1/* crypto/rsa/rsa_oaep.c */
2/* Written by Ulf Moeller. This software is distributed on an "AS IS"
3   basis, WITHOUT WARRANTY OF ANY KIND, either express or implied. */
4
5/* EME-OAEP as defined in RFC 2437 (PKCS #1 v2.0) */
6
7/* See Victor Shoup, "OAEP reconsidered," Nov. 2000,
8 * <URL: http://www.shoup.net/papers/oaep.ps.Z>
9 * for problems with the security proof for the
10 * original OAEP scheme, which EME-OAEP is based on.
11 *
12 * A new proof can be found in E. Fujisaki, T. Okamoto,
13 * D. Pointcheval, J. Stern, "RSA-OEAP is Still Alive!",
14 * Dec. 2000, <URL: http://eprint.iacr.org/2000/061/>.
15 * The new proof has stronger requirements for the
16 * underlying permutation: "partial-one-wayness" instead
17 * of one-wayness.  For the RSA function, this is
18 * an equivalent notion.
19 */
20
21#include "constant_time_locl.h"
22
23#if !defined(OPENSSL_NO_SHA) && !defined(OPENSSL_NO_SHA1)
24#include <stdio.h>
25#include "cryptlib.h"
26#include <openssl/bn.h>
27#include <openssl/rsa.h>
28#include <openssl/evp.h>
29#include <openssl/rand.h>
30#include <openssl/sha.h>
31
32static int MGF1(unsigned char *mask, long len,
33	const unsigned char *seed, long seedlen);
34
35int RSA_padding_add_PKCS1_OAEP(unsigned char *to, int tlen,
36	const unsigned char *from, int flen,
37	const unsigned char *param, int plen)
38	{
39	int i, emlen = tlen - 1;
40	unsigned char *db, *seed;
41	unsigned char *dbmask, seedmask[SHA_DIGEST_LENGTH];
42
43	if (flen > emlen - 2 * SHA_DIGEST_LENGTH - 1)
44		{
45		RSAerr(RSA_F_RSA_PADDING_ADD_PKCS1_OAEP,
46		   RSA_R_DATA_TOO_LARGE_FOR_KEY_SIZE);
47		return 0;
48		}
49
50	if (emlen < 2 * SHA_DIGEST_LENGTH + 1)
51		{
52		RSAerr(RSA_F_RSA_PADDING_ADD_PKCS1_OAEP, RSA_R_KEY_SIZE_TOO_SMALL);
53		return 0;
54		}
55
56	to[0] = 0;
57	seed = to + 1;
58	db = to + SHA_DIGEST_LENGTH + 1;
59
60	EVP_Digest((void *)param, plen, db, NULL, EVP_sha1(), NULL);
61	memset(db + SHA_DIGEST_LENGTH, 0,
62		emlen - flen - 2 * SHA_DIGEST_LENGTH - 1);
63	db[emlen - flen - SHA_DIGEST_LENGTH - 1] = 0x01;
64	memcpy(db + emlen - flen - SHA_DIGEST_LENGTH, from, (unsigned int) flen);
65	if (RAND_bytes(seed, SHA_DIGEST_LENGTH) <= 0)
66		return 0;
67#ifdef PKCS_TESTVECT
68	memcpy(seed,
69	   "\xaa\xfd\x12\xf6\x59\xca\xe6\x34\x89\xb4\x79\xe5\x07\x6d\xde\xc2\xf0\x6c\xb5\x8f",
70	   20);
71#endif
72
73	dbmask = OPENSSL_malloc(emlen - SHA_DIGEST_LENGTH);
74	if (dbmask == NULL)
75		{
76		RSAerr(RSA_F_RSA_PADDING_ADD_PKCS1_OAEP, ERR_R_MALLOC_FAILURE);
77		return 0;
78		}
79
80	if (MGF1(dbmask, emlen - SHA_DIGEST_LENGTH, seed, SHA_DIGEST_LENGTH) < 0)
81		return 0;
82	for (i = 0; i < emlen - SHA_DIGEST_LENGTH; i++)
83		db[i] ^= dbmask[i];
84
85	if (MGF1(seedmask, SHA_DIGEST_LENGTH, db, emlen - SHA_DIGEST_LENGTH) < 0)
86		return 0;
87	for (i = 0; i < SHA_DIGEST_LENGTH; i++)
88		seed[i] ^= seedmask[i];
89
90	OPENSSL_free(dbmask);
91	return 1;
92	}
93
94int RSA_padding_check_PKCS1_OAEP(unsigned char *to, int tlen,
95	const unsigned char *from, int flen, int num,
96	const unsigned char *param, int plen)
97	{
98	int i, dblen, mlen = -1, one_index = 0, msg_index;
99	unsigned int good, found_one_byte;
100	const unsigned char *maskedseed, *maskeddb;
101	/* |em| is the encoded message, zero-padded to exactly |num| bytes:
102	 * em = Y || maskedSeed || maskedDB */
103	unsigned char *db = NULL, *em = NULL, seed[EVP_MAX_MD_SIZE],
104		phash[EVP_MAX_MD_SIZE];
105
106        if (tlen <= 0 || flen <= 0)
107		return -1;
108
109	/*
110	 * |num| is the length of the modulus; |flen| is the length of the
111	 * encoded message. Therefore, for any |from| that was obtained by
112	 * decrypting a ciphertext, we must have |flen| <= |num|. Similarly,
113	 * num < 2 * SHA_DIGEST_LENGTH + 2 must hold for the modulus
114	 * irrespective of the ciphertext, see PKCS #1 v2.2, section 7.1.2.
115	 * This does not leak any side-channel information.
116	 */
117	if (num < flen || num < 2 * SHA_DIGEST_LENGTH + 2)
118		goto decoding_err;
119
120	dblen = num - SHA_DIGEST_LENGTH - 1;
121	db = OPENSSL_malloc(dblen);
122	em = OPENSSL_malloc(num);
123	if (db == NULL || em == NULL)
124		{
125		RSAerr(RSA_F_RSA_PADDING_CHECK_PKCS1_OAEP, ERR_R_MALLOC_FAILURE);
126		goto cleanup;
127		}
128
129	/*
130	 * Always do this zero-padding copy (even when num == flen) to avoid
131	 * leaking that information. The copy still leaks some side-channel
132	 * information, but it's impossible to have a fixed  memory access
133	 * pattern since we can't read out of the bounds of |from|.
134	 *
135	 * TODO(emilia): Consider porting BN_bn2bin_padded from BoringSSL.
136	 */
137	memset(em, 0, num);
138	memcpy(em + num - flen, from, flen);
139
140	/*
141	 * The first byte must be zero, however we must not leak if this is
142	 * true. See James H. Manger, "A Chosen Ciphertext  Attack on RSA
143	 * Optimal Asymmetric Encryption Padding (OAEP) [...]", CRYPTO 2001).
144	 */
145	good = constant_time_is_zero(em[0]);
146
147	maskedseed = em + 1;
148	maskeddb = em + 1 + SHA_DIGEST_LENGTH;
149
150	if (MGF1(seed, SHA_DIGEST_LENGTH, maskeddb, dblen))
151		goto cleanup;
152	for (i = 0; i < SHA_DIGEST_LENGTH; i++)
153		seed[i] ^= maskedseed[i];
154
155	if (MGF1(db, dblen, seed, SHA_DIGEST_LENGTH))
156		goto cleanup;
157	for (i = 0; i < dblen; i++)
158		db[i] ^= maskeddb[i];
159
160	EVP_Digest((void *)param, plen, phash, NULL, EVP_sha1(), NULL);
161
162	good &= constant_time_is_zero(CRYPTO_memcmp(db, phash, SHA_DIGEST_LENGTH));
163
164	found_one_byte = 0;
165	for (i = SHA_DIGEST_LENGTH; i < dblen; i++)
166		{
167		/* Padding consists of a number of 0-bytes, followed by a 1. */
168		unsigned int equals1 = constant_time_eq(db[i], 1);
169		unsigned int equals0 = constant_time_is_zero(db[i]);
170		one_index = constant_time_select_int(~found_one_byte & equals1,
171			i, one_index);
172		found_one_byte |= equals1;
173		good &= (found_one_byte | equals0);
174		}
175
176	good &= found_one_byte;
177
178	/*
179	 * At this point |good| is zero unless the plaintext was valid,
180	 * so plaintext-awareness ensures timing side-channels are no longer a
181	 * concern.
182	 */
183	if (!good)
184		goto decoding_err;
185
186	msg_index = one_index + 1;
187	mlen = dblen - msg_index;
188
189	if (tlen < mlen)
190		{
191		RSAerr(RSA_F_RSA_PADDING_CHECK_PKCS1_OAEP, RSA_R_DATA_TOO_LARGE);
192		mlen = -1;
193		}
194	else
195		{
196		memcpy(to, db + msg_index, mlen);
197		goto cleanup;
198		}
199
200decoding_err:
201	/* To avoid chosen ciphertext attacks, the error message should not reveal
202	 * which kind of decoding error happened. */
203	RSAerr(RSA_F_RSA_PADDING_CHECK_PKCS1_OAEP, RSA_R_OAEP_DECODING_ERROR);
204cleanup:
205	if (db != NULL) OPENSSL_free(db);
206	if (em != NULL) OPENSSL_free(em);
207	return mlen;
208	}
209
210int PKCS1_MGF1(unsigned char *mask, long len,
211	const unsigned char *seed, long seedlen, const EVP_MD *dgst)
212	{
213	long i, outlen = 0;
214	unsigned char cnt[4];
215	EVP_MD_CTX c;
216	unsigned char md[EVP_MAX_MD_SIZE];
217	int mdlen;
218	int rv = -1;
219
220	EVP_MD_CTX_init(&c);
221	mdlen = EVP_MD_size(dgst);
222	if (mdlen < 0)
223		goto err;
224	for (i = 0; outlen < len; i++)
225		{
226		cnt[0] = (unsigned char)((i >> 24) & 255);
227		cnt[1] = (unsigned char)((i >> 16) & 255);
228		cnt[2] = (unsigned char)((i >> 8)) & 255;
229		cnt[3] = (unsigned char)(i & 255);
230		if (!EVP_DigestInit_ex(&c,dgst, NULL)
231			|| !EVP_DigestUpdate(&c, seed, seedlen)
232			|| !EVP_DigestUpdate(&c, cnt, 4))
233			goto err;
234		if (outlen + mdlen <= len)
235			{
236			if (!EVP_DigestFinal_ex(&c, mask + outlen, NULL))
237				goto err;
238			outlen += mdlen;
239			}
240		else
241			{
242			if (!EVP_DigestFinal_ex(&c, md, NULL))
243				goto err;
244			memcpy(mask + outlen, md, len - outlen);
245			outlen = len;
246			}
247		}
248	rv = 0;
249	err:
250	EVP_MD_CTX_cleanup(&c);
251	return rv;
252	}
253
254static int MGF1(unsigned char *mask, long len, const unsigned char *seed,
255		 long seedlen)
256	{
257	return PKCS1_MGF1(mask, len, seed, seedlen, EVP_sha1());
258	}
259#endif
260