ecdsatest.c revision 337982
1/* crypto/ecdsa/ecdsatest.c */
2/*
3 * Written by Nils Larsch for the OpenSSL project.
4 */
5/* ====================================================================
6 * Copyright (c) 2000-2018 The OpenSSL Project.  All rights reserved.
7 *
8 * Redistribution and use in source and binary forms, with or without
9 * modification, are permitted provided that the following conditions
10 * are met:
11 *
12 * 1. Redistributions of source code must retain the above copyright
13 *    notice, this list of conditions and the following disclaimer.
14 *
15 * 2. Redistributions in binary form must reproduce the above copyright
16 *    notice, this list of conditions and the following disclaimer in
17 *    the documentation and/or other materials provided with the
18 *    distribution.
19 *
20 * 3. All advertising materials mentioning features or use of this
21 *    software must display the following acknowledgment:
22 *    "This product includes software developed by the OpenSSL Project
23 *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
24 *
25 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
26 *    endorse or promote products derived from this software without
27 *    prior written permission. For written permission, please contact
28 *    licensing@OpenSSL.org.
29 *
30 * 5. Products derived from this software may not be called "OpenSSL"
31 *    nor may "OpenSSL" appear in their names without prior written
32 *    permission of the OpenSSL Project.
33 *
34 * 6. Redistributions of any form whatsoever must retain the following
35 *    acknowledgment:
36 *    "This product includes software developed by the OpenSSL Project
37 *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
38 *
39 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
40 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
41 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
42 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
43 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
44 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
45 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
46 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
48 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
49 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
50 * OF THE POSSIBILITY OF SUCH DAMAGE.
51 * ====================================================================
52 *
53 * This product includes cryptographic software written by Eric Young
54 * (eay@cryptsoft.com).  This product includes software written by Tim
55 * Hudson (tjh@cryptsoft.com).
56 *
57 */
58/* ====================================================================
59 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
60 *
61 * Portions of the attached software ("Contribution") are developed by
62 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
63 *
64 * The Contribution is licensed pursuant to the OpenSSL open source
65 * license provided above.
66 *
67 * The elliptic curve binary polynomial software is originally written by
68 * Sheueling Chang Shantz and Douglas Stebila of Sun Microsystems Laboratories.
69 *
70 */
71
72#include <stdio.h>
73#include <stdlib.h>
74#include <string.h>
75
76#include <openssl/opensslconf.h> /* To see if OPENSSL_NO_ECDSA is defined */
77
78#ifdef OPENSSL_NO_ECDSA
79int main(int argc, char *argv[])
80{
81    puts("Elliptic curves are disabled.");
82    return 0;
83}
84#else
85
86# include <openssl/crypto.h>
87# include <openssl/bio.h>
88# include <openssl/evp.h>
89# include <openssl/bn.h>
90# include <openssl/ecdsa.h>
91# ifndef OPENSSL_NO_ENGINE
92#  include <openssl/engine.h>
93# endif
94# include <openssl/err.h>
95# include <openssl/rand.h>
96
97static const char rnd_seed[] = "string to make the random number generator "
98    "think it has entropy";
99
100/* declaration of the test functions */
101int x9_62_tests(BIO *);
102int x9_62_test_internal(BIO *out, int nid, const char *r, const char *s);
103int test_builtin(BIO *);
104
105/* functions to change the RAND_METHOD */
106int change_rand(void);
107int restore_rand(void);
108int fbytes(unsigned char *buf, int num);
109
110RAND_METHOD fake_rand;
111const RAND_METHOD *old_rand;
112
113int change_rand(void)
114{
115    /* save old rand method */
116    if ((old_rand = RAND_get_rand_method()) == NULL)
117        return 0;
118
119    fake_rand.seed = old_rand->seed;
120    fake_rand.cleanup = old_rand->cleanup;
121    fake_rand.add = old_rand->add;
122    fake_rand.status = old_rand->status;
123    /* use own random function */
124    fake_rand.bytes = fbytes;
125    fake_rand.pseudorand = old_rand->bytes;
126    /* set new RAND_METHOD */
127    if (!RAND_set_rand_method(&fake_rand))
128        return 0;
129    return 1;
130}
131
132int restore_rand(void)
133{
134    if (!RAND_set_rand_method(old_rand))
135        return 0;
136    else
137        return 1;
138}
139
140static int fbytes_counter = 0, use_fake = 0;
141static const char *numbers[8] = {
142    "651056770906015076056810763456358567190100156695615665659",
143    "6140507067065001063065065565667405560006161556565665656654",
144    "8763001015071075675010661307616710783570106710677817767166"
145        "71676178726717",
146    "7000000175690566466555057817571571075705015757757057795755"
147        "55657156756655",
148    "1275552191113212300012030439187146164646146646466749494799",
149    "1542725565216523985789236956265265265235675811949404040041",
150    "1456427555219115346513212300075341203043918714616464614664"
151        "64667494947990",
152    "1712787255652165239672857892369562652652652356758119494040"
153        "40041670216363"
154};
155
156int fbytes(unsigned char *buf, int num)
157{
158    int ret;
159    BIGNUM *tmp = NULL;
160
161    if (use_fake == 0)
162        return old_rand->bytes(buf, num);
163
164    use_fake = 0;
165
166    if (fbytes_counter >= 8)
167        return 0;
168    tmp = BN_new();
169    if (!tmp)
170        return 0;
171    if (!BN_dec2bn(&tmp, numbers[fbytes_counter])) {
172        BN_free(tmp);
173        return 0;
174    }
175    fbytes_counter++;
176    if (num != BN_num_bytes(tmp) || !BN_bn2bin(tmp, buf))
177        ret = 0;
178    else
179        ret = 1;
180    if (tmp)
181        BN_free(tmp);
182    return ret;
183}
184
185/* some tests from the X9.62 draft */
186int x9_62_test_internal(BIO *out, int nid, const char *r_in, const char *s_in)
187{
188    int ret = 0;
189    const char message[] = "abc";
190    unsigned char digest[20];
191    unsigned int dgst_len = 0;
192    EVP_MD_CTX md_ctx;
193    EC_KEY *key = NULL;
194    ECDSA_SIG *signature = NULL;
195    BIGNUM *r = NULL, *s = NULL;
196
197    EVP_MD_CTX_init(&md_ctx);
198    /* get the message digest */
199    EVP_DigestInit(&md_ctx, EVP_ecdsa());
200    EVP_DigestUpdate(&md_ctx, (const void *)message, 3);
201    EVP_DigestFinal(&md_ctx, digest, &dgst_len);
202
203    BIO_printf(out, "testing %s: ", OBJ_nid2sn(nid));
204    /* create the key */
205    if ((key = EC_KEY_new_by_curve_name(nid)) == NULL)
206        goto x962_int_err;
207    use_fake = 1;
208    if (!EC_KEY_generate_key(key))
209        goto x962_int_err;
210    BIO_printf(out, ".");
211    (void)BIO_flush(out);
212    /* create the signature */
213    use_fake = 1;
214    signature = ECDSA_do_sign(digest, 20, key);
215    if (signature == NULL)
216        goto x962_int_err;
217    BIO_printf(out, ".");
218    (void)BIO_flush(out);
219    /* compare the created signature with the expected signature */
220    if ((r = BN_new()) == NULL || (s = BN_new()) == NULL)
221        goto x962_int_err;
222    if (!BN_dec2bn(&r, r_in) || !BN_dec2bn(&s, s_in))
223        goto x962_int_err;
224    if (BN_cmp(signature->r, r) || BN_cmp(signature->s, s))
225        goto x962_int_err;
226    BIO_printf(out, ".");
227    (void)BIO_flush(out);
228    /* verify the signature */
229    if (ECDSA_do_verify(digest, 20, signature, key) != 1)
230        goto x962_int_err;
231    BIO_printf(out, ".");
232    (void)BIO_flush(out);
233
234    BIO_printf(out, " ok\n");
235    ret = 1;
236 x962_int_err:
237    if (!ret)
238        BIO_printf(out, " failed\n");
239    if (key)
240        EC_KEY_free(key);
241    if (signature)
242        ECDSA_SIG_free(signature);
243    if (r)
244        BN_free(r);
245    if (s)
246        BN_free(s);
247    EVP_MD_CTX_cleanup(&md_ctx);
248    return ret;
249}
250
251int x9_62_tests(BIO *out)
252{
253    int ret = 0;
254
255    BIO_printf(out, "some tests from X9.62:\n");
256
257    /* set own rand method */
258    if (!change_rand())
259        goto x962_err;
260
261    if (!x9_62_test_internal(out, NID_X9_62_prime192v1,
262                             "3342403536405981729393488334694600415596881826869351677613",
263                             "5735822328888155254683894997897571951568553642892029982342"))
264        goto x962_err;
265    if (!x9_62_test_internal(out, NID_X9_62_prime239v1,
266                             "3086361431751678114926225473006680188549593787585317781474"
267                             "62058306432176",
268                             "3238135532097973577080787768312505059318910517550078427819"
269                             "78505179448783"))
270        goto x962_err;
271# ifndef OPENSSL_NO_EC2M
272    if (!x9_62_test_internal(out, NID_X9_62_c2tnb191v1,
273                             "87194383164871543355722284926904419997237591535066528048",
274                             "308992691965804947361541664549085895292153777025772063598"))
275        goto x962_err;
276    if (!x9_62_test_internal(out, NID_X9_62_c2tnb239v1,
277                             "2159633321041961198501834003903461262881815148684178964245"
278                             "5876922391552",
279                             "1970303740007316867383349976549972270528498040721988191026"
280                             "49413465737174"))
281        goto x962_err;
282# endif
283    ret = 1;
284 x962_err:
285    if (!restore_rand())
286        ret = 0;
287    return ret;
288}
289
290int test_builtin(BIO *out)
291{
292    EC_builtin_curve *curves = NULL;
293    size_t crv_len = 0, n = 0;
294    EC_KEY *eckey = NULL, *wrong_eckey = NULL;
295    EC_GROUP *group;
296    ECDSA_SIG *ecdsa_sig = NULL;
297    unsigned char digest[20], wrong_digest[20];
298    unsigned char *signature = NULL;
299    const unsigned char *sig_ptr;
300    unsigned char *sig_ptr2;
301    unsigned char *raw_buf = NULL;
302    unsigned int sig_len, degree, r_len, s_len, bn_len, buf_len;
303    int nid, ret = 0;
304
305    /* fill digest values with some random data */
306    if (RAND_pseudo_bytes(digest, 20) <= 0 ||
307        RAND_pseudo_bytes(wrong_digest, 20) <= 0) {
308        BIO_printf(out, "ERROR: unable to get random data\n");
309        goto builtin_err;
310    }
311
312    /*
313     * create and verify a ecdsa signature with every availble curve (with )
314     */
315    BIO_printf(out, "\ntesting ECDSA_sign() and ECDSA_verify() "
316               "with some internal curves:\n");
317
318    /* get a list of all internal curves */
319    crv_len = EC_get_builtin_curves(NULL, 0);
320
321    curves = OPENSSL_malloc(sizeof(EC_builtin_curve) * crv_len);
322
323    if (curves == NULL) {
324        BIO_printf(out, "malloc error\n");
325        goto builtin_err;
326    }
327
328    if (!EC_get_builtin_curves(curves, crv_len)) {
329        BIO_printf(out, "unable to get internal curves\n");
330        goto builtin_err;
331    }
332
333    /* now create and verify a signature for every curve */
334    for (n = 0; n < crv_len; n++) {
335        unsigned char dirt, offset;
336
337        nid = curves[n].nid;
338        if (nid == NID_ipsec4)
339            continue;
340        /* create new ecdsa key (== EC_KEY) */
341        if ((eckey = EC_KEY_new()) == NULL)
342            goto builtin_err;
343        group = EC_GROUP_new_by_curve_name(nid);
344        if (group == NULL)
345            goto builtin_err;
346        if (EC_KEY_set_group(eckey, group) == 0)
347            goto builtin_err;
348        EC_GROUP_free(group);
349        degree = EC_GROUP_get_degree(EC_KEY_get0_group(eckey));
350        if (degree < 160)
351            /* drop the curve */
352        {
353            EC_KEY_free(eckey);
354            eckey = NULL;
355            continue;
356        }
357        BIO_printf(out, "%s: ", OBJ_nid2sn(nid));
358        /* create key */
359        if (!EC_KEY_generate_key(eckey)) {
360            BIO_printf(out, " failed\n");
361            goto builtin_err;
362        }
363        /* create second key */
364        if ((wrong_eckey = EC_KEY_new()) == NULL)
365            goto builtin_err;
366        group = EC_GROUP_new_by_curve_name(nid);
367        if (group == NULL)
368            goto builtin_err;
369        if (EC_KEY_set_group(wrong_eckey, group) == 0)
370            goto builtin_err;
371        EC_GROUP_free(group);
372        if (!EC_KEY_generate_key(wrong_eckey)) {
373            BIO_printf(out, " failed\n");
374            goto builtin_err;
375        }
376
377        BIO_printf(out, ".");
378        (void)BIO_flush(out);
379        /* check key */
380        if (!EC_KEY_check_key(eckey)) {
381            BIO_printf(out, " failed\n");
382            goto builtin_err;
383        }
384        BIO_printf(out, ".");
385        (void)BIO_flush(out);
386        /* create signature */
387        sig_len = ECDSA_size(eckey);
388        if ((signature = OPENSSL_malloc(sig_len)) == NULL)
389            goto builtin_err;
390        if (!ECDSA_sign(0, digest, 20, signature, &sig_len, eckey)) {
391            BIO_printf(out, " failed\n");
392            goto builtin_err;
393        }
394        BIO_printf(out, ".");
395        (void)BIO_flush(out);
396        /* verify signature */
397        if (ECDSA_verify(0, digest, 20, signature, sig_len, eckey) != 1) {
398            BIO_printf(out, " failed\n");
399            goto builtin_err;
400        }
401        BIO_printf(out, ".");
402        (void)BIO_flush(out);
403        /* verify signature with the wrong key */
404        if (ECDSA_verify(0, digest, 20, signature, sig_len, wrong_eckey) == 1) {
405            BIO_printf(out, " failed\n");
406            goto builtin_err;
407        }
408        BIO_printf(out, ".");
409        (void)BIO_flush(out);
410        /* wrong digest */
411        if (ECDSA_verify(0, wrong_digest, 20, signature, sig_len, eckey) == 1) {
412            BIO_printf(out, " failed\n");
413            goto builtin_err;
414        }
415        BIO_printf(out, ".");
416        (void)BIO_flush(out);
417        /* wrong length */
418        if (ECDSA_verify(0, digest, 20, signature, sig_len - 1, eckey) == 1) {
419            BIO_printf(out, " failed\n");
420            goto builtin_err;
421        }
422        BIO_printf(out, ".");
423        (void)BIO_flush(out);
424
425        /*
426         * Modify a single byte of the signature: to ensure we don't garble
427         * the ASN1 structure, we read the raw signature and modify a byte in
428         * one of the bignums directly.
429         */
430        sig_ptr = signature;
431        if ((ecdsa_sig = d2i_ECDSA_SIG(NULL, &sig_ptr, sig_len)) == NULL) {
432            BIO_printf(out, " failed\n");
433            goto builtin_err;
434        }
435
436        /* Store the two BIGNUMs in raw_buf. */
437        r_len = BN_num_bytes(ecdsa_sig->r);
438        s_len = BN_num_bytes(ecdsa_sig->s);
439        bn_len = (degree + 7) / 8;
440        if ((r_len > bn_len) || (s_len > bn_len)) {
441            BIO_printf(out, " failed\n");
442            goto builtin_err;
443        }
444        buf_len = 2 * bn_len;
445        if ((raw_buf = OPENSSL_malloc(buf_len)) == NULL)
446            goto builtin_err;
447        /* Pad the bignums with leading zeroes. */
448        memset(raw_buf, 0, buf_len);
449        BN_bn2bin(ecdsa_sig->r, raw_buf + bn_len - r_len);
450        BN_bn2bin(ecdsa_sig->s, raw_buf + buf_len - s_len);
451
452        /* Modify a single byte in the buffer. */
453        offset = raw_buf[10] % buf_len;
454        dirt = raw_buf[11] ? raw_buf[11] : 1;
455        raw_buf[offset] ^= dirt;
456        /* Now read the BIGNUMs back in from raw_buf. */
457        if ((BN_bin2bn(raw_buf, bn_len, ecdsa_sig->r) == NULL) ||
458            (BN_bin2bn(raw_buf + bn_len, bn_len, ecdsa_sig->s) == NULL))
459            goto builtin_err;
460
461        sig_ptr2 = signature;
462        sig_len = i2d_ECDSA_SIG(ecdsa_sig, &sig_ptr2);
463        if (ECDSA_verify(0, digest, 20, signature, sig_len, eckey) == 1) {
464            BIO_printf(out, " failed\n");
465            goto builtin_err;
466        }
467        /*
468         * Sanity check: undo the modification and verify signature.
469         */
470        raw_buf[offset] ^= dirt;
471        if ((BN_bin2bn(raw_buf, bn_len, ecdsa_sig->r) == NULL) ||
472            (BN_bin2bn(raw_buf + bn_len, bn_len, ecdsa_sig->s) == NULL))
473            goto builtin_err;
474
475        sig_ptr2 = signature;
476        sig_len = i2d_ECDSA_SIG(ecdsa_sig, &sig_ptr2);
477        if (ECDSA_verify(0, digest, 20, signature, sig_len, eckey) != 1) {
478            BIO_printf(out, " failed\n");
479            goto builtin_err;
480        }
481        BIO_printf(out, ".");
482        (void)BIO_flush(out);
483
484        BIO_printf(out, " ok\n");
485        /* cleanup */
486        /* clean bogus errors */
487        ERR_clear_error();
488        OPENSSL_free(signature);
489        signature = NULL;
490        EC_KEY_free(eckey);
491        eckey = NULL;
492        EC_KEY_free(wrong_eckey);
493        wrong_eckey = NULL;
494        ECDSA_SIG_free(ecdsa_sig);
495        ecdsa_sig = NULL;
496        OPENSSL_free(raw_buf);
497        raw_buf = NULL;
498    }
499
500    ret = 1;
501 builtin_err:
502    if (eckey)
503        EC_KEY_free(eckey);
504    if (wrong_eckey)
505        EC_KEY_free(wrong_eckey);
506    if (ecdsa_sig)
507        ECDSA_SIG_free(ecdsa_sig);
508    if (signature)
509        OPENSSL_free(signature);
510    if (raw_buf)
511        OPENSSL_free(raw_buf);
512    if (curves)
513        OPENSSL_free(curves);
514
515    return ret;
516}
517
518int main(void)
519{
520    int ret = 1;
521    BIO *out;
522
523    out = BIO_new_fp(stdout, BIO_NOCLOSE);
524
525    /* enable memory leak checking unless explicitly disabled */
526    if (!((getenv("OPENSSL_DEBUG_MEMORY") != NULL) &&
527          (0 == strcmp(getenv("OPENSSL_DEBUG_MEMORY"), "off")))) {
528        CRYPTO_malloc_debug_init();
529        CRYPTO_set_mem_debug_options(V_CRYPTO_MDEBUG_ALL);
530    } else {
531        /* OPENSSL_DEBUG_MEMORY=off */
532        CRYPTO_set_mem_debug_functions(0, 0, 0, 0, 0);
533    }
534    CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON);
535
536    ERR_load_crypto_strings();
537
538    /* initialize the prng */
539    RAND_seed(rnd_seed, sizeof(rnd_seed));
540
541    /* the tests */
542    if (!x9_62_tests(out))
543        goto err;
544    if (!test_builtin(out))
545        goto err;
546
547    ret = 0;
548 err:
549    if (ret)
550        BIO_printf(out, "\nECDSA test failed\n");
551    else
552        BIO_printf(out, "\nECDSA test passed\n");
553    if (ret)
554        ERR_print_errors(out);
555    CRYPTO_cleanup_all_ex_data();
556    ERR_remove_thread_state(NULL);
557    ERR_free_strings();
558    CRYPTO_mem_leaks(out);
559    if (out != NULL)
560        BIO_free(out);
561    return ret;
562}
563#endif
564