rsa_pk1.c revision 337982
1/* crypto/rsa/rsa_pk1.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59#include "constant_time_locl.h"
60
61#include <stdio.h>
62#include "cryptlib.h"
63#include <openssl/bn.h>
64#include <openssl/rsa.h>
65#include <openssl/rand.h>
66
67int RSA_padding_add_PKCS1_type_1(unsigned char *to, int tlen,
68                                 const unsigned char *from, int flen)
69{
70    int j;
71    unsigned char *p;
72
73    if (flen > (tlen - RSA_PKCS1_PADDING_SIZE)) {
74        RSAerr(RSA_F_RSA_PADDING_ADD_PKCS1_TYPE_1,
75               RSA_R_DATA_TOO_LARGE_FOR_KEY_SIZE);
76        return (0);
77    }
78
79    p = (unsigned char *)to;
80
81    *(p++) = 0;
82    *(p++) = 1;                 /* Private Key BT (Block Type) */
83
84    /* pad out with 0xff data */
85    j = tlen - 3 - flen;
86    memset(p, 0xff, j);
87    p += j;
88    *(p++) = '\0';
89    memcpy(p, from, (unsigned int)flen);
90    return (1);
91}
92
93int RSA_padding_check_PKCS1_type_1(unsigned char *to, int tlen,
94                                   const unsigned char *from, int flen,
95                                   int num)
96{
97    int i, j;
98    const unsigned char *p;
99
100    p = from;
101
102    /*
103     * The format is
104     * 00 || 01 || PS || 00 || D
105     * PS - padding string, at least 8 bytes of FF
106     * D  - data.
107     */
108
109    if (num < 11)
110        return -1;
111
112    /* Accept inputs with and without the leading 0-byte. */
113    if (num == flen) {
114        if ((*p++) != 0x00) {
115            RSAerr(RSA_F_RSA_PADDING_CHECK_PKCS1_TYPE_1,
116                   RSA_R_INVALID_PADDING);
117            return -1;
118        }
119        flen--;
120    }
121
122    if ((num != (flen + 1)) || (*(p++) != 01)) {
123        RSAerr(RSA_F_RSA_PADDING_CHECK_PKCS1_TYPE_1,
124               RSA_R_BLOCK_TYPE_IS_NOT_01);
125        return (-1);
126    }
127
128    /* scan over padding data */
129    j = flen - 1;               /* one for type. */
130    for (i = 0; i < j; i++) {
131        if (*p != 0xff) {       /* should decrypt to 0xff */
132            if (*p == 0) {
133                p++;
134                break;
135            } else {
136                RSAerr(RSA_F_RSA_PADDING_CHECK_PKCS1_TYPE_1,
137                       RSA_R_BAD_FIXED_HEADER_DECRYPT);
138                return (-1);
139            }
140        }
141        p++;
142    }
143
144    if (i == j) {
145        RSAerr(RSA_F_RSA_PADDING_CHECK_PKCS1_TYPE_1,
146               RSA_R_NULL_BEFORE_BLOCK_MISSING);
147        return (-1);
148    }
149
150    if (i < 8) {
151        RSAerr(RSA_F_RSA_PADDING_CHECK_PKCS1_TYPE_1,
152               RSA_R_BAD_PAD_BYTE_COUNT);
153        return (-1);
154    }
155    i++;                        /* Skip over the '\0' */
156    j -= i;
157    if (j > tlen) {
158        RSAerr(RSA_F_RSA_PADDING_CHECK_PKCS1_TYPE_1, RSA_R_DATA_TOO_LARGE);
159        return (-1);
160    }
161    memcpy(to, p, (unsigned int)j);
162
163    return (j);
164}
165
166int RSA_padding_add_PKCS1_type_2(unsigned char *to, int tlen,
167                                 const unsigned char *from, int flen)
168{
169    int i, j;
170    unsigned char *p;
171
172    if (flen > (tlen - 11)) {
173        RSAerr(RSA_F_RSA_PADDING_ADD_PKCS1_TYPE_2,
174               RSA_R_DATA_TOO_LARGE_FOR_KEY_SIZE);
175        return (0);
176    }
177
178    p = (unsigned char *)to;
179
180    *(p++) = 0;
181    *(p++) = 2;                 /* Public Key BT (Block Type) */
182
183    /* pad out with non-zero random data */
184    j = tlen - 3 - flen;
185
186    if (RAND_bytes(p, j) <= 0)
187        return (0);
188    for (i = 0; i < j; i++) {
189        if (*p == '\0')
190            do {
191                if (RAND_bytes(p, 1) <= 0)
192                    return (0);
193            } while (*p == '\0');
194        p++;
195    }
196
197    *(p++) = '\0';
198
199    memcpy(p, from, (unsigned int)flen);
200    return (1);
201}
202
203int RSA_padding_check_PKCS1_type_2(unsigned char *to, int tlen,
204                                   const unsigned char *from, int flen,
205                                   int num)
206{
207    int i;
208    /* |em| is the encoded message, zero-padded to exactly |num| bytes */
209    unsigned char *em = NULL;
210    unsigned int good, found_zero_byte;
211    int zero_index = 0, msg_index, mlen = -1;
212
213    if (tlen < 0 || flen < 0)
214        return -1;
215
216    /*
217     * PKCS#1 v1.5 decryption. See "PKCS #1 v2.2: RSA Cryptography Standard",
218     * section 7.2.2.
219     */
220
221    if (flen > num)
222        goto err;
223
224    if (num < 11)
225        goto err;
226
227    if (flen != num) {
228        em = OPENSSL_malloc(num);
229        if (em == NULL) {
230            RSAerr(RSA_F_RSA_PADDING_CHECK_PKCS1_TYPE_2, ERR_R_MALLOC_FAILURE);
231            return -1;
232        }
233        /*
234         * Caller is encouraged to pass zero-padded message created with
235         * BN_bn2binpad, but if it doesn't, we do this zero-padding copy
236         * to avoid leaking that information. The copy still leaks some
237         * side-channel information, but it's impossible to have a fixed
238         * memory access pattern since we can't read out of the bounds of
239         * |from|.
240         */
241        memset(em, 0, num);
242        memcpy(em + num - flen, from, flen);
243        from = em;
244    }
245
246    good = constant_time_is_zero(from[0]);
247    good &= constant_time_eq(from[1], 2);
248
249    found_zero_byte = 0;
250    for (i = 2; i < num; i++) {
251        unsigned int equals0 = constant_time_is_zero(from[i]);
252        zero_index =
253            constant_time_select_int(~found_zero_byte & equals0, i,
254                                     zero_index);
255        found_zero_byte |= equals0;
256    }
257
258    /*
259     * PS must be at least 8 bytes long, and it starts two bytes into |from|.
260     * If we never found a 0-byte, then |zero_index| is 0 and the check
261     * also fails.
262     */
263    good &= constant_time_ge((unsigned int)(zero_index), 2 + 8);
264
265    /*
266     * Skip the zero byte. This is incorrect if we never found a zero-byte
267     * but in this case we also do not copy the message out.
268     */
269    msg_index = zero_index + 1;
270    mlen = num - msg_index;
271
272    /*
273     * For good measure, do this check in constant time as well; it could
274     * leak something if |tlen| was assuming valid padding.
275     */
276    good &= constant_time_ge((unsigned int)(tlen), (unsigned int)(mlen));
277
278    /*
279     * We can't continue in constant-time because we need to copy the result
280     * and we cannot fake its length. This unavoidably leaks timing
281     * information at the API boundary.
282     */
283    if (!good) {
284        mlen = -1;
285        goto err;
286    }
287
288    memcpy(to, from + msg_index, mlen);
289
290 err:
291    if (em != NULL) {
292        OPENSSL_cleanse(em, num);
293        OPENSSL_free(em);
294    }
295    if (mlen == -1)
296        RSAerr(RSA_F_RSA_PADDING_CHECK_PKCS1_TYPE_2,
297               RSA_R_PKCS_DECODING_ERROR);
298    return mlen;
299}
300