rsa_pss.c revision 331638
1/* rsa_pss.c */
2/*
3 * Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL project
4 * 2005.
5 */
6/* ====================================================================
7 * Copyright (c) 2005 The OpenSSL Project.  All rights reserved.
8 *
9 * Redistribution and use in source and binary forms, with or without
10 * modification, are permitted provided that the following conditions
11 * are met:
12 *
13 * 1. Redistributions of source code must retain the above copyright
14 *    notice, this list of conditions and the following disclaimer.
15 *
16 * 2. Redistributions in binary form must reproduce the above copyright
17 *    notice, this list of conditions and the following disclaimer in
18 *    the documentation and/or other materials provided with the
19 *    distribution.
20 *
21 * 3. All advertising materials mentioning features or use of this
22 *    software must display the following acknowledgment:
23 *    "This product includes software developed by the OpenSSL Project
24 *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
25 *
26 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27 *    endorse or promote products derived from this software without
28 *    prior written permission. For written permission, please contact
29 *    licensing@OpenSSL.org.
30 *
31 * 5. Products derived from this software may not be called "OpenSSL"
32 *    nor may "OpenSSL" appear in their names without prior written
33 *    permission of the OpenSSL Project.
34 *
35 * 6. Redistributions of any form whatsoever must retain the following
36 *    acknowledgment:
37 *    "This product includes software developed by the OpenSSL Project
38 *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51 * OF THE POSSIBILITY OF SUCH DAMAGE.
52 * ====================================================================
53 *
54 * This product includes cryptographic software written by Eric Young
55 * (eay@cryptsoft.com).  This product includes software written by Tim
56 * Hudson (tjh@cryptsoft.com).
57 *
58 */
59
60#include <stdio.h>
61#include "cryptlib.h"
62#include <openssl/bn.h>
63#include <openssl/rsa.h>
64#include <openssl/evp.h>
65#include <openssl/rand.h>
66#include <openssl/sha.h>
67
68static const unsigned char zeroes[] = { 0, 0, 0, 0, 0, 0, 0, 0 };
69
70#if defined(_MSC_VER) && defined(_ARM_)
71# pragma optimize("g", off)
72#endif
73
74int RSA_verify_PKCS1_PSS(RSA *rsa, const unsigned char *mHash,
75                         const EVP_MD *Hash, const unsigned char *EM,
76                         int sLen)
77{
78    return RSA_verify_PKCS1_PSS_mgf1(rsa, mHash, Hash, NULL, EM, sLen);
79}
80
81int RSA_verify_PKCS1_PSS_mgf1(RSA *rsa, const unsigned char *mHash,
82                              const EVP_MD *Hash, const EVP_MD *mgf1Hash,
83                              const unsigned char *EM, int sLen)
84{
85    int i;
86    int ret = 0;
87    int hLen, maskedDBLen, MSBits, emLen;
88    const unsigned char *H;
89    unsigned char *DB = NULL;
90    EVP_MD_CTX ctx;
91    unsigned char H_[EVP_MAX_MD_SIZE];
92    EVP_MD_CTX_init(&ctx);
93
94    if (mgf1Hash == NULL)
95        mgf1Hash = Hash;
96
97    hLen = EVP_MD_size(Hash);
98    if (hLen < 0)
99        goto err;
100    /*-
101     * Negative sLen has special meanings:
102     *      -1      sLen == hLen
103     *      -2      salt length is autorecovered from signature
104     *      -N      reserved
105     */
106    if (sLen == -1)
107        sLen = hLen;
108    else if (sLen == -2)
109        sLen = -2;
110    else if (sLen < -2) {
111        RSAerr(RSA_F_RSA_VERIFY_PKCS1_PSS_MGF1, RSA_R_SLEN_CHECK_FAILED);
112        goto err;
113    }
114
115    MSBits = (BN_num_bits(rsa->n) - 1) & 0x7;
116    emLen = RSA_size(rsa);
117    if (EM[0] & (0xFF << MSBits)) {
118        RSAerr(RSA_F_RSA_VERIFY_PKCS1_PSS_MGF1, RSA_R_FIRST_OCTET_INVALID);
119        goto err;
120    }
121    if (MSBits == 0) {
122        EM++;
123        emLen--;
124    }
125    if (emLen < hLen + 2) {
126        RSAerr(RSA_F_RSA_VERIFY_PKCS1_PSS_MGF1, RSA_R_DATA_TOO_LARGE);
127        goto err;
128    }
129    if (sLen > emLen - hLen - 2) { /* sLen can be small negative */
130        RSAerr(RSA_F_RSA_VERIFY_PKCS1_PSS_MGF1, RSA_R_DATA_TOO_LARGE);
131        goto err;
132    }
133    if (EM[emLen - 1] != 0xbc) {
134        RSAerr(RSA_F_RSA_VERIFY_PKCS1_PSS_MGF1, RSA_R_LAST_OCTET_INVALID);
135        goto err;
136    }
137    maskedDBLen = emLen - hLen - 1;
138    H = EM + maskedDBLen;
139    DB = OPENSSL_malloc(maskedDBLen);
140    if (!DB) {
141        RSAerr(RSA_F_RSA_VERIFY_PKCS1_PSS_MGF1, ERR_R_MALLOC_FAILURE);
142        goto err;
143    }
144    if (PKCS1_MGF1(DB, maskedDBLen, H, hLen, mgf1Hash) < 0)
145        goto err;
146    for (i = 0; i < maskedDBLen; i++)
147        DB[i] ^= EM[i];
148    if (MSBits)
149        DB[0] &= 0xFF >> (8 - MSBits);
150    for (i = 0; DB[i] == 0 && i < (maskedDBLen - 1); i++) ;
151    if (DB[i++] != 0x1) {
152        RSAerr(RSA_F_RSA_VERIFY_PKCS1_PSS_MGF1, RSA_R_SLEN_RECOVERY_FAILED);
153        goto err;
154    }
155    if (sLen >= 0 && (maskedDBLen - i) != sLen) {
156        RSAerr(RSA_F_RSA_VERIFY_PKCS1_PSS_MGF1, RSA_R_SLEN_CHECK_FAILED);
157        goto err;
158    }
159    if (!EVP_DigestInit_ex(&ctx, Hash, NULL)
160        || !EVP_DigestUpdate(&ctx, zeroes, sizeof(zeroes))
161        || !EVP_DigestUpdate(&ctx, mHash, hLen))
162        goto err;
163    if (maskedDBLen - i) {
164        if (!EVP_DigestUpdate(&ctx, DB + i, maskedDBLen - i))
165            goto err;
166    }
167    if (!EVP_DigestFinal_ex(&ctx, H_, NULL))
168        goto err;
169    if (memcmp(H_, H, hLen)) {
170        RSAerr(RSA_F_RSA_VERIFY_PKCS1_PSS_MGF1, RSA_R_BAD_SIGNATURE);
171        ret = 0;
172    } else
173        ret = 1;
174
175 err:
176    if (DB)
177        OPENSSL_free(DB);
178    EVP_MD_CTX_cleanup(&ctx);
179
180    return ret;
181
182}
183
184int RSA_padding_add_PKCS1_PSS(RSA *rsa, unsigned char *EM,
185                              const unsigned char *mHash,
186                              const EVP_MD *Hash, int sLen)
187{
188    return RSA_padding_add_PKCS1_PSS_mgf1(rsa, EM, mHash, Hash, NULL, sLen);
189}
190
191int RSA_padding_add_PKCS1_PSS_mgf1(RSA *rsa, unsigned char *EM,
192                                   const unsigned char *mHash,
193                                   const EVP_MD *Hash, const EVP_MD *mgf1Hash,
194                                   int sLen)
195{
196    int i;
197    int ret = 0;
198    int hLen, maskedDBLen, MSBits, emLen;
199    unsigned char *H, *salt = NULL, *p;
200    EVP_MD_CTX ctx;
201
202    if (mgf1Hash == NULL)
203        mgf1Hash = Hash;
204
205    hLen = EVP_MD_size(Hash);
206    if (hLen < 0)
207        goto err;
208    /*-
209     * Negative sLen has special meanings:
210     *      -1      sLen == hLen
211     *      -2      salt length is maximized
212     *      -N      reserved
213     */
214    if (sLen == -1)
215        sLen = hLen;
216    else if (sLen == -2)
217        sLen = -2;
218    else if (sLen < -2) {
219        RSAerr(RSA_F_RSA_PADDING_ADD_PKCS1_PSS_MGF1, RSA_R_SLEN_CHECK_FAILED);
220        goto err;
221    }
222
223    MSBits = (BN_num_bits(rsa->n) - 1) & 0x7;
224    emLen = RSA_size(rsa);
225    if (MSBits == 0) {
226        *EM++ = 0;
227        emLen--;
228    }
229    if (emLen < hLen + 2) {
230        RSAerr(RSA_F_RSA_PADDING_ADD_PKCS1_PSS_MGF1,
231               RSA_R_DATA_TOO_LARGE_FOR_KEY_SIZE);
232        goto err;
233    }
234    if (sLen == -2) {
235        sLen = emLen - hLen - 2;
236    } else if (sLen > emLen - hLen - 2) {
237        RSAerr(RSA_F_RSA_PADDING_ADD_PKCS1_PSS_MGF1,
238               RSA_R_DATA_TOO_LARGE_FOR_KEY_SIZE);
239        goto err;
240    }
241    if (sLen > 0) {
242        salt = OPENSSL_malloc(sLen);
243        if (!salt) {
244            RSAerr(RSA_F_RSA_PADDING_ADD_PKCS1_PSS_MGF1,
245                   ERR_R_MALLOC_FAILURE);
246            goto err;
247        }
248        if (RAND_bytes(salt, sLen) <= 0)
249            goto err;
250    }
251    maskedDBLen = emLen - hLen - 1;
252    H = EM + maskedDBLen;
253    EVP_MD_CTX_init(&ctx);
254    if (!EVP_DigestInit_ex(&ctx, Hash, NULL)
255        || !EVP_DigestUpdate(&ctx, zeroes, sizeof(zeroes))
256        || !EVP_DigestUpdate(&ctx, mHash, hLen))
257        goto err;
258    if (sLen && !EVP_DigestUpdate(&ctx, salt, sLen))
259        goto err;
260    if (!EVP_DigestFinal_ex(&ctx, H, NULL))
261        goto err;
262    EVP_MD_CTX_cleanup(&ctx);
263
264    /* Generate dbMask in place then perform XOR on it */
265    if (PKCS1_MGF1(EM, maskedDBLen, H, hLen, mgf1Hash))
266        goto err;
267
268    p = EM;
269
270    /*
271     * Initial PS XORs with all zeroes which is a NOP so just update pointer.
272     * Note from a test above this value is guaranteed to be non-negative.
273     */
274    p += emLen - sLen - hLen - 2;
275    *p++ ^= 0x1;
276    if (sLen > 0) {
277        for (i = 0; i < sLen; i++)
278            *p++ ^= salt[i];
279    }
280    if (MSBits)
281        EM[0] &= 0xFF >> (8 - MSBits);
282
283    /* H is already in place so just set final 0xbc */
284
285    EM[emLen - 1] = 0xbc;
286
287    ret = 1;
288
289 err:
290    if (salt)
291        OPENSSL_free(salt);
292
293    return ret;
294
295}
296
297#if defined(_MSC_VER)
298# pragma optimize("",on)
299#endif
300