ecdsatest.c revision 296465
1/* crypto/ecdsa/ecdsatest.c */
2/*
3 * Written by Nils Larsch for the OpenSSL project.
4 */
5/* ====================================================================
6 * Copyright (c) 2000-2005 The OpenSSL Project.  All rights reserved.
7 *
8 * Redistribution and use in source and binary forms, with or without
9 * modification, are permitted provided that the following conditions
10 * are met:
11 *
12 * 1. Redistributions of source code must retain the above copyright
13 *    notice, this list of conditions and the following disclaimer.
14 *
15 * 2. Redistributions in binary form must reproduce the above copyright
16 *    notice, this list of conditions and the following disclaimer in
17 *    the documentation and/or other materials provided with the
18 *    distribution.
19 *
20 * 3. All advertising materials mentioning features or use of this
21 *    software must display the following acknowledgment:
22 *    "This product includes software developed by the OpenSSL Project
23 *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
24 *
25 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
26 *    endorse or promote products derived from this software without
27 *    prior written permission. For written permission, please contact
28 *    licensing@OpenSSL.org.
29 *
30 * 5. Products derived from this software may not be called "OpenSSL"
31 *    nor may "OpenSSL" appear in their names without prior written
32 *    permission of the OpenSSL Project.
33 *
34 * 6. Redistributions of any form whatsoever must retain the following
35 *    acknowledgment:
36 *    "This product includes software developed by the OpenSSL Project
37 *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
38 *
39 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
40 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
41 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
42 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
43 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
44 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
45 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
46 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
48 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
49 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
50 * OF THE POSSIBILITY OF SUCH DAMAGE.
51 * ====================================================================
52 *
53 * This product includes cryptographic software written by Eric Young
54 * (eay@cryptsoft.com).  This product includes software written by Tim
55 * Hudson (tjh@cryptsoft.com).
56 *
57 */
58/* ====================================================================
59 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
60 *
61 * Portions of the attached software ("Contribution") are developed by
62 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
63 *
64 * The Contribution is licensed pursuant to the OpenSSL open source
65 * license provided above.
66 *
67 * The elliptic curve binary polynomial software is originally written by
68 * Sheueling Chang Shantz and Douglas Stebila of Sun Microsystems Laboratories.
69 *
70 */
71
72#include <stdio.h>
73#include <stdlib.h>
74#include <string.h>
75
76#include <openssl/opensslconf.h> /* To see if OPENSSL_NO_ECDSA is defined */
77
78#ifdef OPENSSL_NO_ECDSA
79int main(int argc, char *argv[])
80{
81    puts("Elliptic curves are disabled.");
82    return 0;
83}
84#else
85
86# include <openssl/crypto.h>
87# include <openssl/bio.h>
88# include <openssl/evp.h>
89# include <openssl/bn.h>
90# include <openssl/ecdsa.h>
91# ifndef OPENSSL_NO_ENGINE
92#  include <openssl/engine.h>
93# endif
94# include <openssl/err.h>
95# include <openssl/rand.h>
96
97static const char rnd_seed[] = "string to make the random number generator "
98    "think it has entropy";
99
100/* declaration of the test functions */
101int x9_62_tests(BIO *);
102int x9_62_test_internal(BIO *out, int nid, const char *r, const char *s);
103int test_builtin(BIO *);
104
105/* functions to change the RAND_METHOD */
106int change_rand(void);
107int restore_rand(void);
108int fbytes(unsigned char *buf, int num);
109
110RAND_METHOD fake_rand;
111const RAND_METHOD *old_rand;
112
113int change_rand(void)
114{
115    /* save old rand method */
116    if ((old_rand = RAND_get_rand_method()) == NULL)
117        return 0;
118
119    fake_rand.seed = old_rand->seed;
120    fake_rand.cleanup = old_rand->cleanup;
121    fake_rand.add = old_rand->add;
122    fake_rand.status = old_rand->status;
123    /* use own random function */
124    fake_rand.bytes = fbytes;
125    fake_rand.pseudorand = old_rand->bytes;
126    /* set new RAND_METHOD */
127    if (!RAND_set_rand_method(&fake_rand))
128        return 0;
129    return 1;
130}
131
132int restore_rand(void)
133{
134    if (!RAND_set_rand_method(old_rand))
135        return 0;
136    else
137        return 1;
138}
139
140static int fbytes_counter = 0;
141static const char *numbers[8] = {
142    "651056770906015076056810763456358567190100156695615665659",
143    "6140507067065001063065065565667405560006161556565665656654",
144    "8763001015071075675010661307616710783570106710677817767166"
145        "71676178726717",
146    "7000000175690566466555057817571571075705015757757057795755"
147        "55657156756655",
148    "1275552191113212300012030439187146164646146646466749494799",
149    "1542725565216523985789236956265265265235675811949404040041",
150    "1456427555219115346513212300075341203043918714616464614664"
151        "64667494947990",
152    "1712787255652165239672857892369562652652652356758119494040"
153        "40041670216363"
154};
155
156int fbytes(unsigned char *buf, int num)
157{
158    int ret;
159    BIGNUM *tmp = NULL;
160
161    if (fbytes_counter >= 8)
162        return 0;
163    tmp = BN_new();
164    if (!tmp)
165        return 0;
166    if (!BN_dec2bn(&tmp, numbers[fbytes_counter])) {
167        BN_free(tmp);
168        return 0;
169    }
170    fbytes_counter++;
171    if (num != BN_num_bytes(tmp) || !BN_bn2bin(tmp, buf))
172        ret = 0;
173    else
174        ret = 1;
175    if (tmp)
176        BN_free(tmp);
177    return ret;
178}
179
180/* some tests from the X9.62 draft */
181int x9_62_test_internal(BIO *out, int nid, const char *r_in, const char *s_in)
182{
183    int ret = 0;
184    const char message[] = "abc";
185    unsigned char digest[20];
186    unsigned int dgst_len = 0;
187    EVP_MD_CTX md_ctx;
188    EC_KEY *key = NULL;
189    ECDSA_SIG *signature = NULL;
190    BIGNUM *r = NULL, *s = NULL;
191
192    EVP_MD_CTX_init(&md_ctx);
193    /* get the message digest */
194    EVP_DigestInit(&md_ctx, EVP_ecdsa());
195    EVP_DigestUpdate(&md_ctx, (const void *)message, 3);
196    EVP_DigestFinal(&md_ctx, digest, &dgst_len);
197
198    BIO_printf(out, "testing %s: ", OBJ_nid2sn(nid));
199    /* create the key */
200    if ((key = EC_KEY_new_by_curve_name(nid)) == NULL)
201        goto x962_int_err;
202    if (!EC_KEY_generate_key(key))
203        goto x962_int_err;
204    BIO_printf(out, ".");
205    (void)BIO_flush(out);
206    /* create the signature */
207    signature = ECDSA_do_sign(digest, 20, key);
208    if (signature == NULL)
209        goto x962_int_err;
210    BIO_printf(out, ".");
211    (void)BIO_flush(out);
212    /* compare the created signature with the expected signature */
213    if ((r = BN_new()) == NULL || (s = BN_new()) == NULL)
214        goto x962_int_err;
215    if (!BN_dec2bn(&r, r_in) || !BN_dec2bn(&s, s_in))
216        goto x962_int_err;
217    if (BN_cmp(signature->r, r) || BN_cmp(signature->s, s))
218        goto x962_int_err;
219    BIO_printf(out, ".");
220    (void)BIO_flush(out);
221    /* verify the signature */
222    if (ECDSA_do_verify(digest, 20, signature, key) != 1)
223        goto x962_int_err;
224    BIO_printf(out, ".");
225    (void)BIO_flush(out);
226
227    BIO_printf(out, " ok\n");
228    ret = 1;
229 x962_int_err:
230    if (!ret)
231        BIO_printf(out, " failed\n");
232    if (key)
233        EC_KEY_free(key);
234    if (signature)
235        ECDSA_SIG_free(signature);
236    if (r)
237        BN_free(r);
238    if (s)
239        BN_free(s);
240    EVP_MD_CTX_cleanup(&md_ctx);
241    return ret;
242}
243
244int x9_62_tests(BIO *out)
245{
246    int ret = 0;
247
248    BIO_printf(out, "some tests from X9.62:\n");
249
250    /* set own rand method */
251    if (!change_rand())
252        goto x962_err;
253
254    if (!x9_62_test_internal(out, NID_X9_62_prime192v1,
255                             "3342403536405981729393488334694600415596881826869351677613",
256                             "5735822328888155254683894997897571951568553642892029982342"))
257        goto x962_err;
258    if (!x9_62_test_internal(out, NID_X9_62_prime239v1,
259                             "3086361431751678114926225473006680188549593787585317781474"
260                             "62058306432176",
261                             "3238135532097973577080787768312505059318910517550078427819"
262                             "78505179448783"))
263        goto x962_err;
264    if (!x9_62_test_internal(out, NID_X9_62_c2tnb191v1,
265                             "87194383164871543355722284926904419997237591535066528048",
266                             "308992691965804947361541664549085895292153777025772063598"))
267        goto x962_err;
268    if (!x9_62_test_internal(out, NID_X9_62_c2tnb239v1,
269                             "2159633321041961198501834003903461262881815148684178964245"
270                             "5876922391552",
271                             "1970303740007316867383349976549972270528498040721988191026"
272                             "49413465737174"))
273        goto x962_err;
274
275    ret = 1;
276 x962_err:
277    if (!restore_rand())
278        ret = 0;
279    return ret;
280}
281
282int test_builtin(BIO *out)
283{
284    EC_builtin_curve *curves = NULL;
285    size_t crv_len = 0, n = 0;
286    EC_KEY *eckey = NULL, *wrong_eckey = NULL;
287    EC_GROUP *group;
288    ECDSA_SIG *ecdsa_sig = NULL;
289    unsigned char digest[20], wrong_digest[20];
290    unsigned char *signature = NULL;
291    const unsigned char *sig_ptr;
292    unsigned char *sig_ptr2;
293    unsigned char *raw_buf = NULL;
294    unsigned int sig_len, degree, r_len, s_len, bn_len, buf_len;
295    int nid, ret = 0;
296
297    /* fill digest values with some random data */
298    if (!RAND_pseudo_bytes(digest, 20) ||
299        !RAND_pseudo_bytes(wrong_digest, 20)) {
300        BIO_printf(out, "ERROR: unable to get random data\n");
301        goto builtin_err;
302    }
303
304    /*
305     * create and verify a ecdsa signature with every availble curve (with )
306     */
307    BIO_printf(out, "\ntesting ECDSA_sign() and ECDSA_verify() "
308               "with some internal curves:\n");
309
310    /* get a list of all internal curves */
311    crv_len = EC_get_builtin_curves(NULL, 0);
312
313    curves = OPENSSL_malloc(sizeof(EC_builtin_curve) * crv_len);
314
315    if (curves == NULL) {
316        BIO_printf(out, "malloc error\n");
317        goto builtin_err;
318    }
319
320    if (!EC_get_builtin_curves(curves, crv_len)) {
321        BIO_printf(out, "unable to get internal curves\n");
322        goto builtin_err;
323    }
324
325    /* now create and verify a signature for every curve */
326    for (n = 0; n < crv_len; n++) {
327        unsigned char dirt, offset;
328
329        nid = curves[n].nid;
330        if (nid == NID_ipsec4)
331            continue;
332        /* create new ecdsa key (== EC_KEY) */
333        if ((eckey = EC_KEY_new()) == NULL)
334            goto builtin_err;
335        group = EC_GROUP_new_by_curve_name(nid);
336        if (group == NULL)
337            goto builtin_err;
338        if (EC_KEY_set_group(eckey, group) == 0)
339            goto builtin_err;
340        EC_GROUP_free(group);
341        degree = EC_GROUP_get_degree(EC_KEY_get0_group(eckey));
342        if (degree < 160)
343            /* drop the curve */
344        {
345            EC_KEY_free(eckey);
346            eckey = NULL;
347            continue;
348        }
349        BIO_printf(out, "%s: ", OBJ_nid2sn(nid));
350        /* create key */
351        if (!EC_KEY_generate_key(eckey)) {
352            BIO_printf(out, " failed\n");
353            goto builtin_err;
354        }
355        /* create second key */
356        if ((wrong_eckey = EC_KEY_new()) == NULL)
357            goto builtin_err;
358        group = EC_GROUP_new_by_curve_name(nid);
359        if (group == NULL)
360            goto builtin_err;
361        if (EC_KEY_set_group(wrong_eckey, group) == 0)
362            goto builtin_err;
363        EC_GROUP_free(group);
364        if (!EC_KEY_generate_key(wrong_eckey)) {
365            BIO_printf(out, " failed\n");
366            goto builtin_err;
367        }
368
369        BIO_printf(out, ".");
370        (void)BIO_flush(out);
371        /* check key */
372        if (!EC_KEY_check_key(eckey)) {
373            BIO_printf(out, " failed\n");
374            goto builtin_err;
375        }
376        BIO_printf(out, ".");
377        (void)BIO_flush(out);
378        /* create signature */
379        sig_len = ECDSA_size(eckey);
380        if ((signature = OPENSSL_malloc(sig_len)) == NULL)
381            goto builtin_err;
382        if (!ECDSA_sign(0, digest, 20, signature, &sig_len, eckey)) {
383            BIO_printf(out, " failed\n");
384            goto builtin_err;
385        }
386        BIO_printf(out, ".");
387        (void)BIO_flush(out);
388        /* verify signature */
389        if (ECDSA_verify(0, digest, 20, signature, sig_len, eckey) != 1) {
390            BIO_printf(out, " failed\n");
391            goto builtin_err;
392        }
393        BIO_printf(out, ".");
394        (void)BIO_flush(out);
395        /* verify signature with the wrong key */
396        if (ECDSA_verify(0, digest, 20, signature, sig_len, wrong_eckey) == 1) {
397            BIO_printf(out, " failed\n");
398            goto builtin_err;
399        }
400        BIO_printf(out, ".");
401        (void)BIO_flush(out);
402        /* wrong digest */
403        if (ECDSA_verify(0, wrong_digest, 20, signature, sig_len, eckey) == 1) {
404            BIO_printf(out, " failed\n");
405            goto builtin_err;
406        }
407        BIO_printf(out, ".");
408        (void)BIO_flush(out);
409        /* wrong length */
410        if (ECDSA_verify(0, digest, 20, signature, sig_len - 1, eckey) == 1) {
411            BIO_printf(out, " failed\n");
412            goto builtin_err;
413        }
414        BIO_printf(out, ".");
415        (void)BIO_flush(out);
416
417        /*
418         * Modify a single byte of the signature: to ensure we don't garble
419         * the ASN1 structure, we read the raw signature and modify a byte in
420         * one of the bignums directly.
421         */
422        sig_ptr = signature;
423        if ((ecdsa_sig = d2i_ECDSA_SIG(NULL, &sig_ptr, sig_len)) == NULL) {
424            BIO_printf(out, " failed\n");
425            goto builtin_err;
426        }
427
428        /* Store the two BIGNUMs in raw_buf. */
429        r_len = BN_num_bytes(ecdsa_sig->r);
430        s_len = BN_num_bytes(ecdsa_sig->s);
431        bn_len = (degree + 7) / 8;
432        if ((r_len > bn_len) || (s_len > bn_len)) {
433            BIO_printf(out, " failed\n");
434            goto builtin_err;
435        }
436        buf_len = 2 * bn_len;
437        if ((raw_buf = OPENSSL_malloc(buf_len)) == NULL)
438            goto builtin_err;
439        /* Pad the bignums with leading zeroes. */
440        memset(raw_buf, 0, buf_len);
441        BN_bn2bin(ecdsa_sig->r, raw_buf + bn_len - r_len);
442        BN_bn2bin(ecdsa_sig->s, raw_buf + buf_len - s_len);
443
444        /* Modify a single byte in the buffer. */
445        offset = raw_buf[10] % buf_len;
446        dirt = raw_buf[11] ? raw_buf[11] : 1;
447        raw_buf[offset] ^= dirt;
448        /* Now read the BIGNUMs back in from raw_buf. */
449        if ((BN_bin2bn(raw_buf, bn_len, ecdsa_sig->r) == NULL) ||
450            (BN_bin2bn(raw_buf + bn_len, bn_len, ecdsa_sig->s) == NULL))
451            goto builtin_err;
452
453        sig_ptr2 = signature;
454        sig_len = i2d_ECDSA_SIG(ecdsa_sig, &sig_ptr2);
455        if (ECDSA_verify(0, digest, 20, signature, sig_len, eckey) == 1) {
456            BIO_printf(out, " failed\n");
457            goto builtin_err;
458        }
459        /*
460         * Sanity check: undo the modification and verify signature.
461         */
462        raw_buf[offset] ^= dirt;
463        if ((BN_bin2bn(raw_buf, bn_len, ecdsa_sig->r) == NULL) ||
464            (BN_bin2bn(raw_buf + bn_len, bn_len, ecdsa_sig->s) == NULL))
465            goto builtin_err;
466
467        sig_ptr2 = signature;
468        sig_len = i2d_ECDSA_SIG(ecdsa_sig, &sig_ptr2);
469        if (ECDSA_verify(0, digest, 20, signature, sig_len, eckey) != 1) {
470            BIO_printf(out, " failed\n");
471            goto builtin_err;
472        }
473        BIO_printf(out, ".");
474        (void)BIO_flush(out);
475
476        BIO_printf(out, " ok\n");
477        /* cleanup */
478        /* clean bogus errors */
479        ERR_clear_error();
480        OPENSSL_free(signature);
481        signature = NULL;
482        EC_KEY_free(eckey);
483        eckey = NULL;
484        EC_KEY_free(wrong_eckey);
485        wrong_eckey = NULL;
486        ECDSA_SIG_free(ecdsa_sig);
487        ecdsa_sig = NULL;
488        OPENSSL_free(raw_buf);
489        raw_buf = NULL;
490    }
491
492    ret = 1;
493 builtin_err:
494    if (eckey)
495        EC_KEY_free(eckey);
496    if (wrong_eckey)
497        EC_KEY_free(wrong_eckey);
498    if (ecdsa_sig)
499        ECDSA_SIG_free(ecdsa_sig);
500    if (signature)
501        OPENSSL_free(signature);
502    if (raw_buf)
503        OPENSSL_free(raw_buf);
504    if (curves)
505        OPENSSL_free(curves);
506
507    return ret;
508}
509
510int main(void)
511{
512    int ret = 1;
513    BIO *out;
514
515    out = BIO_new_fp(stdout, BIO_NOCLOSE);
516
517    /* enable memory leak checking unless explicitly disabled */
518    if (!((getenv("OPENSSL_DEBUG_MEMORY") != NULL) &&
519          (0 == strcmp(getenv("OPENSSL_DEBUG_MEMORY"), "off")))) {
520        CRYPTO_malloc_debug_init();
521        CRYPTO_set_mem_debug_options(V_CRYPTO_MDEBUG_ALL);
522    } else {
523        /* OPENSSL_DEBUG_MEMORY=off */
524        CRYPTO_set_mem_debug_functions(0, 0, 0, 0, 0);
525    }
526    CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON);
527
528    ERR_load_crypto_strings();
529
530    /* initialize the prng */
531    RAND_seed(rnd_seed, sizeof(rnd_seed));
532
533    /* the tests */
534    if (!x9_62_tests(out))
535        goto err;
536    if (!test_builtin(out))
537        goto err;
538
539    ret = 0;
540 err:
541    if (ret)
542        BIO_printf(out, "\nECDSA test failed\n");
543    else
544        BIO_printf(out, "\nECDSA test passed\n");
545    if (ret)
546        ERR_print_errors(out);
547    CRYPTO_cleanup_all_ex_data();
548    ERR_remove_state(0);
549    ERR_free_strings();
550    CRYPTO_mem_leaks(out);
551    if (out != NULL)
552        BIO_free(out);
553    return ret;
554}
555#endif
556