rsa_oaep.c revision 279265
1/* crypto/rsa/rsa_oaep.c */
2/* Written by Ulf Moeller. This software is distributed on an "AS IS"
3   basis, WITHOUT WARRANTY OF ANY KIND, either express or implied. */
4
5/* EME-OAEP as defined in RFC 2437 (PKCS #1 v2.0) */
6
7/* See Victor Shoup, "OAEP reconsidered," Nov. 2000,
8 * <URL: http://www.shoup.net/papers/oaep.ps.Z>
9 * for problems with the security proof for the
10 * original OAEP scheme, which EME-OAEP is based on.
11 *
12 * A new proof can be found in E. Fujisaki, T. Okamoto,
13 * D. Pointcheval, J. Stern, "RSA-OEAP is Still Alive!",
14 * Dec. 2000, <URL: http://eprint.iacr.org/2000/061/>.
15 * The new proof has stronger requirements for the
16 * underlying permutation: "partial-one-wayness" instead
17 * of one-wayness.  For the RSA function, this is
18 * an equivalent notion.
19 */
20
21#include "constant_time_locl.h"
22
23#if !defined(OPENSSL_NO_SHA) && !defined(OPENSSL_NO_SHA1)
24#include <stdio.h>
25#include "cryptlib.h"
26#include <openssl/bn.h>
27#include <openssl/rsa.h>
28#include <openssl/evp.h>
29#include <openssl/rand.h>
30#include <openssl/sha.h>
31
32int MGF1(unsigned char *mask, long len,
33	const unsigned char *seed, long seedlen);
34
35int RSA_padding_add_PKCS1_OAEP(unsigned char *to, int tlen,
36	const unsigned char *from, int flen,
37	const unsigned char *param, int plen)
38	{
39	int i, emlen = tlen - 1;
40	unsigned char *db, *seed;
41	unsigned char *dbmask, seedmask[SHA_DIGEST_LENGTH];
42
43	if (flen > emlen - 2 * SHA_DIGEST_LENGTH - 1)
44		{
45		RSAerr(RSA_F_RSA_PADDING_ADD_PKCS1_OAEP,
46		   RSA_R_DATA_TOO_LARGE_FOR_KEY_SIZE);
47		return 0;
48		}
49
50	if (emlen < 2 * SHA_DIGEST_LENGTH + 1)
51		{
52		RSAerr(RSA_F_RSA_PADDING_ADD_PKCS1_OAEP, RSA_R_KEY_SIZE_TOO_SMALL);
53		return 0;
54		}
55
56	to[0] = 0;
57	seed = to + 1;
58	db = to + SHA_DIGEST_LENGTH + 1;
59
60	EVP_Digest((void *)param, plen, db, NULL, EVP_sha1(), NULL);
61	memset(db + SHA_DIGEST_LENGTH, 0,
62		emlen - flen - 2 * SHA_DIGEST_LENGTH - 1);
63	db[emlen - flen - SHA_DIGEST_LENGTH - 1] = 0x01;
64	memcpy(db + emlen - flen - SHA_DIGEST_LENGTH, from, (unsigned int) flen);
65	if (RAND_bytes(seed, SHA_DIGEST_LENGTH) <= 0)
66		return 0;
67#ifdef PKCS_TESTVECT
68	memcpy(seed,
69	   "\xaa\xfd\x12\xf6\x59\xca\xe6\x34\x89\xb4\x79\xe5\x07\x6d\xde\xc2\xf0\x6c\xb5\x8f",
70	   20);
71#endif
72
73	dbmask = OPENSSL_malloc(emlen - SHA_DIGEST_LENGTH);
74	if (dbmask == NULL)
75		{
76		RSAerr(RSA_F_RSA_PADDING_ADD_PKCS1_OAEP, ERR_R_MALLOC_FAILURE);
77		return 0;
78		}
79
80	MGF1(dbmask, emlen - SHA_DIGEST_LENGTH, seed, SHA_DIGEST_LENGTH);
81	for (i = 0; i < emlen - SHA_DIGEST_LENGTH; i++)
82		db[i] ^= dbmask[i];
83
84	MGF1(seedmask, SHA_DIGEST_LENGTH, db, emlen - SHA_DIGEST_LENGTH);
85	for (i = 0; i < SHA_DIGEST_LENGTH; i++)
86		seed[i] ^= seedmask[i];
87
88	OPENSSL_free(dbmask);
89	return 1;
90	}
91
92int RSA_padding_check_PKCS1_OAEP(unsigned char *to, int tlen,
93	const unsigned char *from, int flen, int num,
94	const unsigned char *param, int plen)
95	{
96	int i, dblen, mlen = -1, one_index = 0, msg_index;
97	unsigned int good, found_one_byte;
98	const unsigned char *maskedseed, *maskeddb;
99	/* |em| is the encoded message, zero-padded to exactly |num| bytes:
100	 * em = Y || maskedSeed || maskedDB */
101	unsigned char *db = NULL, *em = NULL, seed[EVP_MAX_MD_SIZE],
102		phash[EVP_MAX_MD_SIZE];
103
104        if (tlen <= 0 || flen <= 0)
105		return -1;
106
107	/*
108	 * |num| is the length of the modulus; |flen| is the length of the
109	 * encoded message. Therefore, for any |from| that was obtained by
110	 * decrypting a ciphertext, we must have |flen| <= |num|. Similarly,
111	 * num < 2 * SHA_DIGEST_LENGTH + 2 must hold for the modulus
112	 * irrespective of the ciphertext, see PKCS #1 v2.2, section 7.1.2.
113	 * This does not leak any side-channel information.
114	 */
115	if (num < flen || num < 2 * SHA_DIGEST_LENGTH + 2)
116		goto decoding_err;
117
118	dblen = num - SHA_DIGEST_LENGTH - 1;
119	db = OPENSSL_malloc(dblen);
120	em = OPENSSL_malloc(num);
121	if (db == NULL || em == NULL)
122		{
123		RSAerr(RSA_F_RSA_PADDING_CHECK_PKCS1_OAEP, ERR_R_MALLOC_FAILURE);
124		goto cleanup;
125		}
126
127	/*
128	 * Always do this zero-padding copy (even when num == flen) to avoid
129	 * leaking that information. The copy still leaks some side-channel
130	 * information, but it's impossible to have a fixed  memory access
131	 * pattern since we can't read out of the bounds of |from|.
132	 *
133	 * TODO(emilia): Consider porting BN_bn2bin_padded from BoringSSL.
134	 */
135	memset(em, 0, num);
136	memcpy(em + num - flen, from, flen);
137
138	/*
139	 * The first byte must be zero, however we must not leak if this is
140	 * true. See James H. Manger, "A Chosen Ciphertext  Attack on RSA
141	 * Optimal Asymmetric Encryption Padding (OAEP) [...]", CRYPTO 2001).
142	 */
143	good = constant_time_is_zero(em[0]);
144
145	maskedseed = em + 1;
146	maskeddb = em + 1 + SHA_DIGEST_LENGTH;
147
148	MGF1(seed, SHA_DIGEST_LENGTH, maskeddb, dblen);
149	for (i = 0; i < SHA_DIGEST_LENGTH; i++)
150		seed[i] ^= maskedseed[i];
151
152	MGF1(db, dblen, seed, SHA_DIGEST_LENGTH);
153	for (i = 0; i < dblen; i++)
154		db[i] ^= maskeddb[i];
155
156	EVP_Digest((void *)param, plen, phash, NULL, EVP_sha1(), NULL);
157
158	good &= constant_time_is_zero(CRYPTO_memcmp(db, phash, SHA_DIGEST_LENGTH));
159
160	found_one_byte = 0;
161	for (i = SHA_DIGEST_LENGTH; i < dblen; i++)
162		{
163		/* Padding consists of a number of 0-bytes, followed by a 1. */
164		unsigned int equals1 = constant_time_eq(db[i], 1);
165		unsigned int equals0 = constant_time_is_zero(db[i]);
166		one_index = constant_time_select_int(~found_one_byte & equals1,
167			i, one_index);
168		found_one_byte |= equals1;
169		good &= (found_one_byte | equals0);
170		}
171
172	good &= found_one_byte;
173
174	/*
175	 * At this point |good| is zero unless the plaintext was valid,
176	 * so plaintext-awareness ensures timing side-channels are no longer a
177	 * concern.
178	 */
179	if (!good)
180		goto decoding_err;
181
182	msg_index = one_index + 1;
183	mlen = dblen - msg_index;
184
185	if (tlen < mlen)
186		{
187		RSAerr(RSA_F_RSA_PADDING_CHECK_PKCS1_OAEP, RSA_R_DATA_TOO_LARGE);
188		mlen = -1;
189		}
190	else
191		{
192		memcpy(to, db + msg_index, mlen);
193		goto cleanup;
194		}
195
196decoding_err:
197	/* To avoid chosen ciphertext attacks, the error message should not reveal
198	 * which kind of decoding error happened. */
199	RSAerr(RSA_F_RSA_PADDING_CHECK_PKCS1_OAEP, RSA_R_OAEP_DECODING_ERROR);
200cleanup:
201	if (db != NULL) OPENSSL_free(db);
202	if (em != NULL) OPENSSL_free(em);
203	return mlen;
204	}
205
206int PKCS1_MGF1(unsigned char *mask, long len,
207	const unsigned char *seed, long seedlen, const EVP_MD *dgst)
208	{
209	long i, outlen = 0;
210	unsigned char cnt[4];
211	EVP_MD_CTX c;
212	unsigned char md[EVP_MAX_MD_SIZE];
213	int mdlen;
214
215	EVP_MD_CTX_init(&c);
216	mdlen = M_EVP_MD_size(dgst);
217	for (i = 0; outlen < len; i++)
218		{
219		cnt[0] = (unsigned char)((i >> 24) & 255);
220		cnt[1] = (unsigned char)((i >> 16) & 255);
221		cnt[2] = (unsigned char)((i >> 8)) & 255;
222		cnt[3] = (unsigned char)(i & 255);
223		EVP_DigestInit_ex(&c,dgst, NULL);
224		EVP_DigestUpdate(&c, seed, seedlen);
225		EVP_DigestUpdate(&c, cnt, 4);
226		if (outlen + mdlen <= len)
227			{
228			EVP_DigestFinal_ex(&c, mask + outlen, NULL);
229			outlen += mdlen;
230			}
231		else
232			{
233			EVP_DigestFinal_ex(&c, md, NULL);
234			memcpy(mask + outlen, md, len - outlen);
235			outlen = len;
236			}
237		}
238	EVP_MD_CTX_cleanup(&c);
239	return 0;
240	}
241
242int MGF1(unsigned char *mask, long len, const unsigned char *seed, long seedlen)
243	{
244	return PKCS1_MGF1(mask, len, seed, seedlen, EVP_sha1());
245	}
246#endif
247