1/* rsa_pss.c */
2/*
3 * Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL project
4 * 2005.
5 */
6/* ====================================================================
7 * Copyright (c) 2005 The OpenSSL Project.  All rights reserved.
8 *
9 * Redistribution and use in source and binary forms, with or without
10 * modification, are permitted provided that the following conditions
11 * are met:
12 *
13 * 1. Redistributions of source code must retain the above copyright
14 *    notice, this list of conditions and the following disclaimer.
15 *
16 * 2. Redistributions in binary form must reproduce the above copyright
17 *    notice, this list of conditions and the following disclaimer in
18 *    the documentation and/or other materials provided with the
19 *    distribution.
20 *
21 * 3. All advertising materials mentioning features or use of this
22 *    software must display the following acknowledgment:
23 *    "This product includes software developed by the OpenSSL Project
24 *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
25 *
26 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27 *    endorse or promote products derived from this software without
28 *    prior written permission. For written permission, please contact
29 *    licensing@OpenSSL.org.
30 *
31 * 5. Products derived from this software may not be called "OpenSSL"
32 *    nor may "OpenSSL" appear in their names without prior written
33 *    permission of the OpenSSL Project.
34 *
35 * 6. Redistributions of any form whatsoever must retain the following
36 *    acknowledgment:
37 *    "This product includes software developed by the OpenSSL Project
38 *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51 * OF THE POSSIBILITY OF SUCH DAMAGE.
52 * ====================================================================
53 *
54 * This product includes cryptographic software written by Eric Young
55 * (eay@cryptsoft.com).  This product includes software written by Tim
56 * Hudson (tjh@cryptsoft.com).
57 *
58 */
59
60#include <stdio.h>
61#include "cryptlib.h"
62#include <openssl/bn.h>
63#include <openssl/rsa.h>
64#include <openssl/evp.h>
65#include <openssl/rand.h>
66#include <openssl/sha.h>
67
68static const unsigned char zeroes[] = { 0, 0, 0, 0, 0, 0, 0, 0 };
69
70#if defined(_MSC_VER) && defined(_ARM_)
71# pragma optimize("g", off)
72#endif
73
74int RSA_verify_PKCS1_PSS(RSA *rsa, const unsigned char *mHash,
75                         const EVP_MD *Hash, const unsigned char *EM,
76                         int sLen)
77{
78    int i;
79    int ret = 0;
80    int hLen, maskedDBLen, MSBits, emLen;
81    const unsigned char *H;
82    unsigned char *DB = NULL;
83    EVP_MD_CTX ctx;
84    unsigned char H_[EVP_MAX_MD_SIZE];
85
86    hLen = M_EVP_MD_size(Hash);
87    /*-
88     * Negative sLen has special meanings:
89     *      -1      sLen == hLen
90     *      -2      salt length is autorecovered from signature
91     *      -N      reserved
92     */
93    if (sLen == -1)
94        sLen = hLen;
95    else if (sLen == -2)
96        sLen = -2;
97    else if (sLen < -2) {
98        RSAerr(RSA_F_RSA_VERIFY_PKCS1_PSS, RSA_R_SLEN_CHECK_FAILED);
99        goto err;
100    }
101
102    MSBits = (BN_num_bits(rsa->n) - 1) & 0x7;
103    emLen = RSA_size(rsa);
104    if (EM[0] & (0xFF << MSBits)) {
105        RSAerr(RSA_F_RSA_VERIFY_PKCS1_PSS, RSA_R_FIRST_OCTET_INVALID);
106        goto err;
107    }
108    if (MSBits == 0) {
109        EM++;
110        emLen--;
111    }
112    if (emLen < (hLen + sLen + 2)) { /* sLen can be small negative */
113        RSAerr(RSA_F_RSA_VERIFY_PKCS1_PSS, RSA_R_DATA_TOO_LARGE);
114        goto err;
115    }
116    if (EM[emLen - 1] != 0xbc) {
117        RSAerr(RSA_F_RSA_VERIFY_PKCS1_PSS, RSA_R_LAST_OCTET_INVALID);
118        goto err;
119    }
120    maskedDBLen = emLen - hLen - 1;
121    H = EM + maskedDBLen;
122    DB = OPENSSL_malloc(maskedDBLen);
123    if (!DB) {
124        RSAerr(RSA_F_RSA_VERIFY_PKCS1_PSS, ERR_R_MALLOC_FAILURE);
125        goto err;
126    }
127    PKCS1_MGF1(DB, maskedDBLen, H, hLen, Hash);
128    for (i = 0; i < maskedDBLen; i++)
129        DB[i] ^= EM[i];
130    if (MSBits)
131        DB[0] &= 0xFF >> (8 - MSBits);
132    for (i = 0; DB[i] == 0 && i < (maskedDBLen - 1); i++) ;
133    if (DB[i++] != 0x1) {
134        RSAerr(RSA_F_RSA_VERIFY_PKCS1_PSS, RSA_R_SLEN_RECOVERY_FAILED);
135        goto err;
136    }
137    if (sLen >= 0 && (maskedDBLen - i) != sLen) {
138        RSAerr(RSA_F_RSA_VERIFY_PKCS1_PSS, RSA_R_SLEN_CHECK_FAILED);
139        goto err;
140    }
141    EVP_MD_CTX_init(&ctx);
142    EVP_DigestInit_ex(&ctx, Hash, NULL);
143    EVP_DigestUpdate(&ctx, zeroes, sizeof zeroes);
144    EVP_DigestUpdate(&ctx, mHash, hLen);
145    if (maskedDBLen - i)
146        EVP_DigestUpdate(&ctx, DB + i, maskedDBLen - i);
147    EVP_DigestFinal(&ctx, H_, NULL);
148    EVP_MD_CTX_cleanup(&ctx);
149    if (memcmp(H_, H, hLen)) {
150        RSAerr(RSA_F_RSA_VERIFY_PKCS1_PSS, RSA_R_BAD_SIGNATURE);
151        ret = 0;
152    } else
153        ret = 1;
154
155 err:
156    if (DB)
157        OPENSSL_free(DB);
158
159    return ret;
160
161}
162
163int RSA_padding_add_PKCS1_PSS(RSA *rsa, unsigned char *EM,
164                              const unsigned char *mHash,
165                              const EVP_MD *Hash, int sLen)
166{
167    int i;
168    int ret = 0;
169    int hLen, maskedDBLen, MSBits, emLen;
170    unsigned char *H, *salt = NULL, *p;
171    EVP_MD_CTX ctx;
172
173    hLen = M_EVP_MD_size(Hash);
174    /*-
175     * Negative sLen has special meanings:
176     *      -1      sLen == hLen
177     *      -2      salt length is maximized
178     *      -N      reserved
179     */
180    if (sLen == -1)
181        sLen = hLen;
182    else if (sLen == -2)
183        sLen = -2;
184    else if (sLen < -2) {
185        RSAerr(RSA_F_RSA_PADDING_ADD_PKCS1_PSS, RSA_R_SLEN_CHECK_FAILED);
186        goto err;
187    }
188
189    MSBits = (BN_num_bits(rsa->n) - 1) & 0x7;
190    emLen = RSA_size(rsa);
191    if (MSBits == 0) {
192        *EM++ = 0;
193        emLen--;
194    }
195    if (sLen == -2) {
196        sLen = emLen - hLen - 2;
197    } else if (emLen < (hLen + sLen + 2)) {
198        RSAerr(RSA_F_RSA_PADDING_ADD_PKCS1_PSS,
199               RSA_R_DATA_TOO_LARGE_FOR_KEY_SIZE);
200        goto err;
201    }
202    if (sLen > 0) {
203        salt = OPENSSL_malloc(sLen);
204        if (!salt) {
205            RSAerr(RSA_F_RSA_PADDING_ADD_PKCS1_PSS, ERR_R_MALLOC_FAILURE);
206            goto err;
207        }
208        if (RAND_bytes(salt, sLen) <= 0)
209            goto err;
210    }
211    maskedDBLen = emLen - hLen - 1;
212    H = EM + maskedDBLen;
213    EVP_MD_CTX_init(&ctx);
214    EVP_DigestInit_ex(&ctx, Hash, NULL);
215    EVP_DigestUpdate(&ctx, zeroes, sizeof zeroes);
216    EVP_DigestUpdate(&ctx, mHash, hLen);
217    if (sLen)
218        EVP_DigestUpdate(&ctx, salt, sLen);
219    EVP_DigestFinal(&ctx, H, NULL);
220    EVP_MD_CTX_cleanup(&ctx);
221
222    /* Generate dbMask in place then perform XOR on it */
223    PKCS1_MGF1(EM, maskedDBLen, H, hLen, Hash);
224
225    p = EM;
226
227    /*
228     * Initial PS XORs with all zeroes which is a NOP so just update pointer.
229     * Note from a test above this value is guaranteed to be non-negative.
230     */
231    p += emLen - sLen - hLen - 2;
232    *p++ ^= 0x1;
233    if (sLen > 0) {
234        for (i = 0; i < sLen; i++)
235            *p++ ^= salt[i];
236    }
237    if (MSBits)
238        EM[0] &= 0xFF >> (8 - MSBits);
239
240    /* H is already in place so just set final 0xbc */
241
242    EM[emLen - 1] = 0xbc;
243
244    ret = 1;
245
246 err:
247    if (salt)
248        OPENSSL_free(salt);
249
250    return ret;
251
252}
253
254#if defined(_MSC_VER)
255# pragma optimize("",on)
256#endif
257