1/* crypto/ecdsa/ecdsatest.c */
2/*
3 * Written by Nils Larsch for the OpenSSL project.
4 */
5/* ====================================================================
6 * Copyright (c) 2000-2005 The OpenSSL Project.  All rights reserved.
7 *
8 * Redistribution and use in source and binary forms, with or without
9 * modification, are permitted provided that the following conditions
10 * are met:
11 *
12 * 1. Redistributions of source code must retain the above copyright
13 *    notice, this list of conditions and the following disclaimer.
14 *
15 * 2. Redistributions in binary form must reproduce the above copyright
16 *    notice, this list of conditions and the following disclaimer in
17 *    the documentation and/or other materials provided with the
18 *    distribution.
19 *
20 * 3. All advertising materials mentioning features or use of this
21 *    software must display the following acknowledgment:
22 *    "This product includes software developed by the OpenSSL Project
23 *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
24 *
25 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
26 *    endorse or promote products derived from this software without
27 *    prior written permission. For written permission, please contact
28 *    licensing@OpenSSL.org.
29 *
30 * 5. Products derived from this software may not be called "OpenSSL"
31 *    nor may "OpenSSL" appear in their names without prior written
32 *    permission of the OpenSSL Project.
33 *
34 * 6. Redistributions of any form whatsoever must retain the following
35 *    acknowledgment:
36 *    "This product includes software developed by the OpenSSL Project
37 *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
38 *
39 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
40 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
41 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
42 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
43 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
44 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
45 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
46 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
48 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
49 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
50 * OF THE POSSIBILITY OF SUCH DAMAGE.
51 * ====================================================================
52 *
53 * This product includes cryptographic software written by Eric Young
54 * (eay@cryptsoft.com).  This product includes software written by Tim
55 * Hudson (tjh@cryptsoft.com).
56 *
57 */
58/* ====================================================================
59 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
60 *
61 * Portions of the attached software ("Contribution") are developed by
62 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
63 *
64 * The Contribution is licensed pursuant to the OpenSSL open source
65 * license provided above.
66 *
67 * The elliptic curve binary polynomial software is originally written by
68 * Sheueling Chang Shantz and Douglas Stebila of Sun Microsystems Laboratories.
69 *
70 */
71
72#include <stdio.h>
73#include <stdlib.h>
74#include <string.h>
75
76#include <openssl/opensslconf.h> /* To see if OPENSSL_NO_ECDSA is defined */
77
78#ifdef OPENSSL_NO_ECDSA
79int main(int argc, char * argv[])
80	{
81	puts("Elliptic curves are disabled.");
82	return 0;
83	}
84#else
85
86#include <openssl/crypto.h>
87#include <openssl/bio.h>
88#include <openssl/evp.h>
89#include <openssl/bn.h>
90#include <openssl/ecdsa.h>
91#ifndef OPENSSL_NO_ENGINE
92#include <openssl/engine.h>
93#endif
94#include <openssl/err.h>
95#include <openssl/rand.h>
96
97static const char rnd_seed[] = "string to make the random number generator "
98	"think it has entropy";
99
100/* declaration of the test functions */
101int x9_62_tests(BIO *);
102int x9_62_test_internal(BIO *out, int nid, const char *r, const char *s);
103int test_builtin(BIO *);
104
105/* functions to change the RAND_METHOD */
106int change_rand(void);
107int restore_rand(void);
108int fbytes(unsigned char *buf, int num);
109
110RAND_METHOD	fake_rand;
111const RAND_METHOD *old_rand;
112
113int change_rand(void)
114	{
115	/* save old rand method */
116	if ((old_rand = RAND_get_rand_method()) == NULL)
117		return 0;
118
119	fake_rand.seed    = old_rand->seed;
120	fake_rand.cleanup = old_rand->cleanup;
121	fake_rand.add     = old_rand->add;
122	fake_rand.status  = old_rand->status;
123	/* use own random function */
124	fake_rand.bytes      = fbytes;
125	fake_rand.pseudorand = old_rand->bytes;
126	/* set new RAND_METHOD */
127	if (!RAND_set_rand_method(&fake_rand))
128		return 0;
129	return 1;
130	}
131
132int restore_rand(void)
133	{
134	if (!RAND_set_rand_method(old_rand))
135		return 0;
136	else
137		return 1;
138	}
139
140static int fbytes_counter = 0;
141static const char *numbers[8] = {
142	"651056770906015076056810763456358567190100156695615665659",
143	"6140507067065001063065065565667405560006161556565665656654",
144	"8763001015071075675010661307616710783570106710677817767166"
145	"71676178726717",
146	"7000000175690566466555057817571571075705015757757057795755"
147	"55657156756655",
148	"1275552191113212300012030439187146164646146646466749494799",
149	"1542725565216523985789236956265265265235675811949404040041",
150	"1456427555219115346513212300075341203043918714616464614664"
151	"64667494947990",
152	"1712787255652165239672857892369562652652652356758119494040"
153	"40041670216363"};
154
155int fbytes(unsigned char *buf, int num)
156	{
157	int	ret;
158	BIGNUM	*tmp = NULL;
159
160	if (fbytes_counter >= 8)
161		return 0;
162	tmp = BN_new();
163	if (!tmp)
164		return 0;
165	if (!BN_dec2bn(&tmp, numbers[fbytes_counter]))
166		{
167		BN_free(tmp);
168		return 0;
169		}
170	fbytes_counter ++;
171	if (num != BN_num_bytes(tmp) || !BN_bn2bin(tmp, buf))
172		ret = 0;
173	else
174		ret = 1;
175	if (tmp)
176		BN_free(tmp);
177	return ret;
178	}
179
180/* some tests from the X9.62 draft */
181int x9_62_test_internal(BIO *out, int nid, const char *r_in, const char *s_in)
182	{
183	int	ret = 0;
184	const char message[] = "abc";
185	unsigned char digest[20];
186	unsigned int  dgst_len = 0;
187	EVP_MD_CTX md_ctx;
188	EC_KEY    *key = NULL;
189	ECDSA_SIG *signature = NULL;
190	BIGNUM    *r = NULL, *s = NULL;
191
192	EVP_MD_CTX_init(&md_ctx);
193	/* get the message digest */
194	EVP_DigestInit(&md_ctx, EVP_ecdsa());
195	EVP_DigestUpdate(&md_ctx, (const void*)message, 3);
196	EVP_DigestFinal(&md_ctx, digest, &dgst_len);
197
198	BIO_printf(out, "testing %s: ", OBJ_nid2sn(nid));
199	/* create the key */
200	if ((key = EC_KEY_new_by_curve_name(nid)) == NULL)
201		goto x962_int_err;
202	if (!EC_KEY_generate_key(key))
203		goto x962_int_err;
204	BIO_printf(out, ".");
205	(void)BIO_flush(out);
206	/* create the signature */
207	signature = ECDSA_do_sign(digest, 20, key);
208	if (signature == NULL)
209		goto x962_int_err;
210	BIO_printf(out, ".");
211	(void)BIO_flush(out);
212	/* compare the created signature with the expected signature */
213	if ((r = BN_new()) == NULL || (s = BN_new()) == NULL)
214		goto x962_int_err;
215	if (!BN_dec2bn(&r, r_in) ||
216	    !BN_dec2bn(&s, s_in))
217		goto x962_int_err;
218	if (BN_cmp(signature->r ,r) || BN_cmp(signature->s, s))
219		goto x962_int_err;
220	BIO_printf(out, ".");
221	(void)BIO_flush(out);
222	/* verify the signature */
223	if (ECDSA_do_verify(digest, 20, signature, key) != 1)
224		goto x962_int_err;
225	BIO_printf(out, ".");
226	(void)BIO_flush(out);
227
228	BIO_printf(out, " ok\n");
229	ret = 1;
230x962_int_err:
231	if (!ret)
232		BIO_printf(out, " failed\n");
233	if (key)
234		EC_KEY_free(key);
235	if (signature)
236		ECDSA_SIG_free(signature);
237	if (r)
238		BN_free(r);
239	if (s)
240		BN_free(s);
241	EVP_MD_CTX_cleanup(&md_ctx);
242	return ret;
243	}
244
245int x9_62_tests(BIO *out)
246	{
247	int ret = 0;
248
249	BIO_printf(out, "some tests from X9.62:\n");
250
251	/* set own rand method */
252	if (!change_rand())
253		goto x962_err;
254
255	if (!x9_62_test_internal(out, NID_X9_62_prime192v1,
256		"3342403536405981729393488334694600415596881826869351677613",
257		"5735822328888155254683894997897571951568553642892029982342"))
258		goto x962_err;
259	if (!x9_62_test_internal(out, NID_X9_62_prime239v1,
260		"3086361431751678114926225473006680188549593787585317781474"
261		"62058306432176",
262		"3238135532097973577080787768312505059318910517550078427819"
263		"78505179448783"))
264		goto x962_err;
265	if (!x9_62_test_internal(out, NID_X9_62_c2tnb191v1,
266		"87194383164871543355722284926904419997237591535066528048",
267		"308992691965804947361541664549085895292153777025772063598"))
268		goto x962_err;
269	if (!x9_62_test_internal(out, NID_X9_62_c2tnb239v1,
270		"2159633321041961198501834003903461262881815148684178964245"
271		"5876922391552",
272		"1970303740007316867383349976549972270528498040721988191026"
273		"49413465737174"))
274		goto x962_err;
275
276	ret = 1;
277x962_err:
278	if (!restore_rand())
279		ret = 0;
280	return ret;
281	}
282
283int test_builtin(BIO *out)
284	{
285	EC_builtin_curve *curves = NULL;
286	size_t		crv_len = 0, n = 0;
287	EC_KEY		*eckey = NULL, *wrong_eckey = NULL;
288	EC_GROUP	*group;
289	ECDSA_SIG	*ecdsa_sig = NULL;
290	unsigned char	digest[20], wrong_digest[20];
291	unsigned char	*signature = NULL;
292	const unsigned char	*sig_ptr;
293	unsigned char	*sig_ptr2;
294	unsigned char	*raw_buf = NULL;
295	unsigned int	sig_len, degree, r_len, s_len, bn_len, buf_len;
296	int		nid, ret =  0;
297
298	/* fill digest values with some random data */
299	if (!RAND_pseudo_bytes(digest, 20) ||
300	    !RAND_pseudo_bytes(wrong_digest, 20))
301		{
302		BIO_printf(out, "ERROR: unable to get random data\n");
303		goto builtin_err;
304		}
305
306	/* create and verify a ecdsa signature with every availble curve
307	 * (with ) */
308	BIO_printf(out, "\ntesting ECDSA_sign() and ECDSA_verify() "
309		"with some internal curves:\n");
310
311	/* get a list of all internal curves */
312	crv_len = EC_get_builtin_curves(NULL, 0);
313
314	curves = OPENSSL_malloc(sizeof(EC_builtin_curve) * crv_len);
315
316	if (curves == NULL)
317		{
318		BIO_printf(out, "malloc error\n");
319		goto builtin_err;
320		}
321
322	if (!EC_get_builtin_curves(curves, crv_len))
323		{
324		BIO_printf(out, "unable to get internal curves\n");
325		goto builtin_err;
326		}
327
328	/* now create and verify a signature for every curve */
329	for (n = 0; n < crv_len; n++)
330		{
331		unsigned char dirt, offset;
332
333		nid = curves[n].nid;
334		if (nid == NID_ipsec4)
335			continue;
336		/* create new ecdsa key (== EC_KEY) */
337		if ((eckey = EC_KEY_new()) == NULL)
338			goto builtin_err;
339		group = EC_GROUP_new_by_curve_name(nid);
340		if (group == NULL)
341			goto builtin_err;
342		if (EC_KEY_set_group(eckey, group) == 0)
343			goto builtin_err;
344		EC_GROUP_free(group);
345		degree = EC_GROUP_get_degree(EC_KEY_get0_group(eckey));
346		if (degree < 160)
347			/* drop the curve */
348			{
349			EC_KEY_free(eckey);
350			eckey = NULL;
351			continue;
352			}
353		BIO_printf(out, "%s: ", OBJ_nid2sn(nid));
354		/* create key */
355		if (!EC_KEY_generate_key(eckey))
356			{
357			BIO_printf(out, " failed\n");
358			goto builtin_err;
359			}
360		/* create second key */
361		if ((wrong_eckey = EC_KEY_new()) == NULL)
362			goto builtin_err;
363		group = EC_GROUP_new_by_curve_name(nid);
364		if (group == NULL)
365			goto builtin_err;
366		if (EC_KEY_set_group(wrong_eckey, group) == 0)
367			goto builtin_err;
368		EC_GROUP_free(group);
369		if (!EC_KEY_generate_key(wrong_eckey))
370			{
371			BIO_printf(out, " failed\n");
372			goto builtin_err;
373			}
374
375		BIO_printf(out, ".");
376		(void)BIO_flush(out);
377		/* check key */
378		if (!EC_KEY_check_key(eckey))
379			{
380			BIO_printf(out, " failed\n");
381			goto builtin_err;
382			}
383		BIO_printf(out, ".");
384		(void)BIO_flush(out);
385		/* create signature */
386		sig_len = ECDSA_size(eckey);
387		if ((signature = OPENSSL_malloc(sig_len)) == NULL)
388			goto builtin_err;
389                if (!ECDSA_sign(0, digest, 20, signature, &sig_len, eckey))
390			{
391			BIO_printf(out, " failed\n");
392			goto builtin_err;
393			}
394		BIO_printf(out, ".");
395		(void)BIO_flush(out);
396		/* verify signature */
397		if (ECDSA_verify(0, digest, 20, signature, sig_len, eckey) != 1)
398			{
399			BIO_printf(out, " failed\n");
400			goto builtin_err;
401			}
402		BIO_printf(out, ".");
403		(void)BIO_flush(out);
404		/* verify signature with the wrong key */
405		if (ECDSA_verify(0, digest, 20, signature, sig_len,
406			wrong_eckey) == 1)
407			{
408			BIO_printf(out, " failed\n");
409			goto builtin_err;
410			}
411		BIO_printf(out, ".");
412		(void)BIO_flush(out);
413		/* wrong digest */
414		if (ECDSA_verify(0, wrong_digest, 20, signature, sig_len,
415			eckey) == 1)
416			{
417			BIO_printf(out, " failed\n");
418			goto builtin_err;
419			}
420		BIO_printf(out, ".");
421		(void)BIO_flush(out);
422		/* wrong length */
423		if (ECDSA_verify(0, digest, 20, signature, sig_len - 1,
424			eckey) == 1)
425			{
426			BIO_printf(out, " failed\n");
427			goto builtin_err;
428			}
429		BIO_printf(out, ".");
430		(void)BIO_flush(out);
431
432		/* Modify a single byte of the signature: to ensure we don't
433		 * garble the ASN1 structure, we read the raw signature and
434		 * modify a byte in one of the bignums directly. */
435		sig_ptr = signature;
436		if ((ecdsa_sig = d2i_ECDSA_SIG(NULL, &sig_ptr, sig_len)) == NULL)
437			{
438			BIO_printf(out, " failed\n");
439			goto builtin_err;
440			}
441
442		/* Store the two BIGNUMs in raw_buf. */
443		r_len = BN_num_bytes(ecdsa_sig->r);
444		s_len = BN_num_bytes(ecdsa_sig->s);
445		bn_len = (degree + 7) / 8;
446		if ((r_len > bn_len) || (s_len > bn_len))
447			{
448			BIO_printf(out, " failed\n");
449			goto builtin_err;
450			}
451		buf_len = 2 * bn_len;
452		if ((raw_buf = OPENSSL_malloc(buf_len)) == NULL)
453			goto builtin_err;
454		/* Pad the bignums with leading zeroes. */
455		memset(raw_buf, 0, buf_len);
456		BN_bn2bin(ecdsa_sig->r, raw_buf + bn_len - r_len);
457		BN_bn2bin(ecdsa_sig->s, raw_buf + buf_len - s_len);
458
459		/* Modify a single byte in the buffer. */
460		offset = raw_buf[10] % buf_len;
461		dirt   = raw_buf[11] ? raw_buf[11] : 1;
462		raw_buf[offset] ^= dirt;
463		/* Now read the BIGNUMs back in from raw_buf. */
464		if ((BN_bin2bn(raw_buf, bn_len, ecdsa_sig->r) == NULL) ||
465			(BN_bin2bn(raw_buf + bn_len, bn_len, ecdsa_sig->s) == NULL))
466			goto builtin_err;
467
468		sig_ptr2 = signature;
469		sig_len = i2d_ECDSA_SIG(ecdsa_sig, &sig_ptr2);
470		if (ECDSA_verify(0, digest, 20, signature, sig_len, eckey) == 1)
471			{
472			BIO_printf(out, " failed\n");
473			goto builtin_err;
474			}
475		/* Sanity check: undo the modification and verify signature. */
476		raw_buf[offset] ^= dirt;
477		if ((BN_bin2bn(raw_buf, bn_len, ecdsa_sig->r) == NULL) ||
478			(BN_bin2bn(raw_buf + bn_len, bn_len, ecdsa_sig->s) == NULL))
479			goto builtin_err;
480
481		sig_ptr2 = signature;
482		sig_len = i2d_ECDSA_SIG(ecdsa_sig, &sig_ptr2);
483		if (ECDSA_verify(0, digest, 20, signature, sig_len, eckey) != 1)
484			{
485			BIO_printf(out, " failed\n");
486			goto builtin_err;
487			}
488		BIO_printf(out, ".");
489		(void)BIO_flush(out);
490
491		BIO_printf(out, " ok\n");
492		/* cleanup */
493		/* clean bogus errors */
494		ERR_clear_error();
495		OPENSSL_free(signature);
496		signature = NULL;
497		EC_KEY_free(eckey);
498		eckey = NULL;
499		EC_KEY_free(wrong_eckey);
500		wrong_eckey = NULL;
501		ECDSA_SIG_free(ecdsa_sig);
502		ecdsa_sig = NULL;
503		OPENSSL_free(raw_buf);
504		raw_buf = NULL;
505		}
506
507	ret = 1;
508builtin_err:
509	if (eckey)
510		EC_KEY_free(eckey);
511	if (wrong_eckey)
512		EC_KEY_free(wrong_eckey);
513	if (ecdsa_sig)
514		ECDSA_SIG_free(ecdsa_sig);
515	if (signature)
516		OPENSSL_free(signature);
517	if (raw_buf)
518		OPENSSL_free(raw_buf);
519	if (curves)
520		OPENSSL_free(curves);
521
522	return ret;
523	}
524
525int main(void)
526	{
527	int 	ret = 1;
528	BIO	*out;
529
530	out = BIO_new_fp(stdout, BIO_NOCLOSE);
531
532	/* enable memory leak checking unless explicitly disabled */
533	if (!((getenv("OPENSSL_DEBUG_MEMORY") != NULL) &&
534		(0 == strcmp(getenv("OPENSSL_DEBUG_MEMORY"), "off"))))
535		{
536		CRYPTO_malloc_debug_init();
537		CRYPTO_set_mem_debug_options(V_CRYPTO_MDEBUG_ALL);
538		}
539	else
540		{
541		/* OPENSSL_DEBUG_MEMORY=off */
542		CRYPTO_set_mem_debug_functions(0, 0, 0, 0, 0);
543		}
544	CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON);
545
546	ERR_load_crypto_strings();
547
548	/* initialize the prng */
549	RAND_seed(rnd_seed, sizeof(rnd_seed));
550
551	/* the tests */
552	if (!x9_62_tests(out))  goto err;
553	if (!test_builtin(out)) goto err;
554
555	ret = 0;
556err:
557	if (ret)
558		BIO_printf(out, "\nECDSA test failed\n");
559	else
560		BIO_printf(out, "\nECDSA test passed\n");
561	if (ret)
562		ERR_print_errors(out);
563	CRYPTO_cleanup_all_ex_data();
564	ERR_remove_state(0);
565	ERR_free_strings();
566	CRYPTO_mem_leaks(out);
567	if (out != NULL)
568		BIO_free(out);
569	return ret;
570	}
571#endif
572