dsa_gen.c revision 1.16
1/* $OpenBSD: dsa_gen.c,v 1.16 2014/07/12 16:03:37 miod Exp $ */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59#include <openssl/opensslconf.h> /* To see if OPENSSL_NO_SHA is defined */
60
61#ifndef OPENSSL_NO_SHA
62
63#include <stdio.h>
64#include <string.h>
65
66#include <openssl/bn.h>
67#include <openssl/evp.h>
68#include <openssl/rand.h>
69#include <openssl/sha.h>
70
71#include "dsa_locl.h"
72
73int
74DSA_generate_parameters_ex(DSA *ret, int bits, const unsigned char *seed_in,
75    int seed_len, int *counter_ret, unsigned long *h_ret, BN_GENCB *cb)
76{
77	if (ret->meth->dsa_paramgen)
78		return ret->meth->dsa_paramgen(ret, bits, seed_in, seed_len,
79		    counter_ret, h_ret, cb);
80	else {
81		const EVP_MD *evpmd;
82		size_t qbits;
83
84		if (bits >= 2048) {
85			qbits = 256;
86			evpmd = EVP_sha256();
87		} else {
88			qbits = 160;
89			evpmd = EVP_sha1();
90		}
91
92		return dsa_builtin_paramgen(ret, bits, qbits, evpmd, seed_in,
93		    seed_len, NULL, counter_ret, h_ret, cb);
94	}
95}
96
97int
98dsa_builtin_paramgen(DSA *ret, size_t bits, size_t qbits, const EVP_MD *evpmd,
99    const unsigned char *seed_in, size_t seed_len, unsigned char *seed_out,
100    int *counter_ret, unsigned long *h_ret, BN_GENCB *cb)
101{
102	int ok = 0;
103	unsigned char seed[SHA256_DIGEST_LENGTH];
104	unsigned char md[SHA256_DIGEST_LENGTH];
105	unsigned char buf[SHA256_DIGEST_LENGTH], buf2[SHA256_DIGEST_LENGTH];
106	BIGNUM *r0, *W, *X, *c, *test;
107	BIGNUM *g = NULL, *q = NULL, *p = NULL;
108	BN_MONT_CTX *mont = NULL;
109	int i, k, n = 0, m = 0, qsize = qbits >> 3;
110	int counter = 0;
111	int r = 0;
112	BN_CTX *ctx = NULL;
113	unsigned int h = 2;
114
115	if (qsize != SHA_DIGEST_LENGTH && qsize != SHA224_DIGEST_LENGTH &&
116	    qsize != SHA256_DIGEST_LENGTH)
117		/* invalid q size */
118		return 0;
119
120	if (evpmd == NULL)
121		/* use SHA1 as default */
122		evpmd = EVP_sha1();
123
124	if (bits < 512)
125		bits = 512;
126
127	bits = (bits + 63) / 64 * 64;
128
129	/*
130	 * NB: seed_len == 0 is special case: copy generated seed to
131 	 * seed_in if it is not NULL.
132 	 */
133	if (seed_len && seed_len < (size_t)qsize)
134		seed_in = NULL;		/* seed buffer too small -- ignore */
135	/*
136	 * App. 2.2 of FIPS PUB 186 allows larger SEED,
137	 * but our internal buffers are restricted to 160 bits
138	 */
139	if (seed_len > (size_t)qsize)
140		seed_len = qsize;
141	if (seed_in != NULL)
142		memcpy(seed, seed_in, seed_len);
143
144	if ((ctx=BN_CTX_new()) == NULL)
145		goto err;
146
147	if ((mont=BN_MONT_CTX_new()) == NULL)
148		goto err;
149
150	BN_CTX_start(ctx);
151	r0 = BN_CTX_get(ctx);
152	g = BN_CTX_get(ctx);
153	W = BN_CTX_get(ctx);
154	q = BN_CTX_get(ctx);
155	X = BN_CTX_get(ctx);
156	c = BN_CTX_get(ctx);
157	p = BN_CTX_get(ctx);
158	test = BN_CTX_get(ctx);
159
160	if (!BN_lshift(test, BN_value_one(), bits - 1))
161		goto err;
162
163	for (;;) {
164		for (;;) { /* find q */
165			int seed_is_random;
166
167			/* step 1 */
168			if (!BN_GENCB_call(cb, 0, m++))
169				goto err;
170
171			if (!seed_len) {
172				RAND_pseudo_bytes(seed, qsize);
173				seed_is_random = 1;
174			} else {
175				seed_is_random = 0;
176				/* use random seed if 'seed_in' turns out
177				   to be bad */
178				seed_len = 0;
179			}
180			memcpy(buf, seed, qsize);
181			memcpy(buf2, seed, qsize);
182			/* precompute "SEED + 1" for step 7: */
183			for (i = qsize - 1; i >= 0; i--) {
184				buf[i]++;
185				if (buf[i] != 0)
186					break;
187			}
188
189			/* step 2 */
190			if (!EVP_Digest(seed, qsize, md,   NULL, evpmd, NULL))
191				goto err;
192			if (!EVP_Digest(buf,  qsize, buf2, NULL, evpmd, NULL))
193				goto err;
194			for (i = 0; i < qsize; i++)
195				md[i] ^= buf2[i];
196
197			/* step 3 */
198			md[0] |= 0x80;
199			md[qsize - 1] |= 0x01;
200			if (!BN_bin2bn(md, qsize, q))
201				goto err;
202
203			/* step 4 */
204			r = BN_is_prime_fasttest_ex(q, DSS_prime_checks, ctx,
205			    seed_is_random, cb);
206			if (r > 0)
207				break;
208			if (r != 0)
209				goto err;
210
211			/* do a callback call */
212			/* step 5 */
213		}
214
215		if (!BN_GENCB_call(cb, 2, 0))
216			goto err;
217		if (!BN_GENCB_call(cb, 3, 0))
218			goto err;
219
220		/* step 6 */
221		counter = 0;
222		/* "offset = 2" */
223
224		n = (bits - 1) / 160;
225
226		for (;;) {
227			if (counter != 0 && !BN_GENCB_call(cb, 0, counter))
228				goto err;
229
230			/* step 7 */
231			BN_zero(W);
232			/* now 'buf' contains "SEED + offset - 1" */
233			for (k = 0; k <= n; k++) {
234				/* obtain "SEED + offset + k" by incrementing: */
235				for (i = qsize - 1; i >= 0; i--) {
236					buf[i]++;
237					if (buf[i] != 0)
238						break;
239				}
240
241				if (!EVP_Digest(buf, qsize, md ,NULL, evpmd,
242				    NULL))
243					goto err;
244
245				/* step 8 */
246				if (!BN_bin2bn(md, qsize, r0))
247					goto err;
248				if (!BN_lshift(r0, r0, (qsize << 3) * k))
249					goto err;
250				if (!BN_add(W, W, r0))
251					goto err;
252			}
253
254			/* more of step 8 */
255			if (!BN_mask_bits(W, bits - 1))
256				goto err;
257			if (!BN_copy(X, W))
258				goto err;
259			if (!BN_add(X, X, test))
260				goto err;
261
262			/* step 9 */
263			if (!BN_lshift1(r0, q))
264				goto err;
265			if (!BN_mod(c, X, r0, ctx))
266				goto err;
267			if (!BN_sub(r0, c, BN_value_one()))
268				goto err;
269			if (!BN_sub(p, X, r0))
270				goto err;
271
272			/* step 10 */
273			if (BN_cmp(p, test) >= 0) {
274				/* step 11 */
275				r = BN_is_prime_fasttest_ex(p, DSS_prime_checks,
276				    ctx, 1, cb);
277				if (r > 0)
278					goto end; /* found it */
279				if (r != 0)
280					goto err;
281			}
282
283			/* step 13 */
284			counter++;
285			/* "offset = offset + n + 1" */
286
287			/* step 14 */
288			if (counter >= 4096)
289				break;
290		}
291	}
292end:
293	if (!BN_GENCB_call(cb, 2, 1))
294		goto err;
295
296	/* We now need to generate g */
297	/* Set r0=(p-1)/q */
298	if (!BN_sub(test, p, BN_value_one()))
299		goto err;
300	if (!BN_div(r0, NULL, test, q, ctx))
301		goto err;
302
303	if (!BN_set_word(test, h))
304		goto err;
305	if (!BN_MONT_CTX_set(mont, p, ctx))
306		goto err;
307
308	for (;;) {
309		/* g=test^r0%p */
310		if (!BN_mod_exp_mont(g, test, r0, p, ctx, mont))
311			goto err;
312		if (!BN_is_one(g))
313			break;
314		if (!BN_add(test, test, BN_value_one()))
315			goto err;
316		h++;
317	}
318
319	if (!BN_GENCB_call(cb, 3, 1))
320		goto err;
321
322	ok = 1;
323err:
324	if (ok) {
325		BN_free(ret->p);
326		BN_free(ret->q);
327		BN_free(ret->g);
328		ret->p = BN_dup(p);
329		ret->q = BN_dup(q);
330		ret->g = BN_dup(g);
331		if (ret->p == NULL || ret->q == NULL || ret->g == NULL) {
332			ok = 0;
333			goto err;
334		}
335		if (counter_ret != NULL)
336			*counter_ret = counter;
337		if (h_ret != NULL)
338			*h_ret = h;
339		if (seed_out)
340			memcpy(seed_out, seed, qsize);
341	}
342	if (ctx) {
343		BN_CTX_end(ctx);
344		BN_CTX_free(ctx);
345	}
346	BN_MONT_CTX_free(mont);
347	return ok;
348}
349#endif
350