dsa_gen.c revision 1.28
1/* $OpenBSD: dsa_gen.c,v 1.28 2023/03/27 10:25:02 tb Exp $ */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59#include <openssl/opensslconf.h> /* To see if OPENSSL_NO_SHA is defined */
60
61#ifndef OPENSSL_NO_SHA
62
63#include <stdio.h>
64#include <stdlib.h>
65#include <string.h>
66
67#include <openssl/bn.h>
68#include <openssl/evp.h>
69#include <openssl/sha.h>
70
71#include "bn_local.h"
72#include "dsa_local.h"
73
74int
75DSA_generate_parameters_ex(DSA *ret, int bits, const unsigned char *seed_in,
76    int seed_len, int *counter_ret, unsigned long *h_ret, BN_GENCB *cb)
77{
78	if (ret->meth->dsa_paramgen)
79		return ret->meth->dsa_paramgen(ret, bits, seed_in, seed_len,
80		    counter_ret, h_ret, cb);
81	else {
82		const EVP_MD *evpmd;
83		size_t qbits;
84
85		if (bits >= 2048) {
86			qbits = 256;
87			evpmd = EVP_sha256();
88		} else {
89			qbits = 160;
90			evpmd = EVP_sha1();
91		}
92
93		return dsa_builtin_paramgen(ret, bits, qbits, evpmd, seed_in,
94		    seed_len, NULL, counter_ret, h_ret, cb);
95	}
96}
97
98int
99dsa_builtin_paramgen(DSA *ret, size_t bits, size_t qbits, const EVP_MD *evpmd,
100    const unsigned char *seed_in, size_t seed_len, unsigned char *seed_out,
101    int *counter_ret, unsigned long *h_ret, BN_GENCB *cb)
102{
103	int ok = 0;
104	unsigned char seed[SHA256_DIGEST_LENGTH];
105	unsigned char md[SHA256_DIGEST_LENGTH];
106	unsigned char buf[SHA256_DIGEST_LENGTH], buf2[SHA256_DIGEST_LENGTH];
107	BIGNUM *r0, *W, *X, *c, *test;
108	BIGNUM *g = NULL, *q = NULL, *p = NULL;
109	BN_MONT_CTX *mont = NULL;
110	int i, k, n = 0, m = 0, qsize = qbits >> 3;
111	int counter = 0;
112	int r = 0;
113	BN_CTX *ctx = NULL;
114	unsigned int h = 2;
115
116	if (qsize != SHA_DIGEST_LENGTH && qsize != SHA224_DIGEST_LENGTH &&
117	    qsize != SHA256_DIGEST_LENGTH)
118		/* invalid q size */
119		return 0;
120
121	if (evpmd == NULL)
122		/* use SHA1 as default */
123		evpmd = EVP_sha1();
124
125	if (bits < 512)
126		bits = 512;
127
128	bits = (bits + 63) / 64 * 64;
129
130	if (seed_len < (size_t)qsize) {
131		seed_in = NULL;		/* seed buffer too small -- ignore */
132		seed_len = 0;
133	}
134	/*
135	 * App. 2.2 of FIPS PUB 186 allows larger SEED,
136	 * but our internal buffers are restricted to 160 bits
137	 */
138	if (seed_len > (size_t)qsize)
139		seed_len = qsize;
140	if (seed_in != NULL)
141		memcpy(seed, seed_in, seed_len);
142	else if (seed_len != 0)
143		goto err;
144
145	if ((mont = BN_MONT_CTX_new()) == NULL)
146		goto err;
147
148	if ((ctx = BN_CTX_new()) == NULL)
149		goto err;
150
151	BN_CTX_start(ctx);
152
153	if ((r0 = BN_CTX_get(ctx)) == NULL)
154		goto err;
155	if ((g = BN_CTX_get(ctx)) == NULL)
156		goto err;
157	if ((W = BN_CTX_get(ctx)) == NULL)
158		goto err;
159	if ((q = BN_CTX_get(ctx)) == NULL)
160		goto err;
161	if ((X = BN_CTX_get(ctx)) == NULL)
162		goto err;
163	if ((c = BN_CTX_get(ctx)) == NULL)
164		goto err;
165	if ((p = BN_CTX_get(ctx)) == NULL)
166		goto err;
167	if ((test = BN_CTX_get(ctx)) == NULL)
168		goto err;
169
170	if (!BN_lshift(test, BN_value_one(), bits - 1))
171		goto err;
172
173	for (;;) {
174		for (;;) { /* find q */
175			int seed_is_random;
176
177			/* step 1 */
178			if (!BN_GENCB_call(cb, 0, m++))
179				goto err;
180
181			if (seed_len == 0) {
182				arc4random_buf(seed, qsize);
183				seed_is_random = 1;
184			} else {
185				seed_is_random = 0;
186				/* use random seed if 'seed_in' turns out
187				   to be bad */
188				seed_len = 0;
189			}
190			memcpy(buf, seed, qsize);
191			memcpy(buf2, seed, qsize);
192			/* precompute "SEED + 1" for step 7: */
193			for (i = qsize - 1; i >= 0; i--) {
194				buf[i]++;
195				if (buf[i] != 0)
196					break;
197			}
198
199			/* step 2 */
200			if (!EVP_Digest(seed, qsize, md,   NULL, evpmd, NULL))
201				goto err;
202			if (!EVP_Digest(buf,  qsize, buf2, NULL, evpmd, NULL))
203				goto err;
204			for (i = 0; i < qsize; i++)
205				md[i] ^= buf2[i];
206
207			/* step 3 */
208			md[0] |= 0x80;
209			md[qsize - 1] |= 0x01;
210			if (!BN_bin2bn(md, qsize, q))
211				goto err;
212
213			/* step 4 */
214			r = BN_is_prime_fasttest_ex(q, DSS_prime_checks, ctx,
215			    seed_is_random, cb);
216			if (r > 0)
217				break;
218			if (r != 0)
219				goto err;
220
221			/* do a callback call */
222			/* step 5 */
223		}
224
225		if (!BN_GENCB_call(cb, 2, 0))
226			goto err;
227		if (!BN_GENCB_call(cb, 3, 0))
228			goto err;
229
230		/* step 6 */
231		counter = 0;
232		/* "offset = 2" */
233
234		n = (bits - 1) / 160;
235
236		for (;;) {
237			if (counter != 0 && !BN_GENCB_call(cb, 0, counter))
238				goto err;
239
240			/* step 7 */
241			BN_zero(W);
242			/* now 'buf' contains "SEED + offset - 1" */
243			for (k = 0; k <= n; k++) {
244				/* obtain "SEED + offset + k" by incrementing: */
245				for (i = qsize - 1; i >= 0; i--) {
246					buf[i]++;
247					if (buf[i] != 0)
248						break;
249				}
250
251				if (!EVP_Digest(buf, qsize, md ,NULL, evpmd,
252				    NULL))
253					goto err;
254
255				/* step 8 */
256				if (!BN_bin2bn(md, qsize, r0))
257					goto err;
258				if (!BN_lshift(r0, r0, (qsize << 3) * k))
259					goto err;
260				if (!BN_add(W, W, r0))
261					goto err;
262			}
263
264			/* more of step 8 */
265			if (!BN_mask_bits(W, bits - 1))
266				goto err;
267			if (!bn_copy(X, W))
268				goto err;
269			if (!BN_add(X, X, test))
270				goto err;
271
272			/* step 9 */
273			if (!BN_lshift1(r0, q))
274				goto err;
275			if (!BN_mod_ct(c, X, r0, ctx))
276				goto err;
277			if (!BN_sub(r0, c, BN_value_one()))
278				goto err;
279			if (!BN_sub(p, X, r0))
280				goto err;
281
282			/* step 10 */
283			if (BN_cmp(p, test) >= 0) {
284				/* step 11 */
285				r = BN_is_prime_fasttest_ex(p, DSS_prime_checks,
286				    ctx, 1, cb);
287				if (r > 0)
288					goto end; /* found it */
289				if (r != 0)
290					goto err;
291			}
292
293			/* step 13 */
294			counter++;
295			/* "offset = offset + n + 1" */
296
297			/* step 14 */
298			if (counter >= 4096)
299				break;
300		}
301	}
302end:
303	if (!BN_GENCB_call(cb, 2, 1))
304		goto err;
305
306	/* We now need to generate g */
307	/* Set r0=(p-1)/q */
308	if (!BN_sub(test, p, BN_value_one()))
309		goto err;
310	if (!BN_div_ct(r0, NULL, test, q, ctx))
311		goto err;
312
313	if (!BN_set_word(test, h))
314		goto err;
315	if (!BN_MONT_CTX_set(mont, p, ctx))
316		goto err;
317
318	for (;;) {
319		/* g=test^r0%p */
320		if (!BN_mod_exp_mont_ct(g, test, r0, p, ctx, mont))
321			goto err;
322		if (!BN_is_one(g))
323			break;
324		if (!BN_add(test, test, BN_value_one()))
325			goto err;
326		h++;
327	}
328
329	if (!BN_GENCB_call(cb, 3, 1))
330		goto err;
331
332	ok = 1;
333err:
334	if (ok) {
335		BN_free(ret->p);
336		BN_free(ret->q);
337		BN_free(ret->g);
338		ret->p = BN_dup(p);
339		ret->q = BN_dup(q);
340		ret->g = BN_dup(g);
341		if (ret->p == NULL || ret->q == NULL || ret->g == NULL) {
342			ok = 0;
343			goto err;
344		}
345		if (counter_ret != NULL)
346			*counter_ret = counter;
347		if (h_ret != NULL)
348			*h_ret = h;
349		if (seed_out != NULL)
350			memcpy(seed_out, seed, qsize);
351	}
352	BN_CTX_end(ctx);
353	BN_CTX_free(ctx);
354	BN_MONT_CTX_free(mont);
355
356	return ok;
357}
358#endif
359