dsa_gen.c revision 1.30
1/* $OpenBSD: dsa_gen.c,v 1.30 2023/07/08 14:28:15 beck Exp $ */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59#include <openssl/opensslconf.h> /* To see if OPENSSL_NO_SHA is defined */
60
61#ifndef OPENSSL_NO_SHA
62
63#include <stdio.h>
64#include <stdlib.h>
65#include <string.h>
66
67#include <openssl/bn.h>
68#include <openssl/evp.h>
69#include <openssl/sha.h>
70
71#include "bn_local.h"
72#include "dsa_local.h"
73
74int
75DSA_generate_parameters_ex(DSA *ret, int bits, const unsigned char *seed_in,
76    int seed_len, int *counter_ret, unsigned long *h_ret, BN_GENCB *cb)
77{
78	if (ret->meth->dsa_paramgen)
79		return ret->meth->dsa_paramgen(ret, bits, seed_in, seed_len,
80		    counter_ret, h_ret, cb);
81	else {
82		const EVP_MD *evpmd;
83		size_t qbits;
84
85		if (bits >= 2048) {
86			qbits = 256;
87			evpmd = EVP_sha256();
88		} else {
89			qbits = 160;
90			evpmd = EVP_sha1();
91		}
92
93		return dsa_builtin_paramgen(ret, bits, qbits, evpmd, seed_in,
94		    seed_len, NULL, counter_ret, h_ret, cb);
95	}
96}
97LCRYPTO_ALIAS(DSA_generate_parameters_ex);
98
99int
100dsa_builtin_paramgen(DSA *ret, size_t bits, size_t qbits, const EVP_MD *evpmd,
101    const unsigned char *seed_in, size_t seed_len, unsigned char *seed_out,
102    int *counter_ret, unsigned long *h_ret, BN_GENCB *cb)
103{
104	int ok = 0;
105	unsigned char seed[SHA256_DIGEST_LENGTH];
106	unsigned char md[SHA256_DIGEST_LENGTH];
107	unsigned char buf[SHA256_DIGEST_LENGTH], buf2[SHA256_DIGEST_LENGTH];
108	BIGNUM *r0, *W, *X, *c, *test;
109	BIGNUM *g = NULL, *q = NULL, *p = NULL;
110	BN_MONT_CTX *mont = NULL;
111	int i, k, n = 0, m = 0, qsize = qbits >> 3;
112	int counter = 0;
113	int r = 0;
114	BN_CTX *ctx = NULL;
115	unsigned int h = 2;
116
117	if (qsize != SHA_DIGEST_LENGTH && qsize != SHA224_DIGEST_LENGTH &&
118	    qsize != SHA256_DIGEST_LENGTH)
119		/* invalid q size */
120		return 0;
121
122	if (evpmd == NULL)
123		/* use SHA1 as default */
124		evpmd = EVP_sha1();
125
126	if (bits < 512)
127		bits = 512;
128
129	bits = (bits + 63) / 64 * 64;
130
131	if (seed_len < (size_t)qsize) {
132		seed_in = NULL;		/* seed buffer too small -- ignore */
133		seed_len = 0;
134	}
135	/*
136	 * App. 2.2 of FIPS PUB 186 allows larger SEED,
137	 * but our internal buffers are restricted to 160 bits
138	 */
139	if (seed_len > (size_t)qsize)
140		seed_len = qsize;
141	if (seed_in != NULL)
142		memcpy(seed, seed_in, seed_len);
143	else if (seed_len != 0)
144		goto err;
145
146	if ((mont = BN_MONT_CTX_new()) == NULL)
147		goto err;
148
149	if ((ctx = BN_CTX_new()) == NULL)
150		goto err;
151
152	BN_CTX_start(ctx);
153
154	if ((r0 = BN_CTX_get(ctx)) == NULL)
155		goto err;
156	if ((g = BN_CTX_get(ctx)) == NULL)
157		goto err;
158	if ((W = BN_CTX_get(ctx)) == NULL)
159		goto err;
160	if ((q = BN_CTX_get(ctx)) == NULL)
161		goto err;
162	if ((X = BN_CTX_get(ctx)) == NULL)
163		goto err;
164	if ((c = BN_CTX_get(ctx)) == NULL)
165		goto err;
166	if ((p = BN_CTX_get(ctx)) == NULL)
167		goto err;
168	if ((test = BN_CTX_get(ctx)) == NULL)
169		goto err;
170
171	if (!BN_lshift(test, BN_value_one(), bits - 1))
172		goto err;
173
174	for (;;) {
175		for (;;) { /* find q */
176			int seed_is_random;
177
178			/* step 1 */
179			if (!BN_GENCB_call(cb, 0, m++))
180				goto err;
181
182			if (seed_len == 0) {
183				arc4random_buf(seed, qsize);
184				seed_is_random = 1;
185			} else {
186				seed_is_random = 0;
187				/* use random seed if 'seed_in' turns out
188				   to be bad */
189				seed_len = 0;
190			}
191			memcpy(buf, seed, qsize);
192			memcpy(buf2, seed, qsize);
193			/* precompute "SEED + 1" for step 7: */
194			for (i = qsize - 1; i >= 0; i--) {
195				buf[i]++;
196				if (buf[i] != 0)
197					break;
198			}
199
200			/* step 2 */
201			if (!EVP_Digest(seed, qsize, md,   NULL, evpmd, NULL))
202				goto err;
203			if (!EVP_Digest(buf,  qsize, buf2, NULL, evpmd, NULL))
204				goto err;
205			for (i = 0; i < qsize; i++)
206				md[i] ^= buf2[i];
207
208			/* step 3 */
209			md[0] |= 0x80;
210			md[qsize - 1] |= 0x01;
211			if (!BN_bin2bn(md, qsize, q))
212				goto err;
213
214			/* step 4 */
215			r = BN_is_prime_fasttest_ex(q, DSS_prime_checks, ctx,
216			    seed_is_random, cb);
217			if (r > 0)
218				break;
219			if (r != 0)
220				goto err;
221
222			/* do a callback call */
223			/* step 5 */
224		}
225
226		if (!BN_GENCB_call(cb, 2, 0))
227			goto err;
228		if (!BN_GENCB_call(cb, 3, 0))
229			goto err;
230
231		/* step 6 */
232		counter = 0;
233		/* "offset = 2" */
234
235		n = (bits - 1) / 160;
236
237		for (;;) {
238			if (counter != 0 && !BN_GENCB_call(cb, 0, counter))
239				goto err;
240
241			/* step 7 */
242			BN_zero(W);
243			/* now 'buf' contains "SEED + offset - 1" */
244			for (k = 0; k <= n; k++) {
245				/* obtain "SEED + offset + k" by incrementing: */
246				for (i = qsize - 1; i >= 0; i--) {
247					buf[i]++;
248					if (buf[i] != 0)
249						break;
250				}
251
252				if (!EVP_Digest(buf, qsize, md ,NULL, evpmd,
253				    NULL))
254					goto err;
255
256				/* step 8 */
257				if (!BN_bin2bn(md, qsize, r0))
258					goto err;
259				if (!BN_lshift(r0, r0, (qsize << 3) * k))
260					goto err;
261				if (!BN_add(W, W, r0))
262					goto err;
263			}
264
265			/* more of step 8 */
266			if (!BN_mask_bits(W, bits - 1))
267				goto err;
268			if (!bn_copy(X, W))
269				goto err;
270			if (!BN_add(X, X, test))
271				goto err;
272
273			/* step 9 */
274			if (!BN_lshift1(r0, q))
275				goto err;
276			if (!BN_mod_ct(c, X, r0, ctx))
277				goto err;
278			if (!BN_sub(r0, c, BN_value_one()))
279				goto err;
280			if (!BN_sub(p, X, r0))
281				goto err;
282
283			/* step 10 */
284			if (BN_cmp(p, test) >= 0) {
285				/* step 11 */
286				r = BN_is_prime_fasttest_ex(p, DSS_prime_checks,
287				    ctx, 1, cb);
288				if (r > 0)
289					goto end; /* found it */
290				if (r != 0)
291					goto err;
292			}
293
294			/* step 13 */
295			counter++;
296			/* "offset = offset + n + 1" */
297
298			/* step 14 */
299			if (counter >= 4096)
300				break;
301		}
302	}
303end:
304	if (!BN_GENCB_call(cb, 2, 1))
305		goto err;
306
307	/* We now need to generate g */
308	/* Set r0=(p-1)/q */
309	if (!BN_sub(test, p, BN_value_one()))
310		goto err;
311	if (!BN_div_ct(r0, NULL, test, q, ctx))
312		goto err;
313
314	if (!BN_set_word(test, h))
315		goto err;
316	if (!BN_MONT_CTX_set(mont, p, ctx))
317		goto err;
318
319	for (;;) {
320		/* g=test^r0%p */
321		if (!BN_mod_exp_mont_ct(g, test, r0, p, ctx, mont))
322			goto err;
323		if (!BN_is_one(g))
324			break;
325		if (!BN_add(test, test, BN_value_one()))
326			goto err;
327		h++;
328	}
329
330	if (!BN_GENCB_call(cb, 3, 1))
331		goto err;
332
333	ok = 1;
334err:
335	if (ok) {
336		BN_free(ret->p);
337		BN_free(ret->q);
338		BN_free(ret->g);
339		ret->p = BN_dup(p);
340		ret->q = BN_dup(q);
341		ret->g = BN_dup(g);
342		if (ret->p == NULL || ret->q == NULL || ret->g == NULL) {
343			ok = 0;
344			goto err;
345		}
346		if (counter_ret != NULL)
347			*counter_ret = counter;
348		if (h_ret != NULL)
349			*h_ret = h;
350		if (seed_out != NULL)
351			memcpy(seed_out, seed, qsize);
352	}
353	BN_CTX_end(ctx);
354	BN_CTX_free(ctx);
355	BN_MONT_CTX_free(mont);
356
357	return ok;
358}
359
360DSA *
361DSA_generate_parameters(int bits, unsigned char *seed_in, int seed_len,
362    int *counter_ret, unsigned long *h_ret, void (*callback)(int, int, void *),
363    void *cb_arg)
364{
365	BN_GENCB cb;
366	DSA *ret;
367
368	if ((ret = DSA_new()) == NULL)
369		return NULL;
370
371	BN_GENCB_set_old(&cb, callback, cb_arg);
372
373	if (DSA_generate_parameters_ex(ret, bits, seed_in, seed_len,
374	    counter_ret, h_ret, &cb))
375		return ret;
376	DSA_free(ret);
377	return NULL;
378}
379LCRYPTO_ALIAS(DSA_generate_parameters);
380
381#endif
382