blob: 1bbf328de54f54e2dcfd2775c33a4040eba5ae2b [file] [log] [blame]
Alexandre Savard1b09e312012-08-07 20:33:29 -04001/* crypto/ecdsa/ecs_ossl.c */
2/*
3 * Written by Nils Larsch for the OpenSSL project
4 */
5/* ====================================================================
6 * Copyright (c) 1998-2004 The OpenSSL Project. All rights reserved.
7 *
8 * Redistribution and use in source and binary forms, with or without
9 * modification, are permitted provided that the following conditions
10 * are met:
11 *
12 * 1. Redistributions of source code must retain the above copyright
13 * notice, this list of conditions and the following disclaimer.
14 *
15 * 2. Redistributions in binary form must reproduce the above copyright
16 * notice, this list of conditions and the following disclaimer in
17 * the documentation and/or other materials provided with the
18 * distribution.
19 *
20 * 3. All advertising materials mentioning features or use of this
21 * software must display the following acknowledgment:
22 * "This product includes software developed by the OpenSSL Project
23 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
24 *
25 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
26 * endorse or promote products derived from this software without
27 * prior written permission. For written permission, please contact
28 * openssl-core@OpenSSL.org.
29 *
30 * 5. Products derived from this software may not be called "OpenSSL"
31 * nor may "OpenSSL" appear in their names without prior written
32 * permission of the OpenSSL Project.
33 *
34 * 6. Redistributions of any form whatsoever must retain the following
35 * acknowledgment:
36 * "This product includes software developed by the OpenSSL Project
37 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
38 *
39 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
40 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
41 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
42 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
43 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
44 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
45 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
46 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
48 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
49 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
50 * OF THE POSSIBILITY OF SUCH DAMAGE.
51 * ====================================================================
52 *
53 * This product includes cryptographic software written by Eric Young
54 * (eay@cryptsoft.com). This product includes software written by Tim
55 * Hudson (tjh@cryptsoft.com).
56 *
57 */
58
59#include "ecs_locl.h"
60#include <openssl/err.h>
61#include <openssl/obj_mac.h>
62#include <openssl/bn.h>
63
64static ECDSA_SIG *ecdsa_do_sign(const unsigned char *dgst, int dlen,
65 const BIGNUM *, const BIGNUM *, EC_KEY *eckey);
66static int ecdsa_sign_setup(EC_KEY *eckey, BN_CTX *ctx_in, BIGNUM **kinvp,
67 BIGNUM **rp);
68static int ecdsa_do_verify(const unsigned char *dgst, int dgst_len,
69 const ECDSA_SIG *sig, EC_KEY *eckey);
70
71static ECDSA_METHOD openssl_ecdsa_meth = {
72 "OpenSSL ECDSA method",
73 ecdsa_do_sign,
74 ecdsa_sign_setup,
75 ecdsa_do_verify,
76#if 0
77 NULL, /* init */
78 NULL, /* finish */
79#endif
80 0, /* flags */
81 NULL /* app_data */
82};
83
84const ECDSA_METHOD *ECDSA_OpenSSL(void)
85{
86 return &openssl_ecdsa_meth;
87}
88
89static int ecdsa_sign_setup(EC_KEY *eckey, BN_CTX *ctx_in, BIGNUM **kinvp,
90 BIGNUM **rp)
91{
92 BN_CTX *ctx = NULL;
93 BIGNUM *k = NULL, *r = NULL, *order = NULL, *X = NULL;
94 EC_POINT *tmp_point=NULL;
95 const EC_GROUP *group;
96 int ret = 0;
97
98 if (eckey == NULL || (group = EC_KEY_get0_group(eckey)) == NULL)
99 {
100 ECDSAerr(ECDSA_F_ECDSA_SIGN_SETUP, ERR_R_PASSED_NULL_PARAMETER);
101 return 0;
102 }
103
104 if (ctx_in == NULL)
105 {
106 if ((ctx = BN_CTX_new()) == NULL)
107 {
108 ECDSAerr(ECDSA_F_ECDSA_SIGN_SETUP,ERR_R_MALLOC_FAILURE);
109 return 0;
110 }
111 }
112 else
113 ctx = ctx_in;
114
115 k = BN_new(); /* this value is later returned in *kinvp */
116 r = BN_new(); /* this value is later returned in *rp */
117 order = BN_new();
118 X = BN_new();
119 if (!k || !r || !order || !X)
120 {
121 ECDSAerr(ECDSA_F_ECDSA_SIGN_SETUP, ERR_R_MALLOC_FAILURE);
122 goto err;
123 }
124 if ((tmp_point = EC_POINT_new(group)) == NULL)
125 {
126 ECDSAerr(ECDSA_F_ECDSA_SIGN_SETUP, ERR_R_EC_LIB);
127 goto err;
128 }
129 if (!EC_GROUP_get_order(group, order, ctx))
130 {
131 ECDSAerr(ECDSA_F_ECDSA_SIGN_SETUP, ERR_R_EC_LIB);
132 goto err;
133 }
134
135 do
136 {
137 /* get random k */
138 do
139 if (!BN_rand_range(k, order))
140 {
141 ECDSAerr(ECDSA_F_ECDSA_SIGN_SETUP,
142 ECDSA_R_RANDOM_NUMBER_GENERATION_FAILED);
143 goto err;
144 }
145 while (BN_is_zero(k));
146
147 /* We do not want timing information to leak the length of k,
148 * so we compute G*k using an equivalent scalar of fixed
149 * bit-length. */
150
151 if (!BN_add(k, k, order)) goto err;
152 if (BN_num_bits(k) <= BN_num_bits(order))
153 if (!BN_add(k, k, order)) goto err;
154
155 /* compute r the x-coordinate of generator * k */
156 if (!EC_POINT_mul(group, tmp_point, k, NULL, NULL, ctx))
157 {
158 ECDSAerr(ECDSA_F_ECDSA_SIGN_SETUP, ERR_R_EC_LIB);
159 goto err;
160 }
161 if (EC_METHOD_get_field_type(EC_GROUP_method_of(group)) == NID_X9_62_prime_field)
162 {
163 if (!EC_POINT_get_affine_coordinates_GFp(group,
164 tmp_point, X, NULL, ctx))
165 {
166 ECDSAerr(ECDSA_F_ECDSA_SIGN_SETUP,ERR_R_EC_LIB);
167 goto err;
168 }
169 }
Alexandre Savard1b09e312012-08-07 20:33:29 -0400170 else /* NID_X9_62_characteristic_two_field */
171 {
172 if (!EC_POINT_get_affine_coordinates_GF2m(group,
173 tmp_point, X, NULL, ctx))
174 {
175 ECDSAerr(ECDSA_F_ECDSA_SIGN_SETUP,ERR_R_EC_LIB);
176 goto err;
177 }
178 }
Alexandre Savard1b09e312012-08-07 20:33:29 -0400179 if (!BN_nnmod(r, X, order, ctx))
180 {
181 ECDSAerr(ECDSA_F_ECDSA_SIGN_SETUP, ERR_R_BN_LIB);
182 goto err;
183 }
184 }
185 while (BN_is_zero(r));
186
187 /* compute the inverse of k */
188 if (!BN_mod_inverse(k, k, order, ctx))
189 {
190 ECDSAerr(ECDSA_F_ECDSA_SIGN_SETUP, ERR_R_BN_LIB);
191 goto err;
192 }
193 /* clear old values if necessary */
194 if (*rp != NULL)
195 BN_clear_free(*rp);
196 if (*kinvp != NULL)
197 BN_clear_free(*kinvp);
198 /* save the pre-computed values */
199 *rp = r;
200 *kinvp = k;
201 ret = 1;
202err:
203 if (!ret)
204 {
205 if (k != NULL) BN_clear_free(k);
206 if (r != NULL) BN_clear_free(r);
207 }
208 if (ctx_in == NULL)
209 BN_CTX_free(ctx);
210 if (order != NULL)
211 BN_free(order);
212 if (tmp_point != NULL)
213 EC_POINT_free(tmp_point);
214 if (X)
215 BN_clear_free(X);
216 return(ret);
217}
218
219
220static ECDSA_SIG *ecdsa_do_sign(const unsigned char *dgst, int dgst_len,
221 const BIGNUM *in_kinv, const BIGNUM *in_r, EC_KEY *eckey)
222{
223 int ok = 0, i;
224 BIGNUM *kinv=NULL, *s, *m=NULL,*tmp=NULL,*order=NULL;
225 const BIGNUM *ckinv;
226 BN_CTX *ctx = NULL;
227 const EC_GROUP *group;
228 ECDSA_SIG *ret;
229 ECDSA_DATA *ecdsa;
230 const BIGNUM *priv_key;
231
232 ecdsa = ecdsa_check(eckey);
233 group = EC_KEY_get0_group(eckey);
234 priv_key = EC_KEY_get0_private_key(eckey);
235
236 if (group == NULL || priv_key == NULL || ecdsa == NULL)
237 {
238 ECDSAerr(ECDSA_F_ECDSA_DO_SIGN, ERR_R_PASSED_NULL_PARAMETER);
239 return NULL;
240 }
241
242 ret = ECDSA_SIG_new();
243 if (!ret)
244 {
245 ECDSAerr(ECDSA_F_ECDSA_DO_SIGN, ERR_R_MALLOC_FAILURE);
246 return NULL;
247 }
248 s = ret->s;
249
250 if ((ctx = BN_CTX_new()) == NULL || (order = BN_new()) == NULL ||
251 (tmp = BN_new()) == NULL || (m = BN_new()) == NULL)
252 {
253 ECDSAerr(ECDSA_F_ECDSA_DO_SIGN, ERR_R_MALLOC_FAILURE);
254 goto err;
255 }
256
257 if (!EC_GROUP_get_order(group, order, ctx))
258 {
259 ECDSAerr(ECDSA_F_ECDSA_DO_SIGN, ERR_R_EC_LIB);
260 goto err;
261 }
262 i = BN_num_bits(order);
263 /* Need to truncate digest if it is too long: first truncate whole
264 * bytes.
265 */
266 if (8 * dgst_len > i)
267 dgst_len = (i + 7)/8;
268 if (!BN_bin2bn(dgst, dgst_len, m))
269 {
270 ECDSAerr(ECDSA_F_ECDSA_DO_SIGN, ERR_R_BN_LIB);
271 goto err;
272 }
273 /* If still too long truncate remaining bits with a shift */
274 if ((8 * dgst_len > i) && !BN_rshift(m, m, 8 - (i & 0x7)))
275 {
276 ECDSAerr(ECDSA_F_ECDSA_DO_SIGN, ERR_R_BN_LIB);
277 goto err;
278 }
279 do
280 {
281 if (in_kinv == NULL || in_r == NULL)
282 {
283 if (!ECDSA_sign_setup(eckey, ctx, &kinv, &ret->r))
284 {
285 ECDSAerr(ECDSA_F_ECDSA_DO_SIGN,ERR_R_ECDSA_LIB);
286 goto err;
287 }
288 ckinv = kinv;
289 }
290 else
291 {
292 ckinv = in_kinv;
293 if (BN_copy(ret->r, in_r) == NULL)
294 {
295 ECDSAerr(ECDSA_F_ECDSA_DO_SIGN, ERR_R_MALLOC_FAILURE);
296 goto err;
297 }
298 }
299
300 if (!BN_mod_mul(tmp, priv_key, ret->r, order, ctx))
301 {
302 ECDSAerr(ECDSA_F_ECDSA_DO_SIGN, ERR_R_BN_LIB);
303 goto err;
304 }
305 if (!BN_mod_add_quick(s, tmp, m, order))
306 {
307 ECDSAerr(ECDSA_F_ECDSA_DO_SIGN, ERR_R_BN_LIB);
308 goto err;
309 }
310 if (!BN_mod_mul(s, s, ckinv, order, ctx))
311 {
312 ECDSAerr(ECDSA_F_ECDSA_DO_SIGN, ERR_R_BN_LIB);
313 goto err;
314 }
315 if (BN_is_zero(s))
316 {
317 /* if kinv and r have been supplied by the caller
318 * don't to generate new kinv and r values */
319 if (in_kinv != NULL && in_r != NULL)
320 {
321 ECDSAerr(ECDSA_F_ECDSA_DO_SIGN, ECDSA_R_NEED_NEW_SETUP_VALUES);
322 goto err;
323 }
324 }
325 else
326 /* s != 0 => we have a valid signature */
327 break;
328 }
329 while (1);
330
331 ok = 1;
332err:
333 if (!ok)
334 {
335 ECDSA_SIG_free(ret);
336 ret = NULL;
337 }
338 if (ctx)
339 BN_CTX_free(ctx);
340 if (m)
341 BN_clear_free(m);
342 if (tmp)
343 BN_clear_free(tmp);
344 if (order)
345 BN_free(order);
346 if (kinv)
347 BN_clear_free(kinv);
348 return ret;
349}
350
351static int ecdsa_do_verify(const unsigned char *dgst, int dgst_len,
352 const ECDSA_SIG *sig, EC_KEY *eckey)
353{
354 int ret = -1, i;
355 BN_CTX *ctx;
356 BIGNUM *order, *u1, *u2, *m, *X;
357 EC_POINT *point = NULL;
358 const EC_GROUP *group;
359 const EC_POINT *pub_key;
360
361 /* check input values */
362 if (eckey == NULL || (group = EC_KEY_get0_group(eckey)) == NULL ||
363 (pub_key = EC_KEY_get0_public_key(eckey)) == NULL || sig == NULL)
364 {
365 ECDSAerr(ECDSA_F_ECDSA_DO_VERIFY, ECDSA_R_MISSING_PARAMETERS);
366 return -1;
367 }
368
369 ctx = BN_CTX_new();
370 if (!ctx)
371 {
372 ECDSAerr(ECDSA_F_ECDSA_DO_VERIFY, ERR_R_MALLOC_FAILURE);
373 return -1;
374 }
375 BN_CTX_start(ctx);
376 order = BN_CTX_get(ctx);
377 u1 = BN_CTX_get(ctx);
378 u2 = BN_CTX_get(ctx);
379 m = BN_CTX_get(ctx);
380 X = BN_CTX_get(ctx);
381 if (!X)
382 {
383 ECDSAerr(ECDSA_F_ECDSA_DO_VERIFY, ERR_R_BN_LIB);
384 goto err;
385 }
386
387 if (!EC_GROUP_get_order(group, order, ctx))
388 {
389 ECDSAerr(ECDSA_F_ECDSA_DO_VERIFY, ERR_R_EC_LIB);
390 goto err;
391 }
392
393 if (BN_is_zero(sig->r) || BN_is_negative(sig->r) ||
394 BN_ucmp(sig->r, order) >= 0 || BN_is_zero(sig->s) ||
395 BN_is_negative(sig->s) || BN_ucmp(sig->s, order) >= 0)
396 {
397 ECDSAerr(ECDSA_F_ECDSA_DO_VERIFY, ECDSA_R_BAD_SIGNATURE);
398 ret = 0; /* signature is invalid */
399 goto err;
400 }
401 /* calculate tmp1 = inv(S) mod order */
402 if (!BN_mod_inverse(u2, sig->s, order, ctx))
403 {
404 ECDSAerr(ECDSA_F_ECDSA_DO_VERIFY, ERR_R_BN_LIB);
405 goto err;
406 }
407 /* digest -> m */
408 i = BN_num_bits(order);
409 /* Need to truncate digest if it is too long: first truncate whole
410 * bytes.
411 */
412 if (8 * dgst_len > i)
413 dgst_len = (i + 7)/8;
414 if (!BN_bin2bn(dgst, dgst_len, m))
415 {
416 ECDSAerr(ECDSA_F_ECDSA_DO_VERIFY, ERR_R_BN_LIB);
417 goto err;
418 }
419 /* If still too long truncate remaining bits with a shift */
420 if ((8 * dgst_len > i) && !BN_rshift(m, m, 8 - (i & 0x7)))
421 {
422 ECDSAerr(ECDSA_F_ECDSA_DO_VERIFY, ERR_R_BN_LIB);
423 goto err;
424 }
425 /* u1 = m * tmp mod order */
426 if (!BN_mod_mul(u1, m, u2, order, ctx))
427 {
428 ECDSAerr(ECDSA_F_ECDSA_DO_VERIFY, ERR_R_BN_LIB);
429 goto err;
430 }
431 /* u2 = r * w mod q */
432 if (!BN_mod_mul(u2, sig->r, u2, order, ctx))
433 {
434 ECDSAerr(ECDSA_F_ECDSA_DO_VERIFY, ERR_R_BN_LIB);
435 goto err;
436 }
437
438 if ((point = EC_POINT_new(group)) == NULL)
439 {
440 ECDSAerr(ECDSA_F_ECDSA_DO_VERIFY, ERR_R_MALLOC_FAILURE);
441 goto err;
442 }
443 if (!EC_POINT_mul(group, point, u1, pub_key, u2, ctx))
444 {
445 ECDSAerr(ECDSA_F_ECDSA_DO_VERIFY, ERR_R_EC_LIB);
446 goto err;
447 }
448 if (EC_METHOD_get_field_type(EC_GROUP_method_of(group)) == NID_X9_62_prime_field)
449 {
450 if (!EC_POINT_get_affine_coordinates_GFp(group,
451 point, X, NULL, ctx))
452 {
453 ECDSAerr(ECDSA_F_ECDSA_DO_VERIFY, ERR_R_EC_LIB);
454 goto err;
455 }
456 }
Alexandre Savard1b09e312012-08-07 20:33:29 -0400457 else /* NID_X9_62_characteristic_two_field */
458 {
459 if (!EC_POINT_get_affine_coordinates_GF2m(group,
460 point, X, NULL, ctx))
461 {
462 ECDSAerr(ECDSA_F_ECDSA_DO_VERIFY, ERR_R_EC_LIB);
463 goto err;
464 }
465 }
Alexandre Savard75410672012-08-08 09:50:01 -0400466
Alexandre Savard1b09e312012-08-07 20:33:29 -0400467 if (!BN_nnmod(u1, X, order, ctx))
468 {
469 ECDSAerr(ECDSA_F_ECDSA_DO_VERIFY, ERR_R_BN_LIB);
470 goto err;
471 }
472 /* if the signature is correct u1 is equal to sig->r */
473 ret = (BN_ucmp(u1, sig->r) == 0);
474err:
475 BN_CTX_end(ctx);
476 BN_CTX_free(ctx);
477 if (point)
478 EC_POINT_free(point);
479 return ret;
480}