source: azure_iot_hub_mbedtls/trunk/mbedtls-2.16.1/library/rsa.c@ 398

Last change on this file since 398 was 398, checked in by coas-nagasima, 5 years ago

mbedTLS版Azure IoT Hub接続サンプルのソースコードを追加

  • Property svn:eol-style set to native
  • Property svn:mime-type set to text/x-csrc;charset=UTF-8
File size: 82.7 KB
Line 
1/*
2 * The RSA public-key cryptosystem
3 *
4 * Copyright (C) 2006-2015, ARM Limited, All Rights Reserved
5 * SPDX-License-Identifier: Apache-2.0
6 *
7 * Licensed under the Apache License, Version 2.0 (the "License"); you may
8 * not use this file except in compliance with the License.
9 * You may obtain a copy of the License at
10 *
11 * http://www.apache.org/licenses/LICENSE-2.0
12 *
13 * Unless required by applicable law or agreed to in writing, software
14 * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
15 * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
16 * See the License for the specific language governing permissions and
17 * limitations under the License.
18 *
19 * This file is part of mbed TLS (https://tls.mbed.org)
20 */
21
22/*
23 * The following sources were referenced in the design of this implementation
24 * of the RSA algorithm:
25 *
26 * [1] A method for obtaining digital signatures and public-key cryptosystems
27 * R Rivest, A Shamir, and L Adleman
28 * http://people.csail.mit.edu/rivest/pubs.html#RSA78
29 *
30 * [2] Handbook of Applied Cryptography - 1997, Chapter 8
31 * Menezes, van Oorschot and Vanstone
32 *
33 * [3] Malware Guard Extension: Using SGX to Conceal Cache Attacks
34 * Michael Schwarz, Samuel Weiser, Daniel Gruss, Clémentine Maurice and
35 * Stefan Mangard
36 * https://arxiv.org/abs/1702.08719v2
37 *
38 */
39
40#if !defined(MBEDTLS_CONFIG_FILE)
41#include "mbedtls/config.h"
42#else
43#include MBEDTLS_CONFIG_FILE
44#endif
45
46#if defined(MBEDTLS_RSA_C)
47
48#include "mbedtls/rsa.h"
49#include "mbedtls/rsa_internal.h"
50#include "mbedtls/oid.h"
51#include "mbedtls/platform_util.h"
52
53#include <string.h>
54
55#if defined(MBEDTLS_PKCS1_V21)
56#include "mbedtls/md.h"
57#endif
58
59#if defined(MBEDTLS_PKCS1_V15) && !defined(__OpenBSD__)
60#include <stdlib.h>
61#endif
62
63#if defined(MBEDTLS_PLATFORM_C)
64#include "mbedtls/platform.h"
65#else
66#include <stdio.h>
67#define mbedtls_printf printf
68#define mbedtls_calloc calloc
69#define mbedtls_free free
70#endif
71
72#if !defined(MBEDTLS_RSA_ALT)
73
74/* Parameter validation macros */
75#define RSA_VALIDATE_RET( cond ) \
76 MBEDTLS_INTERNAL_VALIDATE_RET( cond, MBEDTLS_ERR_RSA_BAD_INPUT_DATA )
77#define RSA_VALIDATE( cond ) \
78 MBEDTLS_INTERNAL_VALIDATE( cond )
79
80#if defined(MBEDTLS_PKCS1_V15)
81/* constant-time buffer comparison */
82static inline int mbedtls_safer_memcmp( const void *a, const void *b, size_t n )
83{
84 size_t i;
85 const unsigned char *A = (const unsigned char *) a;
86 const unsigned char *B = (const unsigned char *) b;
87 unsigned char diff = 0;
88
89 for( i = 0; i < n; i++ )
90 diff |= A[i] ^ B[i];
91
92 return( diff );
93}
94#endif /* MBEDTLS_PKCS1_V15 */
95
96int mbedtls_rsa_import( mbedtls_rsa_context *ctx,
97 const mbedtls_mpi *N,
98 const mbedtls_mpi *P, const mbedtls_mpi *Q,
99 const mbedtls_mpi *D, const mbedtls_mpi *E )
100{
101 int ret;
102 RSA_VALIDATE_RET( ctx != NULL );
103
104 if( ( N != NULL && ( ret = mbedtls_mpi_copy( &ctx->N, N ) ) != 0 ) ||
105 ( P != NULL && ( ret = mbedtls_mpi_copy( &ctx->P, P ) ) != 0 ) ||
106 ( Q != NULL && ( ret = mbedtls_mpi_copy( &ctx->Q, Q ) ) != 0 ) ||
107 ( D != NULL && ( ret = mbedtls_mpi_copy( &ctx->D, D ) ) != 0 ) ||
108 ( E != NULL && ( ret = mbedtls_mpi_copy( &ctx->E, E ) ) != 0 ) )
109 {
110 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA + ret );
111 }
112
113 if( N != NULL )
114 ctx->len = mbedtls_mpi_size( &ctx->N );
115
116 return( 0 );
117}
118
119int mbedtls_rsa_import_raw( mbedtls_rsa_context *ctx,
120 unsigned char const *N, size_t N_len,
121 unsigned char const *P, size_t P_len,
122 unsigned char const *Q, size_t Q_len,
123 unsigned char const *D, size_t D_len,
124 unsigned char const *E, size_t E_len )
125{
126 int ret = 0;
127 RSA_VALIDATE_RET( ctx != NULL );
128
129 if( N != NULL )
130 {
131 MBEDTLS_MPI_CHK( mbedtls_mpi_read_binary( &ctx->N, N, N_len ) );
132 ctx->len = mbedtls_mpi_size( &ctx->N );
133 }
134
135 if( P != NULL )
136 MBEDTLS_MPI_CHK( mbedtls_mpi_read_binary( &ctx->P, P, P_len ) );
137
138 if( Q != NULL )
139 MBEDTLS_MPI_CHK( mbedtls_mpi_read_binary( &ctx->Q, Q, Q_len ) );
140
141 if( D != NULL )
142 MBEDTLS_MPI_CHK( mbedtls_mpi_read_binary( &ctx->D, D, D_len ) );
143
144 if( E != NULL )
145 MBEDTLS_MPI_CHK( mbedtls_mpi_read_binary( &ctx->E, E, E_len ) );
146
147cleanup:
148
149 if( ret != 0 )
150 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA + ret );
151
152 return( 0 );
153}
154
155/*
156 * Checks whether the context fields are set in such a way
157 * that the RSA primitives will be able to execute without error.
158 * It does *not* make guarantees for consistency of the parameters.
159 */
160static int rsa_check_context( mbedtls_rsa_context const *ctx, int is_priv,
161 int blinding_needed )
162{
163#if !defined(MBEDTLS_RSA_NO_CRT)
164 /* blinding_needed is only used for NO_CRT to decide whether
165 * P,Q need to be present or not. */
166 ((void) blinding_needed);
167#endif
168
169 if( ctx->len != mbedtls_mpi_size( &ctx->N ) ||
170 ctx->len > MBEDTLS_MPI_MAX_SIZE )
171 {
172 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
173 }
174
175 /*
176 * 1. Modular exponentiation needs positive, odd moduli.
177 */
178
179 /* Modular exponentiation wrt. N is always used for
180 * RSA public key operations. */
181 if( mbedtls_mpi_cmp_int( &ctx->N, 0 ) <= 0 ||
182 mbedtls_mpi_get_bit( &ctx->N, 0 ) == 0 )
183 {
184 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
185 }
186
187#if !defined(MBEDTLS_RSA_NO_CRT)
188 /* Modular exponentiation for P and Q is only
189 * used for private key operations and if CRT
190 * is used. */
191 if( is_priv &&
192 ( mbedtls_mpi_cmp_int( &ctx->P, 0 ) <= 0 ||
193 mbedtls_mpi_get_bit( &ctx->P, 0 ) == 0 ||
194 mbedtls_mpi_cmp_int( &ctx->Q, 0 ) <= 0 ||
195 mbedtls_mpi_get_bit( &ctx->Q, 0 ) == 0 ) )
196 {
197 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
198 }
199#endif /* !MBEDTLS_RSA_NO_CRT */
200
201 /*
202 * 2. Exponents must be positive
203 */
204
205 /* Always need E for public key operations */
206 if( mbedtls_mpi_cmp_int( &ctx->E, 0 ) <= 0 )
207 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
208
209#if defined(MBEDTLS_RSA_NO_CRT)
210 /* For private key operations, use D or DP & DQ
211 * as (unblinded) exponents. */
212 if( is_priv && mbedtls_mpi_cmp_int( &ctx->D, 0 ) <= 0 )
213 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
214#else
215 if( is_priv &&
216 ( mbedtls_mpi_cmp_int( &ctx->DP, 0 ) <= 0 ||
217 mbedtls_mpi_cmp_int( &ctx->DQ, 0 ) <= 0 ) )
218 {
219 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
220 }
221#endif /* MBEDTLS_RSA_NO_CRT */
222
223 /* Blinding shouldn't make exponents negative either,
224 * so check that P, Q >= 1 if that hasn't yet been
225 * done as part of 1. */
226#if defined(MBEDTLS_RSA_NO_CRT)
227 if( is_priv && blinding_needed &&
228 ( mbedtls_mpi_cmp_int( &ctx->P, 0 ) <= 0 ||
229 mbedtls_mpi_cmp_int( &ctx->Q, 0 ) <= 0 ) )
230 {
231 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
232 }
233#endif
234
235 /* It wouldn't lead to an error if it wasn't satisfied,
236 * but check for QP >= 1 nonetheless. */
237#if !defined(MBEDTLS_RSA_NO_CRT)
238 if( is_priv &&
239 mbedtls_mpi_cmp_int( &ctx->QP, 0 ) <= 0 )
240 {
241 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
242 }
243#endif
244
245 return( 0 );
246}
247
248int mbedtls_rsa_complete( mbedtls_rsa_context *ctx )
249{
250 int ret = 0;
251 int have_N, have_P, have_Q, have_D, have_E;
252 int n_missing, pq_missing, d_missing, is_pub, is_priv;
253
254 RSA_VALIDATE_RET( ctx != NULL );
255
256 have_N = ( mbedtls_mpi_cmp_int( &ctx->N, 0 ) != 0 );
257 have_P = ( mbedtls_mpi_cmp_int( &ctx->P, 0 ) != 0 );
258 have_Q = ( mbedtls_mpi_cmp_int( &ctx->Q, 0 ) != 0 );
259 have_D = ( mbedtls_mpi_cmp_int( &ctx->D, 0 ) != 0 );
260 have_E = ( mbedtls_mpi_cmp_int( &ctx->E, 0 ) != 0 );
261
262 /*
263 * Check whether provided parameters are enough
264 * to deduce all others. The following incomplete
265 * parameter sets for private keys are supported:
266 *
267 * (1) P, Q missing.
268 * (2) D and potentially N missing.
269 *
270 */
271
272 n_missing = have_P && have_Q && have_D && have_E;
273 pq_missing = have_N && !have_P && !have_Q && have_D && have_E;
274 d_missing = have_P && have_Q && !have_D && have_E;
275 is_pub = have_N && !have_P && !have_Q && !have_D && have_E;
276
277 /* These three alternatives are mutually exclusive */
278 is_priv = n_missing || pq_missing || d_missing;
279
280 if( !is_priv && !is_pub )
281 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
282
283 /*
284 * Step 1: Deduce N if P, Q are provided.
285 */
286
287 if( !have_N && have_P && have_Q )
288 {
289 if( ( ret = mbedtls_mpi_mul_mpi( &ctx->N, &ctx->P,
290 &ctx->Q ) ) != 0 )
291 {
292 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA + ret );
293 }
294
295 ctx->len = mbedtls_mpi_size( &ctx->N );
296 }
297
298 /*
299 * Step 2: Deduce and verify all remaining core parameters.
300 */
301
302 if( pq_missing )
303 {
304 ret = mbedtls_rsa_deduce_primes( &ctx->N, &ctx->E, &ctx->D,
305 &ctx->P, &ctx->Q );
306 if( ret != 0 )
307 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA + ret );
308
309 }
310 else if( d_missing )
311 {
312 if( ( ret = mbedtls_rsa_deduce_private_exponent( &ctx->P,
313 &ctx->Q,
314 &ctx->E,
315 &ctx->D ) ) != 0 )
316 {
317 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA + ret );
318 }
319 }
320
321 /*
322 * Step 3: Deduce all additional parameters specific
323 * to our current RSA implementation.
324 */
325
326#if !defined(MBEDTLS_RSA_NO_CRT)
327 if( is_priv )
328 {
329 ret = mbedtls_rsa_deduce_crt( &ctx->P, &ctx->Q, &ctx->D,
330 &ctx->DP, &ctx->DQ, &ctx->QP );
331 if( ret != 0 )
332 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA + ret );
333 }
334#endif /* MBEDTLS_RSA_NO_CRT */
335
336 /*
337 * Step 3: Basic sanity checks
338 */
339
340 return( rsa_check_context( ctx, is_priv, 1 ) );
341}
342
343int mbedtls_rsa_export_raw( const mbedtls_rsa_context *ctx,
344 unsigned char *N, size_t N_len,
345 unsigned char *P, size_t P_len,
346 unsigned char *Q, size_t Q_len,
347 unsigned char *D, size_t D_len,
348 unsigned char *E, size_t E_len )
349{
350 int ret = 0;
351 int is_priv;
352 RSA_VALIDATE_RET( ctx != NULL );
353
354 /* Check if key is private or public */
355 is_priv =
356 mbedtls_mpi_cmp_int( &ctx->N, 0 ) != 0 &&
357 mbedtls_mpi_cmp_int( &ctx->P, 0 ) != 0 &&
358 mbedtls_mpi_cmp_int( &ctx->Q, 0 ) != 0 &&
359 mbedtls_mpi_cmp_int( &ctx->D, 0 ) != 0 &&
360 mbedtls_mpi_cmp_int( &ctx->E, 0 ) != 0;
361
362 if( !is_priv )
363 {
364 /* If we're trying to export private parameters for a public key,
365 * something must be wrong. */
366 if( P != NULL || Q != NULL || D != NULL )
367 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
368
369 }
370
371 if( N != NULL )
372 MBEDTLS_MPI_CHK( mbedtls_mpi_write_binary( &ctx->N, N, N_len ) );
373
374 if( P != NULL )
375 MBEDTLS_MPI_CHK( mbedtls_mpi_write_binary( &ctx->P, P, P_len ) );
376
377 if( Q != NULL )
378 MBEDTLS_MPI_CHK( mbedtls_mpi_write_binary( &ctx->Q, Q, Q_len ) );
379
380 if( D != NULL )
381 MBEDTLS_MPI_CHK( mbedtls_mpi_write_binary( &ctx->D, D, D_len ) );
382
383 if( E != NULL )
384 MBEDTLS_MPI_CHK( mbedtls_mpi_write_binary( &ctx->E, E, E_len ) );
385
386cleanup:
387
388 return( ret );
389}
390
391int mbedtls_rsa_export( const mbedtls_rsa_context *ctx,
392 mbedtls_mpi *N, mbedtls_mpi *P, mbedtls_mpi *Q,
393 mbedtls_mpi *D, mbedtls_mpi *E )
394{
395 int ret;
396 int is_priv;
397 RSA_VALIDATE_RET( ctx != NULL );
398
399 /* Check if key is private or public */
400 is_priv =
401 mbedtls_mpi_cmp_int( &ctx->N, 0 ) != 0 &&
402 mbedtls_mpi_cmp_int( &ctx->P, 0 ) != 0 &&
403 mbedtls_mpi_cmp_int( &ctx->Q, 0 ) != 0 &&
404 mbedtls_mpi_cmp_int( &ctx->D, 0 ) != 0 &&
405 mbedtls_mpi_cmp_int( &ctx->E, 0 ) != 0;
406
407 if( !is_priv )
408 {
409 /* If we're trying to export private parameters for a public key,
410 * something must be wrong. */
411 if( P != NULL || Q != NULL || D != NULL )
412 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
413
414 }
415
416 /* Export all requested core parameters. */
417
418 if( ( N != NULL && ( ret = mbedtls_mpi_copy( N, &ctx->N ) ) != 0 ) ||
419 ( P != NULL && ( ret = mbedtls_mpi_copy( P, &ctx->P ) ) != 0 ) ||
420 ( Q != NULL && ( ret = mbedtls_mpi_copy( Q, &ctx->Q ) ) != 0 ) ||
421 ( D != NULL && ( ret = mbedtls_mpi_copy( D, &ctx->D ) ) != 0 ) ||
422 ( E != NULL && ( ret = mbedtls_mpi_copy( E, &ctx->E ) ) != 0 ) )
423 {
424 return( ret );
425 }
426
427 return( 0 );
428}
429
430/*
431 * Export CRT parameters
432 * This must also be implemented if CRT is not used, for being able to
433 * write DER encoded RSA keys. The helper function mbedtls_rsa_deduce_crt
434 * can be used in this case.
435 */
436int mbedtls_rsa_export_crt( const mbedtls_rsa_context *ctx,
437 mbedtls_mpi *DP, mbedtls_mpi *DQ, mbedtls_mpi *QP )
438{
439 int ret;
440 int is_priv;
441 RSA_VALIDATE_RET( ctx != NULL );
442
443 /* Check if key is private or public */
444 is_priv =
445 mbedtls_mpi_cmp_int( &ctx->N, 0 ) != 0 &&
446 mbedtls_mpi_cmp_int( &ctx->P, 0 ) != 0 &&
447 mbedtls_mpi_cmp_int( &ctx->Q, 0 ) != 0 &&
448 mbedtls_mpi_cmp_int( &ctx->D, 0 ) != 0 &&
449 mbedtls_mpi_cmp_int( &ctx->E, 0 ) != 0;
450
451 if( !is_priv )
452 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
453
454#if !defined(MBEDTLS_RSA_NO_CRT)
455 /* Export all requested blinding parameters. */
456 if( ( DP != NULL && ( ret = mbedtls_mpi_copy( DP, &ctx->DP ) ) != 0 ) ||
457 ( DQ != NULL && ( ret = mbedtls_mpi_copy( DQ, &ctx->DQ ) ) != 0 ) ||
458 ( QP != NULL && ( ret = mbedtls_mpi_copy( QP, &ctx->QP ) ) != 0 ) )
459 {
460 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA + ret );
461 }
462#else
463 if( ( ret = mbedtls_rsa_deduce_crt( &ctx->P, &ctx->Q, &ctx->D,
464 DP, DQ, QP ) ) != 0 )
465 {
466 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA + ret );
467 }
468#endif
469
470 return( 0 );
471}
472
473/*
474 * Initialize an RSA context
475 */
476void mbedtls_rsa_init( mbedtls_rsa_context *ctx,
477 int padding,
478 int hash_id )
479{
480 RSA_VALIDATE( ctx != NULL );
481 RSA_VALIDATE( padding == MBEDTLS_RSA_PKCS_V15 ||
482 padding == MBEDTLS_RSA_PKCS_V21 );
483
484 memset( ctx, 0, sizeof( mbedtls_rsa_context ) );
485
486 mbedtls_rsa_set_padding( ctx, padding, hash_id );
487
488#if defined(MBEDTLS_THREADING_C)
489 mbedtls_mutex_init( &ctx->mutex );
490#endif
491}
492
493/*
494 * Set padding for an existing RSA context
495 */
496void mbedtls_rsa_set_padding( mbedtls_rsa_context *ctx, int padding,
497 int hash_id )
498{
499 RSA_VALIDATE( ctx != NULL );
500 RSA_VALIDATE( padding == MBEDTLS_RSA_PKCS_V15 ||
501 padding == MBEDTLS_RSA_PKCS_V21 );
502
503 ctx->padding = padding;
504 ctx->hash_id = hash_id;
505}
506
507/*
508 * Get length in bytes of RSA modulus
509 */
510
511size_t mbedtls_rsa_get_len( const mbedtls_rsa_context *ctx )
512{
513 return( ctx->len );
514}
515
516
517#if defined(MBEDTLS_GENPRIME)
518
519/*
520 * Generate an RSA keypair
521 *
522 * This generation method follows the RSA key pair generation procedure of
523 * FIPS 186-4 if 2^16 < exponent < 2^256 and nbits = 2048 or nbits = 3072.
524 */
525int mbedtls_rsa_gen_key( mbedtls_rsa_context *ctx,
526 int (*f_rng)(void *, unsigned char *, size_t),
527 void *p_rng,
528 unsigned int nbits, int exponent )
529{
530 int ret;
531 mbedtls_mpi H, G, L;
532 int prime_quality = 0;
533 RSA_VALIDATE_RET( ctx != NULL );
534 RSA_VALIDATE_RET( f_rng != NULL );
535
536 if( nbits < 128 || exponent < 3 || nbits % 2 != 0 )
537 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
538
539 /*
540 * If the modulus is 1024 bit long or shorter, then the security strength of
541 * the RSA algorithm is less than or equal to 80 bits and therefore an error
542 * rate of 2^-80 is sufficient.
543 */
544 if( nbits > 1024 )
545 prime_quality = MBEDTLS_MPI_GEN_PRIME_FLAG_LOW_ERR;
546
547 mbedtls_mpi_init( &H );
548 mbedtls_mpi_init( &G );
549 mbedtls_mpi_init( &L );
550
551 /*
552 * find primes P and Q with Q < P so that:
553 * 1. |P-Q| > 2^( nbits / 2 - 100 )
554 * 2. GCD( E, (P-1)*(Q-1) ) == 1
555 * 3. E^-1 mod LCM(P-1, Q-1) > 2^( nbits / 2 )
556 */
557 MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &ctx->E, exponent ) );
558
559 do
560 {
561 MBEDTLS_MPI_CHK( mbedtls_mpi_gen_prime( &ctx->P, nbits >> 1,
562 prime_quality, f_rng, p_rng ) );
563
564 MBEDTLS_MPI_CHK( mbedtls_mpi_gen_prime( &ctx->Q, nbits >> 1,
565 prime_quality, f_rng, p_rng ) );
566
567 /* make sure the difference between p and q is not too small (FIPS 186-4 §B.3.3 step 5.4) */
568 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &H, &ctx->P, &ctx->Q ) );
569 if( mbedtls_mpi_bitlen( &H ) <= ( ( nbits >= 200 ) ? ( ( nbits >> 1 ) - 99 ) : 0 ) )
570 continue;
571
572 /* not required by any standards, but some users rely on the fact that P > Q */
573 if( H.s < 0 )
574 mbedtls_mpi_swap( &ctx->P, &ctx->Q );
575
576 /* Temporarily replace P,Q by P-1, Q-1 */
577 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_int( &ctx->P, &ctx->P, 1 ) );
578 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_int( &ctx->Q, &ctx->Q, 1 ) );
579 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &H, &ctx->P, &ctx->Q ) );
580
581 /* check GCD( E, (P-1)*(Q-1) ) == 1 (FIPS 186-4 §B.3.1 criterion 2(a)) */
582 MBEDTLS_MPI_CHK( mbedtls_mpi_gcd( &G, &ctx->E, &H ) );
583 if( mbedtls_mpi_cmp_int( &G, 1 ) != 0 )
584 continue;
585
586 /* compute smallest possible D = E^-1 mod LCM(P-1, Q-1) (FIPS 186-4 §B.3.1 criterion 3(b)) */
587 MBEDTLS_MPI_CHK( mbedtls_mpi_gcd( &G, &ctx->P, &ctx->Q ) );
588 MBEDTLS_MPI_CHK( mbedtls_mpi_div_mpi( &L, NULL, &H, &G ) );
589 MBEDTLS_MPI_CHK( mbedtls_mpi_inv_mod( &ctx->D, &ctx->E, &L ) );
590
591 if( mbedtls_mpi_bitlen( &ctx->D ) <= ( ( nbits + 1 ) / 2 ) ) // (FIPS 186-4 §B.3.1 criterion 3(a))
592 continue;
593
594 break;
595 }
596 while( 1 );
597
598 /* Restore P,Q */
599 MBEDTLS_MPI_CHK( mbedtls_mpi_add_int( &ctx->P, &ctx->P, 1 ) );
600 MBEDTLS_MPI_CHK( mbedtls_mpi_add_int( &ctx->Q, &ctx->Q, 1 ) );
601
602 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &ctx->N, &ctx->P, &ctx->Q ) );
603
604 ctx->len = mbedtls_mpi_size( &ctx->N );
605
606#if !defined(MBEDTLS_RSA_NO_CRT)
607 /*
608 * DP = D mod (P - 1)
609 * DQ = D mod (Q - 1)
610 * QP = Q^-1 mod P
611 */
612 MBEDTLS_MPI_CHK( mbedtls_rsa_deduce_crt( &ctx->P, &ctx->Q, &ctx->D,
613 &ctx->DP, &ctx->DQ, &ctx->QP ) );
614#endif /* MBEDTLS_RSA_NO_CRT */
615
616 /* Double-check */
617 MBEDTLS_MPI_CHK( mbedtls_rsa_check_privkey( ctx ) );
618
619cleanup:
620
621 mbedtls_mpi_free( &H );
622 mbedtls_mpi_free( &G );
623 mbedtls_mpi_free( &L );
624
625 if( ret != 0 )
626 {
627 mbedtls_rsa_free( ctx );
628 return( MBEDTLS_ERR_RSA_KEY_GEN_FAILED + ret );
629 }
630
631 return( 0 );
632}
633
634#endif /* MBEDTLS_GENPRIME */
635
636/*
637 * Check a public RSA key
638 */
639int mbedtls_rsa_check_pubkey( const mbedtls_rsa_context *ctx )
640{
641 RSA_VALIDATE_RET( ctx != NULL );
642
643 if( rsa_check_context( ctx, 0 /* public */, 0 /* no blinding */ ) != 0 )
644 return( MBEDTLS_ERR_RSA_KEY_CHECK_FAILED );
645
646 if( mbedtls_mpi_bitlen( &ctx->N ) < 128 )
647 {
648 return( MBEDTLS_ERR_RSA_KEY_CHECK_FAILED );
649 }
650
651 if( mbedtls_mpi_get_bit( &ctx->E, 0 ) == 0 ||
652 mbedtls_mpi_bitlen( &ctx->E ) < 2 ||
653 mbedtls_mpi_cmp_mpi( &ctx->E, &ctx->N ) >= 0 )
654 {
655 return( MBEDTLS_ERR_RSA_KEY_CHECK_FAILED );
656 }
657
658 return( 0 );
659}
660
661/*
662 * Check for the consistency of all fields in an RSA private key context
663 */
664int mbedtls_rsa_check_privkey( const mbedtls_rsa_context *ctx )
665{
666 RSA_VALIDATE_RET( ctx != NULL );
667
668 if( mbedtls_rsa_check_pubkey( ctx ) != 0 ||
669 rsa_check_context( ctx, 1 /* private */, 1 /* blinding */ ) != 0 )
670 {
671 return( MBEDTLS_ERR_RSA_KEY_CHECK_FAILED );
672 }
673
674 if( mbedtls_rsa_validate_params( &ctx->N, &ctx->P, &ctx->Q,
675 &ctx->D, &ctx->E, NULL, NULL ) != 0 )
676 {
677 return( MBEDTLS_ERR_RSA_KEY_CHECK_FAILED );
678 }
679
680#if !defined(MBEDTLS_RSA_NO_CRT)
681 else if( mbedtls_rsa_validate_crt( &ctx->P, &ctx->Q, &ctx->D,
682 &ctx->DP, &ctx->DQ, &ctx->QP ) != 0 )
683 {
684 return( MBEDTLS_ERR_RSA_KEY_CHECK_FAILED );
685 }
686#endif
687
688 return( 0 );
689}
690
691/*
692 * Check if contexts holding a public and private key match
693 */
694int mbedtls_rsa_check_pub_priv( const mbedtls_rsa_context *pub,
695 const mbedtls_rsa_context *prv )
696{
697 RSA_VALIDATE_RET( pub != NULL );
698 RSA_VALIDATE_RET( prv != NULL );
699
700 if( mbedtls_rsa_check_pubkey( pub ) != 0 ||
701 mbedtls_rsa_check_privkey( prv ) != 0 )
702 {
703 return( MBEDTLS_ERR_RSA_KEY_CHECK_FAILED );
704 }
705
706 if( mbedtls_mpi_cmp_mpi( &pub->N, &prv->N ) != 0 ||
707 mbedtls_mpi_cmp_mpi( &pub->E, &prv->E ) != 0 )
708 {
709 return( MBEDTLS_ERR_RSA_KEY_CHECK_FAILED );
710 }
711
712 return( 0 );
713}
714
715/*
716 * Do an RSA public key operation
717 */
718int mbedtls_rsa_public( mbedtls_rsa_context *ctx,
719 const unsigned char *input,
720 unsigned char *output )
721{
722 int ret;
723 size_t olen;
724 mbedtls_mpi T;
725 RSA_VALIDATE_RET( ctx != NULL );
726 RSA_VALIDATE_RET( input != NULL );
727 RSA_VALIDATE_RET( output != NULL );
728
729 if( rsa_check_context( ctx, 0 /* public */, 0 /* no blinding */ ) )
730 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
731
732 mbedtls_mpi_init( &T );
733
734#if defined(MBEDTLS_THREADING_C)
735 if( ( ret = mbedtls_mutex_lock( &ctx->mutex ) ) != 0 )
736 return( ret );
737#endif
738
739 MBEDTLS_MPI_CHK( mbedtls_mpi_read_binary( &T, input, ctx->len ) );
740
741 if( mbedtls_mpi_cmp_mpi( &T, &ctx->N ) >= 0 )
742 {
743 ret = MBEDTLS_ERR_MPI_BAD_INPUT_DATA;
744 goto cleanup;
745 }
746
747 olen = ctx->len;
748 MBEDTLS_MPI_CHK( mbedtls_mpi_exp_mod( &T, &T, &ctx->E, &ctx->N, &ctx->RN ) );
749 MBEDTLS_MPI_CHK( mbedtls_mpi_write_binary( &T, output, olen ) );
750
751cleanup:
752#if defined(MBEDTLS_THREADING_C)
753 if( mbedtls_mutex_unlock( &ctx->mutex ) != 0 )
754 return( MBEDTLS_ERR_THREADING_MUTEX_ERROR );
755#endif
756
757 mbedtls_mpi_free( &T );
758
759 if( ret != 0 )
760 return( MBEDTLS_ERR_RSA_PUBLIC_FAILED + ret );
761
762 return( 0 );
763}
764
765/*
766 * Generate or update blinding values, see section 10 of:
767 * KOCHER, Paul C. Timing attacks on implementations of Diffie-Hellman, RSA,
768 * DSS, and other systems. In : Advances in Cryptology-CRYPTO'96. Springer
769 * Berlin Heidelberg, 1996. p. 104-113.
770 */
771static int rsa_prepare_blinding( mbedtls_rsa_context *ctx,
772 int (*f_rng)(void *, unsigned char *, size_t), void *p_rng )
773{
774 int ret, count = 0;
775
776 if( ctx->Vf.p != NULL )
777 {
778 /* We already have blinding values, just update them by squaring */
779 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &ctx->Vi, &ctx->Vi, &ctx->Vi ) );
780 MBEDTLS_MPI_CHK( mbedtls_mpi_mod_mpi( &ctx->Vi, &ctx->Vi, &ctx->N ) );
781 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &ctx->Vf, &ctx->Vf, &ctx->Vf ) );
782 MBEDTLS_MPI_CHK( mbedtls_mpi_mod_mpi( &ctx->Vf, &ctx->Vf, &ctx->N ) );
783
784 goto cleanup;
785 }
786
787 /* Unblinding value: Vf = random number, invertible mod N */
788 do {
789 if( count++ > 10 )
790 return( MBEDTLS_ERR_RSA_RNG_FAILED );
791
792 MBEDTLS_MPI_CHK( mbedtls_mpi_fill_random( &ctx->Vf, ctx->len - 1, f_rng, p_rng ) );
793 MBEDTLS_MPI_CHK( mbedtls_mpi_gcd( &ctx->Vi, &ctx->Vf, &ctx->N ) );
794 } while( mbedtls_mpi_cmp_int( &ctx->Vi, 1 ) != 0 );
795
796 /* Blinding value: Vi = Vf^(-e) mod N */
797 MBEDTLS_MPI_CHK( mbedtls_mpi_inv_mod( &ctx->Vi, &ctx->Vf, &ctx->N ) );
798 MBEDTLS_MPI_CHK( mbedtls_mpi_exp_mod( &ctx->Vi, &ctx->Vi, &ctx->E, &ctx->N, &ctx->RN ) );
799
800
801cleanup:
802 return( ret );
803}
804
805/*
806 * Exponent blinding supposed to prevent side-channel attacks using multiple
807 * traces of measurements to recover the RSA key. The more collisions are there,
808 * the more bits of the key can be recovered. See [3].
809 *
810 * Collecting n collisions with m bit long blinding value requires 2^(m-m/n)
811 * observations on avarage.
812 *
813 * For example with 28 byte blinding to achieve 2 collisions the adversary has
814 * to make 2^112 observations on avarage.
815 *
816 * (With the currently (as of 2017 April) known best algorithms breaking 2048
817 * bit RSA requires approximately as much time as trying out 2^112 random keys.
818 * Thus in this sense with 28 byte blinding the security is not reduced by
819 * side-channel attacks like the one in [3])
820 *
821 * This countermeasure does not help if the key recovery is possible with a
822 * single trace.
823 */
824#define RSA_EXPONENT_BLINDING 28
825
826/*
827 * Do an RSA private key operation
828 */
829int mbedtls_rsa_private( mbedtls_rsa_context *ctx,
830 int (*f_rng)(void *, unsigned char *, size_t),
831 void *p_rng,
832 const unsigned char *input,
833 unsigned char *output )
834{
835 int ret;
836 size_t olen;
837
838 /* Temporary holding the result */
839 mbedtls_mpi T;
840
841 /* Temporaries holding P-1, Q-1 and the
842 * exponent blinding factor, respectively. */
843 mbedtls_mpi P1, Q1, R;
844
845#if !defined(MBEDTLS_RSA_NO_CRT)
846 /* Temporaries holding the results mod p resp. mod q. */
847 mbedtls_mpi TP, TQ;
848
849 /* Temporaries holding the blinded exponents for
850 * the mod p resp. mod q computation (if used). */
851 mbedtls_mpi DP_blind, DQ_blind;
852
853 /* Pointers to actual exponents to be used - either the unblinded
854 * or the blinded ones, depending on the presence of a PRNG. */
855 mbedtls_mpi *DP = &ctx->DP;
856 mbedtls_mpi *DQ = &ctx->DQ;
857#else
858 /* Temporary holding the blinded exponent (if used). */
859 mbedtls_mpi D_blind;
860
861 /* Pointer to actual exponent to be used - either the unblinded
862 * or the blinded one, depending on the presence of a PRNG. */
863 mbedtls_mpi *D = &ctx->D;
864#endif /* MBEDTLS_RSA_NO_CRT */
865
866 /* Temporaries holding the initial input and the double
867 * checked result; should be the same in the end. */
868 mbedtls_mpi I, C;
869
870 RSA_VALIDATE_RET( ctx != NULL );
871 RSA_VALIDATE_RET( input != NULL );
872 RSA_VALIDATE_RET( output != NULL );
873
874 if( rsa_check_context( ctx, 1 /* private key checks */,
875 f_rng != NULL /* blinding y/n */ ) != 0 )
876 {
877 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
878 }
879
880#if defined(MBEDTLS_THREADING_C)
881 if( ( ret = mbedtls_mutex_lock( &ctx->mutex ) ) != 0 )
882 return( ret );
883#endif
884
885 /* MPI Initialization */
886 mbedtls_mpi_init( &T );
887
888 mbedtls_mpi_init( &P1 );
889 mbedtls_mpi_init( &Q1 );
890 mbedtls_mpi_init( &R );
891
892 if( f_rng != NULL )
893 {
894#if defined(MBEDTLS_RSA_NO_CRT)
895 mbedtls_mpi_init( &D_blind );
896#else
897 mbedtls_mpi_init( &DP_blind );
898 mbedtls_mpi_init( &DQ_blind );
899#endif
900 }
901
902#if !defined(MBEDTLS_RSA_NO_CRT)
903 mbedtls_mpi_init( &TP ); mbedtls_mpi_init( &TQ );
904#endif
905
906 mbedtls_mpi_init( &I );
907 mbedtls_mpi_init( &C );
908
909 /* End of MPI initialization */
910
911 MBEDTLS_MPI_CHK( mbedtls_mpi_read_binary( &T, input, ctx->len ) );
912 if( mbedtls_mpi_cmp_mpi( &T, &ctx->N ) >= 0 )
913 {
914 ret = MBEDTLS_ERR_MPI_BAD_INPUT_DATA;
915 goto cleanup;
916 }
917
918 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &I, &T ) );
919
920 if( f_rng != NULL )
921 {
922 /*
923 * Blinding
924 * T = T * Vi mod N
925 */
926 MBEDTLS_MPI_CHK( rsa_prepare_blinding( ctx, f_rng, p_rng ) );
927 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &T, &T, &ctx->Vi ) );
928 MBEDTLS_MPI_CHK( mbedtls_mpi_mod_mpi( &T, &T, &ctx->N ) );
929
930 /*
931 * Exponent blinding
932 */
933 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_int( &P1, &ctx->P, 1 ) );
934 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_int( &Q1, &ctx->Q, 1 ) );
935
936#if defined(MBEDTLS_RSA_NO_CRT)
937 /*
938 * D_blind = ( P - 1 ) * ( Q - 1 ) * R + D
939 */
940 MBEDTLS_MPI_CHK( mbedtls_mpi_fill_random( &R, RSA_EXPONENT_BLINDING,
941 f_rng, p_rng ) );
942 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &D_blind, &P1, &Q1 ) );
943 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &D_blind, &D_blind, &R ) );
944 MBEDTLS_MPI_CHK( mbedtls_mpi_add_mpi( &D_blind, &D_blind, &ctx->D ) );
945
946 D = &D_blind;
947#else
948 /*
949 * DP_blind = ( P - 1 ) * R + DP
950 */
951 MBEDTLS_MPI_CHK( mbedtls_mpi_fill_random( &R, RSA_EXPONENT_BLINDING,
952 f_rng, p_rng ) );
953 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &DP_blind, &P1, &R ) );
954 MBEDTLS_MPI_CHK( mbedtls_mpi_add_mpi( &DP_blind, &DP_blind,
955 &ctx->DP ) );
956
957 DP = &DP_blind;
958
959 /*
960 * DQ_blind = ( Q - 1 ) * R + DQ
961 */
962 MBEDTLS_MPI_CHK( mbedtls_mpi_fill_random( &R, RSA_EXPONENT_BLINDING,
963 f_rng, p_rng ) );
964 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &DQ_blind, &Q1, &R ) );
965 MBEDTLS_MPI_CHK( mbedtls_mpi_add_mpi( &DQ_blind, &DQ_blind,
966 &ctx->DQ ) );
967
968 DQ = &DQ_blind;
969#endif /* MBEDTLS_RSA_NO_CRT */
970 }
971
972#if defined(MBEDTLS_RSA_NO_CRT)
973 MBEDTLS_MPI_CHK( mbedtls_mpi_exp_mod( &T, &T, D, &ctx->N, &ctx->RN ) );
974#else
975 /*
976 * Faster decryption using the CRT
977 *
978 * TP = input ^ dP mod P
979 * TQ = input ^ dQ mod Q
980 */
981
982 MBEDTLS_MPI_CHK( mbedtls_mpi_exp_mod( &TP, &T, DP, &ctx->P, &ctx->RP ) );
983 MBEDTLS_MPI_CHK( mbedtls_mpi_exp_mod( &TQ, &T, DQ, &ctx->Q, &ctx->RQ ) );
984
985 /*
986 * T = (TP - TQ) * (Q^-1 mod P) mod P
987 */
988 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &T, &TP, &TQ ) );
989 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &TP, &T, &ctx->QP ) );
990 MBEDTLS_MPI_CHK( mbedtls_mpi_mod_mpi( &T, &TP, &ctx->P ) );
991
992 /*
993 * T = TQ + T * Q
994 */
995 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &TP, &T, &ctx->Q ) );
996 MBEDTLS_MPI_CHK( mbedtls_mpi_add_mpi( &T, &TQ, &TP ) );
997#endif /* MBEDTLS_RSA_NO_CRT */
998
999 if( f_rng != NULL )
1000 {
1001 /*
1002 * Unblind
1003 * T = T * Vf mod N
1004 */
1005 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &T, &T, &ctx->Vf ) );
1006 MBEDTLS_MPI_CHK( mbedtls_mpi_mod_mpi( &T, &T, &ctx->N ) );
1007 }
1008
1009 /* Verify the result to prevent glitching attacks. */
1010 MBEDTLS_MPI_CHK( mbedtls_mpi_exp_mod( &C, &T, &ctx->E,
1011 &ctx->N, &ctx->RN ) );
1012 if( mbedtls_mpi_cmp_mpi( &C, &I ) != 0 )
1013 {
1014 ret = MBEDTLS_ERR_RSA_VERIFY_FAILED;
1015 goto cleanup;
1016 }
1017
1018 olen = ctx->len;
1019 MBEDTLS_MPI_CHK( mbedtls_mpi_write_binary( &T, output, olen ) );
1020
1021cleanup:
1022#if defined(MBEDTLS_THREADING_C)
1023 if( mbedtls_mutex_unlock( &ctx->mutex ) != 0 )
1024 return( MBEDTLS_ERR_THREADING_MUTEX_ERROR );
1025#endif
1026
1027 mbedtls_mpi_free( &P1 );
1028 mbedtls_mpi_free( &Q1 );
1029 mbedtls_mpi_free( &R );
1030
1031 if( f_rng != NULL )
1032 {
1033#if defined(MBEDTLS_RSA_NO_CRT)
1034 mbedtls_mpi_free( &D_blind );
1035#else
1036 mbedtls_mpi_free( &DP_blind );
1037 mbedtls_mpi_free( &DQ_blind );
1038#endif
1039 }
1040
1041 mbedtls_mpi_free( &T );
1042
1043#if !defined(MBEDTLS_RSA_NO_CRT)
1044 mbedtls_mpi_free( &TP ); mbedtls_mpi_free( &TQ );
1045#endif
1046
1047 mbedtls_mpi_free( &C );
1048 mbedtls_mpi_free( &I );
1049
1050 if( ret != 0 )
1051 return( MBEDTLS_ERR_RSA_PRIVATE_FAILED + ret );
1052
1053 return( 0 );
1054}
1055
1056#if defined(MBEDTLS_PKCS1_V21)
1057/**
1058 * Generate and apply the MGF1 operation (from PKCS#1 v2.1) to a buffer.
1059 *
1060 * \param dst buffer to mask
1061 * \param dlen length of destination buffer
1062 * \param src source of the mask generation
1063 * \param slen length of the source buffer
1064 * \param md_ctx message digest context to use
1065 */
1066static int mgf_mask( unsigned char *dst, size_t dlen, unsigned char *src,
1067 size_t slen, mbedtls_md_context_t *md_ctx )
1068{
1069 unsigned char mask[MBEDTLS_MD_MAX_SIZE];
1070 unsigned char counter[4];
1071 unsigned char *p;
1072 unsigned int hlen;
1073 size_t i, use_len;
1074 int ret = 0;
1075
1076 memset( mask, 0, MBEDTLS_MD_MAX_SIZE );
1077 memset( counter, 0, 4 );
1078
1079 hlen = mbedtls_md_get_size( md_ctx->md_info );
1080
1081 /* Generate and apply dbMask */
1082 p = dst;
1083
1084 while( dlen > 0 )
1085 {
1086 use_len = hlen;
1087 if( dlen < hlen )
1088 use_len = dlen;
1089
1090 if( ( ret = mbedtls_md_starts( md_ctx ) ) != 0 )
1091 goto exit;
1092 if( ( ret = mbedtls_md_update( md_ctx, src, slen ) ) != 0 )
1093 goto exit;
1094 if( ( ret = mbedtls_md_update( md_ctx, counter, 4 ) ) != 0 )
1095 goto exit;
1096 if( ( ret = mbedtls_md_finish( md_ctx, mask ) ) != 0 )
1097 goto exit;
1098
1099 for( i = 0; i < use_len; ++i )
1100 *p++ ^= mask[i];
1101
1102 counter[3]++;
1103
1104 dlen -= use_len;
1105 }
1106
1107exit:
1108 mbedtls_platform_zeroize( mask, sizeof( mask ) );
1109
1110 return( ret );
1111}
1112#endif /* MBEDTLS_PKCS1_V21 */
1113
1114#if defined(MBEDTLS_PKCS1_V21)
1115/*
1116 * Implementation of the PKCS#1 v2.1 RSAES-OAEP-ENCRYPT function
1117 */
1118int mbedtls_rsa_rsaes_oaep_encrypt( mbedtls_rsa_context *ctx,
1119 int (*f_rng)(void *, unsigned char *, size_t),
1120 void *p_rng,
1121 int mode,
1122 const unsigned char *label, size_t label_len,
1123 size_t ilen,
1124 const unsigned char *input,
1125 unsigned char *output )
1126{
1127 size_t olen;
1128 int ret;
1129 unsigned char *p = output;
1130 unsigned int hlen;
1131 const mbedtls_md_info_t *md_info;
1132 mbedtls_md_context_t md_ctx;
1133
1134 RSA_VALIDATE_RET( ctx != NULL );
1135 RSA_VALIDATE_RET( mode == MBEDTLS_RSA_PRIVATE ||
1136 mode == MBEDTLS_RSA_PUBLIC );
1137 RSA_VALIDATE_RET( output != NULL );
1138 RSA_VALIDATE_RET( input != NULL );
1139 RSA_VALIDATE_RET( label_len == 0 || label != NULL );
1140
1141 if( mode == MBEDTLS_RSA_PRIVATE && ctx->padding != MBEDTLS_RSA_PKCS_V21 )
1142 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
1143
1144 if( f_rng == NULL )
1145 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
1146
1147 md_info = mbedtls_md_info_from_type( (mbedtls_md_type_t) ctx->hash_id );
1148 if( md_info == NULL )
1149 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
1150
1151 olen = ctx->len;
1152 hlen = mbedtls_md_get_size( md_info );
1153
1154 /* first comparison checks for overflow */
1155 if( ilen + 2 * hlen + 2 < ilen || olen < ilen + 2 * hlen + 2 )
1156 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
1157
1158 memset( output, 0, olen );
1159
1160 *p++ = 0;
1161
1162 /* Generate a random octet string seed */
1163 if( ( ret = f_rng( p_rng, p, hlen ) ) != 0 )
1164 return( MBEDTLS_ERR_RSA_RNG_FAILED + ret );
1165
1166 p += hlen;
1167
1168 /* Construct DB */
1169 if( ( ret = mbedtls_md( md_info, label, label_len, p ) ) != 0 )
1170 return( ret );
1171 p += hlen;
1172 p += olen - 2 * hlen - 2 - ilen;
1173 *p++ = 1;
1174 memcpy( p, input, ilen );
1175
1176 mbedtls_md_init( &md_ctx );
1177 if( ( ret = mbedtls_md_setup( &md_ctx, md_info, 0 ) ) != 0 )
1178 goto exit;
1179
1180 /* maskedDB: Apply dbMask to DB */
1181 if( ( ret = mgf_mask( output + hlen + 1, olen - hlen - 1, output + 1, hlen,
1182 &md_ctx ) ) != 0 )
1183 goto exit;
1184
1185 /* maskedSeed: Apply seedMask to seed */
1186 if( ( ret = mgf_mask( output + 1, hlen, output + hlen + 1, olen - hlen - 1,
1187 &md_ctx ) ) != 0 )
1188 goto exit;
1189
1190exit:
1191 mbedtls_md_free( &md_ctx );
1192
1193 if( ret != 0 )
1194 return( ret );
1195
1196 return( ( mode == MBEDTLS_RSA_PUBLIC )
1197 ? mbedtls_rsa_public( ctx, output, output )
1198 : mbedtls_rsa_private( ctx, f_rng, p_rng, output, output ) );
1199}
1200#endif /* MBEDTLS_PKCS1_V21 */
1201
1202#if defined(MBEDTLS_PKCS1_V15)
1203/*
1204 * Implementation of the PKCS#1 v2.1 RSAES-PKCS1-V1_5-ENCRYPT function
1205 */
1206int mbedtls_rsa_rsaes_pkcs1_v15_encrypt( mbedtls_rsa_context *ctx,
1207 int (*f_rng)(void *, unsigned char *, size_t),
1208 void *p_rng,
1209 int mode, size_t ilen,
1210 const unsigned char *input,
1211 unsigned char *output )
1212{
1213 size_t nb_pad, olen;
1214 int ret;
1215 unsigned char *p = output;
1216
1217 RSA_VALIDATE_RET( ctx != NULL );
1218 RSA_VALIDATE_RET( mode == MBEDTLS_RSA_PRIVATE ||
1219 mode == MBEDTLS_RSA_PUBLIC );
1220 RSA_VALIDATE_RET( output != NULL );
1221 RSA_VALIDATE_RET( input != NULL );
1222
1223 if( mode == MBEDTLS_RSA_PRIVATE && ctx->padding != MBEDTLS_RSA_PKCS_V15 )
1224 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
1225
1226 olen = ctx->len;
1227
1228 /* first comparison checks for overflow */
1229 if( ilen + 11 < ilen || olen < ilen + 11 )
1230 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
1231
1232 nb_pad = olen - 3 - ilen;
1233
1234 *p++ = 0;
1235 if( mode == MBEDTLS_RSA_PUBLIC )
1236 {
1237 if( f_rng == NULL )
1238 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
1239
1240 *p++ = MBEDTLS_RSA_CRYPT;
1241
1242 while( nb_pad-- > 0 )
1243 {
1244 int rng_dl = 100;
1245
1246 do {
1247 ret = f_rng( p_rng, p, 1 );
1248 } while( *p == 0 && --rng_dl && ret == 0 );
1249
1250 /* Check if RNG failed to generate data */
1251 if( rng_dl == 0 || ret != 0 )
1252 return( MBEDTLS_ERR_RSA_RNG_FAILED + ret );
1253
1254 p++;
1255 }
1256 }
1257 else
1258 {
1259 *p++ = MBEDTLS_RSA_SIGN;
1260
1261 while( nb_pad-- > 0 )
1262 *p++ = 0xFF;
1263 }
1264
1265 *p++ = 0;
1266 memcpy( p, input, ilen );
1267
1268 return( ( mode == MBEDTLS_RSA_PUBLIC )
1269 ? mbedtls_rsa_public( ctx, output, output )
1270 : mbedtls_rsa_private( ctx, f_rng, p_rng, output, output ) );
1271}
1272#endif /* MBEDTLS_PKCS1_V15 */
1273
1274/*
1275 * Add the message padding, then do an RSA operation
1276 */
1277int mbedtls_rsa_pkcs1_encrypt( mbedtls_rsa_context *ctx,
1278 int (*f_rng)(void *, unsigned char *, size_t),
1279 void *p_rng,
1280 int mode, size_t ilen,
1281 const unsigned char *input,
1282 unsigned char *output )
1283{
1284 RSA_VALIDATE_RET( ctx != NULL );
1285 RSA_VALIDATE_RET( mode == MBEDTLS_RSA_PRIVATE ||
1286 mode == MBEDTLS_RSA_PUBLIC );
1287 RSA_VALIDATE_RET( output != NULL );
1288 RSA_VALIDATE_RET( input != NULL );
1289
1290 switch( ctx->padding )
1291 {
1292#if defined(MBEDTLS_PKCS1_V15)
1293 case MBEDTLS_RSA_PKCS_V15:
1294 return mbedtls_rsa_rsaes_pkcs1_v15_encrypt( ctx, f_rng, p_rng, mode, ilen,
1295 input, output );
1296#endif
1297
1298#if defined(MBEDTLS_PKCS1_V21)
1299 case MBEDTLS_RSA_PKCS_V21:
1300 return mbedtls_rsa_rsaes_oaep_encrypt( ctx, f_rng, p_rng, mode, NULL, 0,
1301 ilen, input, output );
1302#endif
1303
1304 default:
1305 return( MBEDTLS_ERR_RSA_INVALID_PADDING );
1306 }
1307}
1308
1309#if defined(MBEDTLS_PKCS1_V21)
1310/*
1311 * Implementation of the PKCS#1 v2.1 RSAES-OAEP-DECRYPT function
1312 */
1313int mbedtls_rsa_rsaes_oaep_decrypt( mbedtls_rsa_context *ctx,
1314 int (*f_rng)(void *, unsigned char *, size_t),
1315 void *p_rng,
1316 int mode,
1317 const unsigned char *label, size_t label_len,
1318 size_t *olen,
1319 const unsigned char *input,
1320 unsigned char *output,
1321 size_t output_max_len )
1322{
1323 int ret;
1324 size_t ilen, i, pad_len;
1325 unsigned char *p, bad, pad_done;
1326 unsigned char buf[MBEDTLS_MPI_MAX_SIZE];
1327 unsigned char lhash[MBEDTLS_MD_MAX_SIZE];
1328 unsigned int hlen;
1329 const mbedtls_md_info_t *md_info;
1330 mbedtls_md_context_t md_ctx;
1331
1332 RSA_VALIDATE_RET( ctx != NULL );
1333 RSA_VALIDATE_RET( mode == MBEDTLS_RSA_PRIVATE ||
1334 mode == MBEDTLS_RSA_PUBLIC );
1335 RSA_VALIDATE_RET( output_max_len == 0 || output != NULL );
1336 RSA_VALIDATE_RET( label_len == 0 || label != NULL );
1337 RSA_VALIDATE_RET( input != NULL );
1338 RSA_VALIDATE_RET( olen != NULL );
1339
1340 /*
1341 * Parameters sanity checks
1342 */
1343 if( mode == MBEDTLS_RSA_PRIVATE && ctx->padding != MBEDTLS_RSA_PKCS_V21 )
1344 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
1345
1346 ilen = ctx->len;
1347
1348 if( ilen < 16 || ilen > sizeof( buf ) )
1349 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
1350
1351 md_info = mbedtls_md_info_from_type( (mbedtls_md_type_t) ctx->hash_id );
1352 if( md_info == NULL )
1353 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
1354
1355 hlen = mbedtls_md_get_size( md_info );
1356
1357 // checking for integer underflow
1358 if( 2 * hlen + 2 > ilen )
1359 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
1360
1361 /*
1362 * RSA operation
1363 */
1364 ret = ( mode == MBEDTLS_RSA_PUBLIC )
1365 ? mbedtls_rsa_public( ctx, input, buf )
1366 : mbedtls_rsa_private( ctx, f_rng, p_rng, input, buf );
1367
1368 if( ret != 0 )
1369 goto cleanup;
1370
1371 /*
1372 * Unmask data and generate lHash
1373 */
1374 mbedtls_md_init( &md_ctx );
1375 if( ( ret = mbedtls_md_setup( &md_ctx, md_info, 0 ) ) != 0 )
1376 {
1377 mbedtls_md_free( &md_ctx );
1378 goto cleanup;
1379 }
1380
1381 /* seed: Apply seedMask to maskedSeed */
1382 if( ( ret = mgf_mask( buf + 1, hlen, buf + hlen + 1, ilen - hlen - 1,
1383 &md_ctx ) ) != 0 ||
1384 /* DB: Apply dbMask to maskedDB */
1385 ( ret = mgf_mask( buf + hlen + 1, ilen - hlen - 1, buf + 1, hlen,
1386 &md_ctx ) ) != 0 )
1387 {
1388 mbedtls_md_free( &md_ctx );
1389 goto cleanup;
1390 }
1391
1392 mbedtls_md_free( &md_ctx );
1393
1394 /* Generate lHash */
1395 if( ( ret = mbedtls_md( md_info, label, label_len, lhash ) ) != 0 )
1396 goto cleanup;
1397
1398 /*
1399 * Check contents, in "constant-time"
1400 */
1401 p = buf;
1402 bad = 0;
1403
1404 bad |= *p++; /* First byte must be 0 */
1405
1406 p += hlen; /* Skip seed */
1407
1408 /* Check lHash */
1409 for( i = 0; i < hlen; i++ )
1410 bad |= lhash[i] ^ *p++;
1411
1412 /* Get zero-padding len, but always read till end of buffer
1413 * (minus one, for the 01 byte) */
1414 pad_len = 0;
1415 pad_done = 0;
1416 for( i = 0; i < ilen - 2 * hlen - 2; i++ )
1417 {
1418 pad_done |= p[i];
1419 pad_len += ((pad_done | (unsigned char)-pad_done) >> 7) ^ 1;
1420 }
1421
1422 p += pad_len;
1423 bad |= *p++ ^ 0x01;
1424
1425 /*
1426 * The only information "leaked" is whether the padding was correct or not
1427 * (eg, no data is copied if it was not correct). This meets the
1428 * recommendations in PKCS#1 v2.2: an opponent cannot distinguish between
1429 * the different error conditions.
1430 */
1431 if( bad != 0 )
1432 {
1433 ret = MBEDTLS_ERR_RSA_INVALID_PADDING;
1434 goto cleanup;
1435 }
1436
1437 if( ilen - ( p - buf ) > output_max_len )
1438 {
1439 ret = MBEDTLS_ERR_RSA_OUTPUT_TOO_LARGE;
1440 goto cleanup;
1441 }
1442
1443 *olen = ilen - (p - buf);
1444 memcpy( output, p, *olen );
1445 ret = 0;
1446
1447cleanup:
1448 mbedtls_platform_zeroize( buf, sizeof( buf ) );
1449 mbedtls_platform_zeroize( lhash, sizeof( lhash ) );
1450
1451 return( ret );
1452}
1453#endif /* MBEDTLS_PKCS1_V21 */
1454
1455#if defined(MBEDTLS_PKCS1_V15)
1456/** Turn zero-or-nonzero into zero-or-all-bits-one, without branches.
1457 *
1458 * \param value The value to analyze.
1459 * \return Zero if \p value is zero, otherwise all-bits-one.
1460 */
1461static unsigned all_or_nothing_int( unsigned value )
1462{
1463 /* MSVC has a warning about unary minus on unsigned, but this is
1464 * well-defined and precisely what we want to do here */
1465#if defined(_MSC_VER)
1466#pragma warning( push )
1467#pragma warning( disable : 4146 )
1468#endif
1469 return( - ( ( value | - value ) >> ( sizeof( value ) * 8 - 1 ) ) );
1470#if defined(_MSC_VER)
1471#pragma warning( pop )
1472#endif
1473}
1474
1475/** Check whether a size is out of bounds, without branches.
1476 *
1477 * This is equivalent to `size > max`, but is likely to be compiled to
1478 * to code using bitwise operation rather than a branch.
1479 *
1480 * \param size Size to check.
1481 * \param max Maximum desired value for \p size.
1482 * \return \c 0 if `size <= max`.
1483 * \return \c 1 if `size > max`.
1484 */
1485static unsigned size_greater_than( size_t size, size_t max )
1486{
1487 /* Return the sign bit (1 for negative) of (max - size). */
1488 return( ( max - size ) >> ( sizeof( size_t ) * 8 - 1 ) );
1489}
1490
1491/** Choose between two integer values, without branches.
1492 *
1493 * This is equivalent to `cond ? if1 : if0`, but is likely to be compiled
1494 * to code using bitwise operation rather than a branch.
1495 *
1496 * \param cond Condition to test.
1497 * \param if1 Value to use if \p cond is nonzero.
1498 * \param if0 Value to use if \p cond is zero.
1499 * \return \c if1 if \p cond is nonzero, otherwise \c if0.
1500 */
1501static unsigned if_int( unsigned cond, unsigned if1, unsigned if0 )
1502{
1503 unsigned mask = all_or_nothing_int( cond );
1504 return( ( mask & if1 ) | (~mask & if0 ) );
1505}
1506
1507/** Shift some data towards the left inside a buffer without leaking
1508 * the length of the data through side channels.
1509 *
1510 * `mem_move_to_left(start, total, offset)` is functionally equivalent to
1511 * ```
1512 * memmove(start, start + offset, total - offset);
1513 * memset(start + offset, 0, total - offset);
1514 * ```
1515 * but it strives to use a memory access pattern (and thus total timing)
1516 * that does not depend on \p offset. This timing independence comes at
1517 * the expense of performance.
1518 *
1519 * \param start Pointer to the start of the buffer.
1520 * \param total Total size of the buffer.
1521 * \param offset Offset from which to copy \p total - \p offset bytes.
1522 */
1523static void mem_move_to_left( void *start,
1524 size_t total,
1525 size_t offset )
1526{
1527 volatile unsigned char *buf = start;
1528 size_t i, n;
1529 if( total == 0 )
1530 return;
1531 for( i = 0; i < total; i++ )
1532 {
1533 unsigned no_op = size_greater_than( total - offset, i );
1534 /* The first `total - offset` passes are a no-op. The last
1535 * `offset` passes shift the data one byte to the left and
1536 * zero out the last byte. */
1537 for( n = 0; n < total - 1; n++ )
1538 {
1539 unsigned char current = buf[n];
1540 unsigned char next = buf[n+1];
1541 buf[n] = if_int( no_op, current, next );
1542 }
1543 buf[total-1] = if_int( no_op, buf[total-1], 0 );
1544 }
1545}
1546
1547/*
1548 * Implementation of the PKCS#1 v2.1 RSAES-PKCS1-V1_5-DECRYPT function
1549 */
1550int mbedtls_rsa_rsaes_pkcs1_v15_decrypt( mbedtls_rsa_context *ctx,
1551 int (*f_rng)(void *, unsigned char *, size_t),
1552 void *p_rng,
1553 int mode, size_t *olen,
1554 const unsigned char *input,
1555 unsigned char *output,
1556 size_t output_max_len )
1557{
1558 int ret;
1559 size_t ilen, i, plaintext_max_size;
1560 unsigned char buf[MBEDTLS_MPI_MAX_SIZE];
1561 /* The following variables take sensitive values: their value must
1562 * not leak into the observable behavior of the function other than
1563 * the designated outputs (output, olen, return value). Otherwise
1564 * this would open the execution of the function to
1565 * side-channel-based variants of the Bleichenbacher padding oracle
1566 * attack. Potential side channels include overall timing, memory
1567 * access patterns (especially visible to an adversary who has access
1568 * to a shared memory cache), and branches (especially visible to
1569 * an adversary who has access to a shared code cache or to a shared
1570 * branch predictor). */
1571 size_t pad_count = 0;
1572 unsigned bad = 0;
1573 unsigned char pad_done = 0;
1574 size_t plaintext_size = 0;
1575 unsigned output_too_large;
1576
1577 RSA_VALIDATE_RET( ctx != NULL );
1578 RSA_VALIDATE_RET( mode == MBEDTLS_RSA_PRIVATE ||
1579 mode == MBEDTLS_RSA_PUBLIC );
1580 RSA_VALIDATE_RET( output_max_len == 0 || output != NULL );
1581 RSA_VALIDATE_RET( input != NULL );
1582 RSA_VALIDATE_RET( olen != NULL );
1583
1584 ilen = ctx->len;
1585 plaintext_max_size = ( output_max_len > ilen - 11 ?
1586 ilen - 11 :
1587 output_max_len );
1588
1589 if( mode == MBEDTLS_RSA_PRIVATE && ctx->padding != MBEDTLS_RSA_PKCS_V15 )
1590 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
1591
1592 if( ilen < 16 || ilen > sizeof( buf ) )
1593 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
1594
1595 ret = ( mode == MBEDTLS_RSA_PUBLIC )
1596 ? mbedtls_rsa_public( ctx, input, buf )
1597 : mbedtls_rsa_private( ctx, f_rng, p_rng, input, buf );
1598
1599 if( ret != 0 )
1600 goto cleanup;
1601
1602 /* Check and get padding length in constant time and constant
1603 * memory trace. The first byte must be 0. */
1604 bad |= buf[0];
1605
1606 if( mode == MBEDTLS_RSA_PRIVATE )
1607 {
1608 /* Decode EME-PKCS1-v1_5 padding: 0x00 || 0x02 || PS || 0x00
1609 * where PS must be at least 8 nonzero bytes. */
1610 bad |= buf[1] ^ MBEDTLS_RSA_CRYPT;
1611
1612 /* Read the whole buffer. Set pad_done to nonzero if we find
1613 * the 0x00 byte and remember the padding length in pad_count. */
1614 for( i = 2; i < ilen; i++ )
1615 {
1616 pad_done |= ((buf[i] | (unsigned char)-buf[i]) >> 7) ^ 1;
1617 pad_count += ((pad_done | (unsigned char)-pad_done) >> 7) ^ 1;
1618 }
1619 }
1620 else
1621 {
1622 /* Decode EMSA-PKCS1-v1_5 padding: 0x00 || 0x01 || PS || 0x00
1623 * where PS must be at least 8 bytes with the value 0xFF. */
1624 bad |= buf[1] ^ MBEDTLS_RSA_SIGN;
1625
1626 /* Read the whole buffer. Set pad_done to nonzero if we find
1627 * the 0x00 byte and remember the padding length in pad_count.
1628 * If there's a non-0xff byte in the padding, the padding is bad. */
1629 for( i = 2; i < ilen; i++ )
1630 {
1631 pad_done |= if_int( buf[i], 0, 1 );
1632 pad_count += if_int( pad_done, 0, 1 );
1633 bad |= if_int( pad_done, 0, buf[i] ^ 0xFF );
1634 }
1635 }
1636
1637 /* If pad_done is still zero, there's no data, only unfinished padding. */
1638 bad |= if_int( pad_done, 0, 1 );
1639
1640 /* There must be at least 8 bytes of padding. */
1641 bad |= size_greater_than( 8, pad_count );
1642
1643 /* If the padding is valid, set plaintext_size to the number of
1644 * remaining bytes after stripping the padding. If the padding
1645 * is invalid, avoid leaking this fact through the size of the
1646 * output: use the maximum message size that fits in the output
1647 * buffer. Do it without branches to avoid leaking the padding
1648 * validity through timing. RSA keys are small enough that all the
1649 * size_t values involved fit in unsigned int. */
1650 plaintext_size = if_int( bad,
1651 (unsigned) plaintext_max_size,
1652 (unsigned) ( ilen - pad_count - 3 ) );
1653
1654 /* Set output_too_large to 0 if the plaintext fits in the output
1655 * buffer and to 1 otherwise. */
1656 output_too_large = size_greater_than( plaintext_size,
1657 plaintext_max_size );
1658
1659 /* Set ret without branches to avoid timing attacks. Return:
1660 * - INVALID_PADDING if the padding is bad (bad != 0).
1661 * - OUTPUT_TOO_LARGE if the padding is good but the decrypted
1662 * plaintext does not fit in the output buffer.
1663 * - 0 if the padding is correct. */
1664 ret = - (int) if_int( bad, - MBEDTLS_ERR_RSA_INVALID_PADDING,
1665 if_int( output_too_large, - MBEDTLS_ERR_RSA_OUTPUT_TOO_LARGE,
1666 0 ) );
1667
1668 /* If the padding is bad or the plaintext is too large, zero the
1669 * data that we're about to copy to the output buffer.
1670 * We need to copy the same amount of data
1671 * from the same buffer whether the padding is good or not to
1672 * avoid leaking the padding validity through overall timing or
1673 * through memory or cache access patterns. */
1674 bad = all_or_nothing_int( bad | output_too_large );
1675 for( i = 11; i < ilen; i++ )
1676 buf[i] &= ~bad;
1677
1678 /* If the plaintext is too large, truncate it to the buffer size.
1679 * Copy anyway to avoid revealing the length through timing, because
1680 * revealing the length is as bad as revealing the padding validity
1681 * for a Bleichenbacher attack. */
1682 plaintext_size = if_int( output_too_large,
1683 (unsigned) plaintext_max_size,
1684 (unsigned) plaintext_size );
1685
1686 /* Move the plaintext to the leftmost position where it can start in
1687 * the working buffer, i.e. make it start plaintext_max_size from
1688 * the end of the buffer. Do this with a memory access trace that
1689 * does not depend on the plaintext size. After this move, the
1690 * starting location of the plaintext is no longer sensitive
1691 * information. */
1692 mem_move_to_left( buf + ilen - plaintext_max_size,
1693 plaintext_max_size,
1694 plaintext_max_size - plaintext_size );
1695
1696 /* Finally copy the decrypted plaintext plus trailing zeros
1697 * into the output buffer. */
1698 memcpy( output, buf + ilen - plaintext_max_size, plaintext_max_size );
1699
1700 /* Report the amount of data we copied to the output buffer. In case
1701 * of errors (bad padding or output too large), the value of *olen
1702 * when this function returns is not specified. Making it equivalent
1703 * to the good case limits the risks of leaking the padding validity. */
1704 *olen = plaintext_size;
1705
1706cleanup:
1707 mbedtls_platform_zeroize( buf, sizeof( buf ) );
1708
1709 return( ret );
1710}
1711#endif /* MBEDTLS_PKCS1_V15 */
1712
1713/*
1714 * Do an RSA operation, then remove the message padding
1715 */
1716int mbedtls_rsa_pkcs1_decrypt( mbedtls_rsa_context *ctx,
1717 int (*f_rng)(void *, unsigned char *, size_t),
1718 void *p_rng,
1719 int mode, size_t *olen,
1720 const unsigned char *input,
1721 unsigned char *output,
1722 size_t output_max_len)
1723{
1724 RSA_VALIDATE_RET( ctx != NULL );
1725 RSA_VALIDATE_RET( mode == MBEDTLS_RSA_PRIVATE ||
1726 mode == MBEDTLS_RSA_PUBLIC );
1727 RSA_VALIDATE_RET( output_max_len == 0 || output != NULL );
1728 RSA_VALIDATE_RET( input != NULL );
1729 RSA_VALIDATE_RET( olen != NULL );
1730
1731 switch( ctx->padding )
1732 {
1733#if defined(MBEDTLS_PKCS1_V15)
1734 case MBEDTLS_RSA_PKCS_V15:
1735 return mbedtls_rsa_rsaes_pkcs1_v15_decrypt( ctx, f_rng, p_rng, mode, olen,
1736 input, output, output_max_len );
1737#endif
1738
1739#if defined(MBEDTLS_PKCS1_V21)
1740 case MBEDTLS_RSA_PKCS_V21:
1741 return mbedtls_rsa_rsaes_oaep_decrypt( ctx, f_rng, p_rng, mode, NULL, 0,
1742 olen, input, output,
1743 output_max_len );
1744#endif
1745
1746 default:
1747 return( MBEDTLS_ERR_RSA_INVALID_PADDING );
1748 }
1749}
1750
1751#if defined(MBEDTLS_PKCS1_V21)
1752/*
1753 * Implementation of the PKCS#1 v2.1 RSASSA-PSS-SIGN function
1754 */
1755int mbedtls_rsa_rsassa_pss_sign( mbedtls_rsa_context *ctx,
1756 int (*f_rng)(void *, unsigned char *, size_t),
1757 void *p_rng,
1758 int mode,
1759 mbedtls_md_type_t md_alg,
1760 unsigned int hashlen,
1761 const unsigned char *hash,
1762 unsigned char *sig )
1763{
1764 size_t olen;
1765 unsigned char *p = sig;
1766 unsigned char salt[MBEDTLS_MD_MAX_SIZE];
1767 size_t slen, min_slen, hlen, offset = 0;
1768 int ret;
1769 size_t msb;
1770 const mbedtls_md_info_t *md_info;
1771 mbedtls_md_context_t md_ctx;
1772 RSA_VALIDATE_RET( ctx != NULL );
1773 RSA_VALIDATE_RET( mode == MBEDTLS_RSA_PRIVATE ||
1774 mode == MBEDTLS_RSA_PUBLIC );
1775 RSA_VALIDATE_RET( ( md_alg == MBEDTLS_MD_NONE &&
1776 hashlen == 0 ) ||
1777 hash != NULL );
1778 RSA_VALIDATE_RET( sig != NULL );
1779
1780 if( mode == MBEDTLS_RSA_PRIVATE && ctx->padding != MBEDTLS_RSA_PKCS_V21 )
1781 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
1782
1783 if( f_rng == NULL )
1784 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
1785
1786 olen = ctx->len;
1787
1788 if( md_alg != MBEDTLS_MD_NONE )
1789 {
1790 /* Gather length of hash to sign */
1791 md_info = mbedtls_md_info_from_type( md_alg );
1792 if( md_info == NULL )
1793 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
1794
1795 hashlen = mbedtls_md_get_size( md_info );
1796 }
1797
1798 md_info = mbedtls_md_info_from_type( (mbedtls_md_type_t) ctx->hash_id );
1799 if( md_info == NULL )
1800 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
1801
1802 hlen = mbedtls_md_get_size( md_info );
1803
1804 /* Calculate the largest possible salt length. Normally this is the hash
1805 * length, which is the maximum length the salt can have. If there is not
1806 * enough room, use the maximum salt length that fits. The constraint is
1807 * that the hash length plus the salt length plus 2 bytes must be at most
1808 * the key length. This complies with FIPS 186-4 §5.5 (e) and RFC 8017
1809 * (PKCS#1 v2.2) §9.1.1 step 3. */
1810 min_slen = hlen - 2;
1811 if( olen < hlen + min_slen + 2 )
1812 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
1813 else if( olen >= hlen + hlen + 2 )
1814 slen = hlen;
1815 else
1816 slen = olen - hlen - 2;
1817
1818 memset( sig, 0, olen );
1819
1820 /* Generate salt of length slen */
1821 if( ( ret = f_rng( p_rng, salt, slen ) ) != 0 )
1822 return( MBEDTLS_ERR_RSA_RNG_FAILED + ret );
1823
1824 /* Note: EMSA-PSS encoding is over the length of N - 1 bits */
1825 msb = mbedtls_mpi_bitlen( &ctx->N ) - 1;
1826 p += olen - hlen - slen - 2;
1827 *p++ = 0x01;
1828 memcpy( p, salt, slen );
1829 p += slen;
1830
1831 mbedtls_md_init( &md_ctx );
1832 if( ( ret = mbedtls_md_setup( &md_ctx, md_info, 0 ) ) != 0 )
1833 goto exit;
1834
1835 /* Generate H = Hash( M' ) */
1836 if( ( ret = mbedtls_md_starts( &md_ctx ) ) != 0 )
1837 goto exit;
1838 if( ( ret = mbedtls_md_update( &md_ctx, p, 8 ) ) != 0 )
1839 goto exit;
1840 if( ( ret = mbedtls_md_update( &md_ctx, hash, hashlen ) ) != 0 )
1841 goto exit;
1842 if( ( ret = mbedtls_md_update( &md_ctx, salt, slen ) ) != 0 )
1843 goto exit;
1844 if( ( ret = mbedtls_md_finish( &md_ctx, p ) ) != 0 )
1845 goto exit;
1846
1847 /* Compensate for boundary condition when applying mask */
1848 if( msb % 8 == 0 )
1849 offset = 1;
1850
1851 /* maskedDB: Apply dbMask to DB */
1852 if( ( ret = mgf_mask( sig + offset, olen - hlen - 1 - offset, p, hlen,
1853 &md_ctx ) ) != 0 )
1854 goto exit;
1855
1856 msb = mbedtls_mpi_bitlen( &ctx->N ) - 1;
1857 sig[0] &= 0xFF >> ( olen * 8 - msb );
1858
1859 p += hlen;
1860 *p++ = 0xBC;
1861
1862 mbedtls_platform_zeroize( salt, sizeof( salt ) );
1863
1864exit:
1865 mbedtls_md_free( &md_ctx );
1866
1867 if( ret != 0 )
1868 return( ret );
1869
1870 return( ( mode == MBEDTLS_RSA_PUBLIC )
1871 ? mbedtls_rsa_public( ctx, sig, sig )
1872 : mbedtls_rsa_private( ctx, f_rng, p_rng, sig, sig ) );
1873}
1874#endif /* MBEDTLS_PKCS1_V21 */
1875
1876#if defined(MBEDTLS_PKCS1_V15)
1877/*
1878 * Implementation of the PKCS#1 v2.1 RSASSA-PKCS1-V1_5-SIGN function
1879 */
1880
1881/* Construct a PKCS v1.5 encoding of a hashed message
1882 *
1883 * This is used both for signature generation and verification.
1884 *
1885 * Parameters:
1886 * - md_alg: Identifies the hash algorithm used to generate the given hash;
1887 * MBEDTLS_MD_NONE if raw data is signed.
1888 * - hashlen: Length of hash in case hashlen is MBEDTLS_MD_NONE.
1889 * - hash: Buffer containing the hashed message or the raw data.
1890 * - dst_len: Length of the encoded message.
1891 * - dst: Buffer to hold the encoded message.
1892 *
1893 * Assumptions:
1894 * - hash has size hashlen if md_alg == MBEDTLS_MD_NONE.
1895 * - hash has size corresponding to md_alg if md_alg != MBEDTLS_MD_NONE.
1896 * - dst points to a buffer of size at least dst_len.
1897 *
1898 */
1899static int rsa_rsassa_pkcs1_v15_encode( mbedtls_md_type_t md_alg,
1900 unsigned int hashlen,
1901 const unsigned char *hash,
1902 size_t dst_len,
1903 unsigned char *dst )
1904{
1905 size_t oid_size = 0;
1906 size_t nb_pad = dst_len;
1907 unsigned char *p = dst;
1908 const char *oid = NULL;
1909
1910 /* Are we signing hashed or raw data? */
1911 if( md_alg != MBEDTLS_MD_NONE )
1912 {
1913 const mbedtls_md_info_t *md_info = mbedtls_md_info_from_type( md_alg );
1914 if( md_info == NULL )
1915 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
1916
1917 if( mbedtls_oid_get_oid_by_md( md_alg, &oid, &oid_size ) != 0 )
1918 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
1919
1920 hashlen = mbedtls_md_get_size( md_info );
1921
1922 /* Double-check that 8 + hashlen + oid_size can be used as a
1923 * 1-byte ASN.1 length encoding and that there's no overflow. */
1924 if( 8 + hashlen + oid_size >= 0x80 ||
1925 10 + hashlen < hashlen ||
1926 10 + hashlen + oid_size < 10 + hashlen )
1927 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
1928
1929 /*
1930 * Static bounds check:
1931 * - Need 10 bytes for five tag-length pairs.
1932 * (Insist on 1-byte length encodings to protect against variants of
1933 * Bleichenbacher's forgery attack against lax PKCS#1v1.5 verification)
1934 * - Need hashlen bytes for hash
1935 * - Need oid_size bytes for hash alg OID.
1936 */
1937 if( nb_pad < 10 + hashlen + oid_size )
1938 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
1939 nb_pad -= 10 + hashlen + oid_size;
1940 }
1941 else
1942 {
1943 if( nb_pad < hashlen )
1944 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
1945
1946 nb_pad -= hashlen;
1947 }
1948
1949 /* Need space for signature header and padding delimiter (3 bytes),
1950 * and 8 bytes for the minimal padding */
1951 if( nb_pad < 3 + 8 )
1952 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
1953 nb_pad -= 3;
1954
1955 /* Now nb_pad is the amount of memory to be filled
1956 * with padding, and at least 8 bytes long. */
1957
1958 /* Write signature header and padding */
1959 *p++ = 0;
1960 *p++ = MBEDTLS_RSA_SIGN;
1961 memset( p, 0xFF, nb_pad );
1962 p += nb_pad;
1963 *p++ = 0;
1964
1965 /* Are we signing raw data? */
1966 if( md_alg == MBEDTLS_MD_NONE )
1967 {
1968 memcpy( p, hash, hashlen );
1969 return( 0 );
1970 }
1971
1972 /* Signing hashed data, add corresponding ASN.1 structure
1973 *
1974 * DigestInfo ::= SEQUENCE {
1975 * digestAlgorithm DigestAlgorithmIdentifier,
1976 * digest Digest }
1977 * DigestAlgorithmIdentifier ::= AlgorithmIdentifier
1978 * Digest ::= OCTET STRING
1979 *
1980 * Schematic:
1981 * TAG-SEQ + LEN [ TAG-SEQ + LEN [ TAG-OID + LEN [ OID ]
1982 * TAG-NULL + LEN [ NULL ] ]
1983 * TAG-OCTET + LEN [ HASH ] ]
1984 */
1985 *p++ = MBEDTLS_ASN1_SEQUENCE | MBEDTLS_ASN1_CONSTRUCTED;
1986 *p++ = (unsigned char)( 0x08 + oid_size + hashlen );
1987 *p++ = MBEDTLS_ASN1_SEQUENCE | MBEDTLS_ASN1_CONSTRUCTED;
1988 *p++ = (unsigned char)( 0x04 + oid_size );
1989 *p++ = MBEDTLS_ASN1_OID;
1990 *p++ = (unsigned char) oid_size;
1991 memcpy( p, oid, oid_size );
1992 p += oid_size;
1993 *p++ = MBEDTLS_ASN1_NULL;
1994 *p++ = 0x00;
1995 *p++ = MBEDTLS_ASN1_OCTET_STRING;
1996 *p++ = (unsigned char) hashlen;
1997 memcpy( p, hash, hashlen );
1998 p += hashlen;
1999
2000 /* Just a sanity-check, should be automatic
2001 * after the initial bounds check. */
2002 if( p != dst + dst_len )
2003 {
2004 mbedtls_platform_zeroize( dst, dst_len );
2005 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
2006 }
2007
2008 return( 0 );
2009}
2010
2011/*
2012 * Do an RSA operation to sign the message digest
2013 */
2014int mbedtls_rsa_rsassa_pkcs1_v15_sign( mbedtls_rsa_context *ctx,
2015 int (*f_rng)(void *, unsigned char *, size_t),
2016 void *p_rng,
2017 int mode,
2018 mbedtls_md_type_t md_alg,
2019 unsigned int hashlen,
2020 const unsigned char *hash,
2021 unsigned char *sig )
2022{
2023 int ret;
2024 unsigned char *sig_try = NULL, *verif = NULL;
2025
2026 RSA_VALIDATE_RET( ctx != NULL );
2027 RSA_VALIDATE_RET( mode == MBEDTLS_RSA_PRIVATE ||
2028 mode == MBEDTLS_RSA_PUBLIC );
2029 RSA_VALIDATE_RET( ( md_alg == MBEDTLS_MD_NONE &&
2030 hashlen == 0 ) ||
2031 hash != NULL );
2032 RSA_VALIDATE_RET( sig != NULL );
2033
2034 if( mode == MBEDTLS_RSA_PRIVATE && ctx->padding != MBEDTLS_RSA_PKCS_V15 )
2035 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
2036
2037 /*
2038 * Prepare PKCS1-v1.5 encoding (padding and hash identifier)
2039 */
2040
2041 if( ( ret = rsa_rsassa_pkcs1_v15_encode( md_alg, hashlen, hash,
2042 ctx->len, sig ) ) != 0 )
2043 return( ret );
2044
2045 /*
2046 * Call respective RSA primitive
2047 */
2048
2049 if( mode == MBEDTLS_RSA_PUBLIC )
2050 {
2051 /* Skip verification on a public key operation */
2052 return( mbedtls_rsa_public( ctx, sig, sig ) );
2053 }
2054
2055 /* Private key operation
2056 *
2057 * In order to prevent Lenstra's attack, make the signature in a
2058 * temporary buffer and check it before returning it.
2059 */
2060
2061 sig_try = mbedtls_calloc( 1, ctx->len );
2062 if( sig_try == NULL )
2063 return( MBEDTLS_ERR_MPI_ALLOC_FAILED );
2064
2065 verif = mbedtls_calloc( 1, ctx->len );
2066 if( verif == NULL )
2067 {
2068 mbedtls_free( sig_try );
2069 return( MBEDTLS_ERR_MPI_ALLOC_FAILED );
2070 }
2071
2072 MBEDTLS_MPI_CHK( mbedtls_rsa_private( ctx, f_rng, p_rng, sig, sig_try ) );
2073 MBEDTLS_MPI_CHK( mbedtls_rsa_public( ctx, sig_try, verif ) );
2074
2075 if( mbedtls_safer_memcmp( verif, sig, ctx->len ) != 0 )
2076 {
2077 ret = MBEDTLS_ERR_RSA_PRIVATE_FAILED;
2078 goto cleanup;
2079 }
2080
2081 memcpy( sig, sig_try, ctx->len );
2082
2083cleanup:
2084 mbedtls_free( sig_try );
2085 mbedtls_free( verif );
2086
2087 return( ret );
2088}
2089#endif /* MBEDTLS_PKCS1_V15 */
2090
2091/*
2092 * Do an RSA operation to sign the message digest
2093 */
2094int mbedtls_rsa_pkcs1_sign( mbedtls_rsa_context *ctx,
2095 int (*f_rng)(void *, unsigned char *, size_t),
2096 void *p_rng,
2097 int mode,
2098 mbedtls_md_type_t md_alg,
2099 unsigned int hashlen,
2100 const unsigned char *hash,
2101 unsigned char *sig )
2102{
2103 RSA_VALIDATE_RET( ctx != NULL );
2104 RSA_VALIDATE_RET( mode == MBEDTLS_RSA_PRIVATE ||
2105 mode == MBEDTLS_RSA_PUBLIC );
2106 RSA_VALIDATE_RET( ( md_alg == MBEDTLS_MD_NONE &&
2107 hashlen == 0 ) ||
2108 hash != NULL );
2109 RSA_VALIDATE_RET( sig != NULL );
2110
2111 switch( ctx->padding )
2112 {
2113#if defined(MBEDTLS_PKCS1_V15)
2114 case MBEDTLS_RSA_PKCS_V15:
2115 return mbedtls_rsa_rsassa_pkcs1_v15_sign( ctx, f_rng, p_rng, mode, md_alg,
2116 hashlen, hash, sig );
2117#endif
2118
2119#if defined(MBEDTLS_PKCS1_V21)
2120 case MBEDTLS_RSA_PKCS_V21:
2121 return mbedtls_rsa_rsassa_pss_sign( ctx, f_rng, p_rng, mode, md_alg,
2122 hashlen, hash, sig );
2123#endif
2124
2125 default:
2126 return( MBEDTLS_ERR_RSA_INVALID_PADDING );
2127 }
2128}
2129
2130#if defined(MBEDTLS_PKCS1_V21)
2131/*
2132 * Implementation of the PKCS#1 v2.1 RSASSA-PSS-VERIFY function
2133 */
2134int mbedtls_rsa_rsassa_pss_verify_ext( mbedtls_rsa_context *ctx,
2135 int (*f_rng)(void *, unsigned char *, size_t),
2136 void *p_rng,
2137 int mode,
2138 mbedtls_md_type_t md_alg,
2139 unsigned int hashlen,
2140 const unsigned char *hash,
2141 mbedtls_md_type_t mgf1_hash_id,
2142 int expected_salt_len,
2143 const unsigned char *sig )
2144{
2145 int ret;
2146 size_t siglen;
2147 unsigned char *p;
2148 unsigned char *hash_start;
2149 unsigned char result[MBEDTLS_MD_MAX_SIZE];
2150 unsigned char zeros[8];
2151 unsigned int hlen;
2152 size_t observed_salt_len, msb;
2153 const mbedtls_md_info_t *md_info;
2154 mbedtls_md_context_t md_ctx;
2155 unsigned char buf[MBEDTLS_MPI_MAX_SIZE];
2156
2157 RSA_VALIDATE_RET( ctx != NULL );
2158 RSA_VALIDATE_RET( mode == MBEDTLS_RSA_PRIVATE ||
2159 mode == MBEDTLS_RSA_PUBLIC );
2160 RSA_VALIDATE_RET( sig != NULL );
2161 RSA_VALIDATE_RET( ( md_alg == MBEDTLS_MD_NONE &&
2162 hashlen == 0 ) ||
2163 hash != NULL );
2164
2165 if( mode == MBEDTLS_RSA_PRIVATE && ctx->padding != MBEDTLS_RSA_PKCS_V21 )
2166 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
2167
2168 siglen = ctx->len;
2169
2170 if( siglen < 16 || siglen > sizeof( buf ) )
2171 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
2172
2173 ret = ( mode == MBEDTLS_RSA_PUBLIC )
2174 ? mbedtls_rsa_public( ctx, sig, buf )
2175 : mbedtls_rsa_private( ctx, f_rng, p_rng, sig, buf );
2176
2177 if( ret != 0 )
2178 return( ret );
2179
2180 p = buf;
2181
2182 if( buf[siglen - 1] != 0xBC )
2183 return( MBEDTLS_ERR_RSA_INVALID_PADDING );
2184
2185 if( md_alg != MBEDTLS_MD_NONE )
2186 {
2187 /* Gather length of hash to sign */
2188 md_info = mbedtls_md_info_from_type( md_alg );
2189 if( md_info == NULL )
2190 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
2191
2192 hashlen = mbedtls_md_get_size( md_info );
2193 }
2194
2195 md_info = mbedtls_md_info_from_type( mgf1_hash_id );
2196 if( md_info == NULL )
2197 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
2198
2199 hlen = mbedtls_md_get_size( md_info );
2200
2201 memset( zeros, 0, 8 );
2202
2203 /*
2204 * Note: EMSA-PSS verification is over the length of N - 1 bits
2205 */
2206 msb = mbedtls_mpi_bitlen( &ctx->N ) - 1;
2207
2208 if( buf[0] >> ( 8 - siglen * 8 + msb ) )
2209 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
2210
2211 /* Compensate for boundary condition when applying mask */
2212 if( msb % 8 == 0 )
2213 {
2214 p++;
2215 siglen -= 1;
2216 }
2217
2218 if( siglen < hlen + 2 )
2219 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
2220 hash_start = p + siglen - hlen - 1;
2221
2222 mbedtls_md_init( &md_ctx );
2223 if( ( ret = mbedtls_md_setup( &md_ctx, md_info, 0 ) ) != 0 )
2224 goto exit;
2225
2226 ret = mgf_mask( p, siglen - hlen - 1, hash_start, hlen, &md_ctx );
2227 if( ret != 0 )
2228 goto exit;
2229
2230 buf[0] &= 0xFF >> ( siglen * 8 - msb );
2231
2232 while( p < hash_start - 1 && *p == 0 )
2233 p++;
2234
2235 if( *p++ != 0x01 )
2236 {
2237 ret = MBEDTLS_ERR_RSA_INVALID_PADDING;
2238 goto exit;
2239 }
2240
2241 observed_salt_len = hash_start - p;
2242
2243 if( expected_salt_len != MBEDTLS_RSA_SALT_LEN_ANY &&
2244 observed_salt_len != (size_t) expected_salt_len )
2245 {
2246 ret = MBEDTLS_ERR_RSA_INVALID_PADDING;
2247 goto exit;
2248 }
2249
2250 /*
2251 * Generate H = Hash( M' )
2252 */
2253 ret = mbedtls_md_starts( &md_ctx );
2254 if ( ret != 0 )
2255 goto exit;
2256 ret = mbedtls_md_update( &md_ctx, zeros, 8 );
2257 if ( ret != 0 )
2258 goto exit;
2259 ret = mbedtls_md_update( &md_ctx, hash, hashlen );
2260 if ( ret != 0 )
2261 goto exit;
2262 ret = mbedtls_md_update( &md_ctx, p, observed_salt_len );
2263 if ( ret != 0 )
2264 goto exit;
2265 ret = mbedtls_md_finish( &md_ctx, result );
2266 if ( ret != 0 )
2267 goto exit;
2268
2269 if( memcmp( hash_start, result, hlen ) != 0 )
2270 {
2271 ret = MBEDTLS_ERR_RSA_VERIFY_FAILED;
2272 goto exit;
2273 }
2274
2275exit:
2276 mbedtls_md_free( &md_ctx );
2277
2278 return( ret );
2279}
2280
2281/*
2282 * Simplified PKCS#1 v2.1 RSASSA-PSS-VERIFY function
2283 */
2284int mbedtls_rsa_rsassa_pss_verify( mbedtls_rsa_context *ctx,
2285 int (*f_rng)(void *, unsigned char *, size_t),
2286 void *p_rng,
2287 int mode,
2288 mbedtls_md_type_t md_alg,
2289 unsigned int hashlen,
2290 const unsigned char *hash,
2291 const unsigned char *sig )
2292{
2293 mbedtls_md_type_t mgf1_hash_id;
2294 RSA_VALIDATE_RET( ctx != NULL );
2295 RSA_VALIDATE_RET( mode == MBEDTLS_RSA_PRIVATE ||
2296 mode == MBEDTLS_RSA_PUBLIC );
2297 RSA_VALIDATE_RET( sig != NULL );
2298 RSA_VALIDATE_RET( ( md_alg == MBEDTLS_MD_NONE &&
2299 hashlen == 0 ) ||
2300 hash != NULL );
2301
2302 mgf1_hash_id = ( ctx->hash_id != MBEDTLS_MD_NONE )
2303 ? (mbedtls_md_type_t) ctx->hash_id
2304 : md_alg;
2305
2306 return( mbedtls_rsa_rsassa_pss_verify_ext( ctx, f_rng, p_rng, mode,
2307 md_alg, hashlen, hash,
2308 mgf1_hash_id, MBEDTLS_RSA_SALT_LEN_ANY,
2309 sig ) );
2310
2311}
2312#endif /* MBEDTLS_PKCS1_V21 */
2313
2314#if defined(MBEDTLS_PKCS1_V15)
2315/*
2316 * Implementation of the PKCS#1 v2.1 RSASSA-PKCS1-v1_5-VERIFY function
2317 */
2318int mbedtls_rsa_rsassa_pkcs1_v15_verify( mbedtls_rsa_context *ctx,
2319 int (*f_rng)(void *, unsigned char *, size_t),
2320 void *p_rng,
2321 int mode,
2322 mbedtls_md_type_t md_alg,
2323 unsigned int hashlen,
2324 const unsigned char *hash,
2325 const unsigned char *sig )
2326{
2327 int ret = 0;
2328 size_t sig_len;
2329 unsigned char *encoded = NULL, *encoded_expected = NULL;
2330
2331 RSA_VALIDATE_RET( ctx != NULL );
2332 RSA_VALIDATE_RET( mode == MBEDTLS_RSA_PRIVATE ||
2333 mode == MBEDTLS_RSA_PUBLIC );
2334 RSA_VALIDATE_RET( sig != NULL );
2335 RSA_VALIDATE_RET( ( md_alg == MBEDTLS_MD_NONE &&
2336 hashlen == 0 ) ||
2337 hash != NULL );
2338
2339 sig_len = ctx->len;
2340
2341 if( mode == MBEDTLS_RSA_PRIVATE && ctx->padding != MBEDTLS_RSA_PKCS_V15 )
2342 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
2343
2344 /*
2345 * Prepare expected PKCS1 v1.5 encoding of hash.
2346 */
2347
2348 if( ( encoded = mbedtls_calloc( 1, sig_len ) ) == NULL ||
2349 ( encoded_expected = mbedtls_calloc( 1, sig_len ) ) == NULL )
2350 {
2351 ret = MBEDTLS_ERR_MPI_ALLOC_FAILED;
2352 goto cleanup;
2353 }
2354
2355 if( ( ret = rsa_rsassa_pkcs1_v15_encode( md_alg, hashlen, hash, sig_len,
2356 encoded_expected ) ) != 0 )
2357 goto cleanup;
2358
2359 /*
2360 * Apply RSA primitive to get what should be PKCS1 encoded hash.
2361 */
2362
2363 ret = ( mode == MBEDTLS_RSA_PUBLIC )
2364 ? mbedtls_rsa_public( ctx, sig, encoded )
2365 : mbedtls_rsa_private( ctx, f_rng, p_rng, sig, encoded );
2366 if( ret != 0 )
2367 goto cleanup;
2368
2369 /*
2370 * Compare
2371 */
2372
2373 if( ( ret = mbedtls_safer_memcmp( encoded, encoded_expected,
2374 sig_len ) ) != 0 )
2375 {
2376 ret = MBEDTLS_ERR_RSA_VERIFY_FAILED;
2377 goto cleanup;
2378 }
2379
2380cleanup:
2381
2382 if( encoded != NULL )
2383 {
2384 mbedtls_platform_zeroize( encoded, sig_len );
2385 mbedtls_free( encoded );
2386 }
2387
2388 if( encoded_expected != NULL )
2389 {
2390 mbedtls_platform_zeroize( encoded_expected, sig_len );
2391 mbedtls_free( encoded_expected );
2392 }
2393
2394 return( ret );
2395}
2396#endif /* MBEDTLS_PKCS1_V15 */
2397
2398/*
2399 * Do an RSA operation and check the message digest
2400 */
2401int mbedtls_rsa_pkcs1_verify( mbedtls_rsa_context *ctx,
2402 int (*f_rng)(void *, unsigned char *, size_t),
2403 void *p_rng,
2404 int mode,
2405 mbedtls_md_type_t md_alg,
2406 unsigned int hashlen,
2407 const unsigned char *hash,
2408 const unsigned char *sig )
2409{
2410 RSA_VALIDATE_RET( ctx != NULL );
2411 RSA_VALIDATE_RET( mode == MBEDTLS_RSA_PRIVATE ||
2412 mode == MBEDTLS_RSA_PUBLIC );
2413 RSA_VALIDATE_RET( sig != NULL );
2414 RSA_VALIDATE_RET( ( md_alg == MBEDTLS_MD_NONE &&
2415 hashlen == 0 ) ||
2416 hash != NULL );
2417
2418 switch( ctx->padding )
2419 {
2420#if defined(MBEDTLS_PKCS1_V15)
2421 case MBEDTLS_RSA_PKCS_V15:
2422 return mbedtls_rsa_rsassa_pkcs1_v15_verify( ctx, f_rng, p_rng, mode, md_alg,
2423 hashlen, hash, sig );
2424#endif
2425
2426#if defined(MBEDTLS_PKCS1_V21)
2427 case MBEDTLS_RSA_PKCS_V21:
2428 return mbedtls_rsa_rsassa_pss_verify( ctx, f_rng, p_rng, mode, md_alg,
2429 hashlen, hash, sig );
2430#endif
2431
2432 default:
2433 return( MBEDTLS_ERR_RSA_INVALID_PADDING );
2434 }
2435}
2436
2437/*
2438 * Copy the components of an RSA key
2439 */
2440int mbedtls_rsa_copy( mbedtls_rsa_context *dst, const mbedtls_rsa_context *src )
2441{
2442 int ret;
2443 RSA_VALIDATE_RET( dst != NULL );
2444 RSA_VALIDATE_RET( src != NULL );
2445
2446 dst->ver = src->ver;
2447 dst->len = src->len;
2448
2449 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &dst->N, &src->N ) );
2450 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &dst->E, &src->E ) );
2451
2452 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &dst->D, &src->D ) );
2453 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &dst->P, &src->P ) );
2454 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &dst->Q, &src->Q ) );
2455
2456#if !defined(MBEDTLS_RSA_NO_CRT)
2457 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &dst->DP, &src->DP ) );
2458 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &dst->DQ, &src->DQ ) );
2459 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &dst->QP, &src->QP ) );
2460 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &dst->RP, &src->RP ) );
2461 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &dst->RQ, &src->RQ ) );
2462#endif
2463
2464 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &dst->RN, &src->RN ) );
2465
2466 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &dst->Vi, &src->Vi ) );
2467 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &dst->Vf, &src->Vf ) );
2468
2469 dst->padding = src->padding;
2470 dst->hash_id = src->hash_id;
2471
2472cleanup:
2473 if( ret != 0 )
2474 mbedtls_rsa_free( dst );
2475
2476 return( ret );
2477}
2478
2479/*
2480 * Free the components of an RSA key
2481 */
2482void mbedtls_rsa_free( mbedtls_rsa_context *ctx )
2483{
2484 if( ctx == NULL )
2485 return;
2486
2487 mbedtls_mpi_free( &ctx->Vi );
2488 mbedtls_mpi_free( &ctx->Vf );
2489 mbedtls_mpi_free( &ctx->RN );
2490 mbedtls_mpi_free( &ctx->D );
2491 mbedtls_mpi_free( &ctx->Q );
2492 mbedtls_mpi_free( &ctx->P );
2493 mbedtls_mpi_free( &ctx->E );
2494 mbedtls_mpi_free( &ctx->N );
2495
2496#if !defined(MBEDTLS_RSA_NO_CRT)
2497 mbedtls_mpi_free( &ctx->RQ );
2498 mbedtls_mpi_free( &ctx->RP );
2499 mbedtls_mpi_free( &ctx->QP );
2500 mbedtls_mpi_free( &ctx->DQ );
2501 mbedtls_mpi_free( &ctx->DP );
2502#endif /* MBEDTLS_RSA_NO_CRT */
2503
2504#if defined(MBEDTLS_THREADING_C)
2505 mbedtls_mutex_free( &ctx->mutex );
2506#endif
2507}
2508
2509#endif /* !MBEDTLS_RSA_ALT */
2510
2511#if defined(MBEDTLS_SELF_TEST)
2512
2513#include "mbedtls/sha1.h"
2514
2515/*
2516 * Example RSA-1024 keypair, for test purposes
2517 */
2518#define KEY_LEN 128
2519
2520#define RSA_N "9292758453063D803DD603D5E777D788" \
2521 "8ED1D5BF35786190FA2F23EBC0848AEA" \
2522 "DDA92CA6C3D80B32C4D109BE0F36D6AE" \
2523 "7130B9CED7ACDF54CFC7555AC14EEBAB" \
2524 "93A89813FBF3C4F8066D2D800F7C38A8" \
2525 "1AE31942917403FF4946B0A83D3D3E05" \
2526 "EE57C6F5F5606FB5D4BC6CD34EE0801A" \
2527 "5E94BB77B07507233A0BC7BAC8F90F79"
2528
2529#define RSA_E "10001"
2530
2531#define RSA_D "24BF6185468786FDD303083D25E64EFC" \
2532 "66CA472BC44D253102F8B4A9D3BFA750" \
2533 "91386C0077937FE33FA3252D28855837" \
2534 "AE1B484A8A9A45F7EE8C0C634F99E8CD" \
2535 "DF79C5CE07EE72C7F123142198164234" \
2536 "CABB724CF78B8173B9F880FC86322407" \
2537 "AF1FEDFDDE2BEB674CA15F3E81A1521E" \
2538 "071513A1E85B5DFA031F21ECAE91A34D"
2539
2540#define RSA_P "C36D0EB7FCD285223CFB5AABA5BDA3D8" \
2541 "2C01CAD19EA484A87EA4377637E75500" \
2542 "FCB2005C5C7DD6EC4AC023CDA285D796" \
2543 "C3D9E75E1EFC42488BB4F1D13AC30A57"
2544
2545#define RSA_Q "C000DF51A7C77AE8D7C7370C1FF55B69" \
2546 "E211C2B9E5DB1ED0BF61D0D9899620F4" \
2547 "910E4168387E3C30AA1E00C339A79508" \
2548 "8452DD96A9A5EA5D9DCA68DA636032AF"
2549
2550#define PT_LEN 24
2551#define RSA_PT "\xAA\xBB\xCC\x03\x02\x01\x00\xFF\xFF\xFF\xFF\xFF" \
2552 "\x11\x22\x33\x0A\x0B\x0C\xCC\xDD\xDD\xDD\xDD\xDD"
2553
2554#if defined(MBEDTLS_PKCS1_V15)
2555static int myrand( void *rng_state, unsigned char *output, size_t len )
2556{
2557#if !defined(__OpenBSD__)
2558 size_t i;
2559
2560 if( rng_state != NULL )
2561 rng_state = NULL;
2562
2563 for( i = 0; i < len; ++i )
2564 output[i] = rand();
2565#else
2566 if( rng_state != NULL )
2567 rng_state = NULL;
2568
2569 arc4random_buf( output, len );
2570#endif /* !OpenBSD */
2571
2572 return( 0 );
2573}
2574#endif /* MBEDTLS_PKCS1_V15 */
2575
2576/*
2577 * Checkup routine
2578 */
2579int mbedtls_rsa_self_test( int verbose )
2580{
2581 int ret = 0;
2582#if defined(MBEDTLS_PKCS1_V15)
2583 size_t len;
2584 mbedtls_rsa_context rsa;
2585 unsigned char rsa_plaintext[PT_LEN];
2586 unsigned char rsa_decrypted[PT_LEN];
2587 unsigned char rsa_ciphertext[KEY_LEN];
2588#if defined(MBEDTLS_SHA1_C)
2589 unsigned char sha1sum[20];
2590#endif
2591
2592 mbedtls_mpi K;
2593
2594 mbedtls_mpi_init( &K );
2595 mbedtls_rsa_init( &rsa, MBEDTLS_RSA_PKCS_V15, 0 );
2596
2597 MBEDTLS_MPI_CHK( mbedtls_mpi_read_string( &K, 16, RSA_N ) );
2598 MBEDTLS_MPI_CHK( mbedtls_rsa_import( &rsa, &K, NULL, NULL, NULL, NULL ) );
2599 MBEDTLS_MPI_CHK( mbedtls_mpi_read_string( &K, 16, RSA_P ) );
2600 MBEDTLS_MPI_CHK( mbedtls_rsa_import( &rsa, NULL, &K, NULL, NULL, NULL ) );
2601 MBEDTLS_MPI_CHK( mbedtls_mpi_read_string( &K, 16, RSA_Q ) );
2602 MBEDTLS_MPI_CHK( mbedtls_rsa_import( &rsa, NULL, NULL, &K, NULL, NULL ) );
2603 MBEDTLS_MPI_CHK( mbedtls_mpi_read_string( &K, 16, RSA_D ) );
2604 MBEDTLS_MPI_CHK( mbedtls_rsa_import( &rsa, NULL, NULL, NULL, &K, NULL ) );
2605 MBEDTLS_MPI_CHK( mbedtls_mpi_read_string( &K, 16, RSA_E ) );
2606 MBEDTLS_MPI_CHK( mbedtls_rsa_import( &rsa, NULL, NULL, NULL, NULL, &K ) );
2607
2608 MBEDTLS_MPI_CHK( mbedtls_rsa_complete( &rsa ) );
2609
2610 if( verbose != 0 )
2611 mbedtls_printf( " RSA key validation: " );
2612
2613 if( mbedtls_rsa_check_pubkey( &rsa ) != 0 ||
2614 mbedtls_rsa_check_privkey( &rsa ) != 0 )
2615 {
2616 if( verbose != 0 )
2617 mbedtls_printf( "failed\n" );
2618
2619 ret = 1;
2620 goto cleanup;
2621 }
2622
2623 if( verbose != 0 )
2624 mbedtls_printf( "passed\n PKCS#1 encryption : " );
2625
2626 memcpy( rsa_plaintext, RSA_PT, PT_LEN );
2627
2628 if( mbedtls_rsa_pkcs1_encrypt( &rsa, myrand, NULL, MBEDTLS_RSA_PUBLIC,
2629 PT_LEN, rsa_plaintext,
2630 rsa_ciphertext ) != 0 )
2631 {
2632 if( verbose != 0 )
2633 mbedtls_printf( "failed\n" );
2634
2635 ret = 1;
2636 goto cleanup;
2637 }
2638
2639 if( verbose != 0 )
2640 mbedtls_printf( "passed\n PKCS#1 decryption : " );
2641
2642 if( mbedtls_rsa_pkcs1_decrypt( &rsa, myrand, NULL, MBEDTLS_RSA_PRIVATE,
2643 &len, rsa_ciphertext, rsa_decrypted,
2644 sizeof(rsa_decrypted) ) != 0 )
2645 {
2646 if( verbose != 0 )
2647 mbedtls_printf( "failed\n" );
2648
2649 ret = 1;
2650 goto cleanup;
2651 }
2652
2653 if( memcmp( rsa_decrypted, rsa_plaintext, len ) != 0 )
2654 {
2655 if( verbose != 0 )
2656 mbedtls_printf( "failed\n" );
2657
2658 ret = 1;
2659 goto cleanup;
2660 }
2661
2662 if( verbose != 0 )
2663 mbedtls_printf( "passed\n" );
2664
2665#if defined(MBEDTLS_SHA1_C)
2666 if( verbose != 0 )
2667 mbedtls_printf( " PKCS#1 data sign : " );
2668
2669 if( mbedtls_sha1_ret( rsa_plaintext, PT_LEN, sha1sum ) != 0 )
2670 {
2671 if( verbose != 0 )
2672 mbedtls_printf( "failed\n" );
2673
2674 return( 1 );
2675 }
2676
2677 if( mbedtls_rsa_pkcs1_sign( &rsa, myrand, NULL,
2678 MBEDTLS_RSA_PRIVATE, MBEDTLS_MD_SHA1, 0,
2679 sha1sum, rsa_ciphertext ) != 0 )
2680 {
2681 if( verbose != 0 )
2682 mbedtls_printf( "failed\n" );
2683
2684 ret = 1;
2685 goto cleanup;
2686 }
2687
2688 if( verbose != 0 )
2689 mbedtls_printf( "passed\n PKCS#1 sig. verify: " );
2690
2691 if( mbedtls_rsa_pkcs1_verify( &rsa, NULL, NULL,
2692 MBEDTLS_RSA_PUBLIC, MBEDTLS_MD_SHA1, 0,
2693 sha1sum, rsa_ciphertext ) != 0 )
2694 {
2695 if( verbose != 0 )
2696 mbedtls_printf( "failed\n" );
2697
2698 ret = 1;
2699 goto cleanup;
2700 }
2701
2702 if( verbose != 0 )
2703 mbedtls_printf( "passed\n" );
2704#endif /* MBEDTLS_SHA1_C */
2705
2706 if( verbose != 0 )
2707 mbedtls_printf( "\n" );
2708
2709cleanup:
2710 mbedtls_mpi_free( &K );
2711 mbedtls_rsa_free( &rsa );
2712#else /* MBEDTLS_PKCS1_V15 */
2713 ((void) verbose);
2714#endif /* MBEDTLS_PKCS1_V15 */
2715 return( ret );
2716}
2717
2718#endif /* MBEDTLS_SELF_TEST */
2719
2720#endif /* MBEDTLS_RSA_C */
Note: See TracBrowser for help on using the repository browser.