OpenSSL: update to 1.0.1m
[tomato.git] / release / src / router / openssl / crypto / rsa / rsa_oaep.c
blob499835f8143d4edf3f91cd4adc87a10fa1289d86
1 /* crypto/rsa/rsa_oaep.c */
2 /*
3 * Written by Ulf Moeller. This software is distributed on an "AS IS" basis,
4 * WITHOUT WARRANTY OF ANY KIND, either express or implied.
5 */
7 /* EME-OAEP as defined in RFC 2437 (PKCS #1 v2.0) */
9 /*
10 * See Victor Shoup, "OAEP reconsidered," Nov. 2000, <URL:
11 * http://www.shoup.net/papers/oaep.ps.Z> for problems with the security
12 * proof for the original OAEP scheme, which EME-OAEP is based on. A new
13 * proof can be found in E. Fujisaki, T. Okamoto, D. Pointcheval, J. Stern,
14 * "RSA-OEAP is Still Alive!", Dec. 2000, <URL:
15 * http://eprint.iacr.org/2000/061/>. The new proof has stronger requirements
16 * for the underlying permutation: "partial-one-wayness" instead of
17 * one-wayness. For the RSA function, this is an equivalent notion.
20 #include "constant_time_locl.h"
22 #if !defined(OPENSSL_NO_SHA) && !defined(OPENSSL_NO_SHA1)
23 # include <stdio.h>
24 # include "cryptlib.h"
25 # include <openssl/bn.h>
26 # include <openssl/rsa.h>
27 # include <openssl/evp.h>
28 # include <openssl/rand.h>
29 # include <openssl/sha.h>
31 static int MGF1(unsigned char *mask, long len,
32 const unsigned char *seed, long seedlen);
34 int RSA_padding_add_PKCS1_OAEP(unsigned char *to, int tlen,
35 const unsigned char *from, int flen,
36 const unsigned char *param, int plen)
38 int i, emlen = tlen - 1;
39 unsigned char *db, *seed;
40 unsigned char *dbmask, seedmask[SHA_DIGEST_LENGTH];
42 if (flen > emlen - 2 * SHA_DIGEST_LENGTH - 1) {
43 RSAerr(RSA_F_RSA_PADDING_ADD_PKCS1_OAEP,
44 RSA_R_DATA_TOO_LARGE_FOR_KEY_SIZE);
45 return 0;
48 if (emlen < 2 * SHA_DIGEST_LENGTH + 1) {
49 RSAerr(RSA_F_RSA_PADDING_ADD_PKCS1_OAEP, RSA_R_KEY_SIZE_TOO_SMALL);
50 return 0;
53 to[0] = 0;
54 seed = to + 1;
55 db = to + SHA_DIGEST_LENGTH + 1;
57 if (!EVP_Digest((void *)param, plen, db, NULL, EVP_sha1(), NULL))
58 return 0;
59 memset(db + SHA_DIGEST_LENGTH, 0,
60 emlen - flen - 2 * SHA_DIGEST_LENGTH - 1);
61 db[emlen - flen - SHA_DIGEST_LENGTH - 1] = 0x01;
62 memcpy(db + emlen - flen - SHA_DIGEST_LENGTH, from, (unsigned int)flen);
63 if (RAND_bytes(seed, SHA_DIGEST_LENGTH) <= 0)
64 return 0;
65 # ifdef PKCS_TESTVECT
66 memcpy(seed,
67 "\xaa\xfd\x12\xf6\x59\xca\xe6\x34\x89\xb4\x79\xe5\x07\x6d\xde\xc2\xf0\x6c\xb5\x8f",
68 20);
69 # endif
71 dbmask = OPENSSL_malloc(emlen - SHA_DIGEST_LENGTH);
72 if (dbmask == NULL) {
73 RSAerr(RSA_F_RSA_PADDING_ADD_PKCS1_OAEP, ERR_R_MALLOC_FAILURE);
74 return 0;
77 if (MGF1(dbmask, emlen - SHA_DIGEST_LENGTH, seed, SHA_DIGEST_LENGTH) < 0)
78 return 0;
79 for (i = 0; i < emlen - SHA_DIGEST_LENGTH; i++)
80 db[i] ^= dbmask[i];
82 if (MGF1(seedmask, SHA_DIGEST_LENGTH, db, emlen - SHA_DIGEST_LENGTH) < 0)
83 return 0;
84 for (i = 0; i < SHA_DIGEST_LENGTH; i++)
85 seed[i] ^= seedmask[i];
87 OPENSSL_free(dbmask);
88 return 1;
91 int RSA_padding_check_PKCS1_OAEP(unsigned char *to, int tlen,
92 const unsigned char *from, int flen, int num,
93 const unsigned char *param, int plen)
95 int i, dblen, mlen = -1, one_index = 0, msg_index;
96 unsigned int good, found_one_byte;
97 const unsigned char *maskedseed, *maskeddb;
99 * |em| is the encoded message, zero-padded to exactly |num| bytes: em =
100 * Y || maskedSeed || maskedDB
102 unsigned char *db = NULL, *em = NULL, seed[EVP_MAX_MD_SIZE],
103 phash[EVP_MAX_MD_SIZE];
105 if (tlen <= 0 || flen <= 0)
106 return -1;
109 * |num| is the length of the modulus; |flen| is the length of the
110 * encoded message. Therefore, for any |from| that was obtained by
111 * decrypting a ciphertext, we must have |flen| <= |num|. Similarly,
112 * num < 2 * SHA_DIGEST_LENGTH + 2 must hold for the modulus
113 * irrespective of the ciphertext, see PKCS #1 v2.2, section 7.1.2.
114 * This does not leak any side-channel information.
116 if (num < flen || num < 2 * SHA_DIGEST_LENGTH + 2)
117 goto decoding_err;
119 dblen = num - SHA_DIGEST_LENGTH - 1;
120 db = OPENSSL_malloc(dblen);
121 em = OPENSSL_malloc(num);
122 if (db == NULL || em == NULL) {
123 RSAerr(RSA_F_RSA_PADDING_CHECK_PKCS1_OAEP, ERR_R_MALLOC_FAILURE);
124 goto cleanup;
128 * Always do this zero-padding copy (even when num == flen) to avoid
129 * leaking that information. The copy still leaks some side-channel
130 * information, but it's impossible to have a fixed memory access
131 * pattern since we can't read out of the bounds of |from|.
133 * TODO(emilia): Consider porting BN_bn2bin_padded from BoringSSL.
135 memset(em, 0, num);
136 memcpy(em + num - flen, from, flen);
139 * The first byte must be zero, however we must not leak if this is
140 * true. See James H. Manger, "A Chosen Ciphertext Attack on RSA
141 * Optimal Asymmetric Encryption Padding (OAEP) [...]", CRYPTO 2001).
143 good = constant_time_is_zero(em[0]);
145 maskedseed = em + 1;
146 maskeddb = em + 1 + SHA_DIGEST_LENGTH;
148 if (MGF1(seed, SHA_DIGEST_LENGTH, maskeddb, dblen))
149 goto cleanup;
150 for (i = 0; i < SHA_DIGEST_LENGTH; i++)
151 seed[i] ^= maskedseed[i];
153 if (MGF1(db, dblen, seed, SHA_DIGEST_LENGTH))
154 goto cleanup;
155 for (i = 0; i < dblen; i++)
156 db[i] ^= maskeddb[i];
158 if (!EVP_Digest((void *)param, plen, phash, NULL, EVP_sha1(), NULL))
159 goto cleanup;
161 good &=
162 constant_time_is_zero(CRYPTO_memcmp(db, phash, SHA_DIGEST_LENGTH));
164 found_one_byte = 0;
165 for (i = SHA_DIGEST_LENGTH; i < dblen; i++) {
167 * Padding consists of a number of 0-bytes, followed by a 1.
169 unsigned int equals1 = constant_time_eq(db[i], 1);
170 unsigned int equals0 = constant_time_is_zero(db[i]);
171 one_index = constant_time_select_int(~found_one_byte & equals1,
172 i, one_index);
173 found_one_byte |= equals1;
174 good &= (found_one_byte | equals0);
177 good &= found_one_byte;
180 * At this point |good| is zero unless the plaintext was valid,
181 * so plaintext-awareness ensures timing side-channels are no longer a
182 * concern.
184 if (!good)
185 goto decoding_err;
187 msg_index = one_index + 1;
188 mlen = dblen - msg_index;
190 if (tlen < mlen) {
191 RSAerr(RSA_F_RSA_PADDING_CHECK_PKCS1_OAEP, RSA_R_DATA_TOO_LARGE);
192 mlen = -1;
193 } else {
194 memcpy(to, db + msg_index, mlen);
195 goto cleanup;
198 decoding_err:
200 * To avoid chosen ciphertext attacks, the error message should not
201 * reveal which kind of decoding error happened.
203 RSAerr(RSA_F_RSA_PADDING_CHECK_PKCS1_OAEP, RSA_R_OAEP_DECODING_ERROR);
204 cleanup:
205 if (db != NULL)
206 OPENSSL_free(db);
207 if (em != NULL)
208 OPENSSL_free(em);
209 return mlen;
212 int PKCS1_MGF1(unsigned char *mask, long len,
213 const unsigned char *seed, long seedlen, const EVP_MD *dgst)
215 long i, outlen = 0;
216 unsigned char cnt[4];
217 EVP_MD_CTX c;
218 unsigned char md[EVP_MAX_MD_SIZE];
219 int mdlen;
220 int rv = -1;
222 EVP_MD_CTX_init(&c);
223 mdlen = EVP_MD_size(dgst);
224 if (mdlen < 0)
225 goto err;
226 for (i = 0; outlen < len; i++) {
227 cnt[0] = (unsigned char)((i >> 24) & 255);
228 cnt[1] = (unsigned char)((i >> 16) & 255);
229 cnt[2] = (unsigned char)((i >> 8)) & 255;
230 cnt[3] = (unsigned char)(i & 255);
231 if (!EVP_DigestInit_ex(&c, dgst, NULL)
232 || !EVP_DigestUpdate(&c, seed, seedlen)
233 || !EVP_DigestUpdate(&c, cnt, 4))
234 goto err;
235 if (outlen + mdlen <= len) {
236 if (!EVP_DigestFinal_ex(&c, mask + outlen, NULL))
237 goto err;
238 outlen += mdlen;
239 } else {
240 if (!EVP_DigestFinal_ex(&c, md, NULL))
241 goto err;
242 memcpy(mask + outlen, md, len - outlen);
243 outlen = len;
246 rv = 0;
247 err:
248 EVP_MD_CTX_cleanup(&c);
249 return rv;
252 static int MGF1(unsigned char *mask, long len, const unsigned char *seed,
253 long seedlen)
255 return PKCS1_MGF1(mask, len, seed, seedlen, EVP_sha1());
257 #endif