Home | History | Annotate | Download | only in dsa
      1 /* crypto/dsa/dsa.h */
      2 /* Copyright (C) 1995-1998 Eric Young (eay (at) cryptsoft.com)
      3  * All rights reserved.
      4  *
      5  * This package is an SSL implementation written
      6  * by Eric Young (eay (at) cryptsoft.com).
      7  * The implementation was written so as to conform with Netscapes SSL.
      8  *
      9  * This library is free for commercial and non-commercial use as long as
     10  * the following conditions are aheared to.  The following conditions
     11  * apply to all code found in this distribution, be it the RC4, RSA,
     12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
     13  * included with this distribution is covered by the same copyright terms
     14  * except that the holder is Tim Hudson (tjh (at) cryptsoft.com).
     15  *
     16  * Copyright remains Eric Young's, and as such any Copyright notices in
     17  * the code are not to be removed.
     18  * If this package is used in a product, Eric Young should be given attribution
     19  * as the author of the parts of the library used.
     20  * This can be in the form of a textual message at program startup or
     21  * in documentation (online or textual) provided with the package.
     22  *
     23  * Redistribution and use in source and binary forms, with or without
     24  * modification, are permitted provided that the following conditions
     25  * are met:
     26  * 1. Redistributions of source code must retain the copyright
     27  *    notice, this list of conditions and the following disclaimer.
     28  * 2. Redistributions in binary form must reproduce the above copyright
     29  *    notice, this list of conditions and the following disclaimer in the
     30  *    documentation and/or other materials provided with the distribution.
     31  * 3. All advertising materials mentioning features or use of this software
     32  *    must display the following acknowledgement:
     33  *    "This product includes cryptographic software written by
     34  *     Eric Young (eay (at) cryptsoft.com)"
     35  *    The word 'cryptographic' can be left out if the rouines from the library
     36  *    being used are not cryptographic related :-).
     37  * 4. If you include any Windows specific code (or a derivative thereof) from
     38  *    the apps directory (application code) you must include an acknowledgement:
     39  *    "This product includes software written by Tim Hudson (tjh (at) cryptsoft.com)"
     40  *
     41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
     42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
     43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
     44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
     45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
     46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
     47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
     48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
     49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
     50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
     51  * SUCH DAMAGE.
     52  *
     53  * The licence and distribution terms for any publically available version or
     54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
     55  * copied and put under another distribution licence
     56  * [including the GNU Public Licence.]
     57  */
     58 
     59 /*
     60  * The DSS routines are based on patches supplied by
     61  * Steven Schoch <schoch (at) sheba.arc.nasa.gov>.  He basically did the
     62  * work and I have just tweaked them a little to fit into my
     63  * stylistic vision for SSLeay :-) */
     64 
     65 #ifndef HEADER_DSA_H
     66 #define HEADER_DSA_H
     67 
     68 #include <openssl/e_os2.h>
     69 
     70 #ifdef OPENSSL_NO_DSA
     71 #error DSA is disabled.
     72 #endif
     73 
     74 #ifndef OPENSSL_NO_BIO
     75 #include <openssl/bio.h>
     76 #endif
     77 #include <openssl/crypto.h>
     78 #include <openssl/ossl_typ.h>
     79 
     80 #ifndef OPENSSL_NO_DEPRECATED
     81 #include <openssl/bn.h>
     82 #ifndef OPENSSL_NO_DH
     83 # include <openssl/dh.h>
     84 #endif
     85 #endif
     86 
     87 #ifndef OPENSSL_DSA_MAX_MODULUS_BITS
     88 # define OPENSSL_DSA_MAX_MODULUS_BITS	10000
     89 #endif
     90 
     91 #define OPENSSL_DSA_FIPS_MIN_MODULUS_BITS 1024
     92 
     93 #define DSA_FLAG_CACHE_MONT_P	0x01
     94 #define DSA_FLAG_NO_EXP_CONSTTIME       0x02 /* new with 0.9.7h; the built-in DSA
     95                                               * implementation now uses constant time
     96                                               * modular exponentiation for secret exponents
     97                                               * by default. This flag causes the
     98                                               * faster variable sliding window method to
     99                                               * be used for all exponents.
    100                                               */
    101 
    102 /* If this flag is set the DSA method is FIPS compliant and can be used
    103  * in FIPS mode. This is set in the validated module method. If an
    104  * application sets this flag in its own methods it is its reposibility
    105  * to ensure the result is compliant.
    106  */
    107 
    108 #define DSA_FLAG_FIPS_METHOD			0x0400
    109 
    110 /* If this flag is set the operations normally disabled in FIPS mode are
    111  * permitted it is then the applications responsibility to ensure that the
    112  * usage is compliant.
    113  */
    114 
    115 #define DSA_FLAG_NON_FIPS_ALLOW			0x0400
    116 
    117 #ifdef OPENSSL_FIPS
    118 #define FIPS_DSA_SIZE_T	int
    119 #endif
    120 
    121 #ifdef  __cplusplus
    122 extern "C" {
    123 #endif
    124 
    125 /* Already defined in ossl_typ.h */
    126 /* typedef struct dsa_st DSA; */
    127 /* typedef struct dsa_method DSA_METHOD; */
    128 
    129 typedef struct DSA_SIG_st
    130 	{
    131 	BIGNUM *r;
    132 	BIGNUM *s;
    133 	} DSA_SIG;
    134 
    135 struct dsa_method
    136 	{
    137 	const char *name;
    138 	DSA_SIG * (*dsa_do_sign)(const unsigned char *dgst, int dlen, DSA *dsa);
    139 	int (*dsa_sign_setup)(DSA *dsa, BN_CTX *ctx_in, BIGNUM **kinvp,
    140 								BIGNUM **rp);
    141 	int (*dsa_do_verify)(const unsigned char *dgst, int dgst_len,
    142 							DSA_SIG *sig, DSA *dsa);
    143 	int (*dsa_mod_exp)(DSA *dsa, BIGNUM *rr, BIGNUM *a1, BIGNUM *p1,
    144 			BIGNUM *a2, BIGNUM *p2, BIGNUM *m, BN_CTX *ctx,
    145 			BN_MONT_CTX *in_mont);
    146 	int (*bn_mod_exp)(DSA *dsa, BIGNUM *r, BIGNUM *a, const BIGNUM *p,
    147 				const BIGNUM *m, BN_CTX *ctx,
    148 				BN_MONT_CTX *m_ctx); /* Can be null */
    149 	int (*init)(DSA *dsa);
    150 	int (*finish)(DSA *dsa);
    151 	int flags;
    152 	char *app_data;
    153 	/* If this is non-NULL, it is used to generate DSA parameters */
    154 	int (*dsa_paramgen)(DSA *dsa, int bits,
    155 			unsigned char *seed, int seed_len,
    156 			int *counter_ret, unsigned long *h_ret,
    157 			BN_GENCB *cb);
    158 	/* If this is non-NULL, it is used to generate DSA keys */
    159 	int (*dsa_keygen)(DSA *dsa);
    160 	};
    161 
    162 struct dsa_st
    163 	{
    164 	/* This first variable is used to pick up errors where
    165 	 * a DSA is passed instead of of a EVP_PKEY */
    166 	int pad;
    167 	long version;
    168 	int write_params;
    169 	BIGNUM *p;
    170 	BIGNUM *q;	/* == 20 */
    171 	BIGNUM *g;
    172 
    173 	BIGNUM *pub_key;  /* y public key */
    174 	BIGNUM *priv_key; /* x private key */
    175 
    176 	BIGNUM *kinv;	/* Signing pre-calc */
    177 	BIGNUM *r;	/* Signing pre-calc */
    178 
    179 	int flags;
    180 	/* Normally used to cache montgomery values */
    181 	BN_MONT_CTX *method_mont_p;
    182 	int references;
    183 	CRYPTO_EX_DATA ex_data;
    184 	const DSA_METHOD *meth;
    185 	/* functional reference if 'meth' is ENGINE-provided */
    186 	ENGINE *engine;
    187 	};
    188 
    189 #define DSAparams_dup(x) ASN1_dup_of_const(DSA,i2d_DSAparams,d2i_DSAparams,x)
    190 #define d2i_DSAparams_fp(fp,x) (DSA *)ASN1_d2i_fp((char *(*)())DSA_new, \
    191 		(char *(*)())d2i_DSAparams,(fp),(unsigned char **)(x))
    192 #define i2d_DSAparams_fp(fp,x) ASN1_i2d_fp(i2d_DSAparams,(fp), \
    193 		(unsigned char *)(x))
    194 #define d2i_DSAparams_bio(bp,x) ASN1_d2i_bio_of(DSA,DSA_new,d2i_DSAparams,bp,x)
    195 #define i2d_DSAparams_bio(bp,x) ASN1_i2d_bio_of_const(DSA,i2d_DSAparams,bp,x)
    196 
    197 
    198 DSA_SIG * DSA_SIG_new(void);
    199 void	DSA_SIG_free(DSA_SIG *a);
    200 int	i2d_DSA_SIG(const DSA_SIG *a, unsigned char **pp);
    201 DSA_SIG * d2i_DSA_SIG(DSA_SIG **v, const unsigned char **pp, long length);
    202 
    203 DSA_SIG * DSA_do_sign(const unsigned char *dgst,int dlen,DSA *dsa);
    204 int	DSA_do_verify(const unsigned char *dgst,int dgst_len,
    205 		      DSA_SIG *sig,DSA *dsa);
    206 
    207 const DSA_METHOD *DSA_OpenSSL(void);
    208 
    209 void	DSA_set_default_method(const DSA_METHOD *);
    210 const DSA_METHOD *DSA_get_default_method(void);
    211 int	DSA_set_method(DSA *dsa, const DSA_METHOD *);
    212 
    213 #ifdef OPENSSL_FIPS
    214 DSA *	FIPS_dsa_new(void);
    215 void	FIPS_dsa_free (DSA *r);
    216 #endif
    217 
    218 DSA *	DSA_new(void);
    219 DSA *	DSA_new_method(ENGINE *engine);
    220 void	DSA_free (DSA *r);
    221 /* "up" the DSA object's reference count */
    222 int	DSA_up_ref(DSA *r);
    223 int	DSA_size(const DSA *);
    224 	/* next 4 return -1 on error */
    225 int	DSA_sign_setup( DSA *dsa,BN_CTX *ctx_in,BIGNUM **kinvp,BIGNUM **rp);
    226 int	DSA_sign(int type,const unsigned char *dgst,int dlen,
    227 		unsigned char *sig, unsigned int *siglen, DSA *dsa);
    228 int	DSA_verify(int type,const unsigned char *dgst,int dgst_len,
    229 		const unsigned char *sigbuf, int siglen, DSA *dsa);
    230 int DSA_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
    231 	     CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func);
    232 int DSA_set_ex_data(DSA *d, int idx, void *arg);
    233 void *DSA_get_ex_data(DSA *d, int idx);
    234 
    235 DSA *	d2i_DSAPublicKey(DSA **a, const unsigned char **pp, long length);
    236 DSA *	d2i_DSAPrivateKey(DSA **a, const unsigned char **pp, long length);
    237 DSA * 	d2i_DSAparams(DSA **a, const unsigned char **pp, long length);
    238 
    239 /* Deprecated version */
    240 #ifndef OPENSSL_NO_DEPRECATED
    241 DSA *	DSA_generate_parameters(int bits,
    242 		unsigned char *seed,int seed_len,
    243 		int *counter_ret, unsigned long *h_ret,void
    244 		(*callback)(int, int, void *),void *cb_arg);
    245 #endif /* !defined(OPENSSL_NO_DEPRECATED) */
    246 
    247 /* New version */
    248 int	DSA_generate_parameters_ex(DSA *dsa, int bits,
    249 		unsigned char *seed,int seed_len,
    250 		int *counter_ret, unsigned long *h_ret, BN_GENCB *cb);
    251 
    252 int	DSA_generate_key(DSA *a);
    253 int	i2d_DSAPublicKey(const DSA *a, unsigned char **pp);
    254 int 	i2d_DSAPrivateKey(const DSA *a, unsigned char **pp);
    255 int	i2d_DSAparams(const DSA *a,unsigned char **pp);
    256 
    257 #ifndef OPENSSL_NO_BIO
    258 int	DSAparams_print(BIO *bp, const DSA *x);
    259 int	DSA_print(BIO *bp, const DSA *x, int off);
    260 #endif
    261 #ifndef OPENSSL_NO_FP_API
    262 int	DSAparams_print_fp(FILE *fp, const DSA *x);
    263 int	DSA_print_fp(FILE *bp, const DSA *x, int off);
    264 #endif
    265 
    266 #define DSS_prime_checks 50
    267 /* Primality test according to FIPS PUB 186[-1], Appendix 2.1:
    268  * 50 rounds of Rabin-Miller */
    269 #define DSA_is_prime(n, callback, cb_arg) \
    270 	BN_is_prime(n, DSS_prime_checks, callback, NULL, cb_arg)
    271 
    272 #ifndef OPENSSL_NO_DH
    273 /* Convert DSA structure (key or just parameters) into DH structure
    274  * (be careful to avoid small subgroup attacks when using this!) */
    275 DH *DSA_dup_DH(const DSA *r);
    276 #endif
    277 
    278 #ifdef OPENSSL_FIPS
    279 int FIPS_dsa_sig_encode(unsigned char *out, DSA_SIG *sig);
    280 int FIPS_dsa_sig_decode(DSA_SIG *sig, const unsigned char *in, int inlen);
    281 #endif
    282 
    283 /* BEGIN ERROR CODES */
    284 /* The following lines are auto generated by the script mkerr.pl. Any changes
    285  * made after this point may be overwritten when the script is next run.
    286  */
    287 void ERR_load_DSA_strings(void);
    288 
    289 /* Error codes for the DSA functions. */
    290 
    291 /* Function codes. */
    292 #define DSA_F_D2I_DSA_SIG				 110
    293 #define DSA_F_DSAPARAMS_PRINT				 100
    294 #define DSA_F_DSAPARAMS_PRINT_FP			 101
    295 #define DSA_F_DSA_BUILTIN_KEYGEN			 119
    296 #define DSA_F_DSA_BUILTIN_PARAMGEN			 118
    297 #define DSA_F_DSA_DO_SIGN				 112
    298 #define DSA_F_DSA_DO_VERIFY				 113
    299 #define DSA_F_DSA_GENERATE_PARAMETERS			 117
    300 #define DSA_F_DSA_NEW_METHOD				 103
    301 #define DSA_F_DSA_PRINT					 104
    302 #define DSA_F_DSA_PRINT_FP				 105
    303 #define DSA_F_DSA_SET_DEFAULT_METHOD			 115
    304 #define DSA_F_DSA_SET_METHOD				 116
    305 #define DSA_F_DSA_SIGN					 106
    306 #define DSA_F_DSA_SIGN_SETUP				 107
    307 #define DSA_F_DSA_SIG_NEW				 109
    308 #define DSA_F_DSA_VERIFY				 108
    309 #define DSA_F_I2D_DSA_SIG				 111
    310 #define DSA_F_SIG_CB					 114
    311 
    312 /* Reason codes. */
    313 #define DSA_R_BAD_Q_VALUE				 102
    314 #define DSA_R_DATA_TOO_LARGE_FOR_KEY_SIZE		 100
    315 #define DSA_R_KEY_SIZE_TOO_SMALL			 106
    316 #define DSA_R_MISSING_PARAMETERS			 101
    317 #define DSA_R_MODULUS_TOO_LARGE				 103
    318 #define DSA_R_NON_FIPS_METHOD				 104
    319 #define DSA_R_OPERATION_NOT_ALLOWED_IN_FIPS_MODE	 105
    320 
    321 #ifdef  __cplusplus
    322 }
    323 #endif
    324 #endif
    325