Home | History | Annotate | Download | only in dsa
      1 /* crypto/dsa/dsa_ossl.c */
      2 /* Copyright (C) 1995-1998 Eric Young (eay (at) cryptsoft.com)
      3  * All rights reserved.
      4  *
      5  * This package is an SSL implementation written
      6  * by Eric Young (eay (at) cryptsoft.com).
      7  * The implementation was written so as to conform with Netscapes SSL.
      8  *
      9  * This library is free for commercial and non-commercial use as long as
     10  * the following conditions are aheared to.  The following conditions
     11  * apply to all code found in this distribution, be it the RC4, RSA,
     12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
     13  * included with this distribution is covered by the same copyright terms
     14  * except that the holder is Tim Hudson (tjh (at) cryptsoft.com).
     15  *
     16  * Copyright remains Eric Young's, and as such any Copyright notices in
     17  * the code are not to be removed.
     18  * If this package is used in a product, Eric Young should be given attribution
     19  * as the author of the parts of the library used.
     20  * This can be in the form of a textual message at program startup or
     21  * in documentation (online or textual) provided with the package.
     22  *
     23  * Redistribution and use in source and binary forms, with or without
     24  * modification, are permitted provided that the following conditions
     25  * are met:
     26  * 1. Redistributions of source code must retain the copyright
     27  *    notice, this list of conditions and the following disclaimer.
     28  * 2. Redistributions in binary form must reproduce the above copyright
     29  *    notice, this list of conditions and the following disclaimer in the
     30  *    documentation and/or other materials provided with the distribution.
     31  * 3. All advertising materials mentioning features or use of this software
     32  *    must display the following acknowledgement:
     33  *    "This product includes cryptographic software written by
     34  *     Eric Young (eay (at) cryptsoft.com)"
     35  *    The word 'cryptographic' can be left out if the rouines from the library
     36  *    being used are not cryptographic related :-).
     37  * 4. If you include any Windows specific code (or a derivative thereof) from
     38  *    the apps directory (application code) you must include an acknowledgement:
     39  *    "This product includes software written by Tim Hudson (tjh (at) cryptsoft.com)"
     40  *
     41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
     42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
     43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
     44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
     45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
     46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
     47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
     48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
     49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
     50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
     51  * SUCH DAMAGE.
     52  *
     53  * The licence and distribution terms for any publically available version or
     54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
     55  * copied and put under another distribution licence
     56  * [including the GNU Public Licence.]
     57  */
     58 
     59 /* Original version from Steven Schoch <schoch (at) sheba.arc.nasa.gov> */
     60 
     61 #include <stdio.h>
     62 #include "cryptlib.h"
     63 #include <openssl/bn.h>
     64 #include <openssl/sha.h>
     65 #include <openssl/dsa.h>
     66 #include <openssl/rand.h>
     67 #include <openssl/asn1.h>
     68 
     69 static DSA_SIG *dsa_do_sign(const unsigned char *dgst, int dlen, DSA *dsa);
     70 static int dsa_sign_setup(DSA *dsa, BN_CTX *ctx_in, BIGNUM **kinvp, BIGNUM **rp);
     71 static int dsa_do_verify(const unsigned char *dgst, int dgst_len, DSA_SIG *sig,
     72 			 DSA *dsa);
     73 static int dsa_init(DSA *dsa);
     74 static int dsa_finish(DSA *dsa);
     75 
     76 static DSA_METHOD openssl_dsa_meth = {
     77 "OpenSSL DSA method",
     78 dsa_do_sign,
     79 dsa_sign_setup,
     80 dsa_do_verify,
     81 NULL, /* dsa_mod_exp, */
     82 NULL, /* dsa_bn_mod_exp, */
     83 dsa_init,
     84 dsa_finish,
     85 0,
     86 NULL,
     87 NULL,
     88 NULL
     89 };
     90 
     91 /* These macro wrappers replace attempts to use the dsa_mod_exp() and
     92  * bn_mod_exp() handlers in the DSA_METHOD structure. We avoid the problem of
     93  * having a the macro work as an expression by bundling an "err_instr". So;
     94  *
     95  *     if (!dsa->meth->bn_mod_exp(dsa, r,dsa->g,&k,dsa->p,ctx,
     96  *                 dsa->method_mont_p)) goto err;
     97  *
     98  * can be replaced by;
     99  *
    100  *     DSA_BN_MOD_EXP(goto err, dsa, r, dsa->g, &k, dsa->p, ctx,
    101  *                 dsa->method_mont_p);
    102  */
    103 
    104 #define DSA_MOD_EXP(err_instr,dsa,rr,a1,p1,a2,p2,m,ctx,in_mont) \
    105 	do { \
    106 	int _tmp_res53; \
    107 	if((dsa)->meth->dsa_mod_exp) \
    108 		_tmp_res53 = (dsa)->meth->dsa_mod_exp((dsa), (rr), (a1), (p1), \
    109 				(a2), (p2), (m), (ctx), (in_mont)); \
    110 	else \
    111 		_tmp_res53 = BN_mod_exp2_mont((rr), (a1), (p1), (a2), (p2), \
    112 				(m), (ctx), (in_mont)); \
    113 	if(!_tmp_res53) err_instr; \
    114 	} while(0)
    115 #define DSA_BN_MOD_EXP(err_instr,dsa,r,a,p,m,ctx,m_ctx) \
    116 	do { \
    117 	int _tmp_res53; \
    118 	if((dsa)->meth->bn_mod_exp) \
    119 		_tmp_res53 = (dsa)->meth->bn_mod_exp((dsa), (r), (a), (p), \
    120 				(m), (ctx), (m_ctx)); \
    121 	else \
    122 		_tmp_res53 = BN_mod_exp_mont((r), (a), (p), (m), (ctx), (m_ctx)); \
    123 	if(!_tmp_res53) err_instr; \
    124 	} while(0)
    125 
    126 const DSA_METHOD *DSA_OpenSSL(void)
    127 {
    128 	return &openssl_dsa_meth;
    129 }
    130 
    131 static DSA_SIG *dsa_do_sign(const unsigned char *dgst, int dlen, DSA *dsa)
    132 	{
    133 	BIGNUM *kinv=NULL,*r=NULL,*s=NULL;
    134 	BIGNUM m;
    135 	BIGNUM xr;
    136 	BN_CTX *ctx=NULL;
    137 	int reason=ERR_R_BN_LIB;
    138 	DSA_SIG *ret=NULL;
    139 
    140 	BN_init(&m);
    141 	BN_init(&xr);
    142 
    143 	if (!dsa->p || !dsa->q || !dsa->g)
    144 		{
    145 		reason=DSA_R_MISSING_PARAMETERS;
    146 		goto err;
    147 		}
    148 
    149 	s=BN_new();
    150 	if (s == NULL) goto err;
    151 
    152 	/* reject a excessive digest length (currently at most
    153 	 * dsa-with-SHA256 is supported) */
    154 	if (dlen > SHA256_DIGEST_LENGTH)
    155 		{
    156 		reason=DSA_R_DATA_TOO_LARGE_FOR_KEY_SIZE;
    157 		goto err;
    158 		}
    159 
    160 	ctx=BN_CTX_new();
    161 	if (ctx == NULL) goto err;
    162 
    163 	if ((dsa->kinv == NULL) || (dsa->r == NULL))
    164 		{
    165 		if (!DSA_sign_setup(dsa,ctx,&kinv,&r)) goto err;
    166 		}
    167 	else
    168 		{
    169 		kinv=dsa->kinv;
    170 		dsa->kinv=NULL;
    171 		r=dsa->r;
    172 		dsa->r=NULL;
    173 		}
    174 
    175 
    176 	if (dlen > BN_num_bytes(dsa->q))
    177 		/* if the digest length is greater than the size of q use the
    178 		 * BN_num_bits(dsa->q) leftmost bits of the digest, see
    179 		 * fips 186-3, 4.2 */
    180 		dlen = BN_num_bytes(dsa->q);
    181 	if (BN_bin2bn(dgst,dlen,&m) == NULL)
    182 		goto err;
    183 
    184 	/* Compute  s = inv(k) (m + xr) mod q */
    185 	if (!BN_mod_mul(&xr,dsa->priv_key,r,dsa->q,ctx)) goto err;/* s = xr */
    186 	if (!BN_add(s, &xr, &m)) goto err;		/* s = m + xr */
    187 	if (BN_cmp(s,dsa->q) > 0)
    188 		BN_sub(s,s,dsa->q);
    189 	if (!BN_mod_mul(s,s,kinv,dsa->q,ctx)) goto err;
    190 
    191 	ret=DSA_SIG_new();
    192 	if (ret == NULL) goto err;
    193 	ret->r = r;
    194 	ret->s = s;
    195 
    196 err:
    197 	if (!ret)
    198 		{
    199 		DSAerr(DSA_F_DSA_DO_SIGN,reason);
    200 		BN_free(r);
    201 		BN_free(s);
    202 		}
    203 	if (ctx != NULL) BN_CTX_free(ctx);
    204 	BN_clear_free(&m);
    205 	BN_clear_free(&xr);
    206 	if (kinv != NULL) /* dsa->kinv is NULL now if we used it */
    207 	    BN_clear_free(kinv);
    208 	return(ret);
    209 	}
    210 
    211 static int dsa_sign_setup(DSA *dsa, BN_CTX *ctx_in, BIGNUM **kinvp, BIGNUM **rp)
    212 	{
    213 	BN_CTX *ctx;
    214 	BIGNUM k,kq,*K,*kinv=NULL,*r=NULL;
    215 	int ret=0;
    216 
    217 	if (!dsa->p || !dsa->q || !dsa->g)
    218 		{
    219 		DSAerr(DSA_F_DSA_SIGN_SETUP,DSA_R_MISSING_PARAMETERS);
    220 		return 0;
    221 		}
    222 
    223 	BN_init(&k);
    224 	BN_init(&kq);
    225 
    226 	if (ctx_in == NULL)
    227 		{
    228 		if ((ctx=BN_CTX_new()) == NULL) goto err;
    229 		}
    230 	else
    231 		ctx=ctx_in;
    232 
    233 	if ((r=BN_new()) == NULL) goto err;
    234 
    235 	/* Get random k */
    236 	do
    237 		if (!BN_rand_range(&k, dsa->q)) goto err;
    238 	while (BN_is_zero(&k));
    239 	if ((dsa->flags & DSA_FLAG_NO_EXP_CONSTTIME) == 0)
    240 		{
    241 		BN_set_flags(&k, BN_FLG_CONSTTIME);
    242 		}
    243 
    244 	if (dsa->flags & DSA_FLAG_CACHE_MONT_P)
    245 		{
    246 		if (!BN_MONT_CTX_set_locked(&dsa->method_mont_p,
    247 						CRYPTO_LOCK_DSA,
    248 						dsa->p, ctx))
    249 			goto err;
    250 		}
    251 
    252 	/* Compute r = (g^k mod p) mod q */
    253 
    254 	if ((dsa->flags & DSA_FLAG_NO_EXP_CONSTTIME) == 0)
    255 		{
    256 		if (!BN_copy(&kq, &k)) goto err;
    257 
    258 		/* We do not want timing information to leak the length of k,
    259 		 * so we compute g^k using an equivalent exponent of fixed length.
    260 		 *
    261 		 * (This is a kludge that we need because the BN_mod_exp_mont()
    262 		 * does not let us specify the desired timing behaviour.) */
    263 
    264 		if (!BN_add(&kq, &kq, dsa->q)) goto err;
    265 		if (BN_num_bits(&kq) <= BN_num_bits(dsa->q))
    266 			{
    267 			if (!BN_add(&kq, &kq, dsa->q)) goto err;
    268 			}
    269 
    270 		K = &kq;
    271 		}
    272 	else
    273 		{
    274 		K = &k;
    275 		}
    276 	DSA_BN_MOD_EXP(goto err, dsa, r, dsa->g, K, dsa->p, ctx,
    277 			dsa->method_mont_p);
    278 	if (!BN_mod(r,r,dsa->q,ctx)) goto err;
    279 
    280 	/* Compute  part of 's = inv(k) (m + xr) mod q' */
    281 	if ((kinv=BN_mod_inverse(NULL,&k,dsa->q,ctx)) == NULL) goto err;
    282 
    283 	if (*kinvp != NULL) BN_clear_free(*kinvp);
    284 	*kinvp=kinv;
    285 	kinv=NULL;
    286 	if (*rp != NULL) BN_clear_free(*rp);
    287 	*rp=r;
    288 	ret=1;
    289 err:
    290 	if (!ret)
    291 		{
    292 		DSAerr(DSA_F_DSA_SIGN_SETUP,ERR_R_BN_LIB);
    293 		if (r != NULL)
    294 			BN_clear_free(r);
    295 		}
    296 	if (ctx_in == NULL) BN_CTX_free(ctx);
    297 	BN_clear_free(&k);
    298 	BN_clear_free(&kq);
    299 	return(ret);
    300 	}
    301 
    302 static int dsa_do_verify(const unsigned char *dgst, int dgst_len, DSA_SIG *sig,
    303 			 DSA *dsa)
    304 	{
    305 	BN_CTX *ctx;
    306 	BIGNUM u1,u2,t1;
    307 	BN_MONT_CTX *mont=NULL;
    308 	int ret = -1, i;
    309 	if (!dsa->p || !dsa->q || !dsa->g)
    310 		{
    311 		DSAerr(DSA_F_DSA_DO_VERIFY,DSA_R_MISSING_PARAMETERS);
    312 		return -1;
    313 		}
    314 
    315 	i = BN_num_bits(dsa->q);
    316 	/* fips 186-3 allows only different sizes for q */
    317 	if (i != 160 && i != 224 && i != 256)
    318 		{
    319 		DSAerr(DSA_F_DSA_DO_VERIFY,DSA_R_BAD_Q_VALUE);
    320 		return -1;
    321 		}
    322 
    323 	if (BN_num_bits(dsa->p) > OPENSSL_DSA_MAX_MODULUS_BITS)
    324 		{
    325 		DSAerr(DSA_F_DSA_DO_VERIFY,DSA_R_MODULUS_TOO_LARGE);
    326 		return -1;
    327 		}
    328 
    329 	/* reject a excessive digest length (currently at most
    330 	 * dsa-with-SHA256 is supported) */
    331 	if (dgst_len > SHA256_DIGEST_LENGTH)
    332 		{
    333 		DSAerr(DSA_F_DSA_DO_VERIFY,DSA_R_DATA_TOO_LARGE_FOR_KEY_SIZE);
    334 		return -1;
    335 		}
    336 
    337 	BN_init(&u1);
    338 	BN_init(&u2);
    339 	BN_init(&t1);
    340 
    341 	if ((ctx=BN_CTX_new()) == NULL) goto err;
    342 
    343 	if (BN_is_zero(sig->r) || BN_is_negative(sig->r) ||
    344 	    BN_ucmp(sig->r, dsa->q) >= 0)
    345 		{
    346 		ret = 0;
    347 		goto err;
    348 		}
    349 	if (BN_is_zero(sig->s) || BN_is_negative(sig->s) ||
    350 	    BN_ucmp(sig->s, dsa->q) >= 0)
    351 		{
    352 		ret = 0;
    353 		goto err;
    354 		}
    355 
    356 	/* Calculate W = inv(S) mod Q
    357 	 * save W in u2 */
    358 	if ((BN_mod_inverse(&u2,sig->s,dsa->q,ctx)) == NULL) goto err;
    359 
    360 	/* save M in u1 */
    361 	if (dgst_len > (i >> 3))
    362 		/* if the digest length is greater than the size of q use the
    363 		 * BN_num_bits(dsa->q) leftmost bits of the digest, see
    364 		 * fips 186-3, 4.2 */
    365 		dgst_len = (i >> 3);
    366 	if (BN_bin2bn(dgst,dgst_len,&u1) == NULL) goto err;
    367 
    368 	/* u1 = M * w mod q */
    369 	if (!BN_mod_mul(&u1,&u1,&u2,dsa->q,ctx)) goto err;
    370 
    371 	/* u2 = r * w mod q */
    372 	if (!BN_mod_mul(&u2,sig->r,&u2,dsa->q,ctx)) goto err;
    373 
    374 
    375 	if (dsa->flags & DSA_FLAG_CACHE_MONT_P)
    376 		{
    377 		mont = BN_MONT_CTX_set_locked(&dsa->method_mont_p,
    378 					CRYPTO_LOCK_DSA, dsa->p, ctx);
    379 		if (!mont)
    380 			goto err;
    381 		}
    382 
    383 
    384 	DSA_MOD_EXP(goto err, dsa, &t1, dsa->g, &u1, dsa->pub_key, &u2, dsa->p, ctx, mont);
    385 	/* BN_copy(&u1,&t1); */
    386 	/* let u1 = u1 mod q */
    387 	if (!BN_mod(&u1,&t1,dsa->q,ctx)) goto err;
    388 
    389 	/* V is now in u1.  If the signature is correct, it will be
    390 	 * equal to R. */
    391 	ret=(BN_ucmp(&u1, sig->r) == 0);
    392 
    393 	err:
    394 	/* XXX: surely this is wrong - if ret is 0, it just didn't verify;
    395 	   there is no error in BN. Test should be ret == -1 (Ben) */
    396 	if (ret != 1) DSAerr(DSA_F_DSA_DO_VERIFY,ERR_R_BN_LIB);
    397 	if (ctx != NULL) BN_CTX_free(ctx);
    398 	BN_free(&u1);
    399 	BN_free(&u2);
    400 	BN_free(&t1);
    401 	return(ret);
    402 	}
    403 
    404 static int dsa_init(DSA *dsa)
    405 {
    406 	dsa->flags|=DSA_FLAG_CACHE_MONT_P;
    407 	return(1);
    408 }
    409 
    410 static int dsa_finish(DSA *dsa)
    411 {
    412 	if(dsa->method_mont_p)
    413 		BN_MONT_CTX_free(dsa->method_mont_p);
    414 	return(1);
    415 }
    416 
    417