Home | History | Annotate | Download | only in dsa
      1 /* crypto/dsa/dsa.h */
      2 /* Copyright (C) 1995-1998 Eric Young (eay (at) cryptsoft.com)
      3  * All rights reserved.
      4  *
      5  * This package is an SSL implementation written
      6  * by Eric Young (eay (at) cryptsoft.com).
      7  * The implementation was written so as to conform with Netscapes SSL.
      8  *
      9  * This library is free for commercial and non-commercial use as long as
     10  * the following conditions are aheared to.  The following conditions
     11  * apply to all code found in this distribution, be it the RC4, RSA,
     12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
     13  * included with this distribution is covered by the same copyright terms
     14  * except that the holder is Tim Hudson (tjh (at) cryptsoft.com).
     15  *
     16  * Copyright remains Eric Young's, and as such any Copyright notices in
     17  * the code are not to be removed.
     18  * If this package is used in a product, Eric Young should be given attribution
     19  * as the author of the parts of the library used.
     20  * This can be in the form of a textual message at program startup or
     21  * in documentation (online or textual) provided with the package.
     22  *
     23  * Redistribution and use in source and binary forms, with or without
     24  * modification, are permitted provided that the following conditions
     25  * are met:
     26  * 1. Redistributions of source code must retain the copyright
     27  *    notice, this list of conditions and the following disclaimer.
     28  * 2. Redistributions in binary form must reproduce the above copyright
     29  *    notice, this list of conditions and the following disclaimer in the
     30  *    documentation and/or other materials provided with the distribution.
     31  * 3. All advertising materials mentioning features or use of this software
     32  *    must display the following acknowledgement:
     33  *    "This product includes cryptographic software written by
     34  *     Eric Young (eay (at) cryptsoft.com)"
     35  *    The word 'cryptographic' can be left out if the rouines from the library
     36  *    being used are not cryptographic related :-).
     37  * 4. If you include any Windows specific code (or a derivative thereof) from
     38  *    the apps directory (application code) you must include an acknowledgement:
     39  *    "This product includes software written by Tim Hudson (tjh (at) cryptsoft.com)"
     40  *
     41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
     42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
     43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
     44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
     45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
     46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
     47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
     48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
     49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
     50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
     51  * SUCH DAMAGE.
     52  *
     53  * The licence and distribution terms for any publically available version or
     54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
     55  * copied and put under another distribution licence
     56  * [including the GNU Public Licence.]
     57  */
     58 
     59 /*
     60  * The DSS routines are based on patches supplied by
     61  * Steven Schoch <schoch (at) sheba.arc.nasa.gov>.  He basically did the
     62  * work and I have just tweaked them a little to fit into my
     63  * stylistic vision for SSLeay :-) */
     64 
     65 #ifndef HEADER_DSA_H
     66 #define HEADER_DSA_H
     67 
     68 #include <openssl/e_os2.h>
     69 
     70 #ifdef OPENSSL_NO_DSA
     71 #error DSA is disabled.
     72 #endif
     73 
     74 #ifndef OPENSSL_NO_BIO
     75 #include <openssl/bio.h>
     76 #endif
     77 #include <openssl/crypto.h>
     78 #include <openssl/ossl_typ.h>
     79 
     80 #ifndef OPENSSL_NO_DEPRECATED
     81 #include <openssl/bn.h>
     82 #ifndef OPENSSL_NO_DH
     83 # include <openssl/dh.h>
     84 #endif
     85 #endif
     86 
     87 #ifndef OPENSSL_DSA_MAX_MODULUS_BITS
     88 # define OPENSSL_DSA_MAX_MODULUS_BITS	10000
     89 #endif
     90 
     91 #define DSA_FLAG_CACHE_MONT_P	0x01
     92 #define DSA_FLAG_NO_EXP_CONSTTIME       0x02 /* new with 0.9.7h; the built-in DSA
     93                                               * implementation now uses constant time
     94                                               * modular exponentiation for secret exponents
     95                                               * by default. This flag causes the
     96                                               * faster variable sliding window method to
     97                                               * be used for all exponents.
     98                                               */
     99 
    100 /* If this flag is set the DSA method is FIPS compliant and can be used
    101  * in FIPS mode. This is set in the validated module method. If an
    102  * application sets this flag in its own methods it is its reposibility
    103  * to ensure the result is compliant.
    104  */
    105 
    106 #define DSA_FLAG_FIPS_METHOD			0x0400
    107 
    108 /* If this flag is set the operations normally disabled in FIPS mode are
    109  * permitted it is then the applications responsibility to ensure that the
    110  * usage is compliant.
    111  */
    112 
    113 #define DSA_FLAG_NON_FIPS_ALLOW			0x0400
    114 
    115 #ifdef  __cplusplus
    116 extern "C" {
    117 #endif
    118 
    119 /* Already defined in ossl_typ.h */
    120 /* typedef struct dsa_st DSA; */
    121 /* typedef struct dsa_method DSA_METHOD; */
    122 
    123 typedef struct DSA_SIG_st
    124 	{
    125 	BIGNUM *r;
    126 	BIGNUM *s;
    127 	} DSA_SIG;
    128 
    129 struct dsa_method
    130 	{
    131 	const char *name;
    132 	DSA_SIG * (*dsa_do_sign)(const unsigned char *dgst, int dlen, DSA *dsa);
    133 	int (*dsa_sign_setup)(DSA *dsa, BN_CTX *ctx_in, BIGNUM **kinvp,
    134 								BIGNUM **rp);
    135 	int (*dsa_do_verify)(const unsigned char *dgst, int dgst_len,
    136 			     DSA_SIG *sig, DSA *dsa);
    137 	int (*dsa_mod_exp)(DSA *dsa, BIGNUM *rr, BIGNUM *a1, BIGNUM *p1,
    138 			BIGNUM *a2, BIGNUM *p2, BIGNUM *m, BN_CTX *ctx,
    139 			BN_MONT_CTX *in_mont);
    140 	int (*bn_mod_exp)(DSA *dsa, BIGNUM *r, BIGNUM *a, const BIGNUM *p,
    141 				const BIGNUM *m, BN_CTX *ctx,
    142 				BN_MONT_CTX *m_ctx); /* Can be null */
    143 	int (*init)(DSA *dsa);
    144 	int (*finish)(DSA *dsa);
    145 	int flags;
    146 	char *app_data;
    147 	/* If this is non-NULL, it is used to generate DSA parameters */
    148 	int (*dsa_paramgen)(DSA *dsa, int bits,
    149 			const unsigned char *seed, int seed_len,
    150 			int *counter_ret, unsigned long *h_ret,
    151 			BN_GENCB *cb);
    152 	/* If this is non-NULL, it is used to generate DSA keys */
    153 	int (*dsa_keygen)(DSA *dsa);
    154 	};
    155 
    156 struct dsa_st
    157 	{
    158 	/* This first variable is used to pick up errors where
    159 	 * a DSA is passed instead of of a EVP_PKEY */
    160 	int pad;
    161 	long version;
    162 	int write_params;
    163 	BIGNUM *p;
    164 	BIGNUM *q;	/* == 20 */
    165 	BIGNUM *g;
    166 
    167 	BIGNUM *pub_key;  /* y public key */
    168 	BIGNUM *priv_key; /* x private key */
    169 
    170 	BIGNUM *kinv;	/* Signing pre-calc */
    171 	BIGNUM *r;	/* Signing pre-calc */
    172 
    173 	int flags;
    174 	/* Normally used to cache montgomery values */
    175 	BN_MONT_CTX *method_mont_p;
    176 	int references;
    177 	CRYPTO_EX_DATA ex_data;
    178 	const DSA_METHOD *meth;
    179 	/* functional reference if 'meth' is ENGINE-provided */
    180 	ENGINE *engine;
    181 	};
    182 
    183 #define d2i_DSAparams_fp(fp,x) (DSA *)ASN1_d2i_fp((char *(*)())DSA_new, \
    184 		(char *(*)())d2i_DSAparams,(fp),(unsigned char **)(x))
    185 #define i2d_DSAparams_fp(fp,x) ASN1_i2d_fp(i2d_DSAparams,(fp), \
    186 		(unsigned char *)(x))
    187 #define d2i_DSAparams_bio(bp,x) ASN1_d2i_bio_of(DSA,DSA_new,d2i_DSAparams,bp,x)
    188 #define i2d_DSAparams_bio(bp,x) ASN1_i2d_bio_of_const(DSA,i2d_DSAparams,bp,x)
    189 
    190 
    191 DSA *DSAparams_dup(DSA *x);
    192 DSA_SIG * DSA_SIG_new(void);
    193 void	DSA_SIG_free(DSA_SIG *a);
    194 int	i2d_DSA_SIG(const DSA_SIG *a, unsigned char **pp);
    195 DSA_SIG * d2i_DSA_SIG(DSA_SIG **v, const unsigned char **pp, long length);
    196 
    197 DSA_SIG * DSA_do_sign(const unsigned char *dgst,int dlen,DSA *dsa);
    198 int	DSA_do_verify(const unsigned char *dgst,int dgst_len,
    199 		      DSA_SIG *sig,DSA *dsa);
    200 
    201 const DSA_METHOD *DSA_OpenSSL(void);
    202 
    203 void	DSA_set_default_method(const DSA_METHOD *);
    204 const DSA_METHOD *DSA_get_default_method(void);
    205 int	DSA_set_method(DSA *dsa, const DSA_METHOD *);
    206 
    207 DSA *	DSA_new(void);
    208 DSA *	DSA_new_method(ENGINE *engine);
    209 void	DSA_free (DSA *r);
    210 /* "up" the DSA object's reference count */
    211 int	DSA_up_ref(DSA *r);
    212 int	DSA_size(const DSA *);
    213 	/* next 4 return -1 on error */
    214 int	DSA_sign_setup( DSA *dsa,BN_CTX *ctx_in,BIGNUM **kinvp,BIGNUM **rp);
    215 int	DSA_sign(int type,const unsigned char *dgst,int dlen,
    216 		unsigned char *sig, unsigned int *siglen, DSA *dsa);
    217 int	DSA_verify(int type,const unsigned char *dgst,int dgst_len,
    218 		const unsigned char *sigbuf, int siglen, DSA *dsa);
    219 int DSA_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
    220 	     CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func);
    221 int DSA_set_ex_data(DSA *d, int idx, void *arg);
    222 void *DSA_get_ex_data(DSA *d, int idx);
    223 
    224 DSA *	d2i_DSAPublicKey(DSA **a, const unsigned char **pp, long length);
    225 DSA *	d2i_DSAPrivateKey(DSA **a, const unsigned char **pp, long length);
    226 DSA * 	d2i_DSAparams(DSA **a, const unsigned char **pp, long length);
    227 
    228 /* Deprecated version */
    229 #ifndef OPENSSL_NO_DEPRECATED
    230 DSA *	DSA_generate_parameters(int bits,
    231 		unsigned char *seed,int seed_len,
    232 		int *counter_ret, unsigned long *h_ret,void
    233 		(*callback)(int, int, void *),void *cb_arg);
    234 #endif /* !defined(OPENSSL_NO_DEPRECATED) */
    235 
    236 /* New version */
    237 int	DSA_generate_parameters_ex(DSA *dsa, int bits,
    238 		const unsigned char *seed,int seed_len,
    239 		int *counter_ret, unsigned long *h_ret, BN_GENCB *cb);
    240 
    241 int	DSA_generate_key(DSA *a);
    242 int	i2d_DSAPublicKey(const DSA *a, unsigned char **pp);
    243 int 	i2d_DSAPrivateKey(const DSA *a, unsigned char **pp);
    244 int	i2d_DSAparams(const DSA *a,unsigned char **pp);
    245 
    246 #ifndef OPENSSL_NO_BIO
    247 int	DSAparams_print(BIO *bp, const DSA *x);
    248 int	DSA_print(BIO *bp, const DSA *x, int off);
    249 #endif
    250 #ifndef OPENSSL_NO_FP_API
    251 int	DSAparams_print_fp(FILE *fp, const DSA *x);
    252 int	DSA_print_fp(FILE *bp, const DSA *x, int off);
    253 #endif
    254 
    255 #define DSS_prime_checks 50
    256 /* Primality test according to FIPS PUB 186[-1], Appendix 2.1:
    257  * 50 rounds of Rabin-Miller */
    258 #define DSA_is_prime(n, callback, cb_arg) \
    259 	BN_is_prime(n, DSS_prime_checks, callback, NULL, cb_arg)
    260 
    261 #ifndef OPENSSL_NO_DH
    262 /* Convert DSA structure (key or just parameters) into DH structure
    263  * (be careful to avoid small subgroup attacks when using this!) */
    264 DH *DSA_dup_DH(const DSA *r);
    265 #endif
    266 
    267 #define EVP_PKEY_CTX_set_dsa_paramgen_bits(ctx, nbits) \
    268 	EVP_PKEY_CTX_ctrl(ctx, EVP_PKEY_DSA, EVP_PKEY_OP_PARAMGEN, \
    269 				EVP_PKEY_CTRL_DSA_PARAMGEN_BITS, nbits, NULL)
    270 
    271 #define	EVP_PKEY_CTRL_DSA_PARAMGEN_BITS		(EVP_PKEY_ALG_CTRL + 1)
    272 #define	EVP_PKEY_CTRL_DSA_PARAMGEN_Q_BITS	(EVP_PKEY_ALG_CTRL + 2)
    273 #define	EVP_PKEY_CTRL_DSA_PARAMGEN_MD		(EVP_PKEY_ALG_CTRL + 3)
    274 
    275 /* BEGIN ERROR CODES */
    276 /* The following lines are auto generated by the script mkerr.pl. Any changes
    277  * made after this point may be overwritten when the script is next run.
    278  */
    279 void ERR_load_DSA_strings(void);
    280 
    281 /* Error codes for the DSA functions. */
    282 
    283 /* Function codes. */
    284 #define DSA_F_D2I_DSA_SIG				 110
    285 #define DSA_F_DO_DSA_PRINT				 104
    286 #define DSA_F_DSAPARAMS_PRINT				 100
    287 #define DSA_F_DSAPARAMS_PRINT_FP			 101
    288 #define DSA_F_DSA_DO_SIGN				 112
    289 #define DSA_F_DSA_DO_VERIFY				 113
    290 #define DSA_F_DSA_GENERATE_KEY				 124
    291 #define DSA_F_DSA_GENERATE_PARAMETERS_EX		 123
    292 #define DSA_F_DSA_NEW_METHOD				 103
    293 #define DSA_F_DSA_PARAM_DECODE				 119
    294 #define DSA_F_DSA_PRINT_FP				 105
    295 #define DSA_F_DSA_PRIV_DECODE				 115
    296 #define DSA_F_DSA_PRIV_ENCODE				 116
    297 #define DSA_F_DSA_PUB_DECODE				 117
    298 #define DSA_F_DSA_PUB_ENCODE				 118
    299 #define DSA_F_DSA_SIGN					 106
    300 #define DSA_F_DSA_SIGN_SETUP				 107
    301 #define DSA_F_DSA_SIG_NEW				 109
    302 #define DSA_F_DSA_SIG_PRINT				 125
    303 #define DSA_F_DSA_VERIFY				 108
    304 #define DSA_F_I2D_DSA_SIG				 111
    305 #define DSA_F_OLD_DSA_PRIV_DECODE			 122
    306 #define DSA_F_PKEY_DSA_CTRL				 120
    307 #define DSA_F_PKEY_DSA_KEYGEN				 121
    308 #define DSA_F_SIG_CB					 114
    309 
    310 /* Reason codes. */
    311 #define DSA_R_BAD_Q_VALUE				 102
    312 #define DSA_R_BN_DECODE_ERROR				 108
    313 #define DSA_R_BN_ERROR					 109
    314 #define DSA_R_DATA_TOO_LARGE_FOR_KEY_SIZE		 100
    315 #define DSA_R_DECODE_ERROR				 104
    316 #define DSA_R_INVALID_DIGEST_TYPE			 106
    317 #define DSA_R_MISSING_PARAMETERS			 101
    318 #define DSA_R_MODULUS_TOO_LARGE				 103
    319 #define DSA_R_NEED_NEW_SETUP_VALUES			 110
    320 #define DSA_R_NON_FIPS_DSA_METHOD			 111
    321 #define DSA_R_NO_PARAMETERS_SET				 107
    322 #define DSA_R_PARAMETER_ENCODING_ERROR			 105
    323 
    324 #ifdef  __cplusplus
    325 }
    326 #endif
    327 #endif
    328