Home | History | Annotate | Download | only in bn
      1 /* crypto/bn/bn_rand.c */
      2 /* Copyright (C) 1995-1998 Eric Young (eay (at) cryptsoft.com)
      3  * All rights reserved.
      4  *
      5  * This package is an SSL implementation written
      6  * by Eric Young (eay (at) cryptsoft.com).
      7  * The implementation was written so as to conform with Netscapes SSL.
      8  *
      9  * This library is free for commercial and non-commercial use as long as
     10  * the following conditions are aheared to.  The following conditions
     11  * apply to all code found in this distribution, be it the RC4, RSA,
     12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
     13  * included with this distribution is covered by the same copyright terms
     14  * except that the holder is Tim Hudson (tjh (at) cryptsoft.com).
     15  *
     16  * Copyright remains Eric Young's, and as such any Copyright notices in
     17  * the code are not to be removed.
     18  * If this package is used in a product, Eric Young should be given attribution
     19  * as the author of the parts of the library used.
     20  * This can be in the form of a textual message at program startup or
     21  * in documentation (online or textual) provided with the package.
     22  *
     23  * Redistribution and use in source and binary forms, with or without
     24  * modification, are permitted provided that the following conditions
     25  * are met:
     26  * 1. Redistributions of source code must retain the copyright
     27  *    notice, this list of conditions and the following disclaimer.
     28  * 2. Redistributions in binary form must reproduce the above copyright
     29  *    notice, this list of conditions and the following disclaimer in the
     30  *    documentation and/or other materials provided with the distribution.
     31  * 3. All advertising materials mentioning features or use of this software
     32  *    must display the following acknowledgement:
     33  *    "This product includes cryptographic software written by
     34  *     Eric Young (eay (at) cryptsoft.com)"
     35  *    The word 'cryptographic' can be left out if the rouines from the library
     36  *    being used are not cryptographic related :-).
     37  * 4. If you include any Windows specific code (or a derivative thereof) from
     38  *    the apps directory (application code) you must include an acknowledgement:
     39  *    "This product includes software written by Tim Hudson (tjh (at) cryptsoft.com)"
     40  *
     41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
     42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
     43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
     44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
     45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
     46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
     47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
     48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
     49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
     50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
     51  * SUCH DAMAGE.
     52  *
     53  * The licence and distribution terms for any publically available version or
     54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
     55  * copied and put under another distribution licence
     56  * [including the GNU Public Licence.]
     57  */
     58 /* ====================================================================
     59  * Copyright (c) 1998-2001 The OpenSSL Project.  All rights reserved.
     60  *
     61  * Redistribution and use in source and binary forms, with or without
     62  * modification, are permitted provided that the following conditions
     63  * are met:
     64  *
     65  * 1. Redistributions of source code must retain the above copyright
     66  *    notice, this list of conditions and the following disclaimer.
     67  *
     68  * 2. Redistributions in binary form must reproduce the above copyright
     69  *    notice, this list of conditions and the following disclaimer in
     70  *    the documentation and/or other materials provided with the
     71  *    distribution.
     72  *
     73  * 3. All advertising materials mentioning features or use of this
     74  *    software must display the following acknowledgment:
     75  *    "This product includes software developed by the OpenSSL Project
     76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
     77  *
     78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
     79  *    endorse or promote products derived from this software without
     80  *    prior written permission. For written permission, please contact
     81  *    openssl-core (at) openssl.org.
     82  *
     83  * 5. Products derived from this software may not be called "OpenSSL"
     84  *    nor may "OpenSSL" appear in their names without prior written
     85  *    permission of the OpenSSL Project.
     86  *
     87  * 6. Redistributions of any form whatsoever must retain the following
     88  *    acknowledgment:
     89  *    "This product includes software developed by the OpenSSL Project
     90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
     91  *
     92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
     93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
     94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
     95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
     96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
     97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
     98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
     99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
    100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
    101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
    102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
    103  * OF THE POSSIBILITY OF SUCH DAMAGE.
    104  * ====================================================================
    105  *
    106  * This product includes cryptographic software written by Eric Young
    107  * (eay (at) cryptsoft.com).  This product includes software written by Tim
    108  * Hudson (tjh (at) cryptsoft.com).
    109  *
    110  */
    111 
    112 #include <stdio.h>
    113 #include <time.h>
    114 #include "cryptlib.h"
    115 #include "bn_lcl.h"
    116 #include <openssl/rand.h>
    117 #include <openssl/sha.h>
    118 
    119 static int bnrand(int pseudorand, BIGNUM *rnd, int bits, int top, int bottom)
    120 	{
    121 	unsigned char *buf=NULL;
    122 	int ret=0,bit,bytes,mask;
    123 	time_t tim;
    124 
    125 	if (bits == 0)
    126 		{
    127 		BN_zero(rnd);
    128 		return 1;
    129 		}
    130 
    131 	bytes=(bits+7)/8;
    132 	bit=(bits-1)%8;
    133 	mask=0xff<<(bit+1);
    134 
    135 	buf=(unsigned char *)OPENSSL_malloc(bytes);
    136 	if (buf == NULL)
    137 		{
    138 		BNerr(BN_F_BNRAND,ERR_R_MALLOC_FAILURE);
    139 		goto err;
    140 		}
    141 
    142 	/* make a random number and set the top and bottom bits */
    143 	time(&tim);
    144 	RAND_add(&tim,sizeof(tim),0.0);
    145 
    146 	if (pseudorand)
    147 		{
    148 		if (RAND_pseudo_bytes(buf, bytes) == -1)
    149 			goto err;
    150 		}
    151 	else
    152 		{
    153 		if (RAND_bytes(buf, bytes) <= 0)
    154 			goto err;
    155 		}
    156 
    157 #if 1
    158 	if (pseudorand == 2)
    159 		{
    160 		/* generate patterns that are more likely to trigger BN
    161 		   library bugs */
    162 		int i;
    163 		unsigned char c;
    164 
    165 		for (i = 0; i < bytes; i++)
    166 			{
    167 			RAND_pseudo_bytes(&c, 1);
    168 			if (c >= 128 && i > 0)
    169 				buf[i] = buf[i-1];
    170 			else if (c < 42)
    171 				buf[i] = 0;
    172 			else if (c < 84)
    173 				buf[i] = 255;
    174 			}
    175 		}
    176 #endif
    177 
    178 	if (top != -1)
    179 		{
    180 		if (top)
    181 			{
    182 			if (bit == 0)
    183 				{
    184 				buf[0]=1;
    185 				buf[1]|=0x80;
    186 				}
    187 			else
    188 				{
    189 				buf[0]|=(3<<(bit-1));
    190 				}
    191 			}
    192 		else
    193 			{
    194 			buf[0]|=(1<<bit);
    195 			}
    196 		}
    197 	buf[0] &= ~mask;
    198 	if (bottom) /* set bottom bit if requested */
    199 		buf[bytes-1]|=1;
    200 	if (!BN_bin2bn(buf,bytes,rnd)) goto err;
    201 	ret=1;
    202 err:
    203 	if (buf != NULL)
    204 		{
    205 		OPENSSL_cleanse(buf,bytes);
    206 		OPENSSL_free(buf);
    207 		}
    208 	bn_check_top(rnd);
    209 	return(ret);
    210 	}
    211 
    212 int     BN_rand(BIGNUM *rnd, int bits, int top, int bottom)
    213 	{
    214 	return bnrand(0, rnd, bits, top, bottom);
    215 	}
    216 
    217 int     BN_pseudo_rand(BIGNUM *rnd, int bits, int top, int bottom)
    218 	{
    219 	return bnrand(1, rnd, bits, top, bottom);
    220 	}
    221 
    222 #if 1
    223 int     BN_bntest_rand(BIGNUM *rnd, int bits, int top, int bottom)
    224 	{
    225 	return bnrand(2, rnd, bits, top, bottom);
    226 	}
    227 #endif
    228 
    229 
    230 /* random number r:  0 <= r < range */
    231 static int bn_rand_range(int pseudo, BIGNUM *r, const BIGNUM *range)
    232 	{
    233 	int (*bn_rand)(BIGNUM *, int, int, int) = pseudo ? BN_pseudo_rand : BN_rand;
    234 	int n;
    235 	int count = 100;
    236 
    237 	if (range->neg || BN_is_zero(range))
    238 		{
    239 		BNerr(BN_F_BN_RAND_RANGE, BN_R_INVALID_RANGE);
    240 		return 0;
    241 		}
    242 
    243 	n = BN_num_bits(range); /* n > 0 */
    244 
    245 	/* BN_is_bit_set(range, n - 1) always holds */
    246 
    247 	if (n == 1)
    248 		BN_zero(r);
    249 	else if (!BN_is_bit_set(range, n - 2) && !BN_is_bit_set(range, n - 3))
    250 		{
    251 		/* range = 100..._2,
    252 		 * so  3*range (= 11..._2)  is exactly one bit longer than  range */
    253 		do
    254 			{
    255 			if (!bn_rand(r, n + 1, -1, 0)) return 0;
    256 			/* If  r < 3*range,  use  r := r MOD range
    257 			 * (which is either  r, r - range,  or  r - 2*range).
    258 			 * Otherwise, iterate once more.
    259 			 * Since  3*range = 11..._2, each iteration succeeds with
    260 			 * probability >= .75. */
    261 			if (BN_cmp(r ,range) >= 0)
    262 				{
    263 				if (!BN_sub(r, r, range)) return 0;
    264 				if (BN_cmp(r, range) >= 0)
    265 					if (!BN_sub(r, r, range)) return 0;
    266 				}
    267 
    268 			if (!--count)
    269 				{
    270 				BNerr(BN_F_BN_RAND_RANGE, BN_R_TOO_MANY_ITERATIONS);
    271 				return 0;
    272 				}
    273 
    274 			}
    275 		while (BN_cmp(r, range) >= 0);
    276 		}
    277 	else
    278 		{
    279 		do
    280 			{
    281 			/* range = 11..._2  or  range = 101..._2 */
    282 			if (!bn_rand(r, n, -1, 0)) return 0;
    283 
    284 			if (!--count)
    285 				{
    286 				BNerr(BN_F_BN_RAND_RANGE, BN_R_TOO_MANY_ITERATIONS);
    287 				return 0;
    288 				}
    289 			}
    290 		while (BN_cmp(r, range) >= 0);
    291 		}
    292 
    293 	bn_check_top(r);
    294 	return 1;
    295 	}
    296 
    297 
    298 int	BN_rand_range(BIGNUM *r, const BIGNUM *range)
    299 	{
    300 	return bn_rand_range(0, r, range);
    301 	}
    302 
    303 int	BN_pseudo_rand_range(BIGNUM *r, const BIGNUM *range)
    304 	{
    305 	return bn_rand_range(1, r, range);
    306 	}
    307 
    308 #ifndef OPENSSL_NO_SHA512
    309 /* BN_generate_dsa_nonce generates a random number 0 <= out < range. Unlike
    310  * BN_rand_range, it also includes the contents of |priv| and |message| in the
    311  * generation so that an RNG failure isn't fatal as long as |priv| remains
    312  * secret. This is intended for use in DSA and ECDSA where an RNG weakness
    313  * leads directly to private key exposure unless this function is used. */
    314 int BN_generate_dsa_nonce(BIGNUM *out, const BIGNUM *range, const BIGNUM* priv,
    315 			  const unsigned char *message, size_t message_len,
    316 			  BN_CTX *ctx)
    317 	{
    318 	SHA512_CTX sha;
    319 	/* We use 512 bits of random data per iteration to
    320 	 * ensure that we have at least |range| bits of randomness. */
    321 	unsigned char random_bytes[64];
    322 	unsigned char digest[SHA512_DIGEST_LENGTH];
    323 	unsigned done, todo;
    324 	/* We generate |range|+8 bytes of random output. */
    325 	const unsigned num_k_bytes = BN_num_bytes(range) + 8;
    326 	unsigned char private_bytes[96];
    327 	unsigned char *k_bytes;
    328 	int ret = 0;
    329 
    330 	k_bytes = OPENSSL_malloc(num_k_bytes);
    331 	if (!k_bytes)
    332 		goto err;
    333 
    334 	/* We copy |priv| into a local buffer to avoid exposing its length. */
    335 	todo = sizeof(priv->d[0])*priv->top;
    336 	if (todo > sizeof(private_bytes))
    337 		{
    338 		/* No reasonable DSA or ECDSA key should have a private key
    339 		 * this large and we don't handle this case in order to avoid
    340 		 * leaking the length of the private key. */
    341 		BNerr(BN_F_BN_GENERATE_DSA_NONCE, BN_R_PRIVATE_KEY_TOO_LARGE);
    342 		goto err;
    343 		}
    344 	memcpy(private_bytes, priv->d, todo);
    345 	memset(private_bytes + todo, 0, sizeof(private_bytes) - todo);
    346 
    347 	for (done = 0; done < num_k_bytes;) {
    348 		if (RAND_bytes(random_bytes, sizeof(random_bytes)) != 1)
    349 			goto err;
    350 		SHA512_Init(&sha);
    351 		SHA512_Update(&sha, &done, sizeof(done));
    352 		SHA512_Update(&sha, private_bytes, sizeof(private_bytes));
    353 		SHA512_Update(&sha, message, message_len);
    354 		SHA512_Update(&sha, random_bytes, sizeof(random_bytes));
    355 		SHA512_Final(digest, &sha);
    356 
    357 		todo = num_k_bytes - done;
    358 		if (todo > SHA512_DIGEST_LENGTH)
    359 			todo = SHA512_DIGEST_LENGTH;
    360 		memcpy(k_bytes + done, digest, todo);
    361 		done += todo;
    362 	}
    363 
    364 	if (!BN_bin2bn(k_bytes, num_k_bytes, out))
    365 		goto err;
    366 	if (BN_mod(out, out, range, ctx) != 1)
    367 		goto err;
    368 	ret = 1;
    369 
    370 err:
    371 	if (k_bytes)
    372 		OPENSSL_free(k_bytes);
    373 	return ret;
    374 	}
    375 #endif  /* OPENSSL_NO_SHA512 */
    376