Home | History | Annotate | Download | only in ecdsa_extra
      1 /* ====================================================================
      2  * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
      3  *
      4  * Redistribution and use in source and binary forms, with or without
      5  * modification, are permitted provided that the following conditions
      6  * are met:
      7  *
      8  * 1. Redistributions of source code must retain the above copyright
      9  *    notice, this list of conditions and the following disclaimer.
     10  *
     11  * 2. Redistributions in binary form must reproduce the above copyright
     12  *    notice, this list of conditions and the following disclaimer in
     13  *    the documentation and/or other materials provided with the
     14  *    distribution.
     15  *
     16  * 3. All advertising materials mentioning features or use of this
     17  *    software must display the following acknowledgment:
     18  *    "This product includes software developed by the OpenSSL Project
     19  *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
     20  *
     21  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
     22  *    endorse or promote products derived from this software without
     23  *    prior written permission. For written permission, please contact
     24  *    openssl-core (at) OpenSSL.org.
     25  *
     26  * 5. Products derived from this software may not be called "OpenSSL"
     27  *    nor may "OpenSSL" appear in their names without prior written
     28  *    permission of the OpenSSL Project.
     29  *
     30  * 6. Redistributions of any form whatsoever must retain the following
     31  *    acknowledgment:
     32  *    "This product includes software developed by the OpenSSL Project
     33  *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
     34  *
     35  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
     36  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
     37  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
     38  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
     39  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
     40  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
     41  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
     42  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
     43  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
     44  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
     45  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
     46  * OF THE POSSIBILITY OF SUCH DAMAGE.
     47  * ====================================================================
     48  *
     49  * This product includes cryptographic software written by Eric Young
     50  * (eay (at) cryptsoft.com).  This product includes software written by Tim
     51  * Hudson (tjh (at) cryptsoft.com). */
     52 
     53 #include <openssl/ecdsa.h>
     54 
     55 #include <limits.h>
     56 #include <string.h>
     57 
     58 #include <openssl/bn.h>
     59 #include <openssl/bytestring.h>
     60 #include <openssl/err.h>
     61 #include <openssl/ec_key.h>
     62 #include <openssl/mem.h>
     63 
     64 #include "../bytestring/internal.h"
     65 #include "../fipsmodule/ec/internal.h"
     66 #include "../internal.h"
     67 
     68 
     69 int ECDSA_sign(int type, const uint8_t *digest, size_t digest_len, uint8_t *sig,
     70                unsigned int *sig_len, const EC_KEY *eckey) {
     71   if (eckey->ecdsa_meth && eckey->ecdsa_meth->sign) {
     72     return eckey->ecdsa_meth->sign(digest, digest_len, sig, sig_len,
     73                                    (EC_KEY*) eckey /* cast away const */);
     74   }
     75 
     76   int ret = 0;
     77   ECDSA_SIG *s = NULL;
     78 
     79   if (eckey->ecdsa_meth && eckey->ecdsa_meth->sign) {
     80     OPENSSL_PUT_ERROR(ECDSA, ECDSA_R_NOT_IMPLEMENTED);
     81     *sig_len = 0;
     82     goto err;
     83   }
     84 
     85   s = ECDSA_do_sign(digest, digest_len, eckey);
     86   if (s == NULL) {
     87     *sig_len = 0;
     88     goto err;
     89   }
     90 
     91   CBB cbb;
     92   CBB_zero(&cbb);
     93   size_t len;
     94   if (!CBB_init_fixed(&cbb, sig, ECDSA_size(eckey)) ||
     95       !ECDSA_SIG_marshal(&cbb, s) ||
     96       !CBB_finish(&cbb, NULL, &len)) {
     97     OPENSSL_PUT_ERROR(ECDSA, ECDSA_R_ENCODE_ERROR);
     98     CBB_cleanup(&cbb);
     99     *sig_len = 0;
    100     goto err;
    101   }
    102   *sig_len = (unsigned)len;
    103   ret = 1;
    104 
    105 err:
    106   ECDSA_SIG_free(s);
    107   return ret;
    108 }
    109 
    110 int ECDSA_verify(int type, const uint8_t *digest, size_t digest_len,
    111                  const uint8_t *sig, size_t sig_len, const EC_KEY *eckey) {
    112   ECDSA_SIG *s;
    113   int ret = 0;
    114   uint8_t *der = NULL;
    115 
    116   // Decode the ECDSA signature.
    117   s = ECDSA_SIG_from_bytes(sig, sig_len);
    118   if (s == NULL) {
    119     goto err;
    120   }
    121 
    122   // Defend against potential laxness in the DER parser.
    123   size_t der_len;
    124   if (!ECDSA_SIG_to_bytes(&der, &der_len, s) ||
    125       der_len != sig_len || OPENSSL_memcmp(sig, der, sig_len) != 0) {
    126     // This should never happen. crypto/bytestring is strictly DER.
    127     OPENSSL_PUT_ERROR(ECDSA, ERR_R_INTERNAL_ERROR);
    128     goto err;
    129   }
    130 
    131   ret = ECDSA_do_verify(digest, digest_len, s, eckey);
    132 
    133 err:
    134   OPENSSL_free(der);
    135   ECDSA_SIG_free(s);
    136   return ret;
    137 }
    138 
    139 
    140 size_t ECDSA_size(const EC_KEY *key) {
    141   if (key == NULL) {
    142     return 0;
    143   }
    144 
    145   size_t group_order_size;
    146   if (key->ecdsa_meth && key->ecdsa_meth->group_order_size) {
    147     group_order_size = key->ecdsa_meth->group_order_size(key);
    148   } else {
    149     const EC_GROUP *group = EC_KEY_get0_group(key);
    150     if (group == NULL) {
    151       return 0;
    152     }
    153 
    154     group_order_size = BN_num_bytes(EC_GROUP_get0_order(group));
    155   }
    156 
    157   return ECDSA_SIG_max_len(group_order_size);
    158 }
    159 
    160 ECDSA_SIG *ECDSA_SIG_parse(CBS *cbs) {
    161   ECDSA_SIG *ret = ECDSA_SIG_new();
    162   if (ret == NULL) {
    163     return NULL;
    164   }
    165   CBS child;
    166   if (!CBS_get_asn1(cbs, &child, CBS_ASN1_SEQUENCE) ||
    167       !BN_parse_asn1_unsigned(&child, ret->r) ||
    168       !BN_parse_asn1_unsigned(&child, ret->s) ||
    169       CBS_len(&child) != 0) {
    170     OPENSSL_PUT_ERROR(ECDSA, ECDSA_R_BAD_SIGNATURE);
    171     ECDSA_SIG_free(ret);
    172     return NULL;
    173   }
    174   return ret;
    175 }
    176 
    177 ECDSA_SIG *ECDSA_SIG_from_bytes(const uint8_t *in, size_t in_len) {
    178   CBS cbs;
    179   CBS_init(&cbs, in, in_len);
    180   ECDSA_SIG *ret = ECDSA_SIG_parse(&cbs);
    181   if (ret == NULL || CBS_len(&cbs) != 0) {
    182     OPENSSL_PUT_ERROR(ECDSA, ECDSA_R_BAD_SIGNATURE);
    183     ECDSA_SIG_free(ret);
    184     return NULL;
    185   }
    186   return ret;
    187 }
    188 
    189 int ECDSA_SIG_marshal(CBB *cbb, const ECDSA_SIG *sig) {
    190   CBB child;
    191   if (!CBB_add_asn1(cbb, &child, CBS_ASN1_SEQUENCE) ||
    192       !BN_marshal_asn1(&child, sig->r) ||
    193       !BN_marshal_asn1(&child, sig->s) ||
    194       !CBB_flush(cbb)) {
    195     OPENSSL_PUT_ERROR(ECDSA, ECDSA_R_ENCODE_ERROR);
    196     return 0;
    197   }
    198   return 1;
    199 }
    200 
    201 int ECDSA_SIG_to_bytes(uint8_t **out_bytes, size_t *out_len,
    202                        const ECDSA_SIG *sig) {
    203   CBB cbb;
    204   CBB_zero(&cbb);
    205   if (!CBB_init(&cbb, 0) ||
    206       !ECDSA_SIG_marshal(&cbb, sig) ||
    207       !CBB_finish(&cbb, out_bytes, out_len)) {
    208     OPENSSL_PUT_ERROR(ECDSA, ECDSA_R_ENCODE_ERROR);
    209     CBB_cleanup(&cbb);
    210     return 0;
    211   }
    212   return 1;
    213 }
    214 
    215 // der_len_len returns the number of bytes needed to represent a length of |len|
    216 // in DER.
    217 static size_t der_len_len(size_t len) {
    218   if (len < 0x80) {
    219     return 1;
    220   }
    221   size_t ret = 1;
    222   while (len > 0) {
    223     ret++;
    224     len >>= 8;
    225   }
    226   return ret;
    227 }
    228 
    229 size_t ECDSA_SIG_max_len(size_t order_len) {
    230   // Compute the maximum length of an |order_len| byte integer. Defensively
    231   // assume that the leading 0x00 is included.
    232   size_t integer_len = 1 /* tag */ + der_len_len(order_len + 1) + 1 + order_len;
    233   if (integer_len < order_len) {
    234     return 0;
    235   }
    236   // An ECDSA signature is two INTEGERs.
    237   size_t value_len = 2 * integer_len;
    238   if (value_len < integer_len) {
    239     return 0;
    240   }
    241   // Add the header.
    242   size_t ret = 1 /* tag */ + der_len_len(value_len) + value_len;
    243   if (ret < value_len) {
    244     return 0;
    245   }
    246   return ret;
    247 }
    248 
    249 ECDSA_SIG *d2i_ECDSA_SIG(ECDSA_SIG **out, const uint8_t **inp, long len) {
    250   if (len < 0) {
    251     return NULL;
    252   }
    253   CBS cbs;
    254   CBS_init(&cbs, *inp, (size_t)len);
    255   ECDSA_SIG *ret = ECDSA_SIG_parse(&cbs);
    256   if (ret == NULL) {
    257     return NULL;
    258   }
    259   if (out != NULL) {
    260     ECDSA_SIG_free(*out);
    261     *out = ret;
    262   }
    263   *inp = CBS_data(&cbs);
    264   return ret;
    265 }
    266 
    267 int i2d_ECDSA_SIG(const ECDSA_SIG *sig, uint8_t **outp) {
    268   CBB cbb;
    269   if (!CBB_init(&cbb, 0) ||
    270       !ECDSA_SIG_marshal(&cbb, sig)) {
    271     CBB_cleanup(&cbb);
    272     return -1;
    273   }
    274   return CBB_finish_i2d(&cbb, outp);
    275 }
    276