blob: 4ee9308bde6fab254bda1e04150456e0fd8b0693 [file] [log] [blame]
Paul Bakker5121ce52009-01-03 21:22:43 +00001/*
2 * The RSA public-key cryptosystem
3 *
Manuel Pégourié-Gonnard6fb81872015-07-27 11:11:48 +02004 * Copyright (C) 2006-2015, ARM Limited, All Rights Reserved
Manuel Pégourié-Gonnard37ff1402015-09-04 14:21:07 +02005 * SPDX-License-Identifier: Apache-2.0
6 *
7 * Licensed under the Apache License, Version 2.0 (the "License"); you may
8 * not use this file except in compliance with the License.
9 * You may obtain a copy of the License at
10 *
11 * http://www.apache.org/licenses/LICENSE-2.0
12 *
13 * Unless required by applicable law or agreed to in writing, software
14 * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
15 * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
16 * See the License for the specific language governing permissions and
17 * limitations under the License.
Paul Bakkerb96f1542010-07-18 20:36:00 +000018 *
Manuel Pégourié-Gonnardfe446432015-03-06 13:17:10 +000019 * This file is part of mbed TLS (https://tls.mbed.org)
Paul Bakker5121ce52009-01-03 21:22:43 +000020 */
21/*
Simon Butcherbdae02c2016-01-20 00:44:42 +000022 * The following sources were referenced in the design of this implementation
23 * of the RSA algorithm:
Paul Bakker5121ce52009-01-03 21:22:43 +000024 *
Simon Butcherbdae02c2016-01-20 00:44:42 +000025 * [1] A method for obtaining digital signatures and public-key cryptosystems
26 * R Rivest, A Shamir, and L Adleman
27 * http://people.csail.mit.edu/rivest/pubs.html#RSA78
28 *
29 * [2] Handbook of Applied Cryptography - 1997, Chapter 8
30 * Menezes, van Oorschot and Vanstone
31 *
Janos Follathe81102e2017-03-22 13:38:28 +000032 * [3] Malware Guard Extension: Using SGX to Conceal Cache Attacks
33 * Michael Schwarz, Samuel Weiser, Daniel Gruss, Clémentine Maurice and
34 * Stefan Mangard
35 * https://arxiv.org/abs/1702.08719v2
36 *
Paul Bakker5121ce52009-01-03 21:22:43 +000037 */
38
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020039#if !defined(MBEDTLS_CONFIG_FILE)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000040#include "mbedtls/config.h"
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020041#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020042#include MBEDTLS_CONFIG_FILE
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020043#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000044
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020045#if defined(MBEDTLS_RSA_C)
Paul Bakker5121ce52009-01-03 21:22:43 +000046
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000047#include "mbedtls/rsa.h"
48#include "mbedtls/oid.h"
Paul Bakkerbb51f0c2012-08-23 07:46:58 +000049
Rich Evans00ab4702015-02-06 13:43:58 +000050#include <string.h>
51
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020052#if defined(MBEDTLS_PKCS1_V21)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000053#include "mbedtls/md.h"
Paul Bakkerbb51f0c2012-08-23 07:46:58 +000054#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000055
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020056#if defined(MBEDTLS_PKCS1_V15) && !defined(__OpenBSD__)
Paul Bakker5121ce52009-01-03 21:22:43 +000057#include <stdlib.h>
Rich Evans00ab4702015-02-06 13:43:58 +000058#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000059
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020060#if defined(MBEDTLS_PLATFORM_C)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000061#include "mbedtls/platform.h"
Paul Bakker7dc4c442014-02-01 22:50:26 +010062#else
Rich Evans00ab4702015-02-06 13:43:58 +000063#include <stdio.h>
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020064#define mbedtls_printf printf
Manuel Pégourié-Gonnard5f501042015-09-03 20:03:15 +020065#define mbedtls_calloc calloc
66#define mbedtls_free free
Paul Bakker7dc4c442014-02-01 22:50:26 +010067#endif
68
Gilles Peskine4a7f6a02017-03-23 14:37:37 +010069/* Implementation that should never be optimized out by the compiler */
70static void mbedtls_zeroize( void *v, size_t n ) {
71 volatile unsigned char *p = (unsigned char*)v; while( n-- ) *p++ = 0;
72}
73
Paul Bakker5121ce52009-01-03 21:22:43 +000074/*
Hanno Beckere2e8b8d2017-08-23 14:06:45 +010075 * Context-independent RSA helper functions.
76 *
Hanno Beckerd9431a72017-08-25 08:03:13 +010077 * There are two classes of helper functions:
78 * (1) Parameter-generating helpers. These are:
79 * - mbedtls_rsa_deduce_moduli
80 * - mbedtls_rsa_deduce_private
81 * - mbedtls_rsa_deduce_crt
82 * Each of these functions takes a set of core RSA parameters
83 * and generates some other, or CRT related parameters.
84 * (2) Parameter-checking helpers. These are:
85 * - mbedtls_rsa_validate_params
86 * - mbedtls_rsa_validate_crt
87 * They take a set of core or CRT related RSA parameters
88 * and check their validity.
Hanno Beckere2e8b8d2017-08-23 14:06:45 +010089 *
Hanno Beckerd9431a72017-08-25 08:03:13 +010090 * The helper functions do not use the RSA context structure
91 * and therefore do not need to be replaced when providing
92 * an alternative RSA implementation.
93 *
94 * Their main purpose is to provide common MPI operations in the context
Hanno Beckere2e8b8d2017-08-23 14:06:45 +010095 * of RSA that can be easily shared across multiple implementations.
96 */
97
98/*
Hanno Beckere2e8b8d2017-08-23 14:06:45 +010099 *
100 * Given the modulus N=PQ and a pair of public and private
101 * exponents E and D, respectively, factor N.
102 *
103 * Setting F := lcm(P-1,Q-1), the idea is as follows:
104 *
105 * (a) For any 1 <= X < N with gcd(X,N)=1, we have X^F = 1 modulo N, so X^(F/2)
106 * is a square root of 1 in Z/NZ. Since Z/NZ ~= Z/PZ x Z/QZ by CRT and the
107 * square roots of 1 in Z/PZ and Z/QZ are +1 and -1, this leaves the four
108 * possibilities X^(F/2) = (+-1, +-1). If it happens that X^(F/2) = (-1,+1)
109 * or (+1,-1), then gcd(X^(F/2) + 1, N) will be equal to one of the prime
110 * factors of N.
111 *
112 * (b) If we don't know F/2 but (F/2) * K for some odd (!) K, then the same
113 * construction still applies since (-)^K is the identity on the set of
114 * roots of 1 in Z/NZ.
115 *
116 * The public and private key primitives (-)^E and (-)^D are mutually inverse
117 * bijections on Z/NZ if and only if (-)^(DE) is the identity on Z/NZ, i.e.
118 * if and only if DE - 1 is a multiple of F, say DE - 1 = F * L.
119 * Splitting L = 2^t * K with K odd, we have
120 *
121 * DE - 1 = FL = (F/2) * (2^(t+1)) * K,
122 *
123 * so (F / 2) * K is among the numbers
124 *
125 * (DE - 1) >> 1, (DE - 1) >> 2, ..., (DE - 1) >> ord
126 *
127 * where ord is the order of 2 in (DE - 1).
128 * We can therefore iterate through these numbers apply the construction
129 * of (a) and (b) above to attempt to factor N.
130 *
131 */
132int mbedtls_rsa_deduce_moduli( mbedtls_mpi *N, mbedtls_mpi *D, mbedtls_mpi *E,
133 int (*f_rng)(void *, unsigned char *, size_t), void *p_rng,
134 mbedtls_mpi *P, mbedtls_mpi *Q )
135{
136 /* Implementation note:
137 *
138 * Space-efficiency is given preference over time-efficiency here:
139 * several calculations are done in place and temporarily change
140 * the values of D and E.
141 *
142 * Specifically, D is replaced the largest odd divisor of DE - 1
143 * throughout the calculations.
144 */
145
146 int ret = 0;
147
148 uint16_t attempt; /* Number of current attempt */
149 uint16_t iter; /* Number of squares computed in the current attempt */
150
151 uint16_t bitlen_half; /* Half the bitsize of the modulus N */
152 uint16_t order; /* Order of 2 in DE - 1 */
153
154 mbedtls_mpi K; /* Temporary used for two purposes:
155 * - During factorization attempts, stores a andom integer
156 * in the range of [0,..,N]
157 * - During verification, holding intermediate results.
158 */
159
160 if( P == NULL || Q == NULL || P->p != NULL || Q->p != NULL )
161 return( MBEDTLS_ERR_MPI_BAD_INPUT_DATA );
162
163 if( mbedtls_mpi_cmp_int( N, 0 ) <= 0 ||
164 mbedtls_mpi_cmp_int( D, 1 ) <= 0 ||
165 mbedtls_mpi_cmp_mpi( D, N ) >= 0 ||
166 mbedtls_mpi_cmp_int( E, 1 ) <= 0 ||
167 mbedtls_mpi_cmp_mpi( E, N ) >= 0 )
168 {
169 return( MBEDTLS_ERR_MPI_BAD_INPUT_DATA );
170 }
171
172 /*
173 * Initializations and temporary changes
174 */
175
176 mbedtls_mpi_init( &K );
Hanno Beckere2e8b8d2017-08-23 14:06:45 +0100177
178 /* Replace D by DE - 1 */
179 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( D, D, E ) );
180 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_int( D, D, 1 ) );
181
182 if( ( order = mbedtls_mpi_lsb( D ) ) == 0 )
183 {
184 ret = MBEDTLS_ERR_MPI_BAD_INPUT_DATA;
185 goto cleanup;
186 }
187
188 /* After this operation, D holds the largest odd divisor
189 * of DE - 1 for the original values of D and E. */
190 MBEDTLS_MPI_CHK( mbedtls_mpi_shift_r( D, order ) );
191
192 /* This is used to generate a few numbers around N / 2
193 * if no PRNG is provided. */
194 if( f_rng == NULL )
195 bitlen_half = mbedtls_mpi_bitlen( N ) / 2;
196
197 /*
198 * Actual work
199 */
200
201 for( attempt = 0; attempt < 30; ++attempt )
202 {
203 /* Generate some number in [0,N], either randomly
204 * if a PRNG is given, or try numbers around N/2 */
205 if( f_rng != NULL )
206 {
207 MBEDTLS_MPI_CHK( mbedtls_mpi_fill_random( &K,
208 mbedtls_mpi_size( N ),
209 f_rng, p_rng ) );
210 }
211 else
212 {
213 MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &K, 1 ) ) ;
214 MBEDTLS_MPI_CHK( mbedtls_mpi_shift_l( &K, bitlen_half ) ) ;
215 MBEDTLS_MPI_CHK( mbedtls_mpi_add_int( &K, &K, attempt + 1 ) );
216 }
217
218 /* Check if gcd(K,N) = 1 */
219 MBEDTLS_MPI_CHK( mbedtls_mpi_gcd( P, &K, N ) );
220 if( mbedtls_mpi_cmp_int( P, 1 ) != 0 )
221 continue;
222
223 /* Go through K^X + 1, K^(2X) + 1, K^(4X) + 1, ...
224 * and check whether they have nontrivial GCD with N. */
225 MBEDTLS_MPI_CHK( mbedtls_mpi_exp_mod( &K, &K, D, N,
226 Q /* temporarily use Q for storing Montgomery
227 * multiplication helper values */ ) );
228
229 for( iter = 1; iter < order; ++iter )
230 {
231 MBEDTLS_MPI_CHK( mbedtls_mpi_add_int( &K, &K, 1 ) );
232 MBEDTLS_MPI_CHK( mbedtls_mpi_gcd( P, &K, N ) );
233
234 if( mbedtls_mpi_cmp_int( P, 1 ) == 1 &&
235 mbedtls_mpi_cmp_mpi( P, N ) == -1 )
236 {
237 /*
238 * Have found a nontrivial divisor P of N.
Hanno Beckerd56d83a2017-08-25 07:29:35 +0100239 * Set Q := N / P.
Hanno Beckere2e8b8d2017-08-23 14:06:45 +0100240 */
241
242 MBEDTLS_MPI_CHK( mbedtls_mpi_div_mpi( Q, &K, N, P ) );
243
Hanno Beckerd56d83a2017-08-25 07:29:35 +0100244 /* Restore D */
Hanno Beckere2e8b8d2017-08-23 14:06:45 +0100245
Hanno Beckere2e8b8d2017-08-23 14:06:45 +0100246 MBEDTLS_MPI_CHK( mbedtls_mpi_shift_l( D, order ) );
Hanno Beckere2e8b8d2017-08-23 14:06:45 +0100247 MBEDTLS_MPI_CHK( mbedtls_mpi_add_int( D, D, 1 ) );
248 MBEDTLS_MPI_CHK( mbedtls_mpi_div_mpi( D, NULL, D, E ) );
249
250 goto cleanup;
251 }
252
253 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_int( &K, &K, 1 ) );
254 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &K, &K, &K ) );
255 MBEDTLS_MPI_CHK( mbedtls_mpi_mod_mpi( &K, &K, N ) );
256 }
257 }
258
259 ret = MBEDTLS_ERR_MPI_BAD_INPUT_DATA;
260
261cleanup:
262
263 mbedtls_mpi_free( &K );
264 return( ret );
265}
266
267/*
268 * Given P, Q and the public exponent E, deduce D.
269 * This is essentially a modular inversion.
270 */
271
272int mbedtls_rsa_deduce_private( mbedtls_mpi *P, mbedtls_mpi *Q,
273 mbedtls_mpi *D, mbedtls_mpi *E )
274{
275 int ret = 0;
276 mbedtls_mpi K;
277
278 if( D == NULL || mbedtls_mpi_cmp_int( D, 0 ) != 0 )
279 return( MBEDTLS_ERR_MPI_BAD_INPUT_DATA );
280
281 if( mbedtls_mpi_cmp_int( P, 1 ) <= 0 ||
282 mbedtls_mpi_cmp_int( Q, 1 ) <= 0 ||
283 mbedtls_mpi_cmp_int( E, 0 ) == 0 )
284 {
285 return( MBEDTLS_ERR_MPI_BAD_INPUT_DATA );
286 }
287
288 mbedtls_mpi_init( &K );
289
290 /* Temporarily replace P and Q by P-1 and Q-1, respectively. */
291 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_int( P, P, 1 ) );
292 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_int( Q, Q, 1 ) );
293
294 /* Temporarily compute the gcd(P-1, Q-1) in D. */
295 MBEDTLS_MPI_CHK( mbedtls_mpi_gcd( D, P, Q ) );
296
297 /* Compute LCM(P-1, Q-1) in K */
298 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &K, P, Q ) );
299 MBEDTLS_MPI_CHK( mbedtls_mpi_div_mpi( &K, NULL, &K, D ) );
300
301 /* Compute modular inverse of E in LCM(P-1, Q-1) */
302 MBEDTLS_MPI_CHK( mbedtls_mpi_inv_mod( D, E, &K ) );
303
304 /* Restore P and Q. */
305 MBEDTLS_MPI_CHK( mbedtls_mpi_add_int( P, P, 1 ) );
306 MBEDTLS_MPI_CHK( mbedtls_mpi_add_int( Q, Q, 1 ) );
307
Hanno Beckere2e8b8d2017-08-23 14:06:45 +0100308cleanup:
309
310 mbedtls_mpi_free( &K );
311
312 return( ret );
313}
314
315/*
Hanno Beckerd3637992017-08-25 07:55:03 +0100316 * Check that RSA CRT parameters are in accordance with core parameters.
317 */
318
319int mbedtls_rsa_validate_crt( const mbedtls_mpi *P, const mbedtls_mpi *Q,
320 const mbedtls_mpi *D, const mbedtls_mpi *DP,
321 const mbedtls_mpi *DQ, const mbedtls_mpi *QP )
322{
323 int ret = 0;
324
325 mbedtls_mpi K, L;
326 mbedtls_mpi_init( &K );
327 mbedtls_mpi_init( &L );
328
329 /* Check that DP - P == 0 mod P - 1 */
330 if( DP != NULL )
331 {
332 if( P == NULL )
333 {
334 ret = MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
335 goto cleanup;
336 }
337
338 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_int( &K, P, 1 ) );
339 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &L, DP, D ) );
340 MBEDTLS_MPI_CHK( mbedtls_mpi_mod_mpi( &L, &L, &K ) );
341
342 if( mbedtls_mpi_cmp_int( &L, 0 ) != 0 )
343 {
344 return( MBEDTLS_ERR_RSA_KEY_CHECK_FAILED );
345 }
346 }
347
348 /* Check that DQ - Q == 0 mod Q - 1 */
349 if( DQ != NULL )
350 {
351 if( Q == NULL )
352 {
353 ret = MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
354 goto cleanup;
355 }
356
357 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_int( &K, Q, 1 ) );
358 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &L, DQ, D ) );
359 MBEDTLS_MPI_CHK( mbedtls_mpi_mod_mpi( &L, &L, &K ) );
360
361 if( mbedtls_mpi_cmp_int( &L, 0 ) != 0 )
362 {
363 return( MBEDTLS_ERR_RSA_KEY_CHECK_FAILED );
364 }
365 }
366
367 /* Check that QP * P - 1 == 0 mod P */
368 if( QP != NULL )
369 {
370 if( P == NULL || Q == NULL )
371 {
372 ret = MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
373 goto cleanup;
374 }
375
376 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &K, QP, Q ) );
377 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_int( &K, &K, 1 ) );
378 MBEDTLS_MPI_CHK( mbedtls_mpi_mod_mpi( &K, &K, P ) );
379 if( mbedtls_mpi_cmp_int( &K, 0 ) != 0 )
380 {
381 return( MBEDTLS_ERR_RSA_KEY_CHECK_FAILED );
382 }
383 }
384
385cleanup:
386
387 /* Wrap MPI error codes by RSA check failure error code */
388 if( ret != 0 &&
389 ret != MBEDTLS_ERR_RSA_KEY_CHECK_FAILED &&
390 ret != MBEDTLS_ERR_RSA_BAD_INPUT_DATA )
391 {
392 ret += MBEDTLS_ERR_RSA_KEY_CHECK_FAILED;
393 }
394
395 mbedtls_mpi_free( &K );
396 mbedtls_mpi_free( &L );
397
398 return( ret );
399}
400
401/*
Hanno Beckere2e8b8d2017-08-23 14:06:45 +0100402 * Check that core RSA parameters are sane.
Hanno Beckere2e8b8d2017-08-23 14:06:45 +0100403 */
404
Hanno Becker750e8b42017-08-25 07:54:27 +0100405int mbedtls_rsa_validate_params( const mbedtls_mpi *N, const mbedtls_mpi *P,
406 const mbedtls_mpi *Q, const mbedtls_mpi *D,
407 const mbedtls_mpi *E,
408 int (*f_rng)(void *, unsigned char *, size_t),
409 void *p_rng )
Hanno Beckere2e8b8d2017-08-23 14:06:45 +0100410{
411 int ret = 0;
Hanno Becker750e8b42017-08-25 07:54:27 +0100412 mbedtls_mpi K, L;
Hanno Beckere2e8b8d2017-08-23 14:06:45 +0100413
414 mbedtls_mpi_init( &K );
Hanno Becker750e8b42017-08-25 07:54:27 +0100415 mbedtls_mpi_init( &L );
Hanno Beckere2e8b8d2017-08-23 14:06:45 +0100416
417 /*
418 * Step 1: If PRNG provided, check that P and Q are prime
419 */
420
Hanno Beckerfb81c0e2017-08-24 06:55:11 +0100421#if defined(MBEDTLS_GENPRIME)
Hanno Beckere2e8b8d2017-08-23 14:06:45 +0100422 if( f_rng != NULL && P != NULL &&
423 ( ret = mbedtls_mpi_is_prime( P, f_rng, p_rng ) ) != 0 )
424 {
Hanno Becker750e8b42017-08-25 07:54:27 +0100425 ret = MBEDTLS_ERR_RSA_KEY_CHECK_FAILED;
Hanno Beckere2e8b8d2017-08-23 14:06:45 +0100426 goto cleanup;
427 }
428
429 if( f_rng != NULL && Q != NULL &&
430 ( ret = mbedtls_mpi_is_prime( Q, f_rng, p_rng ) ) != 0 )
431 {
Hanno Becker750e8b42017-08-25 07:54:27 +0100432 ret = MBEDTLS_ERR_RSA_KEY_CHECK_FAILED;
Hanno Beckere2e8b8d2017-08-23 14:06:45 +0100433 goto cleanup;
434 }
Hanno Beckerfb81c0e2017-08-24 06:55:11 +0100435#else
436 ((void) f_rng);
437 ((void) p_rng);
438#endif /* MBEDTLS_GENPRIME */
Hanno Beckere2e8b8d2017-08-23 14:06:45 +0100439
440 /*
441 * Step 2: Check that N = PQ
442 */
443
444 if( P != NULL && Q != NULL && N != NULL )
445 {
446 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &K, P, Q ) );
Hanno Becker750e8b42017-08-25 07:54:27 +0100447 if( mbedtls_mpi_cmp_int( N, 1 ) <= 0 ||
448 mbedtls_mpi_cmp_mpi( &K, N ) != 0 )
Hanno Beckere2e8b8d2017-08-23 14:06:45 +0100449 {
Hanno Becker750e8b42017-08-25 07:54:27 +0100450 ret = MBEDTLS_ERR_RSA_KEY_CHECK_FAILED;
Hanno Beckere2e8b8d2017-08-23 14:06:45 +0100451 goto cleanup;
452 }
453 }
454
455 /*
456 * Step 3: Check that D, E are inverse modulo P-1 and Q-1
457 */
458
459 if( P != NULL && Q != NULL && D != NULL && E != NULL )
460 {
Hanno Becker750e8b42017-08-25 07:54:27 +0100461 if( mbedtls_mpi_cmp_int( P, 1 ) <= 0 ||
462 mbedtls_mpi_cmp_int( Q, 1 ) <= 0 ||
463 mbedtls_mpi_cmp_int( D, 1 ) <= 0 ||
464 mbedtls_mpi_cmp_int( E, 1 ) <= 0 )
465 {
466 ret = MBEDTLS_ERR_RSA_KEY_CHECK_FAILED;
467 goto cleanup;
468 }
Hanno Beckere2e8b8d2017-08-23 14:06:45 +0100469
470 /* Compute DE-1 mod P-1 */
Hanno Becker750e8b42017-08-25 07:54:27 +0100471 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &K, D, E ) );
472 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_int( &K, &K, 1 ) );
473 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_int( &L, P, 1 ) );
474 MBEDTLS_MPI_CHK( mbedtls_mpi_mod_mpi( &K, &K, &L ) );
Hanno Beckere2e8b8d2017-08-23 14:06:45 +0100475 if( mbedtls_mpi_cmp_int( &K, 0 ) != 0 )
476 {
Hanno Becker750e8b42017-08-25 07:54:27 +0100477 ret = MBEDTLS_ERR_RSA_KEY_CHECK_FAILED;
Hanno Beckere2e8b8d2017-08-23 14:06:45 +0100478 goto cleanup;
479 }
480
481 /* Compute DE-1 mod Q-1 */
Hanno Becker750e8b42017-08-25 07:54:27 +0100482 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &K, D, E ) );
483 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_int( &K, &K, 1 ) );
484 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_int( &L, Q, 1 ) );
485 MBEDTLS_MPI_CHK( mbedtls_mpi_mod_mpi( &K, &K, &L ) );
Hanno Beckere2e8b8d2017-08-23 14:06:45 +0100486 if( mbedtls_mpi_cmp_int( &K, 0 ) != 0 )
487 {
Hanno Becker750e8b42017-08-25 07:54:27 +0100488 ret = MBEDTLS_ERR_RSA_KEY_CHECK_FAILED;
Hanno Beckere2e8b8d2017-08-23 14:06:45 +0100489 goto cleanup;
490 }
Hanno Beckere2e8b8d2017-08-23 14:06:45 +0100491 }
492
493cleanup:
494
495 mbedtls_mpi_free( &K );
Hanno Becker750e8b42017-08-25 07:54:27 +0100496 mbedtls_mpi_free( &L );
497
498 /* Wrap MPI error codes by RSA check failure error code */
499 if( ret != 0 && ret != MBEDTLS_ERR_RSA_KEY_CHECK_FAILED )
500 {
501 ret += MBEDTLS_ERR_RSA_KEY_CHECK_FAILED;
502 }
Hanno Beckere2e8b8d2017-08-23 14:06:45 +0100503
504 return( ret );
505}
506
507int mbedtls_rsa_deduce_crt( const mbedtls_mpi *P, const mbedtls_mpi *Q,
508 const mbedtls_mpi *D, mbedtls_mpi *DP,
509 mbedtls_mpi *DQ, mbedtls_mpi *QP )
510{
511 int ret = 0;
512 mbedtls_mpi K;
513 mbedtls_mpi_init( &K );
514
Hanno Beckerd9431a72017-08-25 08:03:13 +0100515 /* DP = D mod P-1 */
Hanno Beckere2e8b8d2017-08-23 14:06:45 +0100516 if( DP != NULL )
517 {
518 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_int( &K, P, 1 ) );
519 MBEDTLS_MPI_CHK( mbedtls_mpi_mod_mpi( DP, D, &K ) );
520 }
521
Hanno Beckerd9431a72017-08-25 08:03:13 +0100522 /* DQ = D mod Q-1 */
Hanno Beckere2e8b8d2017-08-23 14:06:45 +0100523 if( DQ != NULL )
524 {
525 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_int( &K, Q, 1 ) );
526 MBEDTLS_MPI_CHK( mbedtls_mpi_mod_mpi( DQ, D, &K ) );
527 }
528
Hanno Beckerd9431a72017-08-25 08:03:13 +0100529 /* QP = Q^{-1} mod P */
Hanno Beckere2e8b8d2017-08-23 14:06:45 +0100530 if( QP != NULL )
531 {
532 MBEDTLS_MPI_CHK( mbedtls_mpi_inv_mod( QP, Q, P ) );
533 }
534
535cleanup:
536 mbedtls_mpi_free( &K );
537
538 return( ret );
539}
540
Hanno Becker617c1ae2017-08-23 14:11:24 +0100541
542/*
543 * Default RSA interface implementation
544 */
545
Hanno Beckerab377312017-08-23 16:24:51 +0100546#if !defined(MBEDTLS_RSA_ALT)
Hanno Becker617c1ae2017-08-23 14:11:24 +0100547
548int mbedtls_rsa_import( mbedtls_rsa_context *ctx,
549 const mbedtls_mpi *N,
550 const mbedtls_mpi *P, const mbedtls_mpi *Q,
551 const mbedtls_mpi *D, const mbedtls_mpi *E )
552{
553 int ret;
554
555 if( ( N != NULL && ( ret = mbedtls_mpi_copy( &ctx->N, N ) ) != 0 ) ||
556 ( P != NULL && ( ret = mbedtls_mpi_copy( &ctx->P, P ) ) != 0 ) ||
557 ( Q != NULL && ( ret = mbedtls_mpi_copy( &ctx->Q, Q ) ) != 0 ) ||
558 ( D != NULL && ( ret = mbedtls_mpi_copy( &ctx->D, D ) ) != 0 ) ||
559 ( E != NULL && ( ret = mbedtls_mpi_copy( &ctx->E, E ) ) != 0 ) )
560 {
561 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA + ret );
562 }
563
564 if( N != NULL )
565 ctx->len = mbedtls_mpi_size( &ctx->N );
566
567 return( 0 );
568}
569
570int mbedtls_rsa_import_raw( mbedtls_rsa_context *ctx,
571 unsigned char *N, size_t N_len,
572 unsigned char *P, size_t P_len,
573 unsigned char *Q, size_t Q_len,
574 unsigned char *D, size_t D_len,
575 unsigned char *E, size_t E_len )
576{
577 int ret;
578
579 if( N != NULL )
580 {
581 MBEDTLS_MPI_CHK( mbedtls_mpi_read_binary( &ctx->N, N, N_len ) );
582 ctx->len = mbedtls_mpi_size( &ctx->N );
583 }
584
585 if( P != NULL )
586 MBEDTLS_MPI_CHK( mbedtls_mpi_read_binary( &ctx->P, P, P_len ) );
587
588 if( Q != NULL )
589 MBEDTLS_MPI_CHK( mbedtls_mpi_read_binary( &ctx->Q, Q, Q_len ) );
590
591 if( D != NULL )
592 MBEDTLS_MPI_CHK( mbedtls_mpi_read_binary( &ctx->D, D, D_len ) );
593
594 if( E != NULL )
595 MBEDTLS_MPI_CHK( mbedtls_mpi_read_binary( &ctx->E, E, E_len ) );
596
597cleanup:
598
599 if( ret != 0 )
600 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA + ret );
601
602 return( 0 );
603}
604
605int mbedtls_rsa_complete( mbedtls_rsa_context *ctx,
606 int (*f_rng)(void *, unsigned char *, size_t),
607 void *p_rng )
Hanno Beckere2e8b8d2017-08-23 14:06:45 +0100608{
609 int ret = 0;
610
Hanno Becker617c1ae2017-08-23 14:11:24 +0100611 const int have_N = ( mbedtls_mpi_cmp_int( &ctx->N, 0 ) != 0 );
612 const int have_P = ( mbedtls_mpi_cmp_int( &ctx->P, 0 ) != 0 );
613 const int have_Q = ( mbedtls_mpi_cmp_int( &ctx->Q, 0 ) != 0 );
614 const int have_D = ( mbedtls_mpi_cmp_int( &ctx->D, 0 ) != 0 );
615 const int have_E = ( mbedtls_mpi_cmp_int( &ctx->E, 0 ) != 0 );
Hanno Beckere2e8b8d2017-08-23 14:06:45 +0100616
Hanno Becker617c1ae2017-08-23 14:11:24 +0100617 /*
618 * Check whether provided parameters are enough
619 * to deduce all others. The following incomplete
620 * parameter sets for private keys are supported:
621 *
622 * (1) P, Q missing.
623 * (2) D and potentially N missing.
624 *
625 */
Hanno Beckere2e8b8d2017-08-23 14:06:45 +0100626
Hanno Becker2cca6f32017-09-29 11:46:40 +0100627 const int n_missing = have_P && have_Q && have_D && have_E;
628 const int pq_missing = have_N && !have_P && !have_Q && have_D && have_E;
629 const int d_missing = have_P && have_Q && !have_D && have_E;
630 const int is_pub = have_N && !have_P && !have_Q && !have_D && have_E;
631
632 /* These three alternatives are mutually exclusive */
633 const int is_priv = n_missing || pq_missing || d_missing;
Hanno Beckere2e8b8d2017-08-23 14:06:45 +0100634
Hanno Becker617c1ae2017-08-23 14:11:24 +0100635 if( !is_priv && !is_pub )
636 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
637
638 /*
Hanno Becker2cca6f32017-09-29 11:46:40 +0100639 * Step 1: Deduce N if P, Q are provided.
640 */
641
642 if( !have_N && have_P && have_Q )
643 {
644 if( ( ret = mbedtls_mpi_mul_mpi( &ctx->N, &ctx->P,
645 &ctx->Q ) ) != 0 )
646 {
647 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA + ret );
648 }
649
650 ctx->len = mbedtls_mpi_size( &ctx->N );
651 }
652
653 /*
654 * Step 2: Deduce and verify all remaining core parameters.
Hanno Becker617c1ae2017-08-23 14:11:24 +0100655 */
656
657 if( pq_missing )
658 {
659 /* This includes sanity checking of core parameters,
660 * so no further checks necessary. */
661 ret = mbedtls_rsa_deduce_moduli( &ctx->N, &ctx->D, &ctx->E,
662 f_rng, p_rng,
663 &ctx->P, &ctx->Q );
664 if( ret != 0 )
665 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA + ret );
666
667 }
668 else if( d_missing )
669 {
Hanno Beckerfb81c0e2017-08-24 06:55:11 +0100670#if defined(MBEDTLS_GENPRIME)
Hanno Becker617c1ae2017-08-23 14:11:24 +0100671 /* If a PRNG is provided, check if P, Q are prime. */
672 if( f_rng != NULL &&
673 ( ( ret = mbedtls_mpi_is_prime( &ctx->P, f_rng, p_rng ) ) != 0 ||
674 ( ret = mbedtls_mpi_is_prime( &ctx->Q, f_rng, p_rng ) ) != 0 ) )
675 {
676 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA + ret );
677 }
Hanno Beckerfb81c0e2017-08-24 06:55:11 +0100678#endif /* MBEDTLS_GENPRIME */
Hanno Becker617c1ae2017-08-23 14:11:24 +0100679
Hanno Becker617c1ae2017-08-23 14:11:24 +0100680 /* Deduce private exponent. This includes double-checking of the result,
681 * so together with the primality test above all core parameters are
682 * guaranteed to be sane if this call succeeds. */
683 if( ( ret = mbedtls_rsa_deduce_private( &ctx->P, &ctx->Q,
684 &ctx->D, &ctx->E ) ) != 0 )
685 {
686 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA + ret );
687 }
688 }
Hanno Becker617c1ae2017-08-23 14:11:24 +0100689
690 /* In the remaining case of a public key, there's nothing to check for. */
691
692 /*
Hanno Becker2cca6f32017-09-29 11:46:40 +0100693 * Step 3: Deduce all additional parameters specific
Hanno Becker617c1ae2017-08-23 14:11:24 +0100694 * to our current RSA implementaiton.
695 */
696
Hanno Becker23344b52017-08-23 07:43:27 +0100697#if !defined(MBEDTLS_RSA_NO_CRT)
Hanno Becker617c1ae2017-08-23 14:11:24 +0100698 if( is_priv )
699 {
700 ret = mbedtls_rsa_deduce_crt( &ctx->P, &ctx->Q, &ctx->D,
701 &ctx->DP, &ctx->DQ, &ctx->QP );
702 if( ret != 0 )
703 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA + ret );
704 }
Hanno Becker23344b52017-08-23 07:43:27 +0100705#endif /* MBEDTLS_RSA_NO_CRT */
Hanno Becker617c1ae2017-08-23 14:11:24 +0100706
707 /*
708 * Step 3: Double check
709 */
710
711 if( is_priv )
712 {
713 if( ( ret = mbedtls_rsa_check_privkey( ctx ) ) != 0 )
714 return( ret );
715 }
716 else
717 {
718 if( ( ret = mbedtls_rsa_check_pubkey( ctx ) ) != 0 )
719 return( ret );
720 }
721
722 return( 0 );
723}
724
725/*
726 * Check if CRT parameters match RSA context.
727 * This has to be implemented even if CRT is not used,
728 * in order to be able to validate DER encoded RSA keys,
729 * which always contain CRT parameters.
730 */
Hanno Beckerd3637992017-08-25 07:55:03 +0100731int mbedtls_rsa_check_crt( const mbedtls_rsa_context *ctx,
732 mbedtls_mpi *DP, mbedtls_mpi *DQ, mbedtls_mpi *QP )
Hanno Becker617c1ae2017-08-23 14:11:24 +0100733{
Hanno Becker23344b52017-08-23 07:43:27 +0100734 int ret = 0;
Hanno Becker617c1ae2017-08-23 14:11:24 +0100735
Hanno Becker23344b52017-08-23 07:43:27 +0100736 /* Check if key is private or public */
737 const int is_priv =
738 mbedtls_mpi_cmp_int( &ctx->N, 0 ) != 0 &&
739 mbedtls_mpi_cmp_int( &ctx->P, 0 ) != 0 &&
740 mbedtls_mpi_cmp_int( &ctx->Q, 0 ) != 0 &&
741 mbedtls_mpi_cmp_int( &ctx->D, 0 ) != 0 &&
742 mbedtls_mpi_cmp_int( &ctx->E, 0 ) != 0;
743
744 if( !is_priv )
Hanno Becker617c1ae2017-08-23 14:11:24 +0100745 {
746 /* Checking optional parameters only makes sense for private keys. */
747 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
748 }
749
Hanno Becker23344b52017-08-23 07:43:27 +0100750#if !defined(MBEDTLS_RSA_NO_CRT)
Hanno Becker617c1ae2017-08-23 14:11:24 +0100751 if( ( DP != NULL && mbedtls_mpi_cmp_mpi( DP, &ctx->DP ) != 0 ) ||
752 ( DQ != NULL && mbedtls_mpi_cmp_mpi( DQ, &ctx->DQ ) != 0 ) ||
753 ( QP != NULL && mbedtls_mpi_cmp_mpi( QP, &ctx->QP ) != 0 ) )
754 {
755 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
756 }
Hanno Becker23344b52017-08-23 07:43:27 +0100757#else /* MBEDTLS_RSA_NO_CRT */
Hanno Beckerd3637992017-08-25 07:55:03 +0100758 if( ( ret = mbedtls_rsa_validate_crt( &ctx->P, &ctx->Q, &ctx->D,
759 DP, DQ, QP ) ) != 0 )
Hanno Becker23344b52017-08-23 07:43:27 +0100760 {
Hanno Beckerd3637992017-08-25 07:55:03 +0100761 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
Hanno Becker23344b52017-08-23 07:43:27 +0100762 }
Hanno Becker23344b52017-08-23 07:43:27 +0100763#endif
764
765 if( ret != 0 )
766 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA + ret );
Hanno Becker617c1ae2017-08-23 14:11:24 +0100767
768 return( 0 );
769}
770
771int mbedtls_rsa_export_raw( const mbedtls_rsa_context *ctx,
772 unsigned char *N, size_t N_len,
773 unsigned char *P, size_t P_len,
774 unsigned char *Q, size_t Q_len,
775 unsigned char *D, size_t D_len,
776 unsigned char *E, size_t E_len )
777{
778 int ret = 0;
779
780 /* Check if key is private or public */
781 const int is_priv =
782 mbedtls_mpi_cmp_int( &ctx->N, 0 ) != 0 &&
783 mbedtls_mpi_cmp_int( &ctx->P, 0 ) != 0 &&
784 mbedtls_mpi_cmp_int( &ctx->Q, 0 ) != 0 &&
785 mbedtls_mpi_cmp_int( &ctx->D, 0 ) != 0 &&
786 mbedtls_mpi_cmp_int( &ctx->E, 0 ) != 0;
787
788 if( !is_priv )
789 {
790 /* If we're trying to export private parameters for a public key,
791 * something must be wrong. */
792 if( P != NULL || Q != NULL || D != NULL )
793 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
794
795 }
796
797 if( N != NULL )
798 MBEDTLS_MPI_CHK( mbedtls_mpi_write_binary( &ctx->N, N, N_len ) );
799
800 if( P != NULL )
801 MBEDTLS_MPI_CHK( mbedtls_mpi_write_binary( &ctx->P, P, P_len ) );
802
803 if( Q != NULL )
804 MBEDTLS_MPI_CHK( mbedtls_mpi_write_binary( &ctx->Q, Q, Q_len ) );
805
806 if( D != NULL )
807 MBEDTLS_MPI_CHK( mbedtls_mpi_write_binary( &ctx->D, D, D_len ) );
808
809 if( E != NULL )
810 MBEDTLS_MPI_CHK( mbedtls_mpi_write_binary( &ctx->E, E, E_len ) );
Hanno Beckere2e8b8d2017-08-23 14:06:45 +0100811
812cleanup:
813
814 return( ret );
815}
816
Hanno Becker617c1ae2017-08-23 14:11:24 +0100817int mbedtls_rsa_export( const mbedtls_rsa_context *ctx,
818 mbedtls_mpi *N, mbedtls_mpi *P, mbedtls_mpi *Q,
819 mbedtls_mpi *D, mbedtls_mpi *E )
820{
821 int ret;
822
823 /* Check if key is private or public */
824 int is_priv =
825 mbedtls_mpi_cmp_int( &ctx->N, 0 ) != 0 &&
826 mbedtls_mpi_cmp_int( &ctx->P, 0 ) != 0 &&
827 mbedtls_mpi_cmp_int( &ctx->Q, 0 ) != 0 &&
828 mbedtls_mpi_cmp_int( &ctx->D, 0 ) != 0 &&
829 mbedtls_mpi_cmp_int( &ctx->E, 0 ) != 0;
830
831 if( !is_priv )
832 {
833 /* If we're trying to export private parameters for a public key,
834 * something must be wrong. */
835 if( P != NULL || Q != NULL || D != NULL )
836 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
837
838 }
839
840 /* Export all requested core parameters. */
841
842 if( ( N != NULL && ( ret = mbedtls_mpi_copy( N, &ctx->N ) ) != 0 ) ||
843 ( P != NULL && ( ret = mbedtls_mpi_copy( P, &ctx->P ) ) != 0 ) ||
844 ( Q != NULL && ( ret = mbedtls_mpi_copy( Q, &ctx->Q ) ) != 0 ) ||
845 ( D != NULL && ( ret = mbedtls_mpi_copy( D, &ctx->D ) ) != 0 ) ||
846 ( E != NULL && ( ret = mbedtls_mpi_copy( E, &ctx->E ) ) != 0 ) )
847 {
848 return( ret );
849 }
850
851 return( 0 );
852}
853
854/*
855 * Export CRT parameters
856 * This must also be implemented if CRT is not used, for being able to
857 * write DER encoded RSA keys. The helper function mbedtls_rsa_deduce_crt
858 * can be used in this case.
859 */
860int mbedtls_rsa_export_crt( const mbedtls_rsa_context *ctx,
861 mbedtls_mpi *DP, mbedtls_mpi *DQ, mbedtls_mpi *QP )
862{
863 int ret;
864
865 /* Check if key is private or public */
866 int is_priv =
867 mbedtls_mpi_cmp_int( &ctx->N, 0 ) != 0 &&
868 mbedtls_mpi_cmp_int( &ctx->P, 0 ) != 0 &&
869 mbedtls_mpi_cmp_int( &ctx->Q, 0 ) != 0 &&
870 mbedtls_mpi_cmp_int( &ctx->D, 0 ) != 0 &&
871 mbedtls_mpi_cmp_int( &ctx->E, 0 ) != 0;
872
873 if( !is_priv )
874 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
875
Hanno Beckerdc95c892017-08-23 06:57:02 +0100876#if !defined(MBEDTLS_RSA_NO_CRT)
Hanno Becker617c1ae2017-08-23 14:11:24 +0100877 /* Export all requested blinding parameters. */
Hanno Becker617c1ae2017-08-23 14:11:24 +0100878 if( ( DP != NULL && ( ret = mbedtls_mpi_copy( DP, &ctx->DP ) ) != 0 ) ||
879 ( DQ != NULL && ( ret = mbedtls_mpi_copy( DQ, &ctx->DQ ) ) != 0 ) ||
880 ( QP != NULL && ( ret = mbedtls_mpi_copy( QP, &ctx->QP ) ) != 0 ) )
881 {
Hanno Beckerdc95c892017-08-23 06:57:02 +0100882 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA + ret );
Hanno Becker617c1ae2017-08-23 14:11:24 +0100883 }
Hanno Beckerdc95c892017-08-23 06:57:02 +0100884#else
885 if( ( ret = mbedtls_rsa_deduce_crt( &ctx->P, &ctx->Q, &ctx->D,
886 DP, DQ, QP ) ) != 0 )
887 {
888 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA + ret );
889 }
890#endif
Hanno Becker617c1ae2017-08-23 14:11:24 +0100891
892 return( 0 );
893}
Hanno Beckere2e8b8d2017-08-23 14:06:45 +0100894
895/*
Paul Bakker5121ce52009-01-03 21:22:43 +0000896 * Initialize an RSA context
897 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200898void mbedtls_rsa_init( mbedtls_rsa_context *ctx,
Paul Bakker5121ce52009-01-03 21:22:43 +0000899 int padding,
Paul Bakker21eb2802010-08-16 11:10:02 +0000900 int hash_id )
Paul Bakker5121ce52009-01-03 21:22:43 +0000901{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200902 memset( ctx, 0, sizeof( mbedtls_rsa_context ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000903
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200904 mbedtls_rsa_set_padding( ctx, padding, hash_id );
Paul Bakkerc9965dc2013-09-29 14:58:17 +0200905
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200906#if defined(MBEDTLS_THREADING_C)
907 mbedtls_mutex_init( &ctx->mutex );
Paul Bakkerc9965dc2013-09-29 14:58:17 +0200908#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000909}
910
Manuel Pégourié-Gonnard844a4c02014-03-10 21:55:35 +0100911/*
912 * Set padding for an existing RSA context
913 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200914void mbedtls_rsa_set_padding( mbedtls_rsa_context *ctx, int padding, int hash_id )
Manuel Pégourié-Gonnard844a4c02014-03-10 21:55:35 +0100915{
916 ctx->padding = padding;
917 ctx->hash_id = hash_id;
918}
919
Hanno Becker617c1ae2017-08-23 14:11:24 +0100920/*
921 * Get length in bytes of RSA modulus
922 */
923
924size_t mbedtls_rsa_get_len( const mbedtls_rsa_context *ctx )
925{
926 return( mbedtls_mpi_size( &ctx->N ) );
927}
928
929
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200930#if defined(MBEDTLS_GENPRIME)
Paul Bakker5121ce52009-01-03 21:22:43 +0000931
932/*
933 * Generate an RSA keypair
934 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200935int mbedtls_rsa_gen_key( mbedtls_rsa_context *ctx,
Paul Bakkera3d195c2011-11-27 21:07:34 +0000936 int (*f_rng)(void *, unsigned char *, size_t),
937 void *p_rng,
938 unsigned int nbits, int exponent )
Paul Bakker5121ce52009-01-03 21:22:43 +0000939{
940 int ret;
Hanno Beckerbee3aae2017-08-23 06:59:15 +0100941 mbedtls_mpi H, G;
Paul Bakker5121ce52009-01-03 21:22:43 +0000942
Paul Bakker21eb2802010-08-16 11:10:02 +0000943 if( f_rng == NULL || nbits < 128 || exponent < 3 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200944 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
Paul Bakker5121ce52009-01-03 21:22:43 +0000945
Janos Follathef441782016-09-21 13:18:12 +0100946 if( nbits % 2 )
947 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
948
Hanno Beckerbee3aae2017-08-23 06:59:15 +0100949 mbedtls_mpi_init( &H );
950 mbedtls_mpi_init( &G );
Paul Bakker5121ce52009-01-03 21:22:43 +0000951
952 /*
953 * find primes P and Q with Q < P so that:
954 * GCD( E, (P-1)*(Q-1) ) == 1
955 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200956 MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &ctx->E, exponent ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000957
958 do
959 {
Janos Follath10c575b2016-02-23 14:42:48 +0000960 MBEDTLS_MPI_CHK( mbedtls_mpi_gen_prime( &ctx->P, nbits >> 1, 0,
Hanno Beckerbee3aae2017-08-23 06:59:15 +0100961 f_rng, p_rng ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000962
Janos Follathef441782016-09-21 13:18:12 +0100963 MBEDTLS_MPI_CHK( mbedtls_mpi_gen_prime( &ctx->Q, nbits >> 1, 0,
Hanno Beckerbee3aae2017-08-23 06:59:15 +0100964 f_rng, p_rng ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000965
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200966 if( mbedtls_mpi_cmp_mpi( &ctx->P, &ctx->Q ) == 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000967 continue;
968
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200969 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &ctx->N, &ctx->P, &ctx->Q ) );
Manuel Pégourié-Gonnardc0696c22015-06-18 16:47:17 +0200970 if( mbedtls_mpi_bitlen( &ctx->N ) != nbits )
Paul Bakker5121ce52009-01-03 21:22:43 +0000971 continue;
972
Janos Follathef441782016-09-21 13:18:12 +0100973 if( mbedtls_mpi_cmp_mpi( &ctx->P, &ctx->Q ) < 0 )
Hanno Beckerbee3aae2017-08-23 06:59:15 +0100974 mbedtls_mpi_swap( &ctx->P, &ctx->Q );
Janos Follathef441782016-09-21 13:18:12 +0100975
Hanno Beckerbee3aae2017-08-23 06:59:15 +0100976 /* Temporarily replace P,Q by P-1, Q-1 */
977 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_int( &ctx->P, &ctx->P, 1 ) );
978 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_int( &ctx->Q, &ctx->Q, 1 ) );
979 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &H, &ctx->P, &ctx->Q ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200980 MBEDTLS_MPI_CHK( mbedtls_mpi_gcd( &G, &ctx->E, &H ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000981 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200982 while( mbedtls_mpi_cmp_int( &G, 1 ) != 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +0000983
Hanno Beckerbee3aae2017-08-23 06:59:15 +0100984 /* Restore P,Q */
985 MBEDTLS_MPI_CHK( mbedtls_mpi_add_int( &ctx->P, &ctx->P, 1 ) );
986 MBEDTLS_MPI_CHK( mbedtls_mpi_add_int( &ctx->Q, &ctx->Q, 1 ) );
987
988 ctx->len = mbedtls_mpi_size( &ctx->N );
989
Paul Bakker5121ce52009-01-03 21:22:43 +0000990 /*
991 * D = E^-1 mod ((P-1)*(Q-1))
992 * DP = D mod (P - 1)
993 * DQ = D mod (Q - 1)
994 * QP = Q^-1 mod P
995 */
Paul Bakker5121ce52009-01-03 21:22:43 +0000996
Hanno Beckerbee3aae2017-08-23 06:59:15 +0100997 MBEDTLS_MPI_CHK( mbedtls_mpi_inv_mod( &ctx->D, &ctx->E, &H ) );
998
999#if !defined(MBEDTLS_RSA_NO_CRT)
1000 MBEDTLS_MPI_CHK( mbedtls_rsa_deduce_crt( &ctx->P, &ctx->Q, &ctx->D,
1001 &ctx->DP, &ctx->DQ, &ctx->QP ) );
1002#endif /* MBEDTLS_RSA_NO_CRT */
Paul Bakker5121ce52009-01-03 21:22:43 +00001003
Hanno Becker83aad1f2017-08-23 06:45:10 +01001004 /* Double-check */
1005 MBEDTLS_MPI_CHK( mbedtls_rsa_check_privkey( ctx ) );
1006
Paul Bakker5121ce52009-01-03 21:22:43 +00001007cleanup:
1008
Hanno Beckerbee3aae2017-08-23 06:59:15 +01001009 mbedtls_mpi_free( &H );
1010 mbedtls_mpi_free( &G );
Paul Bakker5121ce52009-01-03 21:22:43 +00001011
1012 if( ret != 0 )
1013 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001014 mbedtls_rsa_free( ctx );
1015 return( MBEDTLS_ERR_RSA_KEY_GEN_FAILED + ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00001016 }
1017
Paul Bakker48377d92013-08-30 12:06:24 +02001018 return( 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +00001019}
1020
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001021#endif /* MBEDTLS_GENPRIME */
Paul Bakker5121ce52009-01-03 21:22:43 +00001022
1023/*
1024 * Check a public RSA key
1025 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001026int mbedtls_rsa_check_pubkey( const mbedtls_rsa_context *ctx )
Paul Bakker5121ce52009-01-03 21:22:43 +00001027{
Paul Bakker37940d92009-07-10 22:38:58 +00001028 if( !ctx->N.p || !ctx->E.p )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001029 return( MBEDTLS_ERR_RSA_KEY_CHECK_FAILED );
Paul Bakker37940d92009-07-10 22:38:58 +00001030
Paul Bakker48377d92013-08-30 12:06:24 +02001031 if( ( ctx->N.p[0] & 1 ) == 0 ||
Paul Bakker5121ce52009-01-03 21:22:43 +00001032 ( ctx->E.p[0] & 1 ) == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001033 return( MBEDTLS_ERR_RSA_KEY_CHECK_FAILED );
Paul Bakker5121ce52009-01-03 21:22:43 +00001034
Manuel Pégourié-Gonnardc0696c22015-06-18 16:47:17 +02001035 if( mbedtls_mpi_bitlen( &ctx->N ) < 128 ||
1036 mbedtls_mpi_bitlen( &ctx->N ) > MBEDTLS_MPI_MAX_BITS )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001037 return( MBEDTLS_ERR_RSA_KEY_CHECK_FAILED );
Paul Bakker5121ce52009-01-03 21:22:43 +00001038
Manuel Pégourié-Gonnardc0696c22015-06-18 16:47:17 +02001039 if( mbedtls_mpi_bitlen( &ctx->E ) < 2 ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001040 mbedtls_mpi_cmp_mpi( &ctx->E, &ctx->N ) >= 0 )
1041 return( MBEDTLS_ERR_RSA_KEY_CHECK_FAILED );
Paul Bakker5121ce52009-01-03 21:22:43 +00001042
1043 return( 0 );
1044}
1045
1046/*
1047 * Check a private RSA key
1048 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001049int mbedtls_rsa_check_privkey( const mbedtls_rsa_context *ctx )
Paul Bakker5121ce52009-01-03 21:22:43 +00001050{
Hanno Beckerb269a852017-08-25 08:03:21 +01001051 if( mbedtls_rsa_check_pubkey( ctx ) != 0 ||
1052 mbedtls_rsa_validate_params( &ctx->N, &ctx->P, &ctx->Q,
1053 &ctx->D, &ctx->E, NULL, NULL ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001054 {
Hanno Beckerb269a852017-08-25 08:03:21 +01001055 return( MBEDTLS_ERR_RSA_KEY_CHECK_FAILED );
Paul Bakker5121ce52009-01-03 21:22:43 +00001056 }
Hanno Beckerb269a852017-08-25 08:03:21 +01001057#if !defined(MBEDTLS_RSA_NO_CRT)
1058 else if( mbedtls_rsa_validate_crt( &ctx->P, &ctx->Q, &ctx->D,
1059 &ctx->DP, &ctx->DQ, &ctx->QP ) != 0 )
1060 {
1061 return( MBEDTLS_ERR_RSA_KEY_CHECK_FAILED );
1062 }
1063#endif
Paul Bakker6c591fa2011-05-05 11:49:20 +00001064
1065 return( 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +00001066}
1067
1068/*
Manuel Pégourié-Gonnard2f8d1f92014-11-06 14:02:51 +01001069 * Check if contexts holding a public and private key match
1070 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001071int mbedtls_rsa_check_pub_priv( const mbedtls_rsa_context *pub, const mbedtls_rsa_context *prv )
Manuel Pégourié-Gonnard2f8d1f92014-11-06 14:02:51 +01001072{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001073 if( mbedtls_rsa_check_pubkey( pub ) != 0 ||
1074 mbedtls_rsa_check_privkey( prv ) != 0 )
Manuel Pégourié-Gonnard2f8d1f92014-11-06 14:02:51 +01001075 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001076 return( MBEDTLS_ERR_RSA_KEY_CHECK_FAILED );
Manuel Pégourié-Gonnard2f8d1f92014-11-06 14:02:51 +01001077 }
1078
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001079 if( mbedtls_mpi_cmp_mpi( &pub->N, &prv->N ) != 0 ||
1080 mbedtls_mpi_cmp_mpi( &pub->E, &prv->E ) != 0 )
Manuel Pégourié-Gonnard2f8d1f92014-11-06 14:02:51 +01001081 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001082 return( MBEDTLS_ERR_RSA_KEY_CHECK_FAILED );
Manuel Pégourié-Gonnard2f8d1f92014-11-06 14:02:51 +01001083 }
1084
1085 return( 0 );
1086}
1087
1088/*
Paul Bakker5121ce52009-01-03 21:22:43 +00001089 * Do an RSA public key operation
1090 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001091int mbedtls_rsa_public( mbedtls_rsa_context *ctx,
Paul Bakkerff60ee62010-03-16 21:09:09 +00001092 const unsigned char *input,
Paul Bakker5121ce52009-01-03 21:22:43 +00001093 unsigned char *output )
1094{
Paul Bakker23986e52011-04-24 08:57:21 +00001095 int ret;
1096 size_t olen;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001097 mbedtls_mpi T;
Paul Bakker5121ce52009-01-03 21:22:43 +00001098
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001099 mbedtls_mpi_init( &T );
Paul Bakker5121ce52009-01-03 21:22:43 +00001100
Manuel Pégourié-Gonnard1385a282015-08-27 11:30:58 +02001101#if defined(MBEDTLS_THREADING_C)
1102 if( ( ret = mbedtls_mutex_lock( &ctx->mutex ) ) != 0 )
1103 return( ret );
1104#endif
1105
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001106 MBEDTLS_MPI_CHK( mbedtls_mpi_read_binary( &T, input, ctx->len ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001107
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001108 if( mbedtls_mpi_cmp_mpi( &T, &ctx->N ) >= 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001109 {
Manuel Pégourié-Gonnard4d04cdc2015-08-28 10:32:21 +02001110 ret = MBEDTLS_ERR_MPI_BAD_INPUT_DATA;
1111 goto cleanup;
Paul Bakker5121ce52009-01-03 21:22:43 +00001112 }
1113
1114 olen = ctx->len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001115 MBEDTLS_MPI_CHK( mbedtls_mpi_exp_mod( &T, &T, &ctx->E, &ctx->N, &ctx->RN ) );
1116 MBEDTLS_MPI_CHK( mbedtls_mpi_write_binary( &T, output, olen ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001117
1118cleanup:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001119#if defined(MBEDTLS_THREADING_C)
Manuel Pégourié-Gonnard4d04cdc2015-08-28 10:32:21 +02001120 if( mbedtls_mutex_unlock( &ctx->mutex ) != 0 )
1121 return( MBEDTLS_ERR_THREADING_MUTEX_ERROR );
Manuel Pégourié-Gonnard88fca3e2015-03-27 15:06:07 +01001122#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001123
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001124 mbedtls_mpi_free( &T );
Paul Bakker5121ce52009-01-03 21:22:43 +00001125
1126 if( ret != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001127 return( MBEDTLS_ERR_RSA_PUBLIC_FAILED + ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00001128
1129 return( 0 );
1130}
1131
Manuel Pégourié-Gonnardea53a552013-09-10 13:29:30 +02001132/*
Manuel Pégourié-Gonnard8a109f12013-09-10 13:37:26 +02001133 * Generate or update blinding values, see section 10 of:
1134 * KOCHER, Paul C. Timing attacks on implementations of Diffie-Hellman, RSA,
Manuel Pégourié-Gonnard998930a2015-04-03 13:48:06 +02001135 * DSS, and other systems. In : Advances in Cryptology-CRYPTO'96. Springer
Manuel Pégourié-Gonnard8a109f12013-09-10 13:37:26 +02001136 * Berlin Heidelberg, 1996. p. 104-113.
Manuel Pégourié-Gonnardea53a552013-09-10 13:29:30 +02001137 */
Manuel Pégourié-Gonnard1385a282015-08-27 11:30:58 +02001138static int rsa_prepare_blinding( mbedtls_rsa_context *ctx,
Manuel Pégourié-Gonnardea53a552013-09-10 13:29:30 +02001139 int (*f_rng)(void *, unsigned char *, size_t), void *p_rng )
1140{
Manuel Pégourié-Gonnard4d89c7e2013-10-04 15:18:38 +02001141 int ret, count = 0;
Manuel Pégourié-Gonnardea53a552013-09-10 13:29:30 +02001142
Manuel Pégourié-Gonnard8a109f12013-09-10 13:37:26 +02001143 if( ctx->Vf.p != NULL )
1144 {
1145 /* We already have blinding values, just update them by squaring */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001146 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &ctx->Vi, &ctx->Vi, &ctx->Vi ) );
1147 MBEDTLS_MPI_CHK( mbedtls_mpi_mod_mpi( &ctx->Vi, &ctx->Vi, &ctx->N ) );
1148 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &ctx->Vf, &ctx->Vf, &ctx->Vf ) );
1149 MBEDTLS_MPI_CHK( mbedtls_mpi_mod_mpi( &ctx->Vf, &ctx->Vf, &ctx->N ) );
Manuel Pégourié-Gonnard8a109f12013-09-10 13:37:26 +02001150
Manuel Pégourié-Gonnard1385a282015-08-27 11:30:58 +02001151 goto cleanup;
Manuel Pégourié-Gonnard8a109f12013-09-10 13:37:26 +02001152 }
1153
Manuel Pégourié-Gonnard4d89c7e2013-10-04 15:18:38 +02001154 /* Unblinding value: Vf = random number, invertible mod N */
1155 do {
1156 if( count++ > 10 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001157 return( MBEDTLS_ERR_RSA_RNG_FAILED );
Manuel Pégourié-Gonnard4d89c7e2013-10-04 15:18:38 +02001158
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001159 MBEDTLS_MPI_CHK( mbedtls_mpi_fill_random( &ctx->Vf, ctx->len - 1, f_rng, p_rng ) );
1160 MBEDTLS_MPI_CHK( mbedtls_mpi_gcd( &ctx->Vi, &ctx->Vf, &ctx->N ) );
1161 } while( mbedtls_mpi_cmp_int( &ctx->Vi, 1 ) != 0 );
Manuel Pégourié-Gonnardea53a552013-09-10 13:29:30 +02001162
1163 /* Blinding value: Vi = Vf^(-e) mod N */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001164 MBEDTLS_MPI_CHK( mbedtls_mpi_inv_mod( &ctx->Vi, &ctx->Vf, &ctx->N ) );
1165 MBEDTLS_MPI_CHK( mbedtls_mpi_exp_mod( &ctx->Vi, &ctx->Vi, &ctx->E, &ctx->N, &ctx->RN ) );
Manuel Pégourié-Gonnardea53a552013-09-10 13:29:30 +02001166
Manuel Pégourié-Gonnardae102992013-10-04 17:07:12 +02001167
Manuel Pégourié-Gonnardea53a552013-09-10 13:29:30 +02001168cleanup:
1169 return( ret );
1170}
Manuel Pégourié-Gonnardea53a552013-09-10 13:29:30 +02001171
Paul Bakker5121ce52009-01-03 21:22:43 +00001172/*
Janos Follathe81102e2017-03-22 13:38:28 +00001173 * Exponent blinding supposed to prevent side-channel attacks using multiple
1174 * traces of measurements to recover the RSA key. The more collisions are there,
1175 * the more bits of the key can be recovered. See [3].
1176 *
1177 * Collecting n collisions with m bit long blinding value requires 2^(m-m/n)
1178 * observations on avarage.
1179 *
1180 * For example with 28 byte blinding to achieve 2 collisions the adversary has
1181 * to make 2^112 observations on avarage.
1182 *
1183 * (With the currently (as of 2017 April) known best algorithms breaking 2048
1184 * bit RSA requires approximately as much time as trying out 2^112 random keys.
1185 * Thus in this sense with 28 byte blinding the security is not reduced by
1186 * side-channel attacks like the one in [3])
1187 *
1188 * This countermeasure does not help if the key recovery is possible with a
1189 * single trace.
1190 */
1191#define RSA_EXPONENT_BLINDING 28
1192
1193/*
Paul Bakker5121ce52009-01-03 21:22:43 +00001194 * Do an RSA private key operation
1195 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001196int mbedtls_rsa_private( mbedtls_rsa_context *ctx,
Paul Bakker548957d2013-08-30 10:30:02 +02001197 int (*f_rng)(void *, unsigned char *, size_t),
1198 void *p_rng,
Paul Bakkerff60ee62010-03-16 21:09:09 +00001199 const unsigned char *input,
Paul Bakker5121ce52009-01-03 21:22:43 +00001200 unsigned char *output )
1201{
Paul Bakker23986e52011-04-24 08:57:21 +00001202 int ret;
1203 size_t olen;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001204 mbedtls_mpi T, T1, T2;
Janos Follathf9203b42017-03-22 15:13:15 +00001205 mbedtls_mpi P1, Q1, R;
Janos Follathe81102e2017-03-22 13:38:28 +00001206#if defined(MBEDTLS_RSA_NO_CRT)
Janos Follathf9203b42017-03-22 15:13:15 +00001207 mbedtls_mpi D_blind;
Janos Follathe81102e2017-03-22 13:38:28 +00001208 mbedtls_mpi *D = &ctx->D;
Janos Follathf9203b42017-03-22 15:13:15 +00001209#else
1210 mbedtls_mpi DP_blind, DQ_blind;
1211 mbedtls_mpi *DP = &ctx->DP;
1212 mbedtls_mpi *DQ = &ctx->DQ;
Janos Follathe81102e2017-03-22 13:38:28 +00001213#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001214
Hanno Becker45037ce2017-08-25 11:03:34 +01001215 /* Sanity-check that all relevant fields are at least set,
1216 * but don't perform a full keycheck. */
1217 if( mbedtls_mpi_cmp_int( &ctx->N, 0 ) == 0 ||
1218 mbedtls_mpi_cmp_int( &ctx->P, 0 ) == 0 ||
1219 mbedtls_mpi_cmp_int( &ctx->Q, 0 ) == 0 ||
1220 mbedtls_mpi_cmp_int( &ctx->D, 0 ) == 0 ||
1221 mbedtls_mpi_cmp_int( &ctx->E, 0 ) == 0 )
1222 {
Manuel Pégourié-Gonnardfb84d382015-10-30 10:56:25 +01001223 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
Hanno Becker45037ce2017-08-25 11:03:34 +01001224 }
1225#if !defined(MBEDTLS_RSA_NO_CRT)
1226 if( mbedtls_mpi_cmp_int( &ctx->DP, 0 ) == 0 ||
1227 mbedtls_mpi_cmp_int( &ctx->DQ, 0 ) == 0 ||
1228 mbedtls_mpi_cmp_int( &ctx->QP, 0 ) == 0 )
1229 {
1230 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
1231 }
1232#endif /* MBEDTLS_RSA_NO_CRT */
Manuel Pégourié-Gonnardfb84d382015-10-30 10:56:25 +01001233
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001234 mbedtls_mpi_init( &T ); mbedtls_mpi_init( &T1 ); mbedtls_mpi_init( &T2 );
Janos Follathf9203b42017-03-22 15:13:15 +00001235 mbedtls_mpi_init( &P1 ); mbedtls_mpi_init( &Q1 ); mbedtls_mpi_init( &R );
1236
Janos Follathf9203b42017-03-22 15:13:15 +00001237 if( f_rng != NULL )
1238 {
Janos Follathe81102e2017-03-22 13:38:28 +00001239#if defined(MBEDTLS_RSA_NO_CRT)
Janos Follathf9203b42017-03-22 15:13:15 +00001240 mbedtls_mpi_init( &D_blind );
1241#else
1242 mbedtls_mpi_init( &DP_blind );
1243 mbedtls_mpi_init( &DQ_blind );
Janos Follathe81102e2017-03-22 13:38:28 +00001244#endif
Janos Follathf9203b42017-03-22 15:13:15 +00001245 }
Janos Follathe81102e2017-03-22 13:38:28 +00001246
Paul Bakker5121ce52009-01-03 21:22:43 +00001247
Manuel Pégourié-Gonnard1385a282015-08-27 11:30:58 +02001248#if defined(MBEDTLS_THREADING_C)
1249 if( ( ret = mbedtls_mutex_lock( &ctx->mutex ) ) != 0 )
1250 return( ret );
1251#endif
1252
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001253 MBEDTLS_MPI_CHK( mbedtls_mpi_read_binary( &T, input, ctx->len ) );
1254 if( mbedtls_mpi_cmp_mpi( &T, &ctx->N ) >= 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001255 {
Manuel Pégourié-Gonnard4d04cdc2015-08-28 10:32:21 +02001256 ret = MBEDTLS_ERR_MPI_BAD_INPUT_DATA;
1257 goto cleanup;
Paul Bakker5121ce52009-01-03 21:22:43 +00001258 }
1259
Paul Bakkerf451bac2013-08-30 15:37:02 +02001260 if( f_rng != NULL )
1261 {
1262 /*
Manuel Pégourié-Gonnardea53a552013-09-10 13:29:30 +02001263 * Blinding
1264 * T = T * Vi mod N
Paul Bakkerf451bac2013-08-30 15:37:02 +02001265 */
Manuel Pégourié-Gonnard1385a282015-08-27 11:30:58 +02001266 MBEDTLS_MPI_CHK( rsa_prepare_blinding( ctx, f_rng, p_rng ) );
1267 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &T, &T, &ctx->Vi ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001268 MBEDTLS_MPI_CHK( mbedtls_mpi_mod_mpi( &T, &T, &ctx->N ) );
Janos Follathe81102e2017-03-22 13:38:28 +00001269
Janos Follathe81102e2017-03-22 13:38:28 +00001270 /*
1271 * Exponent blinding
1272 */
1273 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_int( &P1, &ctx->P, 1 ) );
1274 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_int( &Q1, &ctx->Q, 1 ) );
1275
Janos Follathf9203b42017-03-22 15:13:15 +00001276#if defined(MBEDTLS_RSA_NO_CRT)
Janos Follathe81102e2017-03-22 13:38:28 +00001277 /*
1278 * D_blind = ( P - 1 ) * ( Q - 1 ) * R + D
1279 */
1280 MBEDTLS_MPI_CHK( mbedtls_mpi_fill_random( &R, RSA_EXPONENT_BLINDING,
1281 f_rng, p_rng ) );
1282 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &D_blind, &P1, &Q1 ) );
1283 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &D_blind, &D_blind, &R ) );
1284 MBEDTLS_MPI_CHK( mbedtls_mpi_add_mpi( &D_blind, &D_blind, &ctx->D ) );
1285
1286 D = &D_blind;
Janos Follathf9203b42017-03-22 15:13:15 +00001287#else
1288 /*
1289 * DP_blind = ( P - 1 ) * R + DP
1290 */
1291 MBEDTLS_MPI_CHK( mbedtls_mpi_fill_random( &R, RSA_EXPONENT_BLINDING,
1292 f_rng, p_rng ) );
1293 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &DP_blind, &P1, &R ) );
1294 MBEDTLS_MPI_CHK( mbedtls_mpi_add_mpi( &DP_blind, &DP_blind,
1295 &ctx->DP ) );
1296
1297 DP = &DP_blind;
1298
1299 /*
1300 * DQ_blind = ( Q - 1 ) * R + DQ
1301 */
1302 MBEDTLS_MPI_CHK( mbedtls_mpi_fill_random( &R, RSA_EXPONENT_BLINDING,
1303 f_rng, p_rng ) );
1304 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &DQ_blind, &Q1, &R ) );
1305 MBEDTLS_MPI_CHK( mbedtls_mpi_add_mpi( &DQ_blind, &DQ_blind,
1306 &ctx->DQ ) );
1307
1308 DQ = &DQ_blind;
Janos Follathe81102e2017-03-22 13:38:28 +00001309#endif /* MBEDTLS_RSA_NO_CRT */
Paul Bakkerf451bac2013-08-30 15:37:02 +02001310 }
Paul Bakkeraab30c12013-08-30 11:00:25 +02001311
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001312#if defined(MBEDTLS_RSA_NO_CRT)
Janos Follathe81102e2017-03-22 13:38:28 +00001313 MBEDTLS_MPI_CHK( mbedtls_mpi_exp_mod( &T, &T, D, &ctx->N, &ctx->RN ) );
Manuel Pégourié-Gonnarde10e06d2014-11-06 18:15:12 +01001314#else
Paul Bakkeraab30c12013-08-30 11:00:25 +02001315 /*
Janos Follathe81102e2017-03-22 13:38:28 +00001316 * Faster decryption using the CRT
Paul Bakker5121ce52009-01-03 21:22:43 +00001317 *
1318 * T1 = input ^ dP mod P
1319 * T2 = input ^ dQ mod Q
1320 */
Janos Follathf9203b42017-03-22 15:13:15 +00001321 MBEDTLS_MPI_CHK( mbedtls_mpi_exp_mod( &T1, &T, DP, &ctx->P, &ctx->RP ) );
1322 MBEDTLS_MPI_CHK( mbedtls_mpi_exp_mod( &T2, &T, DQ, &ctx->Q, &ctx->RQ ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001323
1324 /*
1325 * T = (T1 - T2) * (Q^-1 mod P) mod P
1326 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001327 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &T, &T1, &T2 ) );
1328 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &T1, &T, &ctx->QP ) );
1329 MBEDTLS_MPI_CHK( mbedtls_mpi_mod_mpi( &T, &T1, &ctx->P ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001330
1331 /*
Paul Bakkerf451bac2013-08-30 15:37:02 +02001332 * T = T2 + T * Q
Paul Bakker5121ce52009-01-03 21:22:43 +00001333 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001334 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &T1, &T, &ctx->Q ) );
1335 MBEDTLS_MPI_CHK( mbedtls_mpi_add_mpi( &T, &T2, &T1 ) );
1336#endif /* MBEDTLS_RSA_NO_CRT */
Paul Bakkeraab30c12013-08-30 11:00:25 +02001337
Paul Bakkerf451bac2013-08-30 15:37:02 +02001338 if( f_rng != NULL )
1339 {
1340 /*
1341 * Unblind
Manuel Pégourié-Gonnardea53a552013-09-10 13:29:30 +02001342 * T = T * Vf mod N
Paul Bakkerf451bac2013-08-30 15:37:02 +02001343 */
Manuel Pégourié-Gonnard1385a282015-08-27 11:30:58 +02001344 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &T, &T, &ctx->Vf ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001345 MBEDTLS_MPI_CHK( mbedtls_mpi_mod_mpi( &T, &T, &ctx->N ) );
Paul Bakkerf451bac2013-08-30 15:37:02 +02001346 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001347
1348 olen = ctx->len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001349 MBEDTLS_MPI_CHK( mbedtls_mpi_write_binary( &T, output, olen ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001350
1351cleanup:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001352#if defined(MBEDTLS_THREADING_C)
Manuel Pégourié-Gonnard4d04cdc2015-08-28 10:32:21 +02001353 if( mbedtls_mutex_unlock( &ctx->mutex ) != 0 )
1354 return( MBEDTLS_ERR_THREADING_MUTEX_ERROR );
Manuel Pégourié-Gonnardae102992013-10-04 17:07:12 +02001355#endif
Manuel Pégourié-Gonnard1385a282015-08-27 11:30:58 +02001356
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001357 mbedtls_mpi_free( &T ); mbedtls_mpi_free( &T1 ); mbedtls_mpi_free( &T2 );
Janos Follathf9203b42017-03-22 15:13:15 +00001358 mbedtls_mpi_free( &P1 ); mbedtls_mpi_free( &Q1 ); mbedtls_mpi_free( &R );
1359
1360 if( f_rng != NULL )
1361 {
Janos Follathe81102e2017-03-22 13:38:28 +00001362#if defined(MBEDTLS_RSA_NO_CRT)
Janos Follathf9203b42017-03-22 15:13:15 +00001363 mbedtls_mpi_free( &D_blind );
1364#else
1365 mbedtls_mpi_free( &DP_blind );
1366 mbedtls_mpi_free( &DQ_blind );
Janos Follathe81102e2017-03-22 13:38:28 +00001367#endif
Janos Follathf9203b42017-03-22 15:13:15 +00001368 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001369
1370 if( ret != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001371 return( MBEDTLS_ERR_RSA_PRIVATE_FAILED + ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00001372
1373 return( 0 );
1374}
1375
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001376#if defined(MBEDTLS_PKCS1_V21)
Paul Bakker9dcc3222011-03-08 14:16:06 +00001377/**
1378 * Generate and apply the MGF1 operation (from PKCS#1 v2.1) to a buffer.
1379 *
Paul Bakkerb125ed82011-11-10 13:33:51 +00001380 * \param dst buffer to mask
1381 * \param dlen length of destination buffer
1382 * \param src source of the mask generation
1383 * \param slen length of the source buffer
1384 * \param md_ctx message digest context to use
Paul Bakker9dcc3222011-03-08 14:16:06 +00001385 */
Paul Bakker48377d92013-08-30 12:06:24 +02001386static void mgf_mask( unsigned char *dst, size_t dlen, unsigned char *src,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001387 size_t slen, mbedtls_md_context_t *md_ctx )
Paul Bakker9dcc3222011-03-08 14:16:06 +00001388{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001389 unsigned char mask[MBEDTLS_MD_MAX_SIZE];
Paul Bakker9dcc3222011-03-08 14:16:06 +00001390 unsigned char counter[4];
1391 unsigned char *p;
Paul Bakker23986e52011-04-24 08:57:21 +00001392 unsigned int hlen;
1393 size_t i, use_len;
Paul Bakker9dcc3222011-03-08 14:16:06 +00001394
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001395 memset( mask, 0, MBEDTLS_MD_MAX_SIZE );
Paul Bakker9dcc3222011-03-08 14:16:06 +00001396 memset( counter, 0, 4 );
1397
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001398 hlen = mbedtls_md_get_size( md_ctx->md_info );
Paul Bakker9dcc3222011-03-08 14:16:06 +00001399
Simon Butcher02037452016-03-01 21:19:12 +00001400 /* Generate and apply dbMask */
Paul Bakker9dcc3222011-03-08 14:16:06 +00001401 p = dst;
1402
1403 while( dlen > 0 )
1404 {
1405 use_len = hlen;
1406 if( dlen < hlen )
1407 use_len = dlen;
1408
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001409 mbedtls_md_starts( md_ctx );
1410 mbedtls_md_update( md_ctx, src, slen );
1411 mbedtls_md_update( md_ctx, counter, 4 );
1412 mbedtls_md_finish( md_ctx, mask );
Paul Bakker9dcc3222011-03-08 14:16:06 +00001413
1414 for( i = 0; i < use_len; ++i )
1415 *p++ ^= mask[i];
1416
1417 counter[3]++;
1418
1419 dlen -= use_len;
1420 }
Gilles Peskine18ac7162017-05-05 19:24:06 +02001421
1422 mbedtls_zeroize( mask, sizeof( mask ) );
Paul Bakker9dcc3222011-03-08 14:16:06 +00001423}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001424#endif /* MBEDTLS_PKCS1_V21 */
Paul Bakker9dcc3222011-03-08 14:16:06 +00001425
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001426#if defined(MBEDTLS_PKCS1_V21)
Paul Bakkerb3869132013-02-28 17:21:01 +01001427/*
1428 * Implementation of the PKCS#1 v2.1 RSAES-OAEP-ENCRYPT function
1429 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001430int mbedtls_rsa_rsaes_oaep_encrypt( mbedtls_rsa_context *ctx,
Paul Bakkerb3869132013-02-28 17:21:01 +01001431 int (*f_rng)(void *, unsigned char *, size_t),
1432 void *p_rng,
Paul Bakkera43231c2013-02-28 17:33:49 +01001433 int mode,
1434 const unsigned char *label, size_t label_len,
1435 size_t ilen,
Paul Bakkerb3869132013-02-28 17:21:01 +01001436 const unsigned char *input,
1437 unsigned char *output )
1438{
1439 size_t olen;
1440 int ret;
1441 unsigned char *p = output;
1442 unsigned int hlen;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001443 const mbedtls_md_info_t *md_info;
1444 mbedtls_md_context_t md_ctx;
Paul Bakkerb3869132013-02-28 17:21:01 +01001445
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001446 if( mode == MBEDTLS_RSA_PRIVATE && ctx->padding != MBEDTLS_RSA_PKCS_V21 )
1447 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
Manuel Pégourié-Gonnarde6d1d822014-06-02 16:47:02 +02001448
1449 if( f_rng == NULL )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001450 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
Paul Bakkerb3869132013-02-28 17:21:01 +01001451
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001452 md_info = mbedtls_md_info_from_type( (mbedtls_md_type_t) ctx->hash_id );
Paul Bakkerb3869132013-02-28 17:21:01 +01001453 if( md_info == NULL )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001454 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
Paul Bakkerb3869132013-02-28 17:21:01 +01001455
1456 olen = ctx->len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001457 hlen = mbedtls_md_get_size( md_info );
Paul Bakkerb3869132013-02-28 17:21:01 +01001458
Simon Butcher02037452016-03-01 21:19:12 +00001459 /* first comparison checks for overflow */
Janos Follatheddfe8f2016-02-08 14:52:29 +00001460 if( ilen + 2 * hlen + 2 < ilen || olen < ilen + 2 * hlen + 2 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001461 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
Paul Bakkerb3869132013-02-28 17:21:01 +01001462
1463 memset( output, 0, olen );
1464
1465 *p++ = 0;
1466
Simon Butcher02037452016-03-01 21:19:12 +00001467 /* Generate a random octet string seed */
Paul Bakkerb3869132013-02-28 17:21:01 +01001468 if( ( ret = f_rng( p_rng, p, hlen ) ) != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001469 return( MBEDTLS_ERR_RSA_RNG_FAILED + ret );
Paul Bakkerb3869132013-02-28 17:21:01 +01001470
1471 p += hlen;
1472
Simon Butcher02037452016-03-01 21:19:12 +00001473 /* Construct DB */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001474 mbedtls_md( md_info, label, label_len, p );
Paul Bakkerb3869132013-02-28 17:21:01 +01001475 p += hlen;
1476 p += olen - 2 * hlen - 2 - ilen;
1477 *p++ = 1;
1478 memcpy( p, input, ilen );
1479
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001480 mbedtls_md_init( &md_ctx );
Brian J Murraye7be5bd2016-06-23 12:57:03 -07001481 if( ( ret = mbedtls_md_setup( &md_ctx, md_info, 0 ) ) != 0 )
1482 {
1483 mbedtls_md_free( &md_ctx );
1484 return( ret );
1485 }
Paul Bakkerb3869132013-02-28 17:21:01 +01001486
Simon Butcher02037452016-03-01 21:19:12 +00001487 /* maskedDB: Apply dbMask to DB */
Paul Bakkerb3869132013-02-28 17:21:01 +01001488 mgf_mask( output + hlen + 1, olen - hlen - 1, output + 1, hlen,
1489 &md_ctx );
1490
Simon Butcher02037452016-03-01 21:19:12 +00001491 /* maskedSeed: Apply seedMask to seed */
Paul Bakkerb3869132013-02-28 17:21:01 +01001492 mgf_mask( output + 1, hlen, output + hlen + 1, olen - hlen - 1,
1493 &md_ctx );
1494
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001495 mbedtls_md_free( &md_ctx );
Paul Bakkerb3869132013-02-28 17:21:01 +01001496
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001497 return( ( mode == MBEDTLS_RSA_PUBLIC )
1498 ? mbedtls_rsa_public( ctx, output, output )
1499 : mbedtls_rsa_private( ctx, f_rng, p_rng, output, output ) );
Paul Bakkerb3869132013-02-28 17:21:01 +01001500}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001501#endif /* MBEDTLS_PKCS1_V21 */
Paul Bakkerb3869132013-02-28 17:21:01 +01001502
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001503#if defined(MBEDTLS_PKCS1_V15)
Paul Bakkerb3869132013-02-28 17:21:01 +01001504/*
1505 * Implementation of the PKCS#1 v2.1 RSAES-PKCS1-V1_5-ENCRYPT function
1506 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001507int mbedtls_rsa_rsaes_pkcs1_v15_encrypt( mbedtls_rsa_context *ctx,
Paul Bakkerb3869132013-02-28 17:21:01 +01001508 int (*f_rng)(void *, unsigned char *, size_t),
1509 void *p_rng,
1510 int mode, size_t ilen,
1511 const unsigned char *input,
1512 unsigned char *output )
1513{
1514 size_t nb_pad, olen;
1515 int ret;
1516 unsigned char *p = output;
1517
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001518 if( mode == MBEDTLS_RSA_PRIVATE && ctx->padding != MBEDTLS_RSA_PKCS_V15 )
1519 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
Manuel Pégourié-Gonnarde6d1d822014-06-02 16:47:02 +02001520
Janos Follath1ed9f992016-03-18 11:45:44 +00001521 // We don't check p_rng because it won't be dereferenced here
1522 if( f_rng == NULL || input == NULL || output == NULL )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001523 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
Paul Bakkerb3869132013-02-28 17:21:01 +01001524
1525 olen = ctx->len;
Manuel Pégourié-Gonnard370717b2016-02-11 10:35:13 +01001526
Simon Butcher02037452016-03-01 21:19:12 +00001527 /* first comparison checks for overflow */
Janos Follatheddfe8f2016-02-08 14:52:29 +00001528 if( ilen + 11 < ilen || olen < ilen + 11 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001529 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
Paul Bakkerb3869132013-02-28 17:21:01 +01001530
1531 nb_pad = olen - 3 - ilen;
1532
1533 *p++ = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001534 if( mode == MBEDTLS_RSA_PUBLIC )
Paul Bakkerb3869132013-02-28 17:21:01 +01001535 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001536 *p++ = MBEDTLS_RSA_CRYPT;
Paul Bakkerb3869132013-02-28 17:21:01 +01001537
1538 while( nb_pad-- > 0 )
1539 {
1540 int rng_dl = 100;
1541
1542 do {
1543 ret = f_rng( p_rng, p, 1 );
1544 } while( *p == 0 && --rng_dl && ret == 0 );
1545
Simon Butcher02037452016-03-01 21:19:12 +00001546 /* Check if RNG failed to generate data */
Paul Bakker66d5d072014-06-17 16:39:18 +02001547 if( rng_dl == 0 || ret != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001548 return( MBEDTLS_ERR_RSA_RNG_FAILED + ret );
Paul Bakkerb3869132013-02-28 17:21:01 +01001549
1550 p++;
1551 }
1552 }
1553 else
1554 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001555 *p++ = MBEDTLS_RSA_SIGN;
Paul Bakkerb3869132013-02-28 17:21:01 +01001556
1557 while( nb_pad-- > 0 )
1558 *p++ = 0xFF;
1559 }
1560
1561 *p++ = 0;
1562 memcpy( p, input, ilen );
1563
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001564 return( ( mode == MBEDTLS_RSA_PUBLIC )
1565 ? mbedtls_rsa_public( ctx, output, output )
1566 : mbedtls_rsa_private( ctx, f_rng, p_rng, output, output ) );
Paul Bakkerb3869132013-02-28 17:21:01 +01001567}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001568#endif /* MBEDTLS_PKCS1_V15 */
Paul Bakkerb3869132013-02-28 17:21:01 +01001569
Paul Bakker5121ce52009-01-03 21:22:43 +00001570/*
1571 * Add the message padding, then do an RSA operation
1572 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001573int mbedtls_rsa_pkcs1_encrypt( mbedtls_rsa_context *ctx,
Paul Bakkera3d195c2011-11-27 21:07:34 +00001574 int (*f_rng)(void *, unsigned char *, size_t),
Paul Bakker21eb2802010-08-16 11:10:02 +00001575 void *p_rng,
Paul Bakker23986e52011-04-24 08:57:21 +00001576 int mode, size_t ilen,
Paul Bakkerff60ee62010-03-16 21:09:09 +00001577 const unsigned char *input,
Paul Bakker5121ce52009-01-03 21:22:43 +00001578 unsigned char *output )
1579{
Paul Bakker5121ce52009-01-03 21:22:43 +00001580 switch( ctx->padding )
1581 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001582#if defined(MBEDTLS_PKCS1_V15)
1583 case MBEDTLS_RSA_PKCS_V15:
1584 return mbedtls_rsa_rsaes_pkcs1_v15_encrypt( ctx, f_rng, p_rng, mode, ilen,
Paul Bakkerb3869132013-02-28 17:21:01 +01001585 input, output );
Paul Bakker48377d92013-08-30 12:06:24 +02001586#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001587
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001588#if defined(MBEDTLS_PKCS1_V21)
1589 case MBEDTLS_RSA_PKCS_V21:
1590 return mbedtls_rsa_rsaes_oaep_encrypt( ctx, f_rng, p_rng, mode, NULL, 0,
Paul Bakkerb3869132013-02-28 17:21:01 +01001591 ilen, input, output );
Paul Bakker9dcc3222011-03-08 14:16:06 +00001592#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001593
1594 default:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001595 return( MBEDTLS_ERR_RSA_INVALID_PADDING );
Paul Bakker5121ce52009-01-03 21:22:43 +00001596 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001597}
1598
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001599#if defined(MBEDTLS_PKCS1_V21)
Paul Bakker5121ce52009-01-03 21:22:43 +00001600/*
Paul Bakkerb3869132013-02-28 17:21:01 +01001601 * Implementation of the PKCS#1 v2.1 RSAES-OAEP-DECRYPT function
Paul Bakker5121ce52009-01-03 21:22:43 +00001602 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001603int mbedtls_rsa_rsaes_oaep_decrypt( mbedtls_rsa_context *ctx,
Paul Bakker548957d2013-08-30 10:30:02 +02001604 int (*f_rng)(void *, unsigned char *, size_t),
1605 void *p_rng,
1606 int mode,
Paul Bakkera43231c2013-02-28 17:33:49 +01001607 const unsigned char *label, size_t label_len,
1608 size_t *olen,
Paul Bakkerb3869132013-02-28 17:21:01 +01001609 const unsigned char *input,
1610 unsigned char *output,
1611 size_t output_max_len )
Paul Bakker5121ce52009-01-03 21:22:43 +00001612{
Paul Bakker23986e52011-04-24 08:57:21 +00001613 int ret;
Manuel Pégourié-Gonnardab44d7e2013-11-29 12:49:44 +01001614 size_t ilen, i, pad_len;
1615 unsigned char *p, bad, pad_done;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001616 unsigned char buf[MBEDTLS_MPI_MAX_SIZE];
1617 unsigned char lhash[MBEDTLS_MD_MAX_SIZE];
Paul Bakker23986e52011-04-24 08:57:21 +00001618 unsigned int hlen;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001619 const mbedtls_md_info_t *md_info;
1620 mbedtls_md_context_t md_ctx;
Paul Bakkerb3869132013-02-28 17:21:01 +01001621
Manuel Pégourié-Gonnarda5cfc352013-11-28 15:57:52 +01001622 /*
1623 * Parameters sanity checks
1624 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001625 if( mode == MBEDTLS_RSA_PRIVATE && ctx->padding != MBEDTLS_RSA_PKCS_V21 )
1626 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
Paul Bakker5121ce52009-01-03 21:22:43 +00001627
1628 ilen = ctx->len;
1629
Paul Bakker27fdf462011-06-09 13:55:13 +00001630 if( ilen < 16 || ilen > sizeof( buf ) )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001631 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
Paul Bakker5121ce52009-01-03 21:22:43 +00001632
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001633 md_info = mbedtls_md_info_from_type( (mbedtls_md_type_t) ctx->hash_id );
Manuel Pégourié-Gonnarda5cfc352013-11-28 15:57:52 +01001634 if( md_info == NULL )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001635 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
Manuel Pégourié-Gonnarda5cfc352013-11-28 15:57:52 +01001636
Janos Follathc17cda12016-02-11 11:08:18 +00001637 hlen = mbedtls_md_get_size( md_info );
1638
1639 // checking for integer underflow
1640 if( 2 * hlen + 2 > ilen )
1641 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
1642
Manuel Pégourié-Gonnarda5cfc352013-11-28 15:57:52 +01001643 /*
1644 * RSA operation
1645 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001646 ret = ( mode == MBEDTLS_RSA_PUBLIC )
1647 ? mbedtls_rsa_public( ctx, input, buf )
1648 : mbedtls_rsa_private( ctx, f_rng, p_rng, input, buf );
Paul Bakker5121ce52009-01-03 21:22:43 +00001649
1650 if( ret != 0 )
Gilles Peskine4a7f6a02017-03-23 14:37:37 +01001651 goto cleanup;
Paul Bakker5121ce52009-01-03 21:22:43 +00001652
Manuel Pégourié-Gonnarda5cfc352013-11-28 15:57:52 +01001653 /*
Manuel Pégourié-Gonnardab44d7e2013-11-29 12:49:44 +01001654 * Unmask data and generate lHash
Manuel Pégourié-Gonnarda5cfc352013-11-28 15:57:52 +01001655 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001656 mbedtls_md_init( &md_ctx );
Brian J Murraye7be5bd2016-06-23 12:57:03 -07001657 if( ( ret = mbedtls_md_setup( &md_ctx, md_info, 0 ) ) != 0 )
1658 {
1659 mbedtls_md_free( &md_ctx );
Gilles Peskine4a7f6a02017-03-23 14:37:37 +01001660 goto cleanup;
Brian J Murraye7be5bd2016-06-23 12:57:03 -07001661 }
1662
Manuel Pégourié-Gonnarda5cfc352013-11-28 15:57:52 +01001663
1664 /* Generate lHash */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001665 mbedtls_md( md_info, label, label_len, lhash );
Manuel Pégourié-Gonnarda5cfc352013-11-28 15:57:52 +01001666
1667 /* seed: Apply seedMask to maskedSeed */
1668 mgf_mask( buf + 1, hlen, buf + hlen + 1, ilen - hlen - 1,
1669 &md_ctx );
1670
1671 /* DB: Apply dbMask to maskedDB */
1672 mgf_mask( buf + hlen + 1, ilen - hlen - 1, buf + 1, hlen,
1673 &md_ctx );
1674
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001675 mbedtls_md_free( &md_ctx );
Manuel Pégourié-Gonnarda5cfc352013-11-28 15:57:52 +01001676
1677 /*
Manuel Pégourié-Gonnardab44d7e2013-11-29 12:49:44 +01001678 * Check contents, in "constant-time"
Manuel Pégourié-Gonnarda5cfc352013-11-28 15:57:52 +01001679 */
Paul Bakker5121ce52009-01-03 21:22:43 +00001680 p = buf;
Manuel Pégourié-Gonnardab44d7e2013-11-29 12:49:44 +01001681 bad = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +00001682
Manuel Pégourié-Gonnardab44d7e2013-11-29 12:49:44 +01001683 bad |= *p++; /* First byte must be 0 */
Paul Bakkerb3869132013-02-28 17:21:01 +01001684
Manuel Pégourié-Gonnarda5cfc352013-11-28 15:57:52 +01001685 p += hlen; /* Skip seed */
Paul Bakkerb3869132013-02-28 17:21:01 +01001686
Manuel Pégourié-Gonnarda5cfc352013-11-28 15:57:52 +01001687 /* Check lHash */
Manuel Pégourié-Gonnardab44d7e2013-11-29 12:49:44 +01001688 for( i = 0; i < hlen; i++ )
1689 bad |= lhash[i] ^ *p++;
Paul Bakkerb3869132013-02-28 17:21:01 +01001690
Manuel Pégourié-Gonnardab44d7e2013-11-29 12:49:44 +01001691 /* Get zero-padding len, but always read till end of buffer
1692 * (minus one, for the 01 byte) */
1693 pad_len = 0;
1694 pad_done = 0;
1695 for( i = 0; i < ilen - 2 * hlen - 2; i++ )
1696 {
1697 pad_done |= p[i];
Pascal Junodb99183d2015-03-11 16:49:45 +01001698 pad_len += ((pad_done | (unsigned char)-pad_done) >> 7) ^ 1;
Manuel Pégourié-Gonnardab44d7e2013-11-29 12:49:44 +01001699 }
Paul Bakkerb3869132013-02-28 17:21:01 +01001700
Manuel Pégourié-Gonnardab44d7e2013-11-29 12:49:44 +01001701 p += pad_len;
1702 bad |= *p++ ^ 0x01;
Paul Bakkerb3869132013-02-28 17:21:01 +01001703
Manuel Pégourié-Gonnardab44d7e2013-11-29 12:49:44 +01001704 /*
1705 * The only information "leaked" is whether the padding was correct or not
1706 * (eg, no data is copied if it was not correct). This meets the
1707 * recommendations in PKCS#1 v2.2: an opponent cannot distinguish between
1708 * the different error conditions.
1709 */
1710 if( bad != 0 )
Gilles Peskine4a7f6a02017-03-23 14:37:37 +01001711 {
1712 ret = MBEDTLS_ERR_RSA_INVALID_PADDING;
1713 goto cleanup;
1714 }
Paul Bakkerb3869132013-02-28 17:21:01 +01001715
Paul Bakker66d5d072014-06-17 16:39:18 +02001716 if( ilen - ( p - buf ) > output_max_len )
Gilles Peskine4a7f6a02017-03-23 14:37:37 +01001717 {
1718 ret = MBEDTLS_ERR_RSA_OUTPUT_TOO_LARGE;
1719 goto cleanup;
1720 }
Paul Bakkerb3869132013-02-28 17:21:01 +01001721
1722 *olen = ilen - (p - buf);
1723 memcpy( output, p, *olen );
Gilles Peskine4a7f6a02017-03-23 14:37:37 +01001724 ret = 0;
Paul Bakkerb3869132013-02-28 17:21:01 +01001725
Gilles Peskine4a7f6a02017-03-23 14:37:37 +01001726cleanup:
1727 mbedtls_zeroize( buf, sizeof( buf ) );
1728 mbedtls_zeroize( lhash, sizeof( lhash ) );
1729
1730 return( ret );
Paul Bakkerb3869132013-02-28 17:21:01 +01001731}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001732#endif /* MBEDTLS_PKCS1_V21 */
Paul Bakkerb3869132013-02-28 17:21:01 +01001733
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001734#if defined(MBEDTLS_PKCS1_V15)
Paul Bakkerb3869132013-02-28 17:21:01 +01001735/*
1736 * Implementation of the PKCS#1 v2.1 RSAES-PKCS1-V1_5-DECRYPT function
1737 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001738int mbedtls_rsa_rsaes_pkcs1_v15_decrypt( mbedtls_rsa_context *ctx,
Paul Bakker548957d2013-08-30 10:30:02 +02001739 int (*f_rng)(void *, unsigned char *, size_t),
1740 void *p_rng,
Paul Bakkerb3869132013-02-28 17:21:01 +01001741 int mode, size_t *olen,
1742 const unsigned char *input,
1743 unsigned char *output,
1744 size_t output_max_len)
1745{
Manuel Pégourié-Gonnard27290da2013-11-30 13:36:53 +01001746 int ret;
1747 size_t ilen, pad_count = 0, i;
1748 unsigned char *p, bad, pad_done = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001749 unsigned char buf[MBEDTLS_MPI_MAX_SIZE];
Paul Bakkerb3869132013-02-28 17:21:01 +01001750
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001751 if( mode == MBEDTLS_RSA_PRIVATE && ctx->padding != MBEDTLS_RSA_PKCS_V15 )
1752 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
Paul Bakkerb3869132013-02-28 17:21:01 +01001753
1754 ilen = ctx->len;
1755
1756 if( ilen < 16 || ilen > sizeof( buf ) )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001757 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
Paul Bakkerb3869132013-02-28 17:21:01 +01001758
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001759 ret = ( mode == MBEDTLS_RSA_PUBLIC )
1760 ? mbedtls_rsa_public( ctx, input, buf )
1761 : mbedtls_rsa_private( ctx, f_rng, p_rng, input, buf );
Paul Bakkerb3869132013-02-28 17:21:01 +01001762
1763 if( ret != 0 )
Gilles Peskine4a7f6a02017-03-23 14:37:37 +01001764 goto cleanup;
Paul Bakkerb3869132013-02-28 17:21:01 +01001765
1766 p = buf;
Manuel Pégourié-Gonnard27290da2013-11-30 13:36:53 +01001767 bad = 0;
Paul Bakkerb3869132013-02-28 17:21:01 +01001768
Manuel Pégourié-Gonnard27290da2013-11-30 13:36:53 +01001769 /*
1770 * Check and get padding len in "constant-time"
1771 */
1772 bad |= *p++; /* First byte must be 0 */
Paul Bakkerb3869132013-02-28 17:21:01 +01001773
Manuel Pégourié-Gonnard27290da2013-11-30 13:36:53 +01001774 /* This test does not depend on secret data */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001775 if( mode == MBEDTLS_RSA_PRIVATE )
Paul Bakker5121ce52009-01-03 21:22:43 +00001776 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001777 bad |= *p++ ^ MBEDTLS_RSA_CRYPT;
Paul Bakker5121ce52009-01-03 21:22:43 +00001778
Manuel Pégourié-Gonnard27290da2013-11-30 13:36:53 +01001779 /* Get padding len, but always read till end of buffer
1780 * (minus one, for the 00 byte) */
1781 for( i = 0; i < ilen - 3; i++ )
1782 {
Pascal Junodb99183d2015-03-11 16:49:45 +01001783 pad_done |= ((p[i] | (unsigned char)-p[i]) >> 7) ^ 1;
1784 pad_count += ((pad_done | (unsigned char)-pad_done) >> 7) ^ 1;
Manuel Pégourié-Gonnard27290da2013-11-30 13:36:53 +01001785 }
Paul Bakkere6ee41f2012-05-19 08:43:48 +00001786
Manuel Pégourié-Gonnard27290da2013-11-30 13:36:53 +01001787 p += pad_count;
1788 bad |= *p++; /* Must be zero */
Paul Bakkerb3869132013-02-28 17:21:01 +01001789 }
1790 else
1791 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001792 bad |= *p++ ^ MBEDTLS_RSA_SIGN;
Paul Bakkerb3869132013-02-28 17:21:01 +01001793
Manuel Pégourié-Gonnard27290da2013-11-30 13:36:53 +01001794 /* Get padding len, but always read till end of buffer
1795 * (minus one, for the 00 byte) */
1796 for( i = 0; i < ilen - 3; i++ )
1797 {
Manuel Pégourié-Gonnardfbf09152014-02-03 11:58:55 +01001798 pad_done |= ( p[i] != 0xFF );
Manuel Pégourié-Gonnard27290da2013-11-30 13:36:53 +01001799 pad_count += ( pad_done == 0 );
1800 }
Paul Bakkerb3869132013-02-28 17:21:01 +01001801
Manuel Pégourié-Gonnard27290da2013-11-30 13:36:53 +01001802 p += pad_count;
1803 bad |= *p++; /* Must be zero */
Paul Bakker5121ce52009-01-03 21:22:43 +00001804 }
1805
Janos Follathc69fa502016-02-12 13:30:09 +00001806 bad |= ( pad_count < 8 );
Janos Follathb6eb1ca2016-02-08 13:59:25 +00001807
Manuel Pégourié-Gonnard27290da2013-11-30 13:36:53 +01001808 if( bad )
Gilles Peskine4a7f6a02017-03-23 14:37:37 +01001809 {
1810 ret = MBEDTLS_ERR_RSA_INVALID_PADDING;
1811 goto cleanup;
1812 }
Paul Bakker8804f692013-02-28 18:06:26 +01001813
Paul Bakker66d5d072014-06-17 16:39:18 +02001814 if( ilen - ( p - buf ) > output_max_len )
Gilles Peskine4a7f6a02017-03-23 14:37:37 +01001815 {
1816 ret = MBEDTLS_ERR_RSA_OUTPUT_TOO_LARGE;
1817 goto cleanup;
1818 }
Paul Bakker060c5682009-01-12 21:48:39 +00001819
Paul Bakker27fdf462011-06-09 13:55:13 +00001820 *olen = ilen - (p - buf);
Paul Bakker5121ce52009-01-03 21:22:43 +00001821 memcpy( output, p, *olen );
Gilles Peskine4a7f6a02017-03-23 14:37:37 +01001822 ret = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +00001823
Gilles Peskine4a7f6a02017-03-23 14:37:37 +01001824cleanup:
1825 mbedtls_zeroize( buf, sizeof( buf ) );
1826
1827 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00001828}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001829#endif /* MBEDTLS_PKCS1_V15 */
Paul Bakker5121ce52009-01-03 21:22:43 +00001830
1831/*
Paul Bakkerb3869132013-02-28 17:21:01 +01001832 * Do an RSA operation, then remove the message padding
1833 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001834int mbedtls_rsa_pkcs1_decrypt( mbedtls_rsa_context *ctx,
Paul Bakker548957d2013-08-30 10:30:02 +02001835 int (*f_rng)(void *, unsigned char *, size_t),
1836 void *p_rng,
Paul Bakkerb3869132013-02-28 17:21:01 +01001837 int mode, size_t *olen,
1838 const unsigned char *input,
1839 unsigned char *output,
1840 size_t output_max_len)
1841{
1842 switch( ctx->padding )
1843 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001844#if defined(MBEDTLS_PKCS1_V15)
1845 case MBEDTLS_RSA_PKCS_V15:
1846 return mbedtls_rsa_rsaes_pkcs1_v15_decrypt( ctx, f_rng, p_rng, mode, olen,
Paul Bakker548957d2013-08-30 10:30:02 +02001847 input, output, output_max_len );
Paul Bakker48377d92013-08-30 12:06:24 +02001848#endif
Paul Bakkerb3869132013-02-28 17:21:01 +01001849
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001850#if defined(MBEDTLS_PKCS1_V21)
1851 case MBEDTLS_RSA_PKCS_V21:
1852 return mbedtls_rsa_rsaes_oaep_decrypt( ctx, f_rng, p_rng, mode, NULL, 0,
Paul Bakker548957d2013-08-30 10:30:02 +02001853 olen, input, output,
1854 output_max_len );
Paul Bakkerb3869132013-02-28 17:21:01 +01001855#endif
1856
1857 default:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001858 return( MBEDTLS_ERR_RSA_INVALID_PADDING );
Paul Bakkerb3869132013-02-28 17:21:01 +01001859 }
1860}
1861
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001862#if defined(MBEDTLS_PKCS1_V21)
Paul Bakkerb3869132013-02-28 17:21:01 +01001863/*
1864 * Implementation of the PKCS#1 v2.1 RSASSA-PSS-SIGN function
1865 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001866int mbedtls_rsa_rsassa_pss_sign( mbedtls_rsa_context *ctx,
Paul Bakkerb3869132013-02-28 17:21:01 +01001867 int (*f_rng)(void *, unsigned char *, size_t),
1868 void *p_rng,
1869 int mode,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001870 mbedtls_md_type_t md_alg,
Paul Bakkerb3869132013-02-28 17:21:01 +01001871 unsigned int hashlen,
1872 const unsigned char *hash,
1873 unsigned char *sig )
1874{
1875 size_t olen;
1876 unsigned char *p = sig;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001877 unsigned char salt[MBEDTLS_MD_MAX_SIZE];
Paul Bakkerb3869132013-02-28 17:21:01 +01001878 unsigned int slen, hlen, offset = 0;
1879 int ret;
1880 size_t msb;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001881 const mbedtls_md_info_t *md_info;
1882 mbedtls_md_context_t md_ctx;
Paul Bakkerb3869132013-02-28 17:21:01 +01001883
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001884 if( mode == MBEDTLS_RSA_PRIVATE && ctx->padding != MBEDTLS_RSA_PKCS_V21 )
1885 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
Manuel Pégourié-Gonnarde6d1d822014-06-02 16:47:02 +02001886
1887 if( f_rng == NULL )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001888 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
Paul Bakkerb3869132013-02-28 17:21:01 +01001889
1890 olen = ctx->len;
1891
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001892 if( md_alg != MBEDTLS_MD_NONE )
Paul Bakkerb3869132013-02-28 17:21:01 +01001893 {
Simon Butcher02037452016-03-01 21:19:12 +00001894 /* Gather length of hash to sign */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001895 md_info = mbedtls_md_info_from_type( md_alg );
Paul Bakkerc70b9822013-04-07 22:00:46 +02001896 if( md_info == NULL )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001897 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
Paul Bakkerc70b9822013-04-07 22:00:46 +02001898
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001899 hashlen = mbedtls_md_get_size( md_info );
Paul Bakkerb3869132013-02-28 17:21:01 +01001900 }
1901
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001902 md_info = mbedtls_md_info_from_type( (mbedtls_md_type_t) ctx->hash_id );
Paul Bakkerb3869132013-02-28 17:21:01 +01001903 if( md_info == NULL )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001904 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
Paul Bakkerb3869132013-02-28 17:21:01 +01001905
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001906 hlen = mbedtls_md_get_size( md_info );
Paul Bakkerb3869132013-02-28 17:21:01 +01001907 slen = hlen;
1908
1909 if( olen < hlen + slen + 2 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001910 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
Paul Bakkerb3869132013-02-28 17:21:01 +01001911
1912 memset( sig, 0, olen );
1913
Simon Butcher02037452016-03-01 21:19:12 +00001914 /* Generate salt of length slen */
Paul Bakkerb3869132013-02-28 17:21:01 +01001915 if( ( ret = f_rng( p_rng, salt, slen ) ) != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001916 return( MBEDTLS_ERR_RSA_RNG_FAILED + ret );
Paul Bakkerb3869132013-02-28 17:21:01 +01001917
Simon Butcher02037452016-03-01 21:19:12 +00001918 /* Note: EMSA-PSS encoding is over the length of N - 1 bits */
Manuel Pégourié-Gonnardc0696c22015-06-18 16:47:17 +02001919 msb = mbedtls_mpi_bitlen( &ctx->N ) - 1;
Paul Bakkerb3869132013-02-28 17:21:01 +01001920 p += olen - hlen * 2 - 2;
1921 *p++ = 0x01;
1922 memcpy( p, salt, slen );
1923 p += slen;
1924
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001925 mbedtls_md_init( &md_ctx );
Brian J Murraye7be5bd2016-06-23 12:57:03 -07001926 if( ( ret = mbedtls_md_setup( &md_ctx, md_info, 0 ) ) != 0 )
1927 {
1928 mbedtls_md_free( &md_ctx );
Gilles Peskine18ac7162017-05-05 19:24:06 +02001929 /* No need to zeroize salt: we didn't use it. */
Brian J Murraye7be5bd2016-06-23 12:57:03 -07001930 return( ret );
1931 }
Paul Bakkerb3869132013-02-28 17:21:01 +01001932
Simon Butcher02037452016-03-01 21:19:12 +00001933 /* Generate H = Hash( M' ) */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001934 mbedtls_md_starts( &md_ctx );
1935 mbedtls_md_update( &md_ctx, p, 8 );
1936 mbedtls_md_update( &md_ctx, hash, hashlen );
1937 mbedtls_md_update( &md_ctx, salt, slen );
1938 mbedtls_md_finish( &md_ctx, p );
Gilles Peskine18ac7162017-05-05 19:24:06 +02001939 mbedtls_zeroize( salt, sizeof( salt ) );
Paul Bakkerb3869132013-02-28 17:21:01 +01001940
Simon Butcher02037452016-03-01 21:19:12 +00001941 /* Compensate for boundary condition when applying mask */
Paul Bakkerb3869132013-02-28 17:21:01 +01001942 if( msb % 8 == 0 )
1943 offset = 1;
1944
Simon Butcher02037452016-03-01 21:19:12 +00001945 /* maskedDB: Apply dbMask to DB */
Paul Bakkerb3869132013-02-28 17:21:01 +01001946 mgf_mask( sig + offset, olen - hlen - 1 - offset, p, hlen, &md_ctx );
1947
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001948 mbedtls_md_free( &md_ctx );
Paul Bakkerb3869132013-02-28 17:21:01 +01001949
Manuel Pégourié-Gonnardc0696c22015-06-18 16:47:17 +02001950 msb = mbedtls_mpi_bitlen( &ctx->N ) - 1;
Paul Bakkerb3869132013-02-28 17:21:01 +01001951 sig[0] &= 0xFF >> ( olen * 8 - msb );
1952
1953 p += hlen;
1954 *p++ = 0xBC;
1955
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001956 return( ( mode == MBEDTLS_RSA_PUBLIC )
1957 ? mbedtls_rsa_public( ctx, sig, sig )
1958 : mbedtls_rsa_private( ctx, f_rng, p_rng, sig, sig ) );
Paul Bakkerb3869132013-02-28 17:21:01 +01001959}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001960#endif /* MBEDTLS_PKCS1_V21 */
Paul Bakkerb3869132013-02-28 17:21:01 +01001961
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001962#if defined(MBEDTLS_PKCS1_V15)
Paul Bakkerb3869132013-02-28 17:21:01 +01001963/*
1964 * Implementation of the PKCS#1 v2.1 RSASSA-PKCS1-V1_5-SIGN function
1965 */
1966/*
1967 * Do an RSA operation to sign the message digest
1968 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001969int mbedtls_rsa_rsassa_pkcs1_v15_sign( mbedtls_rsa_context *ctx,
Paul Bakker548957d2013-08-30 10:30:02 +02001970 int (*f_rng)(void *, unsigned char *, size_t),
1971 void *p_rng,
Paul Bakkerb3869132013-02-28 17:21:01 +01001972 int mode,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001973 mbedtls_md_type_t md_alg,
Paul Bakkerb3869132013-02-28 17:21:01 +01001974 unsigned int hashlen,
1975 const unsigned char *hash,
1976 unsigned char *sig )
1977{
Paul Bakkerc70b9822013-04-07 22:00:46 +02001978 size_t nb_pad, olen, oid_size = 0;
Paul Bakkerb3869132013-02-28 17:21:01 +01001979 unsigned char *p = sig;
Paul Bakker21e081b2014-07-24 10:38:01 +02001980 const char *oid = NULL;
Manuel Pégourié-Gonnard5f501042015-09-03 20:03:15 +02001981 unsigned char *sig_try = NULL, *verif = NULL;
1982 size_t i;
1983 unsigned char diff;
1984 volatile unsigned char diff_no_optimize;
1985 int ret;
Paul Bakkerb3869132013-02-28 17:21:01 +01001986
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001987 if( mode == MBEDTLS_RSA_PRIVATE && ctx->padding != MBEDTLS_RSA_PKCS_V15 )
1988 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
Paul Bakkerb3869132013-02-28 17:21:01 +01001989
1990 olen = ctx->len;
Paul Bakkerc70b9822013-04-07 22:00:46 +02001991 nb_pad = olen - 3;
Paul Bakkerb3869132013-02-28 17:21:01 +01001992
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001993 if( md_alg != MBEDTLS_MD_NONE )
Paul Bakkerb3869132013-02-28 17:21:01 +01001994 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001995 const mbedtls_md_info_t *md_info = mbedtls_md_info_from_type( md_alg );
Paul Bakkerc70b9822013-04-07 22:00:46 +02001996 if( md_info == NULL )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001997 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
Paul Bakkerc70b9822013-04-07 22:00:46 +02001998
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001999 if( mbedtls_oid_get_oid_by_md( md_alg, &oid, &oid_size ) != 0 )
2000 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
Paul Bakkerc70b9822013-04-07 22:00:46 +02002001
Paul Bakkerc70b9822013-04-07 22:00:46 +02002002 nb_pad -= 10 + oid_size;
2003
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002004 hashlen = mbedtls_md_get_size( md_info );
Paul Bakkerb3869132013-02-28 17:21:01 +01002005 }
2006
Paul Bakkerc70b9822013-04-07 22:00:46 +02002007 nb_pad -= hashlen;
2008
Paul Bakkerb3869132013-02-28 17:21:01 +01002009 if( ( nb_pad < 8 ) || ( nb_pad > olen ) )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002010 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
Paul Bakkerb3869132013-02-28 17:21:01 +01002011
2012 *p++ = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002013 *p++ = MBEDTLS_RSA_SIGN;
Paul Bakkerb3869132013-02-28 17:21:01 +01002014 memset( p, 0xFF, nb_pad );
2015 p += nb_pad;
2016 *p++ = 0;
2017
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002018 if( md_alg == MBEDTLS_MD_NONE )
Paul Bakkerb3869132013-02-28 17:21:01 +01002019 {
Paul Bakkerc70b9822013-04-07 22:00:46 +02002020 memcpy( p, hash, hashlen );
2021 }
2022 else
2023 {
2024 /*
2025 * DigestInfo ::= SEQUENCE {
2026 * digestAlgorithm DigestAlgorithmIdentifier,
2027 * digest Digest }
2028 *
2029 * DigestAlgorithmIdentifier ::= AlgorithmIdentifier
2030 *
2031 * Digest ::= OCTET STRING
2032 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002033 *p++ = MBEDTLS_ASN1_SEQUENCE | MBEDTLS_ASN1_CONSTRUCTED;
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02002034 *p++ = (unsigned char) ( 0x08 + oid_size + hashlen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002035 *p++ = MBEDTLS_ASN1_SEQUENCE | MBEDTLS_ASN1_CONSTRUCTED;
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02002036 *p++ = (unsigned char) ( 0x04 + oid_size );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002037 *p++ = MBEDTLS_ASN1_OID;
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02002038 *p++ = oid_size & 0xFF;
Paul Bakkerc70b9822013-04-07 22:00:46 +02002039 memcpy( p, oid, oid_size );
2040 p += oid_size;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002041 *p++ = MBEDTLS_ASN1_NULL;
Paul Bakkerc70b9822013-04-07 22:00:46 +02002042 *p++ = 0x00;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002043 *p++ = MBEDTLS_ASN1_OCTET_STRING;
Paul Bakkerc70b9822013-04-07 22:00:46 +02002044 *p++ = hashlen;
2045 memcpy( p, hash, hashlen );
Paul Bakkerb3869132013-02-28 17:21:01 +01002046 }
2047
Manuel Pégourié-Gonnard5f501042015-09-03 20:03:15 +02002048 if( mode == MBEDTLS_RSA_PUBLIC )
2049 return( mbedtls_rsa_public( ctx, sig, sig ) );
2050
2051 /*
2052 * In order to prevent Lenstra's attack, make the signature in a
2053 * temporary buffer and check it before returning it.
2054 */
2055 sig_try = mbedtls_calloc( 1, ctx->len );
Simon Butcher1285ab52016-01-01 21:42:47 +00002056 if( sig_try == NULL )
Manuel Pégourié-Gonnard5f501042015-09-03 20:03:15 +02002057 return( MBEDTLS_ERR_MPI_ALLOC_FAILED );
2058
Simon Butcher1285ab52016-01-01 21:42:47 +00002059 verif = mbedtls_calloc( 1, ctx->len );
2060 if( verif == NULL )
2061 {
2062 mbedtls_free( sig_try );
2063 return( MBEDTLS_ERR_MPI_ALLOC_FAILED );
2064 }
2065
Manuel Pégourié-Gonnard5f501042015-09-03 20:03:15 +02002066 MBEDTLS_MPI_CHK( mbedtls_rsa_private( ctx, f_rng, p_rng, sig, sig_try ) );
2067 MBEDTLS_MPI_CHK( mbedtls_rsa_public( ctx, sig_try, verif ) );
2068
2069 /* Compare in constant time just in case */
2070 for( diff = 0, i = 0; i < ctx->len; i++ )
2071 diff |= verif[i] ^ sig[i];
2072 diff_no_optimize = diff;
2073
2074 if( diff_no_optimize != 0 )
2075 {
2076 ret = MBEDTLS_ERR_RSA_PRIVATE_FAILED;
2077 goto cleanup;
2078 }
2079
2080 memcpy( sig, sig_try, ctx->len );
2081
2082cleanup:
2083 mbedtls_free( sig_try );
2084 mbedtls_free( verif );
2085
2086 return( ret );
Paul Bakkerb3869132013-02-28 17:21:01 +01002087}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002088#endif /* MBEDTLS_PKCS1_V15 */
Paul Bakkerb3869132013-02-28 17:21:01 +01002089
2090/*
Paul Bakker5121ce52009-01-03 21:22:43 +00002091 * Do an RSA operation to sign the message digest
2092 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002093int mbedtls_rsa_pkcs1_sign( mbedtls_rsa_context *ctx,
Paul Bakkera3d195c2011-11-27 21:07:34 +00002094 int (*f_rng)(void *, unsigned char *, size_t),
Paul Bakker9dcc3222011-03-08 14:16:06 +00002095 void *p_rng,
Paul Bakker5121ce52009-01-03 21:22:43 +00002096 int mode,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002097 mbedtls_md_type_t md_alg,
Paul Bakker23986e52011-04-24 08:57:21 +00002098 unsigned int hashlen,
Paul Bakkerff60ee62010-03-16 21:09:09 +00002099 const unsigned char *hash,
Paul Bakker5121ce52009-01-03 21:22:43 +00002100 unsigned char *sig )
2101{
Paul Bakker5121ce52009-01-03 21:22:43 +00002102 switch( ctx->padding )
2103 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002104#if defined(MBEDTLS_PKCS1_V15)
2105 case MBEDTLS_RSA_PKCS_V15:
2106 return mbedtls_rsa_rsassa_pkcs1_v15_sign( ctx, f_rng, p_rng, mode, md_alg,
Paul Bakkerb3869132013-02-28 17:21:01 +01002107 hashlen, hash, sig );
Paul Bakker48377d92013-08-30 12:06:24 +02002108#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00002109
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002110#if defined(MBEDTLS_PKCS1_V21)
2111 case MBEDTLS_RSA_PKCS_V21:
2112 return mbedtls_rsa_rsassa_pss_sign( ctx, f_rng, p_rng, mode, md_alg,
Paul Bakkerb3869132013-02-28 17:21:01 +01002113 hashlen, hash, sig );
Paul Bakker9dcc3222011-03-08 14:16:06 +00002114#endif
2115
Paul Bakker5121ce52009-01-03 21:22:43 +00002116 default:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002117 return( MBEDTLS_ERR_RSA_INVALID_PADDING );
Paul Bakker5121ce52009-01-03 21:22:43 +00002118 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002119}
2120
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002121#if defined(MBEDTLS_PKCS1_V21)
Paul Bakker5121ce52009-01-03 21:22:43 +00002122/*
Paul Bakkerb3869132013-02-28 17:21:01 +01002123 * Implementation of the PKCS#1 v2.1 RSASSA-PSS-VERIFY function
Paul Bakker5121ce52009-01-03 21:22:43 +00002124 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002125int mbedtls_rsa_rsassa_pss_verify_ext( mbedtls_rsa_context *ctx,
Manuel Pégourié-Gonnard5ec628a2014-06-03 11:44:06 +02002126 int (*f_rng)(void *, unsigned char *, size_t),
2127 void *p_rng,
2128 int mode,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002129 mbedtls_md_type_t md_alg,
Manuel Pégourié-Gonnard5ec628a2014-06-03 11:44:06 +02002130 unsigned int hashlen,
2131 const unsigned char *hash,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002132 mbedtls_md_type_t mgf1_hash_id,
Manuel Pégourié-Gonnard5ec628a2014-06-03 11:44:06 +02002133 int expected_salt_len,
2134 const unsigned char *sig )
Paul Bakker5121ce52009-01-03 21:22:43 +00002135{
Paul Bakker23986e52011-04-24 08:57:21 +00002136 int ret;
Paul Bakkerb3869132013-02-28 17:21:01 +01002137 size_t siglen;
2138 unsigned char *p;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002139 unsigned char result[MBEDTLS_MD_MAX_SIZE];
Paul Bakker9dcc3222011-03-08 14:16:06 +00002140 unsigned char zeros[8];
Paul Bakker23986e52011-04-24 08:57:21 +00002141 unsigned int hlen;
2142 size_t slen, msb;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002143 const mbedtls_md_info_t *md_info;
2144 mbedtls_md_context_t md_ctx;
Nicholas Wilson409401c2016-04-13 11:48:25 +01002145 unsigned char buf[MBEDTLS_MPI_MAX_SIZE];
Paul Bakkerb3869132013-02-28 17:21:01 +01002146
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002147 if( mode == MBEDTLS_RSA_PRIVATE && ctx->padding != MBEDTLS_RSA_PKCS_V21 )
2148 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
Paul Bakkerb3869132013-02-28 17:21:01 +01002149
Paul Bakker5121ce52009-01-03 21:22:43 +00002150 siglen = ctx->len;
2151
Paul Bakker27fdf462011-06-09 13:55:13 +00002152 if( siglen < 16 || siglen > sizeof( buf ) )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002153 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
Paul Bakker5121ce52009-01-03 21:22:43 +00002154
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002155 ret = ( mode == MBEDTLS_RSA_PUBLIC )
2156 ? mbedtls_rsa_public( ctx, sig, buf )
2157 : mbedtls_rsa_private( ctx, f_rng, p_rng, sig, buf );
Paul Bakker5121ce52009-01-03 21:22:43 +00002158
2159 if( ret != 0 )
2160 return( ret );
2161
2162 p = buf;
2163
Paul Bakkerb3869132013-02-28 17:21:01 +01002164 if( buf[siglen - 1] != 0xBC )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002165 return( MBEDTLS_ERR_RSA_INVALID_PADDING );
Paul Bakkerb3869132013-02-28 17:21:01 +01002166
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002167 if( md_alg != MBEDTLS_MD_NONE )
Paul Bakker5121ce52009-01-03 21:22:43 +00002168 {
Simon Butcher02037452016-03-01 21:19:12 +00002169 /* Gather length of hash to sign */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002170 md_info = mbedtls_md_info_from_type( md_alg );
Paul Bakkerc70b9822013-04-07 22:00:46 +02002171 if( md_info == NULL )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002172 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
Paul Bakkerc70b9822013-04-07 22:00:46 +02002173
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002174 hashlen = mbedtls_md_get_size( md_info );
Paul Bakkerb3869132013-02-28 17:21:01 +01002175 }
Paul Bakker9dcc3222011-03-08 14:16:06 +00002176
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002177 md_info = mbedtls_md_info_from_type( mgf1_hash_id );
Paul Bakkerb3869132013-02-28 17:21:01 +01002178 if( md_info == NULL )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002179 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
Paul Bakker9dcc3222011-03-08 14:16:06 +00002180
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002181 hlen = mbedtls_md_get_size( md_info );
Manuel Pégourié-Gonnard5ec628a2014-06-03 11:44:06 +02002182 slen = siglen - hlen - 1; /* Currently length of salt + padding */
Paul Bakker9dcc3222011-03-08 14:16:06 +00002183
Paul Bakkerb3869132013-02-28 17:21:01 +01002184 memset( zeros, 0, 8 );
Paul Bakker53019ae2011-03-25 13:58:48 +00002185
Simon Butcher02037452016-03-01 21:19:12 +00002186 /*
2187 * Note: EMSA-PSS verification is over the length of N - 1 bits
2188 */
Manuel Pégourié-Gonnardc0696c22015-06-18 16:47:17 +02002189 msb = mbedtls_mpi_bitlen( &ctx->N ) - 1;
Paul Bakker9dcc3222011-03-08 14:16:06 +00002190
Simon Butcher02037452016-03-01 21:19:12 +00002191 /* Compensate for boundary condition when applying mask */
Paul Bakkerb3869132013-02-28 17:21:01 +01002192 if( msb % 8 == 0 )
2193 {
2194 p++;
2195 siglen -= 1;
2196 }
2197 if( buf[0] >> ( 8 - siglen * 8 + msb ) )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002198 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
Paul Bakker9dcc3222011-03-08 14:16:06 +00002199
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002200 mbedtls_md_init( &md_ctx );
Brian J Murraye7be5bd2016-06-23 12:57:03 -07002201 if( ( ret = mbedtls_md_setup( &md_ctx, md_info, 0 ) ) != 0 )
2202 {
2203 mbedtls_md_free( &md_ctx );
2204 return( ret );
2205 }
Paul Bakker9dcc3222011-03-08 14:16:06 +00002206
Paul Bakkerb3869132013-02-28 17:21:01 +01002207 mgf_mask( p, siglen - hlen - 1, p + siglen - hlen - 1, hlen, &md_ctx );
Paul Bakker02303e82013-01-03 11:08:31 +01002208
Paul Bakkerb3869132013-02-28 17:21:01 +01002209 buf[0] &= 0xFF >> ( siglen * 8 - msb );
Paul Bakker9dcc3222011-03-08 14:16:06 +00002210
Paul Bakker4de44aa2013-12-31 11:43:01 +01002211 while( p < buf + siglen && *p == 0 )
Paul Bakkerb3869132013-02-28 17:21:01 +01002212 p++;
Paul Bakker9dcc3222011-03-08 14:16:06 +00002213
Paul Bakkerb3869132013-02-28 17:21:01 +01002214 if( p == buf + siglen ||
2215 *p++ != 0x01 )
2216 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002217 mbedtls_md_free( &md_ctx );
2218 return( MBEDTLS_ERR_RSA_INVALID_PADDING );
Paul Bakkerb3869132013-02-28 17:21:01 +01002219 }
Paul Bakker9dcc3222011-03-08 14:16:06 +00002220
Manuel Pégourié-Gonnard5ec628a2014-06-03 11:44:06 +02002221 /* Actual salt len */
Paul Bakkerb3869132013-02-28 17:21:01 +01002222 slen -= p - buf;
Paul Bakker9dcc3222011-03-08 14:16:06 +00002223
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002224 if( expected_salt_len != MBEDTLS_RSA_SALT_LEN_ANY &&
Manuel Pégourié-Gonnard5ec628a2014-06-03 11:44:06 +02002225 slen != (size_t) expected_salt_len )
2226 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002227 mbedtls_md_free( &md_ctx );
2228 return( MBEDTLS_ERR_RSA_INVALID_PADDING );
Manuel Pégourié-Gonnard5ec628a2014-06-03 11:44:06 +02002229 }
2230
Simon Butcher02037452016-03-01 21:19:12 +00002231 /*
2232 * Generate H = Hash( M' )
2233 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002234 mbedtls_md_starts( &md_ctx );
2235 mbedtls_md_update( &md_ctx, zeros, 8 );
2236 mbedtls_md_update( &md_ctx, hash, hashlen );
2237 mbedtls_md_update( &md_ctx, p, slen );
2238 mbedtls_md_finish( &md_ctx, result );
Paul Bakker53019ae2011-03-25 13:58:48 +00002239
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002240 mbedtls_md_free( &md_ctx );
Paul Bakker9dcc3222011-03-08 14:16:06 +00002241
Paul Bakkerb3869132013-02-28 17:21:01 +01002242 if( memcmp( p + slen, result, hlen ) == 0 )
2243 return( 0 );
2244 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002245 return( MBEDTLS_ERR_RSA_VERIFY_FAILED );
Paul Bakkerb3869132013-02-28 17:21:01 +01002246}
Manuel Pégourié-Gonnard5ec628a2014-06-03 11:44:06 +02002247
2248/*
2249 * Simplified PKCS#1 v2.1 RSASSA-PSS-VERIFY function
2250 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002251int mbedtls_rsa_rsassa_pss_verify( mbedtls_rsa_context *ctx,
Manuel Pégourié-Gonnard5ec628a2014-06-03 11:44:06 +02002252 int (*f_rng)(void *, unsigned char *, size_t),
2253 void *p_rng,
2254 int mode,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002255 mbedtls_md_type_t md_alg,
Manuel Pégourié-Gonnard5ec628a2014-06-03 11:44:06 +02002256 unsigned int hashlen,
2257 const unsigned char *hash,
2258 const unsigned char *sig )
2259{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002260 mbedtls_md_type_t mgf1_hash_id = ( ctx->hash_id != MBEDTLS_MD_NONE )
2261 ? (mbedtls_md_type_t) ctx->hash_id
Manuel Pégourié-Gonnard5ec628a2014-06-03 11:44:06 +02002262 : md_alg;
2263
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002264 return( mbedtls_rsa_rsassa_pss_verify_ext( ctx, f_rng, p_rng, mode,
Manuel Pégourié-Gonnard5ec628a2014-06-03 11:44:06 +02002265 md_alg, hashlen, hash,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002266 mgf1_hash_id, MBEDTLS_RSA_SALT_LEN_ANY,
Manuel Pégourié-Gonnard5ec628a2014-06-03 11:44:06 +02002267 sig ) );
2268
2269}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002270#endif /* MBEDTLS_PKCS1_V21 */
Paul Bakker40628ba2013-01-03 10:50:31 +01002271
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002272#if defined(MBEDTLS_PKCS1_V15)
Paul Bakkerb3869132013-02-28 17:21:01 +01002273/*
2274 * Implementation of the PKCS#1 v2.1 RSASSA-PKCS1-v1_5-VERIFY function
2275 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002276int mbedtls_rsa_rsassa_pkcs1_v15_verify( mbedtls_rsa_context *ctx,
Paul Bakker548957d2013-08-30 10:30:02 +02002277 int (*f_rng)(void *, unsigned char *, size_t),
2278 void *p_rng,
Paul Bakkerb3869132013-02-28 17:21:01 +01002279 int mode,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002280 mbedtls_md_type_t md_alg,
Paul Bakkerb3869132013-02-28 17:21:01 +01002281 unsigned int hashlen,
2282 const unsigned char *hash,
Manuel Pégourié-Gonnardcc0a9d02013-08-12 11:34:35 +02002283 const unsigned char *sig )
Paul Bakkerb3869132013-02-28 17:21:01 +01002284{
2285 int ret;
Paul Bakkerc70b9822013-04-07 22:00:46 +02002286 size_t len, siglen, asn1_len;
Gilles Peskine0e17eb02017-05-03 18:32:21 +02002287 unsigned char *p, *p0, *end;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002288 mbedtls_md_type_t msg_md_alg;
2289 const mbedtls_md_info_t *md_info;
2290 mbedtls_asn1_buf oid;
Nicholas Wilson409401c2016-04-13 11:48:25 +01002291 unsigned char buf[MBEDTLS_MPI_MAX_SIZE];
Paul Bakkerb3869132013-02-28 17:21:01 +01002292
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002293 if( mode == MBEDTLS_RSA_PRIVATE && ctx->padding != MBEDTLS_RSA_PKCS_V15 )
2294 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
Paul Bakkerb3869132013-02-28 17:21:01 +01002295
2296 siglen = ctx->len;
2297
2298 if( siglen < 16 || siglen > sizeof( buf ) )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002299 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
Paul Bakkerb3869132013-02-28 17:21:01 +01002300
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002301 ret = ( mode == MBEDTLS_RSA_PUBLIC )
2302 ? mbedtls_rsa_public( ctx, sig, buf )
2303 : mbedtls_rsa_private( ctx, f_rng, p_rng, sig, buf );
Paul Bakkerb3869132013-02-28 17:21:01 +01002304
2305 if( ret != 0 )
2306 return( ret );
2307
2308 p = buf;
2309
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002310 if( *p++ != 0 || *p++ != MBEDTLS_RSA_SIGN )
2311 return( MBEDTLS_ERR_RSA_INVALID_PADDING );
Paul Bakkerb3869132013-02-28 17:21:01 +01002312
2313 while( *p != 0 )
2314 {
2315 if( p >= buf + siglen - 1 || *p != 0xFF )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002316 return( MBEDTLS_ERR_RSA_INVALID_PADDING );
Paul Bakkerb3869132013-02-28 17:21:01 +01002317 p++;
2318 }
Manuel Pégourié-Gonnardc1380de2017-05-11 12:49:51 +02002319 p++; /* skip 00 byte */
2320
2321 /* We've read: 00 01 PS 00 where PS must be at least 8 bytes */
2322 if( p - buf < 11 )
2323 return( MBEDTLS_ERR_RSA_INVALID_PADDING );
Paul Bakkerb3869132013-02-28 17:21:01 +01002324
2325 len = siglen - ( p - buf );
2326
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002327 if( len == hashlen && md_alg == MBEDTLS_MD_NONE )
Paul Bakkerb3869132013-02-28 17:21:01 +01002328 {
2329 if( memcmp( p, hash, hashlen ) == 0 )
2330 return( 0 );
2331 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002332 return( MBEDTLS_ERR_RSA_VERIFY_FAILED );
Paul Bakker5121ce52009-01-03 21:22:43 +00002333 }
2334
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002335 md_info = mbedtls_md_info_from_type( md_alg );
Paul Bakkerc70b9822013-04-07 22:00:46 +02002336 if( md_info == NULL )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002337 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
2338 hashlen = mbedtls_md_get_size( md_info );
Paul Bakkerc70b9822013-04-07 22:00:46 +02002339
2340 end = p + len;
2341
Simon Butcher02037452016-03-01 21:19:12 +00002342 /*
Gilles Peskinee7e76502017-05-04 12:48:39 +02002343 * Parse the ASN.1 structure inside the PKCS#1 v1.5 structure.
2344 * Insist on 2-byte length tags, to protect against variants of
2345 * Bleichenbacher's forgery attack against lax PKCS#1v1.5 verification.
Simon Butcher02037452016-03-01 21:19:12 +00002346 */
Gilles Peskine0e17eb02017-05-03 18:32:21 +02002347 p0 = p;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002348 if( ( ret = mbedtls_asn1_get_tag( &p, end, &asn1_len,
2349 MBEDTLS_ASN1_CONSTRUCTED | MBEDTLS_ASN1_SEQUENCE ) ) != 0 )
2350 return( MBEDTLS_ERR_RSA_VERIFY_FAILED );
Gilles Peskine0e17eb02017-05-03 18:32:21 +02002351 if( p != p0 + 2 || asn1_len + 2 != len )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002352 return( MBEDTLS_ERR_RSA_VERIFY_FAILED );
Paul Bakkerc70b9822013-04-07 22:00:46 +02002353
Gilles Peskinee7e76502017-05-04 12:48:39 +02002354 p0 = p;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002355 if( ( ret = mbedtls_asn1_get_tag( &p, end, &asn1_len,
2356 MBEDTLS_ASN1_CONSTRUCTED | MBEDTLS_ASN1_SEQUENCE ) ) != 0 )
2357 return( MBEDTLS_ERR_RSA_VERIFY_FAILED );
Gilles Peskinee7e76502017-05-04 12:48:39 +02002358 if( p != p0 + 2 || asn1_len + 6 + hashlen != len )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002359 return( MBEDTLS_ERR_RSA_VERIFY_FAILED );
Paul Bakkerc70b9822013-04-07 22:00:46 +02002360
Gilles Peskinee7e76502017-05-04 12:48:39 +02002361 p0 = p;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002362 if( ( ret = mbedtls_asn1_get_tag( &p, end, &oid.len, MBEDTLS_ASN1_OID ) ) != 0 )
2363 return( MBEDTLS_ERR_RSA_VERIFY_FAILED );
Gilles Peskinee7e76502017-05-04 12:48:39 +02002364 if( p != p0 + 2 )
Gilles Peskine0e17eb02017-05-03 18:32:21 +02002365 return( MBEDTLS_ERR_RSA_VERIFY_FAILED );
Paul Bakkerc70b9822013-04-07 22:00:46 +02002366
2367 oid.p = p;
2368 p += oid.len;
2369
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002370 if( mbedtls_oid_get_md_alg( &oid, &msg_md_alg ) != 0 )
2371 return( MBEDTLS_ERR_RSA_VERIFY_FAILED );
Paul Bakkerc70b9822013-04-07 22:00:46 +02002372
2373 if( md_alg != msg_md_alg )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002374 return( MBEDTLS_ERR_RSA_VERIFY_FAILED );
Paul Bakkerc70b9822013-04-07 22:00:46 +02002375
2376 /*
2377 * assume the algorithm parameters must be NULL
2378 */
Gilles Peskinee7e76502017-05-04 12:48:39 +02002379 p0 = p;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002380 if( ( ret = mbedtls_asn1_get_tag( &p, end, &asn1_len, MBEDTLS_ASN1_NULL ) ) != 0 )
2381 return( MBEDTLS_ERR_RSA_VERIFY_FAILED );
Gilles Peskinee7e76502017-05-04 12:48:39 +02002382 if( p != p0 + 2 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002383 return( MBEDTLS_ERR_RSA_VERIFY_FAILED );
Paul Bakkerc70b9822013-04-07 22:00:46 +02002384
Gilles Peskine0e17eb02017-05-03 18:32:21 +02002385 p0 = p;
Paul Bakkerc70b9822013-04-07 22:00:46 +02002386 if( ( ret = mbedtls_asn1_get_tag( &p, end, &asn1_len, MBEDTLS_ASN1_OCTET_STRING ) ) != 0 )
2387 return( MBEDTLS_ERR_RSA_VERIFY_FAILED );
Gilles Peskine0e17eb02017-05-03 18:32:21 +02002388 if( p != p0 + 2 || asn1_len != hashlen )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002389 return( MBEDTLS_ERR_RSA_VERIFY_FAILED );
Paul Bakkerc70b9822013-04-07 22:00:46 +02002390
2391 if( memcmp( p, hash, hashlen ) != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002392 return( MBEDTLS_ERR_RSA_VERIFY_FAILED );
Paul Bakkerc70b9822013-04-07 22:00:46 +02002393
2394 p += hashlen;
2395
2396 if( p != end )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002397 return( MBEDTLS_ERR_RSA_VERIFY_FAILED );
Paul Bakkerc70b9822013-04-07 22:00:46 +02002398
2399 return( 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +00002400}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002401#endif /* MBEDTLS_PKCS1_V15 */
Paul Bakker5121ce52009-01-03 21:22:43 +00002402
2403/*
Paul Bakkerb3869132013-02-28 17:21:01 +01002404 * Do an RSA operation and check the message digest
2405 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002406int mbedtls_rsa_pkcs1_verify( mbedtls_rsa_context *ctx,
Paul Bakker548957d2013-08-30 10:30:02 +02002407 int (*f_rng)(void *, unsigned char *, size_t),
2408 void *p_rng,
Paul Bakkerb3869132013-02-28 17:21:01 +01002409 int mode,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002410 mbedtls_md_type_t md_alg,
Paul Bakkerb3869132013-02-28 17:21:01 +01002411 unsigned int hashlen,
2412 const unsigned char *hash,
Manuel Pégourié-Gonnardcc0a9d02013-08-12 11:34:35 +02002413 const unsigned char *sig )
Paul Bakkerb3869132013-02-28 17:21:01 +01002414{
2415 switch( ctx->padding )
2416 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002417#if defined(MBEDTLS_PKCS1_V15)
2418 case MBEDTLS_RSA_PKCS_V15:
2419 return mbedtls_rsa_rsassa_pkcs1_v15_verify( ctx, f_rng, p_rng, mode, md_alg,
Paul Bakkerb3869132013-02-28 17:21:01 +01002420 hashlen, hash, sig );
Paul Bakker48377d92013-08-30 12:06:24 +02002421#endif
Paul Bakkerb3869132013-02-28 17:21:01 +01002422
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002423#if defined(MBEDTLS_PKCS1_V21)
2424 case MBEDTLS_RSA_PKCS_V21:
2425 return mbedtls_rsa_rsassa_pss_verify( ctx, f_rng, p_rng, mode, md_alg,
Paul Bakkerb3869132013-02-28 17:21:01 +01002426 hashlen, hash, sig );
2427#endif
2428
2429 default:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002430 return( MBEDTLS_ERR_RSA_INVALID_PADDING );
Paul Bakkerb3869132013-02-28 17:21:01 +01002431 }
2432}
2433
2434/*
Manuel Pégourié-Gonnard3053f5b2013-08-14 13:39:57 +02002435 * Copy the components of an RSA key
2436 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002437int mbedtls_rsa_copy( mbedtls_rsa_context *dst, const mbedtls_rsa_context *src )
Manuel Pégourié-Gonnard3053f5b2013-08-14 13:39:57 +02002438{
2439 int ret;
2440
2441 dst->ver = src->ver;
2442 dst->len = src->len;
2443
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002444 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &dst->N, &src->N ) );
2445 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &dst->E, &src->E ) );
Manuel Pégourié-Gonnard3053f5b2013-08-14 13:39:57 +02002446
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002447 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &dst->D, &src->D ) );
2448 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &dst->P, &src->P ) );
2449 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &dst->Q, &src->Q ) );
Hanno Becker33c30a02017-08-23 07:00:22 +01002450
2451#if !defined(MBEDTLS_RSA_NO_CRT)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002452 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &dst->DP, &src->DP ) );
2453 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &dst->DQ, &src->DQ ) );
2454 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &dst->QP, &src->QP ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002455 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &dst->RP, &src->RP ) );
2456 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &dst->RQ, &src->RQ ) );
Hanno Becker33c30a02017-08-23 07:00:22 +01002457#endif
2458
2459 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &dst->RN, &src->RN ) );
Manuel Pégourié-Gonnard3053f5b2013-08-14 13:39:57 +02002460
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002461 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &dst->Vi, &src->Vi ) );
2462 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &dst->Vf, &src->Vf ) );
Manuel Pégourié-Gonnardea53a552013-09-10 13:29:30 +02002463
Manuel Pégourié-Gonnard3053f5b2013-08-14 13:39:57 +02002464 dst->padding = src->padding;
Manuel Pégourié-Gonnardfdddac92014-03-25 15:58:35 +01002465 dst->hash_id = src->hash_id;
Manuel Pégourié-Gonnard3053f5b2013-08-14 13:39:57 +02002466
2467cleanup:
2468 if( ret != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002469 mbedtls_rsa_free( dst );
Manuel Pégourié-Gonnard3053f5b2013-08-14 13:39:57 +02002470
2471 return( ret );
2472}
2473
2474/*
Paul Bakker5121ce52009-01-03 21:22:43 +00002475 * Free the components of an RSA key
2476 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002477void mbedtls_rsa_free( mbedtls_rsa_context *ctx )
Paul Bakker5121ce52009-01-03 21:22:43 +00002478{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002479 mbedtls_mpi_free( &ctx->Vi ); mbedtls_mpi_free( &ctx->Vf );
Hanno Becker33c30a02017-08-23 07:00:22 +01002480 mbedtls_mpi_free( &ctx->RN ); mbedtls_mpi_free( &ctx->D );
2481 mbedtls_mpi_free( &ctx->Q ); mbedtls_mpi_free( &ctx->P );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002482 mbedtls_mpi_free( &ctx->E ); mbedtls_mpi_free( &ctx->N );
Paul Bakkerc9965dc2013-09-29 14:58:17 +02002483
Hanno Becker33c30a02017-08-23 07:00:22 +01002484#if !defined(MBEDTLS_RSA_NO_CRT)
2485 mbedtls_mpi_free( &ctx->RQ ); mbedtls_mpi_free( &ctx->RP );
2486 mbedtls_mpi_free( &ctx->QP ); mbedtls_mpi_free( &ctx->DQ );
2487 mbedtls_mpi_free( &ctx->DP );
2488#endif /* MBEDTLS_RSA_NO_CRT */
2489
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002490#if defined(MBEDTLS_THREADING_C)
2491 mbedtls_mutex_free( &ctx->mutex );
Paul Bakkerc9965dc2013-09-29 14:58:17 +02002492#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00002493}
2494
Hanno Beckerab377312017-08-23 16:24:51 +01002495#endif /* !MBEDTLS_RSA_ALT */
2496
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002497#if defined(MBEDTLS_SELF_TEST)
Paul Bakker5121ce52009-01-03 21:22:43 +00002498
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +00002499#include "mbedtls/sha1.h"
Paul Bakker5121ce52009-01-03 21:22:43 +00002500
2501/*
2502 * Example RSA-1024 keypair, for test purposes
2503 */
2504#define KEY_LEN 128
2505
2506#define RSA_N "9292758453063D803DD603D5E777D788" \
2507 "8ED1D5BF35786190FA2F23EBC0848AEA" \
2508 "DDA92CA6C3D80B32C4D109BE0F36D6AE" \
2509 "7130B9CED7ACDF54CFC7555AC14EEBAB" \
2510 "93A89813FBF3C4F8066D2D800F7C38A8" \
2511 "1AE31942917403FF4946B0A83D3D3E05" \
2512 "EE57C6F5F5606FB5D4BC6CD34EE0801A" \
2513 "5E94BB77B07507233A0BC7BAC8F90F79"
2514
2515#define RSA_E "10001"
2516
2517#define RSA_D "24BF6185468786FDD303083D25E64EFC" \
2518 "66CA472BC44D253102F8B4A9D3BFA750" \
2519 "91386C0077937FE33FA3252D28855837" \
2520 "AE1B484A8A9A45F7EE8C0C634F99E8CD" \
2521 "DF79C5CE07EE72C7F123142198164234" \
2522 "CABB724CF78B8173B9F880FC86322407" \
2523 "AF1FEDFDDE2BEB674CA15F3E81A1521E" \
2524 "071513A1E85B5DFA031F21ECAE91A34D"
2525
2526#define RSA_P "C36D0EB7FCD285223CFB5AABA5BDA3D8" \
2527 "2C01CAD19EA484A87EA4377637E75500" \
2528 "FCB2005C5C7DD6EC4AC023CDA285D796" \
2529 "C3D9E75E1EFC42488BB4F1D13AC30A57"
2530
2531#define RSA_Q "C000DF51A7C77AE8D7C7370C1FF55B69" \
2532 "E211C2B9E5DB1ED0BF61D0D9899620F4" \
2533 "910E4168387E3C30AA1E00C339A79508" \
2534 "8452DD96A9A5EA5D9DCA68DA636032AF"
2535
2536#define RSA_DP "C1ACF567564274FB07A0BBAD5D26E298" \
2537 "3C94D22288ACD763FD8E5600ED4A702D" \
2538 "F84198A5F06C2E72236AE490C93F07F8" \
2539 "3CC559CD27BC2D1CA488811730BB5725"
2540
2541#define RSA_DQ "4959CBF6F8FEF750AEE6977C155579C7" \
2542 "D8AAEA56749EA28623272E4F7D0592AF" \
2543 "7C1F1313CAC9471B5C523BFE592F517B" \
2544 "407A1BD76C164B93DA2D32A383E58357"
2545
2546#define RSA_QP "9AE7FBC99546432DF71896FC239EADAE" \
2547 "F38D18D2B2F0E2DD275AA977E2BF4411" \
2548 "F5A3B2A5D33605AEBBCCBA7FEB9F2D2F" \
2549 "A74206CEC169D74BF5A8C50D6F48EA08"
2550
2551#define PT_LEN 24
2552#define RSA_PT "\xAA\xBB\xCC\x03\x02\x01\x00\xFF\xFF\xFF\xFF\xFF" \
2553 "\x11\x22\x33\x0A\x0B\x0C\xCC\xDD\xDD\xDD\xDD\xDD"
2554
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002555#if defined(MBEDTLS_PKCS1_V15)
Paul Bakkera3d195c2011-11-27 21:07:34 +00002556static int myrand( void *rng_state, unsigned char *output, size_t len )
Paul Bakker545570e2010-07-18 09:00:25 +00002557{
Paul Bakkerf96f7b62014-04-30 16:02:38 +02002558#if !defined(__OpenBSD__)
Paul Bakkera3d195c2011-11-27 21:07:34 +00002559 size_t i;
2560
Paul Bakker545570e2010-07-18 09:00:25 +00002561 if( rng_state != NULL )
2562 rng_state = NULL;
2563
Paul Bakkera3d195c2011-11-27 21:07:34 +00002564 for( i = 0; i < len; ++i )
2565 output[i] = rand();
Paul Bakkerf96f7b62014-04-30 16:02:38 +02002566#else
2567 if( rng_state != NULL )
2568 rng_state = NULL;
2569
2570 arc4random_buf( output, len );
2571#endif /* !OpenBSD */
Paul Bakker48377d92013-08-30 12:06:24 +02002572
Paul Bakkera3d195c2011-11-27 21:07:34 +00002573 return( 0 );
Paul Bakker545570e2010-07-18 09:00:25 +00002574}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002575#endif /* MBEDTLS_PKCS1_V15 */
Paul Bakker545570e2010-07-18 09:00:25 +00002576
Paul Bakker5121ce52009-01-03 21:22:43 +00002577/*
2578 * Checkup routine
2579 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002580int mbedtls_rsa_self_test( int verbose )
Paul Bakker5121ce52009-01-03 21:22:43 +00002581{
Paul Bakker3d8fb632014-04-17 12:42:41 +02002582 int ret = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002583#if defined(MBEDTLS_PKCS1_V15)
Paul Bakker23986e52011-04-24 08:57:21 +00002584 size_t len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002585 mbedtls_rsa_context rsa;
Paul Bakker5121ce52009-01-03 21:22:43 +00002586 unsigned char rsa_plaintext[PT_LEN];
2587 unsigned char rsa_decrypted[PT_LEN];
2588 unsigned char rsa_ciphertext[KEY_LEN];
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002589#if defined(MBEDTLS_SHA1_C)
Paul Bakker5690efc2011-05-26 13:16:06 +00002590 unsigned char sha1sum[20];
2591#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00002592
Hanno Becker3a701162017-08-22 13:52:43 +01002593 mbedtls_mpi K;
2594
2595 mbedtls_mpi_init( &K );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002596 mbedtls_rsa_init( &rsa, MBEDTLS_RSA_PKCS_V15, 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +00002597
Hanno Becker3a701162017-08-22 13:52:43 +01002598 MBEDTLS_MPI_CHK( mbedtls_mpi_read_string( &K, 16, RSA_N ) );
2599 MBEDTLS_MPI_CHK( mbedtls_rsa_import( &rsa, &K, NULL, NULL, NULL, NULL ) );
2600 MBEDTLS_MPI_CHK( mbedtls_mpi_read_string( &K, 16, RSA_P ) );
2601 MBEDTLS_MPI_CHK( mbedtls_rsa_import( &rsa, NULL, &K, NULL, NULL, NULL ) );
2602 MBEDTLS_MPI_CHK( mbedtls_mpi_read_string( &K, 16, RSA_Q ) );
2603 MBEDTLS_MPI_CHK( mbedtls_rsa_import( &rsa, NULL, NULL, &K, NULL, NULL ) );
2604 MBEDTLS_MPI_CHK( mbedtls_mpi_read_string( &K, 16, RSA_D ) );
2605 MBEDTLS_MPI_CHK( mbedtls_rsa_import( &rsa, NULL, NULL, NULL, &K, NULL ) );
2606 MBEDTLS_MPI_CHK( mbedtls_mpi_read_string( &K, 16, RSA_E ) );
2607 MBEDTLS_MPI_CHK( mbedtls_rsa_import( &rsa, NULL, NULL, NULL, NULL, &K ) );
2608
2609 MBEDTLS_MPI_CHK( mbedtls_rsa_complete( &rsa, NULL, NULL ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002610
2611 if( verbose != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002612 mbedtls_printf( " RSA key validation: " );
Paul Bakker5121ce52009-01-03 21:22:43 +00002613
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002614 if( mbedtls_rsa_check_pubkey( &rsa ) != 0 ||
2615 mbedtls_rsa_check_privkey( &rsa ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002616 {
2617 if( verbose != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002618 mbedtls_printf( "failed\n" );
Paul Bakker5121ce52009-01-03 21:22:43 +00002619
2620 return( 1 );
2621 }
2622
Hanno Becker3a701162017-08-22 13:52:43 +01002623 MBEDTLS_MPI_CHK( mbedtls_mpi_read_string( &K, 16, RSA_DP ) );
2624 MBEDTLS_MPI_CHK( mbedtls_rsa_check_crt( &rsa, &K, NULL, NULL ) );
2625
2626 MBEDTLS_MPI_CHK( mbedtls_mpi_read_string( &K, 16, RSA_DQ ) );
2627 MBEDTLS_MPI_CHK( mbedtls_rsa_check_crt( &rsa, NULL, &K, NULL ) );
2628
2629 MBEDTLS_MPI_CHK( mbedtls_mpi_read_string( &K, 16, RSA_QP ) );
2630 MBEDTLS_MPI_CHK( mbedtls_rsa_check_crt( &rsa, NULL, NULL, &K ) );
2631
Paul Bakker5121ce52009-01-03 21:22:43 +00002632 if( verbose != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002633 mbedtls_printf( "passed\n PKCS#1 encryption : " );
Paul Bakker5121ce52009-01-03 21:22:43 +00002634
2635 memcpy( rsa_plaintext, RSA_PT, PT_LEN );
2636
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002637 if( mbedtls_rsa_pkcs1_encrypt( &rsa, myrand, NULL, MBEDTLS_RSA_PUBLIC, PT_LEN,
Paul Bakker5121ce52009-01-03 21:22:43 +00002638 rsa_plaintext, rsa_ciphertext ) != 0 )
2639 {
2640 if( verbose != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002641 mbedtls_printf( "failed\n" );
Paul Bakker5121ce52009-01-03 21:22:43 +00002642
2643 return( 1 );
2644 }
2645
2646 if( verbose != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002647 mbedtls_printf( "passed\n PKCS#1 decryption : " );
Paul Bakker5121ce52009-01-03 21:22:43 +00002648
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002649 if( mbedtls_rsa_pkcs1_decrypt( &rsa, myrand, NULL, MBEDTLS_RSA_PRIVATE, &len,
Paul Bakker060c5682009-01-12 21:48:39 +00002650 rsa_ciphertext, rsa_decrypted,
Paul Bakker23986e52011-04-24 08:57:21 +00002651 sizeof(rsa_decrypted) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002652 {
2653 if( verbose != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002654 mbedtls_printf( "failed\n" );
Paul Bakker5121ce52009-01-03 21:22:43 +00002655
2656 return( 1 );
2657 }
2658
2659 if( memcmp( rsa_decrypted, rsa_plaintext, len ) != 0 )
2660 {
2661 if( verbose != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002662 mbedtls_printf( "failed\n" );
Paul Bakker5121ce52009-01-03 21:22:43 +00002663
2664 return( 1 );
2665 }
2666
Manuel Pégourié-Gonnardd1004f02015-08-07 10:46:54 +02002667 if( verbose != 0 )
2668 mbedtls_printf( "passed\n" );
2669
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002670#if defined(MBEDTLS_SHA1_C)
Paul Bakker5121ce52009-01-03 21:22:43 +00002671 if( verbose != 0 )
Brian Murray930a3702016-05-18 14:38:02 -07002672 mbedtls_printf( " PKCS#1 data sign : " );
Paul Bakker5121ce52009-01-03 21:22:43 +00002673
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002674 mbedtls_sha1( rsa_plaintext, PT_LEN, sha1sum );
Paul Bakker5121ce52009-01-03 21:22:43 +00002675
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002676 if( mbedtls_rsa_pkcs1_sign( &rsa, myrand, NULL, MBEDTLS_RSA_PRIVATE, MBEDTLS_MD_SHA1, 0,
Paul Bakker5121ce52009-01-03 21:22:43 +00002677 sha1sum, rsa_ciphertext ) != 0 )
2678 {
2679 if( verbose != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002680 mbedtls_printf( "failed\n" );
Paul Bakker5121ce52009-01-03 21:22:43 +00002681
2682 return( 1 );
2683 }
2684
2685 if( verbose != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002686 mbedtls_printf( "passed\n PKCS#1 sig. verify: " );
Paul Bakker5121ce52009-01-03 21:22:43 +00002687
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002688 if( mbedtls_rsa_pkcs1_verify( &rsa, NULL, NULL, MBEDTLS_RSA_PUBLIC, MBEDTLS_MD_SHA1, 0,
Paul Bakker5121ce52009-01-03 21:22:43 +00002689 sha1sum, rsa_ciphertext ) != 0 )
2690 {
2691 if( verbose != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002692 mbedtls_printf( "failed\n" );
Paul Bakker5121ce52009-01-03 21:22:43 +00002693
2694 return( 1 );
2695 }
2696
2697 if( verbose != 0 )
Manuel Pégourié-Gonnardd1004f02015-08-07 10:46:54 +02002698 mbedtls_printf( "passed\n" );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002699#endif /* MBEDTLS_SHA1_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00002700
Manuel Pégourié-Gonnardd1004f02015-08-07 10:46:54 +02002701 if( verbose != 0 )
2702 mbedtls_printf( "\n" );
2703
Paul Bakker3d8fb632014-04-17 12:42:41 +02002704cleanup:
Hanno Becker3a701162017-08-22 13:52:43 +01002705 mbedtls_mpi_free( &K );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002706 mbedtls_rsa_free( &rsa );
2707#else /* MBEDTLS_PKCS1_V15 */
Paul Bakker3e41fe82013-09-15 17:42:50 +02002708 ((void) verbose);
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002709#endif /* MBEDTLS_PKCS1_V15 */
Paul Bakker3d8fb632014-04-17 12:42:41 +02002710 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002711}
2712
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002713#endif /* MBEDTLS_SELF_TEST */
Paul Bakker5121ce52009-01-03 21:22:43 +00002714
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002715#endif /* MBEDTLS_RSA_C */