blob: 5937757375a2dd38ce72d3dc38a826d14cdd4f4c [file] [log] [blame]
Paul Bakker5121ce52009-01-03 21:22:43 +00001/*
2 * The RSA public-key cryptosystem
3 *
Manuel Pégourié-Gonnard6fb81872015-07-27 11:11:48 +02004 * Copyright (C) 2006-2015, ARM Limited, All Rights Reserved
Manuel Pégourié-Gonnard37ff1402015-09-04 14:21:07 +02005 * SPDX-License-Identifier: Apache-2.0
6 *
7 * Licensed under the Apache License, Version 2.0 (the "License"); you may
8 * not use this file except in compliance with the License.
9 * You may obtain a copy of the License at
10 *
11 * http://www.apache.org/licenses/LICENSE-2.0
12 *
13 * Unless required by applicable law or agreed to in writing, software
14 * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
15 * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
16 * See the License for the specific language governing permissions and
17 * limitations under the License.
Paul Bakkerb96f1542010-07-18 20:36:00 +000018 *
Manuel Pégourié-Gonnardfe446432015-03-06 13:17:10 +000019 * This file is part of mbed TLS (https://tls.mbed.org)
Paul Bakker5121ce52009-01-03 21:22:43 +000020 */
Hanno Becker74716312017-10-02 10:00:37 +010021
Paul Bakker5121ce52009-01-03 21:22:43 +000022/*
Simon Butcherbdae02c2016-01-20 00:44:42 +000023 * The following sources were referenced in the design of this implementation
24 * of the RSA algorithm:
Paul Bakker5121ce52009-01-03 21:22:43 +000025 *
Simon Butcherbdae02c2016-01-20 00:44:42 +000026 * [1] A method for obtaining digital signatures and public-key cryptosystems
27 * R Rivest, A Shamir, and L Adleman
28 * http://people.csail.mit.edu/rivest/pubs.html#RSA78
29 *
30 * [2] Handbook of Applied Cryptography - 1997, Chapter 8
31 * Menezes, van Oorschot and Vanstone
32 *
Janos Follathe81102e2017-03-22 13:38:28 +000033 * [3] Malware Guard Extension: Using SGX to Conceal Cache Attacks
34 * Michael Schwarz, Samuel Weiser, Daniel Gruss, Clémentine Maurice and
35 * Stefan Mangard
36 * https://arxiv.org/abs/1702.08719v2
37 *
Paul Bakker5121ce52009-01-03 21:22:43 +000038 */
39
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020040#if !defined(MBEDTLS_CONFIG_FILE)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000041#include "mbedtls/config.h"
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020042#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020043#include MBEDTLS_CONFIG_FILE
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020044#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000045
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020046#if defined(MBEDTLS_RSA_C)
Paul Bakker5121ce52009-01-03 21:22:43 +000047
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000048#include "mbedtls/rsa.h"
Hanno Beckera565f542017-10-11 11:00:19 +010049#include "mbedtls/rsa_internal.h"
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000050#include "mbedtls/oid.h"
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050051#include "mbedtls/platform_util.h"
Paul Bakkerbb51f0c2012-08-23 07:46:58 +000052
Rich Evans00ab4702015-02-06 13:43:58 +000053#include <string.h>
54
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020055#if defined(MBEDTLS_PKCS1_V21)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000056#include "mbedtls/md.h"
Paul Bakkerbb51f0c2012-08-23 07:46:58 +000057#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000058
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020059#if defined(MBEDTLS_PKCS1_V15) && !defined(__OpenBSD__)
Paul Bakker5121ce52009-01-03 21:22:43 +000060#include <stdlib.h>
Rich Evans00ab4702015-02-06 13:43:58 +000061#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000062
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020063#if defined(MBEDTLS_PLATFORM_C)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000064#include "mbedtls/platform.h"
Paul Bakker7dc4c442014-02-01 22:50:26 +010065#else
Rich Evans00ab4702015-02-06 13:43:58 +000066#include <stdio.h>
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020067#define mbedtls_printf printf
Manuel Pégourié-Gonnard5f501042015-09-03 20:03:15 +020068#define mbedtls_calloc calloc
69#define mbedtls_free free
Paul Bakker7dc4c442014-02-01 22:50:26 +010070#endif
71
Hanno Beckera565f542017-10-11 11:00:19 +010072#if !defined(MBEDTLS_RSA_ALT)
73
Manuel Pégourié-Gonnard1ba8a3f2018-03-13 13:27:14 +010074#if defined(MBEDTLS_PKCS1_V15)
Hanno Becker171a8f12017-09-06 12:32:16 +010075/* constant-time buffer comparison */
76static inline int mbedtls_safer_memcmp( const void *a, const void *b, size_t n )
77{
78 size_t i;
79 const unsigned char *A = (const unsigned char *) a;
80 const unsigned char *B = (const unsigned char *) b;
81 unsigned char diff = 0;
82
83 for( i = 0; i < n; i++ )
84 diff |= A[i] ^ B[i];
85
86 return( diff );
87}
Manuel Pégourié-Gonnard1ba8a3f2018-03-13 13:27:14 +010088#endif /* MBEDTLS_PKCS1_V15 */
Hanno Becker171a8f12017-09-06 12:32:16 +010089
Hanno Becker617c1ae2017-08-23 14:11:24 +010090int mbedtls_rsa_import( mbedtls_rsa_context *ctx,
91 const mbedtls_mpi *N,
92 const mbedtls_mpi *P, const mbedtls_mpi *Q,
93 const mbedtls_mpi *D, const mbedtls_mpi *E )
94{
95 int ret;
96
97 if( ( N != NULL && ( ret = mbedtls_mpi_copy( &ctx->N, N ) ) != 0 ) ||
98 ( P != NULL && ( ret = mbedtls_mpi_copy( &ctx->P, P ) ) != 0 ) ||
99 ( Q != NULL && ( ret = mbedtls_mpi_copy( &ctx->Q, Q ) ) != 0 ) ||
100 ( D != NULL && ( ret = mbedtls_mpi_copy( &ctx->D, D ) ) != 0 ) ||
101 ( E != NULL && ( ret = mbedtls_mpi_copy( &ctx->E, E ) ) != 0 ) )
102 {
103 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA + ret );
104 }
105
106 if( N != NULL )
107 ctx->len = mbedtls_mpi_size( &ctx->N );
108
109 return( 0 );
110}
111
112int mbedtls_rsa_import_raw( mbedtls_rsa_context *ctx,
Hanno Becker74716312017-10-02 10:00:37 +0100113 unsigned char const *N, size_t N_len,
114 unsigned char const *P, size_t P_len,
115 unsigned char const *Q, size_t Q_len,
116 unsigned char const *D, size_t D_len,
117 unsigned char const *E, size_t E_len )
Hanno Becker617c1ae2017-08-23 14:11:24 +0100118{
Hanno Beckerd4d60572018-01-10 07:12:01 +0000119 int ret = 0;
Hanno Becker617c1ae2017-08-23 14:11:24 +0100120
121 if( N != NULL )
122 {
123 MBEDTLS_MPI_CHK( mbedtls_mpi_read_binary( &ctx->N, N, N_len ) );
124 ctx->len = mbedtls_mpi_size( &ctx->N );
125 }
126
127 if( P != NULL )
128 MBEDTLS_MPI_CHK( mbedtls_mpi_read_binary( &ctx->P, P, P_len ) );
129
130 if( Q != NULL )
131 MBEDTLS_MPI_CHK( mbedtls_mpi_read_binary( &ctx->Q, Q, Q_len ) );
132
133 if( D != NULL )
134 MBEDTLS_MPI_CHK( mbedtls_mpi_read_binary( &ctx->D, D, D_len ) );
135
136 if( E != NULL )
137 MBEDTLS_MPI_CHK( mbedtls_mpi_read_binary( &ctx->E, E, E_len ) );
138
139cleanup:
140
141 if( ret != 0 )
142 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA + ret );
143
144 return( 0 );
145}
146
Hanno Becker705fc682017-10-10 17:57:02 +0100147/*
148 * Checks whether the context fields are set in such a way
149 * that the RSA primitives will be able to execute without error.
150 * It does *not* make guarantees for consistency of the parameters.
151 */
Hanno Beckerebd2c022017-10-12 10:54:53 +0100152static int rsa_check_context( mbedtls_rsa_context const *ctx, int is_priv,
153 int blinding_needed )
Hanno Becker705fc682017-10-10 17:57:02 +0100154{
Hanno Beckerebd2c022017-10-12 10:54:53 +0100155#if !defined(MBEDTLS_RSA_NO_CRT)
156 /* blinding_needed is only used for NO_CRT to decide whether
157 * P,Q need to be present or not. */
158 ((void) blinding_needed);
159#endif
160
Hanno Becker3a760a12018-01-05 08:14:49 +0000161 if( ctx->len != mbedtls_mpi_size( &ctx->N ) ||
162 ctx->len > MBEDTLS_MPI_MAX_SIZE )
163 {
Hanno Becker705fc682017-10-10 17:57:02 +0100164 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
Hanno Becker3a760a12018-01-05 08:14:49 +0000165 }
Hanno Becker705fc682017-10-10 17:57:02 +0100166
167 /*
168 * 1. Modular exponentiation needs positive, odd moduli.
169 */
170
171 /* Modular exponentiation wrt. N is always used for
172 * RSA public key operations. */
173 if( mbedtls_mpi_cmp_int( &ctx->N, 0 ) <= 0 ||
174 mbedtls_mpi_get_bit( &ctx->N, 0 ) == 0 )
175 {
176 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
177 }
178
179#if !defined(MBEDTLS_RSA_NO_CRT)
180 /* Modular exponentiation for P and Q is only
181 * used for private key operations and if CRT
182 * is used. */
183 if( is_priv &&
184 ( mbedtls_mpi_cmp_int( &ctx->P, 0 ) <= 0 ||
185 mbedtls_mpi_get_bit( &ctx->P, 0 ) == 0 ||
186 mbedtls_mpi_cmp_int( &ctx->Q, 0 ) <= 0 ||
187 mbedtls_mpi_get_bit( &ctx->Q, 0 ) == 0 ) )
188 {
189 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
190 }
191#endif /* !MBEDTLS_RSA_NO_CRT */
192
193 /*
194 * 2. Exponents must be positive
195 */
196
197 /* Always need E for public key operations */
198 if( mbedtls_mpi_cmp_int( &ctx->E, 0 ) <= 0 )
199 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
200
Hanno Beckerb82a5b52017-10-11 19:10:23 +0100201#if defined(MBEDTLS_RSA_NO_CRT)
Hanno Becker705fc682017-10-10 17:57:02 +0100202 /* For private key operations, use D or DP & DQ
203 * as (unblinded) exponents. */
204 if( is_priv && mbedtls_mpi_cmp_int( &ctx->D, 0 ) <= 0 )
205 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
206#else
207 if( is_priv &&
208 ( mbedtls_mpi_cmp_int( &ctx->DP, 0 ) <= 0 ||
209 mbedtls_mpi_cmp_int( &ctx->DQ, 0 ) <= 0 ) )
210 {
211 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
212 }
213#endif /* MBEDTLS_RSA_NO_CRT */
214
215 /* Blinding shouldn't make exponents negative either,
216 * so check that P, Q >= 1 if that hasn't yet been
217 * done as part of 1. */
Hanno Beckerb82a5b52017-10-11 19:10:23 +0100218#if defined(MBEDTLS_RSA_NO_CRT)
Hanno Beckerebd2c022017-10-12 10:54:53 +0100219 if( is_priv && blinding_needed &&
Hanno Becker705fc682017-10-10 17:57:02 +0100220 ( mbedtls_mpi_cmp_int( &ctx->P, 0 ) <= 0 ||
221 mbedtls_mpi_cmp_int( &ctx->Q, 0 ) <= 0 ) )
222 {
223 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
224 }
225#endif
226
227 /* It wouldn't lead to an error if it wasn't satisfied,
Hanno Beckerf8c028a2017-10-17 09:20:57 +0100228 * but check for QP >= 1 nonetheless. */
Hanno Beckerb82a5b52017-10-11 19:10:23 +0100229#if !defined(MBEDTLS_RSA_NO_CRT)
Hanno Becker705fc682017-10-10 17:57:02 +0100230 if( is_priv &&
231 mbedtls_mpi_cmp_int( &ctx->QP, 0 ) <= 0 )
232 {
233 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
234 }
235#endif
236
237 return( 0 );
238}
239
Hanno Beckerf9e184b2017-10-10 16:49:26 +0100240int mbedtls_rsa_complete( mbedtls_rsa_context *ctx )
Hanno Beckere2e8b8d2017-08-23 14:06:45 +0100241{
242 int ret = 0;
243
Hanno Becker617c1ae2017-08-23 14:11:24 +0100244 const int have_N = ( mbedtls_mpi_cmp_int( &ctx->N, 0 ) != 0 );
245 const int have_P = ( mbedtls_mpi_cmp_int( &ctx->P, 0 ) != 0 );
246 const int have_Q = ( mbedtls_mpi_cmp_int( &ctx->Q, 0 ) != 0 );
247 const int have_D = ( mbedtls_mpi_cmp_int( &ctx->D, 0 ) != 0 );
248 const int have_E = ( mbedtls_mpi_cmp_int( &ctx->E, 0 ) != 0 );
Hanno Beckere2e8b8d2017-08-23 14:06:45 +0100249
Hanno Becker617c1ae2017-08-23 14:11:24 +0100250 /*
251 * Check whether provided parameters are enough
252 * to deduce all others. The following incomplete
253 * parameter sets for private keys are supported:
254 *
255 * (1) P, Q missing.
256 * (2) D and potentially N missing.
257 *
258 */
Hanno Beckere2e8b8d2017-08-23 14:06:45 +0100259
Hanno Becker2cca6f32017-09-29 11:46:40 +0100260 const int n_missing = have_P && have_Q && have_D && have_E;
261 const int pq_missing = have_N && !have_P && !have_Q && have_D && have_E;
262 const int d_missing = have_P && have_Q && !have_D && have_E;
263 const int is_pub = have_N && !have_P && !have_Q && !have_D && have_E;
264
265 /* These three alternatives are mutually exclusive */
266 const int is_priv = n_missing || pq_missing || d_missing;
Hanno Beckere2e8b8d2017-08-23 14:06:45 +0100267
Hanno Becker617c1ae2017-08-23 14:11:24 +0100268 if( !is_priv && !is_pub )
269 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
270
271 /*
Hanno Becker2cca6f32017-09-29 11:46:40 +0100272 * Step 1: Deduce N if P, Q are provided.
273 */
274
275 if( !have_N && have_P && have_Q )
276 {
277 if( ( ret = mbedtls_mpi_mul_mpi( &ctx->N, &ctx->P,
278 &ctx->Q ) ) != 0 )
279 {
280 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA + ret );
281 }
282
283 ctx->len = mbedtls_mpi_size( &ctx->N );
284 }
285
286 /*
287 * Step 2: Deduce and verify all remaining core parameters.
Hanno Becker617c1ae2017-08-23 14:11:24 +0100288 */
289
290 if( pq_missing )
291 {
Hanno Beckerc36aab62017-10-17 09:15:06 +0100292 ret = mbedtls_rsa_deduce_primes( &ctx->N, &ctx->E, &ctx->D,
Hanno Becker617c1ae2017-08-23 14:11:24 +0100293 &ctx->P, &ctx->Q );
294 if( ret != 0 )
295 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA + ret );
296
297 }
298 else if( d_missing )
299 {
Hanno Becker8ba6ce42017-10-03 14:36:26 +0100300 if( ( ret = mbedtls_rsa_deduce_private_exponent( &ctx->P,
301 &ctx->Q,
302 &ctx->E,
303 &ctx->D ) ) != 0 )
Hanno Becker617c1ae2017-08-23 14:11:24 +0100304 {
305 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA + ret );
306 }
307 }
Hanno Becker617c1ae2017-08-23 14:11:24 +0100308
Hanno Becker617c1ae2017-08-23 14:11:24 +0100309 /*
Hanno Becker2cca6f32017-09-29 11:46:40 +0100310 * Step 3: Deduce all additional parameters specific
Hanno Beckere8674892017-10-10 17:56:14 +0100311 * to our current RSA implementation.
Hanno Becker617c1ae2017-08-23 14:11:24 +0100312 */
313
Hanno Becker23344b52017-08-23 07:43:27 +0100314#if !defined(MBEDTLS_RSA_NO_CRT)
Hanno Becker617c1ae2017-08-23 14:11:24 +0100315 if( is_priv )
316 {
317 ret = mbedtls_rsa_deduce_crt( &ctx->P, &ctx->Q, &ctx->D,
318 &ctx->DP, &ctx->DQ, &ctx->QP );
319 if( ret != 0 )
320 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA + ret );
321 }
Hanno Becker23344b52017-08-23 07:43:27 +0100322#endif /* MBEDTLS_RSA_NO_CRT */
Hanno Becker617c1ae2017-08-23 14:11:24 +0100323
324 /*
Hanno Becker705fc682017-10-10 17:57:02 +0100325 * Step 3: Basic sanity checks
Hanno Becker617c1ae2017-08-23 14:11:24 +0100326 */
327
Hanno Beckerebd2c022017-10-12 10:54:53 +0100328 return( rsa_check_context( ctx, is_priv, 1 ) );
Hanno Becker617c1ae2017-08-23 14:11:24 +0100329}
330
Hanno Becker617c1ae2017-08-23 14:11:24 +0100331int mbedtls_rsa_export_raw( const mbedtls_rsa_context *ctx,
332 unsigned char *N, size_t N_len,
333 unsigned char *P, size_t P_len,
334 unsigned char *Q, size_t Q_len,
335 unsigned char *D, size_t D_len,
336 unsigned char *E, size_t E_len )
337{
338 int ret = 0;
339
340 /* Check if key is private or public */
341 const int is_priv =
342 mbedtls_mpi_cmp_int( &ctx->N, 0 ) != 0 &&
343 mbedtls_mpi_cmp_int( &ctx->P, 0 ) != 0 &&
344 mbedtls_mpi_cmp_int( &ctx->Q, 0 ) != 0 &&
345 mbedtls_mpi_cmp_int( &ctx->D, 0 ) != 0 &&
346 mbedtls_mpi_cmp_int( &ctx->E, 0 ) != 0;
347
348 if( !is_priv )
349 {
350 /* If we're trying to export private parameters for a public key,
351 * something must be wrong. */
352 if( P != NULL || Q != NULL || D != NULL )
353 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
354
355 }
356
357 if( N != NULL )
358 MBEDTLS_MPI_CHK( mbedtls_mpi_write_binary( &ctx->N, N, N_len ) );
359
360 if( P != NULL )
361 MBEDTLS_MPI_CHK( mbedtls_mpi_write_binary( &ctx->P, P, P_len ) );
362
363 if( Q != NULL )
364 MBEDTLS_MPI_CHK( mbedtls_mpi_write_binary( &ctx->Q, Q, Q_len ) );
365
366 if( D != NULL )
367 MBEDTLS_MPI_CHK( mbedtls_mpi_write_binary( &ctx->D, D, D_len ) );
368
369 if( E != NULL )
370 MBEDTLS_MPI_CHK( mbedtls_mpi_write_binary( &ctx->E, E, E_len ) );
Hanno Beckere2e8b8d2017-08-23 14:06:45 +0100371
372cleanup:
373
374 return( ret );
375}
376
Hanno Becker617c1ae2017-08-23 14:11:24 +0100377int mbedtls_rsa_export( const mbedtls_rsa_context *ctx,
378 mbedtls_mpi *N, mbedtls_mpi *P, mbedtls_mpi *Q,
379 mbedtls_mpi *D, mbedtls_mpi *E )
380{
381 int ret;
382
383 /* Check if key is private or public */
384 int is_priv =
385 mbedtls_mpi_cmp_int( &ctx->N, 0 ) != 0 &&
386 mbedtls_mpi_cmp_int( &ctx->P, 0 ) != 0 &&
387 mbedtls_mpi_cmp_int( &ctx->Q, 0 ) != 0 &&
388 mbedtls_mpi_cmp_int( &ctx->D, 0 ) != 0 &&
389 mbedtls_mpi_cmp_int( &ctx->E, 0 ) != 0;
390
391 if( !is_priv )
392 {
393 /* If we're trying to export private parameters for a public key,
394 * something must be wrong. */
395 if( P != NULL || Q != NULL || D != NULL )
396 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
397
398 }
399
400 /* Export all requested core parameters. */
401
402 if( ( N != NULL && ( ret = mbedtls_mpi_copy( N, &ctx->N ) ) != 0 ) ||
403 ( P != NULL && ( ret = mbedtls_mpi_copy( P, &ctx->P ) ) != 0 ) ||
404 ( Q != NULL && ( ret = mbedtls_mpi_copy( Q, &ctx->Q ) ) != 0 ) ||
405 ( D != NULL && ( ret = mbedtls_mpi_copy( D, &ctx->D ) ) != 0 ) ||
406 ( E != NULL && ( ret = mbedtls_mpi_copy( E, &ctx->E ) ) != 0 ) )
407 {
408 return( ret );
409 }
410
411 return( 0 );
412}
413
414/*
415 * Export CRT parameters
416 * This must also be implemented if CRT is not used, for being able to
417 * write DER encoded RSA keys. The helper function mbedtls_rsa_deduce_crt
418 * can be used in this case.
419 */
420int mbedtls_rsa_export_crt( const mbedtls_rsa_context *ctx,
421 mbedtls_mpi *DP, mbedtls_mpi *DQ, mbedtls_mpi *QP )
422{
423 int ret;
424
425 /* Check if key is private or public */
426 int is_priv =
427 mbedtls_mpi_cmp_int( &ctx->N, 0 ) != 0 &&
428 mbedtls_mpi_cmp_int( &ctx->P, 0 ) != 0 &&
429 mbedtls_mpi_cmp_int( &ctx->Q, 0 ) != 0 &&
430 mbedtls_mpi_cmp_int( &ctx->D, 0 ) != 0 &&
431 mbedtls_mpi_cmp_int( &ctx->E, 0 ) != 0;
432
433 if( !is_priv )
434 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
435
Hanno Beckerdc95c892017-08-23 06:57:02 +0100436#if !defined(MBEDTLS_RSA_NO_CRT)
Hanno Becker617c1ae2017-08-23 14:11:24 +0100437 /* Export all requested blinding parameters. */
Hanno Becker617c1ae2017-08-23 14:11:24 +0100438 if( ( DP != NULL && ( ret = mbedtls_mpi_copy( DP, &ctx->DP ) ) != 0 ) ||
439 ( DQ != NULL && ( ret = mbedtls_mpi_copy( DQ, &ctx->DQ ) ) != 0 ) ||
440 ( QP != NULL && ( ret = mbedtls_mpi_copy( QP, &ctx->QP ) ) != 0 ) )
441 {
Hanno Beckerdc95c892017-08-23 06:57:02 +0100442 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA + ret );
Hanno Becker617c1ae2017-08-23 14:11:24 +0100443 }
Hanno Beckerdc95c892017-08-23 06:57:02 +0100444#else
445 if( ( ret = mbedtls_rsa_deduce_crt( &ctx->P, &ctx->Q, &ctx->D,
446 DP, DQ, QP ) ) != 0 )
447 {
448 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA + ret );
449 }
450#endif
Hanno Becker617c1ae2017-08-23 14:11:24 +0100451
452 return( 0 );
453}
Hanno Beckere2e8b8d2017-08-23 14:06:45 +0100454
Paul Bakker5121ce52009-01-03 21:22:43 +0000455/*
456 * Initialize an RSA context
457 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200458void mbedtls_rsa_init( mbedtls_rsa_context *ctx,
Paul Bakker5121ce52009-01-03 21:22:43 +0000459 int padding,
Paul Bakker21eb2802010-08-16 11:10:02 +0000460 int hash_id )
Paul Bakker5121ce52009-01-03 21:22:43 +0000461{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200462 memset( ctx, 0, sizeof( mbedtls_rsa_context ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000463
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200464 mbedtls_rsa_set_padding( ctx, padding, hash_id );
Paul Bakkerc9965dc2013-09-29 14:58:17 +0200465
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200466#if defined(MBEDTLS_THREADING_C)
467 mbedtls_mutex_init( &ctx->mutex );
Paul Bakkerc9965dc2013-09-29 14:58:17 +0200468#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000469}
470
Manuel Pégourié-Gonnard844a4c02014-03-10 21:55:35 +0100471/*
472 * Set padding for an existing RSA context
473 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200474void mbedtls_rsa_set_padding( mbedtls_rsa_context *ctx, int padding, int hash_id )
Manuel Pégourié-Gonnard844a4c02014-03-10 21:55:35 +0100475{
476 ctx->padding = padding;
477 ctx->hash_id = hash_id;
478}
479
Hanno Becker617c1ae2017-08-23 14:11:24 +0100480/*
481 * Get length in bytes of RSA modulus
482 */
483
484size_t mbedtls_rsa_get_len( const mbedtls_rsa_context *ctx )
485{
Hanno Becker2f8f06a2017-09-29 11:47:26 +0100486 return( ctx->len );
Hanno Becker617c1ae2017-08-23 14:11:24 +0100487}
488
489
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200490#if defined(MBEDTLS_GENPRIME)
Paul Bakker5121ce52009-01-03 21:22:43 +0000491
492/*
493 * Generate an RSA keypair
Jethro Beekmanc645bfe2018-02-14 19:27:13 -0800494 *
495 * This generation method follows the RSA key pair generation procedure of
496 * FIPS 186-4 if 2^16 < exponent < 2^256 and nbits = 2048 or nbits = 3072.
Paul Bakker5121ce52009-01-03 21:22:43 +0000497 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200498int mbedtls_rsa_gen_key( mbedtls_rsa_context *ctx,
Paul Bakkera3d195c2011-11-27 21:07:34 +0000499 int (*f_rng)(void *, unsigned char *, size_t),
500 void *p_rng,
501 unsigned int nbits, int exponent )
Paul Bakker5121ce52009-01-03 21:22:43 +0000502{
503 int ret;
Jethro Beekman97f95c92018-02-13 15:50:36 -0800504 mbedtls_mpi H, G, L;
Paul Bakker5121ce52009-01-03 21:22:43 +0000505
Paul Bakker21eb2802010-08-16 11:10:02 +0000506 if( f_rng == NULL || nbits < 128 || exponent < 3 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200507 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
Paul Bakker5121ce52009-01-03 21:22:43 +0000508
Janos Follathef441782016-09-21 13:18:12 +0100509 if( nbits % 2 )
510 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
511
Hanno Beckerbee3aae2017-08-23 06:59:15 +0100512 mbedtls_mpi_init( &H );
513 mbedtls_mpi_init( &G );
Jethro Beekman97f95c92018-02-13 15:50:36 -0800514 mbedtls_mpi_init( &L );
Paul Bakker5121ce52009-01-03 21:22:43 +0000515
516 /*
517 * find primes P and Q with Q < P so that:
Jethro Beekmanc645bfe2018-02-14 19:27:13 -0800518 * 1. |P-Q| > 2^( nbits / 2 - 100 )
519 * 2. GCD( E, (P-1)*(Q-1) ) == 1
520 * 3. E^-1 mod LCM(P-1, Q-1) > 2^( nbits / 2 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000521 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200522 MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &ctx->E, exponent ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000523
524 do
525 {
Janos Follath10c575b2016-02-23 14:42:48 +0000526 MBEDTLS_MPI_CHK( mbedtls_mpi_gen_prime( &ctx->P, nbits >> 1, 0,
Hanno Beckerbee3aae2017-08-23 06:59:15 +0100527 f_rng, p_rng ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000528
Janos Follathef441782016-09-21 13:18:12 +0100529 MBEDTLS_MPI_CHK( mbedtls_mpi_gen_prime( &ctx->Q, nbits >> 1, 0,
Hanno Beckerbee3aae2017-08-23 06:59:15 +0100530 f_rng, p_rng ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000531
Jethro Beekmanc645bfe2018-02-14 19:27:13 -0800532 /* make sure the difference between p and q is not too small (FIPS 186-4 §B.3.3 step 5.4) */
533 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &H, &ctx->P, &ctx->Q ) );
534 if( mbedtls_mpi_bitlen( &H ) <= ( ( nbits >= 200 ) ? ( ( nbits >> 1 ) - 99 ) : 0 ) )
Paul Bakker5121ce52009-01-03 21:22:43 +0000535 continue;
536
Jethro Beekmanc645bfe2018-02-14 19:27:13 -0800537 /* not required by any standards, but some users rely on the fact that P > Q */
538 if( H.s < 0 )
Hanno Beckerbee3aae2017-08-23 06:59:15 +0100539 mbedtls_mpi_swap( &ctx->P, &ctx->Q );
Janos Follathef441782016-09-21 13:18:12 +0100540
Hanno Beckerbee3aae2017-08-23 06:59:15 +0100541 /* Temporarily replace P,Q by P-1, Q-1 */
542 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_int( &ctx->P, &ctx->P, 1 ) );
543 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_int( &ctx->Q, &ctx->Q, 1 ) );
544 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &H, &ctx->P, &ctx->Q ) );
Jethro Beekman97f95c92018-02-13 15:50:36 -0800545
Jethro Beekmanc645bfe2018-02-14 19:27:13 -0800546 /* check GCD( E, (P-1)*(Q-1) ) == 1 (FIPS 186-4 §B.3.1 criterion 2(a)) */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200547 MBEDTLS_MPI_CHK( mbedtls_mpi_gcd( &G, &ctx->E, &H ) );
Jethro Beekman97f95c92018-02-13 15:50:36 -0800548 if( mbedtls_mpi_cmp_int( &G, 1 ) != 0 )
549 continue;
550
Jethro Beekmanc645bfe2018-02-14 19:27:13 -0800551 /* compute smallest possible D = E^-1 mod LCM(P-1, Q-1) (FIPS 186-4 §B.3.1 criterion 3(b)) */
Jethro Beekman97f95c92018-02-13 15:50:36 -0800552 MBEDTLS_MPI_CHK( mbedtls_mpi_gcd( &G, &ctx->P, &ctx->Q ) );
553 MBEDTLS_MPI_CHK( mbedtls_mpi_div_mpi( &L, NULL, &H, &G ) );
554 MBEDTLS_MPI_CHK( mbedtls_mpi_inv_mod( &ctx->D, &ctx->E, &L ) );
555
556 if( mbedtls_mpi_bitlen( &ctx->D ) <= ( ( nbits + 1 ) / 2 ) ) // (FIPS 186-4 §B.3.1 criterion 3(a))
557 continue;
558
559 break;
Paul Bakker5121ce52009-01-03 21:22:43 +0000560 }
Jethro Beekman97f95c92018-02-13 15:50:36 -0800561 while( 1 );
Paul Bakker5121ce52009-01-03 21:22:43 +0000562
Hanno Beckerbee3aae2017-08-23 06:59:15 +0100563 /* Restore P,Q */
564 MBEDTLS_MPI_CHK( mbedtls_mpi_add_int( &ctx->P, &ctx->P, 1 ) );
565 MBEDTLS_MPI_CHK( mbedtls_mpi_add_int( &ctx->Q, &ctx->Q, 1 ) );
566
Jethro Beekmanc645bfe2018-02-14 19:27:13 -0800567 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &ctx->N, &ctx->P, &ctx->Q ) );
568
Hanno Beckerbee3aae2017-08-23 06:59:15 +0100569 ctx->len = mbedtls_mpi_size( &ctx->N );
570
Jethro Beekman97f95c92018-02-13 15:50:36 -0800571#if !defined(MBEDTLS_RSA_NO_CRT)
Paul Bakker5121ce52009-01-03 21:22:43 +0000572 /*
Paul Bakker5121ce52009-01-03 21:22:43 +0000573 * DP = D mod (P - 1)
574 * DQ = D mod (Q - 1)
575 * QP = Q^-1 mod P
576 */
Hanno Beckerbee3aae2017-08-23 06:59:15 +0100577 MBEDTLS_MPI_CHK( mbedtls_rsa_deduce_crt( &ctx->P, &ctx->Q, &ctx->D,
578 &ctx->DP, &ctx->DQ, &ctx->QP ) );
579#endif /* MBEDTLS_RSA_NO_CRT */
Paul Bakker5121ce52009-01-03 21:22:43 +0000580
Hanno Becker83aad1f2017-08-23 06:45:10 +0100581 /* Double-check */
582 MBEDTLS_MPI_CHK( mbedtls_rsa_check_privkey( ctx ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000583
584cleanup:
585
Hanno Beckerbee3aae2017-08-23 06:59:15 +0100586 mbedtls_mpi_free( &H );
587 mbedtls_mpi_free( &G );
Jethro Beekman97f95c92018-02-13 15:50:36 -0800588 mbedtls_mpi_free( &L );
Paul Bakker5121ce52009-01-03 21:22:43 +0000589
590 if( ret != 0 )
591 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200592 mbedtls_rsa_free( ctx );
593 return( MBEDTLS_ERR_RSA_KEY_GEN_FAILED + ret );
Paul Bakker5121ce52009-01-03 21:22:43 +0000594 }
595
Paul Bakker48377d92013-08-30 12:06:24 +0200596 return( 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +0000597}
598
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200599#endif /* MBEDTLS_GENPRIME */
Paul Bakker5121ce52009-01-03 21:22:43 +0000600
601/*
602 * Check a public RSA key
603 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200604int mbedtls_rsa_check_pubkey( const mbedtls_rsa_context *ctx )
Paul Bakker5121ce52009-01-03 21:22:43 +0000605{
Hanno Beckerebd2c022017-10-12 10:54:53 +0100606 if( rsa_check_context( ctx, 0 /* public */, 0 /* no blinding */ ) != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200607 return( MBEDTLS_ERR_RSA_KEY_CHECK_FAILED );
Paul Bakker37940d92009-07-10 22:38:58 +0000608
Hanno Becker3a760a12018-01-05 08:14:49 +0000609 if( mbedtls_mpi_bitlen( &ctx->N ) < 128 )
Hanno Becker98838b02017-10-02 13:16:10 +0100610 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200611 return( MBEDTLS_ERR_RSA_KEY_CHECK_FAILED );
Hanno Becker98838b02017-10-02 13:16:10 +0100612 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000613
Hanno Becker705fc682017-10-10 17:57:02 +0100614 if( mbedtls_mpi_get_bit( &ctx->E, 0 ) == 0 ||
615 mbedtls_mpi_bitlen( &ctx->E ) < 2 ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200616 mbedtls_mpi_cmp_mpi( &ctx->E, &ctx->N ) >= 0 )
Hanno Becker98838b02017-10-02 13:16:10 +0100617 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200618 return( MBEDTLS_ERR_RSA_KEY_CHECK_FAILED );
Hanno Becker98838b02017-10-02 13:16:10 +0100619 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000620
621 return( 0 );
622}
623
624/*
Hanno Becker705fc682017-10-10 17:57:02 +0100625 * Check for the consistency of all fields in an RSA private key context
Paul Bakker5121ce52009-01-03 21:22:43 +0000626 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200627int mbedtls_rsa_check_privkey( const mbedtls_rsa_context *ctx )
Paul Bakker5121ce52009-01-03 21:22:43 +0000628{
Hanno Becker705fc682017-10-10 17:57:02 +0100629 if( mbedtls_rsa_check_pubkey( ctx ) != 0 ||
Hanno Beckerebd2c022017-10-12 10:54:53 +0100630 rsa_check_context( ctx, 1 /* private */, 1 /* blinding */ ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000631 {
Hanno Becker98838b02017-10-02 13:16:10 +0100632 return( MBEDTLS_ERR_RSA_KEY_CHECK_FAILED );
Paul Bakker5121ce52009-01-03 21:22:43 +0000633 }
Paul Bakker48377d92013-08-30 12:06:24 +0200634
Hanno Becker98838b02017-10-02 13:16:10 +0100635 if( mbedtls_rsa_validate_params( &ctx->N, &ctx->P, &ctx->Q,
Hanno Beckerb269a852017-08-25 08:03:21 +0100636 &ctx->D, &ctx->E, NULL, NULL ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000637 {
Hanno Beckerb269a852017-08-25 08:03:21 +0100638 return( MBEDTLS_ERR_RSA_KEY_CHECK_FAILED );
Paul Bakker5121ce52009-01-03 21:22:43 +0000639 }
Paul Bakker6c591fa2011-05-05 11:49:20 +0000640
Hanno Beckerb269a852017-08-25 08:03:21 +0100641#if !defined(MBEDTLS_RSA_NO_CRT)
642 else if( mbedtls_rsa_validate_crt( &ctx->P, &ctx->Q, &ctx->D,
643 &ctx->DP, &ctx->DQ, &ctx->QP ) != 0 )
644 {
645 return( MBEDTLS_ERR_RSA_KEY_CHECK_FAILED );
646 }
647#endif
Paul Bakker6c591fa2011-05-05 11:49:20 +0000648
649 return( 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +0000650}
651
652/*
Manuel Pégourié-Gonnard2f8d1f92014-11-06 14:02:51 +0100653 * Check if contexts holding a public and private key match
654 */
Hanno Becker98838b02017-10-02 13:16:10 +0100655int mbedtls_rsa_check_pub_priv( const mbedtls_rsa_context *pub,
656 const mbedtls_rsa_context *prv )
Manuel Pégourié-Gonnard2f8d1f92014-11-06 14:02:51 +0100657{
Hanno Becker98838b02017-10-02 13:16:10 +0100658 if( mbedtls_rsa_check_pubkey( pub ) != 0 ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200659 mbedtls_rsa_check_privkey( prv ) != 0 )
Manuel Pégourié-Gonnard2f8d1f92014-11-06 14:02:51 +0100660 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200661 return( MBEDTLS_ERR_RSA_KEY_CHECK_FAILED );
Manuel Pégourié-Gonnard2f8d1f92014-11-06 14:02:51 +0100662 }
663
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200664 if( mbedtls_mpi_cmp_mpi( &pub->N, &prv->N ) != 0 ||
665 mbedtls_mpi_cmp_mpi( &pub->E, &prv->E ) != 0 )
Manuel Pégourié-Gonnard2f8d1f92014-11-06 14:02:51 +0100666 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200667 return( MBEDTLS_ERR_RSA_KEY_CHECK_FAILED );
Manuel Pégourié-Gonnard2f8d1f92014-11-06 14:02:51 +0100668 }
669
670 return( 0 );
671}
672
673/*
Paul Bakker5121ce52009-01-03 21:22:43 +0000674 * Do an RSA public key operation
675 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200676int mbedtls_rsa_public( mbedtls_rsa_context *ctx,
Paul Bakkerff60ee62010-03-16 21:09:09 +0000677 const unsigned char *input,
Paul Bakker5121ce52009-01-03 21:22:43 +0000678 unsigned char *output )
679{
Paul Bakker23986e52011-04-24 08:57:21 +0000680 int ret;
681 size_t olen;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200682 mbedtls_mpi T;
Paul Bakker5121ce52009-01-03 21:22:43 +0000683
Hanno Beckerebd2c022017-10-12 10:54:53 +0100684 if( rsa_check_context( ctx, 0 /* public */, 0 /* no blinding */ ) )
Hanno Becker705fc682017-10-10 17:57:02 +0100685 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
686
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200687 mbedtls_mpi_init( &T );
Paul Bakker5121ce52009-01-03 21:22:43 +0000688
Manuel Pégourié-Gonnard1385a282015-08-27 11:30:58 +0200689#if defined(MBEDTLS_THREADING_C)
690 if( ( ret = mbedtls_mutex_lock( &ctx->mutex ) ) != 0 )
691 return( ret );
692#endif
693
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200694 MBEDTLS_MPI_CHK( mbedtls_mpi_read_binary( &T, input, ctx->len ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000695
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200696 if( mbedtls_mpi_cmp_mpi( &T, &ctx->N ) >= 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000697 {
Manuel Pégourié-Gonnard4d04cdc2015-08-28 10:32:21 +0200698 ret = MBEDTLS_ERR_MPI_BAD_INPUT_DATA;
699 goto cleanup;
Paul Bakker5121ce52009-01-03 21:22:43 +0000700 }
701
702 olen = ctx->len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200703 MBEDTLS_MPI_CHK( mbedtls_mpi_exp_mod( &T, &T, &ctx->E, &ctx->N, &ctx->RN ) );
704 MBEDTLS_MPI_CHK( mbedtls_mpi_write_binary( &T, output, olen ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000705
706cleanup:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200707#if defined(MBEDTLS_THREADING_C)
Manuel Pégourié-Gonnard4d04cdc2015-08-28 10:32:21 +0200708 if( mbedtls_mutex_unlock( &ctx->mutex ) != 0 )
709 return( MBEDTLS_ERR_THREADING_MUTEX_ERROR );
Manuel Pégourié-Gonnard88fca3e2015-03-27 15:06:07 +0100710#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000711
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200712 mbedtls_mpi_free( &T );
Paul Bakker5121ce52009-01-03 21:22:43 +0000713
714 if( ret != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200715 return( MBEDTLS_ERR_RSA_PUBLIC_FAILED + ret );
Paul Bakker5121ce52009-01-03 21:22:43 +0000716
717 return( 0 );
718}
719
Manuel Pégourié-Gonnardea53a552013-09-10 13:29:30 +0200720/*
Manuel Pégourié-Gonnard8a109f12013-09-10 13:37:26 +0200721 * Generate or update blinding values, see section 10 of:
722 * KOCHER, Paul C. Timing attacks on implementations of Diffie-Hellman, RSA,
Manuel Pégourié-Gonnard998930a2015-04-03 13:48:06 +0200723 * DSS, and other systems. In : Advances in Cryptology-CRYPTO'96. Springer
Manuel Pégourié-Gonnard8a109f12013-09-10 13:37:26 +0200724 * Berlin Heidelberg, 1996. p. 104-113.
Manuel Pégourié-Gonnardea53a552013-09-10 13:29:30 +0200725 */
Manuel Pégourié-Gonnard1385a282015-08-27 11:30:58 +0200726static int rsa_prepare_blinding( mbedtls_rsa_context *ctx,
Manuel Pégourié-Gonnardea53a552013-09-10 13:29:30 +0200727 int (*f_rng)(void *, unsigned char *, size_t), void *p_rng )
728{
Manuel Pégourié-Gonnard4d89c7e2013-10-04 15:18:38 +0200729 int ret, count = 0;
Manuel Pégourié-Gonnardea53a552013-09-10 13:29:30 +0200730
Manuel Pégourié-Gonnard8a109f12013-09-10 13:37:26 +0200731 if( ctx->Vf.p != NULL )
732 {
733 /* We already have blinding values, just update them by squaring */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200734 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &ctx->Vi, &ctx->Vi, &ctx->Vi ) );
735 MBEDTLS_MPI_CHK( mbedtls_mpi_mod_mpi( &ctx->Vi, &ctx->Vi, &ctx->N ) );
736 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &ctx->Vf, &ctx->Vf, &ctx->Vf ) );
737 MBEDTLS_MPI_CHK( mbedtls_mpi_mod_mpi( &ctx->Vf, &ctx->Vf, &ctx->N ) );
Manuel Pégourié-Gonnard8a109f12013-09-10 13:37:26 +0200738
Manuel Pégourié-Gonnard1385a282015-08-27 11:30:58 +0200739 goto cleanup;
Manuel Pégourié-Gonnard8a109f12013-09-10 13:37:26 +0200740 }
741
Manuel Pégourié-Gonnard4d89c7e2013-10-04 15:18:38 +0200742 /* Unblinding value: Vf = random number, invertible mod N */
743 do {
744 if( count++ > 10 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200745 return( MBEDTLS_ERR_RSA_RNG_FAILED );
Manuel Pégourié-Gonnard4d89c7e2013-10-04 15:18:38 +0200746
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200747 MBEDTLS_MPI_CHK( mbedtls_mpi_fill_random( &ctx->Vf, ctx->len - 1, f_rng, p_rng ) );
748 MBEDTLS_MPI_CHK( mbedtls_mpi_gcd( &ctx->Vi, &ctx->Vf, &ctx->N ) );
749 } while( mbedtls_mpi_cmp_int( &ctx->Vi, 1 ) != 0 );
Manuel Pégourié-Gonnardea53a552013-09-10 13:29:30 +0200750
751 /* Blinding value: Vi = Vf^(-e) mod N */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200752 MBEDTLS_MPI_CHK( mbedtls_mpi_inv_mod( &ctx->Vi, &ctx->Vf, &ctx->N ) );
753 MBEDTLS_MPI_CHK( mbedtls_mpi_exp_mod( &ctx->Vi, &ctx->Vi, &ctx->E, &ctx->N, &ctx->RN ) );
Manuel Pégourié-Gonnardea53a552013-09-10 13:29:30 +0200754
Manuel Pégourié-Gonnardae102992013-10-04 17:07:12 +0200755
Manuel Pégourié-Gonnardea53a552013-09-10 13:29:30 +0200756cleanup:
757 return( ret );
758}
Manuel Pégourié-Gonnardea53a552013-09-10 13:29:30 +0200759
Paul Bakker5121ce52009-01-03 21:22:43 +0000760/*
Janos Follathe81102e2017-03-22 13:38:28 +0000761 * Exponent blinding supposed to prevent side-channel attacks using multiple
762 * traces of measurements to recover the RSA key. The more collisions are there,
763 * the more bits of the key can be recovered. See [3].
764 *
765 * Collecting n collisions with m bit long blinding value requires 2^(m-m/n)
766 * observations on avarage.
767 *
768 * For example with 28 byte blinding to achieve 2 collisions the adversary has
769 * to make 2^112 observations on avarage.
770 *
771 * (With the currently (as of 2017 April) known best algorithms breaking 2048
772 * bit RSA requires approximately as much time as trying out 2^112 random keys.
773 * Thus in this sense with 28 byte blinding the security is not reduced by
774 * side-channel attacks like the one in [3])
775 *
776 * This countermeasure does not help if the key recovery is possible with a
777 * single trace.
778 */
779#define RSA_EXPONENT_BLINDING 28
780
781/*
Paul Bakker5121ce52009-01-03 21:22:43 +0000782 * Do an RSA private key operation
783 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200784int mbedtls_rsa_private( mbedtls_rsa_context *ctx,
Paul Bakker548957d2013-08-30 10:30:02 +0200785 int (*f_rng)(void *, unsigned char *, size_t),
786 void *p_rng,
Paul Bakkerff60ee62010-03-16 21:09:09 +0000787 const unsigned char *input,
Paul Bakker5121ce52009-01-03 21:22:43 +0000788 unsigned char *output )
789{
Paul Bakker23986e52011-04-24 08:57:21 +0000790 int ret;
791 size_t olen;
Hanno Becker06811ce2017-05-03 15:10:34 +0100792
793 /* Temporary holding the result */
794 mbedtls_mpi T;
795
796 /* Temporaries holding P-1, Q-1 and the
797 * exponent blinding factor, respectively. */
Janos Follathf9203b42017-03-22 15:13:15 +0000798 mbedtls_mpi P1, Q1, R;
Hanno Becker06811ce2017-05-03 15:10:34 +0100799
800#if !defined(MBEDTLS_RSA_NO_CRT)
801 /* Temporaries holding the results mod p resp. mod q. */
802 mbedtls_mpi TP, TQ;
803
804 /* Temporaries holding the blinded exponents for
805 * the mod p resp. mod q computation (if used). */
Janos Follathf9203b42017-03-22 15:13:15 +0000806 mbedtls_mpi DP_blind, DQ_blind;
Hanno Becker06811ce2017-05-03 15:10:34 +0100807
808 /* Pointers to actual exponents to be used - either the unblinded
809 * or the blinded ones, depending on the presence of a PRNG. */
Janos Follathf9203b42017-03-22 15:13:15 +0000810 mbedtls_mpi *DP = &ctx->DP;
811 mbedtls_mpi *DQ = &ctx->DQ;
Hanno Becker06811ce2017-05-03 15:10:34 +0100812#else
813 /* Temporary holding the blinded exponent (if used). */
814 mbedtls_mpi D_blind;
815
816 /* Pointer to actual exponent to be used - either the unblinded
817 * or the blinded one, depending on the presence of a PRNG. */
818 mbedtls_mpi *D = &ctx->D;
Hanno Becker43f94722017-08-25 11:50:00 +0100819#endif /* MBEDTLS_RSA_NO_CRT */
Hanno Becker06811ce2017-05-03 15:10:34 +0100820
Hanno Beckerc6075cc2017-08-25 11:45:35 +0100821 /* Temporaries holding the initial input and the double
822 * checked result; should be the same in the end. */
823 mbedtls_mpi I, C;
Paul Bakker5121ce52009-01-03 21:22:43 +0000824
Hanno Beckerebd2c022017-10-12 10:54:53 +0100825 if( rsa_check_context( ctx, 1 /* private key checks */,
826 f_rng != NULL /* blinding y/n */ ) != 0 )
827 {
Manuel Pégourié-Gonnardfb84d382015-10-30 10:56:25 +0100828 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
Hanno Beckerebd2c022017-10-12 10:54:53 +0100829 }
Manuel Pégourié-Gonnardfb84d382015-10-30 10:56:25 +0100830
Hanno Becker06811ce2017-05-03 15:10:34 +0100831#if defined(MBEDTLS_THREADING_C)
832 if( ( ret = mbedtls_mutex_lock( &ctx->mutex ) ) != 0 )
833 return( ret );
834#endif
Janos Follathf9203b42017-03-22 15:13:15 +0000835
Hanno Becker06811ce2017-05-03 15:10:34 +0100836 /* MPI Initialization */
Hanno Becker06811ce2017-05-03 15:10:34 +0100837 mbedtls_mpi_init( &T );
838
839 mbedtls_mpi_init( &P1 );
840 mbedtls_mpi_init( &Q1 );
841 mbedtls_mpi_init( &R );
Janos Follathf9203b42017-03-22 15:13:15 +0000842
Janos Follathf9203b42017-03-22 15:13:15 +0000843 if( f_rng != NULL )
844 {
Janos Follathe81102e2017-03-22 13:38:28 +0000845#if defined(MBEDTLS_RSA_NO_CRT)
Janos Follathf9203b42017-03-22 15:13:15 +0000846 mbedtls_mpi_init( &D_blind );
847#else
848 mbedtls_mpi_init( &DP_blind );
849 mbedtls_mpi_init( &DQ_blind );
Janos Follathe81102e2017-03-22 13:38:28 +0000850#endif
Janos Follathf9203b42017-03-22 15:13:15 +0000851 }
Janos Follathe81102e2017-03-22 13:38:28 +0000852
Hanno Becker06811ce2017-05-03 15:10:34 +0100853#if !defined(MBEDTLS_RSA_NO_CRT)
854 mbedtls_mpi_init( &TP ); mbedtls_mpi_init( &TQ );
Manuel Pégourié-Gonnard1385a282015-08-27 11:30:58 +0200855#endif
856
Hanno Beckerc6075cc2017-08-25 11:45:35 +0100857 mbedtls_mpi_init( &I );
858 mbedtls_mpi_init( &C );
Hanno Becker06811ce2017-05-03 15:10:34 +0100859
860 /* End of MPI initialization */
861
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200862 MBEDTLS_MPI_CHK( mbedtls_mpi_read_binary( &T, input, ctx->len ) );
863 if( mbedtls_mpi_cmp_mpi( &T, &ctx->N ) >= 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000864 {
Manuel Pégourié-Gonnard4d04cdc2015-08-28 10:32:21 +0200865 ret = MBEDTLS_ERR_MPI_BAD_INPUT_DATA;
866 goto cleanup;
Paul Bakker5121ce52009-01-03 21:22:43 +0000867 }
868
Hanno Beckerc6075cc2017-08-25 11:45:35 +0100869 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &I, &T ) );
Hanno Becker06811ce2017-05-03 15:10:34 +0100870
Paul Bakkerf451bac2013-08-30 15:37:02 +0200871 if( f_rng != NULL )
872 {
873 /*
Manuel Pégourié-Gonnardea53a552013-09-10 13:29:30 +0200874 * Blinding
875 * T = T * Vi mod N
Paul Bakkerf451bac2013-08-30 15:37:02 +0200876 */
Manuel Pégourié-Gonnard1385a282015-08-27 11:30:58 +0200877 MBEDTLS_MPI_CHK( rsa_prepare_blinding( ctx, f_rng, p_rng ) );
878 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &T, &T, &ctx->Vi ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200879 MBEDTLS_MPI_CHK( mbedtls_mpi_mod_mpi( &T, &T, &ctx->N ) );
Janos Follathe81102e2017-03-22 13:38:28 +0000880
Janos Follathe81102e2017-03-22 13:38:28 +0000881 /*
882 * Exponent blinding
883 */
884 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_int( &P1, &ctx->P, 1 ) );
885 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_int( &Q1, &ctx->Q, 1 ) );
886
Janos Follathf9203b42017-03-22 15:13:15 +0000887#if defined(MBEDTLS_RSA_NO_CRT)
Janos Follathe81102e2017-03-22 13:38:28 +0000888 /*
889 * D_blind = ( P - 1 ) * ( Q - 1 ) * R + D
890 */
891 MBEDTLS_MPI_CHK( mbedtls_mpi_fill_random( &R, RSA_EXPONENT_BLINDING,
892 f_rng, p_rng ) );
893 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &D_blind, &P1, &Q1 ) );
894 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &D_blind, &D_blind, &R ) );
895 MBEDTLS_MPI_CHK( mbedtls_mpi_add_mpi( &D_blind, &D_blind, &ctx->D ) );
896
897 D = &D_blind;
Janos Follathf9203b42017-03-22 15:13:15 +0000898#else
899 /*
900 * DP_blind = ( P - 1 ) * R + DP
901 */
902 MBEDTLS_MPI_CHK( mbedtls_mpi_fill_random( &R, RSA_EXPONENT_BLINDING,
903 f_rng, p_rng ) );
904 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &DP_blind, &P1, &R ) );
905 MBEDTLS_MPI_CHK( mbedtls_mpi_add_mpi( &DP_blind, &DP_blind,
906 &ctx->DP ) );
907
908 DP = &DP_blind;
909
910 /*
911 * DQ_blind = ( Q - 1 ) * R + DQ
912 */
913 MBEDTLS_MPI_CHK( mbedtls_mpi_fill_random( &R, RSA_EXPONENT_BLINDING,
914 f_rng, p_rng ) );
915 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &DQ_blind, &Q1, &R ) );
916 MBEDTLS_MPI_CHK( mbedtls_mpi_add_mpi( &DQ_blind, &DQ_blind,
917 &ctx->DQ ) );
918
919 DQ = &DQ_blind;
Janos Follathe81102e2017-03-22 13:38:28 +0000920#endif /* MBEDTLS_RSA_NO_CRT */
Paul Bakkerf451bac2013-08-30 15:37:02 +0200921 }
Paul Bakkeraab30c12013-08-30 11:00:25 +0200922
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200923#if defined(MBEDTLS_RSA_NO_CRT)
Janos Follathe81102e2017-03-22 13:38:28 +0000924 MBEDTLS_MPI_CHK( mbedtls_mpi_exp_mod( &T, &T, D, &ctx->N, &ctx->RN ) );
Manuel Pégourié-Gonnarde10e06d2014-11-06 18:15:12 +0100925#else
Paul Bakkeraab30c12013-08-30 11:00:25 +0200926 /*
Janos Follathe81102e2017-03-22 13:38:28 +0000927 * Faster decryption using the CRT
Paul Bakker5121ce52009-01-03 21:22:43 +0000928 *
Hanno Becker06811ce2017-05-03 15:10:34 +0100929 * TP = input ^ dP mod P
930 * TQ = input ^ dQ mod Q
Paul Bakker5121ce52009-01-03 21:22:43 +0000931 */
Hanno Becker06811ce2017-05-03 15:10:34 +0100932
933 MBEDTLS_MPI_CHK( mbedtls_mpi_exp_mod( &TP, &T, DP, &ctx->P, &ctx->RP ) );
934 MBEDTLS_MPI_CHK( mbedtls_mpi_exp_mod( &TQ, &T, DQ, &ctx->Q, &ctx->RQ ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000935
936 /*
Hanno Becker06811ce2017-05-03 15:10:34 +0100937 * T = (TP - TQ) * (Q^-1 mod P) mod P
Paul Bakker5121ce52009-01-03 21:22:43 +0000938 */
Hanno Becker06811ce2017-05-03 15:10:34 +0100939 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &T, &TP, &TQ ) );
940 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &TP, &T, &ctx->QP ) );
941 MBEDTLS_MPI_CHK( mbedtls_mpi_mod_mpi( &T, &TP, &ctx->P ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000942
943 /*
Hanno Becker06811ce2017-05-03 15:10:34 +0100944 * T = TQ + T * Q
Paul Bakker5121ce52009-01-03 21:22:43 +0000945 */
Hanno Becker06811ce2017-05-03 15:10:34 +0100946 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &TP, &T, &ctx->Q ) );
947 MBEDTLS_MPI_CHK( mbedtls_mpi_add_mpi( &T, &TQ, &TP ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200948#endif /* MBEDTLS_RSA_NO_CRT */
Paul Bakkeraab30c12013-08-30 11:00:25 +0200949
Paul Bakkerf451bac2013-08-30 15:37:02 +0200950 if( f_rng != NULL )
951 {
952 /*
953 * Unblind
Manuel Pégourié-Gonnardea53a552013-09-10 13:29:30 +0200954 * T = T * Vf mod N
Paul Bakkerf451bac2013-08-30 15:37:02 +0200955 */
Manuel Pégourié-Gonnard1385a282015-08-27 11:30:58 +0200956 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &T, &T, &ctx->Vf ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200957 MBEDTLS_MPI_CHK( mbedtls_mpi_mod_mpi( &T, &T, &ctx->N ) );
Paul Bakkerf451bac2013-08-30 15:37:02 +0200958 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000959
Hanno Becker2dec5e82017-10-03 07:49:52 +0100960 /* Verify the result to prevent glitching attacks. */
961 MBEDTLS_MPI_CHK( mbedtls_mpi_exp_mod( &C, &T, &ctx->E,
962 &ctx->N, &ctx->RN ) );
Hanno Beckerc6075cc2017-08-25 11:45:35 +0100963 if( mbedtls_mpi_cmp_mpi( &C, &I ) != 0 )
Hanno Becker06811ce2017-05-03 15:10:34 +0100964 {
Hanno Becker06811ce2017-05-03 15:10:34 +0100965 ret = MBEDTLS_ERR_RSA_VERIFY_FAILED;
966 goto cleanup;
967 }
Hanno Becker06811ce2017-05-03 15:10:34 +0100968
Paul Bakker5121ce52009-01-03 21:22:43 +0000969 olen = ctx->len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200970 MBEDTLS_MPI_CHK( mbedtls_mpi_write_binary( &T, output, olen ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000971
972cleanup:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200973#if defined(MBEDTLS_THREADING_C)
Manuel Pégourié-Gonnard4d04cdc2015-08-28 10:32:21 +0200974 if( mbedtls_mutex_unlock( &ctx->mutex ) != 0 )
975 return( MBEDTLS_ERR_THREADING_MUTEX_ERROR );
Manuel Pégourié-Gonnardae102992013-10-04 17:07:12 +0200976#endif
Manuel Pégourié-Gonnard1385a282015-08-27 11:30:58 +0200977
Hanno Becker06811ce2017-05-03 15:10:34 +0100978 mbedtls_mpi_free( &P1 );
979 mbedtls_mpi_free( &Q1 );
980 mbedtls_mpi_free( &R );
Janos Follathf9203b42017-03-22 15:13:15 +0000981
982 if( f_rng != NULL )
983 {
Janos Follathe81102e2017-03-22 13:38:28 +0000984#if defined(MBEDTLS_RSA_NO_CRT)
Janos Follathf9203b42017-03-22 15:13:15 +0000985 mbedtls_mpi_free( &D_blind );
986#else
987 mbedtls_mpi_free( &DP_blind );
988 mbedtls_mpi_free( &DQ_blind );
Janos Follathe81102e2017-03-22 13:38:28 +0000989#endif
Janos Follathf9203b42017-03-22 15:13:15 +0000990 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000991
Hanno Becker06811ce2017-05-03 15:10:34 +0100992 mbedtls_mpi_free( &T );
993
994#if !defined(MBEDTLS_RSA_NO_CRT)
995 mbedtls_mpi_free( &TP ); mbedtls_mpi_free( &TQ );
996#endif
997
Hanno Beckerc6075cc2017-08-25 11:45:35 +0100998 mbedtls_mpi_free( &C );
999 mbedtls_mpi_free( &I );
Hanno Becker06811ce2017-05-03 15:10:34 +01001000
Paul Bakker5121ce52009-01-03 21:22:43 +00001001 if( ret != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001002 return( MBEDTLS_ERR_RSA_PRIVATE_FAILED + ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00001003
1004 return( 0 );
1005}
1006
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001007#if defined(MBEDTLS_PKCS1_V21)
Paul Bakker9dcc3222011-03-08 14:16:06 +00001008/**
1009 * Generate and apply the MGF1 operation (from PKCS#1 v2.1) to a buffer.
1010 *
Paul Bakkerb125ed82011-11-10 13:33:51 +00001011 * \param dst buffer to mask
1012 * \param dlen length of destination buffer
1013 * \param src source of the mask generation
1014 * \param slen length of the source buffer
1015 * \param md_ctx message digest context to use
Paul Bakker9dcc3222011-03-08 14:16:06 +00001016 */
Andres Amaya Garcia698089e2017-06-28 11:46:46 +01001017static int mgf_mask( unsigned char *dst, size_t dlen, unsigned char *src,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001018 size_t slen, mbedtls_md_context_t *md_ctx )
Paul Bakker9dcc3222011-03-08 14:16:06 +00001019{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001020 unsigned char mask[MBEDTLS_MD_MAX_SIZE];
Paul Bakker9dcc3222011-03-08 14:16:06 +00001021 unsigned char counter[4];
1022 unsigned char *p;
Paul Bakker23986e52011-04-24 08:57:21 +00001023 unsigned int hlen;
1024 size_t i, use_len;
Andres Amaya Garcia94682d12017-07-20 14:26:37 +01001025 int ret = 0;
Paul Bakker9dcc3222011-03-08 14:16:06 +00001026
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001027 memset( mask, 0, MBEDTLS_MD_MAX_SIZE );
Paul Bakker9dcc3222011-03-08 14:16:06 +00001028 memset( counter, 0, 4 );
1029
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001030 hlen = mbedtls_md_get_size( md_ctx->md_info );
Paul Bakker9dcc3222011-03-08 14:16:06 +00001031
Simon Butcher02037452016-03-01 21:19:12 +00001032 /* Generate and apply dbMask */
Paul Bakker9dcc3222011-03-08 14:16:06 +00001033 p = dst;
1034
1035 while( dlen > 0 )
1036 {
1037 use_len = hlen;
1038 if( dlen < hlen )
1039 use_len = dlen;
1040
Andres Amaya Garcia698089e2017-06-28 11:46:46 +01001041 if( ( ret = mbedtls_md_starts( md_ctx ) ) != 0 )
1042 goto exit;
1043 if( ( ret = mbedtls_md_update( md_ctx, src, slen ) ) != 0 )
1044 goto exit;
1045 if( ( ret = mbedtls_md_update( md_ctx, counter, 4 ) ) != 0 )
1046 goto exit;
1047 if( ( ret = mbedtls_md_finish( md_ctx, mask ) ) != 0 )
1048 goto exit;
Paul Bakker9dcc3222011-03-08 14:16:06 +00001049
1050 for( i = 0; i < use_len; ++i )
1051 *p++ ^= mask[i];
1052
1053 counter[3]++;
1054
1055 dlen -= use_len;
1056 }
Gilles Peskine18ac7162017-05-05 19:24:06 +02001057
Andres Amaya Garcia698089e2017-06-28 11:46:46 +01001058exit:
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05001059 mbedtls_platform_zeroize( mask, sizeof( mask ) );
Andres Amaya Garcia698089e2017-06-28 11:46:46 +01001060
1061 return( ret );
Paul Bakker9dcc3222011-03-08 14:16:06 +00001062}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001063#endif /* MBEDTLS_PKCS1_V21 */
Paul Bakker9dcc3222011-03-08 14:16:06 +00001064
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001065#if defined(MBEDTLS_PKCS1_V21)
Paul Bakkerb3869132013-02-28 17:21:01 +01001066/*
1067 * Implementation of the PKCS#1 v2.1 RSAES-OAEP-ENCRYPT function
1068 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001069int mbedtls_rsa_rsaes_oaep_encrypt( mbedtls_rsa_context *ctx,
Paul Bakkerb3869132013-02-28 17:21:01 +01001070 int (*f_rng)(void *, unsigned char *, size_t),
1071 void *p_rng,
Paul Bakkera43231c2013-02-28 17:33:49 +01001072 int mode,
1073 const unsigned char *label, size_t label_len,
1074 size_t ilen,
Paul Bakkerb3869132013-02-28 17:21:01 +01001075 const unsigned char *input,
1076 unsigned char *output )
1077{
1078 size_t olen;
1079 int ret;
1080 unsigned char *p = output;
1081 unsigned int hlen;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001082 const mbedtls_md_info_t *md_info;
1083 mbedtls_md_context_t md_ctx;
Paul Bakkerb3869132013-02-28 17:21:01 +01001084
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001085 if( mode == MBEDTLS_RSA_PRIVATE && ctx->padding != MBEDTLS_RSA_PKCS_V21 )
1086 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
Manuel Pégourié-Gonnarde6d1d822014-06-02 16:47:02 +02001087
1088 if( f_rng == NULL )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001089 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
Paul Bakkerb3869132013-02-28 17:21:01 +01001090
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001091 md_info = mbedtls_md_info_from_type( (mbedtls_md_type_t) ctx->hash_id );
Paul Bakkerb3869132013-02-28 17:21:01 +01001092 if( md_info == NULL )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001093 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
Paul Bakkerb3869132013-02-28 17:21:01 +01001094
1095 olen = ctx->len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001096 hlen = mbedtls_md_get_size( md_info );
Paul Bakkerb3869132013-02-28 17:21:01 +01001097
Simon Butcher02037452016-03-01 21:19:12 +00001098 /* first comparison checks for overflow */
Janos Follatheddfe8f2016-02-08 14:52:29 +00001099 if( ilen + 2 * hlen + 2 < ilen || olen < ilen + 2 * hlen + 2 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001100 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
Paul Bakkerb3869132013-02-28 17:21:01 +01001101
1102 memset( output, 0, olen );
1103
1104 *p++ = 0;
1105
Simon Butcher02037452016-03-01 21:19:12 +00001106 /* Generate a random octet string seed */
Paul Bakkerb3869132013-02-28 17:21:01 +01001107 if( ( ret = f_rng( p_rng, p, hlen ) ) != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001108 return( MBEDTLS_ERR_RSA_RNG_FAILED + ret );
Paul Bakkerb3869132013-02-28 17:21:01 +01001109
1110 p += hlen;
1111
Simon Butcher02037452016-03-01 21:19:12 +00001112 /* Construct DB */
Andres Amaya Garcia698089e2017-06-28 11:46:46 +01001113 if( ( ret = mbedtls_md( md_info, label, label_len, p ) ) != 0 )
1114 return( ret );
Paul Bakkerb3869132013-02-28 17:21:01 +01001115 p += hlen;
1116 p += olen - 2 * hlen - 2 - ilen;
1117 *p++ = 1;
1118 memcpy( p, input, ilen );
1119
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001120 mbedtls_md_init( &md_ctx );
Brian J Murraye7be5bd2016-06-23 12:57:03 -07001121 if( ( ret = mbedtls_md_setup( &md_ctx, md_info, 0 ) ) != 0 )
Andres Amaya Garcia698089e2017-06-28 11:46:46 +01001122 goto exit;
Paul Bakkerb3869132013-02-28 17:21:01 +01001123
Simon Butcher02037452016-03-01 21:19:12 +00001124 /* maskedDB: Apply dbMask to DB */
Andres Amaya Garcia698089e2017-06-28 11:46:46 +01001125 if( ( ret = mgf_mask( output + hlen + 1, olen - hlen - 1, output + 1, hlen,
1126 &md_ctx ) ) != 0 )
1127 goto exit;
Paul Bakkerb3869132013-02-28 17:21:01 +01001128
Simon Butcher02037452016-03-01 21:19:12 +00001129 /* maskedSeed: Apply seedMask to seed */
Andres Amaya Garcia698089e2017-06-28 11:46:46 +01001130 if( ( ret = mgf_mask( output + 1, hlen, output + hlen + 1, olen - hlen - 1,
1131 &md_ctx ) ) != 0 )
1132 goto exit;
Paul Bakkerb3869132013-02-28 17:21:01 +01001133
Andres Amaya Garcia698089e2017-06-28 11:46:46 +01001134exit:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001135 mbedtls_md_free( &md_ctx );
Paul Bakkerb3869132013-02-28 17:21:01 +01001136
Andres Amaya Garcia698089e2017-06-28 11:46:46 +01001137 if( ret != 0 )
1138 return( ret );
1139
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001140 return( ( mode == MBEDTLS_RSA_PUBLIC )
1141 ? mbedtls_rsa_public( ctx, output, output )
1142 : mbedtls_rsa_private( ctx, f_rng, p_rng, output, output ) );
Paul Bakkerb3869132013-02-28 17:21:01 +01001143}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001144#endif /* MBEDTLS_PKCS1_V21 */
Paul Bakkerb3869132013-02-28 17:21:01 +01001145
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001146#if defined(MBEDTLS_PKCS1_V15)
Paul Bakkerb3869132013-02-28 17:21:01 +01001147/*
1148 * Implementation of the PKCS#1 v2.1 RSAES-PKCS1-V1_5-ENCRYPT function
1149 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001150int mbedtls_rsa_rsaes_pkcs1_v15_encrypt( mbedtls_rsa_context *ctx,
Paul Bakkerb3869132013-02-28 17:21:01 +01001151 int (*f_rng)(void *, unsigned char *, size_t),
1152 void *p_rng,
1153 int mode, size_t ilen,
1154 const unsigned char *input,
1155 unsigned char *output )
1156{
1157 size_t nb_pad, olen;
1158 int ret;
1159 unsigned char *p = output;
1160
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001161 if( mode == MBEDTLS_RSA_PRIVATE && ctx->padding != MBEDTLS_RSA_PKCS_V15 )
1162 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
Manuel Pégourié-Gonnarde6d1d822014-06-02 16:47:02 +02001163
Janos Follath1ed9f992016-03-18 11:45:44 +00001164 // We don't check p_rng because it won't be dereferenced here
1165 if( f_rng == NULL || input == NULL || output == NULL )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001166 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
Paul Bakkerb3869132013-02-28 17:21:01 +01001167
1168 olen = ctx->len;
Manuel Pégourié-Gonnard370717b2016-02-11 10:35:13 +01001169
Simon Butcher02037452016-03-01 21:19:12 +00001170 /* first comparison checks for overflow */
Janos Follatheddfe8f2016-02-08 14:52:29 +00001171 if( ilen + 11 < ilen || olen < ilen + 11 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001172 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
Paul Bakkerb3869132013-02-28 17:21:01 +01001173
1174 nb_pad = olen - 3 - ilen;
1175
1176 *p++ = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001177 if( mode == MBEDTLS_RSA_PUBLIC )
Paul Bakkerb3869132013-02-28 17:21:01 +01001178 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001179 *p++ = MBEDTLS_RSA_CRYPT;
Paul Bakkerb3869132013-02-28 17:21:01 +01001180
1181 while( nb_pad-- > 0 )
1182 {
1183 int rng_dl = 100;
1184
1185 do {
1186 ret = f_rng( p_rng, p, 1 );
1187 } while( *p == 0 && --rng_dl && ret == 0 );
1188
Simon Butcher02037452016-03-01 21:19:12 +00001189 /* Check if RNG failed to generate data */
Paul Bakker66d5d072014-06-17 16:39:18 +02001190 if( rng_dl == 0 || ret != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001191 return( MBEDTLS_ERR_RSA_RNG_FAILED + ret );
Paul Bakkerb3869132013-02-28 17:21:01 +01001192
1193 p++;
1194 }
1195 }
1196 else
1197 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001198 *p++ = MBEDTLS_RSA_SIGN;
Paul Bakkerb3869132013-02-28 17:21:01 +01001199
1200 while( nb_pad-- > 0 )
1201 *p++ = 0xFF;
1202 }
1203
1204 *p++ = 0;
1205 memcpy( p, input, ilen );
1206
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001207 return( ( mode == MBEDTLS_RSA_PUBLIC )
1208 ? mbedtls_rsa_public( ctx, output, output )
1209 : mbedtls_rsa_private( ctx, f_rng, p_rng, output, output ) );
Paul Bakkerb3869132013-02-28 17:21:01 +01001210}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001211#endif /* MBEDTLS_PKCS1_V15 */
Paul Bakkerb3869132013-02-28 17:21:01 +01001212
Paul Bakker5121ce52009-01-03 21:22:43 +00001213/*
1214 * Add the message padding, then do an RSA operation
1215 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001216int mbedtls_rsa_pkcs1_encrypt( mbedtls_rsa_context *ctx,
Paul Bakkera3d195c2011-11-27 21:07:34 +00001217 int (*f_rng)(void *, unsigned char *, size_t),
Paul Bakker21eb2802010-08-16 11:10:02 +00001218 void *p_rng,
Paul Bakker23986e52011-04-24 08:57:21 +00001219 int mode, size_t ilen,
Paul Bakkerff60ee62010-03-16 21:09:09 +00001220 const unsigned char *input,
Paul Bakker5121ce52009-01-03 21:22:43 +00001221 unsigned char *output )
1222{
Paul Bakker5121ce52009-01-03 21:22:43 +00001223 switch( ctx->padding )
1224 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001225#if defined(MBEDTLS_PKCS1_V15)
1226 case MBEDTLS_RSA_PKCS_V15:
1227 return mbedtls_rsa_rsaes_pkcs1_v15_encrypt( ctx, f_rng, p_rng, mode, ilen,
Paul Bakkerb3869132013-02-28 17:21:01 +01001228 input, output );
Paul Bakker48377d92013-08-30 12:06:24 +02001229#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001230
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001231#if defined(MBEDTLS_PKCS1_V21)
1232 case MBEDTLS_RSA_PKCS_V21:
1233 return mbedtls_rsa_rsaes_oaep_encrypt( ctx, f_rng, p_rng, mode, NULL, 0,
Paul Bakkerb3869132013-02-28 17:21:01 +01001234 ilen, input, output );
Paul Bakker9dcc3222011-03-08 14:16:06 +00001235#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001236
1237 default:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001238 return( MBEDTLS_ERR_RSA_INVALID_PADDING );
Paul Bakker5121ce52009-01-03 21:22:43 +00001239 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001240}
1241
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001242#if defined(MBEDTLS_PKCS1_V21)
Paul Bakker5121ce52009-01-03 21:22:43 +00001243/*
Paul Bakkerb3869132013-02-28 17:21:01 +01001244 * Implementation of the PKCS#1 v2.1 RSAES-OAEP-DECRYPT function
Paul Bakker5121ce52009-01-03 21:22:43 +00001245 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001246int mbedtls_rsa_rsaes_oaep_decrypt( mbedtls_rsa_context *ctx,
Paul Bakker548957d2013-08-30 10:30:02 +02001247 int (*f_rng)(void *, unsigned char *, size_t),
1248 void *p_rng,
1249 int mode,
Paul Bakkera43231c2013-02-28 17:33:49 +01001250 const unsigned char *label, size_t label_len,
1251 size_t *olen,
Paul Bakkerb3869132013-02-28 17:21:01 +01001252 const unsigned char *input,
1253 unsigned char *output,
1254 size_t output_max_len )
Paul Bakker5121ce52009-01-03 21:22:43 +00001255{
Paul Bakker23986e52011-04-24 08:57:21 +00001256 int ret;
Manuel Pégourié-Gonnardab44d7e2013-11-29 12:49:44 +01001257 size_t ilen, i, pad_len;
1258 unsigned char *p, bad, pad_done;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001259 unsigned char buf[MBEDTLS_MPI_MAX_SIZE];
1260 unsigned char lhash[MBEDTLS_MD_MAX_SIZE];
Paul Bakker23986e52011-04-24 08:57:21 +00001261 unsigned int hlen;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001262 const mbedtls_md_info_t *md_info;
1263 mbedtls_md_context_t md_ctx;
Paul Bakkerb3869132013-02-28 17:21:01 +01001264
Manuel Pégourié-Gonnarda5cfc352013-11-28 15:57:52 +01001265 /*
1266 * Parameters sanity checks
1267 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001268 if( mode == MBEDTLS_RSA_PRIVATE && ctx->padding != MBEDTLS_RSA_PKCS_V21 )
1269 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
Paul Bakker5121ce52009-01-03 21:22:43 +00001270
1271 ilen = ctx->len;
1272
Paul Bakker27fdf462011-06-09 13:55:13 +00001273 if( ilen < 16 || ilen > sizeof( buf ) )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001274 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
Paul Bakker5121ce52009-01-03 21:22:43 +00001275
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001276 md_info = mbedtls_md_info_from_type( (mbedtls_md_type_t) ctx->hash_id );
Manuel Pégourié-Gonnarda5cfc352013-11-28 15:57:52 +01001277 if( md_info == NULL )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001278 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
Manuel Pégourié-Gonnarda5cfc352013-11-28 15:57:52 +01001279
Janos Follathc17cda12016-02-11 11:08:18 +00001280 hlen = mbedtls_md_get_size( md_info );
1281
1282 // checking for integer underflow
1283 if( 2 * hlen + 2 > ilen )
1284 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
1285
Manuel Pégourié-Gonnarda5cfc352013-11-28 15:57:52 +01001286 /*
1287 * RSA operation
1288 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001289 ret = ( mode == MBEDTLS_RSA_PUBLIC )
1290 ? mbedtls_rsa_public( ctx, input, buf )
1291 : mbedtls_rsa_private( ctx, f_rng, p_rng, input, buf );
Paul Bakker5121ce52009-01-03 21:22:43 +00001292
1293 if( ret != 0 )
Gilles Peskine4a7f6a02017-03-23 14:37:37 +01001294 goto cleanup;
Paul Bakker5121ce52009-01-03 21:22:43 +00001295
Manuel Pégourié-Gonnarda5cfc352013-11-28 15:57:52 +01001296 /*
Manuel Pégourié-Gonnardab44d7e2013-11-29 12:49:44 +01001297 * Unmask data and generate lHash
Manuel Pégourié-Gonnarda5cfc352013-11-28 15:57:52 +01001298 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001299 mbedtls_md_init( &md_ctx );
Brian J Murraye7be5bd2016-06-23 12:57:03 -07001300 if( ( ret = mbedtls_md_setup( &md_ctx, md_info, 0 ) ) != 0 )
1301 {
1302 mbedtls_md_free( &md_ctx );
Gilles Peskine4a7f6a02017-03-23 14:37:37 +01001303 goto cleanup;
Brian J Murraye7be5bd2016-06-23 12:57:03 -07001304 }
1305
Manuel Pégourié-Gonnarda5cfc352013-11-28 15:57:52 +01001306 /* seed: Apply seedMask to maskedSeed */
Andres Amaya Garcia698089e2017-06-28 11:46:46 +01001307 if( ( ret = mgf_mask( buf + 1, hlen, buf + hlen + 1, ilen - hlen - 1,
1308 &md_ctx ) ) != 0 ||
Manuel Pégourié-Gonnarda5cfc352013-11-28 15:57:52 +01001309 /* DB: Apply dbMask to maskedDB */
Andres Amaya Garcia698089e2017-06-28 11:46:46 +01001310 ( ret = mgf_mask( buf + hlen + 1, ilen - hlen - 1, buf + 1, hlen,
1311 &md_ctx ) ) != 0 )
1312 {
1313 mbedtls_md_free( &md_ctx );
1314 goto cleanup;
1315 }
Manuel Pégourié-Gonnarda5cfc352013-11-28 15:57:52 +01001316
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001317 mbedtls_md_free( &md_ctx );
Manuel Pégourié-Gonnarda5cfc352013-11-28 15:57:52 +01001318
Andres Amaya Garcia698089e2017-06-28 11:46:46 +01001319 /* Generate lHash */
1320 if( ( ret = mbedtls_md( md_info, label, label_len, lhash ) ) != 0 )
1321 goto cleanup;
1322
Manuel Pégourié-Gonnarda5cfc352013-11-28 15:57:52 +01001323 /*
Manuel Pégourié-Gonnardab44d7e2013-11-29 12:49:44 +01001324 * Check contents, in "constant-time"
Manuel Pégourié-Gonnarda5cfc352013-11-28 15:57:52 +01001325 */
Paul Bakker5121ce52009-01-03 21:22:43 +00001326 p = buf;
Manuel Pégourié-Gonnardab44d7e2013-11-29 12:49:44 +01001327 bad = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +00001328
Manuel Pégourié-Gonnardab44d7e2013-11-29 12:49:44 +01001329 bad |= *p++; /* First byte must be 0 */
Paul Bakkerb3869132013-02-28 17:21:01 +01001330
Manuel Pégourié-Gonnarda5cfc352013-11-28 15:57:52 +01001331 p += hlen; /* Skip seed */
Paul Bakkerb3869132013-02-28 17:21:01 +01001332
Manuel Pégourié-Gonnarda5cfc352013-11-28 15:57:52 +01001333 /* Check lHash */
Manuel Pégourié-Gonnardab44d7e2013-11-29 12:49:44 +01001334 for( i = 0; i < hlen; i++ )
1335 bad |= lhash[i] ^ *p++;
Paul Bakkerb3869132013-02-28 17:21:01 +01001336
Manuel Pégourié-Gonnardab44d7e2013-11-29 12:49:44 +01001337 /* Get zero-padding len, but always read till end of buffer
1338 * (minus one, for the 01 byte) */
1339 pad_len = 0;
1340 pad_done = 0;
1341 for( i = 0; i < ilen - 2 * hlen - 2; i++ )
1342 {
1343 pad_done |= p[i];
Pascal Junodb99183d2015-03-11 16:49:45 +01001344 pad_len += ((pad_done | (unsigned char)-pad_done) >> 7) ^ 1;
Manuel Pégourié-Gonnardab44d7e2013-11-29 12:49:44 +01001345 }
Paul Bakkerb3869132013-02-28 17:21:01 +01001346
Manuel Pégourié-Gonnardab44d7e2013-11-29 12:49:44 +01001347 p += pad_len;
1348 bad |= *p++ ^ 0x01;
Paul Bakkerb3869132013-02-28 17:21:01 +01001349
Manuel Pégourié-Gonnardab44d7e2013-11-29 12:49:44 +01001350 /*
1351 * The only information "leaked" is whether the padding was correct or not
1352 * (eg, no data is copied if it was not correct). This meets the
1353 * recommendations in PKCS#1 v2.2: an opponent cannot distinguish between
1354 * the different error conditions.
1355 */
1356 if( bad != 0 )
Gilles Peskine4a7f6a02017-03-23 14:37:37 +01001357 {
1358 ret = MBEDTLS_ERR_RSA_INVALID_PADDING;
1359 goto cleanup;
1360 }
Paul Bakkerb3869132013-02-28 17:21:01 +01001361
Paul Bakker66d5d072014-06-17 16:39:18 +02001362 if( ilen - ( p - buf ) > output_max_len )
Gilles Peskine4a7f6a02017-03-23 14:37:37 +01001363 {
1364 ret = MBEDTLS_ERR_RSA_OUTPUT_TOO_LARGE;
1365 goto cleanup;
1366 }
Paul Bakkerb3869132013-02-28 17:21:01 +01001367
1368 *olen = ilen - (p - buf);
1369 memcpy( output, p, *olen );
Gilles Peskine4a7f6a02017-03-23 14:37:37 +01001370 ret = 0;
Paul Bakkerb3869132013-02-28 17:21:01 +01001371
Gilles Peskine4a7f6a02017-03-23 14:37:37 +01001372cleanup:
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05001373 mbedtls_platform_zeroize( buf, sizeof( buf ) );
1374 mbedtls_platform_zeroize( lhash, sizeof( lhash ) );
Gilles Peskine4a7f6a02017-03-23 14:37:37 +01001375
1376 return( ret );
Paul Bakkerb3869132013-02-28 17:21:01 +01001377}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001378#endif /* MBEDTLS_PKCS1_V21 */
Paul Bakkerb3869132013-02-28 17:21:01 +01001379
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001380#if defined(MBEDTLS_PKCS1_V15)
Paul Bakkerb3869132013-02-28 17:21:01 +01001381/*
1382 * Implementation of the PKCS#1 v2.1 RSAES-PKCS1-V1_5-DECRYPT function
1383 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001384int mbedtls_rsa_rsaes_pkcs1_v15_decrypt( mbedtls_rsa_context *ctx,
Paul Bakker548957d2013-08-30 10:30:02 +02001385 int (*f_rng)(void *, unsigned char *, size_t),
1386 void *p_rng,
Paul Bakkerb3869132013-02-28 17:21:01 +01001387 int mode, size_t *olen,
1388 const unsigned char *input,
1389 unsigned char *output,
1390 size_t output_max_len)
1391{
Manuel Pégourié-Gonnard27290da2013-11-30 13:36:53 +01001392 int ret;
1393 size_t ilen, pad_count = 0, i;
1394 unsigned char *p, bad, pad_done = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001395 unsigned char buf[MBEDTLS_MPI_MAX_SIZE];
Paul Bakkerb3869132013-02-28 17:21:01 +01001396
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001397 if( mode == MBEDTLS_RSA_PRIVATE && ctx->padding != MBEDTLS_RSA_PKCS_V15 )
1398 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
Paul Bakkerb3869132013-02-28 17:21:01 +01001399
1400 ilen = ctx->len;
1401
1402 if( ilen < 16 || ilen > sizeof( buf ) )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001403 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
Paul Bakkerb3869132013-02-28 17:21:01 +01001404
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001405 ret = ( mode == MBEDTLS_RSA_PUBLIC )
1406 ? mbedtls_rsa_public( ctx, input, buf )
1407 : mbedtls_rsa_private( ctx, f_rng, p_rng, input, buf );
Paul Bakkerb3869132013-02-28 17:21:01 +01001408
1409 if( ret != 0 )
Gilles Peskine4a7f6a02017-03-23 14:37:37 +01001410 goto cleanup;
Paul Bakkerb3869132013-02-28 17:21:01 +01001411
1412 p = buf;
Manuel Pégourié-Gonnard27290da2013-11-30 13:36:53 +01001413 bad = 0;
Paul Bakkerb3869132013-02-28 17:21:01 +01001414
Manuel Pégourié-Gonnard27290da2013-11-30 13:36:53 +01001415 /*
1416 * Check and get padding len in "constant-time"
1417 */
1418 bad |= *p++; /* First byte must be 0 */
Paul Bakkerb3869132013-02-28 17:21:01 +01001419
Manuel Pégourié-Gonnard27290da2013-11-30 13:36:53 +01001420 /* This test does not depend on secret data */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001421 if( mode == MBEDTLS_RSA_PRIVATE )
Paul Bakker5121ce52009-01-03 21:22:43 +00001422 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001423 bad |= *p++ ^ MBEDTLS_RSA_CRYPT;
Paul Bakker5121ce52009-01-03 21:22:43 +00001424
Manuel Pégourié-Gonnard27290da2013-11-30 13:36:53 +01001425 /* Get padding len, but always read till end of buffer
1426 * (minus one, for the 00 byte) */
1427 for( i = 0; i < ilen - 3; i++ )
1428 {
Pascal Junodb99183d2015-03-11 16:49:45 +01001429 pad_done |= ((p[i] | (unsigned char)-p[i]) >> 7) ^ 1;
1430 pad_count += ((pad_done | (unsigned char)-pad_done) >> 7) ^ 1;
Manuel Pégourié-Gonnard27290da2013-11-30 13:36:53 +01001431 }
Paul Bakkere6ee41f2012-05-19 08:43:48 +00001432
Manuel Pégourié-Gonnard27290da2013-11-30 13:36:53 +01001433 p += pad_count;
1434 bad |= *p++; /* Must be zero */
Paul Bakkerb3869132013-02-28 17:21:01 +01001435 }
1436 else
1437 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001438 bad |= *p++ ^ MBEDTLS_RSA_SIGN;
Paul Bakkerb3869132013-02-28 17:21:01 +01001439
Manuel Pégourié-Gonnard27290da2013-11-30 13:36:53 +01001440 /* Get padding len, but always read till end of buffer
1441 * (minus one, for the 00 byte) */
1442 for( i = 0; i < ilen - 3; i++ )
1443 {
Manuel Pégourié-Gonnardfbf09152014-02-03 11:58:55 +01001444 pad_done |= ( p[i] != 0xFF );
Manuel Pégourié-Gonnard27290da2013-11-30 13:36:53 +01001445 pad_count += ( pad_done == 0 );
1446 }
Paul Bakkerb3869132013-02-28 17:21:01 +01001447
Manuel Pégourié-Gonnard27290da2013-11-30 13:36:53 +01001448 p += pad_count;
1449 bad |= *p++; /* Must be zero */
Paul Bakker5121ce52009-01-03 21:22:43 +00001450 }
1451
Janos Follathc69fa502016-02-12 13:30:09 +00001452 bad |= ( pad_count < 8 );
Janos Follathb6eb1ca2016-02-08 13:59:25 +00001453
Manuel Pégourié-Gonnard27290da2013-11-30 13:36:53 +01001454 if( bad )
Gilles Peskine4a7f6a02017-03-23 14:37:37 +01001455 {
1456 ret = MBEDTLS_ERR_RSA_INVALID_PADDING;
1457 goto cleanup;
1458 }
Paul Bakker8804f692013-02-28 18:06:26 +01001459
Paul Bakker66d5d072014-06-17 16:39:18 +02001460 if( ilen - ( p - buf ) > output_max_len )
Gilles Peskine4a7f6a02017-03-23 14:37:37 +01001461 {
1462 ret = MBEDTLS_ERR_RSA_OUTPUT_TOO_LARGE;
1463 goto cleanup;
1464 }
Paul Bakker060c5682009-01-12 21:48:39 +00001465
Paul Bakker27fdf462011-06-09 13:55:13 +00001466 *olen = ilen - (p - buf);
Paul Bakker5121ce52009-01-03 21:22:43 +00001467 memcpy( output, p, *olen );
Gilles Peskine4a7f6a02017-03-23 14:37:37 +01001468 ret = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +00001469
Gilles Peskine4a7f6a02017-03-23 14:37:37 +01001470cleanup:
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05001471 mbedtls_platform_zeroize( buf, sizeof( buf ) );
Gilles Peskine4a7f6a02017-03-23 14:37:37 +01001472
1473 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00001474}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001475#endif /* MBEDTLS_PKCS1_V15 */
Paul Bakker5121ce52009-01-03 21:22:43 +00001476
1477/*
Paul Bakkerb3869132013-02-28 17:21:01 +01001478 * Do an RSA operation, then remove the message padding
1479 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001480int mbedtls_rsa_pkcs1_decrypt( mbedtls_rsa_context *ctx,
Paul Bakker548957d2013-08-30 10:30:02 +02001481 int (*f_rng)(void *, unsigned char *, size_t),
1482 void *p_rng,
Paul Bakkerb3869132013-02-28 17:21:01 +01001483 int mode, size_t *olen,
1484 const unsigned char *input,
1485 unsigned char *output,
1486 size_t output_max_len)
1487{
1488 switch( ctx->padding )
1489 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001490#if defined(MBEDTLS_PKCS1_V15)
1491 case MBEDTLS_RSA_PKCS_V15:
1492 return mbedtls_rsa_rsaes_pkcs1_v15_decrypt( ctx, f_rng, p_rng, mode, olen,
Paul Bakker548957d2013-08-30 10:30:02 +02001493 input, output, output_max_len );
Paul Bakker48377d92013-08-30 12:06:24 +02001494#endif
Paul Bakkerb3869132013-02-28 17:21:01 +01001495
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001496#if defined(MBEDTLS_PKCS1_V21)
1497 case MBEDTLS_RSA_PKCS_V21:
1498 return mbedtls_rsa_rsaes_oaep_decrypt( ctx, f_rng, p_rng, mode, NULL, 0,
Paul Bakker548957d2013-08-30 10:30:02 +02001499 olen, input, output,
1500 output_max_len );
Paul Bakkerb3869132013-02-28 17:21:01 +01001501#endif
1502
1503 default:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001504 return( MBEDTLS_ERR_RSA_INVALID_PADDING );
Paul Bakkerb3869132013-02-28 17:21:01 +01001505 }
1506}
1507
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001508#if defined(MBEDTLS_PKCS1_V21)
Paul Bakkerb3869132013-02-28 17:21:01 +01001509/*
1510 * Implementation of the PKCS#1 v2.1 RSASSA-PSS-SIGN function
1511 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001512int mbedtls_rsa_rsassa_pss_sign( mbedtls_rsa_context *ctx,
Paul Bakkerb3869132013-02-28 17:21:01 +01001513 int (*f_rng)(void *, unsigned char *, size_t),
1514 void *p_rng,
1515 int mode,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001516 mbedtls_md_type_t md_alg,
Paul Bakkerb3869132013-02-28 17:21:01 +01001517 unsigned int hashlen,
1518 const unsigned char *hash,
1519 unsigned char *sig )
1520{
1521 size_t olen;
1522 unsigned char *p = sig;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001523 unsigned char salt[MBEDTLS_MD_MAX_SIZE];
Jaeden Amero3725bb22018-09-07 19:12:36 +01001524 size_t slen, min_slen, hlen, offset = 0;
Paul Bakkerb3869132013-02-28 17:21:01 +01001525 int ret;
1526 size_t msb;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001527 const mbedtls_md_info_t *md_info;
1528 mbedtls_md_context_t md_ctx;
Paul Bakkerb3869132013-02-28 17:21:01 +01001529
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001530 if( mode == MBEDTLS_RSA_PRIVATE && ctx->padding != MBEDTLS_RSA_PKCS_V21 )
1531 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
Manuel Pégourié-Gonnarde6d1d822014-06-02 16:47:02 +02001532
1533 if( f_rng == NULL )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001534 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
Paul Bakkerb3869132013-02-28 17:21:01 +01001535
1536 olen = ctx->len;
1537
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001538 if( md_alg != MBEDTLS_MD_NONE )
Paul Bakkerb3869132013-02-28 17:21:01 +01001539 {
Simon Butcher02037452016-03-01 21:19:12 +00001540 /* Gather length of hash to sign */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001541 md_info = mbedtls_md_info_from_type( md_alg );
Paul Bakkerc70b9822013-04-07 22:00:46 +02001542 if( md_info == NULL )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001543 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
Paul Bakkerc70b9822013-04-07 22:00:46 +02001544
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001545 hashlen = mbedtls_md_get_size( md_info );
Paul Bakkerb3869132013-02-28 17:21:01 +01001546 }
1547
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001548 md_info = mbedtls_md_info_from_type( (mbedtls_md_type_t) ctx->hash_id );
Paul Bakkerb3869132013-02-28 17:21:01 +01001549 if( md_info == NULL )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001550 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
Paul Bakkerb3869132013-02-28 17:21:01 +01001551
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001552 hlen = mbedtls_md_get_size( md_info );
Paul Bakkerb3869132013-02-28 17:21:01 +01001553
Jaeden Amero3725bb22018-09-07 19:12:36 +01001554 /* Calculate the largest possible salt length. Normally this is the hash
1555 * length, which is the maximum length the salt can have. If there is not
1556 * enough room, use the maximum salt length that fits. The constraint is
1557 * that the hash length plus the salt length plus 2 bytes must be at most
1558 * the key length. This complies with FIPS 186-4 §5.5 (e) and RFC 8017
1559 * (PKCS#1 v2.2) §9.1.1 step 3. */
1560 min_slen = hlen - 2;
1561 if( olen < hlen + min_slen + 2 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001562 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
Jaeden Amero3725bb22018-09-07 19:12:36 +01001563 else if( olen >= hlen + hlen + 2 )
1564 slen = hlen;
1565 else
1566 slen = olen - hlen - 2;
Paul Bakkerb3869132013-02-28 17:21:01 +01001567
1568 memset( sig, 0, olen );
1569
Simon Butcher02037452016-03-01 21:19:12 +00001570 /* Generate salt of length slen */
Paul Bakkerb3869132013-02-28 17:21:01 +01001571 if( ( ret = f_rng( p_rng, salt, slen ) ) != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001572 return( MBEDTLS_ERR_RSA_RNG_FAILED + ret );
Paul Bakkerb3869132013-02-28 17:21:01 +01001573
Simon Butcher02037452016-03-01 21:19:12 +00001574 /* Note: EMSA-PSS encoding is over the length of N - 1 bits */
Manuel Pégourié-Gonnardc0696c22015-06-18 16:47:17 +02001575 msb = mbedtls_mpi_bitlen( &ctx->N ) - 1;
Jaeden Amero3725bb22018-09-07 19:12:36 +01001576 p += olen - hlen - slen - 2;
Paul Bakkerb3869132013-02-28 17:21:01 +01001577 *p++ = 0x01;
1578 memcpy( p, salt, slen );
1579 p += slen;
1580
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001581 mbedtls_md_init( &md_ctx );
Brian J Murraye7be5bd2016-06-23 12:57:03 -07001582 if( ( ret = mbedtls_md_setup( &md_ctx, md_info, 0 ) ) != 0 )
Andres Amaya Garcia698089e2017-06-28 11:46:46 +01001583 goto exit;
Paul Bakkerb3869132013-02-28 17:21:01 +01001584
Simon Butcher02037452016-03-01 21:19:12 +00001585 /* Generate H = Hash( M' ) */
Andres Amaya Garcia698089e2017-06-28 11:46:46 +01001586 if( ( ret = mbedtls_md_starts( &md_ctx ) ) != 0 )
1587 goto exit;
1588 if( ( ret = mbedtls_md_update( &md_ctx, p, 8 ) ) != 0 )
1589 goto exit;
1590 if( ( ret = mbedtls_md_update( &md_ctx, hash, hashlen ) ) != 0 )
1591 goto exit;
1592 if( ( ret = mbedtls_md_update( &md_ctx, salt, slen ) ) != 0 )
1593 goto exit;
1594 if( ( ret = mbedtls_md_finish( &md_ctx, p ) ) != 0 )
1595 goto exit;
Paul Bakkerb3869132013-02-28 17:21:01 +01001596
Simon Butcher02037452016-03-01 21:19:12 +00001597 /* Compensate for boundary condition when applying mask */
Paul Bakkerb3869132013-02-28 17:21:01 +01001598 if( msb % 8 == 0 )
1599 offset = 1;
1600
Simon Butcher02037452016-03-01 21:19:12 +00001601 /* maskedDB: Apply dbMask to DB */
Andres Amaya Garcia698089e2017-06-28 11:46:46 +01001602 if( ( ret = mgf_mask( sig + offset, olen - hlen - 1 - offset, p, hlen,
1603 &md_ctx ) ) != 0 )
1604 goto exit;
Paul Bakkerb3869132013-02-28 17:21:01 +01001605
Manuel Pégourié-Gonnardc0696c22015-06-18 16:47:17 +02001606 msb = mbedtls_mpi_bitlen( &ctx->N ) - 1;
Paul Bakkerb3869132013-02-28 17:21:01 +01001607 sig[0] &= 0xFF >> ( olen * 8 - msb );
1608
1609 p += hlen;
1610 *p++ = 0xBC;
1611
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05001612 mbedtls_platform_zeroize( salt, sizeof( salt ) );
Andres Amaya Garcia698089e2017-06-28 11:46:46 +01001613
1614exit:
1615 mbedtls_md_free( &md_ctx );
1616
1617 if( ret != 0 )
1618 return( ret );
1619
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001620 return( ( mode == MBEDTLS_RSA_PUBLIC )
1621 ? mbedtls_rsa_public( ctx, sig, sig )
1622 : mbedtls_rsa_private( ctx, f_rng, p_rng, sig, sig ) );
Paul Bakkerb3869132013-02-28 17:21:01 +01001623}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001624#endif /* MBEDTLS_PKCS1_V21 */
Paul Bakkerb3869132013-02-28 17:21:01 +01001625
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001626#if defined(MBEDTLS_PKCS1_V15)
Paul Bakkerb3869132013-02-28 17:21:01 +01001627/*
1628 * Implementation of the PKCS#1 v2.1 RSASSA-PKCS1-V1_5-SIGN function
1629 */
Hanno Beckerfdf38032017-09-06 12:35:55 +01001630
1631/* Construct a PKCS v1.5 encoding of a hashed message
1632 *
1633 * This is used both for signature generation and verification.
1634 *
1635 * Parameters:
1636 * - md_alg: Identifies the hash algorithm used to generate the given hash;
Hanno Beckere58d38c2017-09-27 17:09:00 +01001637 * MBEDTLS_MD_NONE if raw data is signed.
Hanno Beckerfdf38032017-09-06 12:35:55 +01001638 * - hashlen: Length of hash in case hashlen is MBEDTLS_MD_NONE.
Hanno Beckere58d38c2017-09-27 17:09:00 +01001639 * - hash: Buffer containing the hashed message or the raw data.
1640 * - dst_len: Length of the encoded message.
Hanno Beckerfdf38032017-09-06 12:35:55 +01001641 * - dst: Buffer to hold the encoded message.
1642 *
1643 * Assumptions:
1644 * - hash has size hashlen if md_alg == MBEDTLS_MD_NONE.
1645 * - hash has size corresponding to md_alg if md_alg != MBEDTLS_MD_NONE.
Hanno Beckere58d38c2017-09-27 17:09:00 +01001646 * - dst points to a buffer of size at least dst_len.
Hanno Beckerfdf38032017-09-06 12:35:55 +01001647 *
1648 */
1649static int rsa_rsassa_pkcs1_v15_encode( mbedtls_md_type_t md_alg,
1650 unsigned int hashlen,
1651 const unsigned char *hash,
Hanno Beckere58d38c2017-09-27 17:09:00 +01001652 size_t dst_len,
Hanno Beckerfdf38032017-09-06 12:35:55 +01001653 unsigned char *dst )
1654{
1655 size_t oid_size = 0;
Hanno Beckere58d38c2017-09-27 17:09:00 +01001656 size_t nb_pad = dst_len;
Hanno Beckerfdf38032017-09-06 12:35:55 +01001657 unsigned char *p = dst;
1658 const char *oid = NULL;
1659
1660 /* Are we signing hashed or raw data? */
1661 if( md_alg != MBEDTLS_MD_NONE )
1662 {
1663 const mbedtls_md_info_t *md_info = mbedtls_md_info_from_type( md_alg );
1664 if( md_info == NULL )
1665 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
1666
1667 if( mbedtls_oid_get_oid_by_md( md_alg, &oid, &oid_size ) != 0 )
1668 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
1669
1670 hashlen = mbedtls_md_get_size( md_info );
1671
1672 /* Double-check that 8 + hashlen + oid_size can be used as a
1673 * 1-byte ASN.1 length encoding and that there's no overflow. */
1674 if( 8 + hashlen + oid_size >= 0x80 ||
1675 10 + hashlen < hashlen ||
1676 10 + hashlen + oid_size < 10 + hashlen )
1677 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
1678
1679 /*
1680 * Static bounds check:
1681 * - Need 10 bytes for five tag-length pairs.
1682 * (Insist on 1-byte length encodings to protect against variants of
1683 * Bleichenbacher's forgery attack against lax PKCS#1v1.5 verification)
1684 * - Need hashlen bytes for hash
1685 * - Need oid_size bytes for hash alg OID.
1686 */
1687 if( nb_pad < 10 + hashlen + oid_size )
1688 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
1689 nb_pad -= 10 + hashlen + oid_size;
1690 }
1691 else
1692 {
1693 if( nb_pad < hashlen )
1694 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
1695
1696 nb_pad -= hashlen;
1697 }
1698
Hanno Becker2b2f8982017-09-27 17:10:03 +01001699 /* Need space for signature header and padding delimiter (3 bytes),
1700 * and 8 bytes for the minimal padding */
1701 if( nb_pad < 3 + 8 )
Hanno Beckerfdf38032017-09-06 12:35:55 +01001702 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
1703 nb_pad -= 3;
1704
1705 /* Now nb_pad is the amount of memory to be filled
Hanno Becker2b2f8982017-09-27 17:10:03 +01001706 * with padding, and at least 8 bytes long. */
Hanno Beckerfdf38032017-09-06 12:35:55 +01001707
1708 /* Write signature header and padding */
1709 *p++ = 0;
1710 *p++ = MBEDTLS_RSA_SIGN;
1711 memset( p, 0xFF, nb_pad );
1712 p += nb_pad;
1713 *p++ = 0;
1714
1715 /* Are we signing raw data? */
1716 if( md_alg == MBEDTLS_MD_NONE )
1717 {
1718 memcpy( p, hash, hashlen );
1719 return( 0 );
1720 }
1721
1722 /* Signing hashed data, add corresponding ASN.1 structure
1723 *
1724 * DigestInfo ::= SEQUENCE {
1725 * digestAlgorithm DigestAlgorithmIdentifier,
1726 * digest Digest }
1727 * DigestAlgorithmIdentifier ::= AlgorithmIdentifier
1728 * Digest ::= OCTET STRING
1729 *
1730 * Schematic:
1731 * TAG-SEQ + LEN [ TAG-SEQ + LEN [ TAG-OID + LEN [ OID ]
1732 * TAG-NULL + LEN [ NULL ] ]
1733 * TAG-OCTET + LEN [ HASH ] ]
1734 */
1735 *p++ = MBEDTLS_ASN1_SEQUENCE | MBEDTLS_ASN1_CONSTRUCTED;
Hanno Becker87ae1972018-01-15 15:27:56 +00001736 *p++ = (unsigned char)( 0x08 + oid_size + hashlen );
Hanno Beckerfdf38032017-09-06 12:35:55 +01001737 *p++ = MBEDTLS_ASN1_SEQUENCE | MBEDTLS_ASN1_CONSTRUCTED;
Hanno Becker87ae1972018-01-15 15:27:56 +00001738 *p++ = (unsigned char)( 0x04 + oid_size );
Hanno Beckerfdf38032017-09-06 12:35:55 +01001739 *p++ = MBEDTLS_ASN1_OID;
Hanno Becker87ae1972018-01-15 15:27:56 +00001740 *p++ = (unsigned char) oid_size;
Hanno Beckerfdf38032017-09-06 12:35:55 +01001741 memcpy( p, oid, oid_size );
1742 p += oid_size;
1743 *p++ = MBEDTLS_ASN1_NULL;
1744 *p++ = 0x00;
1745 *p++ = MBEDTLS_ASN1_OCTET_STRING;
Hanno Becker87ae1972018-01-15 15:27:56 +00001746 *p++ = (unsigned char) hashlen;
Hanno Beckerfdf38032017-09-06 12:35:55 +01001747 memcpy( p, hash, hashlen );
1748 p += hashlen;
1749
1750 /* Just a sanity-check, should be automatic
1751 * after the initial bounds check. */
Hanno Beckere58d38c2017-09-27 17:09:00 +01001752 if( p != dst + dst_len )
Hanno Beckerfdf38032017-09-06 12:35:55 +01001753 {
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05001754 mbedtls_platform_zeroize( dst, dst_len );
Hanno Beckerfdf38032017-09-06 12:35:55 +01001755 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
1756 }
1757
1758 return( 0 );
1759}
1760
Paul Bakkerb3869132013-02-28 17:21:01 +01001761/*
1762 * Do an RSA operation to sign the message digest
1763 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001764int mbedtls_rsa_rsassa_pkcs1_v15_sign( mbedtls_rsa_context *ctx,
Paul Bakker548957d2013-08-30 10:30:02 +02001765 int (*f_rng)(void *, unsigned char *, size_t),
1766 void *p_rng,
Paul Bakkerb3869132013-02-28 17:21:01 +01001767 int mode,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001768 mbedtls_md_type_t md_alg,
Paul Bakkerb3869132013-02-28 17:21:01 +01001769 unsigned int hashlen,
1770 const unsigned char *hash,
1771 unsigned char *sig )
1772{
Manuel Pégourié-Gonnard5f501042015-09-03 20:03:15 +02001773 int ret;
Hanno Beckerfdf38032017-09-06 12:35:55 +01001774 unsigned char *sig_try = NULL, *verif = NULL;
Paul Bakkerb3869132013-02-28 17:21:01 +01001775
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001776 if( mode == MBEDTLS_RSA_PRIVATE && ctx->padding != MBEDTLS_RSA_PKCS_V15 )
1777 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
Paul Bakkerb3869132013-02-28 17:21:01 +01001778
Hanno Beckerfdf38032017-09-06 12:35:55 +01001779 /*
1780 * Prepare PKCS1-v1.5 encoding (padding and hash identifier)
1781 */
Paul Bakkerb3869132013-02-28 17:21:01 +01001782
Hanno Beckerfdf38032017-09-06 12:35:55 +01001783 if( ( ret = rsa_rsassa_pkcs1_v15_encode( md_alg, hashlen, hash,
1784 ctx->len, sig ) ) != 0 )
1785 return( ret );
Manuel Pégourié-Gonnard5f501042015-09-03 20:03:15 +02001786
1787 /*
Hanno Beckerfdf38032017-09-06 12:35:55 +01001788 * Call respective RSA primitive
1789 */
1790
1791 if( mode == MBEDTLS_RSA_PUBLIC )
1792 {
1793 /* Skip verification on a public key operation */
1794 return( mbedtls_rsa_public( ctx, sig, sig ) );
1795 }
1796
1797 /* Private key operation
1798 *
Manuel Pégourié-Gonnard5f501042015-09-03 20:03:15 +02001799 * In order to prevent Lenstra's attack, make the signature in a
1800 * temporary buffer and check it before returning it.
1801 */
Hanno Beckerfdf38032017-09-06 12:35:55 +01001802
Manuel Pégourié-Gonnard5f501042015-09-03 20:03:15 +02001803 sig_try = mbedtls_calloc( 1, ctx->len );
Simon Butcher1285ab52016-01-01 21:42:47 +00001804 if( sig_try == NULL )
Manuel Pégourié-Gonnard5f501042015-09-03 20:03:15 +02001805 return( MBEDTLS_ERR_MPI_ALLOC_FAILED );
1806
Hanno Beckerfdf38032017-09-06 12:35:55 +01001807 verif = mbedtls_calloc( 1, ctx->len );
Simon Butcher1285ab52016-01-01 21:42:47 +00001808 if( verif == NULL )
1809 {
1810 mbedtls_free( sig_try );
1811 return( MBEDTLS_ERR_MPI_ALLOC_FAILED );
1812 }
1813
Manuel Pégourié-Gonnard5f501042015-09-03 20:03:15 +02001814 MBEDTLS_MPI_CHK( mbedtls_rsa_private( ctx, f_rng, p_rng, sig, sig_try ) );
1815 MBEDTLS_MPI_CHK( mbedtls_rsa_public( ctx, sig_try, verif ) );
1816
Hanno Becker171a8f12017-09-06 12:32:16 +01001817 if( mbedtls_safer_memcmp( verif, sig, ctx->len ) != 0 )
Manuel Pégourié-Gonnard5f501042015-09-03 20:03:15 +02001818 {
1819 ret = MBEDTLS_ERR_RSA_PRIVATE_FAILED;
1820 goto cleanup;
1821 }
1822
1823 memcpy( sig, sig_try, ctx->len );
1824
1825cleanup:
1826 mbedtls_free( sig_try );
1827 mbedtls_free( verif );
1828
1829 return( ret );
Paul Bakkerb3869132013-02-28 17:21:01 +01001830}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001831#endif /* MBEDTLS_PKCS1_V15 */
Paul Bakkerb3869132013-02-28 17:21:01 +01001832
1833/*
Paul Bakker5121ce52009-01-03 21:22:43 +00001834 * Do an RSA operation to sign the message digest
1835 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001836int mbedtls_rsa_pkcs1_sign( mbedtls_rsa_context *ctx,
Paul Bakkera3d195c2011-11-27 21:07:34 +00001837 int (*f_rng)(void *, unsigned char *, size_t),
Paul Bakker9dcc3222011-03-08 14:16:06 +00001838 void *p_rng,
Paul Bakker5121ce52009-01-03 21:22:43 +00001839 int mode,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001840 mbedtls_md_type_t md_alg,
Paul Bakker23986e52011-04-24 08:57:21 +00001841 unsigned int hashlen,
Paul Bakkerff60ee62010-03-16 21:09:09 +00001842 const unsigned char *hash,
Paul Bakker5121ce52009-01-03 21:22:43 +00001843 unsigned char *sig )
1844{
Paul Bakker5121ce52009-01-03 21:22:43 +00001845 switch( ctx->padding )
1846 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001847#if defined(MBEDTLS_PKCS1_V15)
1848 case MBEDTLS_RSA_PKCS_V15:
1849 return mbedtls_rsa_rsassa_pkcs1_v15_sign( ctx, f_rng, p_rng, mode, md_alg,
Paul Bakkerb3869132013-02-28 17:21:01 +01001850 hashlen, hash, sig );
Paul Bakker48377d92013-08-30 12:06:24 +02001851#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001852
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001853#if defined(MBEDTLS_PKCS1_V21)
1854 case MBEDTLS_RSA_PKCS_V21:
1855 return mbedtls_rsa_rsassa_pss_sign( ctx, f_rng, p_rng, mode, md_alg,
Paul Bakkerb3869132013-02-28 17:21:01 +01001856 hashlen, hash, sig );
Paul Bakker9dcc3222011-03-08 14:16:06 +00001857#endif
1858
Paul Bakker5121ce52009-01-03 21:22:43 +00001859 default:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001860 return( MBEDTLS_ERR_RSA_INVALID_PADDING );
Paul Bakker5121ce52009-01-03 21:22:43 +00001861 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001862}
1863
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001864#if defined(MBEDTLS_PKCS1_V21)
Paul Bakker5121ce52009-01-03 21:22:43 +00001865/*
Paul Bakkerb3869132013-02-28 17:21:01 +01001866 * Implementation of the PKCS#1 v2.1 RSASSA-PSS-VERIFY function
Paul Bakker5121ce52009-01-03 21:22:43 +00001867 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001868int mbedtls_rsa_rsassa_pss_verify_ext( mbedtls_rsa_context *ctx,
Manuel Pégourié-Gonnard5ec628a2014-06-03 11:44:06 +02001869 int (*f_rng)(void *, unsigned char *, size_t),
1870 void *p_rng,
1871 int mode,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001872 mbedtls_md_type_t md_alg,
Manuel Pégourié-Gonnard5ec628a2014-06-03 11:44:06 +02001873 unsigned int hashlen,
1874 const unsigned char *hash,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001875 mbedtls_md_type_t mgf1_hash_id,
Manuel Pégourié-Gonnard5ec628a2014-06-03 11:44:06 +02001876 int expected_salt_len,
1877 const unsigned char *sig )
Paul Bakker5121ce52009-01-03 21:22:43 +00001878{
Paul Bakker23986e52011-04-24 08:57:21 +00001879 int ret;
Paul Bakkerb3869132013-02-28 17:21:01 +01001880 size_t siglen;
1881 unsigned char *p;
Gilles Peskine6a54b022017-10-17 19:02:13 +02001882 unsigned char *hash_start;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001883 unsigned char result[MBEDTLS_MD_MAX_SIZE];
Paul Bakker9dcc3222011-03-08 14:16:06 +00001884 unsigned char zeros[8];
Paul Bakker23986e52011-04-24 08:57:21 +00001885 unsigned int hlen;
Gilles Peskine6a54b022017-10-17 19:02:13 +02001886 size_t observed_salt_len, msb;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001887 const mbedtls_md_info_t *md_info;
1888 mbedtls_md_context_t md_ctx;
Nicholas Wilson409401c2016-04-13 11:48:25 +01001889 unsigned char buf[MBEDTLS_MPI_MAX_SIZE];
Paul Bakkerb3869132013-02-28 17:21:01 +01001890
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001891 if( mode == MBEDTLS_RSA_PRIVATE && ctx->padding != MBEDTLS_RSA_PKCS_V21 )
1892 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
Paul Bakkerb3869132013-02-28 17:21:01 +01001893
Paul Bakker5121ce52009-01-03 21:22:43 +00001894 siglen = ctx->len;
1895
Paul Bakker27fdf462011-06-09 13:55:13 +00001896 if( siglen < 16 || siglen > sizeof( buf ) )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001897 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
Paul Bakker5121ce52009-01-03 21:22:43 +00001898
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001899 ret = ( mode == MBEDTLS_RSA_PUBLIC )
1900 ? mbedtls_rsa_public( ctx, sig, buf )
1901 : mbedtls_rsa_private( ctx, f_rng, p_rng, sig, buf );
Paul Bakker5121ce52009-01-03 21:22:43 +00001902
1903 if( ret != 0 )
1904 return( ret );
1905
1906 p = buf;
1907
Paul Bakkerb3869132013-02-28 17:21:01 +01001908 if( buf[siglen - 1] != 0xBC )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001909 return( MBEDTLS_ERR_RSA_INVALID_PADDING );
Paul Bakkerb3869132013-02-28 17:21:01 +01001910
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001911 if( md_alg != MBEDTLS_MD_NONE )
Paul Bakker5121ce52009-01-03 21:22:43 +00001912 {
Simon Butcher02037452016-03-01 21:19:12 +00001913 /* Gather length of hash to sign */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001914 md_info = mbedtls_md_info_from_type( md_alg );
Paul Bakkerc70b9822013-04-07 22:00:46 +02001915 if( md_info == NULL )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001916 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
Paul Bakkerc70b9822013-04-07 22:00:46 +02001917
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001918 hashlen = mbedtls_md_get_size( md_info );
Paul Bakkerb3869132013-02-28 17:21:01 +01001919 }
Paul Bakker9dcc3222011-03-08 14:16:06 +00001920
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001921 md_info = mbedtls_md_info_from_type( mgf1_hash_id );
Paul Bakkerb3869132013-02-28 17:21:01 +01001922 if( md_info == NULL )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001923 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
Paul Bakker9dcc3222011-03-08 14:16:06 +00001924
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001925 hlen = mbedtls_md_get_size( md_info );
Paul Bakker9dcc3222011-03-08 14:16:06 +00001926
Paul Bakkerb3869132013-02-28 17:21:01 +01001927 memset( zeros, 0, 8 );
Paul Bakker53019ae2011-03-25 13:58:48 +00001928
Simon Butcher02037452016-03-01 21:19:12 +00001929 /*
1930 * Note: EMSA-PSS verification is over the length of N - 1 bits
1931 */
Manuel Pégourié-Gonnardc0696c22015-06-18 16:47:17 +02001932 msb = mbedtls_mpi_bitlen( &ctx->N ) - 1;
Paul Bakker9dcc3222011-03-08 14:16:06 +00001933
Gilles Peskineb00b0da2017-10-19 15:23:49 +02001934 if( buf[0] >> ( 8 - siglen * 8 + msb ) )
1935 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
1936
Simon Butcher02037452016-03-01 21:19:12 +00001937 /* Compensate for boundary condition when applying mask */
Paul Bakkerb3869132013-02-28 17:21:01 +01001938 if( msb % 8 == 0 )
1939 {
1940 p++;
1941 siglen -= 1;
1942 }
Paul Bakker9dcc3222011-03-08 14:16:06 +00001943
Gilles Peskine139108a2017-10-18 19:03:42 +02001944 if( siglen < hlen + 2 )
1945 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
1946 hash_start = p + siglen - hlen - 1;
1947
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001948 mbedtls_md_init( &md_ctx );
Brian J Murraye7be5bd2016-06-23 12:57:03 -07001949 if( ( ret = mbedtls_md_setup( &md_ctx, md_info, 0 ) ) != 0 )
Andres Amaya Garcia698089e2017-06-28 11:46:46 +01001950 goto exit;
Paul Bakker9dcc3222011-03-08 14:16:06 +00001951
Jaeden Amero66954e12018-01-25 16:05:54 +00001952 ret = mgf_mask( p, siglen - hlen - 1, hash_start, hlen, &md_ctx );
1953 if( ret != 0 )
Andres Amaya Garcia698089e2017-06-28 11:46:46 +01001954 goto exit;
Paul Bakker02303e82013-01-03 11:08:31 +01001955
Paul Bakkerb3869132013-02-28 17:21:01 +01001956 buf[0] &= 0xFF >> ( siglen * 8 - msb );
Paul Bakker9dcc3222011-03-08 14:16:06 +00001957
Gilles Peskine6a54b022017-10-17 19:02:13 +02001958 while( p < hash_start - 1 && *p == 0 )
Paul Bakkerb3869132013-02-28 17:21:01 +01001959 p++;
Paul Bakker9dcc3222011-03-08 14:16:06 +00001960
Gilles Peskine91048a32017-10-19 17:46:14 +02001961 if( *p++ != 0x01 )
Paul Bakkerb3869132013-02-28 17:21:01 +01001962 {
Andres Amaya Garcia698089e2017-06-28 11:46:46 +01001963 ret = MBEDTLS_ERR_RSA_INVALID_PADDING;
1964 goto exit;
Paul Bakkerb3869132013-02-28 17:21:01 +01001965 }
Paul Bakker9dcc3222011-03-08 14:16:06 +00001966
Gilles Peskine6a54b022017-10-17 19:02:13 +02001967 observed_salt_len = hash_start - p;
Paul Bakker9dcc3222011-03-08 14:16:06 +00001968
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001969 if( expected_salt_len != MBEDTLS_RSA_SALT_LEN_ANY &&
Gilles Peskine6a54b022017-10-17 19:02:13 +02001970 observed_salt_len != (size_t) expected_salt_len )
Manuel Pégourié-Gonnard5ec628a2014-06-03 11:44:06 +02001971 {
Andres Amaya Garcia698089e2017-06-28 11:46:46 +01001972 ret = MBEDTLS_ERR_RSA_INVALID_PADDING;
1973 goto exit;
Manuel Pégourié-Gonnard5ec628a2014-06-03 11:44:06 +02001974 }
1975
Simon Butcher02037452016-03-01 21:19:12 +00001976 /*
1977 * Generate H = Hash( M' )
1978 */
Jaeden Amero66954e12018-01-25 16:05:54 +00001979 ret = mbedtls_md_starts( &md_ctx );
1980 if ( ret != 0 )
Andres Amaya Garcia698089e2017-06-28 11:46:46 +01001981 goto exit;
Jaeden Amero66954e12018-01-25 16:05:54 +00001982 ret = mbedtls_md_update( &md_ctx, zeros, 8 );
1983 if ( ret != 0 )
Andres Amaya Garcia698089e2017-06-28 11:46:46 +01001984 goto exit;
Jaeden Amero66954e12018-01-25 16:05:54 +00001985 ret = mbedtls_md_update( &md_ctx, hash, hashlen );
1986 if ( ret != 0 )
Andres Amaya Garcia698089e2017-06-28 11:46:46 +01001987 goto exit;
Jaeden Amero66954e12018-01-25 16:05:54 +00001988 ret = mbedtls_md_update( &md_ctx, p, observed_salt_len );
1989 if ( ret != 0 )
Andres Amaya Garcia698089e2017-06-28 11:46:46 +01001990 goto exit;
Jaeden Amero66954e12018-01-25 16:05:54 +00001991 ret = mbedtls_md_finish( &md_ctx, result );
1992 if ( ret != 0 )
Andres Amaya Garcia698089e2017-06-28 11:46:46 +01001993 goto exit;
Paul Bakker53019ae2011-03-25 13:58:48 +00001994
Jaeden Amero66954e12018-01-25 16:05:54 +00001995 if( memcmp( hash_start, result, hlen ) != 0 )
Andres Amaya Garciac5c7d762017-07-20 14:42:16 +01001996 {
Andres Amaya Garcia698089e2017-06-28 11:46:46 +01001997 ret = MBEDTLS_ERR_RSA_VERIFY_FAILED;
Andres Amaya Garciac5c7d762017-07-20 14:42:16 +01001998 goto exit;
1999 }
Andres Amaya Garcia698089e2017-06-28 11:46:46 +01002000
2001exit:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002002 mbedtls_md_free( &md_ctx );
Paul Bakker9dcc3222011-03-08 14:16:06 +00002003
Andres Amaya Garcia698089e2017-06-28 11:46:46 +01002004 return( ret );
Paul Bakkerb3869132013-02-28 17:21:01 +01002005}
Manuel Pégourié-Gonnard5ec628a2014-06-03 11:44:06 +02002006
2007/*
2008 * Simplified PKCS#1 v2.1 RSASSA-PSS-VERIFY function
2009 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002010int mbedtls_rsa_rsassa_pss_verify( mbedtls_rsa_context *ctx,
Manuel Pégourié-Gonnard5ec628a2014-06-03 11:44:06 +02002011 int (*f_rng)(void *, unsigned char *, size_t),
2012 void *p_rng,
2013 int mode,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002014 mbedtls_md_type_t md_alg,
Manuel Pégourié-Gonnard5ec628a2014-06-03 11:44:06 +02002015 unsigned int hashlen,
2016 const unsigned char *hash,
2017 const unsigned char *sig )
2018{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002019 mbedtls_md_type_t mgf1_hash_id = ( ctx->hash_id != MBEDTLS_MD_NONE )
2020 ? (mbedtls_md_type_t) ctx->hash_id
Manuel Pégourié-Gonnard5ec628a2014-06-03 11:44:06 +02002021 : md_alg;
2022
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002023 return( mbedtls_rsa_rsassa_pss_verify_ext( ctx, f_rng, p_rng, mode,
Manuel Pégourié-Gonnard5ec628a2014-06-03 11:44:06 +02002024 md_alg, hashlen, hash,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002025 mgf1_hash_id, MBEDTLS_RSA_SALT_LEN_ANY,
Manuel Pégourié-Gonnard5ec628a2014-06-03 11:44:06 +02002026 sig ) );
2027
2028}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002029#endif /* MBEDTLS_PKCS1_V21 */
Paul Bakker40628ba2013-01-03 10:50:31 +01002030
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002031#if defined(MBEDTLS_PKCS1_V15)
Paul Bakkerb3869132013-02-28 17:21:01 +01002032/*
2033 * Implementation of the PKCS#1 v2.1 RSASSA-PKCS1-v1_5-VERIFY function
2034 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002035int mbedtls_rsa_rsassa_pkcs1_v15_verify( mbedtls_rsa_context *ctx,
Paul Bakker548957d2013-08-30 10:30:02 +02002036 int (*f_rng)(void *, unsigned char *, size_t),
2037 void *p_rng,
Paul Bakkerb3869132013-02-28 17:21:01 +01002038 int mode,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002039 mbedtls_md_type_t md_alg,
Paul Bakkerb3869132013-02-28 17:21:01 +01002040 unsigned int hashlen,
2041 const unsigned char *hash,
Manuel Pégourié-Gonnardcc0a9d02013-08-12 11:34:35 +02002042 const unsigned char *sig )
Paul Bakkerb3869132013-02-28 17:21:01 +01002043{
Hanno Becker64a8c0a2017-09-06 12:39:49 +01002044 int ret = 0;
2045 const size_t sig_len = ctx->len;
2046 unsigned char *encoded = NULL, *encoded_expected = NULL;
Paul Bakkerb3869132013-02-28 17:21:01 +01002047
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002048 if( mode == MBEDTLS_RSA_PRIVATE && ctx->padding != MBEDTLS_RSA_PKCS_V15 )
2049 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
Paul Bakkerb3869132013-02-28 17:21:01 +01002050
Hanno Becker64a8c0a2017-09-06 12:39:49 +01002051 /*
2052 * Prepare expected PKCS1 v1.5 encoding of hash.
2053 */
Paul Bakkerb3869132013-02-28 17:21:01 +01002054
Hanno Becker64a8c0a2017-09-06 12:39:49 +01002055 if( ( encoded = mbedtls_calloc( 1, sig_len ) ) == NULL ||
2056 ( encoded_expected = mbedtls_calloc( 1, sig_len ) ) == NULL )
2057 {
2058 ret = MBEDTLS_ERR_MPI_ALLOC_FAILED;
2059 goto cleanup;
2060 }
2061
2062 if( ( ret = rsa_rsassa_pkcs1_v15_encode( md_alg, hashlen, hash, sig_len,
2063 encoded_expected ) ) != 0 )
2064 goto cleanup;
2065
2066 /*
2067 * Apply RSA primitive to get what should be PKCS1 encoded hash.
2068 */
Paul Bakkerb3869132013-02-28 17:21:01 +01002069
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002070 ret = ( mode == MBEDTLS_RSA_PUBLIC )
Hanno Becker64a8c0a2017-09-06 12:39:49 +01002071 ? mbedtls_rsa_public( ctx, sig, encoded )
2072 : mbedtls_rsa_private( ctx, f_rng, p_rng, sig, encoded );
Paul Bakkerb3869132013-02-28 17:21:01 +01002073 if( ret != 0 )
Hanno Becker64a8c0a2017-09-06 12:39:49 +01002074 goto cleanup;
Paul Bakkerc70b9822013-04-07 22:00:46 +02002075
Simon Butcher02037452016-03-01 21:19:12 +00002076 /*
Hanno Becker64a8c0a2017-09-06 12:39:49 +01002077 * Compare
Simon Butcher02037452016-03-01 21:19:12 +00002078 */
Paul Bakkerc70b9822013-04-07 22:00:46 +02002079
Hanno Becker64a8c0a2017-09-06 12:39:49 +01002080 if( ( ret = mbedtls_safer_memcmp( encoded, encoded_expected,
2081 sig_len ) ) != 0 )
2082 {
2083 ret = MBEDTLS_ERR_RSA_VERIFY_FAILED;
2084 goto cleanup;
2085 }
Paul Bakkerc70b9822013-04-07 22:00:46 +02002086
Hanno Becker64a8c0a2017-09-06 12:39:49 +01002087cleanup:
Paul Bakkerc70b9822013-04-07 22:00:46 +02002088
Hanno Becker64a8c0a2017-09-06 12:39:49 +01002089 if( encoded != NULL )
2090 {
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05002091 mbedtls_platform_zeroize( encoded, sig_len );
Hanno Becker64a8c0a2017-09-06 12:39:49 +01002092 mbedtls_free( encoded );
2093 }
Paul Bakkerc70b9822013-04-07 22:00:46 +02002094
Hanno Becker64a8c0a2017-09-06 12:39:49 +01002095 if( encoded_expected != NULL )
2096 {
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05002097 mbedtls_platform_zeroize( encoded_expected, sig_len );
Hanno Becker64a8c0a2017-09-06 12:39:49 +01002098 mbedtls_free( encoded_expected );
2099 }
Paul Bakkerc70b9822013-04-07 22:00:46 +02002100
Hanno Becker64a8c0a2017-09-06 12:39:49 +01002101 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002102}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002103#endif /* MBEDTLS_PKCS1_V15 */
Paul Bakker5121ce52009-01-03 21:22:43 +00002104
2105/*
Paul Bakkerb3869132013-02-28 17:21:01 +01002106 * Do an RSA operation and check the message digest
2107 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002108int mbedtls_rsa_pkcs1_verify( mbedtls_rsa_context *ctx,
Paul Bakker548957d2013-08-30 10:30:02 +02002109 int (*f_rng)(void *, unsigned char *, size_t),
2110 void *p_rng,
Paul Bakkerb3869132013-02-28 17:21:01 +01002111 int mode,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002112 mbedtls_md_type_t md_alg,
Paul Bakkerb3869132013-02-28 17:21:01 +01002113 unsigned int hashlen,
2114 const unsigned char *hash,
Manuel Pégourié-Gonnardcc0a9d02013-08-12 11:34:35 +02002115 const unsigned char *sig )
Paul Bakkerb3869132013-02-28 17:21:01 +01002116{
2117 switch( ctx->padding )
2118 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002119#if defined(MBEDTLS_PKCS1_V15)
2120 case MBEDTLS_RSA_PKCS_V15:
2121 return mbedtls_rsa_rsassa_pkcs1_v15_verify( ctx, f_rng, p_rng, mode, md_alg,
Paul Bakkerb3869132013-02-28 17:21:01 +01002122 hashlen, hash, sig );
Paul Bakker48377d92013-08-30 12:06:24 +02002123#endif
Paul Bakkerb3869132013-02-28 17:21:01 +01002124
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002125#if defined(MBEDTLS_PKCS1_V21)
2126 case MBEDTLS_RSA_PKCS_V21:
2127 return mbedtls_rsa_rsassa_pss_verify( ctx, f_rng, p_rng, mode, md_alg,
Paul Bakkerb3869132013-02-28 17:21:01 +01002128 hashlen, hash, sig );
2129#endif
2130
2131 default:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002132 return( MBEDTLS_ERR_RSA_INVALID_PADDING );
Paul Bakkerb3869132013-02-28 17:21:01 +01002133 }
2134}
2135
2136/*
Manuel Pégourié-Gonnard3053f5b2013-08-14 13:39:57 +02002137 * Copy the components of an RSA key
2138 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002139int mbedtls_rsa_copy( mbedtls_rsa_context *dst, const mbedtls_rsa_context *src )
Manuel Pégourié-Gonnard3053f5b2013-08-14 13:39:57 +02002140{
2141 int ret;
2142
2143 dst->ver = src->ver;
2144 dst->len = src->len;
2145
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002146 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &dst->N, &src->N ) );
2147 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &dst->E, &src->E ) );
Manuel Pégourié-Gonnard3053f5b2013-08-14 13:39:57 +02002148
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002149 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &dst->D, &src->D ) );
2150 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &dst->P, &src->P ) );
2151 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &dst->Q, &src->Q ) );
Hanno Becker33c30a02017-08-23 07:00:22 +01002152
2153#if !defined(MBEDTLS_RSA_NO_CRT)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002154 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &dst->DP, &src->DP ) );
2155 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &dst->DQ, &src->DQ ) );
2156 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &dst->QP, &src->QP ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002157 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &dst->RP, &src->RP ) );
2158 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &dst->RQ, &src->RQ ) );
Hanno Becker33c30a02017-08-23 07:00:22 +01002159#endif
2160
2161 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &dst->RN, &src->RN ) );
Manuel Pégourié-Gonnard3053f5b2013-08-14 13:39:57 +02002162
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002163 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &dst->Vi, &src->Vi ) );
2164 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &dst->Vf, &src->Vf ) );
Manuel Pégourié-Gonnardea53a552013-09-10 13:29:30 +02002165
Manuel Pégourié-Gonnard3053f5b2013-08-14 13:39:57 +02002166 dst->padding = src->padding;
Manuel Pégourié-Gonnardfdddac92014-03-25 15:58:35 +01002167 dst->hash_id = src->hash_id;
Manuel Pégourié-Gonnard3053f5b2013-08-14 13:39:57 +02002168
2169cleanup:
2170 if( ret != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002171 mbedtls_rsa_free( dst );
Manuel Pégourié-Gonnard3053f5b2013-08-14 13:39:57 +02002172
2173 return( ret );
2174}
2175
2176/*
Paul Bakker5121ce52009-01-03 21:22:43 +00002177 * Free the components of an RSA key
2178 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002179void mbedtls_rsa_free( mbedtls_rsa_context *ctx )
Paul Bakker5121ce52009-01-03 21:22:43 +00002180{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002181 mbedtls_mpi_free( &ctx->Vi ); mbedtls_mpi_free( &ctx->Vf );
Hanno Becker33c30a02017-08-23 07:00:22 +01002182 mbedtls_mpi_free( &ctx->RN ); mbedtls_mpi_free( &ctx->D );
2183 mbedtls_mpi_free( &ctx->Q ); mbedtls_mpi_free( &ctx->P );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002184 mbedtls_mpi_free( &ctx->E ); mbedtls_mpi_free( &ctx->N );
Paul Bakkerc9965dc2013-09-29 14:58:17 +02002185
Hanno Becker33c30a02017-08-23 07:00:22 +01002186#if !defined(MBEDTLS_RSA_NO_CRT)
2187 mbedtls_mpi_free( &ctx->RQ ); mbedtls_mpi_free( &ctx->RP );
2188 mbedtls_mpi_free( &ctx->QP ); mbedtls_mpi_free( &ctx->DQ );
2189 mbedtls_mpi_free( &ctx->DP );
2190#endif /* MBEDTLS_RSA_NO_CRT */
2191
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002192#if defined(MBEDTLS_THREADING_C)
2193 mbedtls_mutex_free( &ctx->mutex );
Paul Bakkerc9965dc2013-09-29 14:58:17 +02002194#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00002195}
2196
Hanno Beckerab377312017-08-23 16:24:51 +01002197#endif /* !MBEDTLS_RSA_ALT */
2198
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002199#if defined(MBEDTLS_SELF_TEST)
Paul Bakker5121ce52009-01-03 21:22:43 +00002200
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +00002201#include "mbedtls/sha1.h"
Paul Bakker5121ce52009-01-03 21:22:43 +00002202
2203/*
2204 * Example RSA-1024 keypair, for test purposes
2205 */
2206#define KEY_LEN 128
2207
2208#define RSA_N "9292758453063D803DD603D5E777D788" \
2209 "8ED1D5BF35786190FA2F23EBC0848AEA" \
2210 "DDA92CA6C3D80B32C4D109BE0F36D6AE" \
2211 "7130B9CED7ACDF54CFC7555AC14EEBAB" \
2212 "93A89813FBF3C4F8066D2D800F7C38A8" \
2213 "1AE31942917403FF4946B0A83D3D3E05" \
2214 "EE57C6F5F5606FB5D4BC6CD34EE0801A" \
2215 "5E94BB77B07507233A0BC7BAC8F90F79"
2216
2217#define RSA_E "10001"
2218
2219#define RSA_D "24BF6185468786FDD303083D25E64EFC" \
2220 "66CA472BC44D253102F8B4A9D3BFA750" \
2221 "91386C0077937FE33FA3252D28855837" \
2222 "AE1B484A8A9A45F7EE8C0C634F99E8CD" \
2223 "DF79C5CE07EE72C7F123142198164234" \
2224 "CABB724CF78B8173B9F880FC86322407" \
2225 "AF1FEDFDDE2BEB674CA15F3E81A1521E" \
2226 "071513A1E85B5DFA031F21ECAE91A34D"
2227
2228#define RSA_P "C36D0EB7FCD285223CFB5AABA5BDA3D8" \
2229 "2C01CAD19EA484A87EA4377637E75500" \
2230 "FCB2005C5C7DD6EC4AC023CDA285D796" \
2231 "C3D9E75E1EFC42488BB4F1D13AC30A57"
2232
2233#define RSA_Q "C000DF51A7C77AE8D7C7370C1FF55B69" \
2234 "E211C2B9E5DB1ED0BF61D0D9899620F4" \
2235 "910E4168387E3C30AA1E00C339A79508" \
2236 "8452DD96A9A5EA5D9DCA68DA636032AF"
2237
Paul Bakker5121ce52009-01-03 21:22:43 +00002238#define PT_LEN 24
2239#define RSA_PT "\xAA\xBB\xCC\x03\x02\x01\x00\xFF\xFF\xFF\xFF\xFF" \
2240 "\x11\x22\x33\x0A\x0B\x0C\xCC\xDD\xDD\xDD\xDD\xDD"
2241
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002242#if defined(MBEDTLS_PKCS1_V15)
Paul Bakkera3d195c2011-11-27 21:07:34 +00002243static int myrand( void *rng_state, unsigned char *output, size_t len )
Paul Bakker545570e2010-07-18 09:00:25 +00002244{
Paul Bakkerf96f7b62014-04-30 16:02:38 +02002245#if !defined(__OpenBSD__)
Paul Bakkera3d195c2011-11-27 21:07:34 +00002246 size_t i;
2247
Paul Bakker545570e2010-07-18 09:00:25 +00002248 if( rng_state != NULL )
2249 rng_state = NULL;
2250
Paul Bakkera3d195c2011-11-27 21:07:34 +00002251 for( i = 0; i < len; ++i )
2252 output[i] = rand();
Paul Bakkerf96f7b62014-04-30 16:02:38 +02002253#else
2254 if( rng_state != NULL )
2255 rng_state = NULL;
2256
2257 arc4random_buf( output, len );
2258#endif /* !OpenBSD */
Paul Bakker48377d92013-08-30 12:06:24 +02002259
Paul Bakkera3d195c2011-11-27 21:07:34 +00002260 return( 0 );
Paul Bakker545570e2010-07-18 09:00:25 +00002261}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002262#endif /* MBEDTLS_PKCS1_V15 */
Paul Bakker545570e2010-07-18 09:00:25 +00002263
Paul Bakker5121ce52009-01-03 21:22:43 +00002264/*
2265 * Checkup routine
2266 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002267int mbedtls_rsa_self_test( int verbose )
Paul Bakker5121ce52009-01-03 21:22:43 +00002268{
Paul Bakker3d8fb632014-04-17 12:42:41 +02002269 int ret = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002270#if defined(MBEDTLS_PKCS1_V15)
Paul Bakker23986e52011-04-24 08:57:21 +00002271 size_t len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002272 mbedtls_rsa_context rsa;
Paul Bakker5121ce52009-01-03 21:22:43 +00002273 unsigned char rsa_plaintext[PT_LEN];
2274 unsigned char rsa_decrypted[PT_LEN];
2275 unsigned char rsa_ciphertext[KEY_LEN];
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002276#if defined(MBEDTLS_SHA1_C)
Paul Bakker5690efc2011-05-26 13:16:06 +00002277 unsigned char sha1sum[20];
2278#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00002279
Hanno Becker3a701162017-08-22 13:52:43 +01002280 mbedtls_mpi K;
2281
2282 mbedtls_mpi_init( &K );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002283 mbedtls_rsa_init( &rsa, MBEDTLS_RSA_PKCS_V15, 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +00002284
Hanno Becker3a701162017-08-22 13:52:43 +01002285 MBEDTLS_MPI_CHK( mbedtls_mpi_read_string( &K, 16, RSA_N ) );
2286 MBEDTLS_MPI_CHK( mbedtls_rsa_import( &rsa, &K, NULL, NULL, NULL, NULL ) );
2287 MBEDTLS_MPI_CHK( mbedtls_mpi_read_string( &K, 16, RSA_P ) );
2288 MBEDTLS_MPI_CHK( mbedtls_rsa_import( &rsa, NULL, &K, NULL, NULL, NULL ) );
2289 MBEDTLS_MPI_CHK( mbedtls_mpi_read_string( &K, 16, RSA_Q ) );
2290 MBEDTLS_MPI_CHK( mbedtls_rsa_import( &rsa, NULL, NULL, &K, NULL, NULL ) );
2291 MBEDTLS_MPI_CHK( mbedtls_mpi_read_string( &K, 16, RSA_D ) );
2292 MBEDTLS_MPI_CHK( mbedtls_rsa_import( &rsa, NULL, NULL, NULL, &K, NULL ) );
2293 MBEDTLS_MPI_CHK( mbedtls_mpi_read_string( &K, 16, RSA_E ) );
2294 MBEDTLS_MPI_CHK( mbedtls_rsa_import( &rsa, NULL, NULL, NULL, NULL, &K ) );
2295
Hanno Becker7f25f852017-10-10 16:56:22 +01002296 MBEDTLS_MPI_CHK( mbedtls_rsa_complete( &rsa ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002297
2298 if( verbose != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002299 mbedtls_printf( " RSA key validation: " );
Paul Bakker5121ce52009-01-03 21:22:43 +00002300
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002301 if( mbedtls_rsa_check_pubkey( &rsa ) != 0 ||
2302 mbedtls_rsa_check_privkey( &rsa ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002303 {
2304 if( verbose != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002305 mbedtls_printf( "failed\n" );
Paul Bakker5121ce52009-01-03 21:22:43 +00002306
Hanno Becker5bc87292017-05-03 15:09:31 +01002307 ret = 1;
2308 goto cleanup;
Paul Bakker5121ce52009-01-03 21:22:43 +00002309 }
2310
2311 if( verbose != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002312 mbedtls_printf( "passed\n PKCS#1 encryption : " );
Paul Bakker5121ce52009-01-03 21:22:43 +00002313
2314 memcpy( rsa_plaintext, RSA_PT, PT_LEN );
2315
Hanno Becker98838b02017-10-02 13:16:10 +01002316 if( mbedtls_rsa_pkcs1_encrypt( &rsa, myrand, NULL, MBEDTLS_RSA_PUBLIC,
2317 PT_LEN, rsa_plaintext,
2318 rsa_ciphertext ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002319 {
2320 if( verbose != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002321 mbedtls_printf( "failed\n" );
Paul Bakker5121ce52009-01-03 21:22:43 +00002322
Hanno Becker5bc87292017-05-03 15:09:31 +01002323 ret = 1;
2324 goto cleanup;
Paul Bakker5121ce52009-01-03 21:22:43 +00002325 }
2326
2327 if( verbose != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002328 mbedtls_printf( "passed\n PKCS#1 decryption : " );
Paul Bakker5121ce52009-01-03 21:22:43 +00002329
Hanno Becker98838b02017-10-02 13:16:10 +01002330 if( mbedtls_rsa_pkcs1_decrypt( &rsa, myrand, NULL, MBEDTLS_RSA_PRIVATE,
2331 &len, rsa_ciphertext, rsa_decrypted,
2332 sizeof(rsa_decrypted) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002333 {
2334 if( verbose != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002335 mbedtls_printf( "failed\n" );
Paul Bakker5121ce52009-01-03 21:22:43 +00002336
Hanno Becker5bc87292017-05-03 15:09:31 +01002337 ret = 1;
2338 goto cleanup;
Paul Bakker5121ce52009-01-03 21:22:43 +00002339 }
2340
2341 if( memcmp( rsa_decrypted, rsa_plaintext, len ) != 0 )
2342 {
2343 if( verbose != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002344 mbedtls_printf( "failed\n" );
Paul Bakker5121ce52009-01-03 21:22:43 +00002345
Hanno Becker5bc87292017-05-03 15:09:31 +01002346 ret = 1;
2347 goto cleanup;
Paul Bakker5121ce52009-01-03 21:22:43 +00002348 }
2349
Manuel Pégourié-Gonnardd1004f02015-08-07 10:46:54 +02002350 if( verbose != 0 )
2351 mbedtls_printf( "passed\n" );
2352
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002353#if defined(MBEDTLS_SHA1_C)
Paul Bakker5121ce52009-01-03 21:22:43 +00002354 if( verbose != 0 )
Brian Murray930a3702016-05-18 14:38:02 -07002355 mbedtls_printf( " PKCS#1 data sign : " );
Paul Bakker5121ce52009-01-03 21:22:43 +00002356
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01002357 if( mbedtls_sha1_ret( rsa_plaintext, PT_LEN, sha1sum ) != 0 )
Andres Amaya Garcia698089e2017-06-28 11:46:46 +01002358 {
2359 if( verbose != 0 )
2360 mbedtls_printf( "failed\n" );
2361
2362 return( 1 );
2363 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002364
Hanno Becker98838b02017-10-02 13:16:10 +01002365 if( mbedtls_rsa_pkcs1_sign( &rsa, myrand, NULL,
2366 MBEDTLS_RSA_PRIVATE, MBEDTLS_MD_SHA1, 0,
2367 sha1sum, rsa_ciphertext ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002368 {
2369 if( verbose != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002370 mbedtls_printf( "failed\n" );
Paul Bakker5121ce52009-01-03 21:22:43 +00002371
Hanno Becker5bc87292017-05-03 15:09:31 +01002372 ret = 1;
2373 goto cleanup;
Paul Bakker5121ce52009-01-03 21:22:43 +00002374 }
2375
2376 if( verbose != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002377 mbedtls_printf( "passed\n PKCS#1 sig. verify: " );
Paul Bakker5121ce52009-01-03 21:22:43 +00002378
Hanno Becker98838b02017-10-02 13:16:10 +01002379 if( mbedtls_rsa_pkcs1_verify( &rsa, NULL, NULL,
2380 MBEDTLS_RSA_PUBLIC, MBEDTLS_MD_SHA1, 0,
2381 sha1sum, rsa_ciphertext ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002382 {
2383 if( verbose != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002384 mbedtls_printf( "failed\n" );
Paul Bakker5121ce52009-01-03 21:22:43 +00002385
Hanno Becker5bc87292017-05-03 15:09:31 +01002386 ret = 1;
2387 goto cleanup;
Paul Bakker5121ce52009-01-03 21:22:43 +00002388 }
2389
2390 if( verbose != 0 )
Manuel Pégourié-Gonnardd1004f02015-08-07 10:46:54 +02002391 mbedtls_printf( "passed\n" );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002392#endif /* MBEDTLS_SHA1_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00002393
Manuel Pégourié-Gonnardd1004f02015-08-07 10:46:54 +02002394 if( verbose != 0 )
2395 mbedtls_printf( "\n" );
2396
Paul Bakker3d8fb632014-04-17 12:42:41 +02002397cleanup:
Hanno Becker3a701162017-08-22 13:52:43 +01002398 mbedtls_mpi_free( &K );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002399 mbedtls_rsa_free( &rsa );
2400#else /* MBEDTLS_PKCS1_V15 */
Paul Bakker3e41fe82013-09-15 17:42:50 +02002401 ((void) verbose);
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002402#endif /* MBEDTLS_PKCS1_V15 */
Paul Bakker3d8fb632014-04-17 12:42:41 +02002403 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002404}
2405
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002406#endif /* MBEDTLS_SELF_TEST */
Paul Bakker5121ce52009-01-03 21:22:43 +00002407
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002408#endif /* MBEDTLS_RSA_C */