blob: 2976b71c24b7eef28b4bc9d62631b9521afc7cb9 [file] [log] [blame]
Paul Bakker5121ce52009-01-03 21:22:43 +00001/*
2 * The RSA public-key cryptosystem
3 *
Manuel Pégourié-Gonnard6fb81872015-07-27 11:11:48 +02004 * Copyright (C) 2006-2015, ARM Limited, All Rights Reserved
Manuel Pégourié-Gonnard37ff1402015-09-04 14:21:07 +02005 * SPDX-License-Identifier: Apache-2.0
6 *
7 * Licensed under the Apache License, Version 2.0 (the "License"); you may
8 * not use this file except in compliance with the License.
9 * You may obtain a copy of the License at
10 *
11 * http://www.apache.org/licenses/LICENSE-2.0
12 *
13 * Unless required by applicable law or agreed to in writing, software
14 * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
15 * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
16 * See the License for the specific language governing permissions and
17 * limitations under the License.
Paul Bakkerb96f1542010-07-18 20:36:00 +000018 *
Manuel Pégourié-Gonnardfe446432015-03-06 13:17:10 +000019 * This file is part of mbed TLS (https://tls.mbed.org)
Paul Bakker5121ce52009-01-03 21:22:43 +000020 */
21/*
Simon Butcherbdae02c2016-01-20 00:44:42 +000022 * The following sources were referenced in the design of this implementation
23 * of the RSA algorithm:
Paul Bakker5121ce52009-01-03 21:22:43 +000024 *
Simon Butcherbdae02c2016-01-20 00:44:42 +000025 * [1] A method for obtaining digital signatures and public-key cryptosystems
26 * R Rivest, A Shamir, and L Adleman
27 * http://people.csail.mit.edu/rivest/pubs.html#RSA78
28 *
29 * [2] Handbook of Applied Cryptography - 1997, Chapter 8
30 * Menezes, van Oorschot and Vanstone
31 *
Janos Follathe81102e2017-03-22 13:38:28 +000032 * [3] Malware Guard Extension: Using SGX to Conceal Cache Attacks
33 * Michael Schwarz, Samuel Weiser, Daniel Gruss, Clémentine Maurice and
34 * Stefan Mangard
35 * https://arxiv.org/abs/1702.08719v2
36 *
Paul Bakker5121ce52009-01-03 21:22:43 +000037 */
38
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020039#if !defined(MBEDTLS_CONFIG_FILE)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000040#include "mbedtls/config.h"
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020041#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020042#include MBEDTLS_CONFIG_FILE
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020043#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000044
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020045#if defined(MBEDTLS_RSA_C)
Paul Bakker5121ce52009-01-03 21:22:43 +000046
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000047#include "mbedtls/rsa.h"
48#include "mbedtls/oid.h"
Paul Bakkerbb51f0c2012-08-23 07:46:58 +000049
Rich Evans00ab4702015-02-06 13:43:58 +000050#include <string.h>
51
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020052#if defined(MBEDTLS_PKCS1_V21)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000053#include "mbedtls/md.h"
Paul Bakkerbb51f0c2012-08-23 07:46:58 +000054#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000055
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020056#if defined(MBEDTLS_PKCS1_V15) && !defined(__OpenBSD__)
Paul Bakker5121ce52009-01-03 21:22:43 +000057#include <stdlib.h>
Rich Evans00ab4702015-02-06 13:43:58 +000058#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000059
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020060#if defined(MBEDTLS_PLATFORM_C)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000061#include "mbedtls/platform.h"
Paul Bakker7dc4c442014-02-01 22:50:26 +010062#else
Rich Evans00ab4702015-02-06 13:43:58 +000063#include <stdio.h>
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020064#define mbedtls_printf printf
Manuel Pégourié-Gonnard5f501042015-09-03 20:03:15 +020065#define mbedtls_calloc calloc
66#define mbedtls_free free
Paul Bakker7dc4c442014-02-01 22:50:26 +010067#endif
68
Gilles Peskine4a7f6a02017-03-23 14:37:37 +010069/* Implementation that should never be optimized out by the compiler */
70static void mbedtls_zeroize( void *v, size_t n ) {
71 volatile unsigned char *p = (unsigned char*)v; while( n-- ) *p++ = 0;
72}
73
Paul Bakker5121ce52009-01-03 21:22:43 +000074/*
Hanno Beckere2e8b8d2017-08-23 14:06:45 +010075 * Context-independent RSA helper functions.
76 *
77 * The following three functions
78 * - mbedtls_rsa_deduce_moduli
79 * - mbedtls_rsa_deduce_private
80 * - mbedtls_rsa_check_params
81 * are helper functions operating on the core RSA parameters
82 * (represented as MPI's). They do not use the RSA context structure
83 * and therefore need not be replaced when providing an alternative
84 * RSA implementation.
85 *
86 * Their purpose is to provide common MPI operations in the context
87 * of RSA that can be easily shared across multiple implementations.
88 */
89
90/*
91 * mbedtls_rsa_deduce_moduli
92 *
93 * Given the modulus N=PQ and a pair of public and private
94 * exponents E and D, respectively, factor N.
95 *
96 * Setting F := lcm(P-1,Q-1), the idea is as follows:
97 *
98 * (a) For any 1 <= X < N with gcd(X,N)=1, we have X^F = 1 modulo N, so X^(F/2)
99 * is a square root of 1 in Z/NZ. Since Z/NZ ~= Z/PZ x Z/QZ by CRT and the
100 * square roots of 1 in Z/PZ and Z/QZ are +1 and -1, this leaves the four
101 * possibilities X^(F/2) = (+-1, +-1). If it happens that X^(F/2) = (-1,+1)
102 * or (+1,-1), then gcd(X^(F/2) + 1, N) will be equal to one of the prime
103 * factors of N.
104 *
105 * (b) If we don't know F/2 but (F/2) * K for some odd (!) K, then the same
106 * construction still applies since (-)^K is the identity on the set of
107 * roots of 1 in Z/NZ.
108 *
109 * The public and private key primitives (-)^E and (-)^D are mutually inverse
110 * bijections on Z/NZ if and only if (-)^(DE) is the identity on Z/NZ, i.e.
111 * if and only if DE - 1 is a multiple of F, say DE - 1 = F * L.
112 * Splitting L = 2^t * K with K odd, we have
113 *
114 * DE - 1 = FL = (F/2) * (2^(t+1)) * K,
115 *
116 * so (F / 2) * K is among the numbers
117 *
118 * (DE - 1) >> 1, (DE - 1) >> 2, ..., (DE - 1) >> ord
119 *
120 * where ord is the order of 2 in (DE - 1).
121 * We can therefore iterate through these numbers apply the construction
122 * of (a) and (b) above to attempt to factor N.
123 *
124 */
125int mbedtls_rsa_deduce_moduli( mbedtls_mpi *N, mbedtls_mpi *D, mbedtls_mpi *E,
126 int (*f_rng)(void *, unsigned char *, size_t), void *p_rng,
127 mbedtls_mpi *P, mbedtls_mpi *Q )
128{
129 /* Implementation note:
130 *
131 * Space-efficiency is given preference over time-efficiency here:
132 * several calculations are done in place and temporarily change
133 * the values of D and E.
134 *
135 * Specifically, D is replaced the largest odd divisor of DE - 1
136 * throughout the calculations.
137 */
138
139 int ret = 0;
140
141 uint16_t attempt; /* Number of current attempt */
142 uint16_t iter; /* Number of squares computed in the current attempt */
143
144 uint16_t bitlen_half; /* Half the bitsize of the modulus N */
145 uint16_t order; /* Order of 2 in DE - 1 */
146
147 mbedtls_mpi K; /* Temporary used for two purposes:
148 * - During factorization attempts, stores a andom integer
149 * in the range of [0,..,N]
150 * - During verification, holding intermediate results.
151 */
152
153 if( P == NULL || Q == NULL || P->p != NULL || Q->p != NULL )
154 return( MBEDTLS_ERR_MPI_BAD_INPUT_DATA );
155
156 if( mbedtls_mpi_cmp_int( N, 0 ) <= 0 ||
157 mbedtls_mpi_cmp_int( D, 1 ) <= 0 ||
158 mbedtls_mpi_cmp_mpi( D, N ) >= 0 ||
159 mbedtls_mpi_cmp_int( E, 1 ) <= 0 ||
160 mbedtls_mpi_cmp_mpi( E, N ) >= 0 )
161 {
162 return( MBEDTLS_ERR_MPI_BAD_INPUT_DATA );
163 }
164
165 /*
166 * Initializations and temporary changes
167 */
168
169 mbedtls_mpi_init( &K );
170 mbedtls_mpi_init( P );
171 mbedtls_mpi_init( Q );
172
173 /* Replace D by DE - 1 */
174 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( D, D, E ) );
175 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_int( D, D, 1 ) );
176
177 if( ( order = mbedtls_mpi_lsb( D ) ) == 0 )
178 {
179 ret = MBEDTLS_ERR_MPI_BAD_INPUT_DATA;
180 goto cleanup;
181 }
182
183 /* After this operation, D holds the largest odd divisor
184 * of DE - 1 for the original values of D and E. */
185 MBEDTLS_MPI_CHK( mbedtls_mpi_shift_r( D, order ) );
186
187 /* This is used to generate a few numbers around N / 2
188 * if no PRNG is provided. */
189 if( f_rng == NULL )
190 bitlen_half = mbedtls_mpi_bitlen( N ) / 2;
191
192 /*
193 * Actual work
194 */
195
196 for( attempt = 0; attempt < 30; ++attempt )
197 {
198 /* Generate some number in [0,N], either randomly
199 * if a PRNG is given, or try numbers around N/2 */
200 if( f_rng != NULL )
201 {
202 MBEDTLS_MPI_CHK( mbedtls_mpi_fill_random( &K,
203 mbedtls_mpi_size( N ),
204 f_rng, p_rng ) );
205 }
206 else
207 {
208 MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &K, 1 ) ) ;
209 MBEDTLS_MPI_CHK( mbedtls_mpi_shift_l( &K, bitlen_half ) ) ;
210 MBEDTLS_MPI_CHK( mbedtls_mpi_add_int( &K, &K, attempt + 1 ) );
211 }
212
213 /* Check if gcd(K,N) = 1 */
214 MBEDTLS_MPI_CHK( mbedtls_mpi_gcd( P, &K, N ) );
215 if( mbedtls_mpi_cmp_int( P, 1 ) != 0 )
216 continue;
217
218 /* Go through K^X + 1, K^(2X) + 1, K^(4X) + 1, ...
219 * and check whether they have nontrivial GCD with N. */
220 MBEDTLS_MPI_CHK( mbedtls_mpi_exp_mod( &K, &K, D, N,
221 Q /* temporarily use Q for storing Montgomery
222 * multiplication helper values */ ) );
223
224 for( iter = 1; iter < order; ++iter )
225 {
226 MBEDTLS_MPI_CHK( mbedtls_mpi_add_int( &K, &K, 1 ) );
227 MBEDTLS_MPI_CHK( mbedtls_mpi_gcd( P, &K, N ) );
228
229 if( mbedtls_mpi_cmp_int( P, 1 ) == 1 &&
230 mbedtls_mpi_cmp_mpi( P, N ) == -1 )
231 {
232 /*
233 * Have found a nontrivial divisor P of N.
234 * Set Q := N / P and verify D, E.
235 */
236
237 MBEDTLS_MPI_CHK( mbedtls_mpi_div_mpi( Q, &K, N, P ) );
238
239 /*
240 * Verify that DE - 1 is indeed a multiple of
241 * lcm(P-1, Q-1), i.e. that it's a multiple of both
242 * P-1 and Q-1.
243 */
244
245 /* Restore DE - 1 and temporarily replace P, Q by P-1, Q-1. */
246 MBEDTLS_MPI_CHK( mbedtls_mpi_shift_l( D, order ) );
247 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_int( P, P, 1 ) );
248 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_int( Q, Q, 1 ) );
249
250 /* Compute DE-1 mod P-1 */
251 MBEDTLS_MPI_CHK( mbedtls_mpi_mod_mpi( &K, D, P ) );
252 if( mbedtls_mpi_cmp_int( &K, 0 ) != 0 )
253 {
254 ret = MBEDTLS_ERR_MPI_BAD_INPUT_DATA;
255 goto cleanup;
256 }
257
258 /* Compute DE-1 mod Q-1 */
259 MBEDTLS_MPI_CHK( mbedtls_mpi_mod_mpi( &K, D, Q ) );
260 if( mbedtls_mpi_cmp_int( &K, 0 ) != 0 )
261 {
262 ret = MBEDTLS_ERR_MPI_BAD_INPUT_DATA;
263 goto cleanup;
264 }
265
266 /*
267 * All good, restore P, Q and D and return.
268 */
269
270 MBEDTLS_MPI_CHK( mbedtls_mpi_add_int( P, P, 1 ) );
271 MBEDTLS_MPI_CHK( mbedtls_mpi_add_int( Q, Q, 1 ) );
272 MBEDTLS_MPI_CHK( mbedtls_mpi_add_int( D, D, 1 ) );
273 MBEDTLS_MPI_CHK( mbedtls_mpi_div_mpi( D, NULL, D, E ) );
274
275 goto cleanup;
276 }
277
278 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_int( &K, &K, 1 ) );
279 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &K, &K, &K ) );
280 MBEDTLS_MPI_CHK( mbedtls_mpi_mod_mpi( &K, &K, N ) );
281 }
282 }
283
284 ret = MBEDTLS_ERR_MPI_BAD_INPUT_DATA;
285
286cleanup:
287
288 mbedtls_mpi_free( &K );
289 return( ret );
290}
291
292/*
293 * Given P, Q and the public exponent E, deduce D.
294 * This is essentially a modular inversion.
295 */
296
297int mbedtls_rsa_deduce_private( mbedtls_mpi *P, mbedtls_mpi *Q,
298 mbedtls_mpi *D, mbedtls_mpi *E )
299{
300 int ret = 0;
301 mbedtls_mpi K;
302
303 if( D == NULL || mbedtls_mpi_cmp_int( D, 0 ) != 0 )
304 return( MBEDTLS_ERR_MPI_BAD_INPUT_DATA );
305
306 if( mbedtls_mpi_cmp_int( P, 1 ) <= 0 ||
307 mbedtls_mpi_cmp_int( Q, 1 ) <= 0 ||
308 mbedtls_mpi_cmp_int( E, 0 ) == 0 )
309 {
310 return( MBEDTLS_ERR_MPI_BAD_INPUT_DATA );
311 }
312
313 mbedtls_mpi_init( &K );
314
315 /* Temporarily replace P and Q by P-1 and Q-1, respectively. */
316 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_int( P, P, 1 ) );
317 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_int( Q, Q, 1 ) );
318
319 /* Temporarily compute the gcd(P-1, Q-1) in D. */
320 MBEDTLS_MPI_CHK( mbedtls_mpi_gcd( D, P, Q ) );
321
322 /* Compute LCM(P-1, Q-1) in K */
323 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &K, P, Q ) );
324 MBEDTLS_MPI_CHK( mbedtls_mpi_div_mpi( &K, NULL, &K, D ) );
325
326 /* Compute modular inverse of E in LCM(P-1, Q-1) */
327 MBEDTLS_MPI_CHK( mbedtls_mpi_inv_mod( D, E, &K ) );
328
329 /* Restore P and Q. */
330 MBEDTLS_MPI_CHK( mbedtls_mpi_add_int( P, P, 1 ) );
331 MBEDTLS_MPI_CHK( mbedtls_mpi_add_int( Q, Q, 1 ) );
332
333 /* Double-check result */
334 MBEDTLS_MPI_CHK( mbedtls_rsa_check_params( NULL, P, Q, D, E, NULL, NULL ) );
335
336cleanup:
337
338 mbedtls_mpi_free( &K );
339
340 return( ret );
341}
342
343/*
344 * Check that core RSA parameters are sane.
345 *
346 * Note that the inputs are not declared const and may be
347 * altered on an unsuccessful run.
348 */
349
350int mbedtls_rsa_check_params( mbedtls_mpi *N, mbedtls_mpi *P, mbedtls_mpi *Q,
351 mbedtls_mpi *D, mbedtls_mpi *E,
352 int (*f_rng)(void *, unsigned char *, size_t),
353 void *p_rng )
354{
355 int ret = 0;
356 mbedtls_mpi K;
357
358 mbedtls_mpi_init( &K );
359
360 /*
361 * Step 1: If PRNG provided, check that P and Q are prime
362 */
363
364 if( f_rng != NULL && P != NULL &&
365 ( ret = mbedtls_mpi_is_prime( P, f_rng, p_rng ) ) != 0 )
366 {
367 goto cleanup;
368 }
369
370 if( f_rng != NULL && Q != NULL &&
371 ( ret = mbedtls_mpi_is_prime( Q, f_rng, p_rng ) ) != 0 )
372 {
373 goto cleanup;
374 }
375
376 /*
377 * Step 2: Check that N = PQ
378 */
379
380 if( P != NULL && Q != NULL && N != NULL )
381 {
382 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &K, P, Q ) );
383 if( mbedtls_mpi_cmp_mpi( &K, N ) != 0 )
384 {
385 ret = MBEDTLS_ERR_MPI_BAD_INPUT_DATA;
386 goto cleanup;
387 }
388 }
389
390 /*
391 * Step 3: Check that D, E are inverse modulo P-1 and Q-1
392 */
393
394 if( P != NULL && Q != NULL && D != NULL && E != NULL )
395 {
396 /* Temporarily replace P, Q by P-1, Q-1. */
397 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_int( P, P, 1 ) );
398 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_int( Q, Q, 1 ) );
399
400 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &K, D, E ) );
401 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_int( &K, &K, 1 ) );
402
403 /* Compute DE-1 mod P-1 */
404 MBEDTLS_MPI_CHK( mbedtls_mpi_mod_mpi( &K, &K, P ) );
405 if( mbedtls_mpi_cmp_int( &K, 0 ) != 0 )
406 {
407 ret = MBEDTLS_ERR_MPI_BAD_INPUT_DATA;
408 goto cleanup;
409 }
410
411 /* Compute DE-1 mod Q-1 */
412 MBEDTLS_MPI_CHK( mbedtls_mpi_mod_mpi( &K, &K, Q ) );
413 if( mbedtls_mpi_cmp_int( &K, 0 ) != 0 )
414 {
415 ret = MBEDTLS_ERR_MPI_BAD_INPUT_DATA;
416 goto cleanup;
417 }
418
419 /* Restore P, Q. */
420 MBEDTLS_MPI_CHK( mbedtls_mpi_add_int( P, P, 1 ) );
421 MBEDTLS_MPI_CHK( mbedtls_mpi_add_int( Q, Q, 1 ) );
422 }
423
424cleanup:
425
426 mbedtls_mpi_free( &K );
427
428 return( ret );
429}
430
431int mbedtls_rsa_deduce_crt( const mbedtls_mpi *P, const mbedtls_mpi *Q,
432 const mbedtls_mpi *D, mbedtls_mpi *DP,
433 mbedtls_mpi *DQ, mbedtls_mpi *QP )
434{
435 int ret = 0;
436 mbedtls_mpi K;
437 mbedtls_mpi_init( &K );
438
439 if( DP != NULL )
440 {
441 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_int( &K, P, 1 ) );
442 MBEDTLS_MPI_CHK( mbedtls_mpi_mod_mpi( DP, D, &K ) );
443 }
444
445 if( DQ != NULL )
446 {
447 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_int( &K, Q, 1 ) );
448 MBEDTLS_MPI_CHK( mbedtls_mpi_mod_mpi( DQ, D, &K ) );
449 }
450
451 if( QP != NULL )
452 {
453 MBEDTLS_MPI_CHK( mbedtls_mpi_inv_mod( QP, Q, P ) );
454 }
455
456cleanup:
457 mbedtls_mpi_free( &K );
458
459 return( ret );
460}
461
Hanno Becker617c1ae2017-08-23 14:11:24 +0100462
463/*
464 * Default RSA interface implementation
465 */
466
Hanno Beckerab377312017-08-23 16:24:51 +0100467#if !defined(MBEDTLS_RSA_ALT)
Hanno Becker617c1ae2017-08-23 14:11:24 +0100468
469int mbedtls_rsa_import( mbedtls_rsa_context *ctx,
470 const mbedtls_mpi *N,
471 const mbedtls_mpi *P, const mbedtls_mpi *Q,
472 const mbedtls_mpi *D, const mbedtls_mpi *E )
473{
474 int ret;
475
476 if( ( N != NULL && ( ret = mbedtls_mpi_copy( &ctx->N, N ) ) != 0 ) ||
477 ( P != NULL && ( ret = mbedtls_mpi_copy( &ctx->P, P ) ) != 0 ) ||
478 ( Q != NULL && ( ret = mbedtls_mpi_copy( &ctx->Q, Q ) ) != 0 ) ||
479 ( D != NULL && ( ret = mbedtls_mpi_copy( &ctx->D, D ) ) != 0 ) ||
480 ( E != NULL && ( ret = mbedtls_mpi_copy( &ctx->E, E ) ) != 0 ) )
481 {
482 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA + ret );
483 }
484
485 if( N != NULL )
486 ctx->len = mbedtls_mpi_size( &ctx->N );
487
488 return( 0 );
489}
490
491int mbedtls_rsa_import_raw( mbedtls_rsa_context *ctx,
492 unsigned char *N, size_t N_len,
493 unsigned char *P, size_t P_len,
494 unsigned char *Q, size_t Q_len,
495 unsigned char *D, size_t D_len,
496 unsigned char *E, size_t E_len )
497{
498 int ret;
499
500 if( N != NULL )
501 {
502 MBEDTLS_MPI_CHK( mbedtls_mpi_read_binary( &ctx->N, N, N_len ) );
503 ctx->len = mbedtls_mpi_size( &ctx->N );
504 }
505
506 if( P != NULL )
507 MBEDTLS_MPI_CHK( mbedtls_mpi_read_binary( &ctx->P, P, P_len ) );
508
509 if( Q != NULL )
510 MBEDTLS_MPI_CHK( mbedtls_mpi_read_binary( &ctx->Q, Q, Q_len ) );
511
512 if( D != NULL )
513 MBEDTLS_MPI_CHK( mbedtls_mpi_read_binary( &ctx->D, D, D_len ) );
514
515 if( E != NULL )
516 MBEDTLS_MPI_CHK( mbedtls_mpi_read_binary( &ctx->E, E, E_len ) );
517
518cleanup:
519
520 if( ret != 0 )
521 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA + ret );
522
523 return( 0 );
524}
525
526int mbedtls_rsa_complete( mbedtls_rsa_context *ctx,
527 int (*f_rng)(void *, unsigned char *, size_t),
528 void *p_rng )
Hanno Beckere2e8b8d2017-08-23 14:06:45 +0100529{
530 int ret = 0;
531
Hanno Becker617c1ae2017-08-23 14:11:24 +0100532 const int have_N = ( mbedtls_mpi_cmp_int( &ctx->N, 0 ) != 0 );
533 const int have_P = ( mbedtls_mpi_cmp_int( &ctx->P, 0 ) != 0 );
534 const int have_Q = ( mbedtls_mpi_cmp_int( &ctx->Q, 0 ) != 0 );
535 const int have_D = ( mbedtls_mpi_cmp_int( &ctx->D, 0 ) != 0 );
536 const int have_E = ( mbedtls_mpi_cmp_int( &ctx->E, 0 ) != 0 );
Hanno Beckere2e8b8d2017-08-23 14:06:45 +0100537
Hanno Becker617c1ae2017-08-23 14:11:24 +0100538 /*
539 * Check whether provided parameters are enough
540 * to deduce all others. The following incomplete
541 * parameter sets for private keys are supported:
542 *
543 * (1) P, Q missing.
544 * (2) D and potentially N missing.
545 *
546 */
547 const int complete = have_N && have_P && have_Q && have_D && have_E;
548 const int pq_missing = have_N && !have_P && !have_Q && have_D && have_E;
549 const int d_missing = have_P && have_Q && !have_D && have_E;
550 const int is_pub = have_N && !have_P && !have_Q && !have_D && have_E;
Hanno Beckere2e8b8d2017-08-23 14:06:45 +0100551
Hanno Becker617c1ae2017-08-23 14:11:24 +0100552 const int is_priv = complete || pq_missing || d_missing;
Hanno Beckere2e8b8d2017-08-23 14:06:45 +0100553
Hanno Becker617c1ae2017-08-23 14:11:24 +0100554 if( !is_priv && !is_pub )
555 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
556
557 /*
558 * Step 1: Deduce and verify all core parameters.
559 */
560
561 if( pq_missing )
562 {
563 /* This includes sanity checking of core parameters,
564 * so no further checks necessary. */
565 ret = mbedtls_rsa_deduce_moduli( &ctx->N, &ctx->D, &ctx->E,
566 f_rng, p_rng,
567 &ctx->P, &ctx->Q );
568 if( ret != 0 )
569 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA + ret );
570
571 }
572 else if( d_missing )
573 {
574 /* If a PRNG is provided, check if P, Q are prime. */
575 if( f_rng != NULL &&
576 ( ( ret = mbedtls_mpi_is_prime( &ctx->P, f_rng, p_rng ) ) != 0 ||
577 ( ret = mbedtls_mpi_is_prime( &ctx->Q, f_rng, p_rng ) ) != 0 ) )
578 {
579 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA + ret );
580 }
581
582 /* Compute N if missing. */
583 if( !have_N &&
584 ( ret = mbedtls_mpi_mul_mpi( &ctx->N, &ctx->P, &ctx->Q ) ) != 0 )
585 {
586 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA + ret );
587 }
588
589 /* Deduce private exponent. This includes double-checking of the result,
590 * so together with the primality test above all core parameters are
591 * guaranteed to be sane if this call succeeds. */
592 if( ( ret = mbedtls_rsa_deduce_private( &ctx->P, &ctx->Q,
593 &ctx->D, &ctx->E ) ) != 0 )
594 {
595 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA + ret );
596 }
597 }
598 else if( complete )
599 {
600 /* Check complete set of imported core parameters. */
601 if( ( ret = mbedtls_rsa_check_params( &ctx->N, &ctx->P, &ctx->Q,
602 &ctx->D, &ctx->E,
603 f_rng, p_rng ) ) != 0 )
604 {
605 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA + ret );
606 }
607 }
608
609 /* In the remaining case of a public key, there's nothing to check for. */
610
611 /*
612 * Step 2: Deduce all additional parameters specific
613 * to our current RSA implementaiton.
614 */
615
Hanno Becker23344b52017-08-23 07:43:27 +0100616#if !defined(MBEDTLS_RSA_NO_CRT)
Hanno Becker617c1ae2017-08-23 14:11:24 +0100617 if( is_priv )
618 {
619 ret = mbedtls_rsa_deduce_crt( &ctx->P, &ctx->Q, &ctx->D,
620 &ctx->DP, &ctx->DQ, &ctx->QP );
621 if( ret != 0 )
622 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA + ret );
623 }
Hanno Becker23344b52017-08-23 07:43:27 +0100624#endif /* MBEDTLS_RSA_NO_CRT */
Hanno Becker617c1ae2017-08-23 14:11:24 +0100625
626 /*
627 * Step 3: Double check
628 */
629
630 if( is_priv )
631 {
632 if( ( ret = mbedtls_rsa_check_privkey( ctx ) ) != 0 )
633 return( ret );
634 }
635 else
636 {
637 if( ( ret = mbedtls_rsa_check_pubkey( ctx ) ) != 0 )
638 return( ret );
639 }
640
641 return( 0 );
642}
643
644/*
645 * Check if CRT parameters match RSA context.
646 * This has to be implemented even if CRT is not used,
647 * in order to be able to validate DER encoded RSA keys,
648 * which always contain CRT parameters.
649 */
650int mbedtls_rsa_check_crt( mbedtls_rsa_context *ctx, mbedtls_mpi *DP,
651 mbedtls_mpi *DQ, mbedtls_mpi *QP )
652{
Hanno Becker23344b52017-08-23 07:43:27 +0100653 int ret = 0;
Hanno Becker617c1ae2017-08-23 14:11:24 +0100654
Hanno Becker23344b52017-08-23 07:43:27 +0100655 /* Check if key is private or public */
656 const int is_priv =
657 mbedtls_mpi_cmp_int( &ctx->N, 0 ) != 0 &&
658 mbedtls_mpi_cmp_int( &ctx->P, 0 ) != 0 &&
659 mbedtls_mpi_cmp_int( &ctx->Q, 0 ) != 0 &&
660 mbedtls_mpi_cmp_int( &ctx->D, 0 ) != 0 &&
661 mbedtls_mpi_cmp_int( &ctx->E, 0 ) != 0;
662
663 if( !is_priv )
Hanno Becker617c1ae2017-08-23 14:11:24 +0100664 {
665 /* Checking optional parameters only makes sense for private keys. */
666 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
667 }
668
Hanno Becker23344b52017-08-23 07:43:27 +0100669#if !defined(MBEDTLS_RSA_NO_CRT)
Hanno Becker617c1ae2017-08-23 14:11:24 +0100670 if( ( DP != NULL && mbedtls_mpi_cmp_mpi( DP, &ctx->DP ) != 0 ) ||
671 ( DQ != NULL && mbedtls_mpi_cmp_mpi( DQ, &ctx->DQ ) != 0 ) ||
672 ( QP != NULL && mbedtls_mpi_cmp_mpi( QP, &ctx->QP ) != 0 ) )
673 {
674 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
675 }
Hanno Becker23344b52017-08-23 07:43:27 +0100676#else /* MBEDTLS_RSA_NO_CRT */
677
678 /*
679 * Check that DP, DQ and QP are in accordance with core parameters.
680 * (1) Check that DP - P == 0 mod P - 1
681 * (2) Check that DQ - Q == 0 mod Q - 1
682 * (3) Check that QP * P - 1 == 0 mod P
683
684 * Alternative implementation also not using DP, DQ and QP
685 * should be able to reuse this codepath.
686 */
687
688 /* Check (1) */
689 if( DP != NULL )
690 {
691 /* Temporarily replace P by P-1 and compute DP - D mod P-1 */
692 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_int( &ctx->P, &ctx->P, 1 ) );
693 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( DP, DP, &ctx->D ) );
694 MBEDTLS_MPI_CHK( mbedtls_mpi_mod_mpi( DP, DP, &ctx->P ) );
695 MBEDTLS_MPI_CHK( mbedtls_mpi_add_int( &ctx->P, &ctx->P, 1 ) );
696
697 if( mbedtls_mpi_cmp_int( DP, 0 ) != 0 )
698 {
699 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
700 }
701 }
702
703 /* Check (1) */
704 if( DQ != NULL )
705 {
706 /* Temporarily replace Q by Q-1 and compute DQ - D mod Q-1 */
707 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_int( &ctx->Q, &ctx->Q, 1 ) );
708 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( DQ, DQ, &ctx->D ) );
709 MBEDTLS_MPI_CHK( mbedtls_mpi_mod_mpi( DQ, DQ, &ctx->Q ) );
710 MBEDTLS_MPI_CHK( mbedtls_mpi_add_int( &ctx->Q, &ctx->Q, 1 ) );
711
712 if( mbedtls_mpi_cmp_int( DQ, 0 ) != 0 )
713 {
714 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
715 }
716 }
717
718 /* Check (3) */
719 if( QP != NULL )
720 {
721 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( QP, QP, &ctx->Q ) );
722 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_int( QP, QP, 1 ) );
723 MBEDTLS_MPI_CHK( mbedtls_mpi_mod_mpi( QP, QP, &ctx->P ) );
724 if( mbedtls_mpi_cmp_int( QP, 0 ) != 0 )
725 {
726 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
727 }
728 }
729
730cleanup:
731
732#endif
733
734 if( ret != 0 )
735 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA + ret );
Hanno Becker617c1ae2017-08-23 14:11:24 +0100736
737 return( 0 );
738}
739
740int mbedtls_rsa_export_raw( const mbedtls_rsa_context *ctx,
741 unsigned char *N, size_t N_len,
742 unsigned char *P, size_t P_len,
743 unsigned char *Q, size_t Q_len,
744 unsigned char *D, size_t D_len,
745 unsigned char *E, size_t E_len )
746{
747 int ret = 0;
748
749 /* Check if key is private or public */
750 const int is_priv =
751 mbedtls_mpi_cmp_int( &ctx->N, 0 ) != 0 &&
752 mbedtls_mpi_cmp_int( &ctx->P, 0 ) != 0 &&
753 mbedtls_mpi_cmp_int( &ctx->Q, 0 ) != 0 &&
754 mbedtls_mpi_cmp_int( &ctx->D, 0 ) != 0 &&
755 mbedtls_mpi_cmp_int( &ctx->E, 0 ) != 0;
756
757 if( !is_priv )
758 {
759 /* If we're trying to export private parameters for a public key,
760 * something must be wrong. */
761 if( P != NULL || Q != NULL || D != NULL )
762 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
763
764 }
765
766 if( N != NULL )
767 MBEDTLS_MPI_CHK( mbedtls_mpi_write_binary( &ctx->N, N, N_len ) );
768
769 if( P != NULL )
770 MBEDTLS_MPI_CHK( mbedtls_mpi_write_binary( &ctx->P, P, P_len ) );
771
772 if( Q != NULL )
773 MBEDTLS_MPI_CHK( mbedtls_mpi_write_binary( &ctx->Q, Q, Q_len ) );
774
775 if( D != NULL )
776 MBEDTLS_MPI_CHK( mbedtls_mpi_write_binary( &ctx->D, D, D_len ) );
777
778 if( E != NULL )
779 MBEDTLS_MPI_CHK( mbedtls_mpi_write_binary( &ctx->E, E, E_len ) );
Hanno Beckere2e8b8d2017-08-23 14:06:45 +0100780
781cleanup:
782
783 return( ret );
784}
785
Hanno Becker617c1ae2017-08-23 14:11:24 +0100786int mbedtls_rsa_export( const mbedtls_rsa_context *ctx,
787 mbedtls_mpi *N, mbedtls_mpi *P, mbedtls_mpi *Q,
788 mbedtls_mpi *D, mbedtls_mpi *E )
789{
790 int ret;
791
792 /* Check if key is private or public */
793 int is_priv =
794 mbedtls_mpi_cmp_int( &ctx->N, 0 ) != 0 &&
795 mbedtls_mpi_cmp_int( &ctx->P, 0 ) != 0 &&
796 mbedtls_mpi_cmp_int( &ctx->Q, 0 ) != 0 &&
797 mbedtls_mpi_cmp_int( &ctx->D, 0 ) != 0 &&
798 mbedtls_mpi_cmp_int( &ctx->E, 0 ) != 0;
799
800 if( !is_priv )
801 {
802 /* If we're trying to export private parameters for a public key,
803 * something must be wrong. */
804 if( P != NULL || Q != NULL || D != NULL )
805 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
806
807 }
808
809 /* Export all requested core parameters. */
810
811 if( ( N != NULL && ( ret = mbedtls_mpi_copy( N, &ctx->N ) ) != 0 ) ||
812 ( P != NULL && ( ret = mbedtls_mpi_copy( P, &ctx->P ) ) != 0 ) ||
813 ( Q != NULL && ( ret = mbedtls_mpi_copy( Q, &ctx->Q ) ) != 0 ) ||
814 ( D != NULL && ( ret = mbedtls_mpi_copy( D, &ctx->D ) ) != 0 ) ||
815 ( E != NULL && ( ret = mbedtls_mpi_copy( E, &ctx->E ) ) != 0 ) )
816 {
817 return( ret );
818 }
819
820 return( 0 );
821}
822
823/*
824 * Export CRT parameters
825 * This must also be implemented if CRT is not used, for being able to
826 * write DER encoded RSA keys. The helper function mbedtls_rsa_deduce_crt
827 * can be used in this case.
828 */
829int mbedtls_rsa_export_crt( const mbedtls_rsa_context *ctx,
830 mbedtls_mpi *DP, mbedtls_mpi *DQ, mbedtls_mpi *QP )
831{
832 int ret;
833
834 /* Check if key is private or public */
835 int is_priv =
836 mbedtls_mpi_cmp_int( &ctx->N, 0 ) != 0 &&
837 mbedtls_mpi_cmp_int( &ctx->P, 0 ) != 0 &&
838 mbedtls_mpi_cmp_int( &ctx->Q, 0 ) != 0 &&
839 mbedtls_mpi_cmp_int( &ctx->D, 0 ) != 0 &&
840 mbedtls_mpi_cmp_int( &ctx->E, 0 ) != 0;
841
842 if( !is_priv )
843 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
844
Hanno Beckerdc95c892017-08-23 06:57:02 +0100845#if !defined(MBEDTLS_RSA_NO_CRT)
Hanno Becker617c1ae2017-08-23 14:11:24 +0100846 /* Export all requested blinding parameters. */
Hanno Becker617c1ae2017-08-23 14:11:24 +0100847 if( ( DP != NULL && ( ret = mbedtls_mpi_copy( DP, &ctx->DP ) ) != 0 ) ||
848 ( DQ != NULL && ( ret = mbedtls_mpi_copy( DQ, &ctx->DQ ) ) != 0 ) ||
849 ( QP != NULL && ( ret = mbedtls_mpi_copy( QP, &ctx->QP ) ) != 0 ) )
850 {
Hanno Beckerdc95c892017-08-23 06:57:02 +0100851 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA + ret );
Hanno Becker617c1ae2017-08-23 14:11:24 +0100852 }
Hanno Beckerdc95c892017-08-23 06:57:02 +0100853#else
854 if( ( ret = mbedtls_rsa_deduce_crt( &ctx->P, &ctx->Q, &ctx->D,
855 DP, DQ, QP ) ) != 0 )
856 {
857 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA + ret );
858 }
859#endif
Hanno Becker617c1ae2017-08-23 14:11:24 +0100860
861 return( 0 );
862}
Hanno Beckere2e8b8d2017-08-23 14:06:45 +0100863
864/*
Paul Bakker5121ce52009-01-03 21:22:43 +0000865 * Initialize an RSA context
866 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200867void mbedtls_rsa_init( mbedtls_rsa_context *ctx,
Paul Bakker5121ce52009-01-03 21:22:43 +0000868 int padding,
Paul Bakker21eb2802010-08-16 11:10:02 +0000869 int hash_id )
Paul Bakker5121ce52009-01-03 21:22:43 +0000870{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200871 memset( ctx, 0, sizeof( mbedtls_rsa_context ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000872
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200873 mbedtls_rsa_set_padding( ctx, padding, hash_id );
Paul Bakkerc9965dc2013-09-29 14:58:17 +0200874
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200875#if defined(MBEDTLS_THREADING_C)
876 mbedtls_mutex_init( &ctx->mutex );
Paul Bakkerc9965dc2013-09-29 14:58:17 +0200877#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000878}
879
Manuel Pégourié-Gonnard844a4c02014-03-10 21:55:35 +0100880/*
881 * Set padding for an existing RSA context
882 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200883void mbedtls_rsa_set_padding( mbedtls_rsa_context *ctx, int padding, int hash_id )
Manuel Pégourié-Gonnard844a4c02014-03-10 21:55:35 +0100884{
885 ctx->padding = padding;
886 ctx->hash_id = hash_id;
887}
888
Hanno Becker617c1ae2017-08-23 14:11:24 +0100889/*
890 * Get length in bytes of RSA modulus
891 */
892
893size_t mbedtls_rsa_get_len( const mbedtls_rsa_context *ctx )
894{
895 return( mbedtls_mpi_size( &ctx->N ) );
896}
897
898
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200899#if defined(MBEDTLS_GENPRIME)
Paul Bakker5121ce52009-01-03 21:22:43 +0000900
901/*
902 * Generate an RSA keypair
903 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200904int mbedtls_rsa_gen_key( mbedtls_rsa_context *ctx,
Paul Bakkera3d195c2011-11-27 21:07:34 +0000905 int (*f_rng)(void *, unsigned char *, size_t),
906 void *p_rng,
907 unsigned int nbits, int exponent )
Paul Bakker5121ce52009-01-03 21:22:43 +0000908{
909 int ret;
Hanno Beckerbee3aae2017-08-23 06:59:15 +0100910 mbedtls_mpi H, G;
Paul Bakker5121ce52009-01-03 21:22:43 +0000911
Paul Bakker21eb2802010-08-16 11:10:02 +0000912 if( f_rng == NULL || nbits < 128 || exponent < 3 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200913 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
Paul Bakker5121ce52009-01-03 21:22:43 +0000914
Janos Follathef441782016-09-21 13:18:12 +0100915 if( nbits % 2 )
916 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
917
Hanno Beckerbee3aae2017-08-23 06:59:15 +0100918 mbedtls_mpi_init( &H );
919 mbedtls_mpi_init( &G );
Paul Bakker5121ce52009-01-03 21:22:43 +0000920
921 /*
922 * find primes P and Q with Q < P so that:
923 * GCD( E, (P-1)*(Q-1) ) == 1
924 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200925 MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &ctx->E, exponent ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000926
927 do
928 {
Janos Follath10c575b2016-02-23 14:42:48 +0000929 MBEDTLS_MPI_CHK( mbedtls_mpi_gen_prime( &ctx->P, nbits >> 1, 0,
Hanno Beckerbee3aae2017-08-23 06:59:15 +0100930 f_rng, p_rng ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000931
Janos Follathef441782016-09-21 13:18:12 +0100932 MBEDTLS_MPI_CHK( mbedtls_mpi_gen_prime( &ctx->Q, nbits >> 1, 0,
Hanno Beckerbee3aae2017-08-23 06:59:15 +0100933 f_rng, p_rng ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000934
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200935 if( mbedtls_mpi_cmp_mpi( &ctx->P, &ctx->Q ) == 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000936 continue;
937
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200938 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &ctx->N, &ctx->P, &ctx->Q ) );
Manuel Pégourié-Gonnardc0696c22015-06-18 16:47:17 +0200939 if( mbedtls_mpi_bitlen( &ctx->N ) != nbits )
Paul Bakker5121ce52009-01-03 21:22:43 +0000940 continue;
941
Janos Follathef441782016-09-21 13:18:12 +0100942 if( mbedtls_mpi_cmp_mpi( &ctx->P, &ctx->Q ) < 0 )
Hanno Beckerbee3aae2017-08-23 06:59:15 +0100943 mbedtls_mpi_swap( &ctx->P, &ctx->Q );
Janos Follathef441782016-09-21 13:18:12 +0100944
Hanno Beckerbee3aae2017-08-23 06:59:15 +0100945 /* Temporarily replace P,Q by P-1, Q-1 */
946 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_int( &ctx->P, &ctx->P, 1 ) );
947 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_int( &ctx->Q, &ctx->Q, 1 ) );
948 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &H, &ctx->P, &ctx->Q ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200949 MBEDTLS_MPI_CHK( mbedtls_mpi_gcd( &G, &ctx->E, &H ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000950 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200951 while( mbedtls_mpi_cmp_int( &G, 1 ) != 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +0000952
Hanno Beckerbee3aae2017-08-23 06:59:15 +0100953 /* Restore P,Q */
954 MBEDTLS_MPI_CHK( mbedtls_mpi_add_int( &ctx->P, &ctx->P, 1 ) );
955 MBEDTLS_MPI_CHK( mbedtls_mpi_add_int( &ctx->Q, &ctx->Q, 1 ) );
956
957 ctx->len = mbedtls_mpi_size( &ctx->N );
958
Paul Bakker5121ce52009-01-03 21:22:43 +0000959 /*
960 * D = E^-1 mod ((P-1)*(Q-1))
961 * DP = D mod (P - 1)
962 * DQ = D mod (Q - 1)
963 * QP = Q^-1 mod P
964 */
Paul Bakker5121ce52009-01-03 21:22:43 +0000965
Hanno Beckerbee3aae2017-08-23 06:59:15 +0100966 MBEDTLS_MPI_CHK( mbedtls_mpi_inv_mod( &ctx->D, &ctx->E, &H ) );
967
968#if !defined(MBEDTLS_RSA_NO_CRT)
969 MBEDTLS_MPI_CHK( mbedtls_rsa_deduce_crt( &ctx->P, &ctx->Q, &ctx->D,
970 &ctx->DP, &ctx->DQ, &ctx->QP ) );
971#endif /* MBEDTLS_RSA_NO_CRT */
Paul Bakker5121ce52009-01-03 21:22:43 +0000972
Hanno Becker83aad1f2017-08-23 06:45:10 +0100973 /* Double-check */
974 MBEDTLS_MPI_CHK( mbedtls_rsa_check_privkey( ctx ) );
975
Paul Bakker5121ce52009-01-03 21:22:43 +0000976cleanup:
977
Hanno Beckerbee3aae2017-08-23 06:59:15 +0100978 mbedtls_mpi_free( &H );
979 mbedtls_mpi_free( &G );
Paul Bakker5121ce52009-01-03 21:22:43 +0000980
981 if( ret != 0 )
982 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200983 mbedtls_rsa_free( ctx );
984 return( MBEDTLS_ERR_RSA_KEY_GEN_FAILED + ret );
Paul Bakker5121ce52009-01-03 21:22:43 +0000985 }
986
Paul Bakker48377d92013-08-30 12:06:24 +0200987 return( 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +0000988}
989
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200990#endif /* MBEDTLS_GENPRIME */
Paul Bakker5121ce52009-01-03 21:22:43 +0000991
992/*
993 * Check a public RSA key
994 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200995int mbedtls_rsa_check_pubkey( const mbedtls_rsa_context *ctx )
Paul Bakker5121ce52009-01-03 21:22:43 +0000996{
Paul Bakker37940d92009-07-10 22:38:58 +0000997 if( !ctx->N.p || !ctx->E.p )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200998 return( MBEDTLS_ERR_RSA_KEY_CHECK_FAILED );
Paul Bakker37940d92009-07-10 22:38:58 +0000999
Paul Bakker48377d92013-08-30 12:06:24 +02001000 if( ( ctx->N.p[0] & 1 ) == 0 ||
Paul Bakker5121ce52009-01-03 21:22:43 +00001001 ( ctx->E.p[0] & 1 ) == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001002 return( MBEDTLS_ERR_RSA_KEY_CHECK_FAILED );
Paul Bakker5121ce52009-01-03 21:22:43 +00001003
Manuel Pégourié-Gonnardc0696c22015-06-18 16:47:17 +02001004 if( mbedtls_mpi_bitlen( &ctx->N ) < 128 ||
1005 mbedtls_mpi_bitlen( &ctx->N ) > MBEDTLS_MPI_MAX_BITS )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001006 return( MBEDTLS_ERR_RSA_KEY_CHECK_FAILED );
Paul Bakker5121ce52009-01-03 21:22:43 +00001007
Manuel Pégourié-Gonnardc0696c22015-06-18 16:47:17 +02001008 if( mbedtls_mpi_bitlen( &ctx->E ) < 2 ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001009 mbedtls_mpi_cmp_mpi( &ctx->E, &ctx->N ) >= 0 )
1010 return( MBEDTLS_ERR_RSA_KEY_CHECK_FAILED );
Paul Bakker5121ce52009-01-03 21:22:43 +00001011
1012 return( 0 );
1013}
1014
1015/*
1016 * Check a private RSA key
1017 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001018int mbedtls_rsa_check_privkey( const mbedtls_rsa_context *ctx )
Paul Bakker5121ce52009-01-03 21:22:43 +00001019{
1020 int ret;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001021 mbedtls_mpi PQ, DE, P1, Q1, H, I, G, G2, L1, L2, DP, DQ, QP;
Paul Bakker5121ce52009-01-03 21:22:43 +00001022
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001023 if( ( ret = mbedtls_rsa_check_pubkey( ctx ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001024 return( ret );
1025
Paul Bakker37940d92009-07-10 22:38:58 +00001026 if( !ctx->P.p || !ctx->Q.p || !ctx->D.p )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001027 return( MBEDTLS_ERR_RSA_KEY_CHECK_FAILED );
Paul Bakker37940d92009-07-10 22:38:58 +00001028
Hanno Becker6345dd32017-08-23 06:59:48 +01001029 mbedtls_mpi_init( &PQ ); mbedtls_mpi_init( &DE ); mbedtls_mpi_init( &P1 );
1030 mbedtls_mpi_init( &Q1 ); mbedtls_mpi_init( &H ); mbedtls_mpi_init( &I );
1031 mbedtls_mpi_init( &G ); mbedtls_mpi_init( &G2 ); mbedtls_mpi_init( &L1 );
1032 mbedtls_mpi_init( &L2 ); mbedtls_mpi_init( &DP ); mbedtls_mpi_init( &DQ );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001033 mbedtls_mpi_init( &QP );
Paul Bakker5121ce52009-01-03 21:22:43 +00001034
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001035 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &PQ, &ctx->P, &ctx->Q ) );
1036 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &DE, &ctx->D, &ctx->E ) );
1037 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_int( &P1, &ctx->P, 1 ) );
1038 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_int( &Q1, &ctx->Q, 1 ) );
1039 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &H, &P1, &Q1 ) );
1040 MBEDTLS_MPI_CHK( mbedtls_mpi_gcd( &G, &ctx->E, &H ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001041
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001042 MBEDTLS_MPI_CHK( mbedtls_mpi_gcd( &G2, &P1, &Q1 ) );
1043 MBEDTLS_MPI_CHK( mbedtls_mpi_div_mpi( &L1, &L2, &H, &G2 ) );
1044 MBEDTLS_MPI_CHK( mbedtls_mpi_mod_mpi( &I, &DE, &L1 ) );
Paul Bakkerb572adf2010-07-18 08:29:32 +00001045
Hanno Becker6345dd32017-08-23 06:59:48 +01001046#if !defined(MBEDTLS_RSA_NO_CRT)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001047 MBEDTLS_MPI_CHK( mbedtls_mpi_mod_mpi( &DP, &ctx->D, &P1 ) );
1048 MBEDTLS_MPI_CHK( mbedtls_mpi_mod_mpi( &DQ, &ctx->D, &Q1 ) );
1049 MBEDTLS_MPI_CHK( mbedtls_mpi_inv_mod( &QP, &ctx->Q, &ctx->P ) );
Hanno Becker6345dd32017-08-23 06:59:48 +01001050#endif
1051
Paul Bakkerb572adf2010-07-18 08:29:32 +00001052 /*
1053 * Check for a valid PKCS1v2 private key
1054 */
Hanno Becker6345dd32017-08-23 06:59:48 +01001055 if( mbedtls_mpi_cmp_mpi( &PQ, &ctx->N ) != 0 ||
1056#if !defined(MBEDTLS_RSA_NO_CRT)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001057 mbedtls_mpi_cmp_mpi( &DP, &ctx->DP ) != 0 ||
1058 mbedtls_mpi_cmp_mpi( &DQ, &ctx->DQ ) != 0 ||
1059 mbedtls_mpi_cmp_mpi( &QP, &ctx->QP ) != 0 ||
Hanno Becker6345dd32017-08-23 06:59:48 +01001060#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001061 mbedtls_mpi_cmp_int( &L2, 0 ) != 0 ||
Hanno Becker6345dd32017-08-23 06:59:48 +01001062 mbedtls_mpi_cmp_int( &I, 1 ) != 0 ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001063 mbedtls_mpi_cmp_int( &G, 1 ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001064 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001065 ret = MBEDTLS_ERR_RSA_KEY_CHECK_FAILED;
Paul Bakker5121ce52009-01-03 21:22:43 +00001066 }
Paul Bakker48377d92013-08-30 12:06:24 +02001067
Paul Bakker5121ce52009-01-03 21:22:43 +00001068cleanup:
Hanno Becker6345dd32017-08-23 06:59:48 +01001069 mbedtls_mpi_free( &PQ ); mbedtls_mpi_free( &DE ); mbedtls_mpi_free( &P1 );
1070 mbedtls_mpi_free( &Q1 ); mbedtls_mpi_free( &H ); mbedtls_mpi_free( &I );
1071 mbedtls_mpi_free( &G ); mbedtls_mpi_free( &G2 ); mbedtls_mpi_free( &L1 );
1072 mbedtls_mpi_free( &L2 ); mbedtls_mpi_free( &DP ); mbedtls_mpi_free( &DQ );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001073 mbedtls_mpi_free( &QP );
Paul Bakker6c591fa2011-05-05 11:49:20 +00001074
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001075 if( ret == MBEDTLS_ERR_RSA_KEY_CHECK_FAILED )
Paul Bakker9d781402011-05-09 16:17:09 +00001076 return( ret );
1077
Paul Bakker6c591fa2011-05-05 11:49:20 +00001078 if( ret != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001079 return( MBEDTLS_ERR_RSA_KEY_CHECK_FAILED + ret );
Paul Bakker6c591fa2011-05-05 11:49:20 +00001080
1081 return( 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +00001082}
1083
1084/*
Manuel Pégourié-Gonnard2f8d1f92014-11-06 14:02:51 +01001085 * Check if contexts holding a public and private key match
1086 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001087int mbedtls_rsa_check_pub_priv( const mbedtls_rsa_context *pub, const mbedtls_rsa_context *prv )
Manuel Pégourié-Gonnard2f8d1f92014-11-06 14:02:51 +01001088{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001089 if( mbedtls_rsa_check_pubkey( pub ) != 0 ||
1090 mbedtls_rsa_check_privkey( prv ) != 0 )
Manuel Pégourié-Gonnard2f8d1f92014-11-06 14:02:51 +01001091 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001092 return( MBEDTLS_ERR_RSA_KEY_CHECK_FAILED );
Manuel Pégourié-Gonnard2f8d1f92014-11-06 14:02:51 +01001093 }
1094
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001095 if( mbedtls_mpi_cmp_mpi( &pub->N, &prv->N ) != 0 ||
1096 mbedtls_mpi_cmp_mpi( &pub->E, &prv->E ) != 0 )
Manuel Pégourié-Gonnard2f8d1f92014-11-06 14:02:51 +01001097 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001098 return( MBEDTLS_ERR_RSA_KEY_CHECK_FAILED );
Manuel Pégourié-Gonnard2f8d1f92014-11-06 14:02:51 +01001099 }
1100
1101 return( 0 );
1102}
1103
1104/*
Paul Bakker5121ce52009-01-03 21:22:43 +00001105 * Do an RSA public key operation
1106 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001107int mbedtls_rsa_public( mbedtls_rsa_context *ctx,
Paul Bakkerff60ee62010-03-16 21:09:09 +00001108 const unsigned char *input,
Paul Bakker5121ce52009-01-03 21:22:43 +00001109 unsigned char *output )
1110{
Paul Bakker23986e52011-04-24 08:57:21 +00001111 int ret;
1112 size_t olen;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001113 mbedtls_mpi T;
Paul Bakker5121ce52009-01-03 21:22:43 +00001114
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001115 mbedtls_mpi_init( &T );
Paul Bakker5121ce52009-01-03 21:22:43 +00001116
Manuel Pégourié-Gonnard1385a282015-08-27 11:30:58 +02001117#if defined(MBEDTLS_THREADING_C)
1118 if( ( ret = mbedtls_mutex_lock( &ctx->mutex ) ) != 0 )
1119 return( ret );
1120#endif
1121
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001122 MBEDTLS_MPI_CHK( mbedtls_mpi_read_binary( &T, input, ctx->len ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001123
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001124 if( mbedtls_mpi_cmp_mpi( &T, &ctx->N ) >= 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001125 {
Manuel Pégourié-Gonnard4d04cdc2015-08-28 10:32:21 +02001126 ret = MBEDTLS_ERR_MPI_BAD_INPUT_DATA;
1127 goto cleanup;
Paul Bakker5121ce52009-01-03 21:22:43 +00001128 }
1129
1130 olen = ctx->len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001131 MBEDTLS_MPI_CHK( mbedtls_mpi_exp_mod( &T, &T, &ctx->E, &ctx->N, &ctx->RN ) );
1132 MBEDTLS_MPI_CHK( mbedtls_mpi_write_binary( &T, output, olen ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001133
1134cleanup:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001135#if defined(MBEDTLS_THREADING_C)
Manuel Pégourié-Gonnard4d04cdc2015-08-28 10:32:21 +02001136 if( mbedtls_mutex_unlock( &ctx->mutex ) != 0 )
1137 return( MBEDTLS_ERR_THREADING_MUTEX_ERROR );
Manuel Pégourié-Gonnard88fca3e2015-03-27 15:06:07 +01001138#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001139
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001140 mbedtls_mpi_free( &T );
Paul Bakker5121ce52009-01-03 21:22:43 +00001141
1142 if( ret != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001143 return( MBEDTLS_ERR_RSA_PUBLIC_FAILED + ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00001144
1145 return( 0 );
1146}
1147
Manuel Pégourié-Gonnardea53a552013-09-10 13:29:30 +02001148/*
Manuel Pégourié-Gonnard8a109f12013-09-10 13:37:26 +02001149 * Generate or update blinding values, see section 10 of:
1150 * KOCHER, Paul C. Timing attacks on implementations of Diffie-Hellman, RSA,
Manuel Pégourié-Gonnard998930a2015-04-03 13:48:06 +02001151 * DSS, and other systems. In : Advances in Cryptology-CRYPTO'96. Springer
Manuel Pégourié-Gonnard8a109f12013-09-10 13:37:26 +02001152 * Berlin Heidelberg, 1996. p. 104-113.
Manuel Pégourié-Gonnardea53a552013-09-10 13:29:30 +02001153 */
Manuel Pégourié-Gonnard1385a282015-08-27 11:30:58 +02001154static int rsa_prepare_blinding( mbedtls_rsa_context *ctx,
Manuel Pégourié-Gonnardea53a552013-09-10 13:29:30 +02001155 int (*f_rng)(void *, unsigned char *, size_t), void *p_rng )
1156{
Manuel Pégourié-Gonnard4d89c7e2013-10-04 15:18:38 +02001157 int ret, count = 0;
Manuel Pégourié-Gonnardea53a552013-09-10 13:29:30 +02001158
Manuel Pégourié-Gonnard8a109f12013-09-10 13:37:26 +02001159 if( ctx->Vf.p != NULL )
1160 {
1161 /* We already have blinding values, just update them by squaring */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001162 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &ctx->Vi, &ctx->Vi, &ctx->Vi ) );
1163 MBEDTLS_MPI_CHK( mbedtls_mpi_mod_mpi( &ctx->Vi, &ctx->Vi, &ctx->N ) );
1164 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &ctx->Vf, &ctx->Vf, &ctx->Vf ) );
1165 MBEDTLS_MPI_CHK( mbedtls_mpi_mod_mpi( &ctx->Vf, &ctx->Vf, &ctx->N ) );
Manuel Pégourié-Gonnard8a109f12013-09-10 13:37:26 +02001166
Manuel Pégourié-Gonnard1385a282015-08-27 11:30:58 +02001167 goto cleanup;
Manuel Pégourié-Gonnard8a109f12013-09-10 13:37:26 +02001168 }
1169
Manuel Pégourié-Gonnard4d89c7e2013-10-04 15:18:38 +02001170 /* Unblinding value: Vf = random number, invertible mod N */
1171 do {
1172 if( count++ > 10 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001173 return( MBEDTLS_ERR_RSA_RNG_FAILED );
Manuel Pégourié-Gonnard4d89c7e2013-10-04 15:18:38 +02001174
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001175 MBEDTLS_MPI_CHK( mbedtls_mpi_fill_random( &ctx->Vf, ctx->len - 1, f_rng, p_rng ) );
1176 MBEDTLS_MPI_CHK( mbedtls_mpi_gcd( &ctx->Vi, &ctx->Vf, &ctx->N ) );
1177 } while( mbedtls_mpi_cmp_int( &ctx->Vi, 1 ) != 0 );
Manuel Pégourié-Gonnardea53a552013-09-10 13:29:30 +02001178
1179 /* Blinding value: Vi = Vf^(-e) mod N */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001180 MBEDTLS_MPI_CHK( mbedtls_mpi_inv_mod( &ctx->Vi, &ctx->Vf, &ctx->N ) );
1181 MBEDTLS_MPI_CHK( mbedtls_mpi_exp_mod( &ctx->Vi, &ctx->Vi, &ctx->E, &ctx->N, &ctx->RN ) );
Manuel Pégourié-Gonnardea53a552013-09-10 13:29:30 +02001182
Manuel Pégourié-Gonnardae102992013-10-04 17:07:12 +02001183
Manuel Pégourié-Gonnardea53a552013-09-10 13:29:30 +02001184cleanup:
1185 return( ret );
1186}
Manuel Pégourié-Gonnardea53a552013-09-10 13:29:30 +02001187
Paul Bakker5121ce52009-01-03 21:22:43 +00001188/*
Janos Follathe81102e2017-03-22 13:38:28 +00001189 * Exponent blinding supposed to prevent side-channel attacks using multiple
1190 * traces of measurements to recover the RSA key. The more collisions are there,
1191 * the more bits of the key can be recovered. See [3].
1192 *
1193 * Collecting n collisions with m bit long blinding value requires 2^(m-m/n)
1194 * observations on avarage.
1195 *
1196 * For example with 28 byte blinding to achieve 2 collisions the adversary has
1197 * to make 2^112 observations on avarage.
1198 *
1199 * (With the currently (as of 2017 April) known best algorithms breaking 2048
1200 * bit RSA requires approximately as much time as trying out 2^112 random keys.
1201 * Thus in this sense with 28 byte blinding the security is not reduced by
1202 * side-channel attacks like the one in [3])
1203 *
1204 * This countermeasure does not help if the key recovery is possible with a
1205 * single trace.
1206 */
1207#define RSA_EXPONENT_BLINDING 28
1208
1209/*
Paul Bakker5121ce52009-01-03 21:22:43 +00001210 * Do an RSA private key operation
1211 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001212int mbedtls_rsa_private( mbedtls_rsa_context *ctx,
Paul Bakker548957d2013-08-30 10:30:02 +02001213 int (*f_rng)(void *, unsigned char *, size_t),
1214 void *p_rng,
Paul Bakkerff60ee62010-03-16 21:09:09 +00001215 const unsigned char *input,
Paul Bakker5121ce52009-01-03 21:22:43 +00001216 unsigned char *output )
1217{
Paul Bakker23986e52011-04-24 08:57:21 +00001218 int ret;
1219 size_t olen;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001220 mbedtls_mpi T, T1, T2;
Janos Follathf9203b42017-03-22 15:13:15 +00001221 mbedtls_mpi P1, Q1, R;
Janos Follathe81102e2017-03-22 13:38:28 +00001222#if defined(MBEDTLS_RSA_NO_CRT)
Janos Follathf9203b42017-03-22 15:13:15 +00001223 mbedtls_mpi D_blind;
Janos Follathe81102e2017-03-22 13:38:28 +00001224 mbedtls_mpi *D = &ctx->D;
Janos Follathf9203b42017-03-22 15:13:15 +00001225#else
1226 mbedtls_mpi DP_blind, DQ_blind;
1227 mbedtls_mpi *DP = &ctx->DP;
1228 mbedtls_mpi *DQ = &ctx->DQ;
Janos Follathe81102e2017-03-22 13:38:28 +00001229#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001230
Manuel Pégourié-Gonnardfb84d382015-10-30 10:56:25 +01001231 /* Make sure we have private key info, prevent possible misuse */
1232 if( ctx->P.p == NULL || ctx->Q.p == NULL || ctx->D.p == NULL )
1233 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
1234
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001235 mbedtls_mpi_init( &T ); mbedtls_mpi_init( &T1 ); mbedtls_mpi_init( &T2 );
Janos Follathf9203b42017-03-22 15:13:15 +00001236 mbedtls_mpi_init( &P1 ); mbedtls_mpi_init( &Q1 ); mbedtls_mpi_init( &R );
1237
1238
1239 if( f_rng != NULL )
1240 {
Janos Follathe81102e2017-03-22 13:38:28 +00001241#if defined(MBEDTLS_RSA_NO_CRT)
Janos Follathf9203b42017-03-22 15:13:15 +00001242 mbedtls_mpi_init( &D_blind );
1243#else
1244 mbedtls_mpi_init( &DP_blind );
1245 mbedtls_mpi_init( &DQ_blind );
Janos Follathe81102e2017-03-22 13:38:28 +00001246#endif
Janos Follathf9203b42017-03-22 15:13:15 +00001247 }
Janos Follathe81102e2017-03-22 13:38:28 +00001248
Paul Bakker5121ce52009-01-03 21:22:43 +00001249
Manuel Pégourié-Gonnard1385a282015-08-27 11:30:58 +02001250#if defined(MBEDTLS_THREADING_C)
1251 if( ( ret = mbedtls_mutex_lock( &ctx->mutex ) ) != 0 )
1252 return( ret );
1253#endif
1254
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001255 MBEDTLS_MPI_CHK( mbedtls_mpi_read_binary( &T, input, ctx->len ) );
1256 if( mbedtls_mpi_cmp_mpi( &T, &ctx->N ) >= 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001257 {
Manuel Pégourié-Gonnard4d04cdc2015-08-28 10:32:21 +02001258 ret = MBEDTLS_ERR_MPI_BAD_INPUT_DATA;
1259 goto cleanup;
Paul Bakker5121ce52009-01-03 21:22:43 +00001260 }
1261
Paul Bakkerf451bac2013-08-30 15:37:02 +02001262 if( f_rng != NULL )
1263 {
1264 /*
Manuel Pégourié-Gonnardea53a552013-09-10 13:29:30 +02001265 * Blinding
1266 * T = T * Vi mod N
Paul Bakkerf451bac2013-08-30 15:37:02 +02001267 */
Manuel Pégourié-Gonnard1385a282015-08-27 11:30:58 +02001268 MBEDTLS_MPI_CHK( rsa_prepare_blinding( ctx, f_rng, p_rng ) );
1269 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &T, &T, &ctx->Vi ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001270 MBEDTLS_MPI_CHK( mbedtls_mpi_mod_mpi( &T, &T, &ctx->N ) );
Janos Follathe81102e2017-03-22 13:38:28 +00001271
Janos Follathe81102e2017-03-22 13:38:28 +00001272 /*
1273 * Exponent blinding
1274 */
1275 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_int( &P1, &ctx->P, 1 ) );
1276 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_int( &Q1, &ctx->Q, 1 ) );
1277
Janos Follathf9203b42017-03-22 15:13:15 +00001278#if defined(MBEDTLS_RSA_NO_CRT)
Janos Follathe81102e2017-03-22 13:38:28 +00001279 /*
1280 * D_blind = ( P - 1 ) * ( Q - 1 ) * R + D
1281 */
1282 MBEDTLS_MPI_CHK( mbedtls_mpi_fill_random( &R, RSA_EXPONENT_BLINDING,
1283 f_rng, p_rng ) );
1284 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &D_blind, &P1, &Q1 ) );
1285 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &D_blind, &D_blind, &R ) );
1286 MBEDTLS_MPI_CHK( mbedtls_mpi_add_mpi( &D_blind, &D_blind, &ctx->D ) );
1287
1288 D = &D_blind;
Janos Follathf9203b42017-03-22 15:13:15 +00001289#else
1290 /*
1291 * DP_blind = ( P - 1 ) * R + DP
1292 */
1293 MBEDTLS_MPI_CHK( mbedtls_mpi_fill_random( &R, RSA_EXPONENT_BLINDING,
1294 f_rng, p_rng ) );
1295 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &DP_blind, &P1, &R ) );
1296 MBEDTLS_MPI_CHK( mbedtls_mpi_add_mpi( &DP_blind, &DP_blind,
1297 &ctx->DP ) );
1298
1299 DP = &DP_blind;
1300
1301 /*
1302 * DQ_blind = ( Q - 1 ) * R + DQ
1303 */
1304 MBEDTLS_MPI_CHK( mbedtls_mpi_fill_random( &R, RSA_EXPONENT_BLINDING,
1305 f_rng, p_rng ) );
1306 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &DQ_blind, &Q1, &R ) );
1307 MBEDTLS_MPI_CHK( mbedtls_mpi_add_mpi( &DQ_blind, &DQ_blind,
1308 &ctx->DQ ) );
1309
1310 DQ = &DQ_blind;
Janos Follathe81102e2017-03-22 13:38:28 +00001311#endif /* MBEDTLS_RSA_NO_CRT */
Paul Bakkerf451bac2013-08-30 15:37:02 +02001312 }
Paul Bakkeraab30c12013-08-30 11:00:25 +02001313
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001314#if defined(MBEDTLS_RSA_NO_CRT)
Janos Follathe81102e2017-03-22 13:38:28 +00001315 MBEDTLS_MPI_CHK( mbedtls_mpi_exp_mod( &T, &T, D, &ctx->N, &ctx->RN ) );
Manuel Pégourié-Gonnarde10e06d2014-11-06 18:15:12 +01001316#else
Paul Bakkeraab30c12013-08-30 11:00:25 +02001317 /*
Janos Follathe81102e2017-03-22 13:38:28 +00001318 * Faster decryption using the CRT
Paul Bakker5121ce52009-01-03 21:22:43 +00001319 *
1320 * T1 = input ^ dP mod P
1321 * T2 = input ^ dQ mod Q
1322 */
Janos Follathf9203b42017-03-22 15:13:15 +00001323 MBEDTLS_MPI_CHK( mbedtls_mpi_exp_mod( &T1, &T, DP, &ctx->P, &ctx->RP ) );
1324 MBEDTLS_MPI_CHK( mbedtls_mpi_exp_mod( &T2, &T, DQ, &ctx->Q, &ctx->RQ ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001325
1326 /*
1327 * T = (T1 - T2) * (Q^-1 mod P) mod P
1328 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001329 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &T, &T1, &T2 ) );
1330 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &T1, &T, &ctx->QP ) );
1331 MBEDTLS_MPI_CHK( mbedtls_mpi_mod_mpi( &T, &T1, &ctx->P ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001332
1333 /*
Paul Bakkerf451bac2013-08-30 15:37:02 +02001334 * T = T2 + T * Q
Paul Bakker5121ce52009-01-03 21:22:43 +00001335 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001336 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &T1, &T, &ctx->Q ) );
1337 MBEDTLS_MPI_CHK( mbedtls_mpi_add_mpi( &T, &T2, &T1 ) );
1338#endif /* MBEDTLS_RSA_NO_CRT */
Paul Bakkeraab30c12013-08-30 11:00:25 +02001339
Paul Bakkerf451bac2013-08-30 15:37:02 +02001340 if( f_rng != NULL )
1341 {
1342 /*
1343 * Unblind
Manuel Pégourié-Gonnardea53a552013-09-10 13:29:30 +02001344 * T = T * Vf mod N
Paul Bakkerf451bac2013-08-30 15:37:02 +02001345 */
Manuel Pégourié-Gonnard1385a282015-08-27 11:30:58 +02001346 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &T, &T, &ctx->Vf ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001347 MBEDTLS_MPI_CHK( mbedtls_mpi_mod_mpi( &T, &T, &ctx->N ) );
Paul Bakkerf451bac2013-08-30 15:37:02 +02001348 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001349
1350 olen = ctx->len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001351 MBEDTLS_MPI_CHK( mbedtls_mpi_write_binary( &T, output, olen ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001352
1353cleanup:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001354#if defined(MBEDTLS_THREADING_C)
Manuel Pégourié-Gonnard4d04cdc2015-08-28 10:32:21 +02001355 if( mbedtls_mutex_unlock( &ctx->mutex ) != 0 )
1356 return( MBEDTLS_ERR_THREADING_MUTEX_ERROR );
Manuel Pégourié-Gonnardae102992013-10-04 17:07:12 +02001357#endif
Manuel Pégourié-Gonnard1385a282015-08-27 11:30:58 +02001358
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001359 mbedtls_mpi_free( &T ); mbedtls_mpi_free( &T1 ); mbedtls_mpi_free( &T2 );
Janos Follathf9203b42017-03-22 15:13:15 +00001360 mbedtls_mpi_free( &P1 ); mbedtls_mpi_free( &Q1 ); mbedtls_mpi_free( &R );
1361
1362 if( f_rng != NULL )
1363 {
Janos Follathe81102e2017-03-22 13:38:28 +00001364#if defined(MBEDTLS_RSA_NO_CRT)
Janos Follathf9203b42017-03-22 15:13:15 +00001365 mbedtls_mpi_free( &D_blind );
1366#else
1367 mbedtls_mpi_free( &DP_blind );
1368 mbedtls_mpi_free( &DQ_blind );
Janos Follathe81102e2017-03-22 13:38:28 +00001369#endif
Janos Follathf9203b42017-03-22 15:13:15 +00001370 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001371
1372 if( ret != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001373 return( MBEDTLS_ERR_RSA_PRIVATE_FAILED + ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00001374
1375 return( 0 );
1376}
1377
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001378#if defined(MBEDTLS_PKCS1_V21)
Paul Bakker9dcc3222011-03-08 14:16:06 +00001379/**
1380 * Generate and apply the MGF1 operation (from PKCS#1 v2.1) to a buffer.
1381 *
Paul Bakkerb125ed82011-11-10 13:33:51 +00001382 * \param dst buffer to mask
1383 * \param dlen length of destination buffer
1384 * \param src source of the mask generation
1385 * \param slen length of the source buffer
1386 * \param md_ctx message digest context to use
Paul Bakker9dcc3222011-03-08 14:16:06 +00001387 */
Paul Bakker48377d92013-08-30 12:06:24 +02001388static void mgf_mask( unsigned char *dst, size_t dlen, unsigned char *src,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001389 size_t slen, mbedtls_md_context_t *md_ctx )
Paul Bakker9dcc3222011-03-08 14:16:06 +00001390{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001391 unsigned char mask[MBEDTLS_MD_MAX_SIZE];
Paul Bakker9dcc3222011-03-08 14:16:06 +00001392 unsigned char counter[4];
1393 unsigned char *p;
Paul Bakker23986e52011-04-24 08:57:21 +00001394 unsigned int hlen;
1395 size_t i, use_len;
Paul Bakker9dcc3222011-03-08 14:16:06 +00001396
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001397 memset( mask, 0, MBEDTLS_MD_MAX_SIZE );
Paul Bakker9dcc3222011-03-08 14:16:06 +00001398 memset( counter, 0, 4 );
1399
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001400 hlen = mbedtls_md_get_size( md_ctx->md_info );
Paul Bakker9dcc3222011-03-08 14:16:06 +00001401
Simon Butcher02037452016-03-01 21:19:12 +00001402 /* Generate and apply dbMask */
Paul Bakker9dcc3222011-03-08 14:16:06 +00001403 p = dst;
1404
1405 while( dlen > 0 )
1406 {
1407 use_len = hlen;
1408 if( dlen < hlen )
1409 use_len = dlen;
1410
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001411 mbedtls_md_starts( md_ctx );
1412 mbedtls_md_update( md_ctx, src, slen );
1413 mbedtls_md_update( md_ctx, counter, 4 );
1414 mbedtls_md_finish( md_ctx, mask );
Paul Bakker9dcc3222011-03-08 14:16:06 +00001415
1416 for( i = 0; i < use_len; ++i )
1417 *p++ ^= mask[i];
1418
1419 counter[3]++;
1420
1421 dlen -= use_len;
1422 }
Gilles Peskine18ac7162017-05-05 19:24:06 +02001423
1424 mbedtls_zeroize( mask, sizeof( mask ) );
Paul Bakker9dcc3222011-03-08 14:16:06 +00001425}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001426#endif /* MBEDTLS_PKCS1_V21 */
Paul Bakker9dcc3222011-03-08 14:16:06 +00001427
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001428#if defined(MBEDTLS_PKCS1_V21)
Paul Bakkerb3869132013-02-28 17:21:01 +01001429/*
1430 * Implementation of the PKCS#1 v2.1 RSAES-OAEP-ENCRYPT function
1431 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001432int mbedtls_rsa_rsaes_oaep_encrypt( mbedtls_rsa_context *ctx,
Paul Bakkerb3869132013-02-28 17:21:01 +01001433 int (*f_rng)(void *, unsigned char *, size_t),
1434 void *p_rng,
Paul Bakkera43231c2013-02-28 17:33:49 +01001435 int mode,
1436 const unsigned char *label, size_t label_len,
1437 size_t ilen,
Paul Bakkerb3869132013-02-28 17:21:01 +01001438 const unsigned char *input,
1439 unsigned char *output )
1440{
1441 size_t olen;
1442 int ret;
1443 unsigned char *p = output;
1444 unsigned int hlen;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001445 const mbedtls_md_info_t *md_info;
1446 mbedtls_md_context_t md_ctx;
Paul Bakkerb3869132013-02-28 17:21:01 +01001447
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001448 if( mode == MBEDTLS_RSA_PRIVATE && ctx->padding != MBEDTLS_RSA_PKCS_V21 )
1449 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
Manuel Pégourié-Gonnarde6d1d822014-06-02 16:47:02 +02001450
1451 if( f_rng == NULL )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001452 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
Paul Bakkerb3869132013-02-28 17:21:01 +01001453
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001454 md_info = mbedtls_md_info_from_type( (mbedtls_md_type_t) ctx->hash_id );
Paul Bakkerb3869132013-02-28 17:21:01 +01001455 if( md_info == NULL )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001456 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
Paul Bakkerb3869132013-02-28 17:21:01 +01001457
1458 olen = ctx->len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001459 hlen = mbedtls_md_get_size( md_info );
Paul Bakkerb3869132013-02-28 17:21:01 +01001460
Simon Butcher02037452016-03-01 21:19:12 +00001461 /* first comparison checks for overflow */
Janos Follatheddfe8f2016-02-08 14:52:29 +00001462 if( ilen + 2 * hlen + 2 < ilen || olen < ilen + 2 * hlen + 2 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001463 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
Paul Bakkerb3869132013-02-28 17:21:01 +01001464
1465 memset( output, 0, olen );
1466
1467 *p++ = 0;
1468
Simon Butcher02037452016-03-01 21:19:12 +00001469 /* Generate a random octet string seed */
Paul Bakkerb3869132013-02-28 17:21:01 +01001470 if( ( ret = f_rng( p_rng, p, hlen ) ) != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001471 return( MBEDTLS_ERR_RSA_RNG_FAILED + ret );
Paul Bakkerb3869132013-02-28 17:21:01 +01001472
1473 p += hlen;
1474
Simon Butcher02037452016-03-01 21:19:12 +00001475 /* Construct DB */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001476 mbedtls_md( md_info, label, label_len, p );
Paul Bakkerb3869132013-02-28 17:21:01 +01001477 p += hlen;
1478 p += olen - 2 * hlen - 2 - ilen;
1479 *p++ = 1;
1480 memcpy( p, input, ilen );
1481
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001482 mbedtls_md_init( &md_ctx );
Brian J Murraye7be5bd2016-06-23 12:57:03 -07001483 if( ( ret = mbedtls_md_setup( &md_ctx, md_info, 0 ) ) != 0 )
1484 {
1485 mbedtls_md_free( &md_ctx );
1486 return( ret );
1487 }
Paul Bakkerb3869132013-02-28 17:21:01 +01001488
Simon Butcher02037452016-03-01 21:19:12 +00001489 /* maskedDB: Apply dbMask to DB */
Paul Bakkerb3869132013-02-28 17:21:01 +01001490 mgf_mask( output + hlen + 1, olen - hlen - 1, output + 1, hlen,
1491 &md_ctx );
1492
Simon Butcher02037452016-03-01 21:19:12 +00001493 /* maskedSeed: Apply seedMask to seed */
Paul Bakkerb3869132013-02-28 17:21:01 +01001494 mgf_mask( output + 1, hlen, output + hlen + 1, olen - hlen - 1,
1495 &md_ctx );
1496
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001497 mbedtls_md_free( &md_ctx );
Paul Bakkerb3869132013-02-28 17:21:01 +01001498
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001499 return( ( mode == MBEDTLS_RSA_PUBLIC )
1500 ? mbedtls_rsa_public( ctx, output, output )
1501 : mbedtls_rsa_private( ctx, f_rng, p_rng, output, output ) );
Paul Bakkerb3869132013-02-28 17:21:01 +01001502}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001503#endif /* MBEDTLS_PKCS1_V21 */
Paul Bakkerb3869132013-02-28 17:21:01 +01001504
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001505#if defined(MBEDTLS_PKCS1_V15)
Paul Bakkerb3869132013-02-28 17:21:01 +01001506/*
1507 * Implementation of the PKCS#1 v2.1 RSAES-PKCS1-V1_5-ENCRYPT function
1508 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001509int mbedtls_rsa_rsaes_pkcs1_v15_encrypt( mbedtls_rsa_context *ctx,
Paul Bakkerb3869132013-02-28 17:21:01 +01001510 int (*f_rng)(void *, unsigned char *, size_t),
1511 void *p_rng,
1512 int mode, size_t ilen,
1513 const unsigned char *input,
1514 unsigned char *output )
1515{
1516 size_t nb_pad, olen;
1517 int ret;
1518 unsigned char *p = output;
1519
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001520 if( mode == MBEDTLS_RSA_PRIVATE && ctx->padding != MBEDTLS_RSA_PKCS_V15 )
1521 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
Manuel Pégourié-Gonnarde6d1d822014-06-02 16:47:02 +02001522
Janos Follath1ed9f992016-03-18 11:45:44 +00001523 // We don't check p_rng because it won't be dereferenced here
1524 if( f_rng == NULL || input == NULL || output == NULL )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001525 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
Paul Bakkerb3869132013-02-28 17:21:01 +01001526
1527 olen = ctx->len;
Manuel Pégourié-Gonnard370717b2016-02-11 10:35:13 +01001528
Simon Butcher02037452016-03-01 21:19:12 +00001529 /* first comparison checks for overflow */
Janos Follatheddfe8f2016-02-08 14:52:29 +00001530 if( ilen + 11 < ilen || olen < ilen + 11 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001531 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
Paul Bakkerb3869132013-02-28 17:21:01 +01001532
1533 nb_pad = olen - 3 - ilen;
1534
1535 *p++ = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001536 if( mode == MBEDTLS_RSA_PUBLIC )
Paul Bakkerb3869132013-02-28 17:21:01 +01001537 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001538 *p++ = MBEDTLS_RSA_CRYPT;
Paul Bakkerb3869132013-02-28 17:21:01 +01001539
1540 while( nb_pad-- > 0 )
1541 {
1542 int rng_dl = 100;
1543
1544 do {
1545 ret = f_rng( p_rng, p, 1 );
1546 } while( *p == 0 && --rng_dl && ret == 0 );
1547
Simon Butcher02037452016-03-01 21:19:12 +00001548 /* Check if RNG failed to generate data */
Paul Bakker66d5d072014-06-17 16:39:18 +02001549 if( rng_dl == 0 || ret != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001550 return( MBEDTLS_ERR_RSA_RNG_FAILED + ret );
Paul Bakkerb3869132013-02-28 17:21:01 +01001551
1552 p++;
1553 }
1554 }
1555 else
1556 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001557 *p++ = MBEDTLS_RSA_SIGN;
Paul Bakkerb3869132013-02-28 17:21:01 +01001558
1559 while( nb_pad-- > 0 )
1560 *p++ = 0xFF;
1561 }
1562
1563 *p++ = 0;
1564 memcpy( p, input, ilen );
1565
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001566 return( ( mode == MBEDTLS_RSA_PUBLIC )
1567 ? mbedtls_rsa_public( ctx, output, output )
1568 : mbedtls_rsa_private( ctx, f_rng, p_rng, output, output ) );
Paul Bakkerb3869132013-02-28 17:21:01 +01001569}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001570#endif /* MBEDTLS_PKCS1_V15 */
Paul Bakkerb3869132013-02-28 17:21:01 +01001571
Paul Bakker5121ce52009-01-03 21:22:43 +00001572/*
1573 * Add the message padding, then do an RSA operation
1574 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001575int mbedtls_rsa_pkcs1_encrypt( mbedtls_rsa_context *ctx,
Paul Bakkera3d195c2011-11-27 21:07:34 +00001576 int (*f_rng)(void *, unsigned char *, size_t),
Paul Bakker21eb2802010-08-16 11:10:02 +00001577 void *p_rng,
Paul Bakker23986e52011-04-24 08:57:21 +00001578 int mode, size_t ilen,
Paul Bakkerff60ee62010-03-16 21:09:09 +00001579 const unsigned char *input,
Paul Bakker5121ce52009-01-03 21:22:43 +00001580 unsigned char *output )
1581{
Paul Bakker5121ce52009-01-03 21:22:43 +00001582 switch( ctx->padding )
1583 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001584#if defined(MBEDTLS_PKCS1_V15)
1585 case MBEDTLS_RSA_PKCS_V15:
1586 return mbedtls_rsa_rsaes_pkcs1_v15_encrypt( ctx, f_rng, p_rng, mode, ilen,
Paul Bakkerb3869132013-02-28 17:21:01 +01001587 input, output );
Paul Bakker48377d92013-08-30 12:06:24 +02001588#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001589
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001590#if defined(MBEDTLS_PKCS1_V21)
1591 case MBEDTLS_RSA_PKCS_V21:
1592 return mbedtls_rsa_rsaes_oaep_encrypt( ctx, f_rng, p_rng, mode, NULL, 0,
Paul Bakkerb3869132013-02-28 17:21:01 +01001593 ilen, input, output );
Paul Bakker9dcc3222011-03-08 14:16:06 +00001594#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001595
1596 default:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001597 return( MBEDTLS_ERR_RSA_INVALID_PADDING );
Paul Bakker5121ce52009-01-03 21:22:43 +00001598 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001599}
1600
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001601#if defined(MBEDTLS_PKCS1_V21)
Paul Bakker5121ce52009-01-03 21:22:43 +00001602/*
Paul Bakkerb3869132013-02-28 17:21:01 +01001603 * Implementation of the PKCS#1 v2.1 RSAES-OAEP-DECRYPT function
Paul Bakker5121ce52009-01-03 21:22:43 +00001604 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001605int mbedtls_rsa_rsaes_oaep_decrypt( mbedtls_rsa_context *ctx,
Paul Bakker548957d2013-08-30 10:30:02 +02001606 int (*f_rng)(void *, unsigned char *, size_t),
1607 void *p_rng,
1608 int mode,
Paul Bakkera43231c2013-02-28 17:33:49 +01001609 const unsigned char *label, size_t label_len,
1610 size_t *olen,
Paul Bakkerb3869132013-02-28 17:21:01 +01001611 const unsigned char *input,
1612 unsigned char *output,
1613 size_t output_max_len )
Paul Bakker5121ce52009-01-03 21:22:43 +00001614{
Paul Bakker23986e52011-04-24 08:57:21 +00001615 int ret;
Manuel Pégourié-Gonnardab44d7e2013-11-29 12:49:44 +01001616 size_t ilen, i, pad_len;
1617 unsigned char *p, bad, pad_done;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001618 unsigned char buf[MBEDTLS_MPI_MAX_SIZE];
1619 unsigned char lhash[MBEDTLS_MD_MAX_SIZE];
Paul Bakker23986e52011-04-24 08:57:21 +00001620 unsigned int hlen;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001621 const mbedtls_md_info_t *md_info;
1622 mbedtls_md_context_t md_ctx;
Paul Bakkerb3869132013-02-28 17:21:01 +01001623
Manuel Pégourié-Gonnarda5cfc352013-11-28 15:57:52 +01001624 /*
1625 * Parameters sanity checks
1626 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001627 if( mode == MBEDTLS_RSA_PRIVATE && ctx->padding != MBEDTLS_RSA_PKCS_V21 )
1628 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
Paul Bakker5121ce52009-01-03 21:22:43 +00001629
1630 ilen = ctx->len;
1631
Paul Bakker27fdf462011-06-09 13:55:13 +00001632 if( ilen < 16 || ilen > sizeof( buf ) )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001633 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
Paul Bakker5121ce52009-01-03 21:22:43 +00001634
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001635 md_info = mbedtls_md_info_from_type( (mbedtls_md_type_t) ctx->hash_id );
Manuel Pégourié-Gonnarda5cfc352013-11-28 15:57:52 +01001636 if( md_info == NULL )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001637 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
Manuel Pégourié-Gonnarda5cfc352013-11-28 15:57:52 +01001638
Janos Follathc17cda12016-02-11 11:08:18 +00001639 hlen = mbedtls_md_get_size( md_info );
1640
1641 // checking for integer underflow
1642 if( 2 * hlen + 2 > ilen )
1643 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
1644
Manuel Pégourié-Gonnarda5cfc352013-11-28 15:57:52 +01001645 /*
1646 * RSA operation
1647 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001648 ret = ( mode == MBEDTLS_RSA_PUBLIC )
1649 ? mbedtls_rsa_public( ctx, input, buf )
1650 : mbedtls_rsa_private( ctx, f_rng, p_rng, input, buf );
Paul Bakker5121ce52009-01-03 21:22:43 +00001651
1652 if( ret != 0 )
Gilles Peskine4a7f6a02017-03-23 14:37:37 +01001653 goto cleanup;
Paul Bakker5121ce52009-01-03 21:22:43 +00001654
Manuel Pégourié-Gonnarda5cfc352013-11-28 15:57:52 +01001655 /*
Manuel Pégourié-Gonnardab44d7e2013-11-29 12:49:44 +01001656 * Unmask data and generate lHash
Manuel Pégourié-Gonnarda5cfc352013-11-28 15:57:52 +01001657 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001658 mbedtls_md_init( &md_ctx );
Brian J Murraye7be5bd2016-06-23 12:57:03 -07001659 if( ( ret = mbedtls_md_setup( &md_ctx, md_info, 0 ) ) != 0 )
1660 {
1661 mbedtls_md_free( &md_ctx );
Gilles Peskine4a7f6a02017-03-23 14:37:37 +01001662 goto cleanup;
Brian J Murraye7be5bd2016-06-23 12:57:03 -07001663 }
1664
Manuel Pégourié-Gonnarda5cfc352013-11-28 15:57:52 +01001665
1666 /* Generate lHash */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001667 mbedtls_md( md_info, label, label_len, lhash );
Manuel Pégourié-Gonnarda5cfc352013-11-28 15:57:52 +01001668
1669 /* seed: Apply seedMask to maskedSeed */
1670 mgf_mask( buf + 1, hlen, buf + hlen + 1, ilen - hlen - 1,
1671 &md_ctx );
1672
1673 /* DB: Apply dbMask to maskedDB */
1674 mgf_mask( buf + hlen + 1, ilen - hlen - 1, buf + 1, hlen,
1675 &md_ctx );
1676
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001677 mbedtls_md_free( &md_ctx );
Manuel Pégourié-Gonnarda5cfc352013-11-28 15:57:52 +01001678
1679 /*
Manuel Pégourié-Gonnardab44d7e2013-11-29 12:49:44 +01001680 * Check contents, in "constant-time"
Manuel Pégourié-Gonnarda5cfc352013-11-28 15:57:52 +01001681 */
Paul Bakker5121ce52009-01-03 21:22:43 +00001682 p = buf;
Manuel Pégourié-Gonnardab44d7e2013-11-29 12:49:44 +01001683 bad = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +00001684
Manuel Pégourié-Gonnardab44d7e2013-11-29 12:49:44 +01001685 bad |= *p++; /* First byte must be 0 */
Paul Bakkerb3869132013-02-28 17:21:01 +01001686
Manuel Pégourié-Gonnarda5cfc352013-11-28 15:57:52 +01001687 p += hlen; /* Skip seed */
Paul Bakkerb3869132013-02-28 17:21:01 +01001688
Manuel Pégourié-Gonnarda5cfc352013-11-28 15:57:52 +01001689 /* Check lHash */
Manuel Pégourié-Gonnardab44d7e2013-11-29 12:49:44 +01001690 for( i = 0; i < hlen; i++ )
1691 bad |= lhash[i] ^ *p++;
Paul Bakkerb3869132013-02-28 17:21:01 +01001692
Manuel Pégourié-Gonnardab44d7e2013-11-29 12:49:44 +01001693 /* Get zero-padding len, but always read till end of buffer
1694 * (minus one, for the 01 byte) */
1695 pad_len = 0;
1696 pad_done = 0;
1697 for( i = 0; i < ilen - 2 * hlen - 2; i++ )
1698 {
1699 pad_done |= p[i];
Pascal Junodb99183d2015-03-11 16:49:45 +01001700 pad_len += ((pad_done | (unsigned char)-pad_done) >> 7) ^ 1;
Manuel Pégourié-Gonnardab44d7e2013-11-29 12:49:44 +01001701 }
Paul Bakkerb3869132013-02-28 17:21:01 +01001702
Manuel Pégourié-Gonnardab44d7e2013-11-29 12:49:44 +01001703 p += pad_len;
1704 bad |= *p++ ^ 0x01;
Paul Bakkerb3869132013-02-28 17:21:01 +01001705
Manuel Pégourié-Gonnardab44d7e2013-11-29 12:49:44 +01001706 /*
1707 * The only information "leaked" is whether the padding was correct or not
1708 * (eg, no data is copied if it was not correct). This meets the
1709 * recommendations in PKCS#1 v2.2: an opponent cannot distinguish between
1710 * the different error conditions.
1711 */
1712 if( bad != 0 )
Gilles Peskine4a7f6a02017-03-23 14:37:37 +01001713 {
1714 ret = MBEDTLS_ERR_RSA_INVALID_PADDING;
1715 goto cleanup;
1716 }
Paul Bakkerb3869132013-02-28 17:21:01 +01001717
Paul Bakker66d5d072014-06-17 16:39:18 +02001718 if( ilen - ( p - buf ) > output_max_len )
Gilles Peskine4a7f6a02017-03-23 14:37:37 +01001719 {
1720 ret = MBEDTLS_ERR_RSA_OUTPUT_TOO_LARGE;
1721 goto cleanup;
1722 }
Paul Bakkerb3869132013-02-28 17:21:01 +01001723
1724 *olen = ilen - (p - buf);
1725 memcpy( output, p, *olen );
Gilles Peskine4a7f6a02017-03-23 14:37:37 +01001726 ret = 0;
Paul Bakkerb3869132013-02-28 17:21:01 +01001727
Gilles Peskine4a7f6a02017-03-23 14:37:37 +01001728cleanup:
1729 mbedtls_zeroize( buf, sizeof( buf ) );
1730 mbedtls_zeroize( lhash, sizeof( lhash ) );
1731
1732 return( ret );
Paul Bakkerb3869132013-02-28 17:21:01 +01001733}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001734#endif /* MBEDTLS_PKCS1_V21 */
Paul Bakkerb3869132013-02-28 17:21:01 +01001735
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001736#if defined(MBEDTLS_PKCS1_V15)
Paul Bakkerb3869132013-02-28 17:21:01 +01001737/*
1738 * Implementation of the PKCS#1 v2.1 RSAES-PKCS1-V1_5-DECRYPT function
1739 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001740int mbedtls_rsa_rsaes_pkcs1_v15_decrypt( mbedtls_rsa_context *ctx,
Paul Bakker548957d2013-08-30 10:30:02 +02001741 int (*f_rng)(void *, unsigned char *, size_t),
1742 void *p_rng,
Paul Bakkerb3869132013-02-28 17:21:01 +01001743 int mode, size_t *olen,
1744 const unsigned char *input,
1745 unsigned char *output,
1746 size_t output_max_len)
1747{
Manuel Pégourié-Gonnard27290da2013-11-30 13:36:53 +01001748 int ret;
1749 size_t ilen, pad_count = 0, i;
1750 unsigned char *p, bad, pad_done = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001751 unsigned char buf[MBEDTLS_MPI_MAX_SIZE];
Paul Bakkerb3869132013-02-28 17:21:01 +01001752
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001753 if( mode == MBEDTLS_RSA_PRIVATE && ctx->padding != MBEDTLS_RSA_PKCS_V15 )
1754 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
Paul Bakkerb3869132013-02-28 17:21:01 +01001755
1756 ilen = ctx->len;
1757
1758 if( ilen < 16 || ilen > sizeof( buf ) )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001759 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
Paul Bakkerb3869132013-02-28 17:21:01 +01001760
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001761 ret = ( mode == MBEDTLS_RSA_PUBLIC )
1762 ? mbedtls_rsa_public( ctx, input, buf )
1763 : mbedtls_rsa_private( ctx, f_rng, p_rng, input, buf );
Paul Bakkerb3869132013-02-28 17:21:01 +01001764
1765 if( ret != 0 )
Gilles Peskine4a7f6a02017-03-23 14:37:37 +01001766 goto cleanup;
Paul Bakkerb3869132013-02-28 17:21:01 +01001767
1768 p = buf;
Manuel Pégourié-Gonnard27290da2013-11-30 13:36:53 +01001769 bad = 0;
Paul Bakkerb3869132013-02-28 17:21:01 +01001770
Manuel Pégourié-Gonnard27290da2013-11-30 13:36:53 +01001771 /*
1772 * Check and get padding len in "constant-time"
1773 */
1774 bad |= *p++; /* First byte must be 0 */
Paul Bakkerb3869132013-02-28 17:21:01 +01001775
Manuel Pégourié-Gonnard27290da2013-11-30 13:36:53 +01001776 /* This test does not depend on secret data */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001777 if( mode == MBEDTLS_RSA_PRIVATE )
Paul Bakker5121ce52009-01-03 21:22:43 +00001778 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001779 bad |= *p++ ^ MBEDTLS_RSA_CRYPT;
Paul Bakker5121ce52009-01-03 21:22:43 +00001780
Manuel Pégourié-Gonnard27290da2013-11-30 13:36:53 +01001781 /* Get padding len, but always read till end of buffer
1782 * (minus one, for the 00 byte) */
1783 for( i = 0; i < ilen - 3; i++ )
1784 {
Pascal Junodb99183d2015-03-11 16:49:45 +01001785 pad_done |= ((p[i] | (unsigned char)-p[i]) >> 7) ^ 1;
1786 pad_count += ((pad_done | (unsigned char)-pad_done) >> 7) ^ 1;
Manuel Pégourié-Gonnard27290da2013-11-30 13:36:53 +01001787 }
Paul Bakkere6ee41f2012-05-19 08:43:48 +00001788
Manuel Pégourié-Gonnard27290da2013-11-30 13:36:53 +01001789 p += pad_count;
1790 bad |= *p++; /* Must be zero */
Paul Bakkerb3869132013-02-28 17:21:01 +01001791 }
1792 else
1793 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001794 bad |= *p++ ^ MBEDTLS_RSA_SIGN;
Paul Bakkerb3869132013-02-28 17:21:01 +01001795
Manuel Pégourié-Gonnard27290da2013-11-30 13:36:53 +01001796 /* Get padding len, but always read till end of buffer
1797 * (minus one, for the 00 byte) */
1798 for( i = 0; i < ilen - 3; i++ )
1799 {
Manuel Pégourié-Gonnardfbf09152014-02-03 11:58:55 +01001800 pad_done |= ( p[i] != 0xFF );
Manuel Pégourié-Gonnard27290da2013-11-30 13:36:53 +01001801 pad_count += ( pad_done == 0 );
1802 }
Paul Bakkerb3869132013-02-28 17:21:01 +01001803
Manuel Pégourié-Gonnard27290da2013-11-30 13:36:53 +01001804 p += pad_count;
1805 bad |= *p++; /* Must be zero */
Paul Bakker5121ce52009-01-03 21:22:43 +00001806 }
1807
Janos Follathc69fa502016-02-12 13:30:09 +00001808 bad |= ( pad_count < 8 );
Janos Follathb6eb1ca2016-02-08 13:59:25 +00001809
Manuel Pégourié-Gonnard27290da2013-11-30 13:36:53 +01001810 if( bad )
Gilles Peskine4a7f6a02017-03-23 14:37:37 +01001811 {
1812 ret = MBEDTLS_ERR_RSA_INVALID_PADDING;
1813 goto cleanup;
1814 }
Paul Bakker8804f692013-02-28 18:06:26 +01001815
Paul Bakker66d5d072014-06-17 16:39:18 +02001816 if( ilen - ( p - buf ) > output_max_len )
Gilles Peskine4a7f6a02017-03-23 14:37:37 +01001817 {
1818 ret = MBEDTLS_ERR_RSA_OUTPUT_TOO_LARGE;
1819 goto cleanup;
1820 }
Paul Bakker060c5682009-01-12 21:48:39 +00001821
Paul Bakker27fdf462011-06-09 13:55:13 +00001822 *olen = ilen - (p - buf);
Paul Bakker5121ce52009-01-03 21:22:43 +00001823 memcpy( output, p, *olen );
Gilles Peskine4a7f6a02017-03-23 14:37:37 +01001824 ret = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +00001825
Gilles Peskine4a7f6a02017-03-23 14:37:37 +01001826cleanup:
1827 mbedtls_zeroize( buf, sizeof( buf ) );
1828
1829 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00001830}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001831#endif /* MBEDTLS_PKCS1_V15 */
Paul Bakker5121ce52009-01-03 21:22:43 +00001832
1833/*
Paul Bakkerb3869132013-02-28 17:21:01 +01001834 * Do an RSA operation, then remove the message padding
1835 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001836int mbedtls_rsa_pkcs1_decrypt( mbedtls_rsa_context *ctx,
Paul Bakker548957d2013-08-30 10:30:02 +02001837 int (*f_rng)(void *, unsigned char *, size_t),
1838 void *p_rng,
Paul Bakkerb3869132013-02-28 17:21:01 +01001839 int mode, size_t *olen,
1840 const unsigned char *input,
1841 unsigned char *output,
1842 size_t output_max_len)
1843{
1844 switch( ctx->padding )
1845 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001846#if defined(MBEDTLS_PKCS1_V15)
1847 case MBEDTLS_RSA_PKCS_V15:
1848 return mbedtls_rsa_rsaes_pkcs1_v15_decrypt( ctx, f_rng, p_rng, mode, olen,
Paul Bakker548957d2013-08-30 10:30:02 +02001849 input, output, output_max_len );
Paul Bakker48377d92013-08-30 12:06:24 +02001850#endif
Paul Bakkerb3869132013-02-28 17:21:01 +01001851
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001852#if defined(MBEDTLS_PKCS1_V21)
1853 case MBEDTLS_RSA_PKCS_V21:
1854 return mbedtls_rsa_rsaes_oaep_decrypt( ctx, f_rng, p_rng, mode, NULL, 0,
Paul Bakker548957d2013-08-30 10:30:02 +02001855 olen, input, output,
1856 output_max_len );
Paul Bakkerb3869132013-02-28 17:21:01 +01001857#endif
1858
1859 default:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001860 return( MBEDTLS_ERR_RSA_INVALID_PADDING );
Paul Bakkerb3869132013-02-28 17:21:01 +01001861 }
1862}
1863
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001864#if defined(MBEDTLS_PKCS1_V21)
Paul Bakkerb3869132013-02-28 17:21:01 +01001865/*
1866 * Implementation of the PKCS#1 v2.1 RSASSA-PSS-SIGN function
1867 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001868int mbedtls_rsa_rsassa_pss_sign( mbedtls_rsa_context *ctx,
Paul Bakkerb3869132013-02-28 17:21:01 +01001869 int (*f_rng)(void *, unsigned char *, size_t),
1870 void *p_rng,
1871 int mode,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001872 mbedtls_md_type_t md_alg,
Paul Bakkerb3869132013-02-28 17:21:01 +01001873 unsigned int hashlen,
1874 const unsigned char *hash,
1875 unsigned char *sig )
1876{
1877 size_t olen;
1878 unsigned char *p = sig;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001879 unsigned char salt[MBEDTLS_MD_MAX_SIZE];
Paul Bakkerb3869132013-02-28 17:21:01 +01001880 unsigned int slen, hlen, offset = 0;
1881 int ret;
1882 size_t msb;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001883 const mbedtls_md_info_t *md_info;
1884 mbedtls_md_context_t md_ctx;
Paul Bakkerb3869132013-02-28 17:21:01 +01001885
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001886 if( mode == MBEDTLS_RSA_PRIVATE && ctx->padding != MBEDTLS_RSA_PKCS_V21 )
1887 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
Manuel Pégourié-Gonnarde6d1d822014-06-02 16:47:02 +02001888
1889 if( f_rng == NULL )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001890 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
Paul Bakkerb3869132013-02-28 17:21:01 +01001891
1892 olen = ctx->len;
1893
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001894 if( md_alg != MBEDTLS_MD_NONE )
Paul Bakkerb3869132013-02-28 17:21:01 +01001895 {
Simon Butcher02037452016-03-01 21:19:12 +00001896 /* Gather length of hash to sign */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001897 md_info = mbedtls_md_info_from_type( md_alg );
Paul Bakkerc70b9822013-04-07 22:00:46 +02001898 if( md_info == NULL )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001899 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
Paul Bakkerc70b9822013-04-07 22:00:46 +02001900
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001901 hashlen = mbedtls_md_get_size( md_info );
Paul Bakkerb3869132013-02-28 17:21:01 +01001902 }
1903
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001904 md_info = mbedtls_md_info_from_type( (mbedtls_md_type_t) ctx->hash_id );
Paul Bakkerb3869132013-02-28 17:21:01 +01001905 if( md_info == NULL )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001906 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
Paul Bakkerb3869132013-02-28 17:21:01 +01001907
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001908 hlen = mbedtls_md_get_size( md_info );
Paul Bakkerb3869132013-02-28 17:21:01 +01001909 slen = hlen;
1910
1911 if( olen < hlen + slen + 2 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001912 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
Paul Bakkerb3869132013-02-28 17:21:01 +01001913
1914 memset( sig, 0, olen );
1915
Simon Butcher02037452016-03-01 21:19:12 +00001916 /* Generate salt of length slen */
Paul Bakkerb3869132013-02-28 17:21:01 +01001917 if( ( ret = f_rng( p_rng, salt, slen ) ) != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001918 return( MBEDTLS_ERR_RSA_RNG_FAILED + ret );
Paul Bakkerb3869132013-02-28 17:21:01 +01001919
Simon Butcher02037452016-03-01 21:19:12 +00001920 /* Note: EMSA-PSS encoding is over the length of N - 1 bits */
Manuel Pégourié-Gonnardc0696c22015-06-18 16:47:17 +02001921 msb = mbedtls_mpi_bitlen( &ctx->N ) - 1;
Paul Bakkerb3869132013-02-28 17:21:01 +01001922 p += olen - hlen * 2 - 2;
1923 *p++ = 0x01;
1924 memcpy( p, salt, slen );
1925 p += slen;
1926
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001927 mbedtls_md_init( &md_ctx );
Brian J Murraye7be5bd2016-06-23 12:57:03 -07001928 if( ( ret = mbedtls_md_setup( &md_ctx, md_info, 0 ) ) != 0 )
1929 {
1930 mbedtls_md_free( &md_ctx );
Gilles Peskine18ac7162017-05-05 19:24:06 +02001931 /* No need to zeroize salt: we didn't use it. */
Brian J Murraye7be5bd2016-06-23 12:57:03 -07001932 return( ret );
1933 }
Paul Bakkerb3869132013-02-28 17:21:01 +01001934
Simon Butcher02037452016-03-01 21:19:12 +00001935 /* Generate H = Hash( M' ) */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001936 mbedtls_md_starts( &md_ctx );
1937 mbedtls_md_update( &md_ctx, p, 8 );
1938 mbedtls_md_update( &md_ctx, hash, hashlen );
1939 mbedtls_md_update( &md_ctx, salt, slen );
1940 mbedtls_md_finish( &md_ctx, p );
Gilles Peskine18ac7162017-05-05 19:24:06 +02001941 mbedtls_zeroize( salt, sizeof( salt ) );
Paul Bakkerb3869132013-02-28 17:21:01 +01001942
Simon Butcher02037452016-03-01 21:19:12 +00001943 /* Compensate for boundary condition when applying mask */
Paul Bakkerb3869132013-02-28 17:21:01 +01001944 if( msb % 8 == 0 )
1945 offset = 1;
1946
Simon Butcher02037452016-03-01 21:19:12 +00001947 /* maskedDB: Apply dbMask to DB */
Paul Bakkerb3869132013-02-28 17:21:01 +01001948 mgf_mask( sig + offset, olen - hlen - 1 - offset, p, hlen, &md_ctx );
1949
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001950 mbedtls_md_free( &md_ctx );
Paul Bakkerb3869132013-02-28 17:21:01 +01001951
Manuel Pégourié-Gonnardc0696c22015-06-18 16:47:17 +02001952 msb = mbedtls_mpi_bitlen( &ctx->N ) - 1;
Paul Bakkerb3869132013-02-28 17:21:01 +01001953 sig[0] &= 0xFF >> ( olen * 8 - msb );
1954
1955 p += hlen;
1956 *p++ = 0xBC;
1957
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001958 return( ( mode == MBEDTLS_RSA_PUBLIC )
1959 ? mbedtls_rsa_public( ctx, sig, sig )
1960 : mbedtls_rsa_private( ctx, f_rng, p_rng, sig, sig ) );
Paul Bakkerb3869132013-02-28 17:21:01 +01001961}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001962#endif /* MBEDTLS_PKCS1_V21 */
Paul Bakkerb3869132013-02-28 17:21:01 +01001963
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001964#if defined(MBEDTLS_PKCS1_V15)
Paul Bakkerb3869132013-02-28 17:21:01 +01001965/*
1966 * Implementation of the PKCS#1 v2.1 RSASSA-PKCS1-V1_5-SIGN function
1967 */
1968/*
1969 * Do an RSA operation to sign the message digest
1970 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001971int mbedtls_rsa_rsassa_pkcs1_v15_sign( mbedtls_rsa_context *ctx,
Paul Bakker548957d2013-08-30 10:30:02 +02001972 int (*f_rng)(void *, unsigned char *, size_t),
1973 void *p_rng,
Paul Bakkerb3869132013-02-28 17:21:01 +01001974 int mode,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001975 mbedtls_md_type_t md_alg,
Paul Bakkerb3869132013-02-28 17:21:01 +01001976 unsigned int hashlen,
1977 const unsigned char *hash,
1978 unsigned char *sig )
1979{
Paul Bakkerc70b9822013-04-07 22:00:46 +02001980 size_t nb_pad, olen, oid_size = 0;
Paul Bakkerb3869132013-02-28 17:21:01 +01001981 unsigned char *p = sig;
Paul Bakker21e081b2014-07-24 10:38:01 +02001982 const char *oid = NULL;
Manuel Pégourié-Gonnard5f501042015-09-03 20:03:15 +02001983 unsigned char *sig_try = NULL, *verif = NULL;
1984 size_t i;
1985 unsigned char diff;
1986 volatile unsigned char diff_no_optimize;
1987 int ret;
Paul Bakkerb3869132013-02-28 17:21:01 +01001988
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001989 if( mode == MBEDTLS_RSA_PRIVATE && ctx->padding != MBEDTLS_RSA_PKCS_V15 )
1990 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
Paul Bakkerb3869132013-02-28 17:21:01 +01001991
1992 olen = ctx->len;
Paul Bakkerc70b9822013-04-07 22:00:46 +02001993 nb_pad = olen - 3;
Paul Bakkerb3869132013-02-28 17:21:01 +01001994
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001995 if( md_alg != MBEDTLS_MD_NONE )
Paul Bakkerb3869132013-02-28 17:21:01 +01001996 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001997 const mbedtls_md_info_t *md_info = mbedtls_md_info_from_type( md_alg );
Paul Bakkerc70b9822013-04-07 22:00:46 +02001998 if( md_info == NULL )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001999 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
Paul Bakkerc70b9822013-04-07 22:00:46 +02002000
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002001 if( mbedtls_oid_get_oid_by_md( md_alg, &oid, &oid_size ) != 0 )
2002 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
Paul Bakkerc70b9822013-04-07 22:00:46 +02002003
Paul Bakkerc70b9822013-04-07 22:00:46 +02002004 nb_pad -= 10 + oid_size;
2005
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002006 hashlen = mbedtls_md_get_size( md_info );
Paul Bakkerb3869132013-02-28 17:21:01 +01002007 }
2008
Paul Bakkerc70b9822013-04-07 22:00:46 +02002009 nb_pad -= hashlen;
2010
Paul Bakkerb3869132013-02-28 17:21:01 +01002011 if( ( nb_pad < 8 ) || ( nb_pad > olen ) )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002012 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
Paul Bakkerb3869132013-02-28 17:21:01 +01002013
2014 *p++ = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002015 *p++ = MBEDTLS_RSA_SIGN;
Paul Bakkerb3869132013-02-28 17:21:01 +01002016 memset( p, 0xFF, nb_pad );
2017 p += nb_pad;
2018 *p++ = 0;
2019
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002020 if( md_alg == MBEDTLS_MD_NONE )
Paul Bakkerb3869132013-02-28 17:21:01 +01002021 {
Paul Bakkerc70b9822013-04-07 22:00:46 +02002022 memcpy( p, hash, hashlen );
2023 }
2024 else
2025 {
2026 /*
2027 * DigestInfo ::= SEQUENCE {
2028 * digestAlgorithm DigestAlgorithmIdentifier,
2029 * digest Digest }
2030 *
2031 * DigestAlgorithmIdentifier ::= AlgorithmIdentifier
2032 *
2033 * Digest ::= OCTET STRING
2034 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002035 *p++ = MBEDTLS_ASN1_SEQUENCE | MBEDTLS_ASN1_CONSTRUCTED;
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02002036 *p++ = (unsigned char) ( 0x08 + oid_size + hashlen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002037 *p++ = MBEDTLS_ASN1_SEQUENCE | MBEDTLS_ASN1_CONSTRUCTED;
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02002038 *p++ = (unsigned char) ( 0x04 + oid_size );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002039 *p++ = MBEDTLS_ASN1_OID;
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02002040 *p++ = oid_size & 0xFF;
Paul Bakkerc70b9822013-04-07 22:00:46 +02002041 memcpy( p, oid, oid_size );
2042 p += oid_size;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002043 *p++ = MBEDTLS_ASN1_NULL;
Paul Bakkerc70b9822013-04-07 22:00:46 +02002044 *p++ = 0x00;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002045 *p++ = MBEDTLS_ASN1_OCTET_STRING;
Paul Bakkerc70b9822013-04-07 22:00:46 +02002046 *p++ = hashlen;
2047 memcpy( p, hash, hashlen );
Paul Bakkerb3869132013-02-28 17:21:01 +01002048 }
2049
Manuel Pégourié-Gonnard5f501042015-09-03 20:03:15 +02002050 if( mode == MBEDTLS_RSA_PUBLIC )
2051 return( mbedtls_rsa_public( ctx, sig, sig ) );
2052
2053 /*
2054 * In order to prevent Lenstra's attack, make the signature in a
2055 * temporary buffer and check it before returning it.
2056 */
2057 sig_try = mbedtls_calloc( 1, ctx->len );
Simon Butcher1285ab52016-01-01 21:42:47 +00002058 if( sig_try == NULL )
Manuel Pégourié-Gonnard5f501042015-09-03 20:03:15 +02002059 return( MBEDTLS_ERR_MPI_ALLOC_FAILED );
2060
Simon Butcher1285ab52016-01-01 21:42:47 +00002061 verif = mbedtls_calloc( 1, ctx->len );
2062 if( verif == NULL )
2063 {
2064 mbedtls_free( sig_try );
2065 return( MBEDTLS_ERR_MPI_ALLOC_FAILED );
2066 }
2067
Manuel Pégourié-Gonnard5f501042015-09-03 20:03:15 +02002068 MBEDTLS_MPI_CHK( mbedtls_rsa_private( ctx, f_rng, p_rng, sig, sig_try ) );
2069 MBEDTLS_MPI_CHK( mbedtls_rsa_public( ctx, sig_try, verif ) );
2070
2071 /* Compare in constant time just in case */
2072 for( diff = 0, i = 0; i < ctx->len; i++ )
2073 diff |= verif[i] ^ sig[i];
2074 diff_no_optimize = diff;
2075
2076 if( diff_no_optimize != 0 )
2077 {
2078 ret = MBEDTLS_ERR_RSA_PRIVATE_FAILED;
2079 goto cleanup;
2080 }
2081
2082 memcpy( sig, sig_try, ctx->len );
2083
2084cleanup:
2085 mbedtls_free( sig_try );
2086 mbedtls_free( verif );
2087
2088 return( ret );
Paul Bakkerb3869132013-02-28 17:21:01 +01002089}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002090#endif /* MBEDTLS_PKCS1_V15 */
Paul Bakkerb3869132013-02-28 17:21:01 +01002091
2092/*
Paul Bakker5121ce52009-01-03 21:22:43 +00002093 * Do an RSA operation to sign the message digest
2094 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002095int mbedtls_rsa_pkcs1_sign( mbedtls_rsa_context *ctx,
Paul Bakkera3d195c2011-11-27 21:07:34 +00002096 int (*f_rng)(void *, unsigned char *, size_t),
Paul Bakker9dcc3222011-03-08 14:16:06 +00002097 void *p_rng,
Paul Bakker5121ce52009-01-03 21:22:43 +00002098 int mode,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002099 mbedtls_md_type_t md_alg,
Paul Bakker23986e52011-04-24 08:57:21 +00002100 unsigned int hashlen,
Paul Bakkerff60ee62010-03-16 21:09:09 +00002101 const unsigned char *hash,
Paul Bakker5121ce52009-01-03 21:22:43 +00002102 unsigned char *sig )
2103{
Paul Bakker5121ce52009-01-03 21:22:43 +00002104 switch( ctx->padding )
2105 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002106#if defined(MBEDTLS_PKCS1_V15)
2107 case MBEDTLS_RSA_PKCS_V15:
2108 return mbedtls_rsa_rsassa_pkcs1_v15_sign( ctx, f_rng, p_rng, mode, md_alg,
Paul Bakkerb3869132013-02-28 17:21:01 +01002109 hashlen, hash, sig );
Paul Bakker48377d92013-08-30 12:06:24 +02002110#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00002111
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002112#if defined(MBEDTLS_PKCS1_V21)
2113 case MBEDTLS_RSA_PKCS_V21:
2114 return mbedtls_rsa_rsassa_pss_sign( ctx, f_rng, p_rng, mode, md_alg,
Paul Bakkerb3869132013-02-28 17:21:01 +01002115 hashlen, hash, sig );
Paul Bakker9dcc3222011-03-08 14:16:06 +00002116#endif
2117
Paul Bakker5121ce52009-01-03 21:22:43 +00002118 default:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002119 return( MBEDTLS_ERR_RSA_INVALID_PADDING );
Paul Bakker5121ce52009-01-03 21:22:43 +00002120 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002121}
2122
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002123#if defined(MBEDTLS_PKCS1_V21)
Paul Bakker5121ce52009-01-03 21:22:43 +00002124/*
Paul Bakkerb3869132013-02-28 17:21:01 +01002125 * Implementation of the PKCS#1 v2.1 RSASSA-PSS-VERIFY function
Paul Bakker5121ce52009-01-03 21:22:43 +00002126 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002127int mbedtls_rsa_rsassa_pss_verify_ext( mbedtls_rsa_context *ctx,
Manuel Pégourié-Gonnard5ec628a2014-06-03 11:44:06 +02002128 int (*f_rng)(void *, unsigned char *, size_t),
2129 void *p_rng,
2130 int mode,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002131 mbedtls_md_type_t md_alg,
Manuel Pégourié-Gonnard5ec628a2014-06-03 11:44:06 +02002132 unsigned int hashlen,
2133 const unsigned char *hash,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002134 mbedtls_md_type_t mgf1_hash_id,
Manuel Pégourié-Gonnard5ec628a2014-06-03 11:44:06 +02002135 int expected_salt_len,
2136 const unsigned char *sig )
Paul Bakker5121ce52009-01-03 21:22:43 +00002137{
Paul Bakker23986e52011-04-24 08:57:21 +00002138 int ret;
Paul Bakkerb3869132013-02-28 17:21:01 +01002139 size_t siglen;
2140 unsigned char *p;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002141 unsigned char result[MBEDTLS_MD_MAX_SIZE];
Paul Bakker9dcc3222011-03-08 14:16:06 +00002142 unsigned char zeros[8];
Paul Bakker23986e52011-04-24 08:57:21 +00002143 unsigned int hlen;
2144 size_t slen, msb;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002145 const mbedtls_md_info_t *md_info;
2146 mbedtls_md_context_t md_ctx;
Nicholas Wilson409401c2016-04-13 11:48:25 +01002147 unsigned char buf[MBEDTLS_MPI_MAX_SIZE];
Paul Bakkerb3869132013-02-28 17:21:01 +01002148
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002149 if( mode == MBEDTLS_RSA_PRIVATE && ctx->padding != MBEDTLS_RSA_PKCS_V21 )
2150 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
Paul Bakkerb3869132013-02-28 17:21:01 +01002151
Paul Bakker5121ce52009-01-03 21:22:43 +00002152 siglen = ctx->len;
2153
Paul Bakker27fdf462011-06-09 13:55:13 +00002154 if( siglen < 16 || siglen > sizeof( buf ) )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002155 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
Paul Bakker5121ce52009-01-03 21:22:43 +00002156
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002157 ret = ( mode == MBEDTLS_RSA_PUBLIC )
2158 ? mbedtls_rsa_public( ctx, sig, buf )
2159 : mbedtls_rsa_private( ctx, f_rng, p_rng, sig, buf );
Paul Bakker5121ce52009-01-03 21:22:43 +00002160
2161 if( ret != 0 )
2162 return( ret );
2163
2164 p = buf;
2165
Paul Bakkerb3869132013-02-28 17:21:01 +01002166 if( buf[siglen - 1] != 0xBC )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002167 return( MBEDTLS_ERR_RSA_INVALID_PADDING );
Paul Bakkerb3869132013-02-28 17:21:01 +01002168
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002169 if( md_alg != MBEDTLS_MD_NONE )
Paul Bakker5121ce52009-01-03 21:22:43 +00002170 {
Simon Butcher02037452016-03-01 21:19:12 +00002171 /* Gather length of hash to sign */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002172 md_info = mbedtls_md_info_from_type( md_alg );
Paul Bakkerc70b9822013-04-07 22:00:46 +02002173 if( md_info == NULL )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002174 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
Paul Bakkerc70b9822013-04-07 22:00:46 +02002175
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002176 hashlen = mbedtls_md_get_size( md_info );
Paul Bakkerb3869132013-02-28 17:21:01 +01002177 }
Paul Bakker9dcc3222011-03-08 14:16:06 +00002178
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002179 md_info = mbedtls_md_info_from_type( mgf1_hash_id );
Paul Bakkerb3869132013-02-28 17:21:01 +01002180 if( md_info == NULL )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002181 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
Paul Bakker9dcc3222011-03-08 14:16:06 +00002182
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002183 hlen = mbedtls_md_get_size( md_info );
Manuel Pégourié-Gonnard5ec628a2014-06-03 11:44:06 +02002184 slen = siglen - hlen - 1; /* Currently length of salt + padding */
Paul Bakker9dcc3222011-03-08 14:16:06 +00002185
Paul Bakkerb3869132013-02-28 17:21:01 +01002186 memset( zeros, 0, 8 );
Paul Bakker53019ae2011-03-25 13:58:48 +00002187
Simon Butcher02037452016-03-01 21:19:12 +00002188 /*
2189 * Note: EMSA-PSS verification is over the length of N - 1 bits
2190 */
Manuel Pégourié-Gonnardc0696c22015-06-18 16:47:17 +02002191 msb = mbedtls_mpi_bitlen( &ctx->N ) - 1;
Paul Bakker9dcc3222011-03-08 14:16:06 +00002192
Simon Butcher02037452016-03-01 21:19:12 +00002193 /* Compensate for boundary condition when applying mask */
Paul Bakkerb3869132013-02-28 17:21:01 +01002194 if( msb % 8 == 0 )
2195 {
2196 p++;
2197 siglen -= 1;
2198 }
2199 if( buf[0] >> ( 8 - siglen * 8 + msb ) )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002200 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
Paul Bakker9dcc3222011-03-08 14:16:06 +00002201
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002202 mbedtls_md_init( &md_ctx );
Brian J Murraye7be5bd2016-06-23 12:57:03 -07002203 if( ( ret = mbedtls_md_setup( &md_ctx, md_info, 0 ) ) != 0 )
2204 {
2205 mbedtls_md_free( &md_ctx );
2206 return( ret );
2207 }
Paul Bakker9dcc3222011-03-08 14:16:06 +00002208
Paul Bakkerb3869132013-02-28 17:21:01 +01002209 mgf_mask( p, siglen - hlen - 1, p + siglen - hlen - 1, hlen, &md_ctx );
Paul Bakker02303e82013-01-03 11:08:31 +01002210
Paul Bakkerb3869132013-02-28 17:21:01 +01002211 buf[0] &= 0xFF >> ( siglen * 8 - msb );
Paul Bakker9dcc3222011-03-08 14:16:06 +00002212
Paul Bakker4de44aa2013-12-31 11:43:01 +01002213 while( p < buf + siglen && *p == 0 )
Paul Bakkerb3869132013-02-28 17:21:01 +01002214 p++;
Paul Bakker9dcc3222011-03-08 14:16:06 +00002215
Paul Bakkerb3869132013-02-28 17:21:01 +01002216 if( p == buf + siglen ||
2217 *p++ != 0x01 )
2218 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002219 mbedtls_md_free( &md_ctx );
2220 return( MBEDTLS_ERR_RSA_INVALID_PADDING );
Paul Bakkerb3869132013-02-28 17:21:01 +01002221 }
Paul Bakker9dcc3222011-03-08 14:16:06 +00002222
Manuel Pégourié-Gonnard5ec628a2014-06-03 11:44:06 +02002223 /* Actual salt len */
Paul Bakkerb3869132013-02-28 17:21:01 +01002224 slen -= p - buf;
Paul Bakker9dcc3222011-03-08 14:16:06 +00002225
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002226 if( expected_salt_len != MBEDTLS_RSA_SALT_LEN_ANY &&
Manuel Pégourié-Gonnard5ec628a2014-06-03 11:44:06 +02002227 slen != (size_t) expected_salt_len )
2228 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002229 mbedtls_md_free( &md_ctx );
2230 return( MBEDTLS_ERR_RSA_INVALID_PADDING );
Manuel Pégourié-Gonnard5ec628a2014-06-03 11:44:06 +02002231 }
2232
Simon Butcher02037452016-03-01 21:19:12 +00002233 /*
2234 * Generate H = Hash( M' )
2235 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002236 mbedtls_md_starts( &md_ctx );
2237 mbedtls_md_update( &md_ctx, zeros, 8 );
2238 mbedtls_md_update( &md_ctx, hash, hashlen );
2239 mbedtls_md_update( &md_ctx, p, slen );
2240 mbedtls_md_finish( &md_ctx, result );
Paul Bakker53019ae2011-03-25 13:58:48 +00002241
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002242 mbedtls_md_free( &md_ctx );
Paul Bakker9dcc3222011-03-08 14:16:06 +00002243
Paul Bakkerb3869132013-02-28 17:21:01 +01002244 if( memcmp( p + slen, result, hlen ) == 0 )
2245 return( 0 );
2246 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002247 return( MBEDTLS_ERR_RSA_VERIFY_FAILED );
Paul Bakkerb3869132013-02-28 17:21:01 +01002248}
Manuel Pégourié-Gonnard5ec628a2014-06-03 11:44:06 +02002249
2250/*
2251 * Simplified PKCS#1 v2.1 RSASSA-PSS-VERIFY function
2252 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002253int mbedtls_rsa_rsassa_pss_verify( mbedtls_rsa_context *ctx,
Manuel Pégourié-Gonnard5ec628a2014-06-03 11:44:06 +02002254 int (*f_rng)(void *, unsigned char *, size_t),
2255 void *p_rng,
2256 int mode,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002257 mbedtls_md_type_t md_alg,
Manuel Pégourié-Gonnard5ec628a2014-06-03 11:44:06 +02002258 unsigned int hashlen,
2259 const unsigned char *hash,
2260 const unsigned char *sig )
2261{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002262 mbedtls_md_type_t mgf1_hash_id = ( ctx->hash_id != MBEDTLS_MD_NONE )
2263 ? (mbedtls_md_type_t) ctx->hash_id
Manuel Pégourié-Gonnard5ec628a2014-06-03 11:44:06 +02002264 : md_alg;
2265
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002266 return( mbedtls_rsa_rsassa_pss_verify_ext( ctx, f_rng, p_rng, mode,
Manuel Pégourié-Gonnard5ec628a2014-06-03 11:44:06 +02002267 md_alg, hashlen, hash,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002268 mgf1_hash_id, MBEDTLS_RSA_SALT_LEN_ANY,
Manuel Pégourié-Gonnard5ec628a2014-06-03 11:44:06 +02002269 sig ) );
2270
2271}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002272#endif /* MBEDTLS_PKCS1_V21 */
Paul Bakker40628ba2013-01-03 10:50:31 +01002273
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002274#if defined(MBEDTLS_PKCS1_V15)
Paul Bakkerb3869132013-02-28 17:21:01 +01002275/*
2276 * Implementation of the PKCS#1 v2.1 RSASSA-PKCS1-v1_5-VERIFY function
2277 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002278int mbedtls_rsa_rsassa_pkcs1_v15_verify( mbedtls_rsa_context *ctx,
Paul Bakker548957d2013-08-30 10:30:02 +02002279 int (*f_rng)(void *, unsigned char *, size_t),
2280 void *p_rng,
Paul Bakkerb3869132013-02-28 17:21:01 +01002281 int mode,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002282 mbedtls_md_type_t md_alg,
Paul Bakkerb3869132013-02-28 17:21:01 +01002283 unsigned int hashlen,
2284 const unsigned char *hash,
Manuel Pégourié-Gonnardcc0a9d02013-08-12 11:34:35 +02002285 const unsigned char *sig )
Paul Bakkerb3869132013-02-28 17:21:01 +01002286{
2287 int ret;
Paul Bakkerc70b9822013-04-07 22:00:46 +02002288 size_t len, siglen, asn1_len;
Gilles Peskine0e17eb02017-05-03 18:32:21 +02002289 unsigned char *p, *p0, *end;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002290 mbedtls_md_type_t msg_md_alg;
2291 const mbedtls_md_info_t *md_info;
2292 mbedtls_asn1_buf oid;
Nicholas Wilson409401c2016-04-13 11:48:25 +01002293 unsigned char buf[MBEDTLS_MPI_MAX_SIZE];
Paul Bakkerb3869132013-02-28 17:21:01 +01002294
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002295 if( mode == MBEDTLS_RSA_PRIVATE && ctx->padding != MBEDTLS_RSA_PKCS_V15 )
2296 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
Paul Bakkerb3869132013-02-28 17:21:01 +01002297
2298 siglen = ctx->len;
2299
2300 if( siglen < 16 || siglen > sizeof( buf ) )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002301 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
Paul Bakkerb3869132013-02-28 17:21:01 +01002302
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002303 ret = ( mode == MBEDTLS_RSA_PUBLIC )
2304 ? mbedtls_rsa_public( ctx, sig, buf )
2305 : mbedtls_rsa_private( ctx, f_rng, p_rng, sig, buf );
Paul Bakkerb3869132013-02-28 17:21:01 +01002306
2307 if( ret != 0 )
2308 return( ret );
2309
2310 p = buf;
2311
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002312 if( *p++ != 0 || *p++ != MBEDTLS_RSA_SIGN )
2313 return( MBEDTLS_ERR_RSA_INVALID_PADDING );
Paul Bakkerb3869132013-02-28 17:21:01 +01002314
2315 while( *p != 0 )
2316 {
2317 if( p >= buf + siglen - 1 || *p != 0xFF )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002318 return( MBEDTLS_ERR_RSA_INVALID_PADDING );
Paul Bakkerb3869132013-02-28 17:21:01 +01002319 p++;
2320 }
Manuel Pégourié-Gonnardc1380de2017-05-11 12:49:51 +02002321 p++; /* skip 00 byte */
2322
2323 /* We've read: 00 01 PS 00 where PS must be at least 8 bytes */
2324 if( p - buf < 11 )
2325 return( MBEDTLS_ERR_RSA_INVALID_PADDING );
Paul Bakkerb3869132013-02-28 17:21:01 +01002326
2327 len = siglen - ( p - buf );
2328
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002329 if( len == hashlen && md_alg == MBEDTLS_MD_NONE )
Paul Bakkerb3869132013-02-28 17:21:01 +01002330 {
2331 if( memcmp( p, hash, hashlen ) == 0 )
2332 return( 0 );
2333 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002334 return( MBEDTLS_ERR_RSA_VERIFY_FAILED );
Paul Bakker5121ce52009-01-03 21:22:43 +00002335 }
2336
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002337 md_info = mbedtls_md_info_from_type( md_alg );
Paul Bakkerc70b9822013-04-07 22:00:46 +02002338 if( md_info == NULL )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002339 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
2340 hashlen = mbedtls_md_get_size( md_info );
Paul Bakkerc70b9822013-04-07 22:00:46 +02002341
2342 end = p + len;
2343
Simon Butcher02037452016-03-01 21:19:12 +00002344 /*
Gilles Peskinee7e76502017-05-04 12:48:39 +02002345 * Parse the ASN.1 structure inside the PKCS#1 v1.5 structure.
2346 * Insist on 2-byte length tags, to protect against variants of
2347 * Bleichenbacher's forgery attack against lax PKCS#1v1.5 verification.
Simon Butcher02037452016-03-01 21:19:12 +00002348 */
Gilles Peskine0e17eb02017-05-03 18:32:21 +02002349 p0 = p;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002350 if( ( ret = mbedtls_asn1_get_tag( &p, end, &asn1_len,
2351 MBEDTLS_ASN1_CONSTRUCTED | MBEDTLS_ASN1_SEQUENCE ) ) != 0 )
2352 return( MBEDTLS_ERR_RSA_VERIFY_FAILED );
Gilles Peskine0e17eb02017-05-03 18:32:21 +02002353 if( p != p0 + 2 || asn1_len + 2 != len )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002354 return( MBEDTLS_ERR_RSA_VERIFY_FAILED );
Paul Bakkerc70b9822013-04-07 22:00:46 +02002355
Gilles Peskinee7e76502017-05-04 12:48:39 +02002356 p0 = p;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002357 if( ( ret = mbedtls_asn1_get_tag( &p, end, &asn1_len,
2358 MBEDTLS_ASN1_CONSTRUCTED | MBEDTLS_ASN1_SEQUENCE ) ) != 0 )
2359 return( MBEDTLS_ERR_RSA_VERIFY_FAILED );
Gilles Peskinee7e76502017-05-04 12:48:39 +02002360 if( p != p0 + 2 || asn1_len + 6 + hashlen != len )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002361 return( MBEDTLS_ERR_RSA_VERIFY_FAILED );
Paul Bakkerc70b9822013-04-07 22:00:46 +02002362
Gilles Peskinee7e76502017-05-04 12:48:39 +02002363 p0 = p;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002364 if( ( ret = mbedtls_asn1_get_tag( &p, end, &oid.len, MBEDTLS_ASN1_OID ) ) != 0 )
2365 return( MBEDTLS_ERR_RSA_VERIFY_FAILED );
Gilles Peskinee7e76502017-05-04 12:48:39 +02002366 if( p != p0 + 2 )
Gilles Peskine0e17eb02017-05-03 18:32:21 +02002367 return( MBEDTLS_ERR_RSA_VERIFY_FAILED );
Paul Bakkerc70b9822013-04-07 22:00:46 +02002368
2369 oid.p = p;
2370 p += oid.len;
2371
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002372 if( mbedtls_oid_get_md_alg( &oid, &msg_md_alg ) != 0 )
2373 return( MBEDTLS_ERR_RSA_VERIFY_FAILED );
Paul Bakkerc70b9822013-04-07 22:00:46 +02002374
2375 if( md_alg != msg_md_alg )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002376 return( MBEDTLS_ERR_RSA_VERIFY_FAILED );
Paul Bakkerc70b9822013-04-07 22:00:46 +02002377
2378 /*
2379 * assume the algorithm parameters must be NULL
2380 */
Gilles Peskinee7e76502017-05-04 12:48:39 +02002381 p0 = p;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002382 if( ( ret = mbedtls_asn1_get_tag( &p, end, &asn1_len, MBEDTLS_ASN1_NULL ) ) != 0 )
2383 return( MBEDTLS_ERR_RSA_VERIFY_FAILED );
Gilles Peskinee7e76502017-05-04 12:48:39 +02002384 if( p != p0 + 2 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002385 return( MBEDTLS_ERR_RSA_VERIFY_FAILED );
Paul Bakkerc70b9822013-04-07 22:00:46 +02002386
Gilles Peskine0e17eb02017-05-03 18:32:21 +02002387 p0 = p;
Paul Bakkerc70b9822013-04-07 22:00:46 +02002388 if( ( ret = mbedtls_asn1_get_tag( &p, end, &asn1_len, MBEDTLS_ASN1_OCTET_STRING ) ) != 0 )
2389 return( MBEDTLS_ERR_RSA_VERIFY_FAILED );
Gilles Peskine0e17eb02017-05-03 18:32:21 +02002390 if( p != p0 + 2 || asn1_len != hashlen )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002391 return( MBEDTLS_ERR_RSA_VERIFY_FAILED );
Paul Bakkerc70b9822013-04-07 22:00:46 +02002392
2393 if( memcmp( p, hash, hashlen ) != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002394 return( MBEDTLS_ERR_RSA_VERIFY_FAILED );
Paul Bakkerc70b9822013-04-07 22:00:46 +02002395
2396 p += hashlen;
2397
2398 if( p != end )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002399 return( MBEDTLS_ERR_RSA_VERIFY_FAILED );
Paul Bakkerc70b9822013-04-07 22:00:46 +02002400
2401 return( 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +00002402}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002403#endif /* MBEDTLS_PKCS1_V15 */
Paul Bakker5121ce52009-01-03 21:22:43 +00002404
2405/*
Paul Bakkerb3869132013-02-28 17:21:01 +01002406 * Do an RSA operation and check the message digest
2407 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002408int mbedtls_rsa_pkcs1_verify( mbedtls_rsa_context *ctx,
Paul Bakker548957d2013-08-30 10:30:02 +02002409 int (*f_rng)(void *, unsigned char *, size_t),
2410 void *p_rng,
Paul Bakkerb3869132013-02-28 17:21:01 +01002411 int mode,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002412 mbedtls_md_type_t md_alg,
Paul Bakkerb3869132013-02-28 17:21:01 +01002413 unsigned int hashlen,
2414 const unsigned char *hash,
Manuel Pégourié-Gonnardcc0a9d02013-08-12 11:34:35 +02002415 const unsigned char *sig )
Paul Bakkerb3869132013-02-28 17:21:01 +01002416{
2417 switch( ctx->padding )
2418 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002419#if defined(MBEDTLS_PKCS1_V15)
2420 case MBEDTLS_RSA_PKCS_V15:
2421 return mbedtls_rsa_rsassa_pkcs1_v15_verify( ctx, f_rng, p_rng, mode, md_alg,
Paul Bakkerb3869132013-02-28 17:21:01 +01002422 hashlen, hash, sig );
Paul Bakker48377d92013-08-30 12:06:24 +02002423#endif
Paul Bakkerb3869132013-02-28 17:21:01 +01002424
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002425#if defined(MBEDTLS_PKCS1_V21)
2426 case MBEDTLS_RSA_PKCS_V21:
2427 return mbedtls_rsa_rsassa_pss_verify( ctx, f_rng, p_rng, mode, md_alg,
Paul Bakkerb3869132013-02-28 17:21:01 +01002428 hashlen, hash, sig );
2429#endif
2430
2431 default:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002432 return( MBEDTLS_ERR_RSA_INVALID_PADDING );
Paul Bakkerb3869132013-02-28 17:21:01 +01002433 }
2434}
2435
2436/*
Manuel Pégourié-Gonnard3053f5b2013-08-14 13:39:57 +02002437 * Copy the components of an RSA key
2438 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002439int mbedtls_rsa_copy( mbedtls_rsa_context *dst, const mbedtls_rsa_context *src )
Manuel Pégourié-Gonnard3053f5b2013-08-14 13:39:57 +02002440{
2441 int ret;
2442
2443 dst->ver = src->ver;
2444 dst->len = src->len;
2445
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002446 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &dst->N, &src->N ) );
2447 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &dst->E, &src->E ) );
Manuel Pégourié-Gonnard3053f5b2013-08-14 13:39:57 +02002448
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002449 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &dst->D, &src->D ) );
2450 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &dst->P, &src->P ) );
2451 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &dst->Q, &src->Q ) );
Hanno Becker33c30a02017-08-23 07:00:22 +01002452
2453#if !defined(MBEDTLS_RSA_NO_CRT)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002454 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &dst->DP, &src->DP ) );
2455 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &dst->DQ, &src->DQ ) );
2456 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &dst->QP, &src->QP ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002457 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &dst->RP, &src->RP ) );
2458 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &dst->RQ, &src->RQ ) );
Hanno Becker33c30a02017-08-23 07:00:22 +01002459#endif
2460
2461 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &dst->RN, &src->RN ) );
Manuel Pégourié-Gonnard3053f5b2013-08-14 13:39:57 +02002462
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002463 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &dst->Vi, &src->Vi ) );
2464 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &dst->Vf, &src->Vf ) );
Manuel Pégourié-Gonnardea53a552013-09-10 13:29:30 +02002465
Manuel Pégourié-Gonnard3053f5b2013-08-14 13:39:57 +02002466 dst->padding = src->padding;
Manuel Pégourié-Gonnardfdddac92014-03-25 15:58:35 +01002467 dst->hash_id = src->hash_id;
Manuel Pégourié-Gonnard3053f5b2013-08-14 13:39:57 +02002468
2469cleanup:
2470 if( ret != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002471 mbedtls_rsa_free( dst );
Manuel Pégourié-Gonnard3053f5b2013-08-14 13:39:57 +02002472
2473 return( ret );
2474}
2475
2476/*
Paul Bakker5121ce52009-01-03 21:22:43 +00002477 * Free the components of an RSA key
2478 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002479void mbedtls_rsa_free( mbedtls_rsa_context *ctx )
Paul Bakker5121ce52009-01-03 21:22:43 +00002480{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002481 mbedtls_mpi_free( &ctx->Vi ); mbedtls_mpi_free( &ctx->Vf );
Hanno Becker33c30a02017-08-23 07:00:22 +01002482 mbedtls_mpi_free( &ctx->RN ); mbedtls_mpi_free( &ctx->D );
2483 mbedtls_mpi_free( &ctx->Q ); mbedtls_mpi_free( &ctx->P );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002484 mbedtls_mpi_free( &ctx->E ); mbedtls_mpi_free( &ctx->N );
Paul Bakkerc9965dc2013-09-29 14:58:17 +02002485
Hanno Becker33c30a02017-08-23 07:00:22 +01002486#if !defined(MBEDTLS_RSA_NO_CRT)
2487 mbedtls_mpi_free( &ctx->RQ ); mbedtls_mpi_free( &ctx->RP );
2488 mbedtls_mpi_free( &ctx->QP ); mbedtls_mpi_free( &ctx->DQ );
2489 mbedtls_mpi_free( &ctx->DP );
2490#endif /* MBEDTLS_RSA_NO_CRT */
2491
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002492#if defined(MBEDTLS_THREADING_C)
2493 mbedtls_mutex_free( &ctx->mutex );
Paul Bakkerc9965dc2013-09-29 14:58:17 +02002494#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00002495}
2496
Hanno Beckerab377312017-08-23 16:24:51 +01002497#endif /* !MBEDTLS_RSA_ALT */
2498
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002499#if defined(MBEDTLS_SELF_TEST)
Paul Bakker5121ce52009-01-03 21:22:43 +00002500
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +00002501#include "mbedtls/sha1.h"
Paul Bakker5121ce52009-01-03 21:22:43 +00002502
2503/*
2504 * Example RSA-1024 keypair, for test purposes
2505 */
2506#define KEY_LEN 128
2507
2508#define RSA_N "9292758453063D803DD603D5E777D788" \
2509 "8ED1D5BF35786190FA2F23EBC0848AEA" \
2510 "DDA92CA6C3D80B32C4D109BE0F36D6AE" \
2511 "7130B9CED7ACDF54CFC7555AC14EEBAB" \
2512 "93A89813FBF3C4F8066D2D800F7C38A8" \
2513 "1AE31942917403FF4946B0A83D3D3E05" \
2514 "EE57C6F5F5606FB5D4BC6CD34EE0801A" \
2515 "5E94BB77B07507233A0BC7BAC8F90F79"
2516
2517#define RSA_E "10001"
2518
2519#define RSA_D "24BF6185468786FDD303083D25E64EFC" \
2520 "66CA472BC44D253102F8B4A9D3BFA750" \
2521 "91386C0077937FE33FA3252D28855837" \
2522 "AE1B484A8A9A45F7EE8C0C634F99E8CD" \
2523 "DF79C5CE07EE72C7F123142198164234" \
2524 "CABB724CF78B8173B9F880FC86322407" \
2525 "AF1FEDFDDE2BEB674CA15F3E81A1521E" \
2526 "071513A1E85B5DFA031F21ECAE91A34D"
2527
2528#define RSA_P "C36D0EB7FCD285223CFB5AABA5BDA3D8" \
2529 "2C01CAD19EA484A87EA4377637E75500" \
2530 "FCB2005C5C7DD6EC4AC023CDA285D796" \
2531 "C3D9E75E1EFC42488BB4F1D13AC30A57"
2532
2533#define RSA_Q "C000DF51A7C77AE8D7C7370C1FF55B69" \
2534 "E211C2B9E5DB1ED0BF61D0D9899620F4" \
2535 "910E4168387E3C30AA1E00C339A79508" \
2536 "8452DD96A9A5EA5D9DCA68DA636032AF"
2537
2538#define RSA_DP "C1ACF567564274FB07A0BBAD5D26E298" \
2539 "3C94D22288ACD763FD8E5600ED4A702D" \
2540 "F84198A5F06C2E72236AE490C93F07F8" \
2541 "3CC559CD27BC2D1CA488811730BB5725"
2542
2543#define RSA_DQ "4959CBF6F8FEF750AEE6977C155579C7" \
2544 "D8AAEA56749EA28623272E4F7D0592AF" \
2545 "7C1F1313CAC9471B5C523BFE592F517B" \
2546 "407A1BD76C164B93DA2D32A383E58357"
2547
2548#define RSA_QP "9AE7FBC99546432DF71896FC239EADAE" \
2549 "F38D18D2B2F0E2DD275AA977E2BF4411" \
2550 "F5A3B2A5D33605AEBBCCBA7FEB9F2D2F" \
2551 "A74206CEC169D74BF5A8C50D6F48EA08"
2552
2553#define PT_LEN 24
2554#define RSA_PT "\xAA\xBB\xCC\x03\x02\x01\x00\xFF\xFF\xFF\xFF\xFF" \
2555 "\x11\x22\x33\x0A\x0B\x0C\xCC\xDD\xDD\xDD\xDD\xDD"
2556
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002557#if defined(MBEDTLS_PKCS1_V15)
Paul Bakkera3d195c2011-11-27 21:07:34 +00002558static int myrand( void *rng_state, unsigned char *output, size_t len )
Paul Bakker545570e2010-07-18 09:00:25 +00002559{
Paul Bakkerf96f7b62014-04-30 16:02:38 +02002560#if !defined(__OpenBSD__)
Paul Bakkera3d195c2011-11-27 21:07:34 +00002561 size_t i;
2562
Paul Bakker545570e2010-07-18 09:00:25 +00002563 if( rng_state != NULL )
2564 rng_state = NULL;
2565
Paul Bakkera3d195c2011-11-27 21:07:34 +00002566 for( i = 0; i < len; ++i )
2567 output[i] = rand();
Paul Bakkerf96f7b62014-04-30 16:02:38 +02002568#else
2569 if( rng_state != NULL )
2570 rng_state = NULL;
2571
2572 arc4random_buf( output, len );
2573#endif /* !OpenBSD */
Paul Bakker48377d92013-08-30 12:06:24 +02002574
Paul Bakkera3d195c2011-11-27 21:07:34 +00002575 return( 0 );
Paul Bakker545570e2010-07-18 09:00:25 +00002576}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002577#endif /* MBEDTLS_PKCS1_V15 */
Paul Bakker545570e2010-07-18 09:00:25 +00002578
Paul Bakker5121ce52009-01-03 21:22:43 +00002579/*
2580 * Checkup routine
2581 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002582int mbedtls_rsa_self_test( int verbose )
Paul Bakker5121ce52009-01-03 21:22:43 +00002583{
Paul Bakker3d8fb632014-04-17 12:42:41 +02002584 int ret = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002585#if defined(MBEDTLS_PKCS1_V15)
Paul Bakker23986e52011-04-24 08:57:21 +00002586 size_t len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002587 mbedtls_rsa_context rsa;
Paul Bakker5121ce52009-01-03 21:22:43 +00002588 unsigned char rsa_plaintext[PT_LEN];
2589 unsigned char rsa_decrypted[PT_LEN];
2590 unsigned char rsa_ciphertext[KEY_LEN];
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002591#if defined(MBEDTLS_SHA1_C)
Paul Bakker5690efc2011-05-26 13:16:06 +00002592 unsigned char sha1sum[20];
2593#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00002594
Hanno Becker3a701162017-08-22 13:52:43 +01002595 mbedtls_mpi K;
2596
2597 mbedtls_mpi_init( &K );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002598 mbedtls_rsa_init( &rsa, MBEDTLS_RSA_PKCS_V15, 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +00002599
Hanno Becker3a701162017-08-22 13:52:43 +01002600 MBEDTLS_MPI_CHK( mbedtls_mpi_read_string( &K, 16, RSA_N ) );
2601 MBEDTLS_MPI_CHK( mbedtls_rsa_import( &rsa, &K, NULL, NULL, NULL, NULL ) );
2602 MBEDTLS_MPI_CHK( mbedtls_mpi_read_string( &K, 16, RSA_P ) );
2603 MBEDTLS_MPI_CHK( mbedtls_rsa_import( &rsa, NULL, &K, NULL, NULL, NULL ) );
2604 MBEDTLS_MPI_CHK( mbedtls_mpi_read_string( &K, 16, RSA_Q ) );
2605 MBEDTLS_MPI_CHK( mbedtls_rsa_import( &rsa, NULL, NULL, &K, NULL, NULL ) );
2606 MBEDTLS_MPI_CHK( mbedtls_mpi_read_string( &K, 16, RSA_D ) );
2607 MBEDTLS_MPI_CHK( mbedtls_rsa_import( &rsa, NULL, NULL, NULL, &K, NULL ) );
2608 MBEDTLS_MPI_CHK( mbedtls_mpi_read_string( &K, 16, RSA_E ) );
2609 MBEDTLS_MPI_CHK( mbedtls_rsa_import( &rsa, NULL, NULL, NULL, NULL, &K ) );
2610
2611 MBEDTLS_MPI_CHK( mbedtls_rsa_complete( &rsa, NULL, NULL ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002612
2613 if( verbose != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002614 mbedtls_printf( " RSA key validation: " );
Paul Bakker5121ce52009-01-03 21:22:43 +00002615
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002616 if( mbedtls_rsa_check_pubkey( &rsa ) != 0 ||
2617 mbedtls_rsa_check_privkey( &rsa ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002618 {
2619 if( verbose != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002620 mbedtls_printf( "failed\n" );
Paul Bakker5121ce52009-01-03 21:22:43 +00002621
2622 return( 1 );
2623 }
2624
Hanno Becker3a701162017-08-22 13:52:43 +01002625 MBEDTLS_MPI_CHK( mbedtls_mpi_read_string( &K, 16, RSA_DP ) );
2626 MBEDTLS_MPI_CHK( mbedtls_rsa_check_crt( &rsa, &K, NULL, NULL ) );
2627
2628 MBEDTLS_MPI_CHK( mbedtls_mpi_read_string( &K, 16, RSA_DQ ) );
2629 MBEDTLS_MPI_CHK( mbedtls_rsa_check_crt( &rsa, NULL, &K, NULL ) );
2630
2631 MBEDTLS_MPI_CHK( mbedtls_mpi_read_string( &K, 16, RSA_QP ) );
2632 MBEDTLS_MPI_CHK( mbedtls_rsa_check_crt( &rsa, NULL, NULL, &K ) );
2633
Paul Bakker5121ce52009-01-03 21:22:43 +00002634 if( verbose != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002635 mbedtls_printf( "passed\n PKCS#1 encryption : " );
Paul Bakker5121ce52009-01-03 21:22:43 +00002636
2637 memcpy( rsa_plaintext, RSA_PT, PT_LEN );
2638
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002639 if( mbedtls_rsa_pkcs1_encrypt( &rsa, myrand, NULL, MBEDTLS_RSA_PUBLIC, PT_LEN,
Paul Bakker5121ce52009-01-03 21:22:43 +00002640 rsa_plaintext, rsa_ciphertext ) != 0 )
2641 {
2642 if( verbose != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002643 mbedtls_printf( "failed\n" );
Paul Bakker5121ce52009-01-03 21:22:43 +00002644
2645 return( 1 );
2646 }
2647
2648 if( verbose != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002649 mbedtls_printf( "passed\n PKCS#1 decryption : " );
Paul Bakker5121ce52009-01-03 21:22:43 +00002650
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002651 if( mbedtls_rsa_pkcs1_decrypt( &rsa, myrand, NULL, MBEDTLS_RSA_PRIVATE, &len,
Paul Bakker060c5682009-01-12 21:48:39 +00002652 rsa_ciphertext, rsa_decrypted,
Paul Bakker23986e52011-04-24 08:57:21 +00002653 sizeof(rsa_decrypted) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002654 {
2655 if( verbose != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002656 mbedtls_printf( "failed\n" );
Paul Bakker5121ce52009-01-03 21:22:43 +00002657
2658 return( 1 );
2659 }
2660
2661 if( memcmp( rsa_decrypted, rsa_plaintext, len ) != 0 )
2662 {
2663 if( verbose != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002664 mbedtls_printf( "failed\n" );
Paul Bakker5121ce52009-01-03 21:22:43 +00002665
2666 return( 1 );
2667 }
2668
Manuel Pégourié-Gonnardd1004f02015-08-07 10:46:54 +02002669 if( verbose != 0 )
2670 mbedtls_printf( "passed\n" );
2671
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002672#if defined(MBEDTLS_SHA1_C)
Paul Bakker5121ce52009-01-03 21:22:43 +00002673 if( verbose != 0 )
Brian Murray930a3702016-05-18 14:38:02 -07002674 mbedtls_printf( " PKCS#1 data sign : " );
Paul Bakker5121ce52009-01-03 21:22:43 +00002675
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002676 mbedtls_sha1( rsa_plaintext, PT_LEN, sha1sum );
Paul Bakker5121ce52009-01-03 21:22:43 +00002677
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002678 if( mbedtls_rsa_pkcs1_sign( &rsa, myrand, NULL, MBEDTLS_RSA_PRIVATE, MBEDTLS_MD_SHA1, 0,
Paul Bakker5121ce52009-01-03 21:22:43 +00002679 sha1sum, rsa_ciphertext ) != 0 )
2680 {
2681 if( verbose != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002682 mbedtls_printf( "failed\n" );
Paul Bakker5121ce52009-01-03 21:22:43 +00002683
2684 return( 1 );
2685 }
2686
2687 if( verbose != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002688 mbedtls_printf( "passed\n PKCS#1 sig. verify: " );
Paul Bakker5121ce52009-01-03 21:22:43 +00002689
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002690 if( mbedtls_rsa_pkcs1_verify( &rsa, NULL, NULL, MBEDTLS_RSA_PUBLIC, MBEDTLS_MD_SHA1, 0,
Paul Bakker5121ce52009-01-03 21:22:43 +00002691 sha1sum, rsa_ciphertext ) != 0 )
2692 {
2693 if( verbose != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002694 mbedtls_printf( "failed\n" );
Paul Bakker5121ce52009-01-03 21:22:43 +00002695
2696 return( 1 );
2697 }
2698
2699 if( verbose != 0 )
Manuel Pégourié-Gonnardd1004f02015-08-07 10:46:54 +02002700 mbedtls_printf( "passed\n" );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002701#endif /* MBEDTLS_SHA1_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00002702
Manuel Pégourié-Gonnardd1004f02015-08-07 10:46:54 +02002703 if( verbose != 0 )
2704 mbedtls_printf( "\n" );
2705
Paul Bakker3d8fb632014-04-17 12:42:41 +02002706cleanup:
Hanno Becker3a701162017-08-22 13:52:43 +01002707 mbedtls_mpi_free( &K );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002708 mbedtls_rsa_free( &rsa );
2709#else /* MBEDTLS_PKCS1_V15 */
Paul Bakker3e41fe82013-09-15 17:42:50 +02002710 ((void) verbose);
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002711#endif /* MBEDTLS_PKCS1_V15 */
Paul Bakker3d8fb632014-04-17 12:42:41 +02002712 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002713}
2714
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002715#endif /* MBEDTLS_SELF_TEST */
Paul Bakker5121ce52009-01-03 21:22:43 +00002716
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002717#endif /* MBEDTLS_RSA_C */