blob: 651bbcb1510c57f893cc61935b021e39098d50ae [file] [log] [blame]
gabor-mezei-arm90559722021-07-12 16:31:22 +02001/**
2 * Constant-time functions
3 *
4 * Copyright The Mbed TLS Contributors
5 * SPDX-License-Identifier: Apache-2.0
6 *
7 * Licensed under the Apache License, Version 2.0 (the "License"); you may
8 * not use this file except in compliance with the License.
9 * You may obtain a copy of the License at
10 *
11 * http://www.apache.org/licenses/LICENSE-2.0
12 *
13 * Unless required by applicable law or agreed to in writing, software
14 * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
15 * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
16 * See the License for the specific language governing permissions and
17 * limitations under the License.
18 */
19
Gabor Mezei3c38b6e2021-10-18 16:09:41 +020020 /*
21 * The following functiona are implemented without using comparison operators, as those
22 * might be translated to branches by some compilers on some platforms.
23 */
24
gabor-mezei-arm90559722021-07-12 16:31:22 +020025#include "common.h"
Gabor Mezeic0ae1cf2021-10-20 12:09:35 +020026#include "constant_time_internal.h"
Gabor Mezeie24dea82021-10-19 12:22:25 +020027#include "mbedtls/constant_time.h"
gabor-mezei-armcb4317b2021-09-27 14:28:31 +020028#include "mbedtls/error.h"
gabor-mezei-armd5a392a2021-09-29 10:50:31 +020029#include "mbedtls/platform_util.h"
gabor-mezei-arm944c1072021-09-27 11:28:54 +020030
gabor-mezei-arm097d4f52021-09-27 12:55:33 +020031#if defined(MBEDTLS_BIGNUM_C)
32#include "mbedtls/bignum.h"
33#endif
34
gabor-mezei-armcb4317b2021-09-27 14:28:31 +020035#if defined(MBEDTLS_SSL_TLS_C)
36#include "mbedtls/ssl_internal.h"
37#endif
38
gabor-mezei-armd5a392a2021-09-29 10:50:31 +020039#if defined(MBEDTLS_RSA_C)
40#include "mbedtls/rsa.h"
41#endif
42
gabor-mezei-armf52941e2021-09-27 16:11:12 +020043#include <string.h>
gabor-mezei-arm097d4f52021-09-27 12:55:33 +020044
Gabor Mezei18a44942021-10-20 11:59:27 +020045int mbedtls_ct_memcmp( const void *a,
gabor-mezei-arm378e7eb2021-07-19 15:19:19 +020046 const void *b,
47 size_t n )
gabor-mezei-arm944c1072021-09-27 11:28:54 +020048{
49 size_t i;
50 volatile const unsigned char *A = (volatile const unsigned char *) a;
51 volatile const unsigned char *B = (volatile const unsigned char *) b;
52 volatile unsigned char diff = 0;
53
54 for( i = 0; i < n; i++ )
55 {
56 /* Read volatile data in order before computing diff.
57 * This avoids IAR compiler warning:
58 * 'the order of volatile accesses is undefined ..' */
59 unsigned char x = A[i], y = B[i];
60 diff |= x ^ y;
61 }
62
gabor-mezei-arm944c1072021-09-27 11:28:54 +020063 return( (int)diff );
64}
65
Gabor Mezei18a44942021-10-20 11:59:27 +020066unsigned mbedtls_ct_uint_mask( unsigned value )
gabor-mezei-armc11cac92021-09-27 11:40:03 +020067{
68 /* MSVC has a warning about unary minus on unsigned, but this is
69 * well-defined and precisely what we want to do here */
70#if defined(_MSC_VER)
71#pragma warning( push )
72#pragma warning( disable : 4146 )
73#endif
74 return( - ( ( value | - value ) >> ( sizeof( value ) * 8 - 1 ) ) );
75#if defined(_MSC_VER)
76#pragma warning( pop )
77#endif
78}
gabor-mezei-armd361ccd2021-09-27 11:49:42 +020079
Gabor Mezei61bf64f2021-10-20 11:17:43 +020080#if defined(MBEDTLS_SSL_SOME_SUITES_USE_TLS_CBC)
81
Gabor Mezei18a44942021-10-20 11:59:27 +020082size_t mbedtls_ct_size_mask( size_t value )
gabor-mezei-armd361ccd2021-09-27 11:49:42 +020083{
84 /* MSVC has a warning about unary minus on unsigned integer types,
85 * but this is well-defined and precisely what we want to do here. */
86#if defined(_MSC_VER)
87#pragma warning( push )
88#pragma warning( disable : 4146 )
89#endif
gabor-mezei-arm2f2c0be2021-08-10 20:56:21 +020090 return( - ( ( value | - value ) >> ( sizeof( value ) * 8 - 1 ) ) );
gabor-mezei-armd361ccd2021-09-27 11:49:42 +020091#if defined(_MSC_VER)
92#pragma warning( pop )
93#endif
94}
gabor-mezei-arm4d6b1462021-09-27 11:53:54 +020095
Gabor Mezei61bf64f2021-10-20 11:17:43 +020096#endif /* MBEDTLS_SSL_SOME_SUITES_USE_TLS_CBC */
97
gabor-mezei-arm60febd52021-08-11 15:07:02 +020098#if defined(MBEDTLS_BIGNUM_C)
99
Gabor Mezei18a44942021-10-20 11:59:27 +0200100mbedtls_mpi_uint mbedtls_ct_mpi_uint_mask( mbedtls_mpi_uint value )
gabor-mezei-arm60febd52021-08-11 15:07:02 +0200101{
102 /* MSVC has a warning about unary minus on unsigned, but this is
103 * well-defined and precisely what we want to do here */
104#if defined(_MSC_VER)
105#pragma warning( push )
106#pragma warning( disable : 4146 )
107#endif
108 return( - ( ( value | - value ) >> ( sizeof( value ) * 8 - 1 ) ) );
109#if defined(_MSC_VER)
110#pragma warning( pop )
111#endif
112}
113
114#endif /* MBEDTLS_BIGNUM_C */
115
Gabor Mezei2b358802021-10-18 17:05:06 +0200116#if defined(MBEDTLS_SSL_SOME_SUITES_USE_TLS_CBC)
117
Gabor Mezei2c5ed222021-10-18 16:05:50 +0200118/** Constant-flow mask generation for "less than" comparison:
119 * - if \p x < \p y, return all-bits 1, that is (size_t) -1
120 * - otherwise, return all bits 0, that is 0
121 *
122 * This function can be used to write constant-time code by replacing branches
123 * with bit operations using masks.
124 *
125 * \param x The first value to analyze.
126 * \param y The second value to analyze.
127 *
128 * \return All-bits-one if \p x is less than \p y, otherwise zero.
129 */
Gabor Mezei18a44942021-10-20 11:59:27 +0200130static size_t mbedtls_ct_size_mask_lt( size_t x,
Gabor Mezei2c5ed222021-10-18 16:05:50 +0200131 size_t y )
gabor-mezei-arm4d6b1462021-09-27 11:53:54 +0200132{
133 /* This has the most significant bit set if and only if x < y */
134 const size_t sub = x - y;
135
136 /* sub1 = (x < y) ? 1 : 0 */
137 const size_t sub1 = sub >> ( sizeof( sub ) * 8 - 1 );
138
139 /* mask = (x < y) ? 0xff... : 0x00... */
Gabor Mezei18a44942021-10-20 11:59:27 +0200140 const size_t mask = mbedtls_ct_size_mask( sub1 );
gabor-mezei-arm4d6b1462021-09-27 11:53:54 +0200141
142 return( mask );
143}
gabor-mezei-arma2bcabc2021-09-27 11:58:31 +0200144
Gabor Mezei18a44942021-10-20 11:59:27 +0200145size_t mbedtls_ct_size_mask_ge( size_t x,
gabor-mezei-arm04087df2021-09-27 16:29:52 +0200146 size_t y )
gabor-mezei-arma2bcabc2021-09-27 11:58:31 +0200147{
Gabor Mezei18a44942021-10-20 11:59:27 +0200148 return( ~mbedtls_ct_size_mask_lt( x, y ) );
gabor-mezei-arma2bcabc2021-09-27 11:58:31 +0200149}
gabor-mezei-arm96584dd2021-09-27 12:15:19 +0200150
Gabor Mezei2b358802021-10-18 17:05:06 +0200151#endif /* MBEDTLS_SSL_SOME_SUITES_USE_TLS_CBC */
152
Gabor Mezei18a44942021-10-20 11:59:27 +0200153unsigned mbedtls_ct_size_bool_eq( size_t x,
gabor-mezei-arm1ffd0cc2021-08-11 17:28:49 +0200154 size_t y )
gabor-mezei-arm96584dd2021-09-27 12:15:19 +0200155{
156 /* diff = 0 if x == y, non-zero otherwise */
157 const size_t diff = x ^ y;
158
159 /* MSVC has a warning about unary minus on unsigned integer types,
160 * but this is well-defined and precisely what we want to do here. */
161#if defined(_MSC_VER)
162#pragma warning( push )
163#pragma warning( disable : 4146 )
164#endif
165
166 /* diff_msb's most significant bit is equal to x != y */
167 const size_t diff_msb = ( diff | (size_t) -diff );
168
169#if defined(_MSC_VER)
170#pragma warning( pop )
171#endif
172
173 /* diff1 = (x != y) ? 1 : 0 */
gabor-mezei-arm1ffd0cc2021-08-11 17:28:49 +0200174 const unsigned diff1 = diff_msb >> ( sizeof( diff_msb ) * 8 - 1 );
gabor-mezei-arm96584dd2021-09-27 12:15:19 +0200175
176 return( 1 ^ diff1 );
177}
gabor-mezei-arm9d7bf092021-09-27 12:25:07 +0200178
Gabor Mezei2b358802021-10-18 17:05:06 +0200179#if defined(MBEDTLS_PKCS1_V15) && defined(MBEDTLS_RSA_C) && !defined(MBEDTLS_RSA_ALT)
180
Gabor Mezeifd8a42d2021-10-18 16:35:23 +0200181/** Constant-flow "greater than" comparison:
182 * return x > y
183 *
184 * This is equivalent to \p x > \p y, but is likely to be compiled
185 * to code using bitwise operation rather than a branch.
186 *
187 * \param x The first value to analyze.
188 * \param y The second value to analyze.
189 *
190 * \return 1 if \p x greater than \p y, otherwise 0.
191 */
Gabor Mezei18a44942021-10-20 11:59:27 +0200192static unsigned mbedtls_ct_size_gt( size_t x,
Gabor Mezeifd8a42d2021-10-18 16:35:23 +0200193 size_t y )
gabor-mezei-arm9d7bf092021-09-27 12:25:07 +0200194{
gabor-mezei-arm5e488242021-08-10 20:36:09 +0200195 /* Return the sign bit (1 for negative) of (y - x). */
196 return( ( y - x ) >> ( sizeof( size_t ) * 8 - 1 ) );
gabor-mezei-arm9d7bf092021-09-27 12:25:07 +0200197}
gabor-mezei-arm097d4f52021-09-27 12:55:33 +0200198
Gabor Mezei2b358802021-10-18 17:05:06 +0200199#endif /* MBEDTLS_PKCS1_V15 && MBEDTLS_RSA_C && ! MBEDTLS_RSA_ALT */
200
gabor-mezei-arm097d4f52021-09-27 12:55:33 +0200201#if defined(MBEDTLS_BIGNUM_C)
202
Gabor Mezei18a44942021-10-20 11:59:27 +0200203unsigned mbedtls_ct_mpi_uint_lt( const mbedtls_mpi_uint x,
gabor-mezei-arm04087df2021-09-27 16:29:52 +0200204 const mbedtls_mpi_uint y )
gabor-mezei-arm097d4f52021-09-27 12:55:33 +0200205{
206 mbedtls_mpi_uint ret;
207 mbedtls_mpi_uint cond;
208
209 /*
210 * Check if the most significant bits (MSB) of the operands are different.
211 */
212 cond = ( x ^ y );
213 /*
214 * If the MSB are the same then the difference x-y will be negative (and
215 * have its MSB set to 1 during conversion to unsigned) if and only if x<y.
216 */
217 ret = ( x - y ) & ~cond;
218 /*
219 * If the MSB are different, then the operand with the MSB of 1 is the
220 * bigger. (That is if y has MSB of 1, then x<y is true and it is false if
221 * the MSB of y is 0.)
222 */
223 ret |= y & cond;
224
225
226 ret = ret >> ( sizeof( mbedtls_mpi_uint ) * 8 - 1 );
227
228 return (unsigned) ret;
229}
230
231#endif /* MBEDTLS_BIGNUM_C */
gabor-mezei-arm75332532021-09-27 12:59:30 +0200232
Gabor Mezei18a44942021-10-20 11:59:27 +0200233unsigned mbedtls_ct_uint_if( unsigned condition,
gabor-mezei-arm04087df2021-09-27 16:29:52 +0200234 unsigned if1,
235 unsigned if0 )
gabor-mezei-arm75332532021-09-27 12:59:30 +0200236{
Gabor Mezei18a44942021-10-20 11:59:27 +0200237 unsigned mask = mbedtls_ct_uint_mask( condition );
gabor-mezei-arm75332532021-09-27 12:59:30 +0200238 return( ( mask & if1 ) | (~mask & if0 ) );
239}
gabor-mezei-arm5cec8b42021-09-27 13:03:57 +0200240
Gabor Mezei2b358802021-10-18 17:05:06 +0200241#if defined(MBEDTLS_BIGNUM_C)
gabor-mezei-armbc3a2882021-09-27 15:47:00 +0200242
Gabor Mezeifd8a42d2021-10-18 16:35:23 +0200243/** Select between two sign values witout branches.
244 *
245 * This is functionally equivalent to `condition ? if1 : if0` but uses only bit
246 * operations in order to avoid branches.
247 *
248 * \note if1 and if0 must be either 1 or -1, otherwise the result
249 * is undefined.
250 *
251 * \param condition Condition to test.
252 * \param if1 The first sign; must be either +1 or -1.
253 * \param if0 The second sign; must be either +1 or -1.
254 *
255 * \return \c if1 if \p condition is nonzero, otherwise \c if0.
256 * */
Gabor Mezei18a44942021-10-20 11:59:27 +0200257static int mbedtls_ct_cond_select_sign( unsigned char condition,
Gabor Mezeifd8a42d2021-10-18 16:35:23 +0200258 int if1,
259 int if0 )
gabor-mezei-arm5cec8b42021-09-27 13:03:57 +0200260{
261 /* In order to avoid questions about what we can reasonnably assume about
262 * the representations of signed integers, move everything to unsigned
Gabor Mezei4b4e4d82021-10-18 16:28:27 +0200263 * by taking advantage of the fact that if1 and if0 are either +1 or -1. */
gabor-mezei-arm5e488242021-08-10 20:36:09 +0200264 unsigned uif1 = if1 + 1;
265 unsigned uif0 = if0 + 1;
gabor-mezei-arm5cec8b42021-09-27 13:03:57 +0200266
Gabor Mezei4b4e4d82021-10-18 16:28:27 +0200267 /* condition was 0 or 1, mask is 0 or 2 as are uif1 and uif0 */
gabor-mezei-arm5e488242021-08-10 20:36:09 +0200268 const unsigned mask = condition << 1;
gabor-mezei-arm5cec8b42021-09-27 13:03:57 +0200269
Gabor Mezei4b4e4d82021-10-18 16:28:27 +0200270 /* select uif1 or uif0 */
gabor-mezei-arm5e488242021-08-10 20:36:09 +0200271 unsigned ur = ( uif0 & ~mask ) | ( uif1 & mask );
gabor-mezei-arm5cec8b42021-09-27 13:03:57 +0200272
273 /* ur is now 0 or 2, convert back to -1 or +1 */
274 return( (int) ur - 1 );
275}
gabor-mezei-arm043192d2021-09-27 13:17:15 +0200276
Gabor Mezei18a44942021-10-20 11:59:27 +0200277void mbedtls_ct_mpi_uint_cond_assign( size_t n,
gabor-mezei-arm043192d2021-09-27 13:17:15 +0200278 mbedtls_mpi_uint *dest,
279 const mbedtls_mpi_uint *src,
gabor-mezei-arm5e488242021-08-10 20:36:09 +0200280 unsigned char condition )
gabor-mezei-arm043192d2021-09-27 13:17:15 +0200281{
282 size_t i;
283
284 /* MSVC has a warning about unary minus on unsigned integer types,
285 * but this is well-defined and precisely what we want to do here. */
286#if defined(_MSC_VER)
287#pragma warning( push )
288#pragma warning( disable : 4146 )
289#endif
290
gabor-mezei-arm5e488242021-08-10 20:36:09 +0200291 /* all-bits 1 if condition is 1, all-bits 0 if condition is 0 */
292 const mbedtls_mpi_uint mask = -condition;
gabor-mezei-arm043192d2021-09-27 13:17:15 +0200293
294#if defined(_MSC_VER)
295#pragma warning( pop )
296#endif
297
298 for( i = 0; i < n; i++ )
299 dest[i] = ( src[i] & mask ) | ( dest[i] & ~mask );
300}
301
302#endif /* MBEDTLS_BIGNUM_C */
gabor-mezei-arm7b23c0b2021-09-27 13:31:06 +0200303
Gabor Mezei2b358802021-10-18 17:05:06 +0200304#if defined(MBEDTLS_PKCS1_V15) && defined(MBEDTLS_RSA_C) && !defined(MBEDTLS_RSA_ALT)
305
Gabor Mezeifd8a42d2021-10-18 16:35:23 +0200306/** Shift some data towards the left inside a buffer.
307 *
Gabor Mezei18a44942021-10-20 11:59:27 +0200308 * `mbedtls_ct_mem_move_to_left(start, total, offset)` is functionally
Gabor Mezeifd8a42d2021-10-18 16:35:23 +0200309 * equivalent to
310 * ```
311 * memmove(start, start + offset, total - offset);
312 * memset(start + offset, 0, total - offset);
313 * ```
314 * but it strives to use a memory access pattern (and thus total timing)
315 * that does not depend on \p offset. This timing independence comes at
316 * the expense of performance.
317 *
318 * \param start Pointer to the start of the buffer.
319 * \param total Total size of the buffer.
320 * \param offset Offset from which to copy \p total - \p offset bytes.
321 */
Gabor Mezei18a44942021-10-20 11:59:27 +0200322static void mbedtls_ct_mem_move_to_left( void *start,
Gabor Mezeifd8a42d2021-10-18 16:35:23 +0200323 size_t total,
324 size_t offset )
gabor-mezei-arm7b23c0b2021-09-27 13:31:06 +0200325{
326 volatile unsigned char *buf = start;
327 size_t i, n;
328 if( total == 0 )
329 return;
330 for( i = 0; i < total; i++ )
331 {
Gabor Mezei18a44942021-10-20 11:59:27 +0200332 unsigned no_op = mbedtls_ct_size_gt( total - offset, i );
gabor-mezei-arm7b23c0b2021-09-27 13:31:06 +0200333 /* The first `total - offset` passes are a no-op. The last
334 * `offset` passes shift the data one byte to the left and
335 * zero out the last byte. */
336 for( n = 0; n < total - 1; n++ )
337 {
338 unsigned char current = buf[n];
339 unsigned char next = buf[n+1];
Gabor Mezei18a44942021-10-20 11:59:27 +0200340 buf[n] = mbedtls_ct_uint_if( no_op, current, next );
gabor-mezei-arm7b23c0b2021-09-27 13:31:06 +0200341 }
Gabor Mezei18a44942021-10-20 11:59:27 +0200342 buf[total-1] = mbedtls_ct_uint_if( no_op, buf[total-1], 0 );
gabor-mezei-arm7b23c0b2021-09-27 13:31:06 +0200343 }
344}
gabor-mezei-armee06feb2021-09-27 13:34:25 +0200345
Gabor Mezei2b358802021-10-18 17:05:06 +0200346#endif /* MBEDTLS_PKCS1_V15 && MBEDTLS_RSA_C && ! MBEDTLS_RSA_ALT */
347
348#if defined(MBEDTLS_SSL_SOME_SUITES_USE_TLS_CBC)
349
Gabor Mezei18a44942021-10-20 11:59:27 +0200350void mbedtls_ct_memcpy_if_eq( unsigned char *dest,
gabor-mezei-arm04087df2021-09-27 16:29:52 +0200351 const unsigned char *src,
352 size_t len,
353 size_t c1,
354 size_t c2 )
gabor-mezei-armee06feb2021-09-27 13:34:25 +0200355{
356 /* mask = c1 == c2 ? 0xff : 0x00 */
Gabor Mezei18a44942021-10-20 11:59:27 +0200357 const size_t equal = mbedtls_ct_size_bool_eq( c1, c2 );
358 const unsigned char mask = (unsigned char) mbedtls_ct_size_mask( equal );
gabor-mezei-armee06feb2021-09-27 13:34:25 +0200359
gabor-mezei-arm5e488242021-08-10 20:36:09 +0200360 /* dest[i] = c1 == c2 ? src[i] : dest[i] */
gabor-mezei-armee06feb2021-09-27 13:34:25 +0200361 for( size_t i = 0; i < len; i++ )
gabor-mezei-arm5e488242021-08-10 20:36:09 +0200362 dest[i] = ( src[i] & mask ) | ( dest[i] & ~mask );
gabor-mezei-armee06feb2021-09-27 13:34:25 +0200363}
gabor-mezei-arm0f7b9e42021-09-27 13:57:45 +0200364
Gabor Mezei18a44942021-10-20 11:59:27 +0200365void mbedtls_ct_memcpy_offset( unsigned char *dest,
Gabor Mezei91deea72021-10-18 16:17:57 +0200366 const unsigned char *src,
367 size_t offset,
gabor-mezei-arm04087df2021-09-27 16:29:52 +0200368 size_t offset_min,
369 size_t offset_max,
370 size_t len )
gabor-mezei-arm0f7b9e42021-09-27 13:57:45 +0200371{
Gabor Mezei91deea72021-10-18 16:17:57 +0200372 size_t offsetval;
gabor-mezei-arm0f7b9e42021-09-27 13:57:45 +0200373
Gabor Mezei91deea72021-10-18 16:17:57 +0200374 for( offsetval = offset_min; offsetval <= offset_max; offsetval++ )
gabor-mezei-arm0f7b9e42021-09-27 13:57:45 +0200375 {
Gabor Mezei18a44942021-10-20 11:59:27 +0200376 mbedtls_ct_memcpy_if_eq( dest, src + offsetval, len,
Gabor Mezei91deea72021-10-18 16:17:57 +0200377 offsetval, offset );
gabor-mezei-arm0f7b9e42021-09-27 13:57:45 +0200378 }
379}
gabor-mezei-armcb4317b2021-09-27 14:28:31 +0200380
Gabor Mezei18a44942021-10-20 11:59:27 +0200381int mbedtls_ct_hmac( mbedtls_md_context_t *ctx,
gabor-mezei-arm04087df2021-09-27 16:29:52 +0200382 const unsigned char *add_data,
383 size_t add_data_len,
384 const unsigned char *data,
385 size_t data_len_secret,
386 size_t min_data_len,
387 size_t max_data_len,
388 unsigned char *output )
gabor-mezei-armcb4317b2021-09-27 14:28:31 +0200389{
390 /*
391 * This function breaks the HMAC abstraction and uses the md_clone()
392 * extension to the MD API in order to get constant-flow behaviour.
393 *
394 * HMAC(msg) is defined as HASH(okey + HASH(ikey + msg)) where + means
395 * concatenation, and okey/ikey are the XOR of the key with some fixed bit
396 * patterns (see RFC 2104, sec. 2), which are stored in ctx->hmac_ctx.
397 *
398 * We'll first compute inner_hash = HASH(ikey + msg) by hashing up to
399 * minlen, then cloning the context, and for each byte up to maxlen
400 * finishing up the hash computation, keeping only the correct result.
401 *
402 * Then we only need to compute HASH(okey + inner_hash) and we're done.
403 */
404 const mbedtls_md_type_t md_alg = mbedtls_md_get_type( ctx->md_info );
405 /* TLS 1.0-1.2 only support SHA-384, SHA-256, SHA-1, MD-5,
406 * all of which have the same block size except SHA-384. */
407 const size_t block_size = md_alg == MBEDTLS_MD_SHA384 ? 128 : 64;
408 const unsigned char * const ikey = ctx->hmac_ctx;
409 const unsigned char * const okey = ikey + block_size;
410 const size_t hash_size = mbedtls_md_get_size( ctx->md_info );
411
412 unsigned char aux_out[MBEDTLS_MD_MAX_SIZE];
413 mbedtls_md_context_t aux;
414 size_t offset;
415 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
416
417 mbedtls_md_init( &aux );
418
419#define MD_CHK( func_call ) \
420 do { \
421 ret = (func_call); \
422 if( ret != 0 ) \
423 goto cleanup; \
424 } while( 0 )
425
426 MD_CHK( mbedtls_md_setup( &aux, ctx->md_info, 0 ) );
427
428 /* After hmac_start() of hmac_reset(), ikey has already been hashed,
429 * so we can start directly with the message */
430 MD_CHK( mbedtls_md_update( ctx, add_data, add_data_len ) );
431 MD_CHK( mbedtls_md_update( ctx, data, min_data_len ) );
432
433 /* For each possible length, compute the hash up to that point */
434 for( offset = min_data_len; offset <= max_data_len; offset++ )
435 {
436 MD_CHK( mbedtls_md_clone( &aux, ctx ) );
437 MD_CHK( mbedtls_md_finish( &aux, aux_out ) );
438 /* Keep only the correct inner_hash in the output buffer */
Gabor Mezei18a44942021-10-20 11:59:27 +0200439 mbedtls_ct_memcpy_if_eq( output, aux_out, hash_size,
gabor-mezei-armcb4317b2021-09-27 14:28:31 +0200440 offset, data_len_secret );
441
442 if( offset < max_data_len )
443 MD_CHK( mbedtls_md_update( ctx, data + offset, 1 ) );
444 }
445
446 /* The context needs to finish() before it starts() again */
447 MD_CHK( mbedtls_md_finish( ctx, aux_out ) );
448
449 /* Now compute HASH(okey + inner_hash) */
450 MD_CHK( mbedtls_md_starts( ctx ) );
451 MD_CHK( mbedtls_md_update( ctx, okey, block_size ) );
452 MD_CHK( mbedtls_md_update( ctx, output, hash_size ) );
453 MD_CHK( mbedtls_md_finish( ctx, output ) );
454
455 /* Done, get ready for next time */
456 MD_CHK( mbedtls_md_hmac_reset( ctx ) );
457
458#undef MD_CHK
459
460cleanup:
461 mbedtls_md_free( &aux );
462 return( ret );
463}
464
465#endif /* MBEDTLS_SSL_SOME_SUITES_USE_TLS_CBC */
gabor-mezei-armb8caeee2021-09-27 15:33:35 +0200466
467#if defined(MBEDTLS_BIGNUM_C)
468
469#define MPI_VALIDATE_RET( cond ) \
470 MBEDTLS_INTERNAL_VALIDATE_RET( cond, MBEDTLS_ERR_MPI_BAD_INPUT_DATA )
471
472/*
473 * Conditionally assign X = Y, without leaking information
474 * about whether the assignment was made or not.
475 * (Leaking information about the respective sizes of X and Y is ok however.)
476 */
gabor-mezei-arm04087df2021-09-27 16:29:52 +0200477int mbedtls_mpi_safe_cond_assign( mbedtls_mpi *X,
478 const mbedtls_mpi *Y,
479 unsigned char assign )
gabor-mezei-armb8caeee2021-09-27 15:33:35 +0200480{
481 int ret = 0;
482 size_t i;
483 mbedtls_mpi_uint limb_mask;
484 MPI_VALIDATE_RET( X != NULL );
485 MPI_VALIDATE_RET( Y != NULL );
486
gabor-mezei-armb8caeee2021-09-27 15:33:35 +0200487 /* all-bits 1 if assign is 1, all-bits 0 if assign is 0 */
Gabor Mezei18a44942021-10-20 11:59:27 +0200488 limb_mask = mbedtls_ct_mpi_uint_mask( assign );;
gabor-mezei-armb8caeee2021-09-27 15:33:35 +0200489
490 MBEDTLS_MPI_CHK( mbedtls_mpi_grow( X, Y->n ) );
491
Gabor Mezei18a44942021-10-20 11:59:27 +0200492 X->s = mbedtls_ct_cond_select_sign( assign, Y->s, X->s );
gabor-mezei-armb8caeee2021-09-27 15:33:35 +0200493
Gabor Mezei18a44942021-10-20 11:59:27 +0200494 mbedtls_ct_mpi_uint_cond_assign( Y->n, X->p, Y->p, assign );
gabor-mezei-armb8caeee2021-09-27 15:33:35 +0200495
496 for( i = Y->n; i < X->n; i++ )
497 X->p[i] &= ~limb_mask;
498
499cleanup:
500 return( ret );
501}
502
gabor-mezei-arm58fc8a62021-09-27 15:37:50 +0200503/*
504 * Conditionally swap X and Y, without leaking information
505 * about whether the swap was made or not.
506 * Here it is not ok to simply swap the pointers, which whould lead to
507 * different memory access patterns when X and Y are used afterwards.
508 */
gabor-mezei-arm04087df2021-09-27 16:29:52 +0200509int mbedtls_mpi_safe_cond_swap( mbedtls_mpi *X,
510 mbedtls_mpi *Y,
511 unsigned char swap )
gabor-mezei-arm58fc8a62021-09-27 15:37:50 +0200512{
513 int ret, s;
514 size_t i;
515 mbedtls_mpi_uint limb_mask;
516 mbedtls_mpi_uint tmp;
517 MPI_VALIDATE_RET( X != NULL );
518 MPI_VALIDATE_RET( Y != NULL );
519
520 if( X == Y )
521 return( 0 );
522
gabor-mezei-arm58fc8a62021-09-27 15:37:50 +0200523 /* all-bits 1 if swap is 1, all-bits 0 if swap is 0 */
Gabor Mezei18a44942021-10-20 11:59:27 +0200524 limb_mask = mbedtls_ct_mpi_uint_mask( swap );
gabor-mezei-arm58fc8a62021-09-27 15:37:50 +0200525
526 MBEDTLS_MPI_CHK( mbedtls_mpi_grow( X, Y->n ) );
527 MBEDTLS_MPI_CHK( mbedtls_mpi_grow( Y, X->n ) );
528
529 s = X->s;
Gabor Mezei18a44942021-10-20 11:59:27 +0200530 X->s = mbedtls_ct_cond_select_sign( swap, Y->s, X->s );
531 Y->s = mbedtls_ct_cond_select_sign( swap, s, Y->s );
gabor-mezei-arm58fc8a62021-09-27 15:37:50 +0200532
533
534 for( i = 0; i < X->n; i++ )
535 {
536 tmp = X->p[i];
537 X->p[i] = ( X->p[i] & ~limb_mask ) | ( Y->p[i] & limb_mask );
538 Y->p[i] = ( Y->p[i] & ~limb_mask ) | ( tmp & limb_mask );
539 }
540
541cleanup:
542 return( ret );
543}
544
gabor-mezei-armb10301d2021-09-27 15:41:30 +0200545/*
546 * Compare signed values in constant time
547 */
gabor-mezei-arm04087df2021-09-27 16:29:52 +0200548int mbedtls_mpi_lt_mpi_ct( const mbedtls_mpi *X,
549 const mbedtls_mpi *Y,
550 unsigned *ret )
gabor-mezei-armb10301d2021-09-27 15:41:30 +0200551{
552 size_t i;
553 /* The value of any of these variables is either 0 or 1 at all times. */
554 unsigned cond, done, X_is_negative, Y_is_negative;
555
556 MPI_VALIDATE_RET( X != NULL );
557 MPI_VALIDATE_RET( Y != NULL );
558 MPI_VALIDATE_RET( ret != NULL );
559
560 if( X->n != Y->n )
561 return MBEDTLS_ERR_MPI_BAD_INPUT_DATA;
562
563 /*
564 * Set sign_N to 1 if N >= 0, 0 if N < 0.
565 * We know that N->s == 1 if N >= 0 and N->s == -1 if N < 0.
566 */
567 X_is_negative = ( X->s & 2 ) >> 1;
568 Y_is_negative = ( Y->s & 2 ) >> 1;
569
570 /*
571 * If the signs are different, then the positive operand is the bigger.
572 * That is if X is negative (X_is_negative == 1), then X < Y is true and it
573 * is false if X is positive (X_is_negative == 0).
574 */
575 cond = ( X_is_negative ^ Y_is_negative );
576 *ret = cond & X_is_negative;
577
578 /*
579 * This is a constant-time function. We might have the result, but we still
580 * need to go through the loop. Record if we have the result already.
581 */
582 done = cond;
583
584 for( i = X->n; i > 0; i-- )
585 {
586 /*
587 * If Y->p[i - 1] < X->p[i - 1] then X < Y is true if and only if both
588 * X and Y are negative.
589 *
590 * Again even if we can make a decision, we just mark the result and
591 * the fact that we are done and continue looping.
592 */
Gabor Mezei18a44942021-10-20 11:59:27 +0200593 cond = mbedtls_ct_mpi_uint_lt( Y->p[i - 1], X->p[i - 1] );
gabor-mezei-armb10301d2021-09-27 15:41:30 +0200594 *ret |= cond & ( 1 - done ) & X_is_negative;
595 done |= cond;
596
597 /*
598 * If X->p[i - 1] < Y->p[i - 1] then X < Y is true if and only if both
599 * X and Y are positive.
600 *
601 * Again even if we can make a decision, we just mark the result and
602 * the fact that we are done and continue looping.
603 */
Gabor Mezei18a44942021-10-20 11:59:27 +0200604 cond = mbedtls_ct_mpi_uint_lt( X->p[i - 1], Y->p[i - 1] );
gabor-mezei-armb10301d2021-09-27 15:41:30 +0200605 *ret |= cond & ( 1 - done ) & ( 1 - X_is_negative );
606 done |= cond;
607 }
608
609 return( 0 );
610}
611
gabor-mezei-armb8caeee2021-09-27 15:33:35 +0200612#endif /* MBEDTLS_BIGNUM_C */
gabor-mezei-armf52941e2021-09-27 16:11:12 +0200613
614#if defined(MBEDTLS_PKCS1_V15) && defined(MBEDTLS_RSA_C) && !defined(MBEDTLS_RSA_ALT)
615
Gabor Mezei18a44942021-10-20 11:59:27 +0200616int mbedtls_ct_rsaes_pkcs1_v15_unpadding( int mode,
Gabor Mezei91deea72021-10-18 16:17:57 +0200617 unsigned char *input,
gabor-mezei-armf52941e2021-09-27 16:11:12 +0200618 size_t ilen,
gabor-mezei-armf52941e2021-09-27 16:11:12 +0200619 unsigned char *output,
620 size_t output_max_len,
Gabor Mezei91deea72021-10-18 16:17:57 +0200621 size_t *olen )
gabor-mezei-armf52941e2021-09-27 16:11:12 +0200622{
623 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
624 size_t i, plaintext_max_size;
625
626 /* The following variables take sensitive values: their value must
627 * not leak into the observable behavior of the function other than
628 * the designated outputs (output, olen, return value). Otherwise
629 * this would open the execution of the function to
630 * side-channel-based variants of the Bleichenbacher padding oracle
631 * attack. Potential side channels include overall timing, memory
632 * access patterns (especially visible to an adversary who has access
633 * to a shared memory cache), and branches (especially visible to
634 * an adversary who has access to a shared code cache or to a shared
635 * branch predictor). */
636 size_t pad_count = 0;
637 unsigned bad = 0;
638 unsigned char pad_done = 0;
639 size_t plaintext_size = 0;
640 unsigned output_too_large;
641
Gabor Mezei150bdee2021-10-18 16:12:45 +0200642 plaintext_max_size = ( output_max_len > ilen - 11 ) ? ilen - 11
643 : output_max_len;
gabor-mezei-armf52941e2021-09-27 16:11:12 +0200644
645 /* Check and get padding length in constant time and constant
646 * memory trace. The first byte must be 0. */
Gabor Mezei91deea72021-10-18 16:17:57 +0200647 bad |= input[0];
gabor-mezei-armf52941e2021-09-27 16:11:12 +0200648
649 if( mode == MBEDTLS_RSA_PRIVATE )
650 {
651 /* Decode EME-PKCS1-v1_5 padding: 0x00 || 0x02 || PS || 0x00
652 * where PS must be at least 8 nonzero bytes. */
Gabor Mezei91deea72021-10-18 16:17:57 +0200653 bad |= input[1] ^ MBEDTLS_RSA_CRYPT;
gabor-mezei-armf52941e2021-09-27 16:11:12 +0200654
655 /* Read the whole buffer. Set pad_done to nonzero if we find
656 * the 0x00 byte and remember the padding length in pad_count. */
657 for( i = 2; i < ilen; i++ )
658 {
Gabor Mezei91deea72021-10-18 16:17:57 +0200659 pad_done |= ((input[i] | (unsigned char)-input[i]) >> 7) ^ 1;
gabor-mezei-armf52941e2021-09-27 16:11:12 +0200660 pad_count += ((pad_done | (unsigned char)-pad_done) >> 7) ^ 1;
661 }
662 }
663 else
664 {
665 /* Decode EMSA-PKCS1-v1_5 padding: 0x00 || 0x01 || PS || 0x00
666 * where PS must be at least 8 bytes with the value 0xFF. */
Gabor Mezei91deea72021-10-18 16:17:57 +0200667 bad |= input[1] ^ MBEDTLS_RSA_SIGN;
gabor-mezei-armf52941e2021-09-27 16:11:12 +0200668
669 /* Read the whole buffer. Set pad_done to nonzero if we find
670 * the 0x00 byte and remember the padding length in pad_count.
671 * If there's a non-0xff byte in the padding, the padding is bad. */
672 for( i = 2; i < ilen; i++ )
673 {
Gabor Mezei18a44942021-10-20 11:59:27 +0200674 pad_done |= mbedtls_ct_uint_if( input[i], 0, 1 );
675 pad_count += mbedtls_ct_uint_if( pad_done, 0, 1 );
676 bad |= mbedtls_ct_uint_if( pad_done, 0, input[i] ^ 0xFF );
gabor-mezei-armf52941e2021-09-27 16:11:12 +0200677 }
678 }
679
680 /* If pad_done is still zero, there's no data, only unfinished padding. */
Gabor Mezei18a44942021-10-20 11:59:27 +0200681 bad |= mbedtls_ct_uint_if( pad_done, 0, 1 );
gabor-mezei-armf52941e2021-09-27 16:11:12 +0200682
683 /* There must be at least 8 bytes of padding. */
Gabor Mezei18a44942021-10-20 11:59:27 +0200684 bad |= mbedtls_ct_size_gt( 8, pad_count );
gabor-mezei-armf52941e2021-09-27 16:11:12 +0200685
686 /* If the padding is valid, set plaintext_size to the number of
687 * remaining bytes after stripping the padding. If the padding
688 * is invalid, avoid leaking this fact through the size of the
689 * output: use the maximum message size that fits in the output
690 * buffer. Do it without branches to avoid leaking the padding
691 * validity through timing. RSA keys are small enough that all the
692 * size_t values involved fit in unsigned int. */
Gabor Mezei18a44942021-10-20 11:59:27 +0200693 plaintext_size = mbedtls_ct_uint_if(
gabor-mezei-armf52941e2021-09-27 16:11:12 +0200694 bad, (unsigned) plaintext_max_size,
695 (unsigned) ( ilen - pad_count - 3 ) );
696
697 /* Set output_too_large to 0 if the plaintext fits in the output
698 * buffer and to 1 otherwise. */
Gabor Mezei18a44942021-10-20 11:59:27 +0200699 output_too_large = mbedtls_ct_size_gt( plaintext_size,
gabor-mezei-armf52941e2021-09-27 16:11:12 +0200700 plaintext_max_size );
701
702 /* Set ret without branches to avoid timing attacks. Return:
703 * - INVALID_PADDING if the padding is bad (bad != 0).
704 * - OUTPUT_TOO_LARGE if the padding is good but the decrypted
705 * plaintext does not fit in the output buffer.
706 * - 0 if the padding is correct. */
Gabor Mezei18a44942021-10-20 11:59:27 +0200707 ret = - (int) mbedtls_ct_uint_if(
gabor-mezei-armf52941e2021-09-27 16:11:12 +0200708 bad, - MBEDTLS_ERR_RSA_INVALID_PADDING,
Gabor Mezei18a44942021-10-20 11:59:27 +0200709 mbedtls_ct_uint_if( output_too_large,
gabor-mezei-armf52941e2021-09-27 16:11:12 +0200710 - MBEDTLS_ERR_RSA_OUTPUT_TOO_LARGE,
711 0 ) );
712
713 /* If the padding is bad or the plaintext is too large, zero the
714 * data that we're about to copy to the output buffer.
715 * We need to copy the same amount of data
716 * from the same buffer whether the padding is good or not to
717 * avoid leaking the padding validity through overall timing or
718 * through memory or cache access patterns. */
Gabor Mezei18a44942021-10-20 11:59:27 +0200719 bad = mbedtls_ct_uint_mask( bad | output_too_large );
gabor-mezei-armf52941e2021-09-27 16:11:12 +0200720 for( i = 11; i < ilen; i++ )
Gabor Mezei91deea72021-10-18 16:17:57 +0200721 input[i] &= ~bad;
gabor-mezei-armf52941e2021-09-27 16:11:12 +0200722
723 /* If the plaintext is too large, truncate it to the buffer size.
724 * Copy anyway to avoid revealing the length through timing, because
725 * revealing the length is as bad as revealing the padding validity
726 * for a Bleichenbacher attack. */
Gabor Mezei18a44942021-10-20 11:59:27 +0200727 plaintext_size = mbedtls_ct_uint_if( output_too_large,
gabor-mezei-armf52941e2021-09-27 16:11:12 +0200728 (unsigned) plaintext_max_size,
729 (unsigned) plaintext_size );
730
731 /* Move the plaintext to the leftmost position where it can start in
732 * the working buffer, i.e. make it start plaintext_max_size from
733 * the end of the buffer. Do this with a memory access trace that
734 * does not depend on the plaintext size. After this move, the
735 * starting location of the plaintext is no longer sensitive
736 * information. */
Gabor Mezei18a44942021-10-20 11:59:27 +0200737 mbedtls_ct_mem_move_to_left( input + ilen - plaintext_max_size,
gabor-mezei-armf52941e2021-09-27 16:11:12 +0200738 plaintext_max_size,
739 plaintext_max_size - plaintext_size );
740
741 /* Finally copy the decrypted plaintext plus trailing zeros into the output
742 * buffer. If output_max_len is 0, then output may be an invalid pointer
743 * and the result of memcpy() would be undefined; prevent undefined
744 * behavior making sure to depend only on output_max_len (the size of the
745 * user-provided output buffer), which is independent from plaintext
746 * length, validity of padding, success of the decryption, and other
747 * secrets. */
748 if( output_max_len != 0 )
Gabor Mezei91deea72021-10-18 16:17:57 +0200749 memcpy( output, input + ilen - plaintext_max_size, plaintext_max_size );
gabor-mezei-armf52941e2021-09-27 16:11:12 +0200750
751 /* Report the amount of data we copied to the output buffer. In case
752 * of errors (bad padding or output too large), the value of *olen
753 * when this function returns is not specified. Making it equivalent
754 * to the good case limits the risks of leaking the padding validity. */
755 *olen = plaintext_size;
756
757 return( ret );
758}
759
760#endif /* MBEDTLS_PKCS1_V15 && MBEDTLS_RSA_C && ! MBEDTLS_RSA_ALT */