1817466cbSJens Wiklander /* 2817466cbSJens Wiklander * The RSA public-key cryptosystem 3817466cbSJens Wiklander * 47901324dSJerome Forissier * Copyright The Mbed TLS Contributors 57901324dSJerome Forissier * SPDX-License-Identifier: Apache-2.0 6817466cbSJens Wiklander * 7817466cbSJens Wiklander * Licensed under the Apache License, Version 2.0 (the "License"); you may 8817466cbSJens Wiklander * not use this file except in compliance with the License. 9817466cbSJens Wiklander * You may obtain a copy of the License at 10817466cbSJens Wiklander * 11817466cbSJens Wiklander * http://www.apache.org/licenses/LICENSE-2.0 12817466cbSJens Wiklander * 13817466cbSJens Wiklander * Unless required by applicable law or agreed to in writing, software 14817466cbSJens Wiklander * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 15817466cbSJens Wiklander * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 16817466cbSJens Wiklander * See the License for the specific language governing permissions and 17817466cbSJens Wiklander * limitations under the License. 18817466cbSJens Wiklander */ 193d3b0591SJens Wiklander 20817466cbSJens Wiklander /* 21817466cbSJens Wiklander * The following sources were referenced in the design of this implementation 22817466cbSJens Wiklander * of the RSA algorithm: 23817466cbSJens Wiklander * 24817466cbSJens Wiklander * [1] A method for obtaining digital signatures and public-key cryptosystems 25817466cbSJens Wiklander * R Rivest, A Shamir, and L Adleman 26817466cbSJens Wiklander * http://people.csail.mit.edu/rivest/pubs.html#RSA78 27817466cbSJens Wiklander * 28817466cbSJens Wiklander * [2] Handbook of Applied Cryptography - 1997, Chapter 8 29817466cbSJens Wiklander * Menezes, van Oorschot and Vanstone 30817466cbSJens Wiklander * 31817466cbSJens Wiklander * [3] Malware Guard Extension: Using SGX to Conceal Cache Attacks 32817466cbSJens Wiklander * Michael Schwarz, Samuel Weiser, Daniel Gruss, Clémentine Maurice and 33817466cbSJens Wiklander * Stefan Mangard 34817466cbSJens Wiklander * https://arxiv.org/abs/1702.08719v2 35817466cbSJens Wiklander * 36817466cbSJens Wiklander */ 37817466cbSJens Wiklander 387901324dSJerome Forissier #include "common.h" 39817466cbSJens Wiklander 40817466cbSJens Wiklander #if defined(MBEDTLS_RSA_C) 41817466cbSJens Wiklander 42817466cbSJens Wiklander #include "mbedtls/rsa.h" 433d3b0591SJens Wiklander #include "mbedtls/rsa_internal.h" 44817466cbSJens Wiklander #include "mbedtls/oid.h" 453d3b0591SJens Wiklander #include "mbedtls/platform_util.h" 4611fa71b9SJerome Forissier #include "mbedtls/error.h" 47039e02dfSJerome Forissier #include "constant_time_internal.h" 48039e02dfSJerome Forissier #include "mbedtls/constant_time.h" 49817466cbSJens Wiklander 50817466cbSJens Wiklander #include <string.h> 51817466cbSJens Wiklander 52817466cbSJens Wiklander #if defined(MBEDTLS_PKCS1_V21) 53817466cbSJens Wiklander #include "mbedtls/md.h" 54817466cbSJens Wiklander #endif 55817466cbSJens Wiklander 567901324dSJerome Forissier #if defined(MBEDTLS_PKCS1_V15) && !defined(__OpenBSD__) && !defined(__NetBSD__) 57817466cbSJens Wiklander #include <stdlib.h> 58817466cbSJens Wiklander #endif 59817466cbSJens Wiklander 60817466cbSJens Wiklander #if defined(MBEDTLS_PLATFORM_C) 61817466cbSJens Wiklander #include "mbedtls/platform.h" 62817466cbSJens Wiklander #else 63817466cbSJens Wiklander #include <stdio.h> 64817466cbSJens Wiklander #define mbedtls_printf printf 65817466cbSJens Wiklander #define mbedtls_calloc calloc 66817466cbSJens Wiklander #define mbedtls_free free 67817466cbSJens Wiklander #endif 68817466cbSJens Wiklander 69*a846630fSJens Wiklander #include <fault_mitigation.h> 70*a846630fSJens Wiklander 713d3b0591SJens Wiklander #if !defined(MBEDTLS_RSA_ALT) 723d3b0591SJens Wiklander 733d3b0591SJens Wiklander /* Parameter validation macros */ 743d3b0591SJens Wiklander #define RSA_VALIDATE_RET( cond ) \ 753d3b0591SJens Wiklander MBEDTLS_INTERNAL_VALIDATE_RET( cond, MBEDTLS_ERR_RSA_BAD_INPUT_DATA ) 763d3b0591SJens Wiklander #define RSA_VALIDATE( cond ) \ 773d3b0591SJens Wiklander MBEDTLS_INTERNAL_VALIDATE( cond ) 783d3b0591SJens Wiklander 793d3b0591SJens Wiklander int mbedtls_rsa_import( mbedtls_rsa_context *ctx, 803d3b0591SJens Wiklander const mbedtls_mpi *N, 813d3b0591SJens Wiklander const mbedtls_mpi *P, const mbedtls_mpi *Q, 823d3b0591SJens Wiklander const mbedtls_mpi *D, const mbedtls_mpi *E ) 833d3b0591SJens Wiklander { 8411fa71b9SJerome Forissier int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED; 853d3b0591SJens Wiklander RSA_VALIDATE_RET( ctx != NULL ); 863d3b0591SJens Wiklander 873d3b0591SJens Wiklander if( ( N != NULL && ( ret = mbedtls_mpi_copy( &ctx->N, N ) ) != 0 ) || 883d3b0591SJens Wiklander ( P != NULL && ( ret = mbedtls_mpi_copy( &ctx->P, P ) ) != 0 ) || 893d3b0591SJens Wiklander ( Q != NULL && ( ret = mbedtls_mpi_copy( &ctx->Q, Q ) ) != 0 ) || 903d3b0591SJens Wiklander ( D != NULL && ( ret = mbedtls_mpi_copy( &ctx->D, D ) ) != 0 ) || 913d3b0591SJens Wiklander ( E != NULL && ( ret = mbedtls_mpi_copy( &ctx->E, E ) ) != 0 ) ) 923d3b0591SJens Wiklander { 937901324dSJerome Forissier return( MBEDTLS_ERROR_ADD( MBEDTLS_ERR_RSA_BAD_INPUT_DATA, ret ) ); 943d3b0591SJens Wiklander } 953d3b0591SJens Wiklander 963d3b0591SJens Wiklander if( N != NULL ) 973d3b0591SJens Wiklander ctx->len = mbedtls_mpi_size( &ctx->N ); 983d3b0591SJens Wiklander 993d3b0591SJens Wiklander return( 0 ); 1003d3b0591SJens Wiklander } 1013d3b0591SJens Wiklander 1023d3b0591SJens Wiklander int mbedtls_rsa_import_raw( mbedtls_rsa_context *ctx, 1033d3b0591SJens Wiklander unsigned char const *N, size_t N_len, 1043d3b0591SJens Wiklander unsigned char const *P, size_t P_len, 1053d3b0591SJens Wiklander unsigned char const *Q, size_t Q_len, 1063d3b0591SJens Wiklander unsigned char const *D, size_t D_len, 1073d3b0591SJens Wiklander unsigned char const *E, size_t E_len ) 1083d3b0591SJens Wiklander { 1093d3b0591SJens Wiklander int ret = 0; 1103d3b0591SJens Wiklander RSA_VALIDATE_RET( ctx != NULL ); 1113d3b0591SJens Wiklander 1123d3b0591SJens Wiklander if( N != NULL ) 1133d3b0591SJens Wiklander { 1143d3b0591SJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_read_binary( &ctx->N, N, N_len ) ); 1153d3b0591SJens Wiklander ctx->len = mbedtls_mpi_size( &ctx->N ); 1163d3b0591SJens Wiklander } 1173d3b0591SJens Wiklander 1183d3b0591SJens Wiklander if( P != NULL ) 1193d3b0591SJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_read_binary( &ctx->P, P, P_len ) ); 1203d3b0591SJens Wiklander 1213d3b0591SJens Wiklander if( Q != NULL ) 1223d3b0591SJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_read_binary( &ctx->Q, Q, Q_len ) ); 1233d3b0591SJens Wiklander 1243d3b0591SJens Wiklander if( D != NULL ) 1253d3b0591SJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_read_binary( &ctx->D, D, D_len ) ); 1263d3b0591SJens Wiklander 1273d3b0591SJens Wiklander if( E != NULL ) 1283d3b0591SJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_read_binary( &ctx->E, E, E_len ) ); 1293d3b0591SJens Wiklander 1303d3b0591SJens Wiklander cleanup: 1313d3b0591SJens Wiklander 1323d3b0591SJens Wiklander if( ret != 0 ) 1337901324dSJerome Forissier return( MBEDTLS_ERROR_ADD( MBEDTLS_ERR_RSA_BAD_INPUT_DATA, ret ) ); 1343d3b0591SJens Wiklander 1353d3b0591SJens Wiklander return( 0 ); 1363d3b0591SJens Wiklander } 1373d3b0591SJens Wiklander 1383d3b0591SJens Wiklander /* 1393d3b0591SJens Wiklander * Checks whether the context fields are set in such a way 1403d3b0591SJens Wiklander * that the RSA primitives will be able to execute without error. 1413d3b0591SJens Wiklander * It does *not* make guarantees for consistency of the parameters. 1423d3b0591SJens Wiklander */ 1433d3b0591SJens Wiklander static int rsa_check_context( mbedtls_rsa_context const *ctx, int is_priv, 1443d3b0591SJens Wiklander int blinding_needed ) 1453d3b0591SJens Wiklander { 1463d3b0591SJens Wiklander #if !defined(MBEDTLS_RSA_NO_CRT) 1473d3b0591SJens Wiklander /* blinding_needed is only used for NO_CRT to decide whether 1483d3b0591SJens Wiklander * P,Q need to be present or not. */ 1493d3b0591SJens Wiklander ((void) blinding_needed); 1503d3b0591SJens Wiklander #endif 1513d3b0591SJens Wiklander 1523d3b0591SJens Wiklander if( ctx->len != mbedtls_mpi_size( &ctx->N ) || 1533d3b0591SJens Wiklander ctx->len > MBEDTLS_MPI_MAX_SIZE ) 1543d3b0591SJens Wiklander { 1553d3b0591SJens Wiklander return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA ); 1563d3b0591SJens Wiklander } 1573d3b0591SJens Wiklander 1583d3b0591SJens Wiklander /* 1593d3b0591SJens Wiklander * 1. Modular exponentiation needs positive, odd moduli. 1603d3b0591SJens Wiklander */ 1613d3b0591SJens Wiklander 1623d3b0591SJens Wiklander /* Modular exponentiation wrt. N is always used for 1633d3b0591SJens Wiklander * RSA public key operations. */ 1643d3b0591SJens Wiklander if( mbedtls_mpi_cmp_int( &ctx->N, 0 ) <= 0 || 1653d3b0591SJens Wiklander mbedtls_mpi_get_bit( &ctx->N, 0 ) == 0 ) 1663d3b0591SJens Wiklander { 1673d3b0591SJens Wiklander return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA ); 1683d3b0591SJens Wiklander } 1693d3b0591SJens Wiklander 1703d3b0591SJens Wiklander #if !defined(MBEDTLS_RSA_NO_CRT) 1713d3b0591SJens Wiklander /* Modular exponentiation for P and Q is only 1723d3b0591SJens Wiklander * used for private key operations and if CRT 1733d3b0591SJens Wiklander * is used. */ 1743d3b0591SJens Wiklander if( is_priv && 1753d3b0591SJens Wiklander ( mbedtls_mpi_cmp_int( &ctx->P, 0 ) <= 0 || 1763d3b0591SJens Wiklander mbedtls_mpi_get_bit( &ctx->P, 0 ) == 0 || 1773d3b0591SJens Wiklander mbedtls_mpi_cmp_int( &ctx->Q, 0 ) <= 0 || 1783d3b0591SJens Wiklander mbedtls_mpi_get_bit( &ctx->Q, 0 ) == 0 ) ) 1793d3b0591SJens Wiklander { 1803d3b0591SJens Wiklander return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA ); 1813d3b0591SJens Wiklander } 1823d3b0591SJens Wiklander #endif /* !MBEDTLS_RSA_NO_CRT */ 1833d3b0591SJens Wiklander 1843d3b0591SJens Wiklander /* 1853d3b0591SJens Wiklander * 2. Exponents must be positive 1863d3b0591SJens Wiklander */ 1873d3b0591SJens Wiklander 1883d3b0591SJens Wiklander /* Always need E for public key operations */ 1893d3b0591SJens Wiklander if( mbedtls_mpi_cmp_int( &ctx->E, 0 ) <= 0 ) 1903d3b0591SJens Wiklander return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA ); 1913d3b0591SJens Wiklander 1923d3b0591SJens Wiklander #if defined(MBEDTLS_RSA_NO_CRT) 1933d3b0591SJens Wiklander /* For private key operations, use D or DP & DQ 1943d3b0591SJens Wiklander * as (unblinded) exponents. */ 1953d3b0591SJens Wiklander if( is_priv && mbedtls_mpi_cmp_int( &ctx->D, 0 ) <= 0 ) 1963d3b0591SJens Wiklander return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA ); 1973d3b0591SJens Wiklander #else 1983d3b0591SJens Wiklander if( is_priv && 1993d3b0591SJens Wiklander ( mbedtls_mpi_cmp_int( &ctx->DP, 0 ) <= 0 || 2003d3b0591SJens Wiklander mbedtls_mpi_cmp_int( &ctx->DQ, 0 ) <= 0 ) ) 2013d3b0591SJens Wiklander { 2023d3b0591SJens Wiklander return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA ); 2033d3b0591SJens Wiklander } 2043d3b0591SJens Wiklander #endif /* MBEDTLS_RSA_NO_CRT */ 2053d3b0591SJens Wiklander 2063d3b0591SJens Wiklander /* Blinding shouldn't make exponents negative either, 2073d3b0591SJens Wiklander * so check that P, Q >= 1 if that hasn't yet been 2083d3b0591SJens Wiklander * done as part of 1. */ 2093d3b0591SJens Wiklander #if defined(MBEDTLS_RSA_NO_CRT) 2103d3b0591SJens Wiklander if( is_priv && blinding_needed && 2113d3b0591SJens Wiklander ( mbedtls_mpi_cmp_int( &ctx->P, 0 ) <= 0 || 2123d3b0591SJens Wiklander mbedtls_mpi_cmp_int( &ctx->Q, 0 ) <= 0 ) ) 2133d3b0591SJens Wiklander { 2143d3b0591SJens Wiklander return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA ); 2153d3b0591SJens Wiklander } 2163d3b0591SJens Wiklander #endif 2173d3b0591SJens Wiklander 2183d3b0591SJens Wiklander /* It wouldn't lead to an error if it wasn't satisfied, 2193d3b0591SJens Wiklander * but check for QP >= 1 nonetheless. */ 2203d3b0591SJens Wiklander #if !defined(MBEDTLS_RSA_NO_CRT) 2213d3b0591SJens Wiklander if( is_priv && 2223d3b0591SJens Wiklander mbedtls_mpi_cmp_int( &ctx->QP, 0 ) <= 0 ) 2233d3b0591SJens Wiklander { 2243d3b0591SJens Wiklander return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA ); 2253d3b0591SJens Wiklander } 2263d3b0591SJens Wiklander #endif 2273d3b0591SJens Wiklander 2283d3b0591SJens Wiklander return( 0 ); 2293d3b0591SJens Wiklander } 2303d3b0591SJens Wiklander 2313d3b0591SJens Wiklander int mbedtls_rsa_complete( mbedtls_rsa_context *ctx ) 2323d3b0591SJens Wiklander { 2333d3b0591SJens Wiklander int ret = 0; 2343d3b0591SJens Wiklander int have_N, have_P, have_Q, have_D, have_E; 2355b25c76aSJerome Forissier #if !defined(MBEDTLS_RSA_NO_CRT) 2365b25c76aSJerome Forissier int have_DP, have_DQ, have_QP; 2375b25c76aSJerome Forissier #endif 2383d3b0591SJens Wiklander int n_missing, pq_missing, d_missing, is_pub, is_priv; 2393d3b0591SJens Wiklander 2403d3b0591SJens Wiklander RSA_VALIDATE_RET( ctx != NULL ); 2413d3b0591SJens Wiklander 2423d3b0591SJens Wiklander have_N = ( mbedtls_mpi_cmp_int( &ctx->N, 0 ) != 0 ); 2433d3b0591SJens Wiklander have_P = ( mbedtls_mpi_cmp_int( &ctx->P, 0 ) != 0 ); 2443d3b0591SJens Wiklander have_Q = ( mbedtls_mpi_cmp_int( &ctx->Q, 0 ) != 0 ); 2453d3b0591SJens Wiklander have_D = ( mbedtls_mpi_cmp_int( &ctx->D, 0 ) != 0 ); 2463d3b0591SJens Wiklander have_E = ( mbedtls_mpi_cmp_int( &ctx->E, 0 ) != 0 ); 2473d3b0591SJens Wiklander 2485b25c76aSJerome Forissier #if !defined(MBEDTLS_RSA_NO_CRT) 2495b25c76aSJerome Forissier have_DP = ( mbedtls_mpi_cmp_int( &ctx->DP, 0 ) != 0 ); 2505b25c76aSJerome Forissier have_DQ = ( mbedtls_mpi_cmp_int( &ctx->DQ, 0 ) != 0 ); 2515b25c76aSJerome Forissier have_QP = ( mbedtls_mpi_cmp_int( &ctx->QP, 0 ) != 0 ); 2525b25c76aSJerome Forissier #endif 2535b25c76aSJerome Forissier 2543d3b0591SJens Wiklander /* 2553d3b0591SJens Wiklander * Check whether provided parameters are enough 2563d3b0591SJens Wiklander * to deduce all others. The following incomplete 2573d3b0591SJens Wiklander * parameter sets for private keys are supported: 2583d3b0591SJens Wiklander * 2593d3b0591SJens Wiklander * (1) P, Q missing. 2603d3b0591SJens Wiklander * (2) D and potentially N missing. 2613d3b0591SJens Wiklander * 2623d3b0591SJens Wiklander */ 2633d3b0591SJens Wiklander 2643d3b0591SJens Wiklander n_missing = have_P && have_Q && have_D && have_E; 2653d3b0591SJens Wiklander pq_missing = have_N && !have_P && !have_Q && have_D && have_E; 2663d3b0591SJens Wiklander d_missing = have_P && have_Q && !have_D && have_E; 2673d3b0591SJens Wiklander is_pub = have_N && !have_P && !have_Q && !have_D && have_E; 2683d3b0591SJens Wiklander 2693d3b0591SJens Wiklander /* These three alternatives are mutually exclusive */ 2703d3b0591SJens Wiklander is_priv = n_missing || pq_missing || d_missing; 2713d3b0591SJens Wiklander 2723d3b0591SJens Wiklander if( !is_priv && !is_pub ) 2733d3b0591SJens Wiklander return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA ); 2743d3b0591SJens Wiklander 2753d3b0591SJens Wiklander /* 2763d3b0591SJens Wiklander * Step 1: Deduce N if P, Q are provided. 2773d3b0591SJens Wiklander */ 2783d3b0591SJens Wiklander 2793d3b0591SJens Wiklander if( !have_N && have_P && have_Q ) 2803d3b0591SJens Wiklander { 2813d3b0591SJens Wiklander if( ( ret = mbedtls_mpi_mul_mpi( &ctx->N, &ctx->P, 2823d3b0591SJens Wiklander &ctx->Q ) ) != 0 ) 2833d3b0591SJens Wiklander { 2847901324dSJerome Forissier return( MBEDTLS_ERROR_ADD( MBEDTLS_ERR_RSA_BAD_INPUT_DATA, ret ) ); 2853d3b0591SJens Wiklander } 2863d3b0591SJens Wiklander 2873d3b0591SJens Wiklander ctx->len = mbedtls_mpi_size( &ctx->N ); 2883d3b0591SJens Wiklander } 2893d3b0591SJens Wiklander 2903d3b0591SJens Wiklander /* 2913d3b0591SJens Wiklander * Step 2: Deduce and verify all remaining core parameters. 2923d3b0591SJens Wiklander */ 2933d3b0591SJens Wiklander 2943d3b0591SJens Wiklander if( pq_missing ) 2953d3b0591SJens Wiklander { 2963d3b0591SJens Wiklander ret = mbedtls_rsa_deduce_primes( &ctx->N, &ctx->E, &ctx->D, 2973d3b0591SJens Wiklander &ctx->P, &ctx->Q ); 2983d3b0591SJens Wiklander if( ret != 0 ) 2997901324dSJerome Forissier return( MBEDTLS_ERROR_ADD( MBEDTLS_ERR_RSA_BAD_INPUT_DATA, ret ) ); 3003d3b0591SJens Wiklander 3013d3b0591SJens Wiklander } 3023d3b0591SJens Wiklander else if( d_missing ) 3033d3b0591SJens Wiklander { 3043d3b0591SJens Wiklander if( ( ret = mbedtls_rsa_deduce_private_exponent( &ctx->P, 3053d3b0591SJens Wiklander &ctx->Q, 3063d3b0591SJens Wiklander &ctx->E, 3073d3b0591SJens Wiklander &ctx->D ) ) != 0 ) 3083d3b0591SJens Wiklander { 3097901324dSJerome Forissier return( MBEDTLS_ERROR_ADD( MBEDTLS_ERR_RSA_BAD_INPUT_DATA, ret ) ); 3103d3b0591SJens Wiklander } 3113d3b0591SJens Wiklander } 3123d3b0591SJens Wiklander 3133d3b0591SJens Wiklander /* 3143d3b0591SJens Wiklander * Step 3: Deduce all additional parameters specific 3153d3b0591SJens Wiklander * to our current RSA implementation. 3163d3b0591SJens Wiklander */ 3173d3b0591SJens Wiklander 3183d3b0591SJens Wiklander #if !defined(MBEDTLS_RSA_NO_CRT) 3195b25c76aSJerome Forissier if( is_priv && ! ( have_DP && have_DQ && have_QP ) ) 3203d3b0591SJens Wiklander { 3213d3b0591SJens Wiklander ret = mbedtls_rsa_deduce_crt( &ctx->P, &ctx->Q, &ctx->D, 3223d3b0591SJens Wiklander &ctx->DP, &ctx->DQ, &ctx->QP ); 3233d3b0591SJens Wiklander if( ret != 0 ) 3247901324dSJerome Forissier return( MBEDTLS_ERROR_ADD( MBEDTLS_ERR_RSA_BAD_INPUT_DATA, ret ) ); 3253d3b0591SJens Wiklander } 3263d3b0591SJens Wiklander #endif /* MBEDTLS_RSA_NO_CRT */ 3273d3b0591SJens Wiklander 3283d3b0591SJens Wiklander /* 3293d3b0591SJens Wiklander * Step 3: Basic sanity checks 3303d3b0591SJens Wiklander */ 3313d3b0591SJens Wiklander 3323d3b0591SJens Wiklander return( rsa_check_context( ctx, is_priv, 1 ) ); 3333d3b0591SJens Wiklander } 3343d3b0591SJens Wiklander 3353d3b0591SJens Wiklander int mbedtls_rsa_export_raw( const mbedtls_rsa_context *ctx, 3363d3b0591SJens Wiklander unsigned char *N, size_t N_len, 3373d3b0591SJens Wiklander unsigned char *P, size_t P_len, 3383d3b0591SJens Wiklander unsigned char *Q, size_t Q_len, 3393d3b0591SJens Wiklander unsigned char *D, size_t D_len, 3403d3b0591SJens Wiklander unsigned char *E, size_t E_len ) 3413d3b0591SJens Wiklander { 3423d3b0591SJens Wiklander int ret = 0; 3433d3b0591SJens Wiklander int is_priv; 3443d3b0591SJens Wiklander RSA_VALIDATE_RET( ctx != NULL ); 3453d3b0591SJens Wiklander 3463d3b0591SJens Wiklander /* Check if key is private or public */ 3473d3b0591SJens Wiklander is_priv = 3483d3b0591SJens Wiklander mbedtls_mpi_cmp_int( &ctx->N, 0 ) != 0 && 3493d3b0591SJens Wiklander mbedtls_mpi_cmp_int( &ctx->P, 0 ) != 0 && 3503d3b0591SJens Wiklander mbedtls_mpi_cmp_int( &ctx->Q, 0 ) != 0 && 3513d3b0591SJens Wiklander mbedtls_mpi_cmp_int( &ctx->D, 0 ) != 0 && 3523d3b0591SJens Wiklander mbedtls_mpi_cmp_int( &ctx->E, 0 ) != 0; 3533d3b0591SJens Wiklander 3543d3b0591SJens Wiklander if( !is_priv ) 3553d3b0591SJens Wiklander { 3563d3b0591SJens Wiklander /* If we're trying to export private parameters for a public key, 3573d3b0591SJens Wiklander * something must be wrong. */ 3583d3b0591SJens Wiklander if( P != NULL || Q != NULL || D != NULL ) 3593d3b0591SJens Wiklander return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA ); 3603d3b0591SJens Wiklander 3613d3b0591SJens Wiklander } 3623d3b0591SJens Wiklander 3633d3b0591SJens Wiklander if( N != NULL ) 3643d3b0591SJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_write_binary( &ctx->N, N, N_len ) ); 3653d3b0591SJens Wiklander 3663d3b0591SJens Wiklander if( P != NULL ) 3673d3b0591SJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_write_binary( &ctx->P, P, P_len ) ); 3683d3b0591SJens Wiklander 3693d3b0591SJens Wiklander if( Q != NULL ) 3703d3b0591SJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_write_binary( &ctx->Q, Q, Q_len ) ); 3713d3b0591SJens Wiklander 3723d3b0591SJens Wiklander if( D != NULL ) 3733d3b0591SJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_write_binary( &ctx->D, D, D_len ) ); 3743d3b0591SJens Wiklander 3753d3b0591SJens Wiklander if( E != NULL ) 3763d3b0591SJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_write_binary( &ctx->E, E, E_len ) ); 3773d3b0591SJens Wiklander 3783d3b0591SJens Wiklander cleanup: 3793d3b0591SJens Wiklander 3803d3b0591SJens Wiklander return( ret ); 3813d3b0591SJens Wiklander } 3823d3b0591SJens Wiklander 3833d3b0591SJens Wiklander int mbedtls_rsa_export( const mbedtls_rsa_context *ctx, 3843d3b0591SJens Wiklander mbedtls_mpi *N, mbedtls_mpi *P, mbedtls_mpi *Q, 3853d3b0591SJens Wiklander mbedtls_mpi *D, mbedtls_mpi *E ) 3863d3b0591SJens Wiklander { 38711fa71b9SJerome Forissier int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED; 3883d3b0591SJens Wiklander int is_priv; 3893d3b0591SJens Wiklander RSA_VALIDATE_RET( ctx != NULL ); 3903d3b0591SJens Wiklander 3913d3b0591SJens Wiklander /* Check if key is private or public */ 3923d3b0591SJens Wiklander is_priv = 3933d3b0591SJens Wiklander mbedtls_mpi_cmp_int( &ctx->N, 0 ) != 0 && 3943d3b0591SJens Wiklander mbedtls_mpi_cmp_int( &ctx->P, 0 ) != 0 && 3953d3b0591SJens Wiklander mbedtls_mpi_cmp_int( &ctx->Q, 0 ) != 0 && 3963d3b0591SJens Wiklander mbedtls_mpi_cmp_int( &ctx->D, 0 ) != 0 && 3973d3b0591SJens Wiklander mbedtls_mpi_cmp_int( &ctx->E, 0 ) != 0; 3983d3b0591SJens Wiklander 3993d3b0591SJens Wiklander if( !is_priv ) 4003d3b0591SJens Wiklander { 4013d3b0591SJens Wiklander /* If we're trying to export private parameters for a public key, 4023d3b0591SJens Wiklander * something must be wrong. */ 4033d3b0591SJens Wiklander if( P != NULL || Q != NULL || D != NULL ) 4043d3b0591SJens Wiklander return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA ); 4053d3b0591SJens Wiklander 4063d3b0591SJens Wiklander } 4073d3b0591SJens Wiklander 4083d3b0591SJens Wiklander /* Export all requested core parameters. */ 4093d3b0591SJens Wiklander 4103d3b0591SJens Wiklander if( ( N != NULL && ( ret = mbedtls_mpi_copy( N, &ctx->N ) ) != 0 ) || 4113d3b0591SJens Wiklander ( P != NULL && ( ret = mbedtls_mpi_copy( P, &ctx->P ) ) != 0 ) || 4123d3b0591SJens Wiklander ( Q != NULL && ( ret = mbedtls_mpi_copy( Q, &ctx->Q ) ) != 0 ) || 4133d3b0591SJens Wiklander ( D != NULL && ( ret = mbedtls_mpi_copy( D, &ctx->D ) ) != 0 ) || 4143d3b0591SJens Wiklander ( E != NULL && ( ret = mbedtls_mpi_copy( E, &ctx->E ) ) != 0 ) ) 4153d3b0591SJens Wiklander { 4163d3b0591SJens Wiklander return( ret ); 4173d3b0591SJens Wiklander } 4183d3b0591SJens Wiklander 4193d3b0591SJens Wiklander return( 0 ); 4203d3b0591SJens Wiklander } 4213d3b0591SJens Wiklander 4223d3b0591SJens Wiklander /* 4233d3b0591SJens Wiklander * Export CRT parameters 4243d3b0591SJens Wiklander * This must also be implemented if CRT is not used, for being able to 4253d3b0591SJens Wiklander * write DER encoded RSA keys. The helper function mbedtls_rsa_deduce_crt 4263d3b0591SJens Wiklander * can be used in this case. 4273d3b0591SJens Wiklander */ 4283d3b0591SJens Wiklander int mbedtls_rsa_export_crt( const mbedtls_rsa_context *ctx, 4293d3b0591SJens Wiklander mbedtls_mpi *DP, mbedtls_mpi *DQ, mbedtls_mpi *QP ) 4303d3b0591SJens Wiklander { 43111fa71b9SJerome Forissier int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED; 4323d3b0591SJens Wiklander int is_priv; 4333d3b0591SJens Wiklander RSA_VALIDATE_RET( ctx != NULL ); 4343d3b0591SJens Wiklander 4353d3b0591SJens Wiklander /* Check if key is private or public */ 4363d3b0591SJens Wiklander is_priv = 4373d3b0591SJens Wiklander mbedtls_mpi_cmp_int( &ctx->N, 0 ) != 0 && 4383d3b0591SJens Wiklander mbedtls_mpi_cmp_int( &ctx->P, 0 ) != 0 && 4393d3b0591SJens Wiklander mbedtls_mpi_cmp_int( &ctx->Q, 0 ) != 0 && 4403d3b0591SJens Wiklander mbedtls_mpi_cmp_int( &ctx->D, 0 ) != 0 && 4413d3b0591SJens Wiklander mbedtls_mpi_cmp_int( &ctx->E, 0 ) != 0; 4423d3b0591SJens Wiklander 4433d3b0591SJens Wiklander if( !is_priv ) 4443d3b0591SJens Wiklander return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA ); 4453d3b0591SJens Wiklander 4463d3b0591SJens Wiklander #if !defined(MBEDTLS_RSA_NO_CRT) 4473d3b0591SJens Wiklander /* Export all requested blinding parameters. */ 4483d3b0591SJens Wiklander if( ( DP != NULL && ( ret = mbedtls_mpi_copy( DP, &ctx->DP ) ) != 0 ) || 4493d3b0591SJens Wiklander ( DQ != NULL && ( ret = mbedtls_mpi_copy( DQ, &ctx->DQ ) ) != 0 ) || 4503d3b0591SJens Wiklander ( QP != NULL && ( ret = mbedtls_mpi_copy( QP, &ctx->QP ) ) != 0 ) ) 4513d3b0591SJens Wiklander { 4527901324dSJerome Forissier return( MBEDTLS_ERROR_ADD( MBEDTLS_ERR_RSA_BAD_INPUT_DATA, ret ) ); 4533d3b0591SJens Wiklander } 4543d3b0591SJens Wiklander #else 4553d3b0591SJens Wiklander if( ( ret = mbedtls_rsa_deduce_crt( &ctx->P, &ctx->Q, &ctx->D, 4563d3b0591SJens Wiklander DP, DQ, QP ) ) != 0 ) 4573d3b0591SJens Wiklander { 4587901324dSJerome Forissier return( MBEDTLS_ERROR_ADD( MBEDTLS_ERR_RSA_BAD_INPUT_DATA, ret ) ); 4593d3b0591SJens Wiklander } 4603d3b0591SJens Wiklander #endif 4613d3b0591SJens Wiklander 4623d3b0591SJens Wiklander return( 0 ); 463817466cbSJens Wiklander } 464817466cbSJens Wiklander 465817466cbSJens Wiklander /* 466817466cbSJens Wiklander * Initialize an RSA context 467817466cbSJens Wiklander */ 468817466cbSJens Wiklander void mbedtls_rsa_init( mbedtls_rsa_context *ctx, 469817466cbSJens Wiklander int padding, 470817466cbSJens Wiklander int hash_id ) 471817466cbSJens Wiklander { 4723d3b0591SJens Wiklander RSA_VALIDATE( ctx != NULL ); 4733d3b0591SJens Wiklander RSA_VALIDATE( padding == MBEDTLS_RSA_PKCS_V15 || 4743d3b0591SJens Wiklander padding == MBEDTLS_RSA_PKCS_V21 ); 4753d3b0591SJens Wiklander 476817466cbSJens Wiklander memset( ctx, 0, sizeof( mbedtls_rsa_context ) ); 477817466cbSJens Wiklander 478817466cbSJens Wiklander mbedtls_rsa_set_padding( ctx, padding, hash_id ); 479817466cbSJens Wiklander 480817466cbSJens Wiklander #if defined(MBEDTLS_THREADING_C) 4817901324dSJerome Forissier /* Set ctx->ver to nonzero to indicate that the mutex has been 4827901324dSJerome Forissier * initialized and will need to be freed. */ 4837901324dSJerome Forissier ctx->ver = 1; 484817466cbSJens Wiklander mbedtls_mutex_init( &ctx->mutex ); 485817466cbSJens Wiklander #endif 486817466cbSJens Wiklander } 487817466cbSJens Wiklander 488817466cbSJens Wiklander /* 489817466cbSJens Wiklander * Set padding for an existing RSA context 490817466cbSJens Wiklander */ 4913d3b0591SJens Wiklander void mbedtls_rsa_set_padding( mbedtls_rsa_context *ctx, int padding, 4923d3b0591SJens Wiklander int hash_id ) 493817466cbSJens Wiklander { 4943d3b0591SJens Wiklander RSA_VALIDATE( ctx != NULL ); 4953d3b0591SJens Wiklander RSA_VALIDATE( padding == MBEDTLS_RSA_PKCS_V15 || 4963d3b0591SJens Wiklander padding == MBEDTLS_RSA_PKCS_V21 ); 4973d3b0591SJens Wiklander 498817466cbSJens Wiklander ctx->padding = padding; 499817466cbSJens Wiklander ctx->hash_id = hash_id; 500817466cbSJens Wiklander } 501817466cbSJens Wiklander 5023d3b0591SJens Wiklander /* 5033d3b0591SJens Wiklander * Get length in bytes of RSA modulus 5043d3b0591SJens Wiklander */ 5053d3b0591SJens Wiklander 5063d3b0591SJens Wiklander size_t mbedtls_rsa_get_len( const mbedtls_rsa_context *ctx ) 5073d3b0591SJens Wiklander { 5083d3b0591SJens Wiklander return( ctx->len ); 5093d3b0591SJens Wiklander } 5103d3b0591SJens Wiklander 5113d3b0591SJens Wiklander 512817466cbSJens Wiklander #if defined(MBEDTLS_GENPRIME) 513817466cbSJens Wiklander 514817466cbSJens Wiklander /* 515817466cbSJens Wiklander * Generate an RSA keypair 5163d3b0591SJens Wiklander * 5173d3b0591SJens Wiklander * This generation method follows the RSA key pair generation procedure of 5183d3b0591SJens Wiklander * FIPS 186-4 if 2^16 < exponent < 2^256 and nbits = 2048 or nbits = 3072. 519817466cbSJens Wiklander */ 520817466cbSJens Wiklander int mbedtls_rsa_gen_key( mbedtls_rsa_context *ctx, 521817466cbSJens Wiklander int (*f_rng)(void *, unsigned char *, size_t), 522817466cbSJens Wiklander void *p_rng, 523817466cbSJens Wiklander unsigned int nbits, int exponent ) 524817466cbSJens Wiklander { 52511fa71b9SJerome Forissier int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED; 5263d3b0591SJens Wiklander mbedtls_mpi H, G, L; 5273d3b0591SJens Wiklander int prime_quality = 0; 5283d3b0591SJens Wiklander RSA_VALIDATE_RET( ctx != NULL ); 5293d3b0591SJens Wiklander RSA_VALIDATE_RET( f_rng != NULL ); 530817466cbSJens Wiklander 5313d3b0591SJens Wiklander /* 5323d3b0591SJens Wiklander * If the modulus is 1024 bit long or shorter, then the security strength of 5333d3b0591SJens Wiklander * the RSA algorithm is less than or equal to 80 bits and therefore an error 5343d3b0591SJens Wiklander * rate of 2^-80 is sufficient. 5353d3b0591SJens Wiklander */ 5363d3b0591SJens Wiklander if( nbits > 1024 ) 5373d3b0591SJens Wiklander prime_quality = MBEDTLS_MPI_GEN_PRIME_FLAG_LOW_ERR; 538817466cbSJens Wiklander 5393d3b0591SJens Wiklander mbedtls_mpi_init( &H ); 5403d3b0591SJens Wiklander mbedtls_mpi_init( &G ); 5413d3b0591SJens Wiklander mbedtls_mpi_init( &L ); 542817466cbSJens Wiklander 5437901324dSJerome Forissier if( nbits < 128 || exponent < 3 || nbits % 2 != 0 ) 5447901324dSJerome Forissier { 5457901324dSJerome Forissier ret = MBEDTLS_ERR_RSA_BAD_INPUT_DATA; 5467901324dSJerome Forissier goto cleanup; 5477901324dSJerome Forissier } 5487901324dSJerome Forissier 549817466cbSJens Wiklander /* 550817466cbSJens Wiklander * find primes P and Q with Q < P so that: 5513d3b0591SJens Wiklander * 1. |P-Q| > 2^( nbits / 2 - 100 ) 5523d3b0591SJens Wiklander * 2. GCD( E, (P-1)*(Q-1) ) == 1 5533d3b0591SJens Wiklander * 3. E^-1 mod LCM(P-1, Q-1) > 2^( nbits / 2 ) 554817466cbSJens Wiklander */ 555817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &ctx->E, exponent ) ); 556817466cbSJens Wiklander 557817466cbSJens Wiklander do 558817466cbSJens Wiklander { 5593d3b0591SJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_gen_prime( &ctx->P, nbits >> 1, 5603d3b0591SJens Wiklander prime_quality, f_rng, p_rng ) ); 561817466cbSJens Wiklander 5623d3b0591SJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_gen_prime( &ctx->Q, nbits >> 1, 5633d3b0591SJens Wiklander prime_quality, f_rng, p_rng ) ); 564817466cbSJens Wiklander 5653d3b0591SJens Wiklander /* make sure the difference between p and q is not too small (FIPS 186-4 §B.3.3 step 5.4) */ 5663d3b0591SJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &H, &ctx->P, &ctx->Q ) ); 5673d3b0591SJens Wiklander if( mbedtls_mpi_bitlen( &H ) <= ( ( nbits >= 200 ) ? ( ( nbits >> 1 ) - 99 ) : 0 ) ) 568817466cbSJens Wiklander continue; 569817466cbSJens Wiklander 5703d3b0591SJens Wiklander /* not required by any standards, but some users rely on the fact that P > Q */ 5713d3b0591SJens Wiklander if( H.s < 0 ) 572817466cbSJens Wiklander mbedtls_mpi_swap( &ctx->P, &ctx->Q ); 573817466cbSJens Wiklander 5743d3b0591SJens Wiklander /* Temporarily replace P,Q by P-1, Q-1 */ 5753d3b0591SJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_sub_int( &ctx->P, &ctx->P, 1 ) ); 5763d3b0591SJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_sub_int( &ctx->Q, &ctx->Q, 1 ) ); 5773d3b0591SJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &H, &ctx->P, &ctx->Q ) ); 578817466cbSJens Wiklander 5793d3b0591SJens Wiklander /* check GCD( E, (P-1)*(Q-1) ) == 1 (FIPS 186-4 §B.3.1 criterion 2(a)) */ 5803d3b0591SJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_gcd( &G, &ctx->E, &H ) ); 5813d3b0591SJens Wiklander if( mbedtls_mpi_cmp_int( &G, 1 ) != 0 ) 5823d3b0591SJens Wiklander continue; 5833d3b0591SJens Wiklander 5843d3b0591SJens Wiklander /* compute smallest possible D = E^-1 mod LCM(P-1, Q-1) (FIPS 186-4 §B.3.1 criterion 3(b)) */ 5853d3b0591SJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_gcd( &G, &ctx->P, &ctx->Q ) ); 5863d3b0591SJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_div_mpi( &L, NULL, &H, &G ) ); 5873d3b0591SJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_inv_mod( &ctx->D, &ctx->E, &L ) ); 5883d3b0591SJens Wiklander 5893d3b0591SJens Wiklander if( mbedtls_mpi_bitlen( &ctx->D ) <= ( ( nbits + 1 ) / 2 ) ) // (FIPS 186-4 §B.3.1 criterion 3(a)) 5903d3b0591SJens Wiklander continue; 5913d3b0591SJens Wiklander 5923d3b0591SJens Wiklander break; 5933d3b0591SJens Wiklander } 5943d3b0591SJens Wiklander while( 1 ); 5953d3b0591SJens Wiklander 5963d3b0591SJens Wiklander /* Restore P,Q */ 5973d3b0591SJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_add_int( &ctx->P, &ctx->P, 1 ) ); 5983d3b0591SJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_add_int( &ctx->Q, &ctx->Q, 1 ) ); 5993d3b0591SJens Wiklander 6003d3b0591SJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &ctx->N, &ctx->P, &ctx->Q ) ); 6013d3b0591SJens Wiklander 6023d3b0591SJens Wiklander ctx->len = mbedtls_mpi_size( &ctx->N ); 6033d3b0591SJens Wiklander 6043d3b0591SJens Wiklander #if !defined(MBEDTLS_RSA_NO_CRT) 605817466cbSJens Wiklander /* 606817466cbSJens Wiklander * DP = D mod (P - 1) 607817466cbSJens Wiklander * DQ = D mod (Q - 1) 608817466cbSJens Wiklander * QP = Q^-1 mod P 609817466cbSJens Wiklander */ 6103d3b0591SJens Wiklander MBEDTLS_MPI_CHK( mbedtls_rsa_deduce_crt( &ctx->P, &ctx->Q, &ctx->D, 6113d3b0591SJens Wiklander &ctx->DP, &ctx->DQ, &ctx->QP ) ); 6123d3b0591SJens Wiklander #endif /* MBEDTLS_RSA_NO_CRT */ 613817466cbSJens Wiklander 6143d3b0591SJens Wiklander /* Double-check */ 6153d3b0591SJens Wiklander MBEDTLS_MPI_CHK( mbedtls_rsa_check_privkey( ctx ) ); 616817466cbSJens Wiklander 617817466cbSJens Wiklander cleanup: 618817466cbSJens Wiklander 6193d3b0591SJens Wiklander mbedtls_mpi_free( &H ); 6203d3b0591SJens Wiklander mbedtls_mpi_free( &G ); 6213d3b0591SJens Wiklander mbedtls_mpi_free( &L ); 622817466cbSJens Wiklander 623817466cbSJens Wiklander if( ret != 0 ) 624817466cbSJens Wiklander { 625817466cbSJens Wiklander mbedtls_rsa_free( ctx ); 6267901324dSJerome Forissier 6277901324dSJerome Forissier if( ( -ret & ~0x7f ) == 0 ) 6287901324dSJerome Forissier ret = MBEDTLS_ERROR_ADD( MBEDTLS_ERR_RSA_KEY_GEN_FAILED, ret ); 6297901324dSJerome Forissier return( ret ); 630817466cbSJens Wiklander } 631817466cbSJens Wiklander 632817466cbSJens Wiklander return( 0 ); 633817466cbSJens Wiklander } 634817466cbSJens Wiklander 635817466cbSJens Wiklander #endif /* MBEDTLS_GENPRIME */ 636817466cbSJens Wiklander 637817466cbSJens Wiklander /* 638817466cbSJens Wiklander * Check a public RSA key 639817466cbSJens Wiklander */ 640817466cbSJens Wiklander int mbedtls_rsa_check_pubkey( const mbedtls_rsa_context *ctx ) 641817466cbSJens Wiklander { 6423d3b0591SJens Wiklander RSA_VALIDATE_RET( ctx != NULL ); 6433d3b0591SJens Wiklander 6443d3b0591SJens Wiklander if( rsa_check_context( ctx, 0 /* public */, 0 /* no blinding */ ) != 0 ) 645817466cbSJens Wiklander return( MBEDTLS_ERR_RSA_KEY_CHECK_FAILED ); 646817466cbSJens Wiklander 6473d3b0591SJens Wiklander if( mbedtls_mpi_bitlen( &ctx->N ) < 128 ) 6483d3b0591SJens Wiklander { 649817466cbSJens Wiklander return( MBEDTLS_ERR_RSA_KEY_CHECK_FAILED ); 6503d3b0591SJens Wiklander } 651817466cbSJens Wiklander 6523d3b0591SJens Wiklander if( mbedtls_mpi_get_bit( &ctx->E, 0 ) == 0 || 6533d3b0591SJens Wiklander mbedtls_mpi_bitlen( &ctx->E ) < 2 || 654817466cbSJens Wiklander mbedtls_mpi_cmp_mpi( &ctx->E, &ctx->N ) >= 0 ) 6553d3b0591SJens Wiklander { 656817466cbSJens Wiklander return( MBEDTLS_ERR_RSA_KEY_CHECK_FAILED ); 6573d3b0591SJens Wiklander } 658817466cbSJens Wiklander 659817466cbSJens Wiklander return( 0 ); 660817466cbSJens Wiklander } 661817466cbSJens Wiklander 662817466cbSJens Wiklander /* 6633d3b0591SJens Wiklander * Check for the consistency of all fields in an RSA private key context 664817466cbSJens Wiklander */ 665817466cbSJens Wiklander int mbedtls_rsa_check_privkey( const mbedtls_rsa_context *ctx ) 666817466cbSJens Wiklander { 6673d3b0591SJens Wiklander RSA_VALIDATE_RET( ctx != NULL ); 668817466cbSJens Wiklander 6693d3b0591SJens Wiklander if( mbedtls_rsa_check_pubkey( ctx ) != 0 || 6703d3b0591SJens Wiklander rsa_check_context( ctx, 1 /* private */, 1 /* blinding */ ) != 0 ) 671817466cbSJens Wiklander { 6723d3b0591SJens Wiklander return( MBEDTLS_ERR_RSA_KEY_CHECK_FAILED ); 673817466cbSJens Wiklander } 674817466cbSJens Wiklander 6753d3b0591SJens Wiklander if( mbedtls_rsa_validate_params( &ctx->N, &ctx->P, &ctx->Q, 6763d3b0591SJens Wiklander &ctx->D, &ctx->E, NULL, NULL ) != 0 ) 6773d3b0591SJens Wiklander { 6783d3b0591SJens Wiklander return( MBEDTLS_ERR_RSA_KEY_CHECK_FAILED ); 6793d3b0591SJens Wiklander } 680817466cbSJens Wiklander 6813d3b0591SJens Wiklander #if !defined(MBEDTLS_RSA_NO_CRT) 6823d3b0591SJens Wiklander else if( mbedtls_rsa_validate_crt( &ctx->P, &ctx->Q, &ctx->D, 6833d3b0591SJens Wiklander &ctx->DP, &ctx->DQ, &ctx->QP ) != 0 ) 6843d3b0591SJens Wiklander { 6853d3b0591SJens Wiklander return( MBEDTLS_ERR_RSA_KEY_CHECK_FAILED ); 6863d3b0591SJens Wiklander } 6873d3b0591SJens Wiklander #endif 688817466cbSJens Wiklander 689817466cbSJens Wiklander return( 0 ); 690817466cbSJens Wiklander } 691817466cbSJens Wiklander 692817466cbSJens Wiklander /* 693817466cbSJens Wiklander * Check if contexts holding a public and private key match 694817466cbSJens Wiklander */ 6953d3b0591SJens Wiklander int mbedtls_rsa_check_pub_priv( const mbedtls_rsa_context *pub, 6963d3b0591SJens Wiklander const mbedtls_rsa_context *prv ) 697817466cbSJens Wiklander { 6983d3b0591SJens Wiklander RSA_VALIDATE_RET( pub != NULL ); 6993d3b0591SJens Wiklander RSA_VALIDATE_RET( prv != NULL ); 7003d3b0591SJens Wiklander 701817466cbSJens Wiklander if( mbedtls_rsa_check_pubkey( pub ) != 0 || 702817466cbSJens Wiklander mbedtls_rsa_check_privkey( prv ) != 0 ) 703817466cbSJens Wiklander { 704817466cbSJens Wiklander return( MBEDTLS_ERR_RSA_KEY_CHECK_FAILED ); 705817466cbSJens Wiklander } 706817466cbSJens Wiklander 707817466cbSJens Wiklander if( mbedtls_mpi_cmp_mpi( &pub->N, &prv->N ) != 0 || 708817466cbSJens Wiklander mbedtls_mpi_cmp_mpi( &pub->E, &prv->E ) != 0 ) 709817466cbSJens Wiklander { 710817466cbSJens Wiklander return( MBEDTLS_ERR_RSA_KEY_CHECK_FAILED ); 711817466cbSJens Wiklander } 712817466cbSJens Wiklander 713817466cbSJens Wiklander return( 0 ); 714817466cbSJens Wiklander } 715817466cbSJens Wiklander 716817466cbSJens Wiklander /* 717817466cbSJens Wiklander * Do an RSA public key operation 718817466cbSJens Wiklander */ 719817466cbSJens Wiklander int mbedtls_rsa_public( mbedtls_rsa_context *ctx, 720817466cbSJens Wiklander const unsigned char *input, 721817466cbSJens Wiklander unsigned char *output ) 722817466cbSJens Wiklander { 72311fa71b9SJerome Forissier int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED; 724817466cbSJens Wiklander size_t olen; 725817466cbSJens Wiklander mbedtls_mpi T; 7263d3b0591SJens Wiklander RSA_VALIDATE_RET( ctx != NULL ); 7273d3b0591SJens Wiklander RSA_VALIDATE_RET( input != NULL ); 7283d3b0591SJens Wiklander RSA_VALIDATE_RET( output != NULL ); 7293d3b0591SJens Wiklander 7303d3b0591SJens Wiklander if( rsa_check_context( ctx, 0 /* public */, 0 /* no blinding */ ) ) 7313d3b0591SJens Wiklander return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA ); 732817466cbSJens Wiklander 733817466cbSJens Wiklander mbedtls_mpi_init( &T ); 734817466cbSJens Wiklander 735817466cbSJens Wiklander #if defined(MBEDTLS_THREADING_C) 736817466cbSJens Wiklander if( ( ret = mbedtls_mutex_lock( &ctx->mutex ) ) != 0 ) 737817466cbSJens Wiklander return( ret ); 738817466cbSJens Wiklander #endif 739817466cbSJens Wiklander 740817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_read_binary( &T, input, ctx->len ) ); 741817466cbSJens Wiklander 742817466cbSJens Wiklander if( mbedtls_mpi_cmp_mpi( &T, &ctx->N ) >= 0 ) 743817466cbSJens Wiklander { 744817466cbSJens Wiklander ret = MBEDTLS_ERR_MPI_BAD_INPUT_DATA; 745817466cbSJens Wiklander goto cleanup; 746817466cbSJens Wiklander } 747817466cbSJens Wiklander 748817466cbSJens Wiklander olen = ctx->len; 749817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_exp_mod( &T, &T, &ctx->E, &ctx->N, &ctx->RN ) ); 750817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_write_binary( &T, output, olen ) ); 751817466cbSJens Wiklander 752817466cbSJens Wiklander cleanup: 753817466cbSJens Wiklander #if defined(MBEDTLS_THREADING_C) 754817466cbSJens Wiklander if( mbedtls_mutex_unlock( &ctx->mutex ) != 0 ) 755817466cbSJens Wiklander return( MBEDTLS_ERR_THREADING_MUTEX_ERROR ); 756817466cbSJens Wiklander #endif 757817466cbSJens Wiklander 758817466cbSJens Wiklander mbedtls_mpi_free( &T ); 759817466cbSJens Wiklander 760817466cbSJens Wiklander if( ret != 0 ) 7617901324dSJerome Forissier return( MBEDTLS_ERROR_ADD( MBEDTLS_ERR_RSA_PUBLIC_FAILED, ret ) ); 762817466cbSJens Wiklander 763817466cbSJens Wiklander return( 0 ); 764817466cbSJens Wiklander } 765817466cbSJens Wiklander 766817466cbSJens Wiklander /* 767817466cbSJens Wiklander * Generate or update blinding values, see section 10 of: 768817466cbSJens Wiklander * KOCHER, Paul C. Timing attacks on implementations of Diffie-Hellman, RSA, 769817466cbSJens Wiklander * DSS, and other systems. In : Advances in Cryptology-CRYPTO'96. Springer 770817466cbSJens Wiklander * Berlin Heidelberg, 1996. p. 104-113. 771817466cbSJens Wiklander */ 772817466cbSJens Wiklander static int rsa_prepare_blinding( mbedtls_rsa_context *ctx, 773817466cbSJens Wiklander int (*f_rng)(void *, unsigned char *, size_t), void *p_rng ) 774817466cbSJens Wiklander { 775817466cbSJens Wiklander int ret, count = 0; 7767901324dSJerome Forissier mbedtls_mpi R; 7777901324dSJerome Forissier 7787901324dSJerome Forissier mbedtls_mpi_init( &R ); 779817466cbSJens Wiklander 780817466cbSJens Wiklander if( ctx->Vf.p != NULL ) 781817466cbSJens Wiklander { 782817466cbSJens Wiklander /* We already have blinding values, just update them by squaring */ 783817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &ctx->Vi, &ctx->Vi, &ctx->Vi ) ); 784817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_mod_mpi( &ctx->Vi, &ctx->Vi, &ctx->N ) ); 785817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &ctx->Vf, &ctx->Vf, &ctx->Vf ) ); 786817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_mod_mpi( &ctx->Vf, &ctx->Vf, &ctx->N ) ); 787817466cbSJens Wiklander 788817466cbSJens Wiklander goto cleanup; 789817466cbSJens Wiklander } 790817466cbSJens Wiklander 791817466cbSJens Wiklander /* Unblinding value: Vf = random number, invertible mod N */ 792817466cbSJens Wiklander do { 793817466cbSJens Wiklander if( count++ > 10 ) 7947901324dSJerome Forissier { 7957901324dSJerome Forissier ret = MBEDTLS_ERR_RSA_RNG_FAILED; 7967901324dSJerome Forissier goto cleanup; 7977901324dSJerome Forissier } 798817466cbSJens Wiklander 799817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_fill_random( &ctx->Vf, ctx->len - 1, f_rng, p_rng ) ); 800817466cbSJens Wiklander 8017901324dSJerome Forissier /* Compute Vf^-1 as R * (R Vf)^-1 to avoid leaks from inv_mod. */ 8027901324dSJerome Forissier MBEDTLS_MPI_CHK( mbedtls_mpi_fill_random( &R, ctx->len - 1, f_rng, p_rng ) ); 8037901324dSJerome Forissier MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &ctx->Vi, &ctx->Vf, &R ) ); 8047901324dSJerome Forissier MBEDTLS_MPI_CHK( mbedtls_mpi_mod_mpi( &ctx->Vi, &ctx->Vi, &ctx->N ) ); 8057901324dSJerome Forissier 8067901324dSJerome Forissier /* At this point, Vi is invertible mod N if and only if both Vf and R 8077901324dSJerome Forissier * are invertible mod N. If one of them isn't, we don't need to know 8087901324dSJerome Forissier * which one, we just loop and choose new values for both of them. 8097901324dSJerome Forissier * (Each iteration succeeds with overwhelming probability.) */ 8107901324dSJerome Forissier ret = mbedtls_mpi_inv_mod( &ctx->Vi, &ctx->Vi, &ctx->N ); 8117901324dSJerome Forissier if( ret != 0 && ret != MBEDTLS_ERR_MPI_NOT_ACCEPTABLE ) 8127901324dSJerome Forissier goto cleanup; 8137901324dSJerome Forissier 8147901324dSJerome Forissier } while( ret == MBEDTLS_ERR_MPI_NOT_ACCEPTABLE ); 8157901324dSJerome Forissier 8167901324dSJerome Forissier /* Finish the computation of Vf^-1 = R * (R Vf)^-1 */ 8177901324dSJerome Forissier MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &ctx->Vi, &ctx->Vi, &R ) ); 8187901324dSJerome Forissier MBEDTLS_MPI_CHK( mbedtls_mpi_mod_mpi( &ctx->Vi, &ctx->Vi, &ctx->N ) ); 8197901324dSJerome Forissier 8207901324dSJerome Forissier /* Blinding value: Vi = Vf^(-e) mod N 8217901324dSJerome Forissier * (Vi already contains Vf^-1 at this point) */ 822817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_exp_mod( &ctx->Vi, &ctx->Vi, &ctx->E, &ctx->N, &ctx->RN ) ); 823817466cbSJens Wiklander 824817466cbSJens Wiklander 825817466cbSJens Wiklander cleanup: 8267901324dSJerome Forissier mbedtls_mpi_free( &R ); 8277901324dSJerome Forissier 828817466cbSJens Wiklander return( ret ); 829817466cbSJens Wiklander } 830817466cbSJens Wiklander 831817466cbSJens Wiklander /* 832817466cbSJens Wiklander * Exponent blinding supposed to prevent side-channel attacks using multiple 833817466cbSJens Wiklander * traces of measurements to recover the RSA key. The more collisions are there, 834817466cbSJens Wiklander * the more bits of the key can be recovered. See [3]. 835817466cbSJens Wiklander * 836817466cbSJens Wiklander * Collecting n collisions with m bit long blinding value requires 2^(m-m/n) 837039e02dfSJerome Forissier * observations on average. 838817466cbSJens Wiklander * 839817466cbSJens Wiklander * For example with 28 byte blinding to achieve 2 collisions the adversary has 840039e02dfSJerome Forissier * to make 2^112 observations on average. 841817466cbSJens Wiklander * 842817466cbSJens Wiklander * (With the currently (as of 2017 April) known best algorithms breaking 2048 843817466cbSJens Wiklander * bit RSA requires approximately as much time as trying out 2^112 random keys. 844817466cbSJens Wiklander * Thus in this sense with 28 byte blinding the security is not reduced by 845817466cbSJens Wiklander * side-channel attacks like the one in [3]) 846817466cbSJens Wiklander * 847817466cbSJens Wiklander * This countermeasure does not help if the key recovery is possible with a 848817466cbSJens Wiklander * single trace. 849817466cbSJens Wiklander */ 850817466cbSJens Wiklander #define RSA_EXPONENT_BLINDING 28 851817466cbSJens Wiklander 852817466cbSJens Wiklander /* 853817466cbSJens Wiklander * Do an RSA private key operation 854817466cbSJens Wiklander */ 855817466cbSJens Wiklander int mbedtls_rsa_private( mbedtls_rsa_context *ctx, 856817466cbSJens Wiklander int (*f_rng)(void *, unsigned char *, size_t), 857817466cbSJens Wiklander void *p_rng, 858817466cbSJens Wiklander const unsigned char *input, 859817466cbSJens Wiklander unsigned char *output ) 860817466cbSJens Wiklander { 86111fa71b9SJerome Forissier int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED; 862817466cbSJens Wiklander size_t olen; 8633d3b0591SJens Wiklander 8643d3b0591SJens Wiklander /* Temporary holding the result */ 8653d3b0591SJens Wiklander mbedtls_mpi T; 8663d3b0591SJens Wiklander 8673d3b0591SJens Wiklander /* Temporaries holding P-1, Q-1 and the 8683d3b0591SJens Wiklander * exponent blinding factor, respectively. */ 869817466cbSJens Wiklander mbedtls_mpi P1, Q1, R; 8703d3b0591SJens Wiklander 8713d3b0591SJens Wiklander #if !defined(MBEDTLS_RSA_NO_CRT) 8723d3b0591SJens Wiklander /* Temporaries holding the results mod p resp. mod q. */ 8733d3b0591SJens Wiklander mbedtls_mpi TP, TQ; 8743d3b0591SJens Wiklander 8753d3b0591SJens Wiklander /* Temporaries holding the blinded exponents for 8763d3b0591SJens Wiklander * the mod p resp. mod q computation (if used). */ 877817466cbSJens Wiklander mbedtls_mpi DP_blind, DQ_blind; 8783d3b0591SJens Wiklander 8793d3b0591SJens Wiklander /* Pointers to actual exponents to be used - either the unblinded 8803d3b0591SJens Wiklander * or the blinded ones, depending on the presence of a PRNG. */ 881817466cbSJens Wiklander mbedtls_mpi *DP = &ctx->DP; 882817466cbSJens Wiklander mbedtls_mpi *DQ = &ctx->DQ; 8833d3b0591SJens Wiklander #else 8843d3b0591SJens Wiklander /* Temporary holding the blinded exponent (if used). */ 8853d3b0591SJens Wiklander mbedtls_mpi D_blind; 8863d3b0591SJens Wiklander 8873d3b0591SJens Wiklander /* Pointer to actual exponent to be used - either the unblinded 8883d3b0591SJens Wiklander * or the blinded one, depending on the presence of a PRNG. */ 8893d3b0591SJens Wiklander mbedtls_mpi *D = &ctx->D; 8903d3b0591SJens Wiklander #endif /* MBEDTLS_RSA_NO_CRT */ 8913d3b0591SJens Wiklander 8923d3b0591SJens Wiklander /* Temporaries holding the initial input and the double 8933d3b0591SJens Wiklander * checked result; should be the same in the end. */ 8943d3b0591SJens Wiklander mbedtls_mpi I, C; 8953d3b0591SJens Wiklander 8963d3b0591SJens Wiklander RSA_VALIDATE_RET( ctx != NULL ); 8973d3b0591SJens Wiklander RSA_VALIDATE_RET( input != NULL ); 8983d3b0591SJens Wiklander RSA_VALIDATE_RET( output != NULL ); 8993d3b0591SJens Wiklander 9003d3b0591SJens Wiklander if( rsa_check_context( ctx, 1 /* private key checks */, 9013d3b0591SJens Wiklander f_rng != NULL /* blinding y/n */ ) != 0 ) 9023d3b0591SJens Wiklander { 9033d3b0591SJens Wiklander return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA ); 9043d3b0591SJens Wiklander } 9053d3b0591SJens Wiklander 9063d3b0591SJens Wiklander #if defined(MBEDTLS_THREADING_C) 9073d3b0591SJens Wiklander if( ( ret = mbedtls_mutex_lock( &ctx->mutex ) ) != 0 ) 9083d3b0591SJens Wiklander return( ret ); 909817466cbSJens Wiklander #endif 910817466cbSJens Wiklander 9113d3b0591SJens Wiklander /* MPI Initialization */ 9123d3b0591SJens Wiklander mbedtls_mpi_init( &T ); 913817466cbSJens Wiklander 9143d3b0591SJens Wiklander mbedtls_mpi_init( &P1 ); 9153d3b0591SJens Wiklander mbedtls_mpi_init( &Q1 ); 9163d3b0591SJens Wiklander mbedtls_mpi_init( &R ); 917817466cbSJens Wiklander 918817466cbSJens Wiklander if( f_rng != NULL ) 919817466cbSJens Wiklander { 920817466cbSJens Wiklander #if defined(MBEDTLS_RSA_NO_CRT) 921817466cbSJens Wiklander mbedtls_mpi_init( &D_blind ); 922817466cbSJens Wiklander #else 923817466cbSJens Wiklander mbedtls_mpi_init( &DP_blind ); 924817466cbSJens Wiklander mbedtls_mpi_init( &DQ_blind ); 925817466cbSJens Wiklander #endif 926817466cbSJens Wiklander } 927817466cbSJens Wiklander 9283d3b0591SJens Wiklander #if !defined(MBEDTLS_RSA_NO_CRT) 9293d3b0591SJens Wiklander mbedtls_mpi_init( &TP ); mbedtls_mpi_init( &TQ ); 930817466cbSJens Wiklander #endif 931817466cbSJens Wiklander 9323d3b0591SJens Wiklander mbedtls_mpi_init( &I ); 9333d3b0591SJens Wiklander mbedtls_mpi_init( &C ); 9343d3b0591SJens Wiklander 9353d3b0591SJens Wiklander /* End of MPI initialization */ 9363d3b0591SJens Wiklander 937817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_read_binary( &T, input, ctx->len ) ); 938817466cbSJens Wiklander if( mbedtls_mpi_cmp_mpi( &T, &ctx->N ) >= 0 ) 939817466cbSJens Wiklander { 940817466cbSJens Wiklander ret = MBEDTLS_ERR_MPI_BAD_INPUT_DATA; 941817466cbSJens Wiklander goto cleanup; 942817466cbSJens Wiklander } 943817466cbSJens Wiklander 9443d3b0591SJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &I, &T ) ); 9453d3b0591SJens Wiklander 946817466cbSJens Wiklander if( f_rng != NULL ) 947817466cbSJens Wiklander { 948817466cbSJens Wiklander /* 949817466cbSJens Wiklander * Blinding 950817466cbSJens Wiklander * T = T * Vi mod N 951817466cbSJens Wiklander */ 952817466cbSJens Wiklander MBEDTLS_MPI_CHK( rsa_prepare_blinding( ctx, f_rng, p_rng ) ); 953817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &T, &T, &ctx->Vi ) ); 954817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_mod_mpi( &T, &T, &ctx->N ) ); 955817466cbSJens Wiklander 956817466cbSJens Wiklander /* 957817466cbSJens Wiklander * Exponent blinding 958817466cbSJens Wiklander */ 959817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_sub_int( &P1, &ctx->P, 1 ) ); 960817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_sub_int( &Q1, &ctx->Q, 1 ) ); 961817466cbSJens Wiklander 962817466cbSJens Wiklander #if defined(MBEDTLS_RSA_NO_CRT) 963817466cbSJens Wiklander /* 964817466cbSJens Wiklander * D_blind = ( P - 1 ) * ( Q - 1 ) * R + D 965817466cbSJens Wiklander */ 966817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_fill_random( &R, RSA_EXPONENT_BLINDING, 967817466cbSJens Wiklander f_rng, p_rng ) ); 968817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &D_blind, &P1, &Q1 ) ); 969817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &D_blind, &D_blind, &R ) ); 970817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_add_mpi( &D_blind, &D_blind, &ctx->D ) ); 971817466cbSJens Wiklander 972817466cbSJens Wiklander D = &D_blind; 973817466cbSJens Wiklander #else 974817466cbSJens Wiklander /* 975817466cbSJens Wiklander * DP_blind = ( P - 1 ) * R + DP 976817466cbSJens Wiklander */ 977817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_fill_random( &R, RSA_EXPONENT_BLINDING, 978817466cbSJens Wiklander f_rng, p_rng ) ); 979817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &DP_blind, &P1, &R ) ); 980817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_add_mpi( &DP_blind, &DP_blind, 981817466cbSJens Wiklander &ctx->DP ) ); 982817466cbSJens Wiklander 983817466cbSJens Wiklander DP = &DP_blind; 984817466cbSJens Wiklander 985817466cbSJens Wiklander /* 986817466cbSJens Wiklander * DQ_blind = ( Q - 1 ) * R + DQ 987817466cbSJens Wiklander */ 988817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_fill_random( &R, RSA_EXPONENT_BLINDING, 989817466cbSJens Wiklander f_rng, p_rng ) ); 990817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &DQ_blind, &Q1, &R ) ); 991817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_add_mpi( &DQ_blind, &DQ_blind, 992817466cbSJens Wiklander &ctx->DQ ) ); 993817466cbSJens Wiklander 994817466cbSJens Wiklander DQ = &DQ_blind; 995817466cbSJens Wiklander #endif /* MBEDTLS_RSA_NO_CRT */ 996817466cbSJens Wiklander } 997817466cbSJens Wiklander 998817466cbSJens Wiklander #if defined(MBEDTLS_RSA_NO_CRT) 999817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_exp_mod( &T, &T, D, &ctx->N, &ctx->RN ) ); 1000817466cbSJens Wiklander #else 1001817466cbSJens Wiklander /* 1002817466cbSJens Wiklander * Faster decryption using the CRT 1003817466cbSJens Wiklander * 10043d3b0591SJens Wiklander * TP = input ^ dP mod P 10053d3b0591SJens Wiklander * TQ = input ^ dQ mod Q 1006817466cbSJens Wiklander */ 10073d3b0591SJens Wiklander 10083d3b0591SJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_exp_mod( &TP, &T, DP, &ctx->P, &ctx->RP ) ); 10093d3b0591SJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_exp_mod( &TQ, &T, DQ, &ctx->Q, &ctx->RQ ) ); 1010817466cbSJens Wiklander 1011817466cbSJens Wiklander /* 10123d3b0591SJens Wiklander * T = (TP - TQ) * (Q^-1 mod P) mod P 1013817466cbSJens Wiklander */ 10143d3b0591SJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &T, &TP, &TQ ) ); 10153d3b0591SJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &TP, &T, &ctx->QP ) ); 10163d3b0591SJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_mod_mpi( &T, &TP, &ctx->P ) ); 1017817466cbSJens Wiklander 1018817466cbSJens Wiklander /* 10193d3b0591SJens Wiklander * T = TQ + T * Q 1020817466cbSJens Wiklander */ 10213d3b0591SJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &TP, &T, &ctx->Q ) ); 10223d3b0591SJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_add_mpi( &T, &TQ, &TP ) ); 1023817466cbSJens Wiklander #endif /* MBEDTLS_RSA_NO_CRT */ 1024817466cbSJens Wiklander 1025817466cbSJens Wiklander if( f_rng != NULL ) 1026817466cbSJens Wiklander { 1027817466cbSJens Wiklander /* 1028817466cbSJens Wiklander * Unblind 1029817466cbSJens Wiklander * T = T * Vf mod N 1030817466cbSJens Wiklander */ 1031817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &T, &T, &ctx->Vf ) ); 1032817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_mod_mpi( &T, &T, &ctx->N ) ); 1033817466cbSJens Wiklander } 1034817466cbSJens Wiklander 10353d3b0591SJens Wiklander /* Verify the result to prevent glitching attacks. */ 10363d3b0591SJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_exp_mod( &C, &T, &ctx->E, 10373d3b0591SJens Wiklander &ctx->N, &ctx->RN ) ); 10383d3b0591SJens Wiklander if( mbedtls_mpi_cmp_mpi( &C, &I ) != 0 ) 10393d3b0591SJens Wiklander { 10403d3b0591SJens Wiklander ret = MBEDTLS_ERR_RSA_VERIFY_FAILED; 10413d3b0591SJens Wiklander goto cleanup; 10423d3b0591SJens Wiklander } 10433d3b0591SJens Wiklander 1044817466cbSJens Wiklander olen = ctx->len; 1045817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_write_binary( &T, output, olen ) ); 1046817466cbSJens Wiklander 1047817466cbSJens Wiklander cleanup: 1048817466cbSJens Wiklander #if defined(MBEDTLS_THREADING_C) 1049817466cbSJens Wiklander if( mbedtls_mutex_unlock( &ctx->mutex ) != 0 ) 1050817466cbSJens Wiklander return( MBEDTLS_ERR_THREADING_MUTEX_ERROR ); 1051817466cbSJens Wiklander #endif 1052817466cbSJens Wiklander 10533d3b0591SJens Wiklander mbedtls_mpi_free( &P1 ); 10543d3b0591SJens Wiklander mbedtls_mpi_free( &Q1 ); 10553d3b0591SJens Wiklander mbedtls_mpi_free( &R ); 1056817466cbSJens Wiklander 1057817466cbSJens Wiklander if( f_rng != NULL ) 1058817466cbSJens Wiklander { 1059817466cbSJens Wiklander #if defined(MBEDTLS_RSA_NO_CRT) 1060817466cbSJens Wiklander mbedtls_mpi_free( &D_blind ); 1061817466cbSJens Wiklander #else 1062817466cbSJens Wiklander mbedtls_mpi_free( &DP_blind ); 1063817466cbSJens Wiklander mbedtls_mpi_free( &DQ_blind ); 1064817466cbSJens Wiklander #endif 1065817466cbSJens Wiklander } 1066817466cbSJens Wiklander 10673d3b0591SJens Wiklander mbedtls_mpi_free( &T ); 10683d3b0591SJens Wiklander 10693d3b0591SJens Wiklander #if !defined(MBEDTLS_RSA_NO_CRT) 10703d3b0591SJens Wiklander mbedtls_mpi_free( &TP ); mbedtls_mpi_free( &TQ ); 10713d3b0591SJens Wiklander #endif 10723d3b0591SJens Wiklander 10733d3b0591SJens Wiklander mbedtls_mpi_free( &C ); 10743d3b0591SJens Wiklander mbedtls_mpi_free( &I ); 10753d3b0591SJens Wiklander 10767901324dSJerome Forissier if( ret != 0 && ret >= -0x007f ) 10777901324dSJerome Forissier return( MBEDTLS_ERROR_ADD( MBEDTLS_ERR_RSA_PRIVATE_FAILED, ret ) ); 1078817466cbSJens Wiklander 10797901324dSJerome Forissier return( ret ); 1080817466cbSJens Wiklander } 1081817466cbSJens Wiklander 1082817466cbSJens Wiklander #if defined(MBEDTLS_PKCS1_V21) 1083817466cbSJens Wiklander /** 1084817466cbSJens Wiklander * Generate and apply the MGF1 operation (from PKCS#1 v2.1) to a buffer. 1085817466cbSJens Wiklander * 1086817466cbSJens Wiklander * \param dst buffer to mask 1087817466cbSJens Wiklander * \param dlen length of destination buffer 1088817466cbSJens Wiklander * \param src source of the mask generation 1089817466cbSJens Wiklander * \param slen length of the source buffer 1090817466cbSJens Wiklander * \param md_ctx message digest context to use 1091817466cbSJens Wiklander */ 10923d3b0591SJens Wiklander static int mgf_mask( unsigned char *dst, size_t dlen, unsigned char *src, 1093817466cbSJens Wiklander size_t slen, mbedtls_md_context_t *md_ctx ) 1094817466cbSJens Wiklander { 1095817466cbSJens Wiklander unsigned char mask[MBEDTLS_MD_MAX_SIZE]; 1096817466cbSJens Wiklander unsigned char counter[4]; 1097817466cbSJens Wiklander unsigned char *p; 1098817466cbSJens Wiklander unsigned int hlen; 1099817466cbSJens Wiklander size_t i, use_len; 11003d3b0591SJens Wiklander int ret = 0; 1101817466cbSJens Wiklander 1102817466cbSJens Wiklander memset( mask, 0, MBEDTLS_MD_MAX_SIZE ); 1103817466cbSJens Wiklander memset( counter, 0, 4 ); 1104817466cbSJens Wiklander 1105817466cbSJens Wiklander hlen = mbedtls_md_get_size( md_ctx->md_info ); 1106817466cbSJens Wiklander 1107817466cbSJens Wiklander /* Generate and apply dbMask */ 1108817466cbSJens Wiklander p = dst; 1109817466cbSJens Wiklander 1110817466cbSJens Wiklander while( dlen > 0 ) 1111817466cbSJens Wiklander { 1112817466cbSJens Wiklander use_len = hlen; 1113817466cbSJens Wiklander if( dlen < hlen ) 1114817466cbSJens Wiklander use_len = dlen; 1115817466cbSJens Wiklander 11163d3b0591SJens Wiklander if( ( ret = mbedtls_md_starts( md_ctx ) ) != 0 ) 11173d3b0591SJens Wiklander goto exit; 11183d3b0591SJens Wiklander if( ( ret = mbedtls_md_update( md_ctx, src, slen ) ) != 0 ) 11193d3b0591SJens Wiklander goto exit; 11203d3b0591SJens Wiklander if( ( ret = mbedtls_md_update( md_ctx, counter, 4 ) ) != 0 ) 11213d3b0591SJens Wiklander goto exit; 11223d3b0591SJens Wiklander if( ( ret = mbedtls_md_finish( md_ctx, mask ) ) != 0 ) 11233d3b0591SJens Wiklander goto exit; 1124817466cbSJens Wiklander 1125817466cbSJens Wiklander for( i = 0; i < use_len; ++i ) 1126817466cbSJens Wiklander *p++ ^= mask[i]; 1127817466cbSJens Wiklander 1128817466cbSJens Wiklander counter[3]++; 1129817466cbSJens Wiklander 1130817466cbSJens Wiklander dlen -= use_len; 1131817466cbSJens Wiklander } 1132817466cbSJens Wiklander 11333d3b0591SJens Wiklander exit: 11343d3b0591SJens Wiklander mbedtls_platform_zeroize( mask, sizeof( mask ) ); 11353d3b0591SJens Wiklander 11363d3b0591SJens Wiklander return( ret ); 1137817466cbSJens Wiklander } 1138817466cbSJens Wiklander #endif /* MBEDTLS_PKCS1_V21 */ 1139817466cbSJens Wiklander 1140817466cbSJens Wiklander #if defined(MBEDTLS_PKCS1_V21) 1141817466cbSJens Wiklander /* 1142817466cbSJens Wiklander * Implementation of the PKCS#1 v2.1 RSAES-OAEP-ENCRYPT function 1143817466cbSJens Wiklander */ 1144817466cbSJens Wiklander int mbedtls_rsa_rsaes_oaep_encrypt( mbedtls_rsa_context *ctx, 1145817466cbSJens Wiklander int (*f_rng)(void *, unsigned char *, size_t), 1146817466cbSJens Wiklander void *p_rng, 1147817466cbSJens Wiklander int mode, 1148817466cbSJens Wiklander const unsigned char *label, size_t label_len, 1149817466cbSJens Wiklander size_t ilen, 1150817466cbSJens Wiklander const unsigned char *input, 1151817466cbSJens Wiklander unsigned char *output ) 1152817466cbSJens Wiklander { 1153817466cbSJens Wiklander size_t olen; 115411fa71b9SJerome Forissier int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED; 1155817466cbSJens Wiklander unsigned char *p = output; 1156817466cbSJens Wiklander unsigned int hlen; 1157817466cbSJens Wiklander const mbedtls_md_info_t *md_info; 1158817466cbSJens Wiklander mbedtls_md_context_t md_ctx; 1159817466cbSJens Wiklander 11603d3b0591SJens Wiklander RSA_VALIDATE_RET( ctx != NULL ); 11613d3b0591SJens Wiklander RSA_VALIDATE_RET( mode == MBEDTLS_RSA_PRIVATE || 11623d3b0591SJens Wiklander mode == MBEDTLS_RSA_PUBLIC ); 11633d3b0591SJens Wiklander RSA_VALIDATE_RET( output != NULL ); 116411fa71b9SJerome Forissier RSA_VALIDATE_RET( ilen == 0 || input != NULL ); 11653d3b0591SJens Wiklander RSA_VALIDATE_RET( label_len == 0 || label != NULL ); 11663d3b0591SJens Wiklander 1167817466cbSJens Wiklander if( mode == MBEDTLS_RSA_PRIVATE && ctx->padding != MBEDTLS_RSA_PKCS_V21 ) 1168817466cbSJens Wiklander return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA ); 1169817466cbSJens Wiklander 1170817466cbSJens Wiklander if( f_rng == NULL ) 1171817466cbSJens Wiklander return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA ); 1172817466cbSJens Wiklander 1173817466cbSJens Wiklander md_info = mbedtls_md_info_from_type( (mbedtls_md_type_t) ctx->hash_id ); 1174817466cbSJens Wiklander if( md_info == NULL ) 1175817466cbSJens Wiklander return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA ); 1176817466cbSJens Wiklander 1177817466cbSJens Wiklander olen = ctx->len; 1178817466cbSJens Wiklander hlen = mbedtls_md_get_size( md_info ); 1179817466cbSJens Wiklander 1180817466cbSJens Wiklander /* first comparison checks for overflow */ 1181817466cbSJens Wiklander if( ilen + 2 * hlen + 2 < ilen || olen < ilen + 2 * hlen + 2 ) 1182817466cbSJens Wiklander return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA ); 1183817466cbSJens Wiklander 1184817466cbSJens Wiklander memset( output, 0, olen ); 1185817466cbSJens Wiklander 1186817466cbSJens Wiklander *p++ = 0; 1187817466cbSJens Wiklander 1188817466cbSJens Wiklander /* Generate a random octet string seed */ 1189817466cbSJens Wiklander if( ( ret = f_rng( p_rng, p, hlen ) ) != 0 ) 11907901324dSJerome Forissier return( MBEDTLS_ERROR_ADD( MBEDTLS_ERR_RSA_RNG_FAILED, ret ) ); 1191817466cbSJens Wiklander 1192817466cbSJens Wiklander p += hlen; 1193817466cbSJens Wiklander 1194817466cbSJens Wiklander /* Construct DB */ 11953d3b0591SJens Wiklander if( ( ret = mbedtls_md( md_info, label, label_len, p ) ) != 0 ) 11963d3b0591SJens Wiklander return( ret ); 1197817466cbSJens Wiklander p += hlen; 1198817466cbSJens Wiklander p += olen - 2 * hlen - 2 - ilen; 1199817466cbSJens Wiklander *p++ = 1; 120011fa71b9SJerome Forissier if( ilen != 0 ) 1201817466cbSJens Wiklander memcpy( p, input, ilen ); 1202817466cbSJens Wiklander 1203817466cbSJens Wiklander mbedtls_md_init( &md_ctx ); 1204817466cbSJens Wiklander if( ( ret = mbedtls_md_setup( &md_ctx, md_info, 0 ) ) != 0 ) 12053d3b0591SJens Wiklander goto exit; 1206817466cbSJens Wiklander 1207817466cbSJens Wiklander /* maskedDB: Apply dbMask to DB */ 12083d3b0591SJens Wiklander if( ( ret = mgf_mask( output + hlen + 1, olen - hlen - 1, output + 1, hlen, 12093d3b0591SJens Wiklander &md_ctx ) ) != 0 ) 12103d3b0591SJens Wiklander goto exit; 1211817466cbSJens Wiklander 1212817466cbSJens Wiklander /* maskedSeed: Apply seedMask to seed */ 12133d3b0591SJens Wiklander if( ( ret = mgf_mask( output + 1, hlen, output + hlen + 1, olen - hlen - 1, 12143d3b0591SJens Wiklander &md_ctx ) ) != 0 ) 12153d3b0591SJens Wiklander goto exit; 1216817466cbSJens Wiklander 12173d3b0591SJens Wiklander exit: 1218817466cbSJens Wiklander mbedtls_md_free( &md_ctx ); 1219817466cbSJens Wiklander 12203d3b0591SJens Wiklander if( ret != 0 ) 12213d3b0591SJens Wiklander return( ret ); 12223d3b0591SJens Wiklander 1223817466cbSJens Wiklander return( ( mode == MBEDTLS_RSA_PUBLIC ) 1224817466cbSJens Wiklander ? mbedtls_rsa_public( ctx, output, output ) 1225817466cbSJens Wiklander : mbedtls_rsa_private( ctx, f_rng, p_rng, output, output ) ); 1226817466cbSJens Wiklander } 1227817466cbSJens Wiklander #endif /* MBEDTLS_PKCS1_V21 */ 1228817466cbSJens Wiklander 1229817466cbSJens Wiklander #if defined(MBEDTLS_PKCS1_V15) 1230817466cbSJens Wiklander /* 1231817466cbSJens Wiklander * Implementation of the PKCS#1 v2.1 RSAES-PKCS1-V1_5-ENCRYPT function 1232817466cbSJens Wiklander */ 1233817466cbSJens Wiklander int mbedtls_rsa_rsaes_pkcs1_v15_encrypt( mbedtls_rsa_context *ctx, 1234817466cbSJens Wiklander int (*f_rng)(void *, unsigned char *, size_t), 1235817466cbSJens Wiklander void *p_rng, 1236817466cbSJens Wiklander int mode, size_t ilen, 1237817466cbSJens Wiklander const unsigned char *input, 1238817466cbSJens Wiklander unsigned char *output ) 1239817466cbSJens Wiklander { 1240817466cbSJens Wiklander size_t nb_pad, olen; 124111fa71b9SJerome Forissier int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED; 1242817466cbSJens Wiklander unsigned char *p = output; 1243817466cbSJens Wiklander 12443d3b0591SJens Wiklander RSA_VALIDATE_RET( ctx != NULL ); 12453d3b0591SJens Wiklander RSA_VALIDATE_RET( mode == MBEDTLS_RSA_PRIVATE || 12463d3b0591SJens Wiklander mode == MBEDTLS_RSA_PUBLIC ); 12473d3b0591SJens Wiklander RSA_VALIDATE_RET( output != NULL ); 124811fa71b9SJerome Forissier RSA_VALIDATE_RET( ilen == 0 || input != NULL ); 1249817466cbSJens Wiklander 12503d3b0591SJens Wiklander if( mode == MBEDTLS_RSA_PRIVATE && ctx->padding != MBEDTLS_RSA_PKCS_V15 ) 1251817466cbSJens Wiklander return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA ); 1252817466cbSJens Wiklander 1253817466cbSJens Wiklander olen = ctx->len; 1254817466cbSJens Wiklander 1255817466cbSJens Wiklander /* first comparison checks for overflow */ 1256817466cbSJens Wiklander if( ilen + 11 < ilen || olen < ilen + 11 ) 1257817466cbSJens Wiklander return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA ); 1258817466cbSJens Wiklander 1259817466cbSJens Wiklander nb_pad = olen - 3 - ilen; 1260817466cbSJens Wiklander 1261817466cbSJens Wiklander *p++ = 0; 1262817466cbSJens Wiklander if( mode == MBEDTLS_RSA_PUBLIC ) 1263817466cbSJens Wiklander { 12643d3b0591SJens Wiklander if( f_rng == NULL ) 12653d3b0591SJens Wiklander return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA ); 12663d3b0591SJens Wiklander 1267817466cbSJens Wiklander *p++ = MBEDTLS_RSA_CRYPT; 1268817466cbSJens Wiklander 1269817466cbSJens Wiklander while( nb_pad-- > 0 ) 1270817466cbSJens Wiklander { 1271817466cbSJens Wiklander int rng_dl = 100; 1272817466cbSJens Wiklander 1273817466cbSJens Wiklander do { 1274817466cbSJens Wiklander ret = f_rng( p_rng, p, 1 ); 1275817466cbSJens Wiklander } while( *p == 0 && --rng_dl && ret == 0 ); 1276817466cbSJens Wiklander 1277817466cbSJens Wiklander /* Check if RNG failed to generate data */ 1278817466cbSJens Wiklander if( rng_dl == 0 || ret != 0 ) 12797901324dSJerome Forissier return( MBEDTLS_ERROR_ADD( MBEDTLS_ERR_RSA_RNG_FAILED, ret ) ); 1280817466cbSJens Wiklander 1281817466cbSJens Wiklander p++; 1282817466cbSJens Wiklander } 1283817466cbSJens Wiklander } 1284817466cbSJens Wiklander else 1285817466cbSJens Wiklander { 1286817466cbSJens Wiklander *p++ = MBEDTLS_RSA_SIGN; 1287817466cbSJens Wiklander 1288817466cbSJens Wiklander while( nb_pad-- > 0 ) 1289817466cbSJens Wiklander *p++ = 0xFF; 1290817466cbSJens Wiklander } 1291817466cbSJens Wiklander 1292817466cbSJens Wiklander *p++ = 0; 129311fa71b9SJerome Forissier if( ilen != 0 ) 1294817466cbSJens Wiklander memcpy( p, input, ilen ); 1295817466cbSJens Wiklander 1296817466cbSJens Wiklander return( ( mode == MBEDTLS_RSA_PUBLIC ) 1297817466cbSJens Wiklander ? mbedtls_rsa_public( ctx, output, output ) 1298817466cbSJens Wiklander : mbedtls_rsa_private( ctx, f_rng, p_rng, output, output ) ); 1299817466cbSJens Wiklander } 1300817466cbSJens Wiklander #endif /* MBEDTLS_PKCS1_V15 */ 1301817466cbSJens Wiklander 1302817466cbSJens Wiklander /* 1303817466cbSJens Wiklander * Add the message padding, then do an RSA operation 1304817466cbSJens Wiklander */ 1305817466cbSJens Wiklander int mbedtls_rsa_pkcs1_encrypt( mbedtls_rsa_context *ctx, 1306817466cbSJens Wiklander int (*f_rng)(void *, unsigned char *, size_t), 1307817466cbSJens Wiklander void *p_rng, 1308817466cbSJens Wiklander int mode, size_t ilen, 1309817466cbSJens Wiklander const unsigned char *input, 1310817466cbSJens Wiklander unsigned char *output ) 1311817466cbSJens Wiklander { 13123d3b0591SJens Wiklander RSA_VALIDATE_RET( ctx != NULL ); 13133d3b0591SJens Wiklander RSA_VALIDATE_RET( mode == MBEDTLS_RSA_PRIVATE || 13143d3b0591SJens Wiklander mode == MBEDTLS_RSA_PUBLIC ); 13153d3b0591SJens Wiklander RSA_VALIDATE_RET( output != NULL ); 131611fa71b9SJerome Forissier RSA_VALIDATE_RET( ilen == 0 || input != NULL ); 13173d3b0591SJens Wiklander 1318817466cbSJens Wiklander switch( ctx->padding ) 1319817466cbSJens Wiklander { 1320817466cbSJens Wiklander #if defined(MBEDTLS_PKCS1_V15) 1321817466cbSJens Wiklander case MBEDTLS_RSA_PKCS_V15: 1322817466cbSJens Wiklander return mbedtls_rsa_rsaes_pkcs1_v15_encrypt( ctx, f_rng, p_rng, mode, ilen, 1323817466cbSJens Wiklander input, output ); 1324817466cbSJens Wiklander #endif 1325817466cbSJens Wiklander 1326817466cbSJens Wiklander #if defined(MBEDTLS_PKCS1_V21) 1327817466cbSJens Wiklander case MBEDTLS_RSA_PKCS_V21: 1328817466cbSJens Wiklander return mbedtls_rsa_rsaes_oaep_encrypt( ctx, f_rng, p_rng, mode, NULL, 0, 1329817466cbSJens Wiklander ilen, input, output ); 1330817466cbSJens Wiklander #endif 1331817466cbSJens Wiklander 1332817466cbSJens Wiklander default: 1333817466cbSJens Wiklander return( MBEDTLS_ERR_RSA_INVALID_PADDING ); 1334817466cbSJens Wiklander } 1335817466cbSJens Wiklander } 1336817466cbSJens Wiklander 1337817466cbSJens Wiklander #if defined(MBEDTLS_PKCS1_V21) 1338817466cbSJens Wiklander /* 1339817466cbSJens Wiklander * Implementation of the PKCS#1 v2.1 RSAES-OAEP-DECRYPT function 1340817466cbSJens Wiklander */ 1341817466cbSJens Wiklander int mbedtls_rsa_rsaes_oaep_decrypt( mbedtls_rsa_context *ctx, 1342817466cbSJens Wiklander int (*f_rng)(void *, unsigned char *, size_t), 1343817466cbSJens Wiklander void *p_rng, 1344817466cbSJens Wiklander int mode, 1345817466cbSJens Wiklander const unsigned char *label, size_t label_len, 1346817466cbSJens Wiklander size_t *olen, 1347817466cbSJens Wiklander const unsigned char *input, 1348817466cbSJens Wiklander unsigned char *output, 1349817466cbSJens Wiklander size_t output_max_len ) 1350817466cbSJens Wiklander { 135111fa71b9SJerome Forissier int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED; 1352817466cbSJens Wiklander size_t ilen, i, pad_len; 1353817466cbSJens Wiklander unsigned char *p, bad, pad_done; 1354817466cbSJens Wiklander unsigned char buf[MBEDTLS_MPI_MAX_SIZE]; 1355817466cbSJens Wiklander unsigned char lhash[MBEDTLS_MD_MAX_SIZE]; 1356817466cbSJens Wiklander unsigned int hlen; 1357817466cbSJens Wiklander const mbedtls_md_info_t *md_info; 1358817466cbSJens Wiklander mbedtls_md_context_t md_ctx; 1359817466cbSJens Wiklander 13603d3b0591SJens Wiklander RSA_VALIDATE_RET( ctx != NULL ); 13613d3b0591SJens Wiklander RSA_VALIDATE_RET( mode == MBEDTLS_RSA_PRIVATE || 13623d3b0591SJens Wiklander mode == MBEDTLS_RSA_PUBLIC ); 13633d3b0591SJens Wiklander RSA_VALIDATE_RET( output_max_len == 0 || output != NULL ); 13643d3b0591SJens Wiklander RSA_VALIDATE_RET( label_len == 0 || label != NULL ); 13653d3b0591SJens Wiklander RSA_VALIDATE_RET( input != NULL ); 13663d3b0591SJens Wiklander RSA_VALIDATE_RET( olen != NULL ); 13673d3b0591SJens Wiklander 1368817466cbSJens Wiklander /* 1369817466cbSJens Wiklander * Parameters sanity checks 1370817466cbSJens Wiklander */ 1371817466cbSJens Wiklander if( mode == MBEDTLS_RSA_PRIVATE && ctx->padding != MBEDTLS_RSA_PKCS_V21 ) 1372817466cbSJens Wiklander return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA ); 1373817466cbSJens Wiklander 1374817466cbSJens Wiklander ilen = ctx->len; 1375817466cbSJens Wiklander 1376817466cbSJens Wiklander if( ilen < 16 || ilen > sizeof( buf ) ) 1377817466cbSJens Wiklander return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA ); 1378817466cbSJens Wiklander 1379817466cbSJens Wiklander md_info = mbedtls_md_info_from_type( (mbedtls_md_type_t) ctx->hash_id ); 1380817466cbSJens Wiklander if( md_info == NULL ) 1381817466cbSJens Wiklander return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA ); 1382817466cbSJens Wiklander 1383817466cbSJens Wiklander hlen = mbedtls_md_get_size( md_info ); 1384817466cbSJens Wiklander 1385817466cbSJens Wiklander // checking for integer underflow 1386817466cbSJens Wiklander if( 2 * hlen + 2 > ilen ) 1387817466cbSJens Wiklander return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA ); 1388817466cbSJens Wiklander 1389817466cbSJens Wiklander /* 1390817466cbSJens Wiklander * RSA operation 1391817466cbSJens Wiklander */ 13928452b181SSummer Qin if( ctx->P.n == 0 ) 13938452b181SSummer Qin ret = ( mode == MBEDTLS_RSA_PUBLIC ) 13948452b181SSummer Qin ? mbedtls_rsa_public( ctx, input, buf ) 13958452b181SSummer Qin : mbedtls_rsa_private( ctx, NULL, NULL, input, buf ); 13968452b181SSummer Qin else 1397817466cbSJens Wiklander ret = ( mode == MBEDTLS_RSA_PUBLIC ) 1398817466cbSJens Wiklander ? mbedtls_rsa_public( ctx, input, buf ) 1399817466cbSJens Wiklander : mbedtls_rsa_private( ctx, f_rng, p_rng, input, buf ); 1400817466cbSJens Wiklander 1401817466cbSJens Wiklander if( ret != 0 ) 1402817466cbSJens Wiklander goto cleanup; 1403817466cbSJens Wiklander 1404817466cbSJens Wiklander /* 1405817466cbSJens Wiklander * Unmask data and generate lHash 1406817466cbSJens Wiklander */ 1407817466cbSJens Wiklander mbedtls_md_init( &md_ctx ); 1408817466cbSJens Wiklander if( ( ret = mbedtls_md_setup( &md_ctx, md_info, 0 ) ) != 0 ) 1409817466cbSJens Wiklander { 1410817466cbSJens Wiklander mbedtls_md_free( &md_ctx ); 1411817466cbSJens Wiklander goto cleanup; 1412817466cbSJens Wiklander } 1413817466cbSJens Wiklander 1414817466cbSJens Wiklander /* seed: Apply seedMask to maskedSeed */ 14153d3b0591SJens Wiklander if( ( ret = mgf_mask( buf + 1, hlen, buf + hlen + 1, ilen - hlen - 1, 14163d3b0591SJens Wiklander &md_ctx ) ) != 0 || 1417817466cbSJens Wiklander /* DB: Apply dbMask to maskedDB */ 14183d3b0591SJens Wiklander ( ret = mgf_mask( buf + hlen + 1, ilen - hlen - 1, buf + 1, hlen, 14193d3b0591SJens Wiklander &md_ctx ) ) != 0 ) 14203d3b0591SJens Wiklander { 14213d3b0591SJens Wiklander mbedtls_md_free( &md_ctx ); 14223d3b0591SJens Wiklander goto cleanup; 14233d3b0591SJens Wiklander } 1424817466cbSJens Wiklander 1425817466cbSJens Wiklander mbedtls_md_free( &md_ctx ); 1426817466cbSJens Wiklander 14273d3b0591SJens Wiklander /* Generate lHash */ 14283d3b0591SJens Wiklander if( ( ret = mbedtls_md( md_info, label, label_len, lhash ) ) != 0 ) 14293d3b0591SJens Wiklander goto cleanup; 14303d3b0591SJens Wiklander 1431817466cbSJens Wiklander /* 1432817466cbSJens Wiklander * Check contents, in "constant-time" 1433817466cbSJens Wiklander */ 1434817466cbSJens Wiklander p = buf; 1435817466cbSJens Wiklander bad = 0; 1436817466cbSJens Wiklander 1437817466cbSJens Wiklander bad |= *p++; /* First byte must be 0 */ 1438817466cbSJens Wiklander 1439817466cbSJens Wiklander p += hlen; /* Skip seed */ 1440817466cbSJens Wiklander 1441817466cbSJens Wiklander /* Check lHash */ 1442817466cbSJens Wiklander for( i = 0; i < hlen; i++ ) 1443817466cbSJens Wiklander bad |= lhash[i] ^ *p++; 1444817466cbSJens Wiklander 1445817466cbSJens Wiklander /* Get zero-padding len, but always read till end of buffer 1446817466cbSJens Wiklander * (minus one, for the 01 byte) */ 1447817466cbSJens Wiklander pad_len = 0; 1448817466cbSJens Wiklander pad_done = 0; 1449817466cbSJens Wiklander for( i = 0; i < ilen - 2 * hlen - 2; i++ ) 1450817466cbSJens Wiklander { 1451817466cbSJens Wiklander pad_done |= p[i]; 1452817466cbSJens Wiklander pad_len += ((pad_done | (unsigned char)-pad_done) >> 7) ^ 1; 1453817466cbSJens Wiklander } 1454817466cbSJens Wiklander 1455817466cbSJens Wiklander p += pad_len; 1456817466cbSJens Wiklander bad |= *p++ ^ 0x01; 1457817466cbSJens Wiklander 1458817466cbSJens Wiklander /* 1459817466cbSJens Wiklander * The only information "leaked" is whether the padding was correct or not 1460817466cbSJens Wiklander * (eg, no data is copied if it was not correct). This meets the 1461817466cbSJens Wiklander * recommendations in PKCS#1 v2.2: an opponent cannot distinguish between 1462817466cbSJens Wiklander * the different error conditions. 1463817466cbSJens Wiklander */ 1464817466cbSJens Wiklander if( bad != 0 ) 1465817466cbSJens Wiklander { 1466817466cbSJens Wiklander ret = MBEDTLS_ERR_RSA_INVALID_PADDING; 1467817466cbSJens Wiklander goto cleanup; 1468817466cbSJens Wiklander } 1469817466cbSJens Wiklander 1470817466cbSJens Wiklander if( ilen - ( p - buf ) > output_max_len ) 1471817466cbSJens Wiklander { 1472817466cbSJens Wiklander ret = MBEDTLS_ERR_RSA_OUTPUT_TOO_LARGE; 1473817466cbSJens Wiklander goto cleanup; 1474817466cbSJens Wiklander } 1475817466cbSJens Wiklander 1476817466cbSJens Wiklander *olen = ilen - (p - buf); 147711fa71b9SJerome Forissier if( *olen != 0 ) 1478817466cbSJens Wiklander memcpy( output, p, *olen ); 1479817466cbSJens Wiklander ret = 0; 1480817466cbSJens Wiklander 1481817466cbSJens Wiklander cleanup: 14823d3b0591SJens Wiklander mbedtls_platform_zeroize( buf, sizeof( buf ) ); 14833d3b0591SJens Wiklander mbedtls_platform_zeroize( lhash, sizeof( lhash ) ); 1484817466cbSJens Wiklander 1485817466cbSJens Wiklander return( ret ); 1486817466cbSJens Wiklander } 1487817466cbSJens Wiklander #endif /* MBEDTLS_PKCS1_V21 */ 1488817466cbSJens Wiklander 1489817466cbSJens Wiklander #if defined(MBEDTLS_PKCS1_V15) 1490817466cbSJens Wiklander /* 1491817466cbSJens Wiklander * Implementation of the PKCS#1 v2.1 RSAES-PKCS1-V1_5-DECRYPT function 1492817466cbSJens Wiklander */ 1493817466cbSJens Wiklander int mbedtls_rsa_rsaes_pkcs1_v15_decrypt( mbedtls_rsa_context *ctx, 1494817466cbSJens Wiklander int (*f_rng)(void *, unsigned char *, size_t), 1495817466cbSJens Wiklander void *p_rng, 1496039e02dfSJerome Forissier int mode, 1497039e02dfSJerome Forissier size_t *olen, 1498817466cbSJens Wiklander const unsigned char *input, 1499817466cbSJens Wiklander unsigned char *output, 1500817466cbSJens Wiklander size_t output_max_len ) 1501817466cbSJens Wiklander { 150211fa71b9SJerome Forissier int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED; 1503039e02dfSJerome Forissier size_t ilen; 1504817466cbSJens Wiklander unsigned char buf[MBEDTLS_MPI_MAX_SIZE]; 15053d3b0591SJens Wiklander 15063d3b0591SJens Wiklander RSA_VALIDATE_RET( ctx != NULL ); 15073d3b0591SJens Wiklander RSA_VALIDATE_RET( mode == MBEDTLS_RSA_PRIVATE || 15083d3b0591SJens Wiklander mode == MBEDTLS_RSA_PUBLIC ); 15093d3b0591SJens Wiklander RSA_VALIDATE_RET( output_max_len == 0 || output != NULL ); 15103d3b0591SJens Wiklander RSA_VALIDATE_RET( input != NULL ); 15113d3b0591SJens Wiklander RSA_VALIDATE_RET( olen != NULL ); 15123d3b0591SJens Wiklander 15133d3b0591SJens Wiklander ilen = ctx->len; 1514817466cbSJens Wiklander 1515817466cbSJens Wiklander if( mode == MBEDTLS_RSA_PRIVATE && ctx->padding != MBEDTLS_RSA_PKCS_V15 ) 1516817466cbSJens Wiklander return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA ); 1517817466cbSJens Wiklander 1518817466cbSJens Wiklander if( ilen < 16 || ilen > sizeof( buf ) ) 1519817466cbSJens Wiklander return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA ); 1520817466cbSJens Wiklander 1521817466cbSJens Wiklander ret = ( mode == MBEDTLS_RSA_PUBLIC ) 1522817466cbSJens Wiklander ? mbedtls_rsa_public( ctx, input, buf ) 1523817466cbSJens Wiklander : mbedtls_rsa_private( ctx, f_rng, p_rng, input, buf ); 1524817466cbSJens Wiklander 1525817466cbSJens Wiklander if( ret != 0 ) 1526817466cbSJens Wiklander goto cleanup; 1527817466cbSJens Wiklander 1528039e02dfSJerome Forissier ret = mbedtls_ct_rsaes_pkcs1_v15_unpadding( mode, buf, ilen, 1529039e02dfSJerome Forissier output, output_max_len, olen ); 1530817466cbSJens Wiklander 1531817466cbSJens Wiklander cleanup: 15323d3b0591SJens Wiklander mbedtls_platform_zeroize( buf, sizeof( buf ) ); 1533817466cbSJens Wiklander 1534817466cbSJens Wiklander return( ret ); 1535817466cbSJens Wiklander } 1536817466cbSJens Wiklander #endif /* MBEDTLS_PKCS1_V15 */ 1537817466cbSJens Wiklander 1538817466cbSJens Wiklander /* 1539817466cbSJens Wiklander * Do an RSA operation, then remove the message padding 1540817466cbSJens Wiklander */ 1541817466cbSJens Wiklander int mbedtls_rsa_pkcs1_decrypt( mbedtls_rsa_context *ctx, 1542817466cbSJens Wiklander int (*f_rng)(void *, unsigned char *, size_t), 1543817466cbSJens Wiklander void *p_rng, 1544817466cbSJens Wiklander int mode, size_t *olen, 1545817466cbSJens Wiklander const unsigned char *input, 1546817466cbSJens Wiklander unsigned char *output, 1547817466cbSJens Wiklander size_t output_max_len) 1548817466cbSJens Wiklander { 15493d3b0591SJens Wiklander RSA_VALIDATE_RET( ctx != NULL ); 15503d3b0591SJens Wiklander RSA_VALIDATE_RET( mode == MBEDTLS_RSA_PRIVATE || 15513d3b0591SJens Wiklander mode == MBEDTLS_RSA_PUBLIC ); 15523d3b0591SJens Wiklander RSA_VALIDATE_RET( output_max_len == 0 || output != NULL ); 15533d3b0591SJens Wiklander RSA_VALIDATE_RET( input != NULL ); 15543d3b0591SJens Wiklander RSA_VALIDATE_RET( olen != NULL ); 15553d3b0591SJens Wiklander 1556817466cbSJens Wiklander switch( ctx->padding ) 1557817466cbSJens Wiklander { 1558817466cbSJens Wiklander #if defined(MBEDTLS_PKCS1_V15) 1559817466cbSJens Wiklander case MBEDTLS_RSA_PKCS_V15: 1560817466cbSJens Wiklander return mbedtls_rsa_rsaes_pkcs1_v15_decrypt( ctx, f_rng, p_rng, mode, olen, 1561817466cbSJens Wiklander input, output, output_max_len ); 1562817466cbSJens Wiklander #endif 1563817466cbSJens Wiklander 1564817466cbSJens Wiklander #if defined(MBEDTLS_PKCS1_V21) 1565817466cbSJens Wiklander case MBEDTLS_RSA_PKCS_V21: 1566817466cbSJens Wiklander return mbedtls_rsa_rsaes_oaep_decrypt( ctx, f_rng, p_rng, mode, NULL, 0, 1567817466cbSJens Wiklander olen, input, output, 1568817466cbSJens Wiklander output_max_len ); 1569817466cbSJens Wiklander #endif 1570817466cbSJens Wiklander 1571817466cbSJens Wiklander default: 1572817466cbSJens Wiklander return( MBEDTLS_ERR_RSA_INVALID_PADDING ); 1573817466cbSJens Wiklander } 1574817466cbSJens Wiklander } 1575817466cbSJens Wiklander 1576817466cbSJens Wiklander #if defined(MBEDTLS_PKCS1_V21) 15777901324dSJerome Forissier static int rsa_rsassa_pss_sign( mbedtls_rsa_context *ctx, 1578817466cbSJens Wiklander int (*f_rng)(void *, unsigned char *, size_t), 1579817466cbSJens Wiklander void *p_rng, 1580817466cbSJens Wiklander int mode, 1581817466cbSJens Wiklander mbedtls_md_type_t md_alg, 1582817466cbSJens Wiklander unsigned int hashlen, 1583817466cbSJens Wiklander const unsigned char *hash, 15847901324dSJerome Forissier int saltlen, 1585817466cbSJens Wiklander unsigned char *sig ) 1586817466cbSJens Wiklander { 1587817466cbSJens Wiklander size_t olen; 1588817466cbSJens Wiklander unsigned char *p = sig; 15897901324dSJerome Forissier unsigned char *salt = NULL; 15903d3b0591SJens Wiklander size_t slen, min_slen, hlen, offset = 0; 159111fa71b9SJerome Forissier int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED; 1592817466cbSJens Wiklander size_t msb; 1593817466cbSJens Wiklander const mbedtls_md_info_t *md_info; 1594817466cbSJens Wiklander mbedtls_md_context_t md_ctx; 15953d3b0591SJens Wiklander RSA_VALIDATE_RET( ctx != NULL ); 15963d3b0591SJens Wiklander RSA_VALIDATE_RET( mode == MBEDTLS_RSA_PRIVATE || 15973d3b0591SJens Wiklander mode == MBEDTLS_RSA_PUBLIC ); 15983d3b0591SJens Wiklander RSA_VALIDATE_RET( ( md_alg == MBEDTLS_MD_NONE && 15993d3b0591SJens Wiklander hashlen == 0 ) || 16003d3b0591SJens Wiklander hash != NULL ); 16013d3b0591SJens Wiklander RSA_VALIDATE_RET( sig != NULL ); 1602817466cbSJens Wiklander 1603817466cbSJens Wiklander if( mode == MBEDTLS_RSA_PRIVATE && ctx->padding != MBEDTLS_RSA_PKCS_V21 ) 1604817466cbSJens Wiklander return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA ); 1605817466cbSJens Wiklander 1606817466cbSJens Wiklander if( f_rng == NULL ) 1607817466cbSJens Wiklander return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA ); 1608817466cbSJens Wiklander 1609817466cbSJens Wiklander olen = ctx->len; 1610817466cbSJens Wiklander 1611817466cbSJens Wiklander if( md_alg != MBEDTLS_MD_NONE ) 1612817466cbSJens Wiklander { 1613817466cbSJens Wiklander /* Gather length of hash to sign */ 1614817466cbSJens Wiklander md_info = mbedtls_md_info_from_type( md_alg ); 1615817466cbSJens Wiklander if( md_info == NULL ) 1616817466cbSJens Wiklander return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA ); 1617817466cbSJens Wiklander 1618817466cbSJens Wiklander hashlen = mbedtls_md_get_size( md_info ); 1619817466cbSJens Wiklander } 1620817466cbSJens Wiklander 1621817466cbSJens Wiklander md_info = mbedtls_md_info_from_type( (mbedtls_md_type_t) ctx->hash_id ); 1622817466cbSJens Wiklander if( md_info == NULL ) 1623817466cbSJens Wiklander return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA ); 1624817466cbSJens Wiklander 1625817466cbSJens Wiklander hlen = mbedtls_md_get_size( md_info ); 1626817466cbSJens Wiklander 16277901324dSJerome Forissier if (saltlen == MBEDTLS_RSA_SALT_LEN_ANY) 16287901324dSJerome Forissier { 16297901324dSJerome Forissier /* Calculate the largest possible salt length, up to the hash size. 16307901324dSJerome Forissier * Normally this is the hash length, which is the maximum salt length 16317901324dSJerome Forissier * according to FIPS 185-4 §5.5 (e) and common practice. If there is not 16323d3b0591SJens Wiklander * enough room, use the maximum salt length that fits. The constraint is 16333d3b0591SJens Wiklander * that the hash length plus the salt length plus 2 bytes must be at most 16343d3b0591SJens Wiklander * the key length. This complies with FIPS 186-4 §5.5 (e) and RFC 8017 16353d3b0591SJens Wiklander * (PKCS#1 v2.2) §9.1.1 step 3. */ 16363d3b0591SJens Wiklander min_slen = hlen - 2; 16373d3b0591SJens Wiklander if( olen < hlen + min_slen + 2 ) 1638817466cbSJens Wiklander return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA ); 16393d3b0591SJens Wiklander else if( olen >= hlen + hlen + 2 ) 16403d3b0591SJens Wiklander slen = hlen; 16413d3b0591SJens Wiklander else 16423d3b0591SJens Wiklander slen = olen - hlen - 2; 16437901324dSJerome Forissier } 16447901324dSJerome Forissier else if ( (saltlen < 0) || (saltlen + hlen + 2 > olen) ) 16457901324dSJerome Forissier { 16467901324dSJerome Forissier return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA ); 16477901324dSJerome Forissier } 16487901324dSJerome Forissier else 16497901324dSJerome Forissier { 16507901324dSJerome Forissier slen = (size_t) saltlen; 16517901324dSJerome Forissier } 1652817466cbSJens Wiklander 1653817466cbSJens Wiklander memset( sig, 0, olen ); 1654817466cbSJens Wiklander 1655817466cbSJens Wiklander /* Note: EMSA-PSS encoding is over the length of N - 1 bits */ 1656817466cbSJens Wiklander msb = mbedtls_mpi_bitlen( &ctx->N ) - 1; 16573d3b0591SJens Wiklander p += olen - hlen - slen - 2; 1658817466cbSJens Wiklander *p++ = 0x01; 16597901324dSJerome Forissier 16607901324dSJerome Forissier /* Generate salt of length slen in place in the encoded message */ 16617901324dSJerome Forissier salt = p; 16627901324dSJerome Forissier if( ( ret = f_rng( p_rng, salt, slen ) ) != 0 ) 16637901324dSJerome Forissier return( MBEDTLS_ERROR_ADD( MBEDTLS_ERR_RSA_RNG_FAILED, ret ) ); 16647901324dSJerome Forissier 1665817466cbSJens Wiklander p += slen; 1666817466cbSJens Wiklander 1667817466cbSJens Wiklander mbedtls_md_init( &md_ctx ); 1668817466cbSJens Wiklander if( ( ret = mbedtls_md_setup( &md_ctx, md_info, 0 ) ) != 0 ) 16693d3b0591SJens Wiklander goto exit; 1670817466cbSJens Wiklander 1671817466cbSJens Wiklander /* Generate H = Hash( M' ) */ 16723d3b0591SJens Wiklander if( ( ret = mbedtls_md_starts( &md_ctx ) ) != 0 ) 16733d3b0591SJens Wiklander goto exit; 16743d3b0591SJens Wiklander if( ( ret = mbedtls_md_update( &md_ctx, p, 8 ) ) != 0 ) 16753d3b0591SJens Wiklander goto exit; 16763d3b0591SJens Wiklander if( ( ret = mbedtls_md_update( &md_ctx, hash, hashlen ) ) != 0 ) 16773d3b0591SJens Wiklander goto exit; 16783d3b0591SJens Wiklander if( ( ret = mbedtls_md_update( &md_ctx, salt, slen ) ) != 0 ) 16793d3b0591SJens Wiklander goto exit; 16803d3b0591SJens Wiklander if( ( ret = mbedtls_md_finish( &md_ctx, p ) ) != 0 ) 16813d3b0591SJens Wiklander goto exit; 1682817466cbSJens Wiklander 1683817466cbSJens Wiklander /* Compensate for boundary condition when applying mask */ 1684817466cbSJens Wiklander if( msb % 8 == 0 ) 1685817466cbSJens Wiklander offset = 1; 1686817466cbSJens Wiklander 1687817466cbSJens Wiklander /* maskedDB: Apply dbMask to DB */ 16883d3b0591SJens Wiklander if( ( ret = mgf_mask( sig + offset, olen - hlen - 1 - offset, p, hlen, 16893d3b0591SJens Wiklander &md_ctx ) ) != 0 ) 16903d3b0591SJens Wiklander goto exit; 1691817466cbSJens Wiklander 1692817466cbSJens Wiklander msb = mbedtls_mpi_bitlen( &ctx->N ) - 1; 1693817466cbSJens Wiklander sig[0] &= 0xFF >> ( olen * 8 - msb ); 1694817466cbSJens Wiklander 1695817466cbSJens Wiklander p += hlen; 1696817466cbSJens Wiklander *p++ = 0xBC; 1697817466cbSJens Wiklander 16983d3b0591SJens Wiklander exit: 16993d3b0591SJens Wiklander mbedtls_md_free( &md_ctx ); 17003d3b0591SJens Wiklander 17013d3b0591SJens Wiklander if( ret != 0 ) 17023d3b0591SJens Wiklander return( ret ); 17033d3b0591SJens Wiklander 17048452b181SSummer Qin if( ctx->P.n == 0) 17058452b181SSummer Qin return( ( mode == MBEDTLS_RSA_PUBLIC ) 17068452b181SSummer Qin ? mbedtls_rsa_public( ctx, sig, sig ) 17078452b181SSummer Qin : mbedtls_rsa_private( ctx, NULL, NULL, sig, sig ) ); 17088452b181SSummer Qin else 1709817466cbSJens Wiklander return( ( mode == MBEDTLS_RSA_PUBLIC ) 1710817466cbSJens Wiklander ? mbedtls_rsa_public( ctx, sig, sig ) 1711817466cbSJens Wiklander : mbedtls_rsa_private( ctx, f_rng, p_rng, sig, sig ) ); 1712817466cbSJens Wiklander } 17137901324dSJerome Forissier 17147901324dSJerome Forissier /* 17157901324dSJerome Forissier * Implementation of the PKCS#1 v2.1 RSASSA-PSS-SIGN function with 17167901324dSJerome Forissier * the option to pass in the salt length. 17177901324dSJerome Forissier */ 17187901324dSJerome Forissier int mbedtls_rsa_rsassa_pss_sign_ext( mbedtls_rsa_context *ctx, 17197901324dSJerome Forissier int (*f_rng)(void *, unsigned char *, size_t), 17207901324dSJerome Forissier void *p_rng, 17217901324dSJerome Forissier mbedtls_md_type_t md_alg, 17227901324dSJerome Forissier unsigned int hashlen, 17237901324dSJerome Forissier const unsigned char *hash, 17247901324dSJerome Forissier int saltlen, 17257901324dSJerome Forissier unsigned char *sig ) 17267901324dSJerome Forissier { 17277901324dSJerome Forissier return rsa_rsassa_pss_sign( ctx, f_rng, p_rng, MBEDTLS_RSA_PRIVATE, md_alg, 17287901324dSJerome Forissier hashlen, hash, saltlen, sig ); 17297901324dSJerome Forissier } 17307901324dSJerome Forissier 17317901324dSJerome Forissier 17327901324dSJerome Forissier /* 17337901324dSJerome Forissier * Implementation of the PKCS#1 v2.1 RSASSA-PSS-SIGN function 17347901324dSJerome Forissier */ 17357901324dSJerome Forissier int mbedtls_rsa_rsassa_pss_sign( mbedtls_rsa_context *ctx, 17367901324dSJerome Forissier int (*f_rng)(void *, unsigned char *, size_t), 17377901324dSJerome Forissier void *p_rng, 17387901324dSJerome Forissier int mode, 17397901324dSJerome Forissier mbedtls_md_type_t md_alg, 17407901324dSJerome Forissier unsigned int hashlen, 17417901324dSJerome Forissier const unsigned char *hash, 17427901324dSJerome Forissier unsigned char *sig ) 17437901324dSJerome Forissier { 17447901324dSJerome Forissier return rsa_rsassa_pss_sign( ctx, f_rng, p_rng, mode, md_alg, 17457901324dSJerome Forissier hashlen, hash, MBEDTLS_RSA_SALT_LEN_ANY, sig ); 17467901324dSJerome Forissier } 1747817466cbSJens Wiklander #endif /* MBEDTLS_PKCS1_V21 */ 1748817466cbSJens Wiklander 1749817466cbSJens Wiklander #if defined(MBEDTLS_PKCS1_V15) 1750817466cbSJens Wiklander /* 1751817466cbSJens Wiklander * Implementation of the PKCS#1 v2.1 RSASSA-PKCS1-V1_5-SIGN function 1752817466cbSJens Wiklander */ 17533d3b0591SJens Wiklander 17543d3b0591SJens Wiklander /* Construct a PKCS v1.5 encoding of a hashed message 17553d3b0591SJens Wiklander * 17563d3b0591SJens Wiklander * This is used both for signature generation and verification. 17573d3b0591SJens Wiklander * 17583d3b0591SJens Wiklander * Parameters: 17593d3b0591SJens Wiklander * - md_alg: Identifies the hash algorithm used to generate the given hash; 17603d3b0591SJens Wiklander * MBEDTLS_MD_NONE if raw data is signed. 17613d3b0591SJens Wiklander * - hashlen: Length of hash in case hashlen is MBEDTLS_MD_NONE. 17623d3b0591SJens Wiklander * - hash: Buffer containing the hashed message or the raw data. 17633d3b0591SJens Wiklander * - dst_len: Length of the encoded message. 17643d3b0591SJens Wiklander * - dst: Buffer to hold the encoded message. 17653d3b0591SJens Wiklander * 17663d3b0591SJens Wiklander * Assumptions: 17673d3b0591SJens Wiklander * - hash has size hashlen if md_alg == MBEDTLS_MD_NONE. 17683d3b0591SJens Wiklander * - hash has size corresponding to md_alg if md_alg != MBEDTLS_MD_NONE. 17693d3b0591SJens Wiklander * - dst points to a buffer of size at least dst_len. 17703d3b0591SJens Wiklander * 17713d3b0591SJens Wiklander */ 17723d3b0591SJens Wiklander static int rsa_rsassa_pkcs1_v15_encode( mbedtls_md_type_t md_alg, 17733d3b0591SJens Wiklander unsigned int hashlen, 17743d3b0591SJens Wiklander const unsigned char *hash, 17753d3b0591SJens Wiklander size_t dst_len, 17763d3b0591SJens Wiklander unsigned char *dst ) 17773d3b0591SJens Wiklander { 17783d3b0591SJens Wiklander size_t oid_size = 0; 17793d3b0591SJens Wiklander size_t nb_pad = dst_len; 17803d3b0591SJens Wiklander unsigned char *p = dst; 17813d3b0591SJens Wiklander const char *oid = NULL; 17823d3b0591SJens Wiklander 17833d3b0591SJens Wiklander /* Are we signing hashed or raw data? */ 17843d3b0591SJens Wiklander if( md_alg != MBEDTLS_MD_NONE ) 17853d3b0591SJens Wiklander { 17863d3b0591SJens Wiklander const mbedtls_md_info_t *md_info = mbedtls_md_info_from_type( md_alg ); 17873d3b0591SJens Wiklander if( md_info == NULL ) 17883d3b0591SJens Wiklander return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA ); 17893d3b0591SJens Wiklander 17903d3b0591SJens Wiklander if( mbedtls_oid_get_oid_by_md( md_alg, &oid, &oid_size ) != 0 ) 17913d3b0591SJens Wiklander return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA ); 17923d3b0591SJens Wiklander 17933d3b0591SJens Wiklander hashlen = mbedtls_md_get_size( md_info ); 17943d3b0591SJens Wiklander 17953d3b0591SJens Wiklander /* Double-check that 8 + hashlen + oid_size can be used as a 17963d3b0591SJens Wiklander * 1-byte ASN.1 length encoding and that there's no overflow. */ 17973d3b0591SJens Wiklander if( 8 + hashlen + oid_size >= 0x80 || 17983d3b0591SJens Wiklander 10 + hashlen < hashlen || 17993d3b0591SJens Wiklander 10 + hashlen + oid_size < 10 + hashlen ) 18003d3b0591SJens Wiklander return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA ); 18013d3b0591SJens Wiklander 18023d3b0591SJens Wiklander /* 18033d3b0591SJens Wiklander * Static bounds check: 18043d3b0591SJens Wiklander * - Need 10 bytes for five tag-length pairs. 18053d3b0591SJens Wiklander * (Insist on 1-byte length encodings to protect against variants of 18063d3b0591SJens Wiklander * Bleichenbacher's forgery attack against lax PKCS#1v1.5 verification) 18073d3b0591SJens Wiklander * - Need hashlen bytes for hash 18083d3b0591SJens Wiklander * - Need oid_size bytes for hash alg OID. 18093d3b0591SJens Wiklander */ 18103d3b0591SJens Wiklander if( nb_pad < 10 + hashlen + oid_size ) 18113d3b0591SJens Wiklander return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA ); 18123d3b0591SJens Wiklander nb_pad -= 10 + hashlen + oid_size; 18133d3b0591SJens Wiklander } 18143d3b0591SJens Wiklander else 18153d3b0591SJens Wiklander { 18163d3b0591SJens Wiklander if( nb_pad < hashlen ) 18173d3b0591SJens Wiklander return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA ); 18183d3b0591SJens Wiklander 18193d3b0591SJens Wiklander nb_pad -= hashlen; 18203d3b0591SJens Wiklander } 18213d3b0591SJens Wiklander 18223d3b0591SJens Wiklander /* Need space for signature header and padding delimiter (3 bytes), 18233d3b0591SJens Wiklander * and 8 bytes for the minimal padding */ 18243d3b0591SJens Wiklander if( nb_pad < 3 + 8 ) 18253d3b0591SJens Wiklander return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA ); 18263d3b0591SJens Wiklander nb_pad -= 3; 18273d3b0591SJens Wiklander 18283d3b0591SJens Wiklander /* Now nb_pad is the amount of memory to be filled 18293d3b0591SJens Wiklander * with padding, and at least 8 bytes long. */ 18303d3b0591SJens Wiklander 18313d3b0591SJens Wiklander /* Write signature header and padding */ 18323d3b0591SJens Wiklander *p++ = 0; 18333d3b0591SJens Wiklander *p++ = MBEDTLS_RSA_SIGN; 18343d3b0591SJens Wiklander memset( p, 0xFF, nb_pad ); 18353d3b0591SJens Wiklander p += nb_pad; 18363d3b0591SJens Wiklander *p++ = 0; 18373d3b0591SJens Wiklander 18383d3b0591SJens Wiklander /* Are we signing raw data? */ 18393d3b0591SJens Wiklander if( md_alg == MBEDTLS_MD_NONE ) 18403d3b0591SJens Wiklander { 18413d3b0591SJens Wiklander memcpy( p, hash, hashlen ); 18423d3b0591SJens Wiklander return( 0 ); 18433d3b0591SJens Wiklander } 18443d3b0591SJens Wiklander 18453d3b0591SJens Wiklander /* Signing hashed data, add corresponding ASN.1 structure 18463d3b0591SJens Wiklander * 18473d3b0591SJens Wiklander * DigestInfo ::= SEQUENCE { 18483d3b0591SJens Wiklander * digestAlgorithm DigestAlgorithmIdentifier, 18493d3b0591SJens Wiklander * digest Digest } 18503d3b0591SJens Wiklander * DigestAlgorithmIdentifier ::= AlgorithmIdentifier 18513d3b0591SJens Wiklander * Digest ::= OCTET STRING 18523d3b0591SJens Wiklander * 18533d3b0591SJens Wiklander * Schematic: 18543d3b0591SJens Wiklander * TAG-SEQ + LEN [ TAG-SEQ + LEN [ TAG-OID + LEN [ OID ] 18553d3b0591SJens Wiklander * TAG-NULL + LEN [ NULL ] ] 18563d3b0591SJens Wiklander * TAG-OCTET + LEN [ HASH ] ] 18573d3b0591SJens Wiklander */ 18583d3b0591SJens Wiklander *p++ = MBEDTLS_ASN1_SEQUENCE | MBEDTLS_ASN1_CONSTRUCTED; 18593d3b0591SJens Wiklander *p++ = (unsigned char)( 0x08 + oid_size + hashlen ); 18603d3b0591SJens Wiklander *p++ = MBEDTLS_ASN1_SEQUENCE | MBEDTLS_ASN1_CONSTRUCTED; 18613d3b0591SJens Wiklander *p++ = (unsigned char)( 0x04 + oid_size ); 18623d3b0591SJens Wiklander *p++ = MBEDTLS_ASN1_OID; 18633d3b0591SJens Wiklander *p++ = (unsigned char) oid_size; 18643d3b0591SJens Wiklander memcpy( p, oid, oid_size ); 18653d3b0591SJens Wiklander p += oid_size; 18663d3b0591SJens Wiklander *p++ = MBEDTLS_ASN1_NULL; 18673d3b0591SJens Wiklander *p++ = 0x00; 18683d3b0591SJens Wiklander *p++ = MBEDTLS_ASN1_OCTET_STRING; 18693d3b0591SJens Wiklander *p++ = (unsigned char) hashlen; 18703d3b0591SJens Wiklander memcpy( p, hash, hashlen ); 18713d3b0591SJens Wiklander p += hashlen; 18723d3b0591SJens Wiklander 18733d3b0591SJens Wiklander /* Just a sanity-check, should be automatic 18743d3b0591SJens Wiklander * after the initial bounds check. */ 18753d3b0591SJens Wiklander if( p != dst + dst_len ) 18763d3b0591SJens Wiklander { 18773d3b0591SJens Wiklander mbedtls_platform_zeroize( dst, dst_len ); 18783d3b0591SJens Wiklander return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA ); 18793d3b0591SJens Wiklander } 18803d3b0591SJens Wiklander 18813d3b0591SJens Wiklander return( 0 ); 18823d3b0591SJens Wiklander } 18833d3b0591SJens Wiklander 1884817466cbSJens Wiklander /* 1885817466cbSJens Wiklander * Do an RSA operation to sign the message digest 1886817466cbSJens Wiklander */ 1887817466cbSJens Wiklander int mbedtls_rsa_rsassa_pkcs1_v15_sign( mbedtls_rsa_context *ctx, 1888817466cbSJens Wiklander int (*f_rng)(void *, unsigned char *, size_t), 1889817466cbSJens Wiklander void *p_rng, 1890817466cbSJens Wiklander int mode, 1891817466cbSJens Wiklander mbedtls_md_type_t md_alg, 1892817466cbSJens Wiklander unsigned int hashlen, 1893817466cbSJens Wiklander const unsigned char *hash, 1894817466cbSJens Wiklander unsigned char *sig ) 1895817466cbSJens Wiklander { 189611fa71b9SJerome Forissier int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED; 18973d3b0591SJens Wiklander unsigned char *sig_try = NULL, *verif = NULL; 18983d3b0591SJens Wiklander 18993d3b0591SJens Wiklander RSA_VALIDATE_RET( ctx != NULL ); 19003d3b0591SJens Wiklander RSA_VALIDATE_RET( mode == MBEDTLS_RSA_PRIVATE || 19013d3b0591SJens Wiklander mode == MBEDTLS_RSA_PUBLIC ); 19023d3b0591SJens Wiklander RSA_VALIDATE_RET( ( md_alg == MBEDTLS_MD_NONE && 19033d3b0591SJens Wiklander hashlen == 0 ) || 19043d3b0591SJens Wiklander hash != NULL ); 19053d3b0591SJens Wiklander RSA_VALIDATE_RET( sig != NULL ); 1906817466cbSJens Wiklander 1907817466cbSJens Wiklander if( mode == MBEDTLS_RSA_PRIVATE && ctx->padding != MBEDTLS_RSA_PKCS_V15 ) 1908817466cbSJens Wiklander return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA ); 1909817466cbSJens Wiklander 1910817466cbSJens Wiklander /* 19113d3b0591SJens Wiklander * Prepare PKCS1-v1.5 encoding (padding and hash identifier) 1912817466cbSJens Wiklander */ 19133d3b0591SJens Wiklander 19143d3b0591SJens Wiklander if( ( ret = rsa_rsassa_pkcs1_v15_encode( md_alg, hashlen, hash, 19153d3b0591SJens Wiklander ctx->len, sig ) ) != 0 ) 19163d3b0591SJens Wiklander return( ret ); 19173d3b0591SJens Wiklander 19183d3b0591SJens Wiklander /* 19193d3b0591SJens Wiklander * Call respective RSA primitive 19203d3b0591SJens Wiklander */ 1921817466cbSJens Wiklander 1922817466cbSJens Wiklander if( mode == MBEDTLS_RSA_PUBLIC ) 19233d3b0591SJens Wiklander { 19243d3b0591SJens Wiklander /* Skip verification on a public key operation */ 1925817466cbSJens Wiklander return( mbedtls_rsa_public( ctx, sig, sig ) ); 19263d3b0591SJens Wiklander } 1927817466cbSJens Wiklander 19283d3b0591SJens Wiklander /* Private key operation 19293d3b0591SJens Wiklander * 1930817466cbSJens Wiklander * In order to prevent Lenstra's attack, make the signature in a 1931817466cbSJens Wiklander * temporary buffer and check it before returning it. 1932817466cbSJens Wiklander */ 19333d3b0591SJens Wiklander 1934817466cbSJens Wiklander sig_try = mbedtls_calloc( 1, ctx->len ); 1935817466cbSJens Wiklander if( sig_try == NULL ) 1936817466cbSJens Wiklander return( MBEDTLS_ERR_MPI_ALLOC_FAILED ); 1937817466cbSJens Wiklander 1938817466cbSJens Wiklander verif = mbedtls_calloc( 1, ctx->len ); 1939817466cbSJens Wiklander if( verif == NULL ) 1940817466cbSJens Wiklander { 1941817466cbSJens Wiklander mbedtls_free( sig_try ); 1942817466cbSJens Wiklander return( MBEDTLS_ERR_MPI_ALLOC_FAILED ); 1943817466cbSJens Wiklander } 1944817466cbSJens Wiklander 1945817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_rsa_private( ctx, f_rng, p_rng, sig, sig_try ) ); 1946817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_rsa_public( ctx, sig_try, verif ) ); 1947817466cbSJens Wiklander 1948039e02dfSJerome Forissier if( mbedtls_ct_memcmp( verif, sig, ctx->len ) != 0 ) 1949817466cbSJens Wiklander { 1950817466cbSJens Wiklander ret = MBEDTLS_ERR_RSA_PRIVATE_FAILED; 1951817466cbSJens Wiklander goto cleanup; 1952817466cbSJens Wiklander } 1953817466cbSJens Wiklander 1954817466cbSJens Wiklander memcpy( sig, sig_try, ctx->len ); 1955817466cbSJens Wiklander 1956817466cbSJens Wiklander cleanup: 1957039e02dfSJerome Forissier mbedtls_platform_zeroize( sig_try, ctx->len ); 1958039e02dfSJerome Forissier mbedtls_platform_zeroize( verif, ctx->len ); 1959817466cbSJens Wiklander mbedtls_free( sig_try ); 1960817466cbSJens Wiklander mbedtls_free( verif ); 1961817466cbSJens Wiklander 1962039e02dfSJerome Forissier if( ret != 0 ) 1963039e02dfSJerome Forissier memset( sig, '!', ctx->len ); 1964817466cbSJens Wiklander return( ret ); 1965817466cbSJens Wiklander } 1966817466cbSJens Wiklander #endif /* MBEDTLS_PKCS1_V15 */ 1967817466cbSJens Wiklander 1968817466cbSJens Wiklander /* 1969817466cbSJens Wiklander * Do an RSA operation to sign the message digest 1970817466cbSJens Wiklander */ 1971817466cbSJens Wiklander int mbedtls_rsa_pkcs1_sign( mbedtls_rsa_context *ctx, 1972817466cbSJens Wiklander int (*f_rng)(void *, unsigned char *, size_t), 1973817466cbSJens Wiklander void *p_rng, 1974817466cbSJens Wiklander int mode, 1975817466cbSJens Wiklander mbedtls_md_type_t md_alg, 1976817466cbSJens Wiklander unsigned int hashlen, 1977817466cbSJens Wiklander const unsigned char *hash, 1978817466cbSJens Wiklander unsigned char *sig ) 1979817466cbSJens Wiklander { 19803d3b0591SJens Wiklander RSA_VALIDATE_RET( ctx != NULL ); 19813d3b0591SJens Wiklander RSA_VALIDATE_RET( mode == MBEDTLS_RSA_PRIVATE || 19823d3b0591SJens Wiklander mode == MBEDTLS_RSA_PUBLIC ); 19833d3b0591SJens Wiklander RSA_VALIDATE_RET( ( md_alg == MBEDTLS_MD_NONE && 19843d3b0591SJens Wiklander hashlen == 0 ) || 19853d3b0591SJens Wiklander hash != NULL ); 19863d3b0591SJens Wiklander RSA_VALIDATE_RET( sig != NULL ); 19873d3b0591SJens Wiklander 1988817466cbSJens Wiklander switch( ctx->padding ) 1989817466cbSJens Wiklander { 1990817466cbSJens Wiklander #if defined(MBEDTLS_PKCS1_V15) 1991817466cbSJens Wiklander case MBEDTLS_RSA_PKCS_V15: 1992817466cbSJens Wiklander return mbedtls_rsa_rsassa_pkcs1_v15_sign( ctx, f_rng, p_rng, mode, md_alg, 1993817466cbSJens Wiklander hashlen, hash, sig ); 1994817466cbSJens Wiklander #endif 1995817466cbSJens Wiklander 1996817466cbSJens Wiklander #if defined(MBEDTLS_PKCS1_V21) 1997817466cbSJens Wiklander case MBEDTLS_RSA_PKCS_V21: 1998817466cbSJens Wiklander return mbedtls_rsa_rsassa_pss_sign( ctx, f_rng, p_rng, mode, md_alg, 1999817466cbSJens Wiklander hashlen, hash, sig ); 2000817466cbSJens Wiklander #endif 2001817466cbSJens Wiklander 2002817466cbSJens Wiklander default: 2003817466cbSJens Wiklander return( MBEDTLS_ERR_RSA_INVALID_PADDING ); 2004817466cbSJens Wiklander } 2005817466cbSJens Wiklander } 2006817466cbSJens Wiklander 2007817466cbSJens Wiklander #if defined(MBEDTLS_PKCS1_V21) 2008817466cbSJens Wiklander /* 2009817466cbSJens Wiklander * Implementation of the PKCS#1 v2.1 RSASSA-PSS-VERIFY function 2010817466cbSJens Wiklander */ 2011817466cbSJens Wiklander int mbedtls_rsa_rsassa_pss_verify_ext( mbedtls_rsa_context *ctx, 2012817466cbSJens Wiklander int (*f_rng)(void *, unsigned char *, size_t), 2013817466cbSJens Wiklander void *p_rng, 2014817466cbSJens Wiklander int mode, 2015817466cbSJens Wiklander mbedtls_md_type_t md_alg, 2016817466cbSJens Wiklander unsigned int hashlen, 2017817466cbSJens Wiklander const unsigned char *hash, 2018817466cbSJens Wiklander mbedtls_md_type_t mgf1_hash_id, 2019817466cbSJens Wiklander int expected_salt_len, 2020817466cbSJens Wiklander const unsigned char *sig ) 2021817466cbSJens Wiklander { 202211fa71b9SJerome Forissier int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED; 2023817466cbSJens Wiklander size_t siglen; 2024817466cbSJens Wiklander unsigned char *p; 20253d3b0591SJens Wiklander unsigned char *hash_start; 2026817466cbSJens Wiklander unsigned char result[MBEDTLS_MD_MAX_SIZE]; 2027817466cbSJens Wiklander unsigned char zeros[8]; 2028817466cbSJens Wiklander unsigned int hlen; 20293d3b0591SJens Wiklander size_t observed_salt_len, msb; 2030817466cbSJens Wiklander const mbedtls_md_info_t *md_info; 2031817466cbSJens Wiklander mbedtls_md_context_t md_ctx; 2032817466cbSJens Wiklander unsigned char buf[MBEDTLS_MPI_MAX_SIZE]; 2033817466cbSJens Wiklander 20343d3b0591SJens Wiklander RSA_VALIDATE_RET( ctx != NULL ); 20353d3b0591SJens Wiklander RSA_VALIDATE_RET( mode == MBEDTLS_RSA_PRIVATE || 20363d3b0591SJens Wiklander mode == MBEDTLS_RSA_PUBLIC ); 20373d3b0591SJens Wiklander RSA_VALIDATE_RET( sig != NULL ); 20383d3b0591SJens Wiklander RSA_VALIDATE_RET( ( md_alg == MBEDTLS_MD_NONE && 20393d3b0591SJens Wiklander hashlen == 0 ) || 20403d3b0591SJens Wiklander hash != NULL ); 20413d3b0591SJens Wiklander 2042817466cbSJens Wiklander if( mode == MBEDTLS_RSA_PRIVATE && ctx->padding != MBEDTLS_RSA_PKCS_V21 ) 2043817466cbSJens Wiklander return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA ); 2044817466cbSJens Wiklander 2045817466cbSJens Wiklander siglen = ctx->len; 2046817466cbSJens Wiklander 2047817466cbSJens Wiklander if( siglen < 16 || siglen > sizeof( buf ) ) 2048817466cbSJens Wiklander return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA ); 2049817466cbSJens Wiklander 2050817466cbSJens Wiklander ret = ( mode == MBEDTLS_RSA_PUBLIC ) 2051817466cbSJens Wiklander ? mbedtls_rsa_public( ctx, sig, buf ) 2052817466cbSJens Wiklander : mbedtls_rsa_private( ctx, f_rng, p_rng, sig, buf ); 2053817466cbSJens Wiklander 2054817466cbSJens Wiklander if( ret != 0 ) 2055817466cbSJens Wiklander return( ret ); 2056817466cbSJens Wiklander 2057817466cbSJens Wiklander p = buf; 2058817466cbSJens Wiklander 2059817466cbSJens Wiklander if( buf[siglen - 1] != 0xBC ) 2060817466cbSJens Wiklander return( MBEDTLS_ERR_RSA_INVALID_PADDING ); 2061817466cbSJens Wiklander 2062817466cbSJens Wiklander if( md_alg != MBEDTLS_MD_NONE ) 2063817466cbSJens Wiklander { 2064817466cbSJens Wiklander /* Gather length of hash to sign */ 2065817466cbSJens Wiklander md_info = mbedtls_md_info_from_type( md_alg ); 2066817466cbSJens Wiklander if( md_info == NULL ) 2067817466cbSJens Wiklander return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA ); 2068817466cbSJens Wiklander 2069817466cbSJens Wiklander hashlen = mbedtls_md_get_size( md_info ); 2070817466cbSJens Wiklander } 2071817466cbSJens Wiklander 2072817466cbSJens Wiklander md_info = mbedtls_md_info_from_type( mgf1_hash_id ); 2073817466cbSJens Wiklander if( md_info == NULL ) 2074817466cbSJens Wiklander return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA ); 2075817466cbSJens Wiklander 2076817466cbSJens Wiklander hlen = mbedtls_md_get_size( md_info ); 2077817466cbSJens Wiklander 2078817466cbSJens Wiklander memset( zeros, 0, 8 ); 2079817466cbSJens Wiklander 2080817466cbSJens Wiklander /* 2081817466cbSJens Wiklander * Note: EMSA-PSS verification is over the length of N - 1 bits 2082817466cbSJens Wiklander */ 2083817466cbSJens Wiklander msb = mbedtls_mpi_bitlen( &ctx->N ) - 1; 2084817466cbSJens Wiklander 20853d3b0591SJens Wiklander if( buf[0] >> ( 8 - siglen * 8 + msb ) ) 20863d3b0591SJens Wiklander return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA ); 20873d3b0591SJens Wiklander 2088817466cbSJens Wiklander /* Compensate for boundary condition when applying mask */ 2089817466cbSJens Wiklander if( msb % 8 == 0 ) 2090817466cbSJens Wiklander { 2091817466cbSJens Wiklander p++; 2092817466cbSJens Wiklander siglen -= 1; 2093817466cbSJens Wiklander } 20943d3b0591SJens Wiklander 20953d3b0591SJens Wiklander if( siglen < hlen + 2 ) 2096817466cbSJens Wiklander return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA ); 20973d3b0591SJens Wiklander hash_start = p + siglen - hlen - 1; 2098817466cbSJens Wiklander 2099817466cbSJens Wiklander mbedtls_md_init( &md_ctx ); 2100817466cbSJens Wiklander if( ( ret = mbedtls_md_setup( &md_ctx, md_info, 0 ) ) != 0 ) 21013d3b0591SJens Wiklander goto exit; 2102817466cbSJens Wiklander 21033d3b0591SJens Wiklander ret = mgf_mask( p, siglen - hlen - 1, hash_start, hlen, &md_ctx ); 21043d3b0591SJens Wiklander if( ret != 0 ) 21053d3b0591SJens Wiklander goto exit; 2106817466cbSJens Wiklander 2107817466cbSJens Wiklander buf[0] &= 0xFF >> ( siglen * 8 - msb ); 2108817466cbSJens Wiklander 21093d3b0591SJens Wiklander while( p < hash_start - 1 && *p == 0 ) 2110817466cbSJens Wiklander p++; 2111817466cbSJens Wiklander 21123d3b0591SJens Wiklander if( *p++ != 0x01 ) 2113817466cbSJens Wiklander { 21143d3b0591SJens Wiklander ret = MBEDTLS_ERR_RSA_INVALID_PADDING; 21153d3b0591SJens Wiklander goto exit; 2116817466cbSJens Wiklander } 2117817466cbSJens Wiklander 21183d3b0591SJens Wiklander observed_salt_len = hash_start - p; 2119817466cbSJens Wiklander 2120817466cbSJens Wiklander if( expected_salt_len != MBEDTLS_RSA_SALT_LEN_ANY && 21213d3b0591SJens Wiklander observed_salt_len != (size_t) expected_salt_len ) 2122817466cbSJens Wiklander { 21233d3b0591SJens Wiklander ret = MBEDTLS_ERR_RSA_INVALID_PADDING; 21243d3b0591SJens Wiklander goto exit; 2125817466cbSJens Wiklander } 2126817466cbSJens Wiklander 2127817466cbSJens Wiklander /* 2128817466cbSJens Wiklander * Generate H = Hash( M' ) 2129817466cbSJens Wiklander */ 21303d3b0591SJens Wiklander ret = mbedtls_md_starts( &md_ctx ); 21313d3b0591SJens Wiklander if ( ret != 0 ) 21323d3b0591SJens Wiklander goto exit; 21333d3b0591SJens Wiklander ret = mbedtls_md_update( &md_ctx, zeros, 8 ); 21343d3b0591SJens Wiklander if ( ret != 0 ) 21353d3b0591SJens Wiklander goto exit; 21363d3b0591SJens Wiklander ret = mbedtls_md_update( &md_ctx, hash, hashlen ); 21373d3b0591SJens Wiklander if ( ret != 0 ) 21383d3b0591SJens Wiklander goto exit; 21393d3b0591SJens Wiklander ret = mbedtls_md_update( &md_ctx, p, observed_salt_len ); 21403d3b0591SJens Wiklander if ( ret != 0 ) 21413d3b0591SJens Wiklander goto exit; 21423d3b0591SJens Wiklander ret = mbedtls_md_finish( &md_ctx, result ); 21433d3b0591SJens Wiklander if ( ret != 0 ) 21443d3b0591SJens Wiklander goto exit; 2145817466cbSJens Wiklander 2146*a846630fSJens Wiklander if( FTMN_CALLEE_DONE_MEMCMP( memcmp, hash_start, result, hlen ) != 0 ) 21473d3b0591SJens Wiklander { 21483d3b0591SJens Wiklander ret = MBEDTLS_ERR_RSA_VERIFY_FAILED; 21493d3b0591SJens Wiklander goto exit; 21503d3b0591SJens Wiklander } 21513d3b0591SJens Wiklander 21523d3b0591SJens Wiklander exit: 2153817466cbSJens Wiklander mbedtls_md_free( &md_ctx ); 2154817466cbSJens Wiklander 21553d3b0591SJens Wiklander return( ret ); 2156817466cbSJens Wiklander } 2157817466cbSJens Wiklander 2158817466cbSJens Wiklander /* 2159817466cbSJens Wiklander * Simplified PKCS#1 v2.1 RSASSA-PSS-VERIFY function 2160817466cbSJens Wiklander */ 2161817466cbSJens Wiklander int mbedtls_rsa_rsassa_pss_verify( mbedtls_rsa_context *ctx, 2162817466cbSJens Wiklander int (*f_rng)(void *, unsigned char *, size_t), 2163817466cbSJens Wiklander void *p_rng, 2164817466cbSJens Wiklander int mode, 2165817466cbSJens Wiklander mbedtls_md_type_t md_alg, 2166817466cbSJens Wiklander unsigned int hashlen, 2167817466cbSJens Wiklander const unsigned char *hash, 2168817466cbSJens Wiklander const unsigned char *sig ) 2169817466cbSJens Wiklander { 21703d3b0591SJens Wiklander mbedtls_md_type_t mgf1_hash_id; 21713d3b0591SJens Wiklander RSA_VALIDATE_RET( ctx != NULL ); 21723d3b0591SJens Wiklander RSA_VALIDATE_RET( mode == MBEDTLS_RSA_PRIVATE || 21733d3b0591SJens Wiklander mode == MBEDTLS_RSA_PUBLIC ); 21743d3b0591SJens Wiklander RSA_VALIDATE_RET( sig != NULL ); 21753d3b0591SJens Wiklander RSA_VALIDATE_RET( ( md_alg == MBEDTLS_MD_NONE && 21763d3b0591SJens Wiklander hashlen == 0 ) || 21773d3b0591SJens Wiklander hash != NULL ); 21783d3b0591SJens Wiklander 21793d3b0591SJens Wiklander mgf1_hash_id = ( ctx->hash_id != MBEDTLS_MD_NONE ) 2180817466cbSJens Wiklander ? (mbedtls_md_type_t) ctx->hash_id 2181817466cbSJens Wiklander : md_alg; 2182817466cbSJens Wiklander 2183817466cbSJens Wiklander return( mbedtls_rsa_rsassa_pss_verify_ext( ctx, f_rng, p_rng, mode, 2184817466cbSJens Wiklander md_alg, hashlen, hash, 2185817466cbSJens Wiklander mgf1_hash_id, MBEDTLS_RSA_SALT_LEN_ANY, 2186817466cbSJens Wiklander sig ) ); 2187817466cbSJens Wiklander 2188817466cbSJens Wiklander } 2189817466cbSJens Wiklander #endif /* MBEDTLS_PKCS1_V21 */ 2190817466cbSJens Wiklander 2191817466cbSJens Wiklander #if defined(MBEDTLS_PKCS1_V15) 2192817466cbSJens Wiklander /* 2193817466cbSJens Wiklander * Implementation of the PKCS#1 v2.1 RSASSA-PKCS1-v1_5-VERIFY function 2194817466cbSJens Wiklander */ 2195817466cbSJens Wiklander int mbedtls_rsa_rsassa_pkcs1_v15_verify( mbedtls_rsa_context *ctx, 2196817466cbSJens Wiklander int (*f_rng)(void *, unsigned char *, size_t), 2197817466cbSJens Wiklander void *p_rng, 2198817466cbSJens Wiklander int mode, 2199817466cbSJens Wiklander mbedtls_md_type_t md_alg, 2200817466cbSJens Wiklander unsigned int hashlen, 2201817466cbSJens Wiklander const unsigned char *hash, 2202817466cbSJens Wiklander const unsigned char *sig ) 2203817466cbSJens Wiklander { 22043d3b0591SJens Wiklander int ret = 0; 22053d3b0591SJens Wiklander size_t sig_len; 22063d3b0591SJens Wiklander unsigned char *encoded = NULL, *encoded_expected = NULL; 22073d3b0591SJens Wiklander 22083d3b0591SJens Wiklander RSA_VALIDATE_RET( ctx != NULL ); 22093d3b0591SJens Wiklander RSA_VALIDATE_RET( mode == MBEDTLS_RSA_PRIVATE || 22103d3b0591SJens Wiklander mode == MBEDTLS_RSA_PUBLIC ); 22113d3b0591SJens Wiklander RSA_VALIDATE_RET( sig != NULL ); 22123d3b0591SJens Wiklander RSA_VALIDATE_RET( ( md_alg == MBEDTLS_MD_NONE && 22133d3b0591SJens Wiklander hashlen == 0 ) || 22143d3b0591SJens Wiklander hash != NULL ); 22153d3b0591SJens Wiklander 22163d3b0591SJens Wiklander sig_len = ctx->len; 2217817466cbSJens Wiklander 2218817466cbSJens Wiklander if( mode == MBEDTLS_RSA_PRIVATE && ctx->padding != MBEDTLS_RSA_PKCS_V15 ) 2219817466cbSJens Wiklander return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA ); 2220817466cbSJens Wiklander 22213d3b0591SJens Wiklander /* 22223d3b0591SJens Wiklander * Prepare expected PKCS1 v1.5 encoding of hash. 22233d3b0591SJens Wiklander */ 2224817466cbSJens Wiklander 22253d3b0591SJens Wiklander if( ( encoded = mbedtls_calloc( 1, sig_len ) ) == NULL || 22263d3b0591SJens Wiklander ( encoded_expected = mbedtls_calloc( 1, sig_len ) ) == NULL ) 22273d3b0591SJens Wiklander { 22283d3b0591SJens Wiklander ret = MBEDTLS_ERR_MPI_ALLOC_FAILED; 22293d3b0591SJens Wiklander goto cleanup; 22303d3b0591SJens Wiklander } 22313d3b0591SJens Wiklander 22323d3b0591SJens Wiklander if( ( ret = rsa_rsassa_pkcs1_v15_encode( md_alg, hashlen, hash, sig_len, 22333d3b0591SJens Wiklander encoded_expected ) ) != 0 ) 22343d3b0591SJens Wiklander goto cleanup; 22353d3b0591SJens Wiklander 22363d3b0591SJens Wiklander /* 22373d3b0591SJens Wiklander * Apply RSA primitive to get what should be PKCS1 encoded hash. 22383d3b0591SJens Wiklander */ 2239817466cbSJens Wiklander 2240817466cbSJens Wiklander ret = ( mode == MBEDTLS_RSA_PUBLIC ) 22413d3b0591SJens Wiklander ? mbedtls_rsa_public( ctx, sig, encoded ) 22423d3b0591SJens Wiklander : mbedtls_rsa_private( ctx, f_rng, p_rng, sig, encoded ); 2243817466cbSJens Wiklander if( ret != 0 ) 22443d3b0591SJens Wiklander goto cleanup; 22453d3b0591SJens Wiklander 22463d3b0591SJens Wiklander /* 22473d3b0591SJens Wiklander * Compare 22483d3b0591SJens Wiklander */ 22493d3b0591SJens Wiklander 2250039e02dfSJerome Forissier if( ( ret = mbedtls_ct_memcmp( encoded, encoded_expected, 22513d3b0591SJens Wiklander sig_len ) ) != 0 ) 22523d3b0591SJens Wiklander { 22533d3b0591SJens Wiklander ret = MBEDTLS_ERR_RSA_VERIFY_FAILED; 22543d3b0591SJens Wiklander goto cleanup; 22553d3b0591SJens Wiklander } 22563d3b0591SJens Wiklander 22573d3b0591SJens Wiklander cleanup: 22583d3b0591SJens Wiklander 22593d3b0591SJens Wiklander if( encoded != NULL ) 22603d3b0591SJens Wiklander { 22613d3b0591SJens Wiklander mbedtls_platform_zeroize( encoded, sig_len ); 22623d3b0591SJens Wiklander mbedtls_free( encoded ); 22633d3b0591SJens Wiklander } 22643d3b0591SJens Wiklander 22653d3b0591SJens Wiklander if( encoded_expected != NULL ) 22663d3b0591SJens Wiklander { 22673d3b0591SJens Wiklander mbedtls_platform_zeroize( encoded_expected, sig_len ); 22683d3b0591SJens Wiklander mbedtls_free( encoded_expected ); 22693d3b0591SJens Wiklander } 22703d3b0591SJens Wiklander 2271817466cbSJens Wiklander return( ret ); 2272817466cbSJens Wiklander } 2273817466cbSJens Wiklander #endif /* MBEDTLS_PKCS1_V15 */ 2274817466cbSJens Wiklander 2275817466cbSJens Wiklander /* 2276817466cbSJens Wiklander * Do an RSA operation and check the message digest 2277817466cbSJens Wiklander */ 2278817466cbSJens Wiklander int mbedtls_rsa_pkcs1_verify( mbedtls_rsa_context *ctx, 2279817466cbSJens Wiklander int (*f_rng)(void *, unsigned char *, size_t), 2280817466cbSJens Wiklander void *p_rng, 2281817466cbSJens Wiklander int mode, 2282817466cbSJens Wiklander mbedtls_md_type_t md_alg, 2283817466cbSJens Wiklander unsigned int hashlen, 2284817466cbSJens Wiklander const unsigned char *hash, 2285817466cbSJens Wiklander const unsigned char *sig ) 2286817466cbSJens Wiklander { 22873d3b0591SJens Wiklander RSA_VALIDATE_RET( ctx != NULL ); 22883d3b0591SJens Wiklander RSA_VALIDATE_RET( mode == MBEDTLS_RSA_PRIVATE || 22893d3b0591SJens Wiklander mode == MBEDTLS_RSA_PUBLIC ); 22903d3b0591SJens Wiklander RSA_VALIDATE_RET( sig != NULL ); 22913d3b0591SJens Wiklander RSA_VALIDATE_RET( ( md_alg == MBEDTLS_MD_NONE && 22923d3b0591SJens Wiklander hashlen == 0 ) || 22933d3b0591SJens Wiklander hash != NULL ); 22943d3b0591SJens Wiklander 2295817466cbSJens Wiklander switch( ctx->padding ) 2296817466cbSJens Wiklander { 2297817466cbSJens Wiklander #if defined(MBEDTLS_PKCS1_V15) 2298817466cbSJens Wiklander case MBEDTLS_RSA_PKCS_V15: 2299817466cbSJens Wiklander return mbedtls_rsa_rsassa_pkcs1_v15_verify( ctx, f_rng, p_rng, mode, md_alg, 2300817466cbSJens Wiklander hashlen, hash, sig ); 2301817466cbSJens Wiklander #endif 2302817466cbSJens Wiklander 2303817466cbSJens Wiklander #if defined(MBEDTLS_PKCS1_V21) 2304817466cbSJens Wiklander case MBEDTLS_RSA_PKCS_V21: 2305817466cbSJens Wiklander return mbedtls_rsa_rsassa_pss_verify( ctx, f_rng, p_rng, mode, md_alg, 2306817466cbSJens Wiklander hashlen, hash, sig ); 2307817466cbSJens Wiklander #endif 2308817466cbSJens Wiklander 2309817466cbSJens Wiklander default: 2310817466cbSJens Wiklander return( MBEDTLS_ERR_RSA_INVALID_PADDING ); 2311817466cbSJens Wiklander } 2312817466cbSJens Wiklander } 2313817466cbSJens Wiklander 2314817466cbSJens Wiklander /* 2315817466cbSJens Wiklander * Copy the components of an RSA key 2316817466cbSJens Wiklander */ 2317817466cbSJens Wiklander int mbedtls_rsa_copy( mbedtls_rsa_context *dst, const mbedtls_rsa_context *src ) 2318817466cbSJens Wiklander { 231911fa71b9SJerome Forissier int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED; 23203d3b0591SJens Wiklander RSA_VALIDATE_RET( dst != NULL ); 23213d3b0591SJens Wiklander RSA_VALIDATE_RET( src != NULL ); 2322817466cbSJens Wiklander 2323817466cbSJens Wiklander dst->len = src->len; 2324817466cbSJens Wiklander 2325817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &dst->N, &src->N ) ); 2326817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &dst->E, &src->E ) ); 2327817466cbSJens Wiklander 2328817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &dst->D, &src->D ) ); 2329817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &dst->P, &src->P ) ); 2330817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &dst->Q, &src->Q ) ); 23313d3b0591SJens Wiklander 23323d3b0591SJens Wiklander #if !defined(MBEDTLS_RSA_NO_CRT) 2333817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &dst->DP, &src->DP ) ); 2334817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &dst->DQ, &src->DQ ) ); 2335817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &dst->QP, &src->QP ) ); 2336817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &dst->RP, &src->RP ) ); 2337817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &dst->RQ, &src->RQ ) ); 23383d3b0591SJens Wiklander #endif 23393d3b0591SJens Wiklander 23403d3b0591SJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &dst->RN, &src->RN ) ); 2341817466cbSJens Wiklander 2342817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &dst->Vi, &src->Vi ) ); 2343817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &dst->Vf, &src->Vf ) ); 2344817466cbSJens Wiklander 2345817466cbSJens Wiklander dst->padding = src->padding; 2346817466cbSJens Wiklander dst->hash_id = src->hash_id; 2347817466cbSJens Wiklander 2348817466cbSJens Wiklander cleanup: 2349817466cbSJens Wiklander if( ret != 0 ) 2350817466cbSJens Wiklander mbedtls_rsa_free( dst ); 2351817466cbSJens Wiklander 2352817466cbSJens Wiklander return( ret ); 2353817466cbSJens Wiklander } 2354817466cbSJens Wiklander 2355817466cbSJens Wiklander /* 2356817466cbSJens Wiklander * Free the components of an RSA key 2357817466cbSJens Wiklander */ 2358817466cbSJens Wiklander void mbedtls_rsa_free( mbedtls_rsa_context *ctx ) 2359817466cbSJens Wiklander { 23603d3b0591SJens Wiklander if( ctx == NULL ) 23613d3b0591SJens Wiklander return; 23623d3b0591SJens Wiklander 23633d3b0591SJens Wiklander mbedtls_mpi_free( &ctx->Vi ); 23643d3b0591SJens Wiklander mbedtls_mpi_free( &ctx->Vf ); 23653d3b0591SJens Wiklander mbedtls_mpi_free( &ctx->RN ); 23663d3b0591SJens Wiklander mbedtls_mpi_free( &ctx->D ); 23673d3b0591SJens Wiklander mbedtls_mpi_free( &ctx->Q ); 23683d3b0591SJens Wiklander mbedtls_mpi_free( &ctx->P ); 23693d3b0591SJens Wiklander mbedtls_mpi_free( &ctx->E ); 23703d3b0591SJens Wiklander mbedtls_mpi_free( &ctx->N ); 23713d3b0591SJens Wiklander 23723d3b0591SJens Wiklander #if !defined(MBEDTLS_RSA_NO_CRT) 23733d3b0591SJens Wiklander mbedtls_mpi_free( &ctx->RQ ); 23743d3b0591SJens Wiklander mbedtls_mpi_free( &ctx->RP ); 23753d3b0591SJens Wiklander mbedtls_mpi_free( &ctx->QP ); 23763d3b0591SJens Wiklander mbedtls_mpi_free( &ctx->DQ ); 23773d3b0591SJens Wiklander mbedtls_mpi_free( &ctx->DP ); 23783d3b0591SJens Wiklander #endif /* MBEDTLS_RSA_NO_CRT */ 2379817466cbSJens Wiklander 2380817466cbSJens Wiklander #if defined(MBEDTLS_THREADING_C) 23817901324dSJerome Forissier /* Free the mutex, but only if it hasn't been freed already. */ 23827901324dSJerome Forissier if( ctx->ver != 0 ) 23837901324dSJerome Forissier { 2384817466cbSJens Wiklander mbedtls_mutex_free( &ctx->mutex ); 23857901324dSJerome Forissier ctx->ver = 0; 23867901324dSJerome Forissier } 2387817466cbSJens Wiklander #endif 2388817466cbSJens Wiklander } 2389817466cbSJens Wiklander 23903d3b0591SJens Wiklander #endif /* !MBEDTLS_RSA_ALT */ 23913d3b0591SJens Wiklander 2392817466cbSJens Wiklander #if defined(MBEDTLS_SELF_TEST) 2393817466cbSJens Wiklander 2394817466cbSJens Wiklander #include "mbedtls/sha1.h" 2395817466cbSJens Wiklander 2396817466cbSJens Wiklander /* 2397817466cbSJens Wiklander * Example RSA-1024 keypair, for test purposes 2398817466cbSJens Wiklander */ 2399817466cbSJens Wiklander #define KEY_LEN 128 2400817466cbSJens Wiklander 2401817466cbSJens Wiklander #define RSA_N "9292758453063D803DD603D5E777D788" \ 2402817466cbSJens Wiklander "8ED1D5BF35786190FA2F23EBC0848AEA" \ 2403817466cbSJens Wiklander "DDA92CA6C3D80B32C4D109BE0F36D6AE" \ 2404817466cbSJens Wiklander "7130B9CED7ACDF54CFC7555AC14EEBAB" \ 2405817466cbSJens Wiklander "93A89813FBF3C4F8066D2D800F7C38A8" \ 2406817466cbSJens Wiklander "1AE31942917403FF4946B0A83D3D3E05" \ 2407817466cbSJens Wiklander "EE57C6F5F5606FB5D4BC6CD34EE0801A" \ 2408817466cbSJens Wiklander "5E94BB77B07507233A0BC7BAC8F90F79" 2409817466cbSJens Wiklander 2410817466cbSJens Wiklander #define RSA_E "10001" 2411817466cbSJens Wiklander 2412817466cbSJens Wiklander #define RSA_D "24BF6185468786FDD303083D25E64EFC" \ 2413817466cbSJens Wiklander "66CA472BC44D253102F8B4A9D3BFA750" \ 2414817466cbSJens Wiklander "91386C0077937FE33FA3252D28855837" \ 2415817466cbSJens Wiklander "AE1B484A8A9A45F7EE8C0C634F99E8CD" \ 2416817466cbSJens Wiklander "DF79C5CE07EE72C7F123142198164234" \ 2417817466cbSJens Wiklander "CABB724CF78B8173B9F880FC86322407" \ 2418817466cbSJens Wiklander "AF1FEDFDDE2BEB674CA15F3E81A1521E" \ 2419817466cbSJens Wiklander "071513A1E85B5DFA031F21ECAE91A34D" 2420817466cbSJens Wiklander 2421817466cbSJens Wiklander #define RSA_P "C36D0EB7FCD285223CFB5AABA5BDA3D8" \ 2422817466cbSJens Wiklander "2C01CAD19EA484A87EA4377637E75500" \ 2423817466cbSJens Wiklander "FCB2005C5C7DD6EC4AC023CDA285D796" \ 2424817466cbSJens Wiklander "C3D9E75E1EFC42488BB4F1D13AC30A57" 2425817466cbSJens Wiklander 2426817466cbSJens Wiklander #define RSA_Q "C000DF51A7C77AE8D7C7370C1FF55B69" \ 2427817466cbSJens Wiklander "E211C2B9E5DB1ED0BF61D0D9899620F4" \ 2428817466cbSJens Wiklander "910E4168387E3C30AA1E00C339A79508" \ 2429817466cbSJens Wiklander "8452DD96A9A5EA5D9DCA68DA636032AF" 2430817466cbSJens Wiklander 2431817466cbSJens Wiklander #define PT_LEN 24 2432817466cbSJens Wiklander #define RSA_PT "\xAA\xBB\xCC\x03\x02\x01\x00\xFF\xFF\xFF\xFF\xFF" \ 2433817466cbSJens Wiklander "\x11\x22\x33\x0A\x0B\x0C\xCC\xDD\xDD\xDD\xDD\xDD" 2434817466cbSJens Wiklander 2435817466cbSJens Wiklander #if defined(MBEDTLS_PKCS1_V15) 2436817466cbSJens Wiklander static int myrand( void *rng_state, unsigned char *output, size_t len ) 2437817466cbSJens Wiklander { 24387901324dSJerome Forissier #if !defined(__OpenBSD__) && !defined(__NetBSD__) 2439817466cbSJens Wiklander size_t i; 2440817466cbSJens Wiklander 2441817466cbSJens Wiklander if( rng_state != NULL ) 2442817466cbSJens Wiklander rng_state = NULL; 2443817466cbSJens Wiklander 2444817466cbSJens Wiklander for( i = 0; i < len; ++i ) 2445817466cbSJens Wiklander output[i] = rand(); 2446817466cbSJens Wiklander #else 2447817466cbSJens Wiklander if( rng_state != NULL ) 2448817466cbSJens Wiklander rng_state = NULL; 2449817466cbSJens Wiklander 2450817466cbSJens Wiklander arc4random_buf( output, len ); 24517901324dSJerome Forissier #endif /* !OpenBSD && !NetBSD */ 2452817466cbSJens Wiklander 2453817466cbSJens Wiklander return( 0 ); 2454817466cbSJens Wiklander } 2455817466cbSJens Wiklander #endif /* MBEDTLS_PKCS1_V15 */ 2456817466cbSJens Wiklander 2457817466cbSJens Wiklander /* 2458817466cbSJens Wiklander * Checkup routine 2459817466cbSJens Wiklander */ 2460817466cbSJens Wiklander int mbedtls_rsa_self_test( int verbose ) 2461817466cbSJens Wiklander { 2462817466cbSJens Wiklander int ret = 0; 2463817466cbSJens Wiklander #if defined(MBEDTLS_PKCS1_V15) 2464817466cbSJens Wiklander size_t len; 2465817466cbSJens Wiklander mbedtls_rsa_context rsa; 2466817466cbSJens Wiklander unsigned char rsa_plaintext[PT_LEN]; 2467817466cbSJens Wiklander unsigned char rsa_decrypted[PT_LEN]; 2468817466cbSJens Wiklander unsigned char rsa_ciphertext[KEY_LEN]; 2469817466cbSJens Wiklander #if defined(MBEDTLS_SHA1_C) 2470817466cbSJens Wiklander unsigned char sha1sum[20]; 2471817466cbSJens Wiklander #endif 2472817466cbSJens Wiklander 24733d3b0591SJens Wiklander mbedtls_mpi K; 24743d3b0591SJens Wiklander 24753d3b0591SJens Wiklander mbedtls_mpi_init( &K ); 2476817466cbSJens Wiklander mbedtls_rsa_init( &rsa, MBEDTLS_RSA_PKCS_V15, 0 ); 2477817466cbSJens Wiklander 24783d3b0591SJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_read_string( &K, 16, RSA_N ) ); 24793d3b0591SJens Wiklander MBEDTLS_MPI_CHK( mbedtls_rsa_import( &rsa, &K, NULL, NULL, NULL, NULL ) ); 24803d3b0591SJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_read_string( &K, 16, RSA_P ) ); 24813d3b0591SJens Wiklander MBEDTLS_MPI_CHK( mbedtls_rsa_import( &rsa, NULL, &K, NULL, NULL, NULL ) ); 24823d3b0591SJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_read_string( &K, 16, RSA_Q ) ); 24833d3b0591SJens Wiklander MBEDTLS_MPI_CHK( mbedtls_rsa_import( &rsa, NULL, NULL, &K, NULL, NULL ) ); 24843d3b0591SJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_read_string( &K, 16, RSA_D ) ); 24853d3b0591SJens Wiklander MBEDTLS_MPI_CHK( mbedtls_rsa_import( &rsa, NULL, NULL, NULL, &K, NULL ) ); 24863d3b0591SJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_read_string( &K, 16, RSA_E ) ); 24873d3b0591SJens Wiklander MBEDTLS_MPI_CHK( mbedtls_rsa_import( &rsa, NULL, NULL, NULL, NULL, &K ) ); 24883d3b0591SJens Wiklander 24893d3b0591SJens Wiklander MBEDTLS_MPI_CHK( mbedtls_rsa_complete( &rsa ) ); 2490817466cbSJens Wiklander 2491817466cbSJens Wiklander if( verbose != 0 ) 2492817466cbSJens Wiklander mbedtls_printf( " RSA key validation: " ); 2493817466cbSJens Wiklander 2494817466cbSJens Wiklander if( mbedtls_rsa_check_pubkey( &rsa ) != 0 || 2495817466cbSJens Wiklander mbedtls_rsa_check_privkey( &rsa ) != 0 ) 2496817466cbSJens Wiklander { 2497817466cbSJens Wiklander if( verbose != 0 ) 2498817466cbSJens Wiklander mbedtls_printf( "failed\n" ); 2499817466cbSJens Wiklander 25003d3b0591SJens Wiklander ret = 1; 25013d3b0591SJens Wiklander goto cleanup; 2502817466cbSJens Wiklander } 2503817466cbSJens Wiklander 2504817466cbSJens Wiklander if( verbose != 0 ) 2505817466cbSJens Wiklander mbedtls_printf( "passed\n PKCS#1 encryption : " ); 2506817466cbSJens Wiklander 2507817466cbSJens Wiklander memcpy( rsa_plaintext, RSA_PT, PT_LEN ); 2508817466cbSJens Wiklander 25093d3b0591SJens Wiklander if( mbedtls_rsa_pkcs1_encrypt( &rsa, myrand, NULL, MBEDTLS_RSA_PUBLIC, 25103d3b0591SJens Wiklander PT_LEN, rsa_plaintext, 25113d3b0591SJens Wiklander rsa_ciphertext ) != 0 ) 2512817466cbSJens Wiklander { 2513817466cbSJens Wiklander if( verbose != 0 ) 2514817466cbSJens Wiklander mbedtls_printf( "failed\n" ); 2515817466cbSJens Wiklander 25163d3b0591SJens Wiklander ret = 1; 25173d3b0591SJens Wiklander goto cleanup; 2518817466cbSJens Wiklander } 2519817466cbSJens Wiklander 2520817466cbSJens Wiklander if( verbose != 0 ) 2521817466cbSJens Wiklander mbedtls_printf( "passed\n PKCS#1 decryption : " ); 2522817466cbSJens Wiklander 25233d3b0591SJens Wiklander if( mbedtls_rsa_pkcs1_decrypt( &rsa, myrand, NULL, MBEDTLS_RSA_PRIVATE, 25243d3b0591SJens Wiklander &len, rsa_ciphertext, rsa_decrypted, 2525817466cbSJens Wiklander sizeof(rsa_decrypted) ) != 0 ) 2526817466cbSJens Wiklander { 2527817466cbSJens Wiklander if( verbose != 0 ) 2528817466cbSJens Wiklander mbedtls_printf( "failed\n" ); 2529817466cbSJens Wiklander 25303d3b0591SJens Wiklander ret = 1; 25313d3b0591SJens Wiklander goto cleanup; 2532817466cbSJens Wiklander } 2533817466cbSJens Wiklander 2534817466cbSJens Wiklander if( memcmp( rsa_decrypted, rsa_plaintext, len ) != 0 ) 2535817466cbSJens Wiklander { 2536817466cbSJens Wiklander if( verbose != 0 ) 2537817466cbSJens Wiklander mbedtls_printf( "failed\n" ); 2538817466cbSJens Wiklander 25393d3b0591SJens Wiklander ret = 1; 25403d3b0591SJens Wiklander goto cleanup; 2541817466cbSJens Wiklander } 2542817466cbSJens Wiklander 2543817466cbSJens Wiklander if( verbose != 0 ) 2544817466cbSJens Wiklander mbedtls_printf( "passed\n" ); 2545817466cbSJens Wiklander 2546817466cbSJens Wiklander #if defined(MBEDTLS_SHA1_C) 2547817466cbSJens Wiklander if( verbose != 0 ) 2548817466cbSJens Wiklander mbedtls_printf( " PKCS#1 data sign : " ); 2549817466cbSJens Wiklander 25503d3b0591SJens Wiklander if( mbedtls_sha1_ret( rsa_plaintext, PT_LEN, sha1sum ) != 0 ) 2551817466cbSJens Wiklander { 2552817466cbSJens Wiklander if( verbose != 0 ) 2553817466cbSJens Wiklander mbedtls_printf( "failed\n" ); 2554817466cbSJens Wiklander 2555817466cbSJens Wiklander return( 1 ); 2556817466cbSJens Wiklander } 2557817466cbSJens Wiklander 25583d3b0591SJens Wiklander if( mbedtls_rsa_pkcs1_sign( &rsa, myrand, NULL, 25593d3b0591SJens Wiklander MBEDTLS_RSA_PRIVATE, MBEDTLS_MD_SHA1, 0, 2560817466cbSJens Wiklander sha1sum, rsa_ciphertext ) != 0 ) 2561817466cbSJens Wiklander { 2562817466cbSJens Wiklander if( verbose != 0 ) 2563817466cbSJens Wiklander mbedtls_printf( "failed\n" ); 2564817466cbSJens Wiklander 25653d3b0591SJens Wiklander ret = 1; 25663d3b0591SJens Wiklander goto cleanup; 25673d3b0591SJens Wiklander } 25683d3b0591SJens Wiklander 25693d3b0591SJens Wiklander if( verbose != 0 ) 25703d3b0591SJens Wiklander mbedtls_printf( "passed\n PKCS#1 sig. verify: " ); 25713d3b0591SJens Wiklander 25723d3b0591SJens Wiklander if( mbedtls_rsa_pkcs1_verify( &rsa, NULL, NULL, 25733d3b0591SJens Wiklander MBEDTLS_RSA_PUBLIC, MBEDTLS_MD_SHA1, 0, 25743d3b0591SJens Wiklander sha1sum, rsa_ciphertext ) != 0 ) 25753d3b0591SJens Wiklander { 25763d3b0591SJens Wiklander if( verbose != 0 ) 25773d3b0591SJens Wiklander mbedtls_printf( "failed\n" ); 25783d3b0591SJens Wiklander 25793d3b0591SJens Wiklander ret = 1; 25803d3b0591SJens Wiklander goto cleanup; 2581817466cbSJens Wiklander } 2582817466cbSJens Wiklander 2583817466cbSJens Wiklander if( verbose != 0 ) 2584817466cbSJens Wiklander mbedtls_printf( "passed\n" ); 2585817466cbSJens Wiklander #endif /* MBEDTLS_SHA1_C */ 2586817466cbSJens Wiklander 2587817466cbSJens Wiklander if( verbose != 0 ) 2588817466cbSJens Wiklander mbedtls_printf( "\n" ); 2589817466cbSJens Wiklander 2590817466cbSJens Wiklander cleanup: 25913d3b0591SJens Wiklander mbedtls_mpi_free( &K ); 2592817466cbSJens Wiklander mbedtls_rsa_free( &rsa ); 2593817466cbSJens Wiklander #else /* MBEDTLS_PKCS1_V15 */ 2594817466cbSJens Wiklander ((void) verbose); 2595817466cbSJens Wiklander #endif /* MBEDTLS_PKCS1_V15 */ 2596817466cbSJens Wiklander return( ret ); 2597817466cbSJens Wiklander } 2598817466cbSJens Wiklander 2599817466cbSJens Wiklander #endif /* MBEDTLS_SELF_TEST */ 2600817466cbSJens Wiklander 2601817466cbSJens Wiklander #endif /* MBEDTLS_RSA_C */ 2602