blob: 40dbcabdc978d64e07f5baf6361e9250ea6aafd3 [file] [log] [blame]
Jens Wiklander817466c2018-05-22 13:49:31 +02001/*
2 * The RSA public-key cryptosystem
3 *
Jerome Forissier79013242021-07-28 10:24:04 +02004 * Copyright The Mbed TLS Contributors
5 * SPDX-License-Identifier: Apache-2.0
Jens Wiklander817466c2018-05-22 13:49:31 +02006 *
7 * Licensed under the Apache License, Version 2.0 (the "License"); you may
8 * not use this file except in compliance with the License.
9 * You may obtain a copy of the License at
10 *
11 * http://www.apache.org/licenses/LICENSE-2.0
12 *
13 * Unless required by applicable law or agreed to in writing, software
14 * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
15 * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
16 * See the License for the specific language governing permissions and
17 * limitations under the License.
Jens Wiklander817466c2018-05-22 13:49:31 +020018 */
Jens Wiklander3d3b0592019-03-20 15:30:29 +010019
Jens Wiklander817466c2018-05-22 13:49:31 +020020/*
21 * The following sources were referenced in the design of this implementation
22 * of the RSA algorithm:
23 *
24 * [1] A method for obtaining digital signatures and public-key cryptosystems
25 * R Rivest, A Shamir, and L Adleman
26 * http://people.csail.mit.edu/rivest/pubs.html#RSA78
27 *
28 * [2] Handbook of Applied Cryptography - 1997, Chapter 8
29 * Menezes, van Oorschot and Vanstone
30 *
31 * [3] Malware Guard Extension: Using SGX to Conceal Cache Attacks
32 * Michael Schwarz, Samuel Weiser, Daniel Gruss, Clémentine Maurice and
33 * Stefan Mangard
34 * https://arxiv.org/abs/1702.08719v2
35 *
36 */
37
Jerome Forissier79013242021-07-28 10:24:04 +020038#include "common.h"
Jens Wiklander817466c2018-05-22 13:49:31 +020039
40#if defined(MBEDTLS_RSA_C)
41
42#include "mbedtls/rsa.h"
Jens Wiklander32b31802023-10-06 16:59:46 +020043#include "rsa_alt_helpers.h"
Jens Wiklander817466c2018-05-22 13:49:31 +020044#include "mbedtls/oid.h"
Jens Wiklander3d3b0592019-03-20 15:30:29 +010045#include "mbedtls/platform_util.h"
Jerome Forissier11fa71b2020-04-20 17:17:56 +020046#include "mbedtls/error.h"
Jerome Forissier039e02d2022-08-09 17:10:15 +020047#include "constant_time_internal.h"
48#include "mbedtls/constant_time.h"
Jens Wiklander32b31802023-10-06 16:59:46 +020049#include "hash_info.h"
Jens Wiklander817466c2018-05-22 13:49:31 +020050
51#include <string.h>
52
Jerome Forissier79013242021-07-28 10:24:04 +020053#if defined(MBEDTLS_PKCS1_V15) && !defined(__OpenBSD__) && !defined(__NetBSD__)
Jens Wiklander817466c2018-05-22 13:49:31 +020054#include <stdlib.h>
55#endif
56
Jens Wiklander32b31802023-10-06 16:59:46 +020057/* We use MD first if it's available (for compatibility reasons)
58 * and "fall back" to PSA otherwise (which needs psa_crypto_init()). */
59#if defined(MBEDTLS_PKCS1_V21)
60#if !defined(MBEDTLS_MD_C)
61#include "psa/crypto.h"
62#include "mbedtls/psa_util.h"
63#define PSA_TO_MBEDTLS_ERR(status) PSA_TO_MBEDTLS_ERR_LIST(status, \
64 psa_to_md_errors, \
65 psa_generic_status_to_mbedtls)
66#endif /* !MBEDTLS_MD_C */
67#endif /* MBEDTLS_PKCS1_V21 */
68
Jens Wiklander817466c2018-05-22 13:49:31 +020069#include "mbedtls/platform.h"
Jens Wiklander817466c2018-05-22 13:49:31 +020070
Jens Wiklandera8466302022-04-01 17:45:55 +020071#include <fault_mitigation.h>
72
Jens Wiklander3d3b0592019-03-20 15:30:29 +010073#if !defined(MBEDTLS_RSA_ALT)
74
Jens Wiklander32b31802023-10-06 16:59:46 +020075int mbedtls_rsa_import(mbedtls_rsa_context *ctx,
76 const mbedtls_mpi *N,
77 const mbedtls_mpi *P, const mbedtls_mpi *Q,
78 const mbedtls_mpi *D, const mbedtls_mpi *E)
Jens Wiklander3d3b0592019-03-20 15:30:29 +010079{
Jerome Forissier11fa71b2020-04-20 17:17:56 +020080 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Jens Wiklander3d3b0592019-03-20 15:30:29 +010081
Jens Wiklander32b31802023-10-06 16:59:46 +020082 if ((N != NULL && (ret = mbedtls_mpi_copy(&ctx->N, N)) != 0) ||
83 (P != NULL && (ret = mbedtls_mpi_copy(&ctx->P, P)) != 0) ||
84 (Q != NULL && (ret = mbedtls_mpi_copy(&ctx->Q, Q)) != 0) ||
85 (D != NULL && (ret = mbedtls_mpi_copy(&ctx->D, D)) != 0) ||
86 (E != NULL && (ret = mbedtls_mpi_copy(&ctx->E, E)) != 0)) {
87 return MBEDTLS_ERROR_ADD(MBEDTLS_ERR_RSA_BAD_INPUT_DATA, ret);
Jens Wiklander3d3b0592019-03-20 15:30:29 +010088 }
89
Jens Wiklander32b31802023-10-06 16:59:46 +020090 if (N != NULL) {
91 ctx->len = mbedtls_mpi_size(&ctx->N);
92 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +010093
Jens Wiklander32b31802023-10-06 16:59:46 +020094 return 0;
Jens Wiklander3d3b0592019-03-20 15:30:29 +010095}
96
Jens Wiklander32b31802023-10-06 16:59:46 +020097int mbedtls_rsa_import_raw(mbedtls_rsa_context *ctx,
98 unsigned char const *N, size_t N_len,
99 unsigned char const *P, size_t P_len,
100 unsigned char const *Q, size_t Q_len,
101 unsigned char const *D, size_t D_len,
102 unsigned char const *E, size_t E_len)
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100103{
104 int ret = 0;
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100105
Jens Wiklander32b31802023-10-06 16:59:46 +0200106 if (N != NULL) {
107 MBEDTLS_MPI_CHK(mbedtls_mpi_read_binary(&ctx->N, N, N_len));
108 ctx->len = mbedtls_mpi_size(&ctx->N);
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100109 }
110
Jens Wiklander32b31802023-10-06 16:59:46 +0200111 if (P != NULL) {
112 MBEDTLS_MPI_CHK(mbedtls_mpi_read_binary(&ctx->P, P, P_len));
113 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100114
Jens Wiklander32b31802023-10-06 16:59:46 +0200115 if (Q != NULL) {
116 MBEDTLS_MPI_CHK(mbedtls_mpi_read_binary(&ctx->Q, Q, Q_len));
117 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100118
Jens Wiklander32b31802023-10-06 16:59:46 +0200119 if (D != NULL) {
120 MBEDTLS_MPI_CHK(mbedtls_mpi_read_binary(&ctx->D, D, D_len));
121 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100122
Jens Wiklander32b31802023-10-06 16:59:46 +0200123 if (E != NULL) {
124 MBEDTLS_MPI_CHK(mbedtls_mpi_read_binary(&ctx->E, E, E_len));
125 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100126
127cleanup:
128
Jens Wiklander32b31802023-10-06 16:59:46 +0200129 if (ret != 0) {
130 return MBEDTLS_ERROR_ADD(MBEDTLS_ERR_RSA_BAD_INPUT_DATA, ret);
131 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100132
Jens Wiklander32b31802023-10-06 16:59:46 +0200133 return 0;
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100134}
135
136/*
137 * Checks whether the context fields are set in such a way
138 * that the RSA primitives will be able to execute without error.
139 * It does *not* make guarantees for consistency of the parameters.
140 */
Jens Wiklander32b31802023-10-06 16:59:46 +0200141static int rsa_check_context(mbedtls_rsa_context const *ctx, int is_priv,
142 int blinding_needed)
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100143{
144#if !defined(MBEDTLS_RSA_NO_CRT)
145 /* blinding_needed is only used for NO_CRT to decide whether
146 * P,Q need to be present or not. */
147 ((void) blinding_needed);
148#endif
149
Jens Wiklander32b31802023-10-06 16:59:46 +0200150 if (ctx->len != mbedtls_mpi_size(&ctx->N) ||
151 ctx->len > MBEDTLS_MPI_MAX_SIZE) {
152 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100153 }
154
155 /*
156 * 1. Modular exponentiation needs positive, odd moduli.
157 */
158
159 /* Modular exponentiation wrt. N is always used for
160 * RSA public key operations. */
Jens Wiklander32b31802023-10-06 16:59:46 +0200161 if (mbedtls_mpi_cmp_int(&ctx->N, 0) <= 0 ||
162 mbedtls_mpi_get_bit(&ctx->N, 0) == 0) {
163 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100164 }
165
166#if !defined(MBEDTLS_RSA_NO_CRT)
167 /* Modular exponentiation for P and Q is only
168 * used for private key operations and if CRT
169 * is used. */
Jens Wiklander32b31802023-10-06 16:59:46 +0200170 if (is_priv &&
171 (mbedtls_mpi_cmp_int(&ctx->P, 0) <= 0 ||
172 mbedtls_mpi_get_bit(&ctx->P, 0) == 0 ||
173 mbedtls_mpi_cmp_int(&ctx->Q, 0) <= 0 ||
174 mbedtls_mpi_get_bit(&ctx->Q, 0) == 0)) {
175 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100176 }
177#endif /* !MBEDTLS_RSA_NO_CRT */
178
179 /*
180 * 2. Exponents must be positive
181 */
182
183 /* Always need E for public key operations */
Jens Wiklander32b31802023-10-06 16:59:46 +0200184 if (mbedtls_mpi_cmp_int(&ctx->E, 0) <= 0) {
185 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
186 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100187
188#if defined(MBEDTLS_RSA_NO_CRT)
189 /* For private key operations, use D or DP & DQ
190 * as (unblinded) exponents. */
Jens Wiklander32b31802023-10-06 16:59:46 +0200191 if (is_priv && mbedtls_mpi_cmp_int(&ctx->D, 0) <= 0) {
192 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
193 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100194#else
Jens Wiklander32b31802023-10-06 16:59:46 +0200195 if (is_priv &&
196 (mbedtls_mpi_cmp_int(&ctx->DP, 0) <= 0 ||
197 mbedtls_mpi_cmp_int(&ctx->DQ, 0) <= 0)) {
198 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100199 }
200#endif /* MBEDTLS_RSA_NO_CRT */
201
202 /* Blinding shouldn't make exponents negative either,
203 * so check that P, Q >= 1 if that hasn't yet been
204 * done as part of 1. */
205#if defined(MBEDTLS_RSA_NO_CRT)
Jens Wiklander32b31802023-10-06 16:59:46 +0200206 if (is_priv && blinding_needed &&
207 (mbedtls_mpi_cmp_int(&ctx->P, 0) <= 0 ||
208 mbedtls_mpi_cmp_int(&ctx->Q, 0) <= 0)) {
209 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100210 }
211#endif
212
213 /* It wouldn't lead to an error if it wasn't satisfied,
214 * but check for QP >= 1 nonetheless. */
215#if !defined(MBEDTLS_RSA_NO_CRT)
Jens Wiklander32b31802023-10-06 16:59:46 +0200216 if (is_priv &&
217 mbedtls_mpi_cmp_int(&ctx->QP, 0) <= 0) {
218 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100219 }
220#endif
221
Jens Wiklander32b31802023-10-06 16:59:46 +0200222 return 0;
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100223}
224
Jens Wiklander32b31802023-10-06 16:59:46 +0200225int mbedtls_rsa_complete(mbedtls_rsa_context *ctx)
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100226{
227 int ret = 0;
228 int have_N, have_P, have_Q, have_D, have_E;
Jerome Forissier5b25c762020-04-07 11:18:49 +0200229#if !defined(MBEDTLS_RSA_NO_CRT)
230 int have_DP, have_DQ, have_QP;
231#endif
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100232 int n_missing, pq_missing, d_missing, is_pub, is_priv;
233
Jens Wiklander32b31802023-10-06 16:59:46 +0200234 have_N = (mbedtls_mpi_cmp_int(&ctx->N, 0) != 0);
235 have_P = (mbedtls_mpi_cmp_int(&ctx->P, 0) != 0);
236 have_Q = (mbedtls_mpi_cmp_int(&ctx->Q, 0) != 0);
237 have_D = (mbedtls_mpi_cmp_int(&ctx->D, 0) != 0);
238 have_E = (mbedtls_mpi_cmp_int(&ctx->E, 0) != 0);
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100239
Jerome Forissier5b25c762020-04-07 11:18:49 +0200240#if !defined(MBEDTLS_RSA_NO_CRT)
Jens Wiklander32b31802023-10-06 16:59:46 +0200241 have_DP = (mbedtls_mpi_cmp_int(&ctx->DP, 0) != 0);
242 have_DQ = (mbedtls_mpi_cmp_int(&ctx->DQ, 0) != 0);
243 have_QP = (mbedtls_mpi_cmp_int(&ctx->QP, 0) != 0);
Jerome Forissier5b25c762020-04-07 11:18:49 +0200244#endif
245
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100246 /*
247 * Check whether provided parameters are enough
248 * to deduce all others. The following incomplete
249 * parameter sets for private keys are supported:
250 *
251 * (1) P, Q missing.
252 * (2) D and potentially N missing.
253 *
254 */
255
256 n_missing = have_P && have_Q && have_D && have_E;
257 pq_missing = have_N && !have_P && !have_Q && have_D && have_E;
258 d_missing = have_P && have_Q && !have_D && have_E;
259 is_pub = have_N && !have_P && !have_Q && !have_D && have_E;
260
261 /* These three alternatives are mutually exclusive */
262 is_priv = n_missing || pq_missing || d_missing;
263
Jens Wiklander32b31802023-10-06 16:59:46 +0200264 if (!is_priv && !is_pub) {
265 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
266 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100267
268 /*
269 * Step 1: Deduce N if P, Q are provided.
270 */
271
Jens Wiklander32b31802023-10-06 16:59:46 +0200272 if (!have_N && have_P && have_Q) {
273 if ((ret = mbedtls_mpi_mul_mpi(&ctx->N, &ctx->P,
274 &ctx->Q)) != 0) {
275 return MBEDTLS_ERROR_ADD(MBEDTLS_ERR_RSA_BAD_INPUT_DATA, ret);
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100276 }
277
Jens Wiklander32b31802023-10-06 16:59:46 +0200278 ctx->len = mbedtls_mpi_size(&ctx->N);
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100279 }
280
281 /*
282 * Step 2: Deduce and verify all remaining core parameters.
283 */
284
Jens Wiklander32b31802023-10-06 16:59:46 +0200285 if (pq_missing) {
286 ret = mbedtls_rsa_deduce_primes(&ctx->N, &ctx->E, &ctx->D,
287 &ctx->P, &ctx->Q);
288 if (ret != 0) {
289 return MBEDTLS_ERROR_ADD(MBEDTLS_ERR_RSA_BAD_INPUT_DATA, ret);
290 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100291
Jens Wiklander32b31802023-10-06 16:59:46 +0200292 } else if (d_missing) {
293 if ((ret = mbedtls_rsa_deduce_private_exponent(&ctx->P,
294 &ctx->Q,
295 &ctx->E,
296 &ctx->D)) != 0) {
297 return MBEDTLS_ERROR_ADD(MBEDTLS_ERR_RSA_BAD_INPUT_DATA, ret);
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100298 }
299 }
300
301 /*
302 * Step 3: Deduce all additional parameters specific
303 * to our current RSA implementation.
304 */
305
306#if !defined(MBEDTLS_RSA_NO_CRT)
Jens Wiklander32b31802023-10-06 16:59:46 +0200307 if (is_priv && !(have_DP && have_DQ && have_QP)) {
308 ret = mbedtls_rsa_deduce_crt(&ctx->P, &ctx->Q, &ctx->D,
309 &ctx->DP, &ctx->DQ, &ctx->QP);
310 if (ret != 0) {
311 return MBEDTLS_ERROR_ADD(MBEDTLS_ERR_RSA_BAD_INPUT_DATA, ret);
312 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100313 }
314#endif /* MBEDTLS_RSA_NO_CRT */
315
316 /*
317 * Step 3: Basic sanity checks
318 */
319
Jens Wiklander32b31802023-10-06 16:59:46 +0200320 return rsa_check_context(ctx, is_priv, 1);
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100321}
322
Jens Wiklander32b31802023-10-06 16:59:46 +0200323int mbedtls_rsa_export_raw(const mbedtls_rsa_context *ctx,
324 unsigned char *N, size_t N_len,
325 unsigned char *P, size_t P_len,
326 unsigned char *Q, size_t Q_len,
327 unsigned char *D, size_t D_len,
328 unsigned char *E, size_t E_len)
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100329{
330 int ret = 0;
331 int is_priv;
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100332
333 /* Check if key is private or public */
334 is_priv =
Jens Wiklander32b31802023-10-06 16:59:46 +0200335 mbedtls_mpi_cmp_int(&ctx->N, 0) != 0 &&
336 mbedtls_mpi_cmp_int(&ctx->P, 0) != 0 &&
337 mbedtls_mpi_cmp_int(&ctx->Q, 0) != 0 &&
338 mbedtls_mpi_cmp_int(&ctx->D, 0) != 0 &&
339 mbedtls_mpi_cmp_int(&ctx->E, 0) != 0;
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100340
Jens Wiklander32b31802023-10-06 16:59:46 +0200341 if (!is_priv) {
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100342 /* If we're trying to export private parameters for a public key,
343 * something must be wrong. */
Jens Wiklander32b31802023-10-06 16:59:46 +0200344 if (P != NULL || Q != NULL || D != NULL) {
345 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
346 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100347
348 }
349
Jens Wiklander32b31802023-10-06 16:59:46 +0200350 if (N != NULL) {
351 MBEDTLS_MPI_CHK(mbedtls_mpi_write_binary(&ctx->N, N, N_len));
352 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100353
Jens Wiklander32b31802023-10-06 16:59:46 +0200354 if (P != NULL) {
355 MBEDTLS_MPI_CHK(mbedtls_mpi_write_binary(&ctx->P, P, P_len));
356 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100357
Jens Wiklander32b31802023-10-06 16:59:46 +0200358 if (Q != NULL) {
359 MBEDTLS_MPI_CHK(mbedtls_mpi_write_binary(&ctx->Q, Q, Q_len));
360 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100361
Jens Wiklander32b31802023-10-06 16:59:46 +0200362 if (D != NULL) {
363 MBEDTLS_MPI_CHK(mbedtls_mpi_write_binary(&ctx->D, D, D_len));
364 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100365
Jens Wiklander32b31802023-10-06 16:59:46 +0200366 if (E != NULL) {
367 MBEDTLS_MPI_CHK(mbedtls_mpi_write_binary(&ctx->E, E, E_len));
368 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100369
370cleanup:
371
Jens Wiklander32b31802023-10-06 16:59:46 +0200372 return ret;
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100373}
374
Jens Wiklander32b31802023-10-06 16:59:46 +0200375int mbedtls_rsa_export(const mbedtls_rsa_context *ctx,
376 mbedtls_mpi *N, mbedtls_mpi *P, mbedtls_mpi *Q,
377 mbedtls_mpi *D, mbedtls_mpi *E)
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100378{
Jerome Forissier11fa71b2020-04-20 17:17:56 +0200379 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100380 int is_priv;
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100381
382 /* Check if key is private or public */
383 is_priv =
Jens Wiklander32b31802023-10-06 16:59:46 +0200384 mbedtls_mpi_cmp_int(&ctx->N, 0) != 0 &&
385 mbedtls_mpi_cmp_int(&ctx->P, 0) != 0 &&
386 mbedtls_mpi_cmp_int(&ctx->Q, 0) != 0 &&
387 mbedtls_mpi_cmp_int(&ctx->D, 0) != 0 &&
388 mbedtls_mpi_cmp_int(&ctx->E, 0) != 0;
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100389
Jens Wiklander32b31802023-10-06 16:59:46 +0200390 if (!is_priv) {
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100391 /* If we're trying to export private parameters for a public key,
392 * something must be wrong. */
Jens Wiklander32b31802023-10-06 16:59:46 +0200393 if (P != NULL || Q != NULL || D != NULL) {
394 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
395 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100396
397 }
398
399 /* Export all requested core parameters. */
400
Jens Wiklander32b31802023-10-06 16:59:46 +0200401 if ((N != NULL && (ret = mbedtls_mpi_copy(N, &ctx->N)) != 0) ||
402 (P != NULL && (ret = mbedtls_mpi_copy(P, &ctx->P)) != 0) ||
403 (Q != NULL && (ret = mbedtls_mpi_copy(Q, &ctx->Q)) != 0) ||
404 (D != NULL && (ret = mbedtls_mpi_copy(D, &ctx->D)) != 0) ||
405 (E != NULL && (ret = mbedtls_mpi_copy(E, &ctx->E)) != 0)) {
406 return ret;
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100407 }
408
Jens Wiklander32b31802023-10-06 16:59:46 +0200409 return 0;
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100410}
411
412/*
413 * Export CRT parameters
414 * This must also be implemented if CRT is not used, for being able to
415 * write DER encoded RSA keys. The helper function mbedtls_rsa_deduce_crt
416 * can be used in this case.
417 */
Jens Wiklander32b31802023-10-06 16:59:46 +0200418int mbedtls_rsa_export_crt(const mbedtls_rsa_context *ctx,
419 mbedtls_mpi *DP, mbedtls_mpi *DQ, mbedtls_mpi *QP)
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100420{
Jerome Forissier11fa71b2020-04-20 17:17:56 +0200421 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100422 int is_priv;
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100423
424 /* Check if key is private or public */
425 is_priv =
Jens Wiklander32b31802023-10-06 16:59:46 +0200426 mbedtls_mpi_cmp_int(&ctx->N, 0) != 0 &&
427 mbedtls_mpi_cmp_int(&ctx->P, 0) != 0 &&
428 mbedtls_mpi_cmp_int(&ctx->Q, 0) != 0 &&
429 mbedtls_mpi_cmp_int(&ctx->D, 0) != 0 &&
430 mbedtls_mpi_cmp_int(&ctx->E, 0) != 0;
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100431
Jens Wiklander32b31802023-10-06 16:59:46 +0200432 if (!is_priv) {
433 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
434 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100435
436#if !defined(MBEDTLS_RSA_NO_CRT)
437 /* Export all requested blinding parameters. */
Jens Wiklander32b31802023-10-06 16:59:46 +0200438 if ((DP != NULL && (ret = mbedtls_mpi_copy(DP, &ctx->DP)) != 0) ||
439 (DQ != NULL && (ret = mbedtls_mpi_copy(DQ, &ctx->DQ)) != 0) ||
440 (QP != NULL && (ret = mbedtls_mpi_copy(QP, &ctx->QP)) != 0)) {
441 return MBEDTLS_ERROR_ADD(MBEDTLS_ERR_RSA_BAD_INPUT_DATA, ret);
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100442 }
443#else
Jens Wiklander32b31802023-10-06 16:59:46 +0200444 if ((ret = mbedtls_rsa_deduce_crt(&ctx->P, &ctx->Q, &ctx->D,
445 DP, DQ, QP)) != 0) {
446 return MBEDTLS_ERROR_ADD(MBEDTLS_ERR_RSA_BAD_INPUT_DATA, ret);
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100447 }
448#endif
449
Jens Wiklander32b31802023-10-06 16:59:46 +0200450 return 0;
Jens Wiklander817466c2018-05-22 13:49:31 +0200451}
452
453/*
454 * Initialize an RSA context
455 */
Jens Wiklander32b31802023-10-06 16:59:46 +0200456void mbedtls_rsa_init(mbedtls_rsa_context *ctx)
Jens Wiklander817466c2018-05-22 13:49:31 +0200457{
Jens Wiklander32b31802023-10-06 16:59:46 +0200458 memset(ctx, 0, sizeof(mbedtls_rsa_context));
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100459
Jens Wiklander32b31802023-10-06 16:59:46 +0200460 ctx->padding = MBEDTLS_RSA_PKCS_V15;
461 ctx->hash_id = MBEDTLS_MD_NONE;
Jens Wiklander817466c2018-05-22 13:49:31 +0200462
463#if defined(MBEDTLS_THREADING_C)
Jerome Forissier79013242021-07-28 10:24:04 +0200464 /* Set ctx->ver to nonzero to indicate that the mutex has been
465 * initialized and will need to be freed. */
466 ctx->ver = 1;
Jens Wiklander32b31802023-10-06 16:59:46 +0200467 mbedtls_mutex_init(&ctx->mutex);
Jens Wiklander817466c2018-05-22 13:49:31 +0200468#endif
469}
470
471/*
472 * Set padding for an existing RSA context
473 */
Jens Wiklander32b31802023-10-06 16:59:46 +0200474int mbedtls_rsa_set_padding(mbedtls_rsa_context *ctx, int padding,
475 mbedtls_md_type_t hash_id)
Jens Wiklander817466c2018-05-22 13:49:31 +0200476{
Jens Wiklander32b31802023-10-06 16:59:46 +0200477 switch (padding) {
478#if defined(MBEDTLS_PKCS1_V15)
479 case MBEDTLS_RSA_PKCS_V15:
480 break;
481#endif
482
483#if defined(MBEDTLS_PKCS1_V21)
484 case MBEDTLS_RSA_PKCS_V21:
485 break;
486#endif
487 default:
488 return MBEDTLS_ERR_RSA_INVALID_PADDING;
489 }
490
491#if defined(MBEDTLS_PKCS1_V21)
492 if ((padding == MBEDTLS_RSA_PKCS_V21) &&
493 (hash_id != MBEDTLS_MD_NONE)) {
494 /* Just make sure this hash is supported in this build. */
495 if (mbedtls_hash_info_psa_from_md(hash_id) == PSA_ALG_NONE) {
496 return MBEDTLS_ERR_RSA_INVALID_PADDING;
497 }
498 }
499#endif /* MBEDTLS_PKCS1_V21 */
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100500
Jens Wiklander817466c2018-05-22 13:49:31 +0200501 ctx->padding = padding;
502 ctx->hash_id = hash_id;
Jens Wiklander32b31802023-10-06 16:59:46 +0200503
504 return 0;
505}
506
507/*
508 * Get padding mode of initialized RSA context
509 */
510int mbedtls_rsa_get_padding_mode(const mbedtls_rsa_context *ctx)
511{
512 return ctx->padding;
513}
514
515/*
516 * Get hash identifier of mbedtls_md_type_t type
517 */
518int mbedtls_rsa_get_md_alg(const mbedtls_rsa_context *ctx)
519{
520 return ctx->hash_id;
Jens Wiklander817466c2018-05-22 13:49:31 +0200521}
522
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100523/*
524 * Get length in bytes of RSA modulus
525 */
Jens Wiklander32b31802023-10-06 16:59:46 +0200526size_t mbedtls_rsa_get_len(const mbedtls_rsa_context *ctx)
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100527{
Jens Wiklander32b31802023-10-06 16:59:46 +0200528 return ctx->len;
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100529}
530
531
Jens Wiklander817466c2018-05-22 13:49:31 +0200532#if defined(MBEDTLS_GENPRIME)
533
534/*
535 * Generate an RSA keypair
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100536 *
537 * This generation method follows the RSA key pair generation procedure of
538 * FIPS 186-4 if 2^16 < exponent < 2^256 and nbits = 2048 or nbits = 3072.
Jens Wiklander817466c2018-05-22 13:49:31 +0200539 */
Jens Wiklander32b31802023-10-06 16:59:46 +0200540int mbedtls_rsa_gen_key(mbedtls_rsa_context *ctx,
541 int (*f_rng)(void *, unsigned char *, size_t),
542 void *p_rng,
543 unsigned int nbits, int exponent)
Jens Wiklander817466c2018-05-22 13:49:31 +0200544{
Jerome Forissier11fa71b2020-04-20 17:17:56 +0200545 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100546 mbedtls_mpi H, G, L;
547 int prime_quality = 0;
Jens Wiklander817466c2018-05-22 13:49:31 +0200548
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100549 /*
550 * If the modulus is 1024 bit long or shorter, then the security strength of
551 * the RSA algorithm is less than or equal to 80 bits and therefore an error
552 * rate of 2^-80 is sufficient.
553 */
Jens Wiklander32b31802023-10-06 16:59:46 +0200554 if (nbits > 1024) {
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100555 prime_quality = MBEDTLS_MPI_GEN_PRIME_FLAG_LOW_ERR;
Jens Wiklander32b31802023-10-06 16:59:46 +0200556 }
Jens Wiklander817466c2018-05-22 13:49:31 +0200557
Jens Wiklander32b31802023-10-06 16:59:46 +0200558 mbedtls_mpi_init(&H);
559 mbedtls_mpi_init(&G);
560 mbedtls_mpi_init(&L);
Jens Wiklander817466c2018-05-22 13:49:31 +0200561
Jens Wiklander32b31802023-10-06 16:59:46 +0200562 if (nbits < 128 || exponent < 3 || nbits % 2 != 0) {
Jerome Forissier79013242021-07-28 10:24:04 +0200563 ret = MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
564 goto cleanup;
565 }
566
Jens Wiklander817466c2018-05-22 13:49:31 +0200567 /*
568 * find primes P and Q with Q < P so that:
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100569 * 1. |P-Q| > 2^( nbits / 2 - 100 )
570 * 2. GCD( E, (P-1)*(Q-1) ) == 1
571 * 3. E^-1 mod LCM(P-1, Q-1) > 2^( nbits / 2 )
Jens Wiklander817466c2018-05-22 13:49:31 +0200572 */
Jens Wiklander32b31802023-10-06 16:59:46 +0200573 MBEDTLS_MPI_CHK(mbedtls_mpi_lset(&ctx->E, exponent));
Jens Wiklander817466c2018-05-22 13:49:31 +0200574
Jens Wiklander32b31802023-10-06 16:59:46 +0200575 do {
576 MBEDTLS_MPI_CHK(mbedtls_mpi_gen_prime(&ctx->P, nbits >> 1,
577 prime_quality, f_rng, p_rng));
Jens Wiklander817466c2018-05-22 13:49:31 +0200578
Jens Wiklander32b31802023-10-06 16:59:46 +0200579 MBEDTLS_MPI_CHK(mbedtls_mpi_gen_prime(&ctx->Q, nbits >> 1,
580 prime_quality, f_rng, p_rng));
Jens Wiklander817466c2018-05-22 13:49:31 +0200581
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100582 /* make sure the difference between p and q is not too small (FIPS 186-4 §B.3.3 step 5.4) */
Jens Wiklander32b31802023-10-06 16:59:46 +0200583 MBEDTLS_MPI_CHK(mbedtls_mpi_sub_mpi(&H, &ctx->P, &ctx->Q));
584 if (mbedtls_mpi_bitlen(&H) <= ((nbits >= 200) ? ((nbits >> 1) - 99) : 0)) {
Jens Wiklander817466c2018-05-22 13:49:31 +0200585 continue;
Jens Wiklander32b31802023-10-06 16:59:46 +0200586 }
Jens Wiklander817466c2018-05-22 13:49:31 +0200587
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100588 /* not required by any standards, but some users rely on the fact that P > Q */
Jens Wiklander32b31802023-10-06 16:59:46 +0200589 if (H.s < 0) {
590 mbedtls_mpi_swap(&ctx->P, &ctx->Q);
591 }
Jens Wiklander817466c2018-05-22 13:49:31 +0200592
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100593 /* Temporarily replace P,Q by P-1, Q-1 */
Jens Wiklander32b31802023-10-06 16:59:46 +0200594 MBEDTLS_MPI_CHK(mbedtls_mpi_sub_int(&ctx->P, &ctx->P, 1));
595 MBEDTLS_MPI_CHK(mbedtls_mpi_sub_int(&ctx->Q, &ctx->Q, 1));
596 MBEDTLS_MPI_CHK(mbedtls_mpi_mul_mpi(&H, &ctx->P, &ctx->Q));
Jens Wiklander817466c2018-05-22 13:49:31 +0200597
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100598 /* check GCD( E, (P-1)*(Q-1) ) == 1 (FIPS 186-4 §B.3.1 criterion 2(a)) */
Jens Wiklander32b31802023-10-06 16:59:46 +0200599 MBEDTLS_MPI_CHK(mbedtls_mpi_gcd(&G, &ctx->E, &H));
600 if (mbedtls_mpi_cmp_int(&G, 1) != 0) {
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100601 continue;
Jens Wiklander32b31802023-10-06 16:59:46 +0200602 }
Jens Wiklander817466c2018-05-22 13:49:31 +0200603
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100604 /* compute smallest possible D = E^-1 mod LCM(P-1, Q-1) (FIPS 186-4 §B.3.1 criterion 3(b)) */
Jens Wiklander32b31802023-10-06 16:59:46 +0200605 MBEDTLS_MPI_CHK(mbedtls_mpi_gcd(&G, &ctx->P, &ctx->Q));
606 MBEDTLS_MPI_CHK(mbedtls_mpi_div_mpi(&L, NULL, &H, &G));
607 MBEDTLS_MPI_CHK(mbedtls_mpi_inv_mod(&ctx->D, &ctx->E, &L));
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100608
Jens Wiklander32b31802023-10-06 16:59:46 +0200609 if (mbedtls_mpi_bitlen(&ctx->D) <= ((nbits + 1) / 2)) { // (FIPS 186-4 §B.3.1 criterion 3(a))
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100610 continue;
Jens Wiklander32b31802023-10-06 16:59:46 +0200611 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100612
613 break;
Jens Wiklander32b31802023-10-06 16:59:46 +0200614 } while (1);
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100615
616 /* Restore P,Q */
Jens Wiklander32b31802023-10-06 16:59:46 +0200617 MBEDTLS_MPI_CHK(mbedtls_mpi_add_int(&ctx->P, &ctx->P, 1));
618 MBEDTLS_MPI_CHK(mbedtls_mpi_add_int(&ctx->Q, &ctx->Q, 1));
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100619
Jens Wiklander32b31802023-10-06 16:59:46 +0200620 MBEDTLS_MPI_CHK(mbedtls_mpi_mul_mpi(&ctx->N, &ctx->P, &ctx->Q));
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100621
Jens Wiklander32b31802023-10-06 16:59:46 +0200622 ctx->len = mbedtls_mpi_size(&ctx->N);
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100623
624#if !defined(MBEDTLS_RSA_NO_CRT)
Jens Wiklander817466c2018-05-22 13:49:31 +0200625 /*
Jens Wiklander817466c2018-05-22 13:49:31 +0200626 * DP = D mod (P - 1)
627 * DQ = D mod (Q - 1)
628 * QP = Q^-1 mod P
629 */
Jens Wiklander32b31802023-10-06 16:59:46 +0200630 MBEDTLS_MPI_CHK(mbedtls_rsa_deduce_crt(&ctx->P, &ctx->Q, &ctx->D,
631 &ctx->DP, &ctx->DQ, &ctx->QP));
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100632#endif /* MBEDTLS_RSA_NO_CRT */
Jens Wiklander817466c2018-05-22 13:49:31 +0200633
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100634 /* Double-check */
Jens Wiklander32b31802023-10-06 16:59:46 +0200635 MBEDTLS_MPI_CHK(mbedtls_rsa_check_privkey(ctx));
Jens Wiklander817466c2018-05-22 13:49:31 +0200636
637cleanup:
638
Jens Wiklander32b31802023-10-06 16:59:46 +0200639 mbedtls_mpi_free(&H);
640 mbedtls_mpi_free(&G);
641 mbedtls_mpi_free(&L);
Jens Wiklander817466c2018-05-22 13:49:31 +0200642
Jens Wiklander32b31802023-10-06 16:59:46 +0200643 if (ret != 0) {
644 mbedtls_rsa_free(ctx);
Jerome Forissier79013242021-07-28 10:24:04 +0200645
Jens Wiklander32b31802023-10-06 16:59:46 +0200646 if ((-ret & ~0x7f) == 0) {
647 ret = MBEDTLS_ERROR_ADD(MBEDTLS_ERR_RSA_KEY_GEN_FAILED, ret);
648 }
649 return ret;
Jens Wiklander817466c2018-05-22 13:49:31 +0200650 }
651
Jens Wiklander32b31802023-10-06 16:59:46 +0200652 return 0;
Jens Wiklander817466c2018-05-22 13:49:31 +0200653}
654
655#endif /* MBEDTLS_GENPRIME */
656
657/*
658 * Check a public RSA key
659 */
Jens Wiklander32b31802023-10-06 16:59:46 +0200660int mbedtls_rsa_check_pubkey(const mbedtls_rsa_context *ctx)
Jens Wiklander817466c2018-05-22 13:49:31 +0200661{
Jens Wiklander32b31802023-10-06 16:59:46 +0200662 if (rsa_check_context(ctx, 0 /* public */, 0 /* no blinding */) != 0) {
663 return MBEDTLS_ERR_RSA_KEY_CHECK_FAILED;
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100664 }
Jens Wiklander817466c2018-05-22 13:49:31 +0200665
Jens Wiklander32b31802023-10-06 16:59:46 +0200666 if (mbedtls_mpi_bitlen(&ctx->N) < 128) {
667 return MBEDTLS_ERR_RSA_KEY_CHECK_FAILED;
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100668 }
Jens Wiklander817466c2018-05-22 13:49:31 +0200669
Jens Wiklander32b31802023-10-06 16:59:46 +0200670 if (mbedtls_mpi_get_bit(&ctx->E, 0) == 0 ||
671 mbedtls_mpi_bitlen(&ctx->E) < 2 ||
672 mbedtls_mpi_cmp_mpi(&ctx->E, &ctx->N) >= 0) {
673 return MBEDTLS_ERR_RSA_KEY_CHECK_FAILED;
674 }
675
676 return 0;
Jens Wiklander817466c2018-05-22 13:49:31 +0200677}
678
679/*
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100680 * Check for the consistency of all fields in an RSA private key context
Jens Wiklander817466c2018-05-22 13:49:31 +0200681 */
Jens Wiklander32b31802023-10-06 16:59:46 +0200682int mbedtls_rsa_check_privkey(const mbedtls_rsa_context *ctx)
Jens Wiklander817466c2018-05-22 13:49:31 +0200683{
Jens Wiklander32b31802023-10-06 16:59:46 +0200684 if (mbedtls_rsa_check_pubkey(ctx) != 0 ||
685 rsa_check_context(ctx, 1 /* private */, 1 /* blinding */) != 0) {
686 return MBEDTLS_ERR_RSA_KEY_CHECK_FAILED;
Jens Wiklander817466c2018-05-22 13:49:31 +0200687 }
688
Jens Wiklander32b31802023-10-06 16:59:46 +0200689 if (mbedtls_rsa_validate_params(&ctx->N, &ctx->P, &ctx->Q,
690 &ctx->D, &ctx->E, NULL, NULL) != 0) {
691 return MBEDTLS_ERR_RSA_KEY_CHECK_FAILED;
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100692 }
Jens Wiklander817466c2018-05-22 13:49:31 +0200693
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100694#if !defined(MBEDTLS_RSA_NO_CRT)
Jens Wiklander32b31802023-10-06 16:59:46 +0200695 else if (mbedtls_rsa_validate_crt(&ctx->P, &ctx->Q, &ctx->D,
696 &ctx->DP, &ctx->DQ, &ctx->QP) != 0) {
697 return MBEDTLS_ERR_RSA_KEY_CHECK_FAILED;
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100698 }
699#endif
Jens Wiklander817466c2018-05-22 13:49:31 +0200700
Jens Wiklander32b31802023-10-06 16:59:46 +0200701 return 0;
Jens Wiklander817466c2018-05-22 13:49:31 +0200702}
703
704/*
705 * Check if contexts holding a public and private key match
706 */
Jens Wiklander32b31802023-10-06 16:59:46 +0200707int mbedtls_rsa_check_pub_priv(const mbedtls_rsa_context *pub,
708 const mbedtls_rsa_context *prv)
Jens Wiklander817466c2018-05-22 13:49:31 +0200709{
Jens Wiklander32b31802023-10-06 16:59:46 +0200710 if (mbedtls_rsa_check_pubkey(pub) != 0 ||
711 mbedtls_rsa_check_privkey(prv) != 0) {
712 return MBEDTLS_ERR_RSA_KEY_CHECK_FAILED;
Jens Wiklander817466c2018-05-22 13:49:31 +0200713 }
714
Jens Wiklander32b31802023-10-06 16:59:46 +0200715 if (mbedtls_mpi_cmp_mpi(&pub->N, &prv->N) != 0 ||
716 mbedtls_mpi_cmp_mpi(&pub->E, &prv->E) != 0) {
717 return MBEDTLS_ERR_RSA_KEY_CHECK_FAILED;
Jens Wiklander817466c2018-05-22 13:49:31 +0200718 }
719
Jens Wiklander32b31802023-10-06 16:59:46 +0200720 return 0;
Jens Wiklander817466c2018-05-22 13:49:31 +0200721}
722
723/*
724 * Do an RSA public key operation
725 */
Jens Wiklander32b31802023-10-06 16:59:46 +0200726int mbedtls_rsa_public(mbedtls_rsa_context *ctx,
727 const unsigned char *input,
728 unsigned char *output)
Jens Wiklander817466c2018-05-22 13:49:31 +0200729{
Jerome Forissier11fa71b2020-04-20 17:17:56 +0200730 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Jens Wiklander817466c2018-05-22 13:49:31 +0200731 size_t olen;
732 mbedtls_mpi T;
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100733
Jens Wiklander32b31802023-10-06 16:59:46 +0200734 if (rsa_check_context(ctx, 0 /* public */, 0 /* no blinding */)) {
735 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
736 }
Jens Wiklander817466c2018-05-22 13:49:31 +0200737
Jens Wiklander32b31802023-10-06 16:59:46 +0200738 mbedtls_mpi_init(&T);
Jens Wiklander817466c2018-05-22 13:49:31 +0200739
740#if defined(MBEDTLS_THREADING_C)
Jens Wiklander32b31802023-10-06 16:59:46 +0200741 if ((ret = mbedtls_mutex_lock(&ctx->mutex)) != 0) {
742 return ret;
743 }
Jens Wiklander817466c2018-05-22 13:49:31 +0200744#endif
745
Jens Wiklander32b31802023-10-06 16:59:46 +0200746 MBEDTLS_MPI_CHK(mbedtls_mpi_read_binary(&T, input, ctx->len));
Jens Wiklander817466c2018-05-22 13:49:31 +0200747
Jens Wiklander32b31802023-10-06 16:59:46 +0200748 if (mbedtls_mpi_cmp_mpi(&T, &ctx->N) >= 0) {
Jens Wiklander817466c2018-05-22 13:49:31 +0200749 ret = MBEDTLS_ERR_MPI_BAD_INPUT_DATA;
750 goto cleanup;
751 }
752
753 olen = ctx->len;
Jens Wiklander32b31802023-10-06 16:59:46 +0200754 MBEDTLS_MPI_CHK(mbedtls_mpi_exp_mod(&T, &T, &ctx->E, &ctx->N, &ctx->RN));
755 MBEDTLS_MPI_CHK(mbedtls_mpi_write_binary(&T, output, olen));
Jens Wiklander817466c2018-05-22 13:49:31 +0200756
757cleanup:
758#if defined(MBEDTLS_THREADING_C)
Jens Wiklander32b31802023-10-06 16:59:46 +0200759 if (mbedtls_mutex_unlock(&ctx->mutex) != 0) {
760 return MBEDTLS_ERR_THREADING_MUTEX_ERROR;
761 }
Jens Wiklander817466c2018-05-22 13:49:31 +0200762#endif
763
Jens Wiklander32b31802023-10-06 16:59:46 +0200764 mbedtls_mpi_free(&T);
Jens Wiklander817466c2018-05-22 13:49:31 +0200765
Jens Wiklander32b31802023-10-06 16:59:46 +0200766 if (ret != 0) {
767 return MBEDTLS_ERROR_ADD(MBEDTLS_ERR_RSA_PUBLIC_FAILED, ret);
768 }
Jens Wiklander817466c2018-05-22 13:49:31 +0200769
Jens Wiklander32b31802023-10-06 16:59:46 +0200770 return 0;
Jens Wiklander817466c2018-05-22 13:49:31 +0200771}
772
773/*
774 * Generate or update blinding values, see section 10 of:
775 * KOCHER, Paul C. Timing attacks on implementations of Diffie-Hellman, RSA,
776 * DSS, and other systems. In : Advances in Cryptology-CRYPTO'96. Springer
777 * Berlin Heidelberg, 1996. p. 104-113.
778 */
Jens Wiklander32b31802023-10-06 16:59:46 +0200779static int rsa_prepare_blinding(mbedtls_rsa_context *ctx,
780 int (*f_rng)(void *, unsigned char *, size_t), void *p_rng)
Jens Wiklander817466c2018-05-22 13:49:31 +0200781{
782 int ret, count = 0;
Jerome Forissier79013242021-07-28 10:24:04 +0200783 mbedtls_mpi R;
784
Jens Wiklander32b31802023-10-06 16:59:46 +0200785 mbedtls_mpi_init(&R);
Jens Wiklander817466c2018-05-22 13:49:31 +0200786
Jens Wiklander32b31802023-10-06 16:59:46 +0200787 if (ctx->Vf.p != NULL) {
Jens Wiklander817466c2018-05-22 13:49:31 +0200788 /* We already have blinding values, just update them by squaring */
Jens Wiklander32b31802023-10-06 16:59:46 +0200789 MBEDTLS_MPI_CHK(mbedtls_mpi_mul_mpi(&ctx->Vi, &ctx->Vi, &ctx->Vi));
790 MBEDTLS_MPI_CHK(mbedtls_mpi_mod_mpi(&ctx->Vi, &ctx->Vi, &ctx->N));
791 MBEDTLS_MPI_CHK(mbedtls_mpi_mul_mpi(&ctx->Vf, &ctx->Vf, &ctx->Vf));
792 MBEDTLS_MPI_CHK(mbedtls_mpi_mod_mpi(&ctx->Vf, &ctx->Vf, &ctx->N));
Jens Wiklander817466c2018-05-22 13:49:31 +0200793
794 goto cleanup;
795 }
796
797 /* Unblinding value: Vf = random number, invertible mod N */
798 do {
Jens Wiklander32b31802023-10-06 16:59:46 +0200799 if (count++ > 10) {
Jerome Forissier79013242021-07-28 10:24:04 +0200800 ret = MBEDTLS_ERR_RSA_RNG_FAILED;
801 goto cleanup;
802 }
Jens Wiklander817466c2018-05-22 13:49:31 +0200803
Jens Wiklander32b31802023-10-06 16:59:46 +0200804 MBEDTLS_MPI_CHK(mbedtls_mpi_fill_random(&ctx->Vf, ctx->len - 1, f_rng, p_rng));
Jens Wiklander817466c2018-05-22 13:49:31 +0200805
Jerome Forissier79013242021-07-28 10:24:04 +0200806 /* Compute Vf^-1 as R * (R Vf)^-1 to avoid leaks from inv_mod. */
Jens Wiklander32b31802023-10-06 16:59:46 +0200807 MBEDTLS_MPI_CHK(mbedtls_mpi_fill_random(&R, ctx->len - 1, f_rng, p_rng));
808 MBEDTLS_MPI_CHK(mbedtls_mpi_mul_mpi(&ctx->Vi, &ctx->Vf, &R));
809 MBEDTLS_MPI_CHK(mbedtls_mpi_mod_mpi(&ctx->Vi, &ctx->Vi, &ctx->N));
Jerome Forissier79013242021-07-28 10:24:04 +0200810
811 /* At this point, Vi is invertible mod N if and only if both Vf and R
812 * are invertible mod N. If one of them isn't, we don't need to know
813 * which one, we just loop and choose new values for both of them.
814 * (Each iteration succeeds with overwhelming probability.) */
Jens Wiklander32b31802023-10-06 16:59:46 +0200815 ret = mbedtls_mpi_inv_mod(&ctx->Vi, &ctx->Vi, &ctx->N);
816 if (ret != 0 && ret != MBEDTLS_ERR_MPI_NOT_ACCEPTABLE) {
Jerome Forissier79013242021-07-28 10:24:04 +0200817 goto cleanup;
Jens Wiklander32b31802023-10-06 16:59:46 +0200818 }
Jerome Forissier79013242021-07-28 10:24:04 +0200819
Jens Wiklander32b31802023-10-06 16:59:46 +0200820 } while (ret == MBEDTLS_ERR_MPI_NOT_ACCEPTABLE);
Jerome Forissier79013242021-07-28 10:24:04 +0200821
822 /* Finish the computation of Vf^-1 = R * (R Vf)^-1 */
Jens Wiklander32b31802023-10-06 16:59:46 +0200823 MBEDTLS_MPI_CHK(mbedtls_mpi_mul_mpi(&ctx->Vi, &ctx->Vi, &R));
824 MBEDTLS_MPI_CHK(mbedtls_mpi_mod_mpi(&ctx->Vi, &ctx->Vi, &ctx->N));
Jerome Forissier79013242021-07-28 10:24:04 +0200825
826 /* Blinding value: Vi = Vf^(-e) mod N
827 * (Vi already contains Vf^-1 at this point) */
Jens Wiklander32b31802023-10-06 16:59:46 +0200828 MBEDTLS_MPI_CHK(mbedtls_mpi_exp_mod(&ctx->Vi, &ctx->Vi, &ctx->E, &ctx->N, &ctx->RN));
Jens Wiklander817466c2018-05-22 13:49:31 +0200829
830
831cleanup:
Jens Wiklander32b31802023-10-06 16:59:46 +0200832 mbedtls_mpi_free(&R);
Jerome Forissier79013242021-07-28 10:24:04 +0200833
Jens Wiklander32b31802023-10-06 16:59:46 +0200834 return ret;
Jens Wiklander817466c2018-05-22 13:49:31 +0200835}
836
837/*
838 * Exponent blinding supposed to prevent side-channel attacks using multiple
839 * traces of measurements to recover the RSA key. The more collisions are there,
840 * the more bits of the key can be recovered. See [3].
841 *
842 * Collecting n collisions with m bit long blinding value requires 2^(m-m/n)
Jerome Forissier039e02d2022-08-09 17:10:15 +0200843 * observations on average.
Jens Wiklander817466c2018-05-22 13:49:31 +0200844 *
845 * For example with 28 byte blinding to achieve 2 collisions the adversary has
Jerome Forissier039e02d2022-08-09 17:10:15 +0200846 * to make 2^112 observations on average.
Jens Wiklander817466c2018-05-22 13:49:31 +0200847 *
848 * (With the currently (as of 2017 April) known best algorithms breaking 2048
849 * bit RSA requires approximately as much time as trying out 2^112 random keys.
850 * Thus in this sense with 28 byte blinding the security is not reduced by
851 * side-channel attacks like the one in [3])
852 *
853 * This countermeasure does not help if the key recovery is possible with a
854 * single trace.
855 */
856#define RSA_EXPONENT_BLINDING 28
857
858/*
859 * Do an RSA private key operation
860 */
Jens Wiklander32b31802023-10-06 16:59:46 +0200861int mbedtls_rsa_private(mbedtls_rsa_context *ctx,
862 int (*f_rng)(void *, unsigned char *, size_t),
863 void *p_rng,
864 const unsigned char *input,
865 unsigned char *output)
Jens Wiklander817466c2018-05-22 13:49:31 +0200866{
Jerome Forissier11fa71b2020-04-20 17:17:56 +0200867 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Jens Wiklander817466c2018-05-22 13:49:31 +0200868 size_t olen;
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100869
870 /* Temporary holding the result */
871 mbedtls_mpi T;
872
873 /* Temporaries holding P-1, Q-1 and the
874 * exponent blinding factor, respectively. */
Jens Wiklander817466c2018-05-22 13:49:31 +0200875 mbedtls_mpi P1, Q1, R;
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100876
877#if !defined(MBEDTLS_RSA_NO_CRT)
878 /* Temporaries holding the results mod p resp. mod q. */
879 mbedtls_mpi TP, TQ;
880
881 /* Temporaries holding the blinded exponents for
882 * the mod p resp. mod q computation (if used). */
Jens Wiklander817466c2018-05-22 13:49:31 +0200883 mbedtls_mpi DP_blind, DQ_blind;
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100884
885 /* Pointers to actual exponents to be used - either the unblinded
886 * or the blinded ones, depending on the presence of a PRNG. */
Jens Wiklander817466c2018-05-22 13:49:31 +0200887 mbedtls_mpi *DP = &ctx->DP;
888 mbedtls_mpi *DQ = &ctx->DQ;
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100889#else
890 /* Temporary holding the blinded exponent (if used). */
891 mbedtls_mpi D_blind;
892
893 /* Pointer to actual exponent to be used - either the unblinded
894 * or the blinded one, depending on the presence of a PRNG. */
895 mbedtls_mpi *D = &ctx->D;
896#endif /* MBEDTLS_RSA_NO_CRT */
897
898 /* Temporaries holding the initial input and the double
899 * checked result; should be the same in the end. */
900 mbedtls_mpi I, C;
901
Jens Wiklander32b31802023-10-06 16:59:46 +0200902 if (f_rng == NULL) {
903 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
904 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100905
Jens Wiklander32b31802023-10-06 16:59:46 +0200906 if (rsa_check_context(ctx, 1 /* private key checks */,
907 1 /* blinding on */) != 0) {
908 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100909 }
910
911#if defined(MBEDTLS_THREADING_C)
Jens Wiklander32b31802023-10-06 16:59:46 +0200912 if ((ret = mbedtls_mutex_lock(&ctx->mutex)) != 0) {
913 return ret;
914 }
Jens Wiklander817466c2018-05-22 13:49:31 +0200915#endif
916
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100917 /* MPI Initialization */
Jens Wiklander32b31802023-10-06 16:59:46 +0200918 mbedtls_mpi_init(&T);
Jens Wiklander817466c2018-05-22 13:49:31 +0200919
Jens Wiklander32b31802023-10-06 16:59:46 +0200920 mbedtls_mpi_init(&P1);
921 mbedtls_mpi_init(&Q1);
922 mbedtls_mpi_init(&R);
Jens Wiklander817466c2018-05-22 13:49:31 +0200923
Jens Wiklander817466c2018-05-22 13:49:31 +0200924#if defined(MBEDTLS_RSA_NO_CRT)
Jens Wiklander32b31802023-10-06 16:59:46 +0200925 mbedtls_mpi_init(&D_blind);
Jens Wiklander817466c2018-05-22 13:49:31 +0200926#else
Jens Wiklander32b31802023-10-06 16:59:46 +0200927 mbedtls_mpi_init(&DP_blind);
928 mbedtls_mpi_init(&DQ_blind);
Jens Wiklander817466c2018-05-22 13:49:31 +0200929#endif
Jens Wiklander817466c2018-05-22 13:49:31 +0200930
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100931#if !defined(MBEDTLS_RSA_NO_CRT)
Jens Wiklander32b31802023-10-06 16:59:46 +0200932 mbedtls_mpi_init(&TP); mbedtls_mpi_init(&TQ);
Jens Wiklander817466c2018-05-22 13:49:31 +0200933#endif
934
Jens Wiklander32b31802023-10-06 16:59:46 +0200935 mbedtls_mpi_init(&I);
936 mbedtls_mpi_init(&C);
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100937
938 /* End of MPI initialization */
939
Jens Wiklander32b31802023-10-06 16:59:46 +0200940 MBEDTLS_MPI_CHK(mbedtls_mpi_read_binary(&T, input, ctx->len));
941 if (mbedtls_mpi_cmp_mpi(&T, &ctx->N) >= 0) {
Jens Wiklander817466c2018-05-22 13:49:31 +0200942 ret = MBEDTLS_ERR_MPI_BAD_INPUT_DATA;
943 goto cleanup;
944 }
945
Jens Wiklander32b31802023-10-06 16:59:46 +0200946 MBEDTLS_MPI_CHK(mbedtls_mpi_copy(&I, &T));
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100947
Jens Wiklander32b31802023-10-06 16:59:46 +0200948 /*
949 * Blinding
950 * T = T * Vi mod N
951 */
952 MBEDTLS_MPI_CHK(rsa_prepare_blinding(ctx, f_rng, p_rng));
953 MBEDTLS_MPI_CHK(mbedtls_mpi_mul_mpi(&T, &T, &ctx->Vi));
954 MBEDTLS_MPI_CHK(mbedtls_mpi_mod_mpi(&T, &T, &ctx->N));
Jens Wiklander817466c2018-05-22 13:49:31 +0200955
Jens Wiklander32b31802023-10-06 16:59:46 +0200956 /*
957 * Exponent blinding
958 */
959 MBEDTLS_MPI_CHK(mbedtls_mpi_sub_int(&P1, &ctx->P, 1));
960 MBEDTLS_MPI_CHK(mbedtls_mpi_sub_int(&Q1, &ctx->Q, 1));
Jens Wiklander817466c2018-05-22 13:49:31 +0200961
962#if defined(MBEDTLS_RSA_NO_CRT)
Jens Wiklander32b31802023-10-06 16:59:46 +0200963 /*
964 * D_blind = ( P - 1 ) * ( Q - 1 ) * R + D
965 */
966 MBEDTLS_MPI_CHK(mbedtls_mpi_fill_random(&R, RSA_EXPONENT_BLINDING,
967 f_rng, p_rng));
968 MBEDTLS_MPI_CHK(mbedtls_mpi_mul_mpi(&D_blind, &P1, &Q1));
969 MBEDTLS_MPI_CHK(mbedtls_mpi_mul_mpi(&D_blind, &D_blind, &R));
970 MBEDTLS_MPI_CHK(mbedtls_mpi_add_mpi(&D_blind, &D_blind, &ctx->D));
Jens Wiklander817466c2018-05-22 13:49:31 +0200971
Jens Wiklander32b31802023-10-06 16:59:46 +0200972 D = &D_blind;
Jens Wiklander817466c2018-05-22 13:49:31 +0200973#else
Jens Wiklander32b31802023-10-06 16:59:46 +0200974 /*
975 * DP_blind = ( P - 1 ) * R + DP
976 */
977 MBEDTLS_MPI_CHK(mbedtls_mpi_fill_random(&R, RSA_EXPONENT_BLINDING,
978 f_rng, p_rng));
979 MBEDTLS_MPI_CHK(mbedtls_mpi_mul_mpi(&DP_blind, &P1, &R));
980 MBEDTLS_MPI_CHK(mbedtls_mpi_add_mpi(&DP_blind, &DP_blind,
981 &ctx->DP));
Jens Wiklander817466c2018-05-22 13:49:31 +0200982
Jens Wiklander32b31802023-10-06 16:59:46 +0200983 DP = &DP_blind;
Jens Wiklander817466c2018-05-22 13:49:31 +0200984
Jens Wiklander32b31802023-10-06 16:59:46 +0200985 /*
986 * DQ_blind = ( Q - 1 ) * R + DQ
987 */
988 MBEDTLS_MPI_CHK(mbedtls_mpi_fill_random(&R, RSA_EXPONENT_BLINDING,
989 f_rng, p_rng));
990 MBEDTLS_MPI_CHK(mbedtls_mpi_mul_mpi(&DQ_blind, &Q1, &R));
991 MBEDTLS_MPI_CHK(mbedtls_mpi_add_mpi(&DQ_blind, &DQ_blind,
992 &ctx->DQ));
Jens Wiklander817466c2018-05-22 13:49:31 +0200993
Jens Wiklander32b31802023-10-06 16:59:46 +0200994 DQ = &DQ_blind;
Jens Wiklander817466c2018-05-22 13:49:31 +0200995#endif /* MBEDTLS_RSA_NO_CRT */
Jens Wiklander817466c2018-05-22 13:49:31 +0200996
997#if defined(MBEDTLS_RSA_NO_CRT)
Jens Wiklander32b31802023-10-06 16:59:46 +0200998 MBEDTLS_MPI_CHK(mbedtls_mpi_exp_mod(&T, &T, D, &ctx->N, &ctx->RN));
Jens Wiklander817466c2018-05-22 13:49:31 +0200999#else
1000 /*
1001 * Faster decryption using the CRT
1002 *
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001003 * TP = input ^ dP mod P
1004 * TQ = input ^ dQ mod Q
Jens Wiklander817466c2018-05-22 13:49:31 +02001005 */
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001006
Jens Wiklander32b31802023-10-06 16:59:46 +02001007 MBEDTLS_MPI_CHK(mbedtls_mpi_exp_mod(&TP, &T, DP, &ctx->P, &ctx->RP));
1008 MBEDTLS_MPI_CHK(mbedtls_mpi_exp_mod(&TQ, &T, DQ, &ctx->Q, &ctx->RQ));
Jens Wiklander817466c2018-05-22 13:49:31 +02001009
1010 /*
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001011 * T = (TP - TQ) * (Q^-1 mod P) mod P
Jens Wiklander817466c2018-05-22 13:49:31 +02001012 */
Jens Wiklander32b31802023-10-06 16:59:46 +02001013 MBEDTLS_MPI_CHK(mbedtls_mpi_sub_mpi(&T, &TP, &TQ));
1014 MBEDTLS_MPI_CHK(mbedtls_mpi_mul_mpi(&TP, &T, &ctx->QP));
1015 MBEDTLS_MPI_CHK(mbedtls_mpi_mod_mpi(&T, &TP, &ctx->P));
Jens Wiklander817466c2018-05-22 13:49:31 +02001016
1017 /*
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001018 * T = TQ + T * Q
Jens Wiklander817466c2018-05-22 13:49:31 +02001019 */
Jens Wiklander32b31802023-10-06 16:59:46 +02001020 MBEDTLS_MPI_CHK(mbedtls_mpi_mul_mpi(&TP, &T, &ctx->Q));
1021 MBEDTLS_MPI_CHK(mbedtls_mpi_add_mpi(&T, &TQ, &TP));
Jens Wiklander817466c2018-05-22 13:49:31 +02001022#endif /* MBEDTLS_RSA_NO_CRT */
1023
Jens Wiklander32b31802023-10-06 16:59:46 +02001024 /*
1025 * Unblind
1026 * T = T * Vf mod N
1027 */
1028 MBEDTLS_MPI_CHK(mbedtls_mpi_mul_mpi(&T, &T, &ctx->Vf));
1029 MBEDTLS_MPI_CHK(mbedtls_mpi_mod_mpi(&T, &T, &ctx->N));
Jens Wiklander817466c2018-05-22 13:49:31 +02001030
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001031 /* Verify the result to prevent glitching attacks. */
Jens Wiklander32b31802023-10-06 16:59:46 +02001032 MBEDTLS_MPI_CHK(mbedtls_mpi_exp_mod(&C, &T, &ctx->E,
1033 &ctx->N, &ctx->RN));
1034 if (mbedtls_mpi_cmp_mpi(&C, &I) != 0) {
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001035 ret = MBEDTLS_ERR_RSA_VERIFY_FAILED;
1036 goto cleanup;
1037 }
1038
Jens Wiklander817466c2018-05-22 13:49:31 +02001039 olen = ctx->len;
Jens Wiklander32b31802023-10-06 16:59:46 +02001040 MBEDTLS_MPI_CHK(mbedtls_mpi_write_binary(&T, output, olen));
Jens Wiklander817466c2018-05-22 13:49:31 +02001041
1042cleanup:
1043#if defined(MBEDTLS_THREADING_C)
Jens Wiklander32b31802023-10-06 16:59:46 +02001044 if (mbedtls_mutex_unlock(&ctx->mutex) != 0) {
1045 return MBEDTLS_ERR_THREADING_MUTEX_ERROR;
Jens Wiklander817466c2018-05-22 13:49:31 +02001046 }
Jens Wiklander32b31802023-10-06 16:59:46 +02001047#endif
Jens Wiklander817466c2018-05-22 13:49:31 +02001048
Jens Wiklander32b31802023-10-06 16:59:46 +02001049 mbedtls_mpi_free(&P1);
1050 mbedtls_mpi_free(&Q1);
1051 mbedtls_mpi_free(&R);
1052
1053#if defined(MBEDTLS_RSA_NO_CRT)
1054 mbedtls_mpi_free(&D_blind);
1055#else
1056 mbedtls_mpi_free(&DP_blind);
1057 mbedtls_mpi_free(&DQ_blind);
1058#endif
1059
1060 mbedtls_mpi_free(&T);
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001061
1062#if !defined(MBEDTLS_RSA_NO_CRT)
Jens Wiklander32b31802023-10-06 16:59:46 +02001063 mbedtls_mpi_free(&TP); mbedtls_mpi_free(&TQ);
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001064#endif
1065
Jens Wiklander32b31802023-10-06 16:59:46 +02001066 mbedtls_mpi_free(&C);
1067 mbedtls_mpi_free(&I);
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001068
Jens Wiklander32b31802023-10-06 16:59:46 +02001069 if (ret != 0 && ret >= -0x007f) {
1070 return MBEDTLS_ERROR_ADD(MBEDTLS_ERR_RSA_PRIVATE_FAILED, ret);
1071 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001072
Jens Wiklander32b31802023-10-06 16:59:46 +02001073 return ret;
Jens Wiklander817466c2018-05-22 13:49:31 +02001074}
1075
1076#if defined(MBEDTLS_PKCS1_V21)
1077/**
1078 * Generate and apply the MGF1 operation (from PKCS#1 v2.1) to a buffer.
1079 *
1080 * \param dst buffer to mask
1081 * \param dlen length of destination buffer
1082 * \param src source of the mask generation
1083 * \param slen length of the source buffer
Jens Wiklander32b31802023-10-06 16:59:46 +02001084 * \param md_alg message digest to use
Jens Wiklander817466c2018-05-22 13:49:31 +02001085 */
Jens Wiklander32b31802023-10-06 16:59:46 +02001086static int mgf_mask(unsigned char *dst, size_t dlen, unsigned char *src,
1087 size_t slen, mbedtls_md_type_t md_alg)
Jens Wiklander817466c2018-05-22 13:49:31 +02001088{
Jens Wiklander817466c2018-05-22 13:49:31 +02001089 unsigned char counter[4];
1090 unsigned char *p;
1091 unsigned int hlen;
1092 size_t i, use_len;
Jens Wiklander32b31802023-10-06 16:59:46 +02001093 unsigned char mask[MBEDTLS_HASH_MAX_SIZE];
1094#if defined(MBEDTLS_MD_C)
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001095 int ret = 0;
Jens Wiklander32b31802023-10-06 16:59:46 +02001096 const mbedtls_md_info_t *md_info;
1097 mbedtls_md_context_t md_ctx;
Jens Wiklander817466c2018-05-22 13:49:31 +02001098
Jens Wiklander32b31802023-10-06 16:59:46 +02001099 mbedtls_md_init(&md_ctx);
1100 md_info = mbedtls_md_info_from_type(md_alg);
1101 if (md_info == NULL) {
1102 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
1103 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001104
Jens Wiklander32b31802023-10-06 16:59:46 +02001105 mbedtls_md_init(&md_ctx);
1106 if ((ret = mbedtls_md_setup(&md_ctx, md_info, 0)) != 0) {
1107 goto exit;
1108 }
1109
1110 hlen = mbedtls_md_get_size(md_info);
1111#else
1112 psa_hash_operation_t op = PSA_HASH_OPERATION_INIT;
1113 psa_algorithm_t alg = mbedtls_psa_translate_md(md_alg);
1114 psa_status_t status = PSA_SUCCESS;
1115 size_t out_len;
1116
1117 hlen = PSA_HASH_LENGTH(alg);
1118#endif
1119
1120 memset(mask, 0, sizeof(mask));
1121 memset(counter, 0, 4);
Jens Wiklander817466c2018-05-22 13:49:31 +02001122
1123 /* Generate and apply dbMask */
1124 p = dst;
1125
Jens Wiklander32b31802023-10-06 16:59:46 +02001126 while (dlen > 0) {
Jens Wiklander817466c2018-05-22 13:49:31 +02001127 use_len = hlen;
Jens Wiklander32b31802023-10-06 16:59:46 +02001128 if (dlen < hlen) {
Jens Wiklander817466c2018-05-22 13:49:31 +02001129 use_len = dlen;
Jens Wiklander32b31802023-10-06 16:59:46 +02001130 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001131
Jens Wiklander32b31802023-10-06 16:59:46 +02001132#if defined(MBEDTLS_MD_C)
1133 if ((ret = mbedtls_md_starts(&md_ctx)) != 0) {
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001134 goto exit;
Jens Wiklander32b31802023-10-06 16:59:46 +02001135 }
1136 if ((ret = mbedtls_md_update(&md_ctx, src, slen)) != 0) {
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001137 goto exit;
Jens Wiklander32b31802023-10-06 16:59:46 +02001138 }
1139 if ((ret = mbedtls_md_update(&md_ctx, counter, 4)) != 0) {
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001140 goto exit;
Jens Wiklander32b31802023-10-06 16:59:46 +02001141 }
1142 if ((ret = mbedtls_md_finish(&md_ctx, mask)) != 0) {
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001143 goto exit;
Jens Wiklander32b31802023-10-06 16:59:46 +02001144 }
1145#else
1146 if ((status = psa_hash_setup(&op, alg)) != PSA_SUCCESS) {
1147 goto exit;
1148 }
1149 if ((status = psa_hash_update(&op, src, slen)) != PSA_SUCCESS) {
1150 goto exit;
1151 }
1152 if ((status = psa_hash_update(&op, counter, 4)) != PSA_SUCCESS) {
1153 goto exit;
1154 }
1155 status = psa_hash_finish(&op, mask, sizeof(mask), &out_len);
1156 if (status != PSA_SUCCESS) {
1157 goto exit;
1158 }
1159#endif
Jens Wiklander817466c2018-05-22 13:49:31 +02001160
Jens Wiklander32b31802023-10-06 16:59:46 +02001161 for (i = 0; i < use_len; ++i) {
Jens Wiklander817466c2018-05-22 13:49:31 +02001162 *p++ ^= mask[i];
Jens Wiklander32b31802023-10-06 16:59:46 +02001163 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001164
1165 counter[3]++;
1166
1167 dlen -= use_len;
1168 }
1169
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001170exit:
Jens Wiklander32b31802023-10-06 16:59:46 +02001171 mbedtls_platform_zeroize(mask, sizeof(mask));
1172#if defined(MBEDTLS_MD_C)
1173 mbedtls_md_free(&md_ctx);
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001174
Jens Wiklander32b31802023-10-06 16:59:46 +02001175 return ret;
1176#else
1177 psa_hash_abort(&op);
1178
1179 return PSA_TO_MBEDTLS_ERR(status);
1180#endif
1181}
1182
1183/**
1184 * Generate Hash(M') as in RFC 8017 page 43 points 5 and 6.
1185 *
1186 * \param hash the input hash
1187 * \param hlen length of the input hash
1188 * \param salt the input salt
1189 * \param slen length of the input salt
1190 * \param out the output buffer - must be large enough for \p md_alg
1191 * \param md_alg message digest to use
1192 */
1193static int hash_mprime(const unsigned char *hash, size_t hlen,
1194 const unsigned char *salt, size_t slen,
1195 unsigned char *out, mbedtls_md_type_t md_alg)
1196{
1197 const unsigned char zeros[8] = { 0, 0, 0, 0, 0, 0, 0, 0 };
1198
1199#if defined(MBEDTLS_MD_C)
1200 mbedtls_md_context_t md_ctx;
1201 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
1202
1203 const mbedtls_md_info_t *md_info = mbedtls_md_info_from_type(md_alg);
1204 if (md_info == NULL) {
1205 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
1206 }
1207
1208 mbedtls_md_init(&md_ctx);
1209 if ((ret = mbedtls_md_setup(&md_ctx, md_info, 0)) != 0) {
1210 goto exit;
1211 }
1212 if ((ret = mbedtls_md_starts(&md_ctx)) != 0) {
1213 goto exit;
1214 }
1215 if ((ret = mbedtls_md_update(&md_ctx, zeros, sizeof(zeros))) != 0) {
1216 goto exit;
1217 }
1218 if ((ret = mbedtls_md_update(&md_ctx, hash, hlen)) != 0) {
1219 goto exit;
1220 }
1221 if ((ret = mbedtls_md_update(&md_ctx, salt, slen)) != 0) {
1222 goto exit;
1223 }
1224 if ((ret = mbedtls_md_finish(&md_ctx, out)) != 0) {
1225 goto exit;
1226 }
1227
1228exit:
1229 mbedtls_md_free(&md_ctx);
1230
1231 return ret;
1232#else
1233 psa_hash_operation_t op = PSA_HASH_OPERATION_INIT;
1234 psa_algorithm_t alg = mbedtls_psa_translate_md(md_alg);
1235 psa_status_t status = PSA_ERROR_CORRUPTION_DETECTED;
1236 size_t out_size = PSA_HASH_LENGTH(alg);
1237 size_t out_len;
1238
1239 if ((status = psa_hash_setup(&op, alg)) != PSA_SUCCESS) {
1240 goto exit;
1241 }
1242 if ((status = psa_hash_update(&op, zeros, sizeof(zeros))) != PSA_SUCCESS) {
1243 goto exit;
1244 }
1245 if ((status = psa_hash_update(&op, hash, hlen)) != PSA_SUCCESS) {
1246 goto exit;
1247 }
1248 if ((status = psa_hash_update(&op, salt, slen)) != PSA_SUCCESS) {
1249 goto exit;
1250 }
1251 status = psa_hash_finish(&op, out, out_size, &out_len);
1252 if (status != PSA_SUCCESS) {
1253 goto exit;
1254 }
1255
1256exit:
1257 psa_hash_abort(&op);
1258
1259 return PSA_TO_MBEDTLS_ERR(status);
1260#endif /* !MBEDTLS_MD_C */
1261}
1262
1263/**
1264 * Compute a hash.
1265 *
1266 * \param md_alg algorithm to use
1267 * \param input input message to hash
1268 * \param ilen input length
1269 * \param output the output buffer - must be large enough for \p md_alg
1270 */
1271static int compute_hash(mbedtls_md_type_t md_alg,
1272 const unsigned char *input, size_t ilen,
1273 unsigned char *output)
1274{
1275#if defined(MBEDTLS_MD_C)
1276 const mbedtls_md_info_t *md_info;
1277
1278 md_info = mbedtls_md_info_from_type(md_alg);
1279 if (md_info == NULL) {
1280 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
1281 }
1282
1283 return mbedtls_md(md_info, input, ilen, output);
1284#else
1285 psa_algorithm_t alg = mbedtls_psa_translate_md(md_alg);
1286 psa_status_t status;
1287 size_t out_size = PSA_HASH_LENGTH(alg);
1288 size_t out_len;
1289
1290 status = psa_hash_compute(alg, input, ilen, output, out_size, &out_len);
1291
1292 return PSA_TO_MBEDTLS_ERR(status);
1293#endif /* !MBEDTLS_MD_C */
Jens Wiklander817466c2018-05-22 13:49:31 +02001294}
1295#endif /* MBEDTLS_PKCS1_V21 */
1296
1297#if defined(MBEDTLS_PKCS1_V21)
1298/*
1299 * Implementation of the PKCS#1 v2.1 RSAES-OAEP-ENCRYPT function
1300 */
Jens Wiklander32b31802023-10-06 16:59:46 +02001301int mbedtls_rsa_rsaes_oaep_encrypt(mbedtls_rsa_context *ctx,
1302 int (*f_rng)(void *, unsigned char *, size_t),
1303 void *p_rng,
1304 const unsigned char *label, size_t label_len,
1305 size_t ilen,
1306 const unsigned char *input,
1307 unsigned char *output)
Jens Wiklander817466c2018-05-22 13:49:31 +02001308{
1309 size_t olen;
Jerome Forissier11fa71b2020-04-20 17:17:56 +02001310 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Jens Wiklander817466c2018-05-22 13:49:31 +02001311 unsigned char *p = output;
1312 unsigned int hlen;
Jens Wiklander817466c2018-05-22 13:49:31 +02001313
Jens Wiklander32b31802023-10-06 16:59:46 +02001314 if (f_rng == NULL) {
1315 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
1316 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001317
Jens Wiklander32b31802023-10-06 16:59:46 +02001318 hlen = mbedtls_hash_info_get_size((mbedtls_md_type_t) ctx->hash_id);
1319 if (hlen == 0) {
1320 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
1321 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001322
1323 olen = ctx->len;
Jens Wiklander817466c2018-05-22 13:49:31 +02001324
1325 /* first comparison checks for overflow */
Jens Wiklander32b31802023-10-06 16:59:46 +02001326 if (ilen + 2 * hlen + 2 < ilen || olen < ilen + 2 * hlen + 2) {
1327 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
1328 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001329
Jens Wiklander32b31802023-10-06 16:59:46 +02001330 memset(output, 0, olen);
Jens Wiklander817466c2018-05-22 13:49:31 +02001331
1332 *p++ = 0;
1333
1334 /* Generate a random octet string seed */
Jens Wiklander32b31802023-10-06 16:59:46 +02001335 if ((ret = f_rng(p_rng, p, hlen)) != 0) {
1336 return MBEDTLS_ERROR_ADD(MBEDTLS_ERR_RSA_RNG_FAILED, ret);
1337 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001338
1339 p += hlen;
1340
1341 /* Construct DB */
Jens Wiklander32b31802023-10-06 16:59:46 +02001342 ret = compute_hash((mbedtls_md_type_t) ctx->hash_id, label, label_len, p);
1343 if (ret != 0) {
1344 return ret;
1345 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001346 p += hlen;
1347 p += olen - 2 * hlen - 2 - ilen;
1348 *p++ = 1;
Jens Wiklander32b31802023-10-06 16:59:46 +02001349 if (ilen != 0) {
1350 memcpy(p, input, ilen);
1351 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001352
1353 /* maskedDB: Apply dbMask to DB */
Jens Wiklander32b31802023-10-06 16:59:46 +02001354 if ((ret = mgf_mask(output + hlen + 1, olen - hlen - 1, output + 1, hlen,
1355 ctx->hash_id)) != 0) {
1356 return ret;
1357 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001358
1359 /* maskedSeed: Apply seedMask to seed */
Jens Wiklander32b31802023-10-06 16:59:46 +02001360 if ((ret = mgf_mask(output + 1, hlen, output + hlen + 1, olen - hlen - 1,
1361 ctx->hash_id)) != 0) {
1362 return ret;
1363 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001364
Jens Wiklander32b31802023-10-06 16:59:46 +02001365 return mbedtls_rsa_public(ctx, output, output);
Jens Wiklander817466c2018-05-22 13:49:31 +02001366}
1367#endif /* MBEDTLS_PKCS1_V21 */
1368
1369#if defined(MBEDTLS_PKCS1_V15)
1370/*
1371 * Implementation of the PKCS#1 v2.1 RSAES-PKCS1-V1_5-ENCRYPT function
1372 */
Jens Wiklander32b31802023-10-06 16:59:46 +02001373int mbedtls_rsa_rsaes_pkcs1_v15_encrypt(mbedtls_rsa_context *ctx,
1374 int (*f_rng)(void *, unsigned char *, size_t),
1375 void *p_rng, size_t ilen,
1376 const unsigned char *input,
1377 unsigned char *output)
Jens Wiklander817466c2018-05-22 13:49:31 +02001378{
1379 size_t nb_pad, olen;
Jerome Forissier11fa71b2020-04-20 17:17:56 +02001380 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Jens Wiklander817466c2018-05-22 13:49:31 +02001381 unsigned char *p = output;
1382
Jens Wiklander817466c2018-05-22 13:49:31 +02001383 olen = ctx->len;
1384
1385 /* first comparison checks for overflow */
Jens Wiklander32b31802023-10-06 16:59:46 +02001386 if (ilen + 11 < ilen || olen < ilen + 11) {
1387 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
1388 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001389
1390 nb_pad = olen - 3 - ilen;
1391
1392 *p++ = 0;
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001393
Jens Wiklander32b31802023-10-06 16:59:46 +02001394 if (f_rng == NULL) {
1395 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
Jens Wiklander817466c2018-05-22 13:49:31 +02001396 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001397
Jens Wiklander32b31802023-10-06 16:59:46 +02001398 *p++ = MBEDTLS_RSA_CRYPT;
1399
1400 while (nb_pad-- > 0) {
1401 int rng_dl = 100;
1402
1403 do {
1404 ret = f_rng(p_rng, p, 1);
1405 } while (*p == 0 && --rng_dl && ret == 0);
1406
1407 /* Check if RNG failed to generate data */
1408 if (rng_dl == 0 || ret != 0) {
1409 return MBEDTLS_ERROR_ADD(MBEDTLS_ERR_RSA_RNG_FAILED, ret);
1410 }
1411
1412 p++;
Jens Wiklander817466c2018-05-22 13:49:31 +02001413 }
1414
1415 *p++ = 0;
Jens Wiklander32b31802023-10-06 16:59:46 +02001416 if (ilen != 0) {
1417 memcpy(p, input, ilen);
1418 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001419
Jens Wiklander32b31802023-10-06 16:59:46 +02001420 return mbedtls_rsa_public(ctx, output, output);
Jens Wiklander817466c2018-05-22 13:49:31 +02001421}
1422#endif /* MBEDTLS_PKCS1_V15 */
1423
1424/*
1425 * Add the message padding, then do an RSA operation
1426 */
Jens Wiklander32b31802023-10-06 16:59:46 +02001427int mbedtls_rsa_pkcs1_encrypt(mbedtls_rsa_context *ctx,
1428 int (*f_rng)(void *, unsigned char *, size_t),
1429 void *p_rng,
1430 size_t ilen,
1431 const unsigned char *input,
1432 unsigned char *output)
Jens Wiklander817466c2018-05-22 13:49:31 +02001433{
Jens Wiklander32b31802023-10-06 16:59:46 +02001434 switch (ctx->padding) {
Jens Wiklander817466c2018-05-22 13:49:31 +02001435#if defined(MBEDTLS_PKCS1_V15)
1436 case MBEDTLS_RSA_PKCS_V15:
Jens Wiklander32b31802023-10-06 16:59:46 +02001437 return mbedtls_rsa_rsaes_pkcs1_v15_encrypt(ctx, f_rng, p_rng,
1438 ilen, input, output);
Jens Wiklander817466c2018-05-22 13:49:31 +02001439#endif
1440
1441#if defined(MBEDTLS_PKCS1_V21)
1442 case MBEDTLS_RSA_PKCS_V21:
Jens Wiklander32b31802023-10-06 16:59:46 +02001443 return mbedtls_rsa_rsaes_oaep_encrypt(ctx, f_rng, p_rng, NULL, 0,
1444 ilen, input, output);
Jens Wiklander817466c2018-05-22 13:49:31 +02001445#endif
1446
1447 default:
Jens Wiklander32b31802023-10-06 16:59:46 +02001448 return MBEDTLS_ERR_RSA_INVALID_PADDING;
Jens Wiklander817466c2018-05-22 13:49:31 +02001449 }
1450}
1451
1452#if defined(MBEDTLS_PKCS1_V21)
1453/*
1454 * Implementation of the PKCS#1 v2.1 RSAES-OAEP-DECRYPT function
1455 */
Jens Wiklander32b31802023-10-06 16:59:46 +02001456int mbedtls_rsa_rsaes_oaep_decrypt(mbedtls_rsa_context *ctx,
1457 int (*f_rng)(void *, unsigned char *, size_t),
1458 void *p_rng,
1459 const unsigned char *label, size_t label_len,
1460 size_t *olen,
1461 const unsigned char *input,
1462 unsigned char *output,
1463 size_t output_max_len)
Jens Wiklander817466c2018-05-22 13:49:31 +02001464{
Jerome Forissier11fa71b2020-04-20 17:17:56 +02001465 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Jens Wiklander817466c2018-05-22 13:49:31 +02001466 size_t ilen, i, pad_len;
1467 unsigned char *p, bad, pad_done;
1468 unsigned char buf[MBEDTLS_MPI_MAX_SIZE];
Jens Wiklander32b31802023-10-06 16:59:46 +02001469 unsigned char lhash[MBEDTLS_HASH_MAX_SIZE];
Jens Wiklander817466c2018-05-22 13:49:31 +02001470 unsigned int hlen;
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001471
Jens Wiklander817466c2018-05-22 13:49:31 +02001472 /*
1473 * Parameters sanity checks
1474 */
Jens Wiklander32b31802023-10-06 16:59:46 +02001475 if (ctx->padding != MBEDTLS_RSA_PKCS_V21) {
1476 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
1477 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001478
1479 ilen = ctx->len;
1480
Jens Wiklander32b31802023-10-06 16:59:46 +02001481 if (ilen < 16 || ilen > sizeof(buf)) {
1482 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
1483 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001484
Jens Wiklander32b31802023-10-06 16:59:46 +02001485 hlen = mbedtls_hash_info_get_size((mbedtls_md_type_t) ctx->hash_id);
1486 if (hlen == 0) {
1487 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
1488 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001489
1490 // checking for integer underflow
Jens Wiklander32b31802023-10-06 16:59:46 +02001491 if (2 * hlen + 2 > ilen) {
1492 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
1493 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001494
1495 /*
1496 * RSA operation
1497 */
Summer Qin8452b182017-12-15 11:27:56 +08001498 if( ctx->P.n == 0 )
Jens Wiklander32b31802023-10-06 16:59:46 +02001499 ret = mbedtls_rsa_private( ctx, NULL, NULL, input, buf );
Summer Qin8452b182017-12-15 11:27:56 +08001500 else
Jens Wiklander32b31802023-10-06 16:59:46 +02001501 ret = mbedtls_rsa_private(ctx, f_rng, p_rng, input, buf);
Jens Wiklander817466c2018-05-22 13:49:31 +02001502
Jens Wiklander32b31802023-10-06 16:59:46 +02001503 if (ret != 0) {
Jens Wiklander817466c2018-05-22 13:49:31 +02001504 goto cleanup;
Jens Wiklander32b31802023-10-06 16:59:46 +02001505 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001506
1507 /*
1508 * Unmask data and generate lHash
1509 */
Jens Wiklander817466c2018-05-22 13:49:31 +02001510 /* seed: Apply seedMask to maskedSeed */
Jens Wiklander32b31802023-10-06 16:59:46 +02001511 if ((ret = mgf_mask(buf + 1, hlen, buf + hlen + 1, ilen - hlen - 1,
1512 ctx->hash_id)) != 0 ||
1513 /* DB: Apply dbMask to maskedDB */
1514 (ret = mgf_mask(buf + hlen + 1, ilen - hlen - 1, buf + 1, hlen,
1515 ctx->hash_id)) != 0) {
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001516 goto cleanup;
1517 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001518
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001519 /* Generate lHash */
Jens Wiklander32b31802023-10-06 16:59:46 +02001520 ret = compute_hash((mbedtls_md_type_t) ctx->hash_id,
1521 label, label_len, lhash);
1522 if (ret != 0) {
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001523 goto cleanup;
Jens Wiklander32b31802023-10-06 16:59:46 +02001524 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001525
Jens Wiklander817466c2018-05-22 13:49:31 +02001526 /*
1527 * Check contents, in "constant-time"
1528 */
1529 p = buf;
1530 bad = 0;
1531
1532 bad |= *p++; /* First byte must be 0 */
1533
1534 p += hlen; /* Skip seed */
1535
1536 /* Check lHash */
Jens Wiklander32b31802023-10-06 16:59:46 +02001537 for (i = 0; i < hlen; i++) {
Jens Wiklander817466c2018-05-22 13:49:31 +02001538 bad |= lhash[i] ^ *p++;
Jens Wiklander32b31802023-10-06 16:59:46 +02001539 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001540
1541 /* Get zero-padding len, but always read till end of buffer
1542 * (minus one, for the 01 byte) */
1543 pad_len = 0;
1544 pad_done = 0;
Jens Wiklander32b31802023-10-06 16:59:46 +02001545 for (i = 0; i < ilen - 2 * hlen - 2; i++) {
Jens Wiklander817466c2018-05-22 13:49:31 +02001546 pad_done |= p[i];
Jens Wiklander32b31802023-10-06 16:59:46 +02001547 pad_len += ((pad_done | (unsigned char) -pad_done) >> 7) ^ 1;
Jens Wiklander817466c2018-05-22 13:49:31 +02001548 }
1549
1550 p += pad_len;
1551 bad |= *p++ ^ 0x01;
1552
1553 /*
1554 * The only information "leaked" is whether the padding was correct or not
1555 * (eg, no data is copied if it was not correct). This meets the
1556 * recommendations in PKCS#1 v2.2: an opponent cannot distinguish between
1557 * the different error conditions.
1558 */
Jens Wiklander32b31802023-10-06 16:59:46 +02001559 if (bad != 0) {
Jens Wiklander817466c2018-05-22 13:49:31 +02001560 ret = MBEDTLS_ERR_RSA_INVALID_PADDING;
1561 goto cleanup;
1562 }
1563
Jens Wiklander32b31802023-10-06 16:59:46 +02001564 if (ilen - (p - buf) > output_max_len) {
Jens Wiklander817466c2018-05-22 13:49:31 +02001565 ret = MBEDTLS_ERR_RSA_OUTPUT_TOO_LARGE;
1566 goto cleanup;
1567 }
1568
1569 *olen = ilen - (p - buf);
Jens Wiklander32b31802023-10-06 16:59:46 +02001570 if (*olen != 0) {
1571 memcpy(output, p, *olen);
1572 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001573 ret = 0;
1574
1575cleanup:
Jens Wiklander32b31802023-10-06 16:59:46 +02001576 mbedtls_platform_zeroize(buf, sizeof(buf));
1577 mbedtls_platform_zeroize(lhash, sizeof(lhash));
Jens Wiklander817466c2018-05-22 13:49:31 +02001578
Jens Wiklander32b31802023-10-06 16:59:46 +02001579 return ret;
Jens Wiklander817466c2018-05-22 13:49:31 +02001580}
1581#endif /* MBEDTLS_PKCS1_V21 */
1582
1583#if defined(MBEDTLS_PKCS1_V15)
1584/*
1585 * Implementation of the PKCS#1 v2.1 RSAES-PKCS1-V1_5-DECRYPT function
1586 */
Jens Wiklander32b31802023-10-06 16:59:46 +02001587int mbedtls_rsa_rsaes_pkcs1_v15_decrypt(mbedtls_rsa_context *ctx,
1588 int (*f_rng)(void *, unsigned char *, size_t),
1589 void *p_rng,
1590 size_t *olen,
1591 const unsigned char *input,
1592 unsigned char *output,
1593 size_t output_max_len)
Jens Wiklander817466c2018-05-22 13:49:31 +02001594{
Jerome Forissier11fa71b2020-04-20 17:17:56 +02001595 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Jerome Forissier039e02d2022-08-09 17:10:15 +02001596 size_t ilen;
Jens Wiklander817466c2018-05-22 13:49:31 +02001597 unsigned char buf[MBEDTLS_MPI_MAX_SIZE];
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001598
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001599 ilen = ctx->len;
Jens Wiklander817466c2018-05-22 13:49:31 +02001600
Jens Wiklander32b31802023-10-06 16:59:46 +02001601 if (ctx->padding != MBEDTLS_RSA_PKCS_V15) {
1602 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
1603 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001604
Jens Wiklander32b31802023-10-06 16:59:46 +02001605 if (ilen < 16 || ilen > sizeof(buf)) {
1606 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
1607 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001608
Jens Wiklander32b31802023-10-06 16:59:46 +02001609 ret = mbedtls_rsa_private(ctx, f_rng, p_rng, input, buf);
Jens Wiklander817466c2018-05-22 13:49:31 +02001610
Jens Wiklander32b31802023-10-06 16:59:46 +02001611 if (ret != 0) {
Jens Wiklander817466c2018-05-22 13:49:31 +02001612 goto cleanup;
Jens Wiklander32b31802023-10-06 16:59:46 +02001613 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001614
Jens Wiklander32b31802023-10-06 16:59:46 +02001615 ret = mbedtls_ct_rsaes_pkcs1_v15_unpadding(buf, ilen,
1616 output, output_max_len, olen);
Jens Wiklander817466c2018-05-22 13:49:31 +02001617
1618cleanup:
Jens Wiklander32b31802023-10-06 16:59:46 +02001619 mbedtls_platform_zeroize(buf, sizeof(buf));
Jens Wiklander817466c2018-05-22 13:49:31 +02001620
Jens Wiklander32b31802023-10-06 16:59:46 +02001621 return ret;
Jens Wiklander817466c2018-05-22 13:49:31 +02001622}
1623#endif /* MBEDTLS_PKCS1_V15 */
1624
1625/*
1626 * Do an RSA operation, then remove the message padding
1627 */
Jens Wiklander32b31802023-10-06 16:59:46 +02001628int mbedtls_rsa_pkcs1_decrypt(mbedtls_rsa_context *ctx,
1629 int (*f_rng)(void *, unsigned char *, size_t),
1630 void *p_rng,
1631 size_t *olen,
1632 const unsigned char *input,
1633 unsigned char *output,
1634 size_t output_max_len)
Jens Wiklander817466c2018-05-22 13:49:31 +02001635{
Jens Wiklander32b31802023-10-06 16:59:46 +02001636 switch (ctx->padding) {
Jens Wiklander817466c2018-05-22 13:49:31 +02001637#if defined(MBEDTLS_PKCS1_V15)
1638 case MBEDTLS_RSA_PKCS_V15:
Jens Wiklander32b31802023-10-06 16:59:46 +02001639 return mbedtls_rsa_rsaes_pkcs1_v15_decrypt(ctx, f_rng, p_rng, olen,
1640 input, output, output_max_len);
Jens Wiklander817466c2018-05-22 13:49:31 +02001641#endif
1642
1643#if defined(MBEDTLS_PKCS1_V21)
1644 case MBEDTLS_RSA_PKCS_V21:
Jens Wiklander32b31802023-10-06 16:59:46 +02001645 return mbedtls_rsa_rsaes_oaep_decrypt(ctx, f_rng, p_rng, NULL, 0,
1646 olen, input, output,
1647 output_max_len);
Jens Wiklander817466c2018-05-22 13:49:31 +02001648#endif
1649
1650 default:
Jens Wiklander32b31802023-10-06 16:59:46 +02001651 return MBEDTLS_ERR_RSA_INVALID_PADDING;
Jens Wiklander817466c2018-05-22 13:49:31 +02001652 }
1653}
1654
1655#if defined(MBEDTLS_PKCS1_V21)
Jens Wiklander32b31802023-10-06 16:59:46 +02001656static int rsa_rsassa_pss_sign(mbedtls_rsa_context *ctx,
1657 int (*f_rng)(void *, unsigned char *, size_t),
1658 void *p_rng,
1659 mbedtls_md_type_t md_alg,
1660 unsigned int hashlen,
1661 const unsigned char *hash,
1662 int saltlen,
1663 unsigned char *sig)
Jens Wiklander817466c2018-05-22 13:49:31 +02001664{
1665 size_t olen;
1666 unsigned char *p = sig;
Jerome Forissier79013242021-07-28 10:24:04 +02001667 unsigned char *salt = NULL;
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001668 size_t slen, min_slen, hlen, offset = 0;
Jerome Forissier11fa71b2020-04-20 17:17:56 +02001669 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Jens Wiklander817466c2018-05-22 13:49:31 +02001670 size_t msb;
Jens Wiklander817466c2018-05-22 13:49:31 +02001671
Jens Wiklander32b31802023-10-06 16:59:46 +02001672 if ((md_alg != MBEDTLS_MD_NONE || hashlen != 0) && hash == NULL) {
1673 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
1674 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001675
Jens Wiklander32b31802023-10-06 16:59:46 +02001676 if (ctx->padding != MBEDTLS_RSA_PKCS_V21) {
1677 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
1678 }
1679
1680 if (f_rng == NULL) {
1681 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
1682 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001683
1684 olen = ctx->len;
1685
Jens Wiklander32b31802023-10-06 16:59:46 +02001686 if (md_alg != MBEDTLS_MD_NONE) {
Jens Wiklander817466c2018-05-22 13:49:31 +02001687 /* Gather length of hash to sign */
Jens Wiklander32b31802023-10-06 16:59:46 +02001688 size_t exp_hashlen = mbedtls_hash_info_get_size(md_alg);
1689 if (exp_hashlen == 0) {
1690 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
1691 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001692
Jens Wiklander32b31802023-10-06 16:59:46 +02001693 if (hashlen != exp_hashlen) {
1694 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
1695 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001696 }
1697
Jens Wiklander32b31802023-10-06 16:59:46 +02001698 hlen = mbedtls_hash_info_get_size((mbedtls_md_type_t) ctx->hash_id);
1699 if (hlen == 0) {
1700 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
1701 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001702
Jens Wiklander32b31802023-10-06 16:59:46 +02001703 if (saltlen == MBEDTLS_RSA_SALT_LEN_ANY) {
1704 /* Calculate the largest possible salt length, up to the hash size.
1705 * Normally this is the hash length, which is the maximum salt length
1706 * according to FIPS 185-4 §5.5 (e) and common practice. If there is not
1707 * enough room, use the maximum salt length that fits. The constraint is
1708 * that the hash length plus the salt length plus 2 bytes must be at most
1709 * the key length. This complies with FIPS 186-4 §5.5 (e) and RFC 8017
1710 * (PKCS#1 v2.2) §9.1.1 step 3. */
Jerome Forissier79013242021-07-28 10:24:04 +02001711 min_slen = hlen - 2;
Jens Wiklander32b31802023-10-06 16:59:46 +02001712 if (olen < hlen + min_slen + 2) {
1713 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
1714 } else if (olen >= hlen + hlen + 2) {
Jerome Forissier79013242021-07-28 10:24:04 +02001715 slen = hlen;
Jens Wiklander32b31802023-10-06 16:59:46 +02001716 } else {
Jerome Forissier79013242021-07-28 10:24:04 +02001717 slen = olen - hlen - 2;
Jens Wiklander32b31802023-10-06 16:59:46 +02001718 }
1719 } else if ((saltlen < 0) || (saltlen + hlen + 2 > olen)) {
1720 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
1721 } else {
Jerome Forissier79013242021-07-28 10:24:04 +02001722 slen = (size_t) saltlen;
1723 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001724
Jens Wiklander32b31802023-10-06 16:59:46 +02001725 memset(sig, 0, olen);
Jens Wiklander817466c2018-05-22 13:49:31 +02001726
Jens Wiklander817466c2018-05-22 13:49:31 +02001727 /* Note: EMSA-PSS encoding is over the length of N - 1 bits */
Jens Wiklander32b31802023-10-06 16:59:46 +02001728 msb = mbedtls_mpi_bitlen(&ctx->N) - 1;
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001729 p += olen - hlen - slen - 2;
Jens Wiklander817466c2018-05-22 13:49:31 +02001730 *p++ = 0x01;
Jerome Forissier79013242021-07-28 10:24:04 +02001731
1732 /* Generate salt of length slen in place in the encoded message */
1733 salt = p;
Jens Wiklander32b31802023-10-06 16:59:46 +02001734 if ((ret = f_rng(p_rng, salt, slen)) != 0) {
1735 return MBEDTLS_ERROR_ADD(MBEDTLS_ERR_RSA_RNG_FAILED, ret);
1736 }
Jerome Forissier79013242021-07-28 10:24:04 +02001737
Jens Wiklander817466c2018-05-22 13:49:31 +02001738 p += slen;
1739
Jens Wiklander817466c2018-05-22 13:49:31 +02001740 /* Generate H = Hash( M' ) */
Jens Wiklander32b31802023-10-06 16:59:46 +02001741 ret = hash_mprime(hash, hashlen, salt, slen, p, ctx->hash_id);
1742 if (ret != 0) {
1743 return ret;
1744 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001745
1746 /* Compensate for boundary condition when applying mask */
Jens Wiklander32b31802023-10-06 16:59:46 +02001747 if (msb % 8 == 0) {
Jens Wiklander817466c2018-05-22 13:49:31 +02001748 offset = 1;
Jens Wiklander32b31802023-10-06 16:59:46 +02001749 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001750
1751 /* maskedDB: Apply dbMask to DB */
Jens Wiklander32b31802023-10-06 16:59:46 +02001752 ret = mgf_mask(sig + offset, olen - hlen - 1 - offset, p, hlen,
1753 ctx->hash_id);
1754 if (ret != 0) {
1755 return ret;
1756 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001757
Jens Wiklander32b31802023-10-06 16:59:46 +02001758 msb = mbedtls_mpi_bitlen(&ctx->N) - 1;
1759 sig[0] &= 0xFF >> (olen * 8 - msb);
Jens Wiklander817466c2018-05-22 13:49:31 +02001760
1761 p += hlen;
1762 *p++ = 0xBC;
1763
Jens Wiklander32b31802023-10-06 16:59:46 +02001764 if (ctx->P.n == 0)
1765 return mbedtls_rsa_private(ctx, NULL, NULL, sig, sig);
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001766
Jens Wiklander32b31802023-10-06 16:59:46 +02001767 return mbedtls_rsa_private(ctx, f_rng, p_rng, sig, sig);
Jens Wiklander817466c2018-05-22 13:49:31 +02001768}
Jerome Forissier79013242021-07-28 10:24:04 +02001769
1770/*
1771 * Implementation of the PKCS#1 v2.1 RSASSA-PSS-SIGN function with
1772 * the option to pass in the salt length.
1773 */
Jens Wiklander32b31802023-10-06 16:59:46 +02001774int mbedtls_rsa_rsassa_pss_sign_ext(mbedtls_rsa_context *ctx,
1775 int (*f_rng)(void *, unsigned char *, size_t),
1776 void *p_rng,
1777 mbedtls_md_type_t md_alg,
1778 unsigned int hashlen,
1779 const unsigned char *hash,
1780 int saltlen,
1781 unsigned char *sig)
Jerome Forissier79013242021-07-28 10:24:04 +02001782{
Jens Wiklander32b31802023-10-06 16:59:46 +02001783 return rsa_rsassa_pss_sign(ctx, f_rng, p_rng, md_alg,
1784 hashlen, hash, saltlen, sig);
Jerome Forissier79013242021-07-28 10:24:04 +02001785}
1786
1787
1788/*
1789 * Implementation of the PKCS#1 v2.1 RSASSA-PSS-SIGN function
1790 */
Jens Wiklander32b31802023-10-06 16:59:46 +02001791int mbedtls_rsa_rsassa_pss_sign(mbedtls_rsa_context *ctx,
1792 int (*f_rng)(void *, unsigned char *, size_t),
1793 void *p_rng,
1794 mbedtls_md_type_t md_alg,
1795 unsigned int hashlen,
1796 const unsigned char *hash,
1797 unsigned char *sig)
Jerome Forissier79013242021-07-28 10:24:04 +02001798{
Jens Wiklander32b31802023-10-06 16:59:46 +02001799 return rsa_rsassa_pss_sign(ctx, f_rng, p_rng, md_alg,
1800 hashlen, hash, MBEDTLS_RSA_SALT_LEN_ANY, sig);
Jerome Forissier79013242021-07-28 10:24:04 +02001801}
Jens Wiklander817466c2018-05-22 13:49:31 +02001802#endif /* MBEDTLS_PKCS1_V21 */
1803
1804#if defined(MBEDTLS_PKCS1_V15)
1805/*
1806 * Implementation of the PKCS#1 v2.1 RSASSA-PKCS1-V1_5-SIGN function
1807 */
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001808
1809/* Construct a PKCS v1.5 encoding of a hashed message
1810 *
1811 * This is used both for signature generation and verification.
1812 *
1813 * Parameters:
1814 * - md_alg: Identifies the hash algorithm used to generate the given hash;
1815 * MBEDTLS_MD_NONE if raw data is signed.
Jens Wiklander32b31802023-10-06 16:59:46 +02001816 * - hashlen: Length of hash. Must match md_alg if that's not NONE.
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001817 * - hash: Buffer containing the hashed message or the raw data.
1818 * - dst_len: Length of the encoded message.
1819 * - dst: Buffer to hold the encoded message.
1820 *
1821 * Assumptions:
Jens Wiklander32b31802023-10-06 16:59:46 +02001822 * - hash has size hashlen.
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001823 * - dst points to a buffer of size at least dst_len.
1824 *
1825 */
Jens Wiklander32b31802023-10-06 16:59:46 +02001826static int rsa_rsassa_pkcs1_v15_encode(mbedtls_md_type_t md_alg,
1827 unsigned int hashlen,
1828 const unsigned char *hash,
1829 size_t dst_len,
1830 unsigned char *dst)
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001831{
1832 size_t oid_size = 0;
1833 size_t nb_pad = dst_len;
1834 unsigned char *p = dst;
1835 const char *oid = NULL;
1836
1837 /* Are we signing hashed or raw data? */
Jens Wiklander32b31802023-10-06 16:59:46 +02001838 if (md_alg != MBEDTLS_MD_NONE) {
1839 unsigned char md_size = mbedtls_hash_info_get_size(md_alg);
1840 if (md_size == 0) {
1841 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
1842 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001843
Jens Wiklander32b31802023-10-06 16:59:46 +02001844 if (mbedtls_oid_get_oid_by_md(md_alg, &oid, &oid_size) != 0) {
1845 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
1846 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001847
Jens Wiklander32b31802023-10-06 16:59:46 +02001848 if (hashlen != md_size) {
1849 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
1850 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001851
1852 /* Double-check that 8 + hashlen + oid_size can be used as a
1853 * 1-byte ASN.1 length encoding and that there's no overflow. */
Jens Wiklander32b31802023-10-06 16:59:46 +02001854 if (8 + hashlen + oid_size >= 0x80 ||
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001855 10 + hashlen < hashlen ||
Jens Wiklander32b31802023-10-06 16:59:46 +02001856 10 + hashlen + oid_size < 10 + hashlen) {
1857 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
1858 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001859
1860 /*
1861 * Static bounds check:
1862 * - Need 10 bytes for five tag-length pairs.
1863 * (Insist on 1-byte length encodings to protect against variants of
1864 * Bleichenbacher's forgery attack against lax PKCS#1v1.5 verification)
1865 * - Need hashlen bytes for hash
1866 * - Need oid_size bytes for hash alg OID.
1867 */
Jens Wiklander32b31802023-10-06 16:59:46 +02001868 if (nb_pad < 10 + hashlen + oid_size) {
1869 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
1870 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001871 nb_pad -= 10 + hashlen + oid_size;
Jens Wiklander32b31802023-10-06 16:59:46 +02001872 } else {
1873 if (nb_pad < hashlen) {
1874 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
1875 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001876
1877 nb_pad -= hashlen;
1878 }
1879
1880 /* Need space for signature header and padding delimiter (3 bytes),
1881 * and 8 bytes for the minimal padding */
Jens Wiklander32b31802023-10-06 16:59:46 +02001882 if (nb_pad < 3 + 8) {
1883 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
1884 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001885 nb_pad -= 3;
1886
1887 /* Now nb_pad is the amount of memory to be filled
1888 * with padding, and at least 8 bytes long. */
1889
1890 /* Write signature header and padding */
1891 *p++ = 0;
1892 *p++ = MBEDTLS_RSA_SIGN;
Jens Wiklander32b31802023-10-06 16:59:46 +02001893 memset(p, 0xFF, nb_pad);
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001894 p += nb_pad;
1895 *p++ = 0;
1896
1897 /* Are we signing raw data? */
Jens Wiklander32b31802023-10-06 16:59:46 +02001898 if (md_alg == MBEDTLS_MD_NONE) {
1899 memcpy(p, hash, hashlen);
1900 return 0;
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001901 }
1902
1903 /* Signing hashed data, add corresponding ASN.1 structure
1904 *
1905 * DigestInfo ::= SEQUENCE {
1906 * digestAlgorithm DigestAlgorithmIdentifier,
1907 * digest Digest }
1908 * DigestAlgorithmIdentifier ::= AlgorithmIdentifier
1909 * Digest ::= OCTET STRING
1910 *
1911 * Schematic:
1912 * TAG-SEQ + LEN [ TAG-SEQ + LEN [ TAG-OID + LEN [ OID ]
1913 * TAG-NULL + LEN [ NULL ] ]
1914 * TAG-OCTET + LEN [ HASH ] ]
1915 */
1916 *p++ = MBEDTLS_ASN1_SEQUENCE | MBEDTLS_ASN1_CONSTRUCTED;
Jens Wiklander32b31802023-10-06 16:59:46 +02001917 *p++ = (unsigned char) (0x08 + oid_size + hashlen);
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001918 *p++ = MBEDTLS_ASN1_SEQUENCE | MBEDTLS_ASN1_CONSTRUCTED;
Jens Wiklander32b31802023-10-06 16:59:46 +02001919 *p++ = (unsigned char) (0x04 + oid_size);
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001920 *p++ = MBEDTLS_ASN1_OID;
1921 *p++ = (unsigned char) oid_size;
Jens Wiklander32b31802023-10-06 16:59:46 +02001922 memcpy(p, oid, oid_size);
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001923 p += oid_size;
1924 *p++ = MBEDTLS_ASN1_NULL;
1925 *p++ = 0x00;
1926 *p++ = MBEDTLS_ASN1_OCTET_STRING;
1927 *p++ = (unsigned char) hashlen;
Jens Wiklander32b31802023-10-06 16:59:46 +02001928 memcpy(p, hash, hashlen);
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001929 p += hashlen;
1930
1931 /* Just a sanity-check, should be automatic
1932 * after the initial bounds check. */
Jens Wiklander32b31802023-10-06 16:59:46 +02001933 if (p != dst + dst_len) {
1934 mbedtls_platform_zeroize(dst, dst_len);
1935 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001936 }
1937
Jens Wiklander32b31802023-10-06 16:59:46 +02001938 return 0;
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001939}
1940
Jens Wiklander817466c2018-05-22 13:49:31 +02001941/*
1942 * Do an RSA operation to sign the message digest
1943 */
Jens Wiklander32b31802023-10-06 16:59:46 +02001944int mbedtls_rsa_rsassa_pkcs1_v15_sign(mbedtls_rsa_context *ctx,
1945 int (*f_rng)(void *, unsigned char *, size_t),
1946 void *p_rng,
1947 mbedtls_md_type_t md_alg,
1948 unsigned int hashlen,
1949 const unsigned char *hash,
1950 unsigned char *sig)
Jens Wiklander817466c2018-05-22 13:49:31 +02001951{
Jerome Forissier11fa71b2020-04-20 17:17:56 +02001952 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001953 unsigned char *sig_try = NULL, *verif = NULL;
1954
Jens Wiklander32b31802023-10-06 16:59:46 +02001955 if ((md_alg != MBEDTLS_MD_NONE || hashlen != 0) && hash == NULL) {
1956 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
1957 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001958
Jens Wiklander32b31802023-10-06 16:59:46 +02001959 if (ctx->padding != MBEDTLS_RSA_PKCS_V15) {
1960 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
1961 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001962
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001963 /*
1964 * Prepare PKCS1-v1.5 encoding (padding and hash identifier)
1965 */
Jens Wiklander817466c2018-05-22 13:49:31 +02001966
Jens Wiklander32b31802023-10-06 16:59:46 +02001967 if ((ret = rsa_rsassa_pkcs1_v15_encode(md_alg, hashlen, hash,
1968 ctx->len, sig)) != 0) {
1969 return ret;
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001970 }
1971
1972 /* Private key operation
1973 *
Jens Wiklander817466c2018-05-22 13:49:31 +02001974 * In order to prevent Lenstra's attack, make the signature in a
1975 * temporary buffer and check it before returning it.
1976 */
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001977
Jens Wiklander32b31802023-10-06 16:59:46 +02001978 sig_try = mbedtls_calloc(1, ctx->len);
1979 if (sig_try == NULL) {
1980 return MBEDTLS_ERR_MPI_ALLOC_FAILED;
Jens Wiklander817466c2018-05-22 13:49:31 +02001981 }
1982
Jens Wiklander32b31802023-10-06 16:59:46 +02001983 verif = mbedtls_calloc(1, ctx->len);
1984 if (verif == NULL) {
1985 mbedtls_free(sig_try);
1986 return MBEDTLS_ERR_MPI_ALLOC_FAILED;
1987 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001988
Jens Wiklander32b31802023-10-06 16:59:46 +02001989 MBEDTLS_MPI_CHK(mbedtls_rsa_private(ctx, f_rng, p_rng, sig, sig_try));
1990 MBEDTLS_MPI_CHK(mbedtls_rsa_public(ctx, sig_try, verif));
1991
1992 if (mbedtls_ct_memcmp(verif, sig, ctx->len) != 0) {
Jens Wiklander817466c2018-05-22 13:49:31 +02001993 ret = MBEDTLS_ERR_RSA_PRIVATE_FAILED;
1994 goto cleanup;
1995 }
1996
Jens Wiklander32b31802023-10-06 16:59:46 +02001997 memcpy(sig, sig_try, ctx->len);
Jens Wiklander817466c2018-05-22 13:49:31 +02001998
1999cleanup:
Jens Wiklander32b31802023-10-06 16:59:46 +02002000 mbedtls_platform_zeroize(sig_try, ctx->len);
2001 mbedtls_platform_zeroize(verif, ctx->len);
2002 mbedtls_free(sig_try);
2003 mbedtls_free(verif);
Jens Wiklander817466c2018-05-22 13:49:31 +02002004
Jens Wiklander32b31802023-10-06 16:59:46 +02002005 if (ret != 0) {
2006 memset(sig, '!', ctx->len);
2007 }
2008 return ret;
Jens Wiklander817466c2018-05-22 13:49:31 +02002009}
2010#endif /* MBEDTLS_PKCS1_V15 */
2011
2012/*
2013 * Do an RSA operation to sign the message digest
2014 */
Jens Wiklander32b31802023-10-06 16:59:46 +02002015int mbedtls_rsa_pkcs1_sign(mbedtls_rsa_context *ctx,
2016 int (*f_rng)(void *, unsigned char *, size_t),
2017 void *p_rng,
2018 mbedtls_md_type_t md_alg,
2019 unsigned int hashlen,
2020 const unsigned char *hash,
2021 unsigned char *sig)
Jens Wiklander817466c2018-05-22 13:49:31 +02002022{
Jens Wiklander32b31802023-10-06 16:59:46 +02002023 if ((md_alg != MBEDTLS_MD_NONE || hashlen != 0) && hash == NULL) {
2024 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
2025 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002026
Jens Wiklander32b31802023-10-06 16:59:46 +02002027 switch (ctx->padding) {
Jens Wiklander817466c2018-05-22 13:49:31 +02002028#if defined(MBEDTLS_PKCS1_V15)
2029 case MBEDTLS_RSA_PKCS_V15:
Jens Wiklander32b31802023-10-06 16:59:46 +02002030 return mbedtls_rsa_rsassa_pkcs1_v15_sign(ctx, f_rng, p_rng,
2031 md_alg, hashlen, hash, sig);
Jens Wiklander817466c2018-05-22 13:49:31 +02002032#endif
2033
2034#if defined(MBEDTLS_PKCS1_V21)
2035 case MBEDTLS_RSA_PKCS_V21:
Jens Wiklander32b31802023-10-06 16:59:46 +02002036 return mbedtls_rsa_rsassa_pss_sign(ctx, f_rng, p_rng, md_alg,
2037 hashlen, hash, sig);
Jens Wiklander817466c2018-05-22 13:49:31 +02002038#endif
2039
2040 default:
Jens Wiklander32b31802023-10-06 16:59:46 +02002041 return MBEDTLS_ERR_RSA_INVALID_PADDING;
Jens Wiklander817466c2018-05-22 13:49:31 +02002042 }
2043}
2044
2045#if defined(MBEDTLS_PKCS1_V21)
2046/*
2047 * Implementation of the PKCS#1 v2.1 RSASSA-PSS-VERIFY function
2048 */
Jens Wiklander32b31802023-10-06 16:59:46 +02002049int mbedtls_rsa_rsassa_pss_verify_ext(mbedtls_rsa_context *ctx,
2050 mbedtls_md_type_t md_alg,
2051 unsigned int hashlen,
2052 const unsigned char *hash,
2053 mbedtls_md_type_t mgf1_hash_id,
2054 int expected_salt_len,
2055 const unsigned char *sig)
Jens Wiklander817466c2018-05-22 13:49:31 +02002056{
Jerome Forissier11fa71b2020-04-20 17:17:56 +02002057 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Jens Wiklander817466c2018-05-22 13:49:31 +02002058 size_t siglen;
2059 unsigned char *p;
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002060 unsigned char *hash_start;
Jens Wiklander32b31802023-10-06 16:59:46 +02002061 unsigned char result[MBEDTLS_HASH_MAX_SIZE];
Jens Wiklander817466c2018-05-22 13:49:31 +02002062 unsigned int hlen;
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002063 size_t observed_salt_len, msb;
Jens Wiklander32b31802023-10-06 16:59:46 +02002064 unsigned char buf[MBEDTLS_MPI_MAX_SIZE] = { 0 };
Jens Wiklander817466c2018-05-22 13:49:31 +02002065
Jens Wiklander32b31802023-10-06 16:59:46 +02002066 if ((md_alg != MBEDTLS_MD_NONE || hashlen != 0) && hash == NULL) {
2067 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
2068 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002069
2070 siglen = ctx->len;
2071
Jens Wiklander32b31802023-10-06 16:59:46 +02002072 if (siglen < 16 || siglen > sizeof(buf)) {
2073 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
2074 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002075
Jens Wiklander32b31802023-10-06 16:59:46 +02002076 ret = mbedtls_rsa_public(ctx, sig, buf);
Jens Wiklander817466c2018-05-22 13:49:31 +02002077
Jens Wiklander32b31802023-10-06 16:59:46 +02002078 if (ret != 0) {
2079 return ret;
2080 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002081
2082 p = buf;
2083
Jens Wiklander32b31802023-10-06 16:59:46 +02002084 if (buf[siglen - 1] != 0xBC) {
2085 return MBEDTLS_ERR_RSA_INVALID_PADDING;
Jens Wiklander817466c2018-05-22 13:49:31 +02002086 }
2087
Jens Wiklander32b31802023-10-06 16:59:46 +02002088 if (md_alg != MBEDTLS_MD_NONE) {
2089 /* Gather length of hash to sign */
2090 size_t exp_hashlen = mbedtls_hash_info_get_size(md_alg);
2091 if (exp_hashlen == 0) {
2092 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
2093 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002094
Jens Wiklander32b31802023-10-06 16:59:46 +02002095 if (hashlen != exp_hashlen) {
2096 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
2097 }
2098 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002099
Jens Wiklander32b31802023-10-06 16:59:46 +02002100 hlen = mbedtls_hash_info_get_size(mgf1_hash_id);
2101 if (hlen == 0) {
2102 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
2103 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002104
2105 /*
2106 * Note: EMSA-PSS verification is over the length of N - 1 bits
2107 */
Jens Wiklander32b31802023-10-06 16:59:46 +02002108 msb = mbedtls_mpi_bitlen(&ctx->N) - 1;
Jens Wiklander817466c2018-05-22 13:49:31 +02002109
Jens Wiklander32b31802023-10-06 16:59:46 +02002110 if (buf[0] >> (8 - siglen * 8 + msb)) {
2111 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
2112 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002113
Jens Wiklander817466c2018-05-22 13:49:31 +02002114 /* Compensate for boundary condition when applying mask */
Jens Wiklander32b31802023-10-06 16:59:46 +02002115 if (msb % 8 == 0) {
Jens Wiklander817466c2018-05-22 13:49:31 +02002116 p++;
2117 siglen -= 1;
2118 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002119
Jens Wiklander32b31802023-10-06 16:59:46 +02002120 if (siglen < hlen + 2) {
2121 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
2122 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002123 hash_start = p + siglen - hlen - 1;
Jens Wiklander817466c2018-05-22 13:49:31 +02002124
Jens Wiklander32b31802023-10-06 16:59:46 +02002125 ret = mgf_mask(p, siglen - hlen - 1, hash_start, hlen, mgf1_hash_id);
2126 if (ret != 0) {
2127 return ret;
2128 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002129
Jens Wiklander32b31802023-10-06 16:59:46 +02002130 buf[0] &= 0xFF >> (siglen * 8 - msb);
Jens Wiklander817466c2018-05-22 13:49:31 +02002131
Jens Wiklander32b31802023-10-06 16:59:46 +02002132 while (p < hash_start - 1 && *p == 0) {
Jens Wiklander817466c2018-05-22 13:49:31 +02002133 p++;
Jens Wiklander32b31802023-10-06 16:59:46 +02002134 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002135
Jens Wiklander32b31802023-10-06 16:59:46 +02002136 if (*p++ != 0x01) {
2137 return MBEDTLS_ERR_RSA_INVALID_PADDING;
Jens Wiklander817466c2018-05-22 13:49:31 +02002138 }
2139
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002140 observed_salt_len = hash_start - p;
Jens Wiklander817466c2018-05-22 13:49:31 +02002141
Jens Wiklander32b31802023-10-06 16:59:46 +02002142 if (expected_salt_len != MBEDTLS_RSA_SALT_LEN_ANY &&
2143 observed_salt_len != (size_t) expected_salt_len) {
2144 return MBEDTLS_ERR_RSA_INVALID_PADDING;
Jens Wiklander817466c2018-05-22 13:49:31 +02002145 }
2146
2147 /*
2148 * Generate H = Hash( M' )
2149 */
Jens Wiklander32b31802023-10-06 16:59:46 +02002150 ret = hash_mprime(hash, hashlen, p, observed_salt_len,
2151 result, mgf1_hash_id);
2152 if (ret != 0) {
2153 return ret;
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002154 }
2155
Jens Wiklander32b31802023-10-06 16:59:46 +02002156 if (FTMN_CALLEE_DONE_MEMCMP(memcmp, hash_start, result, hlen) != 0) {
2157 return MBEDTLS_ERR_RSA_VERIFY_FAILED;
2158 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002159
Jens Wiklander32b31802023-10-06 16:59:46 +02002160 return 0;
Jens Wiklander817466c2018-05-22 13:49:31 +02002161}
2162
2163/*
2164 * Simplified PKCS#1 v2.1 RSASSA-PSS-VERIFY function
2165 */
Jens Wiklander32b31802023-10-06 16:59:46 +02002166int mbedtls_rsa_rsassa_pss_verify(mbedtls_rsa_context *ctx,
2167 mbedtls_md_type_t md_alg,
2168 unsigned int hashlen,
2169 const unsigned char *hash,
2170 const unsigned char *sig)
Jens Wiklander817466c2018-05-22 13:49:31 +02002171{
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002172 mbedtls_md_type_t mgf1_hash_id;
Jens Wiklander32b31802023-10-06 16:59:46 +02002173 if ((md_alg != MBEDTLS_MD_NONE || hashlen != 0) && hash == NULL) {
2174 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
2175 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002176
Jens Wiklander32b31802023-10-06 16:59:46 +02002177 mgf1_hash_id = (ctx->hash_id != MBEDTLS_MD_NONE)
Jens Wiklander817466c2018-05-22 13:49:31 +02002178 ? (mbedtls_md_type_t) ctx->hash_id
2179 : md_alg;
2180
Jens Wiklander32b31802023-10-06 16:59:46 +02002181 return mbedtls_rsa_rsassa_pss_verify_ext(ctx,
2182 md_alg, hashlen, hash,
2183 mgf1_hash_id,
2184 MBEDTLS_RSA_SALT_LEN_ANY,
2185 sig);
Jens Wiklander817466c2018-05-22 13:49:31 +02002186
2187}
2188#endif /* MBEDTLS_PKCS1_V21 */
2189
2190#if defined(MBEDTLS_PKCS1_V15)
2191/*
2192 * Implementation of the PKCS#1 v2.1 RSASSA-PKCS1-v1_5-VERIFY function
2193 */
Jens Wiklander32b31802023-10-06 16:59:46 +02002194int mbedtls_rsa_rsassa_pkcs1_v15_verify(mbedtls_rsa_context *ctx,
2195 mbedtls_md_type_t md_alg,
2196 unsigned int hashlen,
2197 const unsigned char *hash,
2198 const unsigned char *sig)
Jens Wiklander817466c2018-05-22 13:49:31 +02002199{
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002200 int ret = 0;
2201 size_t sig_len;
2202 unsigned char *encoded = NULL, *encoded_expected = NULL;
2203
Jens Wiklander32b31802023-10-06 16:59:46 +02002204 if ((md_alg != MBEDTLS_MD_NONE || hashlen != 0) && hash == NULL) {
2205 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
2206 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002207
2208 sig_len = ctx->len;
Jens Wiklander817466c2018-05-22 13:49:31 +02002209
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002210 /*
2211 * Prepare expected PKCS1 v1.5 encoding of hash.
2212 */
Jens Wiklander817466c2018-05-22 13:49:31 +02002213
Jens Wiklander32b31802023-10-06 16:59:46 +02002214 if ((encoded = mbedtls_calloc(1, sig_len)) == NULL ||
2215 (encoded_expected = mbedtls_calloc(1, sig_len)) == NULL) {
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002216 ret = MBEDTLS_ERR_MPI_ALLOC_FAILED;
2217 goto cleanup;
2218 }
2219
Jens Wiklander32b31802023-10-06 16:59:46 +02002220 if ((ret = rsa_rsassa_pkcs1_v15_encode(md_alg, hashlen, hash, sig_len,
2221 encoded_expected)) != 0) {
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002222 goto cleanup;
Jens Wiklander32b31802023-10-06 16:59:46 +02002223 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002224
2225 /*
2226 * Apply RSA primitive to get what should be PKCS1 encoded hash.
2227 */
Jens Wiklander817466c2018-05-22 13:49:31 +02002228
Jens Wiklander32b31802023-10-06 16:59:46 +02002229 ret = mbedtls_rsa_public(ctx, sig, encoded);
2230 if (ret != 0) {
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002231 goto cleanup;
Jens Wiklander32b31802023-10-06 16:59:46 +02002232 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002233
2234 /*
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002235 * Compare
Jens Wiklander817466c2018-05-22 13:49:31 +02002236 */
Jens Wiklander817466c2018-05-22 13:49:31 +02002237
Jens Wiklander32b31802023-10-06 16:59:46 +02002238 if ((ret = FTMN_CALLEE_DONE_MEMCMP(mbedtls_ct_memcmp, encoded,
2239 encoded_expected, sig_len )) != 0) {
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002240 ret = MBEDTLS_ERR_RSA_VERIFY_FAILED;
2241 goto cleanup;
2242 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002243
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002244cleanup:
Jens Wiklander817466c2018-05-22 13:49:31 +02002245
Jens Wiklander32b31802023-10-06 16:59:46 +02002246 if (encoded != NULL) {
2247 mbedtls_platform_zeroize(encoded, sig_len);
2248 mbedtls_free(encoded);
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002249 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002250
Jens Wiklander32b31802023-10-06 16:59:46 +02002251 if (encoded_expected != NULL) {
2252 mbedtls_platform_zeroize(encoded_expected, sig_len);
2253 mbedtls_free(encoded_expected);
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002254 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002255
Jens Wiklander32b31802023-10-06 16:59:46 +02002256 return ret;
Jens Wiklander817466c2018-05-22 13:49:31 +02002257}
2258#endif /* MBEDTLS_PKCS1_V15 */
2259
2260/*
2261 * Do an RSA operation and check the message digest
2262 */
Jens Wiklander32b31802023-10-06 16:59:46 +02002263int mbedtls_rsa_pkcs1_verify(mbedtls_rsa_context *ctx,
2264 mbedtls_md_type_t md_alg,
2265 unsigned int hashlen,
2266 const unsigned char *hash,
2267 const unsigned char *sig)
Jens Wiklander817466c2018-05-22 13:49:31 +02002268{
Jens Wiklander32b31802023-10-06 16:59:46 +02002269 if ((md_alg != MBEDTLS_MD_NONE || hashlen != 0) && hash == NULL) {
2270 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
2271 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002272
Jens Wiklander32b31802023-10-06 16:59:46 +02002273 switch (ctx->padding) {
Jens Wiklander817466c2018-05-22 13:49:31 +02002274#if defined(MBEDTLS_PKCS1_V15)
2275 case MBEDTLS_RSA_PKCS_V15:
Jens Wiklander32b31802023-10-06 16:59:46 +02002276 return mbedtls_rsa_rsassa_pkcs1_v15_verify(ctx, md_alg,
2277 hashlen, hash, sig);
Jens Wiklander817466c2018-05-22 13:49:31 +02002278#endif
2279
2280#if defined(MBEDTLS_PKCS1_V21)
2281 case MBEDTLS_RSA_PKCS_V21:
Jens Wiklander32b31802023-10-06 16:59:46 +02002282 return mbedtls_rsa_rsassa_pss_verify(ctx, md_alg,
2283 hashlen, hash, sig);
Jens Wiklander817466c2018-05-22 13:49:31 +02002284#endif
2285
2286 default:
Jens Wiklander32b31802023-10-06 16:59:46 +02002287 return MBEDTLS_ERR_RSA_INVALID_PADDING;
Jens Wiklander817466c2018-05-22 13:49:31 +02002288 }
2289}
2290
2291/*
2292 * Copy the components of an RSA key
2293 */
Jens Wiklander32b31802023-10-06 16:59:46 +02002294int mbedtls_rsa_copy(mbedtls_rsa_context *dst, const mbedtls_rsa_context *src)
Jens Wiklander817466c2018-05-22 13:49:31 +02002295{
Jerome Forissier11fa71b2020-04-20 17:17:56 +02002296 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Jens Wiklander817466c2018-05-22 13:49:31 +02002297
Jens Wiklander817466c2018-05-22 13:49:31 +02002298 dst->len = src->len;
2299
Jens Wiklander32b31802023-10-06 16:59:46 +02002300 MBEDTLS_MPI_CHK(mbedtls_mpi_copy(&dst->N, &src->N));
2301 MBEDTLS_MPI_CHK(mbedtls_mpi_copy(&dst->E, &src->E));
Jens Wiklander817466c2018-05-22 13:49:31 +02002302
Jens Wiklander32b31802023-10-06 16:59:46 +02002303 MBEDTLS_MPI_CHK(mbedtls_mpi_copy(&dst->D, &src->D));
2304 MBEDTLS_MPI_CHK(mbedtls_mpi_copy(&dst->P, &src->P));
2305 MBEDTLS_MPI_CHK(mbedtls_mpi_copy(&dst->Q, &src->Q));
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002306
2307#if !defined(MBEDTLS_RSA_NO_CRT)
Jens Wiklander32b31802023-10-06 16:59:46 +02002308 MBEDTLS_MPI_CHK(mbedtls_mpi_copy(&dst->DP, &src->DP));
2309 MBEDTLS_MPI_CHK(mbedtls_mpi_copy(&dst->DQ, &src->DQ));
2310 MBEDTLS_MPI_CHK(mbedtls_mpi_copy(&dst->QP, &src->QP));
2311 MBEDTLS_MPI_CHK(mbedtls_mpi_copy(&dst->RP, &src->RP));
2312 MBEDTLS_MPI_CHK(mbedtls_mpi_copy(&dst->RQ, &src->RQ));
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002313#endif
2314
Jens Wiklander32b31802023-10-06 16:59:46 +02002315 MBEDTLS_MPI_CHK(mbedtls_mpi_copy(&dst->RN, &src->RN));
Jens Wiklander817466c2018-05-22 13:49:31 +02002316
Jens Wiklander32b31802023-10-06 16:59:46 +02002317 MBEDTLS_MPI_CHK(mbedtls_mpi_copy(&dst->Vi, &src->Vi));
2318 MBEDTLS_MPI_CHK(mbedtls_mpi_copy(&dst->Vf, &src->Vf));
Jens Wiklander817466c2018-05-22 13:49:31 +02002319
2320 dst->padding = src->padding;
2321 dst->hash_id = src->hash_id;
2322
2323cleanup:
Jens Wiklander32b31802023-10-06 16:59:46 +02002324 if (ret != 0) {
2325 mbedtls_rsa_free(dst);
2326 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002327
Jens Wiklander32b31802023-10-06 16:59:46 +02002328 return ret;
Jens Wiklander817466c2018-05-22 13:49:31 +02002329}
2330
2331/*
2332 * Free the components of an RSA key
2333 */
Jens Wiklander32b31802023-10-06 16:59:46 +02002334void mbedtls_rsa_free(mbedtls_rsa_context *ctx)
Jens Wiklander817466c2018-05-22 13:49:31 +02002335{
Jens Wiklander32b31802023-10-06 16:59:46 +02002336 if (ctx == NULL) {
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002337 return;
Jens Wiklander32b31802023-10-06 16:59:46 +02002338 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002339
Jens Wiklander32b31802023-10-06 16:59:46 +02002340 mbedtls_mpi_free(&ctx->Vi);
2341 mbedtls_mpi_free(&ctx->Vf);
2342 mbedtls_mpi_free(&ctx->RN);
2343 mbedtls_mpi_free(&ctx->D);
2344 mbedtls_mpi_free(&ctx->Q);
2345 mbedtls_mpi_free(&ctx->P);
2346 mbedtls_mpi_free(&ctx->E);
2347 mbedtls_mpi_free(&ctx->N);
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002348
2349#if !defined(MBEDTLS_RSA_NO_CRT)
Jens Wiklander32b31802023-10-06 16:59:46 +02002350 mbedtls_mpi_free(&ctx->RQ);
2351 mbedtls_mpi_free(&ctx->RP);
2352 mbedtls_mpi_free(&ctx->QP);
2353 mbedtls_mpi_free(&ctx->DQ);
2354 mbedtls_mpi_free(&ctx->DP);
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002355#endif /* MBEDTLS_RSA_NO_CRT */
Jens Wiklander817466c2018-05-22 13:49:31 +02002356
2357#if defined(MBEDTLS_THREADING_C)
Jerome Forissier79013242021-07-28 10:24:04 +02002358 /* Free the mutex, but only if it hasn't been freed already. */
Jens Wiklander32b31802023-10-06 16:59:46 +02002359 if (ctx->ver != 0) {
2360 mbedtls_mutex_free(&ctx->mutex);
Jerome Forissier79013242021-07-28 10:24:04 +02002361 ctx->ver = 0;
2362 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002363#endif
2364}
2365
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002366#endif /* !MBEDTLS_RSA_ALT */
2367
Jens Wiklander817466c2018-05-22 13:49:31 +02002368#if defined(MBEDTLS_SELF_TEST)
2369
Jens Wiklander32b31802023-10-06 16:59:46 +02002370#include "mbedtls/md.h"
Jens Wiklander817466c2018-05-22 13:49:31 +02002371
2372/*
2373 * Example RSA-1024 keypair, for test purposes
2374 */
2375#define KEY_LEN 128
2376
2377#define RSA_N "9292758453063D803DD603D5E777D788" \
2378 "8ED1D5BF35786190FA2F23EBC0848AEA" \
2379 "DDA92CA6C3D80B32C4D109BE0F36D6AE" \
2380 "7130B9CED7ACDF54CFC7555AC14EEBAB" \
2381 "93A89813FBF3C4F8066D2D800F7C38A8" \
2382 "1AE31942917403FF4946B0A83D3D3E05" \
2383 "EE57C6F5F5606FB5D4BC6CD34EE0801A" \
2384 "5E94BB77B07507233A0BC7BAC8F90F79"
2385
2386#define RSA_E "10001"
2387
2388#define RSA_D "24BF6185468786FDD303083D25E64EFC" \
2389 "66CA472BC44D253102F8B4A9D3BFA750" \
2390 "91386C0077937FE33FA3252D28855837" \
2391 "AE1B484A8A9A45F7EE8C0C634F99E8CD" \
2392 "DF79C5CE07EE72C7F123142198164234" \
2393 "CABB724CF78B8173B9F880FC86322407" \
2394 "AF1FEDFDDE2BEB674CA15F3E81A1521E" \
2395 "071513A1E85B5DFA031F21ECAE91A34D"
2396
2397#define RSA_P "C36D0EB7FCD285223CFB5AABA5BDA3D8" \
2398 "2C01CAD19EA484A87EA4377637E75500" \
2399 "FCB2005C5C7DD6EC4AC023CDA285D796" \
2400 "C3D9E75E1EFC42488BB4F1D13AC30A57"
2401
2402#define RSA_Q "C000DF51A7C77AE8D7C7370C1FF55B69" \
2403 "E211C2B9E5DB1ED0BF61D0D9899620F4" \
2404 "910E4168387E3C30AA1E00C339A79508" \
2405 "8452DD96A9A5EA5D9DCA68DA636032AF"
2406
Jens Wiklander817466c2018-05-22 13:49:31 +02002407#define PT_LEN 24
2408#define RSA_PT "\xAA\xBB\xCC\x03\x02\x01\x00\xFF\xFF\xFF\xFF\xFF" \
2409 "\x11\x22\x33\x0A\x0B\x0C\xCC\xDD\xDD\xDD\xDD\xDD"
2410
2411#if defined(MBEDTLS_PKCS1_V15)
Jens Wiklander32b31802023-10-06 16:59:46 +02002412static int myrand(void *rng_state, unsigned char *output, size_t len)
Jens Wiklander817466c2018-05-22 13:49:31 +02002413{
Jerome Forissier79013242021-07-28 10:24:04 +02002414#if !defined(__OpenBSD__) && !defined(__NetBSD__)
Jens Wiklander817466c2018-05-22 13:49:31 +02002415 size_t i;
2416
Jens Wiklander32b31802023-10-06 16:59:46 +02002417 if (rng_state != NULL) {
Jens Wiklander817466c2018-05-22 13:49:31 +02002418 rng_state = NULL;
Jens Wiklander32b31802023-10-06 16:59:46 +02002419 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002420
Jens Wiklander32b31802023-10-06 16:59:46 +02002421 for (i = 0; i < len; ++i) {
Jens Wiklander817466c2018-05-22 13:49:31 +02002422 output[i] = rand();
Jens Wiklander32b31802023-10-06 16:59:46 +02002423 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002424#else
Jens Wiklander32b31802023-10-06 16:59:46 +02002425 if (rng_state != NULL) {
Jens Wiklander817466c2018-05-22 13:49:31 +02002426 rng_state = NULL;
Jens Wiklander32b31802023-10-06 16:59:46 +02002427 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002428
Jens Wiklander32b31802023-10-06 16:59:46 +02002429 arc4random_buf(output, len);
Jerome Forissier79013242021-07-28 10:24:04 +02002430#endif /* !OpenBSD && !NetBSD */
Jens Wiklander817466c2018-05-22 13:49:31 +02002431
Jens Wiklander32b31802023-10-06 16:59:46 +02002432 return 0;
Jens Wiklander817466c2018-05-22 13:49:31 +02002433}
2434#endif /* MBEDTLS_PKCS1_V15 */
2435
2436/*
2437 * Checkup routine
2438 */
Jens Wiklander32b31802023-10-06 16:59:46 +02002439int mbedtls_rsa_self_test(int verbose)
Jens Wiklander817466c2018-05-22 13:49:31 +02002440{
2441 int ret = 0;
2442#if defined(MBEDTLS_PKCS1_V15)
2443 size_t len;
2444 mbedtls_rsa_context rsa;
2445 unsigned char rsa_plaintext[PT_LEN];
2446 unsigned char rsa_decrypted[PT_LEN];
2447 unsigned char rsa_ciphertext[KEY_LEN];
2448#if defined(MBEDTLS_SHA1_C)
2449 unsigned char sha1sum[20];
2450#endif
2451
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002452 mbedtls_mpi K;
2453
Jens Wiklander32b31802023-10-06 16:59:46 +02002454 mbedtls_mpi_init(&K);
2455 mbedtls_rsa_init(&rsa);
Jens Wiklander817466c2018-05-22 13:49:31 +02002456
Jens Wiklander32b31802023-10-06 16:59:46 +02002457 MBEDTLS_MPI_CHK(mbedtls_mpi_read_string(&K, 16, RSA_N));
2458 MBEDTLS_MPI_CHK(mbedtls_rsa_import(&rsa, &K, NULL, NULL, NULL, NULL));
2459 MBEDTLS_MPI_CHK(mbedtls_mpi_read_string(&K, 16, RSA_P));
2460 MBEDTLS_MPI_CHK(mbedtls_rsa_import(&rsa, NULL, &K, NULL, NULL, NULL));
2461 MBEDTLS_MPI_CHK(mbedtls_mpi_read_string(&K, 16, RSA_Q));
2462 MBEDTLS_MPI_CHK(mbedtls_rsa_import(&rsa, NULL, NULL, &K, NULL, NULL));
2463 MBEDTLS_MPI_CHK(mbedtls_mpi_read_string(&K, 16, RSA_D));
2464 MBEDTLS_MPI_CHK(mbedtls_rsa_import(&rsa, NULL, NULL, NULL, &K, NULL));
2465 MBEDTLS_MPI_CHK(mbedtls_mpi_read_string(&K, 16, RSA_E));
2466 MBEDTLS_MPI_CHK(mbedtls_rsa_import(&rsa, NULL, NULL, NULL, NULL, &K));
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002467
Jens Wiklander32b31802023-10-06 16:59:46 +02002468 MBEDTLS_MPI_CHK(mbedtls_rsa_complete(&rsa));
Jens Wiklander817466c2018-05-22 13:49:31 +02002469
Jens Wiklander32b31802023-10-06 16:59:46 +02002470 if (verbose != 0) {
2471 mbedtls_printf(" RSA key validation: ");
2472 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002473
Jens Wiklander32b31802023-10-06 16:59:46 +02002474 if (mbedtls_rsa_check_pubkey(&rsa) != 0 ||
2475 mbedtls_rsa_check_privkey(&rsa) != 0) {
2476 if (verbose != 0) {
2477 mbedtls_printf("failed\n");
2478 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002479
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002480 ret = 1;
2481 goto cleanup;
Jens Wiklander817466c2018-05-22 13:49:31 +02002482 }
2483
Jens Wiklander32b31802023-10-06 16:59:46 +02002484 if (verbose != 0) {
2485 mbedtls_printf("passed\n PKCS#1 encryption : ");
2486 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002487
Jens Wiklander32b31802023-10-06 16:59:46 +02002488 memcpy(rsa_plaintext, RSA_PT, PT_LEN);
Jens Wiklander817466c2018-05-22 13:49:31 +02002489
Jens Wiklander32b31802023-10-06 16:59:46 +02002490 if (mbedtls_rsa_pkcs1_encrypt(&rsa, myrand, NULL,
2491 PT_LEN, rsa_plaintext,
2492 rsa_ciphertext) != 0) {
2493 if (verbose != 0) {
2494 mbedtls_printf("failed\n");
2495 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002496
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002497 ret = 1;
2498 goto cleanup;
Jens Wiklander817466c2018-05-22 13:49:31 +02002499 }
2500
Jens Wiklander32b31802023-10-06 16:59:46 +02002501 if (verbose != 0) {
2502 mbedtls_printf("passed\n PKCS#1 decryption : ");
2503 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002504
Jens Wiklander32b31802023-10-06 16:59:46 +02002505 if (mbedtls_rsa_pkcs1_decrypt(&rsa, myrand, NULL,
2506 &len, rsa_ciphertext, rsa_decrypted,
2507 sizeof(rsa_decrypted)) != 0) {
2508 if (verbose != 0) {
2509 mbedtls_printf("failed\n");
2510 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002511
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002512 ret = 1;
2513 goto cleanup;
Jens Wiklander817466c2018-05-22 13:49:31 +02002514 }
2515
Jens Wiklander32b31802023-10-06 16:59:46 +02002516 if (memcmp(rsa_decrypted, rsa_plaintext, len) != 0) {
2517 if (verbose != 0) {
2518 mbedtls_printf("failed\n");
2519 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002520
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002521 ret = 1;
2522 goto cleanup;
Jens Wiklander817466c2018-05-22 13:49:31 +02002523 }
2524
Jens Wiklander32b31802023-10-06 16:59:46 +02002525 if (verbose != 0) {
2526 mbedtls_printf("passed\n");
2527 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002528
2529#if defined(MBEDTLS_SHA1_C)
Jens Wiklander32b31802023-10-06 16:59:46 +02002530 if (verbose != 0) {
2531 mbedtls_printf(" PKCS#1 data sign : ");
Jens Wiklander817466c2018-05-22 13:49:31 +02002532 }
2533
Jens Wiklander32b31802023-10-06 16:59:46 +02002534 if (mbedtls_md(mbedtls_md_info_from_type(MBEDTLS_MD_SHA1),
2535 rsa_plaintext, PT_LEN, sha1sum) != 0) {
2536 if (verbose != 0) {
2537 mbedtls_printf("failed\n");
2538 }
2539
2540 return 1;
2541 }
2542
2543 if (mbedtls_rsa_pkcs1_sign(&rsa, myrand, NULL,
2544 MBEDTLS_MD_SHA1, 20,
2545 sha1sum, rsa_ciphertext) != 0) {
2546 if (verbose != 0) {
2547 mbedtls_printf("failed\n");
2548 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002549
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002550 ret = 1;
2551 goto cleanup;
2552 }
2553
Jens Wiklander32b31802023-10-06 16:59:46 +02002554 if (verbose != 0) {
2555 mbedtls_printf("passed\n PKCS#1 sig. verify: ");
2556 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002557
Jens Wiklander32b31802023-10-06 16:59:46 +02002558 if (mbedtls_rsa_pkcs1_verify(&rsa, MBEDTLS_MD_SHA1, 20,
2559 sha1sum, rsa_ciphertext) != 0) {
2560 if (verbose != 0) {
2561 mbedtls_printf("failed\n");
2562 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002563
2564 ret = 1;
2565 goto cleanup;
Jens Wiklander817466c2018-05-22 13:49:31 +02002566 }
2567
Jens Wiklander32b31802023-10-06 16:59:46 +02002568 if (verbose != 0) {
2569 mbedtls_printf("passed\n");
2570 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002571#endif /* MBEDTLS_SHA1_C */
2572
Jens Wiklander32b31802023-10-06 16:59:46 +02002573 if (verbose != 0) {
2574 mbedtls_printf("\n");
2575 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002576
2577cleanup:
Jens Wiklander32b31802023-10-06 16:59:46 +02002578 mbedtls_mpi_free(&K);
2579 mbedtls_rsa_free(&rsa);
Jens Wiklander817466c2018-05-22 13:49:31 +02002580#else /* MBEDTLS_PKCS1_V15 */
2581 ((void) verbose);
2582#endif /* MBEDTLS_PKCS1_V15 */
Jens Wiklander32b31802023-10-06 16:59:46 +02002583 return ret;
Jens Wiklander817466c2018-05-22 13:49:31 +02002584}
2585
2586#endif /* MBEDTLS_SELF_TEST */
2587
2588#endif /* MBEDTLS_RSA_C */