blob: dbf934f244dbe5b7a291f134723d3552f677e85a [file] [log] [blame]
Jens Wiklander817466c2018-05-22 13:49:31 +02001/*
2 * The RSA public-key cryptosystem
3 *
Jerome Forissier79013242021-07-28 10:24:04 +02004 * Copyright The Mbed TLS Contributors
Tom Van Eyckb0563632024-06-13 16:20:14 +02005 * SPDX-License-Identifier: Apache-2.0 OR GPL-2.0-or-later
Jens Wiklander817466c2018-05-22 13:49:31 +02006 */
Jens Wiklander3d3b0592019-03-20 15:30:29 +01007
Jens Wiklander817466c2018-05-22 13:49:31 +02008/*
9 * The following sources were referenced in the design of this implementation
10 * of the RSA algorithm:
11 *
12 * [1] A method for obtaining digital signatures and public-key cryptosystems
13 * R Rivest, A Shamir, and L Adleman
14 * http://people.csail.mit.edu/rivest/pubs.html#RSA78
15 *
16 * [2] Handbook of Applied Cryptography - 1997, Chapter 8
17 * Menezes, van Oorschot and Vanstone
18 *
19 * [3] Malware Guard Extension: Using SGX to Conceal Cache Attacks
20 * Michael Schwarz, Samuel Weiser, Daniel Gruss, Clémentine Maurice and
21 * Stefan Mangard
22 * https://arxiv.org/abs/1702.08719v2
23 *
24 */
25
Jerome Forissier79013242021-07-28 10:24:04 +020026#include "common.h"
Jens Wiklander817466c2018-05-22 13:49:31 +020027
28#if defined(MBEDTLS_RSA_C)
29
30#include "mbedtls/rsa.h"
Tom Van Eyckb0563632024-06-13 16:20:14 +020031#include "bignum_core.h"
Sungbae Yoo4d211f32024-11-19 02:47:55 +000032#include "bignum_internal.h"
Jens Wiklander32b31802023-10-06 16:59:46 +020033#include "rsa_alt_helpers.h"
Tom Van Eyckb0563632024-06-13 16:20:14 +020034#include "rsa_internal.h"
Jens Wiklander817466c2018-05-22 13:49:31 +020035#include "mbedtls/oid.h"
Tom Van Eyckb0563632024-06-13 16:20:14 +020036#include "mbedtls/asn1write.h"
Jens Wiklander3d3b0592019-03-20 15:30:29 +010037#include "mbedtls/platform_util.h"
Jerome Forissier11fa71b2020-04-20 17:17:56 +020038#include "mbedtls/error.h"
Jerome Forissier039e02d2022-08-09 17:10:15 +020039#include "constant_time_internal.h"
40#include "mbedtls/constant_time.h"
Tom Van Eyckb0563632024-06-13 16:20:14 +020041#include "md_psa.h"
Jens Wiklander817466c2018-05-22 13:49:31 +020042
43#include <string.h>
44
Jerome Forissier79013242021-07-28 10:24:04 +020045#if defined(MBEDTLS_PKCS1_V15) && !defined(__OpenBSD__) && !defined(__NetBSD__)
Jens Wiklander817466c2018-05-22 13:49:31 +020046#include <stdlib.h>
47#endif
48
Jens Wiklander817466c2018-05-22 13:49:31 +020049#include "mbedtls/platform.h"
Jens Wiklander817466c2018-05-22 13:49:31 +020050
Jens Wiklanderc363a3c2022-04-01 17:45:55 +020051#include <fault_mitigation.h>
52
Tom Van Eyckb0563632024-06-13 16:20:14 +020053/*
54 * Wrapper around mbedtls_asn1_get_mpi() that rejects zero.
55 *
56 * The value zero is:
57 * - never a valid value for an RSA parameter
58 * - interpreted as "omitted, please reconstruct" by mbedtls_rsa_complete().
59 *
60 * Since values can't be omitted in PKCS#1, passing a zero value to
61 * rsa_complete() would be incorrect, so reject zero values early.
62 */
63static int asn1_get_nonzero_mpi(unsigned char **p,
64 const unsigned char *end,
65 mbedtls_mpi *X)
66{
67 int ret;
68
69 ret = mbedtls_asn1_get_mpi(p, end, X);
70 if (ret != 0) {
71 return ret;
72 }
73
74 if (mbedtls_mpi_cmp_int(X, 0) == 0) {
75 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
76 }
77
78 return 0;
79}
80
81int mbedtls_rsa_parse_key(mbedtls_rsa_context *rsa, const unsigned char *key, size_t keylen)
82{
83 int ret, version;
84 size_t len;
85 unsigned char *p, *end;
86
87 mbedtls_mpi T;
88 mbedtls_mpi_init(&T);
89
90 p = (unsigned char *) key;
91 end = p + keylen;
92
93 /*
94 * This function parses the RSAPrivateKey (PKCS#1)
95 *
96 * RSAPrivateKey ::= SEQUENCE {
97 * version Version,
98 * modulus INTEGER, -- n
99 * publicExponent INTEGER, -- e
100 * privateExponent INTEGER, -- d
101 * prime1 INTEGER, -- p
102 * prime2 INTEGER, -- q
103 * exponent1 INTEGER, -- d mod (p-1)
104 * exponent2 INTEGER, -- d mod (q-1)
105 * coefficient INTEGER, -- (inverse of q) mod p
106 * otherPrimeInfos OtherPrimeInfos OPTIONAL
107 * }
108 */
109 if ((ret = mbedtls_asn1_get_tag(&p, end, &len,
110 MBEDTLS_ASN1_CONSTRUCTED | MBEDTLS_ASN1_SEQUENCE)) != 0) {
111 return ret;
112 }
113
114 if (end != p + len) {
115 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
116 }
117
118 if ((ret = mbedtls_asn1_get_int(&p, end, &version)) != 0) {
119 return ret;
120 }
121
122 if (version != 0) {
123 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
124 }
125
126 /* Import N */
127 if ((ret = asn1_get_nonzero_mpi(&p, end, &T)) != 0 ||
128 (ret = mbedtls_rsa_import(rsa, &T, NULL, NULL,
129 NULL, NULL)) != 0) {
130 goto cleanup;
131 }
132
133 /* Import E */
134 if ((ret = asn1_get_nonzero_mpi(&p, end, &T)) != 0 ||
135 (ret = mbedtls_rsa_import(rsa, NULL, NULL, NULL,
136 NULL, &T)) != 0) {
137 goto cleanup;
138 }
139
140 /* Import D */
141 if ((ret = asn1_get_nonzero_mpi(&p, end, &T)) != 0 ||
142 (ret = mbedtls_rsa_import(rsa, NULL, NULL, NULL,
143 &T, NULL)) != 0) {
144 goto cleanup;
145 }
146
147 /* Import P */
148 if ((ret = asn1_get_nonzero_mpi(&p, end, &T)) != 0 ||
149 (ret = mbedtls_rsa_import(rsa, NULL, &T, NULL,
150 NULL, NULL)) != 0) {
151 goto cleanup;
152 }
153
154 /* Import Q */
155 if ((ret = asn1_get_nonzero_mpi(&p, end, &T)) != 0 ||
156 (ret = mbedtls_rsa_import(rsa, NULL, NULL, &T,
157 NULL, NULL)) != 0) {
158 goto cleanup;
159 }
160
161#if !defined(MBEDTLS_RSA_NO_CRT) && !defined(MBEDTLS_RSA_ALT)
162 /*
163 * The RSA CRT parameters DP, DQ and QP are nominally redundant, in
164 * that they can be easily recomputed from D, P and Q. However by
165 * parsing them from the PKCS1 structure it is possible to avoid
166 * recalculating them which both reduces the overhead of loading
167 * RSA private keys into memory and also avoids side channels which
168 * can arise when computing those values, since all of D, P, and Q
169 * are secret. See https://eprint.iacr.org/2020/055 for a
170 * description of one such attack.
171 */
172
173 /* Import DP */
174 if ((ret = asn1_get_nonzero_mpi(&p, end, &T)) != 0 ||
175 (ret = mbedtls_mpi_copy(&rsa->DP, &T)) != 0) {
176 goto cleanup;
177 }
178
179 /* Import DQ */
180 if ((ret = asn1_get_nonzero_mpi(&p, end, &T)) != 0 ||
181 (ret = mbedtls_mpi_copy(&rsa->DQ, &T)) != 0) {
182 goto cleanup;
183 }
184
185 /* Import QP */
186 if ((ret = asn1_get_nonzero_mpi(&p, end, &T)) != 0 ||
187 (ret = mbedtls_mpi_copy(&rsa->QP, &T)) != 0) {
188 goto cleanup;
189 }
190
191#else
192 /* Verify existence of the CRT params */
193 if ((ret = asn1_get_nonzero_mpi(&p, end, &T)) != 0 ||
194 (ret = asn1_get_nonzero_mpi(&p, end, &T)) != 0 ||
195 (ret = asn1_get_nonzero_mpi(&p, end, &T)) != 0) {
196 goto cleanup;
197 }
198#endif
199
200 /* rsa_complete() doesn't complete anything with the default
201 * implementation but is still called:
202 * - for the benefit of alternative implementation that may want to
203 * pre-compute stuff beyond what's provided (eg Montgomery factors)
204 * - as is also sanity-checks the key
205 *
206 * Furthermore, we also check the public part for consistency with
207 * mbedtls_pk_parse_pubkey(), as it includes size minima for example.
208 */
209 if ((ret = mbedtls_rsa_complete(rsa)) != 0 ||
210 (ret = mbedtls_rsa_check_pubkey(rsa)) != 0) {
211 goto cleanup;
212 }
213
214 if (p != end) {
215 ret = MBEDTLS_ERR_ASN1_LENGTH_MISMATCH;
216 }
217
218cleanup:
219
220 mbedtls_mpi_free(&T);
221
222 if (ret != 0) {
223 mbedtls_rsa_free(rsa);
224 }
225
226 return ret;
227}
228
229int mbedtls_rsa_parse_pubkey(mbedtls_rsa_context *rsa, const unsigned char *key, size_t keylen)
230{
231 unsigned char *p = (unsigned char *) key;
232 unsigned char *end = (unsigned char *) (key + keylen);
233 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
234 size_t len;
235
236 /*
237 * RSAPublicKey ::= SEQUENCE {
238 * modulus INTEGER, -- n
239 * publicExponent INTEGER -- e
240 * }
241 */
242
243 if ((ret = mbedtls_asn1_get_tag(&p, end, &len,
244 MBEDTLS_ASN1_CONSTRUCTED | MBEDTLS_ASN1_SEQUENCE)) != 0) {
245 return ret;
246 }
247
248 if (end != p + len) {
249 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
250 }
251
252 /* Import N */
253 if ((ret = mbedtls_asn1_get_tag(&p, end, &len, MBEDTLS_ASN1_INTEGER)) != 0) {
254 return ret;
255 }
256
257 if ((ret = mbedtls_rsa_import_raw(rsa, p, len, NULL, 0, NULL, 0,
258 NULL, 0, NULL, 0)) != 0) {
259 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
260 }
261
262 p += len;
263
264 /* Import E */
265 if ((ret = mbedtls_asn1_get_tag(&p, end, &len, MBEDTLS_ASN1_INTEGER)) != 0) {
266 return ret;
267 }
268
269 if ((ret = mbedtls_rsa_import_raw(rsa, NULL, 0, NULL, 0, NULL, 0,
270 NULL, 0, p, len)) != 0) {
271 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
272 }
273
274 p += len;
275
276 if (mbedtls_rsa_complete(rsa) != 0 ||
277 mbedtls_rsa_check_pubkey(rsa) != 0) {
278 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
279 }
280
281 if (p != end) {
282 return MBEDTLS_ERR_ASN1_LENGTH_MISMATCH;
283 }
284
285 return 0;
286}
287
288int mbedtls_rsa_write_key(const mbedtls_rsa_context *rsa, unsigned char *start,
289 unsigned char **p)
290{
291 size_t len = 0;
292 int ret;
293
294 mbedtls_mpi T; /* Temporary holding the exported parameters */
295
296 /*
297 * Export the parameters one after another to avoid simultaneous copies.
298 */
299
300 mbedtls_mpi_init(&T);
301
302 /* Export QP */
303 if ((ret = mbedtls_rsa_export_crt(rsa, NULL, NULL, &T)) != 0 ||
304 (ret = mbedtls_asn1_write_mpi(p, start, &T)) < 0) {
305 goto end_of_export;
306 }
307 len += ret;
308
309 /* Export DQ */
310 if ((ret = mbedtls_rsa_export_crt(rsa, NULL, &T, NULL)) != 0 ||
311 (ret = mbedtls_asn1_write_mpi(p, start, &T)) < 0) {
312 goto end_of_export;
313 }
314 len += ret;
315
316 /* Export DP */
317 if ((ret = mbedtls_rsa_export_crt(rsa, &T, NULL, NULL)) != 0 ||
318 (ret = mbedtls_asn1_write_mpi(p, start, &T)) < 0) {
319 goto end_of_export;
320 }
321 len += ret;
322
323 /* Export Q */
324 if ((ret = mbedtls_rsa_export(rsa, NULL, NULL, &T, NULL, NULL)) != 0 ||
325 (ret = mbedtls_asn1_write_mpi(p, start, &T)) < 0) {
326 goto end_of_export;
327 }
328 len += ret;
329
330 /* Export P */
331 if ((ret = mbedtls_rsa_export(rsa, NULL, &T, NULL, NULL, NULL)) != 0 ||
332 (ret = mbedtls_asn1_write_mpi(p, start, &T)) < 0) {
333 goto end_of_export;
334 }
335 len += ret;
336
337 /* Export D */
338 if ((ret = mbedtls_rsa_export(rsa, NULL, NULL, NULL, &T, NULL)) != 0 ||
339 (ret = mbedtls_asn1_write_mpi(p, start, &T)) < 0) {
340 goto end_of_export;
341 }
342 len += ret;
343
344 /* Export E */
345 if ((ret = mbedtls_rsa_export(rsa, NULL, NULL, NULL, NULL, &T)) != 0 ||
346 (ret = mbedtls_asn1_write_mpi(p, start, &T)) < 0) {
347 goto end_of_export;
348 }
349 len += ret;
350
351 /* Export N */
352 if ((ret = mbedtls_rsa_export(rsa, &T, NULL, NULL, NULL, NULL)) != 0 ||
353 (ret = mbedtls_asn1_write_mpi(p, start, &T)) < 0) {
354 goto end_of_export;
355 }
356 len += ret;
357
358end_of_export:
359
360 mbedtls_mpi_free(&T);
361 if (ret < 0) {
362 return ret;
363 }
364
365 MBEDTLS_ASN1_CHK_ADD(len, mbedtls_asn1_write_int(p, start, 0));
366 MBEDTLS_ASN1_CHK_ADD(len, mbedtls_asn1_write_len(p, start, len));
367 MBEDTLS_ASN1_CHK_ADD(len, mbedtls_asn1_write_tag(p, start,
368 MBEDTLS_ASN1_CONSTRUCTED |
369 MBEDTLS_ASN1_SEQUENCE));
370
371 return (int) len;
372}
373
374/*
375 * RSAPublicKey ::= SEQUENCE {
376 * modulus INTEGER, -- n
377 * publicExponent INTEGER -- e
378 * }
379 */
380int mbedtls_rsa_write_pubkey(const mbedtls_rsa_context *rsa, unsigned char *start,
381 unsigned char **p)
382{
383 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
384 size_t len = 0;
385 mbedtls_mpi T;
386
387 mbedtls_mpi_init(&T);
388
389 /* Export E */
390 if ((ret = mbedtls_rsa_export(rsa, NULL, NULL, NULL, NULL, &T)) != 0 ||
391 (ret = mbedtls_asn1_write_mpi(p, start, &T)) < 0) {
392 goto end_of_export;
393 }
394 len += ret;
395
396 /* Export N */
397 if ((ret = mbedtls_rsa_export(rsa, &T, NULL, NULL, NULL, NULL)) != 0 ||
398 (ret = mbedtls_asn1_write_mpi(p, start, &T)) < 0) {
399 goto end_of_export;
400 }
401 len += ret;
402
403end_of_export:
404
405 mbedtls_mpi_free(&T);
406 if (ret < 0) {
407 return ret;
408 }
409
410 MBEDTLS_ASN1_CHK_ADD(len, mbedtls_asn1_write_len(p, start, len));
411 MBEDTLS_ASN1_CHK_ADD(len, mbedtls_asn1_write_tag(p, start, MBEDTLS_ASN1_CONSTRUCTED |
412 MBEDTLS_ASN1_SEQUENCE));
413
414 return (int) len;
415}
416
417#if defined(MBEDTLS_PKCS1_V15) && defined(MBEDTLS_RSA_C) && !defined(MBEDTLS_RSA_ALT)
418
419/** This function performs the unpadding part of a PKCS#1 v1.5 decryption
420 * operation (EME-PKCS1-v1_5 decoding).
421 *
422 * \note The return value from this function is a sensitive value
423 * (this is unusual). #MBEDTLS_ERR_RSA_OUTPUT_TOO_LARGE shouldn't happen
424 * in a well-written application, but 0 vs #MBEDTLS_ERR_RSA_INVALID_PADDING
425 * is often a situation that an attacker can provoke and leaking which
426 * one is the result is precisely the information the attacker wants.
427 *
428 * \param input The input buffer which is the payload inside PKCS#1v1.5
429 * encryption padding, called the "encoded message EM"
430 * by the terminology.
431 * \param ilen The length of the payload in the \p input buffer.
432 * \param output The buffer for the payload, called "message M" by the
433 * PKCS#1 terminology. This must be a writable buffer of
434 * length \p output_max_len bytes.
435 * \param olen The address at which to store the length of
436 * the payload. This must not be \c NULL.
437 * \param output_max_len The length in bytes of the output buffer \p output.
438 *
439 * \return \c 0 on success.
440 * \return #MBEDTLS_ERR_RSA_OUTPUT_TOO_LARGE
441 * The output buffer is too small for the unpadded payload.
442 * \return #MBEDTLS_ERR_RSA_INVALID_PADDING
443 * The input doesn't contain properly formatted padding.
444 */
445static int mbedtls_ct_rsaes_pkcs1_v15_unpadding(unsigned char *input,
446 size_t ilen,
447 unsigned char *output,
448 size_t output_max_len,
449 size_t *olen)
450{
451 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
452 size_t i, plaintext_max_size;
453
454 /* The following variables take sensitive values: their value must
455 * not leak into the observable behavior of the function other than
456 * the designated outputs (output, olen, return value). Otherwise
457 * this would open the execution of the function to
458 * side-channel-based variants of the Bleichenbacher padding oracle
459 * attack. Potential side channels include overall timing, memory
460 * access patterns (especially visible to an adversary who has access
461 * to a shared memory cache), and branches (especially visible to
462 * an adversary who has access to a shared code cache or to a shared
463 * branch predictor). */
464 size_t pad_count = 0;
465 mbedtls_ct_condition_t bad;
466 mbedtls_ct_condition_t pad_done;
467 size_t plaintext_size = 0;
468 mbedtls_ct_condition_t output_too_large;
469
470 plaintext_max_size = (output_max_len > ilen - 11) ? ilen - 11
471 : output_max_len;
472
473 /* Check and get padding length in constant time and constant
474 * memory trace. The first byte must be 0. */
475 bad = mbedtls_ct_bool(input[0]);
476
477
478 /* Decode EME-PKCS1-v1_5 padding: 0x00 || 0x02 || PS || 0x00
479 * where PS must be at least 8 nonzero bytes. */
480 bad = mbedtls_ct_bool_or(bad, mbedtls_ct_uint_ne(input[1], MBEDTLS_RSA_CRYPT));
481
482 /* Read the whole buffer. Set pad_done to nonzero if we find
483 * the 0x00 byte and remember the padding length in pad_count. */
484 pad_done = MBEDTLS_CT_FALSE;
485 for (i = 2; i < ilen; i++) {
486 mbedtls_ct_condition_t found = mbedtls_ct_uint_eq(input[i], 0);
487 pad_done = mbedtls_ct_bool_or(pad_done, found);
488 pad_count += mbedtls_ct_uint_if_else_0(mbedtls_ct_bool_not(pad_done), 1);
489 }
490
491 /* If pad_done is still zero, there's no data, only unfinished padding. */
492 bad = mbedtls_ct_bool_or(bad, mbedtls_ct_bool_not(pad_done));
493
494 /* There must be at least 8 bytes of padding. */
495 bad = mbedtls_ct_bool_or(bad, mbedtls_ct_uint_gt(8, pad_count));
496
497 /* If the padding is valid, set plaintext_size to the number of
498 * remaining bytes after stripping the padding. If the padding
499 * is invalid, avoid leaking this fact through the size of the
500 * output: use the maximum message size that fits in the output
501 * buffer. Do it without branches to avoid leaking the padding
502 * validity through timing. RSA keys are small enough that all the
503 * size_t values involved fit in unsigned int. */
504 plaintext_size = mbedtls_ct_uint_if(
505 bad, (unsigned) plaintext_max_size,
506 (unsigned) (ilen - pad_count - 3));
507
508 /* Set output_too_large to 0 if the plaintext fits in the output
509 * buffer and to 1 otherwise. */
510 output_too_large = mbedtls_ct_uint_gt(plaintext_size,
511 plaintext_max_size);
512
513 /* Set ret without branches to avoid timing attacks. Return:
514 * - INVALID_PADDING if the padding is bad (bad != 0).
515 * - OUTPUT_TOO_LARGE if the padding is good but the decrypted
516 * plaintext does not fit in the output buffer.
517 * - 0 if the padding is correct. */
518 ret = mbedtls_ct_error_if(
519 bad,
520 MBEDTLS_ERR_RSA_INVALID_PADDING,
521 mbedtls_ct_error_if_else_0(output_too_large, MBEDTLS_ERR_RSA_OUTPUT_TOO_LARGE)
522 );
523
524 /* If the padding is bad or the plaintext is too large, zero the
525 * data that we're about to copy to the output buffer.
526 * We need to copy the same amount of data
527 * from the same buffer whether the padding is good or not to
528 * avoid leaking the padding validity through overall timing or
529 * through memory or cache access patterns. */
530 mbedtls_ct_zeroize_if(mbedtls_ct_bool_or(bad, output_too_large), input + 11, ilen - 11);
531
532 /* If the plaintext is too large, truncate it to the buffer size.
533 * Copy anyway to avoid revealing the length through timing, because
534 * revealing the length is as bad as revealing the padding validity
535 * for a Bleichenbacher attack. */
536 plaintext_size = mbedtls_ct_uint_if(output_too_large,
537 (unsigned) plaintext_max_size,
538 (unsigned) plaintext_size);
539
540 /* Move the plaintext to the leftmost position where it can start in
541 * the working buffer, i.e. make it start plaintext_max_size from
542 * the end of the buffer. Do this with a memory access trace that
543 * does not depend on the plaintext size. After this move, the
544 * starting location of the plaintext is no longer sensitive
545 * information. */
546 mbedtls_ct_memmove_left(input + ilen - plaintext_max_size,
547 plaintext_max_size,
548 plaintext_max_size - plaintext_size);
549
550 /* Finally copy the decrypted plaintext plus trailing zeros into the output
551 * buffer. If output_max_len is 0, then output may be an invalid pointer
552 * and the result of memcpy() would be undefined; prevent undefined
553 * behavior making sure to depend only on output_max_len (the size of the
554 * user-provided output buffer), which is independent from plaintext
555 * length, validity of padding, success of the decryption, and other
556 * secrets. */
557 if (output_max_len != 0) {
558 memcpy(output, input + ilen - plaintext_max_size, plaintext_max_size);
559 }
560
561 /* Report the amount of data we copied to the output buffer. In case
562 * of errors (bad padding or output too large), the value of *olen
563 * when this function returns is not specified. Making it equivalent
564 * to the good case limits the risks of leaking the padding validity. */
565 *olen = plaintext_size;
566
567 return ret;
568}
569
570#endif /* MBEDTLS_PKCS1_V15 && MBEDTLS_RSA_C && ! MBEDTLS_RSA_ALT */
571
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100572#if !defined(MBEDTLS_RSA_ALT)
573
Jens Wiklander32b31802023-10-06 16:59:46 +0200574int mbedtls_rsa_import(mbedtls_rsa_context *ctx,
575 const mbedtls_mpi *N,
576 const mbedtls_mpi *P, const mbedtls_mpi *Q,
577 const mbedtls_mpi *D, const mbedtls_mpi *E)
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100578{
Jerome Forissier11fa71b2020-04-20 17:17:56 +0200579 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100580
Jens Wiklander32b31802023-10-06 16:59:46 +0200581 if ((N != NULL && (ret = mbedtls_mpi_copy(&ctx->N, N)) != 0) ||
582 (P != NULL && (ret = mbedtls_mpi_copy(&ctx->P, P)) != 0) ||
583 (Q != NULL && (ret = mbedtls_mpi_copy(&ctx->Q, Q)) != 0) ||
584 (D != NULL && (ret = mbedtls_mpi_copy(&ctx->D, D)) != 0) ||
585 (E != NULL && (ret = mbedtls_mpi_copy(&ctx->E, E)) != 0)) {
586 return MBEDTLS_ERROR_ADD(MBEDTLS_ERR_RSA_BAD_INPUT_DATA, ret);
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100587 }
588
Jens Wiklander32b31802023-10-06 16:59:46 +0200589 if (N != NULL) {
590 ctx->len = mbedtls_mpi_size(&ctx->N);
591 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100592
Jens Wiklander32b31802023-10-06 16:59:46 +0200593 return 0;
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100594}
595
Jens Wiklander32b31802023-10-06 16:59:46 +0200596int mbedtls_rsa_import_raw(mbedtls_rsa_context *ctx,
597 unsigned char const *N, size_t N_len,
598 unsigned char const *P, size_t P_len,
599 unsigned char const *Q, size_t Q_len,
600 unsigned char const *D, size_t D_len,
601 unsigned char const *E, size_t E_len)
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100602{
603 int ret = 0;
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100604
Jens Wiklander32b31802023-10-06 16:59:46 +0200605 if (N != NULL) {
606 MBEDTLS_MPI_CHK(mbedtls_mpi_read_binary(&ctx->N, N, N_len));
607 ctx->len = mbedtls_mpi_size(&ctx->N);
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100608 }
609
Jens Wiklander32b31802023-10-06 16:59:46 +0200610 if (P != NULL) {
611 MBEDTLS_MPI_CHK(mbedtls_mpi_read_binary(&ctx->P, P, P_len));
612 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100613
Jens Wiklander32b31802023-10-06 16:59:46 +0200614 if (Q != NULL) {
615 MBEDTLS_MPI_CHK(mbedtls_mpi_read_binary(&ctx->Q, Q, Q_len));
616 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100617
Jens Wiklander32b31802023-10-06 16:59:46 +0200618 if (D != NULL) {
619 MBEDTLS_MPI_CHK(mbedtls_mpi_read_binary(&ctx->D, D, D_len));
620 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100621
Jens Wiklander32b31802023-10-06 16:59:46 +0200622 if (E != NULL) {
623 MBEDTLS_MPI_CHK(mbedtls_mpi_read_binary(&ctx->E, E, E_len));
624 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100625
626cleanup:
627
Jens Wiklander32b31802023-10-06 16:59:46 +0200628 if (ret != 0) {
629 return MBEDTLS_ERROR_ADD(MBEDTLS_ERR_RSA_BAD_INPUT_DATA, ret);
630 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100631
Jens Wiklander32b31802023-10-06 16:59:46 +0200632 return 0;
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100633}
634
635/*
636 * Checks whether the context fields are set in such a way
637 * that the RSA primitives will be able to execute without error.
638 * It does *not* make guarantees for consistency of the parameters.
639 */
Jens Wiklander32b31802023-10-06 16:59:46 +0200640static int rsa_check_context(mbedtls_rsa_context const *ctx, int is_priv,
641 int blinding_needed)
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100642{
643#if !defined(MBEDTLS_RSA_NO_CRT)
644 /* blinding_needed is only used for NO_CRT to decide whether
645 * P,Q need to be present or not. */
646 ((void) blinding_needed);
647#endif
648
Jens Wiklander32b31802023-10-06 16:59:46 +0200649 if (ctx->len != mbedtls_mpi_size(&ctx->N) ||
650 ctx->len > MBEDTLS_MPI_MAX_SIZE) {
651 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100652 }
653
654 /*
655 * 1. Modular exponentiation needs positive, odd moduli.
656 */
657
658 /* Modular exponentiation wrt. N is always used for
659 * RSA public key operations. */
Jens Wiklander32b31802023-10-06 16:59:46 +0200660 if (mbedtls_mpi_cmp_int(&ctx->N, 0) <= 0 ||
661 mbedtls_mpi_get_bit(&ctx->N, 0) == 0) {
662 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100663 }
664
665#if !defined(MBEDTLS_RSA_NO_CRT)
666 /* Modular exponentiation for P and Q is only
667 * used for private key operations and if CRT
668 * is used. */
Jens Wiklander32b31802023-10-06 16:59:46 +0200669 if (is_priv &&
670 (mbedtls_mpi_cmp_int(&ctx->P, 0) <= 0 ||
671 mbedtls_mpi_get_bit(&ctx->P, 0) == 0 ||
672 mbedtls_mpi_cmp_int(&ctx->Q, 0) <= 0 ||
673 mbedtls_mpi_get_bit(&ctx->Q, 0) == 0)) {
674 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100675 }
676#endif /* !MBEDTLS_RSA_NO_CRT */
677
678 /*
679 * 2. Exponents must be positive
680 */
681
682 /* Always need E for public key operations */
Jens Wiklander32b31802023-10-06 16:59:46 +0200683 if (mbedtls_mpi_cmp_int(&ctx->E, 0) <= 0) {
684 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
685 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100686
687#if defined(MBEDTLS_RSA_NO_CRT)
688 /* For private key operations, use D or DP & DQ
689 * as (unblinded) exponents. */
Jens Wiklander32b31802023-10-06 16:59:46 +0200690 if (is_priv && mbedtls_mpi_cmp_int(&ctx->D, 0) <= 0) {
691 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
692 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100693#else
Jens Wiklander32b31802023-10-06 16:59:46 +0200694 if (is_priv &&
695 (mbedtls_mpi_cmp_int(&ctx->DP, 0) <= 0 ||
696 mbedtls_mpi_cmp_int(&ctx->DQ, 0) <= 0)) {
697 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100698 }
699#endif /* MBEDTLS_RSA_NO_CRT */
700
701 /* Blinding shouldn't make exponents negative either,
702 * so check that P, Q >= 1 if that hasn't yet been
703 * done as part of 1. */
704#if defined(MBEDTLS_RSA_NO_CRT)
Jens Wiklander32b31802023-10-06 16:59:46 +0200705 if (is_priv && blinding_needed &&
706 (mbedtls_mpi_cmp_int(&ctx->P, 0) <= 0 ||
707 mbedtls_mpi_cmp_int(&ctx->Q, 0) <= 0)) {
708 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100709 }
710#endif
711
712 /* It wouldn't lead to an error if it wasn't satisfied,
713 * but check for QP >= 1 nonetheless. */
714#if !defined(MBEDTLS_RSA_NO_CRT)
Jens Wiklander32b31802023-10-06 16:59:46 +0200715 if (is_priv &&
716 mbedtls_mpi_cmp_int(&ctx->QP, 0) <= 0) {
717 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100718 }
719#endif
720
Jens Wiklander32b31802023-10-06 16:59:46 +0200721 return 0;
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100722}
723
Jens Wiklander32b31802023-10-06 16:59:46 +0200724int mbedtls_rsa_complete(mbedtls_rsa_context *ctx)
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100725{
726 int ret = 0;
727 int have_N, have_P, have_Q, have_D, have_E;
Jerome Forissier5b25c762020-04-07 11:18:49 +0200728#if !defined(MBEDTLS_RSA_NO_CRT)
729 int have_DP, have_DQ, have_QP;
730#endif
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100731 int n_missing, pq_missing, d_missing, is_pub, is_priv;
732
Jens Wiklander32b31802023-10-06 16:59:46 +0200733 have_N = (mbedtls_mpi_cmp_int(&ctx->N, 0) != 0);
734 have_P = (mbedtls_mpi_cmp_int(&ctx->P, 0) != 0);
735 have_Q = (mbedtls_mpi_cmp_int(&ctx->Q, 0) != 0);
736 have_D = (mbedtls_mpi_cmp_int(&ctx->D, 0) != 0);
737 have_E = (mbedtls_mpi_cmp_int(&ctx->E, 0) != 0);
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100738
Jerome Forissier5b25c762020-04-07 11:18:49 +0200739#if !defined(MBEDTLS_RSA_NO_CRT)
Jens Wiklander32b31802023-10-06 16:59:46 +0200740 have_DP = (mbedtls_mpi_cmp_int(&ctx->DP, 0) != 0);
741 have_DQ = (mbedtls_mpi_cmp_int(&ctx->DQ, 0) != 0);
742 have_QP = (mbedtls_mpi_cmp_int(&ctx->QP, 0) != 0);
Jerome Forissier5b25c762020-04-07 11:18:49 +0200743#endif
744
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100745 /*
746 * Check whether provided parameters are enough
747 * to deduce all others. The following incomplete
748 * parameter sets for private keys are supported:
749 *
750 * (1) P, Q missing.
751 * (2) D and potentially N missing.
752 *
753 */
754
755 n_missing = have_P && have_Q && have_D && have_E;
756 pq_missing = have_N && !have_P && !have_Q && have_D && have_E;
757 d_missing = have_P && have_Q && !have_D && have_E;
758 is_pub = have_N && !have_P && !have_Q && !have_D && have_E;
759
760 /* These three alternatives are mutually exclusive */
761 is_priv = n_missing || pq_missing || d_missing;
762
Jens Wiklander32b31802023-10-06 16:59:46 +0200763 if (!is_priv && !is_pub) {
764 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
765 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100766
767 /*
768 * Step 1: Deduce N if P, Q are provided.
769 */
770
Jens Wiklander32b31802023-10-06 16:59:46 +0200771 if (!have_N && have_P && have_Q) {
772 if ((ret = mbedtls_mpi_mul_mpi(&ctx->N, &ctx->P,
773 &ctx->Q)) != 0) {
774 return MBEDTLS_ERROR_ADD(MBEDTLS_ERR_RSA_BAD_INPUT_DATA, ret);
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100775 }
776
Jens Wiklander32b31802023-10-06 16:59:46 +0200777 ctx->len = mbedtls_mpi_size(&ctx->N);
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100778 }
779
780 /*
781 * Step 2: Deduce and verify all remaining core parameters.
782 */
783
Jens Wiklander32b31802023-10-06 16:59:46 +0200784 if (pq_missing) {
785 ret = mbedtls_rsa_deduce_primes(&ctx->N, &ctx->E, &ctx->D,
786 &ctx->P, &ctx->Q);
787 if (ret != 0) {
788 return MBEDTLS_ERROR_ADD(MBEDTLS_ERR_RSA_BAD_INPUT_DATA, ret);
789 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100790
Jens Wiklander32b31802023-10-06 16:59:46 +0200791 } else if (d_missing) {
792 if ((ret = mbedtls_rsa_deduce_private_exponent(&ctx->P,
793 &ctx->Q,
794 &ctx->E,
795 &ctx->D)) != 0) {
796 return MBEDTLS_ERROR_ADD(MBEDTLS_ERR_RSA_BAD_INPUT_DATA, ret);
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100797 }
798 }
799
800 /*
801 * Step 3: Deduce all additional parameters specific
802 * to our current RSA implementation.
803 */
804
805#if !defined(MBEDTLS_RSA_NO_CRT)
Jens Wiklander32b31802023-10-06 16:59:46 +0200806 if (is_priv && !(have_DP && have_DQ && have_QP)) {
807 ret = mbedtls_rsa_deduce_crt(&ctx->P, &ctx->Q, &ctx->D,
808 &ctx->DP, &ctx->DQ, &ctx->QP);
809 if (ret != 0) {
810 return MBEDTLS_ERROR_ADD(MBEDTLS_ERR_RSA_BAD_INPUT_DATA, ret);
811 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100812 }
813#endif /* MBEDTLS_RSA_NO_CRT */
814
815 /*
816 * Step 3: Basic sanity checks
817 */
818
Jens Wiklander32b31802023-10-06 16:59:46 +0200819 return rsa_check_context(ctx, is_priv, 1);
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100820}
821
Jens Wiklander32b31802023-10-06 16:59:46 +0200822int mbedtls_rsa_export_raw(const mbedtls_rsa_context *ctx,
823 unsigned char *N, size_t N_len,
824 unsigned char *P, size_t P_len,
825 unsigned char *Q, size_t Q_len,
826 unsigned char *D, size_t D_len,
827 unsigned char *E, size_t E_len)
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100828{
829 int ret = 0;
830 int is_priv;
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100831
832 /* Check if key is private or public */
833 is_priv =
Jens Wiklander32b31802023-10-06 16:59:46 +0200834 mbedtls_mpi_cmp_int(&ctx->N, 0) != 0 &&
835 mbedtls_mpi_cmp_int(&ctx->P, 0) != 0 &&
836 mbedtls_mpi_cmp_int(&ctx->Q, 0) != 0 &&
837 mbedtls_mpi_cmp_int(&ctx->D, 0) != 0 &&
838 mbedtls_mpi_cmp_int(&ctx->E, 0) != 0;
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100839
Jens Wiklander32b31802023-10-06 16:59:46 +0200840 if (!is_priv) {
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100841 /* If we're trying to export private parameters for a public key,
842 * something must be wrong. */
Jens Wiklander32b31802023-10-06 16:59:46 +0200843 if (P != NULL || Q != NULL || D != NULL) {
844 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
845 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100846
847 }
848
Jens Wiklander32b31802023-10-06 16:59:46 +0200849 if (N != NULL) {
850 MBEDTLS_MPI_CHK(mbedtls_mpi_write_binary(&ctx->N, N, N_len));
851 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100852
Jens Wiklander32b31802023-10-06 16:59:46 +0200853 if (P != NULL) {
854 MBEDTLS_MPI_CHK(mbedtls_mpi_write_binary(&ctx->P, P, P_len));
855 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100856
Jens Wiklander32b31802023-10-06 16:59:46 +0200857 if (Q != NULL) {
858 MBEDTLS_MPI_CHK(mbedtls_mpi_write_binary(&ctx->Q, Q, Q_len));
859 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100860
Jens Wiklander32b31802023-10-06 16:59:46 +0200861 if (D != NULL) {
862 MBEDTLS_MPI_CHK(mbedtls_mpi_write_binary(&ctx->D, D, D_len));
863 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100864
Jens Wiklander32b31802023-10-06 16:59:46 +0200865 if (E != NULL) {
866 MBEDTLS_MPI_CHK(mbedtls_mpi_write_binary(&ctx->E, E, E_len));
867 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100868
869cleanup:
870
Jens Wiklander32b31802023-10-06 16:59:46 +0200871 return ret;
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100872}
873
Jens Wiklander32b31802023-10-06 16:59:46 +0200874int mbedtls_rsa_export(const mbedtls_rsa_context *ctx,
875 mbedtls_mpi *N, mbedtls_mpi *P, mbedtls_mpi *Q,
876 mbedtls_mpi *D, mbedtls_mpi *E)
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100877{
Jerome Forissier11fa71b2020-04-20 17:17:56 +0200878 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100879 int is_priv;
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100880
881 /* Check if key is private or public */
882 is_priv =
Jens Wiklander32b31802023-10-06 16:59:46 +0200883 mbedtls_mpi_cmp_int(&ctx->N, 0) != 0 &&
884 mbedtls_mpi_cmp_int(&ctx->P, 0) != 0 &&
885 mbedtls_mpi_cmp_int(&ctx->Q, 0) != 0 &&
886 mbedtls_mpi_cmp_int(&ctx->D, 0) != 0 &&
887 mbedtls_mpi_cmp_int(&ctx->E, 0) != 0;
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100888
Jens Wiklander32b31802023-10-06 16:59:46 +0200889 if (!is_priv) {
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100890 /* If we're trying to export private parameters for a public key,
891 * something must be wrong. */
Jens Wiklander32b31802023-10-06 16:59:46 +0200892 if (P != NULL || Q != NULL || D != NULL) {
893 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
894 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100895
896 }
897
898 /* Export all requested core parameters. */
899
Jens Wiklander32b31802023-10-06 16:59:46 +0200900 if ((N != NULL && (ret = mbedtls_mpi_copy(N, &ctx->N)) != 0) ||
901 (P != NULL && (ret = mbedtls_mpi_copy(P, &ctx->P)) != 0) ||
902 (Q != NULL && (ret = mbedtls_mpi_copy(Q, &ctx->Q)) != 0) ||
903 (D != NULL && (ret = mbedtls_mpi_copy(D, &ctx->D)) != 0) ||
904 (E != NULL && (ret = mbedtls_mpi_copy(E, &ctx->E)) != 0)) {
905 return ret;
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100906 }
907
Jens Wiklander32b31802023-10-06 16:59:46 +0200908 return 0;
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100909}
910
911/*
912 * Export CRT parameters
913 * This must also be implemented if CRT is not used, for being able to
914 * write DER encoded RSA keys. The helper function mbedtls_rsa_deduce_crt
915 * can be used in this case.
916 */
Jens Wiklander32b31802023-10-06 16:59:46 +0200917int mbedtls_rsa_export_crt(const mbedtls_rsa_context *ctx,
918 mbedtls_mpi *DP, mbedtls_mpi *DQ, mbedtls_mpi *QP)
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100919{
Jerome Forissier11fa71b2020-04-20 17:17:56 +0200920 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100921 int is_priv;
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100922
923 /* Check if key is private or public */
924 is_priv =
Jens Wiklander32b31802023-10-06 16:59:46 +0200925 mbedtls_mpi_cmp_int(&ctx->N, 0) != 0 &&
926 mbedtls_mpi_cmp_int(&ctx->P, 0) != 0 &&
927 mbedtls_mpi_cmp_int(&ctx->Q, 0) != 0 &&
928 mbedtls_mpi_cmp_int(&ctx->D, 0) != 0 &&
929 mbedtls_mpi_cmp_int(&ctx->E, 0) != 0;
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100930
Jens Wiklander32b31802023-10-06 16:59:46 +0200931 if (!is_priv) {
932 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
933 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100934
935#if !defined(MBEDTLS_RSA_NO_CRT)
936 /* Export all requested blinding parameters. */
Jens Wiklander32b31802023-10-06 16:59:46 +0200937 if ((DP != NULL && (ret = mbedtls_mpi_copy(DP, &ctx->DP)) != 0) ||
938 (DQ != NULL && (ret = mbedtls_mpi_copy(DQ, &ctx->DQ)) != 0) ||
939 (QP != NULL && (ret = mbedtls_mpi_copy(QP, &ctx->QP)) != 0)) {
940 return MBEDTLS_ERROR_ADD(MBEDTLS_ERR_RSA_BAD_INPUT_DATA, ret);
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100941 }
942#else
Jens Wiklander32b31802023-10-06 16:59:46 +0200943 if ((ret = mbedtls_rsa_deduce_crt(&ctx->P, &ctx->Q, &ctx->D,
944 DP, DQ, QP)) != 0) {
945 return MBEDTLS_ERROR_ADD(MBEDTLS_ERR_RSA_BAD_INPUT_DATA, ret);
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100946 }
947#endif
948
Jens Wiklander32b31802023-10-06 16:59:46 +0200949 return 0;
Jens Wiklander817466c2018-05-22 13:49:31 +0200950}
951
952/*
953 * Initialize an RSA context
954 */
Jens Wiklander32b31802023-10-06 16:59:46 +0200955void mbedtls_rsa_init(mbedtls_rsa_context *ctx)
Jens Wiklander817466c2018-05-22 13:49:31 +0200956{
Jens Wiklander32b31802023-10-06 16:59:46 +0200957 memset(ctx, 0, sizeof(mbedtls_rsa_context));
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100958
Jens Wiklander32b31802023-10-06 16:59:46 +0200959 ctx->padding = MBEDTLS_RSA_PKCS_V15;
960 ctx->hash_id = MBEDTLS_MD_NONE;
Jens Wiklander817466c2018-05-22 13:49:31 +0200961
962#if defined(MBEDTLS_THREADING_C)
Jerome Forissier79013242021-07-28 10:24:04 +0200963 /* Set ctx->ver to nonzero to indicate that the mutex has been
964 * initialized and will need to be freed. */
965 ctx->ver = 1;
Jens Wiklander32b31802023-10-06 16:59:46 +0200966 mbedtls_mutex_init(&ctx->mutex);
Jens Wiklander817466c2018-05-22 13:49:31 +0200967#endif
968}
969
970/*
971 * Set padding for an existing RSA context
972 */
Jens Wiklander32b31802023-10-06 16:59:46 +0200973int mbedtls_rsa_set_padding(mbedtls_rsa_context *ctx, int padding,
974 mbedtls_md_type_t hash_id)
Jens Wiklander817466c2018-05-22 13:49:31 +0200975{
Jens Wiklander32b31802023-10-06 16:59:46 +0200976 switch (padding) {
977#if defined(MBEDTLS_PKCS1_V15)
978 case MBEDTLS_RSA_PKCS_V15:
979 break;
980#endif
981
982#if defined(MBEDTLS_PKCS1_V21)
983 case MBEDTLS_RSA_PKCS_V21:
984 break;
985#endif
986 default:
987 return MBEDTLS_ERR_RSA_INVALID_PADDING;
988 }
989
990#if defined(MBEDTLS_PKCS1_V21)
991 if ((padding == MBEDTLS_RSA_PKCS_V21) &&
992 (hash_id != MBEDTLS_MD_NONE)) {
993 /* Just make sure this hash is supported in this build. */
Tom Van Eyckb0563632024-06-13 16:20:14 +0200994 if (mbedtls_md_info_from_type(hash_id) == NULL) {
Jens Wiklander32b31802023-10-06 16:59:46 +0200995 return MBEDTLS_ERR_RSA_INVALID_PADDING;
996 }
997 }
998#endif /* MBEDTLS_PKCS1_V21 */
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100999
Jens Wiklander817466c2018-05-22 13:49:31 +02001000 ctx->padding = padding;
1001 ctx->hash_id = hash_id;
Jens Wiklander32b31802023-10-06 16:59:46 +02001002
1003 return 0;
1004}
1005
1006/*
1007 * Get padding mode of initialized RSA context
1008 */
1009int mbedtls_rsa_get_padding_mode(const mbedtls_rsa_context *ctx)
1010{
1011 return ctx->padding;
1012}
1013
1014/*
1015 * Get hash identifier of mbedtls_md_type_t type
1016 */
1017int mbedtls_rsa_get_md_alg(const mbedtls_rsa_context *ctx)
1018{
1019 return ctx->hash_id;
Jens Wiklander817466c2018-05-22 13:49:31 +02001020}
1021
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001022/*
Tom Van Eyckb0563632024-06-13 16:20:14 +02001023 * Get length in bits of RSA modulus
1024 */
1025size_t mbedtls_rsa_get_bitlen(const mbedtls_rsa_context *ctx)
1026{
1027 return mbedtls_mpi_bitlen(&ctx->N);
1028}
1029
1030/*
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001031 * Get length in bytes of RSA modulus
1032 */
Jens Wiklander32b31802023-10-06 16:59:46 +02001033size_t mbedtls_rsa_get_len(const mbedtls_rsa_context *ctx)
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001034{
Jens Wiklander32b31802023-10-06 16:59:46 +02001035 return ctx->len;
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001036}
1037
Jens Wiklander817466c2018-05-22 13:49:31 +02001038#if defined(MBEDTLS_GENPRIME)
1039
1040/*
1041 * Generate an RSA keypair
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001042 *
1043 * This generation method follows the RSA key pair generation procedure of
1044 * FIPS 186-4 if 2^16 < exponent < 2^256 and nbits = 2048 or nbits = 3072.
Jens Wiklander817466c2018-05-22 13:49:31 +02001045 */
Jens Wiklander32b31802023-10-06 16:59:46 +02001046int mbedtls_rsa_gen_key(mbedtls_rsa_context *ctx,
1047 int (*f_rng)(void *, unsigned char *, size_t),
1048 void *p_rng,
1049 unsigned int nbits, int exponent)
Jens Wiklander817466c2018-05-22 13:49:31 +02001050{
Jerome Forissier11fa71b2020-04-20 17:17:56 +02001051 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001052 mbedtls_mpi H, G, L;
1053 int prime_quality = 0;
Jens Wiklander817466c2018-05-22 13:49:31 +02001054
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001055 /*
1056 * If the modulus is 1024 bit long or shorter, then the security strength of
1057 * the RSA algorithm is less than or equal to 80 bits and therefore an error
1058 * rate of 2^-80 is sufficient.
1059 */
Jens Wiklander32b31802023-10-06 16:59:46 +02001060 if (nbits > 1024) {
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001061 prime_quality = MBEDTLS_MPI_GEN_PRIME_FLAG_LOW_ERR;
Jens Wiklander32b31802023-10-06 16:59:46 +02001062 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001063
Jens Wiklander32b31802023-10-06 16:59:46 +02001064 mbedtls_mpi_init(&H);
1065 mbedtls_mpi_init(&G);
1066 mbedtls_mpi_init(&L);
Jens Wiklander817466c2018-05-22 13:49:31 +02001067
Tom Van Eyckb0563632024-06-13 16:20:14 +02001068 if (exponent < 3 || nbits % 2 != 0) {
1069 ret = MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
1070 goto cleanup;
1071 }
1072
1073 if (nbits < MBEDTLS_RSA_GEN_KEY_MIN_BITS) {
Jerome Forissier79013242021-07-28 10:24:04 +02001074 ret = MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
1075 goto cleanup;
1076 }
1077
Jens Wiklander817466c2018-05-22 13:49:31 +02001078 /*
1079 * find primes P and Q with Q < P so that:
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001080 * 1. |P-Q| > 2^( nbits / 2 - 100 )
1081 * 2. GCD( E, (P-1)*(Q-1) ) == 1
1082 * 3. E^-1 mod LCM(P-1, Q-1) > 2^( nbits / 2 )
Jens Wiklander817466c2018-05-22 13:49:31 +02001083 */
Jens Wiklander32b31802023-10-06 16:59:46 +02001084 MBEDTLS_MPI_CHK(mbedtls_mpi_lset(&ctx->E, exponent));
Jens Wiklander817466c2018-05-22 13:49:31 +02001085
Jens Wiklander32b31802023-10-06 16:59:46 +02001086 do {
1087 MBEDTLS_MPI_CHK(mbedtls_mpi_gen_prime(&ctx->P, nbits >> 1,
1088 prime_quality, f_rng, p_rng));
Jens Wiklander817466c2018-05-22 13:49:31 +02001089
Jens Wiklander32b31802023-10-06 16:59:46 +02001090 MBEDTLS_MPI_CHK(mbedtls_mpi_gen_prime(&ctx->Q, nbits >> 1,
1091 prime_quality, f_rng, p_rng));
Jens Wiklander817466c2018-05-22 13:49:31 +02001092
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001093 /* make sure the difference between p and q is not too small (FIPS 186-4 §B.3.3 step 5.4) */
Jens Wiklander32b31802023-10-06 16:59:46 +02001094 MBEDTLS_MPI_CHK(mbedtls_mpi_sub_mpi(&H, &ctx->P, &ctx->Q));
1095 if (mbedtls_mpi_bitlen(&H) <= ((nbits >= 200) ? ((nbits >> 1) - 99) : 0)) {
Jens Wiklander817466c2018-05-22 13:49:31 +02001096 continue;
Jens Wiklander32b31802023-10-06 16:59:46 +02001097 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001098
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001099 /* not required by any standards, but some users rely on the fact that P > Q */
Jens Wiklander32b31802023-10-06 16:59:46 +02001100 if (H.s < 0) {
1101 mbedtls_mpi_swap(&ctx->P, &ctx->Q);
1102 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001103
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001104 /* Temporarily replace P,Q by P-1, Q-1 */
Jens Wiklander32b31802023-10-06 16:59:46 +02001105 MBEDTLS_MPI_CHK(mbedtls_mpi_sub_int(&ctx->P, &ctx->P, 1));
1106 MBEDTLS_MPI_CHK(mbedtls_mpi_sub_int(&ctx->Q, &ctx->Q, 1));
1107 MBEDTLS_MPI_CHK(mbedtls_mpi_mul_mpi(&H, &ctx->P, &ctx->Q));
Jens Wiklander817466c2018-05-22 13:49:31 +02001108
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001109 /* check GCD( E, (P-1)*(Q-1) ) == 1 (FIPS 186-4 §B.3.1 criterion 2(a)) */
Jens Wiklander32b31802023-10-06 16:59:46 +02001110 MBEDTLS_MPI_CHK(mbedtls_mpi_gcd(&G, &ctx->E, &H));
1111 if (mbedtls_mpi_cmp_int(&G, 1) != 0) {
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001112 continue;
Jens Wiklander32b31802023-10-06 16:59:46 +02001113 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001114
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001115 /* compute smallest possible D = E^-1 mod LCM(P-1, Q-1) (FIPS 186-4 §B.3.1 criterion 3(b)) */
Jens Wiklander32b31802023-10-06 16:59:46 +02001116 MBEDTLS_MPI_CHK(mbedtls_mpi_gcd(&G, &ctx->P, &ctx->Q));
1117 MBEDTLS_MPI_CHK(mbedtls_mpi_div_mpi(&L, NULL, &H, &G));
1118 MBEDTLS_MPI_CHK(mbedtls_mpi_inv_mod(&ctx->D, &ctx->E, &L));
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001119
Jens Wiklander32b31802023-10-06 16:59:46 +02001120 if (mbedtls_mpi_bitlen(&ctx->D) <= ((nbits + 1) / 2)) { // (FIPS 186-4 §B.3.1 criterion 3(a))
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001121 continue;
Jens Wiklander32b31802023-10-06 16:59:46 +02001122 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001123
1124 break;
Jens Wiklander32b31802023-10-06 16:59:46 +02001125 } while (1);
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001126
1127 /* Restore P,Q */
Jens Wiklander32b31802023-10-06 16:59:46 +02001128 MBEDTLS_MPI_CHK(mbedtls_mpi_add_int(&ctx->P, &ctx->P, 1));
1129 MBEDTLS_MPI_CHK(mbedtls_mpi_add_int(&ctx->Q, &ctx->Q, 1));
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001130
Jens Wiklander32b31802023-10-06 16:59:46 +02001131 MBEDTLS_MPI_CHK(mbedtls_mpi_mul_mpi(&ctx->N, &ctx->P, &ctx->Q));
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001132
Jens Wiklander32b31802023-10-06 16:59:46 +02001133 ctx->len = mbedtls_mpi_size(&ctx->N);
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001134
1135#if !defined(MBEDTLS_RSA_NO_CRT)
Jens Wiklander817466c2018-05-22 13:49:31 +02001136 /*
Jens Wiklander817466c2018-05-22 13:49:31 +02001137 * DP = D mod (P - 1)
1138 * DQ = D mod (Q - 1)
1139 * QP = Q^-1 mod P
1140 */
Jens Wiklander32b31802023-10-06 16:59:46 +02001141 MBEDTLS_MPI_CHK(mbedtls_rsa_deduce_crt(&ctx->P, &ctx->Q, &ctx->D,
1142 &ctx->DP, &ctx->DQ, &ctx->QP));
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001143#endif /* MBEDTLS_RSA_NO_CRT */
Jens Wiklander817466c2018-05-22 13:49:31 +02001144
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001145 /* Double-check */
Jens Wiklander32b31802023-10-06 16:59:46 +02001146 MBEDTLS_MPI_CHK(mbedtls_rsa_check_privkey(ctx));
Jens Wiklander817466c2018-05-22 13:49:31 +02001147
1148cleanup:
1149
Jens Wiklander32b31802023-10-06 16:59:46 +02001150 mbedtls_mpi_free(&H);
1151 mbedtls_mpi_free(&G);
1152 mbedtls_mpi_free(&L);
Jens Wiklander817466c2018-05-22 13:49:31 +02001153
Jens Wiklander32b31802023-10-06 16:59:46 +02001154 if (ret != 0) {
1155 mbedtls_rsa_free(ctx);
Jerome Forissier79013242021-07-28 10:24:04 +02001156
Jens Wiklander32b31802023-10-06 16:59:46 +02001157 if ((-ret & ~0x7f) == 0) {
1158 ret = MBEDTLS_ERROR_ADD(MBEDTLS_ERR_RSA_KEY_GEN_FAILED, ret);
1159 }
1160 return ret;
Jens Wiklander817466c2018-05-22 13:49:31 +02001161 }
1162
Jens Wiklander32b31802023-10-06 16:59:46 +02001163 return 0;
Jens Wiklander817466c2018-05-22 13:49:31 +02001164}
1165
1166#endif /* MBEDTLS_GENPRIME */
1167
1168/*
1169 * Check a public RSA key
1170 */
Jens Wiklander32b31802023-10-06 16:59:46 +02001171int mbedtls_rsa_check_pubkey(const mbedtls_rsa_context *ctx)
Jens Wiklander817466c2018-05-22 13:49:31 +02001172{
Jens Wiklander32b31802023-10-06 16:59:46 +02001173 if (rsa_check_context(ctx, 0 /* public */, 0 /* no blinding */) != 0) {
1174 return MBEDTLS_ERR_RSA_KEY_CHECK_FAILED;
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001175 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001176
Jens Wiklander32b31802023-10-06 16:59:46 +02001177 if (mbedtls_mpi_bitlen(&ctx->N) < 128) {
1178 return MBEDTLS_ERR_RSA_KEY_CHECK_FAILED;
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001179 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001180
Jens Wiklander32b31802023-10-06 16:59:46 +02001181 if (mbedtls_mpi_get_bit(&ctx->E, 0) == 0 ||
1182 mbedtls_mpi_bitlen(&ctx->E) < 2 ||
1183 mbedtls_mpi_cmp_mpi(&ctx->E, &ctx->N) >= 0) {
1184 return MBEDTLS_ERR_RSA_KEY_CHECK_FAILED;
1185 }
1186
1187 return 0;
Jens Wiklander817466c2018-05-22 13:49:31 +02001188}
1189
1190/*
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001191 * Check for the consistency of all fields in an RSA private key context
Jens Wiklander817466c2018-05-22 13:49:31 +02001192 */
Jens Wiklander32b31802023-10-06 16:59:46 +02001193int mbedtls_rsa_check_privkey(const mbedtls_rsa_context *ctx)
Jens Wiklander817466c2018-05-22 13:49:31 +02001194{
Jens Wiklander32b31802023-10-06 16:59:46 +02001195 if (mbedtls_rsa_check_pubkey(ctx) != 0 ||
1196 rsa_check_context(ctx, 1 /* private */, 1 /* blinding */) != 0) {
1197 return MBEDTLS_ERR_RSA_KEY_CHECK_FAILED;
Jens Wiklander817466c2018-05-22 13:49:31 +02001198 }
1199
Jens Wiklander32b31802023-10-06 16:59:46 +02001200 if (mbedtls_rsa_validate_params(&ctx->N, &ctx->P, &ctx->Q,
1201 &ctx->D, &ctx->E, NULL, NULL) != 0) {
1202 return MBEDTLS_ERR_RSA_KEY_CHECK_FAILED;
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001203 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001204
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001205#if !defined(MBEDTLS_RSA_NO_CRT)
Jens Wiklander32b31802023-10-06 16:59:46 +02001206 else if (mbedtls_rsa_validate_crt(&ctx->P, &ctx->Q, &ctx->D,
1207 &ctx->DP, &ctx->DQ, &ctx->QP) != 0) {
1208 return MBEDTLS_ERR_RSA_KEY_CHECK_FAILED;
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001209 }
1210#endif
Jens Wiklander817466c2018-05-22 13:49:31 +02001211
Jens Wiklander32b31802023-10-06 16:59:46 +02001212 return 0;
Jens Wiklander817466c2018-05-22 13:49:31 +02001213}
1214
1215/*
1216 * Check if contexts holding a public and private key match
1217 */
Jens Wiklander32b31802023-10-06 16:59:46 +02001218int mbedtls_rsa_check_pub_priv(const mbedtls_rsa_context *pub,
1219 const mbedtls_rsa_context *prv)
Jens Wiklander817466c2018-05-22 13:49:31 +02001220{
Jens Wiklander32b31802023-10-06 16:59:46 +02001221 if (mbedtls_rsa_check_pubkey(pub) != 0 ||
1222 mbedtls_rsa_check_privkey(prv) != 0) {
1223 return MBEDTLS_ERR_RSA_KEY_CHECK_FAILED;
Jens Wiklander817466c2018-05-22 13:49:31 +02001224 }
1225
Jens Wiklander32b31802023-10-06 16:59:46 +02001226 if (mbedtls_mpi_cmp_mpi(&pub->N, &prv->N) != 0 ||
1227 mbedtls_mpi_cmp_mpi(&pub->E, &prv->E) != 0) {
1228 return MBEDTLS_ERR_RSA_KEY_CHECK_FAILED;
Jens Wiklander817466c2018-05-22 13:49:31 +02001229 }
1230
Jens Wiklander32b31802023-10-06 16:59:46 +02001231 return 0;
Jens Wiklander817466c2018-05-22 13:49:31 +02001232}
1233
1234/*
1235 * Do an RSA public key operation
1236 */
Jens Wiklander32b31802023-10-06 16:59:46 +02001237int mbedtls_rsa_public(mbedtls_rsa_context *ctx,
1238 const unsigned char *input,
1239 unsigned char *output)
Jens Wiklander817466c2018-05-22 13:49:31 +02001240{
Jerome Forissier11fa71b2020-04-20 17:17:56 +02001241 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Jens Wiklander817466c2018-05-22 13:49:31 +02001242 size_t olen;
1243 mbedtls_mpi T;
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001244
Jens Wiklander32b31802023-10-06 16:59:46 +02001245 if (rsa_check_context(ctx, 0 /* public */, 0 /* no blinding */)) {
1246 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
1247 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001248
Jens Wiklander32b31802023-10-06 16:59:46 +02001249 mbedtls_mpi_init(&T);
Jens Wiklander817466c2018-05-22 13:49:31 +02001250
1251#if defined(MBEDTLS_THREADING_C)
Jens Wiklander32b31802023-10-06 16:59:46 +02001252 if ((ret = mbedtls_mutex_lock(&ctx->mutex)) != 0) {
1253 return ret;
1254 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001255#endif
1256
Jens Wiklander32b31802023-10-06 16:59:46 +02001257 MBEDTLS_MPI_CHK(mbedtls_mpi_read_binary(&T, input, ctx->len));
Jens Wiklander817466c2018-05-22 13:49:31 +02001258
Jens Wiklander32b31802023-10-06 16:59:46 +02001259 if (mbedtls_mpi_cmp_mpi(&T, &ctx->N) >= 0) {
Jens Wiklander817466c2018-05-22 13:49:31 +02001260 ret = MBEDTLS_ERR_MPI_BAD_INPUT_DATA;
1261 goto cleanup;
1262 }
1263
1264 olen = ctx->len;
Sungbae Yoo4d211f32024-11-19 02:47:55 +00001265 MBEDTLS_MPI_CHK(mbedtls_mpi_exp_mod_unsafe(&T, &T, &ctx->E, &ctx->N, &ctx->RN));
Jens Wiklander32b31802023-10-06 16:59:46 +02001266 MBEDTLS_MPI_CHK(mbedtls_mpi_write_binary(&T, output, olen));
Jens Wiklander817466c2018-05-22 13:49:31 +02001267
1268cleanup:
1269#if defined(MBEDTLS_THREADING_C)
Jens Wiklander32b31802023-10-06 16:59:46 +02001270 if (mbedtls_mutex_unlock(&ctx->mutex) != 0) {
1271 return MBEDTLS_ERR_THREADING_MUTEX_ERROR;
1272 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001273#endif
1274
Jens Wiklander32b31802023-10-06 16:59:46 +02001275 mbedtls_mpi_free(&T);
Jens Wiklander817466c2018-05-22 13:49:31 +02001276
Jens Wiklander32b31802023-10-06 16:59:46 +02001277 if (ret != 0) {
1278 return MBEDTLS_ERROR_ADD(MBEDTLS_ERR_RSA_PUBLIC_FAILED, ret);
1279 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001280
Jens Wiklander32b31802023-10-06 16:59:46 +02001281 return 0;
Jens Wiklander817466c2018-05-22 13:49:31 +02001282}
1283
1284/*
1285 * Generate or update blinding values, see section 10 of:
1286 * KOCHER, Paul C. Timing attacks on implementations of Diffie-Hellman, RSA,
1287 * DSS, and other systems. In : Advances in Cryptology-CRYPTO'96. Springer
1288 * Berlin Heidelberg, 1996. p. 104-113.
1289 */
Jens Wiklander32b31802023-10-06 16:59:46 +02001290static int rsa_prepare_blinding(mbedtls_rsa_context *ctx,
1291 int (*f_rng)(void *, unsigned char *, size_t), void *p_rng)
Jens Wiklander817466c2018-05-22 13:49:31 +02001292{
1293 int ret, count = 0;
Jerome Forissier79013242021-07-28 10:24:04 +02001294 mbedtls_mpi R;
1295
Jens Wiklander32b31802023-10-06 16:59:46 +02001296 mbedtls_mpi_init(&R);
Jens Wiklander817466c2018-05-22 13:49:31 +02001297
Jens Wiklander32b31802023-10-06 16:59:46 +02001298 if (ctx->Vf.p != NULL) {
Jens Wiklander817466c2018-05-22 13:49:31 +02001299 /* We already have blinding values, just update them by squaring */
Jens Wiklander32b31802023-10-06 16:59:46 +02001300 MBEDTLS_MPI_CHK(mbedtls_mpi_mul_mpi(&ctx->Vi, &ctx->Vi, &ctx->Vi));
1301 MBEDTLS_MPI_CHK(mbedtls_mpi_mod_mpi(&ctx->Vi, &ctx->Vi, &ctx->N));
1302 MBEDTLS_MPI_CHK(mbedtls_mpi_mul_mpi(&ctx->Vf, &ctx->Vf, &ctx->Vf));
1303 MBEDTLS_MPI_CHK(mbedtls_mpi_mod_mpi(&ctx->Vf, &ctx->Vf, &ctx->N));
Jens Wiklander817466c2018-05-22 13:49:31 +02001304
1305 goto cleanup;
1306 }
1307
1308 /* Unblinding value: Vf = random number, invertible mod N */
1309 do {
Jens Wiklander32b31802023-10-06 16:59:46 +02001310 if (count++ > 10) {
Jerome Forissier79013242021-07-28 10:24:04 +02001311 ret = MBEDTLS_ERR_RSA_RNG_FAILED;
1312 goto cleanup;
1313 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001314
Jens Wiklander32b31802023-10-06 16:59:46 +02001315 MBEDTLS_MPI_CHK(mbedtls_mpi_fill_random(&ctx->Vf, ctx->len - 1, f_rng, p_rng));
Jens Wiklander817466c2018-05-22 13:49:31 +02001316
Jerome Forissier79013242021-07-28 10:24:04 +02001317 /* Compute Vf^-1 as R * (R Vf)^-1 to avoid leaks from inv_mod. */
Jens Wiklander32b31802023-10-06 16:59:46 +02001318 MBEDTLS_MPI_CHK(mbedtls_mpi_fill_random(&R, ctx->len - 1, f_rng, p_rng));
1319 MBEDTLS_MPI_CHK(mbedtls_mpi_mul_mpi(&ctx->Vi, &ctx->Vf, &R));
1320 MBEDTLS_MPI_CHK(mbedtls_mpi_mod_mpi(&ctx->Vi, &ctx->Vi, &ctx->N));
Jerome Forissier79013242021-07-28 10:24:04 +02001321
1322 /* At this point, Vi is invertible mod N if and only if both Vf and R
1323 * are invertible mod N. If one of them isn't, we don't need to know
1324 * which one, we just loop and choose new values for both of them.
1325 * (Each iteration succeeds with overwhelming probability.) */
Jens Wiklander32b31802023-10-06 16:59:46 +02001326 ret = mbedtls_mpi_inv_mod(&ctx->Vi, &ctx->Vi, &ctx->N);
1327 if (ret != 0 && ret != MBEDTLS_ERR_MPI_NOT_ACCEPTABLE) {
Jerome Forissier79013242021-07-28 10:24:04 +02001328 goto cleanup;
Jens Wiklander32b31802023-10-06 16:59:46 +02001329 }
Jerome Forissier79013242021-07-28 10:24:04 +02001330
Jens Wiklander32b31802023-10-06 16:59:46 +02001331 } while (ret == MBEDTLS_ERR_MPI_NOT_ACCEPTABLE);
Jerome Forissier79013242021-07-28 10:24:04 +02001332
1333 /* Finish the computation of Vf^-1 = R * (R Vf)^-1 */
Jens Wiklander32b31802023-10-06 16:59:46 +02001334 MBEDTLS_MPI_CHK(mbedtls_mpi_mul_mpi(&ctx->Vi, &ctx->Vi, &R));
1335 MBEDTLS_MPI_CHK(mbedtls_mpi_mod_mpi(&ctx->Vi, &ctx->Vi, &ctx->N));
Jerome Forissier79013242021-07-28 10:24:04 +02001336
1337 /* Blinding value: Vi = Vf^(-e) mod N
1338 * (Vi already contains Vf^-1 at this point) */
Jens Wiklander32b31802023-10-06 16:59:46 +02001339 MBEDTLS_MPI_CHK(mbedtls_mpi_exp_mod(&ctx->Vi, &ctx->Vi, &ctx->E, &ctx->N, &ctx->RN));
Jens Wiklander817466c2018-05-22 13:49:31 +02001340
1341
1342cleanup:
Jens Wiklander32b31802023-10-06 16:59:46 +02001343 mbedtls_mpi_free(&R);
Jerome Forissier79013242021-07-28 10:24:04 +02001344
Jens Wiklander32b31802023-10-06 16:59:46 +02001345 return ret;
Jens Wiklander817466c2018-05-22 13:49:31 +02001346}
1347
1348/*
Tom Van Eyckb0563632024-06-13 16:20:14 +02001349 * Unblind
1350 * T = T * Vf mod N
1351 */
1352static int rsa_unblind(mbedtls_mpi *T, mbedtls_mpi *Vf, const mbedtls_mpi *N)
1353{
1354 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
1355 const mbedtls_mpi_uint mm = mbedtls_mpi_core_montmul_init(N->p);
1356 const size_t nlimbs = N->n;
1357 const size_t tlimbs = mbedtls_mpi_core_montmul_working_limbs(nlimbs);
1358 mbedtls_mpi RR, M_T;
1359
1360 mbedtls_mpi_init(&RR);
1361 mbedtls_mpi_init(&M_T);
1362
1363 MBEDTLS_MPI_CHK(mbedtls_mpi_core_get_mont_r2_unsafe(&RR, N));
1364 MBEDTLS_MPI_CHK(mbedtls_mpi_grow(&M_T, tlimbs));
1365
1366 MBEDTLS_MPI_CHK(mbedtls_mpi_grow(T, nlimbs));
1367 MBEDTLS_MPI_CHK(mbedtls_mpi_grow(Vf, nlimbs));
1368
1369 /* T = T * Vf mod N
1370 * Reminder: montmul(A, B, N) = A * B * R^-1 mod N
1371 * Usually both operands are multiplied by R mod N beforehand (by calling
1372 * `to_mont_rep()` on them), yielding a result that's also * R mod N (aka
1373 * "in the Montgomery domain"). Here we only multiply one operand by R mod
1374 * N, so the result is directly what we want - no need to call
1375 * `from_mont_rep()` on it. */
1376 mbedtls_mpi_core_to_mont_rep(T->p, T->p, N->p, nlimbs, mm, RR.p, M_T.p);
1377 mbedtls_mpi_core_montmul(T->p, T->p, Vf->p, nlimbs, N->p, nlimbs, mm, M_T.p);
1378
1379cleanup:
1380
1381 mbedtls_mpi_free(&RR);
1382 mbedtls_mpi_free(&M_T);
1383
1384 return ret;
1385}
1386
1387/*
Jens Wiklander817466c2018-05-22 13:49:31 +02001388 * Exponent blinding supposed to prevent side-channel attacks using multiple
1389 * traces of measurements to recover the RSA key. The more collisions are there,
1390 * the more bits of the key can be recovered. See [3].
1391 *
1392 * Collecting n collisions with m bit long blinding value requires 2^(m-m/n)
Jerome Forissier039e02d2022-08-09 17:10:15 +02001393 * observations on average.
Jens Wiklander817466c2018-05-22 13:49:31 +02001394 *
1395 * For example with 28 byte blinding to achieve 2 collisions the adversary has
Jerome Forissier039e02d2022-08-09 17:10:15 +02001396 * to make 2^112 observations on average.
Jens Wiklander817466c2018-05-22 13:49:31 +02001397 *
1398 * (With the currently (as of 2017 April) known best algorithms breaking 2048
1399 * bit RSA requires approximately as much time as trying out 2^112 random keys.
1400 * Thus in this sense with 28 byte blinding the security is not reduced by
1401 * side-channel attacks like the one in [3])
1402 *
1403 * This countermeasure does not help if the key recovery is possible with a
1404 * single trace.
1405 */
1406#define RSA_EXPONENT_BLINDING 28
1407
1408/*
1409 * Do an RSA private key operation
1410 */
Jens Wiklander32b31802023-10-06 16:59:46 +02001411int mbedtls_rsa_private(mbedtls_rsa_context *ctx,
1412 int (*f_rng)(void *, unsigned char *, size_t),
1413 void *p_rng,
1414 const unsigned char *input,
1415 unsigned char *output)
Jens Wiklander817466c2018-05-22 13:49:31 +02001416{
Jerome Forissier11fa71b2020-04-20 17:17:56 +02001417 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Jens Wiklander817466c2018-05-22 13:49:31 +02001418 size_t olen;
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001419
1420 /* Temporary holding the result */
1421 mbedtls_mpi T;
1422
1423 /* Temporaries holding P-1, Q-1 and the
1424 * exponent blinding factor, respectively. */
Jens Wiklander817466c2018-05-22 13:49:31 +02001425 mbedtls_mpi P1, Q1, R;
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001426
1427#if !defined(MBEDTLS_RSA_NO_CRT)
1428 /* Temporaries holding the results mod p resp. mod q. */
1429 mbedtls_mpi TP, TQ;
1430
1431 /* Temporaries holding the blinded exponents for
1432 * the mod p resp. mod q computation (if used). */
Jens Wiklander817466c2018-05-22 13:49:31 +02001433 mbedtls_mpi DP_blind, DQ_blind;
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001434#else
1435 /* Temporary holding the blinded exponent (if used). */
1436 mbedtls_mpi D_blind;
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001437#endif /* MBEDTLS_RSA_NO_CRT */
1438
1439 /* Temporaries holding the initial input and the double
1440 * checked result; should be the same in the end. */
Tom Van Eyckb0563632024-06-13 16:20:14 +02001441 mbedtls_mpi input_blinded, check_result_blinded;
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001442
Jens Wiklander32b31802023-10-06 16:59:46 +02001443 if (f_rng == NULL) {
1444 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
1445 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001446
Jens Wiklander32b31802023-10-06 16:59:46 +02001447 if (rsa_check_context(ctx, 1 /* private key checks */,
1448 1 /* blinding on */) != 0) {
1449 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001450 }
1451
1452#if defined(MBEDTLS_THREADING_C)
Jens Wiklander32b31802023-10-06 16:59:46 +02001453 if ((ret = mbedtls_mutex_lock(&ctx->mutex)) != 0) {
1454 return ret;
1455 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001456#endif
1457
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001458 /* MPI Initialization */
Jens Wiklander32b31802023-10-06 16:59:46 +02001459 mbedtls_mpi_init(&T);
Jens Wiklander817466c2018-05-22 13:49:31 +02001460
Jens Wiklander32b31802023-10-06 16:59:46 +02001461 mbedtls_mpi_init(&P1);
1462 mbedtls_mpi_init(&Q1);
1463 mbedtls_mpi_init(&R);
Jens Wiklander817466c2018-05-22 13:49:31 +02001464
Jens Wiklander817466c2018-05-22 13:49:31 +02001465#if defined(MBEDTLS_RSA_NO_CRT)
Jens Wiklander32b31802023-10-06 16:59:46 +02001466 mbedtls_mpi_init(&D_blind);
Jens Wiklander817466c2018-05-22 13:49:31 +02001467#else
Jens Wiklander32b31802023-10-06 16:59:46 +02001468 mbedtls_mpi_init(&DP_blind);
1469 mbedtls_mpi_init(&DQ_blind);
Jens Wiklander817466c2018-05-22 13:49:31 +02001470#endif
Jens Wiklander817466c2018-05-22 13:49:31 +02001471
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001472#if !defined(MBEDTLS_RSA_NO_CRT)
Jens Wiklander32b31802023-10-06 16:59:46 +02001473 mbedtls_mpi_init(&TP); mbedtls_mpi_init(&TQ);
Jens Wiklander817466c2018-05-22 13:49:31 +02001474#endif
1475
Tom Van Eyckb0563632024-06-13 16:20:14 +02001476 mbedtls_mpi_init(&input_blinded);
1477 mbedtls_mpi_init(&check_result_blinded);
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001478
1479 /* End of MPI initialization */
1480
Jens Wiklander32b31802023-10-06 16:59:46 +02001481 MBEDTLS_MPI_CHK(mbedtls_mpi_read_binary(&T, input, ctx->len));
1482 if (mbedtls_mpi_cmp_mpi(&T, &ctx->N) >= 0) {
Jens Wiklander817466c2018-05-22 13:49:31 +02001483 ret = MBEDTLS_ERR_MPI_BAD_INPUT_DATA;
1484 goto cleanup;
1485 }
1486
Jens Wiklander32b31802023-10-06 16:59:46 +02001487 /*
1488 * Blinding
1489 * T = T * Vi mod N
1490 */
1491 MBEDTLS_MPI_CHK(rsa_prepare_blinding(ctx, f_rng, p_rng));
1492 MBEDTLS_MPI_CHK(mbedtls_mpi_mul_mpi(&T, &T, &ctx->Vi));
1493 MBEDTLS_MPI_CHK(mbedtls_mpi_mod_mpi(&T, &T, &ctx->N));
Jens Wiklander817466c2018-05-22 13:49:31 +02001494
Tom Van Eyckb0563632024-06-13 16:20:14 +02001495 MBEDTLS_MPI_CHK(mbedtls_mpi_copy(&input_blinded, &T));
1496
Jens Wiklander32b31802023-10-06 16:59:46 +02001497 /*
1498 * Exponent blinding
1499 */
1500 MBEDTLS_MPI_CHK(mbedtls_mpi_sub_int(&P1, &ctx->P, 1));
1501 MBEDTLS_MPI_CHK(mbedtls_mpi_sub_int(&Q1, &ctx->Q, 1));
Jens Wiklander817466c2018-05-22 13:49:31 +02001502
1503#if defined(MBEDTLS_RSA_NO_CRT)
Jens Wiklander32b31802023-10-06 16:59:46 +02001504 /*
1505 * D_blind = ( P - 1 ) * ( Q - 1 ) * R + D
1506 */
1507 MBEDTLS_MPI_CHK(mbedtls_mpi_fill_random(&R, RSA_EXPONENT_BLINDING,
1508 f_rng, p_rng));
1509 MBEDTLS_MPI_CHK(mbedtls_mpi_mul_mpi(&D_blind, &P1, &Q1));
1510 MBEDTLS_MPI_CHK(mbedtls_mpi_mul_mpi(&D_blind, &D_blind, &R));
1511 MBEDTLS_MPI_CHK(mbedtls_mpi_add_mpi(&D_blind, &D_blind, &ctx->D));
Jens Wiklander817466c2018-05-22 13:49:31 +02001512#else
Jens Wiklander32b31802023-10-06 16:59:46 +02001513 /*
1514 * DP_blind = ( P - 1 ) * R + DP
1515 */
1516 MBEDTLS_MPI_CHK(mbedtls_mpi_fill_random(&R, RSA_EXPONENT_BLINDING,
1517 f_rng, p_rng));
1518 MBEDTLS_MPI_CHK(mbedtls_mpi_mul_mpi(&DP_blind, &P1, &R));
1519 MBEDTLS_MPI_CHK(mbedtls_mpi_add_mpi(&DP_blind, &DP_blind,
1520 &ctx->DP));
Jens Wiklander817466c2018-05-22 13:49:31 +02001521
Jens Wiklander32b31802023-10-06 16:59:46 +02001522 /*
1523 * DQ_blind = ( Q - 1 ) * R + DQ
1524 */
1525 MBEDTLS_MPI_CHK(mbedtls_mpi_fill_random(&R, RSA_EXPONENT_BLINDING,
1526 f_rng, p_rng));
1527 MBEDTLS_MPI_CHK(mbedtls_mpi_mul_mpi(&DQ_blind, &Q1, &R));
1528 MBEDTLS_MPI_CHK(mbedtls_mpi_add_mpi(&DQ_blind, &DQ_blind,
1529 &ctx->DQ));
Jens Wiklander817466c2018-05-22 13:49:31 +02001530#endif /* MBEDTLS_RSA_NO_CRT */
Jens Wiklander817466c2018-05-22 13:49:31 +02001531
1532#if defined(MBEDTLS_RSA_NO_CRT)
Tom Van Eyckb0563632024-06-13 16:20:14 +02001533 MBEDTLS_MPI_CHK(mbedtls_mpi_exp_mod(&T, &T, &D_blind, &ctx->N, &ctx->RN));
Jens Wiklander817466c2018-05-22 13:49:31 +02001534#else
1535 /*
1536 * Faster decryption using the CRT
1537 *
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001538 * TP = input ^ dP mod P
1539 * TQ = input ^ dQ mod Q
Jens Wiklander817466c2018-05-22 13:49:31 +02001540 */
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001541
Tom Van Eyckb0563632024-06-13 16:20:14 +02001542 MBEDTLS_MPI_CHK(mbedtls_mpi_exp_mod(&TP, &T, &DP_blind, &ctx->P, &ctx->RP));
1543 MBEDTLS_MPI_CHK(mbedtls_mpi_exp_mod(&TQ, &T, &DQ_blind, &ctx->Q, &ctx->RQ));
Jens Wiklander817466c2018-05-22 13:49:31 +02001544
1545 /*
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001546 * T = (TP - TQ) * (Q^-1 mod P) mod P
Jens Wiklander817466c2018-05-22 13:49:31 +02001547 */
Jens Wiklander32b31802023-10-06 16:59:46 +02001548 MBEDTLS_MPI_CHK(mbedtls_mpi_sub_mpi(&T, &TP, &TQ));
1549 MBEDTLS_MPI_CHK(mbedtls_mpi_mul_mpi(&TP, &T, &ctx->QP));
1550 MBEDTLS_MPI_CHK(mbedtls_mpi_mod_mpi(&T, &TP, &ctx->P));
Jens Wiklander817466c2018-05-22 13:49:31 +02001551
1552 /*
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001553 * T = TQ + T * Q
Jens Wiklander817466c2018-05-22 13:49:31 +02001554 */
Jens Wiklander32b31802023-10-06 16:59:46 +02001555 MBEDTLS_MPI_CHK(mbedtls_mpi_mul_mpi(&TP, &T, &ctx->Q));
1556 MBEDTLS_MPI_CHK(mbedtls_mpi_add_mpi(&T, &TQ, &TP));
Jens Wiklander817466c2018-05-22 13:49:31 +02001557#endif /* MBEDTLS_RSA_NO_CRT */
1558
Tom Van Eyckb0563632024-06-13 16:20:14 +02001559 /* Verify the result to prevent glitching attacks. */
1560 MBEDTLS_MPI_CHK(mbedtls_mpi_exp_mod(&check_result_blinded, &T, &ctx->E,
1561 &ctx->N, &ctx->RN));
1562 if (mbedtls_mpi_cmp_mpi(&check_result_blinded, &input_blinded) != 0) {
1563 ret = MBEDTLS_ERR_RSA_VERIFY_FAILED;
1564 goto cleanup;
1565 }
1566
Jens Wiklander32b31802023-10-06 16:59:46 +02001567 /*
1568 * Unblind
1569 * T = T * Vf mod N
1570 */
Tom Van Eyckb0563632024-06-13 16:20:14 +02001571 MBEDTLS_MPI_CHK(rsa_unblind(&T, &ctx->Vf, &ctx->N));
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001572
Jens Wiklander817466c2018-05-22 13:49:31 +02001573 olen = ctx->len;
Jens Wiklander32b31802023-10-06 16:59:46 +02001574 MBEDTLS_MPI_CHK(mbedtls_mpi_write_binary(&T, output, olen));
Jens Wiklander817466c2018-05-22 13:49:31 +02001575
1576cleanup:
1577#if defined(MBEDTLS_THREADING_C)
Jens Wiklander32b31802023-10-06 16:59:46 +02001578 if (mbedtls_mutex_unlock(&ctx->mutex) != 0) {
1579 return MBEDTLS_ERR_THREADING_MUTEX_ERROR;
Jens Wiklander817466c2018-05-22 13:49:31 +02001580 }
Jens Wiklander32b31802023-10-06 16:59:46 +02001581#endif
Jens Wiklander817466c2018-05-22 13:49:31 +02001582
Jens Wiklander32b31802023-10-06 16:59:46 +02001583 mbedtls_mpi_free(&P1);
1584 mbedtls_mpi_free(&Q1);
1585 mbedtls_mpi_free(&R);
1586
1587#if defined(MBEDTLS_RSA_NO_CRT)
1588 mbedtls_mpi_free(&D_blind);
1589#else
1590 mbedtls_mpi_free(&DP_blind);
1591 mbedtls_mpi_free(&DQ_blind);
1592#endif
1593
1594 mbedtls_mpi_free(&T);
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001595
1596#if !defined(MBEDTLS_RSA_NO_CRT)
Jens Wiklander32b31802023-10-06 16:59:46 +02001597 mbedtls_mpi_free(&TP); mbedtls_mpi_free(&TQ);
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001598#endif
1599
Tom Van Eyckb0563632024-06-13 16:20:14 +02001600 mbedtls_mpi_free(&check_result_blinded);
1601 mbedtls_mpi_free(&input_blinded);
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001602
Jens Wiklander32b31802023-10-06 16:59:46 +02001603 if (ret != 0 && ret >= -0x007f) {
1604 return MBEDTLS_ERROR_ADD(MBEDTLS_ERR_RSA_PRIVATE_FAILED, ret);
1605 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001606
Jens Wiklander32b31802023-10-06 16:59:46 +02001607 return ret;
Jens Wiklander817466c2018-05-22 13:49:31 +02001608}
1609
1610#if defined(MBEDTLS_PKCS1_V21)
1611/**
1612 * Generate and apply the MGF1 operation (from PKCS#1 v2.1) to a buffer.
1613 *
1614 * \param dst buffer to mask
1615 * \param dlen length of destination buffer
1616 * \param src source of the mask generation
1617 * \param slen length of the source buffer
Jens Wiklander32b31802023-10-06 16:59:46 +02001618 * \param md_alg message digest to use
Jens Wiklander817466c2018-05-22 13:49:31 +02001619 */
Jens Wiklander32b31802023-10-06 16:59:46 +02001620static int mgf_mask(unsigned char *dst, size_t dlen, unsigned char *src,
1621 size_t slen, mbedtls_md_type_t md_alg)
Jens Wiklander817466c2018-05-22 13:49:31 +02001622{
Jens Wiklander817466c2018-05-22 13:49:31 +02001623 unsigned char counter[4];
1624 unsigned char *p;
1625 unsigned int hlen;
1626 size_t i, use_len;
Tom Van Eyckb0563632024-06-13 16:20:14 +02001627 unsigned char mask[MBEDTLS_MD_MAX_SIZE];
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001628 int ret = 0;
Jens Wiklander32b31802023-10-06 16:59:46 +02001629 const mbedtls_md_info_t *md_info;
1630 mbedtls_md_context_t md_ctx;
Jens Wiklander817466c2018-05-22 13:49:31 +02001631
Jens Wiklander32b31802023-10-06 16:59:46 +02001632 mbedtls_md_init(&md_ctx);
1633 md_info = mbedtls_md_info_from_type(md_alg);
1634 if (md_info == NULL) {
1635 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
1636 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001637
Jens Wiklander32b31802023-10-06 16:59:46 +02001638 mbedtls_md_init(&md_ctx);
1639 if ((ret = mbedtls_md_setup(&md_ctx, md_info, 0)) != 0) {
1640 goto exit;
1641 }
1642
1643 hlen = mbedtls_md_get_size(md_info);
Jens Wiklander32b31802023-10-06 16:59:46 +02001644
1645 memset(mask, 0, sizeof(mask));
1646 memset(counter, 0, 4);
Jens Wiklander817466c2018-05-22 13:49:31 +02001647
1648 /* Generate and apply dbMask */
1649 p = dst;
1650
Jens Wiklander32b31802023-10-06 16:59:46 +02001651 while (dlen > 0) {
Jens Wiklander817466c2018-05-22 13:49:31 +02001652 use_len = hlen;
Jens Wiklander32b31802023-10-06 16:59:46 +02001653 if (dlen < hlen) {
Jens Wiklander817466c2018-05-22 13:49:31 +02001654 use_len = dlen;
Jens Wiklander32b31802023-10-06 16:59:46 +02001655 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001656
Jens Wiklander32b31802023-10-06 16:59:46 +02001657 if ((ret = mbedtls_md_starts(&md_ctx)) != 0) {
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001658 goto exit;
Jens Wiklander32b31802023-10-06 16:59:46 +02001659 }
1660 if ((ret = mbedtls_md_update(&md_ctx, src, slen)) != 0) {
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001661 goto exit;
Jens Wiklander32b31802023-10-06 16:59:46 +02001662 }
1663 if ((ret = mbedtls_md_update(&md_ctx, counter, 4)) != 0) {
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001664 goto exit;
Jens Wiklander32b31802023-10-06 16:59:46 +02001665 }
1666 if ((ret = mbedtls_md_finish(&md_ctx, mask)) != 0) {
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001667 goto exit;
Jens Wiklander32b31802023-10-06 16:59:46 +02001668 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001669
Jens Wiklander32b31802023-10-06 16:59:46 +02001670 for (i = 0; i < use_len; ++i) {
Jens Wiklander817466c2018-05-22 13:49:31 +02001671 *p++ ^= mask[i];
Jens Wiklander32b31802023-10-06 16:59:46 +02001672 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001673
1674 counter[3]++;
1675
1676 dlen -= use_len;
1677 }
1678
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001679exit:
Jens Wiklander32b31802023-10-06 16:59:46 +02001680 mbedtls_platform_zeroize(mask, sizeof(mask));
Jens Wiklander32b31802023-10-06 16:59:46 +02001681 mbedtls_md_free(&md_ctx);
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001682
Jens Wiklander32b31802023-10-06 16:59:46 +02001683 return ret;
Jens Wiklander32b31802023-10-06 16:59:46 +02001684}
1685
1686/**
1687 * Generate Hash(M') as in RFC 8017 page 43 points 5 and 6.
1688 *
1689 * \param hash the input hash
1690 * \param hlen length of the input hash
1691 * \param salt the input salt
1692 * \param slen length of the input salt
1693 * \param out the output buffer - must be large enough for \p md_alg
1694 * \param md_alg message digest to use
1695 */
1696static int hash_mprime(const unsigned char *hash, size_t hlen,
1697 const unsigned char *salt, size_t slen,
1698 unsigned char *out, mbedtls_md_type_t md_alg)
1699{
1700 const unsigned char zeros[8] = { 0, 0, 0, 0, 0, 0, 0, 0 };
1701
Jens Wiklander32b31802023-10-06 16:59:46 +02001702 mbedtls_md_context_t md_ctx;
1703 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
1704
1705 const mbedtls_md_info_t *md_info = mbedtls_md_info_from_type(md_alg);
1706 if (md_info == NULL) {
1707 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
1708 }
1709
1710 mbedtls_md_init(&md_ctx);
1711 if ((ret = mbedtls_md_setup(&md_ctx, md_info, 0)) != 0) {
1712 goto exit;
1713 }
1714 if ((ret = mbedtls_md_starts(&md_ctx)) != 0) {
1715 goto exit;
1716 }
1717 if ((ret = mbedtls_md_update(&md_ctx, zeros, sizeof(zeros))) != 0) {
1718 goto exit;
1719 }
1720 if ((ret = mbedtls_md_update(&md_ctx, hash, hlen)) != 0) {
1721 goto exit;
1722 }
1723 if ((ret = mbedtls_md_update(&md_ctx, salt, slen)) != 0) {
1724 goto exit;
1725 }
1726 if ((ret = mbedtls_md_finish(&md_ctx, out)) != 0) {
1727 goto exit;
1728 }
1729
1730exit:
1731 mbedtls_md_free(&md_ctx);
1732
1733 return ret;
Jens Wiklander32b31802023-10-06 16:59:46 +02001734}
1735
1736/**
1737 * Compute a hash.
1738 *
1739 * \param md_alg algorithm to use
1740 * \param input input message to hash
1741 * \param ilen input length
1742 * \param output the output buffer - must be large enough for \p md_alg
1743 */
1744static int compute_hash(mbedtls_md_type_t md_alg,
1745 const unsigned char *input, size_t ilen,
1746 unsigned char *output)
1747{
Jens Wiklander32b31802023-10-06 16:59:46 +02001748 const mbedtls_md_info_t *md_info;
1749
1750 md_info = mbedtls_md_info_from_type(md_alg);
1751 if (md_info == NULL) {
1752 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
1753 }
1754
1755 return mbedtls_md(md_info, input, ilen, output);
Jens Wiklander817466c2018-05-22 13:49:31 +02001756}
1757#endif /* MBEDTLS_PKCS1_V21 */
1758
1759#if defined(MBEDTLS_PKCS1_V21)
1760/*
1761 * Implementation of the PKCS#1 v2.1 RSAES-OAEP-ENCRYPT function
1762 */
Jens Wiklander32b31802023-10-06 16:59:46 +02001763int mbedtls_rsa_rsaes_oaep_encrypt(mbedtls_rsa_context *ctx,
1764 int (*f_rng)(void *, unsigned char *, size_t),
1765 void *p_rng,
1766 const unsigned char *label, size_t label_len,
1767 size_t ilen,
1768 const unsigned char *input,
1769 unsigned char *output)
Jens Wiklander817466c2018-05-22 13:49:31 +02001770{
1771 size_t olen;
Jerome Forissier11fa71b2020-04-20 17:17:56 +02001772 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Jens Wiklander817466c2018-05-22 13:49:31 +02001773 unsigned char *p = output;
1774 unsigned int hlen;
Jens Wiklander817466c2018-05-22 13:49:31 +02001775
Jens Wiklander32b31802023-10-06 16:59:46 +02001776 if (f_rng == NULL) {
1777 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
1778 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001779
Tom Van Eyckb0563632024-06-13 16:20:14 +02001780 hlen = mbedtls_md_get_size_from_type((mbedtls_md_type_t) ctx->hash_id);
Jens Wiklander32b31802023-10-06 16:59:46 +02001781 if (hlen == 0) {
1782 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
1783 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001784
1785 olen = ctx->len;
Jens Wiklander817466c2018-05-22 13:49:31 +02001786
1787 /* first comparison checks for overflow */
Jens Wiklander32b31802023-10-06 16:59:46 +02001788 if (ilen + 2 * hlen + 2 < ilen || olen < ilen + 2 * hlen + 2) {
1789 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
1790 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001791
Jens Wiklander32b31802023-10-06 16:59:46 +02001792 memset(output, 0, olen);
Jens Wiklander817466c2018-05-22 13:49:31 +02001793
1794 *p++ = 0;
1795
1796 /* Generate a random octet string seed */
Jens Wiklander32b31802023-10-06 16:59:46 +02001797 if ((ret = f_rng(p_rng, p, hlen)) != 0) {
1798 return MBEDTLS_ERROR_ADD(MBEDTLS_ERR_RSA_RNG_FAILED, ret);
1799 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001800
1801 p += hlen;
1802
1803 /* Construct DB */
Jens Wiklander32b31802023-10-06 16:59:46 +02001804 ret = compute_hash((mbedtls_md_type_t) ctx->hash_id, label, label_len, p);
1805 if (ret != 0) {
1806 return ret;
1807 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001808 p += hlen;
1809 p += olen - 2 * hlen - 2 - ilen;
1810 *p++ = 1;
Jens Wiklander32b31802023-10-06 16:59:46 +02001811 if (ilen != 0) {
1812 memcpy(p, input, ilen);
1813 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001814
1815 /* maskedDB: Apply dbMask to DB */
Jens Wiklander32b31802023-10-06 16:59:46 +02001816 if ((ret = mgf_mask(output + hlen + 1, olen - hlen - 1, output + 1, hlen,
Tom Van Eyckb0563632024-06-13 16:20:14 +02001817 (mbedtls_md_type_t) ctx->hash_id)) != 0) {
Jens Wiklander32b31802023-10-06 16:59:46 +02001818 return ret;
1819 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001820
1821 /* maskedSeed: Apply seedMask to seed */
Jens Wiklander32b31802023-10-06 16:59:46 +02001822 if ((ret = mgf_mask(output + 1, hlen, output + hlen + 1, olen - hlen - 1,
Tom Van Eyckb0563632024-06-13 16:20:14 +02001823 (mbedtls_md_type_t) ctx->hash_id)) != 0) {
Jens Wiklander32b31802023-10-06 16:59:46 +02001824 return ret;
1825 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001826
Jens Wiklander32b31802023-10-06 16:59:46 +02001827 return mbedtls_rsa_public(ctx, output, output);
Jens Wiklander817466c2018-05-22 13:49:31 +02001828}
1829#endif /* MBEDTLS_PKCS1_V21 */
1830
1831#if defined(MBEDTLS_PKCS1_V15)
1832/*
1833 * Implementation of the PKCS#1 v2.1 RSAES-PKCS1-V1_5-ENCRYPT function
1834 */
Jens Wiklander32b31802023-10-06 16:59:46 +02001835int mbedtls_rsa_rsaes_pkcs1_v15_encrypt(mbedtls_rsa_context *ctx,
1836 int (*f_rng)(void *, unsigned char *, size_t),
1837 void *p_rng, size_t ilen,
1838 const unsigned char *input,
1839 unsigned char *output)
Jens Wiklander817466c2018-05-22 13:49:31 +02001840{
1841 size_t nb_pad, olen;
Jerome Forissier11fa71b2020-04-20 17:17:56 +02001842 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Jens Wiklander817466c2018-05-22 13:49:31 +02001843 unsigned char *p = output;
1844
Jens Wiklander817466c2018-05-22 13:49:31 +02001845 olen = ctx->len;
1846
1847 /* first comparison checks for overflow */
Jens Wiklander32b31802023-10-06 16:59:46 +02001848 if (ilen + 11 < ilen || olen < ilen + 11) {
1849 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
1850 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001851
1852 nb_pad = olen - 3 - ilen;
1853
1854 *p++ = 0;
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001855
Jens Wiklander32b31802023-10-06 16:59:46 +02001856 if (f_rng == NULL) {
1857 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
Jens Wiklander817466c2018-05-22 13:49:31 +02001858 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001859
Jens Wiklander32b31802023-10-06 16:59:46 +02001860 *p++ = MBEDTLS_RSA_CRYPT;
1861
1862 while (nb_pad-- > 0) {
1863 int rng_dl = 100;
1864
1865 do {
1866 ret = f_rng(p_rng, p, 1);
1867 } while (*p == 0 && --rng_dl && ret == 0);
1868
1869 /* Check if RNG failed to generate data */
1870 if (rng_dl == 0 || ret != 0) {
1871 return MBEDTLS_ERROR_ADD(MBEDTLS_ERR_RSA_RNG_FAILED, ret);
1872 }
1873
1874 p++;
Jens Wiklander817466c2018-05-22 13:49:31 +02001875 }
1876
1877 *p++ = 0;
Jens Wiklander32b31802023-10-06 16:59:46 +02001878 if (ilen != 0) {
1879 memcpy(p, input, ilen);
1880 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001881
Jens Wiklander32b31802023-10-06 16:59:46 +02001882 return mbedtls_rsa_public(ctx, output, output);
Jens Wiklander817466c2018-05-22 13:49:31 +02001883}
1884#endif /* MBEDTLS_PKCS1_V15 */
1885
1886/*
1887 * Add the message padding, then do an RSA operation
1888 */
Jens Wiklander32b31802023-10-06 16:59:46 +02001889int mbedtls_rsa_pkcs1_encrypt(mbedtls_rsa_context *ctx,
1890 int (*f_rng)(void *, unsigned char *, size_t),
1891 void *p_rng,
1892 size_t ilen,
1893 const unsigned char *input,
1894 unsigned char *output)
Jens Wiklander817466c2018-05-22 13:49:31 +02001895{
Jens Wiklander32b31802023-10-06 16:59:46 +02001896 switch (ctx->padding) {
Jens Wiklander817466c2018-05-22 13:49:31 +02001897#if defined(MBEDTLS_PKCS1_V15)
1898 case MBEDTLS_RSA_PKCS_V15:
Jens Wiklander32b31802023-10-06 16:59:46 +02001899 return mbedtls_rsa_rsaes_pkcs1_v15_encrypt(ctx, f_rng, p_rng,
1900 ilen, input, output);
Jens Wiklander817466c2018-05-22 13:49:31 +02001901#endif
1902
1903#if defined(MBEDTLS_PKCS1_V21)
1904 case MBEDTLS_RSA_PKCS_V21:
Jens Wiklander32b31802023-10-06 16:59:46 +02001905 return mbedtls_rsa_rsaes_oaep_encrypt(ctx, f_rng, p_rng, NULL, 0,
1906 ilen, input, output);
Jens Wiklander817466c2018-05-22 13:49:31 +02001907#endif
1908
1909 default:
Jens Wiklander32b31802023-10-06 16:59:46 +02001910 return MBEDTLS_ERR_RSA_INVALID_PADDING;
Jens Wiklander817466c2018-05-22 13:49:31 +02001911 }
1912}
1913
1914#if defined(MBEDTLS_PKCS1_V21)
1915/*
1916 * Implementation of the PKCS#1 v2.1 RSAES-OAEP-DECRYPT function
1917 */
Jens Wiklander32b31802023-10-06 16:59:46 +02001918int mbedtls_rsa_rsaes_oaep_decrypt(mbedtls_rsa_context *ctx,
1919 int (*f_rng)(void *, unsigned char *, size_t),
1920 void *p_rng,
1921 const unsigned char *label, size_t label_len,
1922 size_t *olen,
1923 const unsigned char *input,
1924 unsigned char *output,
1925 size_t output_max_len)
Jens Wiklander817466c2018-05-22 13:49:31 +02001926{
Jerome Forissier11fa71b2020-04-20 17:17:56 +02001927 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Jens Wiklander817466c2018-05-22 13:49:31 +02001928 size_t ilen, i, pad_len;
Tom Van Eyckb0563632024-06-13 16:20:14 +02001929 unsigned char *p;
1930 mbedtls_ct_condition_t bad, in_padding;
Jens Wiklander817466c2018-05-22 13:49:31 +02001931 unsigned char buf[MBEDTLS_MPI_MAX_SIZE];
Tom Van Eyckb0563632024-06-13 16:20:14 +02001932 unsigned char lhash[MBEDTLS_MD_MAX_SIZE];
Jens Wiklander817466c2018-05-22 13:49:31 +02001933 unsigned int hlen;
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001934
Jens Wiklander817466c2018-05-22 13:49:31 +02001935 /*
1936 * Parameters sanity checks
1937 */
Jens Wiklander32b31802023-10-06 16:59:46 +02001938 if (ctx->padding != MBEDTLS_RSA_PKCS_V21) {
1939 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
1940 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001941
1942 ilen = ctx->len;
1943
Jens Wiklander32b31802023-10-06 16:59:46 +02001944 if (ilen < 16 || ilen > sizeof(buf)) {
1945 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
1946 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001947
Tom Van Eyckb0563632024-06-13 16:20:14 +02001948 hlen = mbedtls_md_get_size_from_type((mbedtls_md_type_t) ctx->hash_id);
Jens Wiklander32b31802023-10-06 16:59:46 +02001949 if (hlen == 0) {
1950 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
1951 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001952
1953 // checking for integer underflow
Jens Wiklander32b31802023-10-06 16:59:46 +02001954 if (2 * hlen + 2 > ilen) {
1955 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
1956 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001957
1958 /*
1959 * RSA operation
1960 */
Summer Qinb03fbd72017-12-15 11:27:56 +08001961 if( ctx->P.n == 0 )
1962 ret = mbedtls_rsa_private( ctx, NULL, NULL, input, buf );
1963 else
1964 ret = mbedtls_rsa_private(ctx, f_rng, p_rng, input, buf);
Jens Wiklander817466c2018-05-22 13:49:31 +02001965
Jens Wiklander32b31802023-10-06 16:59:46 +02001966 if (ret != 0) {
Jens Wiklander817466c2018-05-22 13:49:31 +02001967 goto cleanup;
Jens Wiklander32b31802023-10-06 16:59:46 +02001968 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001969
1970 /*
1971 * Unmask data and generate lHash
1972 */
Jens Wiklander817466c2018-05-22 13:49:31 +02001973 /* seed: Apply seedMask to maskedSeed */
Jens Wiklander32b31802023-10-06 16:59:46 +02001974 if ((ret = mgf_mask(buf + 1, hlen, buf + hlen + 1, ilen - hlen - 1,
Tom Van Eyckb0563632024-06-13 16:20:14 +02001975 (mbedtls_md_type_t) ctx->hash_id)) != 0 ||
Jens Wiklander32b31802023-10-06 16:59:46 +02001976 /* DB: Apply dbMask to maskedDB */
1977 (ret = mgf_mask(buf + hlen + 1, ilen - hlen - 1, buf + 1, hlen,
Tom Van Eyckb0563632024-06-13 16:20:14 +02001978 (mbedtls_md_type_t) ctx->hash_id)) != 0) {
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001979 goto cleanup;
1980 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001981
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001982 /* Generate lHash */
Jens Wiklander32b31802023-10-06 16:59:46 +02001983 ret = compute_hash((mbedtls_md_type_t) ctx->hash_id,
1984 label, label_len, lhash);
1985 if (ret != 0) {
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001986 goto cleanup;
Jens Wiklander32b31802023-10-06 16:59:46 +02001987 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001988
Jens Wiklander817466c2018-05-22 13:49:31 +02001989 /*
1990 * Check contents, in "constant-time"
1991 */
1992 p = buf;
Jens Wiklander817466c2018-05-22 13:49:31 +02001993
Tom Van Eyckb0563632024-06-13 16:20:14 +02001994 bad = mbedtls_ct_bool(*p++); /* First byte must be 0 */
Jens Wiklander817466c2018-05-22 13:49:31 +02001995
1996 p += hlen; /* Skip seed */
1997
1998 /* Check lHash */
Tom Van Eyckb0563632024-06-13 16:20:14 +02001999 bad = mbedtls_ct_bool_or(bad, mbedtls_ct_bool(mbedtls_ct_memcmp(lhash, p, hlen)));
2000 p += hlen;
Jens Wiklander817466c2018-05-22 13:49:31 +02002001
2002 /* Get zero-padding len, but always read till end of buffer
2003 * (minus one, for the 01 byte) */
2004 pad_len = 0;
Tom Van Eyckb0563632024-06-13 16:20:14 +02002005 in_padding = MBEDTLS_CT_TRUE;
Jens Wiklander32b31802023-10-06 16:59:46 +02002006 for (i = 0; i < ilen - 2 * hlen - 2; i++) {
Tom Van Eyckb0563632024-06-13 16:20:14 +02002007 in_padding = mbedtls_ct_bool_and(in_padding, mbedtls_ct_uint_eq(p[i], 0));
2008 pad_len += mbedtls_ct_uint_if_else_0(in_padding, 1);
Jens Wiklander817466c2018-05-22 13:49:31 +02002009 }
2010
2011 p += pad_len;
Tom Van Eyckb0563632024-06-13 16:20:14 +02002012 bad = mbedtls_ct_bool_or(bad, mbedtls_ct_uint_ne(*p++, 0x01));
Jens Wiklander817466c2018-05-22 13:49:31 +02002013
2014 /*
2015 * The only information "leaked" is whether the padding was correct or not
2016 * (eg, no data is copied if it was not correct). This meets the
2017 * recommendations in PKCS#1 v2.2: an opponent cannot distinguish between
2018 * the different error conditions.
2019 */
Tom Van Eyckb0563632024-06-13 16:20:14 +02002020 if (bad != MBEDTLS_CT_FALSE) {
Jens Wiklander817466c2018-05-22 13:49:31 +02002021 ret = MBEDTLS_ERR_RSA_INVALID_PADDING;
2022 goto cleanup;
2023 }
2024
Tom Van Eyckb0563632024-06-13 16:20:14 +02002025 if (ilen - ((size_t) (p - buf)) > output_max_len) {
Jens Wiklander817466c2018-05-22 13:49:31 +02002026 ret = MBEDTLS_ERR_RSA_OUTPUT_TOO_LARGE;
2027 goto cleanup;
2028 }
2029
Tom Van Eyckb0563632024-06-13 16:20:14 +02002030 *olen = ilen - ((size_t) (p - buf));
Jens Wiklander32b31802023-10-06 16:59:46 +02002031 if (*olen != 0) {
2032 memcpy(output, p, *olen);
2033 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002034 ret = 0;
2035
2036cleanup:
Jens Wiklander32b31802023-10-06 16:59:46 +02002037 mbedtls_platform_zeroize(buf, sizeof(buf));
2038 mbedtls_platform_zeroize(lhash, sizeof(lhash));
Jens Wiklander817466c2018-05-22 13:49:31 +02002039
Jens Wiklander32b31802023-10-06 16:59:46 +02002040 return ret;
Jens Wiklander817466c2018-05-22 13:49:31 +02002041}
2042#endif /* MBEDTLS_PKCS1_V21 */
2043
2044#if defined(MBEDTLS_PKCS1_V15)
2045/*
2046 * Implementation of the PKCS#1 v2.1 RSAES-PKCS1-V1_5-DECRYPT function
2047 */
Jens Wiklander32b31802023-10-06 16:59:46 +02002048int mbedtls_rsa_rsaes_pkcs1_v15_decrypt(mbedtls_rsa_context *ctx,
2049 int (*f_rng)(void *, unsigned char *, size_t),
2050 void *p_rng,
2051 size_t *olen,
2052 const unsigned char *input,
2053 unsigned char *output,
2054 size_t output_max_len)
Jens Wiklander817466c2018-05-22 13:49:31 +02002055{
Jerome Forissier11fa71b2020-04-20 17:17:56 +02002056 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Jerome Forissier039e02d2022-08-09 17:10:15 +02002057 size_t ilen;
Jens Wiklander817466c2018-05-22 13:49:31 +02002058 unsigned char buf[MBEDTLS_MPI_MAX_SIZE];
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002059
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002060 ilen = ctx->len;
Jens Wiklander817466c2018-05-22 13:49:31 +02002061
Jens Wiklander32b31802023-10-06 16:59:46 +02002062 if (ctx->padding != MBEDTLS_RSA_PKCS_V15) {
2063 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
2064 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002065
Jens Wiklander32b31802023-10-06 16:59:46 +02002066 if (ilen < 16 || ilen > sizeof(buf)) {
2067 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
2068 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002069
Jens Wiklander32b31802023-10-06 16:59:46 +02002070 ret = mbedtls_rsa_private(ctx, f_rng, p_rng, input, buf);
Jens Wiklander817466c2018-05-22 13:49:31 +02002071
Jens Wiklander32b31802023-10-06 16:59:46 +02002072 if (ret != 0) {
Jens Wiklander817466c2018-05-22 13:49:31 +02002073 goto cleanup;
Jens Wiklander32b31802023-10-06 16:59:46 +02002074 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002075
Jens Wiklander32b31802023-10-06 16:59:46 +02002076 ret = mbedtls_ct_rsaes_pkcs1_v15_unpadding(buf, ilen,
2077 output, output_max_len, olen);
Jens Wiklander817466c2018-05-22 13:49:31 +02002078
2079cleanup:
Jens Wiklander32b31802023-10-06 16:59:46 +02002080 mbedtls_platform_zeroize(buf, sizeof(buf));
Jens Wiklander817466c2018-05-22 13:49:31 +02002081
Jens Wiklander32b31802023-10-06 16:59:46 +02002082 return ret;
Jens Wiklander817466c2018-05-22 13:49:31 +02002083}
2084#endif /* MBEDTLS_PKCS1_V15 */
2085
2086/*
2087 * Do an RSA operation, then remove the message padding
2088 */
Jens Wiklander32b31802023-10-06 16:59:46 +02002089int mbedtls_rsa_pkcs1_decrypt(mbedtls_rsa_context *ctx,
2090 int (*f_rng)(void *, unsigned char *, size_t),
2091 void *p_rng,
2092 size_t *olen,
2093 const unsigned char *input,
2094 unsigned char *output,
2095 size_t output_max_len)
Jens Wiklander817466c2018-05-22 13:49:31 +02002096{
Jens Wiklander32b31802023-10-06 16:59:46 +02002097 switch (ctx->padding) {
Jens Wiklander817466c2018-05-22 13:49:31 +02002098#if defined(MBEDTLS_PKCS1_V15)
2099 case MBEDTLS_RSA_PKCS_V15:
Jens Wiklander32b31802023-10-06 16:59:46 +02002100 return mbedtls_rsa_rsaes_pkcs1_v15_decrypt(ctx, f_rng, p_rng, olen,
2101 input, output, output_max_len);
Jens Wiklander817466c2018-05-22 13:49:31 +02002102#endif
2103
2104#if defined(MBEDTLS_PKCS1_V21)
2105 case MBEDTLS_RSA_PKCS_V21:
Jens Wiklander32b31802023-10-06 16:59:46 +02002106 return mbedtls_rsa_rsaes_oaep_decrypt(ctx, f_rng, p_rng, NULL, 0,
2107 olen, input, output,
2108 output_max_len);
Jens Wiklander817466c2018-05-22 13:49:31 +02002109#endif
2110
2111 default:
Jens Wiklander32b31802023-10-06 16:59:46 +02002112 return MBEDTLS_ERR_RSA_INVALID_PADDING;
Jens Wiklander817466c2018-05-22 13:49:31 +02002113 }
2114}
2115
2116#if defined(MBEDTLS_PKCS1_V21)
Tom Van Eyckb0563632024-06-13 16:20:14 +02002117static int rsa_rsassa_pss_sign_no_mode_check(mbedtls_rsa_context *ctx,
2118 int (*f_rng)(void *, unsigned char *, size_t),
2119 void *p_rng,
2120 mbedtls_md_type_t md_alg,
2121 unsigned int hashlen,
2122 const unsigned char *hash,
2123 int saltlen,
2124 unsigned char *sig)
Jens Wiklander817466c2018-05-22 13:49:31 +02002125{
2126 size_t olen;
2127 unsigned char *p = sig;
Jerome Forissier79013242021-07-28 10:24:04 +02002128 unsigned char *salt = NULL;
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002129 size_t slen, min_slen, hlen, offset = 0;
Jerome Forissier11fa71b2020-04-20 17:17:56 +02002130 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Jens Wiklander817466c2018-05-22 13:49:31 +02002131 size_t msb;
Tom Van Eyckb0563632024-06-13 16:20:14 +02002132 mbedtls_md_type_t hash_id;
Jens Wiklander817466c2018-05-22 13:49:31 +02002133
Jens Wiklander32b31802023-10-06 16:59:46 +02002134 if ((md_alg != MBEDTLS_MD_NONE || hashlen != 0) && hash == NULL) {
2135 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
2136 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002137
Jens Wiklander32b31802023-10-06 16:59:46 +02002138 if (f_rng == NULL) {
2139 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
2140 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002141
2142 olen = ctx->len;
2143
Jens Wiklander32b31802023-10-06 16:59:46 +02002144 if (md_alg != MBEDTLS_MD_NONE) {
Jens Wiklander817466c2018-05-22 13:49:31 +02002145 /* Gather length of hash to sign */
Tom Van Eyckb0563632024-06-13 16:20:14 +02002146 size_t exp_hashlen = mbedtls_md_get_size_from_type(md_alg);
Jens Wiklander32b31802023-10-06 16:59:46 +02002147 if (exp_hashlen == 0) {
2148 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
2149 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002150
Jens Wiklander32b31802023-10-06 16:59:46 +02002151 if (hashlen != exp_hashlen) {
2152 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
2153 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002154 }
2155
Tom Van Eyckb0563632024-06-13 16:20:14 +02002156 hash_id = (mbedtls_md_type_t) ctx->hash_id;
2157 if (hash_id == MBEDTLS_MD_NONE) {
2158 hash_id = md_alg;
2159 }
2160 hlen = mbedtls_md_get_size_from_type(hash_id);
Jens Wiklander32b31802023-10-06 16:59:46 +02002161 if (hlen == 0) {
2162 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
2163 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002164
Jens Wiklander32b31802023-10-06 16:59:46 +02002165 if (saltlen == MBEDTLS_RSA_SALT_LEN_ANY) {
2166 /* Calculate the largest possible salt length, up to the hash size.
2167 * Normally this is the hash length, which is the maximum salt length
2168 * according to FIPS 185-4 §5.5 (e) and common practice. If there is not
2169 * enough room, use the maximum salt length that fits. The constraint is
2170 * that the hash length plus the salt length plus 2 bytes must be at most
2171 * the key length. This complies with FIPS 186-4 §5.5 (e) and RFC 8017
2172 * (PKCS#1 v2.2) §9.1.1 step 3. */
Jerome Forissier79013242021-07-28 10:24:04 +02002173 min_slen = hlen - 2;
Jens Wiklander32b31802023-10-06 16:59:46 +02002174 if (olen < hlen + min_slen + 2) {
2175 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
2176 } else if (olen >= hlen + hlen + 2) {
Jerome Forissier79013242021-07-28 10:24:04 +02002177 slen = hlen;
Jens Wiklander32b31802023-10-06 16:59:46 +02002178 } else {
Jerome Forissier79013242021-07-28 10:24:04 +02002179 slen = olen - hlen - 2;
Jens Wiklander32b31802023-10-06 16:59:46 +02002180 }
2181 } else if ((saltlen < 0) || (saltlen + hlen + 2 > olen)) {
2182 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
2183 } else {
Jerome Forissier79013242021-07-28 10:24:04 +02002184 slen = (size_t) saltlen;
2185 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002186
Jens Wiklander32b31802023-10-06 16:59:46 +02002187 memset(sig, 0, olen);
Jens Wiklander817466c2018-05-22 13:49:31 +02002188
Jens Wiklander817466c2018-05-22 13:49:31 +02002189 /* Note: EMSA-PSS encoding is over the length of N - 1 bits */
Jens Wiklander32b31802023-10-06 16:59:46 +02002190 msb = mbedtls_mpi_bitlen(&ctx->N) - 1;
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002191 p += olen - hlen - slen - 2;
Jens Wiklander817466c2018-05-22 13:49:31 +02002192 *p++ = 0x01;
Jerome Forissier79013242021-07-28 10:24:04 +02002193
2194 /* Generate salt of length slen in place in the encoded message */
2195 salt = p;
Jens Wiklander32b31802023-10-06 16:59:46 +02002196 if ((ret = f_rng(p_rng, salt, slen)) != 0) {
2197 return MBEDTLS_ERROR_ADD(MBEDTLS_ERR_RSA_RNG_FAILED, ret);
2198 }
Jerome Forissier79013242021-07-28 10:24:04 +02002199
Jens Wiklander817466c2018-05-22 13:49:31 +02002200 p += slen;
2201
Jens Wiklander817466c2018-05-22 13:49:31 +02002202 /* Generate H = Hash( M' ) */
Tom Van Eyckb0563632024-06-13 16:20:14 +02002203 ret = hash_mprime(hash, hashlen, salt, slen, p, hash_id);
Jens Wiklander32b31802023-10-06 16:59:46 +02002204 if (ret != 0) {
2205 return ret;
2206 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002207
2208 /* Compensate for boundary condition when applying mask */
Jens Wiklander32b31802023-10-06 16:59:46 +02002209 if (msb % 8 == 0) {
Jens Wiklander817466c2018-05-22 13:49:31 +02002210 offset = 1;
Jens Wiklander32b31802023-10-06 16:59:46 +02002211 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002212
2213 /* maskedDB: Apply dbMask to DB */
Tom Van Eyckb0563632024-06-13 16:20:14 +02002214 ret = mgf_mask(sig + offset, olen - hlen - 1 - offset, p, hlen, hash_id);
Jens Wiklander32b31802023-10-06 16:59:46 +02002215 if (ret != 0) {
2216 return ret;
2217 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002218
Jens Wiklander32b31802023-10-06 16:59:46 +02002219 msb = mbedtls_mpi_bitlen(&ctx->N) - 1;
2220 sig[0] &= 0xFF >> (olen * 8 - msb);
Jens Wiklander817466c2018-05-22 13:49:31 +02002221
2222 p += hlen;
2223 *p++ = 0xBC;
2224
Summer Qinb03fbd72017-12-15 11:27:56 +08002225 if (ctx->P.n == 0)
2226 return mbedtls_rsa_private(ctx, NULL, NULL, sig, sig);
2227
Jens Wiklander32b31802023-10-06 16:59:46 +02002228 return mbedtls_rsa_private(ctx, f_rng, p_rng, sig, sig);
Jens Wiklander817466c2018-05-22 13:49:31 +02002229}
Jerome Forissier79013242021-07-28 10:24:04 +02002230
Tom Van Eyckb0563632024-06-13 16:20:14 +02002231static int rsa_rsassa_pss_sign(mbedtls_rsa_context *ctx,
2232 int (*f_rng)(void *, unsigned char *, size_t),
2233 void *p_rng,
2234 mbedtls_md_type_t md_alg,
2235 unsigned int hashlen,
2236 const unsigned char *hash,
2237 int saltlen,
2238 unsigned char *sig)
2239{
2240 if (ctx->padding != MBEDTLS_RSA_PKCS_V21) {
2241 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
2242 }
2243 if ((ctx->hash_id == MBEDTLS_MD_NONE) && (md_alg == MBEDTLS_MD_NONE)) {
2244 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
2245 }
2246 return rsa_rsassa_pss_sign_no_mode_check(ctx, f_rng, p_rng, md_alg, hashlen, hash, saltlen,
2247 sig);
2248}
2249
2250int mbedtls_rsa_rsassa_pss_sign_no_mode_check(mbedtls_rsa_context *ctx,
2251 int (*f_rng)(void *, unsigned char *, size_t),
2252 void *p_rng,
2253 mbedtls_md_type_t md_alg,
2254 unsigned int hashlen,
2255 const unsigned char *hash,
2256 unsigned char *sig)
2257{
2258 return rsa_rsassa_pss_sign_no_mode_check(ctx, f_rng, p_rng, md_alg,
2259 hashlen, hash, MBEDTLS_RSA_SALT_LEN_ANY, sig);
2260}
2261
Jerome Forissier79013242021-07-28 10:24:04 +02002262/*
2263 * Implementation of the PKCS#1 v2.1 RSASSA-PSS-SIGN function with
2264 * the option to pass in the salt length.
2265 */
Jens Wiklander32b31802023-10-06 16:59:46 +02002266int mbedtls_rsa_rsassa_pss_sign_ext(mbedtls_rsa_context *ctx,
2267 int (*f_rng)(void *, unsigned char *, size_t),
2268 void *p_rng,
2269 mbedtls_md_type_t md_alg,
2270 unsigned int hashlen,
2271 const unsigned char *hash,
2272 int saltlen,
2273 unsigned char *sig)
Jerome Forissier79013242021-07-28 10:24:04 +02002274{
Jens Wiklander32b31802023-10-06 16:59:46 +02002275 return rsa_rsassa_pss_sign(ctx, f_rng, p_rng, md_alg,
2276 hashlen, hash, saltlen, sig);
Jerome Forissier79013242021-07-28 10:24:04 +02002277}
2278
Jerome Forissier79013242021-07-28 10:24:04 +02002279/*
2280 * Implementation of the PKCS#1 v2.1 RSASSA-PSS-SIGN function
2281 */
Jens Wiklander32b31802023-10-06 16:59:46 +02002282int mbedtls_rsa_rsassa_pss_sign(mbedtls_rsa_context *ctx,
2283 int (*f_rng)(void *, unsigned char *, size_t),
2284 void *p_rng,
2285 mbedtls_md_type_t md_alg,
2286 unsigned int hashlen,
2287 const unsigned char *hash,
2288 unsigned char *sig)
Jerome Forissier79013242021-07-28 10:24:04 +02002289{
Jens Wiklander32b31802023-10-06 16:59:46 +02002290 return rsa_rsassa_pss_sign(ctx, f_rng, p_rng, md_alg,
2291 hashlen, hash, MBEDTLS_RSA_SALT_LEN_ANY, sig);
Jerome Forissier79013242021-07-28 10:24:04 +02002292}
Jens Wiklander817466c2018-05-22 13:49:31 +02002293#endif /* MBEDTLS_PKCS1_V21 */
2294
2295#if defined(MBEDTLS_PKCS1_V15)
2296/*
2297 * Implementation of the PKCS#1 v2.1 RSASSA-PKCS1-V1_5-SIGN function
2298 */
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002299
2300/* Construct a PKCS v1.5 encoding of a hashed message
2301 *
2302 * This is used both for signature generation and verification.
2303 *
2304 * Parameters:
2305 * - md_alg: Identifies the hash algorithm used to generate the given hash;
2306 * MBEDTLS_MD_NONE if raw data is signed.
Jens Wiklander32b31802023-10-06 16:59:46 +02002307 * - hashlen: Length of hash. Must match md_alg if that's not NONE.
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002308 * - hash: Buffer containing the hashed message or the raw data.
2309 * - dst_len: Length of the encoded message.
2310 * - dst: Buffer to hold the encoded message.
2311 *
2312 * Assumptions:
Jens Wiklander32b31802023-10-06 16:59:46 +02002313 * - hash has size hashlen.
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002314 * - dst points to a buffer of size at least dst_len.
2315 *
2316 */
Jens Wiklander32b31802023-10-06 16:59:46 +02002317static int rsa_rsassa_pkcs1_v15_encode(mbedtls_md_type_t md_alg,
2318 unsigned int hashlen,
2319 const unsigned char *hash,
2320 size_t dst_len,
2321 unsigned char *dst)
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002322{
2323 size_t oid_size = 0;
2324 size_t nb_pad = dst_len;
2325 unsigned char *p = dst;
2326 const char *oid = NULL;
2327
2328 /* Are we signing hashed or raw data? */
Jens Wiklander32b31802023-10-06 16:59:46 +02002329 if (md_alg != MBEDTLS_MD_NONE) {
Tom Van Eyckb0563632024-06-13 16:20:14 +02002330 unsigned char md_size = mbedtls_md_get_size_from_type(md_alg);
Jens Wiklander32b31802023-10-06 16:59:46 +02002331 if (md_size == 0) {
2332 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
2333 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002334
Jens Wiklander32b31802023-10-06 16:59:46 +02002335 if (mbedtls_oid_get_oid_by_md(md_alg, &oid, &oid_size) != 0) {
2336 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
2337 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002338
Jens Wiklander32b31802023-10-06 16:59:46 +02002339 if (hashlen != md_size) {
2340 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
2341 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002342
2343 /* Double-check that 8 + hashlen + oid_size can be used as a
2344 * 1-byte ASN.1 length encoding and that there's no overflow. */
Jens Wiklander32b31802023-10-06 16:59:46 +02002345 if (8 + hashlen + oid_size >= 0x80 ||
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002346 10 + hashlen < hashlen ||
Jens Wiklander32b31802023-10-06 16:59:46 +02002347 10 + hashlen + oid_size < 10 + hashlen) {
2348 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
2349 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002350
2351 /*
2352 * Static bounds check:
2353 * - Need 10 bytes for five tag-length pairs.
2354 * (Insist on 1-byte length encodings to protect against variants of
2355 * Bleichenbacher's forgery attack against lax PKCS#1v1.5 verification)
2356 * - Need hashlen bytes for hash
2357 * - Need oid_size bytes for hash alg OID.
2358 */
Jens Wiklander32b31802023-10-06 16:59:46 +02002359 if (nb_pad < 10 + hashlen + oid_size) {
2360 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
2361 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002362 nb_pad -= 10 + hashlen + oid_size;
Jens Wiklander32b31802023-10-06 16:59:46 +02002363 } else {
2364 if (nb_pad < hashlen) {
2365 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
2366 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002367
2368 nb_pad -= hashlen;
2369 }
2370
2371 /* Need space for signature header and padding delimiter (3 bytes),
2372 * and 8 bytes for the minimal padding */
Jens Wiklander32b31802023-10-06 16:59:46 +02002373 if (nb_pad < 3 + 8) {
2374 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
2375 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002376 nb_pad -= 3;
2377
2378 /* Now nb_pad is the amount of memory to be filled
2379 * with padding, and at least 8 bytes long. */
2380
2381 /* Write signature header and padding */
2382 *p++ = 0;
2383 *p++ = MBEDTLS_RSA_SIGN;
Jens Wiklander32b31802023-10-06 16:59:46 +02002384 memset(p, 0xFF, nb_pad);
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002385 p += nb_pad;
2386 *p++ = 0;
2387
2388 /* Are we signing raw data? */
Jens Wiklander32b31802023-10-06 16:59:46 +02002389 if (md_alg == MBEDTLS_MD_NONE) {
2390 memcpy(p, hash, hashlen);
2391 return 0;
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002392 }
2393
2394 /* Signing hashed data, add corresponding ASN.1 structure
2395 *
2396 * DigestInfo ::= SEQUENCE {
2397 * digestAlgorithm DigestAlgorithmIdentifier,
2398 * digest Digest }
2399 * DigestAlgorithmIdentifier ::= AlgorithmIdentifier
2400 * Digest ::= OCTET STRING
2401 *
2402 * Schematic:
2403 * TAG-SEQ + LEN [ TAG-SEQ + LEN [ TAG-OID + LEN [ OID ]
2404 * TAG-NULL + LEN [ NULL ] ]
2405 * TAG-OCTET + LEN [ HASH ] ]
2406 */
2407 *p++ = MBEDTLS_ASN1_SEQUENCE | MBEDTLS_ASN1_CONSTRUCTED;
Jens Wiklander32b31802023-10-06 16:59:46 +02002408 *p++ = (unsigned char) (0x08 + oid_size + hashlen);
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002409 *p++ = MBEDTLS_ASN1_SEQUENCE | MBEDTLS_ASN1_CONSTRUCTED;
Jens Wiklander32b31802023-10-06 16:59:46 +02002410 *p++ = (unsigned char) (0x04 + oid_size);
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002411 *p++ = MBEDTLS_ASN1_OID;
2412 *p++ = (unsigned char) oid_size;
Jens Wiklander32b31802023-10-06 16:59:46 +02002413 memcpy(p, oid, oid_size);
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002414 p += oid_size;
2415 *p++ = MBEDTLS_ASN1_NULL;
2416 *p++ = 0x00;
2417 *p++ = MBEDTLS_ASN1_OCTET_STRING;
2418 *p++ = (unsigned char) hashlen;
Jens Wiklander32b31802023-10-06 16:59:46 +02002419 memcpy(p, hash, hashlen);
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002420 p += hashlen;
2421
2422 /* Just a sanity-check, should be automatic
2423 * after the initial bounds check. */
Jens Wiklander32b31802023-10-06 16:59:46 +02002424 if (p != dst + dst_len) {
2425 mbedtls_platform_zeroize(dst, dst_len);
2426 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002427 }
2428
Jens Wiklander32b31802023-10-06 16:59:46 +02002429 return 0;
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002430}
2431
Jens Wiklander817466c2018-05-22 13:49:31 +02002432/*
2433 * Do an RSA operation to sign the message digest
2434 */
Jens Wiklander32b31802023-10-06 16:59:46 +02002435int mbedtls_rsa_rsassa_pkcs1_v15_sign(mbedtls_rsa_context *ctx,
2436 int (*f_rng)(void *, unsigned char *, size_t),
2437 void *p_rng,
2438 mbedtls_md_type_t md_alg,
2439 unsigned int hashlen,
2440 const unsigned char *hash,
2441 unsigned char *sig)
Jens Wiklander817466c2018-05-22 13:49:31 +02002442{
Jerome Forissier11fa71b2020-04-20 17:17:56 +02002443 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002444 unsigned char *sig_try = NULL, *verif = NULL;
2445
Jens Wiklander32b31802023-10-06 16:59:46 +02002446 if ((md_alg != MBEDTLS_MD_NONE || hashlen != 0) && hash == NULL) {
2447 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
2448 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002449
Jens Wiklander32b31802023-10-06 16:59:46 +02002450 if (ctx->padding != MBEDTLS_RSA_PKCS_V15) {
2451 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
2452 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002453
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002454 /*
2455 * Prepare PKCS1-v1.5 encoding (padding and hash identifier)
2456 */
Jens Wiklander817466c2018-05-22 13:49:31 +02002457
Jens Wiklander32b31802023-10-06 16:59:46 +02002458 if ((ret = rsa_rsassa_pkcs1_v15_encode(md_alg, hashlen, hash,
2459 ctx->len, sig)) != 0) {
2460 return ret;
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002461 }
2462
2463 /* Private key operation
2464 *
Jens Wiklander817466c2018-05-22 13:49:31 +02002465 * In order to prevent Lenstra's attack, make the signature in a
2466 * temporary buffer and check it before returning it.
2467 */
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002468
Jens Wiklander32b31802023-10-06 16:59:46 +02002469 sig_try = mbedtls_calloc(1, ctx->len);
2470 if (sig_try == NULL) {
2471 return MBEDTLS_ERR_MPI_ALLOC_FAILED;
Jens Wiklander817466c2018-05-22 13:49:31 +02002472 }
2473
Jens Wiklander32b31802023-10-06 16:59:46 +02002474 verif = mbedtls_calloc(1, ctx->len);
2475 if (verif == NULL) {
2476 mbedtls_free(sig_try);
2477 return MBEDTLS_ERR_MPI_ALLOC_FAILED;
2478 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002479
Jens Wiklander32b31802023-10-06 16:59:46 +02002480 MBEDTLS_MPI_CHK(mbedtls_rsa_private(ctx, f_rng, p_rng, sig, sig_try));
2481 MBEDTLS_MPI_CHK(mbedtls_rsa_public(ctx, sig_try, verif));
2482
2483 if (mbedtls_ct_memcmp(verif, sig, ctx->len) != 0) {
Jens Wiklander817466c2018-05-22 13:49:31 +02002484 ret = MBEDTLS_ERR_RSA_PRIVATE_FAILED;
2485 goto cleanup;
2486 }
2487
Jens Wiklander32b31802023-10-06 16:59:46 +02002488 memcpy(sig, sig_try, ctx->len);
Jens Wiklander817466c2018-05-22 13:49:31 +02002489
2490cleanup:
Tom Van Eyckb0563632024-06-13 16:20:14 +02002491 mbedtls_zeroize_and_free(sig_try, ctx->len);
2492 mbedtls_zeroize_and_free(verif, ctx->len);
Jens Wiklander817466c2018-05-22 13:49:31 +02002493
Jens Wiklander32b31802023-10-06 16:59:46 +02002494 if (ret != 0) {
2495 memset(sig, '!', ctx->len);
2496 }
2497 return ret;
Jens Wiklander817466c2018-05-22 13:49:31 +02002498}
2499#endif /* MBEDTLS_PKCS1_V15 */
2500
2501/*
2502 * Do an RSA operation to sign the message digest
2503 */
Jens Wiklander32b31802023-10-06 16:59:46 +02002504int mbedtls_rsa_pkcs1_sign(mbedtls_rsa_context *ctx,
2505 int (*f_rng)(void *, unsigned char *, size_t),
2506 void *p_rng,
2507 mbedtls_md_type_t md_alg,
2508 unsigned int hashlen,
2509 const unsigned char *hash,
2510 unsigned char *sig)
Jens Wiklander817466c2018-05-22 13:49:31 +02002511{
Jens Wiklander32b31802023-10-06 16:59:46 +02002512 if ((md_alg != MBEDTLS_MD_NONE || hashlen != 0) && hash == NULL) {
2513 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
2514 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002515
Jens Wiklander32b31802023-10-06 16:59:46 +02002516 switch (ctx->padding) {
Jens Wiklander817466c2018-05-22 13:49:31 +02002517#if defined(MBEDTLS_PKCS1_V15)
2518 case MBEDTLS_RSA_PKCS_V15:
Jens Wiklander32b31802023-10-06 16:59:46 +02002519 return mbedtls_rsa_rsassa_pkcs1_v15_sign(ctx, f_rng, p_rng,
2520 md_alg, hashlen, hash, sig);
Jens Wiklander817466c2018-05-22 13:49:31 +02002521#endif
2522
2523#if defined(MBEDTLS_PKCS1_V21)
2524 case MBEDTLS_RSA_PKCS_V21:
Jens Wiklander32b31802023-10-06 16:59:46 +02002525 return mbedtls_rsa_rsassa_pss_sign(ctx, f_rng, p_rng, md_alg,
2526 hashlen, hash, sig);
Jens Wiklander817466c2018-05-22 13:49:31 +02002527#endif
2528
2529 default:
Jens Wiklander32b31802023-10-06 16:59:46 +02002530 return MBEDTLS_ERR_RSA_INVALID_PADDING;
Jens Wiklander817466c2018-05-22 13:49:31 +02002531 }
2532}
2533
2534#if defined(MBEDTLS_PKCS1_V21)
2535/*
2536 * Implementation of the PKCS#1 v2.1 RSASSA-PSS-VERIFY function
2537 */
Jens Wiklander32b31802023-10-06 16:59:46 +02002538int mbedtls_rsa_rsassa_pss_verify_ext(mbedtls_rsa_context *ctx,
2539 mbedtls_md_type_t md_alg,
2540 unsigned int hashlen,
2541 const unsigned char *hash,
2542 mbedtls_md_type_t mgf1_hash_id,
2543 int expected_salt_len,
2544 const unsigned char *sig)
Jens Wiklander817466c2018-05-22 13:49:31 +02002545{
Jerome Forissier11fa71b2020-04-20 17:17:56 +02002546 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Jens Wiklander817466c2018-05-22 13:49:31 +02002547 size_t siglen;
2548 unsigned char *p;
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002549 unsigned char *hash_start;
Tom Van Eyckb0563632024-06-13 16:20:14 +02002550 unsigned char result[MBEDTLS_MD_MAX_SIZE];
Jens Wiklander817466c2018-05-22 13:49:31 +02002551 unsigned int hlen;
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002552 size_t observed_salt_len, msb;
Jens Wiklander32b31802023-10-06 16:59:46 +02002553 unsigned char buf[MBEDTLS_MPI_MAX_SIZE] = { 0 };
Jens Wiklander817466c2018-05-22 13:49:31 +02002554
Jens Wiklander32b31802023-10-06 16:59:46 +02002555 if ((md_alg != MBEDTLS_MD_NONE || hashlen != 0) && hash == NULL) {
2556 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
2557 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002558
2559 siglen = ctx->len;
2560
Jens Wiklander32b31802023-10-06 16:59:46 +02002561 if (siglen < 16 || siglen > sizeof(buf)) {
2562 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
2563 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002564
Jens Wiklander32b31802023-10-06 16:59:46 +02002565 ret = mbedtls_rsa_public(ctx, sig, buf);
Jens Wiklander817466c2018-05-22 13:49:31 +02002566
Jens Wiklander32b31802023-10-06 16:59:46 +02002567 if (ret != 0) {
2568 return ret;
2569 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002570
2571 p = buf;
2572
Jens Wiklander32b31802023-10-06 16:59:46 +02002573 if (buf[siglen - 1] != 0xBC) {
2574 return MBEDTLS_ERR_RSA_INVALID_PADDING;
Jens Wiklander817466c2018-05-22 13:49:31 +02002575 }
2576
Jens Wiklander32b31802023-10-06 16:59:46 +02002577 if (md_alg != MBEDTLS_MD_NONE) {
2578 /* Gather length of hash to sign */
Tom Van Eyckb0563632024-06-13 16:20:14 +02002579 size_t exp_hashlen = mbedtls_md_get_size_from_type(md_alg);
Jens Wiklander32b31802023-10-06 16:59:46 +02002580 if (exp_hashlen == 0) {
2581 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
2582 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002583
Jens Wiklander32b31802023-10-06 16:59:46 +02002584 if (hashlen != exp_hashlen) {
2585 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
2586 }
2587 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002588
Tom Van Eyckb0563632024-06-13 16:20:14 +02002589 hlen = mbedtls_md_get_size_from_type(mgf1_hash_id);
Jens Wiklander32b31802023-10-06 16:59:46 +02002590 if (hlen == 0) {
2591 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
2592 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002593
2594 /*
2595 * Note: EMSA-PSS verification is over the length of N - 1 bits
2596 */
Jens Wiklander32b31802023-10-06 16:59:46 +02002597 msb = mbedtls_mpi_bitlen(&ctx->N) - 1;
Jens Wiklander817466c2018-05-22 13:49:31 +02002598
Jens Wiklander32b31802023-10-06 16:59:46 +02002599 if (buf[0] >> (8 - siglen * 8 + msb)) {
2600 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
2601 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002602
Jens Wiklander817466c2018-05-22 13:49:31 +02002603 /* Compensate for boundary condition when applying mask */
Jens Wiklander32b31802023-10-06 16:59:46 +02002604 if (msb % 8 == 0) {
Jens Wiklander817466c2018-05-22 13:49:31 +02002605 p++;
2606 siglen -= 1;
2607 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002608
Jens Wiklander32b31802023-10-06 16:59:46 +02002609 if (siglen < hlen + 2) {
2610 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
2611 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002612 hash_start = p + siglen - hlen - 1;
Jens Wiklander817466c2018-05-22 13:49:31 +02002613
Jens Wiklander32b31802023-10-06 16:59:46 +02002614 ret = mgf_mask(p, siglen - hlen - 1, hash_start, hlen, mgf1_hash_id);
2615 if (ret != 0) {
2616 return ret;
2617 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002618
Jens Wiklander32b31802023-10-06 16:59:46 +02002619 buf[0] &= 0xFF >> (siglen * 8 - msb);
Jens Wiklander817466c2018-05-22 13:49:31 +02002620
Jens Wiklander32b31802023-10-06 16:59:46 +02002621 while (p < hash_start - 1 && *p == 0) {
Jens Wiklander817466c2018-05-22 13:49:31 +02002622 p++;
Jens Wiklander32b31802023-10-06 16:59:46 +02002623 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002624
Jens Wiklander32b31802023-10-06 16:59:46 +02002625 if (*p++ != 0x01) {
2626 return MBEDTLS_ERR_RSA_INVALID_PADDING;
Jens Wiklander817466c2018-05-22 13:49:31 +02002627 }
2628
Tom Van Eyckb0563632024-06-13 16:20:14 +02002629 observed_salt_len = (size_t) (hash_start - p);
Jens Wiklander817466c2018-05-22 13:49:31 +02002630
Jens Wiklander32b31802023-10-06 16:59:46 +02002631 if (expected_salt_len != MBEDTLS_RSA_SALT_LEN_ANY &&
2632 observed_salt_len != (size_t) expected_salt_len) {
2633 return MBEDTLS_ERR_RSA_INVALID_PADDING;
Jens Wiklander817466c2018-05-22 13:49:31 +02002634 }
2635
2636 /*
2637 * Generate H = Hash( M' )
2638 */
Jens Wiklander32b31802023-10-06 16:59:46 +02002639 ret = hash_mprime(hash, hashlen, p, observed_salt_len,
2640 result, mgf1_hash_id);
2641 if (ret != 0) {
2642 return ret;
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002643 }
2644
Jens Wiklanderc363a3c2022-04-01 17:45:55 +02002645 if (FTMN_CALLEE_DONE_MEMCMP(memcmp, hash_start, result, hlen) != 0) {
Jens Wiklander32b31802023-10-06 16:59:46 +02002646 return MBEDTLS_ERR_RSA_VERIFY_FAILED;
2647 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002648
Jens Wiklander32b31802023-10-06 16:59:46 +02002649 return 0;
Jens Wiklander817466c2018-05-22 13:49:31 +02002650}
2651
2652/*
2653 * Simplified PKCS#1 v2.1 RSASSA-PSS-VERIFY function
2654 */
Jens Wiklander32b31802023-10-06 16:59:46 +02002655int mbedtls_rsa_rsassa_pss_verify(mbedtls_rsa_context *ctx,
2656 mbedtls_md_type_t md_alg,
2657 unsigned int hashlen,
2658 const unsigned char *hash,
2659 const unsigned char *sig)
Jens Wiklander817466c2018-05-22 13:49:31 +02002660{
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002661 mbedtls_md_type_t mgf1_hash_id;
Jens Wiklander32b31802023-10-06 16:59:46 +02002662 if ((md_alg != MBEDTLS_MD_NONE || hashlen != 0) && hash == NULL) {
2663 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
2664 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002665
Jens Wiklander32b31802023-10-06 16:59:46 +02002666 mgf1_hash_id = (ctx->hash_id != MBEDTLS_MD_NONE)
Jens Wiklander817466c2018-05-22 13:49:31 +02002667 ? (mbedtls_md_type_t) ctx->hash_id
2668 : md_alg;
2669
Jens Wiklander32b31802023-10-06 16:59:46 +02002670 return mbedtls_rsa_rsassa_pss_verify_ext(ctx,
2671 md_alg, hashlen, hash,
2672 mgf1_hash_id,
2673 MBEDTLS_RSA_SALT_LEN_ANY,
2674 sig);
Jens Wiklander817466c2018-05-22 13:49:31 +02002675
2676}
2677#endif /* MBEDTLS_PKCS1_V21 */
2678
2679#if defined(MBEDTLS_PKCS1_V15)
2680/*
2681 * Implementation of the PKCS#1 v2.1 RSASSA-PKCS1-v1_5-VERIFY function
2682 */
Jens Wiklander32b31802023-10-06 16:59:46 +02002683int mbedtls_rsa_rsassa_pkcs1_v15_verify(mbedtls_rsa_context *ctx,
2684 mbedtls_md_type_t md_alg,
2685 unsigned int hashlen,
2686 const unsigned char *hash,
2687 const unsigned char *sig)
Jens Wiklander817466c2018-05-22 13:49:31 +02002688{
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002689 int ret = 0;
2690 size_t sig_len;
2691 unsigned char *encoded = NULL, *encoded_expected = NULL;
2692
Jens Wiklander32b31802023-10-06 16:59:46 +02002693 if ((md_alg != MBEDTLS_MD_NONE || hashlen != 0) && hash == NULL) {
2694 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
2695 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002696
2697 sig_len = ctx->len;
Jens Wiklander817466c2018-05-22 13:49:31 +02002698
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002699 /*
2700 * Prepare expected PKCS1 v1.5 encoding of hash.
2701 */
Jens Wiklander817466c2018-05-22 13:49:31 +02002702
Jens Wiklander32b31802023-10-06 16:59:46 +02002703 if ((encoded = mbedtls_calloc(1, sig_len)) == NULL ||
2704 (encoded_expected = mbedtls_calloc(1, sig_len)) == NULL) {
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002705 ret = MBEDTLS_ERR_MPI_ALLOC_FAILED;
2706 goto cleanup;
2707 }
2708
Jens Wiklander32b31802023-10-06 16:59:46 +02002709 if ((ret = rsa_rsassa_pkcs1_v15_encode(md_alg, hashlen, hash, sig_len,
2710 encoded_expected)) != 0) {
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002711 goto cleanup;
Jens Wiklander32b31802023-10-06 16:59:46 +02002712 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002713
2714 /*
2715 * Apply RSA primitive to get what should be PKCS1 encoded hash.
2716 */
Jens Wiklander817466c2018-05-22 13:49:31 +02002717
Jens Wiklander32b31802023-10-06 16:59:46 +02002718 ret = mbedtls_rsa_public(ctx, sig, encoded);
2719 if (ret != 0) {
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002720 goto cleanup;
Jens Wiklander32b31802023-10-06 16:59:46 +02002721 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002722
2723 /*
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002724 * Compare
Jens Wiklander817466c2018-05-22 13:49:31 +02002725 */
Jens Wiklander817466c2018-05-22 13:49:31 +02002726
Jens Wiklander50e013c2022-04-01 17:45:56 +02002727 if ((ret = FTMN_CALLEE_DONE_MEMCMP(mbedtls_ct_memcmp, encoded,
2728 encoded_expected, sig_len )) != 0) {
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002729 ret = MBEDTLS_ERR_RSA_VERIFY_FAILED;
2730 goto cleanup;
2731 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002732
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002733cleanup:
Jens Wiklander817466c2018-05-22 13:49:31 +02002734
Jens Wiklander32b31802023-10-06 16:59:46 +02002735 if (encoded != NULL) {
Tom Van Eyckb0563632024-06-13 16:20:14 +02002736 mbedtls_zeroize_and_free(encoded, sig_len);
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002737 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002738
Jens Wiklander32b31802023-10-06 16:59:46 +02002739 if (encoded_expected != NULL) {
Tom Van Eyckb0563632024-06-13 16:20:14 +02002740 mbedtls_zeroize_and_free(encoded_expected, sig_len);
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002741 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002742
Jens Wiklander32b31802023-10-06 16:59:46 +02002743 return ret;
Jens Wiklander817466c2018-05-22 13:49:31 +02002744}
2745#endif /* MBEDTLS_PKCS1_V15 */
2746
2747/*
2748 * Do an RSA operation and check the message digest
2749 */
Jens Wiklander32b31802023-10-06 16:59:46 +02002750int mbedtls_rsa_pkcs1_verify(mbedtls_rsa_context *ctx,
2751 mbedtls_md_type_t md_alg,
2752 unsigned int hashlen,
2753 const unsigned char *hash,
2754 const unsigned char *sig)
Jens Wiklander817466c2018-05-22 13:49:31 +02002755{
Jens Wiklander32b31802023-10-06 16:59:46 +02002756 if ((md_alg != MBEDTLS_MD_NONE || hashlen != 0) && hash == NULL) {
2757 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
2758 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002759
Jens Wiklander32b31802023-10-06 16:59:46 +02002760 switch (ctx->padding) {
Jens Wiklander817466c2018-05-22 13:49:31 +02002761#if defined(MBEDTLS_PKCS1_V15)
2762 case MBEDTLS_RSA_PKCS_V15:
Jens Wiklander32b31802023-10-06 16:59:46 +02002763 return mbedtls_rsa_rsassa_pkcs1_v15_verify(ctx, md_alg,
2764 hashlen, hash, sig);
Jens Wiklander817466c2018-05-22 13:49:31 +02002765#endif
2766
2767#if defined(MBEDTLS_PKCS1_V21)
2768 case MBEDTLS_RSA_PKCS_V21:
Jens Wiklander32b31802023-10-06 16:59:46 +02002769 return mbedtls_rsa_rsassa_pss_verify(ctx, md_alg,
2770 hashlen, hash, sig);
Jens Wiklander817466c2018-05-22 13:49:31 +02002771#endif
2772
2773 default:
Jens Wiklander32b31802023-10-06 16:59:46 +02002774 return MBEDTLS_ERR_RSA_INVALID_PADDING;
Jens Wiklander817466c2018-05-22 13:49:31 +02002775 }
2776}
2777
2778/*
2779 * Copy the components of an RSA key
2780 */
Jens Wiklander32b31802023-10-06 16:59:46 +02002781int mbedtls_rsa_copy(mbedtls_rsa_context *dst, const mbedtls_rsa_context *src)
Jens Wiklander817466c2018-05-22 13:49:31 +02002782{
Jerome Forissier11fa71b2020-04-20 17:17:56 +02002783 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Jens Wiklander817466c2018-05-22 13:49:31 +02002784
Jens Wiklander817466c2018-05-22 13:49:31 +02002785 dst->len = src->len;
2786
Jens Wiklander32b31802023-10-06 16:59:46 +02002787 MBEDTLS_MPI_CHK(mbedtls_mpi_copy(&dst->N, &src->N));
2788 MBEDTLS_MPI_CHK(mbedtls_mpi_copy(&dst->E, &src->E));
Jens Wiklander817466c2018-05-22 13:49:31 +02002789
Jens Wiklander32b31802023-10-06 16:59:46 +02002790 MBEDTLS_MPI_CHK(mbedtls_mpi_copy(&dst->D, &src->D));
2791 MBEDTLS_MPI_CHK(mbedtls_mpi_copy(&dst->P, &src->P));
2792 MBEDTLS_MPI_CHK(mbedtls_mpi_copy(&dst->Q, &src->Q));
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002793
2794#if !defined(MBEDTLS_RSA_NO_CRT)
Jens Wiklander32b31802023-10-06 16:59:46 +02002795 MBEDTLS_MPI_CHK(mbedtls_mpi_copy(&dst->DP, &src->DP));
2796 MBEDTLS_MPI_CHK(mbedtls_mpi_copy(&dst->DQ, &src->DQ));
2797 MBEDTLS_MPI_CHK(mbedtls_mpi_copy(&dst->QP, &src->QP));
2798 MBEDTLS_MPI_CHK(mbedtls_mpi_copy(&dst->RP, &src->RP));
2799 MBEDTLS_MPI_CHK(mbedtls_mpi_copy(&dst->RQ, &src->RQ));
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002800#endif
2801
Jens Wiklander32b31802023-10-06 16:59:46 +02002802 MBEDTLS_MPI_CHK(mbedtls_mpi_copy(&dst->RN, &src->RN));
Jens Wiklander817466c2018-05-22 13:49:31 +02002803
Jens Wiklander32b31802023-10-06 16:59:46 +02002804 MBEDTLS_MPI_CHK(mbedtls_mpi_copy(&dst->Vi, &src->Vi));
2805 MBEDTLS_MPI_CHK(mbedtls_mpi_copy(&dst->Vf, &src->Vf));
Jens Wiklander817466c2018-05-22 13:49:31 +02002806
2807 dst->padding = src->padding;
2808 dst->hash_id = src->hash_id;
2809
2810cleanup:
Jens Wiklander32b31802023-10-06 16:59:46 +02002811 if (ret != 0) {
2812 mbedtls_rsa_free(dst);
2813 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002814
Jens Wiklander32b31802023-10-06 16:59:46 +02002815 return ret;
Jens Wiklander817466c2018-05-22 13:49:31 +02002816}
2817
2818/*
2819 * Free the components of an RSA key
2820 */
Jens Wiklander32b31802023-10-06 16:59:46 +02002821void mbedtls_rsa_free(mbedtls_rsa_context *ctx)
Jens Wiklander817466c2018-05-22 13:49:31 +02002822{
Jens Wiklander32b31802023-10-06 16:59:46 +02002823 if (ctx == NULL) {
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002824 return;
Jens Wiklander32b31802023-10-06 16:59:46 +02002825 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002826
Jens Wiklander32b31802023-10-06 16:59:46 +02002827 mbedtls_mpi_free(&ctx->Vi);
2828 mbedtls_mpi_free(&ctx->Vf);
2829 mbedtls_mpi_free(&ctx->RN);
2830 mbedtls_mpi_free(&ctx->D);
2831 mbedtls_mpi_free(&ctx->Q);
2832 mbedtls_mpi_free(&ctx->P);
2833 mbedtls_mpi_free(&ctx->E);
2834 mbedtls_mpi_free(&ctx->N);
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002835
2836#if !defined(MBEDTLS_RSA_NO_CRT)
Jens Wiklander32b31802023-10-06 16:59:46 +02002837 mbedtls_mpi_free(&ctx->RQ);
2838 mbedtls_mpi_free(&ctx->RP);
2839 mbedtls_mpi_free(&ctx->QP);
2840 mbedtls_mpi_free(&ctx->DQ);
2841 mbedtls_mpi_free(&ctx->DP);
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002842#endif /* MBEDTLS_RSA_NO_CRT */
Jens Wiklander817466c2018-05-22 13:49:31 +02002843
2844#if defined(MBEDTLS_THREADING_C)
Jerome Forissier79013242021-07-28 10:24:04 +02002845 /* Free the mutex, but only if it hasn't been freed already. */
Jens Wiklander32b31802023-10-06 16:59:46 +02002846 if (ctx->ver != 0) {
2847 mbedtls_mutex_free(&ctx->mutex);
Jerome Forissier79013242021-07-28 10:24:04 +02002848 ctx->ver = 0;
2849 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002850#endif
2851}
2852
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002853#endif /* !MBEDTLS_RSA_ALT */
2854
Jens Wiklander817466c2018-05-22 13:49:31 +02002855#if defined(MBEDTLS_SELF_TEST)
2856
Jens Wiklander817466c2018-05-22 13:49:31 +02002857
2858/*
2859 * Example RSA-1024 keypair, for test purposes
2860 */
2861#define KEY_LEN 128
2862
2863#define RSA_N "9292758453063D803DD603D5E777D788" \
2864 "8ED1D5BF35786190FA2F23EBC0848AEA" \
2865 "DDA92CA6C3D80B32C4D109BE0F36D6AE" \
2866 "7130B9CED7ACDF54CFC7555AC14EEBAB" \
2867 "93A89813FBF3C4F8066D2D800F7C38A8" \
2868 "1AE31942917403FF4946B0A83D3D3E05" \
2869 "EE57C6F5F5606FB5D4BC6CD34EE0801A" \
2870 "5E94BB77B07507233A0BC7BAC8F90F79"
2871
2872#define RSA_E "10001"
2873
2874#define RSA_D "24BF6185468786FDD303083D25E64EFC" \
2875 "66CA472BC44D253102F8B4A9D3BFA750" \
2876 "91386C0077937FE33FA3252D28855837" \
2877 "AE1B484A8A9A45F7EE8C0C634F99E8CD" \
2878 "DF79C5CE07EE72C7F123142198164234" \
2879 "CABB724CF78B8173B9F880FC86322407" \
2880 "AF1FEDFDDE2BEB674CA15F3E81A1521E" \
2881 "071513A1E85B5DFA031F21ECAE91A34D"
2882
2883#define RSA_P "C36D0EB7FCD285223CFB5AABA5BDA3D8" \
2884 "2C01CAD19EA484A87EA4377637E75500" \
2885 "FCB2005C5C7DD6EC4AC023CDA285D796" \
2886 "C3D9E75E1EFC42488BB4F1D13AC30A57"
2887
2888#define RSA_Q "C000DF51A7C77AE8D7C7370C1FF55B69" \
2889 "E211C2B9E5DB1ED0BF61D0D9899620F4" \
2890 "910E4168387E3C30AA1E00C339A79508" \
2891 "8452DD96A9A5EA5D9DCA68DA636032AF"
2892
Jens Wiklander817466c2018-05-22 13:49:31 +02002893#define PT_LEN 24
2894#define RSA_PT "\xAA\xBB\xCC\x03\x02\x01\x00\xFF\xFF\xFF\xFF\xFF" \
2895 "\x11\x22\x33\x0A\x0B\x0C\xCC\xDD\xDD\xDD\xDD\xDD"
2896
2897#if defined(MBEDTLS_PKCS1_V15)
Jens Wiklander32b31802023-10-06 16:59:46 +02002898static int myrand(void *rng_state, unsigned char *output, size_t len)
Jens Wiklander817466c2018-05-22 13:49:31 +02002899{
Jerome Forissier79013242021-07-28 10:24:04 +02002900#if !defined(__OpenBSD__) && !defined(__NetBSD__)
Jens Wiklander817466c2018-05-22 13:49:31 +02002901 size_t i;
2902
Jens Wiklander32b31802023-10-06 16:59:46 +02002903 if (rng_state != NULL) {
Jens Wiklander817466c2018-05-22 13:49:31 +02002904 rng_state = NULL;
Jens Wiklander32b31802023-10-06 16:59:46 +02002905 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002906
Jens Wiklander32b31802023-10-06 16:59:46 +02002907 for (i = 0; i < len; ++i) {
Jens Wiklander817466c2018-05-22 13:49:31 +02002908 output[i] = rand();
Jens Wiklander32b31802023-10-06 16:59:46 +02002909 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002910#else
Jens Wiklander32b31802023-10-06 16:59:46 +02002911 if (rng_state != NULL) {
Jens Wiklander817466c2018-05-22 13:49:31 +02002912 rng_state = NULL;
Jens Wiklander32b31802023-10-06 16:59:46 +02002913 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002914
Jens Wiklander32b31802023-10-06 16:59:46 +02002915 arc4random_buf(output, len);
Jerome Forissier79013242021-07-28 10:24:04 +02002916#endif /* !OpenBSD && !NetBSD */
Jens Wiklander817466c2018-05-22 13:49:31 +02002917
Jens Wiklander32b31802023-10-06 16:59:46 +02002918 return 0;
Jens Wiklander817466c2018-05-22 13:49:31 +02002919}
2920#endif /* MBEDTLS_PKCS1_V15 */
2921
2922/*
2923 * Checkup routine
2924 */
Jens Wiklander32b31802023-10-06 16:59:46 +02002925int mbedtls_rsa_self_test(int verbose)
Jens Wiklander817466c2018-05-22 13:49:31 +02002926{
2927 int ret = 0;
2928#if defined(MBEDTLS_PKCS1_V15)
2929 size_t len;
2930 mbedtls_rsa_context rsa;
2931 unsigned char rsa_plaintext[PT_LEN];
2932 unsigned char rsa_decrypted[PT_LEN];
2933 unsigned char rsa_ciphertext[KEY_LEN];
Tom Van Eyckb0563632024-06-13 16:20:14 +02002934#if defined(MBEDTLS_MD_CAN_SHA1)
Jens Wiklander817466c2018-05-22 13:49:31 +02002935 unsigned char sha1sum[20];
2936#endif
2937
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002938 mbedtls_mpi K;
2939
Jens Wiklander32b31802023-10-06 16:59:46 +02002940 mbedtls_mpi_init(&K);
2941 mbedtls_rsa_init(&rsa);
Jens Wiklander817466c2018-05-22 13:49:31 +02002942
Jens Wiklander32b31802023-10-06 16:59:46 +02002943 MBEDTLS_MPI_CHK(mbedtls_mpi_read_string(&K, 16, RSA_N));
2944 MBEDTLS_MPI_CHK(mbedtls_rsa_import(&rsa, &K, NULL, NULL, NULL, NULL));
2945 MBEDTLS_MPI_CHK(mbedtls_mpi_read_string(&K, 16, RSA_P));
2946 MBEDTLS_MPI_CHK(mbedtls_rsa_import(&rsa, NULL, &K, NULL, NULL, NULL));
2947 MBEDTLS_MPI_CHK(mbedtls_mpi_read_string(&K, 16, RSA_Q));
2948 MBEDTLS_MPI_CHK(mbedtls_rsa_import(&rsa, NULL, NULL, &K, NULL, NULL));
2949 MBEDTLS_MPI_CHK(mbedtls_mpi_read_string(&K, 16, RSA_D));
2950 MBEDTLS_MPI_CHK(mbedtls_rsa_import(&rsa, NULL, NULL, NULL, &K, NULL));
2951 MBEDTLS_MPI_CHK(mbedtls_mpi_read_string(&K, 16, RSA_E));
2952 MBEDTLS_MPI_CHK(mbedtls_rsa_import(&rsa, NULL, NULL, NULL, NULL, &K));
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002953
Jens Wiklander32b31802023-10-06 16:59:46 +02002954 MBEDTLS_MPI_CHK(mbedtls_rsa_complete(&rsa));
Jens Wiklander817466c2018-05-22 13:49:31 +02002955
Jens Wiklander32b31802023-10-06 16:59:46 +02002956 if (verbose != 0) {
2957 mbedtls_printf(" RSA key validation: ");
2958 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002959
Jens Wiklander32b31802023-10-06 16:59:46 +02002960 if (mbedtls_rsa_check_pubkey(&rsa) != 0 ||
2961 mbedtls_rsa_check_privkey(&rsa) != 0) {
2962 if (verbose != 0) {
2963 mbedtls_printf("failed\n");
2964 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002965
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002966 ret = 1;
2967 goto cleanup;
Jens Wiklander817466c2018-05-22 13:49:31 +02002968 }
2969
Jens Wiklander32b31802023-10-06 16:59:46 +02002970 if (verbose != 0) {
2971 mbedtls_printf("passed\n PKCS#1 encryption : ");
2972 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002973
Jens Wiklander32b31802023-10-06 16:59:46 +02002974 memcpy(rsa_plaintext, RSA_PT, PT_LEN);
Jens Wiklander817466c2018-05-22 13:49:31 +02002975
Jens Wiklander32b31802023-10-06 16:59:46 +02002976 if (mbedtls_rsa_pkcs1_encrypt(&rsa, myrand, NULL,
2977 PT_LEN, rsa_plaintext,
2978 rsa_ciphertext) != 0) {
2979 if (verbose != 0) {
2980 mbedtls_printf("failed\n");
2981 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002982
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002983 ret = 1;
2984 goto cleanup;
Jens Wiklander817466c2018-05-22 13:49:31 +02002985 }
2986
Jens Wiklander32b31802023-10-06 16:59:46 +02002987 if (verbose != 0) {
2988 mbedtls_printf("passed\n PKCS#1 decryption : ");
2989 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002990
Jens Wiklander32b31802023-10-06 16:59:46 +02002991 if (mbedtls_rsa_pkcs1_decrypt(&rsa, myrand, NULL,
2992 &len, rsa_ciphertext, rsa_decrypted,
2993 sizeof(rsa_decrypted)) != 0) {
2994 if (verbose != 0) {
2995 mbedtls_printf("failed\n");
2996 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002997
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002998 ret = 1;
2999 goto cleanup;
Jens Wiklander817466c2018-05-22 13:49:31 +02003000 }
3001
Jens Wiklander32b31802023-10-06 16:59:46 +02003002 if (memcmp(rsa_decrypted, rsa_plaintext, len) != 0) {
3003 if (verbose != 0) {
3004 mbedtls_printf("failed\n");
3005 }
Jens Wiklander817466c2018-05-22 13:49:31 +02003006
Jens Wiklander3d3b0592019-03-20 15:30:29 +01003007 ret = 1;
3008 goto cleanup;
Jens Wiklander817466c2018-05-22 13:49:31 +02003009 }
3010
Jens Wiklander32b31802023-10-06 16:59:46 +02003011 if (verbose != 0) {
3012 mbedtls_printf("passed\n");
3013 }
Jens Wiklander817466c2018-05-22 13:49:31 +02003014
Tom Van Eyckb0563632024-06-13 16:20:14 +02003015#if defined(MBEDTLS_MD_CAN_SHA1)
Jens Wiklander32b31802023-10-06 16:59:46 +02003016 if (verbose != 0) {
3017 mbedtls_printf(" PKCS#1 data sign : ");
Jens Wiklander817466c2018-05-22 13:49:31 +02003018 }
3019
Jens Wiklander32b31802023-10-06 16:59:46 +02003020 if (mbedtls_md(mbedtls_md_info_from_type(MBEDTLS_MD_SHA1),
3021 rsa_plaintext, PT_LEN, sha1sum) != 0) {
3022 if (verbose != 0) {
3023 mbedtls_printf("failed\n");
3024 }
3025
3026 return 1;
3027 }
3028
3029 if (mbedtls_rsa_pkcs1_sign(&rsa, myrand, NULL,
3030 MBEDTLS_MD_SHA1, 20,
3031 sha1sum, rsa_ciphertext) != 0) {
3032 if (verbose != 0) {
3033 mbedtls_printf("failed\n");
3034 }
Jens Wiklander817466c2018-05-22 13:49:31 +02003035
Jens Wiklander3d3b0592019-03-20 15:30:29 +01003036 ret = 1;
3037 goto cleanup;
3038 }
3039
Jens Wiklander32b31802023-10-06 16:59:46 +02003040 if (verbose != 0) {
3041 mbedtls_printf("passed\n PKCS#1 sig. verify: ");
3042 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +01003043
Jens Wiklander32b31802023-10-06 16:59:46 +02003044 if (mbedtls_rsa_pkcs1_verify(&rsa, MBEDTLS_MD_SHA1, 20,
3045 sha1sum, rsa_ciphertext) != 0) {
3046 if (verbose != 0) {
3047 mbedtls_printf("failed\n");
3048 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +01003049
3050 ret = 1;
3051 goto cleanup;
Jens Wiklander817466c2018-05-22 13:49:31 +02003052 }
3053
Jens Wiklander32b31802023-10-06 16:59:46 +02003054 if (verbose != 0) {
3055 mbedtls_printf("passed\n");
3056 }
Tom Van Eyckb0563632024-06-13 16:20:14 +02003057#endif /* MBEDTLS_MD_CAN_SHA1 */
Jens Wiklander817466c2018-05-22 13:49:31 +02003058
Jens Wiklander32b31802023-10-06 16:59:46 +02003059 if (verbose != 0) {
3060 mbedtls_printf("\n");
3061 }
Jens Wiklander817466c2018-05-22 13:49:31 +02003062
3063cleanup:
Jens Wiklander32b31802023-10-06 16:59:46 +02003064 mbedtls_mpi_free(&K);
3065 mbedtls_rsa_free(&rsa);
Jens Wiklander817466c2018-05-22 13:49:31 +02003066#else /* MBEDTLS_PKCS1_V15 */
3067 ((void) verbose);
3068#endif /* MBEDTLS_PKCS1_V15 */
Jens Wiklander32b31802023-10-06 16:59:46 +02003069 return ret;
Jens Wiklander817466c2018-05-22 13:49:31 +02003070}
3071
3072#endif /* MBEDTLS_SELF_TEST */
3073
3074#endif /* MBEDTLS_RSA_C */