blob: 09fd379fdb38795a8c3c3fa6d5ec9c96bec11f9c [file] [log] [blame]
Jens Wiklander817466c2018-05-22 13:49:31 +02001/*
2 * The RSA public-key cryptosystem
3 *
4 * Copyright (C) 2006-2015, ARM Limited, All Rights Reserved
Jerome Forissier84f74672020-03-30 17:42:28 +02005 * SPDX-License-Identifier: Apache-2.0
Jens Wiklander817466c2018-05-22 13:49:31 +02006 *
7 * Licensed under the Apache License, Version 2.0 (the "License"); you may
8 * not use this file except in compliance with the License.
9 * You may obtain a copy of the License at
10 *
11 * http://www.apache.org/licenses/LICENSE-2.0
12 *
13 * Unless required by applicable law or agreed to in writing, software
14 * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
15 * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
16 * See the License for the specific language governing permissions and
17 * limitations under the License.
18 *
19 * This file is part of mbed TLS (https://tls.mbed.org)
20 */
Jens Wiklander3d3b0592019-03-20 15:30:29 +010021
Jens Wiklander817466c2018-05-22 13:49:31 +020022/*
23 * The following sources were referenced in the design of this implementation
24 * of the RSA algorithm:
25 *
26 * [1] A method for obtaining digital signatures and public-key cryptosystems
27 * R Rivest, A Shamir, and L Adleman
28 * http://people.csail.mit.edu/rivest/pubs.html#RSA78
29 *
30 * [2] Handbook of Applied Cryptography - 1997, Chapter 8
31 * Menezes, van Oorschot and Vanstone
32 *
33 * [3] Malware Guard Extension: Using SGX to Conceal Cache Attacks
34 * Michael Schwarz, Samuel Weiser, Daniel Gruss, Clémentine Maurice and
35 * Stefan Mangard
36 * https://arxiv.org/abs/1702.08719v2
37 *
38 */
39
40#if !defined(MBEDTLS_CONFIG_FILE)
41#include "mbedtls/config.h"
42#else
43#include MBEDTLS_CONFIG_FILE
44#endif
45
46#if defined(MBEDTLS_RSA_C)
47
48#include "mbedtls/rsa.h"
Jens Wiklander3d3b0592019-03-20 15:30:29 +010049#include "mbedtls/rsa_internal.h"
Jens Wiklander817466c2018-05-22 13:49:31 +020050#include "mbedtls/oid.h"
Jens Wiklander3d3b0592019-03-20 15:30:29 +010051#include "mbedtls/platform_util.h"
Jens Wiklander817466c2018-05-22 13:49:31 +020052
53#include <string.h>
54
55#if defined(MBEDTLS_PKCS1_V21)
56#include "mbedtls/md.h"
57#endif
58
59#if defined(MBEDTLS_PKCS1_V15) && !defined(__OpenBSD__)
60#include <stdlib.h>
61#endif
62
63#if defined(MBEDTLS_PLATFORM_C)
64#include "mbedtls/platform.h"
65#else
66#include <stdio.h>
67#define mbedtls_printf printf
68#define mbedtls_calloc calloc
69#define mbedtls_free free
70#endif
71
Jens Wiklander3d3b0592019-03-20 15:30:29 +010072#if !defined(MBEDTLS_RSA_ALT)
73
74/* Parameter validation macros */
75#define RSA_VALIDATE_RET( cond ) \
76 MBEDTLS_INTERNAL_VALIDATE_RET( cond, MBEDTLS_ERR_RSA_BAD_INPUT_DATA )
77#define RSA_VALIDATE( cond ) \
78 MBEDTLS_INTERNAL_VALIDATE( cond )
79
80#if defined(MBEDTLS_PKCS1_V15)
81/* constant-time buffer comparison */
82static inline int mbedtls_safer_memcmp( const void *a, const void *b, size_t n )
83{
84 size_t i;
85 const unsigned char *A = (const unsigned char *) a;
86 const unsigned char *B = (const unsigned char *) b;
87 unsigned char diff = 0;
88
89 for( i = 0; i < n; i++ )
90 diff |= A[i] ^ B[i];
91
92 return( diff );
93}
94#endif /* MBEDTLS_PKCS1_V15 */
95
96int mbedtls_rsa_import( mbedtls_rsa_context *ctx,
97 const mbedtls_mpi *N,
98 const mbedtls_mpi *P, const mbedtls_mpi *Q,
99 const mbedtls_mpi *D, const mbedtls_mpi *E )
100{
101 int ret;
102 RSA_VALIDATE_RET( ctx != NULL );
103
104 if( ( N != NULL && ( ret = mbedtls_mpi_copy( &ctx->N, N ) ) != 0 ) ||
105 ( P != NULL && ( ret = mbedtls_mpi_copy( &ctx->P, P ) ) != 0 ) ||
106 ( Q != NULL && ( ret = mbedtls_mpi_copy( &ctx->Q, Q ) ) != 0 ) ||
107 ( D != NULL && ( ret = mbedtls_mpi_copy( &ctx->D, D ) ) != 0 ) ||
108 ( E != NULL && ( ret = mbedtls_mpi_copy( &ctx->E, E ) ) != 0 ) )
109 {
110 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA + ret );
111 }
112
113 if( N != NULL )
114 ctx->len = mbedtls_mpi_size( &ctx->N );
115
116 return( 0 );
117}
118
119int mbedtls_rsa_import_raw( mbedtls_rsa_context *ctx,
120 unsigned char const *N, size_t N_len,
121 unsigned char const *P, size_t P_len,
122 unsigned char const *Q, size_t Q_len,
123 unsigned char const *D, size_t D_len,
124 unsigned char const *E, size_t E_len )
125{
126 int ret = 0;
127 RSA_VALIDATE_RET( ctx != NULL );
128
129 if( N != NULL )
130 {
131 MBEDTLS_MPI_CHK( mbedtls_mpi_read_binary( &ctx->N, N, N_len ) );
132 ctx->len = mbedtls_mpi_size( &ctx->N );
133 }
134
135 if( P != NULL )
136 MBEDTLS_MPI_CHK( mbedtls_mpi_read_binary( &ctx->P, P, P_len ) );
137
138 if( Q != NULL )
139 MBEDTLS_MPI_CHK( mbedtls_mpi_read_binary( &ctx->Q, Q, Q_len ) );
140
141 if( D != NULL )
142 MBEDTLS_MPI_CHK( mbedtls_mpi_read_binary( &ctx->D, D, D_len ) );
143
144 if( E != NULL )
145 MBEDTLS_MPI_CHK( mbedtls_mpi_read_binary( &ctx->E, E, E_len ) );
146
147cleanup:
148
149 if( ret != 0 )
150 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA + ret );
151
152 return( 0 );
153}
154
155/*
156 * Checks whether the context fields are set in such a way
157 * that the RSA primitives will be able to execute without error.
158 * It does *not* make guarantees for consistency of the parameters.
159 */
160static int rsa_check_context( mbedtls_rsa_context const *ctx, int is_priv,
161 int blinding_needed )
162{
163#if !defined(MBEDTLS_RSA_NO_CRT)
164 /* blinding_needed is only used for NO_CRT to decide whether
165 * P,Q need to be present or not. */
166 ((void) blinding_needed);
167#endif
168
169 if( ctx->len != mbedtls_mpi_size( &ctx->N ) ||
170 ctx->len > MBEDTLS_MPI_MAX_SIZE )
171 {
172 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
173 }
174
175 /*
176 * 1. Modular exponentiation needs positive, odd moduli.
177 */
178
179 /* Modular exponentiation wrt. N is always used for
180 * RSA public key operations. */
181 if( mbedtls_mpi_cmp_int( &ctx->N, 0 ) <= 0 ||
182 mbedtls_mpi_get_bit( &ctx->N, 0 ) == 0 )
183 {
184 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
185 }
186
187#if !defined(MBEDTLS_RSA_NO_CRT)
188 /* Modular exponentiation for P and Q is only
189 * used for private key operations and if CRT
190 * is used. */
191 if( is_priv &&
192 ( mbedtls_mpi_cmp_int( &ctx->P, 0 ) <= 0 ||
193 mbedtls_mpi_get_bit( &ctx->P, 0 ) == 0 ||
194 mbedtls_mpi_cmp_int( &ctx->Q, 0 ) <= 0 ||
195 mbedtls_mpi_get_bit( &ctx->Q, 0 ) == 0 ) )
196 {
197 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
198 }
199#endif /* !MBEDTLS_RSA_NO_CRT */
200
201 /*
202 * 2. Exponents must be positive
203 */
204
205 /* Always need E for public key operations */
206 if( mbedtls_mpi_cmp_int( &ctx->E, 0 ) <= 0 )
207 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
208
209#if defined(MBEDTLS_RSA_NO_CRT)
210 /* For private key operations, use D or DP & DQ
211 * as (unblinded) exponents. */
212 if( is_priv && mbedtls_mpi_cmp_int( &ctx->D, 0 ) <= 0 )
213 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
214#else
215 if( is_priv &&
216 ( mbedtls_mpi_cmp_int( &ctx->DP, 0 ) <= 0 ||
217 mbedtls_mpi_cmp_int( &ctx->DQ, 0 ) <= 0 ) )
218 {
219 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
220 }
221#endif /* MBEDTLS_RSA_NO_CRT */
222
223 /* Blinding shouldn't make exponents negative either,
224 * so check that P, Q >= 1 if that hasn't yet been
225 * done as part of 1. */
226#if defined(MBEDTLS_RSA_NO_CRT)
227 if( is_priv && blinding_needed &&
228 ( mbedtls_mpi_cmp_int( &ctx->P, 0 ) <= 0 ||
229 mbedtls_mpi_cmp_int( &ctx->Q, 0 ) <= 0 ) )
230 {
231 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
232 }
233#endif
234
235 /* It wouldn't lead to an error if it wasn't satisfied,
236 * but check for QP >= 1 nonetheless. */
237#if !defined(MBEDTLS_RSA_NO_CRT)
238 if( is_priv &&
239 mbedtls_mpi_cmp_int( &ctx->QP, 0 ) <= 0 )
240 {
241 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
242 }
243#endif
244
245 return( 0 );
246}
247
248int mbedtls_rsa_complete( mbedtls_rsa_context *ctx )
249{
250 int ret = 0;
251 int have_N, have_P, have_Q, have_D, have_E;
Jerome Forissier84f74672020-03-30 17:42:28 +0200252#if !defined(MBEDTLS_RSA_NO_CRT)
253 int have_DP, have_DQ, have_QP;
254#endif
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100255 int n_missing, pq_missing, d_missing, is_pub, is_priv;
256
257 RSA_VALIDATE_RET( ctx != NULL );
258
259 have_N = ( mbedtls_mpi_cmp_int( &ctx->N, 0 ) != 0 );
260 have_P = ( mbedtls_mpi_cmp_int( &ctx->P, 0 ) != 0 );
261 have_Q = ( mbedtls_mpi_cmp_int( &ctx->Q, 0 ) != 0 );
262 have_D = ( mbedtls_mpi_cmp_int( &ctx->D, 0 ) != 0 );
263 have_E = ( mbedtls_mpi_cmp_int( &ctx->E, 0 ) != 0 );
264
Jerome Forissier84f74672020-03-30 17:42:28 +0200265#if !defined(MBEDTLS_RSA_NO_CRT)
266 have_DP = ( mbedtls_mpi_cmp_int( &ctx->DP, 0 ) != 0 );
267 have_DQ = ( mbedtls_mpi_cmp_int( &ctx->DQ, 0 ) != 0 );
268 have_QP = ( mbedtls_mpi_cmp_int( &ctx->QP, 0 ) != 0 );
269#endif
270
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100271 /*
272 * Check whether provided parameters are enough
273 * to deduce all others. The following incomplete
274 * parameter sets for private keys are supported:
275 *
276 * (1) P, Q missing.
277 * (2) D and potentially N missing.
278 *
279 */
280
281 n_missing = have_P && have_Q && have_D && have_E;
282 pq_missing = have_N && !have_P && !have_Q && have_D && have_E;
283 d_missing = have_P && have_Q && !have_D && have_E;
284 is_pub = have_N && !have_P && !have_Q && !have_D && have_E;
285
286 /* These three alternatives are mutually exclusive */
287 is_priv = n_missing || pq_missing || d_missing;
288
289 if( !is_priv && !is_pub )
290 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
291
292 /*
293 * Step 1: Deduce N if P, Q are provided.
294 */
295
296 if( !have_N && have_P && have_Q )
297 {
298 if( ( ret = mbedtls_mpi_mul_mpi( &ctx->N, &ctx->P,
299 &ctx->Q ) ) != 0 )
300 {
301 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA + ret );
302 }
303
304 ctx->len = mbedtls_mpi_size( &ctx->N );
305 }
306
307 /*
308 * Step 2: Deduce and verify all remaining core parameters.
309 */
310
311 if( pq_missing )
312 {
313 ret = mbedtls_rsa_deduce_primes( &ctx->N, &ctx->E, &ctx->D,
314 &ctx->P, &ctx->Q );
315 if( ret != 0 )
316 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA + ret );
317
318 }
319 else if( d_missing )
320 {
321 if( ( ret = mbedtls_rsa_deduce_private_exponent( &ctx->P,
322 &ctx->Q,
323 &ctx->E,
324 &ctx->D ) ) != 0 )
325 {
326 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA + ret );
327 }
328 }
329
330 /*
331 * Step 3: Deduce all additional parameters specific
332 * to our current RSA implementation.
333 */
334
335#if !defined(MBEDTLS_RSA_NO_CRT)
Jerome Forissier84f74672020-03-30 17:42:28 +0200336 if( is_priv && ! ( have_DP && have_DQ && have_QP ) )
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100337 {
338 ret = mbedtls_rsa_deduce_crt( &ctx->P, &ctx->Q, &ctx->D,
339 &ctx->DP, &ctx->DQ, &ctx->QP );
340 if( ret != 0 )
341 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA + ret );
342 }
343#endif /* MBEDTLS_RSA_NO_CRT */
344
345 /*
346 * Step 3: Basic sanity checks
347 */
348
349 return( rsa_check_context( ctx, is_priv, 1 ) );
350}
351
352int mbedtls_rsa_export_raw( const mbedtls_rsa_context *ctx,
353 unsigned char *N, size_t N_len,
354 unsigned char *P, size_t P_len,
355 unsigned char *Q, size_t Q_len,
356 unsigned char *D, size_t D_len,
357 unsigned char *E, size_t E_len )
358{
359 int ret = 0;
360 int is_priv;
361 RSA_VALIDATE_RET( ctx != NULL );
362
363 /* Check if key is private or public */
364 is_priv =
365 mbedtls_mpi_cmp_int( &ctx->N, 0 ) != 0 &&
366 mbedtls_mpi_cmp_int( &ctx->P, 0 ) != 0 &&
367 mbedtls_mpi_cmp_int( &ctx->Q, 0 ) != 0 &&
368 mbedtls_mpi_cmp_int( &ctx->D, 0 ) != 0 &&
369 mbedtls_mpi_cmp_int( &ctx->E, 0 ) != 0;
370
371 if( !is_priv )
372 {
373 /* If we're trying to export private parameters for a public key,
374 * something must be wrong. */
375 if( P != NULL || Q != NULL || D != NULL )
376 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
377
378 }
379
380 if( N != NULL )
381 MBEDTLS_MPI_CHK( mbedtls_mpi_write_binary( &ctx->N, N, N_len ) );
382
383 if( P != NULL )
384 MBEDTLS_MPI_CHK( mbedtls_mpi_write_binary( &ctx->P, P, P_len ) );
385
386 if( Q != NULL )
387 MBEDTLS_MPI_CHK( mbedtls_mpi_write_binary( &ctx->Q, Q, Q_len ) );
388
389 if( D != NULL )
390 MBEDTLS_MPI_CHK( mbedtls_mpi_write_binary( &ctx->D, D, D_len ) );
391
392 if( E != NULL )
393 MBEDTLS_MPI_CHK( mbedtls_mpi_write_binary( &ctx->E, E, E_len ) );
394
395cleanup:
396
397 return( ret );
398}
399
400int mbedtls_rsa_export( const mbedtls_rsa_context *ctx,
401 mbedtls_mpi *N, mbedtls_mpi *P, mbedtls_mpi *Q,
402 mbedtls_mpi *D, mbedtls_mpi *E )
403{
404 int ret;
405 int is_priv;
406 RSA_VALIDATE_RET( ctx != NULL );
407
408 /* Check if key is private or public */
409 is_priv =
410 mbedtls_mpi_cmp_int( &ctx->N, 0 ) != 0 &&
411 mbedtls_mpi_cmp_int( &ctx->P, 0 ) != 0 &&
412 mbedtls_mpi_cmp_int( &ctx->Q, 0 ) != 0 &&
413 mbedtls_mpi_cmp_int( &ctx->D, 0 ) != 0 &&
414 mbedtls_mpi_cmp_int( &ctx->E, 0 ) != 0;
415
416 if( !is_priv )
417 {
418 /* If we're trying to export private parameters for a public key,
419 * something must be wrong. */
420 if( P != NULL || Q != NULL || D != NULL )
421 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
422
423 }
424
425 /* Export all requested core parameters. */
426
427 if( ( N != NULL && ( ret = mbedtls_mpi_copy( N, &ctx->N ) ) != 0 ) ||
428 ( P != NULL && ( ret = mbedtls_mpi_copy( P, &ctx->P ) ) != 0 ) ||
429 ( Q != NULL && ( ret = mbedtls_mpi_copy( Q, &ctx->Q ) ) != 0 ) ||
430 ( D != NULL && ( ret = mbedtls_mpi_copy( D, &ctx->D ) ) != 0 ) ||
431 ( E != NULL && ( ret = mbedtls_mpi_copy( E, &ctx->E ) ) != 0 ) )
432 {
433 return( ret );
434 }
435
436 return( 0 );
437}
438
439/*
440 * Export CRT parameters
441 * This must also be implemented if CRT is not used, for being able to
442 * write DER encoded RSA keys. The helper function mbedtls_rsa_deduce_crt
443 * can be used in this case.
444 */
445int mbedtls_rsa_export_crt( const mbedtls_rsa_context *ctx,
446 mbedtls_mpi *DP, mbedtls_mpi *DQ, mbedtls_mpi *QP )
447{
448 int ret;
449 int is_priv;
450 RSA_VALIDATE_RET( ctx != NULL );
451
452 /* Check if key is private or public */
453 is_priv =
454 mbedtls_mpi_cmp_int( &ctx->N, 0 ) != 0 &&
455 mbedtls_mpi_cmp_int( &ctx->P, 0 ) != 0 &&
456 mbedtls_mpi_cmp_int( &ctx->Q, 0 ) != 0 &&
457 mbedtls_mpi_cmp_int( &ctx->D, 0 ) != 0 &&
458 mbedtls_mpi_cmp_int( &ctx->E, 0 ) != 0;
459
460 if( !is_priv )
461 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
462
463#if !defined(MBEDTLS_RSA_NO_CRT)
464 /* Export all requested blinding parameters. */
465 if( ( DP != NULL && ( ret = mbedtls_mpi_copy( DP, &ctx->DP ) ) != 0 ) ||
466 ( DQ != NULL && ( ret = mbedtls_mpi_copy( DQ, &ctx->DQ ) ) != 0 ) ||
467 ( QP != NULL && ( ret = mbedtls_mpi_copy( QP, &ctx->QP ) ) != 0 ) )
468 {
469 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA + ret );
470 }
471#else
472 if( ( ret = mbedtls_rsa_deduce_crt( &ctx->P, &ctx->Q, &ctx->D,
473 DP, DQ, QP ) ) != 0 )
474 {
475 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA + ret );
476 }
477#endif
478
479 return( 0 );
Jens Wiklander817466c2018-05-22 13:49:31 +0200480}
481
482/*
483 * Initialize an RSA context
484 */
485void mbedtls_rsa_init( mbedtls_rsa_context *ctx,
486 int padding,
487 int hash_id )
488{
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100489 RSA_VALIDATE( ctx != NULL );
490 RSA_VALIDATE( padding == MBEDTLS_RSA_PKCS_V15 ||
491 padding == MBEDTLS_RSA_PKCS_V21 );
492
Jens Wiklander817466c2018-05-22 13:49:31 +0200493 memset( ctx, 0, sizeof( mbedtls_rsa_context ) );
494
495 mbedtls_rsa_set_padding( ctx, padding, hash_id );
496
497#if defined(MBEDTLS_THREADING_C)
498 mbedtls_mutex_init( &ctx->mutex );
499#endif
500}
501
502/*
503 * Set padding for an existing RSA context
504 */
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100505void mbedtls_rsa_set_padding( mbedtls_rsa_context *ctx, int padding,
506 int hash_id )
Jens Wiklander817466c2018-05-22 13:49:31 +0200507{
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100508 RSA_VALIDATE( ctx != NULL );
509 RSA_VALIDATE( padding == MBEDTLS_RSA_PKCS_V15 ||
510 padding == MBEDTLS_RSA_PKCS_V21 );
511
Jens Wiklander817466c2018-05-22 13:49:31 +0200512 ctx->padding = padding;
513 ctx->hash_id = hash_id;
514}
515
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100516/*
517 * Get length in bytes of RSA modulus
518 */
519
520size_t mbedtls_rsa_get_len( const mbedtls_rsa_context *ctx )
521{
522 return( ctx->len );
523}
524
525
Jens Wiklander817466c2018-05-22 13:49:31 +0200526#if defined(MBEDTLS_GENPRIME)
527
528/*
529 * Generate an RSA keypair
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100530 *
531 * This generation method follows the RSA key pair generation procedure of
532 * FIPS 186-4 if 2^16 < exponent < 2^256 and nbits = 2048 or nbits = 3072.
Jens Wiklander817466c2018-05-22 13:49:31 +0200533 */
534int mbedtls_rsa_gen_key( mbedtls_rsa_context *ctx,
535 int (*f_rng)(void *, unsigned char *, size_t),
536 void *p_rng,
537 unsigned int nbits, int exponent )
538{
539 int ret;
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100540 mbedtls_mpi H, G, L;
541 int prime_quality = 0;
542 RSA_VALIDATE_RET( ctx != NULL );
543 RSA_VALIDATE_RET( f_rng != NULL );
Jens Wiklander817466c2018-05-22 13:49:31 +0200544
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100545 if( nbits < 128 || exponent < 3 || nbits % 2 != 0 )
Jens Wiklander817466c2018-05-22 13:49:31 +0200546 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
547
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100548 /*
549 * If the modulus is 1024 bit long or shorter, then the security strength of
550 * the RSA algorithm is less than or equal to 80 bits and therefore an error
551 * rate of 2^-80 is sufficient.
552 */
553 if( nbits > 1024 )
554 prime_quality = MBEDTLS_MPI_GEN_PRIME_FLAG_LOW_ERR;
Jens Wiklander817466c2018-05-22 13:49:31 +0200555
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100556 mbedtls_mpi_init( &H );
557 mbedtls_mpi_init( &G );
558 mbedtls_mpi_init( &L );
Jens Wiklander817466c2018-05-22 13:49:31 +0200559
560 /*
561 * find primes P and Q with Q < P so that:
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100562 * 1. |P-Q| > 2^( nbits / 2 - 100 )
563 * 2. GCD( E, (P-1)*(Q-1) ) == 1
564 * 3. E^-1 mod LCM(P-1, Q-1) > 2^( nbits / 2 )
Jens Wiklander817466c2018-05-22 13:49:31 +0200565 */
566 MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &ctx->E, exponent ) );
567
568 do
569 {
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100570 MBEDTLS_MPI_CHK( mbedtls_mpi_gen_prime( &ctx->P, nbits >> 1,
571 prime_quality, f_rng, p_rng ) );
Jens Wiklander817466c2018-05-22 13:49:31 +0200572
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100573 MBEDTLS_MPI_CHK( mbedtls_mpi_gen_prime( &ctx->Q, nbits >> 1,
574 prime_quality, f_rng, p_rng ) );
Jens Wiklander817466c2018-05-22 13:49:31 +0200575
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100576 /* make sure the difference between p and q is not too small (FIPS 186-4 §B.3.3 step 5.4) */
577 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &H, &ctx->P, &ctx->Q ) );
578 if( mbedtls_mpi_bitlen( &H ) <= ( ( nbits >= 200 ) ? ( ( nbits >> 1 ) - 99 ) : 0 ) )
Jens Wiklander817466c2018-05-22 13:49:31 +0200579 continue;
580
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100581 /* not required by any standards, but some users rely on the fact that P > Q */
582 if( H.s < 0 )
583 mbedtls_mpi_swap( &ctx->P, &ctx->Q );
Jens Wiklander817466c2018-05-22 13:49:31 +0200584
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100585 /* Temporarily replace P,Q by P-1, Q-1 */
586 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_int( &ctx->P, &ctx->P, 1 ) );
587 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_int( &ctx->Q, &ctx->Q, 1 ) );
588 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &H, &ctx->P, &ctx->Q ) );
Jens Wiklander817466c2018-05-22 13:49:31 +0200589
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100590 /* check GCD( E, (P-1)*(Q-1) ) == 1 (FIPS 186-4 §B.3.1 criterion 2(a)) */
Jens Wiklander817466c2018-05-22 13:49:31 +0200591 MBEDTLS_MPI_CHK( mbedtls_mpi_gcd( &G, &ctx->E, &H ) );
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100592 if( mbedtls_mpi_cmp_int( &G, 1 ) != 0 )
593 continue;
Jens Wiklander817466c2018-05-22 13:49:31 +0200594
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100595 /* compute smallest possible D = E^-1 mod LCM(P-1, Q-1) (FIPS 186-4 §B.3.1 criterion 3(b)) */
596 MBEDTLS_MPI_CHK( mbedtls_mpi_gcd( &G, &ctx->P, &ctx->Q ) );
597 MBEDTLS_MPI_CHK( mbedtls_mpi_div_mpi( &L, NULL, &H, &G ) );
598 MBEDTLS_MPI_CHK( mbedtls_mpi_inv_mod( &ctx->D, &ctx->E, &L ) );
599
600 if( mbedtls_mpi_bitlen( &ctx->D ) <= ( ( nbits + 1 ) / 2 ) ) // (FIPS 186-4 §B.3.1 criterion 3(a))
601 continue;
602
603 break;
604 }
605 while( 1 );
606
607 /* Restore P,Q */
608 MBEDTLS_MPI_CHK( mbedtls_mpi_add_int( &ctx->P, &ctx->P, 1 ) );
609 MBEDTLS_MPI_CHK( mbedtls_mpi_add_int( &ctx->Q, &ctx->Q, 1 ) );
610
611 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &ctx->N, &ctx->P, &ctx->Q ) );
612
613 ctx->len = mbedtls_mpi_size( &ctx->N );
614
615#if !defined(MBEDTLS_RSA_NO_CRT)
Jens Wiklander817466c2018-05-22 13:49:31 +0200616 /*
Jens Wiklander817466c2018-05-22 13:49:31 +0200617 * DP = D mod (P - 1)
618 * DQ = D mod (Q - 1)
619 * QP = Q^-1 mod P
620 */
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100621 MBEDTLS_MPI_CHK( mbedtls_rsa_deduce_crt( &ctx->P, &ctx->Q, &ctx->D,
622 &ctx->DP, &ctx->DQ, &ctx->QP ) );
623#endif /* MBEDTLS_RSA_NO_CRT */
Jens Wiklander817466c2018-05-22 13:49:31 +0200624
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100625 /* Double-check */
626 MBEDTLS_MPI_CHK( mbedtls_rsa_check_privkey( ctx ) );
Jens Wiklander817466c2018-05-22 13:49:31 +0200627
628cleanup:
629
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100630 mbedtls_mpi_free( &H );
631 mbedtls_mpi_free( &G );
632 mbedtls_mpi_free( &L );
Jens Wiklander817466c2018-05-22 13:49:31 +0200633
634 if( ret != 0 )
635 {
636 mbedtls_rsa_free( ctx );
637 return( MBEDTLS_ERR_RSA_KEY_GEN_FAILED + ret );
638 }
639
640 return( 0 );
641}
642
643#endif /* MBEDTLS_GENPRIME */
644
645/*
646 * Check a public RSA key
647 */
648int mbedtls_rsa_check_pubkey( const mbedtls_rsa_context *ctx )
649{
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100650 RSA_VALIDATE_RET( ctx != NULL );
651
652 if( rsa_check_context( ctx, 0 /* public */, 0 /* no blinding */ ) != 0 )
Jens Wiklander817466c2018-05-22 13:49:31 +0200653 return( MBEDTLS_ERR_RSA_KEY_CHECK_FAILED );
654
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100655 if( mbedtls_mpi_bitlen( &ctx->N ) < 128 )
656 {
Jens Wiklander817466c2018-05-22 13:49:31 +0200657 return( MBEDTLS_ERR_RSA_KEY_CHECK_FAILED );
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100658 }
Jens Wiklander817466c2018-05-22 13:49:31 +0200659
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100660 if( mbedtls_mpi_get_bit( &ctx->E, 0 ) == 0 ||
661 mbedtls_mpi_bitlen( &ctx->E ) < 2 ||
Jens Wiklander817466c2018-05-22 13:49:31 +0200662 mbedtls_mpi_cmp_mpi( &ctx->E, &ctx->N ) >= 0 )
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100663 {
Jens Wiklander817466c2018-05-22 13:49:31 +0200664 return( MBEDTLS_ERR_RSA_KEY_CHECK_FAILED );
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100665 }
Jens Wiklander817466c2018-05-22 13:49:31 +0200666
667 return( 0 );
668}
669
670/*
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100671 * Check for the consistency of all fields in an RSA private key context
Jens Wiklander817466c2018-05-22 13:49:31 +0200672 */
673int mbedtls_rsa_check_privkey( const mbedtls_rsa_context *ctx )
674{
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100675 RSA_VALIDATE_RET( ctx != NULL );
Jens Wiklander817466c2018-05-22 13:49:31 +0200676
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100677 if( mbedtls_rsa_check_pubkey( ctx ) != 0 ||
678 rsa_check_context( ctx, 1 /* private */, 1 /* blinding */ ) != 0 )
Jens Wiklander817466c2018-05-22 13:49:31 +0200679 {
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100680 return( MBEDTLS_ERR_RSA_KEY_CHECK_FAILED );
Jens Wiklander817466c2018-05-22 13:49:31 +0200681 }
682
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100683 if( mbedtls_rsa_validate_params( &ctx->N, &ctx->P, &ctx->Q,
684 &ctx->D, &ctx->E, NULL, NULL ) != 0 )
685 {
686 return( MBEDTLS_ERR_RSA_KEY_CHECK_FAILED );
687 }
Jens Wiklander817466c2018-05-22 13:49:31 +0200688
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100689#if !defined(MBEDTLS_RSA_NO_CRT)
690 else if( mbedtls_rsa_validate_crt( &ctx->P, &ctx->Q, &ctx->D,
691 &ctx->DP, &ctx->DQ, &ctx->QP ) != 0 )
692 {
693 return( MBEDTLS_ERR_RSA_KEY_CHECK_FAILED );
694 }
695#endif
Jens Wiklander817466c2018-05-22 13:49:31 +0200696
697 return( 0 );
698}
699
700/*
701 * Check if contexts holding a public and private key match
702 */
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100703int mbedtls_rsa_check_pub_priv( const mbedtls_rsa_context *pub,
704 const mbedtls_rsa_context *prv )
Jens Wiklander817466c2018-05-22 13:49:31 +0200705{
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100706 RSA_VALIDATE_RET( pub != NULL );
707 RSA_VALIDATE_RET( prv != NULL );
708
709 if( mbedtls_rsa_check_pubkey( pub ) != 0 ||
Jens Wiklander817466c2018-05-22 13:49:31 +0200710 mbedtls_rsa_check_privkey( prv ) != 0 )
711 {
712 return( MBEDTLS_ERR_RSA_KEY_CHECK_FAILED );
713 }
714
715 if( mbedtls_mpi_cmp_mpi( &pub->N, &prv->N ) != 0 ||
716 mbedtls_mpi_cmp_mpi( &pub->E, &prv->E ) != 0 )
717 {
718 return( MBEDTLS_ERR_RSA_KEY_CHECK_FAILED );
719 }
720
721 return( 0 );
722}
723
724/*
725 * Do an RSA public key operation
726 */
727int mbedtls_rsa_public( mbedtls_rsa_context *ctx,
728 const unsigned char *input,
729 unsigned char *output )
730{
731 int ret;
732 size_t olen;
733 mbedtls_mpi T;
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100734 RSA_VALIDATE_RET( ctx != NULL );
735 RSA_VALIDATE_RET( input != NULL );
736 RSA_VALIDATE_RET( output != NULL );
737
738 if( rsa_check_context( ctx, 0 /* public */, 0 /* no blinding */ ) )
739 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
Jens Wiklander817466c2018-05-22 13:49:31 +0200740
741 mbedtls_mpi_init( &T );
742
743#if defined(MBEDTLS_THREADING_C)
744 if( ( ret = mbedtls_mutex_lock( &ctx->mutex ) ) != 0 )
745 return( ret );
746#endif
747
748 MBEDTLS_MPI_CHK( mbedtls_mpi_read_binary( &T, input, ctx->len ) );
749
750 if( mbedtls_mpi_cmp_mpi( &T, &ctx->N ) >= 0 )
751 {
752 ret = MBEDTLS_ERR_MPI_BAD_INPUT_DATA;
753 goto cleanup;
754 }
755
756 olen = ctx->len;
757 MBEDTLS_MPI_CHK( mbedtls_mpi_exp_mod( &T, &T, &ctx->E, &ctx->N, &ctx->RN ) );
758 MBEDTLS_MPI_CHK( mbedtls_mpi_write_binary( &T, output, olen ) );
759
760cleanup:
761#if defined(MBEDTLS_THREADING_C)
762 if( mbedtls_mutex_unlock( &ctx->mutex ) != 0 )
763 return( MBEDTLS_ERR_THREADING_MUTEX_ERROR );
764#endif
765
766 mbedtls_mpi_free( &T );
767
768 if( ret != 0 )
769 return( MBEDTLS_ERR_RSA_PUBLIC_FAILED + ret );
770
771 return( 0 );
772}
773
774/*
775 * Generate or update blinding values, see section 10 of:
776 * KOCHER, Paul C. Timing attacks on implementations of Diffie-Hellman, RSA,
777 * DSS, and other systems. In : Advances in Cryptology-CRYPTO'96. Springer
778 * Berlin Heidelberg, 1996. p. 104-113.
779 */
780static int rsa_prepare_blinding( mbedtls_rsa_context *ctx,
781 int (*f_rng)(void *, unsigned char *, size_t), void *p_rng )
782{
783 int ret, count = 0;
784
785 if( ctx->Vf.p != NULL )
786 {
787 /* We already have blinding values, just update them by squaring */
788 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &ctx->Vi, &ctx->Vi, &ctx->Vi ) );
789 MBEDTLS_MPI_CHK( mbedtls_mpi_mod_mpi( &ctx->Vi, &ctx->Vi, &ctx->N ) );
790 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &ctx->Vf, &ctx->Vf, &ctx->Vf ) );
791 MBEDTLS_MPI_CHK( mbedtls_mpi_mod_mpi( &ctx->Vf, &ctx->Vf, &ctx->N ) );
792
793 goto cleanup;
794 }
795
796 /* Unblinding value: Vf = random number, invertible mod N */
797 do {
798 if( count++ > 10 )
799 return( MBEDTLS_ERR_RSA_RNG_FAILED );
800
801 MBEDTLS_MPI_CHK( mbedtls_mpi_fill_random( &ctx->Vf, ctx->len - 1, f_rng, p_rng ) );
802 MBEDTLS_MPI_CHK( mbedtls_mpi_gcd( &ctx->Vi, &ctx->Vf, &ctx->N ) );
803 } while( mbedtls_mpi_cmp_int( &ctx->Vi, 1 ) != 0 );
804
805 /* Blinding value: Vi = Vf^(-e) mod N */
806 MBEDTLS_MPI_CHK( mbedtls_mpi_inv_mod( &ctx->Vi, &ctx->Vf, &ctx->N ) );
807 MBEDTLS_MPI_CHK( mbedtls_mpi_exp_mod( &ctx->Vi, &ctx->Vi, &ctx->E, &ctx->N, &ctx->RN ) );
808
809
810cleanup:
811 return( ret );
812}
813
814/*
815 * Exponent blinding supposed to prevent side-channel attacks using multiple
816 * traces of measurements to recover the RSA key. The more collisions are there,
817 * the more bits of the key can be recovered. See [3].
818 *
819 * Collecting n collisions with m bit long blinding value requires 2^(m-m/n)
820 * observations on avarage.
821 *
822 * For example with 28 byte blinding to achieve 2 collisions the adversary has
823 * to make 2^112 observations on avarage.
824 *
825 * (With the currently (as of 2017 April) known best algorithms breaking 2048
826 * bit RSA requires approximately as much time as trying out 2^112 random keys.
827 * Thus in this sense with 28 byte blinding the security is not reduced by
828 * side-channel attacks like the one in [3])
829 *
830 * This countermeasure does not help if the key recovery is possible with a
831 * single trace.
832 */
833#define RSA_EXPONENT_BLINDING 28
834
835/*
836 * Do an RSA private key operation
837 */
838int mbedtls_rsa_private( mbedtls_rsa_context *ctx,
839 int (*f_rng)(void *, unsigned char *, size_t),
840 void *p_rng,
841 const unsigned char *input,
842 unsigned char *output )
843{
844 int ret;
845 size_t olen;
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100846
847 /* Temporary holding the result */
848 mbedtls_mpi T;
849
850 /* Temporaries holding P-1, Q-1 and the
851 * exponent blinding factor, respectively. */
Jens Wiklander817466c2018-05-22 13:49:31 +0200852 mbedtls_mpi P1, Q1, R;
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100853
854#if !defined(MBEDTLS_RSA_NO_CRT)
855 /* Temporaries holding the results mod p resp. mod q. */
856 mbedtls_mpi TP, TQ;
857
858 /* Temporaries holding the blinded exponents for
859 * the mod p resp. mod q computation (if used). */
Jens Wiklander817466c2018-05-22 13:49:31 +0200860 mbedtls_mpi DP_blind, DQ_blind;
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100861
862 /* Pointers to actual exponents to be used - either the unblinded
863 * or the blinded ones, depending on the presence of a PRNG. */
Jens Wiklander817466c2018-05-22 13:49:31 +0200864 mbedtls_mpi *DP = &ctx->DP;
865 mbedtls_mpi *DQ = &ctx->DQ;
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100866#else
867 /* Temporary holding the blinded exponent (if used). */
868 mbedtls_mpi D_blind;
869
870 /* Pointer to actual exponent to be used - either the unblinded
871 * or the blinded one, depending on the presence of a PRNG. */
872 mbedtls_mpi *D = &ctx->D;
873#endif /* MBEDTLS_RSA_NO_CRT */
874
875 /* Temporaries holding the initial input and the double
876 * checked result; should be the same in the end. */
877 mbedtls_mpi I, C;
878
879 RSA_VALIDATE_RET( ctx != NULL );
880 RSA_VALIDATE_RET( input != NULL );
881 RSA_VALIDATE_RET( output != NULL );
882
883 if( rsa_check_context( ctx, 1 /* private key checks */,
884 f_rng != NULL /* blinding y/n */ ) != 0 )
885 {
886 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
887 }
888
889#if defined(MBEDTLS_THREADING_C)
890 if( ( ret = mbedtls_mutex_lock( &ctx->mutex ) ) != 0 )
891 return( ret );
Jens Wiklander817466c2018-05-22 13:49:31 +0200892#endif
893
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100894 /* MPI Initialization */
895 mbedtls_mpi_init( &T );
Jens Wiklander817466c2018-05-22 13:49:31 +0200896
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100897 mbedtls_mpi_init( &P1 );
898 mbedtls_mpi_init( &Q1 );
899 mbedtls_mpi_init( &R );
Jens Wiklander817466c2018-05-22 13:49:31 +0200900
901 if( f_rng != NULL )
902 {
903#if defined(MBEDTLS_RSA_NO_CRT)
904 mbedtls_mpi_init( &D_blind );
905#else
906 mbedtls_mpi_init( &DP_blind );
907 mbedtls_mpi_init( &DQ_blind );
908#endif
909 }
910
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100911#if !defined(MBEDTLS_RSA_NO_CRT)
912 mbedtls_mpi_init( &TP ); mbedtls_mpi_init( &TQ );
Jens Wiklander817466c2018-05-22 13:49:31 +0200913#endif
914
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100915 mbedtls_mpi_init( &I );
916 mbedtls_mpi_init( &C );
917
918 /* End of MPI initialization */
919
Jens Wiklander817466c2018-05-22 13:49:31 +0200920 MBEDTLS_MPI_CHK( mbedtls_mpi_read_binary( &T, input, ctx->len ) );
921 if( mbedtls_mpi_cmp_mpi( &T, &ctx->N ) >= 0 )
922 {
923 ret = MBEDTLS_ERR_MPI_BAD_INPUT_DATA;
924 goto cleanup;
925 }
926
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100927 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &I, &T ) );
928
Jens Wiklander817466c2018-05-22 13:49:31 +0200929 if( f_rng != NULL )
930 {
931 /*
932 * Blinding
933 * T = T * Vi mod N
934 */
935 MBEDTLS_MPI_CHK( rsa_prepare_blinding( ctx, f_rng, p_rng ) );
936 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &T, &T, &ctx->Vi ) );
937 MBEDTLS_MPI_CHK( mbedtls_mpi_mod_mpi( &T, &T, &ctx->N ) );
938
939 /*
940 * Exponent blinding
941 */
942 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_int( &P1, &ctx->P, 1 ) );
943 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_int( &Q1, &ctx->Q, 1 ) );
944
945#if defined(MBEDTLS_RSA_NO_CRT)
946 /*
947 * D_blind = ( P - 1 ) * ( Q - 1 ) * R + D
948 */
949 MBEDTLS_MPI_CHK( mbedtls_mpi_fill_random( &R, RSA_EXPONENT_BLINDING,
950 f_rng, p_rng ) );
951 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &D_blind, &P1, &Q1 ) );
952 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &D_blind, &D_blind, &R ) );
953 MBEDTLS_MPI_CHK( mbedtls_mpi_add_mpi( &D_blind, &D_blind, &ctx->D ) );
954
955 D = &D_blind;
956#else
957 /*
958 * DP_blind = ( P - 1 ) * R + DP
959 */
960 MBEDTLS_MPI_CHK( mbedtls_mpi_fill_random( &R, RSA_EXPONENT_BLINDING,
961 f_rng, p_rng ) );
962 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &DP_blind, &P1, &R ) );
963 MBEDTLS_MPI_CHK( mbedtls_mpi_add_mpi( &DP_blind, &DP_blind,
964 &ctx->DP ) );
965
966 DP = &DP_blind;
967
968 /*
969 * DQ_blind = ( Q - 1 ) * R + DQ
970 */
971 MBEDTLS_MPI_CHK( mbedtls_mpi_fill_random( &R, RSA_EXPONENT_BLINDING,
972 f_rng, p_rng ) );
973 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &DQ_blind, &Q1, &R ) );
974 MBEDTLS_MPI_CHK( mbedtls_mpi_add_mpi( &DQ_blind, &DQ_blind,
975 &ctx->DQ ) );
976
977 DQ = &DQ_blind;
978#endif /* MBEDTLS_RSA_NO_CRT */
979 }
980
981#if defined(MBEDTLS_RSA_NO_CRT)
982 MBEDTLS_MPI_CHK( mbedtls_mpi_exp_mod( &T, &T, D, &ctx->N, &ctx->RN ) );
983#else
984 /*
985 * Faster decryption using the CRT
986 *
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100987 * TP = input ^ dP mod P
988 * TQ = input ^ dQ mod Q
Jens Wiklander817466c2018-05-22 13:49:31 +0200989 */
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100990
991 MBEDTLS_MPI_CHK( mbedtls_mpi_exp_mod( &TP, &T, DP, &ctx->P, &ctx->RP ) );
992 MBEDTLS_MPI_CHK( mbedtls_mpi_exp_mod( &TQ, &T, DQ, &ctx->Q, &ctx->RQ ) );
Jens Wiklander817466c2018-05-22 13:49:31 +0200993
994 /*
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100995 * T = (TP - TQ) * (Q^-1 mod P) mod P
Jens Wiklander817466c2018-05-22 13:49:31 +0200996 */
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100997 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &T, &TP, &TQ ) );
998 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &TP, &T, &ctx->QP ) );
999 MBEDTLS_MPI_CHK( mbedtls_mpi_mod_mpi( &T, &TP, &ctx->P ) );
Jens Wiklander817466c2018-05-22 13:49:31 +02001000
1001 /*
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001002 * T = TQ + T * Q
Jens Wiklander817466c2018-05-22 13:49:31 +02001003 */
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001004 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &TP, &T, &ctx->Q ) );
1005 MBEDTLS_MPI_CHK( mbedtls_mpi_add_mpi( &T, &TQ, &TP ) );
Jens Wiklander817466c2018-05-22 13:49:31 +02001006#endif /* MBEDTLS_RSA_NO_CRT */
1007
1008 if( f_rng != NULL )
1009 {
1010 /*
1011 * Unblind
1012 * T = T * Vf mod N
1013 */
1014 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &T, &T, &ctx->Vf ) );
1015 MBEDTLS_MPI_CHK( mbedtls_mpi_mod_mpi( &T, &T, &ctx->N ) );
1016 }
1017
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001018 /* Verify the result to prevent glitching attacks. */
1019 MBEDTLS_MPI_CHK( mbedtls_mpi_exp_mod( &C, &T, &ctx->E,
1020 &ctx->N, &ctx->RN ) );
1021 if( mbedtls_mpi_cmp_mpi( &C, &I ) != 0 )
1022 {
1023 ret = MBEDTLS_ERR_RSA_VERIFY_FAILED;
1024 goto cleanup;
1025 }
1026
Jens Wiklander817466c2018-05-22 13:49:31 +02001027 olen = ctx->len;
1028 MBEDTLS_MPI_CHK( mbedtls_mpi_write_binary( &T, output, olen ) );
1029
1030cleanup:
1031#if defined(MBEDTLS_THREADING_C)
1032 if( mbedtls_mutex_unlock( &ctx->mutex ) != 0 )
1033 return( MBEDTLS_ERR_THREADING_MUTEX_ERROR );
1034#endif
1035
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001036 mbedtls_mpi_free( &P1 );
1037 mbedtls_mpi_free( &Q1 );
1038 mbedtls_mpi_free( &R );
Jens Wiklander817466c2018-05-22 13:49:31 +02001039
1040 if( f_rng != NULL )
1041 {
1042#if defined(MBEDTLS_RSA_NO_CRT)
1043 mbedtls_mpi_free( &D_blind );
1044#else
1045 mbedtls_mpi_free( &DP_blind );
1046 mbedtls_mpi_free( &DQ_blind );
1047#endif
1048 }
1049
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001050 mbedtls_mpi_free( &T );
1051
1052#if !defined(MBEDTLS_RSA_NO_CRT)
1053 mbedtls_mpi_free( &TP ); mbedtls_mpi_free( &TQ );
1054#endif
1055
1056 mbedtls_mpi_free( &C );
1057 mbedtls_mpi_free( &I );
1058
Jens Wiklander817466c2018-05-22 13:49:31 +02001059 if( ret != 0 )
1060 return( MBEDTLS_ERR_RSA_PRIVATE_FAILED + ret );
1061
1062 return( 0 );
1063}
1064
1065#if defined(MBEDTLS_PKCS1_V21)
1066/**
1067 * Generate and apply the MGF1 operation (from PKCS#1 v2.1) to a buffer.
1068 *
1069 * \param dst buffer to mask
1070 * \param dlen length of destination buffer
1071 * \param src source of the mask generation
1072 * \param slen length of the source buffer
1073 * \param md_ctx message digest context to use
1074 */
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001075static int mgf_mask( unsigned char *dst, size_t dlen, unsigned char *src,
Jens Wiklander817466c2018-05-22 13:49:31 +02001076 size_t slen, mbedtls_md_context_t *md_ctx )
1077{
1078 unsigned char mask[MBEDTLS_MD_MAX_SIZE];
1079 unsigned char counter[4];
1080 unsigned char *p;
1081 unsigned int hlen;
1082 size_t i, use_len;
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001083 int ret = 0;
Jens Wiklander817466c2018-05-22 13:49:31 +02001084
1085 memset( mask, 0, MBEDTLS_MD_MAX_SIZE );
1086 memset( counter, 0, 4 );
1087
1088 hlen = mbedtls_md_get_size( md_ctx->md_info );
1089
1090 /* Generate and apply dbMask */
1091 p = dst;
1092
1093 while( dlen > 0 )
1094 {
1095 use_len = hlen;
1096 if( dlen < hlen )
1097 use_len = dlen;
1098
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001099 if( ( ret = mbedtls_md_starts( md_ctx ) ) != 0 )
1100 goto exit;
1101 if( ( ret = mbedtls_md_update( md_ctx, src, slen ) ) != 0 )
1102 goto exit;
1103 if( ( ret = mbedtls_md_update( md_ctx, counter, 4 ) ) != 0 )
1104 goto exit;
1105 if( ( ret = mbedtls_md_finish( md_ctx, mask ) ) != 0 )
1106 goto exit;
Jens Wiklander817466c2018-05-22 13:49:31 +02001107
1108 for( i = 0; i < use_len; ++i )
1109 *p++ ^= mask[i];
1110
1111 counter[3]++;
1112
1113 dlen -= use_len;
1114 }
1115
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001116exit:
1117 mbedtls_platform_zeroize( mask, sizeof( mask ) );
1118
1119 return( ret );
Jens Wiklander817466c2018-05-22 13:49:31 +02001120}
1121#endif /* MBEDTLS_PKCS1_V21 */
1122
1123#if defined(MBEDTLS_PKCS1_V21)
1124/*
1125 * Implementation of the PKCS#1 v2.1 RSAES-OAEP-ENCRYPT function
1126 */
1127int mbedtls_rsa_rsaes_oaep_encrypt( mbedtls_rsa_context *ctx,
1128 int (*f_rng)(void *, unsigned char *, size_t),
1129 void *p_rng,
1130 int mode,
1131 const unsigned char *label, size_t label_len,
1132 size_t ilen,
1133 const unsigned char *input,
1134 unsigned char *output )
1135{
1136 size_t olen;
1137 int ret;
1138 unsigned char *p = output;
1139 unsigned int hlen;
1140 const mbedtls_md_info_t *md_info;
1141 mbedtls_md_context_t md_ctx;
1142
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001143 RSA_VALIDATE_RET( ctx != NULL );
1144 RSA_VALIDATE_RET( mode == MBEDTLS_RSA_PRIVATE ||
1145 mode == MBEDTLS_RSA_PUBLIC );
1146 RSA_VALIDATE_RET( output != NULL );
1147 RSA_VALIDATE_RET( input != NULL );
1148 RSA_VALIDATE_RET( label_len == 0 || label != NULL );
1149
Jens Wiklander817466c2018-05-22 13:49:31 +02001150 if( mode == MBEDTLS_RSA_PRIVATE && ctx->padding != MBEDTLS_RSA_PKCS_V21 )
1151 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
1152
1153 if( f_rng == NULL )
1154 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
1155
1156 md_info = mbedtls_md_info_from_type( (mbedtls_md_type_t) ctx->hash_id );
1157 if( md_info == NULL )
1158 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
1159
1160 olen = ctx->len;
1161 hlen = mbedtls_md_get_size( md_info );
1162
1163 /* first comparison checks for overflow */
1164 if( ilen + 2 * hlen + 2 < ilen || olen < ilen + 2 * hlen + 2 )
1165 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
1166
1167 memset( output, 0, olen );
1168
1169 *p++ = 0;
1170
1171 /* Generate a random octet string seed */
1172 if( ( ret = f_rng( p_rng, p, hlen ) ) != 0 )
1173 return( MBEDTLS_ERR_RSA_RNG_FAILED + ret );
1174
1175 p += hlen;
1176
1177 /* Construct DB */
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001178 if( ( ret = mbedtls_md( md_info, label, label_len, p ) ) != 0 )
1179 return( ret );
Jens Wiklander817466c2018-05-22 13:49:31 +02001180 p += hlen;
1181 p += olen - 2 * hlen - 2 - ilen;
1182 *p++ = 1;
1183 memcpy( p, input, ilen );
1184
1185 mbedtls_md_init( &md_ctx );
1186 if( ( ret = mbedtls_md_setup( &md_ctx, md_info, 0 ) ) != 0 )
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001187 goto exit;
Jens Wiklander817466c2018-05-22 13:49:31 +02001188
1189 /* maskedDB: Apply dbMask to DB */
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001190 if( ( ret = mgf_mask( output + hlen + 1, olen - hlen - 1, output + 1, hlen,
1191 &md_ctx ) ) != 0 )
1192 goto exit;
Jens Wiklander817466c2018-05-22 13:49:31 +02001193
1194 /* maskedSeed: Apply seedMask to seed */
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001195 if( ( ret = mgf_mask( output + 1, hlen, output + hlen + 1, olen - hlen - 1,
1196 &md_ctx ) ) != 0 )
1197 goto exit;
Jens Wiklander817466c2018-05-22 13:49:31 +02001198
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001199exit:
Jens Wiklander817466c2018-05-22 13:49:31 +02001200 mbedtls_md_free( &md_ctx );
1201
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001202 if( ret != 0 )
1203 return( ret );
1204
Jens Wiklander817466c2018-05-22 13:49:31 +02001205 return( ( mode == MBEDTLS_RSA_PUBLIC )
1206 ? mbedtls_rsa_public( ctx, output, output )
1207 : mbedtls_rsa_private( ctx, f_rng, p_rng, output, output ) );
1208}
1209#endif /* MBEDTLS_PKCS1_V21 */
1210
1211#if defined(MBEDTLS_PKCS1_V15)
1212/*
1213 * Implementation of the PKCS#1 v2.1 RSAES-PKCS1-V1_5-ENCRYPT function
1214 */
1215int mbedtls_rsa_rsaes_pkcs1_v15_encrypt( mbedtls_rsa_context *ctx,
1216 int (*f_rng)(void *, unsigned char *, size_t),
1217 void *p_rng,
1218 int mode, size_t ilen,
1219 const unsigned char *input,
1220 unsigned char *output )
1221{
1222 size_t nb_pad, olen;
1223 int ret;
1224 unsigned char *p = output;
1225
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001226 RSA_VALIDATE_RET( ctx != NULL );
1227 RSA_VALIDATE_RET( mode == MBEDTLS_RSA_PRIVATE ||
1228 mode == MBEDTLS_RSA_PUBLIC );
1229 RSA_VALIDATE_RET( output != NULL );
1230 RSA_VALIDATE_RET( input != NULL );
Jens Wiklander817466c2018-05-22 13:49:31 +02001231
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001232 if( mode == MBEDTLS_RSA_PRIVATE && ctx->padding != MBEDTLS_RSA_PKCS_V15 )
Jens Wiklander817466c2018-05-22 13:49:31 +02001233 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
1234
1235 olen = ctx->len;
1236
1237 /* first comparison checks for overflow */
1238 if( ilen + 11 < ilen || olen < ilen + 11 )
1239 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
1240
1241 nb_pad = olen - 3 - ilen;
1242
1243 *p++ = 0;
1244 if( mode == MBEDTLS_RSA_PUBLIC )
1245 {
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001246 if( f_rng == NULL )
1247 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
1248
Jens Wiklander817466c2018-05-22 13:49:31 +02001249 *p++ = MBEDTLS_RSA_CRYPT;
1250
1251 while( nb_pad-- > 0 )
1252 {
1253 int rng_dl = 100;
1254
1255 do {
1256 ret = f_rng( p_rng, p, 1 );
1257 } while( *p == 0 && --rng_dl && ret == 0 );
1258
1259 /* Check if RNG failed to generate data */
1260 if( rng_dl == 0 || ret != 0 )
1261 return( MBEDTLS_ERR_RSA_RNG_FAILED + ret );
1262
1263 p++;
1264 }
1265 }
1266 else
1267 {
1268 *p++ = MBEDTLS_RSA_SIGN;
1269
1270 while( nb_pad-- > 0 )
1271 *p++ = 0xFF;
1272 }
1273
1274 *p++ = 0;
1275 memcpy( p, input, ilen );
1276
1277 return( ( mode == MBEDTLS_RSA_PUBLIC )
1278 ? mbedtls_rsa_public( ctx, output, output )
1279 : mbedtls_rsa_private( ctx, f_rng, p_rng, output, output ) );
1280}
1281#endif /* MBEDTLS_PKCS1_V15 */
1282
1283/*
1284 * Add the message padding, then do an RSA operation
1285 */
1286int mbedtls_rsa_pkcs1_encrypt( mbedtls_rsa_context *ctx,
1287 int (*f_rng)(void *, unsigned char *, size_t),
1288 void *p_rng,
1289 int mode, size_t ilen,
1290 const unsigned char *input,
1291 unsigned char *output )
1292{
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001293 RSA_VALIDATE_RET( ctx != NULL );
1294 RSA_VALIDATE_RET( mode == MBEDTLS_RSA_PRIVATE ||
1295 mode == MBEDTLS_RSA_PUBLIC );
1296 RSA_VALIDATE_RET( output != NULL );
1297 RSA_VALIDATE_RET( input != NULL );
1298
Jens Wiklander817466c2018-05-22 13:49:31 +02001299 switch( ctx->padding )
1300 {
1301#if defined(MBEDTLS_PKCS1_V15)
1302 case MBEDTLS_RSA_PKCS_V15:
1303 return mbedtls_rsa_rsaes_pkcs1_v15_encrypt( ctx, f_rng, p_rng, mode, ilen,
1304 input, output );
1305#endif
1306
1307#if defined(MBEDTLS_PKCS1_V21)
1308 case MBEDTLS_RSA_PKCS_V21:
1309 return mbedtls_rsa_rsaes_oaep_encrypt( ctx, f_rng, p_rng, mode, NULL, 0,
1310 ilen, input, output );
1311#endif
1312
1313 default:
1314 return( MBEDTLS_ERR_RSA_INVALID_PADDING );
1315 }
1316}
1317
1318#if defined(MBEDTLS_PKCS1_V21)
1319/*
1320 * Implementation of the PKCS#1 v2.1 RSAES-OAEP-DECRYPT function
1321 */
1322int mbedtls_rsa_rsaes_oaep_decrypt( mbedtls_rsa_context *ctx,
1323 int (*f_rng)(void *, unsigned char *, size_t),
1324 void *p_rng,
1325 int mode,
1326 const unsigned char *label, size_t label_len,
1327 size_t *olen,
1328 const unsigned char *input,
1329 unsigned char *output,
1330 size_t output_max_len )
1331{
1332 int ret;
1333 size_t ilen, i, pad_len;
1334 unsigned char *p, bad, pad_done;
1335 unsigned char buf[MBEDTLS_MPI_MAX_SIZE];
1336 unsigned char lhash[MBEDTLS_MD_MAX_SIZE];
1337 unsigned int hlen;
1338 const mbedtls_md_info_t *md_info;
1339 mbedtls_md_context_t md_ctx;
1340
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001341 RSA_VALIDATE_RET( ctx != NULL );
1342 RSA_VALIDATE_RET( mode == MBEDTLS_RSA_PRIVATE ||
1343 mode == MBEDTLS_RSA_PUBLIC );
1344 RSA_VALIDATE_RET( output_max_len == 0 || output != NULL );
1345 RSA_VALIDATE_RET( label_len == 0 || label != NULL );
1346 RSA_VALIDATE_RET( input != NULL );
1347 RSA_VALIDATE_RET( olen != NULL );
1348
Jens Wiklander817466c2018-05-22 13:49:31 +02001349 /*
1350 * Parameters sanity checks
1351 */
1352 if( mode == MBEDTLS_RSA_PRIVATE && ctx->padding != MBEDTLS_RSA_PKCS_V21 )
1353 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
1354
1355 ilen = ctx->len;
1356
1357 if( ilen < 16 || ilen > sizeof( buf ) )
1358 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
1359
1360 md_info = mbedtls_md_info_from_type( (mbedtls_md_type_t) ctx->hash_id );
1361 if( md_info == NULL )
1362 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
1363
1364 hlen = mbedtls_md_get_size( md_info );
1365
1366 // checking for integer underflow
1367 if( 2 * hlen + 2 > ilen )
1368 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
1369
1370 /*
1371 * RSA operation
1372 */
Jerome Forissier84f74672020-03-30 17:42:28 +02001373 ret = ( mode == MBEDTLS_RSA_PUBLIC )
1374 ? mbedtls_rsa_public( ctx, input, buf )
1375 : mbedtls_rsa_private( ctx, f_rng, p_rng, input, buf );
Jens Wiklander817466c2018-05-22 13:49:31 +02001376
1377 if( ret != 0 )
1378 goto cleanup;
1379
1380 /*
1381 * Unmask data and generate lHash
1382 */
1383 mbedtls_md_init( &md_ctx );
1384 if( ( ret = mbedtls_md_setup( &md_ctx, md_info, 0 ) ) != 0 )
1385 {
1386 mbedtls_md_free( &md_ctx );
1387 goto cleanup;
1388 }
1389
Jens Wiklander817466c2018-05-22 13:49:31 +02001390 /* seed: Apply seedMask to maskedSeed */
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001391 if( ( ret = mgf_mask( buf + 1, hlen, buf + hlen + 1, ilen - hlen - 1,
1392 &md_ctx ) ) != 0 ||
Jens Wiklander817466c2018-05-22 13:49:31 +02001393 /* DB: Apply dbMask to maskedDB */
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001394 ( ret = mgf_mask( buf + hlen + 1, ilen - hlen - 1, buf + 1, hlen,
1395 &md_ctx ) ) != 0 )
1396 {
1397 mbedtls_md_free( &md_ctx );
1398 goto cleanup;
1399 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001400
1401 mbedtls_md_free( &md_ctx );
1402
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001403 /* Generate lHash */
1404 if( ( ret = mbedtls_md( md_info, label, label_len, lhash ) ) != 0 )
1405 goto cleanup;
1406
Jens Wiklander817466c2018-05-22 13:49:31 +02001407 /*
1408 * Check contents, in "constant-time"
1409 */
1410 p = buf;
1411 bad = 0;
1412
1413 bad |= *p++; /* First byte must be 0 */
1414
1415 p += hlen; /* Skip seed */
1416
1417 /* Check lHash */
1418 for( i = 0; i < hlen; i++ )
1419 bad |= lhash[i] ^ *p++;
1420
1421 /* Get zero-padding len, but always read till end of buffer
1422 * (minus one, for the 01 byte) */
1423 pad_len = 0;
1424 pad_done = 0;
1425 for( i = 0; i < ilen - 2 * hlen - 2; i++ )
1426 {
1427 pad_done |= p[i];
1428 pad_len += ((pad_done | (unsigned char)-pad_done) >> 7) ^ 1;
1429 }
1430
1431 p += pad_len;
1432 bad |= *p++ ^ 0x01;
1433
1434 /*
1435 * The only information "leaked" is whether the padding was correct or not
1436 * (eg, no data is copied if it was not correct). This meets the
1437 * recommendations in PKCS#1 v2.2: an opponent cannot distinguish between
1438 * the different error conditions.
1439 */
1440 if( bad != 0 )
1441 {
1442 ret = MBEDTLS_ERR_RSA_INVALID_PADDING;
1443 goto cleanup;
1444 }
1445
1446 if( ilen - ( p - buf ) > output_max_len )
1447 {
1448 ret = MBEDTLS_ERR_RSA_OUTPUT_TOO_LARGE;
1449 goto cleanup;
1450 }
1451
1452 *olen = ilen - (p - buf);
1453 memcpy( output, p, *olen );
1454 ret = 0;
1455
1456cleanup:
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001457 mbedtls_platform_zeroize( buf, sizeof( buf ) );
1458 mbedtls_platform_zeroize( lhash, sizeof( lhash ) );
Jens Wiklander817466c2018-05-22 13:49:31 +02001459
1460 return( ret );
1461}
1462#endif /* MBEDTLS_PKCS1_V21 */
1463
1464#if defined(MBEDTLS_PKCS1_V15)
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001465/** Turn zero-or-nonzero into zero-or-all-bits-one, without branches.
1466 *
1467 * \param value The value to analyze.
1468 * \return Zero if \p value is zero, otherwise all-bits-one.
1469 */
1470static unsigned all_or_nothing_int( unsigned value )
1471{
1472 /* MSVC has a warning about unary minus on unsigned, but this is
1473 * well-defined and precisely what we want to do here */
1474#if defined(_MSC_VER)
1475#pragma warning( push )
1476#pragma warning( disable : 4146 )
1477#endif
1478 return( - ( ( value | - value ) >> ( sizeof( value ) * 8 - 1 ) ) );
1479#if defined(_MSC_VER)
1480#pragma warning( pop )
1481#endif
1482}
1483
1484/** Check whether a size is out of bounds, without branches.
1485 *
1486 * This is equivalent to `size > max`, but is likely to be compiled to
1487 * to code using bitwise operation rather than a branch.
1488 *
1489 * \param size Size to check.
1490 * \param max Maximum desired value for \p size.
1491 * \return \c 0 if `size <= max`.
1492 * \return \c 1 if `size > max`.
1493 */
1494static unsigned size_greater_than( size_t size, size_t max )
1495{
1496 /* Return the sign bit (1 for negative) of (max - size). */
1497 return( ( max - size ) >> ( sizeof( size_t ) * 8 - 1 ) );
1498}
1499
1500/** Choose between two integer values, without branches.
1501 *
1502 * This is equivalent to `cond ? if1 : if0`, but is likely to be compiled
1503 * to code using bitwise operation rather than a branch.
1504 *
1505 * \param cond Condition to test.
1506 * \param if1 Value to use if \p cond is nonzero.
1507 * \param if0 Value to use if \p cond is zero.
1508 * \return \c if1 if \p cond is nonzero, otherwise \c if0.
1509 */
1510static unsigned if_int( unsigned cond, unsigned if1, unsigned if0 )
1511{
1512 unsigned mask = all_or_nothing_int( cond );
1513 return( ( mask & if1 ) | (~mask & if0 ) );
1514}
1515
1516/** Shift some data towards the left inside a buffer without leaking
1517 * the length of the data through side channels.
1518 *
1519 * `mem_move_to_left(start, total, offset)` is functionally equivalent to
1520 * ```
1521 * memmove(start, start + offset, total - offset);
1522 * memset(start + offset, 0, total - offset);
1523 * ```
1524 * but it strives to use a memory access pattern (and thus total timing)
1525 * that does not depend on \p offset. This timing independence comes at
1526 * the expense of performance.
1527 *
1528 * \param start Pointer to the start of the buffer.
1529 * \param total Total size of the buffer.
1530 * \param offset Offset from which to copy \p total - \p offset bytes.
1531 */
1532static void mem_move_to_left( void *start,
1533 size_t total,
1534 size_t offset )
1535{
1536 volatile unsigned char *buf = start;
1537 size_t i, n;
1538 if( total == 0 )
1539 return;
1540 for( i = 0; i < total; i++ )
1541 {
1542 unsigned no_op = size_greater_than( total - offset, i );
1543 /* The first `total - offset` passes are a no-op. The last
1544 * `offset` passes shift the data one byte to the left and
1545 * zero out the last byte. */
1546 for( n = 0; n < total - 1; n++ )
1547 {
1548 unsigned char current = buf[n];
1549 unsigned char next = buf[n+1];
1550 buf[n] = if_int( no_op, current, next );
1551 }
1552 buf[total-1] = if_int( no_op, buf[total-1], 0 );
1553 }
1554}
1555
Jens Wiklander817466c2018-05-22 13:49:31 +02001556/*
1557 * Implementation of the PKCS#1 v2.1 RSAES-PKCS1-V1_5-DECRYPT function
1558 */
1559int mbedtls_rsa_rsaes_pkcs1_v15_decrypt( mbedtls_rsa_context *ctx,
1560 int (*f_rng)(void *, unsigned char *, size_t),
1561 void *p_rng,
1562 int mode, size_t *olen,
1563 const unsigned char *input,
1564 unsigned char *output,
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001565 size_t output_max_len )
Jens Wiklander817466c2018-05-22 13:49:31 +02001566{
1567 int ret;
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001568 size_t ilen, i, plaintext_max_size;
Jens Wiklander817466c2018-05-22 13:49:31 +02001569 unsigned char buf[MBEDTLS_MPI_MAX_SIZE];
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001570 /* The following variables take sensitive values: their value must
1571 * not leak into the observable behavior of the function other than
1572 * the designated outputs (output, olen, return value). Otherwise
1573 * this would open the execution of the function to
1574 * side-channel-based variants of the Bleichenbacher padding oracle
1575 * attack. Potential side channels include overall timing, memory
1576 * access patterns (especially visible to an adversary who has access
1577 * to a shared memory cache), and branches (especially visible to
1578 * an adversary who has access to a shared code cache or to a shared
1579 * branch predictor). */
1580 size_t pad_count = 0;
1581 unsigned bad = 0;
1582 unsigned char pad_done = 0;
1583 size_t plaintext_size = 0;
1584 unsigned output_too_large;
1585
1586 RSA_VALIDATE_RET( ctx != NULL );
1587 RSA_VALIDATE_RET( mode == MBEDTLS_RSA_PRIVATE ||
1588 mode == MBEDTLS_RSA_PUBLIC );
1589 RSA_VALIDATE_RET( output_max_len == 0 || output != NULL );
1590 RSA_VALIDATE_RET( input != NULL );
1591 RSA_VALIDATE_RET( olen != NULL );
1592
1593 ilen = ctx->len;
1594 plaintext_max_size = ( output_max_len > ilen - 11 ?
1595 ilen - 11 :
1596 output_max_len );
Jens Wiklander817466c2018-05-22 13:49:31 +02001597
1598 if( mode == MBEDTLS_RSA_PRIVATE && ctx->padding != MBEDTLS_RSA_PKCS_V15 )
1599 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
1600
Jens Wiklander817466c2018-05-22 13:49:31 +02001601 if( ilen < 16 || ilen > sizeof( buf ) )
1602 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
1603
1604 ret = ( mode == MBEDTLS_RSA_PUBLIC )
1605 ? mbedtls_rsa_public( ctx, input, buf )
1606 : mbedtls_rsa_private( ctx, f_rng, p_rng, input, buf );
1607
1608 if( ret != 0 )
1609 goto cleanup;
1610
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001611 /* Check and get padding length in constant time and constant
1612 * memory trace. The first byte must be 0. */
1613 bad |= buf[0];
Jens Wiklander817466c2018-05-22 13:49:31 +02001614
Jens Wiklander817466c2018-05-22 13:49:31 +02001615 if( mode == MBEDTLS_RSA_PRIVATE )
1616 {
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001617 /* Decode EME-PKCS1-v1_5 padding: 0x00 || 0x02 || PS || 0x00
1618 * where PS must be at least 8 nonzero bytes. */
1619 bad |= buf[1] ^ MBEDTLS_RSA_CRYPT;
Jens Wiklander817466c2018-05-22 13:49:31 +02001620
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001621 /* Read the whole buffer. Set pad_done to nonzero if we find
1622 * the 0x00 byte and remember the padding length in pad_count. */
1623 for( i = 2; i < ilen; i++ )
Jens Wiklander817466c2018-05-22 13:49:31 +02001624 {
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001625 pad_done |= ((buf[i] | (unsigned char)-buf[i]) >> 7) ^ 1;
Jens Wiklander817466c2018-05-22 13:49:31 +02001626 pad_count += ((pad_done | (unsigned char)-pad_done) >> 7) ^ 1;
1627 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001628 }
1629 else
1630 {
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001631 /* Decode EMSA-PKCS1-v1_5 padding: 0x00 || 0x01 || PS || 0x00
1632 * where PS must be at least 8 bytes with the value 0xFF. */
1633 bad |= buf[1] ^ MBEDTLS_RSA_SIGN;
Jens Wiklander817466c2018-05-22 13:49:31 +02001634
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001635 /* Read the whole buffer. Set pad_done to nonzero if we find
1636 * the 0x00 byte and remember the padding length in pad_count.
1637 * If there's a non-0xff byte in the padding, the padding is bad. */
1638 for( i = 2; i < ilen; i++ )
Jens Wiklander817466c2018-05-22 13:49:31 +02001639 {
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001640 pad_done |= if_int( buf[i], 0, 1 );
1641 pad_count += if_int( pad_done, 0, 1 );
1642 bad |= if_int( pad_done, 0, buf[i] ^ 0xFF );
Jens Wiklander817466c2018-05-22 13:49:31 +02001643 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001644 }
1645
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001646 /* If pad_done is still zero, there's no data, only unfinished padding. */
1647 bad |= if_int( pad_done, 0, 1 );
Jens Wiklander817466c2018-05-22 13:49:31 +02001648
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001649 /* There must be at least 8 bytes of padding. */
1650 bad |= size_greater_than( 8, pad_count );
Jens Wiklander817466c2018-05-22 13:49:31 +02001651
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001652 /* If the padding is valid, set plaintext_size to the number of
1653 * remaining bytes after stripping the padding. If the padding
1654 * is invalid, avoid leaking this fact through the size of the
1655 * output: use the maximum message size that fits in the output
1656 * buffer. Do it without branches to avoid leaking the padding
1657 * validity through timing. RSA keys are small enough that all the
1658 * size_t values involved fit in unsigned int. */
1659 plaintext_size = if_int( bad,
1660 (unsigned) plaintext_max_size,
1661 (unsigned) ( ilen - pad_count - 3 ) );
Jens Wiklander817466c2018-05-22 13:49:31 +02001662
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001663 /* Set output_too_large to 0 if the plaintext fits in the output
1664 * buffer and to 1 otherwise. */
1665 output_too_large = size_greater_than( plaintext_size,
1666 plaintext_max_size );
1667
1668 /* Set ret without branches to avoid timing attacks. Return:
1669 * - INVALID_PADDING if the padding is bad (bad != 0).
1670 * - OUTPUT_TOO_LARGE if the padding is good but the decrypted
1671 * plaintext does not fit in the output buffer.
1672 * - 0 if the padding is correct. */
1673 ret = - (int) if_int( bad, - MBEDTLS_ERR_RSA_INVALID_PADDING,
1674 if_int( output_too_large, - MBEDTLS_ERR_RSA_OUTPUT_TOO_LARGE,
1675 0 ) );
1676
1677 /* If the padding is bad or the plaintext is too large, zero the
1678 * data that we're about to copy to the output buffer.
1679 * We need to copy the same amount of data
1680 * from the same buffer whether the padding is good or not to
1681 * avoid leaking the padding validity through overall timing or
1682 * through memory or cache access patterns. */
1683 bad = all_or_nothing_int( bad | output_too_large );
1684 for( i = 11; i < ilen; i++ )
1685 buf[i] &= ~bad;
1686
1687 /* If the plaintext is too large, truncate it to the buffer size.
1688 * Copy anyway to avoid revealing the length through timing, because
1689 * revealing the length is as bad as revealing the padding validity
1690 * for a Bleichenbacher attack. */
1691 plaintext_size = if_int( output_too_large,
1692 (unsigned) plaintext_max_size,
1693 (unsigned) plaintext_size );
1694
1695 /* Move the plaintext to the leftmost position where it can start in
1696 * the working buffer, i.e. make it start plaintext_max_size from
1697 * the end of the buffer. Do this with a memory access trace that
1698 * does not depend on the plaintext size. After this move, the
1699 * starting location of the plaintext is no longer sensitive
1700 * information. */
1701 mem_move_to_left( buf + ilen - plaintext_max_size,
1702 plaintext_max_size,
1703 plaintext_max_size - plaintext_size );
1704
1705 /* Finally copy the decrypted plaintext plus trailing zeros
1706 * into the output buffer. */
1707 memcpy( output, buf + ilen - plaintext_max_size, plaintext_max_size );
1708
1709 /* Report the amount of data we copied to the output buffer. In case
1710 * of errors (bad padding or output too large), the value of *olen
1711 * when this function returns is not specified. Making it equivalent
1712 * to the good case limits the risks of leaking the padding validity. */
1713 *olen = plaintext_size;
Jens Wiklander817466c2018-05-22 13:49:31 +02001714
1715cleanup:
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001716 mbedtls_platform_zeroize( buf, sizeof( buf ) );
Jens Wiklander817466c2018-05-22 13:49:31 +02001717
1718 return( ret );
1719}
1720#endif /* MBEDTLS_PKCS1_V15 */
1721
1722/*
1723 * Do an RSA operation, then remove the message padding
1724 */
1725int mbedtls_rsa_pkcs1_decrypt( mbedtls_rsa_context *ctx,
1726 int (*f_rng)(void *, unsigned char *, size_t),
1727 void *p_rng,
1728 int mode, size_t *olen,
1729 const unsigned char *input,
1730 unsigned char *output,
1731 size_t output_max_len)
1732{
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001733 RSA_VALIDATE_RET( ctx != NULL );
1734 RSA_VALIDATE_RET( mode == MBEDTLS_RSA_PRIVATE ||
1735 mode == MBEDTLS_RSA_PUBLIC );
1736 RSA_VALIDATE_RET( output_max_len == 0 || output != NULL );
1737 RSA_VALIDATE_RET( input != NULL );
1738 RSA_VALIDATE_RET( olen != NULL );
1739
Jens Wiklander817466c2018-05-22 13:49:31 +02001740 switch( ctx->padding )
1741 {
1742#if defined(MBEDTLS_PKCS1_V15)
1743 case MBEDTLS_RSA_PKCS_V15:
1744 return mbedtls_rsa_rsaes_pkcs1_v15_decrypt( ctx, f_rng, p_rng, mode, olen,
1745 input, output, output_max_len );
1746#endif
1747
1748#if defined(MBEDTLS_PKCS1_V21)
1749 case MBEDTLS_RSA_PKCS_V21:
1750 return mbedtls_rsa_rsaes_oaep_decrypt( ctx, f_rng, p_rng, mode, NULL, 0,
1751 olen, input, output,
1752 output_max_len );
1753#endif
1754
1755 default:
1756 return( MBEDTLS_ERR_RSA_INVALID_PADDING );
1757 }
1758}
1759
1760#if defined(MBEDTLS_PKCS1_V21)
1761/*
1762 * Implementation of the PKCS#1 v2.1 RSASSA-PSS-SIGN function
1763 */
1764int mbedtls_rsa_rsassa_pss_sign( mbedtls_rsa_context *ctx,
1765 int (*f_rng)(void *, unsigned char *, size_t),
1766 void *p_rng,
1767 int mode,
1768 mbedtls_md_type_t md_alg,
1769 unsigned int hashlen,
1770 const unsigned char *hash,
1771 unsigned char *sig )
1772{
1773 size_t olen;
1774 unsigned char *p = sig;
1775 unsigned char salt[MBEDTLS_MD_MAX_SIZE];
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001776 size_t slen, min_slen, hlen, offset = 0;
Jens Wiklander817466c2018-05-22 13:49:31 +02001777 int ret;
1778 size_t msb;
1779 const mbedtls_md_info_t *md_info;
1780 mbedtls_md_context_t md_ctx;
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001781 RSA_VALIDATE_RET( ctx != NULL );
1782 RSA_VALIDATE_RET( mode == MBEDTLS_RSA_PRIVATE ||
1783 mode == MBEDTLS_RSA_PUBLIC );
1784 RSA_VALIDATE_RET( ( md_alg == MBEDTLS_MD_NONE &&
1785 hashlen == 0 ) ||
1786 hash != NULL );
1787 RSA_VALIDATE_RET( sig != NULL );
Jens Wiklander817466c2018-05-22 13:49:31 +02001788
1789 if( mode == MBEDTLS_RSA_PRIVATE && ctx->padding != MBEDTLS_RSA_PKCS_V21 )
1790 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
1791
1792 if( f_rng == NULL )
1793 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
1794
1795 olen = ctx->len;
1796
1797 if( md_alg != MBEDTLS_MD_NONE )
1798 {
1799 /* Gather length of hash to sign */
1800 md_info = mbedtls_md_info_from_type( md_alg );
1801 if( md_info == NULL )
1802 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
1803
1804 hashlen = mbedtls_md_get_size( md_info );
1805 }
1806
1807 md_info = mbedtls_md_info_from_type( (mbedtls_md_type_t) ctx->hash_id );
1808 if( md_info == NULL )
1809 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
1810
1811 hlen = mbedtls_md_get_size( md_info );
Jens Wiklander817466c2018-05-22 13:49:31 +02001812
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001813 /* Calculate the largest possible salt length. Normally this is the hash
1814 * length, which is the maximum length the salt can have. If there is not
1815 * enough room, use the maximum salt length that fits. The constraint is
1816 * that the hash length plus the salt length plus 2 bytes must be at most
1817 * the key length. This complies with FIPS 186-4 §5.5 (e) and RFC 8017
1818 * (PKCS#1 v2.2) §9.1.1 step 3. */
1819 min_slen = hlen - 2;
1820 if( olen < hlen + min_slen + 2 )
Jens Wiklander817466c2018-05-22 13:49:31 +02001821 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001822 else if( olen >= hlen + hlen + 2 )
1823 slen = hlen;
1824 else
1825 slen = olen - hlen - 2;
Jens Wiklander817466c2018-05-22 13:49:31 +02001826
1827 memset( sig, 0, olen );
1828
1829 /* Generate salt of length slen */
1830 if( ( ret = f_rng( p_rng, salt, slen ) ) != 0 )
1831 return( MBEDTLS_ERR_RSA_RNG_FAILED + ret );
1832
1833 /* Note: EMSA-PSS encoding is over the length of N - 1 bits */
1834 msb = mbedtls_mpi_bitlen( &ctx->N ) - 1;
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001835 p += olen - hlen - slen - 2;
Jens Wiklander817466c2018-05-22 13:49:31 +02001836 *p++ = 0x01;
1837 memcpy( p, salt, slen );
1838 p += slen;
1839
1840 mbedtls_md_init( &md_ctx );
1841 if( ( ret = mbedtls_md_setup( &md_ctx, md_info, 0 ) ) != 0 )
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001842 goto exit;
Jens Wiklander817466c2018-05-22 13:49:31 +02001843
1844 /* Generate H = Hash( M' ) */
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001845 if( ( ret = mbedtls_md_starts( &md_ctx ) ) != 0 )
1846 goto exit;
1847 if( ( ret = mbedtls_md_update( &md_ctx, p, 8 ) ) != 0 )
1848 goto exit;
1849 if( ( ret = mbedtls_md_update( &md_ctx, hash, hashlen ) ) != 0 )
1850 goto exit;
1851 if( ( ret = mbedtls_md_update( &md_ctx, salt, slen ) ) != 0 )
1852 goto exit;
1853 if( ( ret = mbedtls_md_finish( &md_ctx, p ) ) != 0 )
1854 goto exit;
Jens Wiklander817466c2018-05-22 13:49:31 +02001855
1856 /* Compensate for boundary condition when applying mask */
1857 if( msb % 8 == 0 )
1858 offset = 1;
1859
1860 /* maskedDB: Apply dbMask to DB */
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001861 if( ( ret = mgf_mask( sig + offset, olen - hlen - 1 - offset, p, hlen,
1862 &md_ctx ) ) != 0 )
1863 goto exit;
Jens Wiklander817466c2018-05-22 13:49:31 +02001864
1865 msb = mbedtls_mpi_bitlen( &ctx->N ) - 1;
1866 sig[0] &= 0xFF >> ( olen * 8 - msb );
1867
1868 p += hlen;
1869 *p++ = 0xBC;
1870
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001871 mbedtls_platform_zeroize( salt, sizeof( salt ) );
1872
1873exit:
1874 mbedtls_md_free( &md_ctx );
1875
1876 if( ret != 0 )
1877 return( ret );
1878
Jerome Forissier84f74672020-03-30 17:42:28 +02001879 return( ( mode == MBEDTLS_RSA_PUBLIC )
1880 ? mbedtls_rsa_public( ctx, sig, sig )
1881 : mbedtls_rsa_private( ctx, f_rng, p_rng, sig, sig ) );
Jens Wiklander817466c2018-05-22 13:49:31 +02001882}
1883#endif /* MBEDTLS_PKCS1_V21 */
1884
1885#if defined(MBEDTLS_PKCS1_V15)
1886/*
1887 * Implementation of the PKCS#1 v2.1 RSASSA-PKCS1-V1_5-SIGN function
1888 */
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001889
1890/* Construct a PKCS v1.5 encoding of a hashed message
1891 *
1892 * This is used both for signature generation and verification.
1893 *
1894 * Parameters:
1895 * - md_alg: Identifies the hash algorithm used to generate the given hash;
1896 * MBEDTLS_MD_NONE if raw data is signed.
1897 * - hashlen: Length of hash in case hashlen is MBEDTLS_MD_NONE.
1898 * - hash: Buffer containing the hashed message or the raw data.
1899 * - dst_len: Length of the encoded message.
1900 * - dst: Buffer to hold the encoded message.
1901 *
1902 * Assumptions:
1903 * - hash has size hashlen if md_alg == MBEDTLS_MD_NONE.
1904 * - hash has size corresponding to md_alg if md_alg != MBEDTLS_MD_NONE.
1905 * - dst points to a buffer of size at least dst_len.
1906 *
1907 */
1908static int rsa_rsassa_pkcs1_v15_encode( mbedtls_md_type_t md_alg,
1909 unsigned int hashlen,
1910 const unsigned char *hash,
1911 size_t dst_len,
1912 unsigned char *dst )
1913{
1914 size_t oid_size = 0;
1915 size_t nb_pad = dst_len;
1916 unsigned char *p = dst;
1917 const char *oid = NULL;
1918
1919 /* Are we signing hashed or raw data? */
1920 if( md_alg != MBEDTLS_MD_NONE )
1921 {
1922 const mbedtls_md_info_t *md_info = mbedtls_md_info_from_type( md_alg );
1923 if( md_info == NULL )
1924 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
1925
1926 if( mbedtls_oid_get_oid_by_md( md_alg, &oid, &oid_size ) != 0 )
1927 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
1928
1929 hashlen = mbedtls_md_get_size( md_info );
1930
1931 /* Double-check that 8 + hashlen + oid_size can be used as a
1932 * 1-byte ASN.1 length encoding and that there's no overflow. */
1933 if( 8 + hashlen + oid_size >= 0x80 ||
1934 10 + hashlen < hashlen ||
1935 10 + hashlen + oid_size < 10 + hashlen )
1936 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
1937
1938 /*
1939 * Static bounds check:
1940 * - Need 10 bytes for five tag-length pairs.
1941 * (Insist on 1-byte length encodings to protect against variants of
1942 * Bleichenbacher's forgery attack against lax PKCS#1v1.5 verification)
1943 * - Need hashlen bytes for hash
1944 * - Need oid_size bytes for hash alg OID.
1945 */
1946 if( nb_pad < 10 + hashlen + oid_size )
1947 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
1948 nb_pad -= 10 + hashlen + oid_size;
1949 }
1950 else
1951 {
1952 if( nb_pad < hashlen )
1953 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
1954
1955 nb_pad -= hashlen;
1956 }
1957
1958 /* Need space for signature header and padding delimiter (3 bytes),
1959 * and 8 bytes for the minimal padding */
1960 if( nb_pad < 3 + 8 )
1961 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
1962 nb_pad -= 3;
1963
1964 /* Now nb_pad is the amount of memory to be filled
1965 * with padding, and at least 8 bytes long. */
1966
1967 /* Write signature header and padding */
1968 *p++ = 0;
1969 *p++ = MBEDTLS_RSA_SIGN;
1970 memset( p, 0xFF, nb_pad );
1971 p += nb_pad;
1972 *p++ = 0;
1973
1974 /* Are we signing raw data? */
1975 if( md_alg == MBEDTLS_MD_NONE )
1976 {
1977 memcpy( p, hash, hashlen );
1978 return( 0 );
1979 }
1980
1981 /* Signing hashed data, add corresponding ASN.1 structure
1982 *
1983 * DigestInfo ::= SEQUENCE {
1984 * digestAlgorithm DigestAlgorithmIdentifier,
1985 * digest Digest }
1986 * DigestAlgorithmIdentifier ::= AlgorithmIdentifier
1987 * Digest ::= OCTET STRING
1988 *
1989 * Schematic:
1990 * TAG-SEQ + LEN [ TAG-SEQ + LEN [ TAG-OID + LEN [ OID ]
1991 * TAG-NULL + LEN [ NULL ] ]
1992 * TAG-OCTET + LEN [ HASH ] ]
1993 */
1994 *p++ = MBEDTLS_ASN1_SEQUENCE | MBEDTLS_ASN1_CONSTRUCTED;
1995 *p++ = (unsigned char)( 0x08 + oid_size + hashlen );
1996 *p++ = MBEDTLS_ASN1_SEQUENCE | MBEDTLS_ASN1_CONSTRUCTED;
1997 *p++ = (unsigned char)( 0x04 + oid_size );
1998 *p++ = MBEDTLS_ASN1_OID;
1999 *p++ = (unsigned char) oid_size;
2000 memcpy( p, oid, oid_size );
2001 p += oid_size;
2002 *p++ = MBEDTLS_ASN1_NULL;
2003 *p++ = 0x00;
2004 *p++ = MBEDTLS_ASN1_OCTET_STRING;
2005 *p++ = (unsigned char) hashlen;
2006 memcpy( p, hash, hashlen );
2007 p += hashlen;
2008
2009 /* Just a sanity-check, should be automatic
2010 * after the initial bounds check. */
2011 if( p != dst + dst_len )
2012 {
2013 mbedtls_platform_zeroize( dst, dst_len );
2014 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
2015 }
2016
2017 return( 0 );
2018}
2019
Jens Wiklander817466c2018-05-22 13:49:31 +02002020/*
2021 * Do an RSA operation to sign the message digest
2022 */
2023int mbedtls_rsa_rsassa_pkcs1_v15_sign( mbedtls_rsa_context *ctx,
2024 int (*f_rng)(void *, unsigned char *, size_t),
2025 void *p_rng,
2026 int mode,
2027 mbedtls_md_type_t md_alg,
2028 unsigned int hashlen,
2029 const unsigned char *hash,
2030 unsigned char *sig )
2031{
Jens Wiklander817466c2018-05-22 13:49:31 +02002032 int ret;
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002033 unsigned char *sig_try = NULL, *verif = NULL;
2034
2035 RSA_VALIDATE_RET( ctx != NULL );
2036 RSA_VALIDATE_RET( mode == MBEDTLS_RSA_PRIVATE ||
2037 mode == MBEDTLS_RSA_PUBLIC );
2038 RSA_VALIDATE_RET( ( md_alg == MBEDTLS_MD_NONE &&
2039 hashlen == 0 ) ||
2040 hash != NULL );
2041 RSA_VALIDATE_RET( sig != NULL );
Jens Wiklander817466c2018-05-22 13:49:31 +02002042
2043 if( mode == MBEDTLS_RSA_PRIVATE && ctx->padding != MBEDTLS_RSA_PKCS_V15 )
2044 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
2045
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002046 /*
2047 * Prepare PKCS1-v1.5 encoding (padding and hash identifier)
2048 */
Jens Wiklander817466c2018-05-22 13:49:31 +02002049
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002050 if( ( ret = rsa_rsassa_pkcs1_v15_encode( md_alg, hashlen, hash,
2051 ctx->len, sig ) ) != 0 )
2052 return( ret );
Jens Wiklander817466c2018-05-22 13:49:31 +02002053
2054 /*
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002055 * Call respective RSA primitive
2056 */
2057
2058 if( mode == MBEDTLS_RSA_PUBLIC )
2059 {
2060 /* Skip verification on a public key operation */
2061 return( mbedtls_rsa_public( ctx, sig, sig ) );
2062 }
2063
2064 /* Private key operation
2065 *
Jens Wiklander817466c2018-05-22 13:49:31 +02002066 * In order to prevent Lenstra's attack, make the signature in a
2067 * temporary buffer and check it before returning it.
2068 */
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002069
Jens Wiklander817466c2018-05-22 13:49:31 +02002070 sig_try = mbedtls_calloc( 1, ctx->len );
2071 if( sig_try == NULL )
2072 return( MBEDTLS_ERR_MPI_ALLOC_FAILED );
2073
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002074 verif = mbedtls_calloc( 1, ctx->len );
Jens Wiklander817466c2018-05-22 13:49:31 +02002075 if( verif == NULL )
2076 {
2077 mbedtls_free( sig_try );
2078 return( MBEDTLS_ERR_MPI_ALLOC_FAILED );
2079 }
2080
2081 MBEDTLS_MPI_CHK( mbedtls_rsa_private( ctx, f_rng, p_rng, sig, sig_try ) );
2082 MBEDTLS_MPI_CHK( mbedtls_rsa_public( ctx, sig_try, verif ) );
2083
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002084 if( mbedtls_safer_memcmp( verif, sig, ctx->len ) != 0 )
Jens Wiklander817466c2018-05-22 13:49:31 +02002085 {
2086 ret = MBEDTLS_ERR_RSA_PRIVATE_FAILED;
2087 goto cleanup;
2088 }
2089
2090 memcpy( sig, sig_try, ctx->len );
2091
2092cleanup:
2093 mbedtls_free( sig_try );
2094 mbedtls_free( verif );
2095
2096 return( ret );
2097}
2098#endif /* MBEDTLS_PKCS1_V15 */
2099
2100/*
2101 * Do an RSA operation to sign the message digest
2102 */
2103int mbedtls_rsa_pkcs1_sign( mbedtls_rsa_context *ctx,
2104 int (*f_rng)(void *, unsigned char *, size_t),
2105 void *p_rng,
2106 int mode,
2107 mbedtls_md_type_t md_alg,
2108 unsigned int hashlen,
2109 const unsigned char *hash,
2110 unsigned char *sig )
2111{
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002112 RSA_VALIDATE_RET( ctx != NULL );
2113 RSA_VALIDATE_RET( mode == MBEDTLS_RSA_PRIVATE ||
2114 mode == MBEDTLS_RSA_PUBLIC );
2115 RSA_VALIDATE_RET( ( md_alg == MBEDTLS_MD_NONE &&
2116 hashlen == 0 ) ||
2117 hash != NULL );
2118 RSA_VALIDATE_RET( sig != NULL );
2119
Jens Wiklander817466c2018-05-22 13:49:31 +02002120 switch( ctx->padding )
2121 {
2122#if defined(MBEDTLS_PKCS1_V15)
2123 case MBEDTLS_RSA_PKCS_V15:
2124 return mbedtls_rsa_rsassa_pkcs1_v15_sign( ctx, f_rng, p_rng, mode, md_alg,
2125 hashlen, hash, sig );
2126#endif
2127
2128#if defined(MBEDTLS_PKCS1_V21)
2129 case MBEDTLS_RSA_PKCS_V21:
2130 return mbedtls_rsa_rsassa_pss_sign( ctx, f_rng, p_rng, mode, md_alg,
2131 hashlen, hash, sig );
2132#endif
2133
2134 default:
2135 return( MBEDTLS_ERR_RSA_INVALID_PADDING );
2136 }
2137}
2138
2139#if defined(MBEDTLS_PKCS1_V21)
2140/*
2141 * Implementation of the PKCS#1 v2.1 RSASSA-PSS-VERIFY function
2142 */
2143int mbedtls_rsa_rsassa_pss_verify_ext( mbedtls_rsa_context *ctx,
2144 int (*f_rng)(void *, unsigned char *, size_t),
2145 void *p_rng,
2146 int mode,
2147 mbedtls_md_type_t md_alg,
2148 unsigned int hashlen,
2149 const unsigned char *hash,
2150 mbedtls_md_type_t mgf1_hash_id,
2151 int expected_salt_len,
2152 const unsigned char *sig )
2153{
2154 int ret;
2155 size_t siglen;
2156 unsigned char *p;
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002157 unsigned char *hash_start;
Jens Wiklander817466c2018-05-22 13:49:31 +02002158 unsigned char result[MBEDTLS_MD_MAX_SIZE];
2159 unsigned char zeros[8];
2160 unsigned int hlen;
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002161 size_t observed_salt_len, msb;
Jens Wiklander817466c2018-05-22 13:49:31 +02002162 const mbedtls_md_info_t *md_info;
2163 mbedtls_md_context_t md_ctx;
2164 unsigned char buf[MBEDTLS_MPI_MAX_SIZE];
2165
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002166 RSA_VALIDATE_RET( ctx != NULL );
2167 RSA_VALIDATE_RET( mode == MBEDTLS_RSA_PRIVATE ||
2168 mode == MBEDTLS_RSA_PUBLIC );
2169 RSA_VALIDATE_RET( sig != NULL );
2170 RSA_VALIDATE_RET( ( md_alg == MBEDTLS_MD_NONE &&
2171 hashlen == 0 ) ||
2172 hash != NULL );
2173
Jens Wiklander817466c2018-05-22 13:49:31 +02002174 if( mode == MBEDTLS_RSA_PRIVATE && ctx->padding != MBEDTLS_RSA_PKCS_V21 )
2175 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
2176
2177 siglen = ctx->len;
2178
2179 if( siglen < 16 || siglen > sizeof( buf ) )
2180 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
2181
2182 ret = ( mode == MBEDTLS_RSA_PUBLIC )
2183 ? mbedtls_rsa_public( ctx, sig, buf )
2184 : mbedtls_rsa_private( ctx, f_rng, p_rng, sig, buf );
2185
2186 if( ret != 0 )
2187 return( ret );
2188
2189 p = buf;
2190
2191 if( buf[siglen - 1] != 0xBC )
2192 return( MBEDTLS_ERR_RSA_INVALID_PADDING );
2193
2194 if( md_alg != MBEDTLS_MD_NONE )
2195 {
2196 /* Gather length of hash to sign */
2197 md_info = mbedtls_md_info_from_type( md_alg );
2198 if( md_info == NULL )
2199 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
2200
2201 hashlen = mbedtls_md_get_size( md_info );
2202 }
2203
2204 md_info = mbedtls_md_info_from_type( mgf1_hash_id );
2205 if( md_info == NULL )
2206 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
2207
2208 hlen = mbedtls_md_get_size( md_info );
Jens Wiklander817466c2018-05-22 13:49:31 +02002209
2210 memset( zeros, 0, 8 );
2211
2212 /*
2213 * Note: EMSA-PSS verification is over the length of N - 1 bits
2214 */
2215 msb = mbedtls_mpi_bitlen( &ctx->N ) - 1;
2216
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002217 if( buf[0] >> ( 8 - siglen * 8 + msb ) )
2218 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
2219
Jens Wiklander817466c2018-05-22 13:49:31 +02002220 /* Compensate for boundary condition when applying mask */
2221 if( msb % 8 == 0 )
2222 {
2223 p++;
2224 siglen -= 1;
2225 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002226
2227 if( siglen < hlen + 2 )
Jens Wiklander817466c2018-05-22 13:49:31 +02002228 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002229 hash_start = p + siglen - hlen - 1;
Jens Wiklander817466c2018-05-22 13:49:31 +02002230
2231 mbedtls_md_init( &md_ctx );
2232 if( ( ret = mbedtls_md_setup( &md_ctx, md_info, 0 ) ) != 0 )
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002233 goto exit;
Jens Wiklander817466c2018-05-22 13:49:31 +02002234
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002235 ret = mgf_mask( p, siglen - hlen - 1, hash_start, hlen, &md_ctx );
2236 if( ret != 0 )
2237 goto exit;
Jens Wiklander817466c2018-05-22 13:49:31 +02002238
2239 buf[0] &= 0xFF >> ( siglen * 8 - msb );
2240
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002241 while( p < hash_start - 1 && *p == 0 )
Jens Wiklander817466c2018-05-22 13:49:31 +02002242 p++;
2243
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002244 if( *p++ != 0x01 )
Jens Wiklander817466c2018-05-22 13:49:31 +02002245 {
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002246 ret = MBEDTLS_ERR_RSA_INVALID_PADDING;
2247 goto exit;
Jens Wiklander817466c2018-05-22 13:49:31 +02002248 }
2249
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002250 observed_salt_len = hash_start - p;
Jens Wiklander817466c2018-05-22 13:49:31 +02002251
2252 if( expected_salt_len != MBEDTLS_RSA_SALT_LEN_ANY &&
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002253 observed_salt_len != (size_t) expected_salt_len )
Jens Wiklander817466c2018-05-22 13:49:31 +02002254 {
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002255 ret = MBEDTLS_ERR_RSA_INVALID_PADDING;
2256 goto exit;
Jens Wiklander817466c2018-05-22 13:49:31 +02002257 }
2258
2259 /*
2260 * Generate H = Hash( M' )
2261 */
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002262 ret = mbedtls_md_starts( &md_ctx );
2263 if ( ret != 0 )
2264 goto exit;
2265 ret = mbedtls_md_update( &md_ctx, zeros, 8 );
2266 if ( ret != 0 )
2267 goto exit;
2268 ret = mbedtls_md_update( &md_ctx, hash, hashlen );
2269 if ( ret != 0 )
2270 goto exit;
2271 ret = mbedtls_md_update( &md_ctx, p, observed_salt_len );
2272 if ( ret != 0 )
2273 goto exit;
2274 ret = mbedtls_md_finish( &md_ctx, result );
2275 if ( ret != 0 )
2276 goto exit;
Jens Wiklander817466c2018-05-22 13:49:31 +02002277
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002278 if( memcmp( hash_start, result, hlen ) != 0 )
2279 {
2280 ret = MBEDTLS_ERR_RSA_VERIFY_FAILED;
2281 goto exit;
2282 }
2283
2284exit:
Jens Wiklander817466c2018-05-22 13:49:31 +02002285 mbedtls_md_free( &md_ctx );
2286
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002287 return( ret );
Jens Wiklander817466c2018-05-22 13:49:31 +02002288}
2289
2290/*
2291 * Simplified PKCS#1 v2.1 RSASSA-PSS-VERIFY function
2292 */
2293int mbedtls_rsa_rsassa_pss_verify( mbedtls_rsa_context *ctx,
2294 int (*f_rng)(void *, unsigned char *, size_t),
2295 void *p_rng,
2296 int mode,
2297 mbedtls_md_type_t md_alg,
2298 unsigned int hashlen,
2299 const unsigned char *hash,
2300 const unsigned char *sig )
2301{
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002302 mbedtls_md_type_t mgf1_hash_id;
2303 RSA_VALIDATE_RET( ctx != NULL );
2304 RSA_VALIDATE_RET( mode == MBEDTLS_RSA_PRIVATE ||
2305 mode == MBEDTLS_RSA_PUBLIC );
2306 RSA_VALIDATE_RET( sig != NULL );
2307 RSA_VALIDATE_RET( ( md_alg == MBEDTLS_MD_NONE &&
2308 hashlen == 0 ) ||
2309 hash != NULL );
2310
2311 mgf1_hash_id = ( ctx->hash_id != MBEDTLS_MD_NONE )
Jens Wiklander817466c2018-05-22 13:49:31 +02002312 ? (mbedtls_md_type_t) ctx->hash_id
2313 : md_alg;
2314
2315 return( mbedtls_rsa_rsassa_pss_verify_ext( ctx, f_rng, p_rng, mode,
2316 md_alg, hashlen, hash,
2317 mgf1_hash_id, MBEDTLS_RSA_SALT_LEN_ANY,
2318 sig ) );
2319
2320}
2321#endif /* MBEDTLS_PKCS1_V21 */
2322
2323#if defined(MBEDTLS_PKCS1_V15)
2324/*
2325 * Implementation of the PKCS#1 v2.1 RSASSA-PKCS1-v1_5-VERIFY function
2326 */
2327int mbedtls_rsa_rsassa_pkcs1_v15_verify( mbedtls_rsa_context *ctx,
2328 int (*f_rng)(void *, unsigned char *, size_t),
2329 void *p_rng,
2330 int mode,
2331 mbedtls_md_type_t md_alg,
2332 unsigned int hashlen,
2333 const unsigned char *hash,
2334 const unsigned char *sig )
2335{
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002336 int ret = 0;
2337 size_t sig_len;
2338 unsigned char *encoded = NULL, *encoded_expected = NULL;
2339
2340 RSA_VALIDATE_RET( ctx != NULL );
2341 RSA_VALIDATE_RET( mode == MBEDTLS_RSA_PRIVATE ||
2342 mode == MBEDTLS_RSA_PUBLIC );
2343 RSA_VALIDATE_RET( sig != NULL );
2344 RSA_VALIDATE_RET( ( md_alg == MBEDTLS_MD_NONE &&
2345 hashlen == 0 ) ||
2346 hash != NULL );
2347
2348 sig_len = ctx->len;
Jens Wiklander817466c2018-05-22 13:49:31 +02002349
2350 if( mode == MBEDTLS_RSA_PRIVATE && ctx->padding != MBEDTLS_RSA_PKCS_V15 )
2351 return( MBEDTLS_ERR_RSA_BAD_INPUT_DATA );
2352
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002353 /*
2354 * Prepare expected PKCS1 v1.5 encoding of hash.
2355 */
Jens Wiklander817466c2018-05-22 13:49:31 +02002356
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002357 if( ( encoded = mbedtls_calloc( 1, sig_len ) ) == NULL ||
2358 ( encoded_expected = mbedtls_calloc( 1, sig_len ) ) == NULL )
2359 {
2360 ret = MBEDTLS_ERR_MPI_ALLOC_FAILED;
2361 goto cleanup;
2362 }
2363
2364 if( ( ret = rsa_rsassa_pkcs1_v15_encode( md_alg, hashlen, hash, sig_len,
2365 encoded_expected ) ) != 0 )
2366 goto cleanup;
2367
2368 /*
2369 * Apply RSA primitive to get what should be PKCS1 encoded hash.
2370 */
Jens Wiklander817466c2018-05-22 13:49:31 +02002371
2372 ret = ( mode == MBEDTLS_RSA_PUBLIC )
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002373 ? mbedtls_rsa_public( ctx, sig, encoded )
2374 : mbedtls_rsa_private( ctx, f_rng, p_rng, sig, encoded );
Jens Wiklander817466c2018-05-22 13:49:31 +02002375 if( ret != 0 )
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002376 goto cleanup;
Jens Wiklander817466c2018-05-22 13:49:31 +02002377
2378 /*
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002379 * Compare
Jens Wiklander817466c2018-05-22 13:49:31 +02002380 */
Jens Wiklander817466c2018-05-22 13:49:31 +02002381
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002382 if( ( ret = mbedtls_safer_memcmp( encoded, encoded_expected,
2383 sig_len ) ) != 0 )
2384 {
2385 ret = MBEDTLS_ERR_RSA_VERIFY_FAILED;
2386 goto cleanup;
2387 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002388
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002389cleanup:
Jens Wiklander817466c2018-05-22 13:49:31 +02002390
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002391 if( encoded != NULL )
2392 {
2393 mbedtls_platform_zeroize( encoded, sig_len );
2394 mbedtls_free( encoded );
2395 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002396
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002397 if( encoded_expected != NULL )
2398 {
2399 mbedtls_platform_zeroize( encoded_expected, sig_len );
2400 mbedtls_free( encoded_expected );
2401 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002402
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002403 return( ret );
Jens Wiklander817466c2018-05-22 13:49:31 +02002404}
2405#endif /* MBEDTLS_PKCS1_V15 */
2406
2407/*
2408 * Do an RSA operation and check the message digest
2409 */
2410int mbedtls_rsa_pkcs1_verify( mbedtls_rsa_context *ctx,
2411 int (*f_rng)(void *, unsigned char *, size_t),
2412 void *p_rng,
2413 int mode,
2414 mbedtls_md_type_t md_alg,
2415 unsigned int hashlen,
2416 const unsigned char *hash,
2417 const unsigned char *sig )
2418{
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002419 RSA_VALIDATE_RET( ctx != NULL );
2420 RSA_VALIDATE_RET( mode == MBEDTLS_RSA_PRIVATE ||
2421 mode == MBEDTLS_RSA_PUBLIC );
2422 RSA_VALIDATE_RET( sig != NULL );
2423 RSA_VALIDATE_RET( ( md_alg == MBEDTLS_MD_NONE &&
2424 hashlen == 0 ) ||
2425 hash != NULL );
2426
Jens Wiklander817466c2018-05-22 13:49:31 +02002427 switch( ctx->padding )
2428 {
2429#if defined(MBEDTLS_PKCS1_V15)
2430 case MBEDTLS_RSA_PKCS_V15:
2431 return mbedtls_rsa_rsassa_pkcs1_v15_verify( ctx, f_rng, p_rng, mode, md_alg,
2432 hashlen, hash, sig );
2433#endif
2434
2435#if defined(MBEDTLS_PKCS1_V21)
2436 case MBEDTLS_RSA_PKCS_V21:
2437 return mbedtls_rsa_rsassa_pss_verify( ctx, f_rng, p_rng, mode, md_alg,
2438 hashlen, hash, sig );
2439#endif
2440
2441 default:
2442 return( MBEDTLS_ERR_RSA_INVALID_PADDING );
2443 }
2444}
2445
2446/*
2447 * Copy the components of an RSA key
2448 */
2449int mbedtls_rsa_copy( mbedtls_rsa_context *dst, const mbedtls_rsa_context *src )
2450{
2451 int ret;
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002452 RSA_VALIDATE_RET( dst != NULL );
2453 RSA_VALIDATE_RET( src != NULL );
Jens Wiklander817466c2018-05-22 13:49:31 +02002454
2455 dst->ver = src->ver;
2456 dst->len = src->len;
2457
2458 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &dst->N, &src->N ) );
2459 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &dst->E, &src->E ) );
2460
2461 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &dst->D, &src->D ) );
2462 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &dst->P, &src->P ) );
2463 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &dst->Q, &src->Q ) );
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002464
2465#if !defined(MBEDTLS_RSA_NO_CRT)
Jens Wiklander817466c2018-05-22 13:49:31 +02002466 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &dst->DP, &src->DP ) );
2467 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &dst->DQ, &src->DQ ) );
2468 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &dst->QP, &src->QP ) );
Jens Wiklander817466c2018-05-22 13:49:31 +02002469 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &dst->RP, &src->RP ) );
2470 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &dst->RQ, &src->RQ ) );
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002471#endif
2472
2473 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &dst->RN, &src->RN ) );
Jens Wiklander817466c2018-05-22 13:49:31 +02002474
2475 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &dst->Vi, &src->Vi ) );
2476 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &dst->Vf, &src->Vf ) );
2477
2478 dst->padding = src->padding;
2479 dst->hash_id = src->hash_id;
2480
2481cleanup:
2482 if( ret != 0 )
2483 mbedtls_rsa_free( dst );
2484
2485 return( ret );
2486}
2487
2488/*
2489 * Free the components of an RSA key
2490 */
2491void mbedtls_rsa_free( mbedtls_rsa_context *ctx )
2492{
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002493 if( ctx == NULL )
2494 return;
2495
2496 mbedtls_mpi_free( &ctx->Vi );
2497 mbedtls_mpi_free( &ctx->Vf );
2498 mbedtls_mpi_free( &ctx->RN );
2499 mbedtls_mpi_free( &ctx->D );
2500 mbedtls_mpi_free( &ctx->Q );
2501 mbedtls_mpi_free( &ctx->P );
2502 mbedtls_mpi_free( &ctx->E );
2503 mbedtls_mpi_free( &ctx->N );
2504
2505#if !defined(MBEDTLS_RSA_NO_CRT)
2506 mbedtls_mpi_free( &ctx->RQ );
2507 mbedtls_mpi_free( &ctx->RP );
2508 mbedtls_mpi_free( &ctx->QP );
2509 mbedtls_mpi_free( &ctx->DQ );
2510 mbedtls_mpi_free( &ctx->DP );
2511#endif /* MBEDTLS_RSA_NO_CRT */
Jens Wiklander817466c2018-05-22 13:49:31 +02002512
2513#if defined(MBEDTLS_THREADING_C)
2514 mbedtls_mutex_free( &ctx->mutex );
2515#endif
2516}
2517
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002518#endif /* !MBEDTLS_RSA_ALT */
2519
Jens Wiklander817466c2018-05-22 13:49:31 +02002520#if defined(MBEDTLS_SELF_TEST)
2521
2522#include "mbedtls/sha1.h"
2523
2524/*
2525 * Example RSA-1024 keypair, for test purposes
2526 */
2527#define KEY_LEN 128
2528
2529#define RSA_N "9292758453063D803DD603D5E777D788" \
2530 "8ED1D5BF35786190FA2F23EBC0848AEA" \
2531 "DDA92CA6C3D80B32C4D109BE0F36D6AE" \
2532 "7130B9CED7ACDF54CFC7555AC14EEBAB" \
2533 "93A89813FBF3C4F8066D2D800F7C38A8" \
2534 "1AE31942917403FF4946B0A83D3D3E05" \
2535 "EE57C6F5F5606FB5D4BC6CD34EE0801A" \
2536 "5E94BB77B07507233A0BC7BAC8F90F79"
2537
2538#define RSA_E "10001"
2539
2540#define RSA_D "24BF6185468786FDD303083D25E64EFC" \
2541 "66CA472BC44D253102F8B4A9D3BFA750" \
2542 "91386C0077937FE33FA3252D28855837" \
2543 "AE1B484A8A9A45F7EE8C0C634F99E8CD" \
2544 "DF79C5CE07EE72C7F123142198164234" \
2545 "CABB724CF78B8173B9F880FC86322407" \
2546 "AF1FEDFDDE2BEB674CA15F3E81A1521E" \
2547 "071513A1E85B5DFA031F21ECAE91A34D"
2548
2549#define RSA_P "C36D0EB7FCD285223CFB5AABA5BDA3D8" \
2550 "2C01CAD19EA484A87EA4377637E75500" \
2551 "FCB2005C5C7DD6EC4AC023CDA285D796" \
2552 "C3D9E75E1EFC42488BB4F1D13AC30A57"
2553
2554#define RSA_Q "C000DF51A7C77AE8D7C7370C1FF55B69" \
2555 "E211C2B9E5DB1ED0BF61D0D9899620F4" \
2556 "910E4168387E3C30AA1E00C339A79508" \
2557 "8452DD96A9A5EA5D9DCA68DA636032AF"
2558
Jens Wiklander817466c2018-05-22 13:49:31 +02002559#define PT_LEN 24
2560#define RSA_PT "\xAA\xBB\xCC\x03\x02\x01\x00\xFF\xFF\xFF\xFF\xFF" \
2561 "\x11\x22\x33\x0A\x0B\x0C\xCC\xDD\xDD\xDD\xDD\xDD"
2562
2563#if defined(MBEDTLS_PKCS1_V15)
2564static int myrand( void *rng_state, unsigned char *output, size_t len )
2565{
2566#if !defined(__OpenBSD__)
2567 size_t i;
2568
2569 if( rng_state != NULL )
2570 rng_state = NULL;
2571
2572 for( i = 0; i < len; ++i )
2573 output[i] = rand();
2574#else
2575 if( rng_state != NULL )
2576 rng_state = NULL;
2577
2578 arc4random_buf( output, len );
2579#endif /* !OpenBSD */
2580
2581 return( 0 );
2582}
2583#endif /* MBEDTLS_PKCS1_V15 */
2584
2585/*
2586 * Checkup routine
2587 */
2588int mbedtls_rsa_self_test( int verbose )
2589{
2590 int ret = 0;
2591#if defined(MBEDTLS_PKCS1_V15)
2592 size_t len;
2593 mbedtls_rsa_context rsa;
2594 unsigned char rsa_plaintext[PT_LEN];
2595 unsigned char rsa_decrypted[PT_LEN];
2596 unsigned char rsa_ciphertext[KEY_LEN];
2597#if defined(MBEDTLS_SHA1_C)
2598 unsigned char sha1sum[20];
2599#endif
2600
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002601 mbedtls_mpi K;
2602
2603 mbedtls_mpi_init( &K );
Jens Wiklander817466c2018-05-22 13:49:31 +02002604 mbedtls_rsa_init( &rsa, MBEDTLS_RSA_PKCS_V15, 0 );
2605
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002606 MBEDTLS_MPI_CHK( mbedtls_mpi_read_string( &K, 16, RSA_N ) );
2607 MBEDTLS_MPI_CHK( mbedtls_rsa_import( &rsa, &K, NULL, NULL, NULL, NULL ) );
2608 MBEDTLS_MPI_CHK( mbedtls_mpi_read_string( &K, 16, RSA_P ) );
2609 MBEDTLS_MPI_CHK( mbedtls_rsa_import( &rsa, NULL, &K, NULL, NULL, NULL ) );
2610 MBEDTLS_MPI_CHK( mbedtls_mpi_read_string( &K, 16, RSA_Q ) );
2611 MBEDTLS_MPI_CHK( mbedtls_rsa_import( &rsa, NULL, NULL, &K, NULL, NULL ) );
2612 MBEDTLS_MPI_CHK( mbedtls_mpi_read_string( &K, 16, RSA_D ) );
2613 MBEDTLS_MPI_CHK( mbedtls_rsa_import( &rsa, NULL, NULL, NULL, &K, NULL ) );
2614 MBEDTLS_MPI_CHK( mbedtls_mpi_read_string( &K, 16, RSA_E ) );
2615 MBEDTLS_MPI_CHK( mbedtls_rsa_import( &rsa, NULL, NULL, NULL, NULL, &K ) );
2616
2617 MBEDTLS_MPI_CHK( mbedtls_rsa_complete( &rsa ) );
Jens Wiklander817466c2018-05-22 13:49:31 +02002618
2619 if( verbose != 0 )
2620 mbedtls_printf( " RSA key validation: " );
2621
2622 if( mbedtls_rsa_check_pubkey( &rsa ) != 0 ||
2623 mbedtls_rsa_check_privkey( &rsa ) != 0 )
2624 {
2625 if( verbose != 0 )
2626 mbedtls_printf( "failed\n" );
2627
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002628 ret = 1;
2629 goto cleanup;
Jens Wiklander817466c2018-05-22 13:49:31 +02002630 }
2631
2632 if( verbose != 0 )
2633 mbedtls_printf( "passed\n PKCS#1 encryption : " );
2634
2635 memcpy( rsa_plaintext, RSA_PT, PT_LEN );
2636
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002637 if( mbedtls_rsa_pkcs1_encrypt( &rsa, myrand, NULL, MBEDTLS_RSA_PUBLIC,
2638 PT_LEN, rsa_plaintext,
2639 rsa_ciphertext ) != 0 )
Jens Wiklander817466c2018-05-22 13:49:31 +02002640 {
2641 if( verbose != 0 )
2642 mbedtls_printf( "failed\n" );
2643
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002644 ret = 1;
2645 goto cleanup;
Jens Wiklander817466c2018-05-22 13:49:31 +02002646 }
2647
2648 if( verbose != 0 )
2649 mbedtls_printf( "passed\n PKCS#1 decryption : " );
2650
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002651 if( mbedtls_rsa_pkcs1_decrypt( &rsa, myrand, NULL, MBEDTLS_RSA_PRIVATE,
2652 &len, rsa_ciphertext, rsa_decrypted,
2653 sizeof(rsa_decrypted) ) != 0 )
Jens Wiklander817466c2018-05-22 13:49:31 +02002654 {
2655 if( verbose != 0 )
2656 mbedtls_printf( "failed\n" );
2657
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002658 ret = 1;
2659 goto cleanup;
Jens Wiklander817466c2018-05-22 13:49:31 +02002660 }
2661
2662 if( memcmp( rsa_decrypted, rsa_plaintext, len ) != 0 )
2663 {
2664 if( verbose != 0 )
2665 mbedtls_printf( "failed\n" );
2666
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002667 ret = 1;
2668 goto cleanup;
Jens Wiklander817466c2018-05-22 13:49:31 +02002669 }
2670
2671 if( verbose != 0 )
2672 mbedtls_printf( "passed\n" );
2673
2674#if defined(MBEDTLS_SHA1_C)
2675 if( verbose != 0 )
2676 mbedtls_printf( " PKCS#1 data sign : " );
2677
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002678 if( mbedtls_sha1_ret( rsa_plaintext, PT_LEN, sha1sum ) != 0 )
Jens Wiklander817466c2018-05-22 13:49:31 +02002679 {
2680 if( verbose != 0 )
2681 mbedtls_printf( "failed\n" );
2682
2683 return( 1 );
2684 }
2685
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002686 if( mbedtls_rsa_pkcs1_sign( &rsa, myrand, NULL,
2687 MBEDTLS_RSA_PRIVATE, MBEDTLS_MD_SHA1, 0,
2688 sha1sum, rsa_ciphertext ) != 0 )
Jens Wiklander817466c2018-05-22 13:49:31 +02002689 {
2690 if( verbose != 0 )
2691 mbedtls_printf( "failed\n" );
2692
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002693 ret = 1;
2694 goto cleanup;
2695 }
2696
2697 if( verbose != 0 )
2698 mbedtls_printf( "passed\n PKCS#1 sig. verify: " );
2699
2700 if( mbedtls_rsa_pkcs1_verify( &rsa, NULL, NULL,
2701 MBEDTLS_RSA_PUBLIC, MBEDTLS_MD_SHA1, 0,
2702 sha1sum, rsa_ciphertext ) != 0 )
2703 {
2704 if( verbose != 0 )
2705 mbedtls_printf( "failed\n" );
2706
2707 ret = 1;
2708 goto cleanup;
Jens Wiklander817466c2018-05-22 13:49:31 +02002709 }
2710
2711 if( verbose != 0 )
2712 mbedtls_printf( "passed\n" );
2713#endif /* MBEDTLS_SHA1_C */
2714
2715 if( verbose != 0 )
2716 mbedtls_printf( "\n" );
2717
2718cleanup:
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002719 mbedtls_mpi_free( &K );
Jens Wiklander817466c2018-05-22 13:49:31 +02002720 mbedtls_rsa_free( &rsa );
2721#else /* MBEDTLS_PKCS1_V15 */
2722 ((void) verbose);
2723#endif /* MBEDTLS_PKCS1_V15 */
2724 return( ret );
2725}
2726
2727#endif /* MBEDTLS_SELF_TEST */
2728
2729#endif /* MBEDTLS_RSA_C */