blob: bf984d21e4e47609d50087eb0059c6632017147c [file] [log] [blame]
Jens Wiklander817466c2018-05-22 13:49:31 +02001/*
2 * The RSA public-key cryptosystem
3 *
Jerome Forissier79013242021-07-28 10:24:04 +02004 * Copyright The Mbed TLS Contributors
Tom Van Eyckc1633172024-04-09 18:44:13 +02005 * SPDX-License-Identifier: Apache-2.0 OR GPL-2.0-or-later
Jens Wiklander817466c2018-05-22 13:49:31 +02006 */
Jens Wiklander3d3b0592019-03-20 15:30:29 +01007
Jens Wiklander817466c2018-05-22 13:49:31 +02008/*
9 * The following sources were referenced in the design of this implementation
10 * of the RSA algorithm:
11 *
12 * [1] A method for obtaining digital signatures and public-key cryptosystems
13 * R Rivest, A Shamir, and L Adleman
14 * http://people.csail.mit.edu/rivest/pubs.html#RSA78
15 *
16 * [2] Handbook of Applied Cryptography - 1997, Chapter 8
17 * Menezes, van Oorschot and Vanstone
18 *
19 * [3] Malware Guard Extension: Using SGX to Conceal Cache Attacks
20 * Michael Schwarz, Samuel Weiser, Daniel Gruss, Clémentine Maurice and
21 * Stefan Mangard
22 * https://arxiv.org/abs/1702.08719v2
23 *
24 */
25
Jerome Forissier79013242021-07-28 10:24:04 +020026#include "common.h"
Jens Wiklander817466c2018-05-22 13:49:31 +020027
28#if defined(MBEDTLS_RSA_C)
29
30#include "mbedtls/rsa.h"
Tom Van Eyckc1633172024-04-09 18:44:13 +020031#include "bignum_core.h"
Jens Wiklander32b31802023-10-06 16:59:46 +020032#include "rsa_alt_helpers.h"
Tom Van Eyckc1633172024-04-09 18:44:13 +020033#include "rsa_internal.h"
Jens Wiklander817466c2018-05-22 13:49:31 +020034#include "mbedtls/oid.h"
Tom Van Eyckc1633172024-04-09 18:44:13 +020035#include "mbedtls/asn1write.h"
Jens Wiklander3d3b0592019-03-20 15:30:29 +010036#include "mbedtls/platform_util.h"
Jerome Forissier11fa71b2020-04-20 17:17:56 +020037#include "mbedtls/error.h"
Jerome Forissier039e02d2022-08-09 17:10:15 +020038#include "constant_time_internal.h"
39#include "mbedtls/constant_time.h"
Tom Van Eyckc1633172024-04-09 18:44:13 +020040#include "md_psa.h"
Jens Wiklander817466c2018-05-22 13:49:31 +020041
42#include <string.h>
43
Jerome Forissier79013242021-07-28 10:24:04 +020044#if defined(MBEDTLS_PKCS1_V15) && !defined(__OpenBSD__) && !defined(__NetBSD__)
Jens Wiklander817466c2018-05-22 13:49:31 +020045#include <stdlib.h>
46#endif
47
Jens Wiklander817466c2018-05-22 13:49:31 +020048#include "mbedtls/platform.h"
Jens Wiklander817466c2018-05-22 13:49:31 +020049
Tom Van Eyckc1633172024-04-09 18:44:13 +020050/*
51 * Wrapper around mbedtls_asn1_get_mpi() that rejects zero.
52 *
53 * The value zero is:
54 * - never a valid value for an RSA parameter
55 * - interpreted as "omitted, please reconstruct" by mbedtls_rsa_complete().
56 *
57 * Since values can't be omitted in PKCS#1, passing a zero value to
58 * rsa_complete() would be incorrect, so reject zero values early.
59 */
60static int asn1_get_nonzero_mpi(unsigned char **p,
61 const unsigned char *end,
62 mbedtls_mpi *X)
63{
64 int ret;
65
66 ret = mbedtls_asn1_get_mpi(p, end, X);
67 if (ret != 0) {
68 return ret;
69 }
70
71 if (mbedtls_mpi_cmp_int(X, 0) == 0) {
72 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
73 }
74
75 return 0;
76}
77
78int mbedtls_rsa_parse_key(mbedtls_rsa_context *rsa, const unsigned char *key, size_t keylen)
79{
80 int ret, version;
81 size_t len;
82 unsigned char *p, *end;
83
84 mbedtls_mpi T;
85 mbedtls_mpi_init(&T);
86
87 p = (unsigned char *) key;
88 end = p + keylen;
89
90 /*
91 * This function parses the RSAPrivateKey (PKCS#1)
92 *
93 * RSAPrivateKey ::= SEQUENCE {
94 * version Version,
95 * modulus INTEGER, -- n
96 * publicExponent INTEGER, -- e
97 * privateExponent INTEGER, -- d
98 * prime1 INTEGER, -- p
99 * prime2 INTEGER, -- q
100 * exponent1 INTEGER, -- d mod (p-1)
101 * exponent2 INTEGER, -- d mod (q-1)
102 * coefficient INTEGER, -- (inverse of q) mod p
103 * otherPrimeInfos OtherPrimeInfos OPTIONAL
104 * }
105 */
106 if ((ret = mbedtls_asn1_get_tag(&p, end, &len,
107 MBEDTLS_ASN1_CONSTRUCTED | MBEDTLS_ASN1_SEQUENCE)) != 0) {
108 return ret;
109 }
110
111 if (end != p + len) {
112 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
113 }
114
115 if ((ret = mbedtls_asn1_get_int(&p, end, &version)) != 0) {
116 return ret;
117 }
118
119 if (version != 0) {
120 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
121 }
122
123 /* Import N */
124 if ((ret = asn1_get_nonzero_mpi(&p, end, &T)) != 0 ||
125 (ret = mbedtls_rsa_import(rsa, &T, NULL, NULL,
126 NULL, NULL)) != 0) {
127 goto cleanup;
128 }
129
130 /* Import E */
131 if ((ret = asn1_get_nonzero_mpi(&p, end, &T)) != 0 ||
132 (ret = mbedtls_rsa_import(rsa, NULL, NULL, NULL,
133 NULL, &T)) != 0) {
134 goto cleanup;
135 }
136
137 /* Import D */
138 if ((ret = asn1_get_nonzero_mpi(&p, end, &T)) != 0 ||
139 (ret = mbedtls_rsa_import(rsa, NULL, NULL, NULL,
140 &T, NULL)) != 0) {
141 goto cleanup;
142 }
143
144 /* Import P */
145 if ((ret = asn1_get_nonzero_mpi(&p, end, &T)) != 0 ||
146 (ret = mbedtls_rsa_import(rsa, NULL, &T, NULL,
147 NULL, NULL)) != 0) {
148 goto cleanup;
149 }
150
151 /* Import Q */
152 if ((ret = asn1_get_nonzero_mpi(&p, end, &T)) != 0 ||
153 (ret = mbedtls_rsa_import(rsa, NULL, NULL, &T,
154 NULL, NULL)) != 0) {
155 goto cleanup;
156 }
157
158#if !defined(MBEDTLS_RSA_NO_CRT) && !defined(MBEDTLS_RSA_ALT)
159 /*
160 * The RSA CRT parameters DP, DQ and QP are nominally redundant, in
161 * that they can be easily recomputed from D, P and Q. However by
162 * parsing them from the PKCS1 structure it is possible to avoid
163 * recalculating them which both reduces the overhead of loading
164 * RSA private keys into memory and also avoids side channels which
165 * can arise when computing those values, since all of D, P, and Q
166 * are secret. See https://eprint.iacr.org/2020/055 for a
167 * description of one such attack.
168 */
169
170 /* Import DP */
171 if ((ret = asn1_get_nonzero_mpi(&p, end, &T)) != 0 ||
172 (ret = mbedtls_mpi_copy(&rsa->DP, &T)) != 0) {
173 goto cleanup;
174 }
175
176 /* Import DQ */
177 if ((ret = asn1_get_nonzero_mpi(&p, end, &T)) != 0 ||
178 (ret = mbedtls_mpi_copy(&rsa->DQ, &T)) != 0) {
179 goto cleanup;
180 }
181
182 /* Import QP */
183 if ((ret = asn1_get_nonzero_mpi(&p, end, &T)) != 0 ||
184 (ret = mbedtls_mpi_copy(&rsa->QP, &T)) != 0) {
185 goto cleanup;
186 }
187
188#else
189 /* Verify existence of the CRT params */
190 if ((ret = asn1_get_nonzero_mpi(&p, end, &T)) != 0 ||
191 (ret = asn1_get_nonzero_mpi(&p, end, &T)) != 0 ||
192 (ret = asn1_get_nonzero_mpi(&p, end, &T)) != 0) {
193 goto cleanup;
194 }
195#endif
196
197 /* rsa_complete() doesn't complete anything with the default
198 * implementation but is still called:
199 * - for the benefit of alternative implementation that may want to
200 * pre-compute stuff beyond what's provided (eg Montgomery factors)
201 * - as is also sanity-checks the key
202 *
203 * Furthermore, we also check the public part for consistency with
204 * mbedtls_pk_parse_pubkey(), as it includes size minima for example.
205 */
206 if ((ret = mbedtls_rsa_complete(rsa)) != 0 ||
207 (ret = mbedtls_rsa_check_pubkey(rsa)) != 0) {
208 goto cleanup;
209 }
210
211 if (p != end) {
212 ret = MBEDTLS_ERR_ASN1_LENGTH_MISMATCH;
213 }
214
215cleanup:
216
217 mbedtls_mpi_free(&T);
218
219 if (ret != 0) {
220 mbedtls_rsa_free(rsa);
221 }
222
223 return ret;
224}
225
226int mbedtls_rsa_parse_pubkey(mbedtls_rsa_context *rsa, const unsigned char *key, size_t keylen)
227{
228 unsigned char *p = (unsigned char *) key;
229 unsigned char *end = (unsigned char *) (key + keylen);
230 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
231 size_t len;
232
233 /*
234 * RSAPublicKey ::= SEQUENCE {
235 * modulus INTEGER, -- n
236 * publicExponent INTEGER -- e
237 * }
238 */
239
240 if ((ret = mbedtls_asn1_get_tag(&p, end, &len,
241 MBEDTLS_ASN1_CONSTRUCTED | MBEDTLS_ASN1_SEQUENCE)) != 0) {
242 return ret;
243 }
244
245 if (end != p + len) {
246 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
247 }
248
249 /* Import N */
250 if ((ret = mbedtls_asn1_get_tag(&p, end, &len, MBEDTLS_ASN1_INTEGER)) != 0) {
251 return ret;
252 }
253
254 if ((ret = mbedtls_rsa_import_raw(rsa, p, len, NULL, 0, NULL, 0,
255 NULL, 0, NULL, 0)) != 0) {
256 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
257 }
258
259 p += len;
260
261 /* Import E */
262 if ((ret = mbedtls_asn1_get_tag(&p, end, &len, MBEDTLS_ASN1_INTEGER)) != 0) {
263 return ret;
264 }
265
266 if ((ret = mbedtls_rsa_import_raw(rsa, NULL, 0, NULL, 0, NULL, 0,
267 NULL, 0, p, len)) != 0) {
268 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
269 }
270
271 p += len;
272
273 if (mbedtls_rsa_complete(rsa) != 0 ||
274 mbedtls_rsa_check_pubkey(rsa) != 0) {
275 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
276 }
277
278 if (p != end) {
279 return MBEDTLS_ERR_ASN1_LENGTH_MISMATCH;
280 }
281
282 return 0;
283}
284
285int mbedtls_rsa_write_key(const mbedtls_rsa_context *rsa, unsigned char *start,
286 unsigned char **p)
287{
288 size_t len = 0;
289 int ret;
290
291 mbedtls_mpi T; /* Temporary holding the exported parameters */
292
293 /*
294 * Export the parameters one after another to avoid simultaneous copies.
295 */
296
297 mbedtls_mpi_init(&T);
298
299 /* Export QP */
300 if ((ret = mbedtls_rsa_export_crt(rsa, NULL, NULL, &T)) != 0 ||
301 (ret = mbedtls_asn1_write_mpi(p, start, &T)) < 0) {
302 goto end_of_export;
303 }
304 len += ret;
305
306 /* Export DQ */
307 if ((ret = mbedtls_rsa_export_crt(rsa, NULL, &T, NULL)) != 0 ||
308 (ret = mbedtls_asn1_write_mpi(p, start, &T)) < 0) {
309 goto end_of_export;
310 }
311 len += ret;
312
313 /* Export DP */
314 if ((ret = mbedtls_rsa_export_crt(rsa, &T, NULL, NULL)) != 0 ||
315 (ret = mbedtls_asn1_write_mpi(p, start, &T)) < 0) {
316 goto end_of_export;
317 }
318 len += ret;
319
320 /* Export Q */
321 if ((ret = mbedtls_rsa_export(rsa, NULL, NULL, &T, NULL, NULL)) != 0 ||
322 (ret = mbedtls_asn1_write_mpi(p, start, &T)) < 0) {
323 goto end_of_export;
324 }
325 len += ret;
326
327 /* Export P */
328 if ((ret = mbedtls_rsa_export(rsa, NULL, &T, NULL, NULL, NULL)) != 0 ||
329 (ret = mbedtls_asn1_write_mpi(p, start, &T)) < 0) {
330 goto end_of_export;
331 }
332 len += ret;
333
334 /* Export D */
335 if ((ret = mbedtls_rsa_export(rsa, NULL, NULL, NULL, &T, NULL)) != 0 ||
336 (ret = mbedtls_asn1_write_mpi(p, start, &T)) < 0) {
337 goto end_of_export;
338 }
339 len += ret;
340
341 /* Export E */
342 if ((ret = mbedtls_rsa_export(rsa, NULL, NULL, NULL, NULL, &T)) != 0 ||
343 (ret = mbedtls_asn1_write_mpi(p, start, &T)) < 0) {
344 goto end_of_export;
345 }
346 len += ret;
347
348 /* Export N */
349 if ((ret = mbedtls_rsa_export(rsa, &T, NULL, NULL, NULL, NULL)) != 0 ||
350 (ret = mbedtls_asn1_write_mpi(p, start, &T)) < 0) {
351 goto end_of_export;
352 }
353 len += ret;
354
355end_of_export:
356
357 mbedtls_mpi_free(&T);
358 if (ret < 0) {
359 return ret;
360 }
361
362 MBEDTLS_ASN1_CHK_ADD(len, mbedtls_asn1_write_int(p, start, 0));
363 MBEDTLS_ASN1_CHK_ADD(len, mbedtls_asn1_write_len(p, start, len));
364 MBEDTLS_ASN1_CHK_ADD(len, mbedtls_asn1_write_tag(p, start,
365 MBEDTLS_ASN1_CONSTRUCTED |
366 MBEDTLS_ASN1_SEQUENCE));
367
368 return (int) len;
369}
370
371/*
372 * RSAPublicKey ::= SEQUENCE {
373 * modulus INTEGER, -- n
374 * publicExponent INTEGER -- e
375 * }
376 */
377int mbedtls_rsa_write_pubkey(const mbedtls_rsa_context *rsa, unsigned char *start,
378 unsigned char **p)
379{
380 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
381 size_t len = 0;
382 mbedtls_mpi T;
383
384 mbedtls_mpi_init(&T);
385
386 /* Export E */
387 if ((ret = mbedtls_rsa_export(rsa, NULL, NULL, NULL, NULL, &T)) != 0 ||
388 (ret = mbedtls_asn1_write_mpi(p, start, &T)) < 0) {
389 goto end_of_export;
390 }
391 len += ret;
392
393 /* Export N */
394 if ((ret = mbedtls_rsa_export(rsa, &T, NULL, NULL, NULL, NULL)) != 0 ||
395 (ret = mbedtls_asn1_write_mpi(p, start, &T)) < 0) {
396 goto end_of_export;
397 }
398 len += ret;
399
400end_of_export:
401
402 mbedtls_mpi_free(&T);
403 if (ret < 0) {
404 return ret;
405 }
406
407 MBEDTLS_ASN1_CHK_ADD(len, mbedtls_asn1_write_len(p, start, len));
408 MBEDTLS_ASN1_CHK_ADD(len, mbedtls_asn1_write_tag(p, start, MBEDTLS_ASN1_CONSTRUCTED |
409 MBEDTLS_ASN1_SEQUENCE));
410
411 return (int) len;
412}
413
414#if defined(MBEDTLS_PKCS1_V15) && defined(MBEDTLS_RSA_C) && !defined(MBEDTLS_RSA_ALT)
415
416/** This function performs the unpadding part of a PKCS#1 v1.5 decryption
417 * operation (EME-PKCS1-v1_5 decoding).
418 *
419 * \note The return value from this function is a sensitive value
420 * (this is unusual). #MBEDTLS_ERR_RSA_OUTPUT_TOO_LARGE shouldn't happen
421 * in a well-written application, but 0 vs #MBEDTLS_ERR_RSA_INVALID_PADDING
422 * is often a situation that an attacker can provoke and leaking which
423 * one is the result is precisely the information the attacker wants.
424 *
425 * \param input The input buffer which is the payload inside PKCS#1v1.5
426 * encryption padding, called the "encoded message EM"
427 * by the terminology.
428 * \param ilen The length of the payload in the \p input buffer.
429 * \param output The buffer for the payload, called "message M" by the
430 * PKCS#1 terminology. This must be a writable buffer of
431 * length \p output_max_len bytes.
432 * \param olen The address at which to store the length of
433 * the payload. This must not be \c NULL.
434 * \param output_max_len The length in bytes of the output buffer \p output.
435 *
436 * \return \c 0 on success.
437 * \return #MBEDTLS_ERR_RSA_OUTPUT_TOO_LARGE
438 * The output buffer is too small for the unpadded payload.
439 * \return #MBEDTLS_ERR_RSA_INVALID_PADDING
440 * The input doesn't contain properly formatted padding.
441 */
442static int mbedtls_ct_rsaes_pkcs1_v15_unpadding(unsigned char *input,
443 size_t ilen,
444 unsigned char *output,
445 size_t output_max_len,
446 size_t *olen)
447{
448 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
449 size_t i, plaintext_max_size;
450
451 /* The following variables take sensitive values: their value must
452 * not leak into the observable behavior of the function other than
453 * the designated outputs (output, olen, return value). Otherwise
454 * this would open the execution of the function to
455 * side-channel-based variants of the Bleichenbacher padding oracle
456 * attack. Potential side channels include overall timing, memory
457 * access patterns (especially visible to an adversary who has access
458 * to a shared memory cache), and branches (especially visible to
459 * an adversary who has access to a shared code cache or to a shared
460 * branch predictor). */
461 size_t pad_count = 0;
462 mbedtls_ct_condition_t bad;
463 mbedtls_ct_condition_t pad_done;
464 size_t plaintext_size = 0;
465 mbedtls_ct_condition_t output_too_large;
466
467 plaintext_max_size = (output_max_len > ilen - 11) ? ilen - 11
468 : output_max_len;
469
470 /* Check and get padding length in constant time and constant
471 * memory trace. The first byte must be 0. */
472 bad = mbedtls_ct_bool(input[0]);
473
474
475 /* Decode EME-PKCS1-v1_5 padding: 0x00 || 0x02 || PS || 0x00
476 * where PS must be at least 8 nonzero bytes. */
477 bad = mbedtls_ct_bool_or(bad, mbedtls_ct_uint_ne(input[1], MBEDTLS_RSA_CRYPT));
478
479 /* Read the whole buffer. Set pad_done to nonzero if we find
480 * the 0x00 byte and remember the padding length in pad_count. */
481 pad_done = MBEDTLS_CT_FALSE;
482 for (i = 2; i < ilen; i++) {
483 mbedtls_ct_condition_t found = mbedtls_ct_uint_eq(input[i], 0);
484 pad_done = mbedtls_ct_bool_or(pad_done, found);
485 pad_count += mbedtls_ct_uint_if_else_0(mbedtls_ct_bool_not(pad_done), 1);
486 }
487
488 /* If pad_done is still zero, there's no data, only unfinished padding. */
489 bad = mbedtls_ct_bool_or(bad, mbedtls_ct_bool_not(pad_done));
490
491 /* There must be at least 8 bytes of padding. */
492 bad = mbedtls_ct_bool_or(bad, mbedtls_ct_uint_gt(8, pad_count));
493
494 /* If the padding is valid, set plaintext_size to the number of
495 * remaining bytes after stripping the padding. If the padding
496 * is invalid, avoid leaking this fact through the size of the
497 * output: use the maximum message size that fits in the output
498 * buffer. Do it without branches to avoid leaking the padding
499 * validity through timing. RSA keys are small enough that all the
500 * size_t values involved fit in unsigned int. */
501 plaintext_size = mbedtls_ct_uint_if(
502 bad, (unsigned) plaintext_max_size,
503 (unsigned) (ilen - pad_count - 3));
504
505 /* Set output_too_large to 0 if the plaintext fits in the output
506 * buffer and to 1 otherwise. */
507 output_too_large = mbedtls_ct_uint_gt(plaintext_size,
508 plaintext_max_size);
509
510 /* Set ret without branches to avoid timing attacks. Return:
511 * - INVALID_PADDING if the padding is bad (bad != 0).
512 * - OUTPUT_TOO_LARGE if the padding is good but the decrypted
513 * plaintext does not fit in the output buffer.
514 * - 0 if the padding is correct. */
515 ret = mbedtls_ct_error_if(
516 bad,
517 MBEDTLS_ERR_RSA_INVALID_PADDING,
518 mbedtls_ct_error_if_else_0(output_too_large, MBEDTLS_ERR_RSA_OUTPUT_TOO_LARGE)
519 );
520
521 /* If the padding is bad or the plaintext is too large, zero the
522 * data that we're about to copy to the output buffer.
523 * We need to copy the same amount of data
524 * from the same buffer whether the padding is good or not to
525 * avoid leaking the padding validity through overall timing or
526 * through memory or cache access patterns. */
527 mbedtls_ct_zeroize_if(mbedtls_ct_bool_or(bad, output_too_large), input + 11, ilen - 11);
528
529 /* If the plaintext is too large, truncate it to the buffer size.
530 * Copy anyway to avoid revealing the length through timing, because
531 * revealing the length is as bad as revealing the padding validity
532 * for a Bleichenbacher attack. */
533 plaintext_size = mbedtls_ct_uint_if(output_too_large,
534 (unsigned) plaintext_max_size,
535 (unsigned) plaintext_size);
536
537 /* Move the plaintext to the leftmost position where it can start in
538 * the working buffer, i.e. make it start plaintext_max_size from
539 * the end of the buffer. Do this with a memory access trace that
540 * does not depend on the plaintext size. After this move, the
541 * starting location of the plaintext is no longer sensitive
542 * information. */
543 mbedtls_ct_memmove_left(input + ilen - plaintext_max_size,
544 plaintext_max_size,
545 plaintext_max_size - plaintext_size);
546
547 /* Finally copy the decrypted plaintext plus trailing zeros into the output
548 * buffer. If output_max_len is 0, then output may be an invalid pointer
549 * and the result of memcpy() would be undefined; prevent undefined
550 * behavior making sure to depend only on output_max_len (the size of the
551 * user-provided output buffer), which is independent from plaintext
552 * length, validity of padding, success of the decryption, and other
553 * secrets. */
554 if (output_max_len != 0) {
555 memcpy(output, input + ilen - plaintext_max_size, plaintext_max_size);
556 }
557
558 /* Report the amount of data we copied to the output buffer. In case
559 * of errors (bad padding or output too large), the value of *olen
560 * when this function returns is not specified. Making it equivalent
561 * to the good case limits the risks of leaking the padding validity. */
562 *olen = plaintext_size;
563
564 return ret;
565}
566
567#endif /* MBEDTLS_PKCS1_V15 && MBEDTLS_RSA_C && ! MBEDTLS_RSA_ALT */
Jens Wiklandera8466302022-04-01 17:45:55 +0200568
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100569#if !defined(MBEDTLS_RSA_ALT)
570
Jens Wiklander32b31802023-10-06 16:59:46 +0200571int mbedtls_rsa_import(mbedtls_rsa_context *ctx,
572 const mbedtls_mpi *N,
573 const mbedtls_mpi *P, const mbedtls_mpi *Q,
574 const mbedtls_mpi *D, const mbedtls_mpi *E)
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100575{
Jerome Forissier11fa71b2020-04-20 17:17:56 +0200576 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100577
Jens Wiklander32b31802023-10-06 16:59:46 +0200578 if ((N != NULL && (ret = mbedtls_mpi_copy(&ctx->N, N)) != 0) ||
579 (P != NULL && (ret = mbedtls_mpi_copy(&ctx->P, P)) != 0) ||
580 (Q != NULL && (ret = mbedtls_mpi_copy(&ctx->Q, Q)) != 0) ||
581 (D != NULL && (ret = mbedtls_mpi_copy(&ctx->D, D)) != 0) ||
582 (E != NULL && (ret = mbedtls_mpi_copy(&ctx->E, E)) != 0)) {
583 return MBEDTLS_ERROR_ADD(MBEDTLS_ERR_RSA_BAD_INPUT_DATA, ret);
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100584 }
585
Jens Wiklander32b31802023-10-06 16:59:46 +0200586 if (N != NULL) {
587 ctx->len = mbedtls_mpi_size(&ctx->N);
588 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100589
Jens Wiklander32b31802023-10-06 16:59:46 +0200590 return 0;
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100591}
592
Jens Wiklander32b31802023-10-06 16:59:46 +0200593int mbedtls_rsa_import_raw(mbedtls_rsa_context *ctx,
594 unsigned char const *N, size_t N_len,
595 unsigned char const *P, size_t P_len,
596 unsigned char const *Q, size_t Q_len,
597 unsigned char const *D, size_t D_len,
598 unsigned char const *E, size_t E_len)
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100599{
600 int ret = 0;
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100601
Jens Wiklander32b31802023-10-06 16:59:46 +0200602 if (N != NULL) {
603 MBEDTLS_MPI_CHK(mbedtls_mpi_read_binary(&ctx->N, N, N_len));
604 ctx->len = mbedtls_mpi_size(&ctx->N);
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100605 }
606
Jens Wiklander32b31802023-10-06 16:59:46 +0200607 if (P != NULL) {
608 MBEDTLS_MPI_CHK(mbedtls_mpi_read_binary(&ctx->P, P, P_len));
609 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100610
Jens Wiklander32b31802023-10-06 16:59:46 +0200611 if (Q != NULL) {
612 MBEDTLS_MPI_CHK(mbedtls_mpi_read_binary(&ctx->Q, Q, Q_len));
613 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100614
Jens Wiklander32b31802023-10-06 16:59:46 +0200615 if (D != NULL) {
616 MBEDTLS_MPI_CHK(mbedtls_mpi_read_binary(&ctx->D, D, D_len));
617 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100618
Jens Wiklander32b31802023-10-06 16:59:46 +0200619 if (E != NULL) {
620 MBEDTLS_MPI_CHK(mbedtls_mpi_read_binary(&ctx->E, E, E_len));
621 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100622
623cleanup:
624
Jens Wiklander32b31802023-10-06 16:59:46 +0200625 if (ret != 0) {
626 return MBEDTLS_ERROR_ADD(MBEDTLS_ERR_RSA_BAD_INPUT_DATA, ret);
627 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100628
Jens Wiklander32b31802023-10-06 16:59:46 +0200629 return 0;
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100630}
631
632/*
633 * Checks whether the context fields are set in such a way
634 * that the RSA primitives will be able to execute without error.
635 * It does *not* make guarantees for consistency of the parameters.
636 */
Jens Wiklander32b31802023-10-06 16:59:46 +0200637static int rsa_check_context(mbedtls_rsa_context const *ctx, int is_priv,
638 int blinding_needed)
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100639{
640#if !defined(MBEDTLS_RSA_NO_CRT)
641 /* blinding_needed is only used for NO_CRT to decide whether
642 * P,Q need to be present or not. */
643 ((void) blinding_needed);
644#endif
645
Jens Wiklander32b31802023-10-06 16:59:46 +0200646 if (ctx->len != mbedtls_mpi_size(&ctx->N) ||
647 ctx->len > MBEDTLS_MPI_MAX_SIZE) {
648 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100649 }
650
651 /*
652 * 1. Modular exponentiation needs positive, odd moduli.
653 */
654
655 /* Modular exponentiation wrt. N is always used for
656 * RSA public key operations. */
Jens Wiklander32b31802023-10-06 16:59:46 +0200657 if (mbedtls_mpi_cmp_int(&ctx->N, 0) <= 0 ||
658 mbedtls_mpi_get_bit(&ctx->N, 0) == 0) {
659 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100660 }
661
662#if !defined(MBEDTLS_RSA_NO_CRT)
663 /* Modular exponentiation for P and Q is only
664 * used for private key operations and if CRT
665 * is used. */
Jens Wiklander32b31802023-10-06 16:59:46 +0200666 if (is_priv &&
667 (mbedtls_mpi_cmp_int(&ctx->P, 0) <= 0 ||
668 mbedtls_mpi_get_bit(&ctx->P, 0) == 0 ||
669 mbedtls_mpi_cmp_int(&ctx->Q, 0) <= 0 ||
670 mbedtls_mpi_get_bit(&ctx->Q, 0) == 0)) {
671 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100672 }
673#endif /* !MBEDTLS_RSA_NO_CRT */
674
675 /*
676 * 2. Exponents must be positive
677 */
678
679 /* Always need E for public key operations */
Jens Wiklander32b31802023-10-06 16:59:46 +0200680 if (mbedtls_mpi_cmp_int(&ctx->E, 0) <= 0) {
681 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
682 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100683
684#if defined(MBEDTLS_RSA_NO_CRT)
685 /* For private key operations, use D or DP & DQ
686 * as (unblinded) exponents. */
Jens Wiklander32b31802023-10-06 16:59:46 +0200687 if (is_priv && mbedtls_mpi_cmp_int(&ctx->D, 0) <= 0) {
688 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
689 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100690#else
Jens Wiklander32b31802023-10-06 16:59:46 +0200691 if (is_priv &&
692 (mbedtls_mpi_cmp_int(&ctx->DP, 0) <= 0 ||
693 mbedtls_mpi_cmp_int(&ctx->DQ, 0) <= 0)) {
694 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100695 }
696#endif /* MBEDTLS_RSA_NO_CRT */
697
698 /* Blinding shouldn't make exponents negative either,
699 * so check that P, Q >= 1 if that hasn't yet been
700 * done as part of 1. */
701#if defined(MBEDTLS_RSA_NO_CRT)
Jens Wiklander32b31802023-10-06 16:59:46 +0200702 if (is_priv && blinding_needed &&
703 (mbedtls_mpi_cmp_int(&ctx->P, 0) <= 0 ||
704 mbedtls_mpi_cmp_int(&ctx->Q, 0) <= 0)) {
705 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100706 }
707#endif
708
709 /* It wouldn't lead to an error if it wasn't satisfied,
710 * but check for QP >= 1 nonetheless. */
711#if !defined(MBEDTLS_RSA_NO_CRT)
Jens Wiklander32b31802023-10-06 16:59:46 +0200712 if (is_priv &&
713 mbedtls_mpi_cmp_int(&ctx->QP, 0) <= 0) {
714 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100715 }
716#endif
717
Jens Wiklander32b31802023-10-06 16:59:46 +0200718 return 0;
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100719}
720
Jens Wiklander32b31802023-10-06 16:59:46 +0200721int mbedtls_rsa_complete(mbedtls_rsa_context *ctx)
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100722{
723 int ret = 0;
724 int have_N, have_P, have_Q, have_D, have_E;
Jerome Forissier5b25c762020-04-07 11:18:49 +0200725#if !defined(MBEDTLS_RSA_NO_CRT)
726 int have_DP, have_DQ, have_QP;
727#endif
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100728 int n_missing, pq_missing, d_missing, is_pub, is_priv;
729
Jens Wiklander32b31802023-10-06 16:59:46 +0200730 have_N = (mbedtls_mpi_cmp_int(&ctx->N, 0) != 0);
731 have_P = (mbedtls_mpi_cmp_int(&ctx->P, 0) != 0);
732 have_Q = (mbedtls_mpi_cmp_int(&ctx->Q, 0) != 0);
733 have_D = (mbedtls_mpi_cmp_int(&ctx->D, 0) != 0);
734 have_E = (mbedtls_mpi_cmp_int(&ctx->E, 0) != 0);
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100735
Jerome Forissier5b25c762020-04-07 11:18:49 +0200736#if !defined(MBEDTLS_RSA_NO_CRT)
Jens Wiklander32b31802023-10-06 16:59:46 +0200737 have_DP = (mbedtls_mpi_cmp_int(&ctx->DP, 0) != 0);
738 have_DQ = (mbedtls_mpi_cmp_int(&ctx->DQ, 0) != 0);
739 have_QP = (mbedtls_mpi_cmp_int(&ctx->QP, 0) != 0);
Jerome Forissier5b25c762020-04-07 11:18:49 +0200740#endif
741
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100742 /*
743 * Check whether provided parameters are enough
744 * to deduce all others. The following incomplete
745 * parameter sets for private keys are supported:
746 *
747 * (1) P, Q missing.
748 * (2) D and potentially N missing.
749 *
750 */
751
752 n_missing = have_P && have_Q && have_D && have_E;
753 pq_missing = have_N && !have_P && !have_Q && have_D && have_E;
754 d_missing = have_P && have_Q && !have_D && have_E;
755 is_pub = have_N && !have_P && !have_Q && !have_D && have_E;
756
757 /* These three alternatives are mutually exclusive */
758 is_priv = n_missing || pq_missing || d_missing;
759
Jens Wiklander32b31802023-10-06 16:59:46 +0200760 if (!is_priv && !is_pub) {
761 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
762 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100763
764 /*
765 * Step 1: Deduce N if P, Q are provided.
766 */
767
Jens Wiklander32b31802023-10-06 16:59:46 +0200768 if (!have_N && have_P && have_Q) {
769 if ((ret = mbedtls_mpi_mul_mpi(&ctx->N, &ctx->P,
770 &ctx->Q)) != 0) {
771 return MBEDTLS_ERROR_ADD(MBEDTLS_ERR_RSA_BAD_INPUT_DATA, ret);
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100772 }
773
Jens Wiklander32b31802023-10-06 16:59:46 +0200774 ctx->len = mbedtls_mpi_size(&ctx->N);
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100775 }
776
777 /*
778 * Step 2: Deduce and verify all remaining core parameters.
779 */
780
Jens Wiklander32b31802023-10-06 16:59:46 +0200781 if (pq_missing) {
782 ret = mbedtls_rsa_deduce_primes(&ctx->N, &ctx->E, &ctx->D,
783 &ctx->P, &ctx->Q);
784 if (ret != 0) {
785 return MBEDTLS_ERROR_ADD(MBEDTLS_ERR_RSA_BAD_INPUT_DATA, ret);
786 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100787
Jens Wiklander32b31802023-10-06 16:59:46 +0200788 } else if (d_missing) {
789 if ((ret = mbedtls_rsa_deduce_private_exponent(&ctx->P,
790 &ctx->Q,
791 &ctx->E,
792 &ctx->D)) != 0) {
793 return MBEDTLS_ERROR_ADD(MBEDTLS_ERR_RSA_BAD_INPUT_DATA, ret);
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100794 }
795 }
796
797 /*
798 * Step 3: Deduce all additional parameters specific
799 * to our current RSA implementation.
800 */
801
802#if !defined(MBEDTLS_RSA_NO_CRT)
Jens Wiklander32b31802023-10-06 16:59:46 +0200803 if (is_priv && !(have_DP && have_DQ && have_QP)) {
804 ret = mbedtls_rsa_deduce_crt(&ctx->P, &ctx->Q, &ctx->D,
805 &ctx->DP, &ctx->DQ, &ctx->QP);
806 if (ret != 0) {
807 return MBEDTLS_ERROR_ADD(MBEDTLS_ERR_RSA_BAD_INPUT_DATA, ret);
808 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100809 }
810#endif /* MBEDTLS_RSA_NO_CRT */
811
812 /*
813 * Step 3: Basic sanity checks
814 */
815
Jens Wiklander32b31802023-10-06 16:59:46 +0200816 return rsa_check_context(ctx, is_priv, 1);
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100817}
818
Jens Wiklander32b31802023-10-06 16:59:46 +0200819int mbedtls_rsa_export_raw(const mbedtls_rsa_context *ctx,
820 unsigned char *N, size_t N_len,
821 unsigned char *P, size_t P_len,
822 unsigned char *Q, size_t Q_len,
823 unsigned char *D, size_t D_len,
824 unsigned char *E, size_t E_len)
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100825{
826 int ret = 0;
827 int is_priv;
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100828
829 /* Check if key is private or public */
830 is_priv =
Jens Wiklander32b31802023-10-06 16:59:46 +0200831 mbedtls_mpi_cmp_int(&ctx->N, 0) != 0 &&
832 mbedtls_mpi_cmp_int(&ctx->P, 0) != 0 &&
833 mbedtls_mpi_cmp_int(&ctx->Q, 0) != 0 &&
834 mbedtls_mpi_cmp_int(&ctx->D, 0) != 0 &&
835 mbedtls_mpi_cmp_int(&ctx->E, 0) != 0;
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100836
Jens Wiklander32b31802023-10-06 16:59:46 +0200837 if (!is_priv) {
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100838 /* If we're trying to export private parameters for a public key,
839 * something must be wrong. */
Jens Wiklander32b31802023-10-06 16:59:46 +0200840 if (P != NULL || Q != NULL || D != NULL) {
841 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
842 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100843
844 }
845
Jens Wiklander32b31802023-10-06 16:59:46 +0200846 if (N != NULL) {
847 MBEDTLS_MPI_CHK(mbedtls_mpi_write_binary(&ctx->N, N, N_len));
848 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100849
Jens Wiklander32b31802023-10-06 16:59:46 +0200850 if (P != NULL) {
851 MBEDTLS_MPI_CHK(mbedtls_mpi_write_binary(&ctx->P, P, P_len));
852 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100853
Jens Wiklander32b31802023-10-06 16:59:46 +0200854 if (Q != NULL) {
855 MBEDTLS_MPI_CHK(mbedtls_mpi_write_binary(&ctx->Q, Q, Q_len));
856 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100857
Jens Wiklander32b31802023-10-06 16:59:46 +0200858 if (D != NULL) {
859 MBEDTLS_MPI_CHK(mbedtls_mpi_write_binary(&ctx->D, D, D_len));
860 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100861
Jens Wiklander32b31802023-10-06 16:59:46 +0200862 if (E != NULL) {
863 MBEDTLS_MPI_CHK(mbedtls_mpi_write_binary(&ctx->E, E, E_len));
864 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100865
866cleanup:
867
Jens Wiklander32b31802023-10-06 16:59:46 +0200868 return ret;
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100869}
870
Jens Wiklander32b31802023-10-06 16:59:46 +0200871int mbedtls_rsa_export(const mbedtls_rsa_context *ctx,
872 mbedtls_mpi *N, mbedtls_mpi *P, mbedtls_mpi *Q,
873 mbedtls_mpi *D, mbedtls_mpi *E)
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100874{
Jerome Forissier11fa71b2020-04-20 17:17:56 +0200875 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100876 int is_priv;
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100877
878 /* Check if key is private or public */
879 is_priv =
Jens Wiklander32b31802023-10-06 16:59:46 +0200880 mbedtls_mpi_cmp_int(&ctx->N, 0) != 0 &&
881 mbedtls_mpi_cmp_int(&ctx->P, 0) != 0 &&
882 mbedtls_mpi_cmp_int(&ctx->Q, 0) != 0 &&
883 mbedtls_mpi_cmp_int(&ctx->D, 0) != 0 &&
884 mbedtls_mpi_cmp_int(&ctx->E, 0) != 0;
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100885
Jens Wiklander32b31802023-10-06 16:59:46 +0200886 if (!is_priv) {
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100887 /* If we're trying to export private parameters for a public key,
888 * something must be wrong. */
Jens Wiklander32b31802023-10-06 16:59:46 +0200889 if (P != NULL || Q != NULL || D != NULL) {
890 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
891 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100892
893 }
894
895 /* Export all requested core parameters. */
896
Jens Wiklander32b31802023-10-06 16:59:46 +0200897 if ((N != NULL && (ret = mbedtls_mpi_copy(N, &ctx->N)) != 0) ||
898 (P != NULL && (ret = mbedtls_mpi_copy(P, &ctx->P)) != 0) ||
899 (Q != NULL && (ret = mbedtls_mpi_copy(Q, &ctx->Q)) != 0) ||
900 (D != NULL && (ret = mbedtls_mpi_copy(D, &ctx->D)) != 0) ||
901 (E != NULL && (ret = mbedtls_mpi_copy(E, &ctx->E)) != 0)) {
902 return ret;
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100903 }
904
Jens Wiklander32b31802023-10-06 16:59:46 +0200905 return 0;
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100906}
907
908/*
909 * Export CRT parameters
910 * This must also be implemented if CRT is not used, for being able to
911 * write DER encoded RSA keys. The helper function mbedtls_rsa_deduce_crt
912 * can be used in this case.
913 */
Jens Wiklander32b31802023-10-06 16:59:46 +0200914int mbedtls_rsa_export_crt(const mbedtls_rsa_context *ctx,
915 mbedtls_mpi *DP, mbedtls_mpi *DQ, mbedtls_mpi *QP)
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100916{
Jerome Forissier11fa71b2020-04-20 17:17:56 +0200917 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100918 int is_priv;
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100919
920 /* Check if key is private or public */
921 is_priv =
Jens Wiklander32b31802023-10-06 16:59:46 +0200922 mbedtls_mpi_cmp_int(&ctx->N, 0) != 0 &&
923 mbedtls_mpi_cmp_int(&ctx->P, 0) != 0 &&
924 mbedtls_mpi_cmp_int(&ctx->Q, 0) != 0 &&
925 mbedtls_mpi_cmp_int(&ctx->D, 0) != 0 &&
926 mbedtls_mpi_cmp_int(&ctx->E, 0) != 0;
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100927
Jens Wiklander32b31802023-10-06 16:59:46 +0200928 if (!is_priv) {
929 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
930 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100931
932#if !defined(MBEDTLS_RSA_NO_CRT)
933 /* Export all requested blinding parameters. */
Jens Wiklander32b31802023-10-06 16:59:46 +0200934 if ((DP != NULL && (ret = mbedtls_mpi_copy(DP, &ctx->DP)) != 0) ||
935 (DQ != NULL && (ret = mbedtls_mpi_copy(DQ, &ctx->DQ)) != 0) ||
936 (QP != NULL && (ret = mbedtls_mpi_copy(QP, &ctx->QP)) != 0)) {
937 return MBEDTLS_ERROR_ADD(MBEDTLS_ERR_RSA_BAD_INPUT_DATA, ret);
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100938 }
939#else
Jens Wiklander32b31802023-10-06 16:59:46 +0200940 if ((ret = mbedtls_rsa_deduce_crt(&ctx->P, &ctx->Q, &ctx->D,
941 DP, DQ, QP)) != 0) {
942 return MBEDTLS_ERROR_ADD(MBEDTLS_ERR_RSA_BAD_INPUT_DATA, ret);
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100943 }
944#endif
945
Jens Wiklander32b31802023-10-06 16:59:46 +0200946 return 0;
Jens Wiklander817466c2018-05-22 13:49:31 +0200947}
948
949/*
950 * Initialize an RSA context
951 */
Jens Wiklander32b31802023-10-06 16:59:46 +0200952void mbedtls_rsa_init(mbedtls_rsa_context *ctx)
Jens Wiklander817466c2018-05-22 13:49:31 +0200953{
Jens Wiklander32b31802023-10-06 16:59:46 +0200954 memset(ctx, 0, sizeof(mbedtls_rsa_context));
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100955
Jens Wiklander32b31802023-10-06 16:59:46 +0200956 ctx->padding = MBEDTLS_RSA_PKCS_V15;
957 ctx->hash_id = MBEDTLS_MD_NONE;
Jens Wiklander817466c2018-05-22 13:49:31 +0200958
959#if defined(MBEDTLS_THREADING_C)
Jerome Forissier79013242021-07-28 10:24:04 +0200960 /* Set ctx->ver to nonzero to indicate that the mutex has been
961 * initialized and will need to be freed. */
962 ctx->ver = 1;
Jens Wiklander32b31802023-10-06 16:59:46 +0200963 mbedtls_mutex_init(&ctx->mutex);
Jens Wiklander817466c2018-05-22 13:49:31 +0200964#endif
965}
966
967/*
968 * Set padding for an existing RSA context
969 */
Jens Wiklander32b31802023-10-06 16:59:46 +0200970int mbedtls_rsa_set_padding(mbedtls_rsa_context *ctx, int padding,
971 mbedtls_md_type_t hash_id)
Jens Wiklander817466c2018-05-22 13:49:31 +0200972{
Jens Wiklander32b31802023-10-06 16:59:46 +0200973 switch (padding) {
974#if defined(MBEDTLS_PKCS1_V15)
975 case MBEDTLS_RSA_PKCS_V15:
976 break;
977#endif
978
979#if defined(MBEDTLS_PKCS1_V21)
980 case MBEDTLS_RSA_PKCS_V21:
981 break;
982#endif
983 default:
984 return MBEDTLS_ERR_RSA_INVALID_PADDING;
985 }
986
987#if defined(MBEDTLS_PKCS1_V21)
988 if ((padding == MBEDTLS_RSA_PKCS_V21) &&
989 (hash_id != MBEDTLS_MD_NONE)) {
990 /* Just make sure this hash is supported in this build. */
Tom Van Eyckc1633172024-04-09 18:44:13 +0200991 if (mbedtls_md_info_from_type(hash_id) == NULL) {
Jens Wiklander32b31802023-10-06 16:59:46 +0200992 return MBEDTLS_ERR_RSA_INVALID_PADDING;
993 }
994 }
995#endif /* MBEDTLS_PKCS1_V21 */
Jens Wiklander3d3b0592019-03-20 15:30:29 +0100996
Jens Wiklander817466c2018-05-22 13:49:31 +0200997 ctx->padding = padding;
998 ctx->hash_id = hash_id;
Jens Wiklander32b31802023-10-06 16:59:46 +0200999
1000 return 0;
1001}
1002
1003/*
1004 * Get padding mode of initialized RSA context
1005 */
1006int mbedtls_rsa_get_padding_mode(const mbedtls_rsa_context *ctx)
1007{
1008 return ctx->padding;
1009}
1010
1011/*
1012 * Get hash identifier of mbedtls_md_type_t type
1013 */
1014int mbedtls_rsa_get_md_alg(const mbedtls_rsa_context *ctx)
1015{
1016 return ctx->hash_id;
Jens Wiklander817466c2018-05-22 13:49:31 +02001017}
1018
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001019/*
Tom Van Eyckc1633172024-04-09 18:44:13 +02001020 * Get length in bits of RSA modulus
1021 */
1022size_t mbedtls_rsa_get_bitlen(const mbedtls_rsa_context *ctx)
1023{
1024 return mbedtls_mpi_bitlen(&ctx->N);
1025}
1026
1027/*
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001028 * Get length in bytes of RSA modulus
1029 */
Jens Wiklander32b31802023-10-06 16:59:46 +02001030size_t mbedtls_rsa_get_len(const mbedtls_rsa_context *ctx)
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001031{
Jens Wiklander32b31802023-10-06 16:59:46 +02001032 return ctx->len;
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001033}
1034
Jens Wiklander817466c2018-05-22 13:49:31 +02001035#if defined(MBEDTLS_GENPRIME)
1036
1037/*
1038 * Generate an RSA keypair
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001039 *
1040 * This generation method follows the RSA key pair generation procedure of
1041 * FIPS 186-4 if 2^16 < exponent < 2^256 and nbits = 2048 or nbits = 3072.
Jens Wiklander817466c2018-05-22 13:49:31 +02001042 */
Jens Wiklander32b31802023-10-06 16:59:46 +02001043int mbedtls_rsa_gen_key(mbedtls_rsa_context *ctx,
1044 int (*f_rng)(void *, unsigned char *, size_t),
1045 void *p_rng,
1046 unsigned int nbits, int exponent)
Jens Wiklander817466c2018-05-22 13:49:31 +02001047{
Jerome Forissier11fa71b2020-04-20 17:17:56 +02001048 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001049 mbedtls_mpi H, G, L;
1050 int prime_quality = 0;
Jens Wiklander817466c2018-05-22 13:49:31 +02001051
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001052 /*
1053 * If the modulus is 1024 bit long or shorter, then the security strength of
1054 * the RSA algorithm is less than or equal to 80 bits and therefore an error
1055 * rate of 2^-80 is sufficient.
1056 */
Jens Wiklander32b31802023-10-06 16:59:46 +02001057 if (nbits > 1024) {
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001058 prime_quality = MBEDTLS_MPI_GEN_PRIME_FLAG_LOW_ERR;
Jens Wiklander32b31802023-10-06 16:59:46 +02001059 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001060
Jens Wiklander32b31802023-10-06 16:59:46 +02001061 mbedtls_mpi_init(&H);
1062 mbedtls_mpi_init(&G);
1063 mbedtls_mpi_init(&L);
Jens Wiklander817466c2018-05-22 13:49:31 +02001064
Tom Van Eyckc1633172024-04-09 18:44:13 +02001065 if (exponent < 3 || nbits % 2 != 0) {
1066 ret = MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
1067 goto cleanup;
1068 }
1069
1070 if (nbits < MBEDTLS_RSA_GEN_KEY_MIN_BITS) {
Jerome Forissier79013242021-07-28 10:24:04 +02001071 ret = MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
1072 goto cleanup;
1073 }
1074
Jens Wiklander817466c2018-05-22 13:49:31 +02001075 /*
1076 * find primes P and Q with Q < P so that:
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001077 * 1. |P-Q| > 2^( nbits / 2 - 100 )
1078 * 2. GCD( E, (P-1)*(Q-1) ) == 1
1079 * 3. E^-1 mod LCM(P-1, Q-1) > 2^( nbits / 2 )
Jens Wiklander817466c2018-05-22 13:49:31 +02001080 */
Jens Wiklander32b31802023-10-06 16:59:46 +02001081 MBEDTLS_MPI_CHK(mbedtls_mpi_lset(&ctx->E, exponent));
Jens Wiklander817466c2018-05-22 13:49:31 +02001082
Jens Wiklander32b31802023-10-06 16:59:46 +02001083 do {
1084 MBEDTLS_MPI_CHK(mbedtls_mpi_gen_prime(&ctx->P, nbits >> 1,
1085 prime_quality, f_rng, p_rng));
Jens Wiklander817466c2018-05-22 13:49:31 +02001086
Jens Wiklander32b31802023-10-06 16:59:46 +02001087 MBEDTLS_MPI_CHK(mbedtls_mpi_gen_prime(&ctx->Q, nbits >> 1,
1088 prime_quality, f_rng, p_rng));
Jens Wiklander817466c2018-05-22 13:49:31 +02001089
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001090 /* make sure the difference between p and q is not too small (FIPS 186-4 §B.3.3 step 5.4) */
Jens Wiklander32b31802023-10-06 16:59:46 +02001091 MBEDTLS_MPI_CHK(mbedtls_mpi_sub_mpi(&H, &ctx->P, &ctx->Q));
1092 if (mbedtls_mpi_bitlen(&H) <= ((nbits >= 200) ? ((nbits >> 1) - 99) : 0)) {
Jens Wiklander817466c2018-05-22 13:49:31 +02001093 continue;
Jens Wiklander32b31802023-10-06 16:59:46 +02001094 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001095
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001096 /* not required by any standards, but some users rely on the fact that P > Q */
Jens Wiklander32b31802023-10-06 16:59:46 +02001097 if (H.s < 0) {
1098 mbedtls_mpi_swap(&ctx->P, &ctx->Q);
1099 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001100
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001101 /* Temporarily replace P,Q by P-1, Q-1 */
Jens Wiklander32b31802023-10-06 16:59:46 +02001102 MBEDTLS_MPI_CHK(mbedtls_mpi_sub_int(&ctx->P, &ctx->P, 1));
1103 MBEDTLS_MPI_CHK(mbedtls_mpi_sub_int(&ctx->Q, &ctx->Q, 1));
1104 MBEDTLS_MPI_CHK(mbedtls_mpi_mul_mpi(&H, &ctx->P, &ctx->Q));
Jens Wiklander817466c2018-05-22 13:49:31 +02001105
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001106 /* check GCD( E, (P-1)*(Q-1) ) == 1 (FIPS 186-4 §B.3.1 criterion 2(a)) */
Jens Wiklander32b31802023-10-06 16:59:46 +02001107 MBEDTLS_MPI_CHK(mbedtls_mpi_gcd(&G, &ctx->E, &H));
1108 if (mbedtls_mpi_cmp_int(&G, 1) != 0) {
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001109 continue;
Jens Wiklander32b31802023-10-06 16:59:46 +02001110 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001111
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001112 /* compute smallest possible D = E^-1 mod LCM(P-1, Q-1) (FIPS 186-4 §B.3.1 criterion 3(b)) */
Jens Wiklander32b31802023-10-06 16:59:46 +02001113 MBEDTLS_MPI_CHK(mbedtls_mpi_gcd(&G, &ctx->P, &ctx->Q));
1114 MBEDTLS_MPI_CHK(mbedtls_mpi_div_mpi(&L, NULL, &H, &G));
1115 MBEDTLS_MPI_CHK(mbedtls_mpi_inv_mod(&ctx->D, &ctx->E, &L));
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001116
Jens Wiklander32b31802023-10-06 16:59:46 +02001117 if (mbedtls_mpi_bitlen(&ctx->D) <= ((nbits + 1) / 2)) { // (FIPS 186-4 §B.3.1 criterion 3(a))
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001118 continue;
Jens Wiklander32b31802023-10-06 16:59:46 +02001119 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001120
1121 break;
Jens Wiklander32b31802023-10-06 16:59:46 +02001122 } while (1);
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001123
1124 /* Restore P,Q */
Jens Wiklander32b31802023-10-06 16:59:46 +02001125 MBEDTLS_MPI_CHK(mbedtls_mpi_add_int(&ctx->P, &ctx->P, 1));
1126 MBEDTLS_MPI_CHK(mbedtls_mpi_add_int(&ctx->Q, &ctx->Q, 1));
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001127
Jens Wiklander32b31802023-10-06 16:59:46 +02001128 MBEDTLS_MPI_CHK(mbedtls_mpi_mul_mpi(&ctx->N, &ctx->P, &ctx->Q));
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001129
Jens Wiklander32b31802023-10-06 16:59:46 +02001130 ctx->len = mbedtls_mpi_size(&ctx->N);
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001131
1132#if !defined(MBEDTLS_RSA_NO_CRT)
Jens Wiklander817466c2018-05-22 13:49:31 +02001133 /*
Jens Wiklander817466c2018-05-22 13:49:31 +02001134 * DP = D mod (P - 1)
1135 * DQ = D mod (Q - 1)
1136 * QP = Q^-1 mod P
1137 */
Jens Wiklander32b31802023-10-06 16:59:46 +02001138 MBEDTLS_MPI_CHK(mbedtls_rsa_deduce_crt(&ctx->P, &ctx->Q, &ctx->D,
1139 &ctx->DP, &ctx->DQ, &ctx->QP));
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001140#endif /* MBEDTLS_RSA_NO_CRT */
Jens Wiklander817466c2018-05-22 13:49:31 +02001141
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001142 /* Double-check */
Jens Wiklander32b31802023-10-06 16:59:46 +02001143 MBEDTLS_MPI_CHK(mbedtls_rsa_check_privkey(ctx));
Jens Wiklander817466c2018-05-22 13:49:31 +02001144
1145cleanup:
1146
Jens Wiklander32b31802023-10-06 16:59:46 +02001147 mbedtls_mpi_free(&H);
1148 mbedtls_mpi_free(&G);
1149 mbedtls_mpi_free(&L);
Jens Wiklander817466c2018-05-22 13:49:31 +02001150
Jens Wiklander32b31802023-10-06 16:59:46 +02001151 if (ret != 0) {
1152 mbedtls_rsa_free(ctx);
Jerome Forissier79013242021-07-28 10:24:04 +02001153
Jens Wiklander32b31802023-10-06 16:59:46 +02001154 if ((-ret & ~0x7f) == 0) {
1155 ret = MBEDTLS_ERROR_ADD(MBEDTLS_ERR_RSA_KEY_GEN_FAILED, ret);
1156 }
1157 return ret;
Jens Wiklander817466c2018-05-22 13:49:31 +02001158 }
1159
Jens Wiklander32b31802023-10-06 16:59:46 +02001160 return 0;
Jens Wiklander817466c2018-05-22 13:49:31 +02001161}
1162
1163#endif /* MBEDTLS_GENPRIME */
1164
1165/*
1166 * Check a public RSA key
1167 */
Jens Wiklander32b31802023-10-06 16:59:46 +02001168int mbedtls_rsa_check_pubkey(const mbedtls_rsa_context *ctx)
Jens Wiklander817466c2018-05-22 13:49:31 +02001169{
Jens Wiklander32b31802023-10-06 16:59:46 +02001170 if (rsa_check_context(ctx, 0 /* public */, 0 /* no blinding */) != 0) {
1171 return MBEDTLS_ERR_RSA_KEY_CHECK_FAILED;
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001172 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001173
Jens Wiklander32b31802023-10-06 16:59:46 +02001174 if (mbedtls_mpi_bitlen(&ctx->N) < 128) {
1175 return MBEDTLS_ERR_RSA_KEY_CHECK_FAILED;
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001176 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001177
Jens Wiklander32b31802023-10-06 16:59:46 +02001178 if (mbedtls_mpi_get_bit(&ctx->E, 0) == 0 ||
1179 mbedtls_mpi_bitlen(&ctx->E) < 2 ||
1180 mbedtls_mpi_cmp_mpi(&ctx->E, &ctx->N) >= 0) {
1181 return MBEDTLS_ERR_RSA_KEY_CHECK_FAILED;
1182 }
1183
1184 return 0;
Jens Wiklander817466c2018-05-22 13:49:31 +02001185}
1186
1187/*
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001188 * Check for the consistency of all fields in an RSA private key context
Jens Wiklander817466c2018-05-22 13:49:31 +02001189 */
Jens Wiklander32b31802023-10-06 16:59:46 +02001190int mbedtls_rsa_check_privkey(const mbedtls_rsa_context *ctx)
Jens Wiklander817466c2018-05-22 13:49:31 +02001191{
Jens Wiklander32b31802023-10-06 16:59:46 +02001192 if (mbedtls_rsa_check_pubkey(ctx) != 0 ||
1193 rsa_check_context(ctx, 1 /* private */, 1 /* blinding */) != 0) {
1194 return MBEDTLS_ERR_RSA_KEY_CHECK_FAILED;
Jens Wiklander817466c2018-05-22 13:49:31 +02001195 }
1196
Jens Wiklander32b31802023-10-06 16:59:46 +02001197 if (mbedtls_rsa_validate_params(&ctx->N, &ctx->P, &ctx->Q,
1198 &ctx->D, &ctx->E, NULL, NULL) != 0) {
1199 return MBEDTLS_ERR_RSA_KEY_CHECK_FAILED;
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001200 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001201
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001202#if !defined(MBEDTLS_RSA_NO_CRT)
Jens Wiklander32b31802023-10-06 16:59:46 +02001203 else if (mbedtls_rsa_validate_crt(&ctx->P, &ctx->Q, &ctx->D,
1204 &ctx->DP, &ctx->DQ, &ctx->QP) != 0) {
1205 return MBEDTLS_ERR_RSA_KEY_CHECK_FAILED;
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001206 }
1207#endif
Jens Wiklander817466c2018-05-22 13:49:31 +02001208
Jens Wiklander32b31802023-10-06 16:59:46 +02001209 return 0;
Jens Wiklander817466c2018-05-22 13:49:31 +02001210}
1211
1212/*
1213 * Check if contexts holding a public and private key match
1214 */
Jens Wiklander32b31802023-10-06 16:59:46 +02001215int mbedtls_rsa_check_pub_priv(const mbedtls_rsa_context *pub,
1216 const mbedtls_rsa_context *prv)
Jens Wiklander817466c2018-05-22 13:49:31 +02001217{
Jens Wiklander32b31802023-10-06 16:59:46 +02001218 if (mbedtls_rsa_check_pubkey(pub) != 0 ||
1219 mbedtls_rsa_check_privkey(prv) != 0) {
1220 return MBEDTLS_ERR_RSA_KEY_CHECK_FAILED;
Jens Wiklander817466c2018-05-22 13:49:31 +02001221 }
1222
Jens Wiklander32b31802023-10-06 16:59:46 +02001223 if (mbedtls_mpi_cmp_mpi(&pub->N, &prv->N) != 0 ||
1224 mbedtls_mpi_cmp_mpi(&pub->E, &prv->E) != 0) {
1225 return MBEDTLS_ERR_RSA_KEY_CHECK_FAILED;
Jens Wiklander817466c2018-05-22 13:49:31 +02001226 }
1227
Jens Wiklander32b31802023-10-06 16:59:46 +02001228 return 0;
Jens Wiklander817466c2018-05-22 13:49:31 +02001229}
1230
1231/*
1232 * Do an RSA public key operation
1233 */
Jens Wiklander32b31802023-10-06 16:59:46 +02001234int mbedtls_rsa_public(mbedtls_rsa_context *ctx,
1235 const unsigned char *input,
1236 unsigned char *output)
Jens Wiklander817466c2018-05-22 13:49:31 +02001237{
Jerome Forissier11fa71b2020-04-20 17:17:56 +02001238 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Jens Wiklander817466c2018-05-22 13:49:31 +02001239 size_t olen;
1240 mbedtls_mpi T;
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001241
Jens Wiklander32b31802023-10-06 16:59:46 +02001242 if (rsa_check_context(ctx, 0 /* public */, 0 /* no blinding */)) {
1243 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
1244 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001245
Jens Wiklander32b31802023-10-06 16:59:46 +02001246 mbedtls_mpi_init(&T);
Jens Wiklander817466c2018-05-22 13:49:31 +02001247
1248#if defined(MBEDTLS_THREADING_C)
Jens Wiklander32b31802023-10-06 16:59:46 +02001249 if ((ret = mbedtls_mutex_lock(&ctx->mutex)) != 0) {
1250 return ret;
1251 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001252#endif
1253
Jens Wiklander32b31802023-10-06 16:59:46 +02001254 MBEDTLS_MPI_CHK(mbedtls_mpi_read_binary(&T, input, ctx->len));
Jens Wiklander817466c2018-05-22 13:49:31 +02001255
Jens Wiklander32b31802023-10-06 16:59:46 +02001256 if (mbedtls_mpi_cmp_mpi(&T, &ctx->N) >= 0) {
Jens Wiklander817466c2018-05-22 13:49:31 +02001257 ret = MBEDTLS_ERR_MPI_BAD_INPUT_DATA;
1258 goto cleanup;
1259 }
1260
1261 olen = ctx->len;
Jens Wiklander32b31802023-10-06 16:59:46 +02001262 MBEDTLS_MPI_CHK(mbedtls_mpi_exp_mod(&T, &T, &ctx->E, &ctx->N, &ctx->RN));
1263 MBEDTLS_MPI_CHK(mbedtls_mpi_write_binary(&T, output, olen));
Jens Wiklander817466c2018-05-22 13:49:31 +02001264
1265cleanup:
1266#if defined(MBEDTLS_THREADING_C)
Jens Wiklander32b31802023-10-06 16:59:46 +02001267 if (mbedtls_mutex_unlock(&ctx->mutex) != 0) {
1268 return MBEDTLS_ERR_THREADING_MUTEX_ERROR;
1269 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001270#endif
1271
Jens Wiklander32b31802023-10-06 16:59:46 +02001272 mbedtls_mpi_free(&T);
Jens Wiklander817466c2018-05-22 13:49:31 +02001273
Jens Wiklander32b31802023-10-06 16:59:46 +02001274 if (ret != 0) {
1275 return MBEDTLS_ERROR_ADD(MBEDTLS_ERR_RSA_PUBLIC_FAILED, ret);
1276 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001277
Jens Wiklander32b31802023-10-06 16:59:46 +02001278 return 0;
Jens Wiklander817466c2018-05-22 13:49:31 +02001279}
1280
1281/*
1282 * Generate or update blinding values, see section 10 of:
1283 * KOCHER, Paul C. Timing attacks on implementations of Diffie-Hellman, RSA,
1284 * DSS, and other systems. In : Advances in Cryptology-CRYPTO'96. Springer
1285 * Berlin Heidelberg, 1996. p. 104-113.
1286 */
Jens Wiklander32b31802023-10-06 16:59:46 +02001287static int rsa_prepare_blinding(mbedtls_rsa_context *ctx,
1288 int (*f_rng)(void *, unsigned char *, size_t), void *p_rng)
Jens Wiklander817466c2018-05-22 13:49:31 +02001289{
1290 int ret, count = 0;
Jerome Forissier79013242021-07-28 10:24:04 +02001291 mbedtls_mpi R;
1292
Jens Wiklander32b31802023-10-06 16:59:46 +02001293 mbedtls_mpi_init(&R);
Jens Wiklander817466c2018-05-22 13:49:31 +02001294
Jens Wiklander32b31802023-10-06 16:59:46 +02001295 if (ctx->Vf.p != NULL) {
Jens Wiklander817466c2018-05-22 13:49:31 +02001296 /* We already have blinding values, just update them by squaring */
Jens Wiklander32b31802023-10-06 16:59:46 +02001297 MBEDTLS_MPI_CHK(mbedtls_mpi_mul_mpi(&ctx->Vi, &ctx->Vi, &ctx->Vi));
1298 MBEDTLS_MPI_CHK(mbedtls_mpi_mod_mpi(&ctx->Vi, &ctx->Vi, &ctx->N));
1299 MBEDTLS_MPI_CHK(mbedtls_mpi_mul_mpi(&ctx->Vf, &ctx->Vf, &ctx->Vf));
1300 MBEDTLS_MPI_CHK(mbedtls_mpi_mod_mpi(&ctx->Vf, &ctx->Vf, &ctx->N));
Jens Wiklander817466c2018-05-22 13:49:31 +02001301
1302 goto cleanup;
1303 }
1304
1305 /* Unblinding value: Vf = random number, invertible mod N */
1306 do {
Jens Wiklander32b31802023-10-06 16:59:46 +02001307 if (count++ > 10) {
Jerome Forissier79013242021-07-28 10:24:04 +02001308 ret = MBEDTLS_ERR_RSA_RNG_FAILED;
1309 goto cleanup;
1310 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001311
Jens Wiklander32b31802023-10-06 16:59:46 +02001312 MBEDTLS_MPI_CHK(mbedtls_mpi_fill_random(&ctx->Vf, ctx->len - 1, f_rng, p_rng));
Jens Wiklander817466c2018-05-22 13:49:31 +02001313
Jerome Forissier79013242021-07-28 10:24:04 +02001314 /* Compute Vf^-1 as R * (R Vf)^-1 to avoid leaks from inv_mod. */
Jens Wiklander32b31802023-10-06 16:59:46 +02001315 MBEDTLS_MPI_CHK(mbedtls_mpi_fill_random(&R, ctx->len - 1, f_rng, p_rng));
1316 MBEDTLS_MPI_CHK(mbedtls_mpi_mul_mpi(&ctx->Vi, &ctx->Vf, &R));
1317 MBEDTLS_MPI_CHK(mbedtls_mpi_mod_mpi(&ctx->Vi, &ctx->Vi, &ctx->N));
Jerome Forissier79013242021-07-28 10:24:04 +02001318
1319 /* At this point, Vi is invertible mod N if and only if both Vf and R
1320 * are invertible mod N. If one of them isn't, we don't need to know
1321 * which one, we just loop and choose new values for both of them.
1322 * (Each iteration succeeds with overwhelming probability.) */
Jens Wiklander32b31802023-10-06 16:59:46 +02001323 ret = mbedtls_mpi_inv_mod(&ctx->Vi, &ctx->Vi, &ctx->N);
1324 if (ret != 0 && ret != MBEDTLS_ERR_MPI_NOT_ACCEPTABLE) {
Jerome Forissier79013242021-07-28 10:24:04 +02001325 goto cleanup;
Jens Wiklander32b31802023-10-06 16:59:46 +02001326 }
Jerome Forissier79013242021-07-28 10:24:04 +02001327
Jens Wiklander32b31802023-10-06 16:59:46 +02001328 } while (ret == MBEDTLS_ERR_MPI_NOT_ACCEPTABLE);
Jerome Forissier79013242021-07-28 10:24:04 +02001329
1330 /* Finish the computation of Vf^-1 = R * (R Vf)^-1 */
Jens Wiklander32b31802023-10-06 16:59:46 +02001331 MBEDTLS_MPI_CHK(mbedtls_mpi_mul_mpi(&ctx->Vi, &ctx->Vi, &R));
1332 MBEDTLS_MPI_CHK(mbedtls_mpi_mod_mpi(&ctx->Vi, &ctx->Vi, &ctx->N));
Jerome Forissier79013242021-07-28 10:24:04 +02001333
1334 /* Blinding value: Vi = Vf^(-e) mod N
1335 * (Vi already contains Vf^-1 at this point) */
Jens Wiklander32b31802023-10-06 16:59:46 +02001336 MBEDTLS_MPI_CHK(mbedtls_mpi_exp_mod(&ctx->Vi, &ctx->Vi, &ctx->E, &ctx->N, &ctx->RN));
Jens Wiklander817466c2018-05-22 13:49:31 +02001337
1338
1339cleanup:
Jens Wiklander32b31802023-10-06 16:59:46 +02001340 mbedtls_mpi_free(&R);
Jerome Forissier79013242021-07-28 10:24:04 +02001341
Jens Wiklander32b31802023-10-06 16:59:46 +02001342 return ret;
Jens Wiklander817466c2018-05-22 13:49:31 +02001343}
1344
1345/*
Tom Van Eyckc1633172024-04-09 18:44:13 +02001346 * Unblind
1347 * T = T * Vf mod N
1348 */
1349static int rsa_unblind(mbedtls_mpi *T, mbedtls_mpi *Vf, const mbedtls_mpi *N)
1350{
1351 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
1352 const mbedtls_mpi_uint mm = mbedtls_mpi_core_montmul_init(N->p);
1353 const size_t nlimbs = N->n;
1354 const size_t tlimbs = mbedtls_mpi_core_montmul_working_limbs(nlimbs);
1355 mbedtls_mpi RR, M_T;
1356
1357 mbedtls_mpi_init(&RR);
1358 mbedtls_mpi_init(&M_T);
1359
1360 MBEDTLS_MPI_CHK(mbedtls_mpi_core_get_mont_r2_unsafe(&RR, N));
1361 MBEDTLS_MPI_CHK(mbedtls_mpi_grow(&M_T, tlimbs));
1362
1363 MBEDTLS_MPI_CHK(mbedtls_mpi_grow(T, nlimbs));
1364 MBEDTLS_MPI_CHK(mbedtls_mpi_grow(Vf, nlimbs));
1365
1366 /* T = T * Vf mod N
1367 * Reminder: montmul(A, B, N) = A * B * R^-1 mod N
1368 * Usually both operands are multiplied by R mod N beforehand (by calling
1369 * `to_mont_rep()` on them), yielding a result that's also * R mod N (aka
1370 * "in the Montgomery domain"). Here we only multiply one operand by R mod
1371 * N, so the result is directly what we want - no need to call
1372 * `from_mont_rep()` on it. */
1373 mbedtls_mpi_core_to_mont_rep(T->p, T->p, N->p, nlimbs, mm, RR.p, M_T.p);
1374 mbedtls_mpi_core_montmul(T->p, T->p, Vf->p, nlimbs, N->p, nlimbs, mm, M_T.p);
1375
1376cleanup:
1377
1378 mbedtls_mpi_free(&RR);
1379 mbedtls_mpi_free(&M_T);
1380
1381 return ret;
1382}
1383
1384/*
Jens Wiklander817466c2018-05-22 13:49:31 +02001385 * Exponent blinding supposed to prevent side-channel attacks using multiple
1386 * traces of measurements to recover the RSA key. The more collisions are there,
1387 * the more bits of the key can be recovered. See [3].
1388 *
1389 * Collecting n collisions with m bit long blinding value requires 2^(m-m/n)
Jerome Forissier039e02d2022-08-09 17:10:15 +02001390 * observations on average.
Jens Wiklander817466c2018-05-22 13:49:31 +02001391 *
1392 * For example with 28 byte blinding to achieve 2 collisions the adversary has
Jerome Forissier039e02d2022-08-09 17:10:15 +02001393 * to make 2^112 observations on average.
Jens Wiklander817466c2018-05-22 13:49:31 +02001394 *
1395 * (With the currently (as of 2017 April) known best algorithms breaking 2048
1396 * bit RSA requires approximately as much time as trying out 2^112 random keys.
1397 * Thus in this sense with 28 byte blinding the security is not reduced by
1398 * side-channel attacks like the one in [3])
1399 *
1400 * This countermeasure does not help if the key recovery is possible with a
1401 * single trace.
1402 */
1403#define RSA_EXPONENT_BLINDING 28
1404
1405/*
1406 * Do an RSA private key operation
1407 */
Jens Wiklander32b31802023-10-06 16:59:46 +02001408int mbedtls_rsa_private(mbedtls_rsa_context *ctx,
1409 int (*f_rng)(void *, unsigned char *, size_t),
1410 void *p_rng,
1411 const unsigned char *input,
1412 unsigned char *output)
Jens Wiklander817466c2018-05-22 13:49:31 +02001413{
Jerome Forissier11fa71b2020-04-20 17:17:56 +02001414 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Jens Wiklander817466c2018-05-22 13:49:31 +02001415 size_t olen;
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001416
1417 /* Temporary holding the result */
1418 mbedtls_mpi T;
1419
1420 /* Temporaries holding P-1, Q-1 and the
1421 * exponent blinding factor, respectively. */
Jens Wiklander817466c2018-05-22 13:49:31 +02001422 mbedtls_mpi P1, Q1, R;
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001423
1424#if !defined(MBEDTLS_RSA_NO_CRT)
1425 /* Temporaries holding the results mod p resp. mod q. */
1426 mbedtls_mpi TP, TQ;
1427
1428 /* Temporaries holding the blinded exponents for
1429 * the mod p resp. mod q computation (if used). */
Jens Wiklander817466c2018-05-22 13:49:31 +02001430 mbedtls_mpi DP_blind, DQ_blind;
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001431#else
1432 /* Temporary holding the blinded exponent (if used). */
1433 mbedtls_mpi D_blind;
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001434#endif /* MBEDTLS_RSA_NO_CRT */
1435
1436 /* Temporaries holding the initial input and the double
1437 * checked result; should be the same in the end. */
Tom Van Eyckc1633172024-04-09 18:44:13 +02001438 mbedtls_mpi input_blinded, check_result_blinded;
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001439
Jens Wiklander32b31802023-10-06 16:59:46 +02001440 if (f_rng == NULL) {
1441 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
1442 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001443
Jens Wiklander32b31802023-10-06 16:59:46 +02001444 if (rsa_check_context(ctx, 1 /* private key checks */,
1445 1 /* blinding on */) != 0) {
1446 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001447 }
1448
1449#if defined(MBEDTLS_THREADING_C)
Jens Wiklander32b31802023-10-06 16:59:46 +02001450 if ((ret = mbedtls_mutex_lock(&ctx->mutex)) != 0) {
1451 return ret;
1452 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001453#endif
1454
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001455 /* MPI Initialization */
Jens Wiklander32b31802023-10-06 16:59:46 +02001456 mbedtls_mpi_init(&T);
Jens Wiklander817466c2018-05-22 13:49:31 +02001457
Jens Wiklander32b31802023-10-06 16:59:46 +02001458 mbedtls_mpi_init(&P1);
1459 mbedtls_mpi_init(&Q1);
1460 mbedtls_mpi_init(&R);
Jens Wiklander817466c2018-05-22 13:49:31 +02001461
Jens Wiklander817466c2018-05-22 13:49:31 +02001462#if defined(MBEDTLS_RSA_NO_CRT)
Jens Wiklander32b31802023-10-06 16:59:46 +02001463 mbedtls_mpi_init(&D_blind);
Jens Wiklander817466c2018-05-22 13:49:31 +02001464#else
Jens Wiklander32b31802023-10-06 16:59:46 +02001465 mbedtls_mpi_init(&DP_blind);
1466 mbedtls_mpi_init(&DQ_blind);
Jens Wiklander817466c2018-05-22 13:49:31 +02001467#endif
Jens Wiklander817466c2018-05-22 13:49:31 +02001468
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001469#if !defined(MBEDTLS_RSA_NO_CRT)
Jens Wiklander32b31802023-10-06 16:59:46 +02001470 mbedtls_mpi_init(&TP); mbedtls_mpi_init(&TQ);
Jens Wiklander817466c2018-05-22 13:49:31 +02001471#endif
1472
Tom Van Eyckc1633172024-04-09 18:44:13 +02001473 mbedtls_mpi_init(&input_blinded);
1474 mbedtls_mpi_init(&check_result_blinded);
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001475
1476 /* End of MPI initialization */
1477
Jens Wiklander32b31802023-10-06 16:59:46 +02001478 MBEDTLS_MPI_CHK(mbedtls_mpi_read_binary(&T, input, ctx->len));
1479 if (mbedtls_mpi_cmp_mpi(&T, &ctx->N) >= 0) {
Jens Wiklander817466c2018-05-22 13:49:31 +02001480 ret = MBEDTLS_ERR_MPI_BAD_INPUT_DATA;
1481 goto cleanup;
1482 }
1483
Jens Wiklander32b31802023-10-06 16:59:46 +02001484 /*
1485 * Blinding
1486 * T = T * Vi mod N
1487 */
1488 MBEDTLS_MPI_CHK(rsa_prepare_blinding(ctx, f_rng, p_rng));
1489 MBEDTLS_MPI_CHK(mbedtls_mpi_mul_mpi(&T, &T, &ctx->Vi));
1490 MBEDTLS_MPI_CHK(mbedtls_mpi_mod_mpi(&T, &T, &ctx->N));
Jens Wiklander817466c2018-05-22 13:49:31 +02001491
Tom Van Eyckc1633172024-04-09 18:44:13 +02001492 MBEDTLS_MPI_CHK(mbedtls_mpi_copy(&input_blinded, &T));
1493
Jens Wiklander32b31802023-10-06 16:59:46 +02001494 /*
1495 * Exponent blinding
1496 */
1497 MBEDTLS_MPI_CHK(mbedtls_mpi_sub_int(&P1, &ctx->P, 1));
1498 MBEDTLS_MPI_CHK(mbedtls_mpi_sub_int(&Q1, &ctx->Q, 1));
Jens Wiklander817466c2018-05-22 13:49:31 +02001499
1500#if defined(MBEDTLS_RSA_NO_CRT)
Jens Wiklander32b31802023-10-06 16:59:46 +02001501 /*
1502 * D_blind = ( P - 1 ) * ( Q - 1 ) * R + D
1503 */
1504 MBEDTLS_MPI_CHK(mbedtls_mpi_fill_random(&R, RSA_EXPONENT_BLINDING,
1505 f_rng, p_rng));
1506 MBEDTLS_MPI_CHK(mbedtls_mpi_mul_mpi(&D_blind, &P1, &Q1));
1507 MBEDTLS_MPI_CHK(mbedtls_mpi_mul_mpi(&D_blind, &D_blind, &R));
1508 MBEDTLS_MPI_CHK(mbedtls_mpi_add_mpi(&D_blind, &D_blind, &ctx->D));
Jens Wiklander817466c2018-05-22 13:49:31 +02001509#else
Jens Wiklander32b31802023-10-06 16:59:46 +02001510 /*
1511 * DP_blind = ( P - 1 ) * R + DP
1512 */
1513 MBEDTLS_MPI_CHK(mbedtls_mpi_fill_random(&R, RSA_EXPONENT_BLINDING,
1514 f_rng, p_rng));
1515 MBEDTLS_MPI_CHK(mbedtls_mpi_mul_mpi(&DP_blind, &P1, &R));
1516 MBEDTLS_MPI_CHK(mbedtls_mpi_add_mpi(&DP_blind, &DP_blind,
1517 &ctx->DP));
Jens Wiklander817466c2018-05-22 13:49:31 +02001518
Jens Wiklander32b31802023-10-06 16:59:46 +02001519 /*
1520 * DQ_blind = ( Q - 1 ) * R + DQ
1521 */
1522 MBEDTLS_MPI_CHK(mbedtls_mpi_fill_random(&R, RSA_EXPONENT_BLINDING,
1523 f_rng, p_rng));
1524 MBEDTLS_MPI_CHK(mbedtls_mpi_mul_mpi(&DQ_blind, &Q1, &R));
1525 MBEDTLS_MPI_CHK(mbedtls_mpi_add_mpi(&DQ_blind, &DQ_blind,
1526 &ctx->DQ));
Jens Wiklander817466c2018-05-22 13:49:31 +02001527#endif /* MBEDTLS_RSA_NO_CRT */
Jens Wiklander817466c2018-05-22 13:49:31 +02001528
1529#if defined(MBEDTLS_RSA_NO_CRT)
Tom Van Eyckc1633172024-04-09 18:44:13 +02001530 MBEDTLS_MPI_CHK(mbedtls_mpi_exp_mod(&T, &T, &D_blind, &ctx->N, &ctx->RN));
Jens Wiklander817466c2018-05-22 13:49:31 +02001531#else
1532 /*
1533 * Faster decryption using the CRT
1534 *
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001535 * TP = input ^ dP mod P
1536 * TQ = input ^ dQ mod Q
Jens Wiklander817466c2018-05-22 13:49:31 +02001537 */
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001538
Tom Van Eyckc1633172024-04-09 18:44:13 +02001539 MBEDTLS_MPI_CHK(mbedtls_mpi_exp_mod(&TP, &T, &DP_blind, &ctx->P, &ctx->RP));
1540 MBEDTLS_MPI_CHK(mbedtls_mpi_exp_mod(&TQ, &T, &DQ_blind, &ctx->Q, &ctx->RQ));
Jens Wiklander817466c2018-05-22 13:49:31 +02001541
1542 /*
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001543 * T = (TP - TQ) * (Q^-1 mod P) mod P
Jens Wiklander817466c2018-05-22 13:49:31 +02001544 */
Jens Wiklander32b31802023-10-06 16:59:46 +02001545 MBEDTLS_MPI_CHK(mbedtls_mpi_sub_mpi(&T, &TP, &TQ));
1546 MBEDTLS_MPI_CHK(mbedtls_mpi_mul_mpi(&TP, &T, &ctx->QP));
1547 MBEDTLS_MPI_CHK(mbedtls_mpi_mod_mpi(&T, &TP, &ctx->P));
Jens Wiklander817466c2018-05-22 13:49:31 +02001548
1549 /*
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001550 * T = TQ + T * Q
Jens Wiklander817466c2018-05-22 13:49:31 +02001551 */
Jens Wiklander32b31802023-10-06 16:59:46 +02001552 MBEDTLS_MPI_CHK(mbedtls_mpi_mul_mpi(&TP, &T, &ctx->Q));
1553 MBEDTLS_MPI_CHK(mbedtls_mpi_add_mpi(&T, &TQ, &TP));
Jens Wiklander817466c2018-05-22 13:49:31 +02001554#endif /* MBEDTLS_RSA_NO_CRT */
1555
Tom Van Eyckc1633172024-04-09 18:44:13 +02001556 /* Verify the result to prevent glitching attacks. */
1557 MBEDTLS_MPI_CHK(mbedtls_mpi_exp_mod(&check_result_blinded, &T, &ctx->E,
1558 &ctx->N, &ctx->RN));
1559 if (mbedtls_mpi_cmp_mpi(&check_result_blinded, &input_blinded) != 0) {
1560 ret = MBEDTLS_ERR_RSA_VERIFY_FAILED;
1561 goto cleanup;
1562 }
1563
Jens Wiklander32b31802023-10-06 16:59:46 +02001564 /*
1565 * Unblind
1566 * T = T * Vf mod N
1567 */
Tom Van Eyckc1633172024-04-09 18:44:13 +02001568 MBEDTLS_MPI_CHK(rsa_unblind(&T, &ctx->Vf, &ctx->N));
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001569
Jens Wiklander817466c2018-05-22 13:49:31 +02001570 olen = ctx->len;
Jens Wiklander32b31802023-10-06 16:59:46 +02001571 MBEDTLS_MPI_CHK(mbedtls_mpi_write_binary(&T, output, olen));
Jens Wiklander817466c2018-05-22 13:49:31 +02001572
1573cleanup:
1574#if defined(MBEDTLS_THREADING_C)
Jens Wiklander32b31802023-10-06 16:59:46 +02001575 if (mbedtls_mutex_unlock(&ctx->mutex) != 0) {
1576 return MBEDTLS_ERR_THREADING_MUTEX_ERROR;
Jens Wiklander817466c2018-05-22 13:49:31 +02001577 }
Jens Wiklander32b31802023-10-06 16:59:46 +02001578#endif
Jens Wiklander817466c2018-05-22 13:49:31 +02001579
Jens Wiklander32b31802023-10-06 16:59:46 +02001580 mbedtls_mpi_free(&P1);
1581 mbedtls_mpi_free(&Q1);
1582 mbedtls_mpi_free(&R);
1583
1584#if defined(MBEDTLS_RSA_NO_CRT)
1585 mbedtls_mpi_free(&D_blind);
1586#else
1587 mbedtls_mpi_free(&DP_blind);
1588 mbedtls_mpi_free(&DQ_blind);
1589#endif
1590
1591 mbedtls_mpi_free(&T);
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001592
1593#if !defined(MBEDTLS_RSA_NO_CRT)
Jens Wiklander32b31802023-10-06 16:59:46 +02001594 mbedtls_mpi_free(&TP); mbedtls_mpi_free(&TQ);
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001595#endif
1596
Tom Van Eyckc1633172024-04-09 18:44:13 +02001597 mbedtls_mpi_free(&check_result_blinded);
1598 mbedtls_mpi_free(&input_blinded);
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001599
Jens Wiklander32b31802023-10-06 16:59:46 +02001600 if (ret != 0 && ret >= -0x007f) {
1601 return MBEDTLS_ERROR_ADD(MBEDTLS_ERR_RSA_PRIVATE_FAILED, ret);
1602 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001603
Jens Wiklander32b31802023-10-06 16:59:46 +02001604 return ret;
Jens Wiklander817466c2018-05-22 13:49:31 +02001605}
1606
1607#if defined(MBEDTLS_PKCS1_V21)
1608/**
1609 * Generate and apply the MGF1 operation (from PKCS#1 v2.1) to a buffer.
1610 *
1611 * \param dst buffer to mask
1612 * \param dlen length of destination buffer
1613 * \param src source of the mask generation
1614 * \param slen length of the source buffer
Jens Wiklander32b31802023-10-06 16:59:46 +02001615 * \param md_alg message digest to use
Jens Wiklander817466c2018-05-22 13:49:31 +02001616 */
Jens Wiklander32b31802023-10-06 16:59:46 +02001617static int mgf_mask(unsigned char *dst, size_t dlen, unsigned char *src,
1618 size_t slen, mbedtls_md_type_t md_alg)
Jens Wiklander817466c2018-05-22 13:49:31 +02001619{
Jens Wiklander817466c2018-05-22 13:49:31 +02001620 unsigned char counter[4];
1621 unsigned char *p;
1622 unsigned int hlen;
1623 size_t i, use_len;
Tom Van Eyckc1633172024-04-09 18:44:13 +02001624 unsigned char mask[MBEDTLS_MD_MAX_SIZE];
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001625 int ret = 0;
Jens Wiklander32b31802023-10-06 16:59:46 +02001626 const mbedtls_md_info_t *md_info;
1627 mbedtls_md_context_t md_ctx;
Jens Wiklander817466c2018-05-22 13:49:31 +02001628
Jens Wiklander32b31802023-10-06 16:59:46 +02001629 mbedtls_md_init(&md_ctx);
1630 md_info = mbedtls_md_info_from_type(md_alg);
1631 if (md_info == NULL) {
1632 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
1633 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001634
Jens Wiklander32b31802023-10-06 16:59:46 +02001635 mbedtls_md_init(&md_ctx);
1636 if ((ret = mbedtls_md_setup(&md_ctx, md_info, 0)) != 0) {
1637 goto exit;
1638 }
1639
1640 hlen = mbedtls_md_get_size(md_info);
Jens Wiklander32b31802023-10-06 16:59:46 +02001641
1642 memset(mask, 0, sizeof(mask));
1643 memset(counter, 0, 4);
Jens Wiklander817466c2018-05-22 13:49:31 +02001644
1645 /* Generate and apply dbMask */
1646 p = dst;
1647
Jens Wiklander32b31802023-10-06 16:59:46 +02001648 while (dlen > 0) {
Jens Wiklander817466c2018-05-22 13:49:31 +02001649 use_len = hlen;
Jens Wiklander32b31802023-10-06 16:59:46 +02001650 if (dlen < hlen) {
Jens Wiklander817466c2018-05-22 13:49:31 +02001651 use_len = dlen;
Jens Wiklander32b31802023-10-06 16:59:46 +02001652 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001653
Jens Wiklander32b31802023-10-06 16:59:46 +02001654 if ((ret = mbedtls_md_starts(&md_ctx)) != 0) {
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001655 goto exit;
Jens Wiklander32b31802023-10-06 16:59:46 +02001656 }
1657 if ((ret = mbedtls_md_update(&md_ctx, src, slen)) != 0) {
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001658 goto exit;
Jens Wiklander32b31802023-10-06 16:59:46 +02001659 }
1660 if ((ret = mbedtls_md_update(&md_ctx, counter, 4)) != 0) {
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001661 goto exit;
Jens Wiklander32b31802023-10-06 16:59:46 +02001662 }
1663 if ((ret = mbedtls_md_finish(&md_ctx, mask)) != 0) {
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001664 goto exit;
Jens Wiklander32b31802023-10-06 16:59:46 +02001665 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001666
Jens Wiklander32b31802023-10-06 16:59:46 +02001667 for (i = 0; i < use_len; ++i) {
Jens Wiklander817466c2018-05-22 13:49:31 +02001668 *p++ ^= mask[i];
Jens Wiklander32b31802023-10-06 16:59:46 +02001669 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001670
1671 counter[3]++;
1672
1673 dlen -= use_len;
1674 }
1675
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001676exit:
Jens Wiklander32b31802023-10-06 16:59:46 +02001677 mbedtls_platform_zeroize(mask, sizeof(mask));
Jens Wiklander32b31802023-10-06 16:59:46 +02001678 mbedtls_md_free(&md_ctx);
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001679
Jens Wiklander32b31802023-10-06 16:59:46 +02001680 return ret;
Jens Wiklander32b31802023-10-06 16:59:46 +02001681}
1682
1683/**
1684 * Generate Hash(M') as in RFC 8017 page 43 points 5 and 6.
1685 *
1686 * \param hash the input hash
1687 * \param hlen length of the input hash
1688 * \param salt the input salt
1689 * \param slen length of the input salt
1690 * \param out the output buffer - must be large enough for \p md_alg
1691 * \param md_alg message digest to use
1692 */
1693static int hash_mprime(const unsigned char *hash, size_t hlen,
1694 const unsigned char *salt, size_t slen,
1695 unsigned char *out, mbedtls_md_type_t md_alg)
1696{
1697 const unsigned char zeros[8] = { 0, 0, 0, 0, 0, 0, 0, 0 };
1698
Jens Wiklander32b31802023-10-06 16:59:46 +02001699 mbedtls_md_context_t md_ctx;
1700 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
1701
1702 const mbedtls_md_info_t *md_info = mbedtls_md_info_from_type(md_alg);
1703 if (md_info == NULL) {
1704 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
1705 }
1706
1707 mbedtls_md_init(&md_ctx);
1708 if ((ret = mbedtls_md_setup(&md_ctx, md_info, 0)) != 0) {
1709 goto exit;
1710 }
1711 if ((ret = mbedtls_md_starts(&md_ctx)) != 0) {
1712 goto exit;
1713 }
1714 if ((ret = mbedtls_md_update(&md_ctx, zeros, sizeof(zeros))) != 0) {
1715 goto exit;
1716 }
1717 if ((ret = mbedtls_md_update(&md_ctx, hash, hlen)) != 0) {
1718 goto exit;
1719 }
1720 if ((ret = mbedtls_md_update(&md_ctx, salt, slen)) != 0) {
1721 goto exit;
1722 }
1723 if ((ret = mbedtls_md_finish(&md_ctx, out)) != 0) {
1724 goto exit;
1725 }
1726
1727exit:
1728 mbedtls_md_free(&md_ctx);
1729
1730 return ret;
Jens Wiklander32b31802023-10-06 16:59:46 +02001731}
1732
1733/**
1734 * Compute a hash.
1735 *
1736 * \param md_alg algorithm to use
1737 * \param input input message to hash
1738 * \param ilen input length
1739 * \param output the output buffer - must be large enough for \p md_alg
1740 */
1741static int compute_hash(mbedtls_md_type_t md_alg,
1742 const unsigned char *input, size_t ilen,
1743 unsigned char *output)
1744{
Jens Wiklander32b31802023-10-06 16:59:46 +02001745 const mbedtls_md_info_t *md_info;
1746
1747 md_info = mbedtls_md_info_from_type(md_alg);
1748 if (md_info == NULL) {
1749 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
1750 }
1751
1752 return mbedtls_md(md_info, input, ilen, output);
Jens Wiklander817466c2018-05-22 13:49:31 +02001753}
1754#endif /* MBEDTLS_PKCS1_V21 */
1755
1756#if defined(MBEDTLS_PKCS1_V21)
1757/*
1758 * Implementation of the PKCS#1 v2.1 RSAES-OAEP-ENCRYPT function
1759 */
Jens Wiklander32b31802023-10-06 16:59:46 +02001760int mbedtls_rsa_rsaes_oaep_encrypt(mbedtls_rsa_context *ctx,
1761 int (*f_rng)(void *, unsigned char *, size_t),
1762 void *p_rng,
1763 const unsigned char *label, size_t label_len,
1764 size_t ilen,
1765 const unsigned char *input,
1766 unsigned char *output)
Jens Wiklander817466c2018-05-22 13:49:31 +02001767{
1768 size_t olen;
Jerome Forissier11fa71b2020-04-20 17:17:56 +02001769 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Jens Wiklander817466c2018-05-22 13:49:31 +02001770 unsigned char *p = output;
1771 unsigned int hlen;
Jens Wiklander817466c2018-05-22 13:49:31 +02001772
Jens Wiklander32b31802023-10-06 16:59:46 +02001773 if (f_rng == NULL) {
1774 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
1775 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001776
Tom Van Eyckc1633172024-04-09 18:44:13 +02001777 hlen = mbedtls_md_get_size_from_type((mbedtls_md_type_t) ctx->hash_id);
Jens Wiklander32b31802023-10-06 16:59:46 +02001778 if (hlen == 0) {
1779 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
1780 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001781
1782 olen = ctx->len;
Jens Wiklander817466c2018-05-22 13:49:31 +02001783
1784 /* first comparison checks for overflow */
Jens Wiklander32b31802023-10-06 16:59:46 +02001785 if (ilen + 2 * hlen + 2 < ilen || olen < ilen + 2 * hlen + 2) {
1786 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
1787 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001788
Jens Wiklander32b31802023-10-06 16:59:46 +02001789 memset(output, 0, olen);
Jens Wiklander817466c2018-05-22 13:49:31 +02001790
1791 *p++ = 0;
1792
1793 /* Generate a random octet string seed */
Jens Wiklander32b31802023-10-06 16:59:46 +02001794 if ((ret = f_rng(p_rng, p, hlen)) != 0) {
1795 return MBEDTLS_ERROR_ADD(MBEDTLS_ERR_RSA_RNG_FAILED, ret);
1796 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001797
1798 p += hlen;
1799
1800 /* Construct DB */
Jens Wiklander32b31802023-10-06 16:59:46 +02001801 ret = compute_hash((mbedtls_md_type_t) ctx->hash_id, label, label_len, p);
1802 if (ret != 0) {
1803 return ret;
1804 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001805 p += hlen;
1806 p += olen - 2 * hlen - 2 - ilen;
1807 *p++ = 1;
Jens Wiklander32b31802023-10-06 16:59:46 +02001808 if (ilen != 0) {
1809 memcpy(p, input, ilen);
1810 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001811
1812 /* maskedDB: Apply dbMask to DB */
Jens Wiklander32b31802023-10-06 16:59:46 +02001813 if ((ret = mgf_mask(output + hlen + 1, olen - hlen - 1, output + 1, hlen,
Tom Van Eyckc1633172024-04-09 18:44:13 +02001814 (mbedtls_md_type_t) ctx->hash_id)) != 0) {
Jens Wiklander32b31802023-10-06 16:59:46 +02001815 return ret;
1816 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001817
1818 /* maskedSeed: Apply seedMask to seed */
Jens Wiklander32b31802023-10-06 16:59:46 +02001819 if ((ret = mgf_mask(output + 1, hlen, output + hlen + 1, olen - hlen - 1,
Tom Van Eyckc1633172024-04-09 18:44:13 +02001820 (mbedtls_md_type_t) ctx->hash_id)) != 0) {
Jens Wiklander32b31802023-10-06 16:59:46 +02001821 return ret;
1822 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001823
Jens Wiklander32b31802023-10-06 16:59:46 +02001824 return mbedtls_rsa_public(ctx, output, output);
Jens Wiklander817466c2018-05-22 13:49:31 +02001825}
1826#endif /* MBEDTLS_PKCS1_V21 */
1827
1828#if defined(MBEDTLS_PKCS1_V15)
1829/*
1830 * Implementation of the PKCS#1 v2.1 RSAES-PKCS1-V1_5-ENCRYPT function
1831 */
Jens Wiklander32b31802023-10-06 16:59:46 +02001832int mbedtls_rsa_rsaes_pkcs1_v15_encrypt(mbedtls_rsa_context *ctx,
1833 int (*f_rng)(void *, unsigned char *, size_t),
1834 void *p_rng, size_t ilen,
1835 const unsigned char *input,
1836 unsigned char *output)
Jens Wiklander817466c2018-05-22 13:49:31 +02001837{
1838 size_t nb_pad, olen;
Jerome Forissier11fa71b2020-04-20 17:17:56 +02001839 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Jens Wiklander817466c2018-05-22 13:49:31 +02001840 unsigned char *p = output;
1841
Jens Wiklander817466c2018-05-22 13:49:31 +02001842 olen = ctx->len;
1843
1844 /* first comparison checks for overflow */
Jens Wiklander32b31802023-10-06 16:59:46 +02001845 if (ilen + 11 < ilen || olen < ilen + 11) {
1846 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
1847 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001848
1849 nb_pad = olen - 3 - ilen;
1850
1851 *p++ = 0;
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001852
Jens Wiklander32b31802023-10-06 16:59:46 +02001853 if (f_rng == NULL) {
1854 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
Jens Wiklander817466c2018-05-22 13:49:31 +02001855 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001856
Jens Wiklander32b31802023-10-06 16:59:46 +02001857 *p++ = MBEDTLS_RSA_CRYPT;
1858
1859 while (nb_pad-- > 0) {
1860 int rng_dl = 100;
1861
1862 do {
1863 ret = f_rng(p_rng, p, 1);
1864 } while (*p == 0 && --rng_dl && ret == 0);
1865
1866 /* Check if RNG failed to generate data */
1867 if (rng_dl == 0 || ret != 0) {
1868 return MBEDTLS_ERROR_ADD(MBEDTLS_ERR_RSA_RNG_FAILED, ret);
1869 }
1870
1871 p++;
Jens Wiklander817466c2018-05-22 13:49:31 +02001872 }
1873
1874 *p++ = 0;
Jens Wiklander32b31802023-10-06 16:59:46 +02001875 if (ilen != 0) {
1876 memcpy(p, input, ilen);
1877 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001878
Jens Wiklander32b31802023-10-06 16:59:46 +02001879 return mbedtls_rsa_public(ctx, output, output);
Jens Wiklander817466c2018-05-22 13:49:31 +02001880}
1881#endif /* MBEDTLS_PKCS1_V15 */
1882
1883/*
1884 * Add the message padding, then do an RSA operation
1885 */
Jens Wiklander32b31802023-10-06 16:59:46 +02001886int mbedtls_rsa_pkcs1_encrypt(mbedtls_rsa_context *ctx,
1887 int (*f_rng)(void *, unsigned char *, size_t),
1888 void *p_rng,
1889 size_t ilen,
1890 const unsigned char *input,
1891 unsigned char *output)
Jens Wiklander817466c2018-05-22 13:49:31 +02001892{
Jens Wiklander32b31802023-10-06 16:59:46 +02001893 switch (ctx->padding) {
Jens Wiklander817466c2018-05-22 13:49:31 +02001894#if defined(MBEDTLS_PKCS1_V15)
1895 case MBEDTLS_RSA_PKCS_V15:
Jens Wiklander32b31802023-10-06 16:59:46 +02001896 return mbedtls_rsa_rsaes_pkcs1_v15_encrypt(ctx, f_rng, p_rng,
1897 ilen, input, output);
Jens Wiklander817466c2018-05-22 13:49:31 +02001898#endif
1899
1900#if defined(MBEDTLS_PKCS1_V21)
1901 case MBEDTLS_RSA_PKCS_V21:
Jens Wiklander32b31802023-10-06 16:59:46 +02001902 return mbedtls_rsa_rsaes_oaep_encrypt(ctx, f_rng, p_rng, NULL, 0,
1903 ilen, input, output);
Jens Wiklander817466c2018-05-22 13:49:31 +02001904#endif
1905
1906 default:
Jens Wiklander32b31802023-10-06 16:59:46 +02001907 return MBEDTLS_ERR_RSA_INVALID_PADDING;
Jens Wiklander817466c2018-05-22 13:49:31 +02001908 }
1909}
1910
1911#if defined(MBEDTLS_PKCS1_V21)
1912/*
1913 * Implementation of the PKCS#1 v2.1 RSAES-OAEP-DECRYPT function
1914 */
Jens Wiklander32b31802023-10-06 16:59:46 +02001915int mbedtls_rsa_rsaes_oaep_decrypt(mbedtls_rsa_context *ctx,
1916 int (*f_rng)(void *, unsigned char *, size_t),
1917 void *p_rng,
1918 const unsigned char *label, size_t label_len,
1919 size_t *olen,
1920 const unsigned char *input,
1921 unsigned char *output,
1922 size_t output_max_len)
Jens Wiklander817466c2018-05-22 13:49:31 +02001923{
Jerome Forissier11fa71b2020-04-20 17:17:56 +02001924 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Jens Wiklander817466c2018-05-22 13:49:31 +02001925 size_t ilen, i, pad_len;
Tom Van Eyckc1633172024-04-09 18:44:13 +02001926 unsigned char *p;
1927 mbedtls_ct_condition_t bad, in_padding;
Jens Wiklander817466c2018-05-22 13:49:31 +02001928 unsigned char buf[MBEDTLS_MPI_MAX_SIZE];
Tom Van Eyckc1633172024-04-09 18:44:13 +02001929 unsigned char lhash[MBEDTLS_MD_MAX_SIZE];
Jens Wiklander817466c2018-05-22 13:49:31 +02001930 unsigned int hlen;
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001931
Jens Wiklander817466c2018-05-22 13:49:31 +02001932 /*
1933 * Parameters sanity checks
1934 */
Jens Wiklander32b31802023-10-06 16:59:46 +02001935 if (ctx->padding != MBEDTLS_RSA_PKCS_V21) {
1936 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
1937 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001938
1939 ilen = ctx->len;
1940
Jens Wiklander32b31802023-10-06 16:59:46 +02001941 if (ilen < 16 || ilen > sizeof(buf)) {
1942 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
1943 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001944
Tom Van Eyckc1633172024-04-09 18:44:13 +02001945 hlen = mbedtls_md_get_size_from_type((mbedtls_md_type_t) ctx->hash_id);
Jens Wiklander32b31802023-10-06 16:59:46 +02001946 if (hlen == 0) {
1947 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
1948 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001949
1950 // checking for integer underflow
Jens Wiklander32b31802023-10-06 16:59:46 +02001951 if (2 * hlen + 2 > ilen) {
1952 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
1953 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001954
1955 /*
1956 * RSA operation
1957 */
Summer Qind2fda4f2017-12-15 11:27:56 +08001958 if( ctx->P.n == 0 )
1959 ret = mbedtls_rsa_private( ctx, NULL, NULL, input, buf );
1960 else
1961 ret = mbedtls_rsa_private(ctx, f_rng, p_rng, input, buf);
Jens Wiklander817466c2018-05-22 13:49:31 +02001962
Jens Wiklander32b31802023-10-06 16:59:46 +02001963 if (ret != 0) {
Jens Wiklander817466c2018-05-22 13:49:31 +02001964 goto cleanup;
Jens Wiklander32b31802023-10-06 16:59:46 +02001965 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001966
1967 /*
1968 * Unmask data and generate lHash
1969 */
Jens Wiklander817466c2018-05-22 13:49:31 +02001970 /* seed: Apply seedMask to maskedSeed */
Jens Wiklander32b31802023-10-06 16:59:46 +02001971 if ((ret = mgf_mask(buf + 1, hlen, buf + hlen + 1, ilen - hlen - 1,
Tom Van Eyckc1633172024-04-09 18:44:13 +02001972 (mbedtls_md_type_t) ctx->hash_id)) != 0 ||
Jens Wiklander32b31802023-10-06 16:59:46 +02001973 /* DB: Apply dbMask to maskedDB */
1974 (ret = mgf_mask(buf + hlen + 1, ilen - hlen - 1, buf + 1, hlen,
Tom Van Eyckc1633172024-04-09 18:44:13 +02001975 (mbedtls_md_type_t) ctx->hash_id)) != 0) {
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001976 goto cleanup;
1977 }
Jens Wiklander817466c2018-05-22 13:49:31 +02001978
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001979 /* Generate lHash */
Jens Wiklander32b31802023-10-06 16:59:46 +02001980 ret = compute_hash((mbedtls_md_type_t) ctx->hash_id,
1981 label, label_len, lhash);
1982 if (ret != 0) {
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001983 goto cleanup;
Jens Wiklander32b31802023-10-06 16:59:46 +02001984 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +01001985
Jens Wiklander817466c2018-05-22 13:49:31 +02001986 /*
1987 * Check contents, in "constant-time"
1988 */
1989 p = buf;
Jens Wiklander817466c2018-05-22 13:49:31 +02001990
Tom Van Eyckc1633172024-04-09 18:44:13 +02001991 bad = mbedtls_ct_bool(*p++); /* First byte must be 0 */
Jens Wiklander817466c2018-05-22 13:49:31 +02001992
1993 p += hlen; /* Skip seed */
1994
1995 /* Check lHash */
Tom Van Eyckc1633172024-04-09 18:44:13 +02001996 bad = mbedtls_ct_bool_or(bad, mbedtls_ct_bool(mbedtls_ct_memcmp(lhash, p, hlen)));
1997 p += hlen;
Jens Wiklander817466c2018-05-22 13:49:31 +02001998
1999 /* Get zero-padding len, but always read till end of buffer
2000 * (minus one, for the 01 byte) */
2001 pad_len = 0;
Tom Van Eyckc1633172024-04-09 18:44:13 +02002002 in_padding = MBEDTLS_CT_TRUE;
Jens Wiklander32b31802023-10-06 16:59:46 +02002003 for (i = 0; i < ilen - 2 * hlen - 2; i++) {
Tom Van Eyckc1633172024-04-09 18:44:13 +02002004 in_padding = mbedtls_ct_bool_and(in_padding, mbedtls_ct_uint_eq(p[i], 0));
2005 pad_len += mbedtls_ct_uint_if_else_0(in_padding, 1);
Jens Wiklander817466c2018-05-22 13:49:31 +02002006 }
2007
2008 p += pad_len;
Tom Van Eyckc1633172024-04-09 18:44:13 +02002009 bad = mbedtls_ct_bool_or(bad, mbedtls_ct_uint_ne(*p++, 0x01));
Jens Wiklander817466c2018-05-22 13:49:31 +02002010
2011 /*
2012 * The only information "leaked" is whether the padding was correct or not
2013 * (eg, no data is copied if it was not correct). This meets the
2014 * recommendations in PKCS#1 v2.2: an opponent cannot distinguish between
2015 * the different error conditions.
2016 */
Tom Van Eyckc1633172024-04-09 18:44:13 +02002017 if (bad != MBEDTLS_CT_FALSE) {
Jens Wiklander817466c2018-05-22 13:49:31 +02002018 ret = MBEDTLS_ERR_RSA_INVALID_PADDING;
2019 goto cleanup;
2020 }
2021
Tom Van Eyckc1633172024-04-09 18:44:13 +02002022 if (ilen - ((size_t) (p - buf)) > output_max_len) {
Jens Wiklander817466c2018-05-22 13:49:31 +02002023 ret = MBEDTLS_ERR_RSA_OUTPUT_TOO_LARGE;
2024 goto cleanup;
2025 }
2026
Tom Van Eyckc1633172024-04-09 18:44:13 +02002027 *olen = ilen - ((size_t) (p - buf));
Jens Wiklander32b31802023-10-06 16:59:46 +02002028 if (*olen != 0) {
2029 memcpy(output, p, *olen);
2030 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002031 ret = 0;
2032
2033cleanup:
Jens Wiklander32b31802023-10-06 16:59:46 +02002034 mbedtls_platform_zeroize(buf, sizeof(buf));
2035 mbedtls_platform_zeroize(lhash, sizeof(lhash));
Jens Wiklander817466c2018-05-22 13:49:31 +02002036
Jens Wiklander32b31802023-10-06 16:59:46 +02002037 return ret;
Jens Wiklander817466c2018-05-22 13:49:31 +02002038}
2039#endif /* MBEDTLS_PKCS1_V21 */
2040
2041#if defined(MBEDTLS_PKCS1_V15)
2042/*
2043 * Implementation of the PKCS#1 v2.1 RSAES-PKCS1-V1_5-DECRYPT function
2044 */
Jens Wiklander32b31802023-10-06 16:59:46 +02002045int mbedtls_rsa_rsaes_pkcs1_v15_decrypt(mbedtls_rsa_context *ctx,
2046 int (*f_rng)(void *, unsigned char *, size_t),
2047 void *p_rng,
2048 size_t *olen,
2049 const unsigned char *input,
2050 unsigned char *output,
2051 size_t output_max_len)
Jens Wiklander817466c2018-05-22 13:49:31 +02002052{
Jerome Forissier11fa71b2020-04-20 17:17:56 +02002053 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Jerome Forissier039e02d2022-08-09 17:10:15 +02002054 size_t ilen;
Jens Wiklander817466c2018-05-22 13:49:31 +02002055 unsigned char buf[MBEDTLS_MPI_MAX_SIZE];
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002056
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002057 ilen = ctx->len;
Jens Wiklander817466c2018-05-22 13:49:31 +02002058
Jens Wiklander32b31802023-10-06 16:59:46 +02002059 if (ctx->padding != MBEDTLS_RSA_PKCS_V15) {
2060 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
2061 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002062
Jens Wiklander32b31802023-10-06 16:59:46 +02002063 if (ilen < 16 || ilen > sizeof(buf)) {
2064 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
2065 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002066
Jens Wiklander32b31802023-10-06 16:59:46 +02002067 ret = mbedtls_rsa_private(ctx, f_rng, p_rng, input, buf);
Jens Wiklander817466c2018-05-22 13:49:31 +02002068
Jens Wiklander32b31802023-10-06 16:59:46 +02002069 if (ret != 0) {
Jens Wiklander817466c2018-05-22 13:49:31 +02002070 goto cleanup;
Jens Wiklander32b31802023-10-06 16:59:46 +02002071 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002072
Jens Wiklander32b31802023-10-06 16:59:46 +02002073 ret = mbedtls_ct_rsaes_pkcs1_v15_unpadding(buf, ilen,
2074 output, output_max_len, olen);
Jens Wiklander817466c2018-05-22 13:49:31 +02002075
2076cleanup:
Jens Wiklander32b31802023-10-06 16:59:46 +02002077 mbedtls_platform_zeroize(buf, sizeof(buf));
Jens Wiklander817466c2018-05-22 13:49:31 +02002078
Jens Wiklander32b31802023-10-06 16:59:46 +02002079 return ret;
Jens Wiklander817466c2018-05-22 13:49:31 +02002080}
2081#endif /* MBEDTLS_PKCS1_V15 */
2082
2083/*
2084 * Do an RSA operation, then remove the message padding
2085 */
Jens Wiklander32b31802023-10-06 16:59:46 +02002086int mbedtls_rsa_pkcs1_decrypt(mbedtls_rsa_context *ctx,
2087 int (*f_rng)(void *, unsigned char *, size_t),
2088 void *p_rng,
2089 size_t *olen,
2090 const unsigned char *input,
2091 unsigned char *output,
2092 size_t output_max_len)
Jens Wiklander817466c2018-05-22 13:49:31 +02002093{
Jens Wiklander32b31802023-10-06 16:59:46 +02002094 switch (ctx->padding) {
Jens Wiklander817466c2018-05-22 13:49:31 +02002095#if defined(MBEDTLS_PKCS1_V15)
2096 case MBEDTLS_RSA_PKCS_V15:
Jens Wiklander32b31802023-10-06 16:59:46 +02002097 return mbedtls_rsa_rsaes_pkcs1_v15_decrypt(ctx, f_rng, p_rng, olen,
2098 input, output, output_max_len);
Jens Wiklander817466c2018-05-22 13:49:31 +02002099#endif
2100
2101#if defined(MBEDTLS_PKCS1_V21)
2102 case MBEDTLS_RSA_PKCS_V21:
Jens Wiklander32b31802023-10-06 16:59:46 +02002103 return mbedtls_rsa_rsaes_oaep_decrypt(ctx, f_rng, p_rng, NULL, 0,
2104 olen, input, output,
2105 output_max_len);
Jens Wiklander817466c2018-05-22 13:49:31 +02002106#endif
2107
2108 default:
Jens Wiklander32b31802023-10-06 16:59:46 +02002109 return MBEDTLS_ERR_RSA_INVALID_PADDING;
Jens Wiklander817466c2018-05-22 13:49:31 +02002110 }
2111}
2112
2113#if defined(MBEDTLS_PKCS1_V21)
Tom Van Eyckc1633172024-04-09 18:44:13 +02002114static int rsa_rsassa_pss_sign_no_mode_check(mbedtls_rsa_context *ctx,
2115 int (*f_rng)(void *, unsigned char *, size_t),
2116 void *p_rng,
2117 mbedtls_md_type_t md_alg,
2118 unsigned int hashlen,
2119 const unsigned char *hash,
2120 int saltlen,
2121 unsigned char *sig)
Jens Wiklander817466c2018-05-22 13:49:31 +02002122{
2123 size_t olen;
2124 unsigned char *p = sig;
Jerome Forissier79013242021-07-28 10:24:04 +02002125 unsigned char *salt = NULL;
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002126 size_t slen, min_slen, hlen, offset = 0;
Jerome Forissier11fa71b2020-04-20 17:17:56 +02002127 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Jens Wiklander817466c2018-05-22 13:49:31 +02002128 size_t msb;
Tom Van Eyckc1633172024-04-09 18:44:13 +02002129 mbedtls_md_type_t hash_id;
Jens Wiklander817466c2018-05-22 13:49:31 +02002130
Jens Wiklander32b31802023-10-06 16:59:46 +02002131 if ((md_alg != MBEDTLS_MD_NONE || hashlen != 0) && hash == NULL) {
2132 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
2133 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002134
Jens Wiklander32b31802023-10-06 16:59:46 +02002135 if (f_rng == NULL) {
2136 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
2137 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002138
2139 olen = ctx->len;
2140
Jens Wiklander32b31802023-10-06 16:59:46 +02002141 if (md_alg != MBEDTLS_MD_NONE) {
Jens Wiklander817466c2018-05-22 13:49:31 +02002142 /* Gather length of hash to sign */
Tom Van Eyckc1633172024-04-09 18:44:13 +02002143 size_t exp_hashlen = mbedtls_md_get_size_from_type(md_alg);
Jens Wiklander32b31802023-10-06 16:59:46 +02002144 if (exp_hashlen == 0) {
2145 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
2146 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002147
Jens Wiklander32b31802023-10-06 16:59:46 +02002148 if (hashlen != exp_hashlen) {
2149 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
2150 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002151 }
2152
Tom Van Eyckc1633172024-04-09 18:44:13 +02002153 hash_id = (mbedtls_md_type_t) ctx->hash_id;
2154 if (hash_id == MBEDTLS_MD_NONE) {
2155 hash_id = md_alg;
2156 }
2157 hlen = mbedtls_md_get_size_from_type(hash_id);
Jens Wiklander32b31802023-10-06 16:59:46 +02002158 if (hlen == 0) {
2159 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
2160 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002161
Jens Wiklander32b31802023-10-06 16:59:46 +02002162 if (saltlen == MBEDTLS_RSA_SALT_LEN_ANY) {
2163 /* Calculate the largest possible salt length, up to the hash size.
2164 * Normally this is the hash length, which is the maximum salt length
2165 * according to FIPS 185-4 §5.5 (e) and common practice. If there is not
2166 * enough room, use the maximum salt length that fits. The constraint is
2167 * that the hash length plus the salt length plus 2 bytes must be at most
2168 * the key length. This complies with FIPS 186-4 §5.5 (e) and RFC 8017
2169 * (PKCS#1 v2.2) §9.1.1 step 3. */
Jerome Forissier79013242021-07-28 10:24:04 +02002170 min_slen = hlen - 2;
Jens Wiklander32b31802023-10-06 16:59:46 +02002171 if (olen < hlen + min_slen + 2) {
2172 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
2173 } else if (olen >= hlen + hlen + 2) {
Jerome Forissier79013242021-07-28 10:24:04 +02002174 slen = hlen;
Jens Wiklander32b31802023-10-06 16:59:46 +02002175 } else {
Jerome Forissier79013242021-07-28 10:24:04 +02002176 slen = olen - hlen - 2;
Jens Wiklander32b31802023-10-06 16:59:46 +02002177 }
2178 } else if ((saltlen < 0) || (saltlen + hlen + 2 > olen)) {
2179 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
2180 } else {
Jerome Forissier79013242021-07-28 10:24:04 +02002181 slen = (size_t) saltlen;
2182 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002183
Jens Wiklander32b31802023-10-06 16:59:46 +02002184 memset(sig, 0, olen);
Jens Wiklander817466c2018-05-22 13:49:31 +02002185
Jens Wiklander817466c2018-05-22 13:49:31 +02002186 /* Note: EMSA-PSS encoding is over the length of N - 1 bits */
Jens Wiklander32b31802023-10-06 16:59:46 +02002187 msb = mbedtls_mpi_bitlen(&ctx->N) - 1;
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002188 p += olen - hlen - slen - 2;
Jens Wiklander817466c2018-05-22 13:49:31 +02002189 *p++ = 0x01;
Jerome Forissier79013242021-07-28 10:24:04 +02002190
2191 /* Generate salt of length slen in place in the encoded message */
2192 salt = p;
Jens Wiklander32b31802023-10-06 16:59:46 +02002193 if ((ret = f_rng(p_rng, salt, slen)) != 0) {
2194 return MBEDTLS_ERROR_ADD(MBEDTLS_ERR_RSA_RNG_FAILED, ret);
2195 }
Jerome Forissier79013242021-07-28 10:24:04 +02002196
Jens Wiklander817466c2018-05-22 13:49:31 +02002197 p += slen;
2198
Jens Wiklander817466c2018-05-22 13:49:31 +02002199 /* Generate H = Hash( M' ) */
Tom Van Eyckc1633172024-04-09 18:44:13 +02002200 ret = hash_mprime(hash, hashlen, salt, slen, p, hash_id);
Jens Wiklander32b31802023-10-06 16:59:46 +02002201 if (ret != 0) {
2202 return ret;
2203 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002204
2205 /* Compensate for boundary condition when applying mask */
Jens Wiklander32b31802023-10-06 16:59:46 +02002206 if (msb % 8 == 0) {
Jens Wiklander817466c2018-05-22 13:49:31 +02002207 offset = 1;
Jens Wiklander32b31802023-10-06 16:59:46 +02002208 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002209
2210 /* maskedDB: Apply dbMask to DB */
Tom Van Eyckc1633172024-04-09 18:44:13 +02002211 ret = mgf_mask(sig + offset, olen - hlen - 1 - offset, p, hlen, hash_id);
Jens Wiklander32b31802023-10-06 16:59:46 +02002212 if (ret != 0) {
2213 return ret;
2214 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002215
Jens Wiklander32b31802023-10-06 16:59:46 +02002216 msb = mbedtls_mpi_bitlen(&ctx->N) - 1;
2217 sig[0] &= 0xFF >> (olen * 8 - msb);
Jens Wiklander817466c2018-05-22 13:49:31 +02002218
2219 p += hlen;
2220 *p++ = 0xBC;
2221
Summer Qind2fda4f2017-12-15 11:27:56 +08002222 if (ctx->P.n == 0)
2223 return mbedtls_rsa_private(ctx, NULL, NULL, sig, sig);
2224
Jens Wiklander32b31802023-10-06 16:59:46 +02002225 return mbedtls_rsa_private(ctx, f_rng, p_rng, sig, sig);
Jens Wiklander817466c2018-05-22 13:49:31 +02002226}
Jerome Forissier79013242021-07-28 10:24:04 +02002227
Tom Van Eyckc1633172024-04-09 18:44:13 +02002228static int rsa_rsassa_pss_sign(mbedtls_rsa_context *ctx,
2229 int (*f_rng)(void *, unsigned char *, size_t),
2230 void *p_rng,
2231 mbedtls_md_type_t md_alg,
2232 unsigned int hashlen,
2233 const unsigned char *hash,
2234 int saltlen,
2235 unsigned char *sig)
2236{
2237 if (ctx->padding != MBEDTLS_RSA_PKCS_V21) {
2238 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
2239 }
2240 if ((ctx->hash_id == MBEDTLS_MD_NONE) && (md_alg == MBEDTLS_MD_NONE)) {
2241 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
2242 }
2243 return rsa_rsassa_pss_sign_no_mode_check(ctx, f_rng, p_rng, md_alg, hashlen, hash, saltlen,
2244 sig);
2245}
2246
2247int mbedtls_rsa_rsassa_pss_sign_no_mode_check(mbedtls_rsa_context *ctx,
2248 int (*f_rng)(void *, unsigned char *, size_t),
2249 void *p_rng,
2250 mbedtls_md_type_t md_alg,
2251 unsigned int hashlen,
2252 const unsigned char *hash,
2253 unsigned char *sig)
2254{
2255 return rsa_rsassa_pss_sign_no_mode_check(ctx, f_rng, p_rng, md_alg,
2256 hashlen, hash, MBEDTLS_RSA_SALT_LEN_ANY, sig);
2257}
2258
Jerome Forissier79013242021-07-28 10:24:04 +02002259/*
2260 * Implementation of the PKCS#1 v2.1 RSASSA-PSS-SIGN function with
2261 * the option to pass in the salt length.
2262 */
Jens Wiklander32b31802023-10-06 16:59:46 +02002263int mbedtls_rsa_rsassa_pss_sign_ext(mbedtls_rsa_context *ctx,
2264 int (*f_rng)(void *, unsigned char *, size_t),
2265 void *p_rng,
2266 mbedtls_md_type_t md_alg,
2267 unsigned int hashlen,
2268 const unsigned char *hash,
2269 int saltlen,
2270 unsigned char *sig)
Jerome Forissier79013242021-07-28 10:24:04 +02002271{
Jens Wiklander32b31802023-10-06 16:59:46 +02002272 return rsa_rsassa_pss_sign(ctx, f_rng, p_rng, md_alg,
2273 hashlen, hash, saltlen, sig);
Jerome Forissier79013242021-07-28 10:24:04 +02002274}
2275
Jerome Forissier79013242021-07-28 10:24:04 +02002276/*
2277 * Implementation of the PKCS#1 v2.1 RSASSA-PSS-SIGN function
2278 */
Jens Wiklander32b31802023-10-06 16:59:46 +02002279int mbedtls_rsa_rsassa_pss_sign(mbedtls_rsa_context *ctx,
2280 int (*f_rng)(void *, unsigned char *, size_t),
2281 void *p_rng,
2282 mbedtls_md_type_t md_alg,
2283 unsigned int hashlen,
2284 const unsigned char *hash,
2285 unsigned char *sig)
Jerome Forissier79013242021-07-28 10:24:04 +02002286{
Jens Wiklander32b31802023-10-06 16:59:46 +02002287 return rsa_rsassa_pss_sign(ctx, f_rng, p_rng, md_alg,
2288 hashlen, hash, MBEDTLS_RSA_SALT_LEN_ANY, sig);
Jerome Forissier79013242021-07-28 10:24:04 +02002289}
Jens Wiklander817466c2018-05-22 13:49:31 +02002290#endif /* MBEDTLS_PKCS1_V21 */
2291
2292#if defined(MBEDTLS_PKCS1_V15)
2293/*
2294 * Implementation of the PKCS#1 v2.1 RSASSA-PKCS1-V1_5-SIGN function
2295 */
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002296
2297/* Construct a PKCS v1.5 encoding of a hashed message
2298 *
2299 * This is used both for signature generation and verification.
2300 *
2301 * Parameters:
2302 * - md_alg: Identifies the hash algorithm used to generate the given hash;
2303 * MBEDTLS_MD_NONE if raw data is signed.
Jens Wiklander32b31802023-10-06 16:59:46 +02002304 * - hashlen: Length of hash. Must match md_alg if that's not NONE.
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002305 * - hash: Buffer containing the hashed message or the raw data.
2306 * - dst_len: Length of the encoded message.
2307 * - dst: Buffer to hold the encoded message.
2308 *
2309 * Assumptions:
Jens Wiklander32b31802023-10-06 16:59:46 +02002310 * - hash has size hashlen.
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002311 * - dst points to a buffer of size at least dst_len.
2312 *
2313 */
Jens Wiklander32b31802023-10-06 16:59:46 +02002314static int rsa_rsassa_pkcs1_v15_encode(mbedtls_md_type_t md_alg,
2315 unsigned int hashlen,
2316 const unsigned char *hash,
2317 size_t dst_len,
2318 unsigned char *dst)
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002319{
2320 size_t oid_size = 0;
2321 size_t nb_pad = dst_len;
2322 unsigned char *p = dst;
2323 const char *oid = NULL;
2324
2325 /* Are we signing hashed or raw data? */
Jens Wiklander32b31802023-10-06 16:59:46 +02002326 if (md_alg != MBEDTLS_MD_NONE) {
Tom Van Eyckc1633172024-04-09 18:44:13 +02002327 unsigned char md_size = mbedtls_md_get_size_from_type(md_alg);
Jens Wiklander32b31802023-10-06 16:59:46 +02002328 if (md_size == 0) {
2329 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
2330 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002331
Jens Wiklander32b31802023-10-06 16:59:46 +02002332 if (mbedtls_oid_get_oid_by_md(md_alg, &oid, &oid_size) != 0) {
2333 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
2334 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002335
Jens Wiklander32b31802023-10-06 16:59:46 +02002336 if (hashlen != md_size) {
2337 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
2338 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002339
2340 /* Double-check that 8 + hashlen + oid_size can be used as a
2341 * 1-byte ASN.1 length encoding and that there's no overflow. */
Jens Wiklander32b31802023-10-06 16:59:46 +02002342 if (8 + hashlen + oid_size >= 0x80 ||
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002343 10 + hashlen < hashlen ||
Jens Wiklander32b31802023-10-06 16:59:46 +02002344 10 + hashlen + oid_size < 10 + hashlen) {
2345 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
2346 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002347
2348 /*
2349 * Static bounds check:
2350 * - Need 10 bytes for five tag-length pairs.
2351 * (Insist on 1-byte length encodings to protect against variants of
2352 * Bleichenbacher's forgery attack against lax PKCS#1v1.5 verification)
2353 * - Need hashlen bytes for hash
2354 * - Need oid_size bytes for hash alg OID.
2355 */
Jens Wiklander32b31802023-10-06 16:59:46 +02002356 if (nb_pad < 10 + hashlen + oid_size) {
2357 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
2358 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002359 nb_pad -= 10 + hashlen + oid_size;
Jens Wiklander32b31802023-10-06 16:59:46 +02002360 } else {
2361 if (nb_pad < hashlen) {
2362 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
2363 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002364
2365 nb_pad -= hashlen;
2366 }
2367
2368 /* Need space for signature header and padding delimiter (3 bytes),
2369 * and 8 bytes for the minimal padding */
Jens Wiklander32b31802023-10-06 16:59:46 +02002370 if (nb_pad < 3 + 8) {
2371 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
2372 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002373 nb_pad -= 3;
2374
2375 /* Now nb_pad is the amount of memory to be filled
2376 * with padding, and at least 8 bytes long. */
2377
2378 /* Write signature header and padding */
2379 *p++ = 0;
2380 *p++ = MBEDTLS_RSA_SIGN;
Jens Wiklander32b31802023-10-06 16:59:46 +02002381 memset(p, 0xFF, nb_pad);
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002382 p += nb_pad;
2383 *p++ = 0;
2384
2385 /* Are we signing raw data? */
Jens Wiklander32b31802023-10-06 16:59:46 +02002386 if (md_alg == MBEDTLS_MD_NONE) {
2387 memcpy(p, hash, hashlen);
2388 return 0;
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002389 }
2390
2391 /* Signing hashed data, add corresponding ASN.1 structure
2392 *
2393 * DigestInfo ::= SEQUENCE {
2394 * digestAlgorithm DigestAlgorithmIdentifier,
2395 * digest Digest }
2396 * DigestAlgorithmIdentifier ::= AlgorithmIdentifier
2397 * Digest ::= OCTET STRING
2398 *
2399 * Schematic:
2400 * TAG-SEQ + LEN [ TAG-SEQ + LEN [ TAG-OID + LEN [ OID ]
2401 * TAG-NULL + LEN [ NULL ] ]
2402 * TAG-OCTET + LEN [ HASH ] ]
2403 */
2404 *p++ = MBEDTLS_ASN1_SEQUENCE | MBEDTLS_ASN1_CONSTRUCTED;
Jens Wiklander32b31802023-10-06 16:59:46 +02002405 *p++ = (unsigned char) (0x08 + oid_size + hashlen);
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002406 *p++ = MBEDTLS_ASN1_SEQUENCE | MBEDTLS_ASN1_CONSTRUCTED;
Jens Wiklander32b31802023-10-06 16:59:46 +02002407 *p++ = (unsigned char) (0x04 + oid_size);
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002408 *p++ = MBEDTLS_ASN1_OID;
2409 *p++ = (unsigned char) oid_size;
Jens Wiklander32b31802023-10-06 16:59:46 +02002410 memcpy(p, oid, oid_size);
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002411 p += oid_size;
2412 *p++ = MBEDTLS_ASN1_NULL;
2413 *p++ = 0x00;
2414 *p++ = MBEDTLS_ASN1_OCTET_STRING;
2415 *p++ = (unsigned char) hashlen;
Jens Wiklander32b31802023-10-06 16:59:46 +02002416 memcpy(p, hash, hashlen);
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002417 p += hashlen;
2418
2419 /* Just a sanity-check, should be automatic
2420 * after the initial bounds check. */
Jens Wiklander32b31802023-10-06 16:59:46 +02002421 if (p != dst + dst_len) {
2422 mbedtls_platform_zeroize(dst, dst_len);
2423 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002424 }
2425
Jens Wiklander32b31802023-10-06 16:59:46 +02002426 return 0;
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002427}
2428
Jens Wiklander817466c2018-05-22 13:49:31 +02002429/*
2430 * Do an RSA operation to sign the message digest
2431 */
Jens Wiklander32b31802023-10-06 16:59:46 +02002432int mbedtls_rsa_rsassa_pkcs1_v15_sign(mbedtls_rsa_context *ctx,
2433 int (*f_rng)(void *, unsigned char *, size_t),
2434 void *p_rng,
2435 mbedtls_md_type_t md_alg,
2436 unsigned int hashlen,
2437 const unsigned char *hash,
2438 unsigned char *sig)
Jens Wiklander817466c2018-05-22 13:49:31 +02002439{
Jerome Forissier11fa71b2020-04-20 17:17:56 +02002440 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002441 unsigned char *sig_try = NULL, *verif = NULL;
2442
Jens Wiklander32b31802023-10-06 16:59:46 +02002443 if ((md_alg != MBEDTLS_MD_NONE || hashlen != 0) && hash == NULL) {
2444 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
2445 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002446
Jens Wiklander32b31802023-10-06 16:59:46 +02002447 if (ctx->padding != MBEDTLS_RSA_PKCS_V15) {
2448 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
2449 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002450
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002451 /*
2452 * Prepare PKCS1-v1.5 encoding (padding and hash identifier)
2453 */
Jens Wiklander817466c2018-05-22 13:49:31 +02002454
Jens Wiklander32b31802023-10-06 16:59:46 +02002455 if ((ret = rsa_rsassa_pkcs1_v15_encode(md_alg, hashlen, hash,
2456 ctx->len, sig)) != 0) {
2457 return ret;
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002458 }
2459
2460 /* Private key operation
2461 *
Jens Wiklander817466c2018-05-22 13:49:31 +02002462 * In order to prevent Lenstra's attack, make the signature in a
2463 * temporary buffer and check it before returning it.
2464 */
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002465
Jens Wiklander32b31802023-10-06 16:59:46 +02002466 sig_try = mbedtls_calloc(1, ctx->len);
2467 if (sig_try == NULL) {
2468 return MBEDTLS_ERR_MPI_ALLOC_FAILED;
Jens Wiklander817466c2018-05-22 13:49:31 +02002469 }
2470
Jens Wiklander32b31802023-10-06 16:59:46 +02002471 verif = mbedtls_calloc(1, ctx->len);
2472 if (verif == NULL) {
2473 mbedtls_free(sig_try);
2474 return MBEDTLS_ERR_MPI_ALLOC_FAILED;
2475 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002476
Jens Wiklander32b31802023-10-06 16:59:46 +02002477 MBEDTLS_MPI_CHK(mbedtls_rsa_private(ctx, f_rng, p_rng, sig, sig_try));
2478 MBEDTLS_MPI_CHK(mbedtls_rsa_public(ctx, sig_try, verif));
2479
2480 if (mbedtls_ct_memcmp(verif, sig, ctx->len) != 0) {
Jens Wiklander817466c2018-05-22 13:49:31 +02002481 ret = MBEDTLS_ERR_RSA_PRIVATE_FAILED;
2482 goto cleanup;
2483 }
2484
Jens Wiklander32b31802023-10-06 16:59:46 +02002485 memcpy(sig, sig_try, ctx->len);
Jens Wiklander817466c2018-05-22 13:49:31 +02002486
2487cleanup:
Tom Van Eyckc1633172024-04-09 18:44:13 +02002488 mbedtls_zeroize_and_free(sig_try, ctx->len);
2489 mbedtls_zeroize_and_free(verif, ctx->len);
Jens Wiklander817466c2018-05-22 13:49:31 +02002490
Jens Wiklander32b31802023-10-06 16:59:46 +02002491 if (ret != 0) {
2492 memset(sig, '!', ctx->len);
2493 }
2494 return ret;
Jens Wiklander817466c2018-05-22 13:49:31 +02002495}
2496#endif /* MBEDTLS_PKCS1_V15 */
2497
2498/*
2499 * Do an RSA operation to sign the message digest
2500 */
Jens Wiklander32b31802023-10-06 16:59:46 +02002501int mbedtls_rsa_pkcs1_sign(mbedtls_rsa_context *ctx,
2502 int (*f_rng)(void *, unsigned char *, size_t),
2503 void *p_rng,
2504 mbedtls_md_type_t md_alg,
2505 unsigned int hashlen,
2506 const unsigned char *hash,
2507 unsigned char *sig)
Jens Wiklander817466c2018-05-22 13:49:31 +02002508{
Jens Wiklander32b31802023-10-06 16:59:46 +02002509 if ((md_alg != MBEDTLS_MD_NONE || hashlen != 0) && hash == NULL) {
2510 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
2511 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002512
Jens Wiklander32b31802023-10-06 16:59:46 +02002513 switch (ctx->padding) {
Jens Wiklander817466c2018-05-22 13:49:31 +02002514#if defined(MBEDTLS_PKCS1_V15)
2515 case MBEDTLS_RSA_PKCS_V15:
Jens Wiklander32b31802023-10-06 16:59:46 +02002516 return mbedtls_rsa_rsassa_pkcs1_v15_sign(ctx, f_rng, p_rng,
2517 md_alg, hashlen, hash, sig);
Jens Wiklander817466c2018-05-22 13:49:31 +02002518#endif
2519
2520#if defined(MBEDTLS_PKCS1_V21)
2521 case MBEDTLS_RSA_PKCS_V21:
Jens Wiklander32b31802023-10-06 16:59:46 +02002522 return mbedtls_rsa_rsassa_pss_sign(ctx, f_rng, p_rng, md_alg,
2523 hashlen, hash, sig);
Jens Wiklander817466c2018-05-22 13:49:31 +02002524#endif
2525
2526 default:
Jens Wiklander32b31802023-10-06 16:59:46 +02002527 return MBEDTLS_ERR_RSA_INVALID_PADDING;
Jens Wiklander817466c2018-05-22 13:49:31 +02002528 }
2529}
2530
2531#if defined(MBEDTLS_PKCS1_V21)
2532/*
2533 * Implementation of the PKCS#1 v2.1 RSASSA-PSS-VERIFY function
2534 */
Jens Wiklander32b31802023-10-06 16:59:46 +02002535int mbedtls_rsa_rsassa_pss_verify_ext(mbedtls_rsa_context *ctx,
2536 mbedtls_md_type_t md_alg,
2537 unsigned int hashlen,
2538 const unsigned char *hash,
2539 mbedtls_md_type_t mgf1_hash_id,
2540 int expected_salt_len,
2541 const unsigned char *sig)
Jens Wiklander817466c2018-05-22 13:49:31 +02002542{
Jerome Forissier11fa71b2020-04-20 17:17:56 +02002543 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Jens Wiklander817466c2018-05-22 13:49:31 +02002544 size_t siglen;
2545 unsigned char *p;
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002546 unsigned char *hash_start;
Tom Van Eyckc1633172024-04-09 18:44:13 +02002547 unsigned char result[MBEDTLS_MD_MAX_SIZE];
Jens Wiklander817466c2018-05-22 13:49:31 +02002548 unsigned int hlen;
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002549 size_t observed_salt_len, msb;
Jens Wiklander32b31802023-10-06 16:59:46 +02002550 unsigned char buf[MBEDTLS_MPI_MAX_SIZE] = { 0 };
Jens Wiklander817466c2018-05-22 13:49:31 +02002551
Jens Wiklander32b31802023-10-06 16:59:46 +02002552 if ((md_alg != MBEDTLS_MD_NONE || hashlen != 0) && hash == NULL) {
2553 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
2554 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002555
2556 siglen = ctx->len;
2557
Jens Wiklander32b31802023-10-06 16:59:46 +02002558 if (siglen < 16 || siglen > sizeof(buf)) {
2559 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
2560 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002561
Jens Wiklander32b31802023-10-06 16:59:46 +02002562 ret = mbedtls_rsa_public(ctx, sig, buf);
Jens Wiklander817466c2018-05-22 13:49:31 +02002563
Jens Wiklander32b31802023-10-06 16:59:46 +02002564 if (ret != 0) {
2565 return ret;
2566 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002567
2568 p = buf;
2569
Jens Wiklander32b31802023-10-06 16:59:46 +02002570 if (buf[siglen - 1] != 0xBC) {
2571 return MBEDTLS_ERR_RSA_INVALID_PADDING;
Jens Wiklander817466c2018-05-22 13:49:31 +02002572 }
2573
Jens Wiklander32b31802023-10-06 16:59:46 +02002574 if (md_alg != MBEDTLS_MD_NONE) {
2575 /* Gather length of hash to sign */
Tom Van Eyckc1633172024-04-09 18:44:13 +02002576 size_t exp_hashlen = mbedtls_md_get_size_from_type(md_alg);
Jens Wiklander32b31802023-10-06 16:59:46 +02002577 if (exp_hashlen == 0) {
2578 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
2579 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002580
Jens Wiklander32b31802023-10-06 16:59:46 +02002581 if (hashlen != exp_hashlen) {
2582 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
2583 }
2584 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002585
Tom Van Eyckc1633172024-04-09 18:44:13 +02002586 hlen = mbedtls_md_get_size_from_type(mgf1_hash_id);
Jens Wiklander32b31802023-10-06 16:59:46 +02002587 if (hlen == 0) {
2588 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
2589 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002590
2591 /*
2592 * Note: EMSA-PSS verification is over the length of N - 1 bits
2593 */
Jens Wiklander32b31802023-10-06 16:59:46 +02002594 msb = mbedtls_mpi_bitlen(&ctx->N) - 1;
Jens Wiklander817466c2018-05-22 13:49:31 +02002595
Jens Wiklander32b31802023-10-06 16:59:46 +02002596 if (buf[0] >> (8 - siglen * 8 + msb)) {
2597 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
2598 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002599
Jens Wiklander817466c2018-05-22 13:49:31 +02002600 /* Compensate for boundary condition when applying mask */
Jens Wiklander32b31802023-10-06 16:59:46 +02002601 if (msb % 8 == 0) {
Jens Wiklander817466c2018-05-22 13:49:31 +02002602 p++;
2603 siglen -= 1;
2604 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002605
Jens Wiklander32b31802023-10-06 16:59:46 +02002606 if (siglen < hlen + 2) {
2607 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
2608 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002609 hash_start = p + siglen - hlen - 1;
Jens Wiklander817466c2018-05-22 13:49:31 +02002610
Jens Wiklander32b31802023-10-06 16:59:46 +02002611 ret = mgf_mask(p, siglen - hlen - 1, hash_start, hlen, mgf1_hash_id);
2612 if (ret != 0) {
2613 return ret;
2614 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002615
Jens Wiklander32b31802023-10-06 16:59:46 +02002616 buf[0] &= 0xFF >> (siglen * 8 - msb);
Jens Wiklander817466c2018-05-22 13:49:31 +02002617
Jens Wiklander32b31802023-10-06 16:59:46 +02002618 while (p < hash_start - 1 && *p == 0) {
Jens Wiklander817466c2018-05-22 13:49:31 +02002619 p++;
Jens Wiklander32b31802023-10-06 16:59:46 +02002620 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002621
Jens Wiklander32b31802023-10-06 16:59:46 +02002622 if (*p++ != 0x01) {
2623 return MBEDTLS_ERR_RSA_INVALID_PADDING;
Jens Wiklander817466c2018-05-22 13:49:31 +02002624 }
2625
Tom Van Eyckc1633172024-04-09 18:44:13 +02002626 observed_salt_len = (size_t) (hash_start - p);
Jens Wiklander817466c2018-05-22 13:49:31 +02002627
Jens Wiklander32b31802023-10-06 16:59:46 +02002628 if (expected_salt_len != MBEDTLS_RSA_SALT_LEN_ANY &&
2629 observed_salt_len != (size_t) expected_salt_len) {
2630 return MBEDTLS_ERR_RSA_INVALID_PADDING;
Jens Wiklander817466c2018-05-22 13:49:31 +02002631 }
2632
2633 /*
2634 * Generate H = Hash( M' )
2635 */
Jens Wiklander32b31802023-10-06 16:59:46 +02002636 ret = hash_mprime(hash, hashlen, p, observed_salt_len,
2637 result, mgf1_hash_id);
2638 if (ret != 0) {
2639 return ret;
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002640 }
2641
Tom Van Eyckc1633172024-04-09 18:44:13 +02002642 if (memcmp(hash_start, result, hlen) != 0) {
Jens Wiklander32b31802023-10-06 16:59:46 +02002643 return MBEDTLS_ERR_RSA_VERIFY_FAILED;
2644 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002645
Jens Wiklander32b31802023-10-06 16:59:46 +02002646 return 0;
Jens Wiklander817466c2018-05-22 13:49:31 +02002647}
2648
2649/*
2650 * Simplified PKCS#1 v2.1 RSASSA-PSS-VERIFY function
2651 */
Jens Wiklander32b31802023-10-06 16:59:46 +02002652int mbedtls_rsa_rsassa_pss_verify(mbedtls_rsa_context *ctx,
2653 mbedtls_md_type_t md_alg,
2654 unsigned int hashlen,
2655 const unsigned char *hash,
2656 const unsigned char *sig)
Jens Wiklander817466c2018-05-22 13:49:31 +02002657{
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002658 mbedtls_md_type_t mgf1_hash_id;
Jens Wiklander32b31802023-10-06 16:59:46 +02002659 if ((md_alg != MBEDTLS_MD_NONE || hashlen != 0) && hash == NULL) {
2660 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
2661 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002662
Jens Wiklander32b31802023-10-06 16:59:46 +02002663 mgf1_hash_id = (ctx->hash_id != MBEDTLS_MD_NONE)
Jens Wiklander817466c2018-05-22 13:49:31 +02002664 ? (mbedtls_md_type_t) ctx->hash_id
2665 : md_alg;
2666
Jens Wiklander32b31802023-10-06 16:59:46 +02002667 return mbedtls_rsa_rsassa_pss_verify_ext(ctx,
2668 md_alg, hashlen, hash,
2669 mgf1_hash_id,
2670 MBEDTLS_RSA_SALT_LEN_ANY,
2671 sig);
Jens Wiklander817466c2018-05-22 13:49:31 +02002672
2673}
2674#endif /* MBEDTLS_PKCS1_V21 */
2675
2676#if defined(MBEDTLS_PKCS1_V15)
2677/*
2678 * Implementation of the PKCS#1 v2.1 RSASSA-PKCS1-v1_5-VERIFY function
2679 */
Jens Wiklander32b31802023-10-06 16:59:46 +02002680int mbedtls_rsa_rsassa_pkcs1_v15_verify(mbedtls_rsa_context *ctx,
2681 mbedtls_md_type_t md_alg,
2682 unsigned int hashlen,
2683 const unsigned char *hash,
2684 const unsigned char *sig)
Jens Wiklander817466c2018-05-22 13:49:31 +02002685{
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002686 int ret = 0;
2687 size_t sig_len;
2688 unsigned char *encoded = NULL, *encoded_expected = NULL;
2689
Jens Wiklander32b31802023-10-06 16:59:46 +02002690 if ((md_alg != MBEDTLS_MD_NONE || hashlen != 0) && hash == NULL) {
2691 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
2692 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002693
2694 sig_len = ctx->len;
Jens Wiklander817466c2018-05-22 13:49:31 +02002695
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002696 /*
2697 * Prepare expected PKCS1 v1.5 encoding of hash.
2698 */
Jens Wiklander817466c2018-05-22 13:49:31 +02002699
Jens Wiklander32b31802023-10-06 16:59:46 +02002700 if ((encoded = mbedtls_calloc(1, sig_len)) == NULL ||
2701 (encoded_expected = mbedtls_calloc(1, sig_len)) == NULL) {
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002702 ret = MBEDTLS_ERR_MPI_ALLOC_FAILED;
2703 goto cleanup;
2704 }
2705
Jens Wiklander32b31802023-10-06 16:59:46 +02002706 if ((ret = rsa_rsassa_pkcs1_v15_encode(md_alg, hashlen, hash, sig_len,
2707 encoded_expected)) != 0) {
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002708 goto cleanup;
Jens Wiklander32b31802023-10-06 16:59:46 +02002709 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002710
2711 /*
2712 * Apply RSA primitive to get what should be PKCS1 encoded hash.
2713 */
Jens Wiklander817466c2018-05-22 13:49:31 +02002714
Jens Wiklander32b31802023-10-06 16:59:46 +02002715 ret = mbedtls_rsa_public(ctx, sig, encoded);
2716 if (ret != 0) {
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002717 goto cleanup;
Jens Wiklander32b31802023-10-06 16:59:46 +02002718 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002719
2720 /*
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002721 * Compare
Jens Wiklander817466c2018-05-22 13:49:31 +02002722 */
Jens Wiklander817466c2018-05-22 13:49:31 +02002723
Tom Van Eyckc1633172024-04-09 18:44:13 +02002724 if ((ret = mbedtls_ct_memcmp(encoded, encoded_expected,
2725 sig_len)) != 0) {
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002726 ret = MBEDTLS_ERR_RSA_VERIFY_FAILED;
2727 goto cleanup;
2728 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002729
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002730cleanup:
Jens Wiklander817466c2018-05-22 13:49:31 +02002731
Jens Wiklander32b31802023-10-06 16:59:46 +02002732 if (encoded != NULL) {
Tom Van Eyckc1633172024-04-09 18:44:13 +02002733 mbedtls_zeroize_and_free(encoded, sig_len);
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002734 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002735
Jens Wiklander32b31802023-10-06 16:59:46 +02002736 if (encoded_expected != NULL) {
Tom Van Eyckc1633172024-04-09 18:44:13 +02002737 mbedtls_zeroize_and_free(encoded_expected, sig_len);
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002738 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002739
Jens Wiklander32b31802023-10-06 16:59:46 +02002740 return ret;
Jens Wiklander817466c2018-05-22 13:49:31 +02002741}
2742#endif /* MBEDTLS_PKCS1_V15 */
2743
2744/*
2745 * Do an RSA operation and check the message digest
2746 */
Jens Wiklander32b31802023-10-06 16:59:46 +02002747int mbedtls_rsa_pkcs1_verify(mbedtls_rsa_context *ctx,
2748 mbedtls_md_type_t md_alg,
2749 unsigned int hashlen,
2750 const unsigned char *hash,
2751 const unsigned char *sig)
Jens Wiklander817466c2018-05-22 13:49:31 +02002752{
Jens Wiklander32b31802023-10-06 16:59:46 +02002753 if ((md_alg != MBEDTLS_MD_NONE || hashlen != 0) && hash == NULL) {
2754 return MBEDTLS_ERR_RSA_BAD_INPUT_DATA;
2755 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002756
Jens Wiklander32b31802023-10-06 16:59:46 +02002757 switch (ctx->padding) {
Jens Wiklander817466c2018-05-22 13:49:31 +02002758#if defined(MBEDTLS_PKCS1_V15)
2759 case MBEDTLS_RSA_PKCS_V15:
Jens Wiklander32b31802023-10-06 16:59:46 +02002760 return mbedtls_rsa_rsassa_pkcs1_v15_verify(ctx, md_alg,
2761 hashlen, hash, sig);
Jens Wiklander817466c2018-05-22 13:49:31 +02002762#endif
2763
2764#if defined(MBEDTLS_PKCS1_V21)
2765 case MBEDTLS_RSA_PKCS_V21:
Jens Wiklander32b31802023-10-06 16:59:46 +02002766 return mbedtls_rsa_rsassa_pss_verify(ctx, md_alg,
2767 hashlen, hash, sig);
Jens Wiklander817466c2018-05-22 13:49:31 +02002768#endif
2769
2770 default:
Jens Wiklander32b31802023-10-06 16:59:46 +02002771 return MBEDTLS_ERR_RSA_INVALID_PADDING;
Jens Wiklander817466c2018-05-22 13:49:31 +02002772 }
2773}
2774
2775/*
2776 * Copy the components of an RSA key
2777 */
Jens Wiklander32b31802023-10-06 16:59:46 +02002778int mbedtls_rsa_copy(mbedtls_rsa_context *dst, const mbedtls_rsa_context *src)
Jens Wiklander817466c2018-05-22 13:49:31 +02002779{
Jerome Forissier11fa71b2020-04-20 17:17:56 +02002780 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Jens Wiklander817466c2018-05-22 13:49:31 +02002781
Jens Wiklander817466c2018-05-22 13:49:31 +02002782 dst->len = src->len;
2783
Jens Wiklander32b31802023-10-06 16:59:46 +02002784 MBEDTLS_MPI_CHK(mbedtls_mpi_copy(&dst->N, &src->N));
2785 MBEDTLS_MPI_CHK(mbedtls_mpi_copy(&dst->E, &src->E));
Jens Wiklander817466c2018-05-22 13:49:31 +02002786
Jens Wiklander32b31802023-10-06 16:59:46 +02002787 MBEDTLS_MPI_CHK(mbedtls_mpi_copy(&dst->D, &src->D));
2788 MBEDTLS_MPI_CHK(mbedtls_mpi_copy(&dst->P, &src->P));
2789 MBEDTLS_MPI_CHK(mbedtls_mpi_copy(&dst->Q, &src->Q));
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002790
2791#if !defined(MBEDTLS_RSA_NO_CRT)
Jens Wiklander32b31802023-10-06 16:59:46 +02002792 MBEDTLS_MPI_CHK(mbedtls_mpi_copy(&dst->DP, &src->DP));
2793 MBEDTLS_MPI_CHK(mbedtls_mpi_copy(&dst->DQ, &src->DQ));
2794 MBEDTLS_MPI_CHK(mbedtls_mpi_copy(&dst->QP, &src->QP));
2795 MBEDTLS_MPI_CHK(mbedtls_mpi_copy(&dst->RP, &src->RP));
2796 MBEDTLS_MPI_CHK(mbedtls_mpi_copy(&dst->RQ, &src->RQ));
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002797#endif
2798
Jens Wiklander32b31802023-10-06 16:59:46 +02002799 MBEDTLS_MPI_CHK(mbedtls_mpi_copy(&dst->RN, &src->RN));
Jens Wiklander817466c2018-05-22 13:49:31 +02002800
Jens Wiklander32b31802023-10-06 16:59:46 +02002801 MBEDTLS_MPI_CHK(mbedtls_mpi_copy(&dst->Vi, &src->Vi));
2802 MBEDTLS_MPI_CHK(mbedtls_mpi_copy(&dst->Vf, &src->Vf));
Jens Wiklander817466c2018-05-22 13:49:31 +02002803
2804 dst->padding = src->padding;
2805 dst->hash_id = src->hash_id;
2806
2807cleanup:
Jens Wiklander32b31802023-10-06 16:59:46 +02002808 if (ret != 0) {
2809 mbedtls_rsa_free(dst);
2810 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002811
Jens Wiklander32b31802023-10-06 16:59:46 +02002812 return ret;
Jens Wiklander817466c2018-05-22 13:49:31 +02002813}
2814
2815/*
2816 * Free the components of an RSA key
2817 */
Jens Wiklander32b31802023-10-06 16:59:46 +02002818void mbedtls_rsa_free(mbedtls_rsa_context *ctx)
Jens Wiklander817466c2018-05-22 13:49:31 +02002819{
Jens Wiklander32b31802023-10-06 16:59:46 +02002820 if (ctx == NULL) {
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002821 return;
Jens Wiklander32b31802023-10-06 16:59:46 +02002822 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002823
Jens Wiklander32b31802023-10-06 16:59:46 +02002824 mbedtls_mpi_free(&ctx->Vi);
2825 mbedtls_mpi_free(&ctx->Vf);
2826 mbedtls_mpi_free(&ctx->RN);
2827 mbedtls_mpi_free(&ctx->D);
2828 mbedtls_mpi_free(&ctx->Q);
2829 mbedtls_mpi_free(&ctx->P);
2830 mbedtls_mpi_free(&ctx->E);
2831 mbedtls_mpi_free(&ctx->N);
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002832
2833#if !defined(MBEDTLS_RSA_NO_CRT)
Jens Wiklander32b31802023-10-06 16:59:46 +02002834 mbedtls_mpi_free(&ctx->RQ);
2835 mbedtls_mpi_free(&ctx->RP);
2836 mbedtls_mpi_free(&ctx->QP);
2837 mbedtls_mpi_free(&ctx->DQ);
2838 mbedtls_mpi_free(&ctx->DP);
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002839#endif /* MBEDTLS_RSA_NO_CRT */
Jens Wiklander817466c2018-05-22 13:49:31 +02002840
2841#if defined(MBEDTLS_THREADING_C)
Jerome Forissier79013242021-07-28 10:24:04 +02002842 /* Free the mutex, but only if it hasn't been freed already. */
Jens Wiklander32b31802023-10-06 16:59:46 +02002843 if (ctx->ver != 0) {
2844 mbedtls_mutex_free(&ctx->mutex);
Jerome Forissier79013242021-07-28 10:24:04 +02002845 ctx->ver = 0;
2846 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002847#endif
2848}
2849
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002850#endif /* !MBEDTLS_RSA_ALT */
2851
Jens Wiklander817466c2018-05-22 13:49:31 +02002852#if defined(MBEDTLS_SELF_TEST)
2853
Jens Wiklander817466c2018-05-22 13:49:31 +02002854
2855/*
2856 * Example RSA-1024 keypair, for test purposes
2857 */
2858#define KEY_LEN 128
2859
2860#define RSA_N "9292758453063D803DD603D5E777D788" \
2861 "8ED1D5BF35786190FA2F23EBC0848AEA" \
2862 "DDA92CA6C3D80B32C4D109BE0F36D6AE" \
2863 "7130B9CED7ACDF54CFC7555AC14EEBAB" \
2864 "93A89813FBF3C4F8066D2D800F7C38A8" \
2865 "1AE31942917403FF4946B0A83D3D3E05" \
2866 "EE57C6F5F5606FB5D4BC6CD34EE0801A" \
2867 "5E94BB77B07507233A0BC7BAC8F90F79"
2868
2869#define RSA_E "10001"
2870
2871#define RSA_D "24BF6185468786FDD303083D25E64EFC" \
2872 "66CA472BC44D253102F8B4A9D3BFA750" \
2873 "91386C0077937FE33FA3252D28855837" \
2874 "AE1B484A8A9A45F7EE8C0C634F99E8CD" \
2875 "DF79C5CE07EE72C7F123142198164234" \
2876 "CABB724CF78B8173B9F880FC86322407" \
2877 "AF1FEDFDDE2BEB674CA15F3E81A1521E" \
2878 "071513A1E85B5DFA031F21ECAE91A34D"
2879
2880#define RSA_P "C36D0EB7FCD285223CFB5AABA5BDA3D8" \
2881 "2C01CAD19EA484A87EA4377637E75500" \
2882 "FCB2005C5C7DD6EC4AC023CDA285D796" \
2883 "C3D9E75E1EFC42488BB4F1D13AC30A57"
2884
2885#define RSA_Q "C000DF51A7C77AE8D7C7370C1FF55B69" \
2886 "E211C2B9E5DB1ED0BF61D0D9899620F4" \
2887 "910E4168387E3C30AA1E00C339A79508" \
2888 "8452DD96A9A5EA5D9DCA68DA636032AF"
2889
Jens Wiklander817466c2018-05-22 13:49:31 +02002890#define PT_LEN 24
2891#define RSA_PT "\xAA\xBB\xCC\x03\x02\x01\x00\xFF\xFF\xFF\xFF\xFF" \
2892 "\x11\x22\x33\x0A\x0B\x0C\xCC\xDD\xDD\xDD\xDD\xDD"
2893
2894#if defined(MBEDTLS_PKCS1_V15)
Jens Wiklander32b31802023-10-06 16:59:46 +02002895static int myrand(void *rng_state, unsigned char *output, size_t len)
Jens Wiklander817466c2018-05-22 13:49:31 +02002896{
Jerome Forissier79013242021-07-28 10:24:04 +02002897#if !defined(__OpenBSD__) && !defined(__NetBSD__)
Jens Wiklander817466c2018-05-22 13:49:31 +02002898 size_t i;
2899
Jens Wiklander32b31802023-10-06 16:59:46 +02002900 if (rng_state != NULL) {
Jens Wiklander817466c2018-05-22 13:49:31 +02002901 rng_state = NULL;
Jens Wiklander32b31802023-10-06 16:59:46 +02002902 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002903
Jens Wiklander32b31802023-10-06 16:59:46 +02002904 for (i = 0; i < len; ++i) {
Jens Wiklander817466c2018-05-22 13:49:31 +02002905 output[i] = rand();
Jens Wiklander32b31802023-10-06 16:59:46 +02002906 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002907#else
Jens Wiklander32b31802023-10-06 16:59:46 +02002908 if (rng_state != NULL) {
Jens Wiklander817466c2018-05-22 13:49:31 +02002909 rng_state = NULL;
Jens Wiklander32b31802023-10-06 16:59:46 +02002910 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002911
Jens Wiklander32b31802023-10-06 16:59:46 +02002912 arc4random_buf(output, len);
Jerome Forissier79013242021-07-28 10:24:04 +02002913#endif /* !OpenBSD && !NetBSD */
Jens Wiklander817466c2018-05-22 13:49:31 +02002914
Jens Wiklander32b31802023-10-06 16:59:46 +02002915 return 0;
Jens Wiklander817466c2018-05-22 13:49:31 +02002916}
2917#endif /* MBEDTLS_PKCS1_V15 */
2918
2919/*
2920 * Checkup routine
2921 */
Jens Wiklander32b31802023-10-06 16:59:46 +02002922int mbedtls_rsa_self_test(int verbose)
Jens Wiklander817466c2018-05-22 13:49:31 +02002923{
2924 int ret = 0;
2925#if defined(MBEDTLS_PKCS1_V15)
2926 size_t len;
2927 mbedtls_rsa_context rsa;
2928 unsigned char rsa_plaintext[PT_LEN];
2929 unsigned char rsa_decrypted[PT_LEN];
2930 unsigned char rsa_ciphertext[KEY_LEN];
Tom Van Eyckc1633172024-04-09 18:44:13 +02002931#if defined(MBEDTLS_MD_CAN_SHA1)
Jens Wiklander817466c2018-05-22 13:49:31 +02002932 unsigned char sha1sum[20];
2933#endif
2934
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002935 mbedtls_mpi K;
2936
Jens Wiklander32b31802023-10-06 16:59:46 +02002937 mbedtls_mpi_init(&K);
2938 mbedtls_rsa_init(&rsa);
Jens Wiklander817466c2018-05-22 13:49:31 +02002939
Jens Wiklander32b31802023-10-06 16:59:46 +02002940 MBEDTLS_MPI_CHK(mbedtls_mpi_read_string(&K, 16, RSA_N));
2941 MBEDTLS_MPI_CHK(mbedtls_rsa_import(&rsa, &K, NULL, NULL, NULL, NULL));
2942 MBEDTLS_MPI_CHK(mbedtls_mpi_read_string(&K, 16, RSA_P));
2943 MBEDTLS_MPI_CHK(mbedtls_rsa_import(&rsa, NULL, &K, NULL, NULL, NULL));
2944 MBEDTLS_MPI_CHK(mbedtls_mpi_read_string(&K, 16, RSA_Q));
2945 MBEDTLS_MPI_CHK(mbedtls_rsa_import(&rsa, NULL, NULL, &K, NULL, NULL));
2946 MBEDTLS_MPI_CHK(mbedtls_mpi_read_string(&K, 16, RSA_D));
2947 MBEDTLS_MPI_CHK(mbedtls_rsa_import(&rsa, NULL, NULL, NULL, &K, NULL));
2948 MBEDTLS_MPI_CHK(mbedtls_mpi_read_string(&K, 16, RSA_E));
2949 MBEDTLS_MPI_CHK(mbedtls_rsa_import(&rsa, NULL, NULL, NULL, NULL, &K));
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002950
Jens Wiklander32b31802023-10-06 16:59:46 +02002951 MBEDTLS_MPI_CHK(mbedtls_rsa_complete(&rsa));
Jens Wiklander817466c2018-05-22 13:49:31 +02002952
Jens Wiklander32b31802023-10-06 16:59:46 +02002953 if (verbose != 0) {
2954 mbedtls_printf(" RSA key validation: ");
2955 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002956
Jens Wiklander32b31802023-10-06 16:59:46 +02002957 if (mbedtls_rsa_check_pubkey(&rsa) != 0 ||
2958 mbedtls_rsa_check_privkey(&rsa) != 0) {
2959 if (verbose != 0) {
2960 mbedtls_printf("failed\n");
2961 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002962
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002963 ret = 1;
2964 goto cleanup;
Jens Wiklander817466c2018-05-22 13:49:31 +02002965 }
2966
Jens Wiklander32b31802023-10-06 16:59:46 +02002967 if (verbose != 0) {
2968 mbedtls_printf("passed\n PKCS#1 encryption : ");
2969 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002970
Jens Wiklander32b31802023-10-06 16:59:46 +02002971 memcpy(rsa_plaintext, RSA_PT, PT_LEN);
Jens Wiklander817466c2018-05-22 13:49:31 +02002972
Jens Wiklander32b31802023-10-06 16:59:46 +02002973 if (mbedtls_rsa_pkcs1_encrypt(&rsa, myrand, NULL,
2974 PT_LEN, rsa_plaintext,
2975 rsa_ciphertext) != 0) {
2976 if (verbose != 0) {
2977 mbedtls_printf("failed\n");
2978 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002979
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002980 ret = 1;
2981 goto cleanup;
Jens Wiklander817466c2018-05-22 13:49:31 +02002982 }
2983
Jens Wiklander32b31802023-10-06 16:59:46 +02002984 if (verbose != 0) {
2985 mbedtls_printf("passed\n PKCS#1 decryption : ");
2986 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002987
Jens Wiklander32b31802023-10-06 16:59:46 +02002988 if (mbedtls_rsa_pkcs1_decrypt(&rsa, myrand, NULL,
2989 &len, rsa_ciphertext, rsa_decrypted,
2990 sizeof(rsa_decrypted)) != 0) {
2991 if (verbose != 0) {
2992 mbedtls_printf("failed\n");
2993 }
Jens Wiklander817466c2018-05-22 13:49:31 +02002994
Jens Wiklander3d3b0592019-03-20 15:30:29 +01002995 ret = 1;
2996 goto cleanup;
Jens Wiklander817466c2018-05-22 13:49:31 +02002997 }
2998
Jens Wiklander32b31802023-10-06 16:59:46 +02002999 if (memcmp(rsa_decrypted, rsa_plaintext, len) != 0) {
3000 if (verbose != 0) {
3001 mbedtls_printf("failed\n");
3002 }
Jens Wiklander817466c2018-05-22 13:49:31 +02003003
Jens Wiklander3d3b0592019-03-20 15:30:29 +01003004 ret = 1;
3005 goto cleanup;
Jens Wiklander817466c2018-05-22 13:49:31 +02003006 }
3007
Jens Wiklander32b31802023-10-06 16:59:46 +02003008 if (verbose != 0) {
3009 mbedtls_printf("passed\n");
3010 }
Jens Wiklander817466c2018-05-22 13:49:31 +02003011
Tom Van Eyckc1633172024-04-09 18:44:13 +02003012#if defined(MBEDTLS_MD_CAN_SHA1)
Jens Wiklander32b31802023-10-06 16:59:46 +02003013 if (verbose != 0) {
3014 mbedtls_printf(" PKCS#1 data sign : ");
Jens Wiklander817466c2018-05-22 13:49:31 +02003015 }
3016
Jens Wiklander32b31802023-10-06 16:59:46 +02003017 if (mbedtls_md(mbedtls_md_info_from_type(MBEDTLS_MD_SHA1),
3018 rsa_plaintext, PT_LEN, sha1sum) != 0) {
3019 if (verbose != 0) {
3020 mbedtls_printf("failed\n");
3021 }
3022
3023 return 1;
3024 }
3025
3026 if (mbedtls_rsa_pkcs1_sign(&rsa, myrand, NULL,
3027 MBEDTLS_MD_SHA1, 20,
3028 sha1sum, rsa_ciphertext) != 0) {
3029 if (verbose != 0) {
3030 mbedtls_printf("failed\n");
3031 }
Jens Wiklander817466c2018-05-22 13:49:31 +02003032
Jens Wiklander3d3b0592019-03-20 15:30:29 +01003033 ret = 1;
3034 goto cleanup;
3035 }
3036
Jens Wiklander32b31802023-10-06 16:59:46 +02003037 if (verbose != 0) {
3038 mbedtls_printf("passed\n PKCS#1 sig. verify: ");
3039 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +01003040
Jens Wiklander32b31802023-10-06 16:59:46 +02003041 if (mbedtls_rsa_pkcs1_verify(&rsa, MBEDTLS_MD_SHA1, 20,
3042 sha1sum, rsa_ciphertext) != 0) {
3043 if (verbose != 0) {
3044 mbedtls_printf("failed\n");
3045 }
Jens Wiklander3d3b0592019-03-20 15:30:29 +01003046
3047 ret = 1;
3048 goto cleanup;
Jens Wiklander817466c2018-05-22 13:49:31 +02003049 }
3050
Jens Wiklander32b31802023-10-06 16:59:46 +02003051 if (verbose != 0) {
3052 mbedtls_printf("passed\n");
3053 }
Tom Van Eyckc1633172024-04-09 18:44:13 +02003054#endif /* MBEDTLS_MD_CAN_SHA1 */
Jens Wiklander817466c2018-05-22 13:49:31 +02003055
Jens Wiklander32b31802023-10-06 16:59:46 +02003056 if (verbose != 0) {
3057 mbedtls_printf("\n");
3058 }
Jens Wiklander817466c2018-05-22 13:49:31 +02003059
3060cleanup:
Jens Wiklander32b31802023-10-06 16:59:46 +02003061 mbedtls_mpi_free(&K);
3062 mbedtls_rsa_free(&rsa);
Jens Wiklander817466c2018-05-22 13:49:31 +02003063#else /* MBEDTLS_PKCS1_V15 */
3064 ((void) verbose);
3065#endif /* MBEDTLS_PKCS1_V15 */
Jens Wiklander32b31802023-10-06 16:59:46 +02003066 return ret;
Jens Wiklander817466c2018-05-22 13:49:31 +02003067}
3068
3069#endif /* MBEDTLS_SELF_TEST */
3070
3071#endif /* MBEDTLS_RSA_C */