blob: f1dbd04e62622b31b206b9cb28063266945e6ad2 [file] [log] [blame]
gabor-mezei-armd1125342021-07-12 16:31:22 +02001/**
2 * Constant-time functions
3 *
4 * Copyright The Mbed TLS Contributors
5 * SPDX-License-Identifier: Apache-2.0
6 *
7 * Licensed under the Apache License, Version 2.0 (the "License"); you may
8 * not use this file except in compliance with the License.
9 * You may obtain a copy of the License at
10 *
11 * http://www.apache.org/licenses/LICENSE-2.0
12 *
13 * Unless required by applicable law or agreed to in writing, software
14 * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
15 * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
16 * See the License for the specific language governing permissions and
17 * limitations under the License.
18 */
19
Gilles Peskine449bd832023-01-11 14:50:10 +010020/*
Gabor Mezei642eeb22021-11-03 16:13:32 +010021 * The following functions are implemented without using comparison operators, as those
Gabor Mezeieab90bc2021-10-18 16:09:41 +020022 * might be translated to branches by some compilers on some platforms.
23 */
24
gabor-mezei-armd1125342021-07-12 16:31:22 +020025#include "common.h"
Gabor Mezei22c9a6f2021-10-20 12:09:35 +020026#include "constant_time_internal.h"
Gabor Mezei765862c2021-10-19 12:22:25 +020027#include "mbedtls/constant_time.h"
gabor-mezei-arm1349ffd2021-09-27 14:28:31 +020028#include "mbedtls/error.h"
gabor-mezei-arm5b3a32d2021-09-29 10:50:31 +020029#include "mbedtls/platform_util.h"
gabor-mezei-armdb9a38c2021-09-27 11:28:54 +020030
gabor-mezei-arm3f90fd52021-09-27 12:55:33 +020031#if defined(MBEDTLS_BIGNUM_C)
32#include "mbedtls/bignum.h"
Gabor Mezei87638a92022-09-15 20:02:36 +020033#include "bignum_core.h"
gabor-mezei-arm3f90fd52021-09-27 12:55:33 +020034#endif
35
gabor-mezei-arm1349ffd2021-09-27 14:28:31 +020036#if defined(MBEDTLS_SSL_TLS_C)
37#include "ssl_misc.h"
38#endif
39
gabor-mezei-arm5b3a32d2021-09-29 10:50:31 +020040#if defined(MBEDTLS_RSA_C)
41#include "mbedtls/rsa.h"
42#endif
43
Gabor Mezei28d61152021-11-15 16:13:01 +010044#if defined(MBEDTLS_BASE64_C)
45#include "constant_time_invasive.h"
46#endif
47
gabor-mezei-armfdb71182021-09-27 16:11:12 +020048#include <string.h>
Andrzej Kurek1c7a9982023-05-30 09:21:20 -040049
50#if defined(MBEDTLS_USE_PSA_CRYPTO) && defined(MBEDTLS_SSL_SOME_SUITES_USE_MAC)
51#include "psa/crypto.h"
Andrzej Kurek00644842023-05-30 05:45:00 -040052/* Define a local translating function to save code size by not using too many
53 * arguments in each translating place. */
54static int local_err_translation(psa_status_t status)
55{
56 return psa_status_to_mbedtls(status, psa_to_ssl_errors,
Andrzej Kurek1e4a0302023-05-30 09:45:17 -040057 ARRAY_LENGTH(psa_to_ssl_errors),
Andrzej Kurek00644842023-05-30 05:45:00 -040058 psa_generic_status_to_mbedtls);
59}
60#define PSA_TO_MBEDTLS_ERR(status) local_err_translation(status)
Andrzej Kurek8a045ce2022-12-23 11:00:06 -050061#endif
gabor-mezei-arm3f90fd52021-09-27 12:55:33 +020062
Dave Rodgman36dfc5a2022-12-22 15:04:43 +000063/*
Dave Rodgman051225d2022-12-30 21:25:35 +000064 * Define MBEDTLS_EFFICIENT_UNALIGNED_VOLATILE_ACCESS where assembly is present to
65 * perform fast unaligned access to volatile data.
Dave Rodgman36dfc5a2022-12-22 15:04:43 +000066 *
67 * This is needed because mbedtls_get_unaligned_uintXX etc don't support volatile
68 * memory accesses.
69 *
Dave Rodgman051225d2022-12-30 21:25:35 +000070 * Some of these definitions could be moved into alignment.h but for now they are
71 * only used here.
Dave Rodgman36dfc5a2022-12-22 15:04:43 +000072 */
Dave Rodgman051225d2022-12-30 21:25:35 +000073#if defined(MBEDTLS_EFFICIENT_UNALIGNED_ACCESS) && defined(MBEDTLS_HAVE_ASM)
74#if defined(__arm__) || defined(__thumb__) || defined(__thumb2__) || defined(__aarch64__)
75#define MBEDTLS_EFFICIENT_UNALIGNED_VOLATILE_ACCESS
76#endif
Dave Rodgman36dfc5a2022-12-22 15:04:43 +000077#endif
78
Dave Rodgman051225d2022-12-30 21:25:35 +000079#if defined(MBEDTLS_EFFICIENT_UNALIGNED_VOLATILE_ACCESS)
Dave Rodgman36dfc5a2022-12-22 15:04:43 +000080static inline uint32_t mbedtls_get_unaligned_volatile_uint32(volatile const unsigned char *p)
81{
82 /* This is UB, even where it's safe:
83 * return *((volatile uint32_t*)p);
84 * so instead the same thing is expressed in assembly below.
85 */
86 uint32_t r;
87#if defined(__arm__) || defined(__thumb__) || defined(__thumb2__)
Dave Rodgman4610d4b2023-01-30 09:26:48 +000088 asm volatile ("ldr %0, [%1]" : "=r" (r) : "r" (p) :);
Dave Rodgman051225d2022-12-30 21:25:35 +000089#elif defined(__aarch64__)
Dave Rodgman4610d4b2023-01-30 09:26:48 +000090 asm volatile ("ldr %w0, [%1]" : "=r" (r) : "r" (p) :);
Dave Rodgman36dfc5a2022-12-22 15:04:43 +000091#endif
Dave Rodgman051225d2022-12-30 21:25:35 +000092 return r;
Dave Rodgman36dfc5a2022-12-22 15:04:43 +000093}
Dave Rodgman051225d2022-12-30 21:25:35 +000094#endif /* MBEDTLS_EFFICIENT_UNALIGNED_VOLATILE_ACCESS */
Dave Rodgman36dfc5a2022-12-22 15:04:43 +000095
Gilles Peskine449bd832023-01-11 14:50:10 +010096int mbedtls_ct_memcmp(const void *a,
97 const void *b,
98 size_t n)
gabor-mezei-armdb9a38c2021-09-27 11:28:54 +020099{
Dave Rodgman36dfc5a2022-12-22 15:04:43 +0000100 size_t i = 0;
Dave Rodgman7658b632023-01-11 17:39:33 +0000101 /*
102 * `A` and `B` are cast to volatile to ensure that the compiler
103 * generates code that always fully reads both buffers.
104 * Otherwise it could generate a test to exit early if `diff` has all
105 * bits set early in the loop.
106 */
gabor-mezei-armdb9a38c2021-09-27 11:28:54 +0200107 volatile const unsigned char *A = (volatile const unsigned char *) a;
108 volatile const unsigned char *B = (volatile const unsigned char *) b;
Dave Rodgman7658b632023-01-11 17:39:33 +0000109 uint32_t diff = 0;
gabor-mezei-armdb9a38c2021-09-27 11:28:54 +0200110
Dave Rodgman051225d2022-12-30 21:25:35 +0000111#if defined(MBEDTLS_EFFICIENT_UNALIGNED_VOLATILE_ACCESS)
Dave Rodgman36dfc5a2022-12-22 15:04:43 +0000112 for (; (i + 4) <= n; i += 4) {
113 uint32_t x = mbedtls_get_unaligned_volatile_uint32(A + i);
114 uint32_t y = mbedtls_get_unaligned_volatile_uint32(B + i);
115 diff |= x ^ y;
116 }
117#endif
118
119 for (; i < n; i++) {
gabor-mezei-armdb9a38c2021-09-27 11:28:54 +0200120 /* Read volatile data in order before computing diff.
121 * This avoids IAR compiler warning:
122 * 'the order of volatile accesses is undefined ..' */
123 unsigned char x = A[i], y = B[i];
124 diff |= x ^ y;
125 }
126
Gilles Peskine449bd832023-01-11 14:50:10 +0100127 return (int) diff;
gabor-mezei-armdb9a38c2021-09-27 11:28:54 +0200128}
129
Gilles Peskine449bd832023-01-11 14:50:10 +0100130unsigned mbedtls_ct_uint_mask(unsigned value)
gabor-mezei-arm340948e2021-09-27 11:40:03 +0200131{
132 /* MSVC has a warning about unary minus on unsigned, but this is
133 * well-defined and precisely what we want to do here */
134#if defined(_MSC_VER)
135#pragma warning( push )
136#pragma warning( disable : 4146 )
137#endif
Gilles Peskine449bd832023-01-11 14:50:10 +0100138 return -((value | -value) >> (sizeof(value) * 8 - 1));
gabor-mezei-arm340948e2021-09-27 11:40:03 +0200139#if defined(_MSC_VER)
140#pragma warning( pop )
141#endif
142}
gabor-mezei-arm3733bf82021-09-27 11:49:42 +0200143
Przemek Stekiel89ad6232022-09-27 13:36:12 +0200144#if defined(MBEDTLS_SSL_SOME_SUITES_USE_MAC)
Gabor Mezei6a426c92021-10-20 11:17:43 +0200145
Gilles Peskine449bd832023-01-11 14:50:10 +0100146size_t mbedtls_ct_size_mask(size_t value)
gabor-mezei-arm3733bf82021-09-27 11:49:42 +0200147{
148 /* MSVC has a warning about unary minus on unsigned integer types,
149 * but this is well-defined and precisely what we want to do here. */
150#if defined(_MSC_VER)
151#pragma warning( push )
152#pragma warning( disable : 4146 )
153#endif
Gilles Peskine449bd832023-01-11 14:50:10 +0100154 return -((value | -value) >> (sizeof(value) * 8 - 1));
gabor-mezei-arm3733bf82021-09-27 11:49:42 +0200155#if defined(_MSC_VER)
156#pragma warning( pop )
157#endif
158}
gabor-mezei-armc76227d2021-09-27 11:53:54 +0200159
Przemek Stekiel89ad6232022-09-27 13:36:12 +0200160#endif /* MBEDTLS_SSL_SOME_SUITES_USE_MAC */
Gabor Mezei6a426c92021-10-20 11:17:43 +0200161
gabor-mezei-arm9cb55692021-08-11 15:07:02 +0200162#if defined(MBEDTLS_BIGNUM_C)
163
Gilles Peskine449bd832023-01-11 14:50:10 +0100164mbedtls_mpi_uint mbedtls_ct_mpi_uint_mask(mbedtls_mpi_uint value)
gabor-mezei-arm9cb55692021-08-11 15:07:02 +0200165{
166 /* MSVC has a warning about unary minus on unsigned, but this is
167 * well-defined and precisely what we want to do here */
168#if defined(_MSC_VER)
169#pragma warning( push )
170#pragma warning( disable : 4146 )
171#endif
Gilles Peskine449bd832023-01-11 14:50:10 +0100172 return -((value | -value) >> (sizeof(value) * 8 - 1));
gabor-mezei-arm9cb55692021-08-11 15:07:02 +0200173#if defined(_MSC_VER)
174#pragma warning( pop )
175#endif
176}
177
178#endif /* MBEDTLS_BIGNUM_C */
179
Gabor Mezeie2123792021-10-18 17:05:06 +0200180#if defined(MBEDTLS_SSL_SOME_SUITES_USE_TLS_CBC)
181
Gabor Mezei1e642612021-10-18 16:05:50 +0200182/** Constant-flow mask generation for "less than" comparison:
183 * - if \p x < \p y, return all-bits 1, that is (size_t) -1
184 * - otherwise, return all bits 0, that is 0
185 *
186 * This function can be used to write constant-time code by replacing branches
187 * with bit operations using masks.
188 *
189 * \param x The first value to analyze.
190 * \param y The second value to analyze.
191 *
192 * \return All-bits-one if \p x is less than \p y, otherwise zero.
193 */
Gilles Peskine449bd832023-01-11 14:50:10 +0100194static size_t mbedtls_ct_size_mask_lt(size_t x,
195 size_t y)
gabor-mezei-armc76227d2021-09-27 11:53:54 +0200196{
197 /* This has the most significant bit set if and only if x < y */
198 const size_t sub = x - y;
199
200 /* sub1 = (x < y) ? 1 : 0 */
Gilles Peskine449bd832023-01-11 14:50:10 +0100201 const size_t sub1 = sub >> (sizeof(sub) * 8 - 1);
gabor-mezei-armc76227d2021-09-27 11:53:54 +0200202
203 /* mask = (x < y) ? 0xff... : 0x00... */
Gilles Peskine449bd832023-01-11 14:50:10 +0100204 const size_t mask = mbedtls_ct_size_mask(sub1);
gabor-mezei-armc76227d2021-09-27 11:53:54 +0200205
Gilles Peskine449bd832023-01-11 14:50:10 +0100206 return mask;
gabor-mezei-armc76227d2021-09-27 11:53:54 +0200207}
gabor-mezei-arm16fc57b2021-09-27 11:58:31 +0200208
Gilles Peskine449bd832023-01-11 14:50:10 +0100209size_t mbedtls_ct_size_mask_ge(size_t x,
210 size_t y)
gabor-mezei-arm16fc57b2021-09-27 11:58:31 +0200211{
Gilles Peskine449bd832023-01-11 14:50:10 +0100212 return ~mbedtls_ct_size_mask_lt(x, y);
gabor-mezei-arm16fc57b2021-09-27 11:58:31 +0200213}
gabor-mezei-arm8d1d5fd2021-09-27 12:15:19 +0200214
Gabor Mezeie2123792021-10-18 17:05:06 +0200215#endif /* MBEDTLS_SSL_SOME_SUITES_USE_TLS_CBC */
216
Gabor Mezei28d61152021-11-15 16:13:01 +0100217#if defined(MBEDTLS_BASE64_C)
218
219/* Return 0xff if low <= c <= high, 0 otherwise.
220 *
221 * Constant flow with respect to c.
222 */
Gabor Mezeic0d8dda2021-11-26 17:20:36 +0100223MBEDTLS_STATIC_TESTABLE
Gilles Peskine449bd832023-01-11 14:50:10 +0100224unsigned char mbedtls_ct_uchar_mask_of_range(unsigned char low,
225 unsigned char high,
226 unsigned char c)
Gabor Mezei28d61152021-11-15 16:13:01 +0100227{
228 /* low_mask is: 0 if low <= c, 0x...ff if low > c */
Gilles Peskine449bd832023-01-11 14:50:10 +0100229 unsigned low_mask = ((unsigned) c - low) >> 8;
Gabor Mezei28d61152021-11-15 16:13:01 +0100230 /* high_mask is: 0 if c <= high, 0x...ff if c > high */
Gilles Peskine449bd832023-01-11 14:50:10 +0100231 unsigned high_mask = ((unsigned) high - c) >> 8;
232 return ~(low_mask | high_mask) & 0xff;
Gabor Mezei28d61152021-11-15 16:13:01 +0100233}
234
235#endif /* MBEDTLS_BASE64_C */
236
Gilles Peskine449bd832023-01-11 14:50:10 +0100237unsigned mbedtls_ct_size_bool_eq(size_t x,
238 size_t y)
gabor-mezei-arm8d1d5fd2021-09-27 12:15:19 +0200239{
240 /* diff = 0 if x == y, non-zero otherwise */
241 const size_t diff = x ^ y;
242
243 /* MSVC has a warning about unary minus on unsigned integer types,
244 * but this is well-defined and precisely what we want to do here. */
245#if defined(_MSC_VER)
246#pragma warning( push )
247#pragma warning( disable : 4146 )
248#endif
249
250 /* diff_msb's most significant bit is equal to x != y */
Gilles Peskine449bd832023-01-11 14:50:10 +0100251 const size_t diff_msb = (diff | (size_t) -diff);
gabor-mezei-arm8d1d5fd2021-09-27 12:15:19 +0200252
253#if defined(_MSC_VER)
254#pragma warning( pop )
255#endif
256
257 /* diff1 = (x != y) ? 1 : 0 */
Gilles Peskine449bd832023-01-11 14:50:10 +0100258 const unsigned diff1 = diff_msb >> (sizeof(diff_msb) * 8 - 1);
gabor-mezei-arm8d1d5fd2021-09-27 12:15:19 +0200259
Gilles Peskine449bd832023-01-11 14:50:10 +0100260 return 1 ^ diff1;
gabor-mezei-arm8d1d5fd2021-09-27 12:15:19 +0200261}
gabor-mezei-arm5a854422021-09-27 12:25:07 +0200262
Gabor Mezeie2123792021-10-18 17:05:06 +0200263#if defined(MBEDTLS_PKCS1_V15) && defined(MBEDTLS_RSA_C) && !defined(MBEDTLS_RSA_ALT)
264
Gabor Mezeia2d0f902021-10-18 16:35:23 +0200265/** Constant-flow "greater than" comparison:
266 * return x > y
267 *
268 * This is equivalent to \p x > \p y, but is likely to be compiled
269 * to code using bitwise operation rather than a branch.
270 *
271 * \param x The first value to analyze.
272 * \param y The second value to analyze.
273 *
274 * \return 1 if \p x greater than \p y, otherwise 0.
275 */
Gilles Peskine449bd832023-01-11 14:50:10 +0100276static unsigned mbedtls_ct_size_gt(size_t x,
277 size_t y)
gabor-mezei-arm5a854422021-09-27 12:25:07 +0200278{
gabor-mezei-arm87ac5be2021-08-10 20:36:09 +0200279 /* Return the sign bit (1 for negative) of (y - x). */
Gilles Peskine449bd832023-01-11 14:50:10 +0100280 return (y - x) >> (sizeof(size_t) * 8 - 1);
gabor-mezei-arm5a854422021-09-27 12:25:07 +0200281}
gabor-mezei-arm3f90fd52021-09-27 12:55:33 +0200282
Gabor Mezeie2123792021-10-18 17:05:06 +0200283#endif /* MBEDTLS_PKCS1_V15 && MBEDTLS_RSA_C && ! MBEDTLS_RSA_ALT */
284
gabor-mezei-arm3f90fd52021-09-27 12:55:33 +0200285#if defined(MBEDTLS_BIGNUM_C)
286
Gilles Peskine449bd832023-01-11 14:50:10 +0100287unsigned mbedtls_ct_mpi_uint_lt(const mbedtls_mpi_uint x,
288 const mbedtls_mpi_uint y)
gabor-mezei-arm3f90fd52021-09-27 12:55:33 +0200289{
290 mbedtls_mpi_uint ret;
291 mbedtls_mpi_uint cond;
292
293 /*
294 * Check if the most significant bits (MSB) of the operands are different.
295 */
Gilles Peskine449bd832023-01-11 14:50:10 +0100296 cond = (x ^ y);
gabor-mezei-arm3f90fd52021-09-27 12:55:33 +0200297 /*
298 * If the MSB are the same then the difference x-y will be negative (and
299 * have its MSB set to 1 during conversion to unsigned) if and only if x<y.
300 */
Gilles Peskine449bd832023-01-11 14:50:10 +0100301 ret = (x - y) & ~cond;
gabor-mezei-arm3f90fd52021-09-27 12:55:33 +0200302 /*
303 * If the MSB are different, then the operand with the MSB of 1 is the
304 * bigger. (That is if y has MSB of 1, then x<y is true and it is false if
305 * the MSB of y is 0.)
306 */
307 ret |= y & cond;
308
309
Gilles Peskine449bd832023-01-11 14:50:10 +0100310 ret = ret >> (sizeof(mbedtls_mpi_uint) * 8 - 1);
gabor-mezei-arm3f90fd52021-09-27 12:55:33 +0200311
312 return (unsigned) ret;
313}
314
315#endif /* MBEDTLS_BIGNUM_C */
gabor-mezei-armb2dbf2c2021-09-27 12:59:30 +0200316
Gilles Peskine449bd832023-01-11 14:50:10 +0100317unsigned mbedtls_ct_uint_if(unsigned condition,
318 unsigned if1,
319 unsigned if0)
gabor-mezei-armb2dbf2c2021-09-27 12:59:30 +0200320{
Gilles Peskine449bd832023-01-11 14:50:10 +0100321 unsigned mask = mbedtls_ct_uint_mask(condition);
322 return (mask & if1) | (~mask & if0);
gabor-mezei-armb2dbf2c2021-09-27 12:59:30 +0200323}
gabor-mezei-armd3230d52021-09-27 13:03:57 +0200324
Gabor Mezeie2123792021-10-18 17:05:06 +0200325#if defined(MBEDTLS_BIGNUM_C)
gabor-mezei-arm65cefdb2021-09-27 15:47:00 +0200326
Gilles Peskine449bd832023-01-11 14:50:10 +0100327void mbedtls_ct_mpi_uint_cond_assign(size_t n,
328 mbedtls_mpi_uint *dest,
329 const mbedtls_mpi_uint *src,
330 unsigned char condition)
gabor-mezei-armbe8d98b2021-09-27 13:17:15 +0200331{
332 size_t i;
333
334 /* MSVC has a warning about unary minus on unsigned integer types,
335 * but this is well-defined and precisely what we want to do here. */
336#if defined(_MSC_VER)
337#pragma warning( push )
338#pragma warning( disable : 4146 )
339#endif
340
gabor-mezei-arm87ac5be2021-08-10 20:36:09 +0200341 /* all-bits 1 if condition is 1, all-bits 0 if condition is 0 */
342 const mbedtls_mpi_uint mask = -condition;
gabor-mezei-armbe8d98b2021-09-27 13:17:15 +0200343
344#if defined(_MSC_VER)
345#pragma warning( pop )
346#endif
347
Gilles Peskine449bd832023-01-11 14:50:10 +0100348 for (i = 0; i < n; i++) {
349 dest[i] = (src[i] & mask) | (dest[i] & ~mask);
350 }
gabor-mezei-armbe8d98b2021-09-27 13:17:15 +0200351}
352
353#endif /* MBEDTLS_BIGNUM_C */
gabor-mezei-arm394aeaa2021-09-27 13:31:06 +0200354
Gabor Mezei9a4074a2021-11-15 16:18:54 +0100355#if defined(MBEDTLS_BASE64_C)
356
Gilles Peskine449bd832023-01-11 14:50:10 +0100357unsigned char mbedtls_ct_base64_enc_char(unsigned char value)
Gabor Mezei9a4074a2021-11-15 16:18:54 +0100358{
359 unsigned char digit = 0;
Gabor Mezei14d5fac2021-11-24 15:51:39 +0100360 /* For each range of values, if value is in that range, mask digit with
361 * the corresponding value. Since value can only be in a single range,
Gabor Mezei9a4074a2021-11-15 16:18:54 +0100362 * only at most one masking will change digit. */
Gilles Peskine449bd832023-01-11 14:50:10 +0100363 digit |= mbedtls_ct_uchar_mask_of_range(0, 25, value) & ('A' + value);
364 digit |= mbedtls_ct_uchar_mask_of_range(26, 51, value) & ('a' + value - 26);
365 digit |= mbedtls_ct_uchar_mask_of_range(52, 61, value) & ('0' + value - 52);
366 digit |= mbedtls_ct_uchar_mask_of_range(62, 62, value) & '+';
367 digit |= mbedtls_ct_uchar_mask_of_range(63, 63, value) & '/';
368 return digit;
Gabor Mezei9a4074a2021-11-15 16:18:54 +0100369}
370
Gilles Peskine449bd832023-01-11 14:50:10 +0100371signed char mbedtls_ct_base64_dec_value(unsigned char c)
Gabor Mezei358829a2021-11-15 16:22:37 +0100372{
373 unsigned char val = 0;
374 /* For each range of digits, if c is in that range, mask val with
375 * the corresponding value. Since c can only be in a single range,
376 * only at most one masking will change val. Set val to one plus
377 * the desired value so that it stays 0 if c is in none of the ranges. */
Gilles Peskine449bd832023-01-11 14:50:10 +0100378 val |= mbedtls_ct_uchar_mask_of_range('A', 'Z', c) & (c - 'A' + 0 + 1);
379 val |= mbedtls_ct_uchar_mask_of_range('a', 'z', c) & (c - 'a' + 26 + 1);
380 val |= mbedtls_ct_uchar_mask_of_range('0', '9', c) & (c - '0' + 52 + 1);
381 val |= mbedtls_ct_uchar_mask_of_range('+', '+', c) & (c - '+' + 62 + 1);
382 val |= mbedtls_ct_uchar_mask_of_range('/', '/', c) & (c - '/' + 63 + 1);
Gabor Mezei358829a2021-11-15 16:22:37 +0100383 /* At this point, val is 0 if c is an invalid digit and v+1 if c is
384 * a digit with the value v. */
Gilles Peskine449bd832023-01-11 14:50:10 +0100385 return val - 1;
Gabor Mezei358829a2021-11-15 16:22:37 +0100386}
387
Gabor Mezei9a4074a2021-11-15 16:18:54 +0100388#endif /* MBEDTLS_BASE64_C */
389
Gabor Mezeie2123792021-10-18 17:05:06 +0200390#if defined(MBEDTLS_PKCS1_V15) && defined(MBEDTLS_RSA_C) && !defined(MBEDTLS_RSA_ALT)
391
Gabor Mezeia2d0f902021-10-18 16:35:23 +0200392/** Shift some data towards the left inside a buffer.
393 *
Gabor Mezei90437e32021-10-20 11:59:27 +0200394 * `mbedtls_ct_mem_move_to_left(start, total, offset)` is functionally
Gabor Mezeia2d0f902021-10-18 16:35:23 +0200395 * equivalent to
396 * ```
397 * memmove(start, start + offset, total - offset);
398 * memset(start + offset, 0, total - offset);
399 * ```
400 * but it strives to use a memory access pattern (and thus total timing)
401 * that does not depend on \p offset. This timing independence comes at
402 * the expense of performance.
403 *
404 * \param start Pointer to the start of the buffer.
405 * \param total Total size of the buffer.
406 * \param offset Offset from which to copy \p total - \p offset bytes.
407 */
Gilles Peskine449bd832023-01-11 14:50:10 +0100408static void mbedtls_ct_mem_move_to_left(void *start,
409 size_t total,
410 size_t offset)
gabor-mezei-arm394aeaa2021-09-27 13:31:06 +0200411{
412 volatile unsigned char *buf = start;
413 size_t i, n;
Gilles Peskine449bd832023-01-11 14:50:10 +0100414 if (total == 0) {
gabor-mezei-arm394aeaa2021-09-27 13:31:06 +0200415 return;
Gilles Peskine449bd832023-01-11 14:50:10 +0100416 }
417 for (i = 0; i < total; i++) {
418 unsigned no_op = mbedtls_ct_size_gt(total - offset, i);
gabor-mezei-arm394aeaa2021-09-27 13:31:06 +0200419 /* The first `total - offset` passes are a no-op. The last
420 * `offset` passes shift the data one byte to the left and
421 * zero out the last byte. */
Gilles Peskine449bd832023-01-11 14:50:10 +0100422 for (n = 0; n < total - 1; n++) {
gabor-mezei-arm394aeaa2021-09-27 13:31:06 +0200423 unsigned char current = buf[n];
424 unsigned char next = buf[n+1];
Gilles Peskine449bd832023-01-11 14:50:10 +0100425 buf[n] = mbedtls_ct_uint_if(no_op, current, next);
gabor-mezei-arm394aeaa2021-09-27 13:31:06 +0200426 }
Gilles Peskine449bd832023-01-11 14:50:10 +0100427 buf[total-1] = mbedtls_ct_uint_if(no_op, buf[total-1], 0);
gabor-mezei-arm394aeaa2021-09-27 13:31:06 +0200428 }
429}
gabor-mezei-armdee0fd32021-09-27 13:34:25 +0200430
Gabor Mezeie2123792021-10-18 17:05:06 +0200431#endif /* MBEDTLS_PKCS1_V15 && MBEDTLS_RSA_C && ! MBEDTLS_RSA_ALT */
432
Przemek Stekiel89ad6232022-09-27 13:36:12 +0200433#if defined(MBEDTLS_SSL_SOME_SUITES_USE_MAC)
Gabor Mezeie2123792021-10-18 17:05:06 +0200434
Gilles Peskine449bd832023-01-11 14:50:10 +0100435void mbedtls_ct_memcpy_if_eq(unsigned char *dest,
436 const unsigned char *src,
437 size_t len,
438 size_t c1,
439 size_t c2)
gabor-mezei-armdee0fd32021-09-27 13:34:25 +0200440{
441 /* mask = c1 == c2 ? 0xff : 0x00 */
Gilles Peskine449bd832023-01-11 14:50:10 +0100442 const size_t equal = mbedtls_ct_size_bool_eq(c1, c2);
gabor-mezei-armdee0fd32021-09-27 13:34:25 +0200443
gabor-mezei-arm87ac5be2021-08-10 20:36:09 +0200444 /* dest[i] = c1 == c2 ? src[i] : dest[i] */
Dave Rodgman36dfc5a2022-12-22 15:04:43 +0000445 size_t i = 0;
446#if defined(MBEDTLS_EFFICIENT_UNALIGNED_ACCESS)
447 const uint32_t mask32 = (uint32_t) mbedtls_ct_size_mask(equal);
448 const unsigned char mask = (unsigned char) mask32 & 0xff;
449
450 for (; (i + 4) <= len; i += 4) {
451 uint32_t a = mbedtls_get_unaligned_uint32(src + i) & mask32;
452 uint32_t b = mbedtls_get_unaligned_uint32(dest + i) & ~mask32;
453 mbedtls_put_unaligned_uint32(dest + i, a | b);
454 }
455#else
456 const unsigned char mask = (unsigned char) mbedtls_ct_size_mask(equal);
457#endif /* MBEDTLS_EFFICIENT_UNALIGNED_ACCESS */
458 for (; i < len; i++) {
Gilles Peskine449bd832023-01-11 14:50:10 +0100459 dest[i] = (src[i] & mask) | (dest[i] & ~mask);
460 }
gabor-mezei-armdee0fd32021-09-27 13:34:25 +0200461}
gabor-mezei-arm0e7f71e2021-09-27 13:57:45 +0200462
Gilles Peskine449bd832023-01-11 14:50:10 +0100463void mbedtls_ct_memcpy_offset(unsigned char *dest,
464 const unsigned char *src,
465 size_t offset,
466 size_t offset_min,
467 size_t offset_max,
468 size_t len)
gabor-mezei-arm0e7f71e2021-09-27 13:57:45 +0200469{
Gabor Mezei63bbba52021-10-18 16:17:57 +0200470 size_t offsetval;
gabor-mezei-arm0e7f71e2021-09-27 13:57:45 +0200471
Gilles Peskine449bd832023-01-11 14:50:10 +0100472 for (offsetval = offset_min; offsetval <= offset_max; offsetval++) {
473 mbedtls_ct_memcpy_if_eq(dest, src + offsetval, len,
474 offsetval, offset);
gabor-mezei-arm0e7f71e2021-09-27 13:57:45 +0200475 }
476}
gabor-mezei-arm1349ffd2021-09-27 14:28:31 +0200477
Neil Armstrong2968d302022-02-25 15:09:36 +0100478#if defined(MBEDTLS_USE_PSA_CRYPTO)
Neil Armstrong36cc13b2022-03-17 16:36:52 +0100479
480#if defined(PSA_WANT_ALG_SHA_384)
Gilles Peskine449bd832023-01-11 14:50:10 +0100481#define MAX_HASH_BLOCK_LENGTH PSA_HASH_BLOCK_LENGTH(PSA_ALG_SHA_384)
Neil Armstrong36cc13b2022-03-17 16:36:52 +0100482#elif defined(PSA_WANT_ALG_SHA_256)
Gilles Peskine449bd832023-01-11 14:50:10 +0100483#define MAX_HASH_BLOCK_LENGTH PSA_HASH_BLOCK_LENGTH(PSA_ALG_SHA_256)
Neil Armstrong36cc13b2022-03-17 16:36:52 +0100484#else /* See check_config.h */
Gilles Peskine449bd832023-01-11 14:50:10 +0100485#define MAX_HASH_BLOCK_LENGTH PSA_HASH_BLOCK_LENGTH(PSA_ALG_SHA_1)
Neil Armstrong36cc13b2022-03-17 16:36:52 +0100486#endif
487
Gilles Peskine449bd832023-01-11 14:50:10 +0100488int mbedtls_ct_hmac(mbedtls_svc_key_id_t key,
489 psa_algorithm_t mac_alg,
490 const unsigned char *add_data,
491 size_t add_data_len,
492 const unsigned char *data,
493 size_t data_len_secret,
494 size_t min_data_len,
495 size_t max_data_len,
496 unsigned char *output)
Neil Armstrong2968d302022-02-25 15:09:36 +0100497{
498 /*
Neil Armstrong28d9c632022-03-17 16:33:27 +0100499 * This function breaks the HMAC abstraction and uses psa_hash_clone()
500 * extension in order to get constant-flow behaviour.
Neil Armstrong2968d302022-02-25 15:09:36 +0100501 *
502 * HMAC(msg) is defined as HASH(okey + HASH(ikey + msg)) where + means
503 * concatenation, and okey/ikey are the XOR of the key with some fixed bit
504 * patterns (see RFC 2104, sec. 2).
505 *
506 * We'll first compute ikey/okey, then inner_hash = HASH(ikey + msg) by
507 * hashing up to minlen, then cloning the context, and for each byte up
508 * to maxlen finishing up the hash computation, keeping only the
509 * correct result.
510 *
511 * Then we only need to compute HASH(okey + inner_hash) and we're done.
512 */
Gilles Peskine449bd832023-01-11 14:50:10 +0100513 psa_algorithm_t hash_alg = PSA_ALG_HMAC_GET_HASH(mac_alg);
514 const size_t block_size = PSA_HASH_BLOCK_LENGTH(hash_alg);
Neil Armstrong9ebb9ff2022-03-17 17:04:37 +0100515 unsigned char key_buf[MAX_HASH_BLOCK_LENGTH];
Gilles Peskine449bd832023-01-11 14:50:10 +0100516 const size_t hash_size = PSA_HASH_LENGTH(hash_alg);
Neil Armstrong2968d302022-02-25 15:09:36 +0100517 psa_hash_operation_t operation = PSA_HASH_OPERATION_INIT;
518 size_t hash_length;
519
Neil Armstrong36cc13b2022-03-17 16:36:52 +0100520 unsigned char aux_out[PSA_HASH_MAX_SIZE];
Neil Armstrong2968d302022-02-25 15:09:36 +0100521 psa_hash_operation_t aux_operation = PSA_HASH_OPERATION_INIT;
522 size_t offset;
523 psa_status_t status = PSA_ERROR_CORRUPTION_DETECTED;
524
Neil Armstrong2968d302022-02-25 15:09:36 +0100525 size_t mac_key_length;
526 size_t i;
527
Gilles Peskine449bd832023-01-11 14:50:10 +0100528#define PSA_CHK(func_call) \
Neil Armstrong2968d302022-02-25 15:09:36 +0100529 do { \
530 status = (func_call); \
Gilles Peskine449bd832023-01-11 14:50:10 +0100531 if (status != PSA_SUCCESS) \
532 goto cleanup; \
533 } while (0)
Neil Armstrong2968d302022-02-25 15:09:36 +0100534
Neil Armstrong72c2f762022-03-17 16:39:10 +0100535 /* Export MAC key
536 * We assume key length is always exactly the output size
537 * which is never more than the block size, thus we use block_size
538 * as the key buffer size.
539 */
Gilles Peskine449bd832023-01-11 14:50:10 +0100540 PSA_CHK(psa_export_key(key, key_buf, block_size, &mac_key_length));
Neil Armstrong2968d302022-02-25 15:09:36 +0100541
Neil Armstrong9ebb9ff2022-03-17 17:04:37 +0100542 /* Calculate ikey */
Gilles Peskine449bd832023-01-11 14:50:10 +0100543 for (i = 0; i < mac_key_length; i++) {
544 key_buf[i] = (unsigned char) (key_buf[i] ^ 0x36);
545 }
546 for (; i < block_size; ++i) {
Neil Armstrong9ebb9ff2022-03-17 17:04:37 +0100547 key_buf[i] = 0x36;
Gilles Peskine449bd832023-01-11 14:50:10 +0100548 }
Neil Armstrong2968d302022-02-25 15:09:36 +0100549
Gilles Peskine449bd832023-01-11 14:50:10 +0100550 PSA_CHK(psa_hash_setup(&operation, hash_alg));
Neil Armstrong2968d302022-02-25 15:09:36 +0100551
552 /* Now compute inner_hash = HASH(ikey + msg) */
Gilles Peskine449bd832023-01-11 14:50:10 +0100553 PSA_CHK(psa_hash_update(&operation, key_buf, block_size));
554 PSA_CHK(psa_hash_update(&operation, add_data, add_data_len));
555 PSA_CHK(psa_hash_update(&operation, data, min_data_len));
Neil Armstrong2968d302022-02-25 15:09:36 +0100556
Paul Elliott5260ce22022-05-09 18:15:54 +0100557 /* Fill the hash buffer in advance with something that is
558 * not a valid hash (barring an attack on the hash and
559 * deliberately-crafted input), in case the caller doesn't
560 * check the return status properly. */
Gilles Peskine449bd832023-01-11 14:50:10 +0100561 memset(output, '!', hash_size);
Paul Elliott5260ce22022-05-09 18:15:54 +0100562
Neil Armstrong2968d302022-02-25 15:09:36 +0100563 /* For each possible length, compute the hash up to that point */
Gilles Peskine449bd832023-01-11 14:50:10 +0100564 for (offset = min_data_len; offset <= max_data_len; offset++) {
565 PSA_CHK(psa_hash_clone(&operation, &aux_operation));
566 PSA_CHK(psa_hash_finish(&aux_operation, aux_out,
567 PSA_HASH_MAX_SIZE, &hash_length));
Neil Armstrong2968d302022-02-25 15:09:36 +0100568 /* Keep only the correct inner_hash in the output buffer */
Gilles Peskine449bd832023-01-11 14:50:10 +0100569 mbedtls_ct_memcpy_if_eq(output, aux_out, hash_size,
570 offset, data_len_secret);
Neil Armstrong2968d302022-02-25 15:09:36 +0100571
Gilles Peskine449bd832023-01-11 14:50:10 +0100572 if (offset < max_data_len) {
573 PSA_CHK(psa_hash_update(&operation, data + offset, 1));
574 }
Neil Armstrong2968d302022-02-25 15:09:36 +0100575 }
576
Neil Armstrong28d9c632022-03-17 16:33:27 +0100577 /* Abort current operation to prepare for final operation */
Gilles Peskine449bd832023-01-11 14:50:10 +0100578 PSA_CHK(psa_hash_abort(&operation));
Neil Armstrong2968d302022-02-25 15:09:36 +0100579
Neil Armstrong9ebb9ff2022-03-17 17:04:37 +0100580 /* Calculate okey */
Gilles Peskine449bd832023-01-11 14:50:10 +0100581 for (i = 0; i < mac_key_length; i++) {
582 key_buf[i] = (unsigned char) ((key_buf[i] ^ 0x36) ^ 0x5C);
583 }
584 for (; i < block_size; ++i) {
Neil Armstrong9ebb9ff2022-03-17 17:04:37 +0100585 key_buf[i] = 0x5C;
Gilles Peskine449bd832023-01-11 14:50:10 +0100586 }
Neil Armstrong9ebb9ff2022-03-17 17:04:37 +0100587
Neil Armstrong2968d302022-02-25 15:09:36 +0100588 /* Now compute HASH(okey + inner_hash) */
Gilles Peskine449bd832023-01-11 14:50:10 +0100589 PSA_CHK(psa_hash_setup(&operation, hash_alg));
590 PSA_CHK(psa_hash_update(&operation, key_buf, block_size));
591 PSA_CHK(psa_hash_update(&operation, output, hash_size));
592 PSA_CHK(psa_hash_finish(&operation, output, hash_size, &hash_length));
Neil Armstrong2968d302022-02-25 15:09:36 +0100593
594#undef PSA_CHK
595
596cleanup:
Gilles Peskine449bd832023-01-11 14:50:10 +0100597 mbedtls_platform_zeroize(key_buf, MAX_HASH_BLOCK_LENGTH);
598 mbedtls_platform_zeroize(aux_out, PSA_HASH_MAX_SIZE);
Neil Armstrong36cc13b2022-03-17 16:36:52 +0100599
Gilles Peskine449bd832023-01-11 14:50:10 +0100600 psa_hash_abort(&operation);
601 psa_hash_abort(&aux_operation);
Andrzej Kurek8a045ce2022-12-23 11:00:06 -0500602 return PSA_TO_MBEDTLS_ERR(status);
Neil Armstrong2968d302022-02-25 15:09:36 +0100603}
Neil Armstrong36cc13b2022-03-17 16:36:52 +0100604
605#undef MAX_HASH_BLOCK_LENGTH
606
Neil Armstrong2968d302022-02-25 15:09:36 +0100607#else
Gilles Peskine449bd832023-01-11 14:50:10 +0100608int mbedtls_ct_hmac(mbedtls_md_context_t *ctx,
609 const unsigned char *add_data,
610 size_t add_data_len,
611 const unsigned char *data,
612 size_t data_len_secret,
613 size_t min_data_len,
614 size_t max_data_len,
615 unsigned char *output)
gabor-mezei-arm1349ffd2021-09-27 14:28:31 +0200616{
617 /*
618 * This function breaks the HMAC abstraction and uses the md_clone()
619 * extension to the MD API in order to get constant-flow behaviour.
620 *
621 * HMAC(msg) is defined as HASH(okey + HASH(ikey + msg)) where + means
622 * concatenation, and okey/ikey are the XOR of the key with some fixed bit
623 * patterns (see RFC 2104, sec. 2), which are stored in ctx->hmac_ctx.
624 *
625 * We'll first compute inner_hash = HASH(ikey + msg) by hashing up to
626 * minlen, then cloning the context, and for each byte up to maxlen
627 * finishing up the hash computation, keeping only the correct result.
628 *
629 * Then we only need to compute HASH(okey + inner_hash) and we're done.
630 */
Gilles Peskine449bd832023-01-11 14:50:10 +0100631 const mbedtls_md_type_t md_alg = mbedtls_md_get_type(ctx->md_info);
gabor-mezei-arm1349ffd2021-09-27 14:28:31 +0200632 /* TLS 1.2 only supports SHA-384, SHA-256, SHA-1, MD-5,
633 * all of which have the same block size except SHA-384. */
634 const size_t block_size = md_alg == MBEDTLS_MD_SHA384 ? 128 : 64;
635 const unsigned char * const ikey = ctx->hmac_ctx;
636 const unsigned char * const okey = ikey + block_size;
Gilles Peskine449bd832023-01-11 14:50:10 +0100637 const size_t hash_size = mbedtls_md_get_size(ctx->md_info);
gabor-mezei-arm1349ffd2021-09-27 14:28:31 +0200638
639 unsigned char aux_out[MBEDTLS_MD_MAX_SIZE];
640 mbedtls_md_context_t aux;
641 size_t offset;
642 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
643
Gilles Peskine449bd832023-01-11 14:50:10 +0100644 mbedtls_md_init(&aux);
gabor-mezei-arm1349ffd2021-09-27 14:28:31 +0200645
Gilles Peskine449bd832023-01-11 14:50:10 +0100646#define MD_CHK(func_call) \
gabor-mezei-arm1349ffd2021-09-27 14:28:31 +0200647 do { \
648 ret = (func_call); \
Gilles Peskine449bd832023-01-11 14:50:10 +0100649 if (ret != 0) \
650 goto cleanup; \
651 } while (0)
gabor-mezei-arm1349ffd2021-09-27 14:28:31 +0200652
Gilles Peskine449bd832023-01-11 14:50:10 +0100653 MD_CHK(mbedtls_md_setup(&aux, ctx->md_info, 0));
gabor-mezei-arm1349ffd2021-09-27 14:28:31 +0200654
655 /* After hmac_start() of hmac_reset(), ikey has already been hashed,
656 * so we can start directly with the message */
Gilles Peskine449bd832023-01-11 14:50:10 +0100657 MD_CHK(mbedtls_md_update(ctx, add_data, add_data_len));
658 MD_CHK(mbedtls_md_update(ctx, data, min_data_len));
gabor-mezei-arm1349ffd2021-09-27 14:28:31 +0200659
Paul Elliott5260ce22022-05-09 18:15:54 +0100660 /* Fill the hash buffer in advance with something that is
661 * not a valid hash (barring an attack on the hash and
662 * deliberately-crafted input), in case the caller doesn't
663 * check the return status properly. */
Gilles Peskine449bd832023-01-11 14:50:10 +0100664 memset(output, '!', hash_size);
Paul Elliott5260ce22022-05-09 18:15:54 +0100665
gabor-mezei-arm1349ffd2021-09-27 14:28:31 +0200666 /* For each possible length, compute the hash up to that point */
Gilles Peskine449bd832023-01-11 14:50:10 +0100667 for (offset = min_data_len; offset <= max_data_len; offset++) {
668 MD_CHK(mbedtls_md_clone(&aux, ctx));
669 MD_CHK(mbedtls_md_finish(&aux, aux_out));
gabor-mezei-arm1349ffd2021-09-27 14:28:31 +0200670 /* Keep only the correct inner_hash in the output buffer */
Gilles Peskine449bd832023-01-11 14:50:10 +0100671 mbedtls_ct_memcpy_if_eq(output, aux_out, hash_size,
672 offset, data_len_secret);
gabor-mezei-arm1349ffd2021-09-27 14:28:31 +0200673
Gilles Peskine449bd832023-01-11 14:50:10 +0100674 if (offset < max_data_len) {
675 MD_CHK(mbedtls_md_update(ctx, data + offset, 1));
676 }
gabor-mezei-arm1349ffd2021-09-27 14:28:31 +0200677 }
678
679 /* The context needs to finish() before it starts() again */
Gilles Peskine449bd832023-01-11 14:50:10 +0100680 MD_CHK(mbedtls_md_finish(ctx, aux_out));
gabor-mezei-arm1349ffd2021-09-27 14:28:31 +0200681
682 /* Now compute HASH(okey + inner_hash) */
Gilles Peskine449bd832023-01-11 14:50:10 +0100683 MD_CHK(mbedtls_md_starts(ctx));
684 MD_CHK(mbedtls_md_update(ctx, okey, block_size));
685 MD_CHK(mbedtls_md_update(ctx, output, hash_size));
686 MD_CHK(mbedtls_md_finish(ctx, output));
gabor-mezei-arm1349ffd2021-09-27 14:28:31 +0200687
688 /* Done, get ready for next time */
Gilles Peskine449bd832023-01-11 14:50:10 +0100689 MD_CHK(mbedtls_md_hmac_reset(ctx));
gabor-mezei-arm1349ffd2021-09-27 14:28:31 +0200690
691#undef MD_CHK
692
693cleanup:
Gilles Peskine449bd832023-01-11 14:50:10 +0100694 mbedtls_md_free(&aux);
695 return ret;
gabor-mezei-arm1349ffd2021-09-27 14:28:31 +0200696}
Neil Armstrong2968d302022-02-25 15:09:36 +0100697#endif /* MBEDTLS_USE_PSA_CRYPTO */
gabor-mezei-arm1349ffd2021-09-27 14:28:31 +0200698
Przemek Stekiel89ad6232022-09-27 13:36:12 +0200699#endif /* MBEDTLS_SSL_SOME_SUITES_USE_MAC */
gabor-mezei-arm40a49252021-09-27 15:33:35 +0200700
701#if defined(MBEDTLS_BIGNUM_C)
702
Gilles Peskine449bd832023-01-11 14:50:10 +0100703#define MPI_VALIDATE_RET(cond) \
704 MBEDTLS_INTERNAL_VALIDATE_RET(cond, MBEDTLS_ERR_MPI_BAD_INPUT_DATA)
gabor-mezei-arm40a49252021-09-27 15:33:35 +0200705
706/*
707 * Conditionally assign X = Y, without leaking information
708 * about whether the assignment was made or not.
709 * (Leaking information about the respective sizes of X and Y is ok however.)
710 */
Tautvydas Žilys40fc7da2022-01-31 13:34:01 -0800711#if defined(_MSC_VER) && defined(_M_ARM64) && (_MSC_FULL_VER < 193131103)
Tautvydas Žilys60165d72022-01-26 15:33:27 -0800712/*
Tautvydas Žilys40fc7da2022-01-31 13:34:01 -0800713 * MSVC miscompiles this function if it's inlined prior to Visual Studio 2022 version 17.1. See:
Tautvydas Žilys60165d72022-01-26 15:33:27 -0800714 * https://developercommunity.visualstudio.com/t/c-compiler-miscompiles-part-of-mbedtls-library-on/1646989
715 */
716__declspec(noinline)
717#endif
Gilles Peskine449bd832023-01-11 14:50:10 +0100718int mbedtls_mpi_safe_cond_assign(mbedtls_mpi *X,
719 const mbedtls_mpi *Y,
720 unsigned char assign)
gabor-mezei-arm40a49252021-09-27 15:33:35 +0200721{
722 int ret = 0;
Gilles Peskine449bd832023-01-11 14:50:10 +0100723 MPI_VALIDATE_RET(X != NULL);
724 MPI_VALIDATE_RET(Y != NULL);
gabor-mezei-arm40a49252021-09-27 15:33:35 +0200725
gabor-mezei-arm40a49252021-09-27 15:33:35 +0200726 /* all-bits 1 if assign is 1, all-bits 0 if assign is 0 */
Gilles Peskine449bd832023-01-11 14:50:10 +0100727 mbedtls_mpi_uint limb_mask = mbedtls_ct_mpi_uint_mask(assign);
gabor-mezei-arm40a49252021-09-27 15:33:35 +0200728
Gilles Peskine449bd832023-01-11 14:50:10 +0100729 MBEDTLS_MPI_CHK(mbedtls_mpi_grow(X, Y->n));
gabor-mezei-arm40a49252021-09-27 15:33:35 +0200730
Tom Cosgrovee22413c2023-05-03 09:44:01 +0100731 X->s = (int) mbedtls_ct_uint_if(assign, Y->s, X->s);
gabor-mezei-arm40a49252021-09-27 15:33:35 +0200732
Gilles Peskine449bd832023-01-11 14:50:10 +0100733 mbedtls_mpi_core_cond_assign(X->p, Y->p, Y->n, assign);
gabor-mezei-arm40a49252021-09-27 15:33:35 +0200734
Gilles Peskine449bd832023-01-11 14:50:10 +0100735 for (size_t i = Y->n; i < X->n; i++) {
gabor-mezei-arm40a49252021-09-27 15:33:35 +0200736 X->p[i] &= ~limb_mask;
Gilles Peskine449bd832023-01-11 14:50:10 +0100737 }
gabor-mezei-arm40a49252021-09-27 15:33:35 +0200738
739cleanup:
Gilles Peskine449bd832023-01-11 14:50:10 +0100740 return ret;
gabor-mezei-arm40a49252021-09-27 15:33:35 +0200741}
742
gabor-mezei-arm5c976212021-09-27 15:37:50 +0200743/*
744 * Conditionally swap X and Y, without leaking information
745 * about whether the swap was made or not.
Shaun Case8b0ecbc2021-12-20 21:14:10 -0800746 * Here it is not ok to simply swap the pointers, which would lead to
gabor-mezei-arm5c976212021-09-27 15:37:50 +0200747 * different memory access patterns when X and Y are used afterwards.
748 */
Gilles Peskine449bd832023-01-11 14:50:10 +0100749int mbedtls_mpi_safe_cond_swap(mbedtls_mpi *X,
750 mbedtls_mpi *Y,
751 unsigned char swap)
gabor-mezei-arm5c976212021-09-27 15:37:50 +0200752{
Gabor Mezeid7edb1d2022-10-10 14:32:09 +0200753 int ret = 0;
754 int s;
Gilles Peskine449bd832023-01-11 14:50:10 +0100755 MPI_VALIDATE_RET(X != NULL);
756 MPI_VALIDATE_RET(Y != NULL);
gabor-mezei-arm5c976212021-09-27 15:37:50 +0200757
Gilles Peskine449bd832023-01-11 14:50:10 +0100758 if (X == Y) {
759 return 0;
760 }
gabor-mezei-arm5c976212021-09-27 15:37:50 +0200761
Gilles Peskine449bd832023-01-11 14:50:10 +0100762 MBEDTLS_MPI_CHK(mbedtls_mpi_grow(X, Y->n));
763 MBEDTLS_MPI_CHK(mbedtls_mpi_grow(Y, X->n));
gabor-mezei-arm5c976212021-09-27 15:37:50 +0200764
765 s = X->s;
Tom Cosgrovee22413c2023-05-03 09:44:01 +0100766 X->s = (int) mbedtls_ct_uint_if(swap, Y->s, X->s);
767 Y->s = (int) mbedtls_ct_uint_if(swap, s, Y->s);
gabor-mezei-arm5c976212021-09-27 15:37:50 +0200768
Gilles Peskine449bd832023-01-11 14:50:10 +0100769 mbedtls_mpi_core_cond_swap(X->p, Y->p, X->n, swap);
gabor-mezei-arm5c976212021-09-27 15:37:50 +0200770
771cleanup:
Gilles Peskine449bd832023-01-11 14:50:10 +0100772 return ret;
gabor-mezei-arm5c976212021-09-27 15:37:50 +0200773}
774
gabor-mezei-armc29a3da2021-09-27 15:41:30 +0200775/*
Janos Follath23bdeca2022-07-22 18:24:06 +0100776 * Compare unsigned values in constant time
777 */
Gilles Peskine449bd832023-01-11 14:50:10 +0100778unsigned mbedtls_mpi_core_lt_ct(const mbedtls_mpi_uint *A,
779 const mbedtls_mpi_uint *B,
780 size_t limbs)
Janos Follath23bdeca2022-07-22 18:24:06 +0100781{
Janos Follath23bdeca2022-07-22 18:24:06 +0100782 unsigned ret, cond, done;
783
Janos Follath63184682022-08-11 17:42:59 +0100784 /* The value of any of these variables is either 0 or 1 for the rest of
785 * their scope. */
Janos Follath23bdeca2022-07-22 18:24:06 +0100786 ret = cond = done = 0;
787
Gilles Peskine449bd832023-01-11 14:50:10 +0100788 for (size_t i = limbs; i > 0; i--) {
Janos Follath23bdeca2022-07-22 18:24:06 +0100789 /*
Janos Follathb7a88ec2022-08-19 12:24:40 +0100790 * If B[i - 1] < A[i - 1] then A < B is false and the result must
Janos Follath23bdeca2022-07-22 18:24:06 +0100791 * remain 0.
792 *
793 * Again even if we can make a decision, we just mark the result and
794 * the fact that we are done and continue looping.
795 */
Gilles Peskine449bd832023-01-11 14:50:10 +0100796 cond = mbedtls_ct_mpi_uint_lt(B[i - 1], A[i - 1]);
Janos Follath23bdeca2022-07-22 18:24:06 +0100797 done |= cond;
798
799 /*
Janos Follathb7a88ec2022-08-19 12:24:40 +0100800 * If A[i - 1] < B[i - 1] then A < B is true.
Janos Follath23bdeca2022-07-22 18:24:06 +0100801 *
802 * Again even if we can make a decision, we just mark the result and
803 * the fact that we are done and continue looping.
804 */
Gilles Peskine449bd832023-01-11 14:50:10 +0100805 cond = mbedtls_ct_mpi_uint_lt(A[i - 1], B[i - 1]);
806 ret |= cond & (1 - done);
Janos Follath23bdeca2022-07-22 18:24:06 +0100807 done |= cond;
808 }
809
810 /*
Janos Follathb7a88ec2022-08-19 12:24:40 +0100811 * If all the limbs were equal, then the numbers are equal, A < B is false
Janos Follath23bdeca2022-07-22 18:24:06 +0100812 * and leaving the result 0 is correct.
813 */
814
Gilles Peskine449bd832023-01-11 14:50:10 +0100815 return ret;
Janos Follath23bdeca2022-07-22 18:24:06 +0100816}
817
818/*
gabor-mezei-armc29a3da2021-09-27 15:41:30 +0200819 * Compare signed values in constant time
820 */
Gilles Peskine449bd832023-01-11 14:50:10 +0100821int mbedtls_mpi_lt_mpi_ct(const mbedtls_mpi *X,
822 const mbedtls_mpi *Y,
823 unsigned *ret)
gabor-mezei-armc29a3da2021-09-27 15:41:30 +0200824{
825 size_t i;
826 /* The value of any of these variables is either 0 or 1 at all times. */
827 unsigned cond, done, X_is_negative, Y_is_negative;
828
Gilles Peskine449bd832023-01-11 14:50:10 +0100829 MPI_VALIDATE_RET(X != NULL);
830 MPI_VALIDATE_RET(Y != NULL);
831 MPI_VALIDATE_RET(ret != NULL);
gabor-mezei-armc29a3da2021-09-27 15:41:30 +0200832
Gilles Peskine449bd832023-01-11 14:50:10 +0100833 if (X->n != Y->n) {
gabor-mezei-armc29a3da2021-09-27 15:41:30 +0200834 return MBEDTLS_ERR_MPI_BAD_INPUT_DATA;
Gilles Peskine449bd832023-01-11 14:50:10 +0100835 }
gabor-mezei-armc29a3da2021-09-27 15:41:30 +0200836
837 /*
838 * Set sign_N to 1 if N >= 0, 0 if N < 0.
839 * We know that N->s == 1 if N >= 0 and N->s == -1 if N < 0.
840 */
Gilles Peskine449bd832023-01-11 14:50:10 +0100841 X_is_negative = (X->s & 2) >> 1;
842 Y_is_negative = (Y->s & 2) >> 1;
gabor-mezei-armc29a3da2021-09-27 15:41:30 +0200843
844 /*
845 * If the signs are different, then the positive operand is the bigger.
846 * That is if X is negative (X_is_negative == 1), then X < Y is true and it
847 * is false if X is positive (X_is_negative == 0).
848 */
Gilles Peskine449bd832023-01-11 14:50:10 +0100849 cond = (X_is_negative ^ Y_is_negative);
gabor-mezei-armc29a3da2021-09-27 15:41:30 +0200850 *ret = cond & X_is_negative;
851
852 /*
853 * This is a constant-time function. We might have the result, but we still
854 * need to go through the loop. Record if we have the result already.
855 */
856 done = cond;
857
Gilles Peskine449bd832023-01-11 14:50:10 +0100858 for (i = X->n; i > 0; i--) {
gabor-mezei-armc29a3da2021-09-27 15:41:30 +0200859 /*
860 * If Y->p[i - 1] < X->p[i - 1] then X < Y is true if and only if both
861 * X and Y are negative.
862 *
863 * Again even if we can make a decision, we just mark the result and
864 * the fact that we are done and continue looping.
865 */
Gilles Peskine449bd832023-01-11 14:50:10 +0100866 cond = mbedtls_ct_mpi_uint_lt(Y->p[i - 1], X->p[i - 1]);
867 *ret |= cond & (1 - done) & X_is_negative;
gabor-mezei-armc29a3da2021-09-27 15:41:30 +0200868 done |= cond;
869
870 /*
871 * If X->p[i - 1] < Y->p[i - 1] then X < Y is true if and only if both
872 * X and Y are positive.
873 *
874 * Again even if we can make a decision, we just mark the result and
875 * the fact that we are done and continue looping.
876 */
Gilles Peskine449bd832023-01-11 14:50:10 +0100877 cond = mbedtls_ct_mpi_uint_lt(X->p[i - 1], Y->p[i - 1]);
878 *ret |= cond & (1 - done) & (1 - X_is_negative);
gabor-mezei-armc29a3da2021-09-27 15:41:30 +0200879 done |= cond;
880 }
881
Gilles Peskine449bd832023-01-11 14:50:10 +0100882 return 0;
gabor-mezei-armc29a3da2021-09-27 15:41:30 +0200883}
884
gabor-mezei-arm40a49252021-09-27 15:33:35 +0200885#endif /* MBEDTLS_BIGNUM_C */
gabor-mezei-armfdb71182021-09-27 16:11:12 +0200886
887#if defined(MBEDTLS_PKCS1_V15) && defined(MBEDTLS_RSA_C) && !defined(MBEDTLS_RSA_ALT)
888
Gilles Peskine449bd832023-01-11 14:50:10 +0100889int mbedtls_ct_rsaes_pkcs1_v15_unpadding(unsigned char *input,
890 size_t ilen,
891 unsigned char *output,
892 size_t output_max_len,
893 size_t *olen)
gabor-mezei-armfdb71182021-09-27 16:11:12 +0200894{
895 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
896 size_t i, plaintext_max_size;
897
898 /* The following variables take sensitive values: their value must
899 * not leak into the observable behavior of the function other than
900 * the designated outputs (output, olen, return value). Otherwise
901 * this would open the execution of the function to
902 * side-channel-based variants of the Bleichenbacher padding oracle
903 * attack. Potential side channels include overall timing, memory
904 * access patterns (especially visible to an adversary who has access
905 * to a shared memory cache), and branches (especially visible to
906 * an adversary who has access to a shared code cache or to a shared
907 * branch predictor). */
908 size_t pad_count = 0;
909 unsigned bad = 0;
910 unsigned char pad_done = 0;
911 size_t plaintext_size = 0;
912 unsigned output_too_large;
913
Gilles Peskine449bd832023-01-11 14:50:10 +0100914 plaintext_max_size = (output_max_len > ilen - 11) ? ilen - 11
Gabor Mezei7013f622021-10-18 16:12:45 +0200915 : output_max_len;
gabor-mezei-armfdb71182021-09-27 16:11:12 +0200916
917 /* Check and get padding length in constant time and constant
918 * memory trace. The first byte must be 0. */
Gabor Mezei63bbba52021-10-18 16:17:57 +0200919 bad |= input[0];
gabor-mezei-armfdb71182021-09-27 16:11:12 +0200920
921
922 /* Decode EME-PKCS1-v1_5 padding: 0x00 || 0x02 || PS || 0x00
Gabor Mezei63bbba52021-10-18 16:17:57 +0200923 * where PS must be at least 8 nonzero bytes. */
924 bad |= input[1] ^ MBEDTLS_RSA_CRYPT;
gabor-mezei-armfdb71182021-09-27 16:11:12 +0200925
926 /* Read the whole buffer. Set pad_done to nonzero if we find
Gabor Mezei63bbba52021-10-18 16:17:57 +0200927 * the 0x00 byte and remember the padding length in pad_count. */
Gilles Peskine449bd832023-01-11 14:50:10 +0100928 for (i = 2; i < ilen; i++) {
929 pad_done |= ((input[i] | (unsigned char) -input[i]) >> 7) ^ 1;
930 pad_count += ((pad_done | (unsigned char) -pad_done) >> 7) ^ 1;
gabor-mezei-armfdb71182021-09-27 16:11:12 +0200931 }
932
933
934 /* If pad_done is still zero, there's no data, only unfinished padding. */
Gilles Peskine449bd832023-01-11 14:50:10 +0100935 bad |= mbedtls_ct_uint_if(pad_done, 0, 1);
gabor-mezei-armfdb71182021-09-27 16:11:12 +0200936
937 /* There must be at least 8 bytes of padding. */
Gilles Peskine449bd832023-01-11 14:50:10 +0100938 bad |= mbedtls_ct_size_gt(8, pad_count);
gabor-mezei-armfdb71182021-09-27 16:11:12 +0200939
940 /* If the padding is valid, set plaintext_size to the number of
941 * remaining bytes after stripping the padding. If the padding
942 * is invalid, avoid leaking this fact through the size of the
943 * output: use the maximum message size that fits in the output
944 * buffer. Do it without branches to avoid leaking the padding
945 * validity through timing. RSA keys are small enough that all the
946 * size_t values involved fit in unsigned int. */
Gabor Mezei90437e32021-10-20 11:59:27 +0200947 plaintext_size = mbedtls_ct_uint_if(
Gilles Peskine449bd832023-01-11 14:50:10 +0100948 bad, (unsigned) plaintext_max_size,
949 (unsigned) (ilen - pad_count - 3));
gabor-mezei-armfdb71182021-09-27 16:11:12 +0200950
951 /* Set output_too_large to 0 if the plaintext fits in the output
952 * buffer and to 1 otherwise. */
Gilles Peskine449bd832023-01-11 14:50:10 +0100953 output_too_large = mbedtls_ct_size_gt(plaintext_size,
954 plaintext_max_size);
gabor-mezei-armfdb71182021-09-27 16:11:12 +0200955
956 /* Set ret without branches to avoid timing attacks. Return:
957 * - INVALID_PADDING if the padding is bad (bad != 0).
958 * - OUTPUT_TOO_LARGE if the padding is good but the decrypted
959 * plaintext does not fit in the output buffer.
960 * - 0 if the padding is correct. */
Gilles Peskine449bd832023-01-11 14:50:10 +0100961 ret = -(int) mbedtls_ct_uint_if(
962 bad, -MBEDTLS_ERR_RSA_INVALID_PADDING,
963 mbedtls_ct_uint_if(output_too_large,
964 -MBEDTLS_ERR_RSA_OUTPUT_TOO_LARGE,
965 0));
gabor-mezei-armfdb71182021-09-27 16:11:12 +0200966
967 /* If the padding is bad or the plaintext is too large, zero the
968 * data that we're about to copy to the output buffer.
969 * We need to copy the same amount of data
970 * from the same buffer whether the padding is good or not to
971 * avoid leaking the padding validity through overall timing or
972 * through memory or cache access patterns. */
Gilles Peskine449bd832023-01-11 14:50:10 +0100973 bad = mbedtls_ct_uint_mask(bad | output_too_large);
974 for (i = 11; i < ilen; i++) {
Gabor Mezei63bbba52021-10-18 16:17:57 +0200975 input[i] &= ~bad;
Gilles Peskine449bd832023-01-11 14:50:10 +0100976 }
gabor-mezei-armfdb71182021-09-27 16:11:12 +0200977
978 /* If the plaintext is too large, truncate it to the buffer size.
979 * Copy anyway to avoid revealing the length through timing, because
980 * revealing the length is as bad as revealing the padding validity
981 * for a Bleichenbacher attack. */
Gilles Peskine449bd832023-01-11 14:50:10 +0100982 plaintext_size = mbedtls_ct_uint_if(output_too_large,
983 (unsigned) plaintext_max_size,
984 (unsigned) plaintext_size);
gabor-mezei-armfdb71182021-09-27 16:11:12 +0200985
986 /* Move the plaintext to the leftmost position where it can start in
987 * the working buffer, i.e. make it start plaintext_max_size from
988 * the end of the buffer. Do this with a memory access trace that
989 * does not depend on the plaintext size. After this move, the
990 * starting location of the plaintext is no longer sensitive
991 * information. */
Gilles Peskine449bd832023-01-11 14:50:10 +0100992 mbedtls_ct_mem_move_to_left(input + ilen - plaintext_max_size,
993 plaintext_max_size,
994 plaintext_max_size - plaintext_size);
gabor-mezei-armfdb71182021-09-27 16:11:12 +0200995
996 /* Finally copy the decrypted plaintext plus trailing zeros into the output
997 * buffer. If output_max_len is 0, then output may be an invalid pointer
998 * and the result of memcpy() would be undefined; prevent undefined
999 * behavior making sure to depend only on output_max_len (the size of the
1000 * user-provided output buffer), which is independent from plaintext
1001 * length, validity of padding, success of the decryption, and other
1002 * secrets. */
Gilles Peskine449bd832023-01-11 14:50:10 +01001003 if (output_max_len != 0) {
1004 memcpy(output, input + ilen - plaintext_max_size, plaintext_max_size);
1005 }
gabor-mezei-armfdb71182021-09-27 16:11:12 +02001006
1007 /* Report the amount of data we copied to the output buffer. In case
1008 * of errors (bad padding or output too large), the value of *olen
1009 * when this function returns is not specified. Making it equivalent
1010 * to the good case limits the risks of leaking the padding validity. */
1011 *olen = plaintext_size;
1012
Gilles Peskine449bd832023-01-11 14:50:10 +01001013 return ret;
gabor-mezei-armfdb71182021-09-27 16:11:12 +02001014}
1015
1016#endif /* MBEDTLS_PKCS1_V15 && MBEDTLS_RSA_C && ! MBEDTLS_RSA_ALT */