Nelze vybrat více než 25 témat Téma musí začínat písmenem nebo číslem, může obsahovat pomlčky („-“) a může být dlouhé až 35 znaků.
 
 
 
 
 
 

283 řádky
8.1 KiB

  1. /* ====================================================================
  2. * Copyright (c) 1998-2005 The OpenSSL Project. All rights reserved.
  3. *
  4. * Redistribution and use in source and binary forms, with or without
  5. * modification, are permitted provided that the following conditions
  6. * are met:
  7. *
  8. * 1. Redistributions of source code must retain the above copyright
  9. * notice, this list of conditions and the following disclaimer.
  10. *
  11. * 2. Redistributions in binary form must reproduce the above copyright
  12. * notice, this list of conditions and the following disclaimer in
  13. * the documentation and/or other materials provided with the
  14. * distribution.
  15. *
  16. * 3. All advertising materials mentioning features or use of this
  17. * software must display the following acknowledgment:
  18. * "This product includes software developed by the OpenSSL Project
  19. * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
  20. *
  21. * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
  22. * endorse or promote products derived from this software without
  23. * prior written permission. For written permission, please contact
  24. * openssl-core@OpenSSL.org.
  25. *
  26. * 5. Products derived from this software may not be called "OpenSSL"
  27. * nor may "OpenSSL" appear in their names without prior written
  28. * permission of the OpenSSL Project.
  29. *
  30. * 6. Redistributions of any form whatsoever must retain the following
  31. * acknowledgment:
  32. * "This product includes software developed by the OpenSSL Project
  33. * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
  34. *
  35. * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
  36. * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  37. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
  38. * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
  39. * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  40. * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
  41. * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
  42. * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  43. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
  44. * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
  45. * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
  46. * OF THE POSSIBILITY OF SUCH DAMAGE.
  47. * ====================================================================
  48. *
  49. * This product includes cryptographic software written by Eric Young
  50. * (eay@cryptsoft.com). This product includes software written by Tim
  51. * Hudson (tjh@cryptsoft.com). */
  52. #include <openssl/ecdsa.h>
  53. #include <limits.h>
  54. #include <string.h>
  55. #include <openssl/bn.h>
  56. #include <openssl/bytestring.h>
  57. #include <openssl/err.h>
  58. #include <openssl/ec_key.h>
  59. #include <openssl/mem.h>
  60. #include "../bytestring/internal.h"
  61. #include "../fipsmodule/ec/internal.h"
  62. #include "../internal.h"
  63. int ECDSA_sign(int type, const uint8_t *digest, size_t digest_len, uint8_t *sig,
  64. unsigned int *sig_len, const EC_KEY *eckey) {
  65. if (eckey->ecdsa_meth && eckey->ecdsa_meth->sign) {
  66. return eckey->ecdsa_meth->sign(digest, digest_len, sig, sig_len,
  67. (EC_KEY*) eckey /* cast away const */);
  68. }
  69. return ECDSA_sign_ex(type, digest, digest_len, sig, sig_len, NULL, NULL,
  70. eckey);
  71. }
  72. int ECDSA_sign_ex(int type, const uint8_t *digest, size_t digest_len,
  73. uint8_t *sig, unsigned int *sig_len, const BIGNUM *kinv,
  74. const BIGNUM *r, const EC_KEY *eckey) {
  75. int ret = 0;
  76. ECDSA_SIG *s = NULL;
  77. if (eckey->ecdsa_meth && eckey->ecdsa_meth->sign) {
  78. OPENSSL_PUT_ERROR(ECDSA, ECDSA_R_NOT_IMPLEMENTED);
  79. *sig_len = 0;
  80. goto err;
  81. }
  82. s = ECDSA_do_sign_ex(digest, digest_len, kinv, r, eckey);
  83. if (s == NULL) {
  84. *sig_len = 0;
  85. goto err;
  86. }
  87. CBB cbb;
  88. CBB_zero(&cbb);
  89. size_t len;
  90. if (!CBB_init_fixed(&cbb, sig, ECDSA_size(eckey)) ||
  91. !ECDSA_SIG_marshal(&cbb, s) ||
  92. !CBB_finish(&cbb, NULL, &len)) {
  93. OPENSSL_PUT_ERROR(ECDSA, ECDSA_R_ENCODE_ERROR);
  94. CBB_cleanup(&cbb);
  95. *sig_len = 0;
  96. goto err;
  97. }
  98. *sig_len = (unsigned)len;
  99. ret = 1;
  100. err:
  101. ECDSA_SIG_free(s);
  102. return ret;
  103. }
  104. int ECDSA_verify(int type, const uint8_t *digest, size_t digest_len,
  105. const uint8_t *sig, size_t sig_len, const EC_KEY *eckey) {
  106. ECDSA_SIG *s;
  107. int ret = 0;
  108. uint8_t *der = NULL;
  109. // Decode the ECDSA signature.
  110. s = ECDSA_SIG_from_bytes(sig, sig_len);
  111. if (s == NULL) {
  112. goto err;
  113. }
  114. // Defend against potential laxness in the DER parser.
  115. size_t der_len;
  116. if (!ECDSA_SIG_to_bytes(&der, &der_len, s) ||
  117. der_len != sig_len || OPENSSL_memcmp(sig, der, sig_len) != 0) {
  118. // This should never happen. crypto/bytestring is strictly DER.
  119. OPENSSL_PUT_ERROR(ECDSA, ERR_R_INTERNAL_ERROR);
  120. goto err;
  121. }
  122. ret = ECDSA_do_verify(digest, digest_len, s, eckey);
  123. err:
  124. OPENSSL_free(der);
  125. ECDSA_SIG_free(s);
  126. return ret;
  127. }
  128. size_t ECDSA_size(const EC_KEY *key) {
  129. if (key == NULL) {
  130. return 0;
  131. }
  132. size_t group_order_size;
  133. if (key->ecdsa_meth && key->ecdsa_meth->group_order_size) {
  134. group_order_size = key->ecdsa_meth->group_order_size(key);
  135. } else {
  136. const EC_GROUP *group = EC_KEY_get0_group(key);
  137. if (group == NULL) {
  138. return 0;
  139. }
  140. group_order_size = BN_num_bytes(EC_GROUP_get0_order(group));
  141. }
  142. return ECDSA_SIG_max_len(group_order_size);
  143. }
  144. ECDSA_SIG *ECDSA_SIG_parse(CBS *cbs) {
  145. ECDSA_SIG *ret = ECDSA_SIG_new();
  146. if (ret == NULL) {
  147. return NULL;
  148. }
  149. CBS child;
  150. if (!CBS_get_asn1(cbs, &child, CBS_ASN1_SEQUENCE) ||
  151. !BN_parse_asn1_unsigned(&child, ret->r) ||
  152. !BN_parse_asn1_unsigned(&child, ret->s) ||
  153. CBS_len(&child) != 0) {
  154. OPENSSL_PUT_ERROR(ECDSA, ECDSA_R_BAD_SIGNATURE);
  155. ECDSA_SIG_free(ret);
  156. return NULL;
  157. }
  158. return ret;
  159. }
  160. ECDSA_SIG *ECDSA_SIG_from_bytes(const uint8_t *in, size_t in_len) {
  161. CBS cbs;
  162. CBS_init(&cbs, in, in_len);
  163. ECDSA_SIG *ret = ECDSA_SIG_parse(&cbs);
  164. if (ret == NULL || CBS_len(&cbs) != 0) {
  165. OPENSSL_PUT_ERROR(ECDSA, ECDSA_R_BAD_SIGNATURE);
  166. ECDSA_SIG_free(ret);
  167. return NULL;
  168. }
  169. return ret;
  170. }
  171. int ECDSA_SIG_marshal(CBB *cbb, const ECDSA_SIG *sig) {
  172. CBB child;
  173. if (!CBB_add_asn1(cbb, &child, CBS_ASN1_SEQUENCE) ||
  174. !BN_marshal_asn1(&child, sig->r) ||
  175. !BN_marshal_asn1(&child, sig->s) ||
  176. !CBB_flush(cbb)) {
  177. OPENSSL_PUT_ERROR(ECDSA, ECDSA_R_ENCODE_ERROR);
  178. return 0;
  179. }
  180. return 1;
  181. }
  182. int ECDSA_SIG_to_bytes(uint8_t **out_bytes, size_t *out_len,
  183. const ECDSA_SIG *sig) {
  184. CBB cbb;
  185. CBB_zero(&cbb);
  186. if (!CBB_init(&cbb, 0) ||
  187. !ECDSA_SIG_marshal(&cbb, sig) ||
  188. !CBB_finish(&cbb, out_bytes, out_len)) {
  189. OPENSSL_PUT_ERROR(ECDSA, ECDSA_R_ENCODE_ERROR);
  190. CBB_cleanup(&cbb);
  191. return 0;
  192. }
  193. return 1;
  194. }
  195. // der_len_len returns the number of bytes needed to represent a length of |len|
  196. // in DER.
  197. static size_t der_len_len(size_t len) {
  198. if (len < 0x80) {
  199. return 1;
  200. }
  201. size_t ret = 1;
  202. while (len > 0) {
  203. ret++;
  204. len >>= 8;
  205. }
  206. return ret;
  207. }
  208. size_t ECDSA_SIG_max_len(size_t order_len) {
  209. // Compute the maximum length of an |order_len| byte integer. Defensively
  210. // assume that the leading 0x00 is included.
  211. size_t integer_len = 1 /* tag */ + der_len_len(order_len + 1) + 1 + order_len;
  212. if (integer_len < order_len) {
  213. return 0;
  214. }
  215. // An ECDSA signature is two INTEGERs.
  216. size_t value_len = 2 * integer_len;
  217. if (value_len < integer_len) {
  218. return 0;
  219. }
  220. // Add the header.
  221. size_t ret = 1 /* tag */ + der_len_len(value_len) + value_len;
  222. if (ret < value_len) {
  223. return 0;
  224. }
  225. return ret;
  226. }
  227. ECDSA_SIG *d2i_ECDSA_SIG(ECDSA_SIG **out, const uint8_t **inp, long len) {
  228. if (len < 0) {
  229. return NULL;
  230. }
  231. CBS cbs;
  232. CBS_init(&cbs, *inp, (size_t)len);
  233. ECDSA_SIG *ret = ECDSA_SIG_parse(&cbs);
  234. if (ret == NULL) {
  235. return NULL;
  236. }
  237. if (out != NULL) {
  238. ECDSA_SIG_free(*out);
  239. *out = ret;
  240. }
  241. *inp = CBS_data(&cbs);
  242. return ret;
  243. }
  244. int i2d_ECDSA_SIG(const ECDSA_SIG *sig, uint8_t **outp) {
  245. CBB cbb;
  246. if (!CBB_init(&cbb, 0) ||
  247. !ECDSA_SIG_marshal(&cbb, sig)) {
  248. CBB_cleanup(&cbb);
  249. return -1;
  250. }
  251. return CBB_finish_i2d(&cbb, outp);
  252. }