Ви не можете вибрати більше 25 тем Теми мають розпочинатися з літери або цифри, можуть містити дефіси (-) і не повинні перевищувати 35 символів.
 
 
 
 
 
 

137 рядки
4.9 KiB

  1. /*
  2. * Utilities for constant-time cryptography.
  3. *
  4. * Author: Emilia Kasper (emilia@openssl.org)
  5. * Based on previous work by Bodo Moeller, Emilia Kasper, Adam Langley
  6. * (Google).
  7. * ====================================================================
  8. * Copyright (c) 2014 The OpenSSL Project. All rights reserved.
  9. *
  10. * Redistribution and use in source and binary forms, with or without
  11. * modification, are permitted provided that the following conditions
  12. * are met:
  13. * 1. Redistributions of source code must retain the copyright
  14. * notice, this list of conditions and the following disclaimer.
  15. * 2. Redistributions in binary form must reproduce the above copyright
  16. * notice, this list of conditions and the following disclaimer in the
  17. * documentation and/or other materials provided with the distribution.
  18. * 3. All advertising materials mentioning features or use of this software
  19. * must display the following acknowledgement:
  20. * "This product includes cryptographic software written by
  21. * Eric Young (eay@cryptsoft.com)"
  22. * The word 'cryptographic' can be left out if the rouines from the library
  23. * being used are not cryptographic related :-).
  24. * 4. If you include any Windows specific code (or a derivative thereof) from
  25. * the apps directory (application code) you must include an acknowledgement:
  26. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  27. *
  28. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  29. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  30. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  31. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  32. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  33. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  34. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  35. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  36. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  37. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  38. * SUCH DAMAGE.
  39. *
  40. * The licence and distribution terms for any publically available version or
  41. * derivative of this code cannot be changed. i.e. this code cannot simply be
  42. * copied and put under another distribution licence
  43. * [including the GNU Public Licence.]
  44. */
  45. #include "internal.h"
  46. #include <limits.h>
  47. #include <stdio.h>
  48. #include <stdlib.h>
  49. #include <limits>
  50. #include <gtest/gtest.h>
  51. static uint8_t FromBool8(bool b) {
  52. return b ? CONSTTIME_TRUE_8 : CONSTTIME_FALSE_8;
  53. }
  54. static crypto_word_t FromBoolW(bool b) {
  55. return b ? CONSTTIME_TRUE_W : CONSTTIME_FALSE_W;
  56. }
  57. static const uint8_t test_values_8[] = {0, 1, 2, 20, 32, 127, 128, 129, 255};
  58. static crypto_word_t test_values_w[] = {
  59. 0,
  60. 1,
  61. 1024,
  62. 12345,
  63. 32000,
  64. #if defined(OPENSSL_64_BIT)
  65. 0xffffffff / 2 - 1,
  66. 0xffffffff / 2,
  67. 0xffffffff / 2 + 1,
  68. 0xffffffff - 1,
  69. 0xffffffff,
  70. #endif
  71. std::numeric_limits<crypto_word_t>::max() / 2 - 1,
  72. std::numeric_limits<crypto_word_t>::max() / 2,
  73. std::numeric_limits<crypto_word_t>::max() / 2 + 1,
  74. std::numeric_limits<crypto_word_t>::max() - 1,
  75. std::numeric_limits<crypto_word_t>::max(),
  76. };
  77. static int signed_test_values[] = {
  78. 0, 1, -1, 1024, -1024, 12345, -12345,
  79. 32000, -32000, INT_MAX, INT_MIN, INT_MAX - 1, INT_MIN + 1};
  80. TEST(ConstantTimeTest, Test) {
  81. for (crypto_word_t a : test_values_w) {
  82. SCOPED_TRACE(a);
  83. EXPECT_EQ(FromBoolW(a == 0), constant_time_is_zero_w(a));
  84. EXPECT_EQ(FromBool8(a == 0), constant_time_is_zero_8(a));
  85. for (crypto_word_t b : test_values_w) {
  86. SCOPED_TRACE(b);
  87. EXPECT_EQ(FromBoolW(a < b), constant_time_lt_w(a, b));
  88. EXPECT_EQ(FromBool8(a < b), constant_time_lt_8(a, b));
  89. EXPECT_EQ(FromBoolW(a >= b), constant_time_ge_w(a, b));
  90. EXPECT_EQ(FromBool8(a >= b), constant_time_ge_8(a, b));
  91. EXPECT_EQ(FromBoolW(a == b), constant_time_eq_w(a, b));
  92. EXPECT_EQ(FromBool8(a == b), constant_time_eq_8(a, b));
  93. EXPECT_EQ(a, constant_time_select_w(CONSTTIME_TRUE_W, a, b));
  94. EXPECT_EQ(b, constant_time_select_w(CONSTTIME_FALSE_W, a, b));
  95. }
  96. }
  97. for (int a : signed_test_values) {
  98. SCOPED_TRACE(a);
  99. for (int b : signed_test_values) {
  100. SCOPED_TRACE(b);
  101. EXPECT_EQ(a, constant_time_select_int(CONSTTIME_TRUE_W, a, b));
  102. EXPECT_EQ(b, constant_time_select_int(CONSTTIME_FALSE_W, a, b));
  103. EXPECT_EQ(FromBoolW(a == b), constant_time_eq_int(a, b));
  104. EXPECT_EQ(FromBool8(a == b), constant_time_eq_int_8(a, b));
  105. }
  106. }
  107. for (uint8_t a : test_values_8) {
  108. SCOPED_TRACE(static_cast<int>(a));
  109. for (uint8_t b : test_values_8) {
  110. SCOPED_TRACE(static_cast<int>(b));
  111. EXPECT_EQ(a, constant_time_select_8(CONSTTIME_TRUE_8, a, b));
  112. EXPECT_EQ(b, constant_time_select_8(CONSTTIME_FALSE_8, a, b));
  113. }
  114. }
  115. }