Nevar pievienot vairāk kā 25 tēmas Tēmai ir jāsākas ar burtu vai ciparu, tā var saturēt domu zīmes ('-') un var būt līdz 35 simboliem gara.
 
 
 
 
 
 

327 rindas
11 KiB

  1. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  2. * All rights reserved.
  3. *
  4. * This package is an SSL implementation written
  5. * by Eric Young (eay@cryptsoft.com).
  6. * The implementation was written so as to conform with Netscapes SSL.
  7. *
  8. * This library is free for commercial and non-commercial use as long as
  9. * the following conditions are aheared to. The following conditions
  10. * apply to all code found in this distribution, be it the RC4, RSA,
  11. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  12. * included with this distribution is covered by the same copyright terms
  13. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  14. *
  15. * Copyright remains Eric Young's, and as such any Copyright notices in
  16. * the code are not to be removed.
  17. * If this package is used in a product, Eric Young should be given attribution
  18. * as the author of the parts of the library used.
  19. * This can be in the form of a textual message at program startup or
  20. * in documentation (online or textual) provided with the package.
  21. *
  22. * Redistribution and use in source and binary forms, with or without
  23. * modification, are permitted provided that the following conditions
  24. * are met:
  25. * 1. Redistributions of source code must retain the copyright
  26. * notice, this list of conditions and the following disclaimer.
  27. * 2. Redistributions in binary form must reproduce the above copyright
  28. * notice, this list of conditions and the following disclaimer in the
  29. * documentation and/or other materials provided with the distribution.
  30. * 3. All advertising materials mentioning features or use of this software
  31. * must display the following acknowledgement:
  32. * "This product includes cryptographic software written by
  33. * Eric Young (eay@cryptsoft.com)"
  34. * The word 'cryptographic' can be left out if the rouines from the library
  35. * being used are not cryptographic related :-).
  36. * 4. If you include any Windows specific code (or a derivative thereof) from
  37. * the apps directory (application code) you must include an acknowledgement:
  38. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  39. *
  40. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  41. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  42. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  43. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  44. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  45. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  46. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  47. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  48. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  49. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  50. * SUCH DAMAGE.
  51. *
  52. * The licence and distribution terms for any publically available version or
  53. * derivative of this code cannot be changed. i.e. this code cannot simply be
  54. * copied and put under another distribution licence
  55. * [including the GNU Public Licence.]
  56. */
  57. /* ====================================================================
  58. * Copyright (c) 1998-2001 The OpenSSL Project. All rights reserved.
  59. *
  60. * Redistribution and use in source and binary forms, with or without
  61. * modification, are permitted provided that the following conditions
  62. * are met:
  63. *
  64. * 1. Redistributions of source code must retain the above copyright
  65. * notice, this list of conditions and the following disclaimer.
  66. *
  67. * 2. Redistributions in binary form must reproduce the above copyright
  68. * notice, this list of conditions and the following disclaimer in
  69. * the documentation and/or other materials provided with the
  70. * distribution.
  71. *
  72. * 3. All advertising materials mentioning features or use of this
  73. * software must display the following acknowledgment:
  74. * "This product includes software developed by the OpenSSL Project
  75. * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
  76. *
  77. * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
  78. * endorse or promote products derived from this software without
  79. * prior written permission. For written permission, please contact
  80. * openssl-core@openssl.org.
  81. *
  82. * 5. Products derived from this software may not be called "OpenSSL"
  83. * nor may "OpenSSL" appear in their names without prior written
  84. * permission of the OpenSSL Project.
  85. *
  86. * 6. Redistributions of any form whatsoever must retain the following
  87. * acknowledgment:
  88. * "This product includes software developed by the OpenSSL Project
  89. * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
  90. *
  91. * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
  92. * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  93. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
  94. * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
  95. * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  96. * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
  97. * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
  98. * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  99. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
  100. * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
  101. * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
  102. * OF THE POSSIBILITY OF SUCH DAMAGE.
  103. * ====================================================================
  104. *
  105. * This product includes cryptographic software written by Eric Young
  106. * (eay@cryptsoft.com). This product includes software written by Tim
  107. * Hudson (tjh@cryptsoft.com). */
  108. #include <openssl/bn.h>
  109. #include <string.h>
  110. #include <openssl/err.h>
  111. #include <openssl/mem.h>
  112. #include <openssl/rand.h>
  113. #include <openssl/sha.h>
  114. int BN_rand(BIGNUM *rnd, int bits, int top, int bottom) {
  115. uint8_t *buf = NULL;
  116. int ret = 0, bit, bytes, mask;
  117. if (rnd == NULL) {
  118. return 0;
  119. }
  120. if (bits == 0) {
  121. BN_zero(rnd);
  122. return 1;
  123. }
  124. bytes = (bits + 7) / 8;
  125. bit = (bits - 1) % 8;
  126. mask = 0xff << (bit + 1);
  127. buf = OPENSSL_malloc(bytes);
  128. if (buf == NULL) {
  129. OPENSSL_PUT_ERROR(BN, BN_rand, ERR_R_MALLOC_FAILURE);
  130. goto err;
  131. }
  132. /* Make a random number and set the top and bottom bits. */
  133. if (!RAND_bytes(buf, bytes)) {
  134. goto err;
  135. }
  136. if (top != -1) {
  137. if (top) {
  138. if (bit == 0) {
  139. buf[0] = 1;
  140. buf[1] |= 0x80;
  141. } else {
  142. buf[0] |= (3 << (bit - 1));
  143. }
  144. } else {
  145. buf[0] |= (1 << bit);
  146. }
  147. }
  148. buf[0] &= ~mask;
  149. /* set bottom bit if requested */
  150. if (bottom) {
  151. buf[bytes - 1] |= 1;
  152. }
  153. if (!BN_bin2bn(buf, bytes, rnd)) {
  154. goto err;
  155. }
  156. ret = 1;
  157. err:
  158. if (buf != NULL) {
  159. OPENSSL_cleanse(buf, bytes);
  160. OPENSSL_free(buf);
  161. }
  162. return (ret);
  163. }
  164. int BN_pseudo_rand(BIGNUM *rnd, int bits, int top, int bottom) {
  165. return BN_rand(rnd, bits, top, bottom);
  166. }
  167. int BN_rand_range(BIGNUM *r, const BIGNUM *range) {
  168. unsigned n;
  169. unsigned count = 100;
  170. if (range->neg || BN_is_zero(range)) {
  171. OPENSSL_PUT_ERROR(BN, BN_rand_range, BN_R_INVALID_RANGE);
  172. return 0;
  173. }
  174. n = BN_num_bits(range); /* n > 0 */
  175. /* BN_is_bit_set(range, n - 1) always holds */
  176. if (n == 1) {
  177. BN_zero(r);
  178. } else if (!BN_is_bit_set(range, n - 2) && !BN_is_bit_set(range, n - 3)) {
  179. /* range = 100..._2,
  180. * so 3*range (= 11..._2) is exactly one bit longer than range */
  181. do {
  182. if (!BN_rand(r, n + 1, -1 /* don't set most significant bits */,
  183. 0 /* don't set least significant bits */)) {
  184. return 0;
  185. }
  186. /* If r < 3*range, use r := r MOD range (which is either r, r - range, or
  187. * r - 2*range). Otherwise, iterate again. Since 3*range = 11..._2, each
  188. * iteration succeeds with probability >= .75. */
  189. if (BN_cmp(r, range) >= 0) {
  190. if (!BN_sub(r, r, range)) {
  191. return 0;
  192. }
  193. if (BN_cmp(r, range) >= 0) {
  194. if (!BN_sub(r, r, range)) {
  195. return 0;
  196. }
  197. }
  198. }
  199. if (!--count) {
  200. OPENSSL_PUT_ERROR(BN, BN_rand_range, BN_R_TOO_MANY_ITERATIONS);
  201. return 0;
  202. }
  203. } while (BN_cmp(r, range) >= 0);
  204. } else {
  205. do {
  206. /* range = 11..._2 or range = 101..._2 */
  207. if (!BN_rand(r, n, -1, 0)) {
  208. return 0;
  209. }
  210. if (!--count) {
  211. OPENSSL_PUT_ERROR(BN, BN_rand_range, BN_R_TOO_MANY_ITERATIONS);
  212. return 0;
  213. }
  214. } while (BN_cmp(r, range) >= 0);
  215. }
  216. return 1;
  217. }
  218. int BN_pseudo_rand_range(BIGNUM *r, const BIGNUM *range) {
  219. return BN_rand_range(r, range);
  220. }
  221. int BN_generate_dsa_nonce(BIGNUM *out, const BIGNUM *range, const BIGNUM *priv,
  222. const uint8_t *message, size_t message_len,
  223. BN_CTX *ctx) {
  224. SHA512_CTX sha;
  225. /* We use 512 bits of random data per iteration to
  226. * ensure that we have at least |range| bits of randomness. */
  227. uint8_t random_bytes[64];
  228. uint8_t digest[SHA512_DIGEST_LENGTH];
  229. size_t done, todo, attempt;
  230. const unsigned num_k_bytes = BN_num_bytes(range);
  231. const unsigned bits_to_mask = (8 - (BN_num_bits(range) % 8)) % 8;
  232. uint8_t private_bytes[96];
  233. uint8_t *k_bytes = NULL;
  234. int ret = 0;
  235. if (out == NULL) {
  236. return 0;
  237. }
  238. if (BN_is_zero(range)) {
  239. OPENSSL_PUT_ERROR(BN, BN_generate_dsa_nonce, BN_R_DIV_BY_ZERO);
  240. goto err;
  241. }
  242. k_bytes = OPENSSL_malloc(num_k_bytes);
  243. if (!k_bytes) {
  244. OPENSSL_PUT_ERROR(BN, BN_generate_dsa_nonce, ERR_R_MALLOC_FAILURE);
  245. goto err;
  246. }
  247. /* We copy |priv| into a local buffer to avoid furthur exposing its
  248. * length. */
  249. todo = sizeof(priv->d[0]) * priv->top;
  250. if (todo > sizeof(private_bytes)) {
  251. /* No reasonable DSA or ECDSA key should have a private key
  252. * this large and we don't handle this case in order to avoid
  253. * leaking the length of the private key. */
  254. OPENSSL_PUT_ERROR(BN, BN_generate_dsa_nonce, BN_R_PRIVATE_KEY_TOO_LARGE);
  255. goto err;
  256. }
  257. memcpy(private_bytes, priv->d, todo);
  258. memset(private_bytes + todo, 0, sizeof(private_bytes) - todo);
  259. for (attempt = 0;; attempt++) {
  260. for (done = 0; done < num_k_bytes;) {
  261. if (!RAND_bytes(random_bytes, sizeof(random_bytes))) {
  262. goto err;
  263. }
  264. SHA512_Init(&sha);
  265. SHA512_Update(&sha, &attempt, sizeof(attempt));
  266. SHA512_Update(&sha, &done, sizeof(done));
  267. SHA512_Update(&sha, private_bytes, sizeof(private_bytes));
  268. SHA512_Update(&sha, message, message_len);
  269. SHA512_Update(&sha, random_bytes, sizeof(random_bytes));
  270. SHA512_Final(digest, &sha);
  271. todo = num_k_bytes - done;
  272. if (todo > SHA512_DIGEST_LENGTH) {
  273. todo = SHA512_DIGEST_LENGTH;
  274. }
  275. memcpy(k_bytes + done, digest, todo);
  276. done += todo;
  277. }
  278. k_bytes[0] &= 0xff >> bits_to_mask;
  279. if (!BN_bin2bn(k_bytes, num_k_bytes, out)) {
  280. goto err;
  281. }
  282. if (BN_cmp(out, range) < 0) {
  283. break;
  284. }
  285. }
  286. ret = 1;
  287. err:
  288. OPENSSL_free(k_bytes);
  289. return ret;
  290. }