sm2_crypt.c 11 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399
  1. /*
  2. * Copyright 2017-2020 The OpenSSL Project Authors. All Rights Reserved.
  3. * Copyright 2017 Ribose Inc. All Rights Reserved.
  4. * Ported from Ribose contributions from Botan.
  5. *
  6. * Licensed under the Apache License 2.0 (the "License"). You may not use
  7. * this file except in compliance with the License. You can obtain a copy
  8. * in the file LICENSE in the source distribution or at
  9. * https://www.openssl.org/source/license.html
  10. */
  11. /*
  12. * ECDSA low level APIs are deprecated for public use, but still ok for
  13. * internal use.
  14. */
  15. #include "internal/deprecated.h"
  16. #include "crypto/sm2.h"
  17. #include "crypto/sm2err.h"
  18. #include "crypto/ec.h" /* ecdh_KDF_X9_63() */
  19. #include <openssl/err.h>
  20. #include <openssl/evp.h>
  21. #include <openssl/bn.h>
  22. #include <openssl/asn1.h>
  23. #include <openssl/asn1t.h>
  24. #include <string.h>
  25. typedef struct SM2_Ciphertext_st SM2_Ciphertext;
  26. DECLARE_ASN1_FUNCTIONS(SM2_Ciphertext)
  27. struct SM2_Ciphertext_st {
  28. BIGNUM *C1x;
  29. BIGNUM *C1y;
  30. ASN1_OCTET_STRING *C3;
  31. ASN1_OCTET_STRING *C2;
  32. };
  33. ASN1_SEQUENCE(SM2_Ciphertext) = {
  34. ASN1_SIMPLE(SM2_Ciphertext, C1x, BIGNUM),
  35. ASN1_SIMPLE(SM2_Ciphertext, C1y, BIGNUM),
  36. ASN1_SIMPLE(SM2_Ciphertext, C3, ASN1_OCTET_STRING),
  37. ASN1_SIMPLE(SM2_Ciphertext, C2, ASN1_OCTET_STRING),
  38. } ASN1_SEQUENCE_END(SM2_Ciphertext)
  39. IMPLEMENT_ASN1_FUNCTIONS(SM2_Ciphertext)
  40. static size_t ec_field_size(const EC_GROUP *group)
  41. {
  42. /* Is there some simpler way to do this? */
  43. BIGNUM *p = BN_new();
  44. BIGNUM *a = BN_new();
  45. BIGNUM *b = BN_new();
  46. size_t field_size = 0;
  47. if (p == NULL || a == NULL || b == NULL)
  48. goto done;
  49. if (!EC_GROUP_get_curve(group, p, a, b, NULL))
  50. goto done;
  51. field_size = (BN_num_bits(p) + 7) / 8;
  52. done:
  53. BN_free(p);
  54. BN_free(a);
  55. BN_free(b);
  56. return field_size;
  57. }
  58. int sm2_plaintext_size(const EC_KEY *key, const EVP_MD *digest, size_t msg_len,
  59. size_t *pt_size)
  60. {
  61. const size_t field_size = ec_field_size(EC_KEY_get0_group(key));
  62. const int md_size = EVP_MD_size(digest);
  63. size_t overhead;
  64. if (md_size < 0) {
  65. SM2err(SM2_F_SM2_PLAINTEXT_SIZE, SM2_R_INVALID_DIGEST);
  66. return 0;
  67. }
  68. if (field_size == 0) {
  69. SM2err(SM2_F_SM2_PLAINTEXT_SIZE, SM2_R_INVALID_FIELD);
  70. return 0;
  71. }
  72. overhead = 10 + 2 * field_size + (size_t)md_size;
  73. if (msg_len <= overhead) {
  74. SM2err(SM2_F_SM2_PLAINTEXT_SIZE, SM2_R_INVALID_ENCODING);
  75. return 0;
  76. }
  77. *pt_size = msg_len - overhead;
  78. return 1;
  79. }
  80. int sm2_ciphertext_size(const EC_KEY *key, const EVP_MD *digest, size_t msg_len,
  81. size_t *ct_size)
  82. {
  83. const size_t field_size = ec_field_size(EC_KEY_get0_group(key));
  84. const int md_size = EVP_MD_size(digest);
  85. size_t sz;
  86. if (field_size == 0 || md_size < 0)
  87. return 0;
  88. /* Integer and string are simple type; set constructed = 0, means primitive and definite length encoding. */
  89. sz = 2 * ASN1_object_size(0, field_size + 1, V_ASN1_INTEGER)
  90. + ASN1_object_size(0, md_size, V_ASN1_OCTET_STRING)
  91. + ASN1_object_size(0, msg_len, V_ASN1_OCTET_STRING);
  92. /* Sequence is structured type; set constructed = 1, means constructed and definite length encoding. */
  93. *ct_size = ASN1_object_size(1, sz, V_ASN1_SEQUENCE);
  94. return 1;
  95. }
  96. int sm2_encrypt(const EC_KEY *key,
  97. const EVP_MD *digest,
  98. const uint8_t *msg,
  99. size_t msg_len, uint8_t *ciphertext_buf, size_t *ciphertext_len)
  100. {
  101. int rc = 0, ciphertext_leni;
  102. size_t i;
  103. BN_CTX *ctx = NULL;
  104. BIGNUM *k = NULL;
  105. BIGNUM *x1 = NULL;
  106. BIGNUM *y1 = NULL;
  107. BIGNUM *x2 = NULL;
  108. BIGNUM *y2 = NULL;
  109. EVP_MD_CTX *hash = EVP_MD_CTX_new();
  110. struct SM2_Ciphertext_st ctext_struct;
  111. const EC_GROUP *group = EC_KEY_get0_group(key);
  112. const BIGNUM *order = EC_GROUP_get0_order(group);
  113. const EC_POINT *P = EC_KEY_get0_public_key(key);
  114. EC_POINT *kG = NULL;
  115. EC_POINT *kP = NULL;
  116. uint8_t *msg_mask = NULL;
  117. uint8_t *x2y2 = NULL;
  118. uint8_t *C3 = NULL;
  119. size_t field_size;
  120. const int C3_size = EVP_MD_size(digest);
  121. /* NULL these before any "goto done" */
  122. ctext_struct.C2 = NULL;
  123. ctext_struct.C3 = NULL;
  124. if (hash == NULL || C3_size <= 0) {
  125. SM2err(SM2_F_SM2_ENCRYPT, ERR_R_INTERNAL_ERROR);
  126. goto done;
  127. }
  128. field_size = ec_field_size(group);
  129. if (field_size == 0) {
  130. SM2err(SM2_F_SM2_ENCRYPT, ERR_R_INTERNAL_ERROR);
  131. goto done;
  132. }
  133. kG = EC_POINT_new(group);
  134. kP = EC_POINT_new(group);
  135. ctx = BN_CTX_new();
  136. if (kG == NULL || kP == NULL || ctx == NULL) {
  137. SM2err(SM2_F_SM2_ENCRYPT, ERR_R_MALLOC_FAILURE);
  138. goto done;
  139. }
  140. BN_CTX_start(ctx);
  141. k = BN_CTX_get(ctx);
  142. x1 = BN_CTX_get(ctx);
  143. x2 = BN_CTX_get(ctx);
  144. y1 = BN_CTX_get(ctx);
  145. y2 = BN_CTX_get(ctx);
  146. if (y2 == NULL) {
  147. SM2err(SM2_F_SM2_ENCRYPT, ERR_R_BN_LIB);
  148. goto done;
  149. }
  150. x2y2 = OPENSSL_zalloc(2 * field_size);
  151. C3 = OPENSSL_zalloc(C3_size);
  152. if (x2y2 == NULL || C3 == NULL) {
  153. SM2err(SM2_F_SM2_ENCRYPT, ERR_R_MALLOC_FAILURE);
  154. goto done;
  155. }
  156. memset(ciphertext_buf, 0, *ciphertext_len);
  157. if (!BN_priv_rand_range(k, order)) {
  158. SM2err(SM2_F_SM2_ENCRYPT, ERR_R_INTERNAL_ERROR);
  159. goto done;
  160. }
  161. if (!EC_POINT_mul(group, kG, k, NULL, NULL, ctx)
  162. || !EC_POINT_get_affine_coordinates(group, kG, x1, y1, ctx)
  163. || !EC_POINT_mul(group, kP, NULL, P, k, ctx)
  164. || !EC_POINT_get_affine_coordinates(group, kP, x2, y2, ctx)) {
  165. SM2err(SM2_F_SM2_ENCRYPT, ERR_R_EC_LIB);
  166. goto done;
  167. }
  168. if (BN_bn2binpad(x2, x2y2, field_size) < 0
  169. || BN_bn2binpad(y2, x2y2 + field_size, field_size) < 0) {
  170. SM2err(SM2_F_SM2_ENCRYPT, ERR_R_INTERNAL_ERROR);
  171. goto done;
  172. }
  173. msg_mask = OPENSSL_zalloc(msg_len);
  174. if (msg_mask == NULL) {
  175. SM2err(SM2_F_SM2_ENCRYPT, ERR_R_MALLOC_FAILURE);
  176. goto done;
  177. }
  178. /* X9.63 with no salt happens to match the KDF used in SM2 */
  179. if (!ecdh_KDF_X9_63(msg_mask, msg_len, x2y2, 2 * field_size, NULL, 0,
  180. digest)) {
  181. SM2err(SM2_F_SM2_ENCRYPT, ERR_R_EVP_LIB);
  182. goto done;
  183. }
  184. for (i = 0; i != msg_len; ++i)
  185. msg_mask[i] ^= msg[i];
  186. if (EVP_DigestInit(hash, digest) == 0
  187. || EVP_DigestUpdate(hash, x2y2, field_size) == 0
  188. || EVP_DigestUpdate(hash, msg, msg_len) == 0
  189. || EVP_DigestUpdate(hash, x2y2 + field_size, field_size) == 0
  190. || EVP_DigestFinal(hash, C3, NULL) == 0) {
  191. SM2err(SM2_F_SM2_ENCRYPT, ERR_R_EVP_LIB);
  192. goto done;
  193. }
  194. ctext_struct.C1x = x1;
  195. ctext_struct.C1y = y1;
  196. ctext_struct.C3 = ASN1_OCTET_STRING_new();
  197. ctext_struct.C2 = ASN1_OCTET_STRING_new();
  198. if (ctext_struct.C3 == NULL || ctext_struct.C2 == NULL) {
  199. SM2err(SM2_F_SM2_ENCRYPT, ERR_R_MALLOC_FAILURE);
  200. goto done;
  201. }
  202. if (!ASN1_OCTET_STRING_set(ctext_struct.C3, C3, C3_size)
  203. || !ASN1_OCTET_STRING_set(ctext_struct.C2, msg_mask, msg_len)) {
  204. SM2err(SM2_F_SM2_ENCRYPT, ERR_R_INTERNAL_ERROR);
  205. goto done;
  206. }
  207. ciphertext_leni = i2d_SM2_Ciphertext(&ctext_struct, &ciphertext_buf);
  208. /* Ensure cast to size_t is safe */
  209. if (ciphertext_leni < 0) {
  210. SM2err(SM2_F_SM2_ENCRYPT, ERR_R_INTERNAL_ERROR);
  211. goto done;
  212. }
  213. *ciphertext_len = (size_t)ciphertext_leni;
  214. rc = 1;
  215. done:
  216. ASN1_OCTET_STRING_free(ctext_struct.C2);
  217. ASN1_OCTET_STRING_free(ctext_struct.C3);
  218. OPENSSL_free(msg_mask);
  219. OPENSSL_free(x2y2);
  220. OPENSSL_free(C3);
  221. EVP_MD_CTX_free(hash);
  222. BN_CTX_free(ctx);
  223. EC_POINT_free(kG);
  224. EC_POINT_free(kP);
  225. return rc;
  226. }
  227. int sm2_decrypt(const EC_KEY *key,
  228. const EVP_MD *digest,
  229. const uint8_t *ciphertext,
  230. size_t ciphertext_len, uint8_t *ptext_buf, size_t *ptext_len)
  231. {
  232. int rc = 0;
  233. int i;
  234. BN_CTX *ctx = NULL;
  235. const EC_GROUP *group = EC_KEY_get0_group(key);
  236. EC_POINT *C1 = NULL;
  237. struct SM2_Ciphertext_st *sm2_ctext = NULL;
  238. BIGNUM *x2 = NULL;
  239. BIGNUM *y2 = NULL;
  240. uint8_t *x2y2 = NULL;
  241. uint8_t *computed_C3 = NULL;
  242. const size_t field_size = ec_field_size(group);
  243. const int hash_size = EVP_MD_size(digest);
  244. uint8_t *msg_mask = NULL;
  245. const uint8_t *C2 = NULL;
  246. const uint8_t *C3 = NULL;
  247. int msg_len = 0;
  248. EVP_MD_CTX *hash = NULL;
  249. if (field_size == 0 || hash_size <= 0)
  250. goto done;
  251. memset(ptext_buf, 0xFF, *ptext_len);
  252. sm2_ctext = d2i_SM2_Ciphertext(NULL, &ciphertext, ciphertext_len);
  253. if (sm2_ctext == NULL) {
  254. SM2err(SM2_F_SM2_DECRYPT, SM2_R_ASN1_ERROR);
  255. goto done;
  256. }
  257. if (sm2_ctext->C3->length != hash_size) {
  258. SM2err(SM2_F_SM2_DECRYPT, SM2_R_INVALID_ENCODING);
  259. goto done;
  260. }
  261. C2 = sm2_ctext->C2->data;
  262. C3 = sm2_ctext->C3->data;
  263. msg_len = sm2_ctext->C2->length;
  264. ctx = BN_CTX_new();
  265. if (ctx == NULL) {
  266. SM2err(SM2_F_SM2_DECRYPT, ERR_R_MALLOC_FAILURE);
  267. goto done;
  268. }
  269. BN_CTX_start(ctx);
  270. x2 = BN_CTX_get(ctx);
  271. y2 = BN_CTX_get(ctx);
  272. if (y2 == NULL) {
  273. SM2err(SM2_F_SM2_DECRYPT, ERR_R_BN_LIB);
  274. goto done;
  275. }
  276. msg_mask = OPENSSL_zalloc(msg_len);
  277. x2y2 = OPENSSL_zalloc(2 * field_size);
  278. computed_C3 = OPENSSL_zalloc(hash_size);
  279. if (msg_mask == NULL || x2y2 == NULL || computed_C3 == NULL) {
  280. SM2err(SM2_F_SM2_DECRYPT, ERR_R_MALLOC_FAILURE);
  281. goto done;
  282. }
  283. C1 = EC_POINT_new(group);
  284. if (C1 == NULL) {
  285. SM2err(SM2_F_SM2_DECRYPT, ERR_R_MALLOC_FAILURE);
  286. goto done;
  287. }
  288. if (!EC_POINT_set_affine_coordinates(group, C1, sm2_ctext->C1x,
  289. sm2_ctext->C1y, ctx)
  290. || !EC_POINT_mul(group, C1, NULL, C1, EC_KEY_get0_private_key(key),
  291. ctx)
  292. || !EC_POINT_get_affine_coordinates(group, C1, x2, y2, ctx)) {
  293. SM2err(SM2_F_SM2_DECRYPT, ERR_R_EC_LIB);
  294. goto done;
  295. }
  296. if (BN_bn2binpad(x2, x2y2, field_size) < 0
  297. || BN_bn2binpad(y2, x2y2 + field_size, field_size) < 0
  298. || !ecdh_KDF_X9_63(msg_mask, msg_len, x2y2, 2 * field_size, NULL, 0,
  299. digest)) {
  300. SM2err(SM2_F_SM2_DECRYPT, ERR_R_INTERNAL_ERROR);
  301. goto done;
  302. }
  303. for (i = 0; i != msg_len; ++i)
  304. ptext_buf[i] = C2[i] ^ msg_mask[i];
  305. hash = EVP_MD_CTX_new();
  306. if (hash == NULL) {
  307. SM2err(SM2_F_SM2_DECRYPT, ERR_R_MALLOC_FAILURE);
  308. goto done;
  309. }
  310. if (!EVP_DigestInit(hash, digest)
  311. || !EVP_DigestUpdate(hash, x2y2, field_size)
  312. || !EVP_DigestUpdate(hash, ptext_buf, msg_len)
  313. || !EVP_DigestUpdate(hash, x2y2 + field_size, field_size)
  314. || !EVP_DigestFinal(hash, computed_C3, NULL)) {
  315. SM2err(SM2_F_SM2_DECRYPT, ERR_R_EVP_LIB);
  316. goto done;
  317. }
  318. if (CRYPTO_memcmp(computed_C3, C3, hash_size) != 0) {
  319. SM2err(SM2_F_SM2_DECRYPT, SM2_R_INVALID_DIGEST);
  320. goto done;
  321. }
  322. rc = 1;
  323. *ptext_len = msg_len;
  324. done:
  325. if (rc == 0)
  326. memset(ptext_buf, 0, *ptext_len);
  327. OPENSSL_free(msg_mask);
  328. OPENSSL_free(x2y2);
  329. OPENSSL_free(computed_C3);
  330. EC_POINT_free(C1);
  331. BN_CTX_free(ctx);
  332. SM2_Ciphertext_free(sm2_ctext);
  333. EVP_MD_CTX_free(hash);
  334. return rc;
  335. }