sm2_internal_test.c 11 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378
  1. /*
  2. * Copyright 2017-2018 The OpenSSL Project Authors. All Rights Reserved.
  3. *
  4. * Licensed under the Apache License 2.0 (the "License"). You may not use
  5. * this file except in compliance with the License. You can obtain a copy
  6. * in the file LICENSE in the source distribution or at
  7. * https://www.openssl.org/source/license.html
  8. */
  9. #include <stdio.h>
  10. #include <stdlib.h>
  11. #include <string.h>
  12. #include <openssl/bio.h>
  13. #include <openssl/evp.h>
  14. #include <openssl/bn.h>
  15. #include <openssl/crypto.h>
  16. #include <openssl/err.h>
  17. #include <openssl/rand.h>
  18. #include "testutil.h"
  19. #ifndef OPENSSL_NO_SM2
  20. # include "internal/sm2.h"
  21. static RAND_METHOD fake_rand;
  22. static const RAND_METHOD *saved_rand;
  23. static uint8_t *fake_rand_bytes = NULL;
  24. static size_t fake_rand_bytes_offset = 0;
  25. static size_t fake_rand_size = 0;
  26. static int get_faked_bytes(unsigned char *buf, int num)
  27. {
  28. int i;
  29. if (fake_rand_bytes == NULL)
  30. return saved_rand->bytes(buf, num);
  31. if (!TEST_size_t_le(fake_rand_bytes_offset + num, fake_rand_size))
  32. return 0;
  33. for (i = 0; i != num; ++i)
  34. buf[i] = fake_rand_bytes[fake_rand_bytes_offset + i];
  35. fake_rand_bytes_offset += num;
  36. return 1;
  37. }
  38. static int start_fake_rand(const char *hex_bytes)
  39. {
  40. /* save old rand method */
  41. if (!TEST_ptr(saved_rand = RAND_get_rand_method()))
  42. return 0;
  43. fake_rand = *saved_rand;
  44. /* use own random function */
  45. fake_rand.bytes = get_faked_bytes;
  46. fake_rand_bytes = OPENSSL_hexstr2buf(hex_bytes, NULL);
  47. fake_rand_bytes_offset = 0;
  48. fake_rand_size = strlen(hex_bytes) / 2;
  49. /* set new RAND_METHOD */
  50. if (!TEST_true(RAND_set_rand_method(&fake_rand)))
  51. return 0;
  52. return 1;
  53. }
  54. static int restore_rand(void)
  55. {
  56. OPENSSL_free(fake_rand_bytes);
  57. fake_rand_bytes = NULL;
  58. fake_rand_bytes_offset = 0;
  59. if (!TEST_true(RAND_set_rand_method(saved_rand)))
  60. return 0;
  61. return 1;
  62. }
  63. static EC_GROUP *create_EC_group(const char *p_hex, const char *a_hex,
  64. const char *b_hex, const char *x_hex,
  65. const char *y_hex, const char *order_hex,
  66. const char *cof_hex)
  67. {
  68. BIGNUM *p = NULL;
  69. BIGNUM *a = NULL;
  70. BIGNUM *b = NULL;
  71. BIGNUM *g_x = NULL;
  72. BIGNUM *g_y = NULL;
  73. BIGNUM *order = NULL;
  74. BIGNUM *cof = NULL;
  75. EC_POINT *generator = NULL;
  76. EC_GROUP *group = NULL;
  77. int ok = 0;
  78. if (!TEST_true(BN_hex2bn(&p, p_hex))
  79. || !TEST_true(BN_hex2bn(&a, a_hex))
  80. || !TEST_true(BN_hex2bn(&b, b_hex)))
  81. goto done;
  82. group = EC_GROUP_new_curve_GFp(p, a, b, NULL);
  83. if (!TEST_ptr(group))
  84. goto done;
  85. generator = EC_POINT_new(group);
  86. if (!TEST_ptr(generator))
  87. goto done;
  88. if (!TEST_true(BN_hex2bn(&g_x, x_hex))
  89. || !TEST_true(BN_hex2bn(&g_y, y_hex))
  90. || !TEST_true(EC_POINT_set_affine_coordinates(group, generator, g_x,
  91. g_y, NULL)))
  92. goto done;
  93. if (!TEST_true(BN_hex2bn(&order, order_hex))
  94. || !TEST_true(BN_hex2bn(&cof, cof_hex))
  95. || !TEST_true(EC_GROUP_set_generator(group, generator, order, cof)))
  96. goto done;
  97. ok = 1;
  98. done:
  99. BN_free(p);
  100. BN_free(a);
  101. BN_free(b);
  102. BN_free(g_x);
  103. BN_free(g_y);
  104. EC_POINT_free(generator);
  105. BN_free(order);
  106. BN_free(cof);
  107. if (!ok) {
  108. EC_GROUP_free(group);
  109. group = NULL;
  110. }
  111. return group;
  112. }
  113. static int test_sm2_crypt(const EC_GROUP *group,
  114. const EVP_MD *digest,
  115. const char *privkey_hex,
  116. const char *message,
  117. const char *k_hex, const char *ctext_hex)
  118. {
  119. const size_t msg_len = strlen(message);
  120. BIGNUM *priv = NULL;
  121. EC_KEY *key = NULL;
  122. EC_POINT *pt = NULL;
  123. unsigned char *expected = OPENSSL_hexstr2buf(ctext_hex, NULL);
  124. size_t ctext_len = 0;
  125. size_t ptext_len = 0;
  126. uint8_t *ctext = NULL;
  127. uint8_t *recovered = NULL;
  128. size_t recovered_len = msg_len;
  129. int rc = 0;
  130. if (!TEST_ptr(expected)
  131. || !TEST_true(BN_hex2bn(&priv, privkey_hex)))
  132. goto done;
  133. key = EC_KEY_new();
  134. if (!TEST_ptr(key)
  135. || !TEST_true(EC_KEY_set_group(key, group))
  136. || !TEST_true(EC_KEY_set_private_key(key, priv)))
  137. goto done;
  138. pt = EC_POINT_new(group);
  139. if (!TEST_ptr(pt)
  140. || !TEST_true(EC_POINT_mul(group, pt, priv, NULL, NULL, NULL))
  141. || !TEST_true(EC_KEY_set_public_key(key, pt))
  142. || !TEST_true(sm2_ciphertext_size(key, digest, msg_len, &ctext_len)))
  143. goto done;
  144. ctext = OPENSSL_zalloc(ctext_len);
  145. if (!TEST_ptr(ctext))
  146. goto done;
  147. start_fake_rand(k_hex);
  148. if (!TEST_true(sm2_encrypt(key, digest, (const uint8_t *)message, msg_len,
  149. ctext, &ctext_len))
  150. || !TEST_size_t_eq(fake_rand_bytes_offset, fake_rand_size)) {
  151. restore_rand();
  152. goto done;
  153. }
  154. restore_rand();
  155. if (!TEST_mem_eq(ctext, ctext_len, expected, ctext_len))
  156. goto done;
  157. if (!TEST_true(sm2_plaintext_size(key, digest, ctext_len, &ptext_len))
  158. || !TEST_int_eq(ptext_len, msg_len))
  159. goto done;
  160. recovered = OPENSSL_zalloc(ptext_len);
  161. if (!TEST_ptr(recovered)
  162. || !TEST_true(sm2_decrypt(key, digest, ctext, ctext_len, recovered, &recovered_len))
  163. || !TEST_int_eq(recovered_len, msg_len)
  164. || !TEST_mem_eq(recovered, recovered_len, message, msg_len))
  165. goto done;
  166. rc = 1;
  167. done:
  168. BN_free(priv);
  169. EC_POINT_free(pt);
  170. OPENSSL_free(ctext);
  171. OPENSSL_free(recovered);
  172. OPENSSL_free(expected);
  173. EC_KEY_free(key);
  174. return rc;
  175. }
  176. static int sm2_crypt_test(void)
  177. {
  178. int testresult = 0;
  179. EC_GROUP *test_group =
  180. create_EC_group
  181. ("8542D69E4C044F18E8B92435BF6FF7DE457283915C45517D722EDB8B08F1DFC3",
  182. "787968B4FA32C3FD2417842E73BBFEFF2F3C848B6831D7E0EC65228B3937E498",
  183. "63E4C6D3B23B0C849CF84241484BFE48F61D59A5B16BA06E6E12D1DA27C5249A",
  184. "421DEBD61B62EAB6746434EBC3CC315E32220B3BADD50BDC4C4E6C147FEDD43D",
  185. "0680512BCBB42C07D47349D2153B70C4E5D7FDFCBFA36EA1A85841B9E46E09A2",
  186. "8542D69E4C044F18E8B92435BF6FF7DD297720630485628D5AE74EE7C32E79B7",
  187. "1");
  188. if (!TEST_ptr(test_group))
  189. goto done;
  190. if (!test_sm2_crypt(
  191. test_group,
  192. EVP_sm3(),
  193. "1649AB77A00637BD5E2EFE283FBF353534AA7F7CB89463F208DDBC2920BB0DA0",
  194. "encryption standard",
  195. "004C62EEFD6ECFC2B95B92FD6C3D9575148AFA17425546D49018E5388D49DD7B4F"
  196. "0092e8ff62146873c258557548500ab2df2a365e0609ab67640a1f6d57d7b17820"
  197. "008349312695a3e1d2f46905f39a766487f2432e95d6be0cb009fe8c69fd8825a7",
  198. "307B0220245C26FB68B1DDDDB12C4B6BF9F2B6D5FE60A383B0D18D1C4144ABF1"
  199. "7F6252E7022076CB9264C2A7E88E52B19903FDC47378F605E36811F5C07423A2"
  200. "4B84400F01B804209C3D7360C30156FAB7C80A0276712DA9D8094A634B766D3A"
  201. "285E07480653426D0413650053A89B41C418B0C3AAD00D886C00286467"))
  202. goto done;
  203. /* Same test as above except using SHA-256 instead of SM3 */
  204. if (!test_sm2_crypt(
  205. test_group,
  206. EVP_sha256(),
  207. "1649AB77A00637BD5E2EFE283FBF353534AA7F7CB89463F208DDBC2920BB0DA0",
  208. "encryption standard",
  209. "004C62EEFD6ECFC2B95B92FD6C3D9575148AFA17425546D49018E5388D49DD7B4F"
  210. "003da18008784352192d70f22c26c243174a447ba272fec64163dd4742bae8bc98"
  211. "00df17605cf304e9dd1dfeb90c015e93b393a6f046792f790a6fa4228af67d9588",
  212. "307B0220245C26FB68B1DDDDB12C4B6BF9F2B6D5FE60A383B0D18D1C4144ABF17F"
  213. "6252E7022076CB9264C2A7E88E52B19903FDC47378F605E36811F5C07423A24B84"
  214. "400F01B80420BE89139D07853100EFA763F60CBE30099EA3DF7F8F364F9D10A5E9"
  215. "88E3C5AAFC0413229E6C9AEE2BB92CAD649FE2C035689785DA33"))
  216. goto done;
  217. testresult = 1;
  218. done:
  219. EC_GROUP_free(test_group);
  220. return testresult;
  221. }
  222. static int test_sm2_sign(const EC_GROUP *group,
  223. const char *userid,
  224. const char *privkey_hex,
  225. const char *message,
  226. const char *k_hex,
  227. const char *r_hex,
  228. const char *s_hex)
  229. {
  230. const size_t msg_len = strlen(message);
  231. int ok = 0;
  232. BIGNUM *priv = NULL;
  233. EC_POINT *pt = NULL;
  234. EC_KEY *key = NULL;
  235. ECDSA_SIG *sig = NULL;
  236. const BIGNUM *sig_r = NULL;
  237. const BIGNUM *sig_s = NULL;
  238. BIGNUM *r = NULL;
  239. BIGNUM *s = NULL;
  240. if (!TEST_true(BN_hex2bn(&priv, privkey_hex)))
  241. goto done;
  242. key = EC_KEY_new();
  243. if (!TEST_ptr(key)
  244. || !TEST_true(EC_KEY_set_group(key, group))
  245. || !TEST_true(EC_KEY_set_private_key(key, priv)))
  246. goto done;
  247. pt = EC_POINT_new(group);
  248. if (!TEST_ptr(pt)
  249. || !TEST_true(EC_POINT_mul(group, pt, priv, NULL, NULL, NULL))
  250. || !TEST_true(EC_KEY_set_public_key(key, pt)))
  251. goto done;
  252. start_fake_rand(k_hex);
  253. sig = sm2_do_sign(key, EVP_sm3(), (const uint8_t *)userid, strlen(userid),
  254. (const uint8_t *)message, msg_len);
  255. if (!TEST_ptr(sig)
  256. || !TEST_size_t_eq(fake_rand_bytes_offset, fake_rand_size)) {
  257. restore_rand();
  258. goto done;
  259. }
  260. restore_rand();
  261. ECDSA_SIG_get0(sig, &sig_r, &sig_s);
  262. if (!TEST_true(BN_hex2bn(&r, r_hex))
  263. || !TEST_true(BN_hex2bn(&s, s_hex))
  264. || !TEST_BN_eq(r, sig_r)
  265. || !TEST_BN_eq(s, sig_s))
  266. goto done;
  267. ok = sm2_do_verify(key, EVP_sm3(), sig, (const uint8_t *)userid,
  268. strlen(userid), (const uint8_t *)message, msg_len);
  269. /* We goto done whether this passes or fails */
  270. TEST_true(ok);
  271. done:
  272. ECDSA_SIG_free(sig);
  273. EC_POINT_free(pt);
  274. EC_KEY_free(key);
  275. BN_free(priv);
  276. BN_free(r);
  277. BN_free(s);
  278. return ok;
  279. }
  280. static int sm2_sig_test(void)
  281. {
  282. int testresult = 0;
  283. /* From draft-shen-sm2-ecdsa-02 */
  284. EC_GROUP *test_group =
  285. create_EC_group
  286. ("8542D69E4C044F18E8B92435BF6FF7DE457283915C45517D722EDB8B08F1DFC3",
  287. "787968B4FA32C3FD2417842E73BBFEFF2F3C848B6831D7E0EC65228B3937E498",
  288. "63E4C6D3B23B0C849CF84241484BFE48F61D59A5B16BA06E6E12D1DA27C5249A",
  289. "421DEBD61B62EAB6746434EBC3CC315E32220B3BADD50BDC4C4E6C147FEDD43D",
  290. "0680512BCBB42C07D47349D2153B70C4E5D7FDFCBFA36EA1A85841B9E46E09A2",
  291. "8542D69E4C044F18E8B92435BF6FF7DD297720630485628D5AE74EE7C32E79B7",
  292. "1");
  293. if (!TEST_ptr(test_group))
  294. goto done;
  295. if (!TEST_true(test_sm2_sign(
  296. test_group,
  297. "ALICE123@YAHOO.COM",
  298. "128B2FA8BD433C6C068C8D803DFF79792A519A55171B1B650C23661D15897263",
  299. "message digest",
  300. "006CB28D99385C175C94F94E934817663FC176D925DD72B727260DBAAE1FB2F96F"
  301. "007c47811054c6f99613a578eb8453706ccb96384fe7df5c171671e760bfa8be3a",
  302. "40F1EC59F793D9F49E09DCEF49130D4194F79FB1EED2CAA55BACDB49C4E755D1",
  303. "6FC6DAC32C5D5CF10C77DFB20F7C2EB667A457872FB09EC56327A67EC7DEEBE7")))
  304. goto done;
  305. testresult = 1;
  306. done:
  307. EC_GROUP_free(test_group);
  308. return testresult;
  309. }
  310. #endif
  311. int setup_tests(void)
  312. {
  313. #ifdef OPENSSL_NO_SM2
  314. TEST_note("SM2 is disabled.");
  315. #else
  316. ADD_TEST(sm2_crypt_test);
  317. ADD_TEST(sm2_sig_test);
  318. #endif
  319. return 1;
  320. }