ecparam.c 17 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505
  1. /*
  2. * Written by Nils Larsch for the OpenSSL project.
  3. */
  4. /* ====================================================================
  5. * Copyright (c) 1998-2005 The OpenSSL Project. All rights reserved.
  6. *
  7. * Redistribution and use in source and binary forms, with or without
  8. * modification, are permitted provided that the following conditions
  9. * are met:
  10. *
  11. * 1. Redistributions of source code must retain the above copyright
  12. * notice, this list of conditions and the following disclaimer.
  13. *
  14. * 2. Redistributions in binary form must reproduce the above copyright
  15. * notice, this list of conditions and the following disclaimer in
  16. * the documentation and/or other materials provided with the
  17. * distribution.
  18. *
  19. * 3. All advertising materials mentioning features or use of this
  20. * software must display the following acknowledgment:
  21. * "This product includes software developed by the OpenSSL Project
  22. * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
  23. *
  24. * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
  25. * endorse or promote products derived from this software without
  26. * prior written permission. For written permission, please contact
  27. * openssl-core@openssl.org.
  28. *
  29. * 5. Products derived from this software may not be called "OpenSSL"
  30. * nor may "OpenSSL" appear in their names without prior written
  31. * permission of the OpenSSL Project.
  32. *
  33. * 6. Redistributions of any form whatsoever must retain the following
  34. * acknowledgment:
  35. * "This product includes software developed by the OpenSSL Project
  36. * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
  37. *
  38. * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
  39. * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  40. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
  41. * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
  42. * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  43. * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
  44. * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
  45. * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  46. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
  47. * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
  48. * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
  49. * OF THE POSSIBILITY OF SUCH DAMAGE.
  50. * ====================================================================
  51. *
  52. * This product includes cryptographic software written by Eric Young
  53. * (eay@cryptsoft.com). This product includes software written by Tim
  54. * Hudson (tjh@cryptsoft.com).
  55. *
  56. */
  57. /* ====================================================================
  58. * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
  59. *
  60. * Portions of the attached software ("Contribution") are developed by
  61. * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
  62. *
  63. * The Contribution is licensed pursuant to the OpenSSL open source
  64. * license provided above.
  65. *
  66. * The elliptic curve binary polynomial software is originally written by
  67. * Sheueling Chang Shantz and Douglas Stebila of Sun Microsystems Laboratories.
  68. *
  69. */
  70. #include <openssl/opensslconf.h>
  71. #ifndef OPENSSL_NO_EC
  72. # include <stdio.h>
  73. # include <stdlib.h>
  74. # include <time.h>
  75. # include <string.h>
  76. # include "apps.h"
  77. # include <openssl/bio.h>
  78. # include <openssl/err.h>
  79. # include <openssl/bn.h>
  80. # include <openssl/ec.h>
  81. # include <openssl/x509.h>
  82. # include <openssl/pem.h>
  83. typedef enum OPTION_choice {
  84. OPT_ERR = -1, OPT_EOF = 0, OPT_HELP,
  85. OPT_INFORM, OPT_OUTFORM, OPT_IN, OPT_OUT, OPT_TEXT, OPT_C,
  86. OPT_CHECK, OPT_LIST_CURVES, OPT_NO_SEED, OPT_NOOUT, OPT_NAME,
  87. OPT_CONV_FORM, OPT_PARAM_ENC, OPT_GENKEY, OPT_RAND, OPT_ENGINE
  88. } OPTION_CHOICE;
  89. OPTIONS ecparam_options[] = {
  90. {"help", OPT_HELP, '-', "Display this summary"},
  91. {"inform", OPT_INFORM, 'F', "Input format - default PEM (DER or PEM)"},
  92. {"outform", OPT_OUTFORM, 'F', "Output format - default PEM"},
  93. {"in", OPT_IN, '<', "Input file - default stdin"},
  94. {"out", OPT_OUT, '>', "Output file - default stdout"},
  95. {"text", OPT_TEXT, '-', "Print the ec parameters in text form"},
  96. {"C", OPT_C, '-', "Print a 'C' function creating the parameters"},
  97. {"check", OPT_CHECK, '-', "Validate the ec parameters"},
  98. {"list_curves", OPT_LIST_CURVES, '-',
  99. "Prints a list of all curve 'short names'"},
  100. {"no_seed", OPT_NO_SEED, '-',
  101. "If 'explicit' parameters are chosen do not use the seed"},
  102. {"noout", OPT_NOOUT, '-', "Do not print the ec parameter"},
  103. {"name", OPT_NAME, 's',
  104. "Use the ec parameters with specified 'short name'"},
  105. {"conv_form", OPT_CONV_FORM, 's', "Specifies the point conversion form "},
  106. {"param_enc", OPT_PARAM_ENC, 's',
  107. "Specifies the way the ec parameters are encoded"},
  108. {"genkey", OPT_GENKEY, '-', "Generate ec key"},
  109. {"rand", OPT_RAND, 's', "Files to use for random number input"},
  110. # ifndef OPENSSL_NO_ENGINE
  111. {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"},
  112. # endif
  113. {NULL}
  114. };
  115. static OPT_PAIR forms[] = {
  116. {"compressed", POINT_CONVERSION_COMPRESSED},
  117. {"uncompressed", POINT_CONVERSION_UNCOMPRESSED},
  118. {"hybrid", POINT_CONVERSION_HYBRID},
  119. {NULL}
  120. };
  121. static OPT_PAIR encodings[] = {
  122. {"named_curve", OPENSSL_EC_NAMED_CURVE},
  123. {"explicit", 0},
  124. {NULL}
  125. };
  126. int ecparam_main(int argc, char **argv)
  127. {
  128. BIGNUM *ec_gen = NULL, *ec_order = NULL, *ec_cofactor = NULL;
  129. BIGNUM *ec_p = NULL, *ec_a = NULL, *ec_b = NULL;
  130. BIO *in = NULL, *out = NULL;
  131. EC_GROUP *group = NULL;
  132. point_conversion_form_t form = POINT_CONVERSION_UNCOMPRESSED;
  133. char *curve_name = NULL, *inrand = NULL;
  134. char *infile = NULL, *outfile = NULL, *prog;
  135. unsigned char *buffer = NULL;
  136. OPTION_CHOICE o;
  137. int asn1_flag = OPENSSL_EC_NAMED_CURVE, new_asn1_flag = 0;
  138. int informat = FORMAT_PEM, outformat = FORMAT_PEM, noout = 0, C = 0;
  139. int ret = 1, private = 0;
  140. int list_curves = 0, no_seed = 0, check = 0, new_form = 0;
  141. int text = 0, i, need_rand = 0, genkey = 0;
  142. prog = opt_init(argc, argv, ecparam_options);
  143. while ((o = opt_next()) != OPT_EOF) {
  144. switch (o) {
  145. case OPT_EOF:
  146. case OPT_ERR:
  147. opthelp:
  148. BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
  149. goto end;
  150. case OPT_HELP:
  151. opt_help(ecparam_options);
  152. ret = 0;
  153. goto end;
  154. case OPT_INFORM:
  155. if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &informat))
  156. goto opthelp;
  157. break;
  158. case OPT_IN:
  159. infile = opt_arg();
  160. break;
  161. case OPT_OUTFORM:
  162. if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &outformat))
  163. goto opthelp;
  164. break;
  165. case OPT_OUT:
  166. outfile = opt_arg();
  167. break;
  168. case OPT_TEXT:
  169. text = 1;
  170. break;
  171. case OPT_C:
  172. C = 1;
  173. break;
  174. case OPT_CHECK:
  175. check = 1;
  176. break;
  177. case OPT_LIST_CURVES:
  178. list_curves = 1;
  179. break;
  180. case OPT_NO_SEED:
  181. no_seed = 1;
  182. break;
  183. case OPT_NOOUT:
  184. noout = 1;
  185. break;
  186. case OPT_NAME:
  187. curve_name = opt_arg();
  188. break;
  189. case OPT_CONV_FORM:
  190. if (!opt_pair(opt_arg(), forms, &new_form))
  191. goto opthelp;
  192. form = new_form;
  193. new_form = 1;
  194. break;
  195. case OPT_PARAM_ENC:
  196. if (!opt_pair(opt_arg(), encodings, &asn1_flag))
  197. goto opthelp;
  198. new_asn1_flag = 1;
  199. break;
  200. case OPT_GENKEY:
  201. genkey = need_rand = 1;
  202. break;
  203. case OPT_RAND:
  204. inrand = opt_arg();
  205. need_rand = 1;
  206. break;
  207. case OPT_ENGINE:
  208. (void)setup_engine(opt_arg(), 0);
  209. break;
  210. }
  211. }
  212. argc = opt_num_rest();
  213. argv = opt_rest();
  214. private = genkey ? 1 : 0;
  215. in = bio_open_default(infile, 'r', informat);
  216. if (in == NULL)
  217. goto end;
  218. out = bio_open_owner(outfile, outformat, private);
  219. if (out == NULL)
  220. goto end;
  221. if (list_curves) {
  222. EC_builtin_curve *curves = NULL;
  223. size_t crv_len = EC_get_builtin_curves(NULL, 0);
  224. size_t n;
  225. curves = app_malloc((int)sizeof(*curves) * crv_len, "list curves");
  226. if (!EC_get_builtin_curves(curves, crv_len)) {
  227. OPENSSL_free(curves);
  228. goto end;
  229. }
  230. for (n = 0; n < crv_len; n++) {
  231. const char *comment;
  232. const char *sname;
  233. comment = curves[n].comment;
  234. sname = OBJ_nid2sn(curves[n].nid);
  235. if (comment == NULL)
  236. comment = "CURVE DESCRIPTION NOT AVAILABLE";
  237. if (sname == NULL)
  238. sname = "";
  239. BIO_printf(out, " %-10s: ", sname);
  240. BIO_printf(out, "%s\n", comment);
  241. }
  242. OPENSSL_free(curves);
  243. ret = 0;
  244. goto end;
  245. }
  246. if (curve_name != NULL) {
  247. int nid;
  248. /*
  249. * workaround for the SECG curve names secp192r1 and secp256r1 (which
  250. * are the same as the curves prime192v1 and prime256v1 defined in
  251. * X9.62)
  252. */
  253. if (strcmp(curve_name, "secp192r1") == 0) {
  254. BIO_printf(bio_err, "using curve name prime192v1 "
  255. "instead of secp192r1\n");
  256. nid = NID_X9_62_prime192v1;
  257. } else if (strcmp(curve_name, "secp256r1") == 0) {
  258. BIO_printf(bio_err, "using curve name prime256v1 "
  259. "instead of secp256r1\n");
  260. nid = NID_X9_62_prime256v1;
  261. } else
  262. nid = OBJ_sn2nid(curve_name);
  263. if (nid == 0)
  264. nid = EC_curve_nist2nid(curve_name);
  265. if (nid == 0) {
  266. BIO_printf(bio_err, "unknown curve name (%s)\n", curve_name);
  267. goto end;
  268. }
  269. group = EC_GROUP_new_by_curve_name(nid);
  270. if (group == NULL) {
  271. BIO_printf(bio_err, "unable to create curve (%s)\n", curve_name);
  272. goto end;
  273. }
  274. EC_GROUP_set_asn1_flag(group, asn1_flag);
  275. EC_GROUP_set_point_conversion_form(group, form);
  276. } else if (informat == FORMAT_ASN1)
  277. group = d2i_ECPKParameters_bio(in, NULL);
  278. else
  279. group = PEM_read_bio_ECPKParameters(in, NULL, NULL, NULL);
  280. if (group == NULL) {
  281. BIO_printf(bio_err, "unable to load elliptic curve parameters\n");
  282. ERR_print_errors(bio_err);
  283. goto end;
  284. }
  285. if (new_form)
  286. EC_GROUP_set_point_conversion_form(group, form);
  287. if (new_asn1_flag)
  288. EC_GROUP_set_asn1_flag(group, asn1_flag);
  289. if (no_seed) {
  290. EC_GROUP_set_seed(group, NULL, 0);
  291. }
  292. if (text) {
  293. if (!ECPKParameters_print(out, group, 0))
  294. goto end;
  295. }
  296. if (check) {
  297. BIO_printf(bio_err, "checking elliptic curve parameters: ");
  298. if (!EC_GROUP_check(group, NULL)) {
  299. BIO_printf(bio_err, "failed\n");
  300. ERR_print_errors(bio_err);
  301. goto end;
  302. }
  303. BIO_printf(bio_err, "ok\n");
  304. }
  305. if (C) {
  306. size_t buf_len = 0, tmp_len = 0;
  307. const EC_POINT *point;
  308. int is_prime, len = 0;
  309. const EC_METHOD *meth = EC_GROUP_method_of(group);
  310. if ((ec_p = BN_new()) == NULL
  311. || (ec_a = BN_new()) == NULL
  312. || (ec_b = BN_new()) == NULL
  313. || (ec_gen = BN_new()) == NULL
  314. || (ec_order = BN_new()) == NULL
  315. || (ec_cofactor = BN_new()) == NULL) {
  316. perror("Can't allocate BN");
  317. goto end;
  318. }
  319. is_prime = (EC_METHOD_get_field_type(meth) == NID_X9_62_prime_field);
  320. if (!is_prime) {
  321. BIO_printf(bio_err, "Can only handle X9.62 prime fields\n");
  322. goto end;
  323. }
  324. if (!EC_GROUP_get_curve_GFp(group, ec_p, ec_a, ec_b, NULL))
  325. goto end;
  326. if ((point = EC_GROUP_get0_generator(group)) == NULL)
  327. goto end;
  328. if (!EC_POINT_point2bn(group, point,
  329. EC_GROUP_get_point_conversion_form(group),
  330. ec_gen, NULL))
  331. goto end;
  332. if (!EC_GROUP_get_order(group, ec_order, NULL))
  333. goto end;
  334. if (!EC_GROUP_get_cofactor(group, ec_cofactor, NULL))
  335. goto end;
  336. if (!ec_p || !ec_a || !ec_b || !ec_gen || !ec_order || !ec_cofactor)
  337. goto end;
  338. len = BN_num_bits(ec_order);
  339. if ((tmp_len = (size_t)BN_num_bytes(ec_p)) > buf_len)
  340. buf_len = tmp_len;
  341. if ((tmp_len = (size_t)BN_num_bytes(ec_a)) > buf_len)
  342. buf_len = tmp_len;
  343. if ((tmp_len = (size_t)BN_num_bytes(ec_b)) > buf_len)
  344. buf_len = tmp_len;
  345. if ((tmp_len = (size_t)BN_num_bytes(ec_gen)) > buf_len)
  346. buf_len = tmp_len;
  347. if ((tmp_len = (size_t)BN_num_bytes(ec_order)) > buf_len)
  348. buf_len = tmp_len;
  349. if ((tmp_len = (size_t)BN_num_bytes(ec_cofactor)) > buf_len)
  350. buf_len = tmp_len;
  351. buffer = app_malloc(buf_len, "BN buffer");
  352. BIO_printf(out, "EC_GROUP *get_ec_group_%d(void)\n{\n", len);
  353. print_bignum_var(out, ec_p, "ec_p", len, buffer);
  354. print_bignum_var(out, ec_a, "ec_a", len, buffer);
  355. print_bignum_var(out, ec_b, "ec_b", len, buffer);
  356. print_bignum_var(out, ec_gen, "ec_gen", len, buffer);
  357. print_bignum_var(out, ec_order, "ec_order", len, buffer);
  358. print_bignum_var(out, ec_cofactor, "ec_cofactor", len, buffer);
  359. BIO_printf(out, " int ok = 0;\n"
  360. " EC_GROUP *group = NULL;\n"
  361. " EC_POINT *point = NULL;\n"
  362. " BIGNUM *tmp_1 = NULL;\n"
  363. " BIGNUM *tmp_2 = NULL;\n"
  364. " BIGNUM *tmp_3 = NULL;\n"
  365. "\n");
  366. BIO_printf(out, " if ((tmp_1 = BN_bin2bn(ec_p_%d, sizeof (ec_p_%d), NULL)) == NULL)\n"
  367. " goto err;\n", len, len);
  368. BIO_printf(out, " if ((tmp_2 = BN_bin2bn(ec_a_%d, sizeof (ec_a_%d), NULL)) == NULL)\n"
  369. " goto err;\n", len, len);
  370. BIO_printf(out, " if ((tmp_3 = BN_bin2bn(ec_b_%d, sizeof (ec_b_%d), NULL)) == NULL)\n"
  371. " goto err;\n", len, len);
  372. BIO_printf(out, " if ((group = EC_GROUP_new_curve_GFp(tmp_1, tmp_2, tmp_3, NULL)) == NULL)\n"
  373. " goto err;\n"
  374. "\n");
  375. BIO_printf(out, " /* build generator */\n");
  376. BIO_printf(out, " if ((tmp_1 = BN_bin2bn(ec_gen_%d, sizeof (ec_gen_%d), tmp_1)) == NULL)\n"
  377. " goto err;\n", len, len);
  378. BIO_printf(out, " point = EC_POINT_bn2point(group, tmp_1, NULL, NULL);\n");
  379. BIO_printf(out, " if (point == NULL)\n"
  380. " goto err;\n");
  381. BIO_printf(out, " if ((tmp_2 = BN_bin2bn(ec_order_%d, sizeof (ec_order_%d), tmp_2)) == NULL)\n"
  382. " goto err;\n", len, len);
  383. BIO_printf(out, " if ((tmp_3 = BN_bin2bn(ec_cofactor_%d, sizeof (ec_cofactor_%d), tmp_3)) == NULL)\n"
  384. " goto err;\n", len, len);
  385. BIO_printf(out, " if (!EC_GROUP_set_generator(group, point, tmp_2, tmp_3))\n"
  386. " goto err;\n"
  387. "ok = 1;"
  388. "\n");
  389. BIO_printf(out, "err:\n"
  390. " BN_free(tmp_1);\n"
  391. " BN_free(tmp_2);\n"
  392. " BN_free(tmp_3);\n"
  393. " EC_POINT_free(point);\n"
  394. " if (!ok) {\n"
  395. " EC_GROUP_free(group);\n"
  396. " return NULL;\n"
  397. " }\n"
  398. " return (group);\n"
  399. "}\n");
  400. }
  401. if (!noout) {
  402. if (outformat == FORMAT_ASN1)
  403. i = i2d_ECPKParameters_bio(out, group);
  404. else
  405. i = PEM_write_bio_ECPKParameters(out, group);
  406. if (!i) {
  407. BIO_printf(bio_err, "unable to write elliptic "
  408. "curve parameters\n");
  409. ERR_print_errors(bio_err);
  410. goto end;
  411. }
  412. }
  413. if (need_rand) {
  414. app_RAND_load_file(NULL, (inrand != NULL));
  415. if (inrand != NULL)
  416. BIO_printf(bio_err, "%ld semi-random bytes loaded\n",
  417. app_RAND_load_files(inrand));
  418. }
  419. if (genkey) {
  420. EC_KEY *eckey = EC_KEY_new();
  421. if (eckey == NULL)
  422. goto end;
  423. assert(need_rand);
  424. if (EC_KEY_set_group(eckey, group) == 0)
  425. goto end;
  426. if (!EC_KEY_generate_key(eckey)) {
  427. EC_KEY_free(eckey);
  428. goto end;
  429. }
  430. assert(private);
  431. if (outformat == FORMAT_ASN1)
  432. i = i2d_ECPrivateKey_bio(out, eckey);
  433. else
  434. i = PEM_write_bio_ECPrivateKey(out, eckey, NULL,
  435. NULL, 0, NULL, NULL);
  436. EC_KEY_free(eckey);
  437. }
  438. if (need_rand)
  439. app_RAND_write_file(NULL);
  440. ret = 0;
  441. end:
  442. BN_free(ec_p);
  443. BN_free(ec_a);
  444. BN_free(ec_b);
  445. BN_free(ec_gen);
  446. BN_free(ec_order);
  447. BN_free(ec_cofactor);
  448. OPENSSL_free(buffer);
  449. BIO_free(in);
  450. BIO_free_all(out);
  451. EC_GROUP_free(group);
  452. return (ret);
  453. }
  454. #else /* !OPENSSL_NO_EC */
  455. # if PEDANTIC
  456. static void *dummy = &dummy;
  457. # endif
  458. #endif