2
0

rsa_oaep.c 9.2 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293
  1. /*
  2. * Copyright 1999-2018 The OpenSSL Project Authors. All Rights Reserved.
  3. *
  4. * Licensed under the OpenSSL license (the "License"). You may not use
  5. * this file except in compliance with the License. You can obtain a copy
  6. * in the file LICENSE in the source distribution or at
  7. * https://www.openssl.org/source/license.html
  8. */
  9. /* EME-OAEP as defined in RFC 2437 (PKCS #1 v2.0) */
  10. /*
  11. * See Victor Shoup, "OAEP reconsidered," Nov. 2000, <URL:
  12. * http://www.shoup.net/papers/oaep.ps.Z> for problems with the security
  13. * proof for the original OAEP scheme, which EME-OAEP is based on. A new
  14. * proof can be found in E. Fujisaki, T. Okamoto, D. Pointcheval, J. Stern,
  15. * "RSA-OEAP is Still Alive!", Dec. 2000, <URL:
  16. * http://eprint.iacr.org/2000/061/>. The new proof has stronger requirements
  17. * for the underlying permutation: "partial-one-wayness" instead of
  18. * one-wayness. For the RSA function, this is an equivalent notion.
  19. */
  20. #include "internal/constant_time_locl.h"
  21. #include <stdio.h>
  22. #include "internal/cryptlib.h"
  23. #include <openssl/bn.h>
  24. #include <openssl/evp.h>
  25. #include <openssl/rand.h>
  26. #include <openssl/sha.h>
  27. #include "rsa_locl.h"
  28. int RSA_padding_add_PKCS1_OAEP(unsigned char *to, int tlen,
  29. const unsigned char *from, int flen,
  30. const unsigned char *param, int plen)
  31. {
  32. return RSA_padding_add_PKCS1_OAEP_mgf1(to, tlen, from, flen,
  33. param, plen, NULL, NULL);
  34. }
  35. int RSA_padding_add_PKCS1_OAEP_mgf1(unsigned char *to, int tlen,
  36. const unsigned char *from, int flen,
  37. const unsigned char *param, int plen,
  38. const EVP_MD *md, const EVP_MD *mgf1md)
  39. {
  40. int rv = 0;
  41. int i, emlen = tlen - 1;
  42. unsigned char *db, *seed;
  43. unsigned char *dbmask = NULL;
  44. unsigned char seedmask[EVP_MAX_MD_SIZE];
  45. int mdlen, dbmask_len = 0;
  46. if (md == NULL)
  47. md = EVP_sha1();
  48. if (mgf1md == NULL)
  49. mgf1md = md;
  50. mdlen = EVP_MD_size(md);
  51. if (flen > emlen - 2 * mdlen - 1) {
  52. RSAerr(RSA_F_RSA_PADDING_ADD_PKCS1_OAEP_MGF1,
  53. RSA_R_DATA_TOO_LARGE_FOR_KEY_SIZE);
  54. return 0;
  55. }
  56. if (emlen < 2 * mdlen + 1) {
  57. RSAerr(RSA_F_RSA_PADDING_ADD_PKCS1_OAEP_MGF1,
  58. RSA_R_KEY_SIZE_TOO_SMALL);
  59. return 0;
  60. }
  61. to[0] = 0;
  62. seed = to + 1;
  63. db = to + mdlen + 1;
  64. if (!EVP_Digest((void *)param, plen, db, NULL, md, NULL))
  65. goto err;
  66. memset(db + mdlen, 0, emlen - flen - 2 * mdlen - 1);
  67. db[emlen - flen - mdlen - 1] = 0x01;
  68. memcpy(db + emlen - flen - mdlen, from, (unsigned int)flen);
  69. if (RAND_bytes(seed, mdlen) <= 0)
  70. goto err;
  71. dbmask_len = emlen - mdlen;
  72. dbmask = OPENSSL_malloc(dbmask_len);
  73. if (dbmask == NULL) {
  74. RSAerr(RSA_F_RSA_PADDING_ADD_PKCS1_OAEP_MGF1, ERR_R_MALLOC_FAILURE);
  75. goto err;
  76. }
  77. if (PKCS1_MGF1(dbmask, dbmask_len, seed, mdlen, mgf1md) < 0)
  78. goto err;
  79. for (i = 0; i < dbmask_len; i++)
  80. db[i] ^= dbmask[i];
  81. if (PKCS1_MGF1(seedmask, mdlen, db, dbmask_len, mgf1md) < 0)
  82. goto err;
  83. for (i = 0; i < mdlen; i++)
  84. seed[i] ^= seedmask[i];
  85. rv = 1;
  86. err:
  87. OPENSSL_cleanse(seedmask, sizeof(seedmask));
  88. OPENSSL_clear_free(dbmask, dbmask_len);
  89. return rv;
  90. }
  91. int RSA_padding_check_PKCS1_OAEP(unsigned char *to, int tlen,
  92. const unsigned char *from, int flen, int num,
  93. const unsigned char *param, int plen)
  94. {
  95. return RSA_padding_check_PKCS1_OAEP_mgf1(to, tlen, from, flen, num,
  96. param, plen, NULL, NULL);
  97. }
  98. int RSA_padding_check_PKCS1_OAEP_mgf1(unsigned char *to, int tlen,
  99. const unsigned char *from, int flen,
  100. int num, const unsigned char *param,
  101. int plen, const EVP_MD *md,
  102. const EVP_MD *mgf1md)
  103. {
  104. int i, dblen = 0, mlen = -1, one_index = 0, msg_index;
  105. unsigned int good, found_one_byte;
  106. const unsigned char *maskedseed, *maskeddb;
  107. /*
  108. * |em| is the encoded message, zero-padded to exactly |num| bytes: em =
  109. * Y || maskedSeed || maskedDB
  110. */
  111. unsigned char *db = NULL, *em = NULL, seed[EVP_MAX_MD_SIZE],
  112. phash[EVP_MAX_MD_SIZE];
  113. int mdlen;
  114. if (md == NULL)
  115. md = EVP_sha1();
  116. if (mgf1md == NULL)
  117. mgf1md = md;
  118. mdlen = EVP_MD_size(md);
  119. if (tlen <= 0 || flen <= 0)
  120. return -1;
  121. /*
  122. * |num| is the length of the modulus; |flen| is the length of the
  123. * encoded message. Therefore, for any |from| that was obtained by
  124. * decrypting a ciphertext, we must have |flen| <= |num|. Similarly,
  125. * num < 2 * mdlen + 2 must hold for the modulus irrespective of
  126. * the ciphertext, see PKCS #1 v2.2, section 7.1.2.
  127. * This does not leak any side-channel information.
  128. */
  129. if (num < flen || num < 2 * mdlen + 2)
  130. goto decoding_err;
  131. dblen = num - mdlen - 1;
  132. db = OPENSSL_malloc(dblen);
  133. if (db == NULL) {
  134. RSAerr(RSA_F_RSA_PADDING_CHECK_PKCS1_OAEP_MGF1, ERR_R_MALLOC_FAILURE);
  135. goto cleanup;
  136. }
  137. if (flen != num) {
  138. em = OPENSSL_zalloc(num);
  139. if (em == NULL) {
  140. RSAerr(RSA_F_RSA_PADDING_CHECK_PKCS1_OAEP_MGF1,
  141. ERR_R_MALLOC_FAILURE);
  142. goto cleanup;
  143. }
  144. /*
  145. * Caller is encouraged to pass zero-padded message created with
  146. * BN_bn2binpad, but if it doesn't, we do this zero-padding copy
  147. * to avoid leaking that information. The copy still leaks some
  148. * side-channel information, but it's impossible to have a fixed
  149. * memory access pattern since we can't read out of the bounds of
  150. * |from|.
  151. */
  152. memcpy(em + num - flen, from, flen);
  153. from = em;
  154. }
  155. /*
  156. * The first byte must be zero, however we must not leak if this is
  157. * true. See James H. Manger, "A Chosen Ciphertext Attack on RSA
  158. * Optimal Asymmetric Encryption Padding (OAEP) [...]", CRYPTO 2001).
  159. */
  160. good = constant_time_is_zero(from[0]);
  161. maskedseed = from + 1;
  162. maskeddb = from + 1 + mdlen;
  163. if (PKCS1_MGF1(seed, mdlen, maskeddb, dblen, mgf1md))
  164. goto cleanup;
  165. for (i = 0; i < mdlen; i++)
  166. seed[i] ^= maskedseed[i];
  167. if (PKCS1_MGF1(db, dblen, seed, mdlen, mgf1md))
  168. goto cleanup;
  169. for (i = 0; i < dblen; i++)
  170. db[i] ^= maskeddb[i];
  171. if (!EVP_Digest((void *)param, plen, phash, NULL, md, NULL))
  172. goto cleanup;
  173. good &= constant_time_is_zero(CRYPTO_memcmp(db, phash, mdlen));
  174. found_one_byte = 0;
  175. for (i = mdlen; i < dblen; i++) {
  176. /*
  177. * Padding consists of a number of 0-bytes, followed by a 1.
  178. */
  179. unsigned int equals1 = constant_time_eq(db[i], 1);
  180. unsigned int equals0 = constant_time_is_zero(db[i]);
  181. one_index = constant_time_select_int(~found_one_byte & equals1,
  182. i, one_index);
  183. found_one_byte |= equals1;
  184. good &= (found_one_byte | equals0);
  185. }
  186. good &= found_one_byte;
  187. /*
  188. * At this point |good| is zero unless the plaintext was valid,
  189. * so plaintext-awareness ensures timing side-channels are no longer a
  190. * concern.
  191. */
  192. if (!good)
  193. goto decoding_err;
  194. msg_index = one_index + 1;
  195. mlen = dblen - msg_index;
  196. if (tlen < mlen) {
  197. RSAerr(RSA_F_RSA_PADDING_CHECK_PKCS1_OAEP_MGF1, RSA_R_DATA_TOO_LARGE);
  198. mlen = -1;
  199. } else {
  200. memcpy(to, db + msg_index, mlen);
  201. goto cleanup;
  202. }
  203. decoding_err:
  204. /*
  205. * To avoid chosen ciphertext attacks, the error message should not
  206. * reveal which kind of decoding error happened.
  207. */
  208. RSAerr(RSA_F_RSA_PADDING_CHECK_PKCS1_OAEP_MGF1,
  209. RSA_R_OAEP_DECODING_ERROR);
  210. cleanup:
  211. OPENSSL_cleanse(seed, sizeof(seed));
  212. OPENSSL_clear_free(db, dblen);
  213. OPENSSL_clear_free(em, num);
  214. return mlen;
  215. }
  216. int PKCS1_MGF1(unsigned char *mask, long len,
  217. const unsigned char *seed, long seedlen, const EVP_MD *dgst)
  218. {
  219. long i, outlen = 0;
  220. unsigned char cnt[4];
  221. EVP_MD_CTX *c = EVP_MD_CTX_new();
  222. unsigned char md[EVP_MAX_MD_SIZE];
  223. int mdlen;
  224. int rv = -1;
  225. if (c == NULL)
  226. goto err;
  227. mdlen = EVP_MD_size(dgst);
  228. if (mdlen < 0)
  229. goto err;
  230. for (i = 0; outlen < len; i++) {
  231. cnt[0] = (unsigned char)((i >> 24) & 255);
  232. cnt[1] = (unsigned char)((i >> 16) & 255);
  233. cnt[2] = (unsigned char)((i >> 8)) & 255;
  234. cnt[3] = (unsigned char)(i & 255);
  235. if (!EVP_DigestInit_ex(c, dgst, NULL)
  236. || !EVP_DigestUpdate(c, seed, seedlen)
  237. || !EVP_DigestUpdate(c, cnt, 4))
  238. goto err;
  239. if (outlen + mdlen <= len) {
  240. if (!EVP_DigestFinal_ex(c, mask + outlen, NULL))
  241. goto err;
  242. outlen += mdlen;
  243. } else {
  244. if (!EVP_DigestFinal_ex(c, md, NULL))
  245. goto err;
  246. memcpy(mask + outlen, md, len - outlen);
  247. outlen = len;
  248. }
  249. }
  250. rv = 0;
  251. err:
  252. OPENSSL_cleanse(md, sizeof(md));
  253. EVP_MD_CTX_free(c);
  254. return rv;
  255. }