rsa_oaep.c 12 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371
  1. /*
  2. * Copyright 1999-2021 The OpenSSL Project Authors. All Rights Reserved.
  3. *
  4. * Licensed under the Apache License 2.0 (the "License"). You may not use
  5. * this file except in compliance with the License. You can obtain a copy
  6. * in the file LICENSE in the source distribution or at
  7. * https://www.openssl.org/source/license.html
  8. */
  9. /* EME-OAEP as defined in RFC 2437 (PKCS #1 v2.0) */
  10. /*
  11. * See Victor Shoup, "OAEP reconsidered," Nov. 2000, <URL:
  12. * http://www.shoup.net/papers/oaep.ps.Z> for problems with the security
  13. * proof for the original OAEP scheme, which EME-OAEP is based on. A new
  14. * proof can be found in E. Fujisaki, T. Okamoto, D. Pointcheval, J. Stern,
  15. * "RSA-OEAP is Still Alive!", Dec. 2000, <URL:
  16. * http://eprint.iacr.org/2000/061/>. The new proof has stronger requirements
  17. * for the underlying permutation: "partial-one-wayness" instead of
  18. * one-wayness. For the RSA function, this is an equivalent notion.
  19. */
  20. /*
  21. * RSA low level APIs are deprecated for public use, but still ok for
  22. * internal use.
  23. */
  24. #include "internal/deprecated.h"
  25. #include "internal/constant_time.h"
  26. #include <stdio.h>
  27. #include "internal/cryptlib.h"
  28. #include <openssl/bn.h>
  29. #include <openssl/evp.h>
  30. #include <openssl/rand.h>
  31. #include <openssl/sha.h>
  32. #include "rsa_local.h"
  33. int RSA_padding_add_PKCS1_OAEP(unsigned char *to, int tlen,
  34. const unsigned char *from, int flen,
  35. const unsigned char *param, int plen)
  36. {
  37. return ossl_rsa_padding_add_PKCS1_OAEP_mgf1_ex(NULL, to, tlen, from, flen,
  38. param, plen, NULL, NULL);
  39. }
  40. /*
  41. * Perform the padding as per NIST 800-56B 7.2.2.3
  42. * from (K) is the key material.
  43. * param (A) is the additional input.
  44. * Step numbers are included here but not in the constant time inverse below
  45. * to avoid complicating an already difficult enough function.
  46. */
  47. int ossl_rsa_padding_add_PKCS1_OAEP_mgf1_ex(OSSL_LIB_CTX *libctx,
  48. unsigned char *to, int tlen,
  49. const unsigned char *from, int flen,
  50. const unsigned char *param,
  51. int plen, const EVP_MD *md,
  52. const EVP_MD *mgf1md)
  53. {
  54. int rv = 0;
  55. int i, emlen = tlen - 1;
  56. unsigned char *db, *seed;
  57. unsigned char *dbmask = NULL;
  58. unsigned char seedmask[EVP_MAX_MD_SIZE];
  59. int mdlen, dbmask_len = 0;
  60. if (md == NULL) {
  61. #ifndef FIPS_MODULE
  62. md = EVP_sha1();
  63. #else
  64. ERR_raise(ERR_LIB_RSA, ERR_R_PASSED_NULL_PARAMETER);
  65. return 0;
  66. #endif
  67. }
  68. if (mgf1md == NULL)
  69. mgf1md = md;
  70. mdlen = EVP_MD_size(md);
  71. /* step 2b: check KLen > nLen - 2 HLen - 2 */
  72. if (flen > emlen - 2 * mdlen - 1) {
  73. ERR_raise(ERR_LIB_RSA, RSA_R_DATA_TOO_LARGE_FOR_KEY_SIZE);
  74. return 0;
  75. }
  76. if (emlen < 2 * mdlen + 1) {
  77. ERR_raise(ERR_LIB_RSA, RSA_R_KEY_SIZE_TOO_SMALL);
  78. return 0;
  79. }
  80. /* step 3i: EM = 00000000 || maskedMGF || maskedDB */
  81. to[0] = 0;
  82. seed = to + 1;
  83. db = to + mdlen + 1;
  84. /* step 3a: hash the additional input */
  85. if (!EVP_Digest((void *)param, plen, db, NULL, md, NULL))
  86. goto err;
  87. /* step 3b: zero bytes array of length nLen - KLen - 2 HLen -2 */
  88. memset(db + mdlen, 0, emlen - flen - 2 * mdlen - 1);
  89. /* step 3c: DB = HA || PS || 00000001 || K */
  90. db[emlen - flen - mdlen - 1] = 0x01;
  91. memcpy(db + emlen - flen - mdlen, from, (unsigned int)flen);
  92. /* step 3d: generate random byte string */
  93. if (RAND_bytes_ex(libctx, seed, mdlen) <= 0)
  94. goto err;
  95. dbmask_len = emlen - mdlen;
  96. dbmask = OPENSSL_malloc(dbmask_len);
  97. if (dbmask == NULL) {
  98. ERR_raise(ERR_LIB_RSA, ERR_R_MALLOC_FAILURE);
  99. goto err;
  100. }
  101. /* step 3e: dbMask = MGF(mgfSeed, nLen - HLen - 1) */
  102. if (PKCS1_MGF1(dbmask, dbmask_len, seed, mdlen, mgf1md) < 0)
  103. goto err;
  104. /* step 3f: maskedDB = DB XOR dbMask */
  105. for (i = 0; i < dbmask_len; i++)
  106. db[i] ^= dbmask[i];
  107. /* step 3g: mgfSeed = MGF(maskedDB, HLen) */
  108. if (PKCS1_MGF1(seedmask, mdlen, db, dbmask_len, mgf1md) < 0)
  109. goto err;
  110. /* stepo 3h: maskedMGFSeed = mgfSeed XOR mgfSeedMask */
  111. for (i = 0; i < mdlen; i++)
  112. seed[i] ^= seedmask[i];
  113. rv = 1;
  114. err:
  115. OPENSSL_cleanse(seedmask, sizeof(seedmask));
  116. OPENSSL_clear_free(dbmask, dbmask_len);
  117. return rv;
  118. }
  119. int RSA_padding_add_PKCS1_OAEP_mgf1(unsigned char *to, int tlen,
  120. const unsigned char *from, int flen,
  121. const unsigned char *param, int plen,
  122. const EVP_MD *md, const EVP_MD *mgf1md)
  123. {
  124. return ossl_rsa_padding_add_PKCS1_OAEP_mgf1_ex(NULL, to, tlen, from, flen,
  125. param, plen, md, mgf1md);
  126. }
  127. int RSA_padding_check_PKCS1_OAEP(unsigned char *to, int tlen,
  128. const unsigned char *from, int flen, int num,
  129. const unsigned char *param, int plen)
  130. {
  131. return RSA_padding_check_PKCS1_OAEP_mgf1(to, tlen, from, flen, num,
  132. param, plen, NULL, NULL);
  133. }
  134. int RSA_padding_check_PKCS1_OAEP_mgf1(unsigned char *to, int tlen,
  135. const unsigned char *from, int flen,
  136. int num, const unsigned char *param,
  137. int plen, const EVP_MD *md,
  138. const EVP_MD *mgf1md)
  139. {
  140. int i, dblen = 0, mlen = -1, one_index = 0, msg_index;
  141. unsigned int good = 0, found_one_byte, mask;
  142. const unsigned char *maskedseed, *maskeddb;
  143. /*
  144. * |em| is the encoded message, zero-padded to exactly |num| bytes: em =
  145. * Y || maskedSeed || maskedDB
  146. */
  147. unsigned char *db = NULL, *em = NULL, seed[EVP_MAX_MD_SIZE],
  148. phash[EVP_MAX_MD_SIZE];
  149. int mdlen;
  150. if (md == NULL) {
  151. #ifndef FIPS_MODULE
  152. md = EVP_sha1();
  153. #else
  154. ERR_raise(ERR_LIB_RSA, ERR_R_PASSED_NULL_PARAMETER);
  155. return -1;
  156. #endif
  157. }
  158. if (mgf1md == NULL)
  159. mgf1md = md;
  160. mdlen = EVP_MD_size(md);
  161. if (tlen <= 0 || flen <= 0)
  162. return -1;
  163. /*
  164. * |num| is the length of the modulus; |flen| is the length of the
  165. * encoded message. Therefore, for any |from| that was obtained by
  166. * decrypting a ciphertext, we must have |flen| <= |num|. Similarly,
  167. * |num| >= 2 * |mdlen| + 2 must hold for the modulus irrespective of
  168. * the ciphertext, see PKCS #1 v2.2, section 7.1.2.
  169. * This does not leak any side-channel information.
  170. */
  171. if (num < flen || num < 2 * mdlen + 2) {
  172. ERR_raise(ERR_LIB_RSA, RSA_R_OAEP_DECODING_ERROR);
  173. return -1;
  174. }
  175. dblen = num - mdlen - 1;
  176. db = OPENSSL_malloc(dblen);
  177. if (db == NULL) {
  178. ERR_raise(ERR_LIB_RSA, ERR_R_MALLOC_FAILURE);
  179. goto cleanup;
  180. }
  181. em = OPENSSL_malloc(num);
  182. if (em == NULL) {
  183. ERR_raise(ERR_LIB_RSA, ERR_R_MALLOC_FAILURE);
  184. goto cleanup;
  185. }
  186. /*
  187. * Caller is encouraged to pass zero-padded message created with
  188. * BN_bn2binpad. Trouble is that since we can't read out of |from|'s
  189. * bounds, it's impossible to have an invariant memory access pattern
  190. * in case |from| was not zero-padded in advance.
  191. */
  192. for (from += flen, em += num, i = 0; i < num; i++) {
  193. mask = ~constant_time_is_zero(flen);
  194. flen -= 1 & mask;
  195. from -= 1 & mask;
  196. *--em = *from & mask;
  197. }
  198. /*
  199. * The first byte must be zero, however we must not leak if this is
  200. * true. See James H. Manger, "A Chosen Ciphertext Attack on RSA
  201. * Optimal Asymmetric Encryption Padding (OAEP) [...]", CRYPTO 2001).
  202. */
  203. good = constant_time_is_zero(em[0]);
  204. maskedseed = em + 1;
  205. maskeddb = em + 1 + mdlen;
  206. if (PKCS1_MGF1(seed, mdlen, maskeddb, dblen, mgf1md))
  207. goto cleanup;
  208. for (i = 0; i < mdlen; i++)
  209. seed[i] ^= maskedseed[i];
  210. if (PKCS1_MGF1(db, dblen, seed, mdlen, mgf1md))
  211. goto cleanup;
  212. for (i = 0; i < dblen; i++)
  213. db[i] ^= maskeddb[i];
  214. if (!EVP_Digest((void *)param, plen, phash, NULL, md, NULL))
  215. goto cleanup;
  216. good &= constant_time_is_zero(CRYPTO_memcmp(db, phash, mdlen));
  217. found_one_byte = 0;
  218. for (i = mdlen; i < dblen; i++) {
  219. /*
  220. * Padding consists of a number of 0-bytes, followed by a 1.
  221. */
  222. unsigned int equals1 = constant_time_eq(db[i], 1);
  223. unsigned int equals0 = constant_time_is_zero(db[i]);
  224. one_index = constant_time_select_int(~found_one_byte & equals1,
  225. i, one_index);
  226. found_one_byte |= equals1;
  227. good &= (found_one_byte | equals0);
  228. }
  229. good &= found_one_byte;
  230. /*
  231. * At this point |good| is zero unless the plaintext was valid,
  232. * so plaintext-awareness ensures timing side-channels are no longer a
  233. * concern.
  234. */
  235. msg_index = one_index + 1;
  236. mlen = dblen - msg_index;
  237. /*
  238. * For good measure, do this check in constant time as well.
  239. */
  240. good &= constant_time_ge(tlen, mlen);
  241. /*
  242. * Move the result in-place by |dblen|-|mdlen|-1-|mlen| bytes to the left.
  243. * Then if |good| move |mlen| bytes from |db|+|mdlen|+1 to |to|.
  244. * Otherwise leave |to| unchanged.
  245. * Copy the memory back in a way that does not reveal the size of
  246. * the data being copied via a timing side channel. This requires copying
  247. * parts of the buffer multiple times based on the bits set in the real
  248. * length. Clear bits do a non-copy with identical access pattern.
  249. * The loop below has overall complexity of O(N*log(N)).
  250. */
  251. tlen = constant_time_select_int(constant_time_lt(dblen - mdlen - 1, tlen),
  252. dblen - mdlen - 1, tlen);
  253. for (msg_index = 1; msg_index < dblen - mdlen - 1; msg_index <<= 1) {
  254. mask = ~constant_time_eq(msg_index & (dblen - mdlen - 1 - mlen), 0);
  255. for (i = mdlen + 1; i < dblen - msg_index; i++)
  256. db[i] = constant_time_select_8(mask, db[i + msg_index], db[i]);
  257. }
  258. for (i = 0; i < tlen; i++) {
  259. mask = good & constant_time_lt(i, mlen);
  260. to[i] = constant_time_select_8(mask, db[i + mdlen + 1], to[i]);
  261. }
  262. #ifndef FIPS_MODULE
  263. /*
  264. * To avoid chosen ciphertext attacks, the error message should not
  265. * reveal which kind of decoding error happened.
  266. *
  267. * This trick doesn't work in the FIPS provider because libcrypto manages
  268. * the error stack. Instead we opt not to put an error on the stack at all
  269. * in case of padding failure in the FIPS provider.
  270. */
  271. ERR_raise(ERR_LIB_RSA, RSA_R_OAEP_DECODING_ERROR);
  272. err_clear_last_constant_time(1 & good);
  273. #endif
  274. cleanup:
  275. OPENSSL_cleanse(seed, sizeof(seed));
  276. OPENSSL_clear_free(db, dblen);
  277. OPENSSL_clear_free(em, num);
  278. return constant_time_select_int(good, mlen, -1);
  279. }
  280. /*
  281. * Mask Generation Function corresponding to section 7.2.2.2 of NIST SP 800-56B.
  282. * The variables are named differently to NIST:
  283. * mask (T) and len (maskLen)are the returned mask.
  284. * seed (mgfSeed).
  285. * The range checking steps inm the process are performed outside.
  286. */
  287. int PKCS1_MGF1(unsigned char *mask, long len,
  288. const unsigned char *seed, long seedlen, const EVP_MD *dgst)
  289. {
  290. long i, outlen = 0;
  291. unsigned char cnt[4];
  292. EVP_MD_CTX *c = EVP_MD_CTX_new();
  293. unsigned char md[EVP_MAX_MD_SIZE];
  294. int mdlen;
  295. int rv = -1;
  296. if (c == NULL)
  297. goto err;
  298. mdlen = EVP_MD_size(dgst);
  299. if (mdlen < 0)
  300. goto err;
  301. /* step 4 */
  302. for (i = 0; outlen < len; i++) {
  303. /* step 4a: D = I2BS(counter, 4) */
  304. cnt[0] = (unsigned char)((i >> 24) & 255);
  305. cnt[1] = (unsigned char)((i >> 16) & 255);
  306. cnt[2] = (unsigned char)((i >> 8)) & 255;
  307. cnt[3] = (unsigned char)(i & 255);
  308. /* step 4b: T =T || hash(mgfSeed || D) */
  309. if (!EVP_DigestInit_ex(c, dgst, NULL)
  310. || !EVP_DigestUpdate(c, seed, seedlen)
  311. || !EVP_DigestUpdate(c, cnt, 4))
  312. goto err;
  313. if (outlen + mdlen <= len) {
  314. if (!EVP_DigestFinal_ex(c, mask + outlen, NULL))
  315. goto err;
  316. outlen += mdlen;
  317. } else {
  318. if (!EVP_DigestFinal_ex(c, md, NULL))
  319. goto err;
  320. memcpy(mask + outlen, md, len - outlen);
  321. outlen = len;
  322. }
  323. }
  324. rv = 0;
  325. err:
  326. OPENSSL_cleanse(md, sizeof(md));
  327. EVP_MD_CTX_free(c);
  328. return rv;
  329. }