cms_ec.c 12 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410
  1. /*
  2. * Copyright 2006-2020 The OpenSSL Project Authors. All Rights Reserved.
  3. *
  4. * Licensed under the Apache License 2.0 (the "License"). You may not use
  5. * this file except in compliance with the License. You can obtain a copy
  6. * in the file LICENSE in the source distribution or at
  7. * https://www.openssl.org/source/license.html
  8. */
  9. #include <assert.h>
  10. #include <openssl/cms.h>
  11. #include <openssl/err.h>
  12. #include <openssl/decoder.h>
  13. #include "cms_local.h"
  14. #include "crypto/evp.h"
  15. #ifndef OPENSSL_NO_EC
  16. static EVP_PKEY *pkey_type2param(int ptype, const void *pval,
  17. OSSL_LIB_CTX *libctx, const char *propq)
  18. {
  19. EVP_PKEY *pkey = NULL;
  20. EVP_PKEY_CTX *pctx = NULL;
  21. if (ptype == V_ASN1_SEQUENCE) {
  22. const ASN1_STRING *pstr = pval;
  23. const unsigned char *pm = pstr->data;
  24. size_t pmlen = (size_t)pstr->length;
  25. OSSL_DECODER_CTX *ctx = NULL;
  26. int selection = OSSL_KEYMGMT_SELECT_ALL_PARAMETERS;
  27. ctx = OSSL_DECODER_CTX_new_by_EVP_PKEY(&pkey, "DER", NULL, "EC",
  28. selection, libctx, propq);
  29. if (ctx == NULL)
  30. goto err;
  31. OSSL_DECODER_from_data(ctx, &pm, &pmlen);
  32. OSSL_DECODER_CTX_free(ctx);
  33. } else if (ptype == V_ASN1_OBJECT) {
  34. const ASN1_OBJECT *poid = pval;
  35. const char *groupname;
  36. /* type == V_ASN1_OBJECT => the parameters are given by an asn1 OID */
  37. pctx = EVP_PKEY_CTX_new_from_name(libctx, "EC", propq);
  38. if (pctx == NULL || EVP_PKEY_paramgen_init(pctx) <= 0)
  39. goto err;
  40. groupname = OBJ_nid2sn(OBJ_obj2nid(poid));
  41. if (groupname == NULL
  42. || !EVP_PKEY_CTX_set_group_name(pctx, groupname)) {
  43. ERR_raise(ERR_LIB_CMS, CMS_R_DECODE_ERROR);
  44. goto err;
  45. }
  46. if (EVP_PKEY_paramgen(pctx, &pkey) <= 0)
  47. goto err;
  48. } else {
  49. ERR_raise(ERR_LIB_CMS, CMS_R_DECODE_ERROR);
  50. goto err;
  51. }
  52. return pkey;
  53. err:
  54. EVP_PKEY_free(pkey);
  55. EVP_PKEY_CTX_free(pctx);
  56. return NULL;
  57. }
  58. static int ecdh_cms_set_peerkey(EVP_PKEY_CTX *pctx,
  59. X509_ALGOR *alg, ASN1_BIT_STRING *pubkey)
  60. {
  61. const ASN1_OBJECT *aoid;
  62. int atype;
  63. const void *aval;
  64. int rv = 0;
  65. EVP_PKEY *pkpeer = NULL;
  66. const unsigned char *p;
  67. int plen;
  68. X509_ALGOR_get0(&aoid, &atype, &aval, alg);
  69. if (OBJ_obj2nid(aoid) != NID_X9_62_id_ecPublicKey)
  70. goto err;
  71. /* If absent parameters get group from main key */
  72. if (atype == V_ASN1_UNDEF || atype == V_ASN1_NULL) {
  73. EVP_PKEY *pk;
  74. pk = EVP_PKEY_CTX_get0_pkey(pctx);
  75. if (pk == NULL)
  76. goto err;
  77. pkpeer = EVP_PKEY_new();
  78. if (pkpeer == NULL)
  79. goto err;
  80. if (!EVP_PKEY_copy_parameters(pkpeer, pk))
  81. goto err;
  82. } else {
  83. pkpeer = pkey_type2param(atype, aval,
  84. EVP_PKEY_CTX_get0_libctx(pctx),
  85. EVP_PKEY_CTX_get0_propq(pctx));
  86. if (pkpeer == NULL)
  87. goto err;
  88. }
  89. /* We have parameters now set public key */
  90. plen = ASN1_STRING_length(pubkey);
  91. p = ASN1_STRING_get0_data(pubkey);
  92. if (p == NULL || plen == 0)
  93. goto err;
  94. if (!EVP_PKEY_set1_encoded_public_key(pkpeer, p, plen))
  95. goto err;
  96. if (EVP_PKEY_derive_set_peer(pctx, pkpeer) > 0)
  97. rv = 1;
  98. err:
  99. EVP_PKEY_free(pkpeer);
  100. return rv;
  101. }
  102. /* Set KDF parameters based on KDF NID */
  103. static int ecdh_cms_set_kdf_param(EVP_PKEY_CTX *pctx, int eckdf_nid)
  104. {
  105. int kdf_nid, kdfmd_nid, cofactor;
  106. const EVP_MD *kdf_md;
  107. if (eckdf_nid == NID_undef)
  108. return 0;
  109. /* Lookup KDF type, cofactor mode and digest */
  110. if (!OBJ_find_sigid_algs(eckdf_nid, &kdfmd_nid, &kdf_nid))
  111. return 0;
  112. if (kdf_nid == NID_dh_std_kdf)
  113. cofactor = 0;
  114. else if (kdf_nid == NID_dh_cofactor_kdf)
  115. cofactor = 1;
  116. else
  117. return 0;
  118. if (EVP_PKEY_CTX_set_ecdh_cofactor_mode(pctx, cofactor) <= 0)
  119. return 0;
  120. if (EVP_PKEY_CTX_set_ecdh_kdf_type(pctx, EVP_PKEY_ECDH_KDF_X9_63) <= 0)
  121. return 0;
  122. kdf_md = EVP_get_digestbynid(kdfmd_nid);
  123. if (!kdf_md)
  124. return 0;
  125. if (EVP_PKEY_CTX_set_ecdh_kdf_md(pctx, kdf_md) <= 0)
  126. return 0;
  127. return 1;
  128. }
  129. static int ecdh_cms_set_shared_info(EVP_PKEY_CTX *pctx, CMS_RecipientInfo *ri)
  130. {
  131. int rv = 0;
  132. X509_ALGOR *alg, *kekalg = NULL;
  133. ASN1_OCTET_STRING *ukm;
  134. const unsigned char *p;
  135. unsigned char *der = NULL;
  136. int plen, keylen;
  137. EVP_CIPHER *kekcipher = NULL;
  138. EVP_CIPHER_CTX *kekctx;
  139. const char *name;
  140. if (!CMS_RecipientInfo_kari_get0_alg(ri, &alg, &ukm))
  141. return 0;
  142. if (!ecdh_cms_set_kdf_param(pctx, OBJ_obj2nid(alg->algorithm))) {
  143. ERR_raise(ERR_LIB_CMS, CMS_R_KDF_PARAMETER_ERROR);
  144. return 0;
  145. }
  146. if (alg->parameter->type != V_ASN1_SEQUENCE)
  147. return 0;
  148. p = alg->parameter->value.sequence->data;
  149. plen = alg->parameter->value.sequence->length;
  150. kekalg = d2i_X509_ALGOR(NULL, &p, plen);
  151. if (kekalg == NULL)
  152. goto err;
  153. kekctx = CMS_RecipientInfo_kari_get0_ctx(ri);
  154. if (kekctx == NULL)
  155. goto err;
  156. name = OBJ_nid2sn(OBJ_obj2nid(kekalg->algorithm));
  157. kekcipher = EVP_CIPHER_fetch(pctx->libctx, name, pctx->propquery);
  158. if (kekcipher == NULL || EVP_CIPHER_mode(kekcipher) != EVP_CIPH_WRAP_MODE)
  159. goto err;
  160. if (!EVP_EncryptInit_ex(kekctx, kekcipher, NULL, NULL, NULL))
  161. goto err;
  162. if (EVP_CIPHER_asn1_to_param(kekctx, kekalg->parameter) <= 0)
  163. goto err;
  164. keylen = EVP_CIPHER_CTX_key_length(kekctx);
  165. if (EVP_PKEY_CTX_set_ecdh_kdf_outlen(pctx, keylen) <= 0)
  166. goto err;
  167. plen = CMS_SharedInfo_encode(&der, kekalg, ukm, keylen);
  168. if (plen <= 0)
  169. goto err;
  170. if (EVP_PKEY_CTX_set0_ecdh_kdf_ukm(pctx, der, plen) <= 0)
  171. goto err;
  172. der = NULL;
  173. rv = 1;
  174. err:
  175. EVP_CIPHER_free(kekcipher);
  176. X509_ALGOR_free(kekalg);
  177. OPENSSL_free(der);
  178. return rv;
  179. }
  180. static int ecdh_cms_decrypt(CMS_RecipientInfo *ri)
  181. {
  182. EVP_PKEY_CTX *pctx;
  183. pctx = CMS_RecipientInfo_get0_pkey_ctx(ri);
  184. if (pctx == NULL)
  185. return 0;
  186. /* See if we need to set peer key */
  187. if (!EVP_PKEY_CTX_get0_peerkey(pctx)) {
  188. X509_ALGOR *alg;
  189. ASN1_BIT_STRING *pubkey;
  190. if (!CMS_RecipientInfo_kari_get0_orig_id(ri, &alg, &pubkey,
  191. NULL, NULL, NULL))
  192. return 0;
  193. if (alg == NULL || pubkey == NULL)
  194. return 0;
  195. if (!ecdh_cms_set_peerkey(pctx, alg, pubkey)) {
  196. ERR_raise(ERR_LIB_CMS, CMS_R_PEER_KEY_ERROR);
  197. return 0;
  198. }
  199. }
  200. /* Set ECDH derivation parameters and initialise unwrap context */
  201. if (!ecdh_cms_set_shared_info(pctx, ri)) {
  202. ERR_raise(ERR_LIB_CMS, CMS_R_SHARED_INFO_ERROR);
  203. return 0;
  204. }
  205. return 1;
  206. }
  207. static int ecdh_cms_encrypt(CMS_RecipientInfo *ri)
  208. {
  209. EVP_PKEY_CTX *pctx;
  210. EVP_PKEY *pkey;
  211. EVP_CIPHER_CTX *ctx;
  212. int keylen;
  213. X509_ALGOR *talg, *wrap_alg = NULL;
  214. const ASN1_OBJECT *aoid;
  215. ASN1_BIT_STRING *pubkey;
  216. ASN1_STRING *wrap_str;
  217. ASN1_OCTET_STRING *ukm;
  218. unsigned char *penc = NULL;
  219. size_t penclen;
  220. int rv = 0;
  221. int ecdh_nid, kdf_type, kdf_nid, wrap_nid;
  222. const EVP_MD *kdf_md;
  223. pctx = CMS_RecipientInfo_get0_pkey_ctx(ri);
  224. if (pctx == NULL)
  225. return 0;
  226. /* Get ephemeral key */
  227. pkey = EVP_PKEY_CTX_get0_pkey(pctx);
  228. if (!CMS_RecipientInfo_kari_get0_orig_id(ri, &talg, &pubkey,
  229. NULL, NULL, NULL))
  230. goto err;
  231. X509_ALGOR_get0(&aoid, NULL, NULL, talg);
  232. /* Is everything uninitialised? */
  233. if (aoid == OBJ_nid2obj(NID_undef)) {
  234. /* Set the key */
  235. penclen = EVP_PKEY_get1_encoded_public_key(pkey, &penc);
  236. ASN1_STRING_set0(pubkey, penc, penclen);
  237. pubkey->flags &= ~(ASN1_STRING_FLAG_BITS_LEFT | 0x07);
  238. pubkey->flags |= ASN1_STRING_FLAG_BITS_LEFT;
  239. penc = NULL;
  240. X509_ALGOR_set0(talg, OBJ_nid2obj(NID_X9_62_id_ecPublicKey),
  241. V_ASN1_UNDEF, NULL);
  242. }
  243. /* See if custom parameters set */
  244. kdf_type = EVP_PKEY_CTX_get_ecdh_kdf_type(pctx);
  245. if (kdf_type <= 0)
  246. goto err;
  247. if (!EVP_PKEY_CTX_get_ecdh_kdf_md(pctx, &kdf_md))
  248. goto err;
  249. ecdh_nid = EVP_PKEY_CTX_get_ecdh_cofactor_mode(pctx);
  250. if (ecdh_nid < 0)
  251. goto err;
  252. else if (ecdh_nid == 0)
  253. ecdh_nid = NID_dh_std_kdf;
  254. else if (ecdh_nid == 1)
  255. ecdh_nid = NID_dh_cofactor_kdf;
  256. if (kdf_type == EVP_PKEY_ECDH_KDF_NONE) {
  257. kdf_type = EVP_PKEY_ECDH_KDF_X9_63;
  258. if (EVP_PKEY_CTX_set_ecdh_kdf_type(pctx, kdf_type) <= 0)
  259. goto err;
  260. } else
  261. /* Unknown KDF */
  262. goto err;
  263. if (kdf_md == NULL) {
  264. /* Fixme later for better MD */
  265. kdf_md = EVP_sha1();
  266. if (EVP_PKEY_CTX_set_ecdh_kdf_md(pctx, kdf_md) <= 0)
  267. goto err;
  268. }
  269. if (!CMS_RecipientInfo_kari_get0_alg(ri, &talg, &ukm))
  270. goto err;
  271. /* Lookup NID for KDF+cofactor+digest */
  272. if (!OBJ_find_sigid_by_algs(&kdf_nid, EVP_MD_type(kdf_md), ecdh_nid))
  273. goto err;
  274. /* Get wrap NID */
  275. ctx = CMS_RecipientInfo_kari_get0_ctx(ri);
  276. wrap_nid = EVP_CIPHER_CTX_type(ctx);
  277. keylen = EVP_CIPHER_CTX_key_length(ctx);
  278. /* Package wrap algorithm in an AlgorithmIdentifier */
  279. wrap_alg = X509_ALGOR_new();
  280. if (wrap_alg == NULL)
  281. goto err;
  282. wrap_alg->algorithm = OBJ_nid2obj(wrap_nid);
  283. wrap_alg->parameter = ASN1_TYPE_new();
  284. if (wrap_alg->parameter == NULL)
  285. goto err;
  286. if (EVP_CIPHER_param_to_asn1(ctx, wrap_alg->parameter) <= 0)
  287. goto err;
  288. if (ASN1_TYPE_get(wrap_alg->parameter) == NID_undef) {
  289. ASN1_TYPE_free(wrap_alg->parameter);
  290. wrap_alg->parameter = NULL;
  291. }
  292. if (EVP_PKEY_CTX_set_ecdh_kdf_outlen(pctx, keylen) <= 0)
  293. goto err;
  294. penclen = CMS_SharedInfo_encode(&penc, wrap_alg, ukm, keylen);
  295. if (penclen == 0)
  296. goto err;
  297. if (EVP_PKEY_CTX_set0_ecdh_kdf_ukm(pctx, penc, penclen) <= 0)
  298. goto err;
  299. penc = NULL;
  300. /*
  301. * Now need to wrap encoding of wrap AlgorithmIdentifier into parameter
  302. * of another AlgorithmIdentifier.
  303. */
  304. penclen = i2d_X509_ALGOR(wrap_alg, &penc);
  305. if (penc == NULL || penclen == 0)
  306. goto err;
  307. wrap_str = ASN1_STRING_new();
  308. if (wrap_str == NULL)
  309. goto err;
  310. ASN1_STRING_set0(wrap_str, penc, penclen);
  311. penc = NULL;
  312. X509_ALGOR_set0(talg, OBJ_nid2obj(kdf_nid), V_ASN1_SEQUENCE, wrap_str);
  313. rv = 1;
  314. err:
  315. OPENSSL_free(penc);
  316. X509_ALGOR_free(wrap_alg);
  317. return rv;
  318. }
  319. int cms_ecdh_envelope(CMS_RecipientInfo *ri, int decrypt)
  320. {
  321. assert(decrypt == 0 || decrypt == 1);
  322. if (decrypt == 1)
  323. return ecdh_cms_decrypt(ri);
  324. if (decrypt == 0)
  325. return ecdh_cms_encrypt(ri);
  326. ERR_raise(ERR_LIB_CMS, CMS_R_NOT_SUPPORTED_FOR_THIS_KEY_TYPE);
  327. return 0;
  328. }
  329. #endif
  330. /* ECDSA and DSA implementation is the same */
  331. int cms_ecdsa_dsa_sign(CMS_SignerInfo *si, int verify)
  332. {
  333. assert(verify == 0 || verify == 1);
  334. if (verify == 0) {
  335. int snid, hnid;
  336. X509_ALGOR *alg1, *alg2;
  337. EVP_PKEY *pkey = si->pkey;
  338. CMS_SignerInfo_get0_algs(si, NULL, NULL, &alg1, &alg2);
  339. if (alg1 == NULL || alg1->algorithm == NULL)
  340. return -1;
  341. hnid = OBJ_obj2nid(alg1->algorithm);
  342. if (hnid == NID_undef)
  343. return -1;
  344. if (!OBJ_find_sigid_by_algs(&snid, hnid, EVP_PKEY_id(pkey)))
  345. return -1;
  346. X509_ALGOR_set0(alg2, OBJ_nid2obj(snid), V_ASN1_UNDEF, 0);
  347. }
  348. return 1;
  349. }