dh_key.c 8.8 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291
  1. /* crypto/dh/dh_key.c */
  2. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  3. * All rights reserved.
  4. *
  5. * This package is an SSL implementation written
  6. * by Eric Young (eay@cryptsoft.com).
  7. * The implementation was written so as to conform with Netscapes SSL.
  8. *
  9. * This library is free for commercial and non-commercial use as long as
  10. * the following conditions are aheared to. The following conditions
  11. * apply to all code found in this distribution, be it the RC4, RSA,
  12. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  13. * included with this distribution is covered by the same copyright terms
  14. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  15. *
  16. * Copyright remains Eric Young's, and as such any Copyright notices in
  17. * the code are not to be removed.
  18. * If this package is used in a product, Eric Young should be given attribution
  19. * as the author of the parts of the library used.
  20. * This can be in the form of a textual message at program startup or
  21. * in documentation (online or textual) provided with the package.
  22. *
  23. * Redistribution and use in source and binary forms, with or without
  24. * modification, are permitted provided that the following conditions
  25. * are met:
  26. * 1. Redistributions of source code must retain the copyright
  27. * notice, this list of conditions and the following disclaimer.
  28. * 2. Redistributions in binary form must reproduce the above copyright
  29. * notice, this list of conditions and the following disclaimer in the
  30. * documentation and/or other materials provided with the distribution.
  31. * 3. All advertising materials mentioning features or use of this software
  32. * must display the following acknowledgement:
  33. * "This product includes cryptographic software written by
  34. * Eric Young (eay@cryptsoft.com)"
  35. * The word 'cryptographic' can be left out if the rouines from the library
  36. * being used are not cryptographic related :-).
  37. * 4. If you include any Windows specific code (or a derivative thereof) from
  38. * the apps directory (application code) you must include an acknowledgement:
  39. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  40. *
  41. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  42. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  43. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  44. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  45. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  46. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  47. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  48. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  49. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  50. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  51. * SUCH DAMAGE.
  52. *
  53. * The licence and distribution terms for any publically available version or
  54. * derivative of this code cannot be changed. i.e. this code cannot simply be
  55. * copied and put under another distribution licence
  56. * [including the GNU Public Licence.]
  57. */
  58. #include <stdio.h>
  59. #include "cryptlib.h"
  60. #include <openssl/bn.h>
  61. #include <openssl/rand.h>
  62. #include <openssl/dh.h>
  63. static int generate_key(DH *dh);
  64. static int compute_key(unsigned char *key, const BIGNUM *pub_key, DH *dh);
  65. static int dh_bn_mod_exp(const DH *dh, BIGNUM *r,
  66. const BIGNUM *a, const BIGNUM *p,
  67. const BIGNUM *m, BN_CTX *ctx, BN_MONT_CTX *m_ctx);
  68. static int dh_init(DH *dh);
  69. static int dh_finish(DH *dh);
  70. int DH_generate_key(DH *dh)
  71. {
  72. #ifdef OPENSSL_FIPS
  73. if (FIPS_mode() && !(dh->meth->flags & DH_FLAG_FIPS_METHOD)
  74. && !(dh->flags & DH_FLAG_NON_FIPS_ALLOW)) {
  75. DHerr(DH_F_DH_GENERATE_KEY, DH_R_NON_FIPS_METHOD);
  76. return 0;
  77. }
  78. #endif
  79. return dh->meth->generate_key(dh);
  80. }
  81. int DH_compute_key(unsigned char *key, const BIGNUM *pub_key, DH *dh)
  82. {
  83. #ifdef OPENSSL_FIPS
  84. if (FIPS_mode() && !(dh->meth->flags & DH_FLAG_FIPS_METHOD)
  85. && !(dh->flags & DH_FLAG_NON_FIPS_ALLOW)) {
  86. DHerr(DH_F_DH_COMPUTE_KEY, DH_R_NON_FIPS_METHOD);
  87. return 0;
  88. }
  89. #endif
  90. return dh->meth->compute_key(key, pub_key, dh);
  91. }
  92. int DH_compute_key_padded(unsigned char *key, const BIGNUM *pub_key, DH *dh)
  93. {
  94. int rv, pad;
  95. rv = dh->meth->compute_key(key, pub_key, dh);
  96. if (rv <= 0)
  97. return rv;
  98. pad = BN_num_bytes(dh->p) - rv;
  99. if (pad > 0) {
  100. memmove(key + pad, key, rv);
  101. memset(key, 0, pad);
  102. }
  103. return rv + pad;
  104. }
  105. static DH_METHOD dh_ossl = {
  106. "OpenSSL DH Method",
  107. generate_key,
  108. compute_key,
  109. dh_bn_mod_exp,
  110. dh_init,
  111. dh_finish,
  112. 0,
  113. NULL,
  114. NULL
  115. };
  116. const DH_METHOD *DH_OpenSSL(void)
  117. {
  118. return &dh_ossl;
  119. }
  120. static int generate_key(DH *dh)
  121. {
  122. int ok = 0;
  123. int generate_new_key = 0;
  124. unsigned l;
  125. BN_CTX *ctx;
  126. BN_MONT_CTX *mont = NULL;
  127. BIGNUM *pub_key = NULL, *priv_key = NULL;
  128. ctx = BN_CTX_new();
  129. if (ctx == NULL)
  130. goto err;
  131. if (dh->priv_key == NULL) {
  132. priv_key = BN_new();
  133. if (priv_key == NULL)
  134. goto err;
  135. generate_new_key = 1;
  136. } else
  137. priv_key = dh->priv_key;
  138. if (dh->pub_key == NULL) {
  139. pub_key = BN_new();
  140. if (pub_key == NULL)
  141. goto err;
  142. } else
  143. pub_key = dh->pub_key;
  144. if (dh->flags & DH_FLAG_CACHE_MONT_P) {
  145. mont = BN_MONT_CTX_set_locked(&dh->method_mont_p,
  146. CRYPTO_LOCK_DH, dh->p, ctx);
  147. if (!mont)
  148. goto err;
  149. }
  150. if (generate_new_key) {
  151. if (dh->q) {
  152. do {
  153. if (!BN_rand_range(priv_key, dh->q))
  154. goto err;
  155. }
  156. while (BN_is_zero(priv_key) || BN_is_one(priv_key));
  157. } else {
  158. /* secret exponent length */
  159. l = dh->length ? dh->length : BN_num_bits(dh->p) - 1;
  160. if (!BN_rand(priv_key, l, 0, 0))
  161. goto err;
  162. }
  163. }
  164. {
  165. BIGNUM local_prk;
  166. BIGNUM *prk;
  167. if ((dh->flags & DH_FLAG_NO_EXP_CONSTTIME) == 0) {
  168. BN_init(&local_prk);
  169. prk = &local_prk;
  170. BN_with_flags(prk, priv_key, BN_FLG_CONSTTIME);
  171. } else
  172. prk = priv_key;
  173. if (!dh->meth->bn_mod_exp(dh, pub_key, dh->g, prk, dh->p, ctx, mont))
  174. goto err;
  175. }
  176. dh->pub_key = pub_key;
  177. dh->priv_key = priv_key;
  178. ok = 1;
  179. err:
  180. if (ok != 1)
  181. DHerr(DH_F_GENERATE_KEY, ERR_R_BN_LIB);
  182. if ((pub_key != NULL) && (dh->pub_key == NULL))
  183. BN_free(pub_key);
  184. if ((priv_key != NULL) && (dh->priv_key == NULL))
  185. BN_free(priv_key);
  186. BN_CTX_free(ctx);
  187. return (ok);
  188. }
  189. static int compute_key(unsigned char *key, const BIGNUM *pub_key, DH *dh)
  190. {
  191. BN_CTX *ctx = NULL;
  192. BN_MONT_CTX *mont = NULL;
  193. BIGNUM *tmp;
  194. int ret = -1;
  195. int check_result;
  196. if (BN_num_bits(dh->p) > OPENSSL_DH_MAX_MODULUS_BITS) {
  197. DHerr(DH_F_COMPUTE_KEY, DH_R_MODULUS_TOO_LARGE);
  198. goto err;
  199. }
  200. ctx = BN_CTX_new();
  201. if (ctx == NULL)
  202. goto err;
  203. BN_CTX_start(ctx);
  204. tmp = BN_CTX_get(ctx);
  205. if (tmp == NULL)
  206. goto err;
  207. if (dh->priv_key == NULL) {
  208. DHerr(DH_F_COMPUTE_KEY, DH_R_NO_PRIVATE_VALUE);
  209. goto err;
  210. }
  211. if (dh->flags & DH_FLAG_CACHE_MONT_P) {
  212. mont = BN_MONT_CTX_set_locked(&dh->method_mont_p,
  213. CRYPTO_LOCK_DH, dh->p, ctx);
  214. if ((dh->flags & DH_FLAG_NO_EXP_CONSTTIME) == 0) {
  215. /* XXX */
  216. BN_set_flags(dh->priv_key, BN_FLG_CONSTTIME);
  217. }
  218. if (!mont)
  219. goto err;
  220. }
  221. if (!DH_check_pub_key(dh, pub_key, &check_result) || check_result) {
  222. DHerr(DH_F_COMPUTE_KEY, DH_R_INVALID_PUBKEY);
  223. goto err;
  224. }
  225. if (!dh->
  226. meth->bn_mod_exp(dh, tmp, pub_key, dh->priv_key, dh->p, ctx, mont)) {
  227. DHerr(DH_F_COMPUTE_KEY, ERR_R_BN_LIB);
  228. goto err;
  229. }
  230. ret = BN_bn2bin(tmp, key);
  231. err:
  232. if (ctx != NULL) {
  233. BN_CTX_end(ctx);
  234. BN_CTX_free(ctx);
  235. }
  236. return (ret);
  237. }
  238. static int dh_bn_mod_exp(const DH *dh, BIGNUM *r,
  239. const BIGNUM *a, const BIGNUM *p,
  240. const BIGNUM *m, BN_CTX *ctx, BN_MONT_CTX *m_ctx)
  241. {
  242. /*
  243. * If a is only one word long and constant time is false, use the faster
  244. * exponenentiation function.
  245. */
  246. if (a->top == 1 && ((dh->flags & DH_FLAG_NO_EXP_CONSTTIME) != 0)) {
  247. BN_ULONG A = a->d[0];
  248. return BN_mod_exp_mont_word(r, A, p, m, ctx, m_ctx);
  249. } else
  250. return BN_mod_exp_mont(r, a, p, m, ctx, m_ctx);
  251. }
  252. static int dh_init(DH *dh)
  253. {
  254. dh->flags |= DH_FLAG_CACHE_MONT_P;
  255. return (1);
  256. }
  257. static int dh_finish(DH *dh)
  258. {
  259. if (dh->method_mont_p)
  260. BN_MONT_CTX_free(dh->method_mont_p);
  261. return (1);
  262. }