1656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* rsa_x931.c */
2e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
3656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * project 2005.
4656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
5656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* ====================================================================
6656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Copyright (c) 2005 The OpenSSL Project.  All rights reserved.
7656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
8656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Redistribution and use in source and binary forms, with or without
9656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * modification, are permitted provided that the following conditions
10656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * are met:
11656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
12656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 1. Redistributions of source code must retain the above copyright
13656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer.
14656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
15656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 2. Redistributions in binary form must reproduce the above copyright
16656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer in
17656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    the documentation and/or other materials provided with the
18656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    distribution.
19656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
20656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 3. All advertising materials mentioning features or use of this
21656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    software must display the following acknowledgment:
22656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes software developed by the OpenSSL Project
23656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
24656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
25656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
26656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    endorse or promote products derived from this software without
27656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    prior written permission. For written permission, please contact
28656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    licensing@OpenSSL.org.
29656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
30656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 5. Products derived from this software may not be called "OpenSSL"
31656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    nor may "OpenSSL" appear in their names without prior written
32656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    permission of the OpenSSL Project.
33656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
34656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 6. Redistributions of any form whatsoever must retain the following
35656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    acknowledgment:
36656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes software developed by the OpenSSL Project
37656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
38656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
39656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
40656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
41656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
42656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
43656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
44656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
45656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
46656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
48656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
49656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
50656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * OF THE POSSIBILITY OF SUCH DAMAGE.
51656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ====================================================================
52656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
53656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This product includes cryptographic software written by Eric Young
54656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * (eay@cryptsoft.com).  This product includes software written by Tim
55656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Hudson (tjh@cryptsoft.com).
56656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
57656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
58656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
59656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <stdio.h>
60656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include "cryptlib.h"
61656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/bn.h>
62656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/rsa.h>
63656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/rand.h>
64656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/objects.h>
65656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
66656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint RSA_padding_add_X931(unsigned char *to, int tlen,
67656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	     const unsigned char *from, int flen)
68656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
69656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int j;
70656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char *p;
71656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
72656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* Absolute minimum amount of padding is 1 header nibble, 1 padding
73656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * nibble and 2 trailer bytes: but 1 hash if is already in 'from'.
74656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 */
75656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
76656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	j = tlen - flen - 2;
77656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
78656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (j < 0)
79656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
80656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		RSAerr(RSA_F_RSA_PADDING_ADD_X931,RSA_R_DATA_TOO_LARGE_FOR_KEY_SIZE);
81656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return -1;
82656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
83656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
84656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	p=(unsigned char *)to;
85656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
86656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* If no padding start and end nibbles are in one byte */
87656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (j == 0)
88656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		*p++ = 0x6A;
89656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else
90656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
91656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		*p++ = 0x6B;
92656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (j > 1)
93656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
94656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			memset(p, 0xBB, j - 1);
95656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			p += j - 1;
96656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
97656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		*p++ = 0xBA;
98656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
99656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	memcpy(p,from,(unsigned int)flen);
100656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	p += flen;
101656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	*p = 0xCC;
102656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(1);
103656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
104656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
105656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint RSA_padding_check_X931(unsigned char *to, int tlen,
106656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	     const unsigned char *from, int flen, int num)
107656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
108656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int i = 0,j;
109656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	const unsigned char *p;
110656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
111656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	p=from;
112656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if ((num != flen) || ((*p != 0x6A) && (*p != 0x6B)))
113656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
114656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		RSAerr(RSA_F_RSA_PADDING_CHECK_X931,RSA_R_INVALID_HEADER);
115656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return -1;
116656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
117656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
118656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (*p++ == 0x6B)
119656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
120656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		j=flen-3;
121656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		for (i = 0; i < j; i++)
122656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
123656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			unsigned char c = *p++;
124656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (c == 0xBA)
125656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				break;
126656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (c != 0xBB)
127656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
128656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				RSAerr(RSA_F_RSA_PADDING_CHECK_X931,
129656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					RSA_R_INVALID_PADDING);
130656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				return -1;
131656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
132656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
133656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
134656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		j -= i;
135656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
136656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (i == 0)
137656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
138656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			RSAerr(RSA_F_RSA_PADDING_CHECK_X931, RSA_R_INVALID_PADDING);
139656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			return -1;
140656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
141656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
142656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
143656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else j = flen - 2;
144656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
145656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (p[j] != 0xCC)
146656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
147656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		RSAerr(RSA_F_RSA_PADDING_CHECK_X931, RSA_R_INVALID_TRAILER);
148656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return -1;
149656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
150656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
151656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	memcpy(to,p,(unsigned int)j);
152656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
153656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(j);
154656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
155656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
156656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Translate between X931 hash ids and NIDs */
157656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
158656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint RSA_X931_hash_id(int nid)
159656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
160656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	switch (nid)
161656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
162656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case NID_sha1:
163656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return 0x33;
164656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
165656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case NID_sha256:
166656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return 0x34;
167656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
168656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case NID_sha384:
169656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return 0x36;
170656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
171656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case NID_sha512:
172656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return 0x35;
173656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
174656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
175656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return -1;
176656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
177656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
178