ecdsatest.c revision 7b476c43f6a45574eb34697244b592e7b09f05a3
1/* crypto/ecdsa/ecdsatest.c */
2/*
3 * Written by Nils Larsch for the OpenSSL project.
4 */
5/* ====================================================================
6 * Copyright (c) 2000-2005 The OpenSSL Project.  All rights reserved.
7 *
8 * Redistribution and use in source and binary forms, with or without
9 * modification, are permitted provided that the following conditions
10 * are met:
11 *
12 * 1. Redistributions of source code must retain the above copyright
13 *    notice, this list of conditions and the following disclaimer.
14 *
15 * 2. Redistributions in binary form must reproduce the above copyright
16 *    notice, this list of conditions and the following disclaimer in
17 *    the documentation and/or other materials provided with the
18 *    distribution.
19 *
20 * 3. All advertising materials mentioning features or use of this
21 *    software must display the following acknowledgment:
22 *    "This product includes software developed by the OpenSSL Project
23 *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
24 *
25 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
26 *    endorse or promote products derived from this software without
27 *    prior written permission. For written permission, please contact
28 *    licensing@OpenSSL.org.
29 *
30 * 5. Products derived from this software may not be called "OpenSSL"
31 *    nor may "OpenSSL" appear in their names without prior written
32 *    permission of the OpenSSL Project.
33 *
34 * 6. Redistributions of any form whatsoever must retain the following
35 *    acknowledgment:
36 *    "This product includes software developed by the OpenSSL Project
37 *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
38 *
39 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
40 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
41 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
42 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
43 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
44 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
45 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
46 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
48 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
49 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
50 * OF THE POSSIBILITY OF SUCH DAMAGE.
51 * ====================================================================
52 *
53 * This product includes cryptographic software written by Eric Young
54 * (eay@cryptsoft.com).  This product includes software written by Tim
55 * Hudson (tjh@cryptsoft.com).
56 *
57 */
58/* ====================================================================
59 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
60 *
61 * Portions of the attached software ("Contribution") are developed by
62 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
63 *
64 * The Contribution is licensed pursuant to the OpenSSL open source
65 * license provided above.
66 *
67 * The elliptic curve binary polynomial software is originally written by
68 * Sheueling Chang Shantz and Douglas Stebila of Sun Microsystems Laboratories.
69 *
70 */
71
72#include <stdio.h>
73#include <stdlib.h>
74#include <string.h>
75
76#include <openssl/opensslconf.h> /* To see if OPENSSL_NO_ECDSA is defined */
77
78#ifdef OPENSSL_NO_ECDSA
79int main(int argc, char * argv[])
80	{
81	puts("Elliptic curves are disabled.");
82	return 0;
83	}
84#else
85
86#include <openssl/crypto.h>
87#include <openssl/bio.h>
88#include <openssl/evp.h>
89#include <openssl/bn.h>
90#include <openssl/ecdsa.h>
91#ifndef OPENSSL_NO_ENGINE
92#include <openssl/engine.h>
93#endif
94#include <openssl/err.h>
95#include <openssl/rand.h>
96
97static const char rnd_seed[] = "string to make the random number generator "
98	"think it has entropy";
99
100/* declaration of the test functions */
101int x9_62_tests(BIO *);
102int x9_62_test_internal(BIO *out, int nid, const char *r, const char *s);
103int test_builtin(BIO *);
104
105/* functions to change the RAND_METHOD */
106int change_rand(void);
107int restore_rand(void);
108int fbytes(unsigned char *buf, int num);
109
110RAND_METHOD	fake_rand;
111const RAND_METHOD *old_rand;
112
113int change_rand(void)
114	{
115	/* save old rand method */
116	if ((old_rand = RAND_get_rand_method()) == NULL)
117		return 0;
118
119	fake_rand.seed    = old_rand->seed;
120	fake_rand.cleanup = old_rand->cleanup;
121	fake_rand.add     = old_rand->add;
122	fake_rand.status  = old_rand->status;
123	/* use own random function */
124	fake_rand.bytes      = fbytes;
125	fake_rand.pseudorand = old_rand->bytes;
126	/* set new RAND_METHOD */
127	if (!RAND_set_rand_method(&fake_rand))
128		return 0;
129	return 1;
130	}
131
132int restore_rand(void)
133	{
134	if (!RAND_set_rand_method(old_rand))
135		return 0;
136	else
137		return 1;
138	}
139
140static int fbytes_counter = 0;
141static const char *numbers[8] = {
142	"651056770906015076056810763456358567190100156695615665659",
143	"6140507067065001063065065565667405560006161556565665656654",
144	"8763001015071075675010661307616710783570106710677817767166"
145	"71676178726717",
146	"7000000175690566466555057817571571075705015757757057795755"
147	"55657156756655",
148	"1275552191113212300012030439187146164646146646466749494799",
149	"1542725565216523985789236956265265265235675811949404040041",
150	"1456427555219115346513212300075341203043918714616464614664"
151	"64667494947990",
152	"1712787255652165239672857892369562652652652356758119494040"
153	"40041670216363"};
154
155int fbytes(unsigned char *buf, int num)
156	{
157	int	ret;
158	BIGNUM	*tmp = NULL;
159
160	if (fbytes_counter >= 8)
161		return 0;
162	tmp = BN_new();
163	if (!tmp)
164		return 0;
165	if (!BN_dec2bn(&tmp, numbers[fbytes_counter]))
166		{
167		BN_free(tmp);
168		return 0;
169		}
170	fbytes_counter ++;
171	if (num != BN_num_bytes(tmp) || !BN_bn2bin(tmp, buf))
172		ret = 0;
173	else
174		ret = 1;
175	if (tmp)
176		BN_free(tmp);
177	return ret;
178	}
179
180/* some tests from the X9.62 draft */
181int x9_62_test_internal(BIO *out, int nid, const char *r_in, const char *s_in)
182	{
183	int	ret = 0;
184	const char message[] = "abc";
185	unsigned char digest[20];
186	unsigned int  dgst_len = 0;
187	EVP_MD_CTX md_ctx;
188	EC_KEY    *key = NULL;
189	ECDSA_SIG *signature = NULL;
190	BIGNUM    *r = NULL, *s = NULL;
191
192	EVP_MD_CTX_init(&md_ctx);
193	/* get the message digest */
194	EVP_DigestInit(&md_ctx, EVP_ecdsa());
195	EVP_DigestUpdate(&md_ctx, (const void*)message, 3);
196	EVP_DigestFinal(&md_ctx, digest, &dgst_len);
197
198	BIO_printf(out, "testing %s: ", OBJ_nid2sn(nid));
199	/* create the key */
200	if ((key = EC_KEY_new_by_curve_name(nid)) == NULL)
201		goto x962_int_err;
202	if (!EC_KEY_generate_key(key))
203		goto x962_int_err;
204	BIO_printf(out, ".");
205	(void)BIO_flush(out);
206	/* create the signature */
207	signature = ECDSA_do_sign(digest, 20, key);
208	if (signature == NULL)
209		goto x962_int_err;
210	BIO_printf(out, ".");
211	(void)BIO_flush(out);
212	/* compare the created signature with the expected signature */
213	if ((r = BN_new()) == NULL || (s = BN_new()) == NULL)
214		goto x962_int_err;
215	if (!BN_dec2bn(&r, r_in) ||
216	    !BN_dec2bn(&s, s_in))
217		goto x962_int_err;
218	if (BN_cmp(signature->r ,r) || BN_cmp(signature->s, s))
219		goto x962_int_err;
220	BIO_printf(out, ".");
221	(void)BIO_flush(out);
222	/* verify the signature */
223	if (ECDSA_do_verify(digest, 20, signature, key) != 1)
224		goto x962_int_err;
225	BIO_printf(out, ".");
226	(void)BIO_flush(out);
227
228	BIO_printf(out, " ok\n");
229	ret = 1;
230x962_int_err:
231	if (!ret)
232		BIO_printf(out, " failed\n");
233	if (key)
234		EC_KEY_free(key);
235	if (signature)
236		ECDSA_SIG_free(signature);
237	if (r)
238		BN_free(r);
239	if (s)
240		BN_free(s);
241	EVP_MD_CTX_cleanup(&md_ctx);
242	return ret;
243	}
244
245int x9_62_tests(BIO *out)
246	{
247	int ret = 0;
248
249	BIO_printf(out, "some tests from X9.62:\n");
250
251	/* set own rand method */
252	if (!change_rand())
253		goto x962_err;
254
255	if (!x9_62_test_internal(out, NID_X9_62_prime192v1,
256		"3342403536405981729393488334694600415596881826869351677613",
257		"5735822328888155254683894997897571951568553642892029982342"))
258		goto x962_err;
259	if (!x9_62_test_internal(out, NID_X9_62_prime239v1,
260		"3086361431751678114926225473006680188549593787585317781474"
261		"62058306432176",
262		"3238135532097973577080787768312505059318910517550078427819"
263		"78505179448783"))
264		goto x962_err;
265	if (!x9_62_test_internal(out, NID_X9_62_c2tnb191v1,
266		"87194383164871543355722284926904419997237591535066528048",
267		"308992691965804947361541664549085895292153777025772063598"))
268		goto x962_err;
269	if (!x9_62_test_internal(out, NID_X9_62_c2tnb239v1,
270		"2159633321041961198501834003903461262881815148684178964245"
271		"5876922391552",
272		"1970303740007316867383349976549972270528498040721988191026"
273		"49413465737174"))
274		goto x962_err;
275
276	ret = 1;
277x962_err:
278	if (!restore_rand())
279		ret = 0;
280	return ret;
281	}
282
283int test_builtin(BIO *out)
284	{
285	EC_builtin_curve *curves = NULL;
286	size_t		crv_len = 0, n = 0;
287	EC_KEY		*eckey = NULL, *wrong_eckey = NULL;
288	EC_GROUP	*group;
289	ECDSA_SIG	*ecdsa_sig = NULL;
290	unsigned char	digest[20], wrong_digest[20];
291	unsigned char	*signature = NULL;
292	unsigned char	*sig_ptr;
293	unsigned char	*raw_buf = NULL;
294	unsigned int	sig_len, degree, r_len, s_len, bn_len, buf_len;
295	int		nid, ret =  0;
296
297	/* fill digest values with some random data */
298	if (!RAND_pseudo_bytes(digest, 20) ||
299	    !RAND_pseudo_bytes(wrong_digest, 20))
300		{
301		BIO_printf(out, "ERROR: unable to get random data\n");
302		goto builtin_err;
303		}
304
305	/* create and verify a ecdsa signature with every availble curve
306	 * (with ) */
307	BIO_printf(out, "\ntesting ECDSA_sign() and ECDSA_verify() "
308		"with some internal curves:\n");
309
310	/* get a list of all internal curves */
311	crv_len = EC_get_builtin_curves(NULL, 0);
312
313	curves = OPENSSL_malloc(sizeof(EC_builtin_curve) * crv_len);
314
315	if (curves == NULL)
316		{
317		BIO_printf(out, "malloc error\n");
318		goto builtin_err;
319		}
320
321	if (!EC_get_builtin_curves(curves, crv_len))
322		{
323		BIO_printf(out, "unable to get internal curves\n");
324		goto builtin_err;
325		}
326
327	/* now create and verify a signature for every curve */
328	for (n = 0; n < crv_len; n++)
329		{
330		unsigned char dirt, offset;
331
332		nid = curves[n].nid;
333		if (nid == NID_ipsec4)
334			continue;
335		/* create new ecdsa key (== EC_KEY) */
336		if ((eckey = EC_KEY_new()) == NULL)
337			goto builtin_err;
338		group = EC_GROUP_new_by_curve_name(nid);
339		if (group == NULL)
340			goto builtin_err;
341		if (EC_KEY_set_group(eckey, group) == 0)
342			goto builtin_err;
343		EC_GROUP_free(group);
344		degree = EC_GROUP_get_degree(EC_KEY_get0_group(eckey));
345		if (degree < 160)
346			/* drop the curve */
347			{
348			EC_KEY_free(eckey);
349			eckey = NULL;
350			continue;
351			}
352		BIO_printf(out, "%s: ", OBJ_nid2sn(nid));
353		/* create key */
354		if (!EC_KEY_generate_key(eckey))
355			{
356			BIO_printf(out, " failed\n");
357			goto builtin_err;
358			}
359		/* create second key */
360		if ((wrong_eckey = EC_KEY_new()) == NULL)
361			goto builtin_err;
362		group = EC_GROUP_new_by_curve_name(nid);
363		if (group == NULL)
364			goto builtin_err;
365		if (EC_KEY_set_group(wrong_eckey, group) == 0)
366			goto builtin_err;
367		EC_GROUP_free(group);
368		if (!EC_KEY_generate_key(wrong_eckey))
369			{
370			BIO_printf(out, " failed\n");
371			goto builtin_err;
372			}
373
374		BIO_printf(out, ".");
375		(void)BIO_flush(out);
376		/* check key */
377		if (!EC_KEY_check_key(eckey))
378			{
379			BIO_printf(out, " failed\n");
380			goto builtin_err;
381			}
382		BIO_printf(out, ".");
383		(void)BIO_flush(out);
384		/* create signature */
385		sig_len = ECDSA_size(eckey);
386		if ((signature = OPENSSL_malloc(sig_len)) == NULL)
387			goto builtin_err;
388                if (!ECDSA_sign(0, digest, 20, signature, &sig_len, eckey))
389			{
390			BIO_printf(out, " failed\n");
391			goto builtin_err;
392			}
393		BIO_printf(out, ".");
394		(void)BIO_flush(out);
395		/* verify signature */
396		if (ECDSA_verify(0, digest, 20, signature, sig_len, eckey) != 1)
397			{
398			BIO_printf(out, " failed\n");
399			goto builtin_err;
400			}
401		BIO_printf(out, ".");
402		(void)BIO_flush(out);
403		/* verify signature with the wrong key */
404		if (ECDSA_verify(0, digest, 20, signature, sig_len,
405			wrong_eckey) == 1)
406			{
407			BIO_printf(out, " failed\n");
408			goto builtin_err;
409			}
410		BIO_printf(out, ".");
411		(void)BIO_flush(out);
412		/* wrong digest */
413		if (ECDSA_verify(0, wrong_digest, 20, signature, sig_len,
414			eckey) == 1)
415			{
416			BIO_printf(out, " failed\n");
417			goto builtin_err;
418			}
419		BIO_printf(out, ".");
420		(void)BIO_flush(out);
421		/* wrong length */
422		if (ECDSA_verify(0, digest, 20, signature, sig_len - 1,
423			eckey) == 1)
424			{
425			BIO_printf(out, " failed\n");
426			goto builtin_err;
427			}
428		BIO_printf(out, ".");
429		(void)BIO_flush(out);
430
431		/* Modify a single byte of the signature: to ensure we don't
432		 * garble the ASN1 structure, we read the raw signature and
433		 * modify a byte in one of the bignums directly. */
434		sig_ptr = signature;
435		if ((ecdsa_sig = d2i_ECDSA_SIG(NULL, &sig_ptr, sig_len)) == NULL)
436			{
437			BIO_printf(out, " failed\n");
438			goto builtin_err;
439			}
440
441		/* Store the two BIGNUMs in raw_buf. */
442		r_len = BN_num_bytes(ecdsa_sig->r);
443		s_len = BN_num_bytes(ecdsa_sig->s);
444		bn_len = (degree + 7) / 8;
445		if ((r_len > bn_len) || (s_len > bn_len))
446			{
447			BIO_printf(out, " failed\n");
448			goto builtin_err;
449			}
450		buf_len = 2 * bn_len;
451		if ((raw_buf = OPENSSL_malloc(buf_len)) == NULL)
452			goto builtin_err;
453		/* Pad the bignums with leading zeroes. */
454		memset(raw_buf, 0, buf_len);
455		BN_bn2bin(ecdsa_sig->r, raw_buf + bn_len - r_len);
456		BN_bn2bin(ecdsa_sig->s, raw_buf + buf_len - s_len);
457
458		/* Modify a single byte in the buffer. */
459		offset = raw_buf[10] % buf_len;
460		dirt   = raw_buf[11] ? raw_buf[11] : 1;
461		raw_buf[offset] ^= dirt;
462		/* Now read the BIGNUMs back in from raw_buf. */
463		if ((BN_bin2bn(raw_buf, bn_len, ecdsa_sig->r) == NULL) ||
464			(BN_bin2bn(raw_buf + bn_len, bn_len, ecdsa_sig->s) == NULL))
465			goto builtin_err;
466
467		sig_ptr = signature;
468		sig_len = i2d_ECDSA_SIG(ecdsa_sig, &sig_ptr);
469		if (ECDSA_verify(0, digest, 20, signature, sig_len, eckey) == 1)
470			{
471			BIO_printf(out, " failed\n");
472			goto builtin_err;
473			}
474		/* Sanity check: undo the modification and verify signature. */
475		raw_buf[offset] ^= dirt;
476		if ((BN_bin2bn(raw_buf, bn_len, ecdsa_sig->r) == NULL) ||
477			(BN_bin2bn(raw_buf + bn_len, bn_len, ecdsa_sig->s) == NULL))
478			goto builtin_err;
479
480		sig_ptr = signature;
481		sig_len = i2d_ECDSA_SIG(ecdsa_sig, &sig_ptr);
482		if (ECDSA_verify(0, digest, 20, signature, sig_len, eckey) != 1)
483			{
484			BIO_printf(out, " failed\n");
485			goto builtin_err;
486			}
487		BIO_printf(out, ".");
488		(void)BIO_flush(out);
489
490		BIO_printf(out, " ok\n");
491		/* cleanup */
492		/* clean bogus errors */
493		ERR_clear_error();
494		OPENSSL_free(signature);
495		signature = NULL;
496		EC_KEY_free(eckey);
497		eckey = NULL;
498		EC_KEY_free(wrong_eckey);
499		wrong_eckey = NULL;
500		ECDSA_SIG_free(ecdsa_sig);
501		ecdsa_sig = NULL;
502		OPENSSL_free(raw_buf);
503		raw_buf = NULL;
504		}
505
506	ret = 1;
507builtin_err:
508	if (eckey)
509		EC_KEY_free(eckey);
510	if (wrong_eckey)
511		EC_KEY_free(wrong_eckey);
512	if (ecdsa_sig)
513		ECDSA_SIG_free(ecdsa_sig);
514	if (signature)
515		OPENSSL_free(signature);
516	if (raw_buf)
517		OPENSSL_free(raw_buf);
518	if (curves)
519		OPENSSL_free(curves);
520
521	return ret;
522	}
523
524int main(void)
525	{
526	int 	ret = 1;
527	BIO	*out;
528
529	out = BIO_new_fp(stdout, BIO_NOCLOSE);
530
531	/* enable memory leak checking unless explicitly disabled */
532	if (!((getenv("OPENSSL_DEBUG_MEMORY") != NULL) &&
533		(0 == strcmp(getenv("OPENSSL_DEBUG_MEMORY"), "off"))))
534		{
535		CRYPTO_malloc_debug_init();
536		CRYPTO_set_mem_debug_options(V_CRYPTO_MDEBUG_ALL);
537		}
538	else
539		{
540		/* OPENSSL_DEBUG_MEMORY=off */
541		CRYPTO_set_mem_debug_functions(0, 0, 0, 0, 0);
542		}
543	CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON);
544
545	ERR_load_crypto_strings();
546
547	/* initialize the prng */
548	RAND_seed(rnd_seed, sizeof(rnd_seed));
549
550	/* the tests */
551	if (!x9_62_tests(out))  goto err;
552	if (!test_builtin(out)) goto err;
553
554	ret = 0;
555err:
556	if (ret)
557		BIO_printf(out, "\nECDSA test failed\n");
558	else
559		BIO_printf(out, "\nECDSA test passed\n");
560	if (ret)
561		ERR_print_errors(out);
562	CRYPTO_cleanup_all_ex_data();
563	ERR_remove_thread_state(NULL);
564	ERR_free_strings();
565	CRYPTO_mem_leaks(out);
566	if (out != NULL)
567		BIO_free(out);
568	return ret;
569	}
570#endif
571