1656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* crypto/rsa/rsa_oaep.c */
2656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Written by Ulf Moeller. This software is distributed on an "AS IS"
3656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project   basis, WITHOUT WARRANTY OF ANY KIND, either express or implied. */
4656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
5656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* EME-OAEP as defined in RFC 2437 (PKCS #1 v2.0) */
6656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
7656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* See Victor Shoup, "OAEP reconsidered," Nov. 2000,
8656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * <URL: http://www.shoup.net/papers/oaep.ps.Z>
9656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * for problems with the security proof for the
10656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * original OAEP scheme, which EME-OAEP is based on.
11656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
12656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * A new proof can be found in E. Fujisaki, T. Okamoto,
13656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * D. Pointcheval, J. Stern, "RSA-OEAP is Still Alive!",
14656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Dec. 2000, <URL: http://eprint.iacr.org/2000/061/>.
15656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * The new proof has stronger requirements for the
16656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * underlying permutation: "partial-one-wayness" instead
17656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * of one-wayness.  For the RSA function, this is
18656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * an equivalent notion.
19656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
20656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
21c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root#include "constant_time_locl.h"
22656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
23656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#if !defined(OPENSSL_NO_SHA) && !defined(OPENSSL_NO_SHA1)
24656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <stdio.h>
25656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include "cryptlib.h"
26656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/bn.h>
27656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/rsa.h>
28656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/evp.h>
29656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/rand.h>
30656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/sha.h>
31656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
32221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromstatic int MGF1(unsigned char *mask, long len,
33656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	const unsigned char *seed, long seedlen);
34656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
35656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint RSA_padding_add_PKCS1_OAEP(unsigned char *to, int tlen,
36656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	const unsigned char *from, int flen,
37656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	const unsigned char *param, int plen)
38656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
39656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int i, emlen = tlen - 1;
40656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char *db, *seed;
41656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char *dbmask, seedmask[SHA_DIGEST_LENGTH];
42656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
43656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (flen > emlen - 2 * SHA_DIGEST_LENGTH - 1)
44656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
45656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		RSAerr(RSA_F_RSA_PADDING_ADD_PKCS1_OAEP,
46656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		   RSA_R_DATA_TOO_LARGE_FOR_KEY_SIZE);
47656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return 0;
48656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
49656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
50656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (emlen < 2 * SHA_DIGEST_LENGTH + 1)
51656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
52656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		RSAerr(RSA_F_RSA_PADDING_ADD_PKCS1_OAEP, RSA_R_KEY_SIZE_TOO_SMALL);
53656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return 0;
54656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
55656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
56656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	to[0] = 0;
57656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	seed = to + 1;
58656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	db = to + SHA_DIGEST_LENGTH + 1;
59656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
60392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	if (!EVP_Digest((void *)param, plen, db, NULL, EVP_sha1(), NULL))
61392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		return 0;
62656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	memset(db + SHA_DIGEST_LENGTH, 0,
63656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		emlen - flen - 2 * SHA_DIGEST_LENGTH - 1);
64656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	db[emlen - flen - SHA_DIGEST_LENGTH - 1] = 0x01;
65656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	memcpy(db + emlen - flen - SHA_DIGEST_LENGTH, from, (unsigned int) flen);
66656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (RAND_bytes(seed, SHA_DIGEST_LENGTH) <= 0)
67656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return 0;
68656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef PKCS_TESTVECT
69656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	memcpy(seed,
70656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	   "\xaa\xfd\x12\xf6\x59\xca\xe6\x34\x89\xb4\x79\xe5\x07\x6d\xde\xc2\xf0\x6c\xb5\x8f",
71656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	   20);
72656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
73656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
7498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	dbmask = OPENSSL_malloc(emlen - SHA_DIGEST_LENGTH);
7598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	if (dbmask == NULL)
7698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		{
7798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		RSAerr(RSA_F_RSA_PADDING_ADD_PKCS1_OAEP, ERR_R_MALLOC_FAILURE);
7898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		return 0;
7998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		}
8098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom
81221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if (MGF1(dbmask, emlen - SHA_DIGEST_LENGTH, seed, SHA_DIGEST_LENGTH) < 0)
82221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		return 0;
83656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	for (i = 0; i < emlen - SHA_DIGEST_LENGTH; i++)
84656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		db[i] ^= dbmask[i];
85656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
86221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if (MGF1(seedmask, SHA_DIGEST_LENGTH, db, emlen - SHA_DIGEST_LENGTH) < 0)
87221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		return 0;
88656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	for (i = 0; i < SHA_DIGEST_LENGTH; i++)
89656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		seed[i] ^= seedmask[i];
90656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
91656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	OPENSSL_free(dbmask);
92656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return 1;
93656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
94656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
95656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint RSA_padding_check_PKCS1_OAEP(unsigned char *to, int tlen,
96656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	const unsigned char *from, int flen, int num,
97656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	const unsigned char *param, int plen)
98656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
99c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root	int i, dblen, mlen = -1, one_index = 0, msg_index;
100c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root	unsigned int good, found_one_byte;
101c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root	const unsigned char *maskedseed, *maskeddb;
102c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root	/* |em| is the encoded message, zero-padded to exactly |num| bytes:
103c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root	 * em = Y || maskedSeed || maskedDB */
104c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root	unsigned char *db = NULL, *em = NULL, seed[EVP_MAX_MD_SIZE],
105c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root		phash[EVP_MAX_MD_SIZE];
106c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root
107c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root        if (tlen <= 0 || flen <= 0)
108c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root		return -1;
109656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
110c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root	/*
111c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root	 * |num| is the length of the modulus; |flen| is the length of the
112c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root	 * encoded message. Therefore, for any |from| that was obtained by
113c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root	 * decrypting a ciphertext, we must have |flen| <= |num|. Similarly,
114c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root	 * num < 2 * SHA_DIGEST_LENGTH + 2 must hold for the modulus
115c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root	 * irrespective of the ciphertext, see PKCS #1 v2.2, section 7.1.2.
116c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root	 * This does not leak any side-channel information.
117c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root	 */
118c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root	if (num < flen || num < 2 * SHA_DIGEST_LENGTH + 2)
119c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root		goto decoding_err;
120656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
121c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root	dblen = num - SHA_DIGEST_LENGTH - 1;
122c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root	db = OPENSSL_malloc(dblen);
123c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root	em = OPENSSL_malloc(num);
124c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root	if (db == NULL || em == NULL)
125656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
126656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		RSAerr(RSA_F_RSA_PADDING_CHECK_PKCS1_OAEP, ERR_R_MALLOC_FAILURE);
127c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root		goto cleanup;
128656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
129656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
130c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root	/*
131c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root	 * Always do this zero-padding copy (even when num == flen) to avoid
132c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root	 * leaking that information. The copy still leaks some side-channel
133c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root	 * information, but it's impossible to have a fixed  memory access
134c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root	 * pattern since we can't read out of the bounds of |from|.
135c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root	 *
136c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root	 * TODO(emilia): Consider porting BN_bn2bin_padded from BoringSSL.
137c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root	 */
138c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root	memset(em, 0, num);
139c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root	memcpy(em + num - flen, from, flen);
140c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root
141c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root	/*
142c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root	 * The first byte must be zero, however we must not leak if this is
143c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root	 * true. See James H. Manger, "A Chosen Ciphertext  Attack on RSA
144c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root	 * Optimal Asymmetric Encryption Padding (OAEP) [...]", CRYPTO 2001).
145c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root	 */
146c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root	good = constant_time_is_zero(em[0]);
147c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root
148c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root	maskedseed = em + 1;
149c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root	maskeddb = em + 1 + SHA_DIGEST_LENGTH;
150656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
151221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if (MGF1(seed, SHA_DIGEST_LENGTH, maskeddb, dblen))
152c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root		goto cleanup;
153656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	for (i = 0; i < SHA_DIGEST_LENGTH; i++)
154c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root		seed[i] ^= maskedseed[i];
155c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root
156221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if (MGF1(db, dblen, seed, SHA_DIGEST_LENGTH))
157c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root		goto cleanup;
158656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	for (i = 0; i < dblen; i++)
159656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		db[i] ^= maskeddb[i];
160656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
161392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	if (!EVP_Digest((void *)param, plen, phash, NULL, EVP_sha1(), NULL))
162c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root		goto cleanup;
163656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
164c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root	good &= constant_time_is_zero(CRYPTO_memcmp(db, phash, SHA_DIGEST_LENGTH));
165c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root
166c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root	found_one_byte = 0;
167c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root	for (i = SHA_DIGEST_LENGTH; i < dblen; i++)
168c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root		{
169c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root		/* Padding consists of a number of 0-bytes, followed by a 1. */
170c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root		unsigned int equals1 = constant_time_eq(db[i], 1);
171c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root		unsigned int equals0 = constant_time_is_zero(db[i]);
172c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root		one_index = constant_time_select_int(~found_one_byte & equals1,
173c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root			i, one_index);
174c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root		found_one_byte |= equals1;
175c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root		good &= (found_one_byte | equals0);
176c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root		}
177c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root
178c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root	good &= found_one_byte;
179c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root
180c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root	/*
181c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root	 * At this point |good| is zero unless the plaintext was valid,
182c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root	 * so plaintext-awareness ensures timing side-channels are no longer a
183c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root	 * concern.
184c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root	 */
185c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root	if (!good)
186656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto decoding_err;
187c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root
188c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root	msg_index = one_index + 1;
189c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root	mlen = dblen - msg_index;
190c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root
191c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root	if (tlen < mlen)
192c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root		{
193c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root		RSAerr(RSA_F_RSA_PADDING_CHECK_PKCS1_OAEP, RSA_R_DATA_TOO_LARGE);
194c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root		mlen = -1;
195c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root		}
196656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else
197656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
198c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root		memcpy(to, db + msg_index, mlen);
199c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root		goto cleanup;
200656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
201656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
202656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectdecoding_err:
203c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root	/* To avoid chosen ciphertext attacks, the error message should not reveal
204c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root	 * which kind of decoding error happened. */
205656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	RSAerr(RSA_F_RSA_PADDING_CHECK_PKCS1_OAEP, RSA_R_OAEP_DECODING_ERROR);
206c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Rootcleanup:
207656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (db != NULL) OPENSSL_free(db);
208c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root	if (em != NULL) OPENSSL_free(em);
209c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root	return mlen;
210656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
211656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
212656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint PKCS1_MGF1(unsigned char *mask, long len,
213656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	const unsigned char *seed, long seedlen, const EVP_MD *dgst)
214656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
215656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	long i, outlen = 0;
216656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char cnt[4];
217656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_MD_CTX c;
218656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char md[EVP_MAX_MD_SIZE];
219656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int mdlen;
220ee7afb3c942c4eefef6ed06201eafaf8ec58e2e3Brian Carlstrom	int rv = -1;
221656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
222656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_MD_CTX_init(&c);
223221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	mdlen = EVP_MD_size(dgst);
224221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if (mdlen < 0)
225ee7afb3c942c4eefef6ed06201eafaf8ec58e2e3Brian Carlstrom		goto err;
226656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	for (i = 0; outlen < len; i++)
227656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
228656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		cnt[0] = (unsigned char)((i >> 24) & 255);
229656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		cnt[1] = (unsigned char)((i >> 16) & 255);
230656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		cnt[2] = (unsigned char)((i >> 8)) & 255;
231656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		cnt[3] = (unsigned char)(i & 255);
232ee7afb3c942c4eefef6ed06201eafaf8ec58e2e3Brian Carlstrom		if (!EVP_DigestInit_ex(&c,dgst, NULL)
233ee7afb3c942c4eefef6ed06201eafaf8ec58e2e3Brian Carlstrom			|| !EVP_DigestUpdate(&c, seed, seedlen)
234ee7afb3c942c4eefef6ed06201eafaf8ec58e2e3Brian Carlstrom			|| !EVP_DigestUpdate(&c, cnt, 4))
235ee7afb3c942c4eefef6ed06201eafaf8ec58e2e3Brian Carlstrom			goto err;
236656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (outlen + mdlen <= len)
237656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
238ee7afb3c942c4eefef6ed06201eafaf8ec58e2e3Brian Carlstrom			if (!EVP_DigestFinal_ex(&c, mask + outlen, NULL))
239ee7afb3c942c4eefef6ed06201eafaf8ec58e2e3Brian Carlstrom				goto err;
240656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			outlen += mdlen;
241656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
242656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else
243656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
244ee7afb3c942c4eefef6ed06201eafaf8ec58e2e3Brian Carlstrom			if (!EVP_DigestFinal_ex(&c, md, NULL))
245ee7afb3c942c4eefef6ed06201eafaf8ec58e2e3Brian Carlstrom				goto err;
246656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			memcpy(mask + outlen, md, len - outlen);
247656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			outlen = len;
248656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
249656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
250ee7afb3c942c4eefef6ed06201eafaf8ec58e2e3Brian Carlstrom	rv = 0;
251ee7afb3c942c4eefef6ed06201eafaf8ec58e2e3Brian Carlstrom	err:
252656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_MD_CTX_cleanup(&c);
253ee7afb3c942c4eefef6ed06201eafaf8ec58e2e3Brian Carlstrom	return rv;
254656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
255656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
256221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromstatic int MGF1(unsigned char *mask, long len, const unsigned char *seed,
257221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		 long seedlen)
258656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
259656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return PKCS1_MGF1(mask, len, seed, seedlen, EVP_sha1());
260656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
261656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
262