rsa_oaep.c revision 392aa7cc7d2b122614c5393c3e357da07fd07af3
1656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* crypto/rsa/rsa_oaep.c */
2656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Written by Ulf Moeller. This software is distributed on an "AS IS"
3656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project   basis, WITHOUT WARRANTY OF ANY KIND, either express or implied. */
4656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
5656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* EME-OAEP as defined in RFC 2437 (PKCS #1 v2.0) */
6656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
7656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* See Victor Shoup, "OAEP reconsidered," Nov. 2000,
8656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * <URL: http://www.shoup.net/papers/oaep.ps.Z>
9656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * for problems with the security proof for the
10656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * original OAEP scheme, which EME-OAEP is based on.
11656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
12656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * A new proof can be found in E. Fujisaki, T. Okamoto,
13656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * D. Pointcheval, J. Stern, "RSA-OEAP is Still Alive!",
14656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Dec. 2000, <URL: http://eprint.iacr.org/2000/061/>.
15656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * The new proof has stronger requirements for the
16656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * underlying permutation: "partial-one-wayness" instead
17656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * of one-wayness.  For the RSA function, this is
18656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * an equivalent notion.
19656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
20656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
21656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
22656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#if !defined(OPENSSL_NO_SHA) && !defined(OPENSSL_NO_SHA1)
23656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <stdio.h>
24656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include "cryptlib.h"
25656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/bn.h>
26656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/rsa.h>
27656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/evp.h>
28656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/rand.h>
29656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/sha.h>
30656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
31221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromstatic int MGF1(unsigned char *mask, long len,
32656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	const unsigned char *seed, long seedlen);
33656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
34656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint RSA_padding_add_PKCS1_OAEP(unsigned char *to, int tlen,
35656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	const unsigned char *from, int flen,
36656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	const unsigned char *param, int plen)
37656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
38656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int i, emlen = tlen - 1;
39656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char *db, *seed;
40656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char *dbmask, seedmask[SHA_DIGEST_LENGTH];
41656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
42656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (flen > emlen - 2 * SHA_DIGEST_LENGTH - 1)
43656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
44656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		RSAerr(RSA_F_RSA_PADDING_ADD_PKCS1_OAEP,
45656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		   RSA_R_DATA_TOO_LARGE_FOR_KEY_SIZE);
46656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return 0;
47656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
48656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
49656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (emlen < 2 * SHA_DIGEST_LENGTH + 1)
50656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
51656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		RSAerr(RSA_F_RSA_PADDING_ADD_PKCS1_OAEP, RSA_R_KEY_SIZE_TOO_SMALL);
52656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return 0;
53656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
54656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
55656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	to[0] = 0;
56656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	seed = to + 1;
57656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	db = to + SHA_DIGEST_LENGTH + 1;
58656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
59392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	if (!EVP_Digest((void *)param, plen, db, NULL, EVP_sha1(), NULL))
60392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		return 0;
61656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	memset(db + SHA_DIGEST_LENGTH, 0,
62656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		emlen - flen - 2 * SHA_DIGEST_LENGTH - 1);
63656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	db[emlen - flen - SHA_DIGEST_LENGTH - 1] = 0x01;
64656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	memcpy(db + emlen - flen - SHA_DIGEST_LENGTH, from, (unsigned int) flen);
65656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (RAND_bytes(seed, SHA_DIGEST_LENGTH) <= 0)
66656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return 0;
67656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef PKCS_TESTVECT
68656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	memcpy(seed,
69656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	   "\xaa\xfd\x12\xf6\x59\xca\xe6\x34\x89\xb4\x79\xe5\x07\x6d\xde\xc2\xf0\x6c\xb5\x8f",
70656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	   20);
71656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
72656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
7398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	dbmask = OPENSSL_malloc(emlen - SHA_DIGEST_LENGTH);
7498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	if (dbmask == NULL)
7598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		{
7698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		RSAerr(RSA_F_RSA_PADDING_ADD_PKCS1_OAEP, ERR_R_MALLOC_FAILURE);
7798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		return 0;
7898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		}
7998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom
80221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if (MGF1(dbmask, emlen - SHA_DIGEST_LENGTH, seed, SHA_DIGEST_LENGTH) < 0)
81221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		return 0;
82656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	for (i = 0; i < emlen - SHA_DIGEST_LENGTH; i++)
83656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		db[i] ^= dbmask[i];
84656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
85221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if (MGF1(seedmask, SHA_DIGEST_LENGTH, db, emlen - SHA_DIGEST_LENGTH) < 0)
86221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		return 0;
87656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	for (i = 0; i < SHA_DIGEST_LENGTH; i++)
88656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		seed[i] ^= seedmask[i];
89656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
90656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	OPENSSL_free(dbmask);
91656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return 1;
92656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
93656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
94656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint RSA_padding_check_PKCS1_OAEP(unsigned char *to, int tlen,
95656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	const unsigned char *from, int flen, int num,
96656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	const unsigned char *param, int plen)
97656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
98656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int i, dblen, mlen = -1;
99656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	const unsigned char *maskeddb;
100656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int lzero;
101656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char *db = NULL, seed[SHA_DIGEST_LENGTH], phash[SHA_DIGEST_LENGTH];
102656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char *padded_from;
103656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int bad = 0;
104656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
105656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (--num < 2 * SHA_DIGEST_LENGTH + 1)
106656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* 'num' is the length of the modulus, i.e. does not depend on the
107656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * particular ciphertext. */
108656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto decoding_err;
109656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
110656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	lzero = num - flen;
111656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (lzero < 0)
112656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
113656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* signalling this error immediately after detection might allow
114656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * for side-channel attacks (e.g. timing if 'plen' is huge
115656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * -- cf. James H. Manger, "A Chosen Ciphertext Attack on RSA Optimal
116656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * Asymmetric Encryption Padding (OAEP) [...]", CRYPTO 2001),
117656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * so we use a 'bad' flag */
118656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		bad = 1;
119656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		lzero = 0;
120656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		flen = num; /* don't overflow the memcpy to padded_from */
121656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
122656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
123656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	dblen = num - SHA_DIGEST_LENGTH;
124656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	db = OPENSSL_malloc(dblen + num);
125656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (db == NULL)
126656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
127656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		RSAerr(RSA_F_RSA_PADDING_CHECK_PKCS1_OAEP, ERR_R_MALLOC_FAILURE);
128656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return -1;
129656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
130656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
131656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* Always do this zero-padding copy (even when lzero == 0)
132656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * to avoid leaking timing info about the value of lzero. */
133656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	padded_from = db + dblen;
134656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	memset(padded_from, 0, lzero);
135656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	memcpy(padded_from + lzero, from, flen);
136656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
137656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	maskeddb = padded_from + SHA_DIGEST_LENGTH;
138656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
139221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if (MGF1(seed, SHA_DIGEST_LENGTH, maskeddb, dblen))
140221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		return -1;
141656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	for (i = 0; i < SHA_DIGEST_LENGTH; i++)
142656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		seed[i] ^= padded_from[i];
143656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
144221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if (MGF1(db, dblen, seed, SHA_DIGEST_LENGTH))
145221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		return -1;
146656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	for (i = 0; i < dblen; i++)
147656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		db[i] ^= maskeddb[i];
148656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
149392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	if (!EVP_Digest((void *)param, plen, phash, NULL, EVP_sha1(), NULL))
150392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		return -1;
151656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
152656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (memcmp(db, phash, SHA_DIGEST_LENGTH) != 0 || bad)
153656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto decoding_err;
154656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else
155656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
156656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		for (i = SHA_DIGEST_LENGTH; i < dblen; i++)
157656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (db[i] != 0x00)
158656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				break;
159656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (i == dblen || db[i] != 0x01)
160656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto decoding_err;
161656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else
162656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
163656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* everything looks OK */
164656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
165656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			mlen = dblen - ++i;
166656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (tlen < mlen)
167656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
168656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				RSAerr(RSA_F_RSA_PADDING_CHECK_PKCS1_OAEP, RSA_R_DATA_TOO_LARGE);
169656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				mlen = -1;
170656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
171656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			else
172656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				memcpy(to, db + i, mlen);
173656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
174656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
175656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	OPENSSL_free(db);
176656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return mlen;
177656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
178656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectdecoding_err:
179656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* to avoid chosen ciphertext attacks, the error message should not reveal
180656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * which kind of decoding error happened */
181656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	RSAerr(RSA_F_RSA_PADDING_CHECK_PKCS1_OAEP, RSA_R_OAEP_DECODING_ERROR);
182656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (db != NULL) OPENSSL_free(db);
183656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return -1;
184656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
185656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
186656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint PKCS1_MGF1(unsigned char *mask, long len,
187656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	const unsigned char *seed, long seedlen, const EVP_MD *dgst)
188656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
189656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	long i, outlen = 0;
190656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char cnt[4];
191656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_MD_CTX c;
192656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char md[EVP_MAX_MD_SIZE];
193656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int mdlen;
194ee7afb3c942c4eefef6ed06201eafaf8ec58e2e3Brian Carlstrom	int rv = -1;
195656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
196656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_MD_CTX_init(&c);
197221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	mdlen = EVP_MD_size(dgst);
198221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if (mdlen < 0)
199ee7afb3c942c4eefef6ed06201eafaf8ec58e2e3Brian Carlstrom		goto err;
200656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	for (i = 0; outlen < len; i++)
201656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
202656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		cnt[0] = (unsigned char)((i >> 24) & 255);
203656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		cnt[1] = (unsigned char)((i >> 16) & 255);
204656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		cnt[2] = (unsigned char)((i >> 8)) & 255;
205656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		cnt[3] = (unsigned char)(i & 255);
206ee7afb3c942c4eefef6ed06201eafaf8ec58e2e3Brian Carlstrom		if (!EVP_DigestInit_ex(&c,dgst, NULL)
207ee7afb3c942c4eefef6ed06201eafaf8ec58e2e3Brian Carlstrom			|| !EVP_DigestUpdate(&c, seed, seedlen)
208ee7afb3c942c4eefef6ed06201eafaf8ec58e2e3Brian Carlstrom			|| !EVP_DigestUpdate(&c, cnt, 4))
209ee7afb3c942c4eefef6ed06201eafaf8ec58e2e3Brian Carlstrom			goto err;
210656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (outlen + mdlen <= len)
211656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
212ee7afb3c942c4eefef6ed06201eafaf8ec58e2e3Brian Carlstrom			if (!EVP_DigestFinal_ex(&c, mask + outlen, NULL))
213ee7afb3c942c4eefef6ed06201eafaf8ec58e2e3Brian Carlstrom				goto err;
214656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			outlen += mdlen;
215656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
216656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else
217656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
218ee7afb3c942c4eefef6ed06201eafaf8ec58e2e3Brian Carlstrom			if (!EVP_DigestFinal_ex(&c, md, NULL))
219ee7afb3c942c4eefef6ed06201eafaf8ec58e2e3Brian Carlstrom				goto err;
220656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			memcpy(mask + outlen, md, len - outlen);
221656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			outlen = len;
222656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
223656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
224ee7afb3c942c4eefef6ed06201eafaf8ec58e2e3Brian Carlstrom	rv = 0;
225ee7afb3c942c4eefef6ed06201eafaf8ec58e2e3Brian Carlstrom	err:
226656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_MD_CTX_cleanup(&c);
227ee7afb3c942c4eefef6ed06201eafaf8ec58e2e3Brian Carlstrom	return rv;
228656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
229656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
230221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromstatic int MGF1(unsigned char *mask, long len, const unsigned char *seed,
231221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		 long seedlen)
232656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
233656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return PKCS1_MGF1(mask, len, seed, seedlen, EVP_sha1());
234656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
235656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
236