blob: b9dc2374f86c890d9435411618f5b3c79eac2235 [file] [log] [blame]
Adam Langleyd9e397b2015-01-22 14:27:53 -08001/* ====================================================================
2 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
3 *
4 * The Elliptic Curve Public-Key Crypto Library (ECC Code) included
5 * herein is developed by SUN MICROSYSTEMS, INC., and is contributed
6 * to the OpenSSL project.
7 *
8 * The ECC Code is licensed pursuant to the OpenSSL open source
9 * license provided below.
10 *
11 * The ECDH software is originally written by Douglas Stebila of
12 * Sun Microsystems Laboratories.
13 *
14 */
15/* ====================================================================
16 * Copyright (c) 2000-2002 The OpenSSL Project. All rights reserved.
17 *
18 * Redistribution and use in source and binary forms, with or without
19 * modification, are permitted provided that the following conditions
20 * are met:
21 *
22 * 1. Redistributions of source code must retain the above copyright
23 * notice, this list of conditions and the following disclaimer.
24 *
25 * 2. Redistributions in binary form must reproduce the above copyright
26 * notice, this list of conditions and the following disclaimer in
27 * the documentation and/or other materials provided with the
28 * distribution.
29 *
30 * 3. All advertising materials mentioning features or use of this
31 * software must display the following acknowledgment:
32 * "This product includes software developed by the OpenSSL Project
33 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
34 *
35 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
36 * endorse or promote products derived from this software without
37 * prior written permission. For written permission, please contact
38 * licensing@OpenSSL.org.
39 *
40 * 5. Products derived from this software may not be called "OpenSSL"
41 * nor may "OpenSSL" appear in their names without prior written
42 * permission of the OpenSSL Project.
43 *
44 * 6. Redistributions of any form whatsoever must retain the following
45 * acknowledgment:
46 * "This product includes software developed by the OpenSSL Project
47 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
48 *
49 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
50 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
51 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
52 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
53 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
54 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
55 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
56 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
57 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
58 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
59 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
60 * OF THE POSSIBILITY OF SUCH DAMAGE.
61 * ====================================================================
62 *
63 * This product includes cryptographic software written by Eric Young
64 * (eay@cryptsoft.com). This product includes software written by Tim
65 * Hudson (tjh@cryptsoft.com). */
66
67#include <openssl/ecdh.h>
68
69#include <string.h>
70
Adam Vartanianbfcf3a72018-08-10 14:55:24 +010071#include <openssl/ec.h>
72#include <openssl/ec_key.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -080073#include <openssl/err.h>
74#include <openssl/mem.h>
Adam Vartanianbfcf3a72018-08-10 14:55:24 +010075#include <openssl/sha.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -080076
Adam Vartanianbfcf3a72018-08-10 14:55:24 +010077#include "../ec/internal.h"
Robert Sloan69939df2017-01-09 10:53:07 -080078
Adam Langleyd9e397b2015-01-22 14:27:53 -080079
Adam Vartanianbfcf3a72018-08-10 14:55:24 +010080int ECDH_compute_key_fips(uint8_t *out, size_t out_len, const EC_POINT *pub_key,
81 const EC_KEY *priv_key) {
Robert Sloanab8b8882018-03-26 11:39:51 -070082 if (priv_key->priv_key == NULL) {
Kenny Root03bcf612015-11-05 20:20:27 +000083 OPENSSL_PUT_ERROR(ECDH, ECDH_R_NO_PRIVATE_VALUE);
Adam Vartanianbfcf3a72018-08-10 14:55:24 +010084 return 0;
Kenny Root03bcf612015-11-05 20:20:27 +000085 }
Robert Sloanab8b8882018-03-26 11:39:51 -070086 const EC_SCALAR *const priv = &priv_key->priv_key->scalar;
Robert Sloanc9abfe42018-11-26 12:19:07 -080087 const EC_GROUP *const group = EC_KEY_get0_group(priv_key);
88 if (EC_GROUP_cmp(group, pub_key->group, NULL) != 0) {
89 OPENSSL_PUT_ERROR(EC, EC_R_INCOMPATIBLE_OBJECTS);
Adam Vartanianbfcf3a72018-08-10 14:55:24 +010090 return 0;
Kenny Roote99801b2015-11-06 15:31:15 -080091 }
Kenny Root03bcf612015-11-05 20:20:27 +000092
Robert Sloanc9abfe42018-11-26 12:19:07 -080093 EC_RAW_POINT shared_point;
94 uint8_t buf[EC_MAX_BYTES];
95 size_t buflen;
Srinivas Paladugudd42a612019-08-09 19:30:39 +000096 if (!ec_point_mul_scalar(group, &shared_point, NULL, &pub_key->raw, priv) ||
Robert Sloanc9abfe42018-11-26 12:19:07 -080097 !ec_point_get_affine_coordinate_bytes(group, buf, NULL, &buflen,
98 sizeof(buf), &shared_point)) {
Kenny Rootb8494592015-09-25 02:29:14 +000099 OPENSSL_PUT_ERROR(ECDH, ECDH_R_POINT_ARITHMETIC_FAILURE);
Robert Sloanc9abfe42018-11-26 12:19:07 -0800100 return 0;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800101 }
102
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100103 switch (out_len) {
104 case SHA224_DIGEST_LENGTH:
105 SHA224(buf, buflen, out);
106 break;
107 case SHA256_DIGEST_LENGTH:
108 SHA256(buf, buflen, out);
109 break;
110 case SHA384_DIGEST_LENGTH:
111 SHA384(buf, buflen, out);
112 break;
113 case SHA512_DIGEST_LENGTH:
114 SHA512(buf, buflen, out);
115 break;
116 default:
117 OPENSSL_PUT_ERROR(ECDH, ECDH_R_UNKNOWN_DIGEST_LENGTH);
Robert Sloanc9abfe42018-11-26 12:19:07 -0800118 return 0;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800119 }
120
Robert Sloanc9abfe42018-11-26 12:19:07 -0800121 return 1;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800122}