d58e9a63f0581183f5cf276b858070836b7757f4
[openssl.git] / crypto / ecdsa / ecdsatest.c
1 /* crypto/ecdsa/ecdsatest.c */
2 /*
3  * Written by Nils Larsch for the OpenSSL project.
4  */
5 /* ====================================================================
6  * Copyright (c) 2000-2002 The OpenSSL Project.  All rights reserved.
7  *
8  * Redistribution and use in source and binary forms, with or without
9  * modification, are permitted provided that the following conditions
10  * are met:
11  *
12  * 1. Redistributions of source code must retain the above copyright
13  *    notice, this list of conditions and the following disclaimer. 
14  *
15  * 2. Redistributions in binary form must reproduce the above copyright
16  *    notice, this list of conditions and the following disclaimer in
17  *    the documentation and/or other materials provided with the
18  *    distribution.
19  *
20  * 3. All advertising materials mentioning features or use of this
21  *    software must display the following acknowledgment:
22  *    "This product includes software developed by the OpenSSL Project
23  *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
24  *
25  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
26  *    endorse or promote products derived from this software without
27  *    prior written permission. For written permission, please contact
28  *    licensing@OpenSSL.org.
29  *
30  * 5. Products derived from this software may not be called "OpenSSL"
31  *    nor may "OpenSSL" appear in their names without prior written
32  *    permission of the OpenSSL Project.
33  *
34  * 6. Redistributions of any form whatsoever must retain the following
35  *    acknowledgment:
36  *    "This product includes software developed by the OpenSSL Project
37  *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
38  *
39  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
40  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
41  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
42  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
43  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
44  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
45  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
46  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
48  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
49  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
50  * OF THE POSSIBILITY OF SUCH DAMAGE.
51  * ====================================================================
52  *
53  * This product includes cryptographic software written by Eric Young
54  * (eay@cryptsoft.com).  This product includes software written by Tim
55  * Hudson (tjh@cryptsoft.com).
56  *
57  */
58 /* ====================================================================
59  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
60  *
61  * Portions of the attached software ("Contribution") are developed by 
62  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
63  *
64  * The Contribution is licensed pursuant to the OpenSSL open source
65  * license provided above.
66  *
67  * The elliptic curve binary polynomial software is originally written by 
68  * Sheueling Chang Shantz and Douglas Stebila of Sun Microsystems Laboratories.
69  *
70  */
71
72 /* Until the key-gen callbacks are modified to use newer prototypes, we allow
73  * deprecated functions for openssl-internal code */
74 #ifdef OPENSSL_NO_DEPRECATED
75 #undef OPENSSL_NO_DEPRECATED
76 #endif
77
78 #include <stdio.h>
79 #include <stdlib.h>
80 #include <string.h>
81
82 #include <openssl/opensslconf.h> /* To see if OPENSSL_NO_ECDSA is defined */
83
84 #ifdef OPENSSL_NO_ECDSA
85 int main(int argc, char * argv[])
86         {
87         puts("Elliptic curves are disabled.");
88         return 0;
89         }
90 #else
91
92 #include <openssl/crypto.h>
93 #include <openssl/bio.h>
94 #include <openssl/evp.h>
95 #include <openssl/ecdsa.h>
96 #include <openssl/engine.h>
97 #include <openssl/err.h>
98
99 static const char rnd_seed[] = "string to make the random number generator "
100         "think it has entropy";
101
102 /* declaration of the test functions */
103 int x9_62_tests(BIO *);
104 int x9_62_test_internal(BIO *out, int nid, const char *r, const char *s);
105 int test_builtin(BIO *);
106
107 /* functions to change the RAND_METHOD */
108 int change_rand(void);
109 int restore_rand(void);
110 int fbytes(unsigned char *buf, int num);
111
112 RAND_METHOD     fake_rand;
113 const RAND_METHOD *old_rand;
114
115 int change_rand(void)
116         {
117         /* save old rand method */
118         if ((old_rand = RAND_get_rand_method()) == NULL)
119                 return 0;
120
121         fake_rand.seed    = old_rand->seed;
122         fake_rand.cleanup = old_rand->cleanup;
123         fake_rand.add     = old_rand->add;
124         fake_rand.status  = old_rand->status;
125         /* use own random function */
126         fake_rand.bytes      = fbytes;
127         fake_rand.pseudorand = old_rand->bytes;
128         /* set new RAND_METHOD */
129         if (!RAND_set_rand_method(&fake_rand))
130                 return 0;
131         return 1;
132         }
133
134 int restore_rand(void)
135         {
136         if (!RAND_set_rand_method(old_rand))
137                 return 0;
138         else
139                 return 1;
140         }
141
142 static int fbytes_counter = 0;
143 static const char *numbers[8] = {
144         "651056770906015076056810763456358567190100156695615665659",
145         "6140507067065001063065065565667405560006161556565665656654",
146         "8763001015071075675010661307616710783570106710677817767166"
147         "71676178726717",
148         "7000000175690566466555057817571571075705015757757057795755"
149         "55657156756655",
150         "1275552191113212300012030439187146164646146646466749494799",
151         "1542725565216523985789236956265265265235675811949404040041",
152         "1456427555219115346513212300075341203043918714616464614664"
153         "64667494947990",
154         "1712787255652165239672857892369562652652652356758119494040"
155         "40041670216363"};
156
157 int fbytes(unsigned char *buf, int num)
158         {
159         int     ret;
160         BIGNUM  *tmp = NULL;
161
162         if (fbytes_counter >= 8)
163                 return 0;
164         tmp = BN_new();
165         if (!tmp)
166                 return 0;
167         if (!BN_dec2bn(&tmp, numbers[fbytes_counter]))
168                 {
169                 BN_free(tmp);
170                 return 0;
171                 }
172         fbytes_counter ++;
173         ret = BN_bn2bin(tmp, buf);      
174         if (ret == 0 || ret != num)
175                 ret = 0;
176         else
177                 ret = 1;
178         if (tmp)
179                 BN_free(tmp);
180         return ret;
181         }
182
183 /* some tests from the X9.62 draft */
184 int x9_62_test_internal(BIO *out, int nid, const char *r_in, const char *s_in)
185         {
186         int     ret = 0;
187         const char message[] = "abc";
188         unsigned char digest[20];
189         unsigned int  dgst_len = 0;
190         EVP_MD_CTX md_ctx;
191         EC_KEY    *key = NULL;
192         ECDSA_SIG *signature = NULL;
193         BIGNUM    *r = NULL, *s = NULL;
194
195         EVP_MD_CTX_init(&md_ctx);
196         /* get the message digest */
197         EVP_DigestInit(&md_ctx, EVP_ecdsa());
198         EVP_DigestUpdate(&md_ctx, (const void*)message, 3);
199         EVP_DigestFinal(&md_ctx, digest, &dgst_len);
200
201         BIO_printf(out, "testing %s: ", OBJ_nid2sn(nid));
202         /* create the key */
203         if ((key = EC_KEY_new()) == NULL)
204                 goto x962_int_err;
205         if ((key->group = EC_GROUP_new_by_nid(nid)) == NULL)
206                 goto x962_int_err;
207         if (!EC_KEY_generate_key(key))
208                 goto x962_int_err;
209         BIO_printf(out, ".");
210         BIO_flush(out);
211         /* create the signature */
212         signature = ECDSA_do_sign(digest, 20, key);
213         if (signature == NULL)
214                 goto x962_int_err;
215         BIO_printf(out, ".");
216         BIO_flush(out);
217         /* compare the created signature with the expected signature */
218         if ((r = BN_new()) == NULL || (s = BN_new()) == NULL)
219                 goto x962_int_err;
220         if (!BN_dec2bn(&r, r_in) ||
221             !BN_dec2bn(&s, s_in))
222                 goto x962_int_err;
223         if (BN_cmp(signature->r ,r) || BN_cmp(signature->s, s))
224                 goto x962_int_err;
225         BIO_printf(out, ".");
226         BIO_flush(out);
227         /* verify the signature */
228         if (ECDSA_do_verify(digest, 20, signature, key) != 1)
229                 goto x962_int_err;
230         BIO_printf(out, ".");
231         BIO_flush(out);
232
233         BIO_printf(out, " ok\n");
234         ret = 1;
235 x962_int_err:
236         if (!ret)
237                 BIO_printf(out, " failed\n");
238         if (key)
239                 EC_KEY_free(key);
240         if (signature)
241                 ECDSA_SIG_free(signature);
242         if (r)
243                 BN_free(r);
244         if (s)
245                 BN_free(s);
246         EVP_MD_CTX_cleanup(&md_ctx);
247         return ret;
248         }
249
250 int x9_62_tests(BIO *out)
251         {
252         int ret = 0;
253
254         BIO_printf(out, "some tests from X9.62:\n");
255
256         /* set own rand method */
257         if (!change_rand())
258                 goto x962_err;
259
260         if (!x9_62_test_internal(out, NID_X9_62_prime192v1,
261                 "3342403536405981729393488334694600415596881826869351677613",
262                 "5735822328888155254683894997897571951568553642892029982342"))
263                 goto x962_err;
264         if (!x9_62_test_internal(out, NID_X9_62_prime239v1,
265                 "3086361431751678114926225473006680188549593787585317781474"
266                 "62058306432176",
267                 "3238135532097973577080787768312505059318910517550078427819"
268                 "78505179448783"))
269                 goto x962_err;
270         if (!x9_62_test_internal(out, NID_X9_62_c2tnb191v1,
271                 "87194383164871543355722284926904419997237591535066528048",
272                 "308992691965804947361541664549085895292153777025772063598"))
273                 goto x962_err;
274         if (!x9_62_test_internal(out, NID_X9_62_c2tnb239v1,
275                 "2159633321041961198501834003903461262881815148684178964245"
276                 "5876922391552",
277                 "1970303740007316867383349976549972270528498040721988191026"
278                 "49413465737174"))
279                 goto x962_err;
280
281         ret = 1;
282 x962_err:
283         if (!restore_rand())
284                 ret = 0;
285         return ret;
286         }
287
288 int test_builtin(BIO *out)
289         {
290         EC_builtin_curve *curves = NULL;
291         size_t          crv_len = 0, n = 0;
292         EC_KEY          *eckey = NULL, *wrong_eckey = NULL;
293         unsigned char   digest[20], wrong_digest[20];
294         unsigned char   *signature = NULL; 
295         unsigned int    sig_len;
296         int             nid, ret =  0;
297         
298         /* fill digest values with some random data */
299         if (!RAND_pseudo_bytes(digest, 20) ||
300             !RAND_pseudo_bytes(wrong_digest, 20))
301                 {
302                 BIO_printf(out, "ERROR: unable to get random data\n");
303                 goto builtin_err;
304                 }
305
306         /* create and verify a ecdsa signature with every availble curve
307          * (with ) */
308         BIO_printf(out, "\ntesting ECDSA_sign() and ECDSA_verify() "
309                 "with some internal curves:\n");
310
311         /* get a list of all internal curves */
312         crv_len = EC_get_builtin_curves(NULL, 0);
313
314         curves = OPENSSL_malloc(sizeof(EC_builtin_curve) * crv_len);
315
316         if (curves == NULL)
317                 {
318                 BIO_printf(out, "malloc error\n");
319                 goto builtin_err;
320                 }
321         
322         if (!EC_get_builtin_curves(curves, crv_len))
323                 {
324                 BIO_printf(out, "unable to get internal curves\n");
325                 goto builtin_err;
326                 }
327
328         /* now create and verify a signature for every curve */
329         for (n = 0; n < crv_len; n++)
330                 {
331                 unsigned char dirt, offset;
332
333                 nid = curves[n].nid;
334                 if (nid == NID_ipsec4)
335                         continue;
336                 /* create new ecdsa key (== EC_KEY) */
337                 if ((eckey = EC_KEY_new()) == NULL)
338                         goto builtin_err;
339                 if ((eckey->group = EC_GROUP_new_by_nid(nid)) == NULL)
340                         goto builtin_err;
341                 if (EC_GROUP_get_degree(eckey->group) < 160)
342                         /* drop the curve */ 
343                         {
344                         EC_KEY_free(eckey);
345                         eckey = NULL;
346                         continue;
347                         }
348                 BIO_printf(out, "%s: ", OBJ_nid2sn(nid));
349                 /* create key */
350                 if (!EC_KEY_generate_key(eckey))
351                         {
352                         BIO_printf(out, " failed\n");
353                         goto builtin_err;
354                         }
355                 /* create second key */
356                 if ((wrong_eckey = EC_KEY_new()) == NULL)
357                         goto builtin_err;
358                 if ((wrong_eckey->group = EC_GROUP_new_by_nid(nid)) == NULL)
359                         goto builtin_err;
360                 if (!EC_KEY_generate_key(wrong_eckey))
361                         {
362                         BIO_printf(out, " failed\n");
363                         goto builtin_err;
364                         }
365
366                 BIO_printf(out, ".");
367                 BIO_flush(out);
368                 /* check key */
369                 if (!EC_KEY_check_key(eckey))
370                         {
371                         BIO_printf(out, " failed\n");
372                         goto builtin_err;
373                         }
374                 BIO_printf(out, ".");
375                 BIO_flush(out);
376                 /* create signature */
377                 sig_len = ECDSA_size(eckey);
378                 if ((signature = OPENSSL_malloc(sig_len)) == NULL)
379                         goto builtin_err;
380                 if (!ECDSA_sign(0, digest, 20, signature, &sig_len, eckey))
381                         {
382                         BIO_printf(out, " failed\n");
383                         goto builtin_err;
384                         }
385                 BIO_printf(out, ".");
386                 BIO_flush(out);
387                 /* verify signature */
388                 if (ECDSA_verify(0, digest, 20, signature, sig_len, eckey) != 1)
389                         {
390                         BIO_printf(out, " failed\n");
391                         goto builtin_err;
392                         }
393                 BIO_printf(out, ".");
394                 BIO_flush(out);
395                 /* verify signature with the wrong key */
396                 if (ECDSA_verify(0, digest, 20, signature, sig_len, 
397                         wrong_eckey) == 1)
398                         {
399                         BIO_printf(out, " failed\n");
400                         goto builtin_err;
401                         }
402                 BIO_printf(out, ".");
403                 BIO_flush(out);
404                 /* wrong digest */
405                 if (ECDSA_verify(0, wrong_digest, 20, signature, sig_len,
406                         eckey) == 1)
407                         {
408                         BIO_printf(out, " failed\n");
409                         goto builtin_err;
410                         }
411                 BIO_printf(out, ".");
412                 BIO_flush(out);
413                 /* modify a single byte of the signature */
414                 offset = signature[10] % sig_len;
415                 dirt   = signature[11];
416                 signature[offset] ^= dirt ? dirt : 1; 
417                 if (ECDSA_verify(0, digest, 20, signature, sig_len, eckey) == 1)
418                         {
419                         BIO_printf(out, " failed\n");
420                         goto builtin_err;
421                         }
422                 BIO_printf(out, ".");
423                 BIO_flush(out);
424                 
425                 BIO_printf(out, " ok\n");
426                 /* cleanup */
427                 OPENSSL_free(signature);
428                 signature = NULL;
429                 EC_KEY_free(eckey);
430                 eckey = NULL;
431                 EC_KEY_free(wrong_eckey);
432                 wrong_eckey = NULL;
433                 }
434
435         ret = 1;        
436 builtin_err:
437         if (eckey)
438                 EC_KEY_free(eckey);
439         if (wrong_eckey)
440                 EC_KEY_free(wrong_eckey);
441         if (signature);
442                 OPENSSL_free(signature);
443         if (curves)
444                 OPENSSL_free(curves);
445
446         return ret;
447         }
448
449 int main(void)
450         {
451         int     ret = 0;
452         BIO     *out;
453
454         out = BIO_new_fp(stdout, BIO_NOCLOSE);
455         
456         /* enable memory leak checking unless explicitly disabled */
457         if (!((getenv("OPENSSL_DEBUG_MEMORY") != NULL) && 
458                 (0 == strcmp(getenv("OPENSSL_DEBUG_MEMORY"), "off"))))
459                 {
460                 CRYPTO_malloc_debug_init();
461                 CRYPTO_set_mem_debug_options(V_CRYPTO_MDEBUG_ALL);
462                 }
463         else
464                 {
465                 /* OPENSSL_DEBUG_MEMORY=off */
466                 CRYPTO_set_mem_debug_functions(0, 0, 0, 0, 0);
467                 }
468         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON);
469
470         ERR_load_crypto_strings();
471
472         /* initialize the prng */
473         RAND_seed(rnd_seed, sizeof(rnd_seed));
474
475         /* the tests */
476         if (!x9_62_tests(out))  goto err;
477         if (!test_builtin(out)) goto err;
478         
479         ret = 1;
480 err:    
481         if (!ret)       
482                 BIO_printf(out, "\nECDSA test failed\n");
483         else 
484                 BIO_printf(out, "\nECDSA test passed\n");
485         if (!ret)
486                 ERR_print_errors(out);
487         CRYPTO_cleanup_all_ex_data();
488         ERR_remove_state(0);
489         ERR_free_strings();
490         CRYPTO_mem_leaks(out);
491         if (out != NULL)
492                 BIO_free(out);
493         return(0);
494         }       
495 #endif