Coverage Report

Created: 2021-02-21 07:20

/src/botan/src/lib/pubkey/rsa/rsa.cpp
Line
Count
Source (jump to first uncovered line)
1
/*
2
* RSA
3
* (C) 1999-2010,2015,2016,2018,2019 Jack Lloyd
4
*
5
* Botan is released under the Simplified BSD License (see license.txt)
6
*/
7
8
#include <botan/rsa.h>
9
#include <botan/internal/pk_ops_impl.h>
10
#include <botan/internal/keypair.h>
11
#include <botan/internal/blinding.h>
12
#include <botan/reducer.h>
13
#include <botan/internal/workfactor.h>
14
#include <botan/der_enc.h>
15
#include <botan/ber_dec.h>
16
#include <botan/internal/monty.h>
17
#include <botan/internal/divide.h>
18
#include <botan/internal/monty_exp.h>
19
20
#if defined(BOTAN_HAS_OPENSSL)
21
  #include <botan/internal/openssl.h>
22
#endif
23
24
#if defined(BOTAN_HAS_THREAD_UTILS)
25
  #include <botan/internal/thread_pool.h>
26
#endif
27
28
namespace Botan {
29
30
class RSA_Public_Data final
31
   {
32
   public:
33
      RSA_Public_Data(BigInt&& n, BigInt&& e) :
34
         m_n(n),
35
         m_e(e),
36
         m_monty_n(std::make_shared<Montgomery_Params>(m_n)),
37
         m_public_modulus_bits(m_n.bits()),
38
         m_public_modulus_bytes(m_n.bytes())
39
6.47k
         {}
40
41
      BigInt public_op(const BigInt& m) const
42
6.12k
         {
43
6.12k
         const size_t powm_window = 1;
44
6.12k
         auto powm_m_n = monty_precompute(m_monty_n, m, powm_window, false);
45
6.12k
         return monty_execute_vartime(*powm_m_n, m_e);
46
6.12k
         }
47
48
6.27k
      const BigInt& get_n() const { return m_n; }
49
0
      const BigInt& get_e() const { return m_e; }
50
6.16k
      size_t public_modulus_bits() const { return m_public_modulus_bits; }
51
52
      size_t public_modulus_bytes() const { return m_public_modulus_bytes; }
52
53
   private:
54
      BigInt m_n;
55
      BigInt m_e;
56
      std::shared_ptr<const Montgomery_Params> m_monty_n;
57
      size_t m_public_modulus_bits;
58
      size_t m_public_modulus_bytes;
59
   };
60
61
class RSA_Private_Data final
62
   {
63
   public:
64
      RSA_Private_Data(BigInt&& d, BigInt&& p, BigInt&& q,
65
                       BigInt&& d1, BigInt&& d2, BigInt&& c) :
66
         m_d(d),
67
         m_p(p),
68
         m_q(q),
69
         m_d1(d1),
70
         m_d2(d2),
71
         m_c(c),
72
         m_mod_p(m_p),
73
         m_mod_q(m_q),
74
         m_monty_p(std::make_shared<Montgomery_Params>(m_p, m_mod_p)),
75
         m_monty_q(std::make_shared<Montgomery_Params>(m_q, m_mod_q)),
76
         m_p_bits(m_p.bits()),
77
         m_q_bits(m_q.bits())
78
52
         {}
79
80
0
      const BigInt& get_d() const { return m_d; }
81
0
      const BigInt& get_p() const { return m_p; }
82
0
      const BigInt& get_q() const { return m_q; }
83
0
      const BigInt& get_d1() const { return m_d1; }
84
0
      const BigInt& get_d2() const { return m_d2; }
85
0
      const BigInt& get_c() const { return m_c; }
86
87
   //private:
88
      BigInt m_d;
89
      BigInt m_p;
90
      BigInt m_q;
91
      BigInt m_d1;
92
      BigInt m_d2;
93
      BigInt m_c;
94
95
      Modular_Reducer m_mod_p;
96
      Modular_Reducer m_mod_q;
97
      std::shared_ptr<const Montgomery_Params> m_monty_p;
98
      std::shared_ptr<const Montgomery_Params> m_monty_q;
99
      size_t m_p_bits;
100
      size_t m_q_bits;
101
   };
102
103
std::shared_ptr<const RSA_Public_Data> RSA_PublicKey::public_data() const
104
6.27k
   {
105
6.27k
   return m_public;
106
6.27k
   }
107
108
0
const BigInt& RSA_PublicKey::get_n() const { return m_public->get_n(); }
109
0
const BigInt& RSA_PublicKey::get_e() const { return m_public->get_e(); }
110
111
void RSA_PublicKey::init(BigInt&& n, BigInt&& e)
112
6.51k
   {
113
6.51k
   if(n.is_negative() || n.is_even() || e.is_negative() || e.is_even())
114
35
      throw Decoding_Error("Invalid RSA public key parameters");
115
6.47k
   m_public = std::make_shared<RSA_Public_Data>(std::move(n), std::move(e));
116
6.47k
   }
117
118
RSA_PublicKey::RSA_PublicKey(const AlgorithmIdentifier&,
119
                             const std::vector<uint8_t>& key_bits)
120
6.53k
   {
121
6.53k
   BigInt n, e;
122
6.53k
   BER_Decoder(key_bits)
123
6.53k
      .start_sequence()
124
6.53k
      .decode(n)
125
6.53k
      .decode(e)
126
6.53k
      .end_cons();
127
128
6.53k
   init(std::move(n), std::move(e));
129
6.53k
   }
Unexecuted instantiation: Botan::RSA_PublicKey::RSA_PublicKey(Botan::AlgorithmIdentifier const&, std::__1::vector<unsigned char, std::__1::allocator<unsigned char> > const&)
Botan::RSA_PublicKey::RSA_PublicKey(Botan::AlgorithmIdentifier const&, std::__1::vector<unsigned char, std::__1::allocator<unsigned char> > const&)
Line
Count
Source
120
6.53k
   {
121
6.53k
   BigInt n, e;
122
6.53k
   BER_Decoder(key_bits)
123
6.53k
      .start_sequence()
124
6.53k
      .decode(n)
125
6.53k
      .decode(e)
126
6.53k
      .end_cons();
127
128
6.53k
   init(std::move(n), std::move(e));
129
6.53k
   }
130
131
RSA_PublicKey::RSA_PublicKey(const BigInt& modulus, const BigInt& exponent)
132
0
   {
133
0
   BigInt n = modulus;
134
0
   BigInt e = exponent;
135
0
   init(std::move(n), std::move(e));
136
0
   }
Unexecuted instantiation: Botan::RSA_PublicKey::RSA_PublicKey(Botan::BigInt const&, Botan::BigInt const&)
Unexecuted instantiation: Botan::RSA_PublicKey::RSA_PublicKey(Botan::BigInt const&, Botan::BigInt const&)
137
138
size_t RSA_PublicKey::key_length() const
139
44
   {
140
44
   return m_public->public_modulus_bits();
141
44
   }
142
143
size_t RSA_PublicKey::estimated_strength() const
144
0
   {
145
0
   return if_work_factor(key_length());
146
0
   }
147
148
AlgorithmIdentifier RSA_PublicKey::algorithm_identifier() const
149
0
   {
150
0
   return AlgorithmIdentifier(get_oid(), AlgorithmIdentifier::USE_NULL_PARAM);
151
0
   }
152
153
std::vector<uint8_t> RSA_PublicKey::public_key_bits() const
154
0
   {
155
0
   std::vector<uint8_t> output;
156
0
   DER_Encoder der(output);
157
0
   der.start_sequence()
158
0
         .encode(get_n())
159
0
         .encode(get_e())
160
0
      .end_cons();
161
162
0
   return output;
163
0
   }
164
165
/*
166
* Check RSA Public Parameters
167
*/
168
bool RSA_PublicKey::check_key(RandomNumberGenerator&, bool) const
169
0
   {
170
0
   if(get_n() < 35 || get_n().is_even() || get_e() < 3 || get_e().is_even())
171
0
      return false;
172
0
   return true;
173
0
   }
174
175
std::shared_ptr<const RSA_Private_Data> RSA_PrivateKey::private_data() const
176
0
   {
177
0
   return m_private;
178
0
   }
179
180
secure_vector<uint8_t> RSA_PrivateKey::private_key_bits() const
181
0
   {
182
0
   return DER_Encoder()
183
0
      .start_sequence()
184
0
         .encode(static_cast<size_t>(0))
185
0
         .encode(get_n())
186
0
         .encode(get_e())
187
0
         .encode(get_d())
188
0
         .encode(get_p())
189
0
         .encode(get_q())
190
0
         .encode(get_d1())
191
0
         .encode(get_d2())
192
0
         .encode(get_c())
193
0
      .end_cons()
194
0
   .get_contents();
195
0
   }
196
197
0
const BigInt& RSA_PrivateKey::get_p() const { return m_private->get_p(); }
198
0
const BigInt& RSA_PrivateKey::get_q() const { return m_private->get_q(); }
199
0
const BigInt& RSA_PrivateKey::get_d() const { return m_private->get_d(); }
200
0
const BigInt& RSA_PrivateKey::get_c() const { return m_private->get_c(); }
201
0
const BigInt& RSA_PrivateKey::get_d1() const { return m_private->get_d1(); }
202
0
const BigInt& RSA_PrivateKey::get_d2() const { return m_private->get_d2(); }
203
204
void RSA_PrivateKey::init(BigInt&& d, BigInt&& p, BigInt&& q,
205
                          BigInt&& d1, BigInt&& d2, BigInt&& c)
206
52
   {
207
52
   m_private = std::make_shared<RSA_Private_Data>(
208
52
      std::move(d), std::move(p), std::move(q), std::move(d1), std::move(d2), std::move(c));
209
52
   }
210
211
RSA_PrivateKey::RSA_PrivateKey(const AlgorithmIdentifier&,
212
                               const secure_vector<uint8_t>& key_bits)
213
70
   {
214
70
   BigInt n, e, d, p, q, d1, d2, c;
215
216
70
   BER_Decoder(key_bits)
217
70
      .start_sequence()
218
70
         .decode_and_check<size_t>(0, "Unknown PKCS #1 key format version")
219
70
         .decode(n)
220
70
         .decode(e)
221
70
         .decode(d)
222
70
         .decode(p)
223
70
         .decode(q)
224
70
         .decode(d1)
225
70
         .decode(d2)
226
70
         .decode(c)
227
70
      .end_cons();
228
229
70
   RSA_PublicKey::init(std::move(n), std::move(e));
230
231
70
   RSA_PrivateKey::init(std::move(d), std::move(p), std::move(q),
232
70
                        std::move(d1), std::move(d2), std::move(c));
233
70
   }
Unexecuted instantiation: Botan::RSA_PrivateKey::RSA_PrivateKey(Botan::AlgorithmIdentifier const&, std::__1::vector<unsigned char, Botan::secure_allocator<unsigned char> > const&)
Botan::RSA_PrivateKey::RSA_PrivateKey(Botan::AlgorithmIdentifier const&, std::__1::vector<unsigned char, Botan::secure_allocator<unsigned char> > const&)
Line
Count
Source
213
70
   {
214
70
   BigInt n, e, d, p, q, d1, d2, c;
215
216
70
   BER_Decoder(key_bits)
217
70
      .start_sequence()
218
70
         .decode_and_check<size_t>(0, "Unknown PKCS #1 key format version")
219
70
         .decode(n)
220
70
         .decode(e)
221
70
         .decode(d)
222
70
         .decode(p)
223
70
         .decode(q)
224
70
         .decode(d1)
225
70
         .decode(d2)
226
70
         .decode(c)
227
70
      .end_cons();
228
229
70
   RSA_PublicKey::init(std::move(n), std::move(e));
230
231
70
   RSA_PrivateKey::init(std::move(d), std::move(p), std::move(q),
232
70
                        std::move(d1), std::move(d2), std::move(c));
233
70
   }
234
235
RSA_PrivateKey::RSA_PrivateKey(const BigInt& prime1,
236
                               const BigInt& prime2,
237
                               const BigInt& exp,
238
                               const BigInt& d_exp,
239
                               const BigInt& mod)
240
0
   {
241
0
   BigInt p = prime1;
242
0
   BigInt q = prime2;
243
0
   BigInt n = mod;
244
0
   if(n.is_zero())
245
0
      n = p * q;
246
247
0
   BigInt e = exp;
248
249
0
   BigInt d = d_exp;
250
251
0
   const BigInt p_minus_1 = p - 1;
252
0
   const BigInt q_minus_1 = q - 1;
253
254
0
   if(d.is_zero())
255
0
      {
256
0
      const BigInt phi_n = lcm(p_minus_1, q_minus_1);
257
0
      d = inverse_mod(e, phi_n);
258
0
      }
259
260
0
   BigInt d1 = ct_modulo(d, p_minus_1);
261
0
   BigInt d2 = ct_modulo(d, q_minus_1);
262
0
   BigInt c = inverse_mod(q, p);
263
264
0
   RSA_PublicKey::init(std::move(n), std::move(e));
265
266
0
   RSA_PrivateKey::init(std::move(d), std::move(p), std::move(q),
267
0
                        std::move(d1), std::move(d2), std::move(c));
268
0
   }
Unexecuted instantiation: Botan::RSA_PrivateKey::RSA_PrivateKey(Botan::BigInt const&, Botan::BigInt const&, Botan::BigInt const&, Botan::BigInt const&, Botan::BigInt const&)
Unexecuted instantiation: Botan::RSA_PrivateKey::RSA_PrivateKey(Botan::BigInt const&, Botan::BigInt const&, Botan::BigInt const&, Botan::BigInt const&, Botan::BigInt const&)
269
270
/*
271
* Create a RSA private key
272
*/
273
RSA_PrivateKey::RSA_PrivateKey(RandomNumberGenerator& rng,
274
                               size_t bits, size_t exp)
275
0
   {
276
0
   if(bits < 1024)
277
0
      throw Invalid_Argument(algo_name() + ": Can't make a key that is only " +
278
0
                             std::to_string(bits) + " bits long");
279
0
   if(exp < 3 || exp % 2 == 0)
280
0
      throw Invalid_Argument(algo_name() + ": Invalid encryption exponent");
281
282
0
   BigInt n, e, d, p, q, d1, d2, c;
283
284
0
   e = exp;
285
286
0
   const size_t p_bits = (bits + 1) / 2;
287
0
   const size_t q_bits = bits - p_bits;
288
289
0
   do
290
0
      {
291
      // TODO could generate primes in thread pool
292
0
      p = generate_rsa_prime(rng, rng, p_bits, e);
293
0
      q = generate_rsa_prime(rng, rng, q_bits, e);
294
295
0
      if(p == q)
296
0
         throw Internal_Error("RNG failure during RSA key generation");
297
298
0
      n = p * q;
299
0
      } while(n.bits() != bits);
300
301
0
   const BigInt p_minus_1 = p - 1;
302
0
   const BigInt q_minus_1 = q - 1;
303
304
0
   const BigInt phi_n = lcm(p_minus_1, q_minus_1);
305
0
   d = inverse_mod(e, phi_n);
306
0
   d1 = ct_modulo(d, p_minus_1);
307
0
   d2 = ct_modulo(d, q_minus_1);
308
0
   c = inverse_mod(q, p);
309
310
0
   RSA_PublicKey::init(std::move(n), std::move(e));
311
312
0
   RSA_PrivateKey::init(std::move(d), std::move(p), std::move(q),
313
0
                        std::move(d1), std::move(d2), std::move(c));
314
0
   }
Unexecuted instantiation: Botan::RSA_PrivateKey::RSA_PrivateKey(Botan::RandomNumberGenerator&, unsigned long, unsigned long)
Unexecuted instantiation: Botan::RSA_PrivateKey::RSA_PrivateKey(Botan::RandomNumberGenerator&, unsigned long, unsigned long)
315
316
std::unique_ptr<Public_Key> RSA_PrivateKey::public_key() const
317
0
   {
318
0
   return std::unique_ptr<Public_Key>(new RSA_PublicKey(get_n(), get_e()));
319
0
   }
320
321
/*
322
* Check Private RSA Parameters
323
*/
324
bool RSA_PrivateKey::check_key(RandomNumberGenerator& rng, bool strong) const
325
0
   {
326
0
   if(get_n() < 35 || get_n().is_even() || get_e() < 3 || get_e().is_even())
327
0
      return false;
328
329
0
   if(get_d() < 2 || get_p() < 3 || get_q() < 3)
330
0
      return false;
331
332
0
   if(get_p() * get_q() != get_n())
333
0
      return false;
334
335
0
   if(get_p() == get_q())
336
0
      return false;
337
338
0
   if(get_d1() != ct_modulo(get_d(), get_p() - 1))
339
0
      return false;
340
0
   if(get_d2() != ct_modulo(get_d(), get_q() - 1))
341
0
      return false;
342
0
   if(get_c() != inverse_mod(get_q(), get_p()))
343
0
      return false;
344
345
0
   const size_t prob = (strong) ? 128 : 12;
346
347
0
   if(!is_prime(get_p(), rng, prob))
348
0
      return false;
349
0
   if(!is_prime(get_q(), rng, prob))
350
0
      return false;
351
352
0
   if(strong)
353
0
      {
354
0
      if(ct_modulo(get_e() * get_d(), lcm(get_p() - 1, get_q() - 1)) != 1)
355
0
         return false;
356
357
0
      return KeyPair::signature_consistency_check(rng, *this, "EMSA4(SHA-256)");
358
0
      }
359
360
0
   return true;
361
0
   }
362
363
namespace {
364
365
/**
366
* RSA private (decrypt/sign) operation
367
*/
368
class RSA_Private_Operation
369
   {
370
   protected:
371
0
      size_t public_modulus_bits() const { return m_public->public_modulus_bits(); }
372
0
      size_t public_modulus_bytes() const { return m_public->public_modulus_bytes(); }
373
374
      explicit RSA_Private_Operation(const RSA_PrivateKey& rsa, RandomNumberGenerator& rng) :
375
         m_public(rsa.public_data()),
376
         m_private(rsa.private_data()),
377
         m_blinder(m_public->get_n(), rng,
378
0
                   [this](const BigInt& k) { return m_public->public_op(k); },
379
0
                   [this](const BigInt& k) { return inverse_mod(k, m_public->get_n()); }),
380
         m_blinding_bits(64),
381
         m_max_d1_bits(m_private->m_p_bits + m_blinding_bits),
382
         m_max_d2_bits(m_private->m_q_bits + m_blinding_bits)
383
0
         {
384
0
         }
385
386
      secure_vector<uint8_t> raw_op(const uint8_t input[], size_t input_len)
387
0
         {
388
0
         const BigInt input_bn(input, input_len);
389
0
         if(input_bn >= m_public->get_n())
390
0
            throw Invalid_Argument("RSA private op - input is too large");
391
392
         // TODO: This should be a function on blinder
393
         // BigInt Blinder::run_blinded_function(std::function<BigInt, BigInt> fn, const BigInt& input);
394
395
0
         const BigInt recovered = m_blinder.unblind(rsa_private_op(m_blinder.blind(input_bn)));
396
0
         BOTAN_ASSERT(input_bn == m_public->public_op(recovered), "RSA consistency check");
397
0
         return BigInt::encode_1363(recovered, m_public->public_modulus_bytes());
398
0
         }
399
400
   private:
401
402
      BigInt rsa_private_op(const BigInt& m) const
403
0
         {
404
         /*
405
         TODO
406
         Consider using Montgomery reduction instead of Barrett, using
407
         the "Smooth RSA-CRT" method. https://eprint.iacr.org/2007/039.pdf
408
         */
409
410
0
         static constexpr size_t powm_window = 4;
411
412
         // Compute this in main thread to avoid racing on the rng
413
0
         const BigInt d1_mask(m_blinder.rng(), m_blinding_bits);
414
415
0
#if defined(BOTAN_HAS_THREAD_UTILS) && !defined(BOTAN_HAS_VALGRIND)
416
0
   #define BOTAN_RSA_USE_ASYNC
417
0
#endif
418
419
0
#if defined(BOTAN_RSA_USE_ASYNC)
420
         /*
421
         * Precompute m.sig_words in the main thread before calling async. Otherwise
422
         * the two threads race (during Modular_Reducer::reduce) and while the output
423
         * is correct in both threads, helgrind warns.
424
         */
425
0
         m.sig_words();
426
427
0
         auto future_j1 = Thread_Pool::global_instance().run([this, &m, &d1_mask]() {
428
0
#endif
429
0
            const BigInt masked_d1 = m_private->get_d1() + (d1_mask * (m_private->get_p() - 1));
430
0
            auto powm_d1_p = monty_precompute(m_private->m_monty_p, m_private->m_mod_p.reduce(m), powm_window);
431
0
            BigInt j1 = monty_execute(*powm_d1_p, masked_d1, m_max_d1_bits);
432
433
0
#if defined(BOTAN_RSA_USE_ASYNC)
434
0
         return j1;
435
0
         });
436
0
#endif
437
438
0
         const BigInt d2_mask(m_blinder.rng(), m_blinding_bits);
439
0
         const BigInt masked_d2 = m_private->get_d2() + (d2_mask * (m_private->get_q() - 1));
440
0
         auto powm_d2_q = monty_precompute(m_private->m_monty_q, m_private->m_mod_q.reduce(m), powm_window);
441
0
         const BigInt j2 = monty_execute(*powm_d2_q, masked_d2, m_max_d2_bits);
442
443
0
#if defined(BOTAN_RSA_USE_ASYNC)
444
0
         BigInt j1 = future_j1.get();
445
0
#endif
446
447
         /*
448
         * To recover the final value from the CRT representation (j1,j2)
449
         * we use Garner's algorithm:
450
         * c = q^-1 mod p (this is precomputed)
451
         * h = c*(j1-j2) mod p
452
         * m = j2 + h*q
453
         *
454
         * We must avoid leaking if j1 >= j2 or not, as doing so allows deriving
455
         * information about the secret prime. Do this by first adding p to j1,
456
         * which should ensure the subtraction of j2 does not underflow. But
457
         * this may still underflow if p and q are imbalanced in size.
458
         */
459
460
0
         j1 = m_private->m_mod_p.multiply(m_private->m_mod_p.reduce((m_private->get_p() + j1) - j2), m_private->get_c());
461
0
         return j1*m_private->get_q() + j2;
462
0
         }
463
464
      std::shared_ptr<const RSA_Public_Data> m_public;
465
      std::shared_ptr<const RSA_Private_Data> m_private;
466
467
      // XXX could the blinder starting pair be shared?
468
      Blinder m_blinder;
469
      const size_t m_blinding_bits;
470
      const size_t m_max_d1_bits;
471
      const size_t m_max_d2_bits;
472
   };
473
474
class RSA_Signature_Operation final : public PK_Ops::Signature_with_EMSA,
475
                                      private RSA_Private_Operation
476
   {
477
   public:
478
0
      size_t max_input_bits() const override { return public_modulus_bits() - 1; }
479
480
0
      size_t signature_length() const override { return public_modulus_bytes(); }
481
482
      RSA_Signature_Operation(const RSA_PrivateKey& rsa, const std::string& emsa, RandomNumberGenerator& rng) :
483
         PK_Ops::Signature_with_EMSA(emsa),
484
         RSA_Private_Operation(rsa, rng)
485
0
         {
486
0
         }
487
488
      secure_vector<uint8_t> raw_sign(const uint8_t input[], size_t input_len,
489
                                      RandomNumberGenerator&) override
490
0
         {
491
0
         return raw_op(input, input_len);
492
0
         }
493
   };
494
495
class RSA_Decryption_Operation final : public PK_Ops::Decryption_with_EME,
496
                                       private RSA_Private_Operation
497
   {
498
   public:
499
500
      RSA_Decryption_Operation(const RSA_PrivateKey& rsa, const std::string& eme, RandomNumberGenerator& rng) :
501
         PK_Ops::Decryption_with_EME(eme),
502
         RSA_Private_Operation(rsa, rng)
503
0
         {
504
0
         }
505
506
0
      size_t plaintext_length(size_t) const override { return public_modulus_bytes(); }
507
508
      secure_vector<uint8_t> raw_decrypt(const uint8_t input[], size_t input_len) override
509
0
         {
510
0
         return raw_op(input, input_len);
511
0
         }
512
   };
513
514
class RSA_KEM_Decryption_Operation final : public PK_Ops::KEM_Decryption_with_KDF,
515
                                           private RSA_Private_Operation
516
   {
517
   public:
518
519
      RSA_KEM_Decryption_Operation(const RSA_PrivateKey& key,
520
                                   const std::string& kdf,
521
                                   RandomNumberGenerator& rng) :
522
         PK_Ops::KEM_Decryption_with_KDF(kdf),
523
         RSA_Private_Operation(key, rng)
524
0
         {}
525
526
      secure_vector<uint8_t>
527
      raw_kem_decrypt(const uint8_t encap_key[], size_t len) override
528
0
         {
529
0
         return raw_op(encap_key, len);
530
0
         }
531
   };
532
533
/**
534
* RSA public (encrypt/verify) operation
535
*/
536
class RSA_Public_Operation
537
   {
538
   public:
539
      explicit RSA_Public_Operation(const RSA_PublicKey& rsa) :
540
         m_public(rsa.public_data())
541
6.27k
         {}
542
543
         size_t get_max_input_bits() const
544
6.12k
         {
545
6.12k
         const size_t n_bits = m_public->public_modulus_bits();
546
547
         /*
548
         Make Coverity happy that n_bits - 1 won't underflow
549
550
         5 bit minimum: smallest possible RSA key is 3*5
551
         */
552
6.12k
         BOTAN_ASSERT_NOMSG(n_bits >= 5);
553
6.12k
         return n_bits - 1;
554
6.12k
         }
555
556
   protected:
557
      BigInt public_op(const BigInt& m) const
558
6.27k
         {
559
6.27k
         if(m >= m_public->get_n())
560
154
            throw Invalid_Argument("RSA public op - input is too large");
561
562
6.12k
         return m_public->public_op(m);
563
6.12k
         }
564
565
52
      size_t public_modulus_bytes() const { return m_public->public_modulus_bytes(); }
566
567
0
      const BigInt& get_n() const { return m_public->get_n(); }
568
569
      std::shared_ptr<const RSA_Public_Data> m_public;
570
   };
571
572
class RSA_Encryption_Operation final : public PK_Ops::Encryption_with_EME,
573
                                       private RSA_Public_Operation
574
   {
575
   public:
576
577
      RSA_Encryption_Operation(const RSA_PublicKey& rsa, const std::string& eme) :
578
         PK_Ops::Encryption_with_EME(eme),
579
         RSA_Public_Operation(rsa)
580
53
         {
581
53
         }
582
583
0
      size_t ciphertext_length(size_t) const override { return public_modulus_bytes(); }
584
585
53
      size_t max_raw_input_bits() const override { return get_max_input_bits(); }
586
587
      secure_vector<uint8_t> raw_encrypt(const uint8_t input[], size_t input_len,
588
                                         RandomNumberGenerator&) override
589
52
         {
590
52
         BigInt input_bn(input, input_len);
591
52
         return BigInt::encode_1363(public_op(input_bn), public_modulus_bytes());
592
52
         }
593
   };
594
595
class RSA_Verify_Operation final : public PK_Ops::Verification_with_EMSA,
596
                                   private RSA_Public_Operation
597
   {
598
   public:
599
600
6.06k
      size_t max_input_bits() const override { return get_max_input_bits(); }
601
602
      RSA_Verify_Operation(const RSA_PublicKey& rsa, const std::string& emsa) :
603
         PK_Ops::Verification_with_EMSA(emsa),
604
         RSA_Public_Operation(rsa)
605
6.22k
         {
606
6.22k
         }
607
608
6.22k
      bool with_recovery() const override { return true; }
609
610
      secure_vector<uint8_t> verify_mr(const uint8_t input[], size_t input_len) override
611
6.22k
         {
612
6.22k
         BigInt input_bn(input, input_len);
613
6.22k
         return BigInt::encode_locked(public_op(input_bn));
614
6.22k
         }
615
   };
616
617
class RSA_KEM_Encryption_Operation final : public PK_Ops::KEM_Encryption_with_KDF,
618
                                           private RSA_Public_Operation
619
   {
620
   public:
621
622
      RSA_KEM_Encryption_Operation(const RSA_PublicKey& key,
623
                                   const std::string& kdf) :
624
         PK_Ops::KEM_Encryption_with_KDF(kdf),
625
0
         RSA_Public_Operation(key) {}
626
627
   private:
628
      void raw_kem_encrypt(secure_vector<uint8_t>& out_encapsulated_key,
629
                           secure_vector<uint8_t>& raw_shared_key,
630
                           Botan::RandomNumberGenerator& rng) override
631
0
         {
632
0
         const BigInt r = BigInt::random_integer(rng, 1, get_n());
633
0
         const BigInt c = public_op(r);
634
635
0
         out_encapsulated_key = BigInt::encode_locked(c);
636
0
         raw_shared_key = BigInt::encode_locked(r);
637
0
         }
638
   };
639
640
}
641
642
std::unique_ptr<PK_Ops::Encryption>
643
RSA_PublicKey::create_encryption_op(RandomNumberGenerator& /*rng*/,
644
                                    const std::string& params,
645
                                    const std::string& provider) const
646
53
   {
647
#if defined(BOTAN_HAS_OPENSSL)
648
   if(provider == "openssl" || provider.empty())
649
      {
650
      try
651
         {
652
         return make_openssl_rsa_enc_op(*this, params);
653
         }
654
      catch(Exception& e)
655
         {
656
         /*
657
         * If OpenSSL for some reason could not handle this (eg due to OAEP params),
658
         * throw if openssl was specifically requested but otherwise just fall back
659
         * to the normal version.
660
         */
661
         if(provider == "openssl")
662
            throw Lookup_Error("OpenSSL RSA provider rejected key:" + std::string(e.what()));
663
         }
664
      }
665
#endif
666
667
53
   if(provider == "base" || provider.empty())
668
53
      return std::unique_ptr<PK_Ops::Encryption>(new RSA_Encryption_Operation(*this, params));
669
0
   throw Provider_Not_Found(algo_name(), provider);
670
0
   }
671
672
std::unique_ptr<PK_Ops::KEM_Encryption>
673
RSA_PublicKey::create_kem_encryption_op(RandomNumberGenerator& /*rng*/,
674
                                        const std::string& params,
675
                                        const std::string& provider) const
676
0
   {
677
0
   if(provider == "base" || provider.empty())
678
0
      return std::unique_ptr<PK_Ops::KEM_Encryption>(new RSA_KEM_Encryption_Operation(*this, params));
679
0
   throw Provider_Not_Found(algo_name(), provider);
680
0
   }
681
682
std::unique_ptr<PK_Ops::Verification>
683
RSA_PublicKey::create_verification_op(const std::string& params,
684
                                      const std::string& provider) const
685
6.22k
   {
686
#if defined(BOTAN_HAS_OPENSSL)
687
   if(provider == "openssl" || provider.empty())
688
      {
689
      std::unique_ptr<PK_Ops::Verification> res = make_openssl_rsa_ver_op(*this, params);
690
      if(res)
691
         return res;
692
      }
693
#endif
694
695
6.22k
   if(provider == "base" || provider.empty())
696
6.22k
      return std::unique_ptr<PK_Ops::Verification>(new RSA_Verify_Operation(*this, params));
697
698
0
   throw Provider_Not_Found(algo_name(), provider);
699
0
   }
700
701
std::unique_ptr<PK_Ops::Decryption>
702
RSA_PrivateKey::create_decryption_op(RandomNumberGenerator& rng,
703
                                     const std::string& params,
704
                                     const std::string& provider) const
705
0
   {
706
#if defined(BOTAN_HAS_OPENSSL)
707
   if(provider == "openssl" || provider.empty())
708
      {
709
      try
710
         {
711
         return make_openssl_rsa_dec_op(*this, params);
712
         }
713
      catch(Exception& e)
714
         {
715
         if(provider == "openssl")
716
            throw Lookup_Error("OpenSSL RSA provider rejected key:" + std::string(e.what()));
717
         }
718
      }
719
#endif
720
721
0
   if(provider == "base" || provider.empty())
722
0
      return std::unique_ptr<PK_Ops::Decryption>(new RSA_Decryption_Operation(*this, params, rng));
723
724
0
   throw Provider_Not_Found(algo_name(), provider);
725
0
   }
726
727
std::unique_ptr<PK_Ops::KEM_Decryption>
728
RSA_PrivateKey::create_kem_decryption_op(RandomNumberGenerator& rng,
729
                                         const std::string& params,
730
                                         const std::string& provider) const
731
0
   {
732
0
   if(provider == "base" || provider.empty())
733
0
      return std::unique_ptr<PK_Ops::KEM_Decryption>(new RSA_KEM_Decryption_Operation(*this, params, rng));
734
735
0
   throw Provider_Not_Found(algo_name(), provider);
736
0
   }
737
738
std::unique_ptr<PK_Ops::Signature>
739
RSA_PrivateKey::create_signature_op(RandomNumberGenerator& rng,
740
                                    const std::string& params,
741
                                    const std::string& provider) const
742
0
   {
743
#if defined(BOTAN_HAS_OPENSSL)
744
   if(provider == "openssl" || provider.empty())
745
      {
746
      std::unique_ptr<PK_Ops::Signature> res = make_openssl_rsa_sig_op(*this, params);
747
      if(res)
748
         return res;
749
      }
750
#endif
751
752
0
   if(provider == "base" || provider.empty())
753
0
      return std::unique_ptr<PK_Ops::Signature>(new RSA_Signature_Operation(*this, params, rng));
754
755
0
   throw Provider_Not_Found(algo_name(), provider);
756
0
   }
757
758
}