ec_signature_creator_impl.cc 2.4 KB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374
  1. // Copyright (c) 2012 The Chromium Authors. All rights reserved.
  2. // Use of this source code is governed by a BSD-style license that can be
  3. // found in the LICENSE file.
  4. #include "crypto/ec_signature_creator_impl.h"
  5. #include <stddef.h>
  6. #include <stdint.h>
  7. #include "crypto/ec_private_key.h"
  8. #include "crypto/openssl_util.h"
  9. #include "third_party/boringssl/src/include/openssl/bn.h"
  10. #include "third_party/boringssl/src/include/openssl/ec.h"
  11. #include "third_party/boringssl/src/include/openssl/ecdsa.h"
  12. #include "third_party/boringssl/src/include/openssl/evp.h"
  13. #include "third_party/boringssl/src/include/openssl/sha.h"
  14. namespace crypto {
  15. ECSignatureCreatorImpl::ECSignatureCreatorImpl(ECPrivateKey* key)
  16. : key_(key) {
  17. EnsureOpenSSLInit();
  18. }
  19. ECSignatureCreatorImpl::~ECSignatureCreatorImpl() = default;
  20. bool ECSignatureCreatorImpl::Sign(base::span<const uint8_t> data,
  21. std::vector<uint8_t>* signature) {
  22. OpenSSLErrStackTracer err_tracer(FROM_HERE);
  23. bssl::ScopedEVP_MD_CTX ctx;
  24. size_t sig_len = 0;
  25. if (!ctx.get() ||
  26. !EVP_DigestSignInit(ctx.get(), nullptr, EVP_sha256(), nullptr,
  27. key_->key()) ||
  28. !EVP_DigestSignUpdate(ctx.get(), data.data(), data.size()) ||
  29. !EVP_DigestSignFinal(ctx.get(), nullptr, &sig_len)) {
  30. return false;
  31. }
  32. signature->resize(sig_len);
  33. if (!EVP_DigestSignFinal(ctx.get(), &signature->front(), &sig_len))
  34. return false;
  35. // NOTE: A call to EVP_DigestSignFinal() with a nullptr second parameter
  36. // returns a maximum allocation size, while the call without a nullptr
  37. // returns the real one, which may be smaller.
  38. signature->resize(sig_len);
  39. return true;
  40. }
  41. bool ECSignatureCreatorImpl::DecodeSignature(
  42. const std::vector<uint8_t>& der_sig,
  43. std::vector<uint8_t>* out_raw_sig) {
  44. OpenSSLErrStackTracer err_tracer(FROM_HERE);
  45. // Create ECDSA_SIG object from DER-encoded data.
  46. bssl::UniquePtr<ECDSA_SIG> ecdsa_sig(
  47. ECDSA_SIG_from_bytes(der_sig.data(), der_sig.size()));
  48. if (!ecdsa_sig.get())
  49. return false;
  50. // The result is made of two 32-byte vectors.
  51. const size_t kMaxBytesPerBN = 32;
  52. std::vector<uint8_t> result(2 * kMaxBytesPerBN);
  53. if (!BN_bn2bin_padded(&result[0], kMaxBytesPerBN, ecdsa_sig->r) ||
  54. !BN_bn2bin_padded(&result[kMaxBytesPerBN], kMaxBytesPerBN,
  55. ecdsa_sig->s)) {
  56. return false;
  57. }
  58. out_raw_sig->swap(result);
  59. return true;
  60. }
  61. } // namespace crypto