EVP Signing and Verifying

From OpenSSLWiki
Jump to navigationJump to search
Signing and Verifying
Documentation
#include <openssl/evp.h>

There are two APIs available to perform sign and verify operations. The first are the older EVP_Sign* and EVP_Verify* functions; and the second are the newer and more flexible EVP_DigestSign* and EVP_DigestVerify* functions. Though the APIs are similar, new applications should use the EVP_DigestSign* and EVP_DigestVerify* functions.

The examples below use the new EVP_DigestSign* and EVP_DigestVerify* functions to demonstarte signing and verification. The first example uses an HMAC, and the second example uses RSA key pairs. Additionally, the code for the examples are available for download.

Note: CMAC is only supported since the version 1.1.0 of OpenSSL.

Note: DSA handling changed for SSL/TLS cipher suites in OpenSSL 1.1.0. For details, see DSA with OpenSSL-1.1 on the mailing list.

Overview[edit]

In general, signing a message is a three stage process:

  • Initialize the context with a message digest/hash function and EVP_PKEY key
  • Add the message data (this step can be repeated as many times as necessary)
  • Finalize the context to create the signature

In order to initialize, you first need to select a message digest algorithm (refer to Working with Algorithms and Modes). Second, you need to provide a EVP_PKEY containing a key for an algorithm that supports signing (refer to Working with EVP_PKEYs). Both the digest and the key are provided to EVP_DigestSignInit.

To add the message data, you call EVP_DigestSignUpdate one or more times.

To finalize the operation and retrieve the signature, you call EVP_DigestSignFinal.

In general, verification follows the same steps. The key difference is the finalization:

  • Initialize the context with a message digest/hash function and EVP_PKEY key
  • Add the message data (this step can be repeated as many times as necessary)
  • Finalize the context with the previous signature to verify the message

When finalizing during verification, you add the signature in the call. EVP_DigestVerifyFinal will then perform the validate the signature on the message.

HMAC[edit]

The first example shows how to create an HMAC value of a message with EVP_DigestSignInit, EVP_DigestSignUpdate and EVP_DigestSignFinal. The second part shows how to verify an HMAC value over the message using the same EVP_DigestSign functions. You do not use the EVP_DigestVerify functions to verify.

Note well: you do not use EVP_DigestVerify to verify an HMAC. EVP_DigestVerifyInit will fail with an error 0x608f096: error:0608F096:digital envelope routines:EVP_PKEY_verify_init:operation not supported for this keytype.

Calculating HMAC[edit]

The code below calculates HMAC for a string.

int hmac_it(const unsigned char *msg, size_t mlen, unsigned char **val, size_t *vlen, EVP_PKEY *pkey)
{
    /* Returned to caller */
    int result = 0;
    EVP_MD_CTX* ctx = NULL;
    size_t req = 0;
    int rc;
    
    if(!msg || !mlen || !val || !pkey)
        return 0;
    
    *val = NULL;
    *vlen = 0;

    ctx = EVP_MD_CTX_new();
    if (ctx == NULL) {
        printf("EVP_MD_CTX_create failed, error 0x%lx\n", ERR_get_error());
        goto err;
    }
    
    rc = EVP_DigestSignInit(ctx, NULL, EVP_sha256(), NULL, pkey);
    if (rc != 1) {
        printf("EVP_DigestSignInit failed, error 0x%lx\n", ERR_get_error());
        goto err;
    }
    
    rc = EVP_DigestSignUpdate(ctx, msg, mlen);
    if (rc != 1) {
        printf("EVP_DigestSignUpdate failed, error 0x%lx\n", ERR_get_error());
        goto err;
    }
    
    rc = EVP_DigestSignFinal(ctx, NULL, &req);
    if (rc != 1) {
        printf("EVP_DigestSignFinal failed (1), error 0x%lx\n", ERR_get_error());
        goto err;
    }
    
    *val = OPENSSL_malloc(req);
    if (*val == NULL) {
        printf("OPENSSL_malloc failed, error 0x%lx\n", ERR_get_error());
        goto err;
    }
    
    *vlen = req;
    rc = EVP_DigestSignFinal(ctx, *val, vlen);
    if (rc != 1) {
        printf("EVP_DigestSignFinal failed (3), return code %d, error 0x%lx\n", rc, ERR_get_error());
        goto err;
    }
    
    result = 1;
    
   
 err:
    EVP_MD_CTX_free(ctx);
    if (!result) {
        OPENSSL_free(*val);
        *val = NULL;
    }
    return result;
}

Verifying HMAC[edit]

The code below performs verification of a string using an HMAC.

int verify_it(const unsigned char *msg, size_t mlen, const unsigned char *val, size_t vlen, EVP_PKEY *pkey)
{
    /* Returned to caller */
    int result = 0;
    EVP_MD_CTX* ctx = NULL;
    unsigned char buff[EVP_MAX_MD_SIZE];
    size_t size;
    int rc;

    if(!msg || !mlen || !val || !vlen || !pkey)
        return 0;
    
    ctx = EVP_MD_CTX_new();
    if (ctx == NULL) {
        printf("EVP_MD_CTX_create failed, error 0x%lx\n", ERR_get_error());
        goto err;
    }
    
    rc = EVP_DigestSignInit(ctx, NULL, EVP_sha256(), NULL, pkey);
    if (rc != 1) {
        printf("EVP_DigestSignInit failed, error 0x%lx\n", ERR_get_error());
        goto err;
    }
    
    rc = EVP_DigestSignUpdate(ctx, msg, mlen);
    if (rc != 1) {
        printf("EVP_DigestSignUpdate failed, error 0x%lx\n", ERR_get_error());
        goto err;
    }
    
    size = sizeof(buff);
    rc = EVP_DigestSignFinal(ctx, buff, &size);
    if (rc != 1) {
        printf("EVP_DigestSignFinal failed, error 0x%lx\n", ERR_get_error());
        goto err;
    }
    
    result = (vlen == size) && (CRYPTO_memcmp(val, buff, size) == 0);
 err:
    EVP_MD_CTX_free(ctx);
    return result;
}

Asymmetric Key[edit]

The second example shows how to create a signature over a message using private keys with EVP_DigestSignInit, EVP_DigestSignUpdate and EVP_DigestSignFinal. The second example shows how to verify a signature over the message using public keys with EVP_DigestVerifyInit, EVP_DigestVerifyUpdate and EVP_DigestVerifyFinal. Unlike HMACs, you do use the EVP_DigestVerify functions to verify.

Signing[edit]

EVP_MD_CTX *mdctx = NULL;
int ret = 0;
 
*sig = NULL;
 
/* Create the Message Digest Context */
if(!(mdctx = EVP_MD_CTX_create())) goto err;
 
/* Initialise the DigestSign operation - SHA-256 has been selected as the message digest function in this example */
 if(1 != EVP_DigestSignInit(mdctx, NULL, EVP_sha256(), NULL, key)) goto err;
 
 /* Call update with the message */
 if(1 != EVP_DigestSignUpdate(mdctx, msg, strlen(msg))) goto err;
 
 /* Finalise the DigestSign operation */
 /* First call EVP_DigestSignFinal with a NULL sig parameter to obtain the length of the
  * signature. Length is returned in slen */
 if(1 != EVP_DigestSignFinal(mdctx, NULL, slen)) goto err;
 /* Allocate memory for the signature based on size in slen */
 if(!(*sig = OPENSSL_malloc(sizeof(unsigned char) * (*slen)))) goto err;
 /* Obtain the signature */
 if(1 != EVP_DigestSignFinal(mdctx, *sig, slen)) goto err;
 
 /* Success */
 ret = 1;
 
 err:
 if(ret != 1)
 {
   /* Do some error handling */
 }
 
 /* Clean up */
 if(*sig && !ret) OPENSSL_free(*sig);
 if(mdctx) EVP_MD_CTX_destroy(mdctx);

Note: There is no difference in the API between signing using an asymmetric algorithm, and calculating a MAC value. In the case of CMAC no message digest function is required (NULL can be passed). Signing using the EVP_Sign* functions is very similar to the above example, except there is no support for MAC values. Note that CMAC is only supported since the version 1.1.0 of OpenSSL.

One gotcha to be aware of is that the first call to EVP_DigestSignFinal simply returns the maximum size of the buffer required. This will not always be the same as the size of the generated signature (specifically in the case of DSA and ECDSA). This means that you should also take account of the value of the length returned on the second call (in the slen variable in this example) when making use of the signature.

Refer to Manual:EVP_DigestSignInit(3) for further details on the EVP_DigestSign* functions, and Manual:EVP_SignInit(3) for the EVP_Sign* functions.

Verifying[edit]

Verifying a message is very similar to signing except the EVP_DigestVerify* functions (or EVP_Verify* functions) are used instead. Clearly only a public key is required for a verify operation:

/* Initialize `key` with a public key */
if(1 != EVP_DigestVerifyInit(mdctx, NULL, EVP_sha256(), NULL, key)) goto err;

/* Initialize `key` with a public key */
if(1 != EVP_DigestVerifyUpdate(mdctx, msg, strlen(msg))) goto err;

if(1 == EVP_DigestVerifyFinal(mdctx, sig, slen))
{
    /* Success */
}
else
{
    /* Failure */
}

Note that MAC operations do not support the verify operation. Verifying a MAC value is done by calling the sign operations and confirming that the generated code is identical to the one provided. It is important that when comparing a supplied MAC with an expected MAC that the comparison takes a constant time whether the comparison returns a match or not. Failure to do this can expose your code to timing attacks, which could (for example) enable an attacker to forge MAC codes. To do this use the CRYPTO_memcmp function as shown in the code example below. Never use memcmp for this test:

	if(!(mdctx = EVP_MD_CTX_create())) goto err;

	/* Create a buffer to store the MAC for the received message */
	if(!(valtmp = OPENSSL_malloc(sizeof(unsigned char) * EVP_PKEY_size(key)))) goto err;
	valtmplen = EVP_PKEY_size(key);

	/* Calculate the MAC for the received message */
	if(1 != EVP_DigestSignInit(mdctx, NULL, EVP_sha256(), NULL, key)) goto err;
	if(1 != EVP_DigestSignUpdate(mdctx, msg, strlen(msg))) goto err;
	if(1 != EVP_DigestSignFinal(mdctx, valtmp, &valtmplen)) goto err;

	/* Check the lengths of the calculated and supplied MACs are the same */ 
	if(valtmplen != vlen) goto err;

	/* Calculated MAC is in valtmp. Supplied MAC is in val. Compare the two */
	if(CRYPTO_memcmp(val, valtmp, vlen))	
		/* Verify failure */ goto failure;
	else
		/* Verify success */;

Refer to Manual:EVP_DigestVerifyInit(3) and Manual:EVP_VerifyInit(3) for further information on the verify functions.


Downloads[edit]

t-hmac.c.tar.gz - sample program to calculate HMAC and verify a string using an HMAC with the EVP_DigestSign* and EVP_DigestVerify* functions.

t-rsa.c.tar.gz - sample program to sign and verify a string using RSA with the EVP_DigestSign* and EVP_DigestVerify* functions.

See also[edit]