1 /*
   2  * Copyright (c) 2006, 2018, Oracle and/or its affiliates. All rights reserved.
   3  * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER.
   4  *
   5  * This code is free software; you can redistribute it and/or modify it
   6  * under the terms of the GNU General Public License version 2 only, as
   7  * published by the Free Software Foundation.
   8  *
   9  * This code is distributed in the hope that it will be useful, but WITHOUT
  10  * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or
  11  * FITNESS FOR A PARTICULAR PURPOSE.  See the GNU General Public License
  12  * version 2 for more details (a copy is included in the LICENSE file that
  13  * accompanied this code).
  14  *
  15  * You should have received a copy of the GNU General Public License version
  16  * 2 along with this work; if not, write to the Free Software Foundation,
  17  * Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
  18  *
  19  * Please contact Oracle, 500 Oracle Parkway, Redwood Shores, CA 94065 USA
  20  * or visit www.oracle.com if you need additional information or have any
  21  * questions.
  22  */
  23 
  24 /**
  25  * @test
  26  * @bug 6405536 6414980
  27  * @summary Basic consistency test for all curves using ECDSA and ECDH
  28  * @author Andreas Sterbenz
  29  * @library /test/lib ..
  30  * @modules jdk.crypto.cryptoki/sun.security.pkcs11.wrapper
  31  * @run main/othervm TestCurves
  32  * @run main/othervm TestCurves sm
  33  * @key randomness
  34  */
  35 
  36 import java.security.KeyPair;
  37 import java.security.KeyPairGenerator;
  38 import java.security.Provider;
  39 import java.security.ProviderException;
  40 import java.security.Signature;
  41 import java.security.spec.ECParameterSpec;
  42 import java.util.Arrays;
  43 import java.util.List;
  44 import java.util.Random;
  45 import javax.crypto.KeyAgreement;
  46 
  47 public class TestCurves extends PKCS11Test {
  48 
  49     public static void main(String[] args) throws Exception {
  50         main(new TestCurves(), args);
  51     }
  52 
  53     @Override
  54     protected boolean skipTest(Provider p) {
  55         if (p.getService("KeyAgreement", "ECDH") == null) {
  56             System.out.println("Not supported by provider, skipping");
  57             return true;
  58         }
  59 
  60         if (isBadNSSVersion(p)) {
  61             return true;
  62         }
  63 
  64         return false;
  65     }
  66 
  67     @Override
  68     public void main(Provider p) throws Exception {
  69         Random random = new Random();
  70         byte[] data = new byte[2048];
  71         random.nextBytes(data);
  72 
  73         List<ECParameterSpec> curves = getKnownCurves(p);
  74         for (ECParameterSpec params : curves) {
  75             System.out.println("Testing " + params + "...");
  76             KeyPairGenerator kpg = KeyPairGenerator.getInstance("EC", p);
  77             kpg.initialize(params);
  78             KeyPair kp1, kp2;
  79 
  80             kp1 = kpg.generateKeyPair();
  81             kp2 = kpg.generateKeyPair();
  82 
  83             testSigning(p, "SHA1withECDSA", data, kp1, kp2);
  84             testSigning(p, "SHA224withECDSA", data, kp1, kp2);
  85             testSigning(p, "SHA256withECDSA", data, kp1, kp2);
  86             testSigning(p, "SHA384withECDSA", data, kp1, kp2);
  87             testSigning(p, "SHA512withECDSA", data, kp1, kp2);
  88             System.out.println();
  89 
  90             KeyAgreement ka1 = KeyAgreement.getInstance("ECDH", p);
  91             ka1.init(kp1.getPrivate());
  92             ka1.doPhase(kp2.getPublic(), true);
  93             byte[] secret1 = ka1.generateSecret();
  94 
  95             KeyAgreement ka2 = KeyAgreement.getInstance("ECDH", p);
  96             ka2.init(kp2.getPrivate());
  97             ka2.doPhase(kp1.getPublic(), true);
  98             byte[] secret2 = ka2.generateSecret();
  99 
 100             if (Arrays.equals(secret1, secret2) == false) {
 101                 throw new Exception("Secrets do not match");
 102             }
 103         }
 104 
 105         System.out.println("OK");
 106     }
 107 
 108     private static void testSigning(Provider p, String algorithm,
 109             byte[] data, KeyPair kp1, KeyPair kp2) throws Exception {
 110         System.out.print("  " + algorithm);
 111         Signature s = Signature.getInstance(algorithm, p);
 112         s.initSign(kp1.getPrivate());
 113         s.update(data);
 114         byte[] sig = s.sign();
 115 
 116         s = Signature.getInstance(algorithm, p);
 117         s.initVerify(kp1.getPublic());
 118         s.update(data);
 119         boolean r = s.verify(sig);
 120         if (r == false) {
 121             throw new Exception("Signature did not verify");
 122         }
 123 
 124         s.initVerify(kp2.getPublic());
 125         s.update(data);
 126         r = s.verify(sig);
 127         if (r) {
 128             throw new Exception("Signature should not verify");
 129         }
 130     }
 131 }