linux C语言 用openssl进行签名验签

#include <string.h>
#include <openssl/rsa.h>
#include <openssl/pem.h>
#include <openssl/err.h>
#include <openssl/sha.h> 
#include <openssl/crypto.h> 

/*
 * 参考https://blog.csdn.net/zjf535214685/article/details/82182241
 */ 

#define PUBLIC_KEY_PATH  ("./rsapubkey.pem")
#define PRIVATE_KEY_PATH ("./rsaprivatekey.pem")

#define isUseSha256    (1)

#if isUseSha256
#define SHA_WHICH        NID_sha256
#define WHICH_DIGEST_LENGTH    SHA256_DIGEST_LENGTH
#else
#define SHA_WHICH        NID_sha512
#define WHICH_DIGEST_LENGTH    SHA512_DIGEST_LENGTH
#endif


void printHex(unsigned char *md, int len)
{

    int i = 0;
    for (i = 0; i < len; i++)
    {
        printf("%02x", md[i]);
    }

    printf("\n");
}

/*读取私钥*/
RSA* ReadPrivateKey(char* p_KeyPath)
{   
    FILE *fp = NULL; 
    RSA  *priRsa = NULL;

    printf("PrivateKeyPath[%s] \n", p_KeyPath);

    /*  打开密钥文件 */
    if(NULL == (fp = fopen(p_KeyPath, "r")))
    {
        printf( "fopen[%s] failed \n", p_KeyPath);
        return NULL;
    }
    /*  获取私钥 */
    priRsa = PEM_read_RSAPrivateKey(fp, NULL, NULL,NULL);
    if(NULL == priRsa)
    {
        ERR_print_errors_fp(stdout);
        printf( "PEM_read_RSAPrivateKey\n");
        fclose(fp);
        return NULL;
    }
    fclose(fp);

    return priRsa;
}

/*读取公匙*/
RSA* ReadPublicKey(char* p_KeyPath)
{   
    FILE *fp = NULL; 
    RSA *pubRsa = NULL;

    printf("PublicKeyPath[%s]\n", p_KeyPath);

    /*  打开密钥文件 */
    if(NULL == (fp = fopen(p_KeyPath, "r")))
    {
        printf( "fopen[%s] \n", p_KeyPath);
        return NULL;
    }
    /*  获取公钥 */
    if(NULL == (pubRsa = PEM_read_RSA_PUBKEY(fp, NULL, NULL,NULL)))
    {
        printf( "PEM_read_RSAPrivateKey error\n");
        fclose(fp);
        return NULL;
    }
    fclose(fp);

    return pubRsa;
}

int test_RSA_sign_verify(void)
{
    char *data = "china";
    char buf[128] = {0};
    RSA *pubKey = NULL;
    RSA *privKey = NULL;
    int nOutLen = sizeof(buf);
    int nRet = 0;

    //1. 对数据进行sha256算法摘要
    unsigned char md[WHICH_DIGEST_LENGTH];
#if isUseSha256
    SHA256((unsigned char *)data, strlen(data), md);
#else
    SHA512((unsigned char *)data, strlen(data), md);
#endif
    printHex(md, WHICH_DIGEST_LENGTH);

    // 2. 读取私钥
    privKey = ReadPrivateKey(PRIVATE_KEY_PATH);
    if (!privKey) 
    {  
        ERR_print_errors_fp (stderr);    
        return -1;  
    }

    // 3. 读取公匙
    pubKey = ReadPublicKey(PUBLIC_KEY_PATH);  
    if(!pubKey)
    {
        RSA_free(privKey);   
        printf("Error: can't load public key");
        return -1;
    }


    // 4. 签名
    nRet = RSA_sign(SHA_WHICH, md, WHICH_DIGEST_LENGTH, buf, &nOutLen, privKey);
    if(nRet != 1)
    {
        printf("RSA_sign err !!! \n");    
        goto quit;
    }
    printf("RSA_sign len = %d:", nOutLen);
    printHex(buf, nOutLen);

    // 5. 验签 
    nRet = RSA_verify(SHA_WHICH, md, WHICH_DIGEST_LENGTH, buf, nOutLen, pubKey);
    if(nRet != 1)
    {
        printf("RSA_verify err !!! \n");    
        goto quit;
    }
    printf("RSA_verify Success !!! \n");  

quit:
    RSA_free(privKey);
    RSA_free(pubKey);

    return 0;
}


int main(int argc, char *argv[])
{
    test_RSA_sign_verify();
    return 0;
}

http://www.manongjc.com/detail/15-alqnotqnekvsocu.html

https://www.cnblogs.com/LiuYanYGZ/p/12540577.html

  • 1
    点赞
  • 17
    收藏
    觉得还不错? 一键收藏
  • 0
    评论
由于签名验签的具体实现涉及到不同的加密算法和密钥管理方法,因此无法提供通用的代码。以下是一个基于 OpenSSL 库实现 RSA 签名验签的示例代码,仅供参考: ``` #include <stdio.h> #include <stdlib.h> #include <string.h> #include <openssl/rsa.h> #include <openssl/pem.h> // RSA 密钥文件路径 #define PRIVATE_KEY_PATH "private_key.pem" #define PUBLIC_KEY_PATH "public_key.pem" // 待签名数据 const char *data = "hello, world"; // RSA 签名函数 int rsa_sign(const char *data, size_t data_len, unsigned char *signature, size_t *sig_len, RSA *private_key) { int ret = -1; EVP_MD_CTX *mdctx = EVP_MD_CTX_new(); if (mdctx != NULL) { if (EVP_SignInit(mdctx, EVP_sha256()) == 1) { if (EVP_SignUpdate(mdctx, data, data_len) == 1) { if (EVP_SignFinal(mdctx, signature, sig_len, private_key) == 1) { ret = 0; } } } EVP_MD_CTX_free(mdctx); } return ret; } // RSA 验签函数 int rsa_verify(const char *data, size_t data_len, const unsigned char *signature, size_t sig_len, RSA *public_key) { int ret = -1; EVP_MD_CTX *mdctx = EVP_MD_CTX_new(); if (mdctx != NULL) { if (EVP_VerifyInit(mdctx, EVP_sha256()) == 1) { if (EVP_VerifyUpdate(mdctx, data, data_len) == 1) { if (EVP_VerifyFinal(mdctx, signature, sig_len, public_key) == 1) { ret = 0; } } } EVP_MD_CTX_free(mdctx); } return ret; } int main() { int ret = 0; RSA *private_key = NULL; RSA *public_key = NULL; unsigned char signature[2048] = {0}; size_t sig_len = sizeof(signature); // 读取 RSA 密钥文件 FILE *fp = fopen(PRIVATE_KEY_PATH, "r"); if (fp != NULL) { private_key = PEM_read_RSAPrivateKey(fp, NULL, NULL, NULL); fclose(fp); } fp = fopen(PUBLIC_KEY_PATH, "r"); if (fp != NULL) { public_key = PEM_read_RSA_PUBKEY(fp, NULL, NULL, NULL); fclose(fp); } // RSA 签名 if (private_key != NULL) { if (rsa_sign(data, strlen(data), signature, &sig_len, private_key) == 0) { printf("RSA signature:\n"); for (size_t i = 0; i < sig_len; i++) { printf("%02x", signature[i]); } printf("\n"); // RSA 验签 if (public_key != NULL) { ret = rsa_verify(data, strlen(data), signature, sig_len, public_key); if (ret == 0) { printf("RSA signature verified successfully\n"); } else { printf("RSA signature verification failed\n"); } } } RSA_free(private_key); } RSA_free(public_key); return ret; } ```

“相关推荐”对你有帮助么?

  • 非常没帮助
  • 没帮助
  • 一般
  • 有帮助
  • 非常有帮助
提交
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值