Não pode escolher mais do que 25 tópicos Os tópicos devem começar com uma letra ou um número, podem incluir traços ('-') e podem ter até 35 caracteres.

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346
  1. /* Copyright (c) 2014, Google Inc.
  2. *
  3. * Permission to use, copy, modify, and/or distribute this software for any
  4. * purpose with or without fee is hereby granted, provided that the above
  5. * copyright notice and this permission notice appear in all copies.
  6. *
  7. * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
  8. * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
  9. * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY
  10. * SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
  11. * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
  12. * OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN
  13. * CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. */
  14. #ifndef OPENSSL_HEADER_AEAD_H
  15. #define OPENSSL_HEADER_AEAD_H
  16. #include <openssl/base.h>
  17. #if defined(__cplusplus)
  18. extern "C" {
  19. #endif
  20. /* Authenticated Encryption with Additional Data.
  21. *
  22. * AEAD couples confidentiality and integrity in a single primitive. AEAD
  23. * algorithms take a key and then can seal and open individual messages. Each
  24. * message has a unique, per-message nonce and, optionally, additional data
  25. * which is authenticated but not included in the ciphertext.
  26. *
  27. * The |EVP_AEAD_CTX_init| function initialises an |EVP_AEAD_CTX| structure and
  28. * performs any precomputation needed to use |aead| with |key|. The length of
  29. * the key, |key_len|, is given in bytes.
  30. *
  31. * The |tag_len| argument contains the length of the tags, in bytes, and allows
  32. * for the processing of truncated authenticators. A zero value indicates that
  33. * the default tag length should be used and this is defined as
  34. * |EVP_AEAD_DEFAULT_TAG_LENGTH| in order to make the code clear. Using
  35. * truncated tags increases an attacker's chance of creating a valid forgery.
  36. * Be aware that the attacker's chance may increase more than exponentially as
  37. * would naively be expected.
  38. *
  39. * When no longer needed, the initialised |EVP_AEAD_CTX| structure must be
  40. * passed to |EVP_AEAD_CTX_cleanup|, which will deallocate any memory used.
  41. *
  42. * With an |EVP_AEAD_CTX| in hand, one can seal and open messages. These
  43. * operations are intended to meet the standard notions of privacy and
  44. * authenticity for authenticated encryption. For formal definitions see
  45. * Bellare and Namprempre, "Authenticated encryption: relations among notions
  46. * and analysis of the generic composition paradigm," Lecture Notes in Computer
  47. * Science B<1976> (2000), 531–545,
  48. * http://www-cse.ucsd.edu/~mihir/papers/oem.html.
  49. *
  50. * When sealing messages, a nonce must be given. The length of the nonce is
  51. * fixed by the AEAD in use and is returned by |EVP_AEAD_nonce_length|. *The
  52. * nonce must be unique for all messages with the same key*. This is critically
  53. * important - nonce reuse may completely undermine the security of the AEAD.
  54. * Nonces may be predictable and public, so long as they are unique. Uniqueness
  55. * may be achieved with a simple counter or, if large enough, may be generated
  56. * randomly. The nonce must be passed into the "open" operation by the receiver
  57. * so must either be implicit (e.g. a counter), or must be transmitted along
  58. * with the sealed message.
  59. *
  60. * The "seal" and "open" operations are atomic - an entire message must be
  61. * encrypted or decrypted in a single call. Large messages may have to be split
  62. * up in order to accomodate this. When doing so, be mindful of the need not to
  63. * repeat nonces and the possibility that an attacker could duplicate, reorder
  64. * or drop message chunks. For example, using a single key for a given (large)
  65. * message and sealing chunks with nonces counting from zero would be secure as
  66. * long as the number of chunks was securely transmitted. (Otherwise an
  67. * attacker could truncate the message by dropping chunks from the end.)
  68. *
  69. * The number of chunks could be transmitted by prefixing it to the plaintext,
  70. * for example. This also assumes that no other message would ever use the same
  71. * key otherwise the rule that nonces must be unique for a given key would be
  72. * violated.
  73. *
  74. * The "seal" and "open" operations also permit additional data to be
  75. * authenticated via the |ad| parameter. This data is not included in the
  76. * ciphertext and must be identical for both the "seal" and "open" call. This
  77. * permits implicit context to be authenticated but may be empty if not needed.
  78. *
  79. * The "seal" and "open" operations may work in-place if the |out| and |in|
  80. * arguments are equal. They may also be used to shift the data left inside the
  81. * same buffer if |out| is less than |in|. However, |out| may not point inside
  82. * the input data otherwise the input may be overwritten before it has been
  83. * read. This situation will cause an error.
  84. *
  85. * The "seal" and "open" operations return one on success and zero on error. */
  86. /* AEAD algorithms. */
  87. /* EVP_aead_aes_128_gcm is AES-128 in Galois Counter Mode. */
  88. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_128_gcm(void);
  89. /* EVP_aead_aes_256_gcm is AES-256 in Galois Counter Mode. */
  90. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_256_gcm(void);
  91. /* EVP_aead_chacha20_poly1305_old is an AEAD built from ChaCha20 and
  92. * Poly1305 that is used in the experimental ChaCha20-Poly1305 TLS cipher
  93. * suites. */
  94. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_chacha20_poly1305_old(void);
  95. /* EVP_aead_chacha20_poly1305 is currently an alias for
  96. * |EVP_aead_chacha20_poly1305_old|. In the future, the RFC 7539 version will
  97. * take this name. */
  98. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_chacha20_poly1305(void);
  99. /* EVP_aead_chacha20_poly1305_rfc7539 is the AEAD built from ChaCha20 and
  100. * Poly1305 as described in RFC 7539.
  101. *
  102. * WARNING: this function is not ready yet. It will be renamed in the future to
  103. * drop the “_rfc7539” suffix. */
  104. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_chacha20_poly1305_rfc7539(void);
  105. /* EVP_aead_aes_128_key_wrap is AES-128 Key Wrap mode. This should never be
  106. * used except to interoperate with existing systems that use this mode.
  107. *
  108. * If the nonce is empty then the default nonce will be used, otherwise it must
  109. * be eight bytes long. The input must be a multiple of eight bytes long. No
  110. * additional data can be given to this mode. */
  111. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_128_key_wrap(void);
  112. /* EVP_aead_aes_256_key_wrap is AES-256 in Key Wrap mode. This should never be
  113. * used except to interoperate with existing systems that use this mode.
  114. *
  115. * See |EVP_aead_aes_128_key_wrap| for details. */
  116. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_256_key_wrap(void);
  117. /* EVP_aead_aes_128_ctr_hmac_sha256 is AES-128 in CTR mode with HMAC-SHA256 for
  118. * authentication. The nonce is 12 bytes; the bottom 32-bits are used as the
  119. * block counter, thus the maximum plaintext size is 64GB. */
  120. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_128_ctr_hmac_sha256(void);
  121. /* EVP_aead_aes_256_ctr_hmac_sha256 is AES-256 in CTR mode with HMAC-SHA256 for
  122. * authentication. See |EVP_aead_aes_128_ctr_hmac_sha256| for details. */
  123. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_256_ctr_hmac_sha256(void);
  124. /* EVP_has_aes_hardware returns one if we enable hardware support for fast and
  125. * constant-time AES-GCM. */
  126. OPENSSL_EXPORT int EVP_has_aes_hardware(void);
  127. /* TLS-specific AEAD algorithms.
  128. *
  129. * These AEAD primitives do not meet the definition of generic AEADs. They are
  130. * all specific to TLS and should not be used outside of that context. They must
  131. * be initialized with |EVP_AEAD_CTX_init_with_direction|, are stateful, and may
  132. * not be used concurrently. Any nonces are used as IVs, so they must be
  133. * unpredictable. They only accept an |ad| parameter of length 11 (the standard
  134. * TLS one with length omitted). */
  135. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_rc4_md5_tls(void);
  136. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_rc4_sha1_tls(void);
  137. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_128_cbc_sha1_tls(void);
  138. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_128_cbc_sha1_tls_implicit_iv(void);
  139. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_128_cbc_sha256_tls(void);
  140. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_256_cbc_sha1_tls(void);
  141. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_256_cbc_sha1_tls_implicit_iv(void);
  142. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_256_cbc_sha256_tls(void);
  143. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_256_cbc_sha384_tls(void);
  144. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_des_ede3_cbc_sha1_tls(void);
  145. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_des_ede3_cbc_sha1_tls_implicit_iv(void);
  146. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_null_sha1_tls(void);
  147. /* SSLv3-specific AEAD algorithms.
  148. *
  149. * These AEAD primitives do not meet the definition of generic AEADs. They are
  150. * all specific to SSLv3 and should not be used outside of that context. They
  151. * must be initialized with |EVP_AEAD_CTX_init_with_direction|, are stateful,
  152. * and may not be used concurrently. They only accept an |ad| parameter of
  153. * length 9 (the standard TLS one with length and version omitted). */
  154. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_rc4_md5_ssl3(void);
  155. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_rc4_sha1_ssl3(void);
  156. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_128_cbc_sha1_ssl3(void);
  157. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_256_cbc_sha1_ssl3(void);
  158. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_des_ede3_cbc_sha1_ssl3(void);
  159. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_null_sha1_ssl3(void);
  160. /* Utility functions. */
  161. /* EVP_AEAD_key_length returns the length, in bytes, of the keys used by
  162. * |aead|. */
  163. OPENSSL_EXPORT size_t EVP_AEAD_key_length(const EVP_AEAD *aead);
  164. /* EVP_AEAD_nonce_length returns the length, in bytes, of the per-message nonce
  165. * for |aead|. */
  166. OPENSSL_EXPORT size_t EVP_AEAD_nonce_length(const EVP_AEAD *aead);
  167. /* EVP_AEAD_max_overhead returns the maximum number of additional bytes added
  168. * by the act of sealing data with |aead|. */
  169. OPENSSL_EXPORT size_t EVP_AEAD_max_overhead(const EVP_AEAD *aead);
  170. /* EVP_AEAD_max_tag_len returns the maximum tag length when using |aead|. This
  171. * is the largest value that can be passed as |tag_len| to
  172. * |EVP_AEAD_CTX_init|. */
  173. OPENSSL_EXPORT size_t EVP_AEAD_max_tag_len(const EVP_AEAD *aead);
  174. /* AEAD operations. */
  175. /* An EVP_AEAD_CTX represents an AEAD algorithm configured with a specific key
  176. * and message-independent IV. */
  177. typedef struct evp_aead_ctx_st {
  178. const EVP_AEAD *aead;
  179. /* aead_state is an opaque pointer to whatever state the AEAD needs to
  180. * maintain. */
  181. void *aead_state;
  182. } EVP_AEAD_CTX;
  183. /* EVP_AEAD_MAX_KEY_LENGTH contains the maximum key length used by
  184. * any AEAD defined in this header. */
  185. #define EVP_AEAD_MAX_KEY_LENGTH 80
  186. /* EVP_AEAD_MAX_NONCE_LENGTH contains the maximum nonce length used by
  187. * any AEAD defined in this header. */
  188. #define EVP_AEAD_MAX_NONCE_LENGTH 16
  189. /* EVP_AEAD_MAX_OVERHEAD contains the maximum overhead used by any AEAD
  190. * defined in this header. */
  191. #define EVP_AEAD_MAX_OVERHEAD 64
  192. /* EVP_AEAD_DEFAULT_TAG_LENGTH is a magic value that can be passed to
  193. * EVP_AEAD_CTX_init to indicate that the default tag length for an AEAD should
  194. * be used. */
  195. #define EVP_AEAD_DEFAULT_TAG_LENGTH 0
  196. /* evp_aead_direction_t denotes the direction of an AEAD operation. */
  197. enum evp_aead_direction_t {
  198. evp_aead_open,
  199. evp_aead_seal,
  200. };
  201. /* EVP_AEAD_CTX_zero sets an uninitialized |ctx| to the zero state. It must be
  202. * initialized with |EVP_AEAD_CTX_init| before use. It is safe, but not
  203. * necessary, to call |EVP_AEAD_CTX_cleanup| in this state. This may be used for
  204. * more uniform cleanup of |EVP_AEAD_CTX|. */
  205. OPENSSL_EXPORT void EVP_AEAD_CTX_zero(EVP_AEAD_CTX *ctx);
  206. /* EVP_AEAD_CTX_init initializes |ctx| for the given AEAD algorithm. The |impl|
  207. * argument is ignored and should be NULL. Authentication tags may be truncated
  208. * by passing a size as |tag_len|. A |tag_len| of zero indicates the default
  209. * tag length and this is defined as EVP_AEAD_DEFAULT_TAG_LENGTH for
  210. * readability.
  211. *
  212. * Returns 1 on success. Otherwise returns 0 and pushes to the error stack. In
  213. * the error case, you do not need to call |EVP_AEAD_CTX_cleanup|, but it's
  214. * harmless to do so. */
  215. OPENSSL_EXPORT int EVP_AEAD_CTX_init(EVP_AEAD_CTX *ctx, const EVP_AEAD *aead,
  216. const uint8_t *key, size_t key_len,
  217. size_t tag_len, ENGINE *impl);
  218. /* EVP_AEAD_CTX_init_with_direction calls |EVP_AEAD_CTX_init| for normal
  219. * AEADs. For TLS-specific and SSL3-specific AEADs, it initializes |ctx| for a
  220. * given direction. */
  221. OPENSSL_EXPORT int EVP_AEAD_CTX_init_with_direction(
  222. EVP_AEAD_CTX *ctx, const EVP_AEAD *aead, const uint8_t *key, size_t key_len,
  223. size_t tag_len, enum evp_aead_direction_t dir);
  224. /* EVP_AEAD_CTX_cleanup frees any data allocated by |ctx|. It is a no-op to
  225. * call |EVP_AEAD_CTX_cleanup| on a |EVP_AEAD_CTX| that has been |memset| to
  226. * all zeros. */
  227. OPENSSL_EXPORT void EVP_AEAD_CTX_cleanup(EVP_AEAD_CTX *ctx);
  228. /* EVP_AEAD_CTX_seal encrypts and authenticates |in_len| bytes from |in| and
  229. * authenticates |ad_len| bytes from |ad| and writes the result to |out|. It
  230. * returns one on success and zero otherwise.
  231. *
  232. * This function may be called (with the same |EVP_AEAD_CTX|) concurrently with
  233. * itself or |EVP_AEAD_CTX_open|.
  234. *
  235. * At most |max_out_len| bytes are written to |out| and, in order to ensure
  236. * success, |max_out_len| should be |in_len| plus the result of
  237. * |EVP_AEAD_max_overhead|. On successful return, |*out_len| is set to the
  238. * actual number of bytes written.
  239. *
  240. * The length of |nonce|, |nonce_len|, must be equal to the result of
  241. * |EVP_AEAD_nonce_length| for this AEAD.
  242. *
  243. * |EVP_AEAD_CTX_seal| never results in a partial output. If |max_out_len| is
  244. * insufficient, zero will be returned. (In this case, |*out_len| is set to
  245. * zero.)
  246. *
  247. * If |in| and |out| alias then |out| must be <= |in|. */
  248. OPENSSL_EXPORT int EVP_AEAD_CTX_seal(const EVP_AEAD_CTX *ctx, uint8_t *out,
  249. size_t *out_len, size_t max_out_len,
  250. const uint8_t *nonce, size_t nonce_len,
  251. const uint8_t *in, size_t in_len,
  252. const uint8_t *ad, size_t ad_len);
  253. /* EVP_AEAD_CTX_open authenticates |in_len| bytes from |in| and |ad_len| bytes
  254. * from |ad| and decrypts at most |in_len| bytes into |out|. It returns one on
  255. * success and zero otherwise.
  256. *
  257. * This function may be called (with the same |EVP_AEAD_CTX|) concurrently with
  258. * itself or |EVP_AEAD_CTX_seal|.
  259. *
  260. * At most |in_len| bytes are written to |out|. In order to ensure success,
  261. * |max_out_len| should be at least |in_len|. On successful return, |*out_len|
  262. * is set to the the actual number of bytes written.
  263. *
  264. * The length of |nonce|, |nonce_len|, must be equal to the result of
  265. * |EVP_AEAD_nonce_length| for this AEAD.
  266. *
  267. * |EVP_AEAD_CTX_open| never results in a partial output. If |max_out_len| is
  268. * insufficient, zero will be returned. (In this case, |*out_len| is set to
  269. * zero.)
  270. *
  271. * If |in| and |out| alias then |out| must be <= |in|. */
  272. OPENSSL_EXPORT int EVP_AEAD_CTX_open(const EVP_AEAD_CTX *ctx, uint8_t *out,
  273. size_t *out_len, size_t max_out_len,
  274. const uint8_t *nonce, size_t nonce_len,
  275. const uint8_t *in, size_t in_len,
  276. const uint8_t *ad, size_t ad_len);
  277. /* Obscure functions. */
  278. /* EVP_AEAD_CTX_get_rc4_state sets |*out_key| to point to an RC4 key structure.
  279. * It returns one on success or zero if |ctx| doesn't have an RC4 key. */
  280. OPENSSL_EXPORT int EVP_AEAD_CTX_get_rc4_state(const EVP_AEAD_CTX *ctx,
  281. const RC4_KEY **out_key);
  282. /* EVP_AEAD_CTX_get_iv sets |*out_len| to the length of the IV for |ctx| and
  283. * sets |*out_iv| to point to that many bytes of the current IV. This is only
  284. * meaningful for AEADs with implicit IVs (i.e. CBC mode in SSLv3 and TLS 1.0).
  285. *
  286. * It returns one on success or zero on error. */
  287. OPENSSL_EXPORT int EVP_AEAD_CTX_get_iv(const EVP_AEAD_CTX *ctx,
  288. const uint8_t **out_iv, size_t *out_len);
  289. #if defined(__cplusplus)
  290. } /* extern C */
  291. #endif
  292. #endif /* OPENSSL_HEADER_AEAD_H */