You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 

399 line
12 KiB

  1. /* Copyright (c) 2015, Google Inc.
  2. *
  3. * Permission to use, copy, modify, and/or distribute this software for any
  4. * purpose with or without fee is hereby granted, provided that the above
  5. * copyright notice and this permission notice appear in all copies.
  6. *
  7. * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
  8. * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
  9. * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY
  10. * SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
  11. * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
  12. * OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN
  13. * CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. */
  14. #include <openssl/ssl.h>
  15. #include <assert.h>
  16. #include <string.h>
  17. #include <utility>
  18. #include <openssl/bn.h>
  19. #include <openssl/bytestring.h>
  20. #include <openssl/curve25519.h>
  21. #include <openssl/ec.h>
  22. #include <openssl/err.h>
  23. #include <openssl/hrss.h>
  24. #include <openssl/mem.h>
  25. #include <openssl/nid.h>
  26. #include <openssl/rand.h>
  27. #include "internal.h"
  28. #include "../crypto/internal.h"
  29. BSSL_NAMESPACE_BEGIN
  30. namespace {
  31. class ECKeyShare : public SSLKeyShare {
  32. public:
  33. ECKeyShare(int nid, uint16_t group_id) : nid_(nid), group_id_(group_id) {}
  34. uint16_t GroupID() const override { return group_id_; }
  35. bool Offer(CBB *out) override {
  36. assert(!private_key_);
  37. // Set up a shared |BN_CTX| for all operations.
  38. UniquePtr<BN_CTX> bn_ctx(BN_CTX_new());
  39. if (!bn_ctx) {
  40. return false;
  41. }
  42. BN_CTXScope scope(bn_ctx.get());
  43. // Generate a private key.
  44. UniquePtr<EC_GROUP> group(EC_GROUP_new_by_curve_name(nid_));
  45. private_key_.reset(BN_new());
  46. if (!group || !private_key_ ||
  47. !BN_rand_range_ex(private_key_.get(), 1,
  48. EC_GROUP_get0_order(group.get()))) {
  49. return false;
  50. }
  51. // Compute the corresponding public key and serialize it.
  52. UniquePtr<EC_POINT> public_key(EC_POINT_new(group.get()));
  53. if (!public_key ||
  54. !EC_POINT_mul(group.get(), public_key.get(), private_key_.get(), NULL,
  55. NULL, bn_ctx.get()) ||
  56. !EC_POINT_point2cbb(out, group.get(), public_key.get(),
  57. POINT_CONVERSION_UNCOMPRESSED, bn_ctx.get())) {
  58. return false;
  59. }
  60. return true;
  61. }
  62. bool Finish(Array<uint8_t> *out_secret, uint8_t *out_alert,
  63. Span<const uint8_t> peer_key) override {
  64. assert(private_key_);
  65. *out_alert = SSL_AD_INTERNAL_ERROR;
  66. // Set up a shared |BN_CTX| for all operations.
  67. UniquePtr<BN_CTX> bn_ctx(BN_CTX_new());
  68. if (!bn_ctx) {
  69. return false;
  70. }
  71. BN_CTXScope scope(bn_ctx.get());
  72. UniquePtr<EC_GROUP> group(EC_GROUP_new_by_curve_name(nid_));
  73. if (!group) {
  74. return false;
  75. }
  76. UniquePtr<EC_POINT> peer_point(EC_POINT_new(group.get()));
  77. UniquePtr<EC_POINT> result(EC_POINT_new(group.get()));
  78. BIGNUM *x = BN_CTX_get(bn_ctx.get());
  79. if (!peer_point || !result || !x) {
  80. return false;
  81. }
  82. if (peer_key.empty() || peer_key[0] != POINT_CONVERSION_UNCOMPRESSED ||
  83. !EC_POINT_oct2point(group.get(), peer_point.get(), peer_key.data(),
  84. peer_key.size(), bn_ctx.get())) {
  85. OPENSSL_PUT_ERROR(SSL, SSL_R_BAD_ECPOINT);
  86. *out_alert = SSL_AD_DECODE_ERROR;
  87. return false;
  88. }
  89. // Compute the x-coordinate of |peer_key| * |private_key_|.
  90. if (!EC_POINT_mul(group.get(), result.get(), NULL, peer_point.get(),
  91. private_key_.get(), bn_ctx.get()) ||
  92. !EC_POINT_get_affine_coordinates_GFp(group.get(), result.get(), x, NULL,
  93. bn_ctx.get())) {
  94. return false;
  95. }
  96. // Encode the x-coordinate left-padded with zeros.
  97. Array<uint8_t> secret;
  98. if (!secret.Init((EC_GROUP_get_degree(group.get()) + 7) / 8) ||
  99. !BN_bn2bin_padded(secret.data(), secret.size(), x)) {
  100. return false;
  101. }
  102. *out_secret = std::move(secret);
  103. return true;
  104. }
  105. bool Serialize(CBB *out) override {
  106. assert(private_key_);
  107. CBB cbb;
  108. UniquePtr<EC_GROUP> group(EC_GROUP_new_by_curve_name(nid_));
  109. // Padding is added to avoid leaking the length.
  110. size_t len = BN_num_bytes(EC_GROUP_get0_order(group.get()));
  111. if (!CBB_add_asn1_uint64(out, group_id_) ||
  112. !CBB_add_asn1(out, &cbb, CBS_ASN1_OCTETSTRING) ||
  113. !BN_bn2cbb_padded(&cbb, len, private_key_.get()) ||
  114. !CBB_flush(out)) {
  115. return false;
  116. }
  117. return true;
  118. }
  119. bool Deserialize(CBS *in) override {
  120. assert(!private_key_);
  121. CBS private_key;
  122. if (!CBS_get_asn1(in, &private_key, CBS_ASN1_OCTETSTRING)) {
  123. return false;
  124. }
  125. private_key_.reset(BN_bin2bn(CBS_data(&private_key),
  126. CBS_len(&private_key), nullptr));
  127. return private_key_ != nullptr;
  128. }
  129. private:
  130. UniquePtr<BIGNUM> private_key_;
  131. int nid_;
  132. uint16_t group_id_;
  133. };
  134. class X25519KeyShare : public SSLKeyShare {
  135. public:
  136. X25519KeyShare() {}
  137. uint16_t GroupID() const override { return SSL_CURVE_X25519; }
  138. bool Offer(CBB *out) override {
  139. uint8_t public_key[32];
  140. X25519_keypair(public_key, private_key_);
  141. return !!CBB_add_bytes(out, public_key, sizeof(public_key));
  142. }
  143. bool Finish(Array<uint8_t> *out_secret, uint8_t *out_alert,
  144. Span<const uint8_t> peer_key) override {
  145. *out_alert = SSL_AD_INTERNAL_ERROR;
  146. Array<uint8_t> secret;
  147. if (!secret.Init(32)) {
  148. OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
  149. return false;
  150. }
  151. if (peer_key.size() != 32 ||
  152. !X25519(secret.data(), private_key_, peer_key.data())) {
  153. *out_alert = SSL_AD_DECODE_ERROR;
  154. OPENSSL_PUT_ERROR(SSL, SSL_R_BAD_ECPOINT);
  155. return false;
  156. }
  157. *out_secret = std::move(secret);
  158. return true;
  159. }
  160. bool Serialize(CBB *out) override {
  161. return (CBB_add_asn1_uint64(out, GroupID()) &&
  162. CBB_add_asn1_octet_string(out, private_key_, sizeof(private_key_)));
  163. }
  164. bool Deserialize(CBS *in) override {
  165. CBS key;
  166. if (!CBS_get_asn1(in, &key, CBS_ASN1_OCTETSTRING) ||
  167. CBS_len(&key) != sizeof(private_key_) ||
  168. !CBS_copy_bytes(&key, private_key_, sizeof(private_key_))) {
  169. return false;
  170. }
  171. return true;
  172. }
  173. private:
  174. uint8_t private_key_[32];
  175. };
  176. class CECPQ2KeyShare : public SSLKeyShare {
  177. public:
  178. CECPQ2KeyShare() {}
  179. uint16_t GroupID() const override { return SSL_CURVE_CECPQ2; }
  180. bool Offer(CBB *out) override {
  181. uint8_t x25519_public_key[32];
  182. X25519_keypair(x25519_public_key, x25519_private_key_);
  183. uint8_t hrss_entropy[HRSS_GENERATE_KEY_BYTES];
  184. HRSS_public_key hrss_public_key;
  185. RAND_bytes(hrss_entropy, sizeof(hrss_entropy));
  186. HRSS_generate_key(&hrss_public_key, &hrss_private_key_, hrss_entropy);
  187. uint8_t hrss_public_key_bytes[HRSS_PUBLIC_KEY_BYTES];
  188. HRSS_marshal_public_key(hrss_public_key_bytes, &hrss_public_key);
  189. if (!CBB_add_bytes(out, x25519_public_key, sizeof(x25519_public_key)) ||
  190. !CBB_add_bytes(out, hrss_public_key_bytes,
  191. sizeof(hrss_public_key_bytes))) {
  192. return false;
  193. }
  194. return true;
  195. };
  196. bool Accept(CBB *out_public_key, Array<uint8_t> *out_secret,
  197. uint8_t *out_alert, Span<const uint8_t> peer_key) override {
  198. Array<uint8_t> secret;
  199. if (!secret.Init(32 + HRSS_KEY_BYTES)) {
  200. OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
  201. return false;
  202. }
  203. uint8_t x25519_public_key[32];
  204. X25519_keypair(x25519_public_key, x25519_private_key_);
  205. HRSS_public_key peer_public_key;
  206. if (peer_key.size() != 32 + HRSS_PUBLIC_KEY_BYTES ||
  207. !HRSS_parse_public_key(&peer_public_key, peer_key.data() + 32) ||
  208. !X25519(secret.data(), x25519_private_key_, peer_key.data())) {
  209. *out_alert = SSL_AD_DECODE_ERROR;
  210. OPENSSL_PUT_ERROR(SSL, SSL_R_BAD_ECPOINT);
  211. return false;
  212. }
  213. uint8_t ciphertext[HRSS_CIPHERTEXT_BYTES];
  214. uint8_t entropy[HRSS_ENCAP_BYTES];
  215. RAND_bytes(entropy, sizeof(entropy));
  216. HRSS_encap(ciphertext, secret.data() + 32, &peer_public_key, entropy);
  217. if (!CBB_add_bytes(out_public_key, x25519_public_key,
  218. sizeof(x25519_public_key)) ||
  219. !CBB_add_bytes(out_public_key, ciphertext, sizeof(ciphertext))) {
  220. return false;
  221. }
  222. *out_secret = std::move(secret);
  223. return true;
  224. }
  225. bool Finish(Array<uint8_t> *out_secret, uint8_t *out_alert,
  226. Span<const uint8_t> peer_key) override {
  227. *out_alert = SSL_AD_INTERNAL_ERROR;
  228. Array<uint8_t> secret;
  229. if (!secret.Init(32 + HRSS_KEY_BYTES)) {
  230. OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
  231. return false;
  232. }
  233. if (peer_key.size() != 32 + HRSS_CIPHERTEXT_BYTES ||
  234. !X25519(secret.data(), x25519_private_key_, peer_key.data())) {
  235. *out_alert = SSL_AD_DECODE_ERROR;
  236. OPENSSL_PUT_ERROR(SSL, SSL_R_BAD_ECPOINT);
  237. return false;
  238. }
  239. HRSS_decap(secret.data() + 32, &hrss_private_key_, peer_key.data() + 32,
  240. peer_key.size() - 32);
  241. *out_secret = std::move(secret);
  242. return true;
  243. };
  244. private:
  245. uint8_t x25519_private_key_[32];
  246. HRSS_private_key hrss_private_key_;
  247. };
  248. CONSTEXPR_ARRAY NamedGroup kNamedGroups[] = {
  249. {NID_secp224r1, SSL_CURVE_SECP224R1, "P-224", "secp224r1"},
  250. {NID_X9_62_prime256v1, SSL_CURVE_SECP256R1, "P-256", "prime256v1"},
  251. {NID_secp384r1, SSL_CURVE_SECP384R1, "P-384", "secp384r1"},
  252. {NID_secp521r1, SSL_CURVE_SECP521R1, "P-521", "secp521r1"},
  253. {NID_X25519, SSL_CURVE_X25519, "X25519", "x25519"},
  254. {NID_CECPQ2, SSL_CURVE_CECPQ2, "CECPQ2", "CECPQ2"},
  255. };
  256. } // namespace
  257. Span<const NamedGroup> NamedGroups() {
  258. return MakeConstSpan(kNamedGroups, OPENSSL_ARRAY_SIZE(kNamedGroups));
  259. }
  260. UniquePtr<SSLKeyShare> SSLKeyShare::Create(uint16_t group_id) {
  261. switch (group_id) {
  262. case SSL_CURVE_SECP224R1:
  263. return UniquePtr<SSLKeyShare>(
  264. New<ECKeyShare>(NID_secp224r1, SSL_CURVE_SECP224R1));
  265. case SSL_CURVE_SECP256R1:
  266. return UniquePtr<SSLKeyShare>(
  267. New<ECKeyShare>(NID_X9_62_prime256v1, SSL_CURVE_SECP256R1));
  268. case SSL_CURVE_SECP384R1:
  269. return UniquePtr<SSLKeyShare>(
  270. New<ECKeyShare>(NID_secp384r1, SSL_CURVE_SECP384R1));
  271. case SSL_CURVE_SECP521R1:
  272. return UniquePtr<SSLKeyShare>(
  273. New<ECKeyShare>(NID_secp521r1, SSL_CURVE_SECP521R1));
  274. case SSL_CURVE_X25519:
  275. return UniquePtr<SSLKeyShare>(New<X25519KeyShare>());
  276. case SSL_CURVE_CECPQ2:
  277. return UniquePtr<SSLKeyShare>(New<CECPQ2KeyShare>());
  278. default:
  279. return nullptr;
  280. }
  281. }
  282. UniquePtr<SSLKeyShare> SSLKeyShare::Create(CBS *in) {
  283. uint64_t group;
  284. if (!CBS_get_asn1_uint64(in, &group) || group > 0xffff) {
  285. return nullptr;
  286. }
  287. UniquePtr<SSLKeyShare> key_share = Create(static_cast<uint16_t>(group));
  288. if (!key_share || !key_share->Deserialize(in)) {
  289. return nullptr;
  290. }
  291. return key_share;
  292. }
  293. bool SSLKeyShare::Accept(CBB *out_public_key, Array<uint8_t> *out_secret,
  294. uint8_t *out_alert, Span<const uint8_t> peer_key) {
  295. *out_alert = SSL_AD_INTERNAL_ERROR;
  296. return Offer(out_public_key) &&
  297. Finish(out_secret, out_alert, peer_key);
  298. }
  299. bool ssl_nid_to_group_id(uint16_t *out_group_id, int nid) {
  300. for (const auto &group : kNamedGroups) {
  301. if (group.nid == nid) {
  302. *out_group_id = group.group_id;
  303. return true;
  304. }
  305. }
  306. return false;
  307. }
  308. bool ssl_name_to_group_id(uint16_t *out_group_id, const char *name, size_t len) {
  309. for (const auto &group : kNamedGroups) {
  310. if (len == strlen(group.name) &&
  311. !strncmp(group.name, name, len)) {
  312. *out_group_id = group.group_id;
  313. return true;
  314. }
  315. if (len == strlen(group.alias) &&
  316. !strncmp(group.alias, name, len)) {
  317. *out_group_id = group.group_id;
  318. return true;
  319. }
  320. }
  321. return false;
  322. }
  323. BSSL_NAMESPACE_END
  324. using namespace bssl;
  325. const char* SSL_get_curve_name(uint16_t group_id) {
  326. for (const auto &group : kNamedGroups) {
  327. if (group.group_id == group_id) {
  328. return group.name;
  329. }
  330. }
  331. return nullptr;
  332. }