Вы не можете выбрать более 25 тем Темы должны начинаться с буквы или цифры, могут содержать дефисы(-) и должны содержать не более 35 символов.
 
 
 
 
 
 

345 строки
15 KiB

  1. /* Copyright (c) 2014, Google Inc.
  2. *
  3. * Permission to use, copy, modify, and/or distribute this software for any
  4. * purpose with or without fee is hereby granted, provided that the above
  5. * copyright notice and this permission notice appear in all copies.
  6. *
  7. * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
  8. * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
  9. * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY
  10. * SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
  11. * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
  12. * OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN
  13. * CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. */
  14. #ifndef OPENSSL_HEADER_AEAD_H
  15. #define OPENSSL_HEADER_AEAD_H
  16. #include <openssl/base.h>
  17. #if defined(__cplusplus)
  18. extern "C" {
  19. #endif
  20. /* Authenticated Encryption with Additional Data.
  21. *
  22. * AEAD couples confidentiality and integrity in a single primitive. AEAD
  23. * algorithms take a key and then can seal and open individual messages. Each
  24. * message has a unique, per-message nonce and, optionally, additional data
  25. * which is authenticated but not included in the ciphertext.
  26. *
  27. * The |EVP_AEAD_CTX_init| function initialises an |EVP_AEAD_CTX| structure and
  28. * performs any precomputation needed to use |aead| with |key|. The length of
  29. * the key, |key_len|, is given in bytes.
  30. *
  31. * The |tag_len| argument contains the length of the tags, in bytes, and allows
  32. * for the processing of truncated authenticators. A zero value indicates that
  33. * the default tag length should be used and this is defined as
  34. * |EVP_AEAD_DEFAULT_TAG_LENGTH| in order to make the code clear. Using
  35. * truncated tags increases an attacker's chance of creating a valid forgery.
  36. * Be aware that the attacker's chance may increase more than exponentially as
  37. * would naively be expected.
  38. *
  39. * When no longer needed, the initialised |EVP_AEAD_CTX| structure must be
  40. * passed to |EVP_AEAD_CTX_cleanup|, which will deallocate any memory used.
  41. *
  42. * With an |EVP_AEAD_CTX| in hand, one can seal and open messages. These
  43. * operations are intended to meet the standard notions of privacy and
  44. * authenticity for authenticated encryption. For formal definitions see
  45. * Bellare and Namprempre, "Authenticated encryption: relations among notions
  46. * and analysis of the generic composition paradigm," Lecture Notes in Computer
  47. * Science B<1976> (2000), 531–545,
  48. * http://www-cse.ucsd.edu/~mihir/papers/oem.html.
  49. *
  50. * When sealing messages, a nonce must be given. The length of the nonce is
  51. * fixed by the AEAD in use and is returned by |EVP_AEAD_nonce_length|. *The
  52. * nonce must be unique for all messages with the same key*. This is critically
  53. * important - nonce reuse may completely undermine the security of the AEAD.
  54. * Nonces may be predictable and public, so long as they are unique. Uniqueness
  55. * may be achieved with a simple counter or, if large enough, may be generated
  56. * randomly. The nonce must be passed into the "open" operation by the receiver
  57. * so must either be implicit (e.g. a counter), or must be transmitted along
  58. * with the sealed message.
  59. *
  60. * The "seal" and "open" operations are atomic - an entire message must be
  61. * encrypted or decrypted in a single call. Large messages may have to be split
  62. * up in order to accommodate this. When doing so, be mindful of the need not to
  63. * repeat nonces and the possibility that an attacker could duplicate, reorder
  64. * or drop message chunks. For example, using a single key for a given (large)
  65. * message and sealing chunks with nonces counting from zero would be secure as
  66. * long as the number of chunks was securely transmitted. (Otherwise an
  67. * attacker could truncate the message by dropping chunks from the end.)
  68. *
  69. * The number of chunks could be transmitted by prefixing it to the plaintext,
  70. * for example. This also assumes that no other message would ever use the same
  71. * key otherwise the rule that nonces must be unique for a given key would be
  72. * violated.
  73. *
  74. * The "seal" and "open" operations also permit additional data to be
  75. * authenticated via the |ad| parameter. This data is not included in the
  76. * ciphertext and must be identical for both the "seal" and "open" call. This
  77. * permits implicit context to be authenticated but may be empty if not needed.
  78. *
  79. * The "seal" and "open" operations may work in-place if the |out| and |in|
  80. * arguments are equal. Otherwise, if |out| and |in| alias, input data may be
  81. * overwritten before it is read. This situation will cause an error.
  82. *
  83. * The "seal" and "open" operations return one on success and zero on error. */
  84. /* AEAD algorithms. */
  85. /* EVP_aead_aes_128_gcm is AES-128 in Galois Counter Mode. */
  86. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_128_gcm(void);
  87. /* EVP_aead_aes_256_gcm is AES-256 in Galois Counter Mode. */
  88. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_256_gcm(void);
  89. /* EVP_aead_chacha20_poly1305 is the AEAD built from ChaCha20 and
  90. * Poly1305 as described in RFC 7539. */
  91. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_chacha20_poly1305(void);
  92. /* EVP_aead_aes_128_ctr_hmac_sha256 is AES-128 in CTR mode with HMAC-SHA256 for
  93. * authentication. The nonce is 12 bytes; the bottom 32-bits are used as the
  94. * block counter, thus the maximum plaintext size is 64GB. */
  95. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_128_ctr_hmac_sha256(void);
  96. /* EVP_aead_aes_256_ctr_hmac_sha256 is AES-256 in CTR mode with HMAC-SHA256 for
  97. * authentication. See |EVP_aead_aes_128_ctr_hmac_sha256| for details. */
  98. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_256_ctr_hmac_sha256(void);
  99. /* EVP_aead_aes_128_gcm_siv is AES-128 in GCM-SIV mode. See
  100. * https://tools.ietf.org/html/draft-irtf-cfrg-gcmsiv-02 */
  101. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_128_gcm_siv(void);
  102. /* EVP_aead_aes_256_gcm_siv is AES-256 in GCM-SIV mode. See
  103. * https://tools.ietf.org/html/draft-irtf-cfrg-gcmsiv-02 */
  104. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_256_gcm_siv(void);
  105. /* EVP_aead_aes_128_gcm_fips_testonly is AES-128 in Galois Counter Mode with
  106. * an internally-generated random nonce. This is unsafe and should not be
  107. * used. */
  108. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_128_gcm_fips_testonly(void);
  109. /* EVP_aead_aes_256_gcm_fips_testonly is AES-256 in Galois Counter Mode with
  110. * an internally-generated random nonce. This is unsafe and should not be
  111. * used. */
  112. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_256_gcm_fips_testonly(void);
  113. /* EVP_has_aes_hardware returns one if we enable hardware support for fast and
  114. * constant-time AES-GCM. */
  115. OPENSSL_EXPORT int EVP_has_aes_hardware(void);
  116. /* Utility functions. */
  117. /* EVP_AEAD_key_length returns the length, in bytes, of the keys used by
  118. * |aead|. */
  119. OPENSSL_EXPORT size_t EVP_AEAD_key_length(const EVP_AEAD *aead);
  120. /* EVP_AEAD_nonce_length returns the length, in bytes, of the per-message nonce
  121. * for |aead|. */
  122. OPENSSL_EXPORT size_t EVP_AEAD_nonce_length(const EVP_AEAD *aead);
  123. /* EVP_AEAD_max_overhead returns the maximum number of additional bytes added
  124. * by the act of sealing data with |aead|. */
  125. OPENSSL_EXPORT size_t EVP_AEAD_max_overhead(const EVP_AEAD *aead);
  126. /* EVP_AEAD_max_tag_len returns the maximum tag length when using |aead|. This
  127. * is the largest value that can be passed as |tag_len| to
  128. * |EVP_AEAD_CTX_init|. */
  129. OPENSSL_EXPORT size_t EVP_AEAD_max_tag_len(const EVP_AEAD *aead);
  130. /* AEAD operations. */
  131. /* An EVP_AEAD_CTX represents an AEAD algorithm configured with a specific key
  132. * and message-independent IV. */
  133. typedef struct evp_aead_ctx_st {
  134. const EVP_AEAD *aead;
  135. /* aead_state is an opaque pointer to whatever state the AEAD needs to
  136. * maintain. */
  137. void *aead_state;
  138. } EVP_AEAD_CTX;
  139. /* EVP_AEAD_MAX_KEY_LENGTH contains the maximum key length used by
  140. * any AEAD defined in this header. */
  141. #define EVP_AEAD_MAX_KEY_LENGTH 80
  142. /* EVP_AEAD_MAX_NONCE_LENGTH contains the maximum nonce length used by
  143. * any AEAD defined in this header. */
  144. #define EVP_AEAD_MAX_NONCE_LENGTH 16
  145. /* EVP_AEAD_MAX_OVERHEAD contains the maximum overhead used by any AEAD
  146. * defined in this header. */
  147. #define EVP_AEAD_MAX_OVERHEAD 64
  148. /* EVP_AEAD_DEFAULT_TAG_LENGTH is a magic value that can be passed to
  149. * EVP_AEAD_CTX_init to indicate that the default tag length for an AEAD should
  150. * be used. */
  151. #define EVP_AEAD_DEFAULT_TAG_LENGTH 0
  152. /* EVP_AEAD_CTX_zero sets an uninitialized |ctx| to the zero state. It must be
  153. * initialized with |EVP_AEAD_CTX_init| before use. It is safe, but not
  154. * necessary, to call |EVP_AEAD_CTX_cleanup| in this state. This may be used for
  155. * more uniform cleanup of |EVP_AEAD_CTX|. */
  156. OPENSSL_EXPORT void EVP_AEAD_CTX_zero(EVP_AEAD_CTX *ctx);
  157. /* EVP_AEAD_CTX_init initializes |ctx| for the given AEAD algorithm. The |impl|
  158. * argument is ignored and should be NULL. Authentication tags may be truncated
  159. * by passing a size as |tag_len|. A |tag_len| of zero indicates the default
  160. * tag length and this is defined as EVP_AEAD_DEFAULT_TAG_LENGTH for
  161. * readability.
  162. *
  163. * Returns 1 on success. Otherwise returns 0 and pushes to the error stack. In
  164. * the error case, you do not need to call |EVP_AEAD_CTX_cleanup|, but it's
  165. * harmless to do so. */
  166. OPENSSL_EXPORT int EVP_AEAD_CTX_init(EVP_AEAD_CTX *ctx, const EVP_AEAD *aead,
  167. const uint8_t *key, size_t key_len,
  168. size_t tag_len, ENGINE *impl);
  169. /* EVP_AEAD_CTX_cleanup frees any data allocated by |ctx|. It is a no-op to
  170. * call |EVP_AEAD_CTX_cleanup| on a |EVP_AEAD_CTX| that has been |memset| to
  171. * all zeros. */
  172. OPENSSL_EXPORT void EVP_AEAD_CTX_cleanup(EVP_AEAD_CTX *ctx);
  173. /* EVP_AEAD_CTX_seal encrypts and authenticates |in_len| bytes from |in| and
  174. * authenticates |ad_len| bytes from |ad| and writes the result to |out|. It
  175. * returns one on success and zero otherwise.
  176. *
  177. * This function may be called (with the same |EVP_AEAD_CTX|) concurrently with
  178. * itself or |EVP_AEAD_CTX_open|.
  179. *
  180. * At most |max_out_len| bytes are written to |out| and, in order to ensure
  181. * success, |max_out_len| should be |in_len| plus the result of
  182. * |EVP_AEAD_max_overhead|. On successful return, |*out_len| is set to the
  183. * actual number of bytes written.
  184. *
  185. * The length of |nonce|, |nonce_len|, must be equal to the result of
  186. * |EVP_AEAD_nonce_length| for this AEAD.
  187. *
  188. * |EVP_AEAD_CTX_seal| never results in a partial output. If |max_out_len| is
  189. * insufficient, zero will be returned. (In this case, |*out_len| is set to
  190. * zero.)
  191. *
  192. * If |in| and |out| alias then |out| must be == |in|. */
  193. OPENSSL_EXPORT int EVP_AEAD_CTX_seal(const EVP_AEAD_CTX *ctx, uint8_t *out,
  194. size_t *out_len, size_t max_out_len,
  195. const uint8_t *nonce, size_t nonce_len,
  196. const uint8_t *in, size_t in_len,
  197. const uint8_t *ad, size_t ad_len);
  198. /* EVP_AEAD_CTX_open authenticates |in_len| bytes from |in| and |ad_len| bytes
  199. * from |ad| and decrypts at most |in_len| bytes into |out|. It returns one on
  200. * success and zero otherwise.
  201. *
  202. * This function may be called (with the same |EVP_AEAD_CTX|) concurrently with
  203. * itself or |EVP_AEAD_CTX_seal|.
  204. *
  205. * At most |in_len| bytes are written to |out|. In order to ensure success,
  206. * |max_out_len| should be at least |in_len|. On successful return, |*out_len|
  207. * is set to the the actual number of bytes written.
  208. *
  209. * The length of |nonce|, |nonce_len|, must be equal to the result of
  210. * |EVP_AEAD_nonce_length| for this AEAD.
  211. *
  212. * |EVP_AEAD_CTX_open| never results in a partial output. If |max_out_len| is
  213. * insufficient, zero will be returned. (In this case, |*out_len| is set to
  214. * zero.)
  215. *
  216. * If |in| and |out| alias then |out| must be == |in|. */
  217. OPENSSL_EXPORT int EVP_AEAD_CTX_open(const EVP_AEAD_CTX *ctx, uint8_t *out,
  218. size_t *out_len, size_t max_out_len,
  219. const uint8_t *nonce, size_t nonce_len,
  220. const uint8_t *in, size_t in_len,
  221. const uint8_t *ad, size_t ad_len);
  222. /* EVP_AEAD_CTX_aead returns the underlying AEAD for |ctx|, or NULL if one has
  223. * not been set. */
  224. OPENSSL_EXPORT const EVP_AEAD *EVP_AEAD_CTX_aead(const EVP_AEAD_CTX *ctx);
  225. /* TLS-specific AEAD algorithms.
  226. *
  227. * These AEAD primitives do not meet the definition of generic AEADs. They are
  228. * all specific to TLS and should not be used outside of that context. They must
  229. * be initialized with |EVP_AEAD_CTX_init_with_direction|, are stateful, and may
  230. * not be used concurrently. Any nonces are used as IVs, so they must be
  231. * unpredictable. They only accept an |ad| parameter of length 11 (the standard
  232. * TLS one with length omitted). */
  233. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_128_cbc_sha1_tls(void);
  234. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_128_cbc_sha1_tls_implicit_iv(void);
  235. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_128_cbc_sha256_tls(void);
  236. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_256_cbc_sha1_tls(void);
  237. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_256_cbc_sha1_tls_implicit_iv(void);
  238. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_256_cbc_sha256_tls(void);
  239. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_256_cbc_sha384_tls(void);
  240. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_des_ede3_cbc_sha1_tls(void);
  241. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_des_ede3_cbc_sha1_tls_implicit_iv(void);
  242. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_null_sha1_tls(void);
  243. /* SSLv3-specific AEAD algorithms.
  244. *
  245. * These AEAD primitives do not meet the definition of generic AEADs. They are
  246. * all specific to SSLv3 and should not be used outside of that context. They
  247. * must be initialized with |EVP_AEAD_CTX_init_with_direction|, are stateful,
  248. * and may not be used concurrently. They only accept an |ad| parameter of
  249. * length 9 (the standard TLS one with length and version omitted). */
  250. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_128_cbc_sha1_ssl3(void);
  251. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_256_cbc_sha1_ssl3(void);
  252. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_des_ede3_cbc_sha1_ssl3(void);
  253. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_null_sha1_ssl3(void);
  254. /* Obscure functions. */
  255. /* evp_aead_direction_t denotes the direction of an AEAD operation. */
  256. enum evp_aead_direction_t {
  257. evp_aead_open,
  258. evp_aead_seal,
  259. };
  260. /* EVP_AEAD_CTX_init_with_direction calls |EVP_AEAD_CTX_init| for normal
  261. * AEADs. For TLS-specific and SSL3-specific AEADs, it initializes |ctx| for a
  262. * given direction. */
  263. OPENSSL_EXPORT int EVP_AEAD_CTX_init_with_direction(
  264. EVP_AEAD_CTX *ctx, const EVP_AEAD *aead, const uint8_t *key, size_t key_len,
  265. size_t tag_len, enum evp_aead_direction_t dir);
  266. /* EVP_AEAD_CTX_get_iv sets |*out_len| to the length of the IV for |ctx| and
  267. * sets |*out_iv| to point to that many bytes of the current IV. This is only
  268. * meaningful for AEADs with implicit IVs (i.e. CBC mode in SSLv3 and TLS 1.0).
  269. *
  270. * It returns one on success or zero on error. */
  271. OPENSSL_EXPORT int EVP_AEAD_CTX_get_iv(const EVP_AEAD_CTX *ctx,
  272. const uint8_t **out_iv, size_t *out_len);
  273. #if defined(__cplusplus)
  274. } /* extern C */
  275. #if !defined(BORINGSSL_NO_CXX)
  276. extern "C++" {
  277. namespace bssl {
  278. using ScopedEVP_AEAD_CTX =
  279. internal::StackAllocated<EVP_AEAD_CTX, void, EVP_AEAD_CTX_zero,
  280. EVP_AEAD_CTX_cleanup>;
  281. } // namespace bssl
  282. } // extern C++
  283. #endif
  284. #endif
  285. #endif /* OPENSSL_HEADER_AEAD_H */