Du kannst nicht mehr als 25 Themen auswählen Themen müssen entweder mit einem Buchstaben oder einer Ziffer beginnen. Sie können Bindestriche („-“) enthalten und bis zu 35 Zeichen lang sein.
 
 
 
 
 
 

311 Zeilen
14 KiB

  1. /* Copyright (c) 2014, Google Inc.
  2. *
  3. * Permission to use, copy, modify, and/or distribute this software for any
  4. * purpose with or without fee is hereby granted, provided that the above
  5. * copyright notice and this permission notice appear in all copies.
  6. *
  7. * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
  8. * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
  9. * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY
  10. * SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
  11. * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
  12. * OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN
  13. * CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. */
  14. #ifndef OPENSSL_HEADER_AEAD_H
  15. #define OPENSSL_HEADER_AEAD_H
  16. #include <openssl/base.h>
  17. #if defined(__cplusplus)
  18. extern "C" {
  19. #endif
  20. /* Authenticated Encryption with Additional Data.
  21. *
  22. * AEAD couples confidentiality and integrity in a single primtive. AEAD
  23. * algorithms take a key and then can seal and open individual messages. Each
  24. * message has a unique, per-message nonce and, optionally, additional data
  25. * which is authenticated but not included in the ciphertext.
  26. *
  27. * The |EVP_AEAD_CTX_init| function initialises an |EVP_AEAD_CTX| structure and
  28. * performs any precomputation needed to use |aead| with |key|. The length of
  29. * the key, |key_len|, is given in bytes.
  30. *
  31. * The |tag_len| argument contains the length of the tags, in bytes, and allows
  32. * for the processing of truncated authenticators. A zero value indicates that
  33. * the default tag length should be used and this is defined as
  34. * |EVP_AEAD_DEFAULT_TAG_LENGTH| in order to make the code clear. Using
  35. * truncated tags increases an attacker's chance of creating a valid forgery.
  36. * Be aware that the attacker's chance may increase more than exponentially as
  37. * would naively be expected.
  38. *
  39. * When no longer needed, the initialised |EVP_AEAD_CTX| structure must be
  40. * passed to |EVP_AEAD_CTX_cleanup|, which will deallocate any memory used.
  41. *
  42. * With an |EVP_AEAD_CTX| in hand, one can seal and open messages. These
  43. * operations are intended to meet the standard notions of privacy and
  44. * authenticity for authenticated encryption. For formal definitions see
  45. * Bellare and Namprempre, "Authenticated encryption: relations among notions
  46. * and analysis of the generic composition paradigm," Lecture Notes in Computer
  47. * Science B<1976> (2000), 531–545,
  48. * http://www-cse.ucsd.edu/~mihir/papers/oem.html.
  49. *
  50. * When sealing messages, a nonce must be given. The length of the nonce is
  51. * fixed by the AEAD in use and is returned by |EVP_AEAD_nonce_length|. *The
  52. * nonce must be unique for all messages with the same key*. This is critically
  53. * important - nonce reuse may completely undermine the security of the AEAD.
  54. * Nonces may be predictable and public, so long as they are unique. Uniqueness
  55. * may be achieved with a simple counter or, if large enough, may be generated
  56. * randomly. The nonce must be passed into the "open" operation by the receiver
  57. * so must either be implicit (e.g. a counter), or must be transmitted along
  58. * with the sealed message.
  59. *
  60. * The "seal" and "open" operations are atomic - an entire message must be
  61. * encrypted or decrypted in a single call. Large messages may have to be split
  62. * up in order to accomodate this. When doing so, be mindful of the need not to
  63. * repeat nonces and the possibility that an attacker could duplicate, reorder
  64. * or drop message chunks. For example, using a single key for a given (large)
  65. * message and sealing chunks with nonces counting from zero would be secure as
  66. * long as the number of chunks was securely transmitted. (Otherwise an
  67. * attacker could truncate the message by dropping chunks from the end.)
  68. *
  69. * The number of chunks could be transmitted by prefixing it to the plaintext,
  70. * for example. This also assumes that no other message would ever use the same
  71. * key otherwise the rule that nonces must be unique for a given key would be
  72. * violated.
  73. *
  74. * The "seal" and "open" operations also permit additional data to be
  75. * authenticated via the |ad| parameter. This data is not included in the
  76. * ciphertext and must be identical for both the "seal" and "open" call. This
  77. * permits implicit context to be authenticated but may be empty if not needed.
  78. *
  79. * The "seal" and "open" operations may work in-place if the |out| and |in|
  80. * arguments are equal. They may also be used to shift the data left inside the
  81. * same buffer if |out| is less than |in|. However, |out| may not point inside
  82. * the input data otherwise the input may be overwritten before it has been
  83. * read. This situation will cause an error.
  84. *
  85. * The "seal" and "open" operations return one on success and zero on error. */
  86. /* AEAD algorithms. */
  87. /* EVP_aead_aes_128_gcm is AES-128 in Galois Counter Mode. */
  88. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_128_gcm(void);
  89. /* EVP_aead_aes_256_gcm is AES-256 in Galois Counter Mode. */
  90. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_256_gcm(void);
  91. /* EVP_aead_chacha20_poly1305 is an AEAD built from ChaCha20 and Poly1305. */
  92. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_chacha20_poly1305(void);
  93. /* EVP_aead_aes_128_key_wrap is AES-128 Key Wrap mode. This should never be
  94. * used except to interoperate with existing systems that use this mode.
  95. *
  96. * If the nonce is empty then the default nonce will be used, otherwise it must
  97. * be eight bytes long. The input must be a multiple of eight bytes long. No
  98. * additional data can be given to this mode. */
  99. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_128_key_wrap(void);
  100. /* EVP_aead_aes_256_key_wrap is AES-256 in Key Wrap mode. This should never be
  101. * used except to interoperate with existing systems that use this mode.
  102. *
  103. * See |EVP_aead_aes_128_key_wrap| for details. */
  104. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_256_key_wrap(void);
  105. /* EVP_aead_aes_128_ctr_hmac_sha256 is AES-128 in CTR mode with HMAC-SHA256 for
  106. * authentication. The nonce is 12 bytes; the bottom 32-bits are used as the
  107. * block counter, thus the maximum plaintext size is 64GB. */
  108. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_128_ctr_hmac_sha256(void);
  109. /* EVP_aead_aes_128_ctr_hmac_sha256 is AES-256 in CTR mode with HMAC-SHA256 for
  110. * authentication. See |EVP_aead_aes_128_ctr_hmac_sha256| for details. */
  111. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_256_ctr_hmac_sha256(void);
  112. /* EVP_has_aes_hardware returns one if we enable hardware support for fast and
  113. * constant-time AES-GCM. */
  114. OPENSSL_EXPORT int EVP_has_aes_hardware(void);
  115. /* TLS-specific AEAD algorithms.
  116. *
  117. * These AEAD primitives do not meet the definition of generic AEADs. They are
  118. * all specific to TLS and should not be used outside of that context. They must
  119. * be initialized with |EVP_AEAD_CTX_init_with_direction|, are stateful, and may
  120. * not be used concurrently. Any nonces are used as IVs, so they must be
  121. * unpredictable. They only accept an |ad| parameter of length 11 (the standard
  122. * TLS one with length omitted). */
  123. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_rc4_md5_tls(void);
  124. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_rc4_sha1_tls(void);
  125. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_128_cbc_sha1_tls(void);
  126. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_128_cbc_sha1_tls_implicit_iv(void);
  127. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_128_cbc_sha256_tls(void);
  128. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_256_cbc_sha1_tls(void);
  129. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_256_cbc_sha1_tls_implicit_iv(void);
  130. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_256_cbc_sha256_tls(void);
  131. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_256_cbc_sha384_tls(void);
  132. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_des_ede3_cbc_sha1_tls(void);
  133. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_des_ede3_cbc_sha1_tls_implicit_iv(void);
  134. /* SSLv3-specific AEAD algorithms.
  135. *
  136. * These AEAD primitives do not meet the definition of generic AEADs. They are
  137. * all specific to SSLv3 and should not be used outside of that context. They
  138. * must be initialized with |EVP_AEAD_CTX_init_with_direction|, are stateful,
  139. * and may not be used concurrently. They only accept an |ad| parameter of
  140. * length 9 (the standard TLS one with length and version omitted). */
  141. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_rc4_md5_ssl3(void);
  142. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_rc4_sha1_ssl3(void);
  143. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_128_cbc_sha1_ssl3(void);
  144. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_256_cbc_sha1_ssl3(void);
  145. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_des_ede3_cbc_sha1_ssl3(void);
  146. /* Utility functions. */
  147. /* EVP_AEAD_key_length returns the length, in bytes, of the keys used by
  148. * |aead|. */
  149. OPENSSL_EXPORT size_t EVP_AEAD_key_length(const EVP_AEAD *aead);
  150. /* EVP_AEAD_nonce_length returns the length, in bytes, of the per-message nonce
  151. * for |aead|. */
  152. OPENSSL_EXPORT size_t EVP_AEAD_nonce_length(const EVP_AEAD *aead);
  153. /* EVP_AEAD_max_overhead returns the maximum number of additional bytes added
  154. * by the act of sealing data with |aead|. */
  155. OPENSSL_EXPORT size_t EVP_AEAD_max_overhead(const EVP_AEAD *aead);
  156. /* EVP_AEAD_max_tag_len returns the maximum tag length when using |aead|. This
  157. * is the largest value that can be passed as |tag_len| to
  158. * |EVP_AEAD_CTX_init|. */
  159. OPENSSL_EXPORT size_t EVP_AEAD_max_tag_len(const EVP_AEAD *aead);
  160. /* AEAD operations. */
  161. /* An EVP_AEAD_CTX represents an AEAD algorithm configured with a specific key
  162. * and message-independent IV. */
  163. typedef struct evp_aead_ctx_st {
  164. const EVP_AEAD *aead;
  165. /* aead_state is an opaque pointer to whatever state the AEAD needs to
  166. * maintain. */
  167. void *aead_state;
  168. } EVP_AEAD_CTX;
  169. /* EVP_AEAD_MAX_KEY_LENGTH contains the maximum key length used by
  170. * any AEAD defined in this header. */
  171. #define EVP_AEAD_MAX_KEY_LENGTH 80
  172. /* EVP_AEAD_MAX_NONCE_LENGTH contains the maximum nonce length used by
  173. * any AEAD defined in this header. */
  174. #define EVP_AEAD_MAX_NONCE_LENGTH 16
  175. /* EVP_AEAD_MAX_OVERHEAD contains the maximum overhead used by any AEAD
  176. * defined in this header. */
  177. #define EVP_AEAD_MAX_OVERHEAD 64
  178. /* EVP_AEAD_DEFAULT_TAG_LENGTH is a magic value that can be passed to
  179. * EVP_AEAD_CTX_init to indicate that the default tag length for an AEAD should
  180. * be used. */
  181. #define EVP_AEAD_DEFAULT_TAG_LENGTH 0
  182. /* evp_aead_direction_t denotes the direction of an AEAD operation. */
  183. enum evp_aead_direction_t {
  184. evp_aead_open,
  185. evp_aead_seal,
  186. };
  187. /* EVP_AEAD_CTX_init initializes |ctx| for the given AEAD algorithm from |impl|.
  188. * The |impl| argument may be NULL to choose the default implementation.
  189. * Authentication tags may be truncated by passing a size as |tag_len|. A
  190. * |tag_len| of zero indicates the default tag length and this is defined as
  191. * EVP_AEAD_DEFAULT_TAG_LENGTH for readability.
  192. * Returns 1 on success. Otherwise returns 0 and pushes to the error stack. */
  193. OPENSSL_EXPORT int EVP_AEAD_CTX_init(EVP_AEAD_CTX *ctx, const EVP_AEAD *aead,
  194. const uint8_t *key, size_t key_len,
  195. size_t tag_len, ENGINE *impl);
  196. /* EVP_AEAD_CTX_init_with_direction calls |EVP_AEAD_CTX_init| for normal
  197. * AEADs. For TLS-specific and SSL3-specific AEADs, it initializes |ctx| for a
  198. * given direction. */
  199. OPENSSL_EXPORT int EVP_AEAD_CTX_init_with_direction(
  200. EVP_AEAD_CTX *ctx, const EVP_AEAD *aead, const uint8_t *key, size_t key_len,
  201. size_t tag_len, enum evp_aead_direction_t dir);
  202. /* EVP_AEAD_CTX_cleanup frees any data allocated by |ctx|. */
  203. OPENSSL_EXPORT void EVP_AEAD_CTX_cleanup(EVP_AEAD_CTX *ctx);
  204. /* EVP_AEAD_CTX_seal encrypts and authenticates |in_len| bytes from |in| and
  205. * authenticates |ad_len| bytes from |ad| and writes the result to |out|. It
  206. * returns one on success and zero otherwise.
  207. *
  208. * This function may be called (with the same |EVP_AEAD_CTX|) concurrently with
  209. * itself or |EVP_AEAD_CTX_open|.
  210. *
  211. * At most |max_out_len| bytes are written to |out| and, in order to ensure
  212. * success, |max_out_len| should be |in_len| plus the result of
  213. * |EVP_AEAD_overhead|. On successful return, |*out_len| is set to the actual
  214. * number of bytes written.
  215. *
  216. * The length of |nonce|, |nonce_len|, must be equal to the result of
  217. * |EVP_AEAD_nonce_length| for this AEAD.
  218. *
  219. * |EVP_AEAD_CTX_seal| never results in a partial output. If |max_out_len| is
  220. * insufficient, zero will be returned. (In this case, |*out_len| is set to
  221. * zero.)
  222. *
  223. * If |in| and |out| alias then |out| must be <= |in|. */
  224. OPENSSL_EXPORT int EVP_AEAD_CTX_seal(const EVP_AEAD_CTX *ctx, uint8_t *out,
  225. size_t *out_len, size_t max_out_len,
  226. const uint8_t *nonce, size_t nonce_len,
  227. const uint8_t *in, size_t in_len,
  228. const uint8_t *ad, size_t ad_len);
  229. /* EVP_AEAD_CTX_open authenticates |in_len| bytes from |in| and |ad_len| bytes
  230. * from |ad| and decrypts at most |in_len| bytes into |out|. It returns one on
  231. * success and zero otherwise.
  232. *
  233. * This function may be called (with the same |EVP_AEAD_CTX|) concurrently with
  234. * itself or |EVP_AEAD_CTX_seal|.
  235. *
  236. * At most |in_len| bytes are written to |out|. In order to ensure success,
  237. * |max_out_len| should be at least |in_len|. On successful return, |*out_len|
  238. * is set to the the actual number of bytes written.
  239. *
  240. * The length of |nonce|, |nonce_len|, must be equal to the result of
  241. * |EVP_AEAD_nonce_length| for this AEAD.
  242. *
  243. * |EVP_AEAD_CTX_open| never results in a partial output. If |max_out_len| is
  244. * insufficient, zero will be returned. (In this case, |*out_len| is set to
  245. * zero.)
  246. *
  247. * If |in| and |out| alias then |out| must be <= |in|. */
  248. OPENSSL_EXPORT int EVP_AEAD_CTX_open(const EVP_AEAD_CTX *ctx, uint8_t *out,
  249. size_t *out_len, size_t max_out_len,
  250. const uint8_t *nonce, size_t nonce_len,
  251. const uint8_t *in, size_t in_len,
  252. const uint8_t *ad, size_t ad_len);
  253. /* Obscure functions. */
  254. /* EVP_AEAD_CTX_get_rc4_state sets |*out_key| to point to an RC4 key structure.
  255. * It returns one on success or zero if |ctx| doesn't have an RC4 key. */
  256. OPENSSL_EXPORT int EVP_AEAD_CTX_get_rc4_state(const EVP_AEAD_CTX *ctx,
  257. const RC4_KEY **out_key);
  258. #if defined(__cplusplus)
  259. } /* extern C */
  260. #endif
  261. #endif /* OPENSSL_HEADER_AEAD_H */