您最多选择25个主题 主题必须以字母或数字开头,可以包含连字符 (-),并且长度不得超过35个字符
 
 
 
 
 
 

291 行
13 KiB

  1. /* Copyright (c) 2014, Google Inc.
  2. *
  3. * Permission to use, copy, modify, and/or distribute this software for any
  4. * purpose with or without fee is hereby granted, provided that the above
  5. * copyright notice and this permission notice appear in all copies.
  6. *
  7. * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
  8. * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
  9. * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY
  10. * SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
  11. * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
  12. * OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN
  13. * CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. */
  14. #ifndef OPENSSL_HEADER_AEAD_H
  15. #define OPENSSL_HEADER_AEAD_H
  16. #include <openssl/base.h>
  17. #if defined(__cplusplus)
  18. extern "C" {
  19. #endif
  20. /* Authenticated Encryption with Additional Data.
  21. *
  22. * AEAD couples confidentiality and integrity in a single primtive. AEAD
  23. * algorithms take a key and then can seal and open individual messages. Each
  24. * message has a unique, per-message nonce and, optionally, additional data
  25. * which is authenticated but not included in the ciphertext.
  26. *
  27. * The |EVP_AEAD_CTX_init| function initialises an |EVP_AEAD_CTX| structure and
  28. * performs any precomputation needed to use |aead| with |key|. The length of
  29. * the key, |key_len|, is given in bytes.
  30. *
  31. * The |tag_len| argument contains the length of the tags, in bytes, and allows
  32. * for the processing of truncated authenticators. A zero value indicates that
  33. * the default tag length should be used and this is defined as
  34. * |EVP_AEAD_DEFAULT_TAG_LENGTH| in order to make the code clear. Using
  35. * truncated tags increases an attacker's chance of creating a valid forgery.
  36. * Be aware that the attacker's chance may increase more than exponentially as
  37. * would naively be expected.
  38. *
  39. * When no longer needed, the initialised |EVP_AEAD_CTX| structure must be
  40. * passed to |EVP_AEAD_CTX_cleanup|, which will deallocate any memory used.
  41. *
  42. * With an |EVP_AEAD_CTX| in hand, one can seal and open messages. These
  43. * operations are intended to meet the standard notions of privacy and
  44. * authenticity for authenticated encryption. For formal definitions see
  45. * Bellare and Namprempre, "Authenticated encryption: relations among notions
  46. * and analysis of the generic composition paradigm," Lecture Notes in Computer
  47. * Science B<1976> (2000), 531–545,
  48. * http://www-cse.ucsd.edu/~mihir/papers/oem.html.
  49. *
  50. * When sealing messages, a nonce must be given. The length of the nonce is
  51. * fixed by the AEAD in use and is returned by |EVP_AEAD_nonce_length|. *The
  52. * nonce must be unique for all messages with the same key*. This is critically
  53. * important - nonce reuse may completely undermine the security of the AEAD.
  54. * Nonces may be predictable and public, so long as they are unique. Uniqueness
  55. * may be achieved with a simple counter or, if large enough, may be generated
  56. * randomly. The nonce must be passed into the "open" operation by the receiver
  57. * so must either be implicit (e.g. a counter), or must be transmitted along
  58. * with the sealed message.
  59. *
  60. * The "seal" and "open" operations are atomic - an entire message must be
  61. * encrypted or decrypted in a single call. Large messages may have to be split
  62. * up in order to accomodate this. When doing so, be mindful of the need not to
  63. * repeat nonces and the possibility that an attacker could duplicate, reorder
  64. * or drop message chunks. For example, using a single key for a given (large)
  65. * message and sealing chunks with nonces counting from zero would be secure as
  66. * long as the number of chunks was securely transmitted. (Otherwise an
  67. * attacker could truncate the message by dropping chunks from the end.)
  68. *
  69. * The number of chunks could be transmitted by prefixing it to the plaintext,
  70. * for example. This also assumes that no other message would ever use the same
  71. * key otherwise the rule that nonces must be unique for a given key would be
  72. * violated.
  73. *
  74. * The "seal" and "open" operations also permit additional data to be
  75. * authenticated via the |ad| parameter. This data is not included in the
  76. * ciphertext and must be identical for both the "seal" and "open" call. This
  77. * permits implicit context to be authenticated but may be empty if not needed.
  78. *
  79. * The "seal" and "open" operations may work in-place if the |out| and |in|
  80. * arguments are equal. They may also be used to shift the data left inside the
  81. * same buffer if |out| is less than |in|. However, |out| may not point inside
  82. * the input data otherwise the input may be overwritten before it has been
  83. * read. This situation will cause an error.
  84. *
  85. * The "seal" and "open" operations return one on success and zero on error. */
  86. /* AEAD algorithms. */
  87. /* EVP_aead_aes_128_gcm is AES-128 in Galois Counter Mode. */
  88. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_128_gcm(void);
  89. /* EVP_aead_aes_256_gcm is AES-256 in Galois Counter Mode. */
  90. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_256_gcm(void);
  91. /* EVP_aead_chacha20_poly1305 is an AEAD built from ChaCha20 and Poly1305. */
  92. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_chacha20_poly1305(void);
  93. /* EVP_aead_aes_128_key_wrap is AES-128 Key Wrap mode. This should never be
  94. * used except to interoperate with existing systems that use this mode.
  95. *
  96. * If the nonce is empty then the default nonce will be used, otherwise it must
  97. * be eight bytes long. The input must be a multiple of eight bytes long. No
  98. * additional data can be given to this mode. */
  99. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_128_key_wrap(void);
  100. /* EVP_aead_aes_256_key_wrap is AES-256 in Key Wrap mode. This should never be
  101. * used except to interoperate with existing systems that use this mode.
  102. *
  103. * See |EVP_aead_aes_128_key_wrap| for details. */
  104. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_256_key_wrap(void);
  105. /* EVP_has_aes_hardware returns one if we enable hardware support for fast and
  106. * constant-time AES-GCM. */
  107. OPENSSL_EXPORT int EVP_has_aes_hardware(void);
  108. /* TLS specific AEAD algorithms.
  109. *
  110. * These AEAD primitives do not meet the definition of generic AEADs. They are
  111. * all specific to TLS in some fashion and should not be used outside of that
  112. * context. They require an additional data of length 11 (the standard TLS one
  113. * with the length omitted). They are also stateful, so a given |EVP_AEAD_CTX|
  114. * may only be used for one of seal or open, but not both. */
  115. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_rc4_md5_tls(void);
  116. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_rc4_sha1_tls(void);
  117. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_128_cbc_sha1_tls(void);
  118. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_128_cbc_sha1_tls_implicit_iv(void);
  119. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_128_cbc_sha256_tls(void);
  120. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_256_cbc_sha1_tls(void);
  121. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_256_cbc_sha1_tls_implicit_iv(void);
  122. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_256_cbc_sha256_tls(void);
  123. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_256_cbc_sha384_tls(void);
  124. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_des_ede3_cbc_sha1_tls(void);
  125. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_des_ede3_cbc_sha1_tls_implicit_iv(void);
  126. /* SSLv3 specific AEAD algorithms.
  127. *
  128. * These AEAD primitives do not meet the definition of generic AEADs. They are
  129. * all specific to SSLv3 in some fashion and should not be used outside of that
  130. * context. */
  131. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_rc4_md5_ssl3(void);
  132. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_rc4_sha1_ssl3(void);
  133. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_128_cbc_sha1_ssl3(void);
  134. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_256_cbc_sha1_ssl3(void);
  135. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_des_ede3_cbc_sha1_ssl3(void);
  136. /* Utility functions. */
  137. /* EVP_AEAD_key_length returns the length, in bytes, of the keys used by
  138. * |aead|. */
  139. OPENSSL_EXPORT size_t EVP_AEAD_key_length(const EVP_AEAD *aead);
  140. /* EVP_AEAD_nonce_length returns the length, in bytes, of the per-message nonce
  141. * for |aead|. */
  142. OPENSSL_EXPORT size_t EVP_AEAD_nonce_length(const EVP_AEAD *aead);
  143. /* EVP_AEAD_max_overhead returns the maximum number of additional bytes added
  144. * by the act of sealing data with |aead|. */
  145. OPENSSL_EXPORT size_t EVP_AEAD_max_overhead(const EVP_AEAD *aead);
  146. /* EVP_AEAD_max_tag_len returns the maximum tag length when using |aead|. This
  147. * is the largest value that can be passed as |tag_len| to
  148. * |EVP_AEAD_CTX_init|. */
  149. OPENSSL_EXPORT size_t EVP_AEAD_max_tag_len(const EVP_AEAD *aead);
  150. /* AEAD operations. */
  151. /* An EVP_AEAD_CTX represents an AEAD algorithm configured with a specific key
  152. * and message-independent IV. */
  153. typedef struct evp_aead_ctx_st {
  154. const EVP_AEAD *aead;
  155. /* aead_state is an opaque pointer to whatever state the AEAD needs to
  156. * maintain. */
  157. void *aead_state;
  158. } EVP_AEAD_CTX;
  159. /* EVP_AEAD_MAX_KEY_LENGTH contains the maximum key length used by
  160. * any AEAD defined in this header. */
  161. #define EVP_AEAD_MAX_KEY_LENGTH 80
  162. /* EVP_AEAD_MAX_NONCE_LENGTH contains the maximum nonce length used by
  163. * any AEAD defined in this header. */
  164. #define EVP_AEAD_MAX_NONCE_LENGTH 16
  165. /* EVP_AEAD_MAX_OVERHEAD contains the maximum overhead used by any AEAD
  166. * defined in this header. */
  167. #define EVP_AEAD_MAX_OVERHEAD 64
  168. /* EVP_AEAD_DEFAULT_TAG_LENGTH is a magic value that can be passed to
  169. * EVP_AEAD_CTX_init to indicate that the default tag length for an AEAD should
  170. * be used. */
  171. #define EVP_AEAD_DEFAULT_TAG_LENGTH 0
  172. /* evp_aead_direction_t denotes the direction of an AEAD operation. */
  173. enum evp_aead_direction_t {
  174. evp_aead_open,
  175. evp_aead_seal,
  176. };
  177. /* EVP_AEAD_CTX_init initializes |ctx| for the given AEAD algorithm from |impl|.
  178. * The |impl| argument may be NULL to choose the default implementation.
  179. * Authentication tags may be truncated by passing a size as |tag_len|. A
  180. * |tag_len| of zero indicates the default tag length and this is defined as
  181. * EVP_AEAD_DEFAULT_TAG_LENGTH for readability.
  182. * Returns 1 on success. Otherwise returns 0 and pushes to the error stack. */
  183. OPENSSL_EXPORT int EVP_AEAD_CTX_init(EVP_AEAD_CTX *ctx, const EVP_AEAD *aead,
  184. const uint8_t *key, size_t key_len,
  185. size_t tag_len, ENGINE *impl);
  186. /* EVP_AEAD_CTX_init_with_direction calls |EVP_AEAD_CTX_init| for normal
  187. * AEADs. For TLS-specific and SSL3-specific AEADs, it initializes |ctx| for a
  188. * given direction. */
  189. OPENSSL_EXPORT int EVP_AEAD_CTX_init_with_direction(
  190. EVP_AEAD_CTX *ctx, const EVP_AEAD *aead, const uint8_t *key, size_t key_len,
  191. size_t tag_len, enum evp_aead_direction_t dir);
  192. /* EVP_AEAD_CTX_cleanup frees any data allocated by |ctx|. */
  193. OPENSSL_EXPORT void EVP_AEAD_CTX_cleanup(EVP_AEAD_CTX *ctx);
  194. /* EVP_AEAD_CTX_seal encrypts and authenticates |in_len| bytes from |in| and
  195. * authenticates |ad_len| bytes from |ad| and writes the result to |out|. It
  196. * returns one on success and zero otherwise.
  197. *
  198. * This function may be called (with the same |EVP_AEAD_CTX|) concurrently with
  199. * itself or |EVP_AEAD_CTX_open|.
  200. *
  201. * At most |max_out_len| bytes are written to |out| and, in order to ensure
  202. * success, |max_out_len| should be |in_len| plus the result of
  203. * |EVP_AEAD_overhead|. On successful return, |*out_len| is set to the actual
  204. * number of bytes written.
  205. *
  206. * The length of |nonce|, |nonce_len|, must be equal to the result of
  207. * |EVP_AEAD_nonce_length| for this AEAD.
  208. *
  209. * |EVP_AEAD_CTX_seal| never results in a partial output. If |max_out_len| is
  210. * insufficient, zero will be returned. (In this case, |*out_len| is set to
  211. * zero.)
  212. *
  213. * If |in| and |out| alias then |out| must be <= |in|. */
  214. OPENSSL_EXPORT int EVP_AEAD_CTX_seal(const EVP_AEAD_CTX *ctx, uint8_t *out,
  215. size_t *out_len, size_t max_out_len,
  216. const uint8_t *nonce, size_t nonce_len,
  217. const uint8_t *in, size_t in_len,
  218. const uint8_t *ad, size_t ad_len);
  219. /* EVP_AEAD_CTX_open authenticates |in_len| bytes from |in| and |ad_len| bytes
  220. * from |ad| and decrypts at most |in_len| bytes into |out|. It returns one on
  221. * success and zero otherwise.
  222. *
  223. * This function may be called (with the same |EVP_AEAD_CTX|) concurrently with
  224. * itself or |EVP_AEAD_CTX_seal|.
  225. *
  226. * At most |in_len| bytes are written to |out|. In order to ensure success,
  227. * |max_out_len| should be at least |in_len|. On successful return, |*out_len|
  228. * is set to the the actual number of bytes written.
  229. *
  230. * The length of |nonce|, |nonce_len|, must be equal to the result of
  231. * |EVP_AEAD_nonce_length| for this AEAD.
  232. *
  233. * |EVP_AEAD_CTX_open| never results in a partial output. If |max_out_len| is
  234. * insufficient, zero will be returned. (In this case, |*out_len| is set to
  235. * zero.)
  236. *
  237. * If |in| and |out| alias then |out| must be <= |in|. */
  238. OPENSSL_EXPORT int EVP_AEAD_CTX_open(const EVP_AEAD_CTX *ctx, uint8_t *out,
  239. size_t *out_len, size_t max_out_len,
  240. const uint8_t *nonce, size_t nonce_len,
  241. const uint8_t *in, size_t in_len,
  242. const uint8_t *ad, size_t ad_len);
  243. #if defined(__cplusplus)
  244. } /* extern C */
  245. #endif
  246. #endif /* OPENSSL_HEADER_AEAD_H */