ecdh_exch.c 15 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538
  1. /*
  2. * Copyright 2020 The OpenSSL Project Authors. All Rights Reserved.
  3. *
  4. * Licensed under the Apache License 2.0 (the "License"). You may not use
  5. * this file except in compliance with the License. You can obtain a copy
  6. * in the file LICENSE in the source distribution or at
  7. * https://www.openssl.org/source/license.html
  8. */
  9. /*
  10. * ECDH low level APIs are deprecated for public use, but still ok for
  11. * internal use.
  12. */
  13. #include "internal/deprecated.h"
  14. #include <string.h>
  15. #include <openssl/crypto.h>
  16. #include <openssl/evp.h>
  17. #include <openssl/core_dispatch.h>
  18. #include <openssl/core_names.h>
  19. #include <openssl/ec.h>
  20. #include <openssl/params.h>
  21. #include <openssl/err.h>
  22. #include "prov/provider_ctx.h"
  23. #include "prov/implementations.h"
  24. #include "crypto/ec.h" /* ecdh_KDF_X9_63() */
  25. static OSSL_FUNC_keyexch_newctx_fn ecdh_newctx;
  26. static OSSL_FUNC_keyexch_init_fn ecdh_init;
  27. static OSSL_FUNC_keyexch_set_peer_fn ecdh_set_peer;
  28. static OSSL_FUNC_keyexch_derive_fn ecdh_derive;
  29. static OSSL_FUNC_keyexch_freectx_fn ecdh_freectx;
  30. static OSSL_FUNC_keyexch_dupctx_fn ecdh_dupctx;
  31. static OSSL_FUNC_keyexch_set_ctx_params_fn ecdh_set_ctx_params;
  32. static OSSL_FUNC_keyexch_settable_ctx_params_fn ecdh_settable_ctx_params;
  33. static OSSL_FUNC_keyexch_get_ctx_params_fn ecdh_get_ctx_params;
  34. static OSSL_FUNC_keyexch_gettable_ctx_params_fn ecdh_gettable_ctx_params;
  35. enum kdf_type {
  36. PROV_ECDH_KDF_NONE = 0,
  37. PROV_ECDH_KDF_X9_63
  38. };
  39. /*
  40. * What's passed as an actual key is defined by the KEYMGMT interface.
  41. * We happen to know that our KEYMGMT simply passes EC_KEY structures, so
  42. * we use that here too.
  43. */
  44. typedef struct {
  45. OPENSSL_CTX *libctx;
  46. EC_KEY *k;
  47. EC_KEY *peerk;
  48. /*
  49. * ECDH cofactor mode:
  50. *
  51. * . 0 disabled
  52. * . 1 enabled
  53. * . -1 use cofactor mode set for k
  54. */
  55. int cofactor_mode;
  56. /************
  57. * ECDH KDF *
  58. ************/
  59. /* KDF (if any) to use for ECDH */
  60. enum kdf_type kdf_type;
  61. /* Message digest to use for key derivation */
  62. EVP_MD *kdf_md;
  63. /* User key material */
  64. unsigned char *kdf_ukm;
  65. size_t kdf_ukmlen;
  66. /* KDF output length */
  67. size_t kdf_outlen;
  68. } PROV_ECDH_CTX;
  69. static
  70. void *ecdh_newctx(void *provctx)
  71. {
  72. PROV_ECDH_CTX *pectx = OPENSSL_zalloc(sizeof(*pectx));
  73. if (pectx == NULL)
  74. return NULL;
  75. pectx->libctx = PROV_LIBRARY_CONTEXT_OF(provctx);
  76. pectx->cofactor_mode = -1;
  77. pectx->kdf_type = PROV_ECDH_KDF_NONE;
  78. return (void *)pectx;
  79. }
  80. static
  81. int ecdh_init(void *vpecdhctx, void *vecdh)
  82. {
  83. PROV_ECDH_CTX *pecdhctx = (PROV_ECDH_CTX *)vpecdhctx;
  84. if (pecdhctx == NULL || vecdh == NULL || !EC_KEY_up_ref(vecdh))
  85. return 0;
  86. EC_KEY_free(pecdhctx->k);
  87. pecdhctx->k = vecdh;
  88. pecdhctx->cofactor_mode = -1;
  89. pecdhctx->kdf_type = PROV_ECDH_KDF_NONE;
  90. return 1;
  91. }
  92. static
  93. int ecdh_set_peer(void *vpecdhctx, void *vecdh)
  94. {
  95. PROV_ECDH_CTX *pecdhctx = (PROV_ECDH_CTX *)vpecdhctx;
  96. if (pecdhctx == NULL || vecdh == NULL || !EC_KEY_up_ref(vecdh))
  97. return 0;
  98. EC_KEY_free(pecdhctx->peerk);
  99. pecdhctx->peerk = vecdh;
  100. return 1;
  101. }
  102. static
  103. void ecdh_freectx(void *vpecdhctx)
  104. {
  105. PROV_ECDH_CTX *pecdhctx = (PROV_ECDH_CTX *)vpecdhctx;
  106. EC_KEY_free(pecdhctx->k);
  107. EC_KEY_free(pecdhctx->peerk);
  108. EVP_MD_free(pecdhctx->kdf_md);
  109. OPENSSL_clear_free(pecdhctx->kdf_ukm, pecdhctx->kdf_ukmlen);
  110. OPENSSL_free(pecdhctx);
  111. }
  112. static
  113. void *ecdh_dupctx(void *vpecdhctx)
  114. {
  115. PROV_ECDH_CTX *srcctx = (PROV_ECDH_CTX *)vpecdhctx;
  116. PROV_ECDH_CTX *dstctx;
  117. dstctx = OPENSSL_zalloc(sizeof(*srcctx));
  118. if (dstctx == NULL)
  119. return NULL;
  120. *dstctx = *srcctx;
  121. /* clear all pointers */
  122. dstctx->k= NULL;
  123. dstctx->peerk = NULL;
  124. dstctx->kdf_md = NULL;
  125. dstctx->kdf_ukm = NULL;
  126. /* up-ref all ref-counted objects referenced in dstctx */
  127. if (srcctx->k != NULL && !EC_KEY_up_ref(srcctx->k))
  128. goto err;
  129. else
  130. dstctx->k = srcctx->k;
  131. if (srcctx->peerk != NULL && !EC_KEY_up_ref(srcctx->peerk))
  132. goto err;
  133. else
  134. dstctx->peerk = srcctx->peerk;
  135. if (srcctx->kdf_md != NULL && !EVP_MD_up_ref(srcctx->kdf_md))
  136. goto err;
  137. else
  138. dstctx->kdf_md = srcctx->kdf_md;
  139. /* Duplicate UKM data if present */
  140. if (srcctx->kdf_ukm != NULL && srcctx->kdf_ukmlen > 0) {
  141. dstctx->kdf_ukm = OPENSSL_memdup(srcctx->kdf_ukm,
  142. srcctx->kdf_ukmlen);
  143. if (dstctx->kdf_ukm == NULL)
  144. goto err;
  145. }
  146. return dstctx;
  147. err:
  148. ecdh_freectx(dstctx);
  149. return NULL;
  150. }
  151. static
  152. int ecdh_set_ctx_params(void *vpecdhctx, const OSSL_PARAM params[])
  153. {
  154. char name[80] = { '\0' }; /* should be big enough */
  155. char *str = NULL;
  156. PROV_ECDH_CTX *pectx = (PROV_ECDH_CTX *)vpecdhctx;
  157. const OSSL_PARAM *p;
  158. if (pectx == NULL || params == NULL)
  159. return 0;
  160. p = OSSL_PARAM_locate_const(params, OSSL_EXCHANGE_PARAM_EC_ECDH_COFACTOR_MODE);
  161. if (p != NULL) {
  162. int mode;
  163. if (!OSSL_PARAM_get_int(p, &mode))
  164. return 0;
  165. if (mode < -1 || mode > 1)
  166. return 0;
  167. pectx->cofactor_mode = mode;
  168. }
  169. p = OSSL_PARAM_locate_const(params, OSSL_EXCHANGE_PARAM_KDF_TYPE);
  170. if (p != NULL) {
  171. str = name;
  172. if (!OSSL_PARAM_get_utf8_string(p, &str, sizeof(name)))
  173. return 0;
  174. if (name[0] == '\0')
  175. pectx->kdf_type = PROV_ECDH_KDF_NONE;
  176. else if (strcmp(name, OSSL_KDF_NAME_X963KDF) == 0)
  177. pectx->kdf_type = PROV_ECDH_KDF_X9_63;
  178. else
  179. return 0;
  180. }
  181. p = OSSL_PARAM_locate_const(params, OSSL_EXCHANGE_PARAM_KDF_DIGEST);
  182. if (p != NULL) {
  183. char mdprops[80] = { '\0' }; /* should be big enough */
  184. str = name;
  185. if (!OSSL_PARAM_get_utf8_string(p, &str, sizeof(name)))
  186. return 0;
  187. str = mdprops;
  188. p = OSSL_PARAM_locate_const(params,
  189. OSSL_EXCHANGE_PARAM_KDF_DIGEST_PROPS);
  190. if (p != NULL) {
  191. if (!OSSL_PARAM_get_utf8_string(p, &str, sizeof(mdprops)))
  192. return 0;
  193. }
  194. EVP_MD_free(pectx->kdf_md);
  195. pectx->kdf_md = EVP_MD_fetch(pectx->libctx, name, mdprops);
  196. if (pectx->kdf_md == NULL)
  197. return 0;
  198. }
  199. p = OSSL_PARAM_locate_const(params, OSSL_EXCHANGE_PARAM_KDF_OUTLEN);
  200. if (p != NULL) {
  201. size_t outlen;
  202. if (!OSSL_PARAM_get_size_t(p, &outlen))
  203. return 0;
  204. pectx->kdf_outlen = outlen;
  205. }
  206. p = OSSL_PARAM_locate_const(params, OSSL_EXCHANGE_PARAM_KDF_UKM);
  207. if (p != NULL) {
  208. void *tmp_ukm = NULL;
  209. size_t tmp_ukmlen;
  210. if (!OSSL_PARAM_get_octet_string(p, &tmp_ukm, 0, &tmp_ukmlen))
  211. return 0;
  212. OPENSSL_free(pectx->kdf_ukm);
  213. pectx->kdf_ukm = tmp_ukm;
  214. pectx->kdf_ukmlen = tmp_ukmlen;
  215. }
  216. return 1;
  217. }
  218. static const OSSL_PARAM known_settable_ctx_params[] = {
  219. OSSL_PARAM_int(OSSL_EXCHANGE_PARAM_EC_ECDH_COFACTOR_MODE, NULL),
  220. OSSL_PARAM_utf8_string(OSSL_EXCHANGE_PARAM_KDF_TYPE, NULL, 0),
  221. OSSL_PARAM_utf8_string(OSSL_EXCHANGE_PARAM_KDF_DIGEST, NULL, 0),
  222. OSSL_PARAM_utf8_string(OSSL_EXCHANGE_PARAM_KDF_DIGEST_PROPS, NULL, 0),
  223. OSSL_PARAM_size_t(OSSL_EXCHANGE_PARAM_KDF_OUTLEN, NULL),
  224. OSSL_PARAM_octet_string(OSSL_EXCHANGE_PARAM_KDF_UKM, NULL, 0),
  225. OSSL_PARAM_END
  226. };
  227. static
  228. const OSSL_PARAM *ecdh_settable_ctx_params(void)
  229. {
  230. return known_settable_ctx_params;
  231. }
  232. static
  233. int ecdh_get_ctx_params(void *vpecdhctx, OSSL_PARAM params[])
  234. {
  235. PROV_ECDH_CTX *pectx = (PROV_ECDH_CTX *)vpecdhctx;
  236. OSSL_PARAM *p;
  237. if (pectx == NULL || params == NULL)
  238. return 0;
  239. p = OSSL_PARAM_locate(params, OSSL_EXCHANGE_PARAM_EC_ECDH_COFACTOR_MODE);
  240. if (p != NULL) {
  241. int mode = pectx->cofactor_mode;
  242. if (mode == -1) {
  243. /* check what is the default for pecdhctx->k */
  244. mode = EC_KEY_get_flags(pectx->k) & EC_FLAG_COFACTOR_ECDH ? 1 : 0;
  245. }
  246. if (!OSSL_PARAM_set_int(p, mode))
  247. return 0;
  248. }
  249. p = OSSL_PARAM_locate(params, OSSL_EXCHANGE_PARAM_KDF_TYPE);
  250. if (p != NULL) {
  251. const char *kdf_type = NULL;
  252. switch (pectx->kdf_type) {
  253. case PROV_ECDH_KDF_NONE:
  254. kdf_type = "";
  255. break;
  256. case PROV_ECDH_KDF_X9_63:
  257. kdf_type = OSSL_KDF_NAME_X963KDF;
  258. break;
  259. default:
  260. return 0;
  261. }
  262. if (!OSSL_PARAM_set_utf8_string(p, kdf_type))
  263. return 0;
  264. }
  265. p = OSSL_PARAM_locate(params, OSSL_EXCHANGE_PARAM_KDF_DIGEST);
  266. if (p != NULL
  267. && !OSSL_PARAM_set_utf8_string(p, pectx->kdf_md == NULL
  268. ? ""
  269. : EVP_MD_name(pectx->kdf_md))){
  270. return 0;
  271. }
  272. p = OSSL_PARAM_locate(params, OSSL_EXCHANGE_PARAM_KDF_OUTLEN);
  273. if (p != NULL && !OSSL_PARAM_set_size_t(p, pectx->kdf_outlen))
  274. return 0;
  275. p = OSSL_PARAM_locate(params, OSSL_EXCHANGE_PARAM_KDF_UKM);
  276. if (p != NULL && !OSSL_PARAM_set_octet_ptr(p, pectx->kdf_ukm, 0))
  277. return 0;
  278. p = OSSL_PARAM_locate(params, OSSL_EXCHANGE_PARAM_KDF_UKM_LEN);
  279. if (p != NULL && !OSSL_PARAM_set_size_t(p, pectx->kdf_ukmlen))
  280. return 0;
  281. return 1;
  282. }
  283. static const OSSL_PARAM known_gettable_ctx_params[] = {
  284. OSSL_PARAM_int(OSSL_EXCHANGE_PARAM_EC_ECDH_COFACTOR_MODE, NULL),
  285. OSSL_PARAM_utf8_string(OSSL_EXCHANGE_PARAM_KDF_TYPE, NULL, 0),
  286. OSSL_PARAM_utf8_string(OSSL_EXCHANGE_PARAM_KDF_DIGEST, NULL, 0),
  287. OSSL_PARAM_size_t(OSSL_EXCHANGE_PARAM_KDF_OUTLEN, NULL),
  288. OSSL_PARAM_DEFN(OSSL_EXCHANGE_PARAM_KDF_UKM, OSSL_PARAM_OCTET_PTR,
  289. NULL, 0),
  290. OSSL_PARAM_size_t(OSSL_EXCHANGE_PARAM_KDF_UKM_LEN, NULL),
  291. OSSL_PARAM_END
  292. };
  293. static
  294. const OSSL_PARAM *ecdh_gettable_ctx_params(void)
  295. {
  296. return known_gettable_ctx_params;
  297. }
  298. static ossl_inline
  299. size_t ecdh_size(const EC_KEY *k)
  300. {
  301. size_t degree = 0;
  302. const EC_GROUP *group;
  303. if (k == NULL
  304. || (group = EC_KEY_get0_group(k)) == NULL)
  305. return 0;
  306. degree = EC_GROUP_get_degree(group);
  307. return (degree + 7) / 8;
  308. }
  309. static ossl_inline
  310. int ecdh_plain_derive(void *vpecdhctx, unsigned char *secret,
  311. size_t *psecretlen, size_t outlen)
  312. {
  313. PROV_ECDH_CTX *pecdhctx = (PROV_ECDH_CTX *)vpecdhctx;
  314. int retlen, ret = 0;
  315. size_t ecdhsize, size;
  316. const EC_POINT *ppubkey = NULL;
  317. EC_KEY *privk = NULL;
  318. const EC_GROUP *group;
  319. const BIGNUM *cofactor;
  320. int key_cofactor_mode;
  321. if (pecdhctx->k == NULL || pecdhctx->peerk == NULL) {
  322. ERR_raise(ERR_LIB_PROV, EC_R_KEYS_NOT_SET);
  323. return 0;
  324. }
  325. ecdhsize = ecdh_size(pecdhctx->k);
  326. if (secret == NULL) {
  327. *psecretlen = ecdhsize;
  328. return 1;
  329. }
  330. if ((group = EC_KEY_get0_group(pecdhctx->k)) == NULL
  331. || (cofactor = EC_GROUP_get0_cofactor(group)) == NULL )
  332. return 0;
  333. /*
  334. * NB: unlike PKCS#3 DH, if outlen is less than maximum size this is not
  335. * an error, the result is truncated.
  336. */
  337. size = outlen < ecdhsize ? outlen : ecdhsize;
  338. /*
  339. * The ctx->cofactor_mode flag has precedence over the
  340. * cofactor_mode flag set on ctx->k.
  341. *
  342. * - if ctx->cofactor_mode == -1, use ctx->k directly
  343. * - if ctx->cofactor_mode == key_cofactor_mode, use ctx->k directly
  344. * - if ctx->cofactor_mode != key_cofactor_mode:
  345. * - if ctx->k->cofactor == 1, the cofactor_mode flag is irrelevant, use
  346. * ctx->k directly
  347. * - if ctx->k->cofactor != 1, use a duplicate of ctx->k with the flag
  348. * set to ctx->cofactor_mode
  349. */
  350. key_cofactor_mode =
  351. (EC_KEY_get_flags(pecdhctx->k) & EC_FLAG_COFACTOR_ECDH) ? 1 : 0;
  352. if (pecdhctx->cofactor_mode != -1
  353. && pecdhctx->cofactor_mode != key_cofactor_mode
  354. && !BN_is_one(cofactor)) {
  355. if ((privk = EC_KEY_dup(pecdhctx->k)) == NULL)
  356. return 0;
  357. if (pecdhctx->cofactor_mode == 1)
  358. EC_KEY_set_flags(privk, EC_FLAG_COFACTOR_ECDH);
  359. else
  360. EC_KEY_clear_flags(privk, EC_FLAG_COFACTOR_ECDH);
  361. } else {
  362. privk = pecdhctx->k;
  363. }
  364. ppubkey = EC_KEY_get0_public_key(pecdhctx->peerk);
  365. retlen = ECDH_compute_key(secret, size, ppubkey, privk, NULL);
  366. if (retlen <= 0)
  367. goto end;
  368. *psecretlen = retlen;
  369. ret = 1;
  370. end:
  371. if (privk != pecdhctx->k)
  372. EC_KEY_free(privk);
  373. return ret;
  374. }
  375. #ifndef FIPS_MODULE
  376. static ossl_inline
  377. int ecdh_X9_63_kdf_derive(void *vpecdhctx, unsigned char *secret,
  378. size_t *psecretlen, size_t outlen)
  379. {
  380. PROV_ECDH_CTX *pecdhctx = (PROV_ECDH_CTX *)vpecdhctx;
  381. unsigned char *stmp = NULL;
  382. size_t stmplen;
  383. int ret = 0;
  384. if (secret == NULL) {
  385. *psecretlen = pecdhctx->kdf_outlen;
  386. return 1;
  387. }
  388. if (pecdhctx->kdf_outlen > outlen)
  389. return 0;
  390. if (!ecdh_plain_derive(vpecdhctx, NULL, &stmplen, 0))
  391. return 0;
  392. if ((stmp = OPENSSL_secure_malloc(stmplen)) == NULL) {
  393. ERR_raise(ERR_LIB_PROV, ERR_R_MALLOC_FAILURE);
  394. return 0;
  395. }
  396. if (!ecdh_plain_derive(vpecdhctx, stmp, &stmplen, stmplen))
  397. goto err;
  398. /* Do KDF stuff */
  399. if (!ecdh_KDF_X9_63(secret, pecdhctx->kdf_outlen,
  400. stmp, stmplen,
  401. pecdhctx->kdf_ukm,
  402. pecdhctx->kdf_ukmlen,
  403. pecdhctx->kdf_md))
  404. goto err;
  405. *psecretlen = pecdhctx->kdf_outlen;
  406. ret = 1;
  407. err:
  408. OPENSSL_secure_clear_free(stmp, stmplen);
  409. return ret;
  410. }
  411. #endif /* FIPS_MODULE */
  412. static
  413. int ecdh_derive(void *vpecdhctx, unsigned char *secret,
  414. size_t *psecretlen, size_t outlen)
  415. {
  416. PROV_ECDH_CTX *pecdhctx = (PROV_ECDH_CTX *)vpecdhctx;
  417. switch (pecdhctx->kdf_type) {
  418. case PROV_ECDH_KDF_NONE:
  419. return ecdh_plain_derive(vpecdhctx, secret, psecretlen, outlen);
  420. #ifndef FIPS_MODULE
  421. case PROV_ECDH_KDF_X9_63:
  422. return ecdh_X9_63_kdf_derive(vpecdhctx, secret, psecretlen, outlen);
  423. #endif /* FIPS_MODULE */
  424. default:
  425. break;
  426. }
  427. return 0;
  428. }
  429. const OSSL_DISPATCH ecdh_keyexch_functions[] = {
  430. { OSSL_FUNC_KEYEXCH_NEWCTX, (void (*)(void))ecdh_newctx },
  431. { OSSL_FUNC_KEYEXCH_INIT, (void (*)(void))ecdh_init },
  432. { OSSL_FUNC_KEYEXCH_DERIVE, (void (*)(void))ecdh_derive },
  433. { OSSL_FUNC_KEYEXCH_SET_PEER, (void (*)(void))ecdh_set_peer },
  434. { OSSL_FUNC_KEYEXCH_FREECTX, (void (*)(void))ecdh_freectx },
  435. { OSSL_FUNC_KEYEXCH_DUPCTX, (void (*)(void))ecdh_dupctx },
  436. { OSSL_FUNC_KEYEXCH_SET_CTX_PARAMS, (void (*)(void))ecdh_set_ctx_params },
  437. { OSSL_FUNC_KEYEXCH_SETTABLE_CTX_PARAMS,
  438. (void (*)(void))ecdh_settable_ctx_params },
  439. { OSSL_FUNC_KEYEXCH_GET_CTX_PARAMS, (void (*)(void))ecdh_get_ctx_params },
  440. { OSSL_FUNC_KEYEXCH_GETTABLE_CTX_PARAMS,
  441. (void (*)(void))ecdh_gettable_ctx_params },
  442. { 0, NULL }
  443. };