poly1305.c 6.5 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209
  1. /*
  2. * Copyright 2021-2023 The OpenSSL Project Authors. All Rights Reserved.
  3. *
  4. * Licensed under the Apache License 2.0 (the "License"). You may not use
  5. * this file except in compliance with the License. You can obtain a copy
  6. * in the file LICENSE in the source distribution or at
  7. * https://www.openssl.org/source/license.html
  8. */
  9. #include <stdio.h>
  10. #include <stdlib.h>
  11. #include <string.h>
  12. #include <openssl/core_names.h>
  13. #include <openssl/evp.h>
  14. #include <openssl/params.h>
  15. #include <openssl/err.h>
  16. /*
  17. * This is a demonstration of how to compute Poly1305-AES using the OpenSSL
  18. * Poly1305 and AES providers and the EVP API.
  19. *
  20. * Please note that:
  21. *
  22. * - Poly1305 must never be used alone and must be used in conjunction with
  23. * another primitive which processes the input nonce to be secure;
  24. *
  25. * - you must never pass a nonce to the Poly1305 primitive directly;
  26. *
  27. * - Poly1305 exhibits catastrophic failure (that is, can be broken) if a
  28. * nonce is ever reused for a given key.
  29. *
  30. * If you are looking for a general purpose MAC, you should consider using a
  31. * different MAC and looking at one of the other examples, unless you have a
  32. * good familiarity with the details and caveats of Poly1305.
  33. *
  34. * This example uses AES, as described in the original paper, "The Poly1305-AES
  35. * message authentication code":
  36. * https://cr.yp.to/mac/poly1305-20050329.pdf
  37. *
  38. * The test vectors below are from that paper.
  39. */
  40. /*
  41. * Hard coding the key into an application is very bad.
  42. * It is done here solely for educational purposes.
  43. * These are the "r" and "k" inputs to Poly1305-AES.
  44. */
  45. static const unsigned char test_r[] = {
  46. 0x85, 0x1f, 0xc4, 0x0c, 0x34, 0x67, 0xac, 0x0b,
  47. 0xe0, 0x5c, 0xc2, 0x04, 0x04, 0xf3, 0xf7, 0x00
  48. };
  49. static const unsigned char test_k[] = {
  50. 0xec, 0x07, 0x4c, 0x83, 0x55, 0x80, 0x74, 0x17,
  51. 0x01, 0x42, 0x5b, 0x62, 0x32, 0x35, 0xad, 0xd6
  52. };
  53. /*
  54. * Hard coding a nonce must not be done under any circumstances and is done here
  55. * purely for demonstration purposes. Please note that Poly1305 exhibits
  56. * catastrophic failure (that is, can be broken) if a nonce is ever reused for a
  57. * given key.
  58. */
  59. static const unsigned char test_n[] = {
  60. 0xfb, 0x44, 0x73, 0x50, 0xc4, 0xe8, 0x68, 0xc5,
  61. 0x2a, 0xc3, 0x27, 0x5c, 0xf9, 0xd4, 0x32, 0x7e
  62. };
  63. /* Input message. */
  64. static const unsigned char test_m[] = {
  65. 0xf3, 0xf6
  66. };
  67. static const unsigned char expected_output[] = {
  68. 0xf4, 0xc6, 0x33, 0xc3, 0x04, 0x4f, 0xc1, 0x45,
  69. 0xf8, 0x4f, 0x33, 0x5c, 0xb8, 0x19, 0x53, 0xde
  70. };
  71. /*
  72. * A property query used for selecting the POLY1305 implementation.
  73. */
  74. static char *propq = NULL;
  75. int main(int argc, char **argv)
  76. {
  77. int ret = EXIT_FAILURE;
  78. EVP_CIPHER *aes = NULL;
  79. EVP_CIPHER_CTX *aesctx = NULL;
  80. EVP_MAC *mac = NULL;
  81. EVP_MAC_CTX *mctx = NULL;
  82. unsigned char composite_key[32];
  83. unsigned char out[16];
  84. OSSL_LIB_CTX *library_context = NULL;
  85. size_t out_len = 0;
  86. int aes_len = 0;
  87. library_context = OSSL_LIB_CTX_new();
  88. if (library_context == NULL) {
  89. fprintf(stderr, "OSSL_LIB_CTX_new() returned NULL\n");
  90. goto end;
  91. }
  92. /* Fetch the Poly1305 implementation */
  93. mac = EVP_MAC_fetch(library_context, "POLY1305", propq);
  94. if (mac == NULL) {
  95. fprintf(stderr, "EVP_MAC_fetch() returned NULL\n");
  96. goto end;
  97. }
  98. /* Create a context for the Poly1305 operation */
  99. mctx = EVP_MAC_CTX_new(mac);
  100. if (mctx == NULL) {
  101. fprintf(stderr, "EVP_MAC_CTX_new() returned NULL\n");
  102. goto end;
  103. }
  104. /* Fetch the AES implementation */
  105. aes = EVP_CIPHER_fetch(library_context, "AES-128-ECB", propq);
  106. if (aes == NULL) {
  107. fprintf(stderr, "EVP_CIPHER_fetch() returned NULL\n");
  108. goto end;
  109. }
  110. /* Create a context for AES */
  111. aesctx = EVP_CIPHER_CTX_new();
  112. if (aesctx == NULL) {
  113. fprintf(stderr, "EVP_CIPHER_CTX_new() returned NULL\n");
  114. goto end;
  115. }
  116. /* Initialize the AES cipher with the 128-bit key k */
  117. if (!EVP_EncryptInit_ex(aesctx, aes, NULL, test_k, NULL)) {
  118. fprintf(stderr, "EVP_EncryptInit_ex() failed\n");
  119. goto end;
  120. }
  121. /*
  122. * Disable padding for the AES cipher. We do not strictly need to do this as
  123. * we are encrypting a single block and thus there are no alignment or
  124. * padding concerns, but this ensures that the operation below fails if
  125. * padding would be required for some reason, which in this circumstance
  126. * would indicate an implementation bug.
  127. */
  128. if (!EVP_CIPHER_CTX_set_padding(aesctx, 0)) {
  129. fprintf(stderr, "EVP_CIPHER_CTX_set_padding() failed\n");
  130. goto end;
  131. }
  132. /*
  133. * Computes the value AES_k(n) which we need for our Poly1305-AES
  134. * computation below.
  135. */
  136. if (!EVP_EncryptUpdate(aesctx, composite_key + 16, &aes_len,
  137. test_n, sizeof(test_n))) {
  138. fprintf(stderr, "EVP_EncryptUpdate() failed\n");
  139. goto end;
  140. }
  141. /*
  142. * The Poly1305 provider expects the key r to be passed as the first 16
  143. * bytes of the "key" and the processed nonce (that is, AES_k(n)) to be
  144. * passed as the second 16 bytes of the "key". We already put the processed
  145. * nonce in the correct place above, so copy r into place.
  146. */
  147. memcpy(composite_key, test_r, 16);
  148. /* Initialise the Poly1305 operation */
  149. if (!EVP_MAC_init(mctx, composite_key, sizeof(composite_key), NULL)) {
  150. fprintf(stderr, "EVP_MAC_init() failed\n");
  151. goto end;
  152. }
  153. /* Make one or more calls to process the data to be authenticated */
  154. if (!EVP_MAC_update(mctx, test_m, sizeof(test_m))) {
  155. fprintf(stderr, "EVP_MAC_update() failed\n");
  156. goto end;
  157. }
  158. /* Make one call to the final to get the MAC */
  159. if (!EVP_MAC_final(mctx, out, &out_len, sizeof(out))) {
  160. fprintf(stderr, "EVP_MAC_final() failed\n");
  161. goto end;
  162. }
  163. printf("Generated MAC:\n");
  164. BIO_dump_indent_fp(stdout, out, out_len, 2);
  165. putchar('\n');
  166. if (out_len != sizeof(expected_output)) {
  167. fprintf(stderr, "Generated MAC has an unexpected length\n");
  168. goto end;
  169. }
  170. if (CRYPTO_memcmp(expected_output, out, sizeof(expected_output)) != 0) {
  171. fprintf(stderr, "Generated MAC does not match expected value\n");
  172. goto end;
  173. }
  174. ret = EXIT_SUCCESS;
  175. end:
  176. EVP_CIPHER_CTX_free(aesctx);
  177. EVP_CIPHER_free(aes);
  178. EVP_MAC_CTX_free(mctx);
  179. EVP_MAC_free(mac);
  180. OSSL_LIB_CTX_free(library_context);
  181. if (ret != EXIT_SUCCESS)
  182. ERR_print_errors_fp(stderr);
  183. return ret;
  184. }