summaryrefslogtreecommitdiffstats
path: root/crypto/hpke
diff options
context:
space:
mode:
authorslontis <shane.lontis@oracle.com>2022-08-26 11:54:35 +1000
committerHugo Landau <hlandau@openssl.org>2022-09-23 09:24:47 +0100
commit78c44b05945be07eae86f0164b9b777e2de2295b (patch)
tree1c2f721a3bc8405b86f6aac30326265609de7968 /crypto/hpke
parent257cade411ef9217305c5db47f40e5dacdb99c71 (diff)
Add HPKE DHKEM provider support for EC, X25519 and X448.
The code is derived from @sftcd's work in PR #17172. This PR puts the DHKEM algorithms into the provider layer as KEM algorithms for EC and ECX. This PR only implements the DHKEM component of HPKE as specified in RFC 9180. crypto/hpke/hpke_util.c has been added for fuctions that will be shared between DHKEM and HPKE. API's for EVP_PKEY_auth_encapsulate_init() and EVP_PKEY_auth_decapsulate_init() have been added to support authenticated encapsulation. auth_init() functions were chosen rather that a EVP_PKEY_KEM_set_auth() interface to support future algorithms that could possibly need different init functions. Internal code has been refactored, so that it can be shared between the DHKEM and other systems. Since DHKEM operates on low level keys it needs to be able to do low level ECDH and ECXDH calls without converting the keys back into EVP_PKEY/EVP_PKEY_CTX form. See ossl_ecx_compute_key(), ossl_ec_public_from_private() DHKEM requires API's to derive a key using a seed (IKM). This did not sit well inside the DHKEM itself as dispatch functions. This functionality fits better inside the EC and ECX keymanagers keygen, since they are just variations of keygen where the private key is generated in a different manner. This should mainly be used for testing purposes. See ossl_ec_generate_key_dhkem(). It supports this by allowing a settable param to be passed to keygen (See OSSL_PKEY_PARAM_DHKEM_IKM). The keygen calls code within ec and ecx dhkem implementation to handle this. See ossl_ecx_dhkem_derive_private() and ossl_ec_dhkem_derive_private(). These 2 functions are also used by the EC/ECX DHKEM implementations to generate the sender ephemeral keys. Reviewed-by: Hugo Landau <hlandau@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19068)
Diffstat (limited to 'crypto/hpke')
-rw-r--r--crypto/hpke/build.info5
-rw-r--r--crypto/hpke/hpke_util.c175
2 files changed, 180 insertions, 0 deletions
diff --git a/crypto/hpke/build.info b/crypto/hpke/build.info
new file mode 100644
index 0000000000..f096cf170b
--- /dev/null
+++ b/crypto/hpke/build.info
@@ -0,0 +1,5 @@
+LIBS=../../libcrypto
+
+$COMMON=hpke_util.c
+
+SOURCE[../../libcrypto]=$COMMON
diff --git a/crypto/hpke/hpke_util.c b/crypto/hpke/hpke_util.c
new file mode 100644
index 0000000000..92f9892a41
--- /dev/null
+++ b/crypto/hpke/hpke_util.c
@@ -0,0 +1,175 @@
+/*
+ * Copyright 2022 The OpenSSL Project Authors. All Rights Reserved.
+ *
+ * Licensed under the Apache License 2.0 (the "License"). You may not use
+ * this file except in compliance with the License. You can obtain a copy
+ * in the file LICENSE in the source distribution or at
+ * https://www.openssl.org/source/license.html
+ */
+
+#include <openssl/core_names.h>
+#include <openssl/kdf.h>
+#include <openssl/params.h>
+#include <openssl/err.h>
+#include <openssl/proverr.h>
+#include "crypto/hpke.h"
+#include "internal/packet.h"
+
+/*
+ * The largest value happens inside dhkem_extract_and_expand
+ * Which consists of a max dkmlen of 2*privkeylen + suiteid + small label
+ */
+#define LABELED_EXTRACT_SIZE (10 + 12 + 2 * OSSL_HPKE_MAX_PRIVATE)
+
+/*
+ * The largest value happens inside dhkem_extract_and_expand
+ * Which consists of a prklen of secretlen + contextlen of 3 encoded public keys
+ * + suiteid + small label
+ */
+#define LABELED_EXPAND_SIZE (LABELED_EXTRACT_SIZE + 3 * OSSL_HPKE_MAX_PUBLIC)
+
+/* ASCII: "HPKE-v1", in hex for EBCDIC compatibility */
+static const char LABEL_HPKEV1[] = "\x48\x50\x4B\x45\x2D\x76\x31";
+
+static int kdf_derive(EVP_KDF_CTX *kctx,
+ unsigned char *out, size_t outlen, int mode,
+ const unsigned char *salt, size_t saltlen,
+ const unsigned char *ikm, size_t ikmlen,
+ const unsigned char *info, size_t infolen)
+{
+ int ret;
+ OSSL_PARAM params[5], *p = params;
+
+ *p++ = OSSL_PARAM_construct_int(OSSL_KDF_PARAM_MODE, &mode);
+ if (salt != NULL)
+ *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SALT,
+ (char *)salt, saltlen);
+ if (ikm != NULL)
+ *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_KEY,
+ (char *)ikm, ikmlen);
+ if (info != NULL)
+ *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_INFO,
+ (char *)info, infolen);
+ *p = OSSL_PARAM_construct_end();
+ ret = EVP_KDF_derive(kctx, out, outlen, params) > 0;
+ if (!ret)
+ ERR_raise(ERR_LIB_PROV, PROV_R_FAILED_DURING_DERIVATION);
+ return ret;
+}
+
+int ossl_hpke_kdf_extract(EVP_KDF_CTX *kctx,
+ unsigned char *prk, size_t prklen,
+ const unsigned char *salt, size_t saltlen,
+ const unsigned char *ikm, size_t ikmlen)
+{
+ return kdf_derive(kctx, prk, prklen, EVP_KDF_HKDF_MODE_EXTRACT_ONLY,
+ salt, saltlen, ikm, ikmlen, NULL, 0);
+}
+
+/* Common code to perform a HKDF expand */
+int ossl_hpke_kdf_expand(EVP_KDF_CTX *kctx,
+ unsigned char *okm, size_t okmlen,
+ const unsigned char *prk, size_t prklen,
+ const unsigned char *info, size_t infolen)
+{
+ return kdf_derive(kctx, okm, okmlen, EVP_KDF_HKDF_MODE_EXPAND_ONLY,
+ NULL, 0, prk, prklen, info, infolen);
+}
+
+/*
+ * See RFC 9180 Section 4 LabelExtract()
+ */
+int ossl_hpke_labeled_extract(EVP_KDF_CTX *kctx,
+ unsigned char *prk, size_t prklen,
+ const unsigned char *salt, size_t saltlen,
+ const unsigned char *suiteid, size_t suiteidlen,
+ const char *label,
+ const unsigned char *ikm, size_t ikmlen)
+{
+ int ret = 0;
+ size_t labeled_ikmlen = 0;
+ unsigned char labeled_ikm[LABELED_EXTRACT_SIZE];
+ WPACKET pkt;
+
+ /* labeled_ikm = concat("HPKE-v1", suiteid, label, ikm) */
+ if (!WPACKET_init_static_len(&pkt, labeled_ikm, sizeof(labeled_ikm), 0)
+ || !WPACKET_memcpy(&pkt, LABEL_HPKEV1, strlen(LABEL_HPKEV1))
+ || !WPACKET_memcpy(&pkt, suiteid, suiteidlen)
+ || !WPACKET_memcpy(&pkt, label, strlen(label))
+ || !WPACKET_memcpy(&pkt, ikm, ikmlen)
+ || !WPACKET_get_total_written(&pkt, &labeled_ikmlen)
+ || !WPACKET_finish(&pkt)) {
+ ERR_raise(ERR_LIB_PROV, PROV_R_OUTPUT_BUFFER_TOO_SMALL);
+ goto end;
+ }
+
+ ret = ossl_hpke_kdf_extract(kctx, prk, prklen, salt, saltlen,
+ labeled_ikm, labeled_ikmlen);
+end:
+ WPACKET_cleanup(&pkt);
+ OPENSSL_cleanse(labeled_ikm, labeled_ikmlen);
+ return ret;
+}
+
+/*
+ * See RFC 9180 Section 4 LabelExpand()
+ */
+int ossl_hpke_labeled_expand(EVP_KDF_CTX *kctx,
+ unsigned char *okm, size_t okmlen,
+ const unsigned char *prk, size_t prklen,
+ const unsigned char *suiteid, size_t suiteidlen,
+ const char *label,
+ const unsigned char *info, size_t infolen)
+{
+ int ret = 0;
+ size_t labeled_infolen = 0;
+ unsigned char labeled_info[LABELED_EXPAND_SIZE];
+ WPACKET pkt;
+
+ /* labeled_info = concat(okmlen, "HPKE-v1", suiteid, label, info) */
+ if (!WPACKET_init_static_len(&pkt, labeled_info, sizeof(labeled_info), 0)
+ || !WPACKET_put_bytes_u16(&pkt, okmlen)
+ || !WPACKET_memcpy(&pkt, LABEL_HPKEV1, strlen(LABEL_HPKEV1))
+ || !WPACKET_memcpy(&pkt, suiteid, suiteidlen)
+ || !WPACKET_memcpy(&pkt, label, strlen(label))
+ || !WPACKET_memcpy(&pkt, info, infolen)
+ || !WPACKET_get_total_written(&pkt, &labeled_infolen)
+ || !WPACKET_finish(&pkt)) {
+ ERR_raise(ERR_LIB_PROV, PROV_R_OUTPUT_BUFFER_TOO_SMALL);
+ goto end;
+ }
+
+ ret = ossl_hpke_kdf_expand(kctx, okm, okmlen,
+ prk, prklen, labeled_info, labeled_infolen);
+end:
+ WPACKET_cleanup(&pkt);
+ return ret;
+}
+
+/* Common code to create a HKDF ctx */
+EVP_KDF_CTX *ossl_kdf_ctx_create(const char *kdfname, const char *mdname,
+ OSSL_LIB_CTX *libctx, const char *propq)
+{
+ EVP_KDF *kdf;
+ EVP_KDF_CTX *kctx = NULL;
+
+ kdf = EVP_KDF_fetch(libctx, kdfname, propq);
+ kctx = EVP_KDF_CTX_new(kdf);
+ EVP_KDF_free(kdf);
+ if (kctx != NULL && mdname != NULL) {
+ OSSL_PARAM params[3], *p = params;
+
+ if (mdname != NULL)
+ *p++ = OSSL_PARAM_construct_utf8_string(OSSL_KDF_PARAM_DIGEST,
+ (char *)mdname, 0);
+ if (propq != NULL)
+ *p++ = OSSL_PARAM_construct_utf8_string(OSSL_KDF_PARAM_PROPERTIES,
+ (char *)propq, 0);
+ *p = OSSL_PARAM_construct_end();
+ if (EVP_KDF_CTX_set_params(kctx, params) <= 0) {
+ EVP_KDF_CTX_free(kctx);
+ return NULL;
+ }
+ }
+ return kctx;
+}