]> git.ipfire.org Git - thirdparty/openssl.git/blob - providers/common/macs/kmac_prov.c
53598418dbad722baed8c8c9049c11d9f4769396
[thirdparty/openssl.git] / providers / common / macs / kmac_prov.c
1 /*
2 * Copyright 2018 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 /*
11 * See SP800-185 "Appendix A - KMAC, .... in Terms of Keccak[c]"
12 *
13 * Inputs are:
14 * K = Key (len(K) < 2^2040 bits)
15 * X = Input
16 * L = Output length (0 <= L < 2^2040 bits)
17 * S = Customization String Default="" (len(S) < 2^2040 bits)
18 *
19 * KMAC128(K, X, L, S)
20 * {
21 * newX = bytepad(encode_string(K), 168) || X || right_encode(L).
22 * T = bytepad(encode_string("KMAC") || encode_string(S), 168).
23 * return KECCAK[256](T || newX || 00, L).
24 * }
25 *
26 * KMAC256(K, X, L, S)
27 * {
28 * newX = bytepad(encode_string(K), 136) || X || right_encode(L).
29 * T = bytepad(encode_string("KMAC") || encode_string(S), 136).
30 * return KECCAK[512](T || newX || 00, L).
31 * }
32 *
33 * KMAC128XOF(K, X, L, S)
34 * {
35 * newX = bytepad(encode_string(K), 168) || X || right_encode(0).
36 * T = bytepad(encode_string("KMAC") || encode_string(S), 168).
37 * return KECCAK[256](T || newX || 00, L).
38 * }
39 *
40 * KMAC256XOF(K, X, L, S)
41 * {
42 * newX = bytepad(encode_string(K), 136) || X || right_encode(0).
43 * T = bytepad(encode_string("KMAC") || encode_string(S), 136).
44 * return KECCAK[512](T || newX || 00, L).
45 * }
46 *
47 */
48
49 #include <stdlib.h>
50 #include <string.h>
51 #include <openssl/core_numbers.h>
52 #include <openssl/core_names.h>
53 #include <openssl/params.h>
54 #include <openssl/evp.h>
55 #include <openssl/err.h>
56
57 #include "internal/providercommonerr.h"
58 #include "internal/provider_algs.h"
59 #include "internal/provider_ctx.h"
60 #include "internal/provider_util.h"
61
62 /*
63 * Forward declaration of everything implemented here. This is not strictly
64 * necessary for the compiler, but provides an assurance that the signatures
65 * of the functions in the dispatch table are correct.
66 */
67 static OSSL_OP_mac_newctx_fn kmac128_new;
68 static OSSL_OP_mac_newctx_fn kmac256_new;
69 static OSSL_OP_mac_dupctx_fn kmac_dup;
70 static OSSL_OP_mac_freectx_fn kmac_free;
71 static OSSL_OP_mac_gettable_ctx_params_fn kmac_gettable_ctx_params;
72 static OSSL_OP_mac_get_ctx_params_fn kmac_get_ctx_params;
73 static OSSL_OP_mac_settable_ctx_params_fn kmac_settable_ctx_params;
74 static OSSL_OP_mac_set_ctx_params_fn kmac_set_ctx_params;
75 static OSSL_OP_mac_size_fn kmac_size;
76 static OSSL_OP_mac_init_fn kmac_init;
77 static OSSL_OP_mac_update_fn kmac_update;
78 static OSSL_OP_mac_final_fn kmac_final;
79
80 #define KMAC_MAX_BLOCKSIZE ((1600 - 128*2) / 8) /* 168 */
81 #define KMAC_MIN_BLOCKSIZE ((1600 - 256*2) / 8) /* 136 */
82
83 /* Length encoding will be a 1 byte size + length in bits (2 bytes max) */
84 #define KMAC_MAX_ENCODED_HEADER_LEN 3
85
86 /*
87 * Custom string max size is chosen such that:
88 * len(encoded_string(custom) + len(kmac_encoded_string) <= KMAC_MIN_BLOCKSIZE
89 * i.e: (KMAC_MAX_CUSTOM + KMAC_MAX_ENCODED_LEN) + 6 <= 136
90 */
91 #define KMAC_MAX_CUSTOM 127
92
93 /* Maximum size of encoded custom string */
94 #define KMAC_MAX_CUSTOM_ENCODED (KMAC_MAX_CUSTOM + KMAC_MAX_ENCODED_HEADER_LEN)
95
96 /* Maximum key size in bytes = 2040 / 8 */
97 #define KMAC_MAX_KEY 255
98
99 /*
100 * Maximum Encoded Key size will be padded to a multiple of the blocksize
101 * i.e KMAC_MAX_KEY + KMAC_MAX_ENCODED_LEN = 258
102 * Padded to a multiple of KMAC_MAX_BLOCKSIZE
103 */
104 #define KMAC_MAX_KEY_ENCODED (KMAC_MAX_BLOCKSIZE * 2)
105
106 /* Fixed value of encode_string("KMAC") */
107 static const unsigned char kmac_string[] = {
108 0x01, 0x20, 0x4B, 0x4D, 0x41, 0x43
109 };
110
111
112 #define KMAC_FLAG_XOF_MODE 1
113
114 struct kmac_data_st {
115 void *provctx;
116 EVP_MD_CTX *ctx;
117 PROV_DIGEST digest;
118 size_t out_len;
119 int key_len;
120 int custom_len;
121 /* If xof_mode = 1 then we use right_encode(0) */
122 int xof_mode;
123 /* key and custom are stored in encoded form */
124 unsigned char key[KMAC_MAX_KEY_ENCODED];
125 unsigned char custom[KMAC_MAX_CUSTOM_ENCODED];
126 };
127
128 static int encode_string(unsigned char *out, int *out_len,
129 const unsigned char *in, int in_len);
130 static int right_encode(unsigned char *out, int *out_len, size_t bits);
131 static int bytepad(unsigned char *out, int *out_len,
132 const unsigned char *in1, int in1_len,
133 const unsigned char *in2, int in2_len,
134 int w);
135 static int kmac_bytepad_encode_key(unsigned char *out, int *out_len,
136 const unsigned char *in, int in_len,
137 int w);
138
139 static void kmac_free(void *vmacctx)
140 {
141 struct kmac_data_st *kctx = vmacctx;
142
143 if (kctx != NULL) {
144 EVP_MD_CTX_free(kctx->ctx);
145 ossl_prov_digest_reset(&kctx->digest);
146 OPENSSL_cleanse(kctx->key, kctx->key_len);
147 OPENSSL_cleanse(kctx->custom, kctx->custom_len);
148 OPENSSL_free(kctx);
149 }
150 }
151
152 /*
153 * We have KMAC implemented as a hash, which we can use instead of
154 * reimplementing the EVP functionality with direct use of
155 * keccak_mac_init() and friends.
156 */
157 static struct kmac_data_st *kmac_new(void *provctx)
158 {
159 struct kmac_data_st *kctx;
160
161 if ((kctx = OPENSSL_zalloc(sizeof(*kctx))) == NULL
162 || (kctx->ctx = EVP_MD_CTX_new()) == NULL) {
163 kmac_free(kctx);
164 return NULL;
165 }
166 kctx->provctx = provctx;
167 return kctx;
168 }
169
170 static void *kmac_fetch_new(void *provctx, const OSSL_PARAM *params)
171 {
172 struct kmac_data_st *kctx = kmac_new(provctx);
173
174 if (kctx == NULL)
175 return 0;
176 if (!ossl_prov_digest_load_from_params(&kctx->digest, params,
177 PROV_LIBRARY_CONTEXT_OF(provctx)))
178 return 0;
179
180 kctx->out_len = EVP_MD_size(ossl_prov_digest_md(&kctx->digest));
181 return kctx;
182 }
183
184 static void *kmac128_new(void *provctx)
185 {
186 static const OSSL_PARAM kmac128_params[] = {
187 OSSL_PARAM_utf8_string("digest", OSSL_DIGEST_NAME_KECCAK_KMAC128,
188 sizeof(OSSL_DIGEST_NAME_KECCAK_KMAC128)),
189 OSSL_PARAM_END
190 };
191 return kmac_fetch_new(provctx, kmac128_params);
192 }
193
194 static void *kmac256_new(void *provctx)
195 {
196 static const OSSL_PARAM kmac256_params[] = {
197 OSSL_PARAM_utf8_string("digest", OSSL_DIGEST_NAME_KECCAK_KMAC256,
198 sizeof(OSSL_DIGEST_NAME_KECCAK_KMAC256)),
199 OSSL_PARAM_END
200 };
201 return kmac_fetch_new(provctx, kmac256_params);
202 }
203
204 static void *kmac_dup(void *vsrc)
205 {
206 struct kmac_data_st *src = vsrc;
207 struct kmac_data_st *dst = kmac_new(src->provctx);
208
209 if (dst == NULL)
210 return NULL;
211
212 if (!EVP_MD_CTX_copy(dst->ctx, src->ctx)
213 || !ossl_prov_digest_copy(&dst->digest, &src->digest)) {
214 kmac_free(dst);
215 return NULL;
216 }
217
218 dst->out_len = src->out_len;
219 dst->key_len = src->key_len;
220 dst->custom_len = src->custom_len;
221 dst->xof_mode = src->xof_mode;
222 memcpy(dst->key, src->key, src->key_len);
223 memcpy(dst->custom, src->custom, dst->custom_len);
224
225 return dst;
226 }
227
228 /*
229 * The init() assumes that any ctrl methods are set beforehand for
230 * md, key and custom. Setting the fields afterwards will have no
231 * effect on the output mac.
232 */
233 static int kmac_init(void *vmacctx)
234 {
235 struct kmac_data_st *kctx = vmacctx;
236 EVP_MD_CTX *ctx = kctx->ctx;
237 unsigned char out[KMAC_MAX_BLOCKSIZE];
238 int out_len, block_len;
239
240
241 /* Check key has been set */
242 if (kctx->key_len == 0) {
243 EVPerr(EVP_F_KMAC_INIT, EVP_R_NO_KEY_SET);
244 return 0;
245 }
246 if (!EVP_DigestInit_ex(kctx->ctx, ossl_prov_digest_md(&kctx->digest),
247 NULL))
248 return 0;
249
250 block_len = EVP_MD_block_size(ossl_prov_digest_md(&kctx->digest));
251
252 /* Set default custom string if it is not already set */
253 if (kctx->custom_len == 0) {
254 const OSSL_PARAM params[] = {
255 OSSL_PARAM_octet_string(OSSL_MAC_PARAM_CUSTOM, "", 0),
256 OSSL_PARAM_END
257 };
258 (void)kmac_set_ctx_params(kctx, params);
259 }
260
261 return bytepad(out, &out_len, kmac_string, sizeof(kmac_string),
262 kctx->custom, kctx->custom_len, block_len)
263 && EVP_DigestUpdate(ctx, out, out_len)
264 && EVP_DigestUpdate(ctx, kctx->key, kctx->key_len);
265 }
266
267 static size_t kmac_size(void *vmacctx)
268 {
269 struct kmac_data_st *kctx = vmacctx;
270
271 return kctx->out_len;
272 }
273
274 static int kmac_update(void *vmacctx, const unsigned char *data,
275 size_t datalen)
276 {
277 struct kmac_data_st *kctx = vmacctx;
278
279 return EVP_DigestUpdate(kctx->ctx, data, datalen);
280 }
281
282 static int kmac_final(void *vmacctx, unsigned char *out, size_t *outl,
283 size_t outsize)
284 {
285 struct kmac_data_st *kctx = vmacctx;
286 EVP_MD_CTX *ctx = kctx->ctx;
287 int lbits, len;
288 unsigned char encoded_outlen[KMAC_MAX_ENCODED_HEADER_LEN];
289 int ok;
290
291 /* KMAC XOF mode sets the encoded length to 0 */
292 lbits = (kctx->xof_mode ? 0 : (kctx->out_len * 8));
293
294 ok = right_encode(encoded_outlen, &len, lbits)
295 && EVP_DigestUpdate(ctx, encoded_outlen, len)
296 && EVP_DigestFinalXOF(ctx, out, kctx->out_len);
297 if (ok && outl != NULL)
298 *outl = kctx->out_len;
299 return ok;
300 }
301
302 static const OSSL_PARAM known_gettable_ctx_params[] = {
303 OSSL_PARAM_size_t(OSSL_MAC_PARAM_SIZE, NULL),
304 OSSL_PARAM_END
305 };
306 static const OSSL_PARAM *kmac_gettable_ctx_params(void)
307 {
308 return known_gettable_ctx_params;
309 }
310
311 static int kmac_get_ctx_params(void *vmacctx, OSSL_PARAM params[])
312 {
313 OSSL_PARAM *p;
314
315 if ((p = OSSL_PARAM_locate(params, OSSL_MAC_PARAM_SIZE)) != NULL)
316 return OSSL_PARAM_set_size_t(p, kmac_size(vmacctx));
317
318 return 1;
319 }
320
321 static const OSSL_PARAM known_settable_ctx_params[] = {
322 OSSL_PARAM_int(OSSL_MAC_PARAM_XOF, NULL),
323 OSSL_PARAM_size_t(OSSL_MAC_PARAM_SIZE, NULL),
324 OSSL_PARAM_octet_string(OSSL_MAC_PARAM_KEY, NULL, 0),
325 OSSL_PARAM_octet_string(OSSL_MAC_PARAM_CUSTOM, NULL, 0),
326 OSSL_PARAM_END
327 };
328 static const OSSL_PARAM *kmac_settable_ctx_params(void)
329 {
330 return known_settable_ctx_params;
331 }
332
333 /*
334 * The following params can be set any time before final():
335 * - "outlen" or "size": The requested output length.
336 * - "xof": If set, this indicates that right_encoded(0)
337 * is part of the digested data, otherwise it
338 * uses right_encoded(requested output length).
339 *
340 * All other params should be set before init().
341 */
342 static int kmac_set_ctx_params(void *vmacctx, const OSSL_PARAM *params)
343 {
344 struct kmac_data_st *kctx = vmacctx;
345 const OSSL_PARAM *p;
346 const EVP_MD *digest = ossl_prov_digest_md(&kctx->digest);
347
348 if ((p = OSSL_PARAM_locate_const(params, OSSL_MAC_PARAM_XOF)) != NULL
349 && !OSSL_PARAM_get_int(p, &kctx->xof_mode))
350 return 0;
351 if (((p = OSSL_PARAM_locate_const(params, OSSL_MAC_PARAM_SIZE)) != NULL)
352 && !OSSL_PARAM_get_size_t(p, &kctx->out_len))
353 return 0;
354 if ((p = OSSL_PARAM_locate_const(params, OSSL_MAC_PARAM_KEY)) != NULL) {
355 if (p->data_size < 4 || p->data_size > KMAC_MAX_KEY) {
356 ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_KEY_LENGTH);
357 return 0;
358 }
359 if (!kmac_bytepad_encode_key(kctx->key, &kctx->key_len,
360 p->data, p->data_size,
361 EVP_MD_block_size(digest)))
362 return 0;
363 }
364 if ((p = OSSL_PARAM_locate_const(params, OSSL_MAC_PARAM_CUSTOM))
365 != NULL) {
366 if (p->data_size > KMAC_MAX_CUSTOM) {
367 ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_CUSTOM_LENGTH);
368 return 0;
369 }
370 if (!encode_string(kctx->custom, &kctx->custom_len,
371 p->data, p->data_size))
372 return 0;
373 }
374 return 1;
375 }
376
377 /*
378 * Encoding/Padding Methods.
379 */
380
381 /* Returns the number of bytes required to store 'bits' into a byte array */
382 static unsigned int get_encode_size(size_t bits)
383 {
384 unsigned int cnt = 0, sz = sizeof(size_t);
385
386 while (bits && (cnt < sz)) {
387 ++cnt;
388 bits >>= 8;
389 }
390 /* If bits is zero 1 byte is required */
391 if (cnt == 0)
392 cnt = 1;
393 return cnt;
394 }
395
396 /*
397 * Convert an integer into bytes . The number of bytes is appended
398 * to the end of the buffer. Returns an array of bytes 'out' of size
399 * *out_len.
400 *
401 * e.g if bits = 32, out[2] = { 0x20, 0x01 }
402 *
403 */
404 static int right_encode(unsigned char *out, int *out_len, size_t bits)
405 {
406 unsigned int len = get_encode_size(bits);
407 int i;
408
409 /* The length is constrained to a single byte: 2040/8 = 255 */
410 if (len > 0xFF)
411 return 0;
412
413 /* MSB's are at the start of the bytes array */
414 for (i = len - 1; i >= 0; --i) {
415 out[i] = (unsigned char)(bits & 0xFF);
416 bits >>= 8;
417 }
418 /* Tack the length onto the end */
419 out[len] = (unsigned char)len;
420
421 /* The Returned length includes the tacked on byte */
422 *out_len = len + 1;
423 return 1;
424 }
425
426 /*
427 * Encodes a string with a left encoded length added. Note that the
428 * in_len is converted to bits (*8).
429 *
430 * e.g- in="KMAC" gives out[6] = { 0x01, 0x20, 0x4B, 0x4D, 0x41, 0x43 }
431 * len bits K M A C
432 */
433 static int encode_string(unsigned char *out, int *out_len,
434 const unsigned char *in, int in_len)
435 {
436 if (in == NULL) {
437 *out_len = 0;
438 } else {
439 int i, bits, len;
440
441 bits = 8 * in_len;
442 len = get_encode_size(bits);
443 if (len > 0xFF)
444 return 0;
445
446 out[0] = len;
447 for (i = len; i > 0; --i) {
448 out[i] = (bits & 0xFF);
449 bits >>= 8;
450 }
451 memcpy(out + len + 1, in, in_len);
452 *out_len = (1 + len + in_len);
453 }
454 return 1;
455 }
456
457 /*
458 * Returns a zero padded encoding of the inputs in1 and an optional
459 * in2 (can be NULL). The padded output must be a multiple of the blocksize 'w'.
460 * The value of w is in bytes (< 256).
461 *
462 * The returned output is:
463 * zero_padded(multiple of w, (left_encode(w) || in1 [|| in2])
464 */
465 static int bytepad(unsigned char *out, int *out_len,
466 const unsigned char *in1, int in1_len,
467 const unsigned char *in2, int in2_len, int w)
468 {
469 int len;
470 unsigned char *p = out;
471 int sz = w;
472
473 /* Left encoded w */
474 *p++ = 1;
475 *p++ = w;
476 /* || in1 */
477 memcpy(p, in1, in1_len);
478 p += in1_len;
479 /* [ || in2 ] */
480 if (in2 != NULL && in2_len > 0) {
481 memcpy(p, in2, in2_len);
482 p += in2_len;
483 }
484 /* Figure out the pad size (divisible by w) */
485 len = p - out;
486 while (len > sz) {
487 sz += w;
488 }
489 /* zero pad the end of the buffer */
490 memset(p, 0, sz - len);
491 *out_len = sz;
492 return 1;
493 }
494
495 /*
496 * Returns out = bytepad(encode_string(in), w)
497 */
498 static int kmac_bytepad_encode_key(unsigned char *out, int *out_len,
499 const unsigned char *in, int in_len,
500 int w)
501 {
502 unsigned char tmp[KMAC_MAX_KEY + KMAC_MAX_ENCODED_HEADER_LEN];
503 int tmp_len;
504
505 if (!encode_string(tmp, &tmp_len, in, in_len))
506 return 0;
507
508 return bytepad(out, out_len, tmp, tmp_len, NULL, 0, w);
509 }
510
511 const OSSL_DISPATCH kmac128_functions[] = {
512 { OSSL_FUNC_MAC_NEWCTX, (void (*)(void))kmac128_new },
513 { OSSL_FUNC_MAC_DUPCTX, (void (*)(void))kmac_dup },
514 { OSSL_FUNC_MAC_FREECTX, (void (*)(void))kmac_free },
515 { OSSL_FUNC_MAC_INIT, (void (*)(void))kmac_init },
516 { OSSL_FUNC_MAC_UPDATE, (void (*)(void))kmac_update },
517 { OSSL_FUNC_MAC_FINAL, (void (*)(void))kmac_final },
518 { OSSL_FUNC_MAC_GETTABLE_CTX_PARAMS,
519 (void (*)(void))kmac_gettable_ctx_params },
520 { OSSL_FUNC_MAC_GET_CTX_PARAMS, (void (*)(void))kmac_get_ctx_params },
521 { OSSL_FUNC_MAC_SETTABLE_CTX_PARAMS,
522 (void (*)(void))kmac_settable_ctx_params },
523 { OSSL_FUNC_MAC_SET_CTX_PARAMS, (void (*)(void))kmac_set_ctx_params },
524 { 0, NULL }
525 };
526
527 const OSSL_DISPATCH kmac256_functions[] = {
528 { OSSL_FUNC_MAC_NEWCTX, (void (*)(void))kmac256_new },
529 { OSSL_FUNC_MAC_DUPCTX, (void (*)(void))kmac_dup },
530 { OSSL_FUNC_MAC_FREECTX, (void (*)(void))kmac_free },
531 { OSSL_FUNC_MAC_INIT, (void (*)(void))kmac_init },
532 { OSSL_FUNC_MAC_UPDATE, (void (*)(void))kmac_update },
533 { OSSL_FUNC_MAC_FINAL, (void (*)(void))kmac_final },
534 { OSSL_FUNC_MAC_GETTABLE_CTX_PARAMS,
535 (void (*)(void))kmac_gettable_ctx_params },
536 { OSSL_FUNC_MAC_GET_CTX_PARAMS, (void (*)(void))kmac_get_ctx_params },
537 { OSSL_FUNC_MAC_SETTABLE_CTX_PARAMS,
538 (void (*)(void))kmac_settable_ctx_params },
539 { OSSL_FUNC_MAC_SET_CTX_PARAMS, (void (*)(void))kmac_set_ctx_params },
540 { 0, NULL }
541 };