]> git.ipfire.org Git - thirdparty/openssl.git/blob - providers/implementations/macs/kmac_prov.c
d499644f571d2ecf82f9da1c77d37050f0a280fc
[thirdparty/openssl.git] / providers / implementations / macs / kmac_prov.c
1 /*
2 * Copyright 2018-2021 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 /*
11 * See SP800-185 "Appendix A - KMAC, .... in Terms of Keccak[c]"
12 *
13 * Inputs are:
14 * K = Key (len(K) < 2^2040 bits)
15 * X = Input
16 * L = Output length (0 <= L < 2^2040 bits)
17 * S = Customization String Default="" (len(S) < 2^2040 bits)
18 *
19 * KMAC128(K, X, L, S)
20 * {
21 * newX = bytepad(encode_string(K), 168) || X || right_encode(L).
22 * T = bytepad(encode_string("KMAC") || encode_string(S), 168).
23 * return KECCAK[256](T || newX || 00, L).
24 * }
25 *
26 * KMAC256(K, X, L, S)
27 * {
28 * newX = bytepad(encode_string(K), 136) || X || right_encode(L).
29 * T = bytepad(encode_string("KMAC") || encode_string(S), 136).
30 * return KECCAK[512](T || newX || 00, L).
31 * }
32 *
33 * KMAC128XOF(K, X, L, S)
34 * {
35 * newX = bytepad(encode_string(K), 168) || X || right_encode(0).
36 * T = bytepad(encode_string("KMAC") || encode_string(S), 168).
37 * return KECCAK[256](T || newX || 00, L).
38 * }
39 *
40 * KMAC256XOF(K, X, L, S)
41 * {
42 * newX = bytepad(encode_string(K), 136) || X || right_encode(0).
43 * T = bytepad(encode_string("KMAC") || encode_string(S), 136).
44 * return KECCAK[512](T || newX || 00, L).
45 * }
46 *
47 */
48
49 #include <stdlib.h>
50 #include <string.h>
51 #include <openssl/core_dispatch.h>
52 #include <openssl/core_names.h>
53 #include <openssl/params.h>
54 #include <openssl/evp.h>
55 #include <openssl/err.h>
56 #include <openssl/proverr.h>
57
58 #include "prov/implementations.h"
59 #include "prov/provider_ctx.h"
60 #include "prov/provider_util.h"
61 #include "prov/providercommon.h"
62
63 /*
64 * Forward declaration of everything implemented here. This is not strictly
65 * necessary for the compiler, but provides an assurance that the signatures
66 * of the functions in the dispatch table are correct.
67 */
68 static OSSL_FUNC_mac_newctx_fn kmac128_new;
69 static OSSL_FUNC_mac_newctx_fn kmac256_new;
70 static OSSL_FUNC_mac_dupctx_fn kmac_dup;
71 static OSSL_FUNC_mac_freectx_fn kmac_free;
72 static OSSL_FUNC_mac_gettable_ctx_params_fn kmac_gettable_ctx_params;
73 static OSSL_FUNC_mac_get_ctx_params_fn kmac_get_ctx_params;
74 static OSSL_FUNC_mac_settable_ctx_params_fn kmac_settable_ctx_params;
75 static OSSL_FUNC_mac_set_ctx_params_fn kmac_set_ctx_params;
76 static OSSL_FUNC_mac_init_fn kmac_init;
77 static OSSL_FUNC_mac_update_fn kmac_update;
78 static OSSL_FUNC_mac_final_fn kmac_final;
79
80 #define KMAC_MAX_BLOCKSIZE ((1600 - 128*2) / 8) /* 168 */
81 #define KMAC_MIN_BLOCKSIZE ((1600 - 256*2) / 8) /* 136 */
82
83 /* Length encoding will be a 1 byte size + length in bits (2 bytes max) */
84 #define KMAC_MAX_ENCODED_HEADER_LEN 3
85
86 /*
87 * Custom string max size is chosen such that:
88 * len(encoded_string(custom) + len(kmac_encoded_string) <= KMAC_MIN_BLOCKSIZE
89 * i.e: (KMAC_MAX_CUSTOM + KMAC_MAX_ENCODED_LEN) + 6 <= 136
90 */
91 #define KMAC_MAX_CUSTOM 127
92
93 /* Maximum size of encoded custom string */
94 #define KMAC_MAX_CUSTOM_ENCODED (KMAC_MAX_CUSTOM + KMAC_MAX_ENCODED_HEADER_LEN)
95
96 /* Maximum key size in bytes = 2040 / 8 */
97 #define KMAC_MAX_KEY 255
98
99 /*
100 * Maximum Encoded Key size will be padded to a multiple of the blocksize
101 * i.e KMAC_MAX_KEY + KMAC_MAX_ENCODED_LEN = 258
102 * Padded to a multiple of KMAC_MAX_BLOCKSIZE
103 */
104 #define KMAC_MAX_KEY_ENCODED (KMAC_MAX_BLOCKSIZE * 2)
105
106 /* Fixed value of encode_string("KMAC") */
107 static const unsigned char kmac_string[] = {
108 0x01, 0x20, 0x4B, 0x4D, 0x41, 0x43
109 };
110
111
112 #define KMAC_FLAG_XOF_MODE 1
113
114 struct kmac_data_st {
115 void *provctx;
116 EVP_MD_CTX *ctx;
117 PROV_DIGEST digest;
118 size_t out_len;
119 int key_len;
120 int custom_len;
121 /* If xof_mode = 1 then we use right_encode(0) */
122 int xof_mode;
123 /* key and custom are stored in encoded form */
124 unsigned char key[KMAC_MAX_KEY_ENCODED];
125 unsigned char custom[KMAC_MAX_CUSTOM_ENCODED];
126 };
127
128 static int encode_string(unsigned char *out, int *out_len,
129 const unsigned char *in, int in_len);
130 static int right_encode(unsigned char *out, int *out_len, size_t bits);
131 static int bytepad(unsigned char *out, int *out_len,
132 const unsigned char *in1, int in1_len,
133 const unsigned char *in2, int in2_len,
134 int w);
135 static int kmac_bytepad_encode_key(unsigned char *out, int *out_len,
136 const unsigned char *in, int in_len,
137 int w);
138
139 static void kmac_free(void *vmacctx)
140 {
141 struct kmac_data_st *kctx = vmacctx;
142
143 if (kctx != NULL) {
144 EVP_MD_CTX_free(kctx->ctx);
145 ossl_prov_digest_reset(&kctx->digest);
146 OPENSSL_cleanse(kctx->key, kctx->key_len);
147 OPENSSL_cleanse(kctx->custom, kctx->custom_len);
148 OPENSSL_free(kctx);
149 }
150 }
151
152 /*
153 * We have KMAC implemented as a hash, which we can use instead of
154 * reimplementing the EVP functionality with direct use of
155 * keccak_mac_init() and friends.
156 */
157 static struct kmac_data_st *kmac_new(void *provctx)
158 {
159 struct kmac_data_st *kctx;
160
161 if (!ossl_prov_is_running())
162 return NULL;
163
164 if ((kctx = OPENSSL_zalloc(sizeof(*kctx))) == NULL
165 || (kctx->ctx = EVP_MD_CTX_new()) == NULL) {
166 kmac_free(kctx);
167 return NULL;
168 }
169 kctx->provctx = provctx;
170 return kctx;
171 }
172
173 static void *kmac_fetch_new(void *provctx, const OSSL_PARAM *params)
174 {
175 struct kmac_data_st *kctx = kmac_new(provctx);
176
177 if (kctx == NULL)
178 return 0;
179 if (!ossl_prov_digest_load_from_params(&kctx->digest, params,
180 PROV_LIBCTX_OF(provctx))) {
181 kmac_free(kctx);
182 return 0;
183 }
184
185 kctx->out_len = EVP_MD_size(ossl_prov_digest_md(&kctx->digest));
186 return kctx;
187 }
188
189 static void *kmac128_new(void *provctx)
190 {
191 static const OSSL_PARAM kmac128_params[] = {
192 OSSL_PARAM_utf8_string("digest", OSSL_DIGEST_NAME_KECCAK_KMAC128,
193 sizeof(OSSL_DIGEST_NAME_KECCAK_KMAC128)),
194 OSSL_PARAM_END
195 };
196 return kmac_fetch_new(provctx, kmac128_params);
197 }
198
199 static void *kmac256_new(void *provctx)
200 {
201 static const OSSL_PARAM kmac256_params[] = {
202 OSSL_PARAM_utf8_string("digest", OSSL_DIGEST_NAME_KECCAK_KMAC256,
203 sizeof(OSSL_DIGEST_NAME_KECCAK_KMAC256)),
204 OSSL_PARAM_END
205 };
206 return kmac_fetch_new(provctx, kmac256_params);
207 }
208
209 static void *kmac_dup(void *vsrc)
210 {
211 struct kmac_data_st *src = vsrc;
212 struct kmac_data_st *dst;
213
214 if (!ossl_prov_is_running())
215 return NULL;
216
217 dst = kmac_new(src->provctx);
218 if (dst == NULL)
219 return NULL;
220
221 if (!EVP_MD_CTX_copy(dst->ctx, src->ctx)
222 || !ossl_prov_digest_copy(&dst->digest, &src->digest)) {
223 kmac_free(dst);
224 return NULL;
225 }
226
227 dst->out_len = src->out_len;
228 dst->key_len = src->key_len;
229 dst->custom_len = src->custom_len;
230 dst->xof_mode = src->xof_mode;
231 memcpy(dst->key, src->key, src->key_len);
232 memcpy(dst->custom, src->custom, dst->custom_len);
233
234 return dst;
235 }
236
237 static size_t kmac_size(void *vmacctx)
238 {
239 struct kmac_data_st *kctx = vmacctx;
240
241 return kctx->out_len;
242 }
243
244 /*
245 * The init() assumes that any ctrl methods are set beforehand for
246 * md, key and custom. Setting the fields afterwards will have no
247 * effect on the output mac.
248 */
249 static int kmac_init(void *vmacctx)
250 {
251 struct kmac_data_st *kctx = vmacctx;
252 EVP_MD_CTX *ctx = kctx->ctx;
253 unsigned char out[KMAC_MAX_BLOCKSIZE];
254 int out_len, block_len;
255
256 if (!ossl_prov_is_running())
257 return 0;
258
259 /* Check key has been set */
260 if (kctx->key_len == 0) {
261 ERR_raise(ERR_LIB_PROV, PROV_R_NO_KEY_SET);
262 return 0;
263 }
264 if (!EVP_DigestInit_ex(kctx->ctx, ossl_prov_digest_md(&kctx->digest),
265 NULL))
266 return 0;
267
268 block_len = EVP_MD_block_size(ossl_prov_digest_md(&kctx->digest));
269 if (block_len < 0)
270 return 0;
271
272 /* Set default custom string if it is not already set */
273 if (kctx->custom_len == 0) {
274 const OSSL_PARAM params[] = {
275 OSSL_PARAM_octet_string(OSSL_MAC_PARAM_CUSTOM, "", 0),
276 OSSL_PARAM_END
277 };
278 (void)kmac_set_ctx_params(kctx, params);
279 }
280
281 return bytepad(out, &out_len, kmac_string, sizeof(kmac_string),
282 kctx->custom, kctx->custom_len, block_len)
283 && EVP_DigestUpdate(ctx, out, out_len)
284 && EVP_DigestUpdate(ctx, kctx->key, kctx->key_len);
285 }
286
287 static int kmac_update(void *vmacctx, const unsigned char *data,
288 size_t datalen)
289 {
290 struct kmac_data_st *kctx = vmacctx;
291
292 return EVP_DigestUpdate(kctx->ctx, data, datalen);
293 }
294
295 static int kmac_final(void *vmacctx, unsigned char *out, size_t *outl,
296 size_t outsize)
297 {
298 struct kmac_data_st *kctx = vmacctx;
299 EVP_MD_CTX *ctx = kctx->ctx;
300 int lbits, len;
301 unsigned char encoded_outlen[KMAC_MAX_ENCODED_HEADER_LEN];
302 int ok;
303
304 if (!ossl_prov_is_running())
305 return 0;
306
307 /* KMAC XOF mode sets the encoded length to 0 */
308 lbits = (kctx->xof_mode ? 0 : (kctx->out_len * 8));
309
310 ok = right_encode(encoded_outlen, &len, lbits)
311 && EVP_DigestUpdate(ctx, encoded_outlen, len)
312 && EVP_DigestFinalXOF(ctx, out, kctx->out_len);
313 *outl = kctx->out_len;
314 return ok;
315 }
316
317 static const OSSL_PARAM known_gettable_ctx_params[] = {
318 OSSL_PARAM_size_t(OSSL_MAC_PARAM_SIZE, NULL),
319 OSSL_PARAM_END
320 };
321 static const OSSL_PARAM *kmac_gettable_ctx_params(ossl_unused void *provctx)
322 {
323 return known_gettable_ctx_params;
324 }
325
326 static int kmac_get_ctx_params(void *vmacctx, OSSL_PARAM params[])
327 {
328 OSSL_PARAM *p;
329
330 if ((p = OSSL_PARAM_locate(params, OSSL_MAC_PARAM_SIZE)) != NULL)
331 return OSSL_PARAM_set_size_t(p, kmac_size(vmacctx));
332
333 return 1;
334 }
335
336 static const OSSL_PARAM known_settable_ctx_params[] = {
337 OSSL_PARAM_int(OSSL_MAC_PARAM_XOF, NULL),
338 OSSL_PARAM_size_t(OSSL_MAC_PARAM_SIZE, NULL),
339 OSSL_PARAM_octet_string(OSSL_MAC_PARAM_KEY, NULL, 0),
340 OSSL_PARAM_octet_string(OSSL_MAC_PARAM_CUSTOM, NULL, 0),
341 OSSL_PARAM_END
342 };
343 static const OSSL_PARAM *kmac_settable_ctx_params(ossl_unused void *provctx)
344 {
345 return known_settable_ctx_params;
346 }
347
348 /*
349 * The following params can be set any time before final():
350 * - "outlen" or "size": The requested output length.
351 * - "xof": If set, this indicates that right_encoded(0)
352 * is part of the digested data, otherwise it
353 * uses right_encoded(requested output length).
354 *
355 * All other params should be set before init().
356 */
357 static int kmac_set_ctx_params(void *vmacctx, const OSSL_PARAM *params)
358 {
359 struct kmac_data_st *kctx = vmacctx;
360 const OSSL_PARAM *p;
361 const EVP_MD *digest = ossl_prov_digest_md(&kctx->digest);
362
363 if ((p = OSSL_PARAM_locate_const(params, OSSL_MAC_PARAM_XOF)) != NULL
364 && !OSSL_PARAM_get_int(p, &kctx->xof_mode))
365 return 0;
366 if (((p = OSSL_PARAM_locate_const(params, OSSL_MAC_PARAM_SIZE)) != NULL)
367 && !OSSL_PARAM_get_size_t(p, &kctx->out_len))
368 return 0;
369 if ((p = OSSL_PARAM_locate_const(params, OSSL_MAC_PARAM_KEY)) != NULL) {
370 if (p->data_size < 4 || p->data_size > KMAC_MAX_KEY) {
371 ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_KEY_LENGTH);
372 return 0;
373 }
374 if (!kmac_bytepad_encode_key(kctx->key, &kctx->key_len,
375 p->data, p->data_size,
376 EVP_MD_block_size(digest)))
377 return 0;
378 }
379 if ((p = OSSL_PARAM_locate_const(params, OSSL_MAC_PARAM_CUSTOM))
380 != NULL) {
381 if (p->data_size > KMAC_MAX_CUSTOM) {
382 ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_CUSTOM_LENGTH);
383 return 0;
384 }
385 if (!encode_string(kctx->custom, &kctx->custom_len,
386 p->data, p->data_size))
387 return 0;
388 }
389 return 1;
390 }
391
392 /*
393 * Encoding/Padding Methods.
394 */
395
396 /* Returns the number of bytes required to store 'bits' into a byte array */
397 static unsigned int get_encode_size(size_t bits)
398 {
399 unsigned int cnt = 0, sz = sizeof(size_t);
400
401 while (bits && (cnt < sz)) {
402 ++cnt;
403 bits >>= 8;
404 }
405 /* If bits is zero 1 byte is required */
406 if (cnt == 0)
407 cnt = 1;
408 return cnt;
409 }
410
411 /*
412 * Convert an integer into bytes . The number of bytes is appended
413 * to the end of the buffer. Returns an array of bytes 'out' of size
414 * *out_len.
415 *
416 * e.g if bits = 32, out[2] = { 0x20, 0x01 }
417 *
418 */
419 static int right_encode(unsigned char *out, int *out_len, size_t bits)
420 {
421 unsigned int len = get_encode_size(bits);
422 int i;
423
424 /* The length is constrained to a single byte: 2040/8 = 255 */
425 if (len > 0xFF)
426 return 0;
427
428 /* MSB's are at the start of the bytes array */
429 for (i = len - 1; i >= 0; --i) {
430 out[i] = (unsigned char)(bits & 0xFF);
431 bits >>= 8;
432 }
433 /* Tack the length onto the end */
434 out[len] = (unsigned char)len;
435
436 /* The Returned length includes the tacked on byte */
437 *out_len = len + 1;
438 return 1;
439 }
440
441 /*
442 * Encodes a string with a left encoded length added. Note that the
443 * in_len is converted to bits (*8).
444 *
445 * e.g- in="KMAC" gives out[6] = { 0x01, 0x20, 0x4B, 0x4D, 0x41, 0x43 }
446 * len bits K M A C
447 */
448 static int encode_string(unsigned char *out, int *out_len,
449 const unsigned char *in, int in_len)
450 {
451 if (in == NULL) {
452 *out_len = 0;
453 } else {
454 int i, bits, len;
455
456 bits = 8 * in_len;
457 len = get_encode_size(bits);
458 if (len > 0xFF)
459 return 0;
460
461 out[0] = len;
462 for (i = len; i > 0; --i) {
463 out[i] = (bits & 0xFF);
464 bits >>= 8;
465 }
466 memcpy(out + len + 1, in, in_len);
467 *out_len = (1 + len + in_len);
468 }
469 return 1;
470 }
471
472 /*
473 * Returns a zero padded encoding of the inputs in1 and an optional
474 * in2 (can be NULL). The padded output must be a multiple of the blocksize 'w'.
475 * The value of w is in bytes (< 256).
476 *
477 * The returned output is:
478 * zero_padded(multiple of w, (left_encode(w) || in1 [|| in2])
479 */
480 static int bytepad(unsigned char *out, int *out_len,
481 const unsigned char *in1, int in1_len,
482 const unsigned char *in2, int in2_len, int w)
483 {
484 int len;
485 unsigned char *p = out;
486 int sz = w;
487
488 /* Left encoded w */
489 *p++ = 1;
490 *p++ = w;
491 /* || in1 */
492 memcpy(p, in1, in1_len);
493 p += in1_len;
494 /* [ || in2 ] */
495 if (in2 != NULL && in2_len > 0) {
496 memcpy(p, in2, in2_len);
497 p += in2_len;
498 }
499 /* Figure out the pad size (divisible by w) */
500 len = p - out;
501 while (len > sz) {
502 sz += w;
503 }
504 /* zero pad the end of the buffer */
505 memset(p, 0, sz - len);
506 *out_len = sz;
507 return 1;
508 }
509
510 /*
511 * Returns out = bytepad(encode_string(in), w)
512 */
513 static int kmac_bytepad_encode_key(unsigned char *out, int *out_len,
514 const unsigned char *in, int in_len,
515 int w)
516 {
517 unsigned char tmp[KMAC_MAX_KEY + KMAC_MAX_ENCODED_HEADER_LEN];
518 int tmp_len;
519
520 if (!encode_string(tmp, &tmp_len, in, in_len))
521 return 0;
522
523 return bytepad(out, out_len, tmp, tmp_len, NULL, 0, w);
524 }
525
526 const OSSL_DISPATCH ossl_kmac128_functions[] = {
527 { OSSL_FUNC_MAC_NEWCTX, (void (*)(void))kmac128_new },
528 { OSSL_FUNC_MAC_DUPCTX, (void (*)(void))kmac_dup },
529 { OSSL_FUNC_MAC_FREECTX, (void (*)(void))kmac_free },
530 { OSSL_FUNC_MAC_INIT, (void (*)(void))kmac_init },
531 { OSSL_FUNC_MAC_UPDATE, (void (*)(void))kmac_update },
532 { OSSL_FUNC_MAC_FINAL, (void (*)(void))kmac_final },
533 { OSSL_FUNC_MAC_GETTABLE_CTX_PARAMS,
534 (void (*)(void))kmac_gettable_ctx_params },
535 { OSSL_FUNC_MAC_GET_CTX_PARAMS, (void (*)(void))kmac_get_ctx_params },
536 { OSSL_FUNC_MAC_SETTABLE_CTX_PARAMS,
537 (void (*)(void))kmac_settable_ctx_params },
538 { OSSL_FUNC_MAC_SET_CTX_PARAMS, (void (*)(void))kmac_set_ctx_params },
539 { 0, NULL }
540 };
541
542 const OSSL_DISPATCH ossl_kmac256_functions[] = {
543 { OSSL_FUNC_MAC_NEWCTX, (void (*)(void))kmac256_new },
544 { OSSL_FUNC_MAC_DUPCTX, (void (*)(void))kmac_dup },
545 { OSSL_FUNC_MAC_FREECTX, (void (*)(void))kmac_free },
546 { OSSL_FUNC_MAC_INIT, (void (*)(void))kmac_init },
547 { OSSL_FUNC_MAC_UPDATE, (void (*)(void))kmac_update },
548 { OSSL_FUNC_MAC_FINAL, (void (*)(void))kmac_final },
549 { OSSL_FUNC_MAC_GETTABLE_CTX_PARAMS,
550 (void (*)(void))kmac_gettable_ctx_params },
551 { OSSL_FUNC_MAC_GET_CTX_PARAMS, (void (*)(void))kmac_get_ctx_params },
552 { OSSL_FUNC_MAC_SETTABLE_CTX_PARAMS,
553 (void (*)(void))kmac_settable_ctx_params },
554 { OSSL_FUNC_MAC_SET_CTX_PARAMS, (void (*)(void))kmac_set_ctx_params },
555 { 0, NULL }
556 };