aead.h revision 7c0d06c221ce9edf44bbf978b909b38a0aee2084
1/* Copyright (c) 2014, Google Inc.
2 *
3 * Permission to use, copy, modify, and/or distribute this software for any
4 * purpose with or without fee is hereby granted, provided that the above
5 * copyright notice and this permission notice appear in all copies.
6 *
7 * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
8 * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
9 * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY
10 * SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
11 * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
12 * OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN
13 * CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. */
14
15#ifndef OPENSSL_HEADER_AEAD_H
16#define OPENSSL_HEADER_AEAD_H
17
18#include <openssl/base.h>
19
20#if defined(__cplusplus)
21extern "C" {
22#endif
23
24
25/* Authenticated Encryption with Additional Data.
26 *
27 * AEAD couples confidentiality and integrity in a single primitive. AEAD
28 * algorithms take a key and then can seal and open individual messages. Each
29 * message has a unique, per-message nonce and, optionally, additional data
30 * which is authenticated but not included in the ciphertext.
31 *
32 * The |EVP_AEAD_CTX_init| function initialises an |EVP_AEAD_CTX| structure and
33 * performs any precomputation needed to use |aead| with |key|. The length of
34 * the key, |key_len|, is given in bytes.
35 *
36 * The |tag_len| argument contains the length of the tags, in bytes, and allows
37 * for the processing of truncated authenticators. A zero value indicates that
38 * the default tag length should be used and this is defined as
39 * |EVP_AEAD_DEFAULT_TAG_LENGTH| in order to make the code clear. Using
40 * truncated tags increases an attacker's chance of creating a valid forgery.
41 * Be aware that the attacker's chance may increase more than exponentially as
42 * would naively be expected.
43 *
44 * When no longer needed, the initialised |EVP_AEAD_CTX| structure must be
45 * passed to |EVP_AEAD_CTX_cleanup|, which will deallocate any memory used.
46 *
47 * With an |EVP_AEAD_CTX| in hand, one can seal and open messages. These
48 * operations are intended to meet the standard notions of privacy and
49 * authenticity for authenticated encryption. For formal definitions see
50 * Bellare and Namprempre, "Authenticated encryption: relations among notions
51 * and analysis of the generic composition paradigm," Lecture Notes in Computer
52 * Science B<1976> (2000), 531–545,
53 * http://www-cse.ucsd.edu/~mihir/papers/oem.html.
54 *
55 * When sealing messages, a nonce must be given. The length of the nonce is
56 * fixed by the AEAD in use and is returned by |EVP_AEAD_nonce_length|. *The
57 * nonce must be unique for all messages with the same key*. This is critically
58 * important - nonce reuse may completely undermine the security of the AEAD.
59 * Nonces may be predictable and public, so long as they are unique. Uniqueness
60 * may be achieved with a simple counter or, if large enough, may be generated
61 * randomly. The nonce must be passed into the "open" operation by the receiver
62 * so must either be implicit (e.g. a counter), or must be transmitted along
63 * with the sealed message.
64 *
65 * The "seal" and "open" operations are atomic - an entire message must be
66 * encrypted or decrypted in a single call. Large messages may have to be split
67 * up in order to accomodate this. When doing so, be mindful of the need not to
68 * repeat nonces and the possibility that an attacker could duplicate, reorder
69 * or drop message chunks. For example, using a single key for a given (large)
70 * message and sealing chunks with nonces counting from zero would be secure as
71 * long as the number of chunks was securely transmitted. (Otherwise an
72 * attacker could truncate the message by dropping chunks from the end.)
73 *
74 * The number of chunks could be transmitted by prefixing it to the plaintext,
75 * for example. This also assumes that no other message would ever use the same
76 * key otherwise the rule that nonces must be unique for a given key would be
77 * violated.
78 *
79 * The "seal" and "open" operations also permit additional data to be
80 * authenticated via the |ad| parameter. This data is not included in the
81 * ciphertext and must be identical for both the "seal" and "open" call. This
82 * permits implicit context to be authenticated but may be empty if not needed.
83 *
84 * The "seal" and "open" operations may work in-place if the |out| and |in|
85 * arguments are equal. Otherwise, if |out| and |in| alias, input data may be
86 * overwritten before it is read. This situation will cause an error.
87 *
88 * The "seal" and "open" operations return one on success and zero on error. */
89
90
91/* AEAD algorithms. */
92
93/* EVP_aead_aes_128_gcm is AES-128 in Galois Counter Mode. */
94OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_128_gcm(void);
95
96/* EVP_aead_aes_256_gcm is AES-256 in Galois Counter Mode. */
97OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_256_gcm(void);
98
99/* EVP_aead_chacha20_poly1305 is the AEAD built from ChaCha20 and
100 * Poly1305 as described in RFC 7539. */
101OPENSSL_EXPORT const EVP_AEAD *EVP_aead_chacha20_poly1305(void);
102
103/* EVP_aead_chacha20_poly1305_old is an AEAD built from ChaCha20 and
104 * Poly1305 that is used in the experimental ChaCha20-Poly1305 TLS cipher
105 * suites. */
106OPENSSL_EXPORT const EVP_AEAD *EVP_aead_chacha20_poly1305_old(void);
107
108/* EVP_aead_aes_128_key_wrap is AES-128 Key Wrap mode. This should never be
109 * used except to interoperate with existing systems that use this mode.
110 *
111 * If the nonce is empty then the default nonce will be used, otherwise it must
112 * be eight bytes long. The input must be a multiple of eight bytes long. No
113 * additional data can be given to this mode. */
114OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_128_key_wrap(void);
115
116/* EVP_aead_aes_256_key_wrap is AES-256 in Key Wrap mode. This should never be
117 * used except to interoperate with existing systems that use this mode.
118 *
119 * See |EVP_aead_aes_128_key_wrap| for details. */
120OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_256_key_wrap(void);
121
122/* EVP_aead_aes_128_ctr_hmac_sha256 is AES-128 in CTR mode with HMAC-SHA256 for
123 * authentication. The nonce is 12 bytes; the bottom 32-bits are used as the
124 * block counter, thus the maximum plaintext size is 64GB. */
125OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_128_ctr_hmac_sha256(void);
126
127/* EVP_aead_aes_256_ctr_hmac_sha256 is AES-256 in CTR mode with HMAC-SHA256 for
128 * authentication. See |EVP_aead_aes_128_ctr_hmac_sha256| for details. */
129OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_256_ctr_hmac_sha256(void);
130
131/* EVP_has_aes_hardware returns one if we enable hardware support for fast and
132 * constant-time AES-GCM. */
133OPENSSL_EXPORT int EVP_has_aes_hardware(void);
134
135
136/* Utility functions. */
137
138/* EVP_AEAD_key_length returns the length, in bytes, of the keys used by
139 * |aead|. */
140OPENSSL_EXPORT size_t EVP_AEAD_key_length(const EVP_AEAD *aead);
141
142/* EVP_AEAD_nonce_length returns the length, in bytes, of the per-message nonce
143 * for |aead|. */
144OPENSSL_EXPORT size_t EVP_AEAD_nonce_length(const EVP_AEAD *aead);
145
146/* EVP_AEAD_max_overhead returns the maximum number of additional bytes added
147 * by the act of sealing data with |aead|. */
148OPENSSL_EXPORT size_t EVP_AEAD_max_overhead(const EVP_AEAD *aead);
149
150/* EVP_AEAD_max_tag_len returns the maximum tag length when using |aead|. This
151 * is the largest value that can be passed as |tag_len| to
152 * |EVP_AEAD_CTX_init|. */
153OPENSSL_EXPORT size_t EVP_AEAD_max_tag_len(const EVP_AEAD *aead);
154
155
156/* AEAD operations. */
157
158/* An EVP_AEAD_CTX represents an AEAD algorithm configured with a specific key
159 * and message-independent IV. */
160typedef struct evp_aead_ctx_st {
161  const EVP_AEAD *aead;
162  /* aead_state is an opaque pointer to whatever state the AEAD needs to
163   * maintain. */
164  void *aead_state;
165} EVP_AEAD_CTX;
166
167/* EVP_AEAD_MAX_KEY_LENGTH contains the maximum key length used by
168 * any AEAD defined in this header. */
169#define EVP_AEAD_MAX_KEY_LENGTH 80
170
171/* EVP_AEAD_MAX_NONCE_LENGTH contains the maximum nonce length used by
172 * any AEAD defined in this header. */
173#define EVP_AEAD_MAX_NONCE_LENGTH 16
174
175/* EVP_AEAD_MAX_OVERHEAD contains the maximum overhead used by any AEAD
176 * defined in this header. */
177#define EVP_AEAD_MAX_OVERHEAD 64
178
179/* EVP_AEAD_DEFAULT_TAG_LENGTH is a magic value that can be passed to
180 * EVP_AEAD_CTX_init to indicate that the default tag length for an AEAD should
181 * be used. */
182#define EVP_AEAD_DEFAULT_TAG_LENGTH 0
183
184/* EVP_AEAD_CTX_zero sets an uninitialized |ctx| to the zero state. It must be
185 * initialized with |EVP_AEAD_CTX_init| before use. It is safe, but not
186 * necessary, to call |EVP_AEAD_CTX_cleanup| in this state. This may be used for
187 * more uniform cleanup of |EVP_AEAD_CTX|. */
188OPENSSL_EXPORT void EVP_AEAD_CTX_zero(EVP_AEAD_CTX *ctx);
189
190/* EVP_AEAD_CTX_init initializes |ctx| for the given AEAD algorithm. The |impl|
191 * argument is ignored and should be NULL. Authentication tags may be truncated
192 * by passing a size as |tag_len|. A |tag_len| of zero indicates the default
193 * tag length and this is defined as EVP_AEAD_DEFAULT_TAG_LENGTH for
194 * readability.
195 *
196 * Returns 1 on success. Otherwise returns 0 and pushes to the error stack. In
197 * the error case, you do not need to call |EVP_AEAD_CTX_cleanup|, but it's
198 * harmless to do so. */
199OPENSSL_EXPORT int EVP_AEAD_CTX_init(EVP_AEAD_CTX *ctx, const EVP_AEAD *aead,
200                                     const uint8_t *key, size_t key_len,
201                                     size_t tag_len, ENGINE *impl);
202
203/* EVP_AEAD_CTX_cleanup frees any data allocated by |ctx|. It is a no-op to
204 * call |EVP_AEAD_CTX_cleanup| on a |EVP_AEAD_CTX| that has been |memset| to
205 * all zeros. */
206OPENSSL_EXPORT void EVP_AEAD_CTX_cleanup(EVP_AEAD_CTX *ctx);
207
208/* EVP_AEAD_CTX_seal encrypts and authenticates |in_len| bytes from |in| and
209 * authenticates |ad_len| bytes from |ad| and writes the result to |out|. It
210 * returns one on success and zero otherwise.
211 *
212 * This function may be called (with the same |EVP_AEAD_CTX|) concurrently with
213 * itself or |EVP_AEAD_CTX_open|.
214 *
215 * At most |max_out_len| bytes are written to |out| and, in order to ensure
216 * success, |max_out_len| should be |in_len| plus the result of
217 * |EVP_AEAD_max_overhead|. On successful return, |*out_len| is set to the
218 * actual number of bytes written.
219 *
220 * The length of |nonce|, |nonce_len|, must be equal to the result of
221 * |EVP_AEAD_nonce_length| for this AEAD.
222 *
223 * |EVP_AEAD_CTX_seal| never results in a partial output. If |max_out_len| is
224 * insufficient, zero will be returned. (In this case, |*out_len| is set to
225 * zero.)
226 *
227 * If |in| and |out| alias then |out| must be == |in|. */
228OPENSSL_EXPORT int EVP_AEAD_CTX_seal(const EVP_AEAD_CTX *ctx, uint8_t *out,
229                                     size_t *out_len, size_t max_out_len,
230                                     const uint8_t *nonce, size_t nonce_len,
231                                     const uint8_t *in, size_t in_len,
232                                     const uint8_t *ad, size_t ad_len);
233
234/* EVP_AEAD_CTX_open authenticates |in_len| bytes from |in| and |ad_len| bytes
235 * from |ad| and decrypts at most |in_len| bytes into |out|. It returns one on
236 * success and zero otherwise.
237 *
238 * This function may be called (with the same |EVP_AEAD_CTX|) concurrently with
239 * itself or |EVP_AEAD_CTX_seal|.
240 *
241 * At most |in_len| bytes are written to |out|. In order to ensure success,
242 * |max_out_len| should be at least |in_len|. On successful return, |*out_len|
243 * is set to the the actual number of bytes written.
244 *
245 * The length of |nonce|, |nonce_len|, must be equal to the result of
246 * |EVP_AEAD_nonce_length| for this AEAD.
247 *
248 * |EVP_AEAD_CTX_open| never results in a partial output. If |max_out_len| is
249 * insufficient, zero will be returned. (In this case, |*out_len| is set to
250 * zero.)
251 *
252 * If |in| and |out| alias then |out| must be == |in|. */
253OPENSSL_EXPORT int EVP_AEAD_CTX_open(const EVP_AEAD_CTX *ctx, uint8_t *out,
254                                     size_t *out_len, size_t max_out_len,
255                                     const uint8_t *nonce, size_t nonce_len,
256                                     const uint8_t *in, size_t in_len,
257                                     const uint8_t *ad, size_t ad_len);
258
259/* EVP_AEAD_CTX_aead returns the underlying AEAD for |ctx|, or NULL if one has
260 * not been set. */
261OPENSSL_EXPORT const EVP_AEAD *EVP_AEAD_CTX_aead(const EVP_AEAD_CTX *ctx);
262
263
264/* TLS-specific AEAD algorithms.
265 *
266 * These AEAD primitives do not meet the definition of generic AEADs. They are
267 * all specific to TLS and should not be used outside of that context. They must
268 * be initialized with |EVP_AEAD_CTX_init_with_direction|, are stateful, and may
269 * not be used concurrently. Any nonces are used as IVs, so they must be
270 * unpredictable. They only accept an |ad| parameter of length 11 (the standard
271 * TLS one with length omitted). */
272
273OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_128_cbc_sha1_tls(void);
274OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_128_cbc_sha1_tls_implicit_iv(void);
275OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_128_cbc_sha256_tls(void);
276
277OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_256_cbc_sha1_tls(void);
278OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_256_cbc_sha1_tls_implicit_iv(void);
279OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_256_cbc_sha256_tls(void);
280OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_256_cbc_sha384_tls(void);
281
282OPENSSL_EXPORT const EVP_AEAD *EVP_aead_des_ede3_cbc_sha1_tls(void);
283OPENSSL_EXPORT const EVP_AEAD *EVP_aead_des_ede3_cbc_sha1_tls_implicit_iv(void);
284
285OPENSSL_EXPORT const EVP_AEAD *EVP_aead_null_sha1_tls(void);
286
287
288/* SSLv3-specific AEAD algorithms.
289 *
290 * These AEAD primitives do not meet the definition of generic AEADs. They are
291 * all specific to SSLv3 and should not be used outside of that context. They
292 * must be initialized with |EVP_AEAD_CTX_init_with_direction|, are stateful,
293 * and may not be used concurrently. They only accept an |ad| parameter of
294 * length 9 (the standard TLS one with length and version omitted). */
295
296OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_128_cbc_sha1_ssl3(void);
297OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_256_cbc_sha1_ssl3(void);
298OPENSSL_EXPORT const EVP_AEAD *EVP_aead_des_ede3_cbc_sha1_ssl3(void);
299OPENSSL_EXPORT const EVP_AEAD *EVP_aead_null_sha1_ssl3(void);
300
301
302/* Obscure functions. */
303
304/* evp_aead_direction_t denotes the direction of an AEAD operation. */
305enum evp_aead_direction_t {
306  evp_aead_open,
307  evp_aead_seal,
308};
309
310/* EVP_AEAD_CTX_init_with_direction calls |EVP_AEAD_CTX_init| for normal
311 * AEADs. For TLS-specific and SSL3-specific AEADs, it initializes |ctx| for a
312 * given direction. */
313OPENSSL_EXPORT int EVP_AEAD_CTX_init_with_direction(
314    EVP_AEAD_CTX *ctx, const EVP_AEAD *aead, const uint8_t *key, size_t key_len,
315    size_t tag_len, enum evp_aead_direction_t dir);
316
317/* EVP_AEAD_CTX_get_iv sets |*out_len| to the length of the IV for |ctx| and
318 * sets |*out_iv| to point to that many bytes of the current IV. This is only
319 * meaningful for AEADs with implicit IVs (i.e. CBC mode in SSLv3 and TLS 1.0).
320 *
321 * It returns one on success or zero on error. */
322OPENSSL_EXPORT int EVP_AEAD_CTX_get_iv(const EVP_AEAD_CTX *ctx,
323                                       const uint8_t **out_iv, size_t *out_len);
324
325
326#if defined(__cplusplus)
327}  /* extern C */
328
329#if !defined(BORINGSSL_NO_CXX)
330extern "C++" {
331
332namespace bssl {
333
334using ScopedEVP_AEAD_CTX =
335    internal::StackAllocated<EVP_AEAD_CTX, void, EVP_AEAD_CTX_zero,
336                             EVP_AEAD_CTX_cleanup>;
337
338}  // namespace bssl
339
340}  // extern C++
341#endif
342
343#endif
344
345#endif  /* OPENSSL_HEADER_AEAD_H */
346