aead.h revision bb1ceac29bc7a18b94e3da78057dc41aa7071784
1/* Copyright (c) 2014, Google Inc.
2 *
3 * Permission to use, copy, modify, and/or distribute this software for any
4 * purpose with or without fee is hereby granted, provided that the above
5 * copyright notice and this permission notice appear in all copies.
6 *
7 * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
8 * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
9 * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY
10 * SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
11 * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
12 * OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN
13 * CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. */
14
15#ifndef OPENSSL_HEADER_AEAD_H
16#define OPENSSL_HEADER_AEAD_H
17
18#include <openssl/base.h>
19
20#if defined(__cplusplus)
21extern "C" {
22#endif
23
24
25/* Authenticated Encryption with Additional Data.
26 *
27 * AEAD couples confidentiality and integrity in a single primitive. AEAD
28 * algorithms take a key and then can seal and open individual messages. Each
29 * message has a unique, per-message nonce and, optionally, additional data
30 * which is authenticated but not included in the ciphertext.
31 *
32 * The |EVP_AEAD_CTX_init| function initialises an |EVP_AEAD_CTX| structure and
33 * performs any precomputation needed to use |aead| with |key|. The length of
34 * the key, |key_len|, is given in bytes.
35 *
36 * The |tag_len| argument contains the length of the tags, in bytes, and allows
37 * for the processing of truncated authenticators. A zero value indicates that
38 * the default tag length should be used and this is defined as
39 * |EVP_AEAD_DEFAULT_TAG_LENGTH| in order to make the code clear. Using
40 * truncated tags increases an attacker's chance of creating a valid forgery.
41 * Be aware that the attacker's chance may increase more than exponentially as
42 * would naively be expected.
43 *
44 * When no longer needed, the initialised |EVP_AEAD_CTX| structure must be
45 * passed to |EVP_AEAD_CTX_cleanup|, which will deallocate any memory used.
46 *
47 * With an |EVP_AEAD_CTX| in hand, one can seal and open messages. These
48 * operations are intended to meet the standard notions of privacy and
49 * authenticity for authenticated encryption. For formal definitions see
50 * Bellare and Namprempre, "Authenticated encryption: relations among notions
51 * and analysis of the generic composition paradigm," Lecture Notes in Computer
52 * Science B<1976> (2000), 531–545,
53 * http://www-cse.ucsd.edu/~mihir/papers/oem.html.
54 *
55 * When sealing messages, a nonce must be given. The length of the nonce is
56 * fixed by the AEAD in use and is returned by |EVP_AEAD_nonce_length|. *The
57 * nonce must be unique for all messages with the same key*. This is critically
58 * important - nonce reuse may completely undermine the security of the AEAD.
59 * Nonces may be predictable and public, so long as they are unique. Uniqueness
60 * may be achieved with a simple counter or, if large enough, may be generated
61 * randomly. The nonce must be passed into the "open" operation by the receiver
62 * so must either be implicit (e.g. a counter), or must be transmitted along
63 * with the sealed message.
64 *
65 * The "seal" and "open" operations are atomic - an entire message must be
66 * encrypted or decrypted in a single call. Large messages may have to be split
67 * up in order to accomodate this. When doing so, be mindful of the need not to
68 * repeat nonces and the possibility that an attacker could duplicate, reorder
69 * or drop message chunks. For example, using a single key for a given (large)
70 * message and sealing chunks with nonces counting from zero would be secure as
71 * long as the number of chunks was securely transmitted. (Otherwise an
72 * attacker could truncate the message by dropping chunks from the end.)
73 *
74 * The number of chunks could be transmitted by prefixing it to the plaintext,
75 * for example. This also assumes that no other message would ever use the same
76 * key otherwise the rule that nonces must be unique for a given key would be
77 * violated.
78 *
79 * The "seal" and "open" operations also permit additional data to be
80 * authenticated via the |ad| parameter. This data is not included in the
81 * ciphertext and must be identical for both the "seal" and "open" call. This
82 * permits implicit context to be authenticated but may be empty if not needed.
83 *
84 * The "seal" and "open" operations may work in-place if the |out| and |in|
85 * arguments are equal. Otherwise, if |out| and |in| alias, input data may be
86 * overwritten before it is read. This situation will cause an error.
87 *
88 * The "seal" and "open" operations return one on success and zero on error. */
89
90
91/* AEAD algorithms. */
92
93/* EVP_aead_aes_128_gcm is AES-128 in Galois Counter Mode. */
94OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_128_gcm(void);
95
96/* EVP_aead_aes_256_gcm is AES-256 in Galois Counter Mode. */
97OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_256_gcm(void);
98
99/* EVP_aead_chacha20_poly1305 is the AEAD built from ChaCha20 and
100 * Poly1305 as described in RFC 7539. */
101OPENSSL_EXPORT const EVP_AEAD *EVP_aead_chacha20_poly1305(void);
102
103/* EVP_aead_chacha20_poly1305_old is an AEAD built from ChaCha20 and
104 * Poly1305 that is used in the experimental ChaCha20-Poly1305 TLS cipher
105 * suites. */
106OPENSSL_EXPORT const EVP_AEAD *EVP_aead_chacha20_poly1305_old(void);
107
108/* EVP_aead_aes_128_ctr_hmac_sha256 is AES-128 in CTR mode with HMAC-SHA256 for
109 * authentication. The nonce is 12 bytes; the bottom 32-bits are used as the
110 * block counter, thus the maximum plaintext size is 64GB. */
111OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_128_ctr_hmac_sha256(void);
112
113/* EVP_aead_aes_256_ctr_hmac_sha256 is AES-256 in CTR mode with HMAC-SHA256 for
114 * authentication. See |EVP_aead_aes_128_ctr_hmac_sha256| for details. */
115OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_256_ctr_hmac_sha256(void);
116
117/* EVP_has_aes_hardware returns one if we enable hardware support for fast and
118 * constant-time AES-GCM. */
119OPENSSL_EXPORT int EVP_has_aes_hardware(void);
120
121
122/* Utility functions. */
123
124/* EVP_AEAD_key_length returns the length, in bytes, of the keys used by
125 * |aead|. */
126OPENSSL_EXPORT size_t EVP_AEAD_key_length(const EVP_AEAD *aead);
127
128/* EVP_AEAD_nonce_length returns the length, in bytes, of the per-message nonce
129 * for |aead|. */
130OPENSSL_EXPORT size_t EVP_AEAD_nonce_length(const EVP_AEAD *aead);
131
132/* EVP_AEAD_max_overhead returns the maximum number of additional bytes added
133 * by the act of sealing data with |aead|. */
134OPENSSL_EXPORT size_t EVP_AEAD_max_overhead(const EVP_AEAD *aead);
135
136/* EVP_AEAD_max_tag_len returns the maximum tag length when using |aead|. This
137 * is the largest value that can be passed as |tag_len| to
138 * |EVP_AEAD_CTX_init|. */
139OPENSSL_EXPORT size_t EVP_AEAD_max_tag_len(const EVP_AEAD *aead);
140
141
142/* AEAD operations. */
143
144/* An EVP_AEAD_CTX represents an AEAD algorithm configured with a specific key
145 * and message-independent IV. */
146typedef struct evp_aead_ctx_st {
147  const EVP_AEAD *aead;
148  /* aead_state is an opaque pointer to whatever state the AEAD needs to
149   * maintain. */
150  void *aead_state;
151} EVP_AEAD_CTX;
152
153/* EVP_AEAD_MAX_KEY_LENGTH contains the maximum key length used by
154 * any AEAD defined in this header. */
155#define EVP_AEAD_MAX_KEY_LENGTH 80
156
157/* EVP_AEAD_MAX_NONCE_LENGTH contains the maximum nonce length used by
158 * any AEAD defined in this header. */
159#define EVP_AEAD_MAX_NONCE_LENGTH 16
160
161/* EVP_AEAD_MAX_OVERHEAD contains the maximum overhead used by any AEAD
162 * defined in this header. */
163#define EVP_AEAD_MAX_OVERHEAD 64
164
165/* EVP_AEAD_DEFAULT_TAG_LENGTH is a magic value that can be passed to
166 * EVP_AEAD_CTX_init to indicate that the default tag length for an AEAD should
167 * be used. */
168#define EVP_AEAD_DEFAULT_TAG_LENGTH 0
169
170/* EVP_AEAD_CTX_zero sets an uninitialized |ctx| to the zero state. It must be
171 * initialized with |EVP_AEAD_CTX_init| before use. It is safe, but not
172 * necessary, to call |EVP_AEAD_CTX_cleanup| in this state. This may be used for
173 * more uniform cleanup of |EVP_AEAD_CTX|. */
174OPENSSL_EXPORT void EVP_AEAD_CTX_zero(EVP_AEAD_CTX *ctx);
175
176/* EVP_AEAD_CTX_init initializes |ctx| for the given AEAD algorithm. The |impl|
177 * argument is ignored and should be NULL. Authentication tags may be truncated
178 * by passing a size as |tag_len|. A |tag_len| of zero indicates the default
179 * tag length and this is defined as EVP_AEAD_DEFAULT_TAG_LENGTH for
180 * readability.
181 *
182 * Returns 1 on success. Otherwise returns 0 and pushes to the error stack. In
183 * the error case, you do not need to call |EVP_AEAD_CTX_cleanup|, but it's
184 * harmless to do so. */
185OPENSSL_EXPORT int EVP_AEAD_CTX_init(EVP_AEAD_CTX *ctx, const EVP_AEAD *aead,
186                                     const uint8_t *key, size_t key_len,
187                                     size_t tag_len, ENGINE *impl);
188
189/* EVP_AEAD_CTX_cleanup frees any data allocated by |ctx|. It is a no-op to
190 * call |EVP_AEAD_CTX_cleanup| on a |EVP_AEAD_CTX| that has been |memset| to
191 * all zeros. */
192OPENSSL_EXPORT void EVP_AEAD_CTX_cleanup(EVP_AEAD_CTX *ctx);
193
194/* EVP_AEAD_CTX_seal encrypts and authenticates |in_len| bytes from |in| and
195 * authenticates |ad_len| bytes from |ad| and writes the result to |out|. It
196 * returns one on success and zero otherwise.
197 *
198 * This function may be called (with the same |EVP_AEAD_CTX|) concurrently with
199 * itself or |EVP_AEAD_CTX_open|.
200 *
201 * At most |max_out_len| bytes are written to |out| and, in order to ensure
202 * success, |max_out_len| should be |in_len| plus the result of
203 * |EVP_AEAD_max_overhead|. On successful return, |*out_len| is set to the
204 * actual number of bytes written.
205 *
206 * The length of |nonce|, |nonce_len|, must be equal to the result of
207 * |EVP_AEAD_nonce_length| for this AEAD.
208 *
209 * |EVP_AEAD_CTX_seal| never results in a partial output. If |max_out_len| is
210 * insufficient, zero will be returned. (In this case, |*out_len| is set to
211 * zero.)
212 *
213 * If |in| and |out| alias then |out| must be == |in|. */
214OPENSSL_EXPORT int EVP_AEAD_CTX_seal(const EVP_AEAD_CTX *ctx, uint8_t *out,
215                                     size_t *out_len, size_t max_out_len,
216                                     const uint8_t *nonce, size_t nonce_len,
217                                     const uint8_t *in, size_t in_len,
218                                     const uint8_t *ad, size_t ad_len);
219
220/* EVP_AEAD_CTX_open authenticates |in_len| bytes from |in| and |ad_len| bytes
221 * from |ad| and decrypts at most |in_len| bytes into |out|. It returns one on
222 * success and zero otherwise.
223 *
224 * This function may be called (with the same |EVP_AEAD_CTX|) concurrently with
225 * itself or |EVP_AEAD_CTX_seal|.
226 *
227 * At most |in_len| bytes are written to |out|. In order to ensure success,
228 * |max_out_len| should be at least |in_len|. On successful return, |*out_len|
229 * is set to the the actual number of bytes written.
230 *
231 * The length of |nonce|, |nonce_len|, must be equal to the result of
232 * |EVP_AEAD_nonce_length| for this AEAD.
233 *
234 * |EVP_AEAD_CTX_open| never results in a partial output. If |max_out_len| is
235 * insufficient, zero will be returned. (In this case, |*out_len| is set to
236 * zero.)
237 *
238 * If |in| and |out| alias then |out| must be == |in|. */
239OPENSSL_EXPORT int EVP_AEAD_CTX_open(const EVP_AEAD_CTX *ctx, uint8_t *out,
240                                     size_t *out_len, size_t max_out_len,
241                                     const uint8_t *nonce, size_t nonce_len,
242                                     const uint8_t *in, size_t in_len,
243                                     const uint8_t *ad, size_t ad_len);
244
245/* EVP_AEAD_CTX_aead returns the underlying AEAD for |ctx|, or NULL if one has
246 * not been set. */
247OPENSSL_EXPORT const EVP_AEAD *EVP_AEAD_CTX_aead(const EVP_AEAD_CTX *ctx);
248
249
250/* TLS-specific AEAD algorithms.
251 *
252 * These AEAD primitives do not meet the definition of generic AEADs. They are
253 * all specific to TLS and should not be used outside of that context. They must
254 * be initialized with |EVP_AEAD_CTX_init_with_direction|, are stateful, and may
255 * not be used concurrently. Any nonces are used as IVs, so they must be
256 * unpredictable. They only accept an |ad| parameter of length 11 (the standard
257 * TLS one with length omitted). */
258
259OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_128_cbc_sha1_tls(void);
260OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_128_cbc_sha1_tls_implicit_iv(void);
261OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_128_cbc_sha256_tls(void);
262
263OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_256_cbc_sha1_tls(void);
264OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_256_cbc_sha1_tls_implicit_iv(void);
265OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_256_cbc_sha256_tls(void);
266OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_256_cbc_sha384_tls(void);
267
268OPENSSL_EXPORT const EVP_AEAD *EVP_aead_des_ede3_cbc_sha1_tls(void);
269OPENSSL_EXPORT const EVP_AEAD *EVP_aead_des_ede3_cbc_sha1_tls_implicit_iv(void);
270
271OPENSSL_EXPORT const EVP_AEAD *EVP_aead_null_sha1_tls(void);
272
273
274/* SSLv3-specific AEAD algorithms.
275 *
276 * These AEAD primitives do not meet the definition of generic AEADs. They are
277 * all specific to SSLv3 and should not be used outside of that context. They
278 * must be initialized with |EVP_AEAD_CTX_init_with_direction|, are stateful,
279 * and may not be used concurrently. They only accept an |ad| parameter of
280 * length 9 (the standard TLS one with length and version omitted). */
281
282OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_128_cbc_sha1_ssl3(void);
283OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_256_cbc_sha1_ssl3(void);
284OPENSSL_EXPORT const EVP_AEAD *EVP_aead_des_ede3_cbc_sha1_ssl3(void);
285OPENSSL_EXPORT const EVP_AEAD *EVP_aead_null_sha1_ssl3(void);
286
287
288/* Obscure functions. */
289
290/* evp_aead_direction_t denotes the direction of an AEAD operation. */
291enum evp_aead_direction_t {
292  evp_aead_open,
293  evp_aead_seal,
294};
295
296/* EVP_AEAD_CTX_init_with_direction calls |EVP_AEAD_CTX_init| for normal
297 * AEADs. For TLS-specific and SSL3-specific AEADs, it initializes |ctx| for a
298 * given direction. */
299OPENSSL_EXPORT int EVP_AEAD_CTX_init_with_direction(
300    EVP_AEAD_CTX *ctx, const EVP_AEAD *aead, const uint8_t *key, size_t key_len,
301    size_t tag_len, enum evp_aead_direction_t dir);
302
303/* EVP_AEAD_CTX_get_iv sets |*out_len| to the length of the IV for |ctx| and
304 * sets |*out_iv| to point to that many bytes of the current IV. This is only
305 * meaningful for AEADs with implicit IVs (i.e. CBC mode in SSLv3 and TLS 1.0).
306 *
307 * It returns one on success or zero on error. */
308OPENSSL_EXPORT int EVP_AEAD_CTX_get_iv(const EVP_AEAD_CTX *ctx,
309                                       const uint8_t **out_iv, size_t *out_len);
310
311
312#if defined(__cplusplus)
313}  /* extern C */
314
315#if !defined(BORINGSSL_NO_CXX)
316extern "C++" {
317
318namespace bssl {
319
320using ScopedEVP_AEAD_CTX =
321    internal::StackAllocated<EVP_AEAD_CTX, void, EVP_AEAD_CTX_zero,
322                             EVP_AEAD_CTX_cleanup>;
323
324}  // namespace bssl
325
326}  // extern C++
327#endif
328
329#endif
330
331#endif  /* OPENSSL_HEADER_AEAD_H */
332