blob: 521e18384a63880fcbbd9206971743152a3e4c68 [file] [log] [blame]
Adam Langleyd9e397b2015-01-22 14:27:53 -08001/* Copyright (c) 2014, Google Inc.
2 *
3 * Permission to use, copy, modify, and/or distribute this software for any
4 * purpose with or without fee is hereby granted, provided that the above
5 * copyright notice and this permission notice appear in all copies.
6 *
7 * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
8 * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
9 * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY
10 * SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
11 * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
12 * OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN
13 * CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. */
14
15#ifndef OPENSSL_HEADER_AEAD_H
16#define OPENSSL_HEADER_AEAD_H
17
18#include <openssl/base.h>
19
20#if defined(__cplusplus)
21extern "C" {
22#endif
23
24
25/* Authenticated Encryption with Additional Data.
26 *
Adam Langleyfad63272015-11-12 12:15:39 -080027 * AEAD couples confidentiality and integrity in a single primitive. AEAD
Adam Langleyd9e397b2015-01-22 14:27:53 -080028 * algorithms take a key and then can seal and open individual messages. Each
29 * message has a unique, per-message nonce and, optionally, additional data
30 * which is authenticated but not included in the ciphertext.
31 *
32 * The |EVP_AEAD_CTX_init| function initialises an |EVP_AEAD_CTX| structure and
33 * performs any precomputation needed to use |aead| with |key|. The length of
34 * the key, |key_len|, is given in bytes.
35 *
36 * The |tag_len| argument contains the length of the tags, in bytes, and allows
37 * for the processing of truncated authenticators. A zero value indicates that
38 * the default tag length should be used and this is defined as
39 * |EVP_AEAD_DEFAULT_TAG_LENGTH| in order to make the code clear. Using
40 * truncated tags increases an attacker's chance of creating a valid forgery.
41 * Be aware that the attacker's chance may increase more than exponentially as
42 * would naively be expected.
43 *
44 * When no longer needed, the initialised |EVP_AEAD_CTX| structure must be
45 * passed to |EVP_AEAD_CTX_cleanup|, which will deallocate any memory used.
46 *
47 * With an |EVP_AEAD_CTX| in hand, one can seal and open messages. These
48 * operations are intended to meet the standard notions of privacy and
49 * authenticity for authenticated encryption. For formal definitions see
50 * Bellare and Namprempre, "Authenticated encryption: relations among notions
51 * and analysis of the generic composition paradigm," Lecture Notes in Computer
52 * Science B<1976> (2000), 531–545,
53 * http://www-cse.ucsd.edu/~mihir/papers/oem.html.
54 *
55 * When sealing messages, a nonce must be given. The length of the nonce is
56 * fixed by the AEAD in use and is returned by |EVP_AEAD_nonce_length|. *The
57 * nonce must be unique for all messages with the same key*. This is critically
58 * important - nonce reuse may completely undermine the security of the AEAD.
59 * Nonces may be predictable and public, so long as they are unique. Uniqueness
60 * may be achieved with a simple counter or, if large enough, may be generated
61 * randomly. The nonce must be passed into the "open" operation by the receiver
62 * so must either be implicit (e.g. a counter), or must be transmitted along
63 * with the sealed message.
64 *
65 * The "seal" and "open" operations are atomic - an entire message must be
66 * encrypted or decrypted in a single call. Large messages may have to be split
Steven Valdezb0b45c62017-01-17 16:23:54 -050067 * up in order to accommodate this. When doing so, be mindful of the need not to
Adam Langleyd9e397b2015-01-22 14:27:53 -080068 * repeat nonces and the possibility that an attacker could duplicate, reorder
69 * or drop message chunks. For example, using a single key for a given (large)
70 * message and sealing chunks with nonces counting from zero would be secure as
71 * long as the number of chunks was securely transmitted. (Otherwise an
72 * attacker could truncate the message by dropping chunks from the end.)
73 *
74 * The number of chunks could be transmitted by prefixing it to the plaintext,
75 * for example. This also assumes that no other message would ever use the same
76 * key otherwise the rule that nonces must be unique for a given key would be
77 * violated.
78 *
79 * The "seal" and "open" operations also permit additional data to be
80 * authenticated via the |ad| parameter. This data is not included in the
81 * ciphertext and must be identical for both the "seal" and "open" call. This
82 * permits implicit context to be authenticated but may be empty if not needed.
83 *
84 * The "seal" and "open" operations may work in-place if the |out| and |in|
David Benjaminf0c4a6c2016-08-11 13:26:41 -040085 * arguments are equal. Otherwise, if |out| and |in| alias, input data may be
86 * overwritten before it is read. This situation will cause an error.
Adam Langleyd9e397b2015-01-22 14:27:53 -080087 *
88 * The "seal" and "open" operations return one on success and zero on error. */
89
90
91/* AEAD algorithms. */
92
93/* EVP_aead_aes_128_gcm is AES-128 in Galois Counter Mode. */
94OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_128_gcm(void);
95
96/* EVP_aead_aes_256_gcm is AES-256 in Galois Counter Mode. */
97OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_256_gcm(void);
98
Adam Langley4139edb2016-01-13 15:00:54 -080099/* EVP_aead_chacha20_poly1305 is the AEAD built from ChaCha20 and
100 * Poly1305 as described in RFC 7539. */
101OPENSSL_EXPORT const EVP_AEAD *EVP_aead_chacha20_poly1305(void);
102
Adam Langleye9ada862015-05-11 17:20:37 -0700103/* EVP_aead_aes_128_ctr_hmac_sha256 is AES-128 in CTR mode with HMAC-SHA256 for
104 * authentication. The nonce is 12 bytes; the bottom 32-bits are used as the
105 * block counter, thus the maximum plaintext size is 64GB. */
106OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_128_ctr_hmac_sha256(void);
107
Adam Langleyfad63272015-11-12 12:15:39 -0800108/* EVP_aead_aes_256_ctr_hmac_sha256 is AES-256 in CTR mode with HMAC-SHA256 for
Adam Langleye9ada862015-05-11 17:20:37 -0700109 * authentication. See |EVP_aead_aes_128_ctr_hmac_sha256| for details. */
110OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_256_ctr_hmac_sha256(void);
111
David Benjamin1b249672016-12-06 18:25:50 -0500112/* EVP_aead_aes_128_gcm_siv is AES-128 in GCM-SIV mode. See
113 * https://tools.ietf.org/html/draft-irtf-cfrg-gcmsiv-02 */
114OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_128_gcm_siv(void);
115
116/* EVP_aead_aes_256_gcm_siv is AES-256 in GCM-SIV mode. See
117 * https://tools.ietf.org/html/draft-irtf-cfrg-gcmsiv-02 */
118OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_256_gcm_siv(void);
119
Robert Sloan9254e682017-04-24 09:42:06 -0700120/* EVP_aead_aes_128_gcm_fips_testonly is AES-128 in Galois Counter Mode with
121 * an internally-generated random nonce. This is unsafe and should not be
122 * used. */
123OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_128_gcm_fips_testonly(void);
124
125/* EVP_aead_aes_256_gcm_fips_testonly is AES-256 in Galois Counter Mode with
126 * an internally-generated random nonce. This is unsafe and should not be
127 * used. */
128OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_256_gcm_fips_testonly(void);
129
Adam Langleyd9e397b2015-01-22 14:27:53 -0800130/* EVP_has_aes_hardware returns one if we enable hardware support for fast and
131 * constant-time AES-GCM. */
132OPENSSL_EXPORT int EVP_has_aes_hardware(void);
133
134
Adam Langleyd9e397b2015-01-22 14:27:53 -0800135/* Utility functions. */
136
137/* EVP_AEAD_key_length returns the length, in bytes, of the keys used by
138 * |aead|. */
139OPENSSL_EXPORT size_t EVP_AEAD_key_length(const EVP_AEAD *aead);
140
141/* EVP_AEAD_nonce_length returns the length, in bytes, of the per-message nonce
142 * for |aead|. */
143OPENSSL_EXPORT size_t EVP_AEAD_nonce_length(const EVP_AEAD *aead);
144
145/* EVP_AEAD_max_overhead returns the maximum number of additional bytes added
146 * by the act of sealing data with |aead|. */
147OPENSSL_EXPORT size_t EVP_AEAD_max_overhead(const EVP_AEAD *aead);
148
149/* EVP_AEAD_max_tag_len returns the maximum tag length when using |aead|. This
150 * is the largest value that can be passed as |tag_len| to
151 * |EVP_AEAD_CTX_init|. */
152OPENSSL_EXPORT size_t EVP_AEAD_max_tag_len(const EVP_AEAD *aead);
153
154
155/* AEAD operations. */
156
157/* An EVP_AEAD_CTX represents an AEAD algorithm configured with a specific key
158 * and message-independent IV. */
159typedef struct evp_aead_ctx_st {
160 const EVP_AEAD *aead;
161 /* aead_state is an opaque pointer to whatever state the AEAD needs to
162 * maintain. */
163 void *aead_state;
164} EVP_AEAD_CTX;
165
166/* EVP_AEAD_MAX_KEY_LENGTH contains the maximum key length used by
167 * any AEAD defined in this header. */
168#define EVP_AEAD_MAX_KEY_LENGTH 80
169
170/* EVP_AEAD_MAX_NONCE_LENGTH contains the maximum nonce length used by
171 * any AEAD defined in this header. */
172#define EVP_AEAD_MAX_NONCE_LENGTH 16
173
174/* EVP_AEAD_MAX_OVERHEAD contains the maximum overhead used by any AEAD
175 * defined in this header. */
176#define EVP_AEAD_MAX_OVERHEAD 64
177
178/* EVP_AEAD_DEFAULT_TAG_LENGTH is a magic value that can be passed to
179 * EVP_AEAD_CTX_init to indicate that the default tag length for an AEAD should
180 * be used. */
181#define EVP_AEAD_DEFAULT_TAG_LENGTH 0
182
Kenny Rootb8494592015-09-25 02:29:14 +0000183/* EVP_AEAD_CTX_zero sets an uninitialized |ctx| to the zero state. It must be
184 * initialized with |EVP_AEAD_CTX_init| before use. It is safe, but not
185 * necessary, to call |EVP_AEAD_CTX_cleanup| in this state. This may be used for
186 * more uniform cleanup of |EVP_AEAD_CTX|. */
187OPENSSL_EXPORT void EVP_AEAD_CTX_zero(EVP_AEAD_CTX *ctx);
188
189/* EVP_AEAD_CTX_init initializes |ctx| for the given AEAD algorithm. The |impl|
190 * argument is ignored and should be NULL. Authentication tags may be truncated
191 * by passing a size as |tag_len|. A |tag_len| of zero indicates the default
192 * tag length and this is defined as EVP_AEAD_DEFAULT_TAG_LENGTH for
193 * readability.
Adam Langleye9ada862015-05-11 17:20:37 -0700194 *
195 * Returns 1 on success. Otherwise returns 0 and pushes to the error stack. In
196 * the error case, you do not need to call |EVP_AEAD_CTX_cleanup|, but it's
197 * harmless to do so. */
Adam Langleyd9e397b2015-01-22 14:27:53 -0800198OPENSSL_EXPORT int EVP_AEAD_CTX_init(EVP_AEAD_CTX *ctx, const EVP_AEAD *aead,
199 const uint8_t *key, size_t key_len,
200 size_t tag_len, ENGINE *impl);
201
Adam Langleye9ada862015-05-11 17:20:37 -0700202/* EVP_AEAD_CTX_cleanup frees any data allocated by |ctx|. It is a no-op to
203 * call |EVP_AEAD_CTX_cleanup| on a |EVP_AEAD_CTX| that has been |memset| to
204 * all zeros. */
Adam Langleyd9e397b2015-01-22 14:27:53 -0800205OPENSSL_EXPORT void EVP_AEAD_CTX_cleanup(EVP_AEAD_CTX *ctx);
206
207/* EVP_AEAD_CTX_seal encrypts and authenticates |in_len| bytes from |in| and
208 * authenticates |ad_len| bytes from |ad| and writes the result to |out|. It
209 * returns one on success and zero otherwise.
210 *
211 * This function may be called (with the same |EVP_AEAD_CTX|) concurrently with
212 * itself or |EVP_AEAD_CTX_open|.
213 *
214 * At most |max_out_len| bytes are written to |out| and, in order to ensure
215 * success, |max_out_len| should be |in_len| plus the result of
Kenny Rootb3106a02015-05-08 13:38:31 -0700216 * |EVP_AEAD_max_overhead|. On successful return, |*out_len| is set to the
217 * actual number of bytes written.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800218 *
219 * The length of |nonce|, |nonce_len|, must be equal to the result of
220 * |EVP_AEAD_nonce_length| for this AEAD.
221 *
222 * |EVP_AEAD_CTX_seal| never results in a partial output. If |max_out_len| is
223 * insufficient, zero will be returned. (In this case, |*out_len| is set to
224 * zero.)
225 *
David Benjamin6e899c72016-06-09 18:02:18 -0400226 * If |in| and |out| alias then |out| must be == |in|. */
Adam Langleyd9e397b2015-01-22 14:27:53 -0800227OPENSSL_EXPORT int EVP_AEAD_CTX_seal(const EVP_AEAD_CTX *ctx, uint8_t *out,
228 size_t *out_len, size_t max_out_len,
229 const uint8_t *nonce, size_t nonce_len,
230 const uint8_t *in, size_t in_len,
231 const uint8_t *ad, size_t ad_len);
232
233/* EVP_AEAD_CTX_open authenticates |in_len| bytes from |in| and |ad_len| bytes
234 * from |ad| and decrypts at most |in_len| bytes into |out|. It returns one on
235 * success and zero otherwise.
236 *
237 * This function may be called (with the same |EVP_AEAD_CTX|) concurrently with
238 * itself or |EVP_AEAD_CTX_seal|.
239 *
240 * At most |in_len| bytes are written to |out|. In order to ensure success,
241 * |max_out_len| should be at least |in_len|. On successful return, |*out_len|
242 * is set to the the actual number of bytes written.
243 *
244 * The length of |nonce|, |nonce_len|, must be equal to the result of
245 * |EVP_AEAD_nonce_length| for this AEAD.
246 *
247 * |EVP_AEAD_CTX_open| never results in a partial output. If |max_out_len| is
248 * insufficient, zero will be returned. (In this case, |*out_len| is set to
249 * zero.)
250 *
David Benjamin6e899c72016-06-09 18:02:18 -0400251 * If |in| and |out| alias then |out| must be == |in|. */
Adam Langleyd9e397b2015-01-22 14:27:53 -0800252OPENSSL_EXPORT int EVP_AEAD_CTX_open(const EVP_AEAD_CTX *ctx, uint8_t *out,
253 size_t *out_len, size_t max_out_len,
254 const uint8_t *nonce, size_t nonce_len,
255 const uint8_t *in, size_t in_len,
256 const uint8_t *ad, size_t ad_len);
257
David Benjamin7c0d06c2016-08-11 13:26:41 -0400258/* EVP_AEAD_CTX_aead returns the underlying AEAD for |ctx|, or NULL if one has
259 * not been set. */
260OPENSSL_EXPORT const EVP_AEAD *EVP_AEAD_CTX_aead(const EVP_AEAD_CTX *ctx);
261
Adam Langleyd9e397b2015-01-22 14:27:53 -0800262
David Benjamin4969cc92016-04-22 15:02:23 -0400263/* TLS-specific AEAD algorithms.
264 *
265 * These AEAD primitives do not meet the definition of generic AEADs. They are
266 * all specific to TLS and should not be used outside of that context. They must
267 * be initialized with |EVP_AEAD_CTX_init_with_direction|, are stateful, and may
268 * not be used concurrently. Any nonces are used as IVs, so they must be
269 * unpredictable. They only accept an |ad| parameter of length 11 (the standard
270 * TLS one with length omitted). */
271
David Benjamin4969cc92016-04-22 15:02:23 -0400272OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_128_cbc_sha1_tls(void);
273OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_128_cbc_sha1_tls_implicit_iv(void);
274OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_128_cbc_sha256_tls(void);
275
276OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_256_cbc_sha1_tls(void);
277OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_256_cbc_sha1_tls_implicit_iv(void);
278OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_256_cbc_sha256_tls(void);
279OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_256_cbc_sha384_tls(void);
280
281OPENSSL_EXPORT const EVP_AEAD *EVP_aead_des_ede3_cbc_sha1_tls(void);
282OPENSSL_EXPORT const EVP_AEAD *EVP_aead_des_ede3_cbc_sha1_tls_implicit_iv(void);
283
284OPENSSL_EXPORT const EVP_AEAD *EVP_aead_null_sha1_tls(void);
285
286
287/* SSLv3-specific AEAD algorithms.
288 *
289 * These AEAD primitives do not meet the definition of generic AEADs. They are
290 * all specific to SSLv3 and should not be used outside of that context. They
291 * must be initialized with |EVP_AEAD_CTX_init_with_direction|, are stateful,
292 * and may not be used concurrently. They only accept an |ad| parameter of
293 * length 9 (the standard TLS one with length and version omitted). */
294
David Benjamin4969cc92016-04-22 15:02:23 -0400295OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_128_cbc_sha1_ssl3(void);
296OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_256_cbc_sha1_ssl3(void);
297OPENSSL_EXPORT const EVP_AEAD *EVP_aead_des_ede3_cbc_sha1_ssl3(void);
298OPENSSL_EXPORT const EVP_AEAD *EVP_aead_null_sha1_ssl3(void);
299
300
Adam Langleye9ada862015-05-11 17:20:37 -0700301/* Obscure functions. */
302
David Benjamin4969cc92016-04-22 15:02:23 -0400303/* evp_aead_direction_t denotes the direction of an AEAD operation. */
304enum evp_aead_direction_t {
305 evp_aead_open,
306 evp_aead_seal,
307};
308
309/* EVP_AEAD_CTX_init_with_direction calls |EVP_AEAD_CTX_init| for normal
310 * AEADs. For TLS-specific and SSL3-specific AEADs, it initializes |ctx| for a
311 * given direction. */
312OPENSSL_EXPORT int EVP_AEAD_CTX_init_with_direction(
313 EVP_AEAD_CTX *ctx, const EVP_AEAD *aead, const uint8_t *key, size_t key_len,
314 size_t tag_len, enum evp_aead_direction_t dir);
315
Adam Langleyfad63272015-11-12 12:15:39 -0800316/* EVP_AEAD_CTX_get_iv sets |*out_len| to the length of the IV for |ctx| and
317 * sets |*out_iv| to point to that many bytes of the current IV. This is only
318 * meaningful for AEADs with implicit IVs (i.e. CBC mode in SSLv3 and TLS 1.0).
319 *
320 * It returns one on success or zero on error. */
321OPENSSL_EXPORT int EVP_AEAD_CTX_get_iv(const EVP_AEAD_CTX *ctx,
322 const uint8_t **out_iv, size_t *out_len);
323
Adam Langleye9ada862015-05-11 17:20:37 -0700324
Adam Langleyd9e397b2015-01-22 14:27:53 -0800325#if defined(__cplusplus)
326} /* extern C */
David Benjaminf0c4a6c2016-08-11 13:26:41 -0400327
328#if !defined(BORINGSSL_NO_CXX)
329extern "C++" {
330
331namespace bssl {
332
333using ScopedEVP_AEAD_CTX =
334 internal::StackAllocated<EVP_AEAD_CTX, void, EVP_AEAD_CTX_zero,
335 EVP_AEAD_CTX_cleanup>;
336
337} // namespace bssl
338
339} // extern C++
340#endif
341
Adam Langleyd9e397b2015-01-22 14:27:53 -0800342#endif
343
344#endif /* OPENSSL_HEADER_AEAD_H */