e_aes.c 13.6 KB
Newer Older
D
 
Dr. Stephen Henson 已提交
1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50
/* ====================================================================
 * Copyright (c) 2001 The OpenSSL Project.  All rights reserved.
 *
 * Redistribution and use in source and binary forms, with or without
 * modification, are permitted provided that the following conditions
 * are met:
 *
 * 1. Redistributions of source code must retain the above copyright
 *    notice, this list of conditions and the following disclaimer. 
 *
 * 2. Redistributions in binary form must reproduce the above copyright
 *    notice, this list of conditions and the following disclaimer in
 *    the documentation and/or other materials provided with the
 *    distribution.
 *
 * 3. All advertising materials mentioning features or use of this
 *    software must display the following acknowledgment:
 *    "This product includes software developed by the OpenSSL Project
 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
 *
 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
 *    endorse or promote products derived from this software without
 *    prior written permission. For written permission, please contact
 *    openssl-core@openssl.org.
 *
 * 5. Products derived from this software may not be called "OpenSSL"
 *    nor may "OpenSSL" appear in their names without prior written
 *    permission of the OpenSSL Project.
 *
 * 6. Redistributions of any form whatsoever must retain the following
 *    acknowledgment:
 *    "This product includes software developed by the OpenSSL Project
 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
 *
 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
 * OF THE POSSIBILITY OF SUCH DAMAGE.
 * ====================================================================
 *
 */

51 52
#define OPENSSL_FIPSAPI

53
#include <openssl/opensslconf.h>
54
#ifndef OPENSSL_NO_AES
D
 
Dr. Stephen Henson 已提交
55 56 57 58
#include <openssl/evp.h>
#include <openssl/err.h>
#include <string.h>
#include <assert.h>
59 60
#include <openssl/aes.h>
#include "evp_locl.h"
61
#include "modes_lcl.h"
62
#include <openssl/rand.h>
D
 
Dr. Stephen Henson 已提交
63

64
static int aes_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
D
 
Dr. Stephen Henson 已提交
65 66
					const unsigned char *iv, int enc);

67 68 69 70
typedef struct
	{
	AES_KEY ks;
	} EVP_AES_KEY;
D
 
Dr. Stephen Henson 已提交
71

72
#define data(ctx)	EVP_C_DATA(EVP_AES_KEY,ctx)
D
 
Dr. Stephen Henson 已提交
73

74 75
IMPLEMENT_BLOCK_CIPHER(aes_128, ks, AES, EVP_AES_KEY,
		       NID_aes_128, 16, 16, 16, 128,
D
Dr. Stephen Henson 已提交
76 77
		       EVP_CIPH_FLAG_FIPS|EVP_CIPH_FLAG_DEFAULT_ASN1,
		       aes_init_key, NULL, NULL, NULL, NULL)
78 79
IMPLEMENT_BLOCK_CIPHER(aes_192, ks, AES, EVP_AES_KEY,
		       NID_aes_192, 16, 24, 16, 128,
D
Dr. Stephen Henson 已提交
80 81
		       EVP_CIPH_FLAG_FIPS|EVP_CIPH_FLAG_DEFAULT_ASN1,
		       aes_init_key, NULL, NULL, NULL, NULL)
82 83
IMPLEMENT_BLOCK_CIPHER(aes_256, ks, AES, EVP_AES_KEY,
		       NID_aes_256, 16, 32, 16, 128,
D
Dr. Stephen Henson 已提交
84 85
		       EVP_CIPH_FLAG_FIPS|EVP_CIPH_FLAG_DEFAULT_ASN1,
		       aes_init_key, NULL, NULL, NULL, NULL)
D
 
Dr. Stephen Henson 已提交
86

D
Dr. Stephen Henson 已提交
87
#define IMPLEMENT_AES_CFBR(ksize,cbits)	IMPLEMENT_CFBR(aes,AES,EVP_AES_KEY,ks,ksize,cbits,16,EVP_CIPH_FLAG_FIPS)
88 89 90 91 92 93 94 95 96

IMPLEMENT_AES_CFBR(128,1)
IMPLEMENT_AES_CFBR(192,1)
IMPLEMENT_AES_CFBR(256,1)

IMPLEMENT_AES_CFBR(128,8)
IMPLEMENT_AES_CFBR(192,8)
IMPLEMENT_AES_CFBR(256,8)

A
Andy Polyakov 已提交
97 98 99
static int aes_counter (EVP_CIPHER_CTX *ctx, unsigned char *out,
		const unsigned char *in, size_t len)
{
D
Dr. Stephen Henson 已提交
100
	unsigned int num;
101
	num = ctx->num;
102 103 104 105 106 107 108 109 110 111
#ifdef AES_CTR_ASM
	void AES_ctr32_encrypt(const unsigned char *in, unsigned char *out,
			size_t blocks, const AES_KEY *key,
			const unsigned char ivec[AES_BLOCK_SIZE]);

	CRYPTO_ctr128_encrypt_ctr32(in,out,len,
		&((EVP_AES_KEY *)ctx->cipher_data)->ks,
		ctx->iv,ctx->buf,&num,(ctr128_f)AES_ctr32_encrypt);
#else
	CRYPTO_ctr128_encrypt(in,out,len,
A
Andy Polyakov 已提交
112
		&((EVP_AES_KEY *)ctx->cipher_data)->ks,
113 114
		ctx->iv,ctx->buf,&num,(block128_f)AES_encrypt);
#endif
D
Dr. Stephen Henson 已提交
115
	ctx->num = (size_t)num;
A
Andy Polyakov 已提交
116 117 118 119 120 121
	return 1;
}

static const EVP_CIPHER aes_128_ctr_cipher=
	{
	NID_aes_128_ctr,1,16,16,
122
	EVP_CIPH_CTR_MODE|EVP_CIPH_FLAG_FIPS,
A
Andy Polyakov 已提交
123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138
	aes_init_key,
	aes_counter,
	NULL,
	sizeof(EVP_AES_KEY),
	NULL,
	NULL,
	NULL,
	NULL
	};

const EVP_CIPHER *EVP_aes_128_ctr (void)
{	return &aes_128_ctr_cipher;	}

static const EVP_CIPHER aes_192_ctr_cipher=
	{
	NID_aes_192_ctr,1,24,16,
139
	EVP_CIPH_CTR_MODE|EVP_CIPH_FLAG_FIPS,
A
Andy Polyakov 已提交
140 141 142 143 144 145 146 147 148 149 150 151 152 153 154 155
	aes_init_key,
	aes_counter,
	NULL,
	sizeof(EVP_AES_KEY),
	NULL,
	NULL,
	NULL,
	NULL
	};

const EVP_CIPHER *EVP_aes_192_ctr (void)
{	return &aes_192_ctr_cipher;	}

static const EVP_CIPHER aes_256_ctr_cipher=
	{
	NID_aes_256_ctr,1,32,16,
156
	EVP_CIPH_CTR_MODE|EVP_CIPH_FLAG_FIPS,
A
Andy Polyakov 已提交
157 158 159 160 161 162 163 164 165 166 167 168 169
	aes_init_key,
	aes_counter,
	NULL,
	sizeof(EVP_AES_KEY),
	NULL,
	NULL,
	NULL,
	NULL
	};

const EVP_CIPHER *EVP_aes_256_ctr (void)
{	return &aes_256_ctr_cipher;	}

170
static int aes_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
171 172 173
		   const unsigned char *iv, int enc)
	{
	int ret;
D
 
Dr. Stephen Henson 已提交
174

A
Andy Polyakov 已提交
175 176 177
	if (((ctx->cipher->flags & EVP_CIPH_MODE) == EVP_CIPH_ECB_MODE
	    || (ctx->cipher->flags & EVP_CIPH_MODE) == EVP_CIPH_CBC_MODE)
	    && !enc) 
178
		ret=AES_set_decrypt_key(key, ctx->key_len * 8, ctx->cipher_data);
A
Andy Polyakov 已提交
179 180
	else
		ret=AES_set_encrypt_key(key, ctx->key_len * 8, ctx->cipher_data);
181 182 183 184 185 186

	if(ret < 0)
		{
		EVPerr(EVP_F_AES_INIT_KEY,EVP_R_AES_KEY_SETUP_FAILED);
		return 0;
		}
D
 
Dr. Stephen Henson 已提交
187 188

	return 1;
189
	}
D
 
Dr. Stephen Henson 已提交
190

191 192 193 194 195 196 197 198
typedef struct
	{
	/* AES key schedule to use */
	AES_KEY ks;
	/* Set if key initialised */
	int key_set;
	/* Set if an iv is set */
	int iv_set;
199
	GCM128_CONTEXT gcm;
200 201
	/* Temporary IV store */
	unsigned char *iv;
202 203 204 205 206
	/* IV length */
	int ivlen;
	/* Tag to verify */
	unsigned char tag[16];
	int taglen;
207 208
	/* It is OK to generate IVs */
	int iv_gen;
209 210 211 212 213
	} EVP_AES_GCM_CTX;

static int aes_gcm_cleanup(EVP_CIPHER_CTX *c)
	{
	EVP_AES_GCM_CTX *gctx = c->cipher_data;
214
	OPENSSL_cleanse(&gctx->gcm, sizeof(gctx->gcm));
215 216
	if (gctx->iv != c->iv)
		OPENSSL_free(gctx->iv);
217 218 219
	return 1;
	}

220 221 222 223 224 225 226 227 228 229 230 231 232 233
/* increment counter (64-bit int) by 1 */
static void ctr64_inc(unsigned char *counter) {
	int n=8;
	unsigned char  c;

	do {
		--n;
		c = counter[n];
		++c;
		counter[n] = c;
		if (c) return;
	} while (n);
}

234 235 236 237 238 239 240 241 242
static int aes_gcm_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
	{
	EVP_AES_GCM_CTX *gctx = c->cipher_data;
	switch (type)
		{
	case EVP_CTRL_INIT:
		gctx->key_set = 0;
		gctx->iv_set = 0;
		gctx->ivlen = c->cipher->iv_len;
243
		gctx->iv = c->iv;
244
		gctx->taglen = -1;
245
		gctx->iv_gen = 0;
246 247 248 249 250
		return 1;

	case EVP_CTRL_GCM_SET_IVLEN:
		if (arg <= 0)
			return 0;
251 252 253 254 255 256 257 258 259 260 261 262 263 264
#ifdef OPENSSL_FIPS
		if (FIPS_mode() && !(c->flags & EVP_CIPH_FLAG_NON_FIPS_ALLOW)
						 && arg < 12)
			return 0;
#endif
		/* Allocate memory for IV if needed */
		if ((arg > EVP_MAX_IV_LENGTH) && (arg > gctx->ivlen))
			{
			if (gctx->iv != c->iv)
				OPENSSL_free(gctx->iv);
			gctx->iv = OPENSSL_malloc(arg);
			if (!gctx->iv)
				return 0;
			}
265 266 267 268 269 270 271 272 273 274 275 276 277 278 279 280
		gctx->ivlen = arg;
		return 1;

	case EVP_CTRL_GCM_SET_TAG:
		if (arg <= 0 || arg > 16 || c->encrypt)
			return 0;
		memcpy(gctx->tag, ptr, arg);
		gctx->taglen = arg;
		return 1;

	case EVP_CTRL_GCM_GET_TAG:
		if (arg <= 0 || arg > 16 || !c->encrypt || gctx->taglen < 0)
			return 0;
		memcpy(ptr, gctx->tag, arg);
		return 1;

281 282 283 284 285 286 287 288 289 290 291 292 293 294 295 296 297 298 299 300 301 302 303
	case EVP_CTRL_GCM_SET_IV_FIXED:
		/* Special case: -1 length restores whole IV */
		if (arg == -1)
			{
			memcpy(gctx->iv, ptr, gctx->ivlen);
			gctx->iv_gen = 1;
			return 1;
			}
		/* Fixed field must be at least 4 bytes and invocation field
		 * at least 8.
		 */
		if ((arg < 4) || (gctx->ivlen - arg) < 8)
			return 0;
		if (arg)
			memcpy(gctx->iv, ptr, arg);
		if (RAND_bytes(gctx->iv + arg, gctx->ivlen - arg) <= 0)
			return 0;
		gctx->iv_gen = 1;
		return 1;

	case EVP_CTRL_GCM_IV_GEN:
		if (gctx->iv_gen == 0 || gctx->key_set == 0)
			return 0;
304
		CRYPTO_gcm128_setiv(&gctx->gcm, gctx->iv, gctx->ivlen);
305 306 307 308 309 310 311 312 313
		memcpy(ptr, gctx->iv, gctx->ivlen);
		/* Invocation field will be at least 8 bytes in size and
		 * so no need to check wrap around or increment more than
		 * last 8 bytes.
		 */
		ctr64_inc(gctx->iv + gctx->ivlen - 8);
		gctx->iv_set = 1;
		return 1;

314 315 316 317 318 319 320 321 322 323 324 325 326 327 328
	default:
		return -1;

		}
	}

static int aes_gcm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
                        const unsigned char *iv, int enc)
	{
	EVP_AES_GCM_CTX *gctx = ctx->cipher_data;
	if (!iv && !key)
		return 1;
	if (key)
		{
		AES_set_encrypt_key(key, ctx->key_len * 8, &gctx->ks);
329
		CRYPTO_gcm128_init(&gctx->gcm, &gctx->ks, (block128_f)AES_encrypt);
330 331 332 333
		/* If we have an iv can set it directly, otherwise use
		 * saved IV.
		 */
		if (iv == NULL && gctx->iv_set)
334
			iv = gctx->iv;
335 336
		if (iv)
			{
337
			CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
338 339 340 341 342 343 344 345
			gctx->iv_set = 1;
			}
		gctx->key_set = 1;
		}
	else
		{
		/* If key set use IV, otherwise copy */
		if (gctx->key_set)
346
			CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
347
		else
348
			memcpy(gctx->iv, iv, gctx->ivlen);
349
		gctx->iv_set = 1;
350
		gctx->iv_gen = 0;
351 352 353 354 355 356 357 358 359 360 361 362 363 364 365 366
		}
	return 1;
	}

static int aes_gcm(EVP_CIPHER_CTX *ctx, unsigned char *out,
		const unsigned char *in, size_t len)
	{
	EVP_AES_GCM_CTX *gctx = ctx->cipher_data;
	/* If not set up, return error */
	if (!gctx->iv_set && !gctx->key_set)
		return -1;
	if (!ctx->encrypt && gctx->taglen < 0)
		return -1;
	if (in)
		{
		if (out == NULL)
367
			{
368
			if (CRYPTO_gcm128_aad(&gctx->gcm, in, len))
369 370
				return -1;
			}
371
		else if (ctx->encrypt)
372
			{
373
			if (CRYPTO_gcm128_encrypt(&gctx->gcm, in, out, len))
374 375
				return -1;
			}
376
		else
377
			{
378
			if (CRYPTO_gcm128_decrypt(&gctx->gcm, in, out, len))
379 380
				return -1;
			}
381 382 383 384 385 386
		return len;
		}
	else
		{
		if (!ctx->encrypt)
			{
387
			if (CRYPTO_gcm128_finish(&gctx->gcm,
388 389 390 391 392
					gctx->tag, gctx->taglen) != 0)
				return -1;
			gctx->iv_set = 0;
			return 0;
			}
393
		CRYPTO_gcm128_tag(&gctx->gcm, gctx->tag, 16);
394 395 396 397 398 399 400 401 402 403 404 405 406
		gctx->taglen = 16;
		/* Don't reuse the IV */
		gctx->iv_set = 0;
		return 0;
		}

	}

static const EVP_CIPHER aes_128_gcm_cipher=
	{
	NID_aes_128_gcm,1,16,12,
	EVP_CIPH_GCM_MODE|EVP_CIPH_FLAG_FIPS|EVP_CIPH_FLAG_DEFAULT_ASN1
		| EVP_CIPH_CUSTOM_IV | EVP_CIPH_FLAG_CUSTOM_CIPHER
D
Dr. Stephen Henson 已提交
407
		| EVP_CIPH_ALWAYS_CALL_INIT | EVP_CIPH_CTRL_INIT,
408 409 410 411 412 413 414 415 416 417 418 419 420 421 422 423 424 425
	aes_gcm_init_key,
	aes_gcm,
	aes_gcm_cleanup,
	sizeof(EVP_AES_GCM_CTX),
	NULL,
	NULL,
	aes_gcm_ctrl,
	NULL
	};

const EVP_CIPHER *EVP_aes_128_gcm (void)
{	return &aes_128_gcm_cipher;	}

static const EVP_CIPHER aes_192_gcm_cipher=
	{
	NID_aes_128_gcm,1,24,12,
	EVP_CIPH_GCM_MODE|EVP_CIPH_FLAG_FIPS|EVP_CIPH_FLAG_DEFAULT_ASN1
		| EVP_CIPH_CUSTOM_IV | EVP_CIPH_FLAG_CUSTOM_CIPHER
D
Dr. Stephen Henson 已提交
426
		| EVP_CIPH_ALWAYS_CALL_INIT | EVP_CIPH_CTRL_INIT,
427 428 429 430 431 432 433 434 435 436 437 438 439 440 441 442 443 444
	aes_gcm_init_key,
	aes_gcm,
	aes_gcm_cleanup,
	sizeof(EVP_AES_GCM_CTX),
	NULL,
	NULL,
	aes_gcm_ctrl,
	NULL
	};

const EVP_CIPHER *EVP_aes_192_gcm (void)
{	return &aes_192_gcm_cipher;	}

static const EVP_CIPHER aes_256_gcm_cipher=
	{
	NID_aes_128_gcm,1,32,12,
	EVP_CIPH_GCM_MODE|EVP_CIPH_FLAG_FIPS|EVP_CIPH_FLAG_DEFAULT_ASN1
		| EVP_CIPH_CUSTOM_IV | EVP_CIPH_FLAG_CUSTOM_CIPHER
D
Dr. Stephen Henson 已提交
445
		| EVP_CIPH_ALWAYS_CALL_INIT | EVP_CIPH_CTRL_INIT,
446 447 448 449 450 451 452 453 454 455 456 457
	aes_gcm_init_key,
	aes_gcm,
	aes_gcm_cleanup,
	sizeof(EVP_AES_GCM_CTX),
	NULL,
	NULL,
	aes_gcm_ctrl,
	NULL
	};

const EVP_CIPHER *EVP_aes_256_gcm (void)
{	return &aes_256_gcm_cipher;	}
458 459 460 461 462 463 464 465 466 467 468 469 470 471 472 473 474 475 476 477 478 479 480 481 482 483 484 485

typedef struct
	{
	/* AES key schedules to use */
	AES_KEY ks1, ks2;
	XTS128_CONTEXT xts;
	} EVP_AES_XTS_CTX;

static int aes_xts_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
	{
	EVP_AES_XTS_CTX *xctx = c->cipher_data;
	if (type != EVP_CTRL_INIT)
		return -1;
	/* key1 and key2 are used as an indicator both key and IV are set */
	xctx->xts.key1 = NULL;
	xctx->xts.key2 = NULL;
	return 1;
	}

static int aes_xts_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
                        const unsigned char *iv, int enc)
	{
	EVP_AES_XTS_CTX *xctx = ctx->cipher_data;
	if (!iv && !key)
		return 1;

	if (key)
		{
486 487 488 489 490 491 492 493 494 495 496
		/* key_len is two AES keys */
		if (ctx->encrypt)
			{
			AES_set_encrypt_key(key, ctx->key_len * 4, &xctx->ks1);
			xctx->xts.block1 = (block128_f)AES_encrypt;
			}
		else
			{
			AES_set_decrypt_key(key, ctx->key_len * 4, &xctx->ks1);
			xctx->xts.block1 = (block128_f)AES_decrypt;
			}
497

498 499
		AES_set_encrypt_key(key + ctx->key_len/2,
						ctx->key_len * 4, &xctx->ks2);
500
		xctx->xts.block2 = (block128_f)AES_encrypt;
501 502

		xctx->xts.key1 = &xctx->ks1;
503 504 505 506 507 508 509 510 511 512 513 514 515 516 517 518 519 520 521 522 523 524 525 526 527 528 529 530 531 532 533 534 535 536 537 538 539 540 541 542 543 544 545 546 547 548 549 550 551 552 553 554 555 556 557 558 559 560 561 562 563 564
		}

	if (iv)
		{
		xctx->xts.key2 = &xctx->ks2;
		memcpy(ctx->iv, iv, 16);
		}

	return 1;
	}

static int aes_xts(EVP_CIPHER_CTX *ctx, unsigned char *out,
		const unsigned char *in, size_t len)
	{
	EVP_AES_XTS_CTX *xctx = ctx->cipher_data;
	if (!xctx->xts.key1 || !xctx->xts.key2)
		return -1;
	if (!out || !in)
		return -1;
	if (CRYPTO_xts128_encrypt(&xctx->xts, ctx->iv, in, out, len,
								ctx->encrypt))
		return -1;
	return len;
	}

static const EVP_CIPHER aes_128_xts_cipher=
	{
	NID_aes_128_xts,16,32,16,
	EVP_CIPH_XTS_MODE|EVP_CIPH_FLAG_FIPS|EVP_CIPH_FLAG_DEFAULT_ASN1
		| EVP_CIPH_CUSTOM_IV | EVP_CIPH_FLAG_CUSTOM_CIPHER
		| EVP_CIPH_ALWAYS_CALL_INIT | EVP_CIPH_CTRL_INIT,
	aes_xts_init_key,
	aes_xts,
	0,
	sizeof(EVP_AES_XTS_CTX),
	NULL,
	NULL,
	aes_xts_ctrl,
	NULL
	};

const EVP_CIPHER *EVP_aes_128_xts (void)
{	return &aes_128_xts_cipher;	}
	
static const EVP_CIPHER aes_256_xts_cipher=
	{
	NID_aes_256_xts,16,64,16,
	EVP_CIPH_XTS_MODE|EVP_CIPH_FLAG_FIPS|EVP_CIPH_FLAG_DEFAULT_ASN1
		| EVP_CIPH_CUSTOM_IV | EVP_CIPH_FLAG_CUSTOM_CIPHER
		| EVP_CIPH_ALWAYS_CALL_INIT | EVP_CIPH_CTRL_INIT,
	aes_xts_init_key,
	aes_xts,
	0,
	sizeof(EVP_AES_XTS_CTX),
	NULL,
	NULL,
	aes_xts_ctrl,
	NULL
	};

const EVP_CIPHER *EVP_aes_256_xts (void)
{	return &aes_256_xts_cipher;	}
565
		
566
#endif