Decryptor.cpp 20 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498
  1. /*
  2. * Copyright (C) 2011-2017 Intel Corporation. All rights reserved.
  3. *
  4. * Redistribution and use in source and binary forms, with or without
  5. * modification, are permitted provided that the following conditions
  6. * are met:
  7. *
  8. * * Redistributions of source code must retain the above copyright
  9. * notice, this list of conditions and the following disclaimer.
  10. * * Redistributions in binary form must reproduce the above copyright
  11. * notice, this list of conditions and the following disclaimer in
  12. * the documentation and/or other materials provided with the
  13. * distribution.
  14. * * Neither the name of Intel Corporation nor the names of its
  15. * contributors may be used to endorse or promote products derived
  16. * from this software without specific prior written permission.
  17. *
  18. * THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS
  19. * "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
  20. * LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR
  21. * A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT
  22. * OWNER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  23. * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT
  24. * LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
  25. * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
  26. * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
  27. * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE
  28. * OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
  29. *
  30. */
  31. // Enclave2.cpp : Defines the exported functions for the DLL application
  32. #include "sgx_eid.h"
  33. #include "sgx_tcrypto.h"
  34. #include "Decryptor_t.h"
  35. #include "EnclaveMessageExchange.h"
  36. #include "error_codes.h"
  37. #include "sgx_thread.h"
  38. #include "sgx_dh.h"
  39. #include <map>
  40. #include "sgx_tcrypto.h"
  41. #include "LocalAttestationCode_t.h"
  42. #include "sgx_tseal.h"
  43. #include "Openssl_crypto.h"
  44. //extern dh_session_t global_session_info;
  45. uint8_t apache_iv[12] = {0,0,0,0, 0,0,0,0, 0,0,0,0};
  46. uint8_t client_iv[12] = {0,0,0,0, 0,0,0,0, 0,0,0,0};
  47. uint8_t verifier_iv[12] = {0,0,0,0, 0,0,0,0, 0,0,0,0};
  48. extern uint8_t apache_key[16];
  49. extern uint8_t verifier_key[16];
  50. //uint32_t client_iv=0;
  51. // internal-internal
  52. uint32_t create_ec_key_pair(sgx_ec256_public_t* pub_key, sgx_ec256_private_t* priv_key);
  53. void serialize_key_pair_to_string( sgx_ec256_public_t* pub_key, sgx_ec256_private_t* signing_priv_key, uint8_t* private_public_key_string);
  54. void deserialize_string_to_key_pair(uint8_t* private_public_key_string, sgx_ec256_public_t* pub_key, sgx_ec256_private_t* priv_key);
  55. uint32_t create_mitigator_header_value(__attribute__((unused)) uint8_t* signature_data, __attribute__((unused)) uint8_t* signature, __attribute__((unused)) uint8_t* private_key, __attribute__((unused)) sgx_ec256_signature_t* sig2);
  56. uint32_t aes_gcm_internal_call(uint8_t* ip_ciphertext, uint32_t ip_ciphertext_len, uint8_t* ip_key, uint8_t* ip_iv, uint8_t* tag, uint8_t* op_plaintext, uint32_t enc);
  57. void memcpy_equivalent_copy(uint8_t* dest, uint8_t* src, uint32_t length);
  58. uint32_t verify_mitigator_header_value(uint8_t* signature_data, uint8_t* signature, sgx_ec256_public_t* pub_key);
  59. uint32_t calculate_sealed_data_size( uint32_t input_size) ;
  60. uint32_t create_and_seal_ecdsa_signing_key_pair(__attribute__((unused)) sgx_ec256_public_t* pub_key, __attribute__((unused)) uint32_t* sealed_data_length, __attribute__((unused)) uint8_t* sealed_data);
  61. uint32_t unseal_and_restore_sealed_signing_key_pair(__attribute__((unused)) sgx_ec256_public_t* pub_key, uint8_t* sealed_data, size_t* sgx_sealed_data_length);
  62. uint32_t decrypt_verifiers_message_set_apache_mrsigner(uint8_t* ciphertext, uint8_t* tag);
  63. uint32_t create_and_encrypt_mitigator_header_value(uint8_t* plaintext_sign_data_and_sign, uint8_t* encrypted_sign_data_and_sign, uint8_t* tag, uint8_t* signing_private_key, __attribute__((unused)) sgx_ec256_signature_t* sig2);
  64. static void reverse_byte_array(uint8_t *array, size_t size);
  65. uint32_t one_la_done=0;
  66. static sgx_ec256_public_t short_term_pub_key;
  67. static sgx_ec256_private_t short_term_priv_key;
  68. unsigned char short_term_private_key_arr[32];
  69. unsigned char short_term_public_key_arr[64];
  70. //sgx_ec256_signature_t generated_signature; // TODO: remove
  71. sgx_measurement_t apache_mr_signer; // TODO: remove
  72. sgx_measurement_t verifier_mr_enclave; // TODO: remove
  73. static sgx_ec256_private_t signing_priv_key;
  74. extern "C" uint32_t verify_peer_enclave_trust(__attribute__((unused)) sgx_dh_session_enclave_identity_t* peer_enclave_identity)
  75. {
  76. uint32_t count;
  77. if(!peer_enclave_identity)
  78. {
  79. return INVALID_PARAMETER_ERROR;
  80. }
  81. if(one_la_done==0)
  82. {
  83. // return 0x55;
  84. //sgx_measurement_t local_mr_enclave;
  85. verifier_mr_enclave = peer_enclave_identity->mr_enclave;
  86. memset(&(apache_mr_signer.m),0x0,SGX_HASH_SIZE); // "initialization"
  87. one_la_done=1;
  88. }
  89. else // apache enclave
  90. {
  91. sgx_measurement_t actual_mr_signer = peer_enclave_identity->mr_signer;
  92. // verifier's mrsigner
  93. // uint8_t expected_mr_signer[32] ={0xdf, 0xd7, 0x3b, 0x93, 0xea, 0x39, 0x02, 0x02, 0x3c, 0xd0, 0x52, 0x1a, 0xbd, 0x00, 0xaf, 0xb9, 0xa6, 0x54, 0x57, 0x3e, 0xe5, 0xef, 0x36, 0xf4, 0x8c, 0xc2, 0x4d, 0x92, 0x70, 0xae, 0xd4, 0x7c};
  94. int count;
  95. for(count=0; count<SGX_HASH_SIZE; count++)
  96. {
  97. if( actual_mr_signer.m[count] != apache_mr_signer.m[count] )
  98. return ENCLAVE_TRUST_ERROR;
  99. }
  100. }
  101. return SGX_SUCCESS;
  102. }
  103. // increments last 4 bytes (in big-endian order)
  104. uint32_t aes_gcm_increment_iv_internal_call(uint8_t* iv)
  105. {
  106. uint32_t counter;
  107. for(counter=11;counter>7;counter--)
  108. {
  109. if(iv[counter] == 0xff)
  110. {
  111. if(counter - 1 == 7)
  112. return 0xff;
  113. iv[counter-1] = 0x01;
  114. iv[counter] = 0x0;
  115. }
  116. else
  117. iv[counter] += 1;
  118. }
  119. return 0;
  120. }
  121. // TODO: change global_session_info to two different dh_sessions
  122. // This needs to be called after the first local attestation is successful - otherwise, the internal apache_mr_signer.m will not be set properly for the comparison of the mrsigner for the 2nd LA in verify_peer_enclave_trust.
  123. // (I.e. if it is not called then DoS
  124. uint32_t decrypt_verifiers_message_set_apache_mrsigner(uint8_t* ciphertext, uint8_t* tag)
  125. {
  126. uint32_t internal_ret_status= aes_gcm_internal_call(ciphertext, 32, verifier_key, verifier_iv , tag, (uint8_t*) &(apache_mr_signer.m), 0);
  127. return internal_ret_status;
  128. }
  129. // signature_data - 96 bytes, encrypted_signature assumed to be at least 64 bytes, tag - at least 16 bytes
  130. uint32_t create_and_encrypt_mitigator_header_value(uint8_t* plaintext_sign_data_and_sign, uint8_t* encrypted_sign_data_and_sign, uint8_t* tag, uint8_t* signing_private_key, __attribute__((unused)) sgx_ec256_signature_t* sig2)
  131. {
  132. uint32_t count;
  133. uint8_t sign_data_and_sign[160];
  134. uint32_t ret_status=create_mitigator_header_value(sign_data_and_sign, sign_data_and_sign+96, signing_private_key, sig2);
  135. if(ret_status != SGX_SUCCESS)
  136. return 0xFFFFFFDD;
  137. // TODO: Remove - just for troubleshooting
  138. for(count=0; count<160; count++)
  139. *(plaintext_sign_data_and_sign+count)=sign_data_and_sign[count];
  140. ret_status = aes_gcm_internal_call(sign_data_and_sign, 160, apache_key, apache_iv, tag, encrypted_sign_data_and_sign, 1);
  141. // ret_status = encrypt_internal(sign_data_and_sign, 160, tag, encrypted_sign_data_and_sign);
  142. aes_gcm_increment_iv_internal_call(apache_iv);
  143. return ret_status;
  144. }
  145. uint32_t create_ec_key_pair(sgx_ec256_public_t* pub_key, sgx_ec256_private_t* priv_key)
  146. {
  147. sgx_status_t se_ret; sgx_status_t se_ret2;
  148. //create ECC context
  149. sgx_ecc_state_handle_t ecc_state = NULL;
  150. se_ret = sgx_ecc256_open_context(&ecc_state);
  151. if(SGX_SUCCESS != se_ret)
  152. return se_ret;
  153. // generate private key and public key
  154. se_ret = sgx_ecc256_create_key_pair(priv_key, pub_key, ecc_state);
  155. se_ret2 = sgx_ecc256_close_context(ecc_state);
  156. if(SGX_SUCCESS != se_ret || se_ret2!= SGX_SUCCESS) // something weird has happened - couldn't shut it down.
  157. return 0xFFFFFFFF;
  158. return SGX_SUCCESS;
  159. }
  160. // todo: set to private
  161. // todo: assumes that the length of the keystring is at least 3*SGX_ECP256_KEY_SIZE
  162. void serialize_key_pair_to_string(sgx_ec256_public_t* pub_key, sgx_ec256_private_t* signing_priv_key, uint8_t* private_public_key_string)
  163. {
  164. if(private_public_key_string != NULL) // nowhere to serialize to
  165. {
  166. uint32_t counter;
  167. if(pub_key != NULL) // public key to serialize
  168. {
  169. for(counter=0;counter<SGX_ECP256_KEY_SIZE; counter++)
  170. *(private_public_key_string+counter)=pub_key->gx[counter];
  171. for(counter=SGX_ECP256_KEY_SIZE;counter<2*SGX_ECP256_KEY_SIZE; counter++)
  172. *(private_public_key_string+counter)=pub_key->gy[counter-SGX_ECP256_KEY_SIZE];
  173. }
  174. if(signing_priv_key != NULL) // private key to serialize
  175. {
  176. for(counter=2*SGX_ECP256_KEY_SIZE;counter<3*SGX_ECP256_KEY_SIZE; counter++)
  177. *(private_public_key_string+counter)=signing_priv_key->r[counter - 2*SGX_ECP256_KEY_SIZE];
  178. }
  179. }
  180. }
  181. // todo: set to private
  182. void deserialize_string_to_key_pair(uint8_t* private_public_key_string, sgx_ec256_public_t* pub_key, sgx_ec256_private_t* signing_priv_key)
  183. {
  184. if(private_public_key_string != NULL) // nowhere to deserialize from
  185. {
  186. uint32_t counter;
  187. if(signing_priv_key != NULL)
  188. {
  189. for(counter=2*SGX_ECP256_KEY_SIZE;counter<3*SGX_ECP256_KEY_SIZE; counter++)
  190. signing_priv_key->r[counter-2*SGX_ECP256_KEY_SIZE]=*(private_public_key_string+counter);
  191. }
  192. if(pub_key != NULL)
  193. {
  194. for(counter=0;counter<SGX_ECP256_KEY_SIZE; counter++)
  195. pub_key->gx[counter]=*(private_public_key_string+counter);
  196. for(counter=SGX_ECP256_KEY_SIZE;counter<2*SGX_ECP256_KEY_SIZE; counter++)
  197. pub_key->gy[counter-SGX_ECP256_KEY_SIZE]=*(private_public_key_string+counter);
  198. }
  199. }
  200. }
  201. uint32_t create_and_seal_ecdsa_signing_key_pair(__attribute__((unused)) sgx_ec256_public_t* pub_key, __attribute__((unused)) uint32_t* sealed_data_length,
  202. __attribute__((unused)) uint8_t* sealed_data)
  203. {
  204. uint32_t ret_status; sgx_ec256_private_t private_key; uint32_t counter;
  205. ret_status=create_ec_key_pair(pub_key, &private_key);
  206. if(ret_status!=SGX_SUCCESS)
  207. return ret_status;
  208. for(counter=0;counter<SGX_ECP256_KEY_SIZE; counter++)
  209. signing_priv_key.r[counter]=private_key.r[counter];
  210. // generating the entire string as there is no SGX function to generate the public key from the private one.
  211. uint8_t* private_public_key_string = (uint8_t*) malloc(3*SGX_ECP256_KEY_SIZE);
  212. uint8_t* sealed_data2 = (uint8_t*) malloc(*sealed_data_length);
  213. // serializing keypair to string
  214. serialize_key_pair_to_string(pub_key, &private_key, private_public_key_string);
  215. uint8_t* private_key_string = (uint8_t*) malloc(SGX_ECP256_KEY_SIZE);
  216. for(counter=0;counter<SGX_ECP256_KEY_SIZE;counter++)
  217. *(private_key_string+counter)=private_key.r[counter];
  218. // return *sealed_data_length;
  219. ret_status = sgx_seal_data(0, NULL, 3*SGX_ECP256_KEY_SIZE, private_public_key_string, *sealed_data_length, (sgx_sealed_data_t*) sealed_data2);
  220. for(counter=0;counter<*sealed_data_length;counter++)
  221. *(sealed_data+counter)=*(sealed_data2+counter);
  222. free(sealed_data2);
  223. free(private_key_string); //free(private_key);
  224. free(private_public_key_string);
  225. return ret_status; // SGX_SUCCESS;
  226. }
  227. uint32_t unseal_and_restore_sealed_signing_key_pair(__attribute__((unused)) sgx_ec256_public_t* pub_key, uint8_t* sealed_data, size_t* sgx_sealed_data_length)
  228. {
  229. uint32_t expected_plaintext_msg_length; uint8_t* temp_plaintext; uint32_t counter; uint32_t ret_status;
  230. expected_plaintext_msg_length = sgx_get_encrypt_txt_len((sgx_sealed_data_t*)sealed_data);
  231. if(expected_plaintext_msg_length == 0xffffffff)
  232. return 0xFFFFFFFF;
  233. uint8_t* sealed_data2 = (uint8_t*) malloc(*sgx_sealed_data_length);
  234. for(counter=0;counter<*sgx_sealed_data_length;counter++)
  235. {
  236. *(sealed_data2+counter)=*(sealed_data+counter);
  237. }
  238. temp_plaintext = (uint8_t*)malloc( expected_plaintext_msg_length );
  239. ret_status = sgx_unseal_data((sgx_sealed_data_t*)sealed_data2, NULL, 0, temp_plaintext, &expected_plaintext_msg_length);
  240. if(ret_status != SGX_SUCCESS)
  241. {
  242. free(temp_plaintext);free(sealed_data2);
  243. return ret_status;
  244. }
  245. deserialize_string_to_key_pair(temp_plaintext, pub_key, &signing_priv_key);
  246. free(temp_plaintext); free(sealed_data2);
  247. return SGX_SUCCESS;
  248. }
  249. uint32_t create_mitigator_header_value(__attribute__((unused)) uint8_t* signature_data, __attribute__((unused)) uint8_t* signature, __attribute__((unused)) uint8_t* private_key, __attribute__((unused)) sgx_ec256_signature_t* sig2)
  250. {
  251. // Otherwise: DoS or possible bypass (fake verifier does LA but real verifier mrenclave is given out by decryptor) - signature with junk verifier mrenclave or whatever is in the memory.
  252. if(one_la_done < 1)
  253. return 0xde; // This needs to be called at any point after the first local attestation is done - else, a junk verifier mrenclave will be included in the signature
  254. // create key pair
  255. uint32_t ret_status = ec_key_gen(short_term_public_key_arr, short_term_public_key_arr + 32, short_term_private_key_arr); //create_ec_key_pair(&short_term_pub_key, &short_term_priv_key);
  256. uint32_t counter;
  257. uint32_t ret_status2;
  258. if(ret_status!=0)
  259. return ret_status;
  260. for(counter=0;counter<32;counter++)
  261. {
  262. *(signature_data + counter) = short_term_public_key_arr[counter]; // public key -> x component
  263. *(signature_data + counter + 32) = short_term_public_key_arr[counter + 32]; // public key -> y component
  264. *(signature_data + counter + 64) = 0x55; // verifier mr_enclave // TODO: fix this.
  265. }
  266. // retrieve long-term private key from global variable - apparently, need to create a local copy or it crashes
  267. sgx_ec256_private_t long_term_priv_key;
  268. for(counter=0; counter<SGX_ECP256_KEY_SIZE; counter++)
  269. long_term_priv_key.r[counter] = signing_priv_key.r[counter];
  270. // sign public key with long-term private key
  271. sgx_ec256_signature_t local_signature; sgx_ecc_state_handle_t ecc_handle;
  272. // TODO: For testing/checking purposes only.
  273. for(counter=0;counter<32;counter++)
  274. *(private_key+counter)=short_term_private_key_arr[counter]; //short_term_priv_key.r[counter];
  275. //// opening context for signature
  276. ret_status = sgx_ecc256_open_context(&ecc_handle);
  277. if(ret_status != SGX_SUCCESS)
  278. return ret_status;
  279. ret_status = sgx_ecdsa_sign(signature_data, 96, &long_term_priv_key, &local_signature, ecc_handle);
  280. ret_status2 = sgx_ecc256_close_context(ecc_handle);
  281. // free(public_key_string);
  282. if(ret_status == SGX_SUCCESS)
  283. { // this only works for Little-endian architectures - need to do byte-wise swapping of the bytes obtained on RHS
  284. uint8_t *current_sig_byte = (uint8_t*)(&(local_signature.x));
  285. uint32_t ecdsa_sig_count;
  286. for(ecdsa_sig_count=0;ecdsa_sig_count<32;ecdsa_sig_count++)
  287. signature[31-ecdsa_sig_count]=*(current_sig_byte+ecdsa_sig_count);
  288. current_sig_byte = (uint8_t*)(&(local_signature.y));
  289. for(ecdsa_sig_count=0;ecdsa_sig_count<32;ecdsa_sig_count++)
  290. signature[63-ecdsa_sig_count]=*(current_sig_byte+ecdsa_sig_count);
  291. for(ecdsa_sig_count=0;ecdsa_sig_count<8;ecdsa_sig_count++)
  292. sig2->x[ecdsa_sig_count]=local_signature.x[ecdsa_sig_count];
  293. for(ecdsa_sig_count=0;ecdsa_sig_count<8;ecdsa_sig_count++)
  294. sig2->y[ecdsa_sig_count]=local_signature.y[ecdsa_sig_count];
  295. }
  296. if(ret_status != SGX_SUCCESS || ret_status2 != SGX_SUCCESS)
  297. return 0xFFFFFFFF;
  298. return 0;
  299. }
  300. uint32_t verify_mitigator_header_value(uint8_t* signature_data, uint8_t* signature, sgx_ec256_public_t* pub_key)
  301. {
  302. sgx_ec256_public_t local_pub_key; uint32_t counter; uint32_t ret_status; uint32_t ret_status2;
  303. for(counter=0;counter<SGX_ECP256_KEY_SIZE;counter++)
  304. {
  305. local_pub_key.gx[counter] = pub_key->gx[counter];
  306. local_pub_key.gy[counter] = pub_key->gy[counter];
  307. }
  308. sgx_ec256_signature_t local_signature; sgx_ecc_state_handle_t ecc_handle;
  309. uint8_t *current_sig_byte = (uint8_t*)(&(local_signature.x));
  310. uint32_t ecdsa_sig_count; uint8_t verification_result;
  311. for(ecdsa_sig_count=0;ecdsa_sig_count<32;ecdsa_sig_count++)
  312. *(current_sig_byte+ecdsa_sig_count)=signature[ecdsa_sig_count];
  313. current_sig_byte = (uint8_t*)(&(local_signature.y));
  314. for(ecdsa_sig_count=0;ecdsa_sig_count<32;ecdsa_sig_count++)
  315. *(current_sig_byte+ecdsa_sig_count)=signature[ecdsa_sig_count+32];
  316. //// opening context for signature
  317. ret_status = sgx_ecc256_open_context(&ecc_handle);
  318. if(ret_status != SGX_SUCCESS)
  319. return ret_status;
  320. ret_status = sgx_ecdsa_verify(signature_data,3*SGX_ECP256_KEY_SIZE, &local_pub_key, &local_signature, &verification_result, ecc_handle);
  321. ret_status2 = sgx_ecc256_close_context(ecc_handle);
  322. if(ret_status != SGX_SUCCESS || ret_status2 != SGX_SUCCESS)
  323. return 0xFFFFFFFF;
  324. if(verification_result != SGX_EC_VALID)
  325. return 0xee;
  326. return 0;
  327. }
  328. uint32_t derive_shared_secret_for_client(uint8_t* pub_key, uint8_t* shared_key)
  329. {
  330. return 0;
  331. }
  332. uint32_t calculate_sealed_data_size( uint32_t input_size)
  333. {
  334. // *op_size=sgx_calc_sealed_data_size(0, input_size);
  335. return sgx_calc_sealed_data_size(0, input_size);
  336. }
  337. // ip_key will always be within the enclave.
  338. // enc = 1 for encryption and 0 for decryption, like openssl api
  339. uint32_t aes_gcm_internal_call(uint8_t* ip_ciphertext, uint32_t ip_ciphertext_len, uint8_t* ip_key, uint8_t* ip_iv, uint8_t* tag, uint8_t* op_plaintext, uint32_t enc)
  340. {
  341. uint32_t counter;
  342. if(ip_ciphertext == NULL)
  343. return 0x33;
  344. if(tag == NULL)
  345. return 0x34;
  346. if(op_plaintext == NULL)
  347. return 0x36;
  348. if(ip_key == NULL)
  349. return 0x35;
  350. if(ip_iv == NULL)
  351. return 0x37;
  352. uint8_t* ip_ciphertext_in_enclave = (uint8_t*) malloc(ip_ciphertext_len);
  353. memcpy_equivalent_copy(ip_ciphertext_in_enclave, ip_ciphertext, ip_ciphertext_len);
  354. uint8_t tag_in_enclave [16];
  355. if(!enc)
  356. memcpy_equivalent_copy(tag_in_enclave, tag, 16);
  357. uint8_t* op_plaintext_in_enclave = (uint8_t*) malloc(ip_ciphertext_len);
  358. uint32_t internal_ret_status;
  359. if(enc)
  360. internal_ret_status = sgx_rijndael128GCM_encrypt((sgx_key_128bit_t*) ip_key, ip_ciphertext_in_enclave, ip_ciphertext_len, op_plaintext_in_enclave, ip_iv, 0xc, NULL, 0, (sgx_aes_gcm_128bit_tag_t*)tag_in_enclave);
  361. else
  362. internal_ret_status = sgx_rijndael128GCM_decrypt((sgx_key_128bit_t*) ip_key, ip_ciphertext_in_enclave, ip_ciphertext_len, op_plaintext_in_enclave, ip_iv, 0xc, NULL, 0, (sgx_aes_gcm_128bit_tag_t*)tag_in_enclave);
  363. if(internal_ret_status == 0)
  364. {
  365. memcpy_equivalent_copy(op_plaintext, op_plaintext_in_enclave, ip_ciphertext_len);
  366. if(enc)
  367. memcpy_equivalent_copy(tag, tag_in_enclave, 16);
  368. }
  369. free(ip_ciphertext_in_enclave); free(op_plaintext_in_enclave);
  370. return internal_ret_status;
  371. }
  372. void memcpy_equivalent_copy(uint8_t* dest, uint8_t* src, uint32_t length)
  373. {
  374. uint32_t counter;
  375. for(counter=0; counter<length; counter++)
  376. *(dest + counter) = *(src + counter);
  377. }
  378. uint32_t decrypt_client_data(__attribute__((unused)) unsigned char* ip_client_pub_key, uint32_t ciphertext_length, unsigned char* ip_user_data, unsigned char* op_client_data_to_apache, uint8_t* clen)
  379. {
  380. int counter;
  381. for(counter=0;counter<ciphertext_length;counter++)
  382. op_client_data_to_apache[counter]=ip_user_data[counter];
  383. // TODO: Shared key is only needed for testing/verification manually.
  384. unsigned char shared_key[32];
  385. unsigned char derived_key[32];
  386. unsigned long check_ret = compute_shared_ECDHE_key(ip_client_pub_key, ip_client_pub_key + 32, short_term_private_key_arr, shared_key, derived_key);
  387. if(check_ret != 0)
  388. return check_ret;
  389. // TODO: For debugging only.
  390. for(counter=0;counter<32;counter++)
  391. {
  392. op_client_data_to_apache[counter+ciphertext_length] = shared_key[counter];
  393. op_client_data_to_apache[counter+ciphertext_length + 32] = derived_key[counter];
  394. }
  395. unsigned char miti[4] = {'M', 'i', 't', 'i'};
  396. unsigned char ciphertext1[16];
  397. unsigned char tag[16];
  398. uint8_t client_iv2[12] = {0,0,0,0, 0,0,0,0, 0,0,0,0};
  399. int clen1;
  400. int result = aes_gcm(1, derived_key, client_iv2, miti , 4, ciphertext1, &clen1, tag);
  401. *clen = (uint8_t) clen1;
  402. for(counter=0;counter<clen1;counter++)
  403. {
  404. op_client_data_to_apache[counter+ciphertext_length+64] = ciphertext1[counter];
  405. }
  406. for(counter=0;counter<16;counter++)
  407. {
  408. op_client_data_to_apache[counter+ciphertext_length+64+clen1] = tag[counter];
  409. }
  410. return 0;//result;
  411. }
  412. static void reverse_byte_array(uint8_t *array, size_t size)
  413. {
  414. size_t i = 0;
  415. for(i = 0; i < size / 2; i++)
  416. {
  417. uint8_t temp = array[i];
  418. array[i] = array[size - i - 1];
  419. array[size - i - 1] = temp;
  420. }
  421. }