Decryptor.cpp 16 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375
  1. /*
  2. * Copyright (C) 2011-2017 Intel Corporation. All rights reserved.
  3. *
  4. * Redistribution and use in source and binary forms, with or without
  5. * modification, are permitted provided that the following conditions
  6. * are met:
  7. *
  8. * * Redistributions of source code must retain the above copyright
  9. * notice, this list of conditions and the following disclaimer.
  10. * * Redistributions in binary form must reproduce the above copyright
  11. * notice, this list of conditions and the following disclaimer in
  12. * the documentation and/or other materials provided with the
  13. * distribution.
  14. * * Neither the name of Intel Corporation nor the names of its
  15. * contributors may be used to endorse or promote products derived
  16. * from this software without specific prior written permission.
  17. *
  18. * THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS
  19. * "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
  20. * LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR
  21. * A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT
  22. * OWNER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  23. * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT
  24. * LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
  25. * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
  26. * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
  27. * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE
  28. * OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
  29. *
  30. */
  31. // Enclave2.cpp : Defines the exported functions for the DLL application
  32. #include "sgx_eid.h"
  33. #include "sgx_tcrypto.h"
  34. #include "Decryptor_t.h"
  35. #include "EnclaveMessageExchange.h"
  36. #include "error_codes.h"
  37. #include "Utility_Decryptor.h"
  38. #include "sgx_thread.h"
  39. #include "sgx_dh.h"
  40. #include <map>
  41. #include "sgx_tcrypto.h"
  42. #include "LocalAttestationCode_t.h"
  43. #include "sgx_tseal.h"
  44. // internal-internal
  45. uint32_t create_ec_key_pair(sgx_ec256_public_t* pub_key, sgx_ec256_private_t* priv_key);
  46. void serialize_key_pair_to_string( sgx_ec256_public_t* pub_key, sgx_ec256_private_t* signing_priv_key, uint8_t* private_public_key_string);
  47. void deserialize_string_to_key_pair(uint8_t* private_public_key_string, sgx_ec256_public_t* pub_key, sgx_ec256_private_t* priv_key);
  48. uint32_t create_mitigator_header_value(uint8_t* signature_data, uint8_t* signature);
  49. uint32_t verify_mitigator_header_value(uint8_t* signature_data, uint8_t* signature, sgx_ec256_public_t* pub_key);
  50. uint32_t calculate_sealed_data_size( uint32_t input_size) ;
  51. uint32_t create_and_seal_ecdsa_signing_key_pair(__attribute__((unused)) sgx_ec256_public_t* pub_key, __attribute__((unused)) uint32_t* sealed_data_length, __attribute__((unused)) uint8_t* sealed_data);
  52. uint32_t unseal_and_restore_sealed_signing_key_pair(__attribute__((unused)) sgx_ec256_public_t* pub_key, uint8_t* sealed_data, size_t* sgx_sealed_data_length);
  53. uint32_t decrypt_verifiers_message_set_apache_mrsigner(uint8_t* ciphertext, uint8_t* tag);
  54. //uint32_t create_and_encrypt_mitigator_header_value(uint8_t* signature_data, uint8_t* signature, uint8_t* tag);
  55. uint32_t create_and_encrypt_mitigator_header_value(uint8_t* plaintext_sign_data_and_sign, uint8_t* encrypted_sign_data_and_sign, uint8_t* tag, sgx_ec256_public_t* pub_key);
  56. uint32_t one_la_done=0;
  57. static sgx_ec256_public_t short_term_pub_key;
  58. static sgx_ec256_private_t short_term_priv_key;
  59. sgx_ec256_signature_t generated_signature; // TODO: remove
  60. sgx_measurement_t apache_mr_signer; // TODO: remove
  61. sgx_measurement_t verifier_mr_enclave; // TODO: remove
  62. static sgx_ec256_private_t signing_priv_key;
  63. extern "C" uint32_t verify_peer_enclave_trust(__attribute__((unused)) sgx_dh_session_enclave_identity_t* peer_enclave_identity)
  64. {
  65. uint32_t count;
  66. if(!peer_enclave_identity)
  67. {
  68. return INVALID_PARAMETER_ERROR;
  69. }
  70. if(one_la_done==0)
  71. {
  72. for(count=0; count<SGX_HASH_SIZE; count++)
  73. verifier_mr_enclave.m[count]=peer_enclave_identity->mr_enclave.m[count];
  74. memset(&(apache_mr_signer.m),0x0,SGX_HASH_SIZE); // "initialization"
  75. one_la_done=1;
  76. }
  77. else // apache enclave
  78. {
  79. sgx_measurement_t actual_mr_signer = peer_enclave_identity->mr_signer;
  80. // verifier's mrsigner
  81. // uint8_t expected_mr_signer[32] ={0xdf, 0xd7, 0x3b, 0x93, 0xea, 0x39, 0x02, 0x02, 0x3c, 0xd0, 0x52, 0x1a, 0xbd, 0x00, 0xaf, 0xb9, 0xa6, 0x54, 0x57, 0x3e, 0xe5, 0xef, 0x36, 0xf4, 0x8c, 0xc2, 0x4d, 0x92, 0x70, 0xae, 0xd4, 0x7c};
  82. int count;
  83. for(count=0; count<SGX_HASH_SIZE; count++)
  84. {
  85. if( actual_mr_signer.m[count] != apache_mr_signer.m[count] )
  86. return ENCLAVE_TRUST_ERROR;
  87. }
  88. }
  89. return SGX_SUCCESS;
  90. }
  91. // This needs to be called after the first local attestation is successful - otherwise, the internal apache_mr_signer.m will not be set properly for the comparison of the mrsigner for the 2nd LA in verify_peer_enclave_trust.
  92. // (I.e. if it is not called then DoS
  93. uint32_t decrypt_verifiers_message_set_apache_mrsigner(uint8_t* ciphertext, uint8_t* tag)
  94. {
  95. return decrypt(ciphertext, 32, tag, (uint8_t*) &(apache_mr_signer.m));
  96. // if(mrsigner_decryption_successful !=0)
  97. // return mrsigner_decryption_successful;
  98. }
  99. // signature_data - 96 bytes, encrypted_signature assumed to be at least 64 bytes, tag - at least 16 bytes
  100. uint32_t create_and_encrypt_mitigator_header_value(uint8_t* plaintext_sign_data_and_sign, uint8_t* encrypted_sign_data_and_sign, uint8_t* tag)
  101. {
  102. uint32_t count;
  103. uint8_t sign_data_and_sign[160];
  104. uint32_t ret_status=create_mitigator_header_value(sign_data_and_sign, sign_data_and_sign+96);
  105. if(ret_status != SGX_SUCCESS)
  106. {
  107. // printf("Could not generate or sign another keypair for client-side, error:%x.\n", ret_status); fflush(stdout);
  108. return 0xFFFFFFDD;
  109. }
  110. // ret_status=verify_mitigator_header_value(sign_data_and_sign, sign_data_and_sign+96, pub_key);
  111. // if(ret_status !=0)
  112. // return ret_status;
  113. for(count=0; count<160; count++)
  114. *(plaintext_sign_data_and_sign+count)=sign_data_and_sign[count];
  115. ret_status = encrypt_internal(sign_data_and_sign, 160, tag, encrypted_sign_data_and_sign);
  116. return ret_status;
  117. }
  118. uint32_t create_ec_key_pair(sgx_ec256_public_t* pub_key, sgx_ec256_private_t* priv_key)
  119. {
  120. sgx_status_t se_ret; sgx_status_t se_ret2;
  121. //create ECC context
  122. sgx_ecc_state_handle_t ecc_state = NULL;
  123. se_ret = sgx_ecc256_open_context(&ecc_state);
  124. if(SGX_SUCCESS != se_ret)
  125. return se_ret;
  126. // generate private key and public key
  127. se_ret = sgx_ecc256_create_key_pair(priv_key, pub_key, ecc_state);
  128. se_ret2 = sgx_ecc256_close_context(ecc_state);
  129. if(SGX_SUCCESS != se_ret || se_ret2!= SGX_SUCCESS) // something weird has happened - couldn't shut it down.
  130. return 0xFFFFFFFF;
  131. return SGX_SUCCESS;
  132. }
  133. // todo: set to private
  134. // todo: assumes that the length of the keystring is at least 3*SGX_ECP256_KEY_SIZE
  135. void serialize_key_pair_to_string(sgx_ec256_public_t* pub_key, sgx_ec256_private_t* signing_priv_key, uint8_t* private_public_key_string)
  136. {
  137. if(private_public_key_string != NULL) // nowhere to serialize to
  138. {
  139. uint32_t counter;
  140. if(pub_key != NULL) // public key to serialize
  141. {
  142. for(counter=0;counter<SGX_ECP256_KEY_SIZE; counter++)
  143. *(private_public_key_string+counter)=pub_key->gx[counter];
  144. for(counter=SGX_ECP256_KEY_SIZE;counter<2*SGX_ECP256_KEY_SIZE; counter++)
  145. *(private_public_key_string+counter)=pub_key->gy[counter-SGX_ECP256_KEY_SIZE];
  146. }
  147. if(signing_priv_key != NULL) // private key to serialize
  148. {
  149. for(counter=2*SGX_ECP256_KEY_SIZE;counter<3*SGX_ECP256_KEY_SIZE; counter++)
  150. *(private_public_key_string+counter)=signing_priv_key->r[counter - 2*SGX_ECP256_KEY_SIZE];
  151. }
  152. }
  153. }
  154. // todo: set to private
  155. void deserialize_string_to_key_pair(uint8_t* private_public_key_string, sgx_ec256_public_t* pub_key, sgx_ec256_private_t* signing_priv_key)
  156. {
  157. if(private_public_key_string != NULL) // nowhere to deserialize from
  158. {
  159. uint32_t counter;
  160. if(signing_priv_key != NULL)
  161. {
  162. for(counter=2*SGX_ECP256_KEY_SIZE;counter<3*SGX_ECP256_KEY_SIZE; counter++)
  163. signing_priv_key->r[counter-2*SGX_ECP256_KEY_SIZE]=*(private_public_key_string+counter);
  164. }
  165. if(pub_key != NULL)
  166. {
  167. for(counter=0;counter<SGX_ECP256_KEY_SIZE; counter++)
  168. pub_key->gx[counter]=*(private_public_key_string+counter);
  169. for(counter=SGX_ECP256_KEY_SIZE;counter<2*SGX_ECP256_KEY_SIZE; counter++)
  170. pub_key->gy[counter-SGX_ECP256_KEY_SIZE]=*(private_public_key_string+counter);
  171. }
  172. }
  173. }
  174. uint32_t create_and_seal_ecdsa_signing_key_pair(__attribute__((unused)) sgx_ec256_public_t* pub_key, __attribute__((unused)) uint32_t* sealed_data_length,
  175. __attribute__((unused)) uint8_t* sealed_data)
  176. {
  177. uint32_t ret_status; sgx_ec256_private_t private_key; uint32_t counter;
  178. ret_status=create_ec_key_pair(pub_key, &private_key);
  179. if(ret_status!=SGX_SUCCESS)
  180. return ret_status;
  181. for(counter=0;counter<SGX_ECP256_KEY_SIZE; counter++)
  182. signing_priv_key.r[counter]=private_key.r[counter];
  183. // generating the entire string as there is no SGX function to generate the public key from the private one.
  184. uint8_t* private_public_key_string = (uint8_t*) malloc(3*SGX_ECP256_KEY_SIZE);
  185. uint8_t* sealed_data2 = (uint8_t*) malloc(*sealed_data_length);
  186. // serializing keypair to string
  187. serialize_key_pair_to_string(pub_key, &private_key, private_public_key_string);
  188. uint8_t* private_key_string = (uint8_t*) malloc(SGX_ECP256_KEY_SIZE);
  189. for(counter=0;counter<SGX_ECP256_KEY_SIZE;counter++)
  190. *(private_key_string+counter)=private_key.r[counter];
  191. // return *sealed_data_length;
  192. ret_status = sgx_seal_data(0, NULL, 3*SGX_ECP256_KEY_SIZE, private_public_key_string, *sealed_data_length, (sgx_sealed_data_t*) sealed_data2);
  193. for(counter=0;counter<*sealed_data_length;counter++)
  194. *(sealed_data+counter)=*(sealed_data2+counter);
  195. free(sealed_data2);
  196. free(private_key_string); //free(private_key);
  197. free(private_public_key_string);
  198. return ret_status; // SGX_SUCCESS;
  199. }
  200. /*
  201. uint32_t unseal_and_restore_sealed_signing_key_pair(__attribute__((unused)) sgx_ec256_public_t* pub_key, __attribute__((unused)) uint8_t* sealed_data, __attribute__((unused)) uint32_t* sgx_sealed_data_length)
  202. {
  203. return SGX_SUCCESS;
  204. }*/
  205. uint32_t unseal_and_restore_sealed_signing_key_pair(__attribute__((unused)) sgx_ec256_public_t* pub_key, uint8_t* sealed_data, size_t* sgx_sealed_data_length)
  206. {
  207. uint32_t expected_plaintext_msg_length; uint8_t* temp_plaintext; uint32_t counter; uint32_t ret_status;
  208. expected_plaintext_msg_length = sgx_get_encrypt_txt_len((sgx_sealed_data_t*)sealed_data);
  209. if(expected_plaintext_msg_length == 0xffffffff)
  210. return 0xFFFFFFFF;
  211. // uint32_t return_status;
  212. uint8_t* sealed_data2 = (uint8_t*) malloc(*sgx_sealed_data_length);
  213. for(counter=0;counter<*sgx_sealed_data_length;counter++)
  214. {
  215. *(sealed_data2+counter)=*(sealed_data+counter);
  216. }
  217. temp_plaintext = (uint8_t*)malloc( expected_plaintext_msg_length );
  218. ret_status = sgx_unseal_data((sgx_sealed_data_t*)sealed_data2, NULL, 0, temp_plaintext, &expected_plaintext_msg_length);
  219. if(ret_status != SGX_SUCCESS)
  220. {
  221. free(temp_plaintext);free(sealed_data2);
  222. switch(ret_status)
  223. {
  224. case SGX_ERROR_MAC_MISMATCH:
  225. // MAC of the sealed data is incorrect. The sealed data has been tampered.
  226. break;
  227. case SGX_ERROR_INVALID_ATTRIBUTE:
  228. // Indicates attribute field of the sealed data is incorrect.
  229. break;
  230. case SGX_ERROR_INVALID_ISVSVN:
  231. // Indicates isv_svn field of the sealed data is greater than the enclave�s ISVSVN. This is a downgraded enclave.
  232. break;
  233. case SGX_ERROR_INVALID_CPUSVN:
  234. // Indicates cpu_svn field of the sealed data is greater than the platform�s cpu_svn. enclave is on a downgraded platform.
  235. break;
  236. case SGX_ERROR_INVALID_KEYNAME:
  237. // Indicates key_name field of the sealed data is incorrect.
  238. break;
  239. default:
  240. // other errors
  241. break;
  242. }
  243. return ret_status;
  244. }
  245. deserialize_string_to_key_pair(temp_plaintext, pub_key, &signing_priv_key);
  246. free(temp_plaintext); free(sealed_data2);
  247. return SGX_SUCCESS;
  248. }
  249. uint32_t create_mitigator_header_value(__attribute__((unused)) uint8_t* signature_data, __attribute__((unused)) uint8_t* signature)
  250. {
  251. // Otherwise: DoS or possible bypass (fake verifier does LA but real verifier mrenclave is given out by decryptor) - signature with junk verifier mrenclave or whatever is in the memory.
  252. if(one_la_done < 1)
  253. return 0xde; // This needs to be called at any point after the first local attestation is done - else, a junk verifier mrenclave will be included in the signature
  254. // TODO: Comment this
  255. // memset(&(verifier_mr_enclave.m), 0x55, 32);
  256. // create key pair
  257. uint32_t ret_status = create_ec_key_pair(&short_term_pub_key, &short_term_priv_key); uint32_t counter;
  258. uint32_t ret_status2;
  259. if(ret_status!=SGX_SUCCESS)
  260. return ret_status;
  261. // serialize public key, append mr_enclave
  262. // uint8_t* public_key_string = (uint8_t*) malloc(3*SGX_ECP256_KEY_SIZE); // for .edl file - size parameter for serialize is 96 and this fits coz we need to append the mr_enclave to the pub key
  263. serialize_key_pair_to_string(&short_term_pub_key, NULL, signature_data);
  264. for(counter=32*2; counter<32*3; counter++) // appending mr_enclave
  265. *(signature_data+counter)=0x55;//verifier_mr_enclave.m[counter]; TODO: uncomment verifier_mrenclave
  266. // retrieve long-term private key from global variable - apparently, need to create a local copy or it crashes
  267. sgx_ec256_private_t long_term_priv_key;
  268. for(counter=0; counter<SGX_ECP256_KEY_SIZE; counter++)
  269. long_term_priv_key.r[counter] = signing_priv_key.r[counter];
  270. // sign public key with long-term private key
  271. sgx_ec256_signature_t local_signature; sgx_ecc_state_handle_t ecc_handle;
  272. //// opening context for signature
  273. ret_status = sgx_ecc256_open_context(&ecc_handle);
  274. if(ret_status != SGX_SUCCESS)
  275. return ret_status;
  276. ret_status = sgx_ecdsa_sign(signature_data,3*SGX_ECP256_KEY_SIZE, &long_term_priv_key, &local_signature, ecc_handle);
  277. ret_status2 = sgx_ecc256_close_context(ecc_handle);
  278. // free(public_key_string);
  279. if(ret_status == SGX_SUCCESS)
  280. { // this only works for Little-endian architectures - need to do byte-wise swapping of the bytes obtained on RHS
  281. uint8_t *current_sig_byte = (uint8_t*)(&(local_signature.x));
  282. uint32_t ecdsa_sig_count;
  283. for(ecdsa_sig_count=0;ecdsa_sig_count<32;ecdsa_sig_count++)
  284. signature[ecdsa_sig_count]=*(current_sig_byte+ecdsa_sig_count);
  285. current_sig_byte = (uint8_t*)(&(local_signature.y));
  286. for(ecdsa_sig_count=0;ecdsa_sig_count<32;ecdsa_sig_count++)
  287. signature[ecdsa_sig_count+32]=*(current_sig_byte+ecdsa_sig_count);
  288. }
  289. if(ret_status != SGX_SUCCESS || ret_status2 != SGX_SUCCESS)
  290. return 0xFFFFFFFF;
  291. return 0;
  292. }
  293. uint32_t verify_mitigator_header_value(uint8_t* signature_data, uint8_t* signature, sgx_ec256_public_t* pub_key)
  294. {
  295. sgx_ec256_public_t local_pub_key; uint32_t counter; uint32_t ret_status; uint32_t ret_status2;
  296. for(counter=0;counter<SGX_ECP256_KEY_SIZE;counter++)
  297. {
  298. local_pub_key.gx[counter] = pub_key->gx[counter];
  299. local_pub_key.gy[counter] = pub_key->gy[counter];
  300. }
  301. sgx_ec256_signature_t local_signature; sgx_ecc_state_handle_t ecc_handle;
  302. uint8_t *current_sig_byte = (uint8_t*)(&(local_signature.x));
  303. uint32_t ecdsa_sig_count; uint8_t verification_result;
  304. for(ecdsa_sig_count=0;ecdsa_sig_count<32;ecdsa_sig_count++)
  305. *(current_sig_byte+ecdsa_sig_count)=signature[ecdsa_sig_count];
  306. current_sig_byte = (uint8_t*)(&(local_signature.y));
  307. for(ecdsa_sig_count=0;ecdsa_sig_count<32;ecdsa_sig_count++)
  308. *(current_sig_byte+ecdsa_sig_count)=signature[ecdsa_sig_count+32];
  309. //// opening context for signature
  310. ret_status = sgx_ecc256_open_context(&ecc_handle);
  311. if(ret_status != SGX_SUCCESS)
  312. return ret_status;
  313. ret_status = sgx_ecdsa_verify(signature_data,3*SGX_ECP256_KEY_SIZE, &local_pub_key, &local_signature, &verification_result, ecc_handle);
  314. ret_status2 = sgx_ecc256_close_context(ecc_handle);
  315. if(ret_status != SGX_SUCCESS || ret_status2 != SGX_SUCCESS)
  316. return 0xFFFFFFFF;
  317. if(verification_result != SGX_EC_VALID)
  318. return 0xee;
  319. return 0;
  320. }
  321. uint32_t derive_shared_secret_for_client(uint8_t* pub_key, uint8_t* shared_key)
  322. {
  323. return 0;
  324. }
  325. uint32_t calculate_sealed_data_size( uint32_t input_size)
  326. {
  327. // *op_size=sgx_calc_sealed_data_size(0, input_size);
  328. return sgx_calc_sealed_data_size(0, input_size);
  329. }