Decryptor.cpp 21 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509
  1. /*
  2. * Copyright (C) 2011-2017 Intel Corporation. All rights reserved.
  3. *
  4. * Redistribution and use in source and binary forms, with or without
  5. * modification, are permitted provided that the following conditions
  6. * are met:
  7. *
  8. * * Redistributions of source code must retain the above copyright
  9. * notice, this list of conditions and the following disclaimer.
  10. * * Redistributions in binary form must reproduce the above copyright
  11. * notice, this list of conditions and the following disclaimer in
  12. * the documentation and/or other materials provided with the
  13. * distribution.
  14. * * Neither the name of Intel Corporation nor the names of its
  15. * contributors may be used to endorse or promote products derived
  16. * from this software without specific prior written permission.
  17. *
  18. * THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS
  19. * "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
  20. * LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR
  21. * A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT
  22. * OWNER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  23. * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT
  24. * LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
  25. * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
  26. * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
  27. * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE
  28. * OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
  29. *
  30. */
  31. // Enclave2.cpp : Defines the exported functions for the DLL application
  32. #include "sgx_eid.h"
  33. #include "sgx_tcrypto.h"
  34. #include "Decryptor_t.h"
  35. #include "EnclaveMessageExchange.h"
  36. #include "error_codes.h"
  37. #include "Utility_Decryptor.h"
  38. #include "sgx_thread.h"
  39. #include "sgx_dh.h"
  40. #include <map>
  41. #include "sgx_tcrypto.h"
  42. #include "LocalAttestationCode_t.h"
  43. #include "sgx_tseal.h"
  44. //extern dh_session_t global_session_info;
  45. uint8_t apache_iv[12] = {0,0,0,0, 0,0,0,0, 0,0,0,0};
  46. uint8_t client_iv[12] = {0,0,0,0, 0,0,0,0, 0,0,0,0};
  47. uint8_t verifier_iv[12] = {0,0,0,0, 0,0,0,0, 0,0,0,0};
  48. extern uint8_t apache_key[16];
  49. extern uint8_t verifier_key[16];
  50. //uint32_t client_iv=0;
  51. // internal-internal
  52. uint32_t create_ec_key_pair(sgx_ec256_public_t* pub_key, sgx_ec256_private_t* priv_key);
  53. void serialize_key_pair_to_string( sgx_ec256_public_t* pub_key, sgx_ec256_private_t* signing_priv_key, uint8_t* private_public_key_string);
  54. void deserialize_string_to_key_pair(uint8_t* private_public_key_string, sgx_ec256_public_t* pub_key, sgx_ec256_private_t* priv_key);
  55. uint32_t create_mitigator_header_value(__attribute__((unused)) uint8_t* signature_data, __attribute__((unused)) uint8_t* signature, __attribute__((unused)) uint8_t* private_key, __attribute__((unused)) sgx_ec256_signature_t* sig2);
  56. uint32_t aes_gcm_internal_call(uint8_t* ip_ciphertext, uint32_t ip_ciphertext_len, uint8_t* ip_key, uint8_t* ip_iv, uint8_t* tag, uint8_t* op_plaintext, uint32_t enc);
  57. void memcpy_equivalent_copy(uint8_t* dest, uint8_t* src, uint32_t length);
  58. uint32_t verify_mitigator_header_value(uint8_t* signature_data, uint8_t* signature, sgx_ec256_public_t* pub_key);
  59. uint32_t calculate_sealed_data_size( uint32_t input_size) ;
  60. uint32_t create_and_seal_ecdsa_signing_key_pair(__attribute__((unused)) sgx_ec256_public_t* pub_key, __attribute__((unused)) uint32_t* sealed_data_length, __attribute__((unused)) uint8_t* sealed_data);
  61. uint32_t unseal_and_restore_sealed_signing_key_pair(__attribute__((unused)) sgx_ec256_public_t* pub_key, uint8_t* sealed_data, size_t* sgx_sealed_data_length);
  62. uint32_t decrypt_verifiers_message_set_apache_mrsigner(uint8_t* ciphertext, uint8_t* tag);
  63. uint32_t create_and_encrypt_mitigator_header_value(uint8_t* plaintext_sign_data_and_sign, uint8_t* encrypted_sign_data_and_sign, uint8_t* tag, uint8_t* signing_private_key, __attribute__((unused)) sgx_ec256_signature_t* sig2);
  64. static void reverse_byte_array(uint8_t *array, size_t size);
  65. uint32_t one_la_done=0;
  66. static sgx_ec256_public_t short_term_pub_key;
  67. static sgx_ec256_private_t short_term_priv_key;
  68. //sgx_ec256_signature_t generated_signature; // TODO: remove
  69. sgx_measurement_t apache_mr_signer; // TODO: remove
  70. sgx_measurement_t verifier_mr_enclave; // TODO: remove
  71. static sgx_ec256_private_t signing_priv_key;
  72. extern "C" uint32_t verify_peer_enclave_trust(__attribute__((unused)) sgx_dh_session_enclave_identity_t* peer_enclave_identity)
  73. {
  74. uint32_t count;
  75. if(!peer_enclave_identity)
  76. {
  77. return INVALID_PARAMETER_ERROR;
  78. }
  79. if(one_la_done==0)
  80. {
  81. // return 0x55;
  82. //sgx_measurement_t local_mr_enclave;
  83. verifier_mr_enclave = peer_enclave_identity->mr_enclave;
  84. memset(&(apache_mr_signer.m),0x0,SGX_HASH_SIZE); // "initialization"
  85. one_la_done=1;
  86. }
  87. else // apache enclave
  88. {
  89. sgx_measurement_t actual_mr_signer = peer_enclave_identity->mr_signer;
  90. // verifier's mrsigner
  91. // uint8_t expected_mr_signer[32] ={0xdf, 0xd7, 0x3b, 0x93, 0xea, 0x39, 0x02, 0x02, 0x3c, 0xd0, 0x52, 0x1a, 0xbd, 0x00, 0xaf, 0xb9, 0xa6, 0x54, 0x57, 0x3e, 0xe5, 0xef, 0x36, 0xf4, 0x8c, 0xc2, 0x4d, 0x92, 0x70, 0xae, 0xd4, 0x7c};
  92. int count;
  93. for(count=0; count<SGX_HASH_SIZE; count++)
  94. {
  95. if( actual_mr_signer.m[count] != apache_mr_signer.m[count] )
  96. return ENCLAVE_TRUST_ERROR;
  97. }
  98. }
  99. return SGX_SUCCESS;
  100. }
  101. // increments last 4 bytes (in big-endian order)
  102. uint32_t aes_gcm_increment_iv_internal_call(uint8_t* iv)
  103. {
  104. uint32_t counter;
  105. for(counter=11;counter>7;counter--)
  106. {
  107. if(iv[counter] == 0xff)
  108. {
  109. if(counter - 1 == 7)
  110. return 0xff;
  111. iv[counter-1] = 0x01;
  112. iv[counter] = 0x0;
  113. }
  114. else
  115. iv[counter] += 1;
  116. }
  117. return 0;
  118. }
  119. // TODO: change global_session_info to two different dh_sessions
  120. // This needs to be called after the first local attestation is successful - otherwise, the internal apache_mr_signer.m will not be set properly for the comparison of the mrsigner for the 2nd LA in verify_peer_enclave_trust.
  121. // (I.e. if it is not called then DoS
  122. uint32_t decrypt_verifiers_message_set_apache_mrsigner(uint8_t* ciphertext, uint8_t* tag)
  123. {
  124. uint32_t internal_ret_status= aes_gcm_internal_call(ciphertext, 32, verifier_key, verifier_iv , tag, (uint8_t*) &(apache_mr_signer.m), 0);
  125. return internal_ret_status;
  126. }
  127. // signature_data - 96 bytes, encrypted_signature assumed to be at least 64 bytes, tag - at least 16 bytes
  128. uint32_t create_and_encrypt_mitigator_header_value(uint8_t* plaintext_sign_data_and_sign, uint8_t* encrypted_sign_data_and_sign, uint8_t* tag, uint8_t* signing_private_key, __attribute__((unused)) sgx_ec256_signature_t* sig2)
  129. {
  130. uint32_t count;
  131. uint8_t sign_data_and_sign[160];
  132. uint32_t ret_status=create_mitigator_header_value(sign_data_and_sign, sign_data_and_sign+96, signing_private_key, sig2);
  133. if(ret_status != SGX_SUCCESS)
  134. return 0xFFFFFFDD;
  135. // TODO: Remove - just for troubleshooting
  136. for(count=0; count<160; count++)
  137. *(plaintext_sign_data_and_sign+count)=sign_data_and_sign[count];
  138. ret_status = aes_gcm_internal_call(sign_data_and_sign, 160, apache_key, apache_iv, tag, encrypted_sign_data_and_sign, 1);
  139. // ret_status = encrypt_internal(sign_data_and_sign, 160, tag, encrypted_sign_data_and_sign);
  140. aes_gcm_increment_iv_internal_call(apache_iv);
  141. return ret_status;
  142. }
  143. uint32_t create_ec_key_pair(sgx_ec256_public_t* pub_key, sgx_ec256_private_t* priv_key)
  144. {
  145. sgx_status_t se_ret; sgx_status_t se_ret2;
  146. //create ECC context
  147. sgx_ecc_state_handle_t ecc_state = NULL;
  148. se_ret = sgx_ecc256_open_context(&ecc_state);
  149. if(SGX_SUCCESS != se_ret)
  150. return se_ret;
  151. // generate private key and public key
  152. se_ret = sgx_ecc256_create_key_pair(priv_key, pub_key, ecc_state);
  153. se_ret2 = sgx_ecc256_close_context(ecc_state);
  154. if(SGX_SUCCESS != se_ret || se_ret2!= SGX_SUCCESS) // something weird has happened - couldn't shut it down.
  155. return 0xFFFFFFFF;
  156. return SGX_SUCCESS;
  157. }
  158. // todo: set to private
  159. // todo: assumes that the length of the keystring is at least 3*SGX_ECP256_KEY_SIZE
  160. void serialize_key_pair_to_string(sgx_ec256_public_t* pub_key, sgx_ec256_private_t* signing_priv_key, uint8_t* private_public_key_string)
  161. {
  162. if(private_public_key_string != NULL) // nowhere to serialize to
  163. {
  164. uint32_t counter;
  165. if(pub_key != NULL) // public key to serialize
  166. {
  167. for(counter=0;counter<SGX_ECP256_KEY_SIZE; counter++)
  168. *(private_public_key_string+counter)=pub_key->gx[counter];
  169. for(counter=SGX_ECP256_KEY_SIZE;counter<2*SGX_ECP256_KEY_SIZE; counter++)
  170. *(private_public_key_string+counter)=pub_key->gy[counter-SGX_ECP256_KEY_SIZE];
  171. }
  172. if(signing_priv_key != NULL) // private key to serialize
  173. {
  174. for(counter=2*SGX_ECP256_KEY_SIZE;counter<3*SGX_ECP256_KEY_SIZE; counter++)
  175. *(private_public_key_string+counter)=signing_priv_key->r[counter - 2*SGX_ECP256_KEY_SIZE];
  176. }
  177. }
  178. }
  179. // todo: set to private
  180. void deserialize_string_to_key_pair(uint8_t* private_public_key_string, sgx_ec256_public_t* pub_key, sgx_ec256_private_t* signing_priv_key)
  181. {
  182. if(private_public_key_string != NULL) // nowhere to deserialize from
  183. {
  184. uint32_t counter;
  185. if(signing_priv_key != NULL)
  186. {
  187. for(counter=2*SGX_ECP256_KEY_SIZE;counter<3*SGX_ECP256_KEY_SIZE; counter++)
  188. signing_priv_key->r[counter-2*SGX_ECP256_KEY_SIZE]=*(private_public_key_string+counter);
  189. }
  190. if(pub_key != NULL)
  191. {
  192. for(counter=0;counter<SGX_ECP256_KEY_SIZE; counter++)
  193. pub_key->gx[counter]=*(private_public_key_string+counter);
  194. for(counter=SGX_ECP256_KEY_SIZE;counter<2*SGX_ECP256_KEY_SIZE; counter++)
  195. pub_key->gy[counter-SGX_ECP256_KEY_SIZE]=*(private_public_key_string+counter);
  196. }
  197. }
  198. }
  199. uint32_t create_and_seal_ecdsa_signing_key_pair(__attribute__((unused)) sgx_ec256_public_t* pub_key, __attribute__((unused)) uint32_t* sealed_data_length,
  200. __attribute__((unused)) uint8_t* sealed_data)
  201. {
  202. uint32_t ret_status; sgx_ec256_private_t private_key; uint32_t counter;
  203. ret_status=create_ec_key_pair(pub_key, &private_key);
  204. if(ret_status!=SGX_SUCCESS)
  205. return ret_status;
  206. for(counter=0;counter<SGX_ECP256_KEY_SIZE; counter++)
  207. signing_priv_key.r[counter]=private_key.r[counter];
  208. // generating the entire string as there is no SGX function to generate the public key from the private one.
  209. uint8_t* private_public_key_string = (uint8_t*) malloc(3*SGX_ECP256_KEY_SIZE);
  210. uint8_t* sealed_data2 = (uint8_t*) malloc(*sealed_data_length);
  211. // serializing keypair to string
  212. serialize_key_pair_to_string(pub_key, &private_key, private_public_key_string);
  213. uint8_t* private_key_string = (uint8_t*) malloc(SGX_ECP256_KEY_SIZE);
  214. for(counter=0;counter<SGX_ECP256_KEY_SIZE;counter++)
  215. *(private_key_string+counter)=private_key.r[counter];
  216. // return *sealed_data_length;
  217. ret_status = sgx_seal_data(0, NULL, 3*SGX_ECP256_KEY_SIZE, private_public_key_string, *sealed_data_length, (sgx_sealed_data_t*) sealed_data2);
  218. for(counter=0;counter<*sealed_data_length;counter++)
  219. *(sealed_data+counter)=*(sealed_data2+counter);
  220. free(sealed_data2);
  221. free(private_key_string); //free(private_key);
  222. free(private_public_key_string);
  223. return ret_status; // SGX_SUCCESS;
  224. }
  225. uint32_t unseal_and_restore_sealed_signing_key_pair(__attribute__((unused)) sgx_ec256_public_t* pub_key, uint8_t* sealed_data, size_t* sgx_sealed_data_length)
  226. {
  227. uint32_t expected_plaintext_msg_length; uint8_t* temp_plaintext; uint32_t counter; uint32_t ret_status;
  228. expected_plaintext_msg_length = sgx_get_encrypt_txt_len((sgx_sealed_data_t*)sealed_data);
  229. if(expected_plaintext_msg_length == 0xffffffff)
  230. return 0xFFFFFFFF;
  231. uint8_t* sealed_data2 = (uint8_t*) malloc(*sgx_sealed_data_length);
  232. for(counter=0;counter<*sgx_sealed_data_length;counter++)
  233. {
  234. *(sealed_data2+counter)=*(sealed_data+counter);
  235. }
  236. temp_plaintext = (uint8_t*)malloc( expected_plaintext_msg_length );
  237. ret_status = sgx_unseal_data((sgx_sealed_data_t*)sealed_data2, NULL, 0, temp_plaintext, &expected_plaintext_msg_length);
  238. if(ret_status != SGX_SUCCESS)
  239. {
  240. free(temp_plaintext);free(sealed_data2);
  241. return ret_status;
  242. }
  243. deserialize_string_to_key_pair(temp_plaintext, pub_key, &signing_priv_key);
  244. free(temp_plaintext); free(sealed_data2);
  245. return SGX_SUCCESS;
  246. }
  247. uint32_t create_mitigator_header_value(__attribute__((unused)) uint8_t* signature_data, __attribute__((unused)) uint8_t* signature, __attribute__((unused)) uint8_t* private_key, __attribute__((unused)) sgx_ec256_signature_t* sig2)
  248. {
  249. // Otherwise: DoS or possible bypass (fake verifier does LA but real verifier mrenclave is given out by decryptor) - signature with junk verifier mrenclave or whatever is in the memory.
  250. if(one_la_done < 1)
  251. return 0xde; // This needs to be called at any point after the first local attestation is done - else, a junk verifier mrenclave will be included in the signature
  252. // TODO: Comment this
  253. // memset(&(verifier_mr_enclave.m), 0x55, 32);
  254. // create key pair
  255. uint32_t ret_status = create_ec_key_pair(&short_term_pub_key, &short_term_priv_key); uint32_t counter;
  256. uint32_t ret_status2;
  257. if(ret_status!=SGX_SUCCESS)
  258. return ret_status;
  259. // serialize public key, append mr_enclave
  260. // uint8_t* public_key_string = (uint8_t*) malloc(3*SGX_ECP256_KEY_SIZE); // for .edl file - size parameter for serialize is 96 and this fits coz we need to append the mr_enclave to the pub key
  261. serialize_key_pair_to_string(&short_term_pub_key, NULL, signature_data);
  262. reverse_byte_array(signature_data, 32);
  263. reverse_byte_array(signature_data+32, 32);
  264. for(counter=32*2; counter<32*3; counter++) // appending mr_enclave
  265. *(signature_data+counter)=0x55;//verifier_mr_enclave.m[counter]; // TODO: uncomment verifier_mrenclave
  266. // for(counter=0;counter<32*3;counter++) // TODO: REmove - for checking against js library only
  267. // *(signature_data+counter)=0x55;
  268. // retrieve long-term private key from global variable - apparently, need to create a local copy or it crashes
  269. sgx_ec256_private_t long_term_priv_key;
  270. for(counter=0; counter<SGX_ECP256_KEY_SIZE; counter++)
  271. long_term_priv_key.r[counter] = signing_priv_key.r[counter];
  272. // sign public key with long-term private key
  273. sgx_ec256_signature_t local_signature; sgx_ecc_state_handle_t ecc_handle;
  274. for(counter=0;counter<32;counter++)
  275. *(private_key+counter)=short_term_priv_key.r[counter];
  276. // uint8_t signature_data2[96];
  277. // for(counter=0;counter<96;counter++)
  278. // signature_data2[counter]=0x55;
  279. //// opening context for signature
  280. ret_status = sgx_ecc256_open_context(&ecc_handle);
  281. if(ret_status != SGX_SUCCESS)
  282. return ret_status;
  283. ret_status = sgx_ecdsa_sign(signature_data, 96, &long_term_priv_key, &local_signature, ecc_handle);
  284. ret_status2 = sgx_ecc256_close_context(ecc_handle);
  285. // free(public_key_string);
  286. if(ret_status == SGX_SUCCESS)
  287. { // this only works for Little-endian architectures - need to do byte-wise swapping of the bytes obtained on RHS
  288. uint8_t *current_sig_byte = (uint8_t*)(&(local_signature.x));
  289. uint32_t ecdsa_sig_count;
  290. for(ecdsa_sig_count=0;ecdsa_sig_count<32;ecdsa_sig_count++)
  291. signature[31-ecdsa_sig_count]=*(current_sig_byte+ecdsa_sig_count);
  292. current_sig_byte = (uint8_t*)(&(local_signature.y));
  293. for(ecdsa_sig_count=0;ecdsa_sig_count<32;ecdsa_sig_count++)
  294. signature[63-ecdsa_sig_count]=*(current_sig_byte+ecdsa_sig_count);
  295. for(ecdsa_sig_count=0;ecdsa_sig_count<8;ecdsa_sig_count++)
  296. sig2->x[ecdsa_sig_count]=local_signature.x[ecdsa_sig_count];
  297. for(ecdsa_sig_count=0;ecdsa_sig_count<8;ecdsa_sig_count++)
  298. sig2->y[ecdsa_sig_count]=local_signature.y[ecdsa_sig_count];
  299. }
  300. if(ret_status != SGX_SUCCESS || ret_status2 != SGX_SUCCESS)
  301. return 0xFFFFFFFF;
  302. return 0;
  303. }
  304. uint32_t verify_mitigator_header_value(uint8_t* signature_data, uint8_t* signature, sgx_ec256_public_t* pub_key)
  305. {
  306. sgx_ec256_public_t local_pub_key; uint32_t counter; uint32_t ret_status; uint32_t ret_status2;
  307. for(counter=0;counter<SGX_ECP256_KEY_SIZE;counter++)
  308. {
  309. local_pub_key.gx[counter] = pub_key->gx[counter];
  310. local_pub_key.gy[counter] = pub_key->gy[counter];
  311. }
  312. sgx_ec256_signature_t local_signature; sgx_ecc_state_handle_t ecc_handle;
  313. uint8_t *current_sig_byte = (uint8_t*)(&(local_signature.x));
  314. uint32_t ecdsa_sig_count; uint8_t verification_result;
  315. for(ecdsa_sig_count=0;ecdsa_sig_count<32;ecdsa_sig_count++)
  316. *(current_sig_byte+ecdsa_sig_count)=signature[ecdsa_sig_count];
  317. current_sig_byte = (uint8_t*)(&(local_signature.y));
  318. for(ecdsa_sig_count=0;ecdsa_sig_count<32;ecdsa_sig_count++)
  319. *(current_sig_byte+ecdsa_sig_count)=signature[ecdsa_sig_count+32];
  320. //// opening context for signature
  321. ret_status = sgx_ecc256_open_context(&ecc_handle);
  322. if(ret_status != SGX_SUCCESS)
  323. return ret_status;
  324. ret_status = sgx_ecdsa_verify(signature_data,3*SGX_ECP256_KEY_SIZE, &local_pub_key, &local_signature, &verification_result, ecc_handle);
  325. ret_status2 = sgx_ecc256_close_context(ecc_handle);
  326. if(ret_status != SGX_SUCCESS || ret_status2 != SGX_SUCCESS)
  327. return 0xFFFFFFFF;
  328. if(verification_result != SGX_EC_VALID)
  329. return 0xee;
  330. return 0;
  331. }
  332. uint32_t derive_shared_secret_for_client(uint8_t* pub_key, uint8_t* shared_key)
  333. {
  334. return 0;
  335. }
  336. uint32_t calculate_sealed_data_size( uint32_t input_size)
  337. {
  338. // *op_size=sgx_calc_sealed_data_size(0, input_size);
  339. return sgx_calc_sealed_data_size(0, input_size);
  340. }
  341. // ip_key will always be within the enclave.
  342. // enc = 1 for encryption and 0 for decryption, like openssl api
  343. uint32_t aes_gcm_internal_call(uint8_t* ip_ciphertext, uint32_t ip_ciphertext_len, uint8_t* ip_key, uint8_t* ip_iv, uint8_t* tag, uint8_t* op_plaintext, uint32_t enc)
  344. {
  345. uint32_t counter;
  346. if(ip_ciphertext == NULL)
  347. return 0x33;
  348. if(tag == NULL)
  349. return 0x34;
  350. if(op_plaintext == NULL)
  351. return 0x36;
  352. if(ip_key == NULL)
  353. return 0x35;
  354. if(ip_iv == NULL)
  355. return 0x37;
  356. uint8_t* ip_ciphertext_in_enclave = (uint8_t*) malloc(ip_ciphertext_len);
  357. memcpy_equivalent_copy(ip_ciphertext_in_enclave, ip_ciphertext, ip_ciphertext_len);
  358. uint8_t tag_in_enclave [16];
  359. if(!enc)
  360. memcpy_equivalent_copy(tag_in_enclave, tag, 16);
  361. uint8_t* op_plaintext_in_enclave = (uint8_t*) malloc(ip_ciphertext_len);
  362. uint32_t internal_ret_status;
  363. if(enc)
  364. internal_ret_status = sgx_rijndael128GCM_encrypt((sgx_key_128bit_t*) ip_key, ip_ciphertext_in_enclave, ip_ciphertext_len, op_plaintext_in_enclave, ip_iv, 0xc, NULL, 0, (sgx_aes_gcm_128bit_tag_t*)tag_in_enclave);
  365. else
  366. internal_ret_status = sgx_rijndael128GCM_decrypt((sgx_key_128bit_t*) ip_key, ip_ciphertext_in_enclave, ip_ciphertext_len, op_plaintext_in_enclave, ip_iv, 0xc, NULL, 0, (sgx_aes_gcm_128bit_tag_t*)tag_in_enclave);
  367. if(internal_ret_status == 0)
  368. {
  369. memcpy_equivalent_copy(op_plaintext, op_plaintext_in_enclave, ip_ciphertext_len);
  370. if(enc)
  371. memcpy_equivalent_copy(tag, tag_in_enclave, 16);
  372. }
  373. free(ip_ciphertext_in_enclave); free(op_plaintext_in_enclave);
  374. return internal_ret_status;
  375. }
  376. void memcpy_equivalent_copy(uint8_t* dest, uint8_t* src, uint32_t length)
  377. {
  378. uint32_t counter;
  379. for(counter=0; counter<length; counter++)
  380. *(dest + counter) = *(src + counter);
  381. }
  382. uint32_t decrypt_client_data(__attribute__((unused)) unsigned char* ip_client_pub_key, uint32_t ciphertext_length, unsigned char* ip_user_data, unsigned char* op_client_data_to_apache)
  383. {
  384. int counter;
  385. for(counter=0;counter<ciphertext_length;counter++)
  386. op_client_data_to_apache[counter]=ip_user_data[counter];
  387. // return 0;
  388. sgx_ecc_state_handle_t ecc_handle;
  389. unsigned char local_ip_client_pub_key[64]; uint32_t ret_status; int valid_point;
  390. memcpy_equivalent_copy(local_ip_client_pub_key, ip_client_pub_key, 64);
  391. sgx_ec256_public_t client_pub_key;
  392. for(counter=0; counter<32; counter++)
  393. {
  394. client_pub_key.gx[counter] = *(local_ip_client_pub_key + counter);
  395. client_pub_key.gy[counter] = *(local_ip_client_pub_key + 32 + counter);
  396. }
  397. /* sgx_ec256_public_t temp_client_pub_key;
  398. sgx_ec256_private_t temp_client_priv_key;
  399. ret_status=create_ec_key_pair(&temp_client_pub_key, &temp_client_priv_key);
  400. if(ret_status == SGX_SUCCESS)
  401. return ret_status;
  402. */
  403. // return ret_status;
  404. ret_status = sgx_ecc256_open_context(&ecc_handle);
  405. if(ret_status != SGX_SUCCESS)
  406. return ret_status;
  407. memset(&client_pub_key, 0, sizeof(client_pub_key));
  408. // reverse_byte_array(client_pub_key.gx, sizeof(client_pub_key.gx));
  409. // reverse_byte_array(client_pub_key.gy, sizeof(client_pub_key.gy));
  410. ret_status = sgx_ecc256_check_point(&client_pub_key, ecc_handle, &valid_point);
  411. if(valid_point == 0 && ret_status == SGX_SUCCESS)
  412. {
  413. return 0x55;
  414. }
  415. sgx_ec256_private_t local_short_term_priv_key;
  416. for(counter=0; counter<SGX_ECP256_KEY_SIZE; counter++)
  417. local_short_term_priv_key.r[counter] = short_term_priv_key.r[counter];
  418. sgx_ec256_dh_shared_t dh_key;
  419. ret_status=sgx_ecc256_compute_shared_dhkey(&local_short_term_priv_key, &client_pub_key, &dh_key, ecc_handle);
  420. if(ret_status != 0)
  421. return ret_status;
  422. // memcpy_equivalent_copy(op_client_data_to_apache, dh_key.s, 32);
  423. ret_status = sgx_ecc256_close_context(ecc_handle);
  424. return ret_status;
  425. }
  426. static void reverse_byte_array(uint8_t *array, size_t size)
  427. {
  428. size_t i = 0;
  429. for(i = 0; i < size / 2; i++)
  430. {
  431. uint8_t temp = array[i];
  432. array[i] = array[size - i - 1];
  433. array[size - i - 1] = temp;
  434. }
  435. }