Decryptor.cpp 21 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513
  1. /*
  2. * Copyright (C) 2011-2017 Intel Corporation. All rights reserved.
  3. *
  4. * Redistribution and use in source and binary forms, with or without
  5. * modification, are permitted provided that the following conditions
  6. * are met:
  7. *
  8. * * Redistributions of source code must retain the above copyright
  9. * notice, this list of conditions and the following disclaimer.
  10. * * Redistributions in binary form must reproduce the above copyright
  11. * notice, this list of conditions and the following disclaimer in
  12. * the documentation and/or other materials provided with the
  13. * distribution.
  14. * * Neither the name of Intel Corporation nor the names of its
  15. * contributors may be used to endorse or promote products derived
  16. * from this software without specific prior written permission.
  17. *
  18. * THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS
  19. * "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
  20. * LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR
  21. * A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT
  22. * OWNER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  23. * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT
  24. * LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
  25. * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
  26. * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
  27. * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE
  28. * OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
  29. *
  30. */
  31. // Enclave2.cpp : Defines the exported functions for the DLL application
  32. #include "sgx_eid.h"
  33. #include "sgx_tcrypto.h"
  34. #include "Decryptor_t.h"
  35. #include "EnclaveMessageExchange.h"
  36. #include "error_codes.h"
  37. #include "sgx_thread.h"
  38. #include "sgx_dh.h"
  39. #include <map>
  40. #include "sgx_tcrypto.h"
  41. #include "LocalAttestationCode_t.h"
  42. #include "sgx_tseal.h"
  43. //extern dh_session_t global_session_info;
  44. uint8_t apache_iv[12] = {0,0,0,0, 0,0,0,0, 0,0,0,0};
  45. uint8_t client_iv[12] = {0,0,0,0, 0,0,0,0, 0,0,0,0};
  46. uint8_t verifier_iv[12] = {0,0,0,0, 0,0,0,0, 0,0,0,0};
  47. extern uint8_t apache_key[16];
  48. extern uint8_t verifier_key[16];
  49. //uint32_t client_iv=0;
  50. // internal-internal
  51. uint32_t create_ec_key_pair(sgx_ec256_public_t* pub_key, sgx_ec256_private_t* priv_key);
  52. void serialize_key_pair_to_string( sgx_ec256_public_t* pub_key, sgx_ec256_private_t* signing_priv_key, uint8_t* private_public_key_string);
  53. void deserialize_string_to_key_pair(uint8_t* private_public_key_string, sgx_ec256_public_t* pub_key, sgx_ec256_private_t* priv_key);
  54. uint32_t create_mitigator_header_value(__attribute__((unused)) uint8_t* signature_data, __attribute__((unused)) uint8_t* signature, __attribute__((unused)) uint8_t* private_key, __attribute__((unused)) sgx_ec256_signature_t* sig2);
  55. uint32_t aes_gcm_internal_call(uint8_t* ip_ciphertext, uint32_t ip_ciphertext_len, uint8_t* ip_key, uint8_t* ip_iv, uint8_t* tag, uint8_t* op_plaintext, uint32_t enc);
  56. void memcpy_equivalent_copy(uint8_t* dest, uint8_t* src, uint32_t length);
  57. uint32_t verify_mitigator_header_value(uint8_t* signature_data, uint8_t* signature, sgx_ec256_public_t* pub_key);
  58. uint32_t calculate_sealed_data_size( uint32_t input_size) ;
  59. uint32_t create_and_seal_ecdsa_signing_key_pair(__attribute__((unused)) sgx_ec256_public_t* pub_key, __attribute__((unused)) uint32_t* sealed_data_length, __attribute__((unused)) uint8_t* sealed_data);
  60. uint32_t unseal_and_restore_sealed_signing_key_pair(__attribute__((unused)) sgx_ec256_public_t* pub_key, uint8_t* sealed_data, size_t* sgx_sealed_data_length);
  61. uint32_t decrypt_verifiers_message_set_apache_mrsigner(uint8_t* ciphertext, uint8_t* tag);
  62. uint32_t create_and_encrypt_mitigator_header_value(uint8_t* plaintext_sign_data_and_sign, uint8_t* encrypted_sign_data_and_sign, uint8_t* tag, uint8_t* signing_private_key, __attribute__((unused)) sgx_ec256_signature_t* sig2);
  63. static void reverse_byte_array(uint8_t *array, size_t size);
  64. uint32_t one_la_done=0;
  65. static sgx_ec256_public_t short_term_pub_key;
  66. static sgx_ec256_private_t short_term_priv_key;
  67. //sgx_ec256_signature_t generated_signature; // TODO: remove
  68. sgx_measurement_t apache_mr_signer; // TODO: remove
  69. sgx_measurement_t verifier_mr_enclave; // TODO: remove
  70. static sgx_ec256_private_t signing_priv_key;
  71. extern "C" uint32_t verify_peer_enclave_trust(__attribute__((unused)) sgx_dh_session_enclave_identity_t* peer_enclave_identity)
  72. {
  73. uint32_t count;
  74. if(!peer_enclave_identity)
  75. {
  76. return INVALID_PARAMETER_ERROR;
  77. }
  78. if(one_la_done==0)
  79. {
  80. // return 0x55;
  81. //sgx_measurement_t local_mr_enclave;
  82. verifier_mr_enclave = peer_enclave_identity->mr_enclave;
  83. memset(&(apache_mr_signer.m),0x0,SGX_HASH_SIZE); // "initialization"
  84. one_la_done=1;
  85. }
  86. else // apache enclave
  87. {
  88. sgx_measurement_t actual_mr_signer = peer_enclave_identity->mr_signer;
  89. // verifier's mrsigner
  90. // uint8_t expected_mr_signer[32] ={0xdf, 0xd7, 0x3b, 0x93, 0xea, 0x39, 0x02, 0x02, 0x3c, 0xd0, 0x52, 0x1a, 0xbd, 0x00, 0xaf, 0xb9, 0xa6, 0x54, 0x57, 0x3e, 0xe5, 0xef, 0x36, 0xf4, 0x8c, 0xc2, 0x4d, 0x92, 0x70, 0xae, 0xd4, 0x7c};
  91. int count;
  92. for(count=0; count<SGX_HASH_SIZE; count++)
  93. {
  94. if( actual_mr_signer.m[count] != apache_mr_signer.m[count] )
  95. return ENCLAVE_TRUST_ERROR;
  96. }
  97. }
  98. return SGX_SUCCESS;
  99. }
  100. // increments last 4 bytes (in big-endian order)
  101. uint32_t aes_gcm_increment_iv_internal_call(uint8_t* iv)
  102. {
  103. uint32_t counter;
  104. for(counter=11;counter>7;counter--)
  105. {
  106. if(iv[counter] == 0xff)
  107. {
  108. if(counter - 1 == 7)
  109. return 0xff;
  110. iv[counter-1] = 0x01;
  111. iv[counter] = 0x0;
  112. }
  113. else
  114. iv[counter] += 1;
  115. }
  116. return 0;
  117. }
  118. // TODO: change global_session_info to two different dh_sessions
  119. // This needs to be called after the first local attestation is successful - otherwise, the internal apache_mr_signer.m will not be set properly for the comparison of the mrsigner for the 2nd LA in verify_peer_enclave_trust.
  120. // (I.e. if it is not called then DoS
  121. uint32_t decrypt_verifiers_message_set_apache_mrsigner(uint8_t* ciphertext, uint8_t* tag)
  122. {
  123. uint32_t internal_ret_status= aes_gcm_internal_call(ciphertext, 32, verifier_key, verifier_iv , tag, (uint8_t*) &(apache_mr_signer.m), 0);
  124. return internal_ret_status;
  125. }
  126. // signature_data - 96 bytes, encrypted_signature assumed to be at least 64 bytes, tag - at least 16 bytes
  127. uint32_t create_and_encrypt_mitigator_header_value(uint8_t* plaintext_sign_data_and_sign, uint8_t* encrypted_sign_data_and_sign, uint8_t* tag, uint8_t* signing_private_key, __attribute__((unused)) sgx_ec256_signature_t* sig2)
  128. {
  129. uint32_t count;
  130. uint8_t sign_data_and_sign[160];
  131. uint32_t ret_status=create_mitigator_header_value(sign_data_and_sign, sign_data_and_sign+96, signing_private_key, sig2);
  132. if(ret_status != SGX_SUCCESS)
  133. return 0xFFFFFFDD;
  134. // TODO: Remove - just for troubleshooting
  135. for(count=0; count<160; count++)
  136. *(plaintext_sign_data_and_sign+count)=sign_data_and_sign[count];
  137. ret_status = aes_gcm_internal_call(sign_data_and_sign, 160, apache_key, apache_iv, tag, encrypted_sign_data_and_sign, 1);
  138. // ret_status = encrypt_internal(sign_data_and_sign, 160, tag, encrypted_sign_data_and_sign);
  139. aes_gcm_increment_iv_internal_call(apache_iv);
  140. return ret_status;
  141. }
  142. uint32_t create_ec_key_pair(sgx_ec256_public_t* pub_key, sgx_ec256_private_t* priv_key)
  143. {
  144. sgx_status_t se_ret; sgx_status_t se_ret2;
  145. //create ECC context
  146. sgx_ecc_state_handle_t ecc_state = NULL;
  147. se_ret = sgx_ecc256_open_context(&ecc_state);
  148. if(SGX_SUCCESS != se_ret)
  149. return se_ret;
  150. // generate private key and public key
  151. se_ret = sgx_ecc256_create_key_pair(priv_key, pub_key, ecc_state);
  152. se_ret2 = sgx_ecc256_close_context(ecc_state);
  153. if(SGX_SUCCESS != se_ret || se_ret2!= SGX_SUCCESS) // something weird has happened - couldn't shut it down.
  154. return 0xFFFFFFFF;
  155. return SGX_SUCCESS;
  156. }
  157. // todo: set to private
  158. // todo: assumes that the length of the keystring is at least 3*SGX_ECP256_KEY_SIZE
  159. void serialize_key_pair_to_string(sgx_ec256_public_t* pub_key, sgx_ec256_private_t* signing_priv_key, uint8_t* private_public_key_string)
  160. {
  161. if(private_public_key_string != NULL) // nowhere to serialize to
  162. {
  163. uint32_t counter;
  164. if(pub_key != NULL) // public key to serialize
  165. {
  166. for(counter=0;counter<SGX_ECP256_KEY_SIZE; counter++)
  167. *(private_public_key_string+counter)=pub_key->gx[counter];
  168. for(counter=SGX_ECP256_KEY_SIZE;counter<2*SGX_ECP256_KEY_SIZE; counter++)
  169. *(private_public_key_string+counter)=pub_key->gy[counter-SGX_ECP256_KEY_SIZE];
  170. }
  171. if(signing_priv_key != NULL) // private key to serialize
  172. {
  173. for(counter=2*SGX_ECP256_KEY_SIZE;counter<3*SGX_ECP256_KEY_SIZE; counter++)
  174. *(private_public_key_string+counter)=signing_priv_key->r[counter - 2*SGX_ECP256_KEY_SIZE];
  175. }
  176. }
  177. }
  178. // todo: set to private
  179. void deserialize_string_to_key_pair(uint8_t* private_public_key_string, sgx_ec256_public_t* pub_key, sgx_ec256_private_t* signing_priv_key)
  180. {
  181. if(private_public_key_string != NULL) // nowhere to deserialize from
  182. {
  183. uint32_t counter;
  184. if(signing_priv_key != NULL)
  185. {
  186. for(counter=2*SGX_ECP256_KEY_SIZE;counter<3*SGX_ECP256_KEY_SIZE; counter++)
  187. signing_priv_key->r[counter-2*SGX_ECP256_KEY_SIZE]=*(private_public_key_string+counter);
  188. }
  189. if(pub_key != NULL)
  190. {
  191. for(counter=0;counter<SGX_ECP256_KEY_SIZE; counter++)
  192. pub_key->gx[counter]=*(private_public_key_string+counter);
  193. for(counter=SGX_ECP256_KEY_SIZE;counter<2*SGX_ECP256_KEY_SIZE; counter++)
  194. pub_key->gy[counter-SGX_ECP256_KEY_SIZE]=*(private_public_key_string+counter);
  195. }
  196. }
  197. }
  198. uint32_t create_and_seal_ecdsa_signing_key_pair(__attribute__((unused)) sgx_ec256_public_t* pub_key, __attribute__((unused)) uint32_t* sealed_data_length,
  199. __attribute__((unused)) uint8_t* sealed_data)
  200. {
  201. uint32_t ret_status; sgx_ec256_private_t private_key; uint32_t counter;
  202. ret_status=create_ec_key_pair(pub_key, &private_key);
  203. if(ret_status!=SGX_SUCCESS)
  204. return ret_status;
  205. for(counter=0;counter<SGX_ECP256_KEY_SIZE; counter++)
  206. signing_priv_key.r[counter]=private_key.r[counter];
  207. // generating the entire string as there is no SGX function to generate the public key from the private one.
  208. uint8_t* private_public_key_string = (uint8_t*) malloc(3*SGX_ECP256_KEY_SIZE);
  209. uint8_t* sealed_data2 = (uint8_t*) malloc(*sealed_data_length);
  210. // serializing keypair to string
  211. serialize_key_pair_to_string(pub_key, &private_key, private_public_key_string);
  212. uint8_t* private_key_string = (uint8_t*) malloc(SGX_ECP256_KEY_SIZE);
  213. for(counter=0;counter<SGX_ECP256_KEY_SIZE;counter++)
  214. *(private_key_string+counter)=private_key.r[counter];
  215. // return *sealed_data_length;
  216. ret_status = sgx_seal_data(0, NULL, 3*SGX_ECP256_KEY_SIZE, private_public_key_string, *sealed_data_length, (sgx_sealed_data_t*) sealed_data2);
  217. for(counter=0;counter<*sealed_data_length;counter++)
  218. *(sealed_data+counter)=*(sealed_data2+counter);
  219. free(sealed_data2);
  220. free(private_key_string); //free(private_key);
  221. free(private_public_key_string);
  222. return ret_status; // SGX_SUCCESS;
  223. }
  224. uint32_t unseal_and_restore_sealed_signing_key_pair(__attribute__((unused)) sgx_ec256_public_t* pub_key, uint8_t* sealed_data, size_t* sgx_sealed_data_length)
  225. {
  226. uint32_t expected_plaintext_msg_length; uint8_t* temp_plaintext; uint32_t counter; uint32_t ret_status;
  227. expected_plaintext_msg_length = sgx_get_encrypt_txt_len((sgx_sealed_data_t*)sealed_data);
  228. if(expected_plaintext_msg_length == 0xffffffff)
  229. return 0xFFFFFFFF;
  230. uint8_t* sealed_data2 = (uint8_t*) malloc(*sgx_sealed_data_length);
  231. for(counter=0;counter<*sgx_sealed_data_length;counter++)
  232. {
  233. *(sealed_data2+counter)=*(sealed_data+counter);
  234. }
  235. temp_plaintext = (uint8_t*)malloc( expected_plaintext_msg_length );
  236. ret_status = sgx_unseal_data((sgx_sealed_data_t*)sealed_data2, NULL, 0, temp_plaintext, &expected_plaintext_msg_length);
  237. if(ret_status != SGX_SUCCESS)
  238. {
  239. free(temp_plaintext);free(sealed_data2);
  240. return ret_status;
  241. }
  242. deserialize_string_to_key_pair(temp_plaintext, pub_key, &signing_priv_key);
  243. free(temp_plaintext); free(sealed_data2);
  244. return SGX_SUCCESS;
  245. }
  246. uint32_t create_mitigator_header_value(__attribute__((unused)) uint8_t* signature_data, __attribute__((unused)) uint8_t* signature, __attribute__((unused)) uint8_t* private_key, __attribute__((unused)) sgx_ec256_signature_t* sig2)
  247. {
  248. // Otherwise: DoS or possible bypass (fake verifier does LA but real verifier mrenclave is given out by decryptor) - signature with junk verifier mrenclave or whatever is in the memory.
  249. if(one_la_done < 1)
  250. return 0xde; // This needs to be called at any point after the first local attestation is done - else, a junk verifier mrenclave will be included in the signature
  251. // TODO: Comment this
  252. // memset(&(verifier_mr_enclave.m), 0x55, 32);
  253. // create key pair
  254. uint32_t ret_status = create_ec_key_pair(&short_term_pub_key, &short_term_priv_key); uint32_t counter;
  255. uint32_t ret_status2;
  256. if(ret_status!=SGX_SUCCESS)
  257. return ret_status;
  258. // serialize public key, append mr_enclave
  259. // uint8_t* public_key_string = (uint8_t*) malloc(3*SGX_ECP256_KEY_SIZE); // for .edl file - size parameter for serialize is 96 and this fits coz we need to append the mr_enclave to the pub key
  260. serialize_key_pair_to_string(&short_term_pub_key, NULL, signature_data);
  261. reverse_byte_array(signature_data, 32);
  262. reverse_byte_array(signature_data+32, 32);
  263. for(counter=32*2; counter<32*3; counter++) // appending mr_enclave
  264. *(signature_data+counter)=0x55;//verifier_mr_enclave.m[counter]; // TODO: uncomment verifier_mrenclave
  265. // for(counter=0;counter<32*3;counter++) // TODO: REmove - for checking against js library only
  266. // *(signature_data+counter)=0x55;
  267. // retrieve long-term private key from global variable - apparently, need to create a local copy or it crashes
  268. sgx_ec256_private_t long_term_priv_key;
  269. for(counter=0; counter<SGX_ECP256_KEY_SIZE; counter++)
  270. long_term_priv_key.r[counter] = signing_priv_key.r[counter];
  271. // sign public key with long-term private key
  272. sgx_ec256_signature_t local_signature; sgx_ecc_state_handle_t ecc_handle;
  273. for(counter=0;counter<32;counter++)
  274. *(private_key+counter)=short_term_priv_key.r[counter];
  275. // uint8_t signature_data2[96];
  276. // for(counter=0;counter<96;counter++)
  277. // signature_data2[counter]=0x55;
  278. //// opening context for signature
  279. ret_status = sgx_ecc256_open_context(&ecc_handle);
  280. if(ret_status != SGX_SUCCESS)
  281. return ret_status;
  282. ret_status = sgx_ecdsa_sign(signature_data, 96, &long_term_priv_key, &local_signature, ecc_handle);
  283. ret_status2 = sgx_ecc256_close_context(ecc_handle);
  284. // free(public_key_string);
  285. if(ret_status == SGX_SUCCESS)
  286. { // this only works for Little-endian architectures - need to do byte-wise swapping of the bytes obtained on RHS
  287. uint8_t *current_sig_byte = (uint8_t*)(&(local_signature.x));
  288. uint32_t ecdsa_sig_count;
  289. for(ecdsa_sig_count=0;ecdsa_sig_count<32;ecdsa_sig_count++)
  290. signature[31-ecdsa_sig_count]=*(current_sig_byte+ecdsa_sig_count);
  291. current_sig_byte = (uint8_t*)(&(local_signature.y));
  292. for(ecdsa_sig_count=0;ecdsa_sig_count<32;ecdsa_sig_count++)
  293. signature[63-ecdsa_sig_count]=*(current_sig_byte+ecdsa_sig_count);
  294. for(ecdsa_sig_count=0;ecdsa_sig_count<8;ecdsa_sig_count++)
  295. sig2->x[ecdsa_sig_count]=local_signature.x[ecdsa_sig_count];
  296. for(ecdsa_sig_count=0;ecdsa_sig_count<8;ecdsa_sig_count++)
  297. sig2->y[ecdsa_sig_count]=local_signature.y[ecdsa_sig_count];
  298. }
  299. if(ret_status != SGX_SUCCESS || ret_status2 != SGX_SUCCESS)
  300. return 0xFFFFFFFF;
  301. return 0;
  302. }
  303. uint32_t verify_mitigator_header_value(uint8_t* signature_data, uint8_t* signature, sgx_ec256_public_t* pub_key)
  304. {
  305. sgx_ec256_public_t local_pub_key; uint32_t counter; uint32_t ret_status; uint32_t ret_status2;
  306. for(counter=0;counter<SGX_ECP256_KEY_SIZE;counter++)
  307. {
  308. local_pub_key.gx[counter] = pub_key->gx[counter];
  309. local_pub_key.gy[counter] = pub_key->gy[counter];
  310. }
  311. sgx_ec256_signature_t local_signature; sgx_ecc_state_handle_t ecc_handle;
  312. uint8_t *current_sig_byte = (uint8_t*)(&(local_signature.x));
  313. uint32_t ecdsa_sig_count; uint8_t verification_result;
  314. for(ecdsa_sig_count=0;ecdsa_sig_count<32;ecdsa_sig_count++)
  315. *(current_sig_byte+ecdsa_sig_count)=signature[ecdsa_sig_count];
  316. current_sig_byte = (uint8_t*)(&(local_signature.y));
  317. for(ecdsa_sig_count=0;ecdsa_sig_count<32;ecdsa_sig_count++)
  318. *(current_sig_byte+ecdsa_sig_count)=signature[ecdsa_sig_count+32];
  319. //// opening context for signature
  320. ret_status = sgx_ecc256_open_context(&ecc_handle);
  321. if(ret_status != SGX_SUCCESS)
  322. return ret_status;
  323. ret_status = sgx_ecdsa_verify(signature_data,3*SGX_ECP256_KEY_SIZE, &local_pub_key, &local_signature, &verification_result, ecc_handle);
  324. ret_status2 = sgx_ecc256_close_context(ecc_handle);
  325. if(ret_status != SGX_SUCCESS || ret_status2 != SGX_SUCCESS)
  326. return 0xFFFFFFFF;
  327. if(verification_result != SGX_EC_VALID)
  328. return 0xee;
  329. return 0;
  330. }
  331. uint32_t derive_shared_secret_for_client(uint8_t* pub_key, uint8_t* shared_key)
  332. {
  333. return 0;
  334. }
  335. uint32_t calculate_sealed_data_size( uint32_t input_size)
  336. {
  337. // *op_size=sgx_calc_sealed_data_size(0, input_size);
  338. return sgx_calc_sealed_data_size(0, input_size);
  339. }
  340. // ip_key will always be within the enclave.
  341. // enc = 1 for encryption and 0 for decryption, like openssl api
  342. uint32_t aes_gcm_internal_call(uint8_t* ip_ciphertext, uint32_t ip_ciphertext_len, uint8_t* ip_key, uint8_t* ip_iv, uint8_t* tag, uint8_t* op_plaintext, uint32_t enc)
  343. {
  344. uint32_t counter;
  345. if(ip_ciphertext == NULL)
  346. return 0x33;
  347. if(tag == NULL)
  348. return 0x34;
  349. if(op_plaintext == NULL)
  350. return 0x36;
  351. if(ip_key == NULL)
  352. return 0x35;
  353. if(ip_iv == NULL)
  354. return 0x37;
  355. uint8_t* ip_ciphertext_in_enclave = (uint8_t*) malloc(ip_ciphertext_len);
  356. memcpy_equivalent_copy(ip_ciphertext_in_enclave, ip_ciphertext, ip_ciphertext_len);
  357. uint8_t tag_in_enclave [16];
  358. if(!enc)
  359. memcpy_equivalent_copy(tag_in_enclave, tag, 16);
  360. uint8_t* op_plaintext_in_enclave = (uint8_t*) malloc(ip_ciphertext_len);
  361. uint32_t internal_ret_status;
  362. if(enc)
  363. internal_ret_status = sgx_rijndael128GCM_encrypt((sgx_key_128bit_t*) ip_key, ip_ciphertext_in_enclave, ip_ciphertext_len, op_plaintext_in_enclave, ip_iv, 0xc, NULL, 0, (sgx_aes_gcm_128bit_tag_t*)tag_in_enclave);
  364. else
  365. internal_ret_status = sgx_rijndael128GCM_decrypt((sgx_key_128bit_t*) ip_key, ip_ciphertext_in_enclave, ip_ciphertext_len, op_plaintext_in_enclave, ip_iv, 0xc, NULL, 0, (sgx_aes_gcm_128bit_tag_t*)tag_in_enclave);
  366. if(internal_ret_status == 0)
  367. {
  368. memcpy_equivalent_copy(op_plaintext, op_plaintext_in_enclave, ip_ciphertext_len);
  369. if(enc)
  370. memcpy_equivalent_copy(tag, tag_in_enclave, 16);
  371. }
  372. free(ip_ciphertext_in_enclave); free(op_plaintext_in_enclave);
  373. return internal_ret_status;
  374. }
  375. void memcpy_equivalent_copy(uint8_t* dest, uint8_t* src, uint32_t length)
  376. {
  377. uint32_t counter;
  378. for(counter=0; counter<length; counter++)
  379. *(dest + counter) = *(src + counter);
  380. }
  381. uint32_t decrypt_client_data(__attribute__((unused)) unsigned char* ip_client_pub_key, uint32_t ciphertext_length, unsigned char* ip_user_data, unsigned char* op_client_data_to_apache)
  382. {
  383. int counter;
  384. for(counter=0;counter<ciphertext_length;counter++)
  385. op_client_data_to_apache[counter]=ip_user_data[counter];
  386. // return 0;
  387. sgx_ecc_state_handle_t ecc_handle;
  388. unsigned char local_ip_client_pub_key[64]; uint32_t ret_status; int valid_point;
  389. memcpy_equivalent_copy(local_ip_client_pub_key, ip_client_pub_key, 64);
  390. sgx_ec256_public_t client_pub_key;
  391. for(counter=0; counter<32; counter++)
  392. {
  393. client_pub_key.gx[counter] = *(local_ip_client_pub_key + counter);
  394. client_pub_key.gy[counter] = *(local_ip_client_pub_key + 32 + counter);
  395. }
  396. /* sgx_ec256_public_t temp_client_pub_key;
  397. sgx_ec256_private_t temp_client_priv_key;
  398. ret_status=create_ec_key_pair(&temp_client_pub_key, &temp_client_priv_key);
  399. if(ret_status == SGX_SUCCESS)
  400. return ret_status;
  401. */
  402. // return ret_status;
  403. ret_status = sgx_ecc256_open_context(&ecc_handle);
  404. if(ret_status != SGX_SUCCESS)
  405. return ret_status;
  406. memset(&client_pub_key, 0, sizeof(client_pub_key));
  407. // reverse_byte_array(client_pub_key.gx, sizeof(client_pub_key.gx));
  408. // reverse_byte_array(client_pub_key.gy, sizeof(client_pub_key.gy));
  409. ret_status = sgx_ecc256_check_point(&client_pub_key, ecc_handle, &valid_point);
  410. if(valid_point == 0 && ret_status == SGX_SUCCESS)
  411. {
  412. return 0x55;
  413. }
  414. sgx_ec256_private_t local_short_term_priv_key;
  415. for(counter=0; counter<SGX_ECP256_KEY_SIZE; counter++)
  416. local_short_term_priv_key.r[counter] = short_term_priv_key.r[counter];
  417. sgx_ec256_dh_shared_t dh_key;
  418. ret_status=sgx_ecc256_compute_shared_dhkey(&local_short_term_priv_key, &client_pub_key, &dh_key, ecc_handle);
  419. if(ret_status != 0)
  420. return ret_status;
  421. // memcpy_equivalent_copy(op_client_data_to_apache, dh_key.s, 32);
  422. ret_status = sgx_ecc256_close_context(ecc_handle);
  423. return ret_status;
  424. }
  425. static void reverse_byte_array(uint8_t *array, size_t size)
  426. {
  427. size_t i = 0;
  428. for(i = 0; i < size / 2; i++)
  429. {
  430. uint8_t temp = array[i];
  431. array[i] = array[size - i - 1];
  432. array[size - i - 1] = temp;
  433. }
  434. }