crypto_ed25519.c 25 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817
  1. /* Copyright (c) 2013-2017, The Tor Project, Inc. */
  2. /* See LICENSE for licensing information */
  3. /**
  4. * \file crypto_ed25519.c
  5. *
  6. * \brief Wrapper code for an ed25519 implementation.
  7. *
  8. * Ed25519 is a Schnorr signature on a Twisted Edwards curve, defined
  9. * by Dan Bernstein. For more information, see https://ed25519.cr.yp.to/
  10. *
  11. * This module wraps our choice of Ed25519 backend, and provides a few
  12. * convenience functions for checking and generating signatures. It also
  13. * provides Tor-specific tools for key blinding and for converting Ed25519
  14. * keys to and from the corresponding Curve25519 keys.
  15. */
  16. #define CRYPTO_ED25519_PRIVATE
  17. #include "orconfig.h"
  18. #ifdef HAVE_SYS_STAT_H
  19. #include <sys/stat.h>
  20. #endif
  21. #include "crypto.h"
  22. #include "crypto_digest.h"
  23. #include "crypto_curve25519.h"
  24. #include "crypto_ed25519.h"
  25. #include "crypto_format.h"
  26. #include "torlog.h"
  27. #include "util.h"
  28. #include "util_format.h"
  29. #include "ed25519/ref10/ed25519_ref10.h"
  30. #include "ed25519/donna/ed25519_donna_tor.h"
  31. static void pick_ed25519_impl(void);
  32. /** An Ed25519 implementation, as a set of function pointers. */
  33. typedef struct {
  34. int (*selftest)(void);
  35. int (*seckey)(unsigned char *);
  36. int (*seckey_expand)(unsigned char *, const unsigned char *);
  37. int (*pubkey)(unsigned char *, const unsigned char *);
  38. int (*keygen)(unsigned char *, unsigned char *);
  39. int (*open)(const unsigned char *, const unsigned char *, size_t, const
  40. unsigned char *);
  41. int (*sign)(unsigned char *, const unsigned char *, size_t,
  42. const unsigned char *, const unsigned char *);
  43. int (*open_batch)(const unsigned char **, size_t *, const unsigned char **,
  44. const unsigned char **, size_t, int *);
  45. int (*blind_secret_key)(unsigned char *, const unsigned char *,
  46. const unsigned char *);
  47. int (*blind_public_key)(unsigned char *, const unsigned char *,
  48. const unsigned char *);
  49. int (*pubkey_from_curve25519_pubkey)(unsigned char *, const unsigned char *,
  50. int);
  51. int (*ed25519_scalarmult_with_group_order)(unsigned char *,
  52. const unsigned char *);
  53. } ed25519_impl_t;
  54. /** The Ref10 Ed25519 implementation. This one is pure C and lightly
  55. * optimized. */
  56. static const ed25519_impl_t impl_ref10 = {
  57. NULL,
  58. ed25519_ref10_seckey,
  59. ed25519_ref10_seckey_expand,
  60. ed25519_ref10_pubkey,
  61. ed25519_ref10_keygen,
  62. ed25519_ref10_open,
  63. ed25519_ref10_sign,
  64. NULL,
  65. ed25519_ref10_blind_secret_key,
  66. ed25519_ref10_blind_public_key,
  67. ed25519_ref10_pubkey_from_curve25519_pubkey,
  68. ed25519_ref10_scalarmult_with_group_order,
  69. };
  70. /** The Ref10 Ed25519 implementation. This one is heavily optimized, but still
  71. * mostly C. The C still tends to be heavily platform-specific. */
  72. static const ed25519_impl_t impl_donna = {
  73. ed25519_donna_selftest,
  74. ed25519_donna_seckey,
  75. ed25519_donna_seckey_expand,
  76. ed25519_donna_pubkey,
  77. ed25519_donna_keygen,
  78. ed25519_donna_open,
  79. ed25519_donna_sign,
  80. ed25519_sign_open_batch_donna,
  81. ed25519_donna_blind_secret_key,
  82. ed25519_donna_blind_public_key,
  83. ed25519_donna_pubkey_from_curve25519_pubkey,
  84. ed25519_donna_scalarmult_with_group_order,
  85. };
  86. /** Which Ed25519 implementation are we using? NULL if we haven't decided
  87. * yet. */
  88. static const ed25519_impl_t *ed25519_impl = NULL;
  89. /** Helper: Return our chosen Ed25519 implementation.
  90. *
  91. * This should only be called after we've picked an implementation, but
  92. * it _does_ recover if you forget this.
  93. **/
  94. static inline const ed25519_impl_t *
  95. get_ed_impl(void)
  96. {
  97. if (BUG(ed25519_impl == NULL)) {
  98. pick_ed25519_impl(); // LCOV_EXCL_LINE - We always call ed25519_init().
  99. }
  100. return ed25519_impl;
  101. }
  102. #ifdef TOR_UNIT_TESTS
  103. /** For testing: used to remember our actual choice of Ed25519
  104. * implementation */
  105. static const ed25519_impl_t *saved_ed25519_impl = NULL;
  106. /** For testing: Use the Ed25519 implementation called <b>name</b> until
  107. * crypto_ed25519_testing_restore_impl is called. Recognized names are
  108. * "donna" and "ref10". */
  109. void
  110. crypto_ed25519_testing_force_impl(const char *name)
  111. {
  112. tor_assert(saved_ed25519_impl == NULL);
  113. saved_ed25519_impl = ed25519_impl;
  114. if (! strcmp(name, "donna")) {
  115. ed25519_impl = &impl_donna;
  116. } else {
  117. tor_assert(!strcmp(name, "ref10"));
  118. ed25519_impl = &impl_ref10;
  119. }
  120. }
  121. /** For testing: go back to whatever Ed25519 implementation we had picked
  122. * before crypto_ed25519_testing_force_impl was called.
  123. */
  124. void
  125. crypto_ed25519_testing_restore_impl(void)
  126. {
  127. ed25519_impl = saved_ed25519_impl;
  128. saved_ed25519_impl = NULL;
  129. }
  130. #endif /* defined(TOR_UNIT_TESTS) */
  131. /**
  132. * Initialize a new ed25519 secret key in <b>seckey_out</b>. If
  133. * <b>extra_strong</b>, take the RNG inputs directly from the operating
  134. * system. Return 0 on success, -1 on failure.
  135. */
  136. int
  137. ed25519_secret_key_generate(ed25519_secret_key_t *seckey_out,
  138. int extra_strong)
  139. {
  140. int r;
  141. uint8_t seed[32];
  142. if (extra_strong)
  143. crypto_strongest_rand(seed, sizeof(seed));
  144. else
  145. crypto_rand((char*)seed, sizeof(seed));
  146. r = get_ed_impl()->seckey_expand(seckey_out->seckey, seed);
  147. memwipe(seed, 0, sizeof(seed));
  148. return r < 0 ? -1 : 0;
  149. }
  150. /**
  151. * Given a 32-byte random seed in <b>seed</b>, expand it into an ed25519
  152. * secret key in <b>seckey_out</b>. Return 0 on success, -1 on failure.
  153. */
  154. int
  155. ed25519_secret_key_from_seed(ed25519_secret_key_t *seckey_out,
  156. const uint8_t *seed)
  157. {
  158. if (get_ed_impl()->seckey_expand(seckey_out->seckey, seed) < 0)
  159. return -1;
  160. return 0;
  161. }
  162. /**
  163. * Given a secret key in <b>seckey</b>, expand it into an
  164. * ed25519 public key. Return 0 on success, -1 on failure.
  165. */
  166. int
  167. ed25519_public_key_generate(ed25519_public_key_t *pubkey_out,
  168. const ed25519_secret_key_t *seckey)
  169. {
  170. if (get_ed_impl()->pubkey(pubkey_out->pubkey, seckey->seckey) < 0)
  171. return -1;
  172. return 0;
  173. }
  174. /** Generate a new ed25519 keypair in <b>keypair_out</b>. If
  175. * <b>extra_strong</b> is set, try to mix some system entropy into the key
  176. * generation process. Return 0 on success, -1 on failure. */
  177. int
  178. ed25519_keypair_generate(ed25519_keypair_t *keypair_out, int extra_strong)
  179. {
  180. if (ed25519_secret_key_generate(&keypair_out->seckey, extra_strong) < 0)
  181. return -1;
  182. if (ed25519_public_key_generate(&keypair_out->pubkey,
  183. &keypair_out->seckey)<0)
  184. return -1;
  185. return 0;
  186. }
  187. /** Return true iff 'pubkey' is set to zero (eg to indicate that it is not
  188. * set). */
  189. int
  190. ed25519_public_key_is_zero(const ed25519_public_key_t *pubkey)
  191. {
  192. return tor_mem_is_zero((char*)pubkey->pubkey, ED25519_PUBKEY_LEN);
  193. }
  194. /* Return a heap-allocated array that contains <b>msg</b> prefixed by the
  195. * string <b>prefix_str</b>. Set <b>final_msg_len_out</b> to the size of the
  196. * final array. If an error occurred, return NULL. It's the responsibility of
  197. * the caller to free the returned array. */
  198. static uint8_t *
  199. get_prefixed_msg(const uint8_t *msg, size_t msg_len,
  200. const char *prefix_str,
  201. size_t *final_msg_len_out)
  202. {
  203. size_t prefixed_msg_len, prefix_len;
  204. uint8_t *prefixed_msg;
  205. tor_assert(prefix_str);
  206. tor_assert(final_msg_len_out);
  207. prefix_len = strlen(prefix_str);
  208. /* msg_len + strlen(prefix_str) must not overflow. */
  209. if (msg_len > SIZE_T_CEILING - prefix_len) {
  210. return NULL;
  211. }
  212. prefixed_msg_len = msg_len + prefix_len;
  213. prefixed_msg = tor_malloc_zero(prefixed_msg_len);
  214. memcpy(prefixed_msg, prefix_str, prefix_len);
  215. memcpy(prefixed_msg + prefix_len, msg, msg_len);
  216. *final_msg_len_out = prefixed_msg_len;
  217. return prefixed_msg;
  218. }
  219. /**
  220. * Set <b>signature_out</b> to a signature of the <b>len</b>-byte message
  221. * <b>msg</b>, using the secret and public key in <b>keypair</b>.
  222. *
  223. * Return 0 if we successfully signed the message, otherwise return -1.
  224. */
  225. int
  226. ed25519_sign(ed25519_signature_t *signature_out,
  227. const uint8_t *msg, size_t len,
  228. const ed25519_keypair_t *keypair)
  229. {
  230. if (get_ed_impl()->sign(signature_out->sig, msg, len,
  231. keypair->seckey.seckey,
  232. keypair->pubkey.pubkey) < 0) {
  233. return -1;
  234. }
  235. return 0;
  236. }
  237. /**
  238. * Like ed25519_sign(), but also prefix <b>msg</b> with <b>prefix_str</b>
  239. * before signing. <b>prefix_str</b> must be a NUL-terminated string.
  240. */
  241. MOCK_IMPL(int,
  242. ed25519_sign_prefixed,(ed25519_signature_t *signature_out,
  243. const uint8_t *msg, size_t msg_len,
  244. const char *prefix_str,
  245. const ed25519_keypair_t *keypair))
  246. {
  247. int retval;
  248. size_t prefixed_msg_len;
  249. uint8_t *prefixed_msg;
  250. tor_assert(prefix_str);
  251. prefixed_msg = get_prefixed_msg(msg, msg_len, prefix_str,
  252. &prefixed_msg_len);
  253. if (BUG(!prefixed_msg)) {
  254. /* LCOV_EXCL_START -- only possible when the message and prefix are
  255. * ridiculously huge */
  256. log_warn(LD_GENERAL, "Failed to get prefixed msg.");
  257. return -1;
  258. /* LCOV_EXCL_STOP */
  259. }
  260. retval = ed25519_sign(signature_out,
  261. prefixed_msg, prefixed_msg_len,
  262. keypair);
  263. tor_free(prefixed_msg);
  264. return retval;
  265. }
  266. /**
  267. * Check whether if <b>signature</b> is a valid signature for the
  268. * <b>len</b>-byte message in <b>msg</b> made with the key <b>pubkey</b>.
  269. *
  270. * Return 0 if the signature is valid; -1 if it isn't.
  271. */
  272. MOCK_IMPL(int,
  273. ed25519_checksig,(const ed25519_signature_t *signature,
  274. const uint8_t *msg, size_t len,
  275. const ed25519_public_key_t *pubkey))
  276. {
  277. return
  278. get_ed_impl()->open(signature->sig, msg, len, pubkey->pubkey) < 0 ? -1 : 0;
  279. }
  280. /**
  281. * Like ed2519_checksig(), but also prefix <b>msg</b> with <b>prefix_str</b>
  282. * before verifying signature. <b>prefix_str</b> must be a NUL-terminated
  283. * string.
  284. */
  285. int
  286. ed25519_checksig_prefixed(const ed25519_signature_t *signature,
  287. const uint8_t *msg, size_t msg_len,
  288. const char *prefix_str,
  289. const ed25519_public_key_t *pubkey)
  290. {
  291. int retval;
  292. size_t prefixed_msg_len;
  293. uint8_t *prefixed_msg;
  294. prefixed_msg = get_prefixed_msg(msg, msg_len, prefix_str,
  295. &prefixed_msg_len);
  296. if (BUG(!prefixed_msg)) {
  297. /* LCOV_EXCL_START -- only possible when the message and prefix are
  298. * ridiculously huge */
  299. log_warn(LD_GENERAL, "Failed to get prefixed msg.");
  300. return -1;
  301. /* LCOV_EXCL_STOP */
  302. }
  303. retval = ed25519_checksig(signature,
  304. prefixed_msg, prefixed_msg_len,
  305. pubkey);
  306. tor_free(prefixed_msg);
  307. return retval;
  308. }
  309. /** Validate every signature among those in <b>checkable</b>, which contains
  310. * exactly <b>n_checkable</b> elements. If <b>okay_out</b> is non-NULL, set
  311. * the i'th element of <b>okay_out</b> to 1 if the i'th element of
  312. * <b>checkable</b> is valid, and to 0 otherwise. Return 0 if every signature
  313. * was valid. Otherwise return -N, where N is the number of invalid
  314. * signatures.
  315. */
  316. MOCK_IMPL(int,
  317. ed25519_checksig_batch,(int *okay_out,
  318. const ed25519_checkable_t *checkable,
  319. int n_checkable))
  320. {
  321. int i, res;
  322. const ed25519_impl_t *impl = get_ed_impl();
  323. if (impl->open_batch == NULL) {
  324. /* No batch verification implementation available, fake it by checking the
  325. * each signature individually.
  326. */
  327. res = 0;
  328. for (i = 0; i < n_checkable; ++i) {
  329. const ed25519_checkable_t *ch = &checkable[i];
  330. int r = ed25519_checksig(&ch->signature, ch->msg, ch->len, ch->pubkey);
  331. if (r < 0)
  332. --res;
  333. if (okay_out)
  334. okay_out[i] = (r == 0);
  335. }
  336. } else {
  337. /* ed25519-donna style batch verification available.
  338. *
  339. * Theoretically, this should only be called if n_checkable >= 3, since
  340. * that's the threshold where the batch verification actually kicks in,
  341. * but the only difference is a few mallocs/frees.
  342. */
  343. const uint8_t **ms;
  344. size_t *lens;
  345. const uint8_t **pks;
  346. const uint8_t **sigs;
  347. int *oks;
  348. int all_ok;
  349. ms = tor_calloc(n_checkable, sizeof(uint8_t*));
  350. lens = tor_calloc(n_checkable, sizeof(size_t));
  351. pks = tor_calloc(n_checkable, sizeof(uint8_t*));
  352. sigs = tor_calloc(n_checkable, sizeof(uint8_t*));
  353. oks = okay_out ? okay_out : tor_calloc(n_checkable, sizeof(int));
  354. for (i = 0; i < n_checkable; ++i) {
  355. ms[i] = checkable[i].msg;
  356. lens[i] = checkable[i].len;
  357. pks[i] = checkable[i].pubkey->pubkey;
  358. sigs[i] = checkable[i].signature.sig;
  359. oks[i] = 0;
  360. }
  361. res = 0;
  362. all_ok = impl->open_batch(ms, lens, pks, sigs, n_checkable, oks);
  363. for (i = 0; i < n_checkable; ++i) {
  364. if (!oks[i])
  365. --res;
  366. }
  367. /* XXX: For now sanity check oks with the return value. Once we have
  368. * more confidence in the code, if `all_ok == 0` we can skip iterating
  369. * over oks since all the signatures were found to be valid.
  370. */
  371. tor_assert(((res == 0) && !all_ok) || ((res < 0) && all_ok));
  372. tor_free(ms);
  373. tor_free(lens);
  374. tor_free(pks);
  375. tor_free(sigs);
  376. if (! okay_out)
  377. tor_free(oks);
  378. }
  379. return res;
  380. }
  381. /**
  382. * Given a curve25519 keypair in <b>inp</b>, generate a corresponding
  383. * ed25519 keypair in <b>out</b>, and set <b>signbit_out</b> to the
  384. * sign bit of the X coordinate of the ed25519 key.
  385. *
  386. * NOTE THAT IT IS PROBABLY NOT SAFE TO USE THE GENERATED KEY FOR ANYTHING
  387. * OUTSIDE OF WHAT'S PRESENTED IN PROPOSAL 228. In particular, it's probably
  388. * not a great idea to use it to sign attacker-supplied anything.
  389. */
  390. int
  391. ed25519_keypair_from_curve25519_keypair(ed25519_keypair_t *out,
  392. int *signbit_out,
  393. const curve25519_keypair_t *inp)
  394. {
  395. const char string[] = "Derive high part of ed25519 key from curve25519 key";
  396. ed25519_public_key_t pubkey_check;
  397. crypto_digest_t *ctx;
  398. uint8_t sha512_output[DIGEST512_LEN];
  399. memcpy(out->seckey.seckey, inp->seckey.secret_key, 32);
  400. ctx = crypto_digest512_new(DIGEST_SHA512);
  401. crypto_digest_add_bytes(ctx, (const char*)out->seckey.seckey, 32);
  402. crypto_digest_add_bytes(ctx, (const char*)string, sizeof(string));
  403. crypto_digest_get_digest(ctx, (char *)sha512_output, sizeof(sha512_output));
  404. crypto_digest_free(ctx);
  405. memcpy(out->seckey.seckey + 32, sha512_output, 32);
  406. ed25519_public_key_generate(&out->pubkey, &out->seckey);
  407. *signbit_out = out->pubkey.pubkey[31] >> 7;
  408. ed25519_public_key_from_curve25519_public_key(&pubkey_check, &inp->pubkey,
  409. *signbit_out);
  410. tor_assert(fast_memeq(pubkey_check.pubkey, out->pubkey.pubkey, 32));
  411. memwipe(&pubkey_check, 0, sizeof(pubkey_check));
  412. memwipe(sha512_output, 0, sizeof(sha512_output));
  413. return 0;
  414. }
  415. /**
  416. * Given a curve25519 public key and sign bit of X coordinate of the ed25519
  417. * public key, generate the corresponding ed25519 public key.
  418. */
  419. int
  420. ed25519_public_key_from_curve25519_public_key(ed25519_public_key_t *pubkey,
  421. const curve25519_public_key_t *pubkey_in,
  422. int signbit)
  423. {
  424. return get_ed_impl()->pubkey_from_curve25519_pubkey(pubkey->pubkey,
  425. pubkey_in->public_key,
  426. signbit);
  427. }
  428. /**
  429. * Given an ed25519 keypair in <b>inp</b>, generate a corresponding
  430. * ed25519 keypair in <b>out</b>, blinded by the corresponding 32-byte input
  431. * in 'param'.
  432. *
  433. * Tor uses key blinding for the "next-generation" hidden services design:
  434. * service descriptors are encrypted with a key derived from the service's
  435. * long-term public key, and then signed with (and stored at a position
  436. * indexed by) a short-term key derived by blinding the long-term keys.
  437. *
  438. * Return 0 if blinding was successful, else return -1. */
  439. int
  440. ed25519_keypair_blind(ed25519_keypair_t *out,
  441. const ed25519_keypair_t *inp,
  442. const uint8_t *param)
  443. {
  444. ed25519_public_key_t pubkey_check;
  445. get_ed_impl()->blind_secret_key(out->seckey.seckey,
  446. inp->seckey.seckey, param);
  447. if (ed25519_public_blind(&pubkey_check, &inp->pubkey, param) < 0) {
  448. return -1;
  449. }
  450. ed25519_public_key_generate(&out->pubkey, &out->seckey);
  451. tor_assert(fast_memeq(pubkey_check.pubkey, out->pubkey.pubkey, 32));
  452. memwipe(&pubkey_check, 0, sizeof(pubkey_check));
  453. return 0;
  454. }
  455. /**
  456. * Given an ed25519 public key in <b>inp</b>, generate a corresponding blinded
  457. * public key in <b>out</b>, blinded with the 32-byte parameter in
  458. * <b>param</b>. Return 0 on success, -1 on railure.
  459. */
  460. int
  461. ed25519_public_blind(ed25519_public_key_t *out,
  462. const ed25519_public_key_t *inp,
  463. const uint8_t *param)
  464. {
  465. return get_ed_impl()->blind_public_key(out->pubkey, inp->pubkey, param);
  466. }
  467. /**
  468. * Store seckey unencrypted to <b>filename</b>, marking it with <b>tag</b>.
  469. * Return 0 on success, -1 on failure.
  470. */
  471. int
  472. ed25519_seckey_write_to_file(const ed25519_secret_key_t *seckey,
  473. const char *filename,
  474. const char *tag)
  475. {
  476. return crypto_write_tagged_contents_to_file(filename,
  477. "ed25519v1-secret",
  478. tag,
  479. seckey->seckey,
  480. sizeof(seckey->seckey));
  481. }
  482. /**
  483. * Read seckey unencrypted from <b>filename</b>, storing it into
  484. * <b>seckey_out</b>. Set *<b>tag_out</b> to the tag it was marked with.
  485. * Return 0 on success, -1 on failure.
  486. */
  487. int
  488. ed25519_seckey_read_from_file(ed25519_secret_key_t *seckey_out,
  489. char **tag_out,
  490. const char *filename)
  491. {
  492. ssize_t len;
  493. len = crypto_read_tagged_contents_from_file(filename, "ed25519v1-secret",
  494. tag_out, seckey_out->seckey,
  495. sizeof(seckey_out->seckey));
  496. if (len == sizeof(seckey_out->seckey)) {
  497. return 0;
  498. } else if (len >= 0) {
  499. errno = EINVAL;
  500. }
  501. tor_free(*tag_out);
  502. return -1;
  503. }
  504. /**
  505. * Store pubkey unencrypted to <b>filename</b>, marking it with <b>tag</b>.
  506. * Return 0 on success, -1 on failure.
  507. */
  508. int
  509. ed25519_pubkey_write_to_file(const ed25519_public_key_t *pubkey,
  510. const char *filename,
  511. const char *tag)
  512. {
  513. return crypto_write_tagged_contents_to_file(filename,
  514. "ed25519v1-public",
  515. tag,
  516. pubkey->pubkey,
  517. sizeof(pubkey->pubkey));
  518. }
  519. /**
  520. * Store pubkey unencrypted to <b>filename</b>, marking it with <b>tag</b>.
  521. * Return 0 on success, -1 on failure.
  522. */
  523. int
  524. ed25519_pubkey_read_from_file(ed25519_public_key_t *pubkey_out,
  525. char **tag_out,
  526. const char *filename)
  527. {
  528. ssize_t len;
  529. len = crypto_read_tagged_contents_from_file(filename, "ed25519v1-public",
  530. tag_out, pubkey_out->pubkey,
  531. sizeof(pubkey_out->pubkey));
  532. if (len == sizeof(pubkey_out->pubkey)) {
  533. return 0;
  534. } else if (len >= 0) {
  535. errno = EINVAL;
  536. }
  537. tor_free(*tag_out);
  538. return -1;
  539. }
  540. /** Release all storage held for <b>kp</b>. */
  541. void
  542. ed25519_keypair_free_(ed25519_keypair_t *kp)
  543. {
  544. if (! kp)
  545. return;
  546. memwipe(kp, 0, sizeof(*kp));
  547. tor_free(kp);
  548. }
  549. /** Return true iff <b>key1</b> and <b>key2</b> are the same public key. */
  550. int
  551. ed25519_pubkey_eq(const ed25519_public_key_t *key1,
  552. const ed25519_public_key_t *key2)
  553. {
  554. tor_assert(key1);
  555. tor_assert(key2);
  556. return tor_memeq(key1->pubkey, key2->pubkey, ED25519_PUBKEY_LEN);
  557. }
  558. /**
  559. * Set <b>dest</b> to contain the same key as <b>src</b>.
  560. */
  561. void
  562. ed25519_pubkey_copy(ed25519_public_key_t *dest,
  563. const ed25519_public_key_t *src)
  564. {
  565. tor_assert(dest);
  566. tor_assert(src);
  567. memcpy(dest, src, sizeof(ed25519_public_key_t));
  568. }
  569. /** Check whether the given Ed25519 implementation seems to be working.
  570. * If so, return 0; otherwise return -1. */
  571. MOCK_IMPL(STATIC int,
  572. ed25519_impl_spot_check,(void))
  573. {
  574. static const uint8_t alicesk[32] = {
  575. 0xc5,0xaa,0x8d,0xf4,0x3f,0x9f,0x83,0x7b,
  576. 0xed,0xb7,0x44,0x2f,0x31,0xdc,0xb7,0xb1,
  577. 0x66,0xd3,0x85,0x35,0x07,0x6f,0x09,0x4b,
  578. 0x85,0xce,0x3a,0x2e,0x0b,0x44,0x58,0xf7
  579. };
  580. static const uint8_t alicepk[32] = {
  581. 0xfc,0x51,0xcd,0x8e,0x62,0x18,0xa1,0xa3,
  582. 0x8d,0xa4,0x7e,0xd0,0x02,0x30,0xf0,0x58,
  583. 0x08,0x16,0xed,0x13,0xba,0x33,0x03,0xac,
  584. 0x5d,0xeb,0x91,0x15,0x48,0x90,0x80,0x25
  585. };
  586. static const uint8_t alicemsg[2] = { 0xaf, 0x82 };
  587. static const uint8_t alicesig[64] = {
  588. 0x62,0x91,0xd6,0x57,0xde,0xec,0x24,0x02,
  589. 0x48,0x27,0xe6,0x9c,0x3a,0xbe,0x01,0xa3,
  590. 0x0c,0xe5,0x48,0xa2,0x84,0x74,0x3a,0x44,
  591. 0x5e,0x36,0x80,0xd7,0xdb,0x5a,0xc3,0xac,
  592. 0x18,0xff,0x9b,0x53,0x8d,0x16,0xf2,0x90,
  593. 0xae,0x67,0xf7,0x60,0x98,0x4d,0xc6,0x59,
  594. 0x4a,0x7c,0x15,0xe9,0x71,0x6e,0xd2,0x8d,
  595. 0xc0,0x27,0xbe,0xce,0xea,0x1e,0xc4,0x0a
  596. };
  597. const ed25519_impl_t *impl = get_ed_impl();
  598. uint8_t sk[ED25519_SECKEY_LEN];
  599. uint8_t pk[ED25519_PUBKEY_LEN];
  600. uint8_t sig[ED25519_SIG_LEN];
  601. int r = 0;
  602. /* Some implementations (eg: The modified Ed25519-donna) have handy self-test
  603. * code that sanity-checks the internals. If present, use that to screen out
  604. * catastrophic errors like massive compiler failure.
  605. */
  606. if (impl->selftest && impl->selftest() != 0)
  607. goto fail;
  608. /* Validate results versus known answer tests. People really should be
  609. * running "make test" instead of relying on this, but it's better than
  610. * nothing.
  611. *
  612. * Test vectors taken from "EdDSA & Ed25519 - 6. Test Vectors for Ed25519
  613. * (TEST3)" (draft-josefsson-eddsa-ed25519-03).
  614. */
  615. /* Key expansion, public key derivation. */
  616. if (impl->seckey_expand(sk, alicesk) < 0)
  617. goto fail;
  618. if (impl->pubkey(pk, sk) < 0)
  619. goto fail;
  620. if (fast_memneq(pk, alicepk, ED25519_PUBKEY_LEN))
  621. goto fail;
  622. /* Signing, verification. */
  623. if (impl->sign(sig, alicemsg, sizeof(alicemsg), sk, pk) < 0)
  624. return -1;
  625. if (fast_memneq(sig, alicesig, ED25519_SIG_LEN))
  626. return -1;
  627. if (impl->open(sig, alicemsg, sizeof(alicemsg), pk) < 0)
  628. return -1;
  629. /* XXX/yawning: Someone that's more paranoid than I am, can write "Assume
  630. * ref0 is canonical, and fuzz impl against it" if they want, but I doubt
  631. * that will catch anything that the known answer tests won't.
  632. */
  633. goto end;
  634. // LCOV_EXCL_START -- We can only reach this if our ed25519 implementation is
  635. // broken.
  636. fail:
  637. r = -1;
  638. // LCOV_EXCL_STOP
  639. end:
  640. return r;
  641. }
  642. /** Force the Ed25519 implementation to a given one, without sanity checking
  643. * the output. Used for testing.
  644. */
  645. void
  646. ed25519_set_impl_params(int use_donna)
  647. {
  648. if (use_donna)
  649. ed25519_impl = &impl_donna;
  650. else
  651. ed25519_impl = &impl_ref10;
  652. }
  653. /** Choose whether to use the Ed25519-donna implementation. */
  654. static void
  655. pick_ed25519_impl(void)
  656. {
  657. ed25519_impl = &impl_donna;
  658. if (ed25519_impl_spot_check() == 0)
  659. return;
  660. /* LCOV_EXCL_START
  661. * unreachable unless ed25519_donna is broken */
  662. log_warn(LD_CRYPTO, "The Ed25519-donna implementation seems broken; using "
  663. "the ref10 implementation.");
  664. ed25519_impl = &impl_ref10;
  665. /* LCOV_EXCL_STOP */
  666. }
  667. /* Initialize the Ed25519 implementation. This is necessary if you're
  668. * going to use them in a multithreaded setting, and not otherwise. */
  669. void
  670. ed25519_init(void)
  671. {
  672. pick_ed25519_impl();
  673. }
  674. /* Return true if <b>point</b> is the identity element of the ed25519 group. */
  675. static int
  676. ed25519_point_is_identity_element(const uint8_t *point)
  677. {
  678. /* The identity element in ed25159 is the point with coordinates (0,1). */
  679. static const uint8_t ed25519_identity[32] = {
  680. 0x01, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
  681. 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
  682. 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
  683. 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 };
  684. tor_assert(sizeof(ed25519_identity) == ED25519_PUBKEY_LEN);
  685. return tor_memeq(point, ed25519_identity, sizeof(ed25519_identity));
  686. }
  687. /** Validate <b>pubkey</b> to ensure that it has no torsion component.
  688. * Return 0 if <b>pubkey</b> is valid, else return -1. */
  689. int
  690. ed25519_validate_pubkey(const ed25519_public_key_t *pubkey)
  691. {
  692. uint8_t result[32] = {9};
  693. /* First check that we were not given the identity element */
  694. if (ed25519_point_is_identity_element(pubkey->pubkey)) {
  695. log_warn(LD_CRYPTO, "ed25519 pubkey is the identity");
  696. return -1;
  697. }
  698. /* For any point on the curve, doing l*point should give the identity element
  699. * (where l is the group order). Do the computation and check that the
  700. * identity element is returned. */
  701. if (get_ed_impl()->ed25519_scalarmult_with_group_order(result,
  702. pubkey->pubkey) < 0) {
  703. log_warn(LD_CRYPTO, "ed25519 group order scalarmult failed");
  704. return -1;
  705. }
  706. if (!ed25519_point_is_identity_element(result)) {
  707. log_warn(LD_CRYPTO, "ed25519 validation failed");
  708. return -1;
  709. }
  710. return 0;
  711. }