crypto_curve25519.c 11 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354
  1. /* Copyright (c) 2012-2017, The Tor Project, Inc. */
  2. /* See LICENSE for licensing information */
  3. /**
  4. * \file crypto_curve25519.c
  5. *
  6. * \brief Wrapper code for a curve25519 implementation.
  7. *
  8. * Curve25519 is an Elliptic-Curve Diffie Hellman handshake, designed by
  9. * Dan Bernstein. For more information, see https://cr.yp.to/ecdh.html
  10. *
  11. * Tor uses Curve25519 as the basis of its "ntor" circuit extension
  12. * handshake, and in related code. The functions in this module are
  13. * used to find the most suitable available Curve25519 implementation,
  14. * to provide wrappers around it, and so on.
  15. */
  16. #define CRYPTO_CURVE25519_PRIVATE
  17. #include "orconfig.h"
  18. #ifdef HAVE_SYS_STAT_H
  19. #include <sys/stat.h>
  20. #endif
  21. #include "container.h"
  22. #include "crypto.h"
  23. #include "crypto_curve25519.h"
  24. #include "crypto_format.h"
  25. #include "util.h"
  26. #include "torlog.h"
  27. #include "ed25519/donna/ed25519_donna_tor.h"
  28. /* ==============================
  29. Part 1: wrap a suitable curve25519 implementation as curve25519_impl
  30. ============================== */
  31. #ifdef USE_CURVE25519_DONNA
  32. int curve25519_donna(uint8_t *mypublic,
  33. const uint8_t *secret, const uint8_t *basepoint);
  34. #endif
  35. #ifdef USE_CURVE25519_NACL
  36. #ifdef HAVE_CRYPTO_SCALARMULT_CURVE25519_H
  37. #include <crypto_scalarmult_curve25519.h>
  38. #elif defined(HAVE_NACL_CRYPTO_SCALARMULT_CURVE25519_H)
  39. #include <nacl/crypto_scalarmult_curve25519.h>
  40. #endif
  41. #endif
  42. static void pick_curve25519_basepoint_impl(void);
  43. /** This is set to 1 if we have an optimized Ed25519-based
  44. * implementation for multiplying a value by the basepoint; to 0 if we
  45. * don't, and to -1 if we haven't checked. */
  46. static int curve25519_use_ed = -1;
  47. /**
  48. * Helper function: call the most appropriate backend to compute the
  49. * scalar "secret" times the point "point". Store the result in
  50. * "output". Return 0 on success, negative on failure.
  51. **/
  52. STATIC int
  53. curve25519_impl(uint8_t *output, const uint8_t *secret,
  54. const uint8_t *point)
  55. {
  56. uint8_t bp[CURVE25519_PUBKEY_LEN];
  57. int r;
  58. memcpy(bp, point, CURVE25519_PUBKEY_LEN);
  59. /* Clear the high bit, in case our backend foolishly looks at it. */
  60. bp[31] &= 0x7f;
  61. #ifdef USE_CURVE25519_DONNA
  62. r = curve25519_donna(output, secret, bp);
  63. #elif defined(USE_CURVE25519_NACL)
  64. r = crypto_scalarmult_curve25519(output, secret, bp);
  65. #else
  66. #error "No implementation of curve25519 is available."
  67. #endif
  68. memwipe(bp, 0, sizeof(bp));
  69. return r;
  70. }
  71. /**
  72. * Helper function: Multiply the scalar "secret" by the Curve25519
  73. * basepoint (X=9), and store the result in "output". Return 0 on
  74. * success, -1 on failure.
  75. */
  76. STATIC int
  77. curve25519_basepoint_impl(uint8_t *output, const uint8_t *secret)
  78. {
  79. int r = 0;
  80. if (BUG(curve25519_use_ed == -1)) {
  81. /* LCOV_EXCL_START - Only reached if we forgot to call curve25519_init() */
  82. pick_curve25519_basepoint_impl();
  83. /* LCOV_EXCL_STOP */
  84. }
  85. /* TODO: Someone should benchmark curved25519_scalarmult_basepoint versus
  86. * an optimized NaCl build to see which should be used when compiled with
  87. * NaCl available. I suspected that the ed25519 optimization always wins.
  88. */
  89. if (PREDICT_LIKELY(curve25519_use_ed == 1)) {
  90. curved25519_scalarmult_basepoint_donna(output, secret);
  91. r = 0;
  92. } else {
  93. static const uint8_t basepoint[32] = {9};
  94. r = curve25519_impl(output, secret, basepoint);
  95. }
  96. return r;
  97. }
  98. /**
  99. * Override the decision of whether to use the Ed25519-based basepoint
  100. * multiply function. Used for testing.
  101. */
  102. void
  103. curve25519_set_impl_params(int use_ed)
  104. {
  105. curve25519_use_ed = use_ed;
  106. }
  107. /* ==============================
  108. Part 2: Wrap curve25519_impl with some convenience types and functions.
  109. ============================== */
  110. /**
  111. * Return true iff a curve25519_public_key_t seems valid. (It's not necessary
  112. * to see if the point is on the curve, since the twist is also secure, but we
  113. * do need to make sure that it isn't the point at infinity.) */
  114. int
  115. curve25519_public_key_is_ok(const curve25519_public_key_t *key)
  116. {
  117. return !safe_mem_is_zero(key->public_key, CURVE25519_PUBKEY_LEN);
  118. }
  119. /**
  120. * Generate CURVE25519_SECKEY_LEN random bytes in <b>out</b>. If
  121. * <b>extra_strong</b> is true, this key is possibly going to get used more
  122. * than once, so use a better-than-usual RNG. Return 0 on success, -1 on
  123. * failure.
  124. *
  125. * This function does not adjust the output of the RNG at all; the will caller
  126. * will need to clear or set the appropriate bits to make curve25519 work.
  127. */
  128. int
  129. curve25519_rand_seckey_bytes(uint8_t *out, int extra_strong)
  130. {
  131. if (extra_strong)
  132. crypto_strongest_rand(out, CURVE25519_SECKEY_LEN);
  133. else
  134. crypto_rand((char*)out, CURVE25519_SECKEY_LEN);
  135. return 0;
  136. }
  137. /** Generate a new keypair and return the secret key. If <b>extra_strong</b>
  138. * is true, this key is possibly going to get used more than once, so
  139. * use a better-than-usual RNG. Return 0 on success, -1 on failure. */
  140. int
  141. curve25519_secret_key_generate(curve25519_secret_key_t *key_out,
  142. int extra_strong)
  143. {
  144. if (curve25519_rand_seckey_bytes(key_out->secret_key, extra_strong) < 0)
  145. return -1;
  146. key_out->secret_key[0] &= 248;
  147. key_out->secret_key[31] &= 127;
  148. key_out->secret_key[31] |= 64;
  149. return 0;
  150. }
  151. /**
  152. * Given a secret key in <b>seckey</b>, create the corresponding public
  153. * key in <b>key_out</b>.
  154. */
  155. void
  156. curve25519_public_key_generate(curve25519_public_key_t *key_out,
  157. const curve25519_secret_key_t *seckey)
  158. {
  159. curve25519_basepoint_impl(key_out->public_key, seckey->secret_key);
  160. }
  161. /**
  162. * Construct a new keypair in *<b>keypair_out</b>. If <b>extra_strong</b>
  163. * is true, this key is possibly going to get used more than once, so
  164. * use a better-than-usual RNG. Return 0 on success, -1 on failure. */
  165. int
  166. curve25519_keypair_generate(curve25519_keypair_t *keypair_out,
  167. int extra_strong)
  168. {
  169. if (curve25519_secret_key_generate(&keypair_out->seckey, extra_strong) < 0)
  170. return -1;
  171. curve25519_public_key_generate(&keypair_out->pubkey, &keypair_out->seckey);
  172. return 0;
  173. }
  174. /** Store the keypair <b>keypair</b>, including its secret and public
  175. * parts, to the file <b>fname</b>. Use the string tag <b>tag</b> to
  176. * distinguish this from other Curve25519 keypairs. Return 0 on success,
  177. * -1 on failure.
  178. *
  179. * See crypto_write_tagged_contents_to_file() for more information on
  180. * the metaformat used for these keys.*/
  181. int
  182. curve25519_keypair_write_to_file(const curve25519_keypair_t *keypair,
  183. const char *fname,
  184. const char *tag)
  185. {
  186. uint8_t contents[CURVE25519_SECKEY_LEN + CURVE25519_PUBKEY_LEN];
  187. int r;
  188. memcpy(contents, keypair->seckey.secret_key, CURVE25519_SECKEY_LEN);
  189. memcpy(contents+CURVE25519_SECKEY_LEN,
  190. keypair->pubkey.public_key, CURVE25519_PUBKEY_LEN);
  191. r = crypto_write_tagged_contents_to_file(fname,
  192. "c25519v1",
  193. tag,
  194. contents,
  195. sizeof(contents));
  196. memwipe(contents, 0, sizeof(contents));
  197. return r;
  198. }
  199. /** Read a curve25519 keypair from a file named <b>fname</b> created by
  200. * curve25519_keypair_write_to_file(). Store the keypair in
  201. * <b>keypair_out</b>, and the associated tag string in <b>tag_out</b>.
  202. * Return 0 on success, and -1 on failure. */
  203. int
  204. curve25519_keypair_read_from_file(curve25519_keypair_t *keypair_out,
  205. char **tag_out,
  206. const char *fname)
  207. {
  208. uint8_t content[CURVE25519_SECKEY_LEN + CURVE25519_PUBKEY_LEN];
  209. ssize_t len;
  210. int r = -1;
  211. len = crypto_read_tagged_contents_from_file(fname, "c25519v1", tag_out,
  212. content, sizeof(content));
  213. if (len != sizeof(content))
  214. goto end;
  215. /* Make sure that the public key matches the secret key */
  216. memcpy(keypair_out->seckey.secret_key, content, CURVE25519_SECKEY_LEN);
  217. curve25519_public_key_generate(&keypair_out->pubkey, &keypair_out->seckey);
  218. if (tor_memneq(keypair_out->pubkey.public_key,
  219. content + CURVE25519_SECKEY_LEN,
  220. CURVE25519_PUBKEY_LEN))
  221. goto end;
  222. r = 0;
  223. end:
  224. memwipe(content, 0, sizeof(content));
  225. if (r != 0) {
  226. memset(keypair_out, 0, sizeof(*keypair_out));
  227. tor_free(*tag_out);
  228. }
  229. return r;
  230. }
  231. /** Perform the curve25519 ECDH handshake with <b>skey</b> and <b>pkey</b>,
  232. * writing CURVE25519_OUTPUT_LEN bytes of output into <b>output</b>. */
  233. void
  234. curve25519_handshake(uint8_t *output,
  235. const curve25519_secret_key_t *skey,
  236. const curve25519_public_key_t *pkey)
  237. {
  238. curve25519_impl(output, skey->secret_key, pkey->public_key);
  239. }
  240. /** Check whether the ed25519-based curve25519 basepoint optimization seems to
  241. * be working. If so, return 0; otherwise return -1. */
  242. static int
  243. curve25519_basepoint_spot_check(void)
  244. {
  245. static const uint8_t alicesk[32] = {
  246. 0x77,0x07,0x6d,0x0a,0x73,0x18,0xa5,0x7d,
  247. 0x3c,0x16,0xc1,0x72,0x51,0xb2,0x66,0x45,
  248. 0xdf,0x4c,0x2f,0x87,0xeb,0xc0,0x99,0x2a,
  249. 0xb1,0x77,0xfb,0xa5,0x1d,0xb9,0x2c,0x2a
  250. };
  251. static const uint8_t alicepk[32] = {
  252. 0x85,0x20,0xf0,0x09,0x89,0x30,0xa7,0x54,
  253. 0x74,0x8b,0x7d,0xdc,0xb4,0x3e,0xf7,0x5a,
  254. 0x0d,0xbf,0x3a,0x0d,0x26,0x38,0x1a,0xf4,
  255. 0xeb,0xa4,0xa9,0x8e,0xaa,0x9b,0x4e,0x6a
  256. };
  257. const int loop_max=200;
  258. int save_use_ed = curve25519_use_ed;
  259. unsigned char e1[32] = { 5 };
  260. unsigned char e2[32] = { 5 };
  261. unsigned char x[32],y[32];
  262. int i;
  263. int r=0;
  264. /* Check the most basic possible sanity via the test secret/public key pair
  265. * used in "Cryptography in NaCl - 2. Secret keys and public keys". This
  266. * may catch catastrophic failures on systems where Curve25519 is expensive,
  267. * without requiring a ton of key generation.
  268. */
  269. curve25519_use_ed = 1;
  270. r |= curve25519_basepoint_impl(x, alicesk);
  271. if (fast_memneq(x, alicepk, 32))
  272. goto fail;
  273. /* Ok, the optimization appears to produce passable results, try a few more
  274. * values, maybe there's something subtle wrong.
  275. */
  276. for (i = 0; i < loop_max; ++i) {
  277. curve25519_use_ed = 0;
  278. r |= curve25519_basepoint_impl(x, e1);
  279. curve25519_use_ed = 1;
  280. r |= curve25519_basepoint_impl(y, e2);
  281. if (fast_memneq(x,y,32))
  282. goto fail;
  283. memcpy(e1, x, 32);
  284. memcpy(e2, x, 32);
  285. }
  286. goto end;
  287. fail:
  288. r = -1;
  289. end:
  290. curve25519_use_ed = save_use_ed;
  291. return r;
  292. }
  293. /** Choose whether to use the ed25519-based curve25519-basepoint
  294. * implementation. */
  295. static void
  296. pick_curve25519_basepoint_impl(void)
  297. {
  298. curve25519_use_ed = 1;
  299. if (curve25519_basepoint_spot_check() == 0)
  300. return;
  301. /* LCOV_EXCL_START
  302. * only reachable if our basepoint implementation broken */
  303. log_warn(LD_BUG|LD_CRYPTO, "The ed25519-based curve25519 basepoint "
  304. "multiplication seems broken; using the curve25519 "
  305. "implementation.");
  306. curve25519_use_ed = 0;
  307. /* LCOV_EXCL_STOP */
  308. }
  309. /** Initialize the curve25519 implementations. This is necessary if you're
  310. * going to use them in a multithreaded setting, and not otherwise. */
  311. void
  312. curve25519_init(void)
  313. {
  314. pick_curve25519_basepoint_impl();
  315. }