crypto_ed25519.c 18 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605
  1. /* Copyright (c) 2013-2015, The Tor Project, Inc. */
  2. /* See LICENSE for licensing information */
  3. /* Wrapper code for an ed25519 implementation. */
  4. #include "orconfig.h"
  5. #ifdef HAVE_SYS_STAT_H
  6. #include <sys/stat.h>
  7. #endif
  8. #include "crypto.h"
  9. #include "crypto_curve25519.h"
  10. #include "crypto_ed25519.h"
  11. #include "crypto_format.h"
  12. #include "torlog.h"
  13. #include "util.h"
  14. #include "ed25519/ref10/ed25519_ref10.h"
  15. #include "ed25519/donna/ed25519_donna_tor.h"
  16. #include <openssl/sha.h>
  17. static void pick_ed25519_impl(void);
  18. static int ed25519_impl_spot_check(void);
  19. /** An Ed25519 implementation */
  20. typedef struct {
  21. int (*selftest)(void);
  22. int (*seckey)(unsigned char *);
  23. int (*seckey_expand)(unsigned char *, const unsigned char *);
  24. int (*pubkey)(unsigned char *, const unsigned char *);
  25. int (*keygen)(unsigned char *, unsigned char *);
  26. int (*open)(const unsigned char *, const unsigned char *, size_t, const
  27. unsigned char *);
  28. int (*sign)(unsigned char *, const unsigned char *, size_t,
  29. const unsigned char *, const unsigned char *);
  30. int (*open_batch)(const unsigned char **, size_t *, const unsigned char **,
  31. const unsigned char **, size_t, int *);
  32. int (*blind_secret_key)(unsigned char *, const unsigned char *,
  33. const unsigned char *);
  34. int (*blind_public_key)(unsigned char *, const unsigned char *,
  35. const unsigned char *);
  36. int (*pubkey_from_curve25519_pubkey)(unsigned char *, const unsigned char *,
  37. int);
  38. } ed25519_impl_t;
  39. static const ed25519_impl_t impl_ref10 = {
  40. NULL,
  41. ed25519_ref10_seckey,
  42. ed25519_ref10_seckey_expand,
  43. ed25519_ref10_pubkey,
  44. ed25519_ref10_keygen,
  45. ed25519_ref10_open,
  46. ed25519_ref10_sign,
  47. NULL,
  48. ed25519_ref10_blind_secret_key,
  49. ed25519_ref10_blind_public_key,
  50. ed25519_ref10_pubkey_from_curve25519_pubkey,
  51. };
  52. static const ed25519_impl_t impl_donna = {
  53. ed25519_donna_selftest,
  54. ed25519_donna_seckey,
  55. ed25519_donna_seckey_expand,
  56. ed25519_donna_pubkey,
  57. ed25519_donna_keygen,
  58. ed25519_donna_open,
  59. ed25519_donna_sign,
  60. ed25519_sign_open_batch_donna,
  61. ed25519_donna_blind_secret_key,
  62. ed25519_donna_blind_public_key,
  63. ed25519_donna_pubkey_from_curve25519_pubkey,
  64. };
  65. static const ed25519_impl_t *ed25519_impl = NULL;
  66. static inline const ed25519_impl_t *
  67. get_ed_impl(void)
  68. {
  69. if (PREDICT_UNLIKELY(ed25519_impl == NULL)) {
  70. pick_ed25519_impl();
  71. }
  72. return ed25519_impl;
  73. }
  74. #ifdef TOR_UNIT_TESTS
  75. static const ed25519_impl_t *saved_ed25519_impl = NULL;
  76. void
  77. crypto_ed25519_testing_force_impl(const char *name)
  78. {
  79. tor_assert(saved_ed25519_impl == NULL);
  80. saved_ed25519_impl = ed25519_impl;
  81. if (! strcmp(name, "donna")) {
  82. ed25519_impl = &impl_donna;
  83. } else {
  84. tor_assert(!strcmp(name, "ref10"));
  85. ed25519_impl = &impl_ref10;
  86. }
  87. }
  88. void
  89. crypto_ed25519_testing_restore_impl(void)
  90. {
  91. ed25519_impl = saved_ed25519_impl;
  92. saved_ed25519_impl = NULL;
  93. }
  94. #endif
  95. /**
  96. * Initialize a new ed25519 secret key in <b>seckey_out</b>. If
  97. * <b>extra_strong</b>, take the RNG inputs directly from the operating
  98. * system. Return 0 on success, -1 on failure.
  99. */
  100. int
  101. ed25519_secret_key_generate(ed25519_secret_key_t *seckey_out,
  102. int extra_strong)
  103. {
  104. int r;
  105. uint8_t seed[32];
  106. if (extra_strong)
  107. crypto_strongest_rand(seed, sizeof(seed));
  108. else
  109. crypto_rand((char*)seed, sizeof(seed));
  110. r = get_ed_impl()->seckey_expand(seckey_out->seckey, seed);
  111. memwipe(seed, 0, sizeof(seed));
  112. return r < 0 ? -1 : 0;
  113. }
  114. /**
  115. * Given a 32-byte random seed in <b>seed</b>, expand it into an ed25519
  116. * secret key in <b>seckey_out</b>. Return 0 on success, -1 on failure.
  117. */
  118. int
  119. ed25519_secret_key_from_seed(ed25519_secret_key_t *seckey_out,
  120. const uint8_t *seed)
  121. {
  122. if (get_ed_impl()->seckey_expand(seckey_out->seckey, seed) < 0)
  123. return -1;
  124. return 0;
  125. }
  126. /**
  127. * Given a secret key in <b>seckey</b>, expand it into an
  128. * ed25519 public key. Return 0 on success, -1 on failure.
  129. */
  130. int
  131. ed25519_public_key_generate(ed25519_public_key_t *pubkey_out,
  132. const ed25519_secret_key_t *seckey)
  133. {
  134. if (get_ed_impl()->pubkey(pubkey_out->pubkey, seckey->seckey) < 0)
  135. return -1;
  136. return 0;
  137. }
  138. /** Generate a new ed25519 keypair in <b>keypair_out</b>. If
  139. * <b>extra_strong</b> is set, try to mix some system entropy into the key
  140. * generation process. Return 0 on success, -1 on failure. */
  141. int
  142. ed25519_keypair_generate(ed25519_keypair_t *keypair_out, int extra_strong)
  143. {
  144. if (ed25519_secret_key_generate(&keypair_out->seckey, extra_strong) < 0)
  145. return -1;
  146. if (ed25519_public_key_generate(&keypair_out->pubkey,
  147. &keypair_out->seckey)<0)
  148. return -1;
  149. return 0;
  150. }
  151. /**
  152. * Set <b>signature_out</b> to a signature of the <b>len</b>-byte message
  153. * <b>msg</b>, using the secret and public key in <b>keypair</b>.
  154. */
  155. int
  156. ed25519_sign(ed25519_signature_t *signature_out,
  157. const uint8_t *msg, size_t len,
  158. const ed25519_keypair_t *keypair)
  159. {
  160. if (get_ed_impl()->sign(signature_out->sig, msg, len,
  161. keypair->seckey.seckey,
  162. keypair->pubkey.pubkey) < 0) {
  163. return -1;
  164. }
  165. return 0;
  166. }
  167. /**
  168. * Check whether if <b>signature</b> is a valid signature for the
  169. * <b>len</b>-byte message in <b>msg</b> made with the key <b>pubkey</b>.
  170. *
  171. * Return 0 if the signature is valid; -1 if it isn't.
  172. */
  173. int
  174. ed25519_checksig(const ed25519_signature_t *signature,
  175. const uint8_t *msg, size_t len,
  176. const ed25519_public_key_t *pubkey)
  177. {
  178. return
  179. get_ed_impl()->open(signature->sig, msg, len, pubkey->pubkey) < 0 ? -1 : 0;
  180. }
  181. /** Validate every signature among those in <b>checkable</b>, which contains
  182. * exactly <b>n_checkable</b> elements. If <b>okay_out</b> is non-NULL, set
  183. * the i'th element of <b>okay_out</b> to 1 if the i'th element of
  184. * <b>checkable</b> is valid, and to 0 otherwise. Return 0 if every signature
  185. * was valid. Otherwise return -N, where N is the number of invalid
  186. * signatures.
  187. */
  188. int
  189. ed25519_checksig_batch(int *okay_out,
  190. const ed25519_checkable_t *checkable,
  191. int n_checkable)
  192. {
  193. int i, res;
  194. const ed25519_impl_t *impl = get_ed_impl();
  195. if (impl->open_batch == NULL) {
  196. /* No batch verification implementation available, fake it by checking the
  197. * each signature individually.
  198. */
  199. res = 0;
  200. for (i = 0; i < n_checkable; ++i) {
  201. const ed25519_checkable_t *ch = &checkable[i];
  202. int r = ed25519_checksig(&ch->signature, ch->msg, ch->len, ch->pubkey);
  203. if (r < 0)
  204. --res;
  205. if (okay_out)
  206. okay_out[i] = (r == 0);
  207. }
  208. } else {
  209. /* ed25519-donna style batch verification available.
  210. *
  211. * Theoretically, this should only be called if n_checkable >= 3, since
  212. * that's the threshold where the batch verification actually kicks in,
  213. * but the only difference is a few mallocs/frees.
  214. */
  215. const uint8_t **ms;
  216. size_t *lens;
  217. const uint8_t **pks;
  218. const uint8_t **sigs;
  219. int *oks;
  220. int all_ok;
  221. ms = tor_malloc(sizeof(uint8_t*)*n_checkable);
  222. lens = tor_malloc(sizeof(size_t)*n_checkable);
  223. pks = tor_malloc(sizeof(uint8_t*)*n_checkable);
  224. sigs = tor_malloc(sizeof(uint8_t*)*n_checkable);
  225. oks = okay_out ? okay_out : tor_malloc(sizeof(int)*n_checkable);
  226. for (i = 0; i < n_checkable; ++i) {
  227. ms[i] = checkable[i].msg;
  228. lens[i] = checkable[i].len;
  229. pks[i] = checkable[i].pubkey->pubkey;
  230. sigs[i] = checkable[i].signature.sig;
  231. oks[i] = 0;
  232. }
  233. res = 0;
  234. all_ok = impl->open_batch(ms, lens, pks, sigs, n_checkable, oks);
  235. for (i = 0; i < n_checkable; ++i) {
  236. if (!oks[i])
  237. --res;
  238. }
  239. /* XXX: For now sanity check oks with the return value. Once we have
  240. * more confidence in the code, if `all_ok == 0` we can skip iterating
  241. * over oks since all the signatures were found to be valid.
  242. */
  243. tor_assert(((res == 0) && !all_ok) || ((res < 0) && all_ok));
  244. tor_free(ms);
  245. tor_free(lens);
  246. tor_free(pks);
  247. tor_free(sigs);
  248. if (! okay_out)
  249. tor_free(oks);
  250. }
  251. return res;
  252. }
  253. /**
  254. * Given a curve25519 keypair in <b>inp</b>, generate a corresponding
  255. * ed25519 keypair in <b>out</b>, and set <b>signbit_out</b> to the
  256. * sign bit of the X coordinate of the ed25519 key.
  257. *
  258. * NOTE THAT IT IS PROBABLY NOT SAFE TO USE THE GENERATED KEY FOR ANYTHING
  259. * OUTSIDE OF WHAT'S PRESENTED IN PROPOSAL 228. In particular, it's probably
  260. * not a great idea to use it to sign attacker-supplied anything.
  261. */
  262. int
  263. ed25519_keypair_from_curve25519_keypair(ed25519_keypair_t *out,
  264. int *signbit_out,
  265. const curve25519_keypair_t *inp)
  266. {
  267. const char string[] = "Derive high part of ed25519 key from curve25519 key";
  268. ed25519_public_key_t pubkey_check;
  269. SHA512_CTX ctx;
  270. uint8_t sha512_output[64];
  271. memcpy(out->seckey.seckey, inp->seckey.secret_key, 32);
  272. SHA512_Init(&ctx);
  273. SHA512_Update(&ctx, out->seckey.seckey, 32);
  274. SHA512_Update(&ctx, string, sizeof(string));
  275. SHA512_Final(sha512_output, &ctx);
  276. memcpy(out->seckey.seckey + 32, sha512_output, 32);
  277. ed25519_public_key_generate(&out->pubkey, &out->seckey);
  278. *signbit_out = out->pubkey.pubkey[31] >> 7;
  279. ed25519_public_key_from_curve25519_public_key(&pubkey_check, &inp->pubkey,
  280. *signbit_out);
  281. tor_assert(fast_memeq(pubkey_check.pubkey, out->pubkey.pubkey, 32));
  282. memwipe(&pubkey_check, 0, sizeof(pubkey_check));
  283. memwipe(&ctx, 0, sizeof(ctx));
  284. memwipe(sha512_output, 0, sizeof(sha512_output));
  285. return 0;
  286. }
  287. /**
  288. * Given a curve25519 public key and sign bit of X coordinate of the ed25519
  289. * public key, generate the corresponding ed25519 public key.
  290. */
  291. int
  292. ed25519_public_key_from_curve25519_public_key(ed25519_public_key_t *pubkey,
  293. const curve25519_public_key_t *pubkey_in,
  294. int signbit)
  295. {
  296. return get_ed_impl()->pubkey_from_curve25519_pubkey(pubkey->pubkey,
  297. pubkey_in->public_key,
  298. signbit);
  299. }
  300. /**
  301. * Given an ed25519 keypair in <b>inp</b>, generate a corresponding
  302. * ed25519 keypair in <b>out</b>, blinded by the corresponding 32-byte input
  303. * in 'param'.
  304. *
  305. * Tor uses key blinding for the "next-generation" hidden services design:
  306. * service descriptors are encrypted with a key derived from the service's
  307. * long-term public key, and then signed with (and stored at a position
  308. * indexed by) a short-term key derived by blinding the long-term keys.
  309. */
  310. int
  311. ed25519_keypair_blind(ed25519_keypair_t *out,
  312. const ed25519_keypair_t *inp,
  313. const uint8_t *param)
  314. {
  315. ed25519_public_key_t pubkey_check;
  316. get_ed_impl()->blind_secret_key(out->seckey.seckey,
  317. inp->seckey.seckey, param);
  318. ed25519_public_blind(&pubkey_check, &inp->pubkey, param);
  319. ed25519_public_key_generate(&out->pubkey, &out->seckey);
  320. tor_assert(fast_memeq(pubkey_check.pubkey, out->pubkey.pubkey, 32));
  321. memwipe(&pubkey_check, 0, sizeof(pubkey_check));
  322. return 0;
  323. }
  324. /**
  325. * Given an ed25519 public key in <b>inp</b>, generate a corresponding blinded
  326. * public key in <b>out</b>, blinded with the 32-byte parameter in
  327. * <b>param</b>. Return 0 on sucess, -1 on railure.
  328. */
  329. int
  330. ed25519_public_blind(ed25519_public_key_t *out,
  331. const ed25519_public_key_t *inp,
  332. const uint8_t *param)
  333. {
  334. get_ed_impl()->blind_public_key(out->pubkey, inp->pubkey, param);
  335. return 0;
  336. }
  337. /**
  338. * Store seckey unencrypted to <b>filename</b>, marking it with <b>tag</b>.
  339. * Return 0 on success, -1 on failure.
  340. */
  341. int
  342. ed25519_seckey_write_to_file(const ed25519_secret_key_t *seckey,
  343. const char *filename,
  344. const char *tag)
  345. {
  346. return crypto_write_tagged_contents_to_file(filename,
  347. "ed25519v1-secret",
  348. tag,
  349. seckey->seckey,
  350. sizeof(seckey->seckey));
  351. }
  352. /**
  353. * Read seckey unencrypted from <b>filename</b>, storing it into
  354. * <b>seckey_out</b>. Set *<b>tag_out</> to the tag it was marked with.
  355. * Return 0 on success, -1 on failure.
  356. */
  357. int
  358. ed25519_seckey_read_from_file(ed25519_secret_key_t *seckey_out,
  359. char **tag_out,
  360. const char *filename)
  361. {
  362. ssize_t len;
  363. len = crypto_read_tagged_contents_from_file(filename, "ed25519v1-secret",
  364. tag_out, seckey_out->seckey,
  365. sizeof(seckey_out->seckey));
  366. if (len == sizeof(seckey_out->seckey)) {
  367. return 0;
  368. } else if (len >= 0) {
  369. errno = EINVAL;
  370. }
  371. return -1;
  372. }
  373. /**
  374. * Store pubkey unencrypted to <b>filename</b>, marking it with <b>tag</b>.
  375. * Return 0 on success, -1 on failure.
  376. */
  377. int
  378. ed25519_pubkey_write_to_file(const ed25519_public_key_t *pubkey,
  379. const char *filename,
  380. const char *tag)
  381. {
  382. return crypto_write_tagged_contents_to_file(filename,
  383. "ed25519v1-public",
  384. tag,
  385. pubkey->pubkey,
  386. sizeof(pubkey->pubkey));
  387. }
  388. /**
  389. * Store pubkey unencrypted to <b>filename</b>, marking it with <b>tag</b>.
  390. * Return 0 on success, -1 on failure.
  391. */
  392. int
  393. ed25519_pubkey_read_from_file(ed25519_public_key_t *pubkey_out,
  394. char **tag_out,
  395. const char *filename)
  396. {
  397. ssize_t len;
  398. len = crypto_read_tagged_contents_from_file(filename, "ed25519v1-public",
  399. tag_out, pubkey_out->pubkey,
  400. sizeof(pubkey_out->pubkey));
  401. if (len == sizeof(pubkey_out->pubkey)) {
  402. return 0;
  403. } else if (len >= 0) {
  404. errno = EINVAL;
  405. }
  406. return -1;
  407. }
  408. /** Release all storage held for <b>kp</b>. */
  409. void
  410. ed25519_keypair_free(ed25519_keypair_t *kp)
  411. {
  412. if (! kp)
  413. return;
  414. memwipe(kp, 0, sizeof(*kp));
  415. tor_free(kp);
  416. }
  417. /** Return true iff <b>key1</b> and <b>key2</b> are the same public key. */
  418. int
  419. ed25519_pubkey_eq(const ed25519_public_key_t *key1,
  420. const ed25519_public_key_t *key2)
  421. {
  422. tor_assert(key1);
  423. tor_assert(key2);
  424. return tor_memeq(key1->pubkey, key2->pubkey, ED25519_PUBKEY_LEN);
  425. }
  426. /** Check whether the given Ed25519 implementation seems to be working.
  427. * If so, return 0; otherwise return -1. */
  428. static int
  429. ed25519_impl_spot_check(void)
  430. {
  431. static const uint8_t alicesk[32] = {
  432. 0xc5,0xaa,0x8d,0xf4,0x3f,0x9f,0x83,0x7b,
  433. 0xed,0xb7,0x44,0x2f,0x31,0xdc,0xb7,0xb1,
  434. 0x66,0xd3,0x85,0x35,0x07,0x6f,0x09,0x4b,
  435. 0x85,0xce,0x3a,0x2e,0x0b,0x44,0x58,0xf7
  436. };
  437. static const uint8_t alicepk[32] = {
  438. 0xfc,0x51,0xcd,0x8e,0x62,0x18,0xa1,0xa3,
  439. 0x8d,0xa4,0x7e,0xd0,0x02,0x30,0xf0,0x58,
  440. 0x08,0x16,0xed,0x13,0xba,0x33,0x03,0xac,
  441. 0x5d,0xeb,0x91,0x15,0x48,0x90,0x80,0x25
  442. };
  443. static const uint8_t alicemsg[2] = { 0xaf, 0x82 };
  444. static const uint8_t alicesig[64] = {
  445. 0x62,0x91,0xd6,0x57,0xde,0xec,0x24,0x02,
  446. 0x48,0x27,0xe6,0x9c,0x3a,0xbe,0x01,0xa3,
  447. 0x0c,0xe5,0x48,0xa2,0x84,0x74,0x3a,0x44,
  448. 0x5e,0x36,0x80,0xd7,0xdb,0x5a,0xc3,0xac,
  449. 0x18,0xff,0x9b,0x53,0x8d,0x16,0xf2,0x90,
  450. 0xae,0x67,0xf7,0x60,0x98,0x4d,0xc6,0x59,
  451. 0x4a,0x7c,0x15,0xe9,0x71,0x6e,0xd2,0x8d,
  452. 0xc0,0x27,0xbe,0xce,0xea,0x1e,0xc4,0x0a
  453. };
  454. const ed25519_impl_t *impl = get_ed_impl();
  455. uint8_t sk[ED25519_SECKEY_LEN];
  456. uint8_t pk[ED25519_PUBKEY_LEN];
  457. uint8_t sig[ED25519_SIG_LEN];
  458. int r = 0;
  459. /* Some implementations (eg: The modified Ed25519-donna) have handy self-test
  460. * code that sanity-checks the internals. If present, use that to screen out
  461. * catastrophic errors like massive compiler failure.
  462. */
  463. if (impl->selftest && impl->selftest() != 0)
  464. goto fail;
  465. /* Validate results versus known answer tests. People really should be
  466. * running "make test" instead of relying on this, but it's better than
  467. * nothing.
  468. *
  469. * Test vectors taken from "EdDSA & Ed25519 - 6. Test Vectors for Ed25519
  470. * (TEST3)" (draft-josefsson-eddsa-ed25519-03).
  471. */
  472. /* Key expansion, public key derivation. */
  473. if (impl->seckey_expand(sk, alicesk) < 0)
  474. goto fail;
  475. if (impl->pubkey(pk, sk) < 0)
  476. goto fail;
  477. if (fast_memneq(pk, alicepk, ED25519_PUBKEY_LEN))
  478. goto fail;
  479. /* Signing, verification. */
  480. if (impl->sign(sig, alicemsg, sizeof(alicemsg), sk, pk) < 0)
  481. return -1;
  482. if (fast_memneq(sig, alicesig, ED25519_SIG_LEN))
  483. return -1;
  484. if (impl->open(sig, alicemsg, sizeof(alicemsg), pk) < 0)
  485. return -1;
  486. /* XXX/yawning: Someone that's more paranoid than I am, can write "Assume
  487. * ref0 is cannonical, and fuzz impl against it" if they want, but I doubt
  488. * that will catch anything that the known answer tests won't.
  489. */
  490. goto end;
  491. fail:
  492. r = -1;
  493. end:
  494. return r;
  495. }
  496. /** Force the Ed25519 implementation to a given one, without sanity checking
  497. * the output. Used for testing.
  498. */
  499. void
  500. ed25519_set_impl_params(int use_donna)
  501. {
  502. if (use_donna)
  503. ed25519_impl = &impl_donna;
  504. else
  505. ed25519_impl = &impl_ref10;
  506. }
  507. /** Choose whether to use the Ed25519-donna implementation. */
  508. static void
  509. pick_ed25519_impl(void)
  510. {
  511. ed25519_impl = &impl_donna;
  512. if (ed25519_impl_spot_check() == 0)
  513. return;
  514. log_warn(LD_CRYPTO, "The Ed25519-donna implementation seems broken; using "
  515. "the ref10 implementation.");
  516. ed25519_impl = &impl_ref10;
  517. }
  518. /* Initialize the Ed25519 implementation. This is neccessary if you're
  519. * going to use them in a multithreaded setting, and not otherwise. */
  520. void
  521. ed25519_init(void)
  522. {
  523. pick_ed25519_impl();
  524. }