crypto_curve25519.c 9.2 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309
  1. /* Copyright (c) 2012-2015, The Tor Project, Inc. */
  2. /* See LICENSE for licensing information */
  3. /* Wrapper code for a curve25519 implementation. */
  4. #define CRYPTO_CURVE25519_PRIVATE
  5. #include "orconfig.h"
  6. #ifdef HAVE_SYS_STAT_H
  7. #include <sys/stat.h>
  8. #endif
  9. #include "container.h"
  10. #include "crypto.h"
  11. #include "crypto_curve25519.h"
  12. #include "crypto_format.h"
  13. #include "util.h"
  14. #include "torlog.h"
  15. #include "ed25519/donna/ed25519_donna_tor.h"
  16. /* ==============================
  17. Part 1: wrap a suitable curve25519 implementation as curve25519_impl
  18. ============================== */
  19. #ifdef USE_CURVE25519_DONNA
  20. int curve25519_donna(uint8_t *mypublic,
  21. const uint8_t *secret, const uint8_t *basepoint);
  22. #endif
  23. #ifdef USE_CURVE25519_NACL
  24. #ifdef HAVE_CRYPTO_SCALARMULT_CURVE25519_H
  25. #include <crypto_scalarmult_curve25519.h>
  26. #elif defined(HAVE_NACL_CRYPTO_SCALARMULT_CURVE25519_H)
  27. #include <nacl/crypto_scalarmult_curve25519.h>
  28. #endif
  29. #endif
  30. static void pick_curve25519_basepoint_impl(void);
  31. static int curve25519_use_ed = -1;
  32. STATIC int
  33. curve25519_impl(uint8_t *output, const uint8_t *secret,
  34. const uint8_t *basepoint)
  35. {
  36. uint8_t bp[CURVE25519_PUBKEY_LEN];
  37. int r;
  38. memcpy(bp, basepoint, CURVE25519_PUBKEY_LEN);
  39. /* Clear the high bit, in case our backend foolishly looks at it. */
  40. bp[31] &= 0x7f;
  41. #ifdef USE_CURVE25519_DONNA
  42. r = curve25519_donna(output, secret, bp);
  43. #elif defined(USE_CURVE25519_NACL)
  44. r = crypto_scalarmult_curve25519(output, secret, bp);
  45. #else
  46. #error "No implementation of curve25519 is available."
  47. #endif
  48. memwipe(bp, 0, sizeof(bp));
  49. return r;
  50. }
  51. STATIC int
  52. curve25519_basepoint_impl(uint8_t *output, const uint8_t *secret)
  53. {
  54. int r = 0;
  55. if (PREDICT_UNLIKELY(curve25519_use_ed == -1)) {
  56. pick_curve25519_basepoint_impl();
  57. }
  58. /* TODO: Someone should benchmark curved25519_scalarmult_basepoint versus
  59. * an optimized NaCl build to see which should be used when compiled with
  60. * NaCl available. I suspected that the ed25519 optimization always wins.
  61. */
  62. if (PREDICT_LIKELY(curve25519_use_ed == 1)) {
  63. curved25519_scalarmult_basepoint_donna(output, secret);
  64. r = 0;
  65. } else {
  66. static const uint8_t basepoint[32] = {9};
  67. r = curve25519_impl(output, secret, basepoint);
  68. }
  69. return r;
  70. }
  71. void
  72. curve25519_set_impl_params(int use_ed)
  73. {
  74. curve25519_use_ed = use_ed;
  75. }
  76. /* ==============================
  77. Part 2: Wrap curve25519_impl with some convenience types and functions.
  78. ============================== */
  79. /**
  80. * Return true iff a curve25519_public_key_t seems valid. (It's not necessary
  81. * to see if the point is on the curve, since the twist is also secure, but we
  82. * do need to make sure that it isn't the point at infinity.) */
  83. int
  84. curve25519_public_key_is_ok(const curve25519_public_key_t *key)
  85. {
  86. return !safe_mem_is_zero(key->public_key, CURVE25519_PUBKEY_LEN);
  87. }
  88. /**
  89. * Generate CURVE25519_SECKEY_LEN random bytes in <b>out</b>. If
  90. * <b>extra_strong</b> is true, this key is possibly going to get used more
  91. * than once, so use a better-than-usual RNG. Return 0 on success, -1 on
  92. * failure.
  93. *
  94. * This function does not adjust the output of the RNG at all; the will caller
  95. * will need to clear or set the appropriate bits to make curve25519 work.
  96. */
  97. int
  98. curve25519_rand_seckey_bytes(uint8_t *out, int extra_strong)
  99. {
  100. uint8_t k_tmp[CURVE25519_SECKEY_LEN];
  101. crypto_rand((char*)out, CURVE25519_SECKEY_LEN);
  102. if (extra_strong && !crypto_strongest_rand(k_tmp, CURVE25519_SECKEY_LEN)) {
  103. /* If they asked for extra-strong entropy and we have some, use it as an
  104. * HMAC key to improve not-so-good entropy rather than using it directly,
  105. * just in case the extra-strong entropy is less amazing than we hoped. */
  106. crypto_hmac_sha256((char*) out,
  107. (const char *)k_tmp, sizeof(k_tmp),
  108. (const char *)out, CURVE25519_SECKEY_LEN);
  109. }
  110. memwipe(k_tmp, 0, sizeof(k_tmp));
  111. return 0;
  112. }
  113. /** Generate a new keypair and return the secret key. If <b>extra_strong</b>
  114. * is true, this key is possibly going to get used more than once, so
  115. * use a better-than-usual RNG. Return 0 on success, -1 on failure. */
  116. int
  117. curve25519_secret_key_generate(curve25519_secret_key_t *key_out,
  118. int extra_strong)
  119. {
  120. if (curve25519_rand_seckey_bytes(key_out->secret_key, extra_strong) < 0)
  121. return -1;
  122. key_out->secret_key[0] &= 248;
  123. key_out->secret_key[31] &= 127;
  124. key_out->secret_key[31] |= 64;
  125. return 0;
  126. }
  127. void
  128. curve25519_public_key_generate(curve25519_public_key_t *key_out,
  129. const curve25519_secret_key_t *seckey)
  130. {
  131. curve25519_basepoint_impl(key_out->public_key, seckey->secret_key);
  132. }
  133. int
  134. curve25519_keypair_generate(curve25519_keypair_t *keypair_out,
  135. int extra_strong)
  136. {
  137. if (curve25519_secret_key_generate(&keypair_out->seckey, extra_strong) < 0)
  138. return -1;
  139. curve25519_public_key_generate(&keypair_out->pubkey, &keypair_out->seckey);
  140. return 0;
  141. }
  142. /** DOCDOC */
  143. int
  144. curve25519_keypair_write_to_file(const curve25519_keypair_t *keypair,
  145. const char *fname,
  146. const char *tag)
  147. {
  148. uint8_t contents[CURVE25519_SECKEY_LEN + CURVE25519_PUBKEY_LEN];
  149. int r;
  150. memcpy(contents, keypair->seckey.secret_key, CURVE25519_SECKEY_LEN);
  151. memcpy(contents+CURVE25519_SECKEY_LEN,
  152. keypair->pubkey.public_key, CURVE25519_PUBKEY_LEN);
  153. r = crypto_write_tagged_contents_to_file(fname,
  154. "c25519v1",
  155. tag,
  156. contents,
  157. sizeof(contents));
  158. memwipe(contents, 0, sizeof(contents));
  159. return r;
  160. }
  161. /** DOCDOC */
  162. int
  163. curve25519_keypair_read_from_file(curve25519_keypair_t *keypair_out,
  164. char **tag_out,
  165. const char *fname)
  166. {
  167. uint8_t content[CURVE25519_SECKEY_LEN + CURVE25519_PUBKEY_LEN];
  168. ssize_t len;
  169. int r = -1;
  170. len = crypto_read_tagged_contents_from_file(fname, "c25519v1", tag_out,
  171. content, sizeof(content));
  172. if (len != sizeof(content))
  173. goto end;
  174. memcpy(keypair_out->seckey.secret_key, content, CURVE25519_SECKEY_LEN);
  175. curve25519_public_key_generate(&keypair_out->pubkey, &keypair_out->seckey);
  176. if (tor_memneq(keypair_out->pubkey.public_key,
  177. content + CURVE25519_SECKEY_LEN,
  178. CURVE25519_PUBKEY_LEN))
  179. goto end;
  180. r = 0;
  181. end:
  182. memwipe(content, 0, sizeof(content));
  183. if (r != 0) {
  184. memset(keypair_out, 0, sizeof(*keypair_out));
  185. tor_free(*tag_out);
  186. }
  187. return r;
  188. }
  189. /** Perform the curve25519 ECDH handshake with <b>skey</b> and <b>pkey</b>,
  190. * writing CURVE25519_OUTPUT_LEN bytes of output into <b>output</b>. */
  191. void
  192. curve25519_handshake(uint8_t *output,
  193. const curve25519_secret_key_t *skey,
  194. const curve25519_public_key_t *pkey)
  195. {
  196. curve25519_impl(output, skey->secret_key, pkey->public_key);
  197. }
  198. /** Check whether the ed25519-based curve25519 basepoint optimization seems to
  199. * be working. If so, return 0; otherwise return -1. */
  200. static int
  201. curve25519_basepoint_spot_check(void)
  202. {
  203. static const uint8_t alicesk[32] = {
  204. 0x77,0x07,0x6d,0x0a,0x73,0x18,0xa5,0x7d,
  205. 0x3c,0x16,0xc1,0x72,0x51,0xb2,0x66,0x45,
  206. 0xdf,0x4c,0x2f,0x87,0xeb,0xc0,0x99,0x2a,
  207. 0xb1,0x77,0xfb,0xa5,0x1d,0xb9,0x2c,0x2a
  208. };
  209. static const uint8_t alicepk[32] = {
  210. 0x85,0x20,0xf0,0x09,0x89,0x30,0xa7,0x54,
  211. 0x74,0x8b,0x7d,0xdc,0xb4,0x3e,0xf7,0x5a,
  212. 0x0d,0xbf,0x3a,0x0d,0x26,0x38,0x1a,0xf4,
  213. 0xeb,0xa4,0xa9,0x8e,0xaa,0x9b,0x4e,0x6a
  214. };
  215. const int loop_max=200;
  216. int save_use_ed = curve25519_use_ed;
  217. unsigned char e1[32] = { 5 };
  218. unsigned char e2[32] = { 5 };
  219. unsigned char x[32],y[32];
  220. int i;
  221. int r=0;
  222. /* Check the most basic possible sanity via the test secret/public key pair
  223. * used in "Cryptography in NaCl - 2. Secret keys and public keys". This
  224. * may catch catastrophic failures on systems where Curve25519 is expensive,
  225. * without requiring a ton of key generation.
  226. */
  227. curve25519_use_ed = 1;
  228. r |= curve25519_basepoint_impl(x, alicesk);
  229. if (fast_memneq(x, alicepk, 32))
  230. goto fail;
  231. /* Ok, the optimization appears to produce passable results, try a few more
  232. * values, maybe there's something subtle wrong.
  233. */
  234. for (i = 0; i < loop_max; ++i) {
  235. curve25519_use_ed = 0;
  236. r |= curve25519_basepoint_impl(x, e1);
  237. curve25519_use_ed = 1;
  238. r |= curve25519_basepoint_impl(y, e2);
  239. if (fast_memneq(x,y,32))
  240. goto fail;
  241. memcpy(e1, x, 32);
  242. memcpy(e2, x, 32);
  243. }
  244. goto end;
  245. fail:
  246. r = -1;
  247. end:
  248. curve25519_use_ed = save_use_ed;
  249. return r;
  250. }
  251. /** Choose whether to use the ed25519-based curve25519-basepoint
  252. * implementation. */
  253. static void
  254. pick_curve25519_basepoint_impl(void)
  255. {
  256. curve25519_use_ed = 1;
  257. if (curve25519_basepoint_spot_check() == 0)
  258. return;
  259. log_warn(LD_CRYPTO, "The ed25519-based curve25519 basepoint "
  260. "multiplication seems broken; using the curve25519 "
  261. "implementation.");
  262. curve25519_use_ed = 0;
  263. }
  264. /** Initialize the curve25519 implementations. This is necessary if you're
  265. * going to use them in a multithreaded setting, and not otherwise. */
  266. void
  267. curve25519_init(void)
  268. {
  269. pick_curve25519_basepoint_impl();
  270. }