blob: 3564ff8dd3e8194e98a937c18cb233717c7c60d1 [file] [log] [blame]
Manuel Pégourié-Gonnard4d8685b2015-08-05 15:44:42 +02001/**
2 * \file ecjpake.h
3 *
4 * \brief Elliptic curve J-PAKE
Darryl Greena40a1012018-01-05 15:33:17 +00005 */
6/*
Bence Szépkúti1e148272020-08-07 13:07:28 +02007 * Copyright The Mbed TLS Contributors
Manuel Pégourié-Gonnard4d8685b2015-08-05 15:44:42 +02008 * SPDX-License-Identifier: Apache-2.0
9 *
10 * Licensed under the Apache License, Version 2.0 (the "License"); you may
11 * not use this file except in compliance with the License.
12 * You may obtain a copy of the License at
13 *
14 * http://www.apache.org/licenses/LICENSE-2.0
15 *
16 * Unless required by applicable law or agreed to in writing, software
17 * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
18 * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
19 * See the License for the specific language governing permissions and
20 * limitations under the License.
Manuel Pégourié-Gonnard4d8685b2015-08-05 15:44:42 +020021 */
22#ifndef MBEDTLS_ECJPAKE_H
23#define MBEDTLS_ECJPAKE_H
24
Manuel Pégourié-Gonnard6b798b92015-08-14 11:18:30 +020025/*
Manuel Pégourié-Gonnardd8204a72015-08-14 13:36:55 +020026 * J-PAKE is a password-authenticated key exchange that allows deriving a
27 * strong shared secret from a (potentially low entropy) pre-shared
28 * passphrase, with forward secrecy and mutual authentication.
29 * https://en.wikipedia.org/wiki/Password_Authenticated_Key_Exchange_by_Juggling
30 *
Manuel Pégourié-Gonnardf7368c92015-08-14 14:33:05 +020031 * This file implements the Elliptic Curve variant of J-PAKE,
32 * as defined in Chapter 7.4 of the Thread v1.0 Specification,
33 * available to members of the Thread Group http://threadgroup.org/
Manuel Pégourié-Gonnardd8204a72015-08-14 13:36:55 +020034 *
35 * As the J-PAKE algorithm is inherently symmetric, so is our API.
36 * Each party needs to send its first round message, in any order, to the
37 * other party, then each sends its second round message, in any order.
Manuel Pégourié-Gonnardf7368c92015-08-14 14:33:05 +020038 * The payloads are serialized in a way suitable for use in TLS, but could
39 * also be use outside TLS.
Manuel Pégourié-Gonnard6b798b92015-08-14 11:18:30 +020040 */
Andrzej Kurekc470b6b2019-01-31 08:20:20 -050041#if !defined(MBEDTLS_CONFIG_FILE)
Jaeden Ameroc49fbbf2019-07-04 20:01:14 +010042#include "mbedtls/config.h"
Andrzej Kurekc470b6b2019-01-31 08:20:20 -050043#else
44#include MBEDTLS_CONFIG_FILE
45#endif
Manuel Pégourié-Gonnard6b798b92015-08-14 11:18:30 +020046
Jaeden Ameroc49fbbf2019-07-04 20:01:14 +010047#include "mbedtls/ecp.h"
48#include "mbedtls/md.h"
Manuel Pégourié-Gonnard4d8685b2015-08-05 15:44:42 +020049
50#ifdef __cplusplus
51extern "C" {
52#endif
53
Manuel Pégourié-Gonnard6b798b92015-08-14 11:18:30 +020054/**
55 * Roles in the EC J-PAKE exchange
56 */
Manuel Pégourié-Gonnard64493912015-08-13 20:19:51 +020057typedef enum {
Manuel Pégourié-Gonnard6b798b92015-08-14 11:18:30 +020058 MBEDTLS_ECJPAKE_CLIENT = 0, /**< Client */
59 MBEDTLS_ECJPAKE_SERVER, /**< Server */
Manuel Pégourié-Gonnard64493912015-08-13 20:19:51 +020060} mbedtls_ecjpake_role;
61
Ron Eldor4e6d55d2018-02-07 16:36:15 +020062#if !defined(MBEDTLS_ECJPAKE_ALT)
Manuel Pégourié-Gonnard6b798b92015-08-14 11:18:30 +020063/**
Manuel Pégourié-Gonnardce456762015-08-14 11:54:35 +020064 * EC J-PAKE context structure.
65 *
66 * J-PAKE is a symmetric protocol, except for the identifiers used in
67 * Zero-Knowledge Proofs, and the serialization of the second message
68 * (KeyExchange) as defined by the Thread spec.
69 *
70 * In order to benefit from this symmetry, we choose a different naming
Shaun Case0e7791f2021-12-20 21:14:10 -080071 * convention from the Thread v1.0 spec. Correspondence is indicated in the
Simon Butcher5b331b92016-01-03 16:14:14 +000072 * description as a pair C: client name, S: server name
Manuel Pégourié-Gonnard6b798b92015-08-14 11:18:30 +020073 */
Dawid Drozd428cc522018-07-24 10:02:47 +020074typedef struct mbedtls_ecjpake_context
Manuel Pégourié-Gonnard7af8bc12015-08-12 16:58:50 +020075{
76 const mbedtls_md_info_t *md_info; /**< Hash to use */
77 mbedtls_ecp_group grp; /**< Elliptic curve */
Manuel Pégourié-Gonnard64493912015-08-13 20:19:51 +020078 mbedtls_ecjpake_role role; /**< Are we client or server? */
Robert Cragie7cdad772015-10-02 13:31:41 +010079 int point_format; /**< Format for point export */
Manuel Pégourié-Gonnard7af8bc12015-08-12 16:58:50 +020080
Manuel Pégourié-Gonnardce456762015-08-14 11:54:35 +020081 mbedtls_ecp_point Xm1; /**< My public key 1 C: X1, S: X3 */
82 mbedtls_ecp_point Xm2; /**< My public key 2 C: X2, S: X4 */
83 mbedtls_ecp_point Xp1; /**< Peer public key 1 C: X3, S: X1 */
84 mbedtls_ecp_point Xp2; /**< Peer public key 2 C: X4, S: X2 */
85 mbedtls_ecp_point Xp; /**< Peer public key C: Xs, S: Xc */
Manuel Pégourié-Gonnard7af8bc12015-08-12 16:58:50 +020086
Manuel Pégourié-Gonnardce456762015-08-14 11:54:35 +020087 mbedtls_mpi xm1; /**< My private key 1 C: x1, S: x3 */
88 mbedtls_mpi xm2; /**< My private key 2 C: x2, S: x4 */
Manuel Pégourié-Gonnard23dcbe32015-08-13 09:37:00 +020089
Manuel Pégourié-Gonnard6b798b92015-08-14 11:18:30 +020090 mbedtls_mpi s; /**< Pre-shared secret (passphrase) */
Manuel Pégourié-Gonnard7af8bc12015-08-12 16:58:50 +020091} mbedtls_ecjpake_context;
92
Ron Eldor4e6d55d2018-02-07 16:36:15 +020093#else /* MBEDTLS_ECJPAKE_ALT */
94#include "ecjpake_alt.h"
95#endif /* MBEDTLS_ECJPAKE_ALT */
96
Manuel Pégourié-Gonnardf7368c92015-08-14 14:33:05 +020097/**
Andrzej Kurekc470b6b2019-01-31 08:20:20 -050098 * \brief Initialize an ECJPAKE context.
Manuel Pégourié-Gonnard7af8bc12015-08-12 16:58:50 +020099 *
Andrzej Kurekc470b6b2019-01-31 08:20:20 -0500100 * \param ctx The ECJPAKE context to initialize.
101 * This must not be \c NULL.
Manuel Pégourié-Gonnard7af8bc12015-08-12 16:58:50 +0200102 */
103void mbedtls_ecjpake_init( mbedtls_ecjpake_context *ctx );
104
Manuel Pégourié-Gonnardf7368c92015-08-14 14:33:05 +0200105/**
Andrzej Kurekc470b6b2019-01-31 08:20:20 -0500106 * \brief Set up an ECJPAKE context for use.
Manuel Pégourié-Gonnard7af8bc12015-08-12 16:58:50 +0200107 *
108 * \note Currently the only values for hash/curve allowed by the
Andrzej Kurekc470b6b2019-01-31 08:20:20 -0500109 * standard are #MBEDTLS_MD_SHA256/#MBEDTLS_ECP_DP_SECP256R1.
Manuel Pégourié-Gonnard7af8bc12015-08-12 16:58:50 +0200110 *
Andrzej Kurekc470b6b2019-01-31 08:20:20 -0500111 * \param ctx The ECJPAKE context to set up. This must be initialized.
112 * \param role The role of the caller. This must be either
113 * #MBEDTLS_ECJPAKE_CLIENT or #MBEDTLS_ECJPAKE_SERVER.
114 * \param hash The identifier of the hash function to use,
115 * for example #MBEDTLS_MD_SHA256.
116 * \param curve The identifier of the elliptic curve to use,
117 * for example #MBEDTLS_ECP_DP_SECP256R1.
118 * \param secret The pre-shared secret (passphrase). This must be
119 * a readable buffer of length \p len Bytes. It need
120 * only be valid for the duration of this call.
121 * \param len The length of the pre-shared secret \p secret.
Manuel Pégourié-Gonnard7af8bc12015-08-12 16:58:50 +0200122 *
Andrzej Kurekc470b6b2019-01-31 08:20:20 -0500123 * \return \c 0 if successful.
124 * \return A negative error code on failure.
Manuel Pégourié-Gonnard7af8bc12015-08-12 16:58:50 +0200125 */
126int mbedtls_ecjpake_setup( mbedtls_ecjpake_context *ctx,
Manuel Pégourié-Gonnard64493912015-08-13 20:19:51 +0200127 mbedtls_ecjpake_role role,
Manuel Pégourié-Gonnard7af8bc12015-08-12 16:58:50 +0200128 mbedtls_md_type_t hash,
Manuel Pégourié-Gonnard23dcbe32015-08-13 09:37:00 +0200129 mbedtls_ecp_group_id curve,
130 const unsigned char *secret,
131 size_t len );
Manuel Pégourié-Gonnard7af8bc12015-08-12 16:58:50 +0200132
Andres Amaya Garciaaf610a02016-12-14 10:13:43 +0000133/**
Andrzej Kurekc470b6b2019-01-31 08:20:20 -0500134 * \brief Check if an ECJPAKE context is ready for use.
Manuel Pégourié-Gonnardb813acc2015-09-15 15:34:09 +0200135 *
Andrzej Kurekc470b6b2019-01-31 08:20:20 -0500136 * \param ctx The ECJPAKE context to check. This must be
137 * initialized.
Manuel Pégourié-Gonnardb813acc2015-09-15 15:34:09 +0200138 *
Andrzej Kurekc470b6b2019-01-31 08:20:20 -0500139 * \return \c 0 if the context is ready for use.
140 * \return #MBEDTLS_ERR_ECP_BAD_INPUT_DATA otherwise.
Manuel Pégourié-Gonnardb813acc2015-09-15 15:34:09 +0200141 */
142int mbedtls_ecjpake_check( const mbedtls_ecjpake_context *ctx );
143
Manuel Pégourié-Gonnardf7368c92015-08-14 14:33:05 +0200144/**
Manuel Pégourié-Gonnardd8204a72015-08-14 13:36:55 +0200145 * \brief Generate and write the first round message
146 * (TLS: contents of the Client/ServerHello extension,
Andrzej Kurekc470b6b2019-01-31 08:20:20 -0500147 * excluding extension type and length bytes).
Manuel Pégourié-Gonnard4e8bc782015-08-12 20:50:31 +0200148 *
Andrzej Kurekc470b6b2019-01-31 08:20:20 -0500149 * \param ctx The ECJPAKE context to use. This must be
150 * initialized and set up.
151 * \param buf The buffer to write the contents to. This must be a
152 * writable buffer of length \p len Bytes.
153 * \param len The length of \p buf in Bytes.
154 * \param olen The address at which to store the total number
155 * of Bytes written to \p buf. This must not be \c NULL.
156 * \param f_rng The RNG function to use. This must not be \c NULL.
157 * \param p_rng The RNG parameter to be passed to \p f_rng. This
158 * may be \c NULL if \p f_rng doesn't use a context.
Manuel Pégourié-Gonnard4e8bc782015-08-12 20:50:31 +0200159 *
Andrzej Kurekc470b6b2019-01-31 08:20:20 -0500160 * \return \c 0 if successful.
161 * \return A negative error code on failure.
Manuel Pégourié-Gonnard4e8bc782015-08-12 20:50:31 +0200162 */
Manuel Pégourié-Gonnardd8204a72015-08-14 13:36:55 +0200163int mbedtls_ecjpake_write_round_one( mbedtls_ecjpake_context *ctx,
Manuel Pégourié-Gonnard4e8bc782015-08-12 20:50:31 +0200164 unsigned char *buf, size_t len, size_t *olen,
165 int (*f_rng)(void *, unsigned char *, size_t),
166 void *p_rng );
Manuel Pégourié-Gonnardf7368c92015-08-14 14:33:05 +0200167
168/**
169 * \brief Read and process the first round message
Manuel Pégourié-Gonnardd8204a72015-08-14 13:36:55 +0200170 * (TLS: contents of the Client/ServerHello extension,
Andrzej Kurekc470b6b2019-01-31 08:20:20 -0500171 * excluding extension type and length bytes).
Manuel Pégourié-Gonnard4e8bc782015-08-12 20:50:31 +0200172 *
Andrzej Kurekc470b6b2019-01-31 08:20:20 -0500173 * \param ctx The ECJPAKE context to use. This must be initialized
174 * and set up.
175 * \param buf The buffer holding the first round message. This must
176 * be a readable buffer of length \p len Bytes.
177 * \param len The length in Bytes of \p buf.
Manuel Pégourié-Gonnard4e8bc782015-08-12 20:50:31 +0200178 *
Andrzej Kurekc470b6b2019-01-31 08:20:20 -0500179 * \return \c 0 if successful.
180 * \return A negative error code on failure.
Manuel Pégourié-Gonnard4e8bc782015-08-12 20:50:31 +0200181 */
Manuel Pégourié-Gonnardd8204a72015-08-14 13:36:55 +0200182int mbedtls_ecjpake_read_round_one( mbedtls_ecjpake_context *ctx,
183 const unsigned char *buf,
184 size_t len );
Manuel Pégourié-Gonnard4e8bc782015-08-12 20:50:31 +0200185
Manuel Pégourié-Gonnardf7368c92015-08-14 14:33:05 +0200186/**
187 * \brief Generate and write the second round message
Andrzej Kurekc470b6b2019-01-31 08:20:20 -0500188 * (TLS: contents of the Client/ServerKeyExchange).
Manuel Pégourié-Gonnard614bd5e2015-08-13 20:19:16 +0200189 *
Andrzej Kurekc470b6b2019-01-31 08:20:20 -0500190 * \param ctx The ECJPAKE context to use. This must be initialized,
191 * set up, and already have performed round one.
192 * \param buf The buffer to write the round two contents to.
193 * This must be a writable buffer of length \p len Bytes.
194 * \param len The size of \p buf in Bytes.
195 * \param olen The address at which to store the total number of Bytes
196 * written to \p buf. This must not be \c NULL.
197 * \param f_rng The RNG function to use. This must not be \c NULL.
198 * \param p_rng The RNG parameter to be passed to \p f_rng. This
199 * may be \c NULL if \p f_rng doesn't use a context.
Manuel Pégourié-Gonnard614bd5e2015-08-13 20:19:16 +0200200 *
Andrzej Kurekc470b6b2019-01-31 08:20:20 -0500201 * \return \c 0 if successful.
202 * \return A negative error code on failure.
Manuel Pégourié-Gonnard614bd5e2015-08-13 20:19:16 +0200203 */
Manuel Pégourié-Gonnarde1927102015-08-14 14:20:48 +0200204int mbedtls_ecjpake_write_round_two( mbedtls_ecjpake_context *ctx,
Manuel Pégourié-Gonnard614bd5e2015-08-13 20:19:16 +0200205 unsigned char *buf, size_t len, size_t *olen,
206 int (*f_rng)(void *, unsigned char *, size_t),
207 void *p_rng );
208
Manuel Pégourié-Gonnardf7368c92015-08-14 14:33:05 +0200209/**
210 * \brief Read and process the second round message
Andrzej Kurekc470b6b2019-01-31 08:20:20 -0500211 * (TLS: contents of the Client/ServerKeyExchange).
Manuel Pégourié-Gonnardec0eece2015-08-13 19:13:20 +0200212 *
Andrzej Kurekc470b6b2019-01-31 08:20:20 -0500213 * \param ctx The ECJPAKE context to use. This must be initialized
214 * and set up and already have performed round one.
215 * \param buf The buffer holding the second round message. This must
216 * be a readable buffer of length \p len Bytes.
217 * \param len The length in Bytes of \p buf.
Manuel Pégourié-Gonnardec0eece2015-08-13 19:13:20 +0200218 *
Andrzej Kurekc470b6b2019-01-31 08:20:20 -0500219 * \return \c 0 if successful.
220 * \return A negative error code on failure.
Manuel Pégourié-Gonnardec0eece2015-08-13 19:13:20 +0200221 */
Manuel Pégourié-Gonnarde1927102015-08-14 14:20:48 +0200222int mbedtls_ecjpake_read_round_two( mbedtls_ecjpake_context *ctx,
Manuel Pégourié-Gonnardf7368c92015-08-14 14:33:05 +0200223 const unsigned char *buf,
224 size_t len );
Manuel Pégourié-Gonnardec0eece2015-08-13 19:13:20 +0200225
Manuel Pégourié-Gonnardf7368c92015-08-14 14:33:05 +0200226/**
227 * \brief Derive the shared secret
Andrzej Kurekc470b6b2019-01-31 08:20:20 -0500228 * (TLS: Pre-Master Secret).
Manuel Pégourié-Gonnard5f188292015-08-14 10:52:39 +0200229 *
Andrzej Kurekc470b6b2019-01-31 08:20:20 -0500230 * \param ctx The ECJPAKE context to use. This must be initialized,
231 * set up and have performed both round one and two.
232 * \param buf The buffer to write the derived secret to. This must
233 * be a writable buffer of length \p len Bytes.
234 * \param len The length of \p buf in Bytes.
235 * \param olen The address at which to store the total number of Bytes
236 * written to \p buf. This must not be \c NULL.
237 * \param f_rng The RNG function to use. This must not be \c NULL.
238 * \param p_rng The RNG parameter to be passed to \p f_rng. This
239 * may be \c NULL if \p f_rng doesn't use a context.
Manuel Pégourié-Gonnard5f188292015-08-14 10:52:39 +0200240 *
Andrzej Kurekc470b6b2019-01-31 08:20:20 -0500241 * \return \c 0 if successful.
242 * \return A negative error code on failure.
Manuel Pégourié-Gonnard5f188292015-08-14 10:52:39 +0200243 */
Manuel Pégourié-Gonnardf7368c92015-08-14 14:33:05 +0200244int mbedtls_ecjpake_derive_secret( mbedtls_ecjpake_context *ctx,
Manuel Pégourié-Gonnard5f188292015-08-14 10:52:39 +0200245 unsigned char *buf, size_t len, size_t *olen,
246 int (*f_rng)(void *, unsigned char *, size_t),
247 void *p_rng );
248
Manuel Pégourié-Gonnardf7368c92015-08-14 14:33:05 +0200249/**
Andrzej Kurekc470b6b2019-01-31 08:20:20 -0500250 * \brief This clears an ECJPAKE context and frees any
251 * embedded data structure.
Manuel Pégourié-Gonnard4e8bc782015-08-12 20:50:31 +0200252 *
Andrzej Kurekc470b6b2019-01-31 08:20:20 -0500253 * \param ctx The ECJPAKE context to free. This may be \c NULL,
254 * in which case this function does nothing. If it is not
255 * \c NULL, it must point to an initialized ECJPAKE context.
Manuel Pégourié-Gonnard4e8bc782015-08-12 20:50:31 +0200256 */
257void mbedtls_ecjpake_free( mbedtls_ecjpake_context *ctx );
258
Manuel Pégourié-Gonnard4d8685b2015-08-05 15:44:42 +0200259#if defined(MBEDTLS_SELF_TEST)
Hanno Becker616d1ca2018-01-24 10:25:05 +0000260
Manuel Pégourié-Gonnard4d8685b2015-08-05 15:44:42 +0200261/**
262 * \brief Checkup routine
263 *
264 * \return 0 if successful, or 1 if a test failed
265 */
266int mbedtls_ecjpake_self_test( int verbose );
Manuel Pégourié-Gonnard4d8685b2015-08-05 15:44:42 +0200267
Ron Eldor4e6d55d2018-02-07 16:36:15 +0200268#endif /* MBEDTLS_SELF_TEST */
269
Manuel Pégourié-Gonnard4d8685b2015-08-05 15:44:42 +0200270#ifdef __cplusplus
271}
272#endif
273
Hanno Becker616d1ca2018-01-24 10:25:05 +0000274
Manuel Pégourié-Gonnard4d8685b2015-08-05 15:44:42 +0200275#endif /* ecjpake.h */