blob: 7853a6a8378d04a0830180370c7145f70345696c [file] [log] [blame]
Manuel Pégourié-Gonnard4d8685b2015-08-05 15:44:42 +02001/**
2 * \file ecjpake.h
3 *
4 * \brief Elliptic curve J-PAKE
Darryl Greena40a1012018-01-05 15:33:17 +00005 */
6/*
Bence Szépkúti1e148272020-08-07 13:07:28 +02007 * Copyright The Mbed TLS Contributors
Manuel Pégourié-Gonnard4d8685b2015-08-05 15:44:42 +02008 * SPDX-License-Identifier: Apache-2.0
9 *
10 * Licensed under the Apache License, Version 2.0 (the "License"); you may
11 * not use this file except in compliance with the License.
12 * You may obtain a copy of the License at
13 *
14 * http://www.apache.org/licenses/LICENSE-2.0
15 *
16 * Unless required by applicable law or agreed to in writing, software
17 * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
18 * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
19 * See the License for the specific language governing permissions and
20 * limitations under the License.
Manuel Pégourié-Gonnard4d8685b2015-08-05 15:44:42 +020021 */
22#ifndef MBEDTLS_ECJPAKE_H
23#define MBEDTLS_ECJPAKE_H
Mateusz Starzyk846f0212021-05-19 19:44:07 +020024#include "mbedtls/private_access.h"
Manuel Pégourié-Gonnard4d8685b2015-08-05 15:44:42 +020025
Manuel Pégourié-Gonnard6b798b92015-08-14 11:18:30 +020026/*
Manuel Pégourié-Gonnardd8204a72015-08-14 13:36:55 +020027 * J-PAKE is a password-authenticated key exchange that allows deriving a
28 * strong shared secret from a (potentially low entropy) pre-shared
29 * passphrase, with forward secrecy and mutual authentication.
30 * https://en.wikipedia.org/wiki/Password_Authenticated_Key_Exchange_by_Juggling
31 *
Manuel Pégourié-Gonnardf7368c92015-08-14 14:33:05 +020032 * This file implements the Elliptic Curve variant of J-PAKE,
33 * as defined in Chapter 7.4 of the Thread v1.0 Specification,
34 * available to members of the Thread Group http://threadgroup.org/
Manuel Pégourié-Gonnardd8204a72015-08-14 13:36:55 +020035 *
36 * As the J-PAKE algorithm is inherently symmetric, so is our API.
37 * Each party needs to send its first round message, in any order, to the
38 * other party, then each sends its second round message, in any order.
Manuel Pégourié-Gonnardf7368c92015-08-14 14:33:05 +020039 * The payloads are serialized in a way suitable for use in TLS, but could
40 * also be use outside TLS.
Manuel Pégourié-Gonnard6b798b92015-08-14 11:18:30 +020041 */
Bence Szépkútic662b362021-05-27 11:25:03 +020042#include "mbedtls/build_info.h"
Manuel Pégourié-Gonnard6b798b92015-08-14 11:18:30 +020043
Jaeden Ameroc49fbbf2019-07-04 20:01:14 +010044#include "mbedtls/ecp.h"
45#include "mbedtls/md.h"
Manuel Pégourié-Gonnard4d8685b2015-08-05 15:44:42 +020046
47#ifdef __cplusplus
48extern "C" {
49#endif
50
Manuel Pégourié-Gonnard6b798b92015-08-14 11:18:30 +020051/**
52 * Roles in the EC J-PAKE exchange
53 */
Manuel Pégourié-Gonnard64493912015-08-13 20:19:51 +020054typedef enum {
Manuel Pégourié-Gonnard6b798b92015-08-14 11:18:30 +020055 MBEDTLS_ECJPAKE_CLIENT = 0, /**< Client */
56 MBEDTLS_ECJPAKE_SERVER, /**< Server */
Manuel Pégourié-Gonnard64493912015-08-13 20:19:51 +020057} mbedtls_ecjpake_role;
58
Ron Eldor4e6d55d2018-02-07 16:36:15 +020059#if !defined(MBEDTLS_ECJPAKE_ALT)
Manuel Pégourié-Gonnard6b798b92015-08-14 11:18:30 +020060/**
Manuel Pégourié-Gonnardce456762015-08-14 11:54:35 +020061 * EC J-PAKE context structure.
62 *
63 * J-PAKE is a symmetric protocol, except for the identifiers used in
64 * Zero-Knowledge Proofs, and the serialization of the second message
65 * (KeyExchange) as defined by the Thread spec.
66 *
67 * In order to benefit from this symmetry, we choose a different naming
Shaun Case8b0ecbc2021-12-20 21:14:10 -080068 * convention from the Thread v1.0 spec. Correspondence is indicated in the
Simon Butcher5b331b92016-01-03 16:14:14 +000069 * description as a pair C: client name, S: server name
Manuel Pégourié-Gonnard6b798b92015-08-14 11:18:30 +020070 */
Dawid Drozd428cc522018-07-24 10:02:47 +020071typedef struct mbedtls_ecjpake_context
Manuel Pégourié-Gonnard7af8bc12015-08-12 16:58:50 +020072{
Mateusz Starzyk846f0212021-05-19 19:44:07 +020073 const mbedtls_md_info_t *MBEDTLS_PRIVATE(md_info); /**< Hash to use */
74 mbedtls_ecp_group MBEDTLS_PRIVATE(grp); /**< Elliptic curve */
75 mbedtls_ecjpake_role MBEDTLS_PRIVATE(role); /**< Are we client or server? */
76 int MBEDTLS_PRIVATE(point_format); /**< Format for point export */
Manuel Pégourié-Gonnard7af8bc12015-08-12 16:58:50 +020077
Mateusz Starzyk846f0212021-05-19 19:44:07 +020078 mbedtls_ecp_point MBEDTLS_PRIVATE(Xm1); /**< My public key 1 C: X1, S: X3 */
79 mbedtls_ecp_point MBEDTLS_PRIVATE(Xm2); /**< My public key 2 C: X2, S: X4 */
80 mbedtls_ecp_point MBEDTLS_PRIVATE(Xp1); /**< Peer public key 1 C: X3, S: X1 */
81 mbedtls_ecp_point MBEDTLS_PRIVATE(Xp2); /**< Peer public key 2 C: X4, S: X2 */
82 mbedtls_ecp_point MBEDTLS_PRIVATE(Xp); /**< Peer public key C: Xs, S: Xc */
Manuel Pégourié-Gonnard7af8bc12015-08-12 16:58:50 +020083
Mateusz Starzyk846f0212021-05-19 19:44:07 +020084 mbedtls_mpi MBEDTLS_PRIVATE(xm1); /**< My private key 1 C: x1, S: x3 */
85 mbedtls_mpi MBEDTLS_PRIVATE(xm2); /**< My private key 2 C: x2, S: x4 */
Manuel Pégourié-Gonnard23dcbe32015-08-13 09:37:00 +020086
Mateusz Starzyk846f0212021-05-19 19:44:07 +020087 mbedtls_mpi MBEDTLS_PRIVATE(s); /**< Pre-shared secret (passphrase) */
Manuel Pégourié-Gonnard7af8bc12015-08-12 16:58:50 +020088} mbedtls_ecjpake_context;
89
Ron Eldor4e6d55d2018-02-07 16:36:15 +020090#else /* MBEDTLS_ECJPAKE_ALT */
91#include "ecjpake_alt.h"
92#endif /* MBEDTLS_ECJPAKE_ALT */
93
Manuel Pégourié-Gonnardf7368c92015-08-14 14:33:05 +020094/**
Andrzej Kurekc470b6b2019-01-31 08:20:20 -050095 * \brief Initialize an ECJPAKE context.
Manuel Pégourié-Gonnard7af8bc12015-08-12 16:58:50 +020096 *
Andrzej Kurekc470b6b2019-01-31 08:20:20 -050097 * \param ctx The ECJPAKE context to initialize.
98 * This must not be \c NULL.
Manuel Pégourié-Gonnard7af8bc12015-08-12 16:58:50 +020099 */
100void mbedtls_ecjpake_init( mbedtls_ecjpake_context *ctx );
101
Manuel Pégourié-Gonnardf7368c92015-08-14 14:33:05 +0200102/**
Andrzej Kurekc470b6b2019-01-31 08:20:20 -0500103 * \brief Set up an ECJPAKE context for use.
Manuel Pégourié-Gonnard7af8bc12015-08-12 16:58:50 +0200104 *
105 * \note Currently the only values for hash/curve allowed by the
Andrzej Kurekc470b6b2019-01-31 08:20:20 -0500106 * standard are #MBEDTLS_MD_SHA256/#MBEDTLS_ECP_DP_SECP256R1.
Manuel Pégourié-Gonnard7af8bc12015-08-12 16:58:50 +0200107 *
Andrzej Kurekc470b6b2019-01-31 08:20:20 -0500108 * \param ctx The ECJPAKE context to set up. This must be initialized.
109 * \param role The role of the caller. This must be either
110 * #MBEDTLS_ECJPAKE_CLIENT or #MBEDTLS_ECJPAKE_SERVER.
111 * \param hash The identifier of the hash function to use,
112 * for example #MBEDTLS_MD_SHA256.
113 * \param curve The identifier of the elliptic curve to use,
114 * for example #MBEDTLS_ECP_DP_SECP256R1.
115 * \param secret The pre-shared secret (passphrase). This must be
116 * a readable buffer of length \p len Bytes. It need
117 * only be valid for the duration of this call.
118 * \param len The length of the pre-shared secret \p secret.
Manuel Pégourié-Gonnard7af8bc12015-08-12 16:58:50 +0200119 *
Andrzej Kurekc470b6b2019-01-31 08:20:20 -0500120 * \return \c 0 if successful.
121 * \return A negative error code on failure.
Manuel Pégourié-Gonnard7af8bc12015-08-12 16:58:50 +0200122 */
123int mbedtls_ecjpake_setup( mbedtls_ecjpake_context *ctx,
Manuel Pégourié-Gonnard64493912015-08-13 20:19:51 +0200124 mbedtls_ecjpake_role role,
Manuel Pégourié-Gonnard7af8bc12015-08-12 16:58:50 +0200125 mbedtls_md_type_t hash,
Manuel Pégourié-Gonnard23dcbe32015-08-13 09:37:00 +0200126 mbedtls_ecp_group_id curve,
127 const unsigned char *secret,
128 size_t len );
Manuel Pégourié-Gonnard7af8bc12015-08-12 16:58:50 +0200129
Andres Amaya Garciaaf610a02016-12-14 10:13:43 +0000130/**
Gilles Peskinecd07e222021-05-27 23:17:34 +0200131 * \brief Set the point format for future reads and writes.
132 *
133 * \param ctx The ECJPAKE context to configure.
134 * \param point_format The point format to use:
135 * #MBEDTLS_ECP_PF_UNCOMPRESSED (default)
136 * or #MBEDTLS_ECP_PF_COMPRESSED.
137 *
138 * \return \c 0 if successful.
139 * \return #MBEDTLS_ERR_ECP_BAD_INPUT_DATA if \p point_format
140 * is invalid.
141 */
142int mbedtls_ecjpake_set_point_format( mbedtls_ecjpake_context *ctx,
143 int point_format );
144
145/**
Andrzej Kurekc470b6b2019-01-31 08:20:20 -0500146 * \brief Check if an ECJPAKE context is ready for use.
Manuel Pégourié-Gonnardb813acc2015-09-15 15:34:09 +0200147 *
Andrzej Kurekc470b6b2019-01-31 08:20:20 -0500148 * \param ctx The ECJPAKE context to check. This must be
149 * initialized.
Manuel Pégourié-Gonnardb813acc2015-09-15 15:34:09 +0200150 *
Andrzej Kurekc470b6b2019-01-31 08:20:20 -0500151 * \return \c 0 if the context is ready for use.
152 * \return #MBEDTLS_ERR_ECP_BAD_INPUT_DATA otherwise.
Manuel Pégourié-Gonnardb813acc2015-09-15 15:34:09 +0200153 */
154int mbedtls_ecjpake_check( const mbedtls_ecjpake_context *ctx );
155
Manuel Pégourié-Gonnardf7368c92015-08-14 14:33:05 +0200156/**
Manuel Pégourié-Gonnardd8204a72015-08-14 13:36:55 +0200157 * \brief Generate and write the first round message
158 * (TLS: contents of the Client/ServerHello extension,
Andrzej Kurekc470b6b2019-01-31 08:20:20 -0500159 * excluding extension type and length bytes).
Manuel Pégourié-Gonnard4e8bc782015-08-12 20:50:31 +0200160 *
Andrzej Kurekc470b6b2019-01-31 08:20:20 -0500161 * \param ctx The ECJPAKE context to use. This must be
162 * initialized and set up.
163 * \param buf The buffer to write the contents to. This must be a
164 * writable buffer of length \p len Bytes.
165 * \param len The length of \p buf in Bytes.
166 * \param olen The address at which to store the total number
167 * of Bytes written to \p buf. This must not be \c NULL.
168 * \param f_rng The RNG function to use. This must not be \c NULL.
169 * \param p_rng The RNG parameter to be passed to \p f_rng. This
170 * may be \c NULL if \p f_rng doesn't use a context.
Manuel Pégourié-Gonnard4e8bc782015-08-12 20:50:31 +0200171 *
Andrzej Kurekc470b6b2019-01-31 08:20:20 -0500172 * \return \c 0 if successful.
173 * \return A negative error code on failure.
Manuel Pégourié-Gonnard4e8bc782015-08-12 20:50:31 +0200174 */
Manuel Pégourié-Gonnardd8204a72015-08-14 13:36:55 +0200175int mbedtls_ecjpake_write_round_one( mbedtls_ecjpake_context *ctx,
Manuel Pégourié-Gonnard4e8bc782015-08-12 20:50:31 +0200176 unsigned char *buf, size_t len, size_t *olen,
177 int (*f_rng)(void *, unsigned char *, size_t),
178 void *p_rng );
Manuel Pégourié-Gonnardf7368c92015-08-14 14:33:05 +0200179
180/**
181 * \brief Read and process the first round message
Manuel Pégourié-Gonnardd8204a72015-08-14 13:36:55 +0200182 * (TLS: contents of the Client/ServerHello extension,
Andrzej Kurekc470b6b2019-01-31 08:20:20 -0500183 * excluding extension type and length bytes).
Manuel Pégourié-Gonnard4e8bc782015-08-12 20:50:31 +0200184 *
Andrzej Kurekc470b6b2019-01-31 08:20:20 -0500185 * \param ctx The ECJPAKE context to use. This must be initialized
186 * and set up.
187 * \param buf The buffer holding the first round message. This must
188 * be a readable buffer of length \p len Bytes.
189 * \param len The length in Bytes of \p buf.
Manuel Pégourié-Gonnard4e8bc782015-08-12 20:50:31 +0200190 *
Andrzej Kurekc470b6b2019-01-31 08:20:20 -0500191 * \return \c 0 if successful.
192 * \return A negative error code on failure.
Manuel Pégourié-Gonnard4e8bc782015-08-12 20:50:31 +0200193 */
Manuel Pégourié-Gonnardd8204a72015-08-14 13:36:55 +0200194int mbedtls_ecjpake_read_round_one( mbedtls_ecjpake_context *ctx,
195 const unsigned char *buf,
196 size_t len );
Manuel Pégourié-Gonnard4e8bc782015-08-12 20:50:31 +0200197
Manuel Pégourié-Gonnardf7368c92015-08-14 14:33:05 +0200198/**
199 * \brief Generate and write the second round message
Andrzej Kurekc470b6b2019-01-31 08:20:20 -0500200 * (TLS: contents of the Client/ServerKeyExchange).
Manuel Pégourié-Gonnard614bd5e2015-08-13 20:19:16 +0200201 *
Andrzej Kurekc470b6b2019-01-31 08:20:20 -0500202 * \param ctx The ECJPAKE context to use. This must be initialized,
203 * set up, and already have performed round one.
204 * \param buf The buffer to write the round two contents to.
205 * This must be a writable buffer of length \p len Bytes.
206 * \param len The size of \p buf in Bytes.
207 * \param olen The address at which to store the total number of Bytes
208 * written to \p buf. This must not be \c NULL.
209 * \param f_rng The RNG function to use. This must not be \c NULL.
210 * \param p_rng The RNG parameter to be passed to \p f_rng. This
211 * may be \c NULL if \p f_rng doesn't use a context.
Manuel Pégourié-Gonnard614bd5e2015-08-13 20:19:16 +0200212 *
Andrzej Kurekc470b6b2019-01-31 08:20:20 -0500213 * \return \c 0 if successful.
214 * \return A negative error code on failure.
Manuel Pégourié-Gonnard614bd5e2015-08-13 20:19:16 +0200215 */
Manuel Pégourié-Gonnarde1927102015-08-14 14:20:48 +0200216int mbedtls_ecjpake_write_round_two( mbedtls_ecjpake_context *ctx,
Manuel Pégourié-Gonnard614bd5e2015-08-13 20:19:16 +0200217 unsigned char *buf, size_t len, size_t *olen,
218 int (*f_rng)(void *, unsigned char *, size_t),
219 void *p_rng );
220
Manuel Pégourié-Gonnardf7368c92015-08-14 14:33:05 +0200221/**
222 * \brief Read and process the second round message
Andrzej Kurekc470b6b2019-01-31 08:20:20 -0500223 * (TLS: contents of the Client/ServerKeyExchange).
Manuel Pégourié-Gonnardec0eece2015-08-13 19:13:20 +0200224 *
Andrzej Kurekc470b6b2019-01-31 08:20:20 -0500225 * \param ctx The ECJPAKE context to use. This must be initialized
226 * and set up and already have performed round one.
227 * \param buf The buffer holding the second round message. This must
228 * be a readable buffer of length \p len Bytes.
229 * \param len The length in Bytes of \p buf.
Manuel Pégourié-Gonnardec0eece2015-08-13 19:13:20 +0200230 *
Andrzej Kurekc470b6b2019-01-31 08:20:20 -0500231 * \return \c 0 if successful.
232 * \return A negative error code on failure.
Manuel Pégourié-Gonnardec0eece2015-08-13 19:13:20 +0200233 */
Manuel Pégourié-Gonnarde1927102015-08-14 14:20:48 +0200234int mbedtls_ecjpake_read_round_two( mbedtls_ecjpake_context *ctx,
Manuel Pégourié-Gonnardf7368c92015-08-14 14:33:05 +0200235 const unsigned char *buf,
236 size_t len );
Manuel Pégourié-Gonnardec0eece2015-08-13 19:13:20 +0200237
Manuel Pégourié-Gonnardf7368c92015-08-14 14:33:05 +0200238/**
239 * \brief Derive the shared secret
Andrzej Kurekc470b6b2019-01-31 08:20:20 -0500240 * (TLS: Pre-Master Secret).
Manuel Pégourié-Gonnard5f188292015-08-14 10:52:39 +0200241 *
Andrzej Kurekc470b6b2019-01-31 08:20:20 -0500242 * \param ctx The ECJPAKE context to use. This must be initialized,
243 * set up and have performed both round one and two.
244 * \param buf The buffer to write the derived secret to. This must
245 * be a writable buffer of length \p len Bytes.
246 * \param len The length of \p buf in Bytes.
247 * \param olen The address at which to store the total number of Bytes
248 * written to \p buf. This must not be \c NULL.
249 * \param f_rng The RNG function to use. This must not be \c NULL.
250 * \param p_rng The RNG parameter to be passed to \p f_rng. This
251 * may be \c NULL if \p f_rng doesn't use a context.
Manuel Pégourié-Gonnard5f188292015-08-14 10:52:39 +0200252 *
Andrzej Kurekc470b6b2019-01-31 08:20:20 -0500253 * \return \c 0 if successful.
254 * \return A negative error code on failure.
Manuel Pégourié-Gonnard5f188292015-08-14 10:52:39 +0200255 */
Manuel Pégourié-Gonnardf7368c92015-08-14 14:33:05 +0200256int mbedtls_ecjpake_derive_secret( mbedtls_ecjpake_context *ctx,
Manuel Pégourié-Gonnard5f188292015-08-14 10:52:39 +0200257 unsigned char *buf, size_t len, size_t *olen,
258 int (*f_rng)(void *, unsigned char *, size_t),
259 void *p_rng );
260
Manuel Pégourié-Gonnardf7368c92015-08-14 14:33:05 +0200261/**
Andrzej Kurekc470b6b2019-01-31 08:20:20 -0500262 * \brief This clears an ECJPAKE context and frees any
263 * embedded data structure.
Manuel Pégourié-Gonnard4e8bc782015-08-12 20:50:31 +0200264 *
Andrzej Kurekc470b6b2019-01-31 08:20:20 -0500265 * \param ctx The ECJPAKE context to free. This may be \c NULL,
266 * in which case this function does nothing. If it is not
267 * \c NULL, it must point to an initialized ECJPAKE context.
Manuel Pégourié-Gonnard4e8bc782015-08-12 20:50:31 +0200268 */
269void mbedtls_ecjpake_free( mbedtls_ecjpake_context *ctx );
270
Manuel Pégourié-Gonnard4d8685b2015-08-05 15:44:42 +0200271#if defined(MBEDTLS_SELF_TEST)
Hanno Becker616d1ca2018-01-24 10:25:05 +0000272
Manuel Pégourié-Gonnard4d8685b2015-08-05 15:44:42 +0200273/**
274 * \brief Checkup routine
275 *
276 * \return 0 if successful, or 1 if a test failed
277 */
278int mbedtls_ecjpake_self_test( int verbose );
Manuel Pégourié-Gonnard4d8685b2015-08-05 15:44:42 +0200279
Ron Eldor4e6d55d2018-02-07 16:36:15 +0200280#endif /* MBEDTLS_SELF_TEST */
281
Manuel Pégourié-Gonnard4d8685b2015-08-05 15:44:42 +0200282#ifdef __cplusplus
283}
284#endif
285
Hanno Becker616d1ca2018-01-24 10:25:05 +0000286
Manuel Pégourié-Gonnard4d8685b2015-08-05 15:44:42 +0200287#endif /* ecjpake.h */