ecjpake.c 39 KB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495969798991001011021031041051061071081091101111121131141151161171181191201211221231241251261271281291301311321331341351361371381391401411421431441451461471481491501511521531541551561571581591601611621631641651661671681691701711721731741751761771781791801811821831841851861871881891901911921931941951961971981992002012022032042052062072082092102112122132142152162172182192202212222232242252262272282292302312322332342352362372382392402412422432442452462472482492502512522532542552562572582592602612622632642652662672682692702712722732742752762772782792802812822832842852862872882892902912922932942952962972982993003013023033043053063073083093103113123133143153163173183193203213223233243253263273283293303313323333343353363373383393403413423433443453463473483493503513523533543553563573583593603613623633643653663673683693703713723733743753763773783793803813823833843853863873883893903913923933943953963973983994004014024034044054064074084094104114124134144154164174184194204214224234244254264274284294304314324334344354364374384394404414424434444454464474484494504514524534544554564574584594604614624634644654664674684694704714724734744754764774784794804814824834844854864874884894904914924934944954964974984995005015025035045055065075085095105115125135145155165175185195205215225235245255265275285295305315325335345355365375385395405415425435445455465475485495505515525535545555565575585595605615625635645655665675685695705715725735745755765775785795805815825835845855865875885895905915925935945955965975985996006016026036046056066076086096106116126136146156166176186196206216226236246256266276286296306316326336346356366376386396406416426436446456466476486496506516526536546556566576586596606616626636646656666676686696706716726736746756766776786796806816826836846856866876886896906916926936946956966976986997007017027037047057067077087097107117127137147157167177187197207217227237247257267277287297307317327337347357367377387397407417427437447457467477487497507517527537547557567577587597607617627637647657667677687697707717727737747757767777787797807817827837847857867877887897907917927937947957967977987998008018028038048058068078088098108118128138148158168178188198208218228238248258268278288298308318328338348358368378388398408418428438448458468478488498508518528538548558568578588598608618628638648658668678688698708718728738748758768778788798808818828838848858868878888898908918928938948958968978988999009019029039049059069079089099109119129139149159169179189199209219229239249259269279289299309319329339349359369379389399409419429439449459469479489499509519529539549559569579589599609619629639649659669679689699709719729739749759769779789799809819829839849859869879889899909919929939949959969979989991000100110021003100410051006100710081009101010111012101310141015101610171018101910201021102210231024102510261027102810291030103110321033103410351036103710381039104010411042104310441045104610471048104910501051105210531054105510561057105810591060106110621063106410651066106710681069107010711072107310741075107610771078107910801081108210831084108510861087108810891090109110921093109410951096109710981099110011011102110311041105110611071108110911101111111211131114111511161117111811191120112111221123112411251126112711281129113011311132113311341135113611371138113911401141114211431144114511461147114811491150115111521153115411551156115711581159116011611162116311641165116611671168116911701171117211731174117511761177
  1. /*
  2. * Elliptic curve J-PAKE
  3. *
  4. * Copyright The Mbed TLS Contributors
  5. * SPDX-License-Identifier: Apache-2.0 OR GPL-2.0-or-later
  6. *
  7. * This file is provided under the Apache License 2.0, or the
  8. * GNU General Public License v2.0 or later.
  9. *
  10. * **********
  11. * Apache License 2.0:
  12. *
  13. * Licensed under the Apache License, Version 2.0 (the "License"); you may
  14. * not use this file except in compliance with the License.
  15. * You may obtain a copy of the License at
  16. *
  17. * http://www.apache.org/licenses/LICENSE-2.0
  18. *
  19. * Unless required by applicable law or agreed to in writing, software
  20. * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
  21. * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
  22. * See the License for the specific language governing permissions and
  23. * limitations under the License.
  24. *
  25. * **********
  26. *
  27. * **********
  28. * GNU General Public License v2.0 or later:
  29. *
  30. * This program is free software; you can redistribute it and/or modify
  31. * it under the terms of the GNU General Public License as published by
  32. * the Free Software Foundation; either version 2 of the License, or
  33. * (at your option) any later version.
  34. *
  35. * This program is distributed in the hope that it will be useful,
  36. * but WITHOUT ANY WARRANTY; without even the implied warranty of
  37. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
  38. * GNU General Public License for more details.
  39. *
  40. * You should have received a copy of the GNU General Public License along
  41. * with this program; if not, write to the Free Software Foundation, Inc.,
  42. * 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
  43. *
  44. * **********
  45. */
  46. /*
  47. * References in the code are to the Thread v1.0 Specification,
  48. * available to members of the Thread Group http://threadgroup.org/
  49. */
  50. #if !defined(MBEDTLS_CONFIG_FILE)
  51. #include "mbedtls/config.h"
  52. #else
  53. #include MBEDTLS_CONFIG_FILE
  54. #endif
  55. #if defined(MBEDTLS_ECJPAKE_C)
  56. #include "mbedtls/ecjpake.h"
  57. #include "mbedtls/platform_util.h"
  58. #include <string.h>
  59. #if !defined(MBEDTLS_ECJPAKE_ALT)
  60. /* Parameter validation macros based on platform_util.h */
  61. #define ECJPAKE_VALIDATE_RET( cond ) \
  62. MBEDTLS_INTERNAL_VALIDATE_RET( cond, MBEDTLS_ERR_ECP_BAD_INPUT_DATA )
  63. #define ECJPAKE_VALIDATE( cond ) \
  64. MBEDTLS_INTERNAL_VALIDATE( cond )
  65. /*
  66. * Convert a mbedtls_ecjpake_role to identifier string
  67. */
  68. static const char * const ecjpake_id[] = {
  69. "client",
  70. "server"
  71. };
  72. #define ID_MINE ( ecjpake_id[ ctx->role ] )
  73. #define ID_PEER ( ecjpake_id[ 1 - ctx->role ] )
  74. /*
  75. * Initialize context
  76. */
  77. void mbedtls_ecjpake_init( mbedtls_ecjpake_context *ctx )
  78. {
  79. ECJPAKE_VALIDATE( ctx != NULL );
  80. ctx->md_info = NULL;
  81. mbedtls_ecp_group_init( &ctx->grp );
  82. ctx->point_format = MBEDTLS_ECP_PF_UNCOMPRESSED;
  83. mbedtls_ecp_point_init( &ctx->Xm1 );
  84. mbedtls_ecp_point_init( &ctx->Xm2 );
  85. mbedtls_ecp_point_init( &ctx->Xp1 );
  86. mbedtls_ecp_point_init( &ctx->Xp2 );
  87. mbedtls_ecp_point_init( &ctx->Xp );
  88. mbedtls_mpi_init( &ctx->xm1 );
  89. mbedtls_mpi_init( &ctx->xm2 );
  90. mbedtls_mpi_init( &ctx->s );
  91. }
  92. /*
  93. * Free context
  94. */
  95. void mbedtls_ecjpake_free( mbedtls_ecjpake_context *ctx )
  96. {
  97. if( ctx == NULL )
  98. return;
  99. ctx->md_info = NULL;
  100. mbedtls_ecp_group_free( &ctx->grp );
  101. mbedtls_ecp_point_free( &ctx->Xm1 );
  102. mbedtls_ecp_point_free( &ctx->Xm2 );
  103. mbedtls_ecp_point_free( &ctx->Xp1 );
  104. mbedtls_ecp_point_free( &ctx->Xp2 );
  105. mbedtls_ecp_point_free( &ctx->Xp );
  106. mbedtls_mpi_free( &ctx->xm1 );
  107. mbedtls_mpi_free( &ctx->xm2 );
  108. mbedtls_mpi_free( &ctx->s );
  109. }
  110. /*
  111. * Setup context
  112. */
  113. int mbedtls_ecjpake_setup( mbedtls_ecjpake_context *ctx,
  114. mbedtls_ecjpake_role role,
  115. mbedtls_md_type_t hash,
  116. mbedtls_ecp_group_id curve,
  117. const unsigned char *secret,
  118. size_t len )
  119. {
  120. int ret;
  121. ECJPAKE_VALIDATE_RET( ctx != NULL );
  122. ECJPAKE_VALIDATE_RET( role == MBEDTLS_ECJPAKE_CLIENT ||
  123. role == MBEDTLS_ECJPAKE_SERVER );
  124. ECJPAKE_VALIDATE_RET( secret != NULL || len == 0 );
  125. ctx->role = role;
  126. if( ( ctx->md_info = mbedtls_md_info_from_type( hash ) ) == NULL )
  127. return( MBEDTLS_ERR_MD_FEATURE_UNAVAILABLE );
  128. MBEDTLS_MPI_CHK( mbedtls_ecp_group_load( &ctx->grp, curve ) );
  129. MBEDTLS_MPI_CHK( mbedtls_mpi_read_binary( &ctx->s, secret, len ) );
  130. cleanup:
  131. if( ret != 0 )
  132. mbedtls_ecjpake_free( ctx );
  133. return( ret );
  134. }
  135. /*
  136. * Check if context is ready for use
  137. */
  138. int mbedtls_ecjpake_check( const mbedtls_ecjpake_context *ctx )
  139. {
  140. ECJPAKE_VALIDATE_RET( ctx != NULL );
  141. if( ctx->md_info == NULL ||
  142. ctx->grp.id == MBEDTLS_ECP_DP_NONE ||
  143. ctx->s.p == NULL )
  144. {
  145. return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
  146. }
  147. return( 0 );
  148. }
  149. /*
  150. * Write a point plus its length to a buffer
  151. */
  152. static int ecjpake_write_len_point( unsigned char **p,
  153. const unsigned char *end,
  154. const mbedtls_ecp_group *grp,
  155. const int pf,
  156. const mbedtls_ecp_point *P )
  157. {
  158. int ret;
  159. size_t len;
  160. /* Need at least 4 for length plus 1 for point */
  161. if( end < *p || end - *p < 5 )
  162. return( MBEDTLS_ERR_ECP_BUFFER_TOO_SMALL );
  163. ret = mbedtls_ecp_point_write_binary( grp, P, pf,
  164. &len, *p + 4, end - ( *p + 4 ) );
  165. if( ret != 0 )
  166. return( ret );
  167. (*p)[0] = (unsigned char)( ( len >> 24 ) & 0xFF );
  168. (*p)[1] = (unsigned char)( ( len >> 16 ) & 0xFF );
  169. (*p)[2] = (unsigned char)( ( len >> 8 ) & 0xFF );
  170. (*p)[3] = (unsigned char)( ( len ) & 0xFF );
  171. *p += 4 + len;
  172. return( 0 );
  173. }
  174. /*
  175. * Size of the temporary buffer for ecjpake_hash:
  176. * 3 EC points plus their length, plus ID and its length (4 + 6 bytes)
  177. */
  178. #define ECJPAKE_HASH_BUF_LEN ( 3 * ( 4 + MBEDTLS_ECP_MAX_PT_LEN ) + 4 + 6 )
  179. /*
  180. * Compute hash for ZKP (7.4.2.2.2.1)
  181. */
  182. static int ecjpake_hash( const mbedtls_md_info_t *md_info,
  183. const mbedtls_ecp_group *grp,
  184. const int pf,
  185. const mbedtls_ecp_point *G,
  186. const mbedtls_ecp_point *V,
  187. const mbedtls_ecp_point *X,
  188. const char *id,
  189. mbedtls_mpi *h )
  190. {
  191. int ret;
  192. unsigned char buf[ECJPAKE_HASH_BUF_LEN];
  193. unsigned char *p = buf;
  194. const unsigned char *end = buf + sizeof( buf );
  195. const size_t id_len = strlen( id );
  196. unsigned char hash[MBEDTLS_MD_MAX_SIZE];
  197. /* Write things to temporary buffer */
  198. MBEDTLS_MPI_CHK( ecjpake_write_len_point( &p, end, grp, pf, G ) );
  199. MBEDTLS_MPI_CHK( ecjpake_write_len_point( &p, end, grp, pf, V ) );
  200. MBEDTLS_MPI_CHK( ecjpake_write_len_point( &p, end, grp, pf, X ) );
  201. if( end - p < 4 )
  202. return( MBEDTLS_ERR_ECP_BUFFER_TOO_SMALL );
  203. *p++ = (unsigned char)( ( id_len >> 24 ) & 0xFF );
  204. *p++ = (unsigned char)( ( id_len >> 16 ) & 0xFF );
  205. *p++ = (unsigned char)( ( id_len >> 8 ) & 0xFF );
  206. *p++ = (unsigned char)( ( id_len ) & 0xFF );
  207. if( end < p || (size_t)( end - p ) < id_len )
  208. return( MBEDTLS_ERR_ECP_BUFFER_TOO_SMALL );
  209. memcpy( p, id, id_len );
  210. p += id_len;
  211. /* Compute hash */
  212. MBEDTLS_MPI_CHK( mbedtls_md( md_info, buf, p - buf, hash ) );
  213. /* Turn it into an integer mod n */
  214. MBEDTLS_MPI_CHK( mbedtls_mpi_read_binary( h, hash,
  215. mbedtls_md_get_size( md_info ) ) );
  216. MBEDTLS_MPI_CHK( mbedtls_mpi_mod_mpi( h, h, &grp->N ) );
  217. cleanup:
  218. return( ret );
  219. }
  220. /*
  221. * Parse a ECShnorrZKP (7.4.2.2.2) and verify it (7.4.2.3.3)
  222. */
  223. static int ecjpake_zkp_read( const mbedtls_md_info_t *md_info,
  224. const mbedtls_ecp_group *grp,
  225. const int pf,
  226. const mbedtls_ecp_point *G,
  227. const mbedtls_ecp_point *X,
  228. const char *id,
  229. const unsigned char **p,
  230. const unsigned char *end )
  231. {
  232. int ret;
  233. mbedtls_ecp_point V, VV;
  234. mbedtls_mpi r, h;
  235. size_t r_len;
  236. mbedtls_ecp_point_init( &V );
  237. mbedtls_ecp_point_init( &VV );
  238. mbedtls_mpi_init( &r );
  239. mbedtls_mpi_init( &h );
  240. /*
  241. * struct {
  242. * ECPoint V;
  243. * opaque r<1..2^8-1>;
  244. * } ECSchnorrZKP;
  245. */
  246. if( end < *p )
  247. return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
  248. MBEDTLS_MPI_CHK( mbedtls_ecp_tls_read_point( grp, &V, p, end - *p ) );
  249. if( end < *p || (size_t)( end - *p ) < 1 )
  250. {
  251. ret = MBEDTLS_ERR_ECP_BAD_INPUT_DATA;
  252. goto cleanup;
  253. }
  254. r_len = *(*p)++;
  255. if( end < *p || (size_t)( end - *p ) < r_len )
  256. {
  257. ret = MBEDTLS_ERR_ECP_BAD_INPUT_DATA;
  258. goto cleanup;
  259. }
  260. MBEDTLS_MPI_CHK( mbedtls_mpi_read_binary( &r, *p, r_len ) );
  261. *p += r_len;
  262. /*
  263. * Verification
  264. */
  265. MBEDTLS_MPI_CHK( ecjpake_hash( md_info, grp, pf, G, &V, X, id, &h ) );
  266. MBEDTLS_MPI_CHK( mbedtls_ecp_muladd( (mbedtls_ecp_group *) grp,
  267. &VV, &h, X, &r, G ) );
  268. if( mbedtls_ecp_point_cmp( &VV, &V ) != 0 )
  269. {
  270. ret = MBEDTLS_ERR_ECP_VERIFY_FAILED;
  271. goto cleanup;
  272. }
  273. cleanup:
  274. mbedtls_ecp_point_free( &V );
  275. mbedtls_ecp_point_free( &VV );
  276. mbedtls_mpi_free( &r );
  277. mbedtls_mpi_free( &h );
  278. return( ret );
  279. }
  280. /*
  281. * Generate ZKP (7.4.2.3.2) and write it as ECSchnorrZKP (7.4.2.2.2)
  282. */
  283. static int ecjpake_zkp_write( const mbedtls_md_info_t *md_info,
  284. const mbedtls_ecp_group *grp,
  285. const int pf,
  286. const mbedtls_ecp_point *G,
  287. const mbedtls_mpi *x,
  288. const mbedtls_ecp_point *X,
  289. const char *id,
  290. unsigned char **p,
  291. const unsigned char *end,
  292. int (*f_rng)(void *, unsigned char *, size_t),
  293. void *p_rng )
  294. {
  295. int ret;
  296. mbedtls_ecp_point V;
  297. mbedtls_mpi v;
  298. mbedtls_mpi h; /* later recycled to hold r */
  299. size_t len;
  300. if( end < *p )
  301. return( MBEDTLS_ERR_ECP_BUFFER_TOO_SMALL );
  302. mbedtls_ecp_point_init( &V );
  303. mbedtls_mpi_init( &v );
  304. mbedtls_mpi_init( &h );
  305. /* Compute signature */
  306. MBEDTLS_MPI_CHK( mbedtls_ecp_gen_keypair_base( (mbedtls_ecp_group *) grp,
  307. G, &v, &V, f_rng, p_rng ) );
  308. MBEDTLS_MPI_CHK( ecjpake_hash( md_info, grp, pf, G, &V, X, id, &h ) );
  309. MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &h, &h, x ) ); /* x*h */
  310. MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &h, &v, &h ) ); /* v - x*h */
  311. MBEDTLS_MPI_CHK( mbedtls_mpi_mod_mpi( &h, &h, &grp->N ) ); /* r */
  312. /* Write it out */
  313. MBEDTLS_MPI_CHK( mbedtls_ecp_tls_write_point( grp, &V,
  314. pf, &len, *p, end - *p ) );
  315. *p += len;
  316. len = mbedtls_mpi_size( &h ); /* actually r */
  317. if( end < *p || (size_t)( end - *p ) < 1 + len || len > 255 )
  318. {
  319. ret = MBEDTLS_ERR_ECP_BUFFER_TOO_SMALL;
  320. goto cleanup;
  321. }
  322. *(*p)++ = (unsigned char)( len & 0xFF );
  323. MBEDTLS_MPI_CHK( mbedtls_mpi_write_binary( &h, *p, len ) ); /* r */
  324. *p += len;
  325. cleanup:
  326. mbedtls_ecp_point_free( &V );
  327. mbedtls_mpi_free( &v );
  328. mbedtls_mpi_free( &h );
  329. return( ret );
  330. }
  331. /*
  332. * Parse a ECJPAKEKeyKP (7.4.2.2.1) and check proof
  333. * Output: verified public key X
  334. */
  335. static int ecjpake_kkp_read( const mbedtls_md_info_t *md_info,
  336. const mbedtls_ecp_group *grp,
  337. const int pf,
  338. const mbedtls_ecp_point *G,
  339. mbedtls_ecp_point *X,
  340. const char *id,
  341. const unsigned char **p,
  342. const unsigned char *end )
  343. {
  344. int ret;
  345. if( end < *p )
  346. return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
  347. /*
  348. * struct {
  349. * ECPoint X;
  350. * ECSchnorrZKP zkp;
  351. * } ECJPAKEKeyKP;
  352. */
  353. MBEDTLS_MPI_CHK( mbedtls_ecp_tls_read_point( grp, X, p, end - *p ) );
  354. if( mbedtls_ecp_is_zero( X ) )
  355. {
  356. ret = MBEDTLS_ERR_ECP_INVALID_KEY;
  357. goto cleanup;
  358. }
  359. MBEDTLS_MPI_CHK( ecjpake_zkp_read( md_info, grp, pf, G, X, id, p, end ) );
  360. cleanup:
  361. return( ret );
  362. }
  363. /*
  364. * Generate an ECJPAKEKeyKP
  365. * Output: the serialized structure, plus private/public key pair
  366. */
  367. static int ecjpake_kkp_write( const mbedtls_md_info_t *md_info,
  368. const mbedtls_ecp_group *grp,
  369. const int pf,
  370. const mbedtls_ecp_point *G,
  371. mbedtls_mpi *x,
  372. mbedtls_ecp_point *X,
  373. const char *id,
  374. unsigned char **p,
  375. const unsigned char *end,
  376. int (*f_rng)(void *, unsigned char *, size_t),
  377. void *p_rng )
  378. {
  379. int ret;
  380. size_t len;
  381. if( end < *p )
  382. return( MBEDTLS_ERR_ECP_BUFFER_TOO_SMALL );
  383. /* Generate key (7.4.2.3.1) and write it out */
  384. MBEDTLS_MPI_CHK( mbedtls_ecp_gen_keypair_base( (mbedtls_ecp_group *) grp, G, x, X,
  385. f_rng, p_rng ) );
  386. MBEDTLS_MPI_CHK( mbedtls_ecp_tls_write_point( grp, X,
  387. pf, &len, *p, end - *p ) );
  388. *p += len;
  389. /* Generate and write proof */
  390. MBEDTLS_MPI_CHK( ecjpake_zkp_write( md_info, grp, pf, G, x, X, id,
  391. p, end, f_rng, p_rng ) );
  392. cleanup:
  393. return( ret );
  394. }
  395. /*
  396. * Read a ECJPAKEKeyKPPairList (7.4.2.3) and check proofs
  397. * Ouputs: verified peer public keys Xa, Xb
  398. */
  399. static int ecjpake_kkpp_read( const mbedtls_md_info_t *md_info,
  400. const mbedtls_ecp_group *grp,
  401. const int pf,
  402. const mbedtls_ecp_point *G,
  403. mbedtls_ecp_point *Xa,
  404. mbedtls_ecp_point *Xb,
  405. const char *id,
  406. const unsigned char *buf,
  407. size_t len )
  408. {
  409. int ret;
  410. const unsigned char *p = buf;
  411. const unsigned char *end = buf + len;
  412. /*
  413. * struct {
  414. * ECJPAKEKeyKP ecjpake_key_kp_pair_list[2];
  415. * } ECJPAKEKeyKPPairList;
  416. */
  417. MBEDTLS_MPI_CHK( ecjpake_kkp_read( md_info, grp, pf, G, Xa, id, &p, end ) );
  418. MBEDTLS_MPI_CHK( ecjpake_kkp_read( md_info, grp, pf, G, Xb, id, &p, end ) );
  419. if( p != end )
  420. ret = MBEDTLS_ERR_ECP_BAD_INPUT_DATA;
  421. cleanup:
  422. return( ret );
  423. }
  424. /*
  425. * Generate a ECJPAKEKeyKPPairList
  426. * Outputs: the serialized structure, plus two private/public key pairs
  427. */
  428. static int ecjpake_kkpp_write( const mbedtls_md_info_t *md_info,
  429. const mbedtls_ecp_group *grp,
  430. const int pf,
  431. const mbedtls_ecp_point *G,
  432. mbedtls_mpi *xm1,
  433. mbedtls_ecp_point *Xa,
  434. mbedtls_mpi *xm2,
  435. mbedtls_ecp_point *Xb,
  436. const char *id,
  437. unsigned char *buf,
  438. size_t len,
  439. size_t *olen,
  440. int (*f_rng)(void *, unsigned char *, size_t),
  441. void *p_rng )
  442. {
  443. int ret;
  444. unsigned char *p = buf;
  445. const unsigned char *end = buf + len;
  446. MBEDTLS_MPI_CHK( ecjpake_kkp_write( md_info, grp, pf, G, xm1, Xa, id,
  447. &p, end, f_rng, p_rng ) );
  448. MBEDTLS_MPI_CHK( ecjpake_kkp_write( md_info, grp, pf, G, xm2, Xb, id,
  449. &p, end, f_rng, p_rng ) );
  450. *olen = p - buf;
  451. cleanup:
  452. return( ret );
  453. }
  454. /*
  455. * Read and process the first round message
  456. */
  457. int mbedtls_ecjpake_read_round_one( mbedtls_ecjpake_context *ctx,
  458. const unsigned char *buf,
  459. size_t len )
  460. {
  461. ECJPAKE_VALIDATE_RET( ctx != NULL );
  462. ECJPAKE_VALIDATE_RET( buf != NULL );
  463. return( ecjpake_kkpp_read( ctx->md_info, &ctx->grp, ctx->point_format,
  464. &ctx->grp.G,
  465. &ctx->Xp1, &ctx->Xp2, ID_PEER,
  466. buf, len ) );
  467. }
  468. /*
  469. * Generate and write the first round message
  470. */
  471. int mbedtls_ecjpake_write_round_one( mbedtls_ecjpake_context *ctx,
  472. unsigned char *buf, size_t len, size_t *olen,
  473. int (*f_rng)(void *, unsigned char *, size_t),
  474. void *p_rng )
  475. {
  476. ECJPAKE_VALIDATE_RET( ctx != NULL );
  477. ECJPAKE_VALIDATE_RET( buf != NULL );
  478. ECJPAKE_VALIDATE_RET( olen != NULL );
  479. ECJPAKE_VALIDATE_RET( f_rng != NULL );
  480. return( ecjpake_kkpp_write( ctx->md_info, &ctx->grp, ctx->point_format,
  481. &ctx->grp.G,
  482. &ctx->xm1, &ctx->Xm1, &ctx->xm2, &ctx->Xm2,
  483. ID_MINE, buf, len, olen, f_rng, p_rng ) );
  484. }
  485. /*
  486. * Compute the sum of three points R = A + B + C
  487. */
  488. static int ecjpake_ecp_add3( mbedtls_ecp_group *grp, mbedtls_ecp_point *R,
  489. const mbedtls_ecp_point *A,
  490. const mbedtls_ecp_point *B,
  491. const mbedtls_ecp_point *C )
  492. {
  493. int ret;
  494. mbedtls_mpi one;
  495. mbedtls_mpi_init( &one );
  496. MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &one, 1 ) );
  497. MBEDTLS_MPI_CHK( mbedtls_ecp_muladd( grp, R, &one, A, &one, B ) );
  498. MBEDTLS_MPI_CHK( mbedtls_ecp_muladd( grp, R, &one, R, &one, C ) );
  499. cleanup:
  500. mbedtls_mpi_free( &one );
  501. return( ret );
  502. }
  503. /*
  504. * Read and process second round message (C: 7.4.2.5, S: 7.4.2.6)
  505. */
  506. int mbedtls_ecjpake_read_round_two( mbedtls_ecjpake_context *ctx,
  507. const unsigned char *buf,
  508. size_t len )
  509. {
  510. int ret;
  511. const unsigned char *p = buf;
  512. const unsigned char *end = buf + len;
  513. mbedtls_ecp_group grp;
  514. mbedtls_ecp_point G; /* C: GB, S: GA */
  515. ECJPAKE_VALIDATE_RET( ctx != NULL );
  516. ECJPAKE_VALIDATE_RET( buf != NULL );
  517. mbedtls_ecp_group_init( &grp );
  518. mbedtls_ecp_point_init( &G );
  519. /*
  520. * Server: GA = X3 + X4 + X1 (7.4.2.6.1)
  521. * Client: GB = X1 + X2 + X3 (7.4.2.5.1)
  522. * Unified: G = Xm1 + Xm2 + Xp1
  523. * We need that before parsing in order to check Xp as we read it
  524. */
  525. MBEDTLS_MPI_CHK( ecjpake_ecp_add3( &ctx->grp, &G,
  526. &ctx->Xm1, &ctx->Xm2, &ctx->Xp1 ) );
  527. /*
  528. * struct {
  529. * ECParameters curve_params; // only client reading server msg
  530. * ECJPAKEKeyKP ecjpake_key_kp;
  531. * } Client/ServerECJPAKEParams;
  532. */
  533. if( ctx->role == MBEDTLS_ECJPAKE_CLIENT )
  534. {
  535. MBEDTLS_MPI_CHK( mbedtls_ecp_tls_read_group( &grp, &p, len ) );
  536. if( grp.id != ctx->grp.id )
  537. {
  538. ret = MBEDTLS_ERR_ECP_FEATURE_UNAVAILABLE;
  539. goto cleanup;
  540. }
  541. }
  542. MBEDTLS_MPI_CHK( ecjpake_kkp_read( ctx->md_info, &ctx->grp,
  543. ctx->point_format,
  544. &G, &ctx->Xp, ID_PEER, &p, end ) );
  545. if( p != end )
  546. {
  547. ret = MBEDTLS_ERR_ECP_BAD_INPUT_DATA;
  548. goto cleanup;
  549. }
  550. cleanup:
  551. mbedtls_ecp_group_free( &grp );
  552. mbedtls_ecp_point_free( &G );
  553. return( ret );
  554. }
  555. /*
  556. * Compute R = +/- X * S mod N, taking care not to leak S
  557. */
  558. static int ecjpake_mul_secret( mbedtls_mpi *R, int sign,
  559. const mbedtls_mpi *X,
  560. const mbedtls_mpi *S,
  561. const mbedtls_mpi *N,
  562. int (*f_rng)(void *, unsigned char *, size_t),
  563. void *p_rng )
  564. {
  565. int ret;
  566. mbedtls_mpi b; /* Blinding value, then s + N * blinding */
  567. mbedtls_mpi_init( &b );
  568. /* b = s + rnd-128-bit * N */
  569. MBEDTLS_MPI_CHK( mbedtls_mpi_fill_random( &b, 16, f_rng, p_rng ) );
  570. MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &b, &b, N ) );
  571. MBEDTLS_MPI_CHK( mbedtls_mpi_add_mpi( &b, &b, S ) );
  572. /* R = sign * X * b mod N */
  573. MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( R, X, &b ) );
  574. R->s *= sign;
  575. MBEDTLS_MPI_CHK( mbedtls_mpi_mod_mpi( R, R, N ) );
  576. cleanup:
  577. mbedtls_mpi_free( &b );
  578. return( ret );
  579. }
  580. /*
  581. * Generate and write the second round message (S: 7.4.2.5, C: 7.4.2.6)
  582. */
  583. int mbedtls_ecjpake_write_round_two( mbedtls_ecjpake_context *ctx,
  584. unsigned char *buf, size_t len, size_t *olen,
  585. int (*f_rng)(void *, unsigned char *, size_t),
  586. void *p_rng )
  587. {
  588. int ret;
  589. mbedtls_ecp_point G; /* C: GA, S: GB */
  590. mbedtls_ecp_point Xm; /* C: Xc, S: Xs */
  591. mbedtls_mpi xm; /* C: xc, S: xs */
  592. unsigned char *p = buf;
  593. const unsigned char *end = buf + len;
  594. size_t ec_len;
  595. ECJPAKE_VALIDATE_RET( ctx != NULL );
  596. ECJPAKE_VALIDATE_RET( buf != NULL );
  597. ECJPAKE_VALIDATE_RET( olen != NULL );
  598. ECJPAKE_VALIDATE_RET( f_rng != NULL );
  599. mbedtls_ecp_point_init( &G );
  600. mbedtls_ecp_point_init( &Xm );
  601. mbedtls_mpi_init( &xm );
  602. /*
  603. * First generate private/public key pair (S: 7.4.2.5.1, C: 7.4.2.6.1)
  604. *
  605. * Client: GA = X1 + X3 + X4 | xs = x2 * s | Xc = xc * GA
  606. * Server: GB = X3 + X1 + X2 | xs = x4 * s | Xs = xs * GB
  607. * Unified: G = Xm1 + Xp1 + Xp2 | xm = xm2 * s | Xm = xm * G
  608. */
  609. MBEDTLS_MPI_CHK( ecjpake_ecp_add3( &ctx->grp, &G,
  610. &ctx->Xp1, &ctx->Xp2, &ctx->Xm1 ) );
  611. MBEDTLS_MPI_CHK( ecjpake_mul_secret( &xm, 1, &ctx->xm2, &ctx->s,
  612. &ctx->grp.N, f_rng, p_rng ) );
  613. MBEDTLS_MPI_CHK( mbedtls_ecp_mul( &ctx->grp, &Xm, &xm, &G, f_rng, p_rng ) );
  614. /*
  615. * Now write things out
  616. *
  617. * struct {
  618. * ECParameters curve_params; // only server writing its message
  619. * ECJPAKEKeyKP ecjpake_key_kp;
  620. * } Client/ServerECJPAKEParams;
  621. */
  622. if( ctx->role == MBEDTLS_ECJPAKE_SERVER )
  623. {
  624. if( end < p )
  625. {
  626. ret = MBEDTLS_ERR_ECP_BUFFER_TOO_SMALL;
  627. goto cleanup;
  628. }
  629. MBEDTLS_MPI_CHK( mbedtls_ecp_tls_write_group( &ctx->grp, &ec_len,
  630. p, end - p ) );
  631. p += ec_len;
  632. }
  633. if( end < p )
  634. {
  635. ret = MBEDTLS_ERR_ECP_BUFFER_TOO_SMALL;
  636. goto cleanup;
  637. }
  638. MBEDTLS_MPI_CHK( mbedtls_ecp_tls_write_point( &ctx->grp, &Xm,
  639. ctx->point_format, &ec_len, p, end - p ) );
  640. p += ec_len;
  641. MBEDTLS_MPI_CHK( ecjpake_zkp_write( ctx->md_info, &ctx->grp,
  642. ctx->point_format,
  643. &G, &xm, &Xm, ID_MINE,
  644. &p, end, f_rng, p_rng ) );
  645. *olen = p - buf;
  646. cleanup:
  647. mbedtls_ecp_point_free( &G );
  648. mbedtls_ecp_point_free( &Xm );
  649. mbedtls_mpi_free( &xm );
  650. return( ret );
  651. }
  652. /*
  653. * Derive PMS (7.4.2.7 / 7.4.2.8)
  654. */
  655. int mbedtls_ecjpake_derive_secret( mbedtls_ecjpake_context *ctx,
  656. unsigned char *buf, size_t len, size_t *olen,
  657. int (*f_rng)(void *, unsigned char *, size_t),
  658. void *p_rng )
  659. {
  660. int ret;
  661. mbedtls_ecp_point K;
  662. mbedtls_mpi m_xm2_s, one;
  663. unsigned char kx[MBEDTLS_ECP_MAX_BYTES];
  664. size_t x_bytes;
  665. ECJPAKE_VALIDATE_RET( ctx != NULL );
  666. ECJPAKE_VALIDATE_RET( buf != NULL );
  667. ECJPAKE_VALIDATE_RET( olen != NULL );
  668. ECJPAKE_VALIDATE_RET( f_rng != NULL );
  669. *olen = mbedtls_md_get_size( ctx->md_info );
  670. if( len < *olen )
  671. return( MBEDTLS_ERR_ECP_BUFFER_TOO_SMALL );
  672. mbedtls_ecp_point_init( &K );
  673. mbedtls_mpi_init( &m_xm2_s );
  674. mbedtls_mpi_init( &one );
  675. MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &one, 1 ) );
  676. /*
  677. * Client: K = ( Xs - X4 * x2 * s ) * x2
  678. * Server: K = ( Xc - X2 * x4 * s ) * x4
  679. * Unified: K = ( Xp - Xp2 * xm2 * s ) * xm2
  680. */
  681. MBEDTLS_MPI_CHK( ecjpake_mul_secret( &m_xm2_s, -1, &ctx->xm2, &ctx->s,
  682. &ctx->grp.N, f_rng, p_rng ) );
  683. MBEDTLS_MPI_CHK( mbedtls_ecp_muladd( &ctx->grp, &K,
  684. &one, &ctx->Xp,
  685. &m_xm2_s, &ctx->Xp2 ) );
  686. MBEDTLS_MPI_CHK( mbedtls_ecp_mul( &ctx->grp, &K, &ctx->xm2, &K,
  687. f_rng, p_rng ) );
  688. /* PMS = SHA-256( K.X ) */
  689. x_bytes = ( ctx->grp.pbits + 7 ) / 8;
  690. MBEDTLS_MPI_CHK( mbedtls_mpi_write_binary( &K.X, kx, x_bytes ) );
  691. MBEDTLS_MPI_CHK( mbedtls_md( ctx->md_info, kx, x_bytes, buf ) );
  692. cleanup:
  693. mbedtls_ecp_point_free( &K );
  694. mbedtls_mpi_free( &m_xm2_s );
  695. mbedtls_mpi_free( &one );
  696. return( ret );
  697. }
  698. #undef ID_MINE
  699. #undef ID_PEER
  700. #endif /* ! MBEDTLS_ECJPAKE_ALT */
  701. #if defined(MBEDTLS_SELF_TEST)
  702. #if defined(MBEDTLS_PLATFORM_C)
  703. #include "mbedtls/platform.h"
  704. #else
  705. #include <stdio.h>
  706. #define mbedtls_printf printf
  707. #endif
  708. #if !defined(MBEDTLS_ECP_DP_SECP256R1_ENABLED) || \
  709. !defined(MBEDTLS_SHA256_C)
  710. int mbedtls_ecjpake_self_test( int verbose )
  711. {
  712. (void) verbose;
  713. return( 0 );
  714. }
  715. #else
  716. static const unsigned char ecjpake_test_password[] = {
  717. 0x74, 0x68, 0x72, 0x65, 0x61, 0x64, 0x6a, 0x70, 0x61, 0x6b, 0x65, 0x74,
  718. 0x65, 0x73, 0x74
  719. };
  720. #if !defined(MBEDTLS_ECJPAKE_ALT)
  721. static const unsigned char ecjpake_test_x1[] = {
  722. 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07, 0x08, 0x09, 0x0a, 0x0b, 0x0c,
  723. 0x0d, 0x0e, 0x0f, 0x10, 0x11, 0x12, 0x13, 0x14, 0x15, 0x16, 0x17, 0x18,
  724. 0x19, 0x1a, 0x1b, 0x1c, 0x1d, 0x1e, 0x1f, 0x21
  725. };
  726. static const unsigned char ecjpake_test_x2[] = {
  727. 0x61, 0x62, 0x63, 0x64, 0x65, 0x66, 0x67, 0x68, 0x69, 0x6a, 0x6b, 0x6c,
  728. 0x6d, 0x6e, 0x6f, 0x70, 0x71, 0x72, 0x73, 0x74, 0x75, 0x76, 0x77, 0x78,
  729. 0x79, 0x7a, 0x7b, 0x7c, 0x7d, 0x7e, 0x7f, 0x81
  730. };
  731. static const unsigned char ecjpake_test_x3[] = {
  732. 0x61, 0x62, 0x63, 0x64, 0x65, 0x66, 0x67, 0x68, 0x69, 0x6a, 0x6b, 0x6c,
  733. 0x6d, 0x6e, 0x6f, 0x70, 0x71, 0x72, 0x73, 0x74, 0x75, 0x76, 0x77, 0x78,
  734. 0x79, 0x7a, 0x7b, 0x7c, 0x7d, 0x7e, 0x7f, 0x81
  735. };
  736. static const unsigned char ecjpake_test_x4[] = {
  737. 0xc1, 0xc2, 0xc3, 0xc4, 0xc5, 0xc6, 0xc7, 0xc8, 0xc9, 0xca, 0xcb, 0xcc,
  738. 0xcd, 0xce, 0xcf, 0xd0, 0xd1, 0xd2, 0xd3, 0xd4, 0xd5, 0xd6, 0xd7, 0xd8,
  739. 0xd9, 0xda, 0xdb, 0xdc, 0xdd, 0xde, 0xdf, 0xe1
  740. };
  741. static const unsigned char ecjpake_test_cli_one[] = {
  742. 0x41, 0x04, 0xac, 0xcf, 0x01, 0x06, 0xef, 0x85, 0x8f, 0xa2, 0xd9, 0x19,
  743. 0x33, 0x13, 0x46, 0x80, 0x5a, 0x78, 0xb5, 0x8b, 0xba, 0xd0, 0xb8, 0x44,
  744. 0xe5, 0xc7, 0x89, 0x28, 0x79, 0x14, 0x61, 0x87, 0xdd, 0x26, 0x66, 0xad,
  745. 0xa7, 0x81, 0xbb, 0x7f, 0x11, 0x13, 0x72, 0x25, 0x1a, 0x89, 0x10, 0x62,
  746. 0x1f, 0x63, 0x4d, 0xf1, 0x28, 0xac, 0x48, 0xe3, 0x81, 0xfd, 0x6e, 0xf9,
  747. 0x06, 0x07, 0x31, 0xf6, 0x94, 0xa4, 0x41, 0x04, 0x1d, 0xd0, 0xbd, 0x5d,
  748. 0x45, 0x66, 0xc9, 0xbe, 0xd9, 0xce, 0x7d, 0xe7, 0x01, 0xb5, 0xe8, 0x2e,
  749. 0x08, 0xe8, 0x4b, 0x73, 0x04, 0x66, 0x01, 0x8a, 0xb9, 0x03, 0xc7, 0x9e,
  750. 0xb9, 0x82, 0x17, 0x22, 0x36, 0xc0, 0xc1, 0x72, 0x8a, 0xe4, 0xbf, 0x73,
  751. 0x61, 0x0d, 0x34, 0xde, 0x44, 0x24, 0x6e, 0xf3, 0xd9, 0xc0, 0x5a, 0x22,
  752. 0x36, 0xfb, 0x66, 0xa6, 0x58, 0x3d, 0x74, 0x49, 0x30, 0x8b, 0xab, 0xce,
  753. 0x20, 0x72, 0xfe, 0x16, 0x66, 0x29, 0x92, 0xe9, 0x23, 0x5c, 0x25, 0x00,
  754. 0x2f, 0x11, 0xb1, 0x50, 0x87, 0xb8, 0x27, 0x38, 0xe0, 0x3c, 0x94, 0x5b,
  755. 0xf7, 0xa2, 0x99, 0x5d, 0xda, 0x1e, 0x98, 0x34, 0x58, 0x41, 0x04, 0x7e,
  756. 0xa6, 0xe3, 0xa4, 0x48, 0x70, 0x37, 0xa9, 0xe0, 0xdb, 0xd7, 0x92, 0x62,
  757. 0xb2, 0xcc, 0x27, 0x3e, 0x77, 0x99, 0x30, 0xfc, 0x18, 0x40, 0x9a, 0xc5,
  758. 0x36, 0x1c, 0x5f, 0xe6, 0x69, 0xd7, 0x02, 0xe1, 0x47, 0x79, 0x0a, 0xeb,
  759. 0x4c, 0xe7, 0xfd, 0x65, 0x75, 0xab, 0x0f, 0x6c, 0x7f, 0xd1, 0xc3, 0x35,
  760. 0x93, 0x9a, 0xa8, 0x63, 0xba, 0x37, 0xec, 0x91, 0xb7, 0xe3, 0x2b, 0xb0,
  761. 0x13, 0xbb, 0x2b, 0x41, 0x04, 0xa4, 0x95, 0x58, 0xd3, 0x2e, 0xd1, 0xeb,
  762. 0xfc, 0x18, 0x16, 0xaf, 0x4f, 0xf0, 0x9b, 0x55, 0xfc, 0xb4, 0xca, 0x47,
  763. 0xb2, 0xa0, 0x2d, 0x1e, 0x7c, 0xaf, 0x11, 0x79, 0xea, 0x3f, 0xe1, 0x39,
  764. 0x5b, 0x22, 0xb8, 0x61, 0x96, 0x40, 0x16, 0xfa, 0xba, 0xf7, 0x2c, 0x97,
  765. 0x56, 0x95, 0xd9, 0x3d, 0x4d, 0xf0, 0xe5, 0x19, 0x7f, 0xe9, 0xf0, 0x40,
  766. 0x63, 0x4e, 0xd5, 0x97, 0x64, 0x93, 0x77, 0x87, 0xbe, 0x20, 0xbc, 0x4d,
  767. 0xee, 0xbb, 0xf9, 0xb8, 0xd6, 0x0a, 0x33, 0x5f, 0x04, 0x6c, 0xa3, 0xaa,
  768. 0x94, 0x1e, 0x45, 0x86, 0x4c, 0x7c, 0xad, 0xef, 0x9c, 0xf7, 0x5b, 0x3d,
  769. 0x8b, 0x01, 0x0e, 0x44, 0x3e, 0xf0
  770. };
  771. static const unsigned char ecjpake_test_srv_one[] = {
  772. 0x41, 0x04, 0x7e, 0xa6, 0xe3, 0xa4, 0x48, 0x70, 0x37, 0xa9, 0xe0, 0xdb,
  773. 0xd7, 0x92, 0x62, 0xb2, 0xcc, 0x27, 0x3e, 0x77, 0x99, 0x30, 0xfc, 0x18,
  774. 0x40, 0x9a, 0xc5, 0x36, 0x1c, 0x5f, 0xe6, 0x69, 0xd7, 0x02, 0xe1, 0x47,
  775. 0x79, 0x0a, 0xeb, 0x4c, 0xe7, 0xfd, 0x65, 0x75, 0xab, 0x0f, 0x6c, 0x7f,
  776. 0xd1, 0xc3, 0x35, 0x93, 0x9a, 0xa8, 0x63, 0xba, 0x37, 0xec, 0x91, 0xb7,
  777. 0xe3, 0x2b, 0xb0, 0x13, 0xbb, 0x2b, 0x41, 0x04, 0x09, 0xf8, 0x5b, 0x3d,
  778. 0x20, 0xeb, 0xd7, 0x88, 0x5c, 0xe4, 0x64, 0xc0, 0x8d, 0x05, 0x6d, 0x64,
  779. 0x28, 0xfe, 0x4d, 0xd9, 0x28, 0x7a, 0xa3, 0x65, 0xf1, 0x31, 0xf4, 0x36,
  780. 0x0f, 0xf3, 0x86, 0xd8, 0x46, 0x89, 0x8b, 0xc4, 0xb4, 0x15, 0x83, 0xc2,
  781. 0xa5, 0x19, 0x7f, 0x65, 0xd7, 0x87, 0x42, 0x74, 0x6c, 0x12, 0xa5, 0xec,
  782. 0x0a, 0x4f, 0xfe, 0x2f, 0x27, 0x0a, 0x75, 0x0a, 0x1d, 0x8f, 0xb5, 0x16,
  783. 0x20, 0x93, 0x4d, 0x74, 0xeb, 0x43, 0xe5, 0x4d, 0xf4, 0x24, 0xfd, 0x96,
  784. 0x30, 0x6c, 0x01, 0x17, 0xbf, 0x13, 0x1a, 0xfa, 0xbf, 0x90, 0xa9, 0xd3,
  785. 0x3d, 0x11, 0x98, 0xd9, 0x05, 0x19, 0x37, 0x35, 0x14, 0x41, 0x04, 0x19,
  786. 0x0a, 0x07, 0x70, 0x0f, 0xfa, 0x4b, 0xe6, 0xae, 0x1d, 0x79, 0xee, 0x0f,
  787. 0x06, 0xae, 0xb5, 0x44, 0xcd, 0x5a, 0xdd, 0xaa, 0xbe, 0xdf, 0x70, 0xf8,
  788. 0x62, 0x33, 0x21, 0x33, 0x2c, 0x54, 0xf3, 0x55, 0xf0, 0xfb, 0xfe, 0xc7,
  789. 0x83, 0xed, 0x35, 0x9e, 0x5d, 0x0b, 0xf7, 0x37, 0x7a, 0x0f, 0xc4, 0xea,
  790. 0x7a, 0xce, 0x47, 0x3c, 0x9c, 0x11, 0x2b, 0x41, 0xcc, 0xd4, 0x1a, 0xc5,
  791. 0x6a, 0x56, 0x12, 0x41, 0x04, 0x36, 0x0a, 0x1c, 0xea, 0x33, 0xfc, 0xe6,
  792. 0x41, 0x15, 0x64, 0x58, 0xe0, 0xa4, 0xea, 0xc2, 0x19, 0xe9, 0x68, 0x31,
  793. 0xe6, 0xae, 0xbc, 0x88, 0xb3, 0xf3, 0x75, 0x2f, 0x93, 0xa0, 0x28, 0x1d,
  794. 0x1b, 0xf1, 0xfb, 0x10, 0x60, 0x51, 0xdb, 0x96, 0x94, 0xa8, 0xd6, 0xe8,
  795. 0x62, 0xa5, 0xef, 0x13, 0x24, 0xa3, 0xd9, 0xe2, 0x78, 0x94, 0xf1, 0xee,
  796. 0x4f, 0x7c, 0x59, 0x19, 0x99, 0x65, 0xa8, 0xdd, 0x4a, 0x20, 0x91, 0x84,
  797. 0x7d, 0x2d, 0x22, 0xdf, 0x3e, 0xe5, 0x5f, 0xaa, 0x2a, 0x3f, 0xb3, 0x3f,
  798. 0xd2, 0xd1, 0xe0, 0x55, 0xa0, 0x7a, 0x7c, 0x61, 0xec, 0xfb, 0x8d, 0x80,
  799. 0xec, 0x00, 0xc2, 0xc9, 0xeb, 0x12
  800. };
  801. static const unsigned char ecjpake_test_srv_two[] = {
  802. 0x03, 0x00, 0x17, 0x41, 0x04, 0x0f, 0xb2, 0x2b, 0x1d, 0x5d, 0x11, 0x23,
  803. 0xe0, 0xef, 0x9f, 0xeb, 0x9d, 0x8a, 0x2e, 0x59, 0x0a, 0x1f, 0x4d, 0x7c,
  804. 0xed, 0x2c, 0x2b, 0x06, 0x58, 0x6e, 0x8f, 0x2a, 0x16, 0xd4, 0xeb, 0x2f,
  805. 0xda, 0x43, 0x28, 0xa2, 0x0b, 0x07, 0xd8, 0xfd, 0x66, 0x76, 0x54, 0xca,
  806. 0x18, 0xc5, 0x4e, 0x32, 0xa3, 0x33, 0xa0, 0x84, 0x54, 0x51, 0xe9, 0x26,
  807. 0xee, 0x88, 0x04, 0xfd, 0x7a, 0xf0, 0xaa, 0xa7, 0xa6, 0x41, 0x04, 0x55,
  808. 0x16, 0xea, 0x3e, 0x54, 0xa0, 0xd5, 0xd8, 0xb2, 0xce, 0x78, 0x6b, 0x38,
  809. 0xd3, 0x83, 0x37, 0x00, 0x29, 0xa5, 0xdb, 0xe4, 0x45, 0x9c, 0x9d, 0xd6,
  810. 0x01, 0xb4, 0x08, 0xa2, 0x4a, 0xe6, 0x46, 0x5c, 0x8a, 0xc9, 0x05, 0xb9,
  811. 0xeb, 0x03, 0xb5, 0xd3, 0x69, 0x1c, 0x13, 0x9e, 0xf8, 0x3f, 0x1c, 0xd4,
  812. 0x20, 0x0f, 0x6c, 0x9c, 0xd4, 0xec, 0x39, 0x22, 0x18, 0xa5, 0x9e, 0xd2,
  813. 0x43, 0xd3, 0xc8, 0x20, 0xff, 0x72, 0x4a, 0x9a, 0x70, 0xb8, 0x8c, 0xb8,
  814. 0x6f, 0x20, 0xb4, 0x34, 0xc6, 0x86, 0x5a, 0xa1, 0xcd, 0x79, 0x06, 0xdd,
  815. 0x7c, 0x9b, 0xce, 0x35, 0x25, 0xf5, 0x08, 0x27, 0x6f, 0x26, 0x83, 0x6c
  816. };
  817. static const unsigned char ecjpake_test_cli_two[] = {
  818. 0x41, 0x04, 0x69, 0xd5, 0x4e, 0xe8, 0x5e, 0x90, 0xce, 0x3f, 0x12, 0x46,
  819. 0x74, 0x2d, 0xe5, 0x07, 0xe9, 0x39, 0xe8, 0x1d, 0x1d, 0xc1, 0xc5, 0xcb,
  820. 0x98, 0x8b, 0x58, 0xc3, 0x10, 0xc9, 0xfd, 0xd9, 0x52, 0x4d, 0x93, 0x72,
  821. 0x0b, 0x45, 0x54, 0x1c, 0x83, 0xee, 0x88, 0x41, 0x19, 0x1d, 0xa7, 0xce,
  822. 0xd8, 0x6e, 0x33, 0x12, 0xd4, 0x36, 0x23, 0xc1, 0xd6, 0x3e, 0x74, 0x98,
  823. 0x9a, 0xba, 0x4a, 0xff, 0xd1, 0xee, 0x41, 0x04, 0x07, 0x7e, 0x8c, 0x31,
  824. 0xe2, 0x0e, 0x6b, 0xed, 0xb7, 0x60, 0xc1, 0x35, 0x93, 0xe6, 0x9f, 0x15,
  825. 0xbe, 0x85, 0xc2, 0x7d, 0x68, 0xcd, 0x09, 0xcc, 0xb8, 0xc4, 0x18, 0x36,
  826. 0x08, 0x91, 0x7c, 0x5c, 0x3d, 0x40, 0x9f, 0xac, 0x39, 0xfe, 0xfe, 0xe8,
  827. 0x2f, 0x72, 0x92, 0xd3, 0x6f, 0x0d, 0x23, 0xe0, 0x55, 0x91, 0x3f, 0x45,
  828. 0xa5, 0x2b, 0x85, 0xdd, 0x8a, 0x20, 0x52, 0xe9, 0xe1, 0x29, 0xbb, 0x4d,
  829. 0x20, 0x0f, 0x01, 0x1f, 0x19, 0x48, 0x35, 0x35, 0xa6, 0xe8, 0x9a, 0x58,
  830. 0x0c, 0x9b, 0x00, 0x03, 0xba, 0xf2, 0x14, 0x62, 0xec, 0xe9, 0x1a, 0x82,
  831. 0xcc, 0x38, 0xdb, 0xdc, 0xae, 0x60, 0xd9, 0xc5, 0x4c
  832. };
  833. static const unsigned char ecjpake_test_pms[] = {
  834. 0xf3, 0xd4, 0x7f, 0x59, 0x98, 0x44, 0xdb, 0x92, 0xa5, 0x69, 0xbb, 0xe7,
  835. 0x98, 0x1e, 0x39, 0xd9, 0x31, 0xfd, 0x74, 0x3b, 0xf2, 0x2e, 0x98, 0xf9,
  836. 0xb4, 0x38, 0xf7, 0x19, 0xd3, 0xc4, 0xf3, 0x51
  837. };
  838. /* Load my private keys and generate the corresponding public keys */
  839. static int ecjpake_test_load( mbedtls_ecjpake_context *ctx,
  840. const unsigned char *xm1, size_t len1,
  841. const unsigned char *xm2, size_t len2 )
  842. {
  843. int ret;
  844. MBEDTLS_MPI_CHK( mbedtls_mpi_read_binary( &ctx->xm1, xm1, len1 ) );
  845. MBEDTLS_MPI_CHK( mbedtls_mpi_read_binary( &ctx->xm2, xm2, len2 ) );
  846. MBEDTLS_MPI_CHK( mbedtls_ecp_mul( &ctx->grp, &ctx->Xm1, &ctx->xm1,
  847. &ctx->grp.G, NULL, NULL ) );
  848. MBEDTLS_MPI_CHK( mbedtls_ecp_mul( &ctx->grp, &ctx->Xm2, &ctx->xm2,
  849. &ctx->grp.G, NULL, NULL ) );
  850. cleanup:
  851. return( ret );
  852. }
  853. #endif /* ! MBEDTLS_ECJPAKE_ALT */
  854. /* For tests we don't need a secure RNG;
  855. * use the LGC from Numerical Recipes for simplicity */
  856. static int ecjpake_lgc( void *p, unsigned char *out, size_t len )
  857. {
  858. static uint32_t x = 42;
  859. (void) p;
  860. while( len > 0 )
  861. {
  862. size_t use_len = len > 4 ? 4 : len;
  863. x = 1664525 * x + 1013904223;
  864. memcpy( out, &x, use_len );
  865. out += use_len;
  866. len -= use_len;
  867. }
  868. return( 0 );
  869. }
  870. #define TEST_ASSERT( x ) \
  871. do { \
  872. if( x ) \
  873. ret = 0; \
  874. else \
  875. { \
  876. ret = 1; \
  877. goto cleanup; \
  878. } \
  879. } while( 0 )
  880. /*
  881. * Checkup routine
  882. */
  883. int mbedtls_ecjpake_self_test( int verbose )
  884. {
  885. int ret;
  886. mbedtls_ecjpake_context cli;
  887. mbedtls_ecjpake_context srv;
  888. unsigned char buf[512], pms[32];
  889. size_t len, pmslen;
  890. mbedtls_ecjpake_init( &cli );
  891. mbedtls_ecjpake_init( &srv );
  892. if( verbose != 0 )
  893. mbedtls_printf( " ECJPAKE test #0 (setup): " );
  894. TEST_ASSERT( mbedtls_ecjpake_setup( &cli, MBEDTLS_ECJPAKE_CLIENT,
  895. MBEDTLS_MD_SHA256, MBEDTLS_ECP_DP_SECP256R1,
  896. ecjpake_test_password,
  897. sizeof( ecjpake_test_password ) ) == 0 );
  898. TEST_ASSERT( mbedtls_ecjpake_setup( &srv, MBEDTLS_ECJPAKE_SERVER,
  899. MBEDTLS_MD_SHA256, MBEDTLS_ECP_DP_SECP256R1,
  900. ecjpake_test_password,
  901. sizeof( ecjpake_test_password ) ) == 0 );
  902. if( verbose != 0 )
  903. mbedtls_printf( "passed\n" );
  904. if( verbose != 0 )
  905. mbedtls_printf( " ECJPAKE test #1 (random handshake): " );
  906. TEST_ASSERT( mbedtls_ecjpake_write_round_one( &cli,
  907. buf, sizeof( buf ), &len, ecjpake_lgc, NULL ) == 0 );
  908. TEST_ASSERT( mbedtls_ecjpake_read_round_one( &srv, buf, len ) == 0 );
  909. TEST_ASSERT( mbedtls_ecjpake_write_round_one( &srv,
  910. buf, sizeof( buf ), &len, ecjpake_lgc, NULL ) == 0 );
  911. TEST_ASSERT( mbedtls_ecjpake_read_round_one( &cli, buf, len ) == 0 );
  912. TEST_ASSERT( mbedtls_ecjpake_write_round_two( &srv,
  913. buf, sizeof( buf ), &len, ecjpake_lgc, NULL ) == 0 );
  914. TEST_ASSERT( mbedtls_ecjpake_read_round_two( &cli, buf, len ) == 0 );
  915. TEST_ASSERT( mbedtls_ecjpake_derive_secret( &cli,
  916. pms, sizeof( pms ), &pmslen, ecjpake_lgc, NULL ) == 0 );
  917. TEST_ASSERT( mbedtls_ecjpake_write_round_two( &cli,
  918. buf, sizeof( buf ), &len, ecjpake_lgc, NULL ) == 0 );
  919. TEST_ASSERT( mbedtls_ecjpake_read_round_two( &srv, buf, len ) == 0 );
  920. TEST_ASSERT( mbedtls_ecjpake_derive_secret( &srv,
  921. buf, sizeof( buf ), &len, ecjpake_lgc, NULL ) == 0 );
  922. TEST_ASSERT( len == pmslen );
  923. TEST_ASSERT( memcmp( buf, pms, len ) == 0 );
  924. if( verbose != 0 )
  925. mbedtls_printf( "passed\n" );
  926. #if !defined(MBEDTLS_ECJPAKE_ALT)
  927. /* 'reference handshake' tests can only be run against implementations
  928. * for which we have 100% control over how the random ephemeral keys
  929. * are generated. This is only the case for the internal mbed TLS
  930. * implementation, so these tests are skipped in case the internal
  931. * implementation is swapped out for an alternative one. */
  932. if( verbose != 0 )
  933. mbedtls_printf( " ECJPAKE test #2 (reference handshake): " );
  934. /* Simulate generation of round one */
  935. MBEDTLS_MPI_CHK( ecjpake_test_load( &cli,
  936. ecjpake_test_x1, sizeof( ecjpake_test_x1 ),
  937. ecjpake_test_x2, sizeof( ecjpake_test_x2 ) ) );
  938. MBEDTLS_MPI_CHK( ecjpake_test_load( &srv,
  939. ecjpake_test_x3, sizeof( ecjpake_test_x3 ),
  940. ecjpake_test_x4, sizeof( ecjpake_test_x4 ) ) );
  941. /* Read round one */
  942. TEST_ASSERT( mbedtls_ecjpake_read_round_one( &srv,
  943. ecjpake_test_cli_one,
  944. sizeof( ecjpake_test_cli_one ) ) == 0 );
  945. TEST_ASSERT( mbedtls_ecjpake_read_round_one( &cli,
  946. ecjpake_test_srv_one,
  947. sizeof( ecjpake_test_srv_one ) ) == 0 );
  948. /* Skip generation of round two, read round two */
  949. TEST_ASSERT( mbedtls_ecjpake_read_round_two( &cli,
  950. ecjpake_test_srv_two,
  951. sizeof( ecjpake_test_srv_two ) ) == 0 );
  952. TEST_ASSERT( mbedtls_ecjpake_read_round_two( &srv,
  953. ecjpake_test_cli_two,
  954. sizeof( ecjpake_test_cli_two ) ) == 0 );
  955. /* Server derives PMS */
  956. TEST_ASSERT( mbedtls_ecjpake_derive_secret( &srv,
  957. buf, sizeof( buf ), &len, ecjpake_lgc, NULL ) == 0 );
  958. TEST_ASSERT( len == sizeof( ecjpake_test_pms ) );
  959. TEST_ASSERT( memcmp( buf, ecjpake_test_pms, len ) == 0 );
  960. memset( buf, 0, len ); /* Avoid interferences with next step */
  961. /* Client derives PMS */
  962. TEST_ASSERT( mbedtls_ecjpake_derive_secret( &cli,
  963. buf, sizeof( buf ), &len, ecjpake_lgc, NULL ) == 0 );
  964. TEST_ASSERT( len == sizeof( ecjpake_test_pms ) );
  965. TEST_ASSERT( memcmp( buf, ecjpake_test_pms, len ) == 0 );
  966. if( verbose != 0 )
  967. mbedtls_printf( "passed\n" );
  968. #endif /* ! MBEDTLS_ECJPAKE_ALT */
  969. cleanup:
  970. mbedtls_ecjpake_free( &cli );
  971. mbedtls_ecjpake_free( &srv );
  972. if( ret != 0 )
  973. {
  974. if( verbose != 0 )
  975. mbedtls_printf( "failed\n" );
  976. ret = 1;
  977. }
  978. if( verbose != 0 )
  979. mbedtls_printf( "\n" );
  980. return( ret );
  981. }
  982. #undef TEST_ASSERT
  983. #endif /* MBEDTLS_ECP_DP_SECP256R1_ENABLED && MBEDTLS_SHA256_C */
  984. #endif /* MBEDTLS_SELF_TEST */
  985. #endif /* MBEDTLS_ECJPAKE_C */