Add HPKE DHKEM provider support for EC, X25519 and X448.
authorslontis <shane.lontis@oracle.com>
Fri, 26 Aug 2022 01:54:35 +0000 (11:54 +1000)
committerHugo Landau <hlandau@openssl.org>
Fri, 23 Sep 2022 08:24:47 +0000 (09:24 +0100)
commit78c44b05945be07eae86f0164b9b777e2de2295b
tree1c2f721a3bc8405b86f6aac30326265609de7968
parent257cade411ef9217305c5db47f40e5dacdb99c71
Add HPKE DHKEM provider support for EC, X25519 and X448.

The code is derived from @sftcd's work in PR #17172.
This PR puts the DHKEM algorithms into the provider layer as
KEM algorithms for EC and ECX.

This PR only implements the DHKEM component of HPKE as specified in
RFC 9180.

crypto/hpke/hpke_util.c has been added for fuctions that will
be shared between DHKEM and HPKE.

API's for EVP_PKEY_auth_encapsulate_init() and EVP_PKEY_auth_decapsulate_init()
have been added to support authenticated encapsulation. auth_init() functions
were chosen rather that a EVP_PKEY_KEM_set_auth() interface to support
future algorithms that could possibly need different init functions.

Internal code has been refactored, so that it can be shared between the DHKEM
and other systems. Since DHKEM operates on low level keys it needs to be
able to do low level ECDH and ECXDH calls without converting the keys
back into EVP_PKEY/EVP_PKEY_CTX form. See ossl_ecx_compute_key(),
ossl_ec_public_from_private()

DHKEM requires API's to derive a key using a seed (IKM). This did not sit
well inside the DHKEM itself as dispatch functions. This functionality
fits better inside the EC and ECX keymanagers keygen, since
they are just variations of keygen where the private key is generated
in a different manner. This should mainly be used for testing purposes.
See ossl_ec_generate_key_dhkem().
It supports this by allowing a settable param to be passed to keygen
(See OSSL_PKEY_PARAM_DHKEM_IKM).
The keygen calls code within ec and ecx dhkem implementation to handle this.
See ossl_ecx_dhkem_derive_private() and ossl_ec_dhkem_derive_private().
These 2 functions are also used by the EC/ECX DHKEM implementations to generate
the sender ephemeral keys.

Reviewed-by: Hugo Landau <hlandau@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19068)
39 files changed:
crypto/build.info
crypto/ec/build.info
crypto/ec/ec_key.c
crypto/ec/ecx_key.c
crypto/evp/evp_local.h
crypto/evp/kem.c
crypto/hpke/build.info [new file with mode: 0644]
crypto/hpke/hpke_util.c [new file with mode: 0644]
doc/build.info
doc/man3/EVP_PKEY_decapsulate.pod
doc/man3/EVP_PKEY_encapsulate.pod
doc/man7/EVP_KEM-EC.pod [new file with mode: 0644]
doc/man7/EVP_KEM-X25519.pod [new file with mode: 0644]
doc/man7/EVP_PKEY-EC.pod
doc/man7/EVP_PKEY-X25519.pod
doc/man7/OSSL_PROVIDER-default.pod
doc/man7/provider-kem.pod
include/crypto/ec.h
include/crypto/ecx.h
include/crypto/hpke.h [new file with mode: 0644]
include/openssl/core_dispatch.h
include/openssl/core_names.h
include/openssl/evp.h
providers/defltprov.c
providers/implementations/exchange/ecx_exch.c
providers/implementations/include/prov/ecx.h [new file with mode: 0644]
providers/implementations/include/prov/implementations.h
providers/implementations/kem/build.info
providers/implementations/kem/ec_kem.c [new file with mode: 0644]
providers/implementations/kem/eckem.h [new file with mode: 0644]
providers/implementations/kem/ecx_kem.c [new file with mode: 0644]
providers/implementations/kem/kem_util.c [new file with mode: 0644]
providers/implementations/keymgmt/ec_kmgmt.c
providers/implementations/keymgmt/ecx_kmgmt.c
test/build.info
test/dhkem_test.inc [new file with mode: 0644]
test/evp_pkey_dhkem_test.c [new file with mode: 0644]
test/recipes/30-test_evp_pkey_dhkem.t [new file with mode: 0644]
util/libcrypto.num