1*789431f2SAndroid Build Coastguard Worker /*
2*789431f2SAndroid Build Coastguard Worker * Copyright 2015 The Android Open Source Project
3*789431f2SAndroid Build Coastguard Worker *
4*789431f2SAndroid Build Coastguard Worker * Licensed under the Apache License, Version 2.0 (the "License");
5*789431f2SAndroid Build Coastguard Worker * you may not use this file except in compliance with the License.
6*789431f2SAndroid Build Coastguard Worker * You may obtain a copy of the License at
7*789431f2SAndroid Build Coastguard Worker *
8*789431f2SAndroid Build Coastguard Worker * http://www.apache.org/licenses/LICENSE-2.0
9*789431f2SAndroid Build Coastguard Worker *
10*789431f2SAndroid Build Coastguard Worker * Unless required by applicable law or agreed to in writing, software
11*789431f2SAndroid Build Coastguard Worker * distributed under the License is distributed on an "AS IS" BASIS,
12*789431f2SAndroid Build Coastguard Worker * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
13*789431f2SAndroid Build Coastguard Worker * See the License for the specific language governing permissions and
14*789431f2SAndroid Build Coastguard Worker * limitations under the License.
15*789431f2SAndroid Build Coastguard Worker */
16*789431f2SAndroid Build Coastguard Worker
17*789431f2SAndroid Build Coastguard Worker #include <keymaster/km_openssl/hmac.h>
18*789431f2SAndroid Build Coastguard Worker
19*789431f2SAndroid Build Coastguard Worker #include <assert.h>
20*789431f2SAndroid Build Coastguard Worker
21*789431f2SAndroid Build Coastguard Worker #include <openssl/evp.h>
22*789431f2SAndroid Build Coastguard Worker #include <openssl/hmac.h>
23*789431f2SAndroid Build Coastguard Worker #include <openssl/mem.h>
24*789431f2SAndroid Build Coastguard Worker #include <openssl/sha.h>
25*789431f2SAndroid Build Coastguard Worker
26*789431f2SAndroid Build Coastguard Worker #include <keymaster/android_keymaster_utils.h>
27*789431f2SAndroid Build Coastguard Worker
28*789431f2SAndroid Build Coastguard Worker namespace keymaster {
29*789431f2SAndroid Build Coastguard Worker
DigestLength() const30*789431f2SAndroid Build Coastguard Worker size_t HmacSha256::DigestLength() const {
31*789431f2SAndroid Build Coastguard Worker return SHA256_DIGEST_LENGTH;
32*789431f2SAndroid Build Coastguard Worker }
33*789431f2SAndroid Build Coastguard Worker
Init(const Buffer & key)34*789431f2SAndroid Build Coastguard Worker bool HmacSha256::Init(const Buffer& key) {
35*789431f2SAndroid Build Coastguard Worker return Init(key.peek_read(), key.available_read());
36*789431f2SAndroid Build Coastguard Worker }
37*789431f2SAndroid Build Coastguard Worker
Init(const uint8_t * key,size_t key_len)38*789431f2SAndroid Build Coastguard Worker bool HmacSha256::Init(const uint8_t* key, size_t key_len) {
39*789431f2SAndroid Build Coastguard Worker if (!key) return false;
40*789431f2SAndroid Build Coastguard Worker
41*789431f2SAndroid Build Coastguard Worker key_len_ = key_len;
42*789431f2SAndroid Build Coastguard Worker key_.reset(dup_buffer(key, key_len));
43*789431f2SAndroid Build Coastguard Worker if (!key_.get()) {
44*789431f2SAndroid Build Coastguard Worker return false;
45*789431f2SAndroid Build Coastguard Worker }
46*789431f2SAndroid Build Coastguard Worker return true;
47*789431f2SAndroid Build Coastguard Worker }
48*789431f2SAndroid Build Coastguard Worker
Sign(const Buffer & data,uint8_t * out_digest,size_t digest_len) const49*789431f2SAndroid Build Coastguard Worker bool HmacSha256::Sign(const Buffer& data, uint8_t* out_digest, size_t digest_len) const {
50*789431f2SAndroid Build Coastguard Worker return Sign(data.peek_read(), data.available_read(), out_digest, digest_len);
51*789431f2SAndroid Build Coastguard Worker }
52*789431f2SAndroid Build Coastguard Worker
Sign(const uint8_t * data,size_t data_len,uint8_t * out_digest,size_t digest_len) const53*789431f2SAndroid Build Coastguard Worker bool HmacSha256::Sign(const uint8_t* data, size_t data_len, uint8_t* out_digest,
54*789431f2SAndroid Build Coastguard Worker size_t digest_len) const {
55*789431f2SAndroid Build Coastguard Worker assert(digest_len);
56*789431f2SAndroid Build Coastguard Worker
57*789431f2SAndroid Build Coastguard Worker uint8_t tmp[SHA256_DIGEST_LENGTH];
58*789431f2SAndroid Build Coastguard Worker uint8_t* digest = tmp;
59*789431f2SAndroid Build Coastguard Worker if (digest_len >= SHA256_DIGEST_LENGTH) digest = out_digest;
60*789431f2SAndroid Build Coastguard Worker
61*789431f2SAndroid Build Coastguard Worker if (nullptr == ::HMAC(EVP_sha256(), key_.get(), key_len_, data, data_len, digest, nullptr)) {
62*789431f2SAndroid Build Coastguard Worker return false;
63*789431f2SAndroid Build Coastguard Worker }
64*789431f2SAndroid Build Coastguard Worker if (digest_len < SHA256_DIGEST_LENGTH) memcpy(out_digest, tmp, digest_len);
65*789431f2SAndroid Build Coastguard Worker
66*789431f2SAndroid Build Coastguard Worker return true;
67*789431f2SAndroid Build Coastguard Worker }
68*789431f2SAndroid Build Coastguard Worker
Verify(const Buffer & data,const Buffer & digest) const69*789431f2SAndroid Build Coastguard Worker bool HmacSha256::Verify(const Buffer& data, const Buffer& digest) const {
70*789431f2SAndroid Build Coastguard Worker return Verify(data.peek_read(), data.available_read(), digest.peek_read(),
71*789431f2SAndroid Build Coastguard Worker digest.available_read());
72*789431f2SAndroid Build Coastguard Worker }
73*789431f2SAndroid Build Coastguard Worker
Verify(const uint8_t * data,size_t data_len,const uint8_t * digest,size_t digest_len) const74*789431f2SAndroid Build Coastguard Worker bool HmacSha256::Verify(const uint8_t* data, size_t data_len, const uint8_t* digest,
75*789431f2SAndroid Build Coastguard Worker size_t digest_len) const {
76*789431f2SAndroid Build Coastguard Worker if (digest_len != SHA256_DIGEST_LENGTH) return false;
77*789431f2SAndroid Build Coastguard Worker
78*789431f2SAndroid Build Coastguard Worker uint8_t computed_digest[SHA256_DIGEST_LENGTH];
79*789431f2SAndroid Build Coastguard Worker if (!Sign(data, data_len, computed_digest, sizeof(computed_digest))) return false;
80*789431f2SAndroid Build Coastguard Worker
81*789431f2SAndroid Build Coastguard Worker return 0 == CRYPTO_memcmp(digest, computed_digest, SHA256_DIGEST_LENGTH);
82*789431f2SAndroid Build Coastguard Worker }
83*789431f2SAndroid Build Coastguard Worker
84*789431f2SAndroid Build Coastguard Worker } // namespace keymaster
85