Coverage Report

Created: 2019-09-11 14:12

/src/botan/src/lib/kdf/hkdf/hkdf.cpp
Line
Count
Source (jump to first uncovered line)
1
/*
2
* HKDF
3
* (C) 2013,2015,2017 Jack Lloyd
4
* (C) 2016 René Korthaus, Rohde & Schwarz Cybersecurity
5
*
6
* Botan is released under the Simplified BSD License (see license.txt)
7
*/
8
9
#include <botan/hkdf.h>
10
#include <botan/loadstor.h>
11
12
namespace Botan {
13
14
size_t HKDF::kdf(uint8_t key[], size_t key_len,
15
                 const uint8_t secret[], size_t secret_len,
16
                 const uint8_t salt[], size_t salt_len,
17
                 const uint8_t label[], size_t label_len) const
18
0
   {
19
0
   HKDF_Extract extract(m_prf->clone());
20
0
   HKDF_Expand expand(m_prf->clone());
21
0
   secure_vector<uint8_t> prk(m_prf->output_length());
22
0
23
0
   extract.kdf(prk.data(), prk.size(), secret, secret_len, salt, salt_len, nullptr, 0);
24
0
   return expand.kdf(key, key_len, prk.data(), prk.size(), nullptr, 0, label, label_len);
25
0
   }
26
27
size_t HKDF_Extract::kdf(uint8_t key[], size_t key_len,
28
                         const uint8_t secret[], size_t secret_len,
29
                         const uint8_t salt[], size_t salt_len,
30
                         const uint8_t[], size_t) const
31
0
   {
32
0
   secure_vector<uint8_t> prk;
33
0
   if(salt_len == 0)
34
0
      {
35
0
      m_prf->set_key(std::vector<uint8_t>(m_prf->output_length()));
36
0
      }
37
0
   else
38
0
      {
39
0
      m_prf->set_key(salt, salt_len);
40
0
      }
41
0
42
0
   m_prf->update(secret, secret_len);
43
0
   m_prf->final(prk);
44
0
45
0
   const size_t written = std::min(prk.size(), key_len);
46
0
   copy_mem(&key[0], prk.data(), written);
47
0
   return written;
48
0
   }
49
50
size_t HKDF_Expand::kdf(uint8_t key[], size_t key_len,
51
                        const uint8_t secret[], size_t secret_len,
52
                        const uint8_t salt[], size_t salt_len,
53
                        const uint8_t label[], size_t label_len) const
54
0
   {
55
0
   m_prf->set_key(secret, secret_len);
56
0
57
0
   uint8_t counter = 1;
58
0
   secure_vector<uint8_t> h;
59
0
   size_t offset = 0;
60
0
61
0
   while(offset != key_len && counter != 0)
62
0
      {
63
0
      m_prf->update(h);
64
0
      m_prf->update(label, label_len);
65
0
      m_prf->update(salt, salt_len);
66
0
      m_prf->update(counter++);
67
0
      m_prf->final(h);
68
0
69
0
      const size_t written = std::min(h.size(), key_len - offset);
70
0
      copy_mem(&key[offset], h.data(), written);
71
0
      offset += written;
72
0
      }
73
0
74
0
   return offset;
75
0
   }
76
77
secure_vector<uint8_t>
78
hkdf_expand_label(const std::string& hash_fn,
79
                  const uint8_t secret[], size_t secret_len,
80
                  const std::string& label,
81
                  const uint8_t hash_val[], size_t hash_val_len,
82
                  size_t length)
83
0
   {
84
0
   BOTAN_ARG_CHECK(length <= 0xFFFF, "HKDF-Expand-Label requested output too large");
85
0
   BOTAN_ARG_CHECK(label.size() <= 0xFF, "HKDF-Expand-Label label too long");
86
0
   BOTAN_ARG_CHECK(hash_val_len <= 0xFF, "HKDF-Expand-Label hash too long");
87
0
88
0
   const uint16_t length16 = static_cast<uint16_t>(length);
89
0
90
0
   auto mac = MessageAuthenticationCode::create_or_throw("HMAC(" + hash_fn + ")");
91
0
92
0
   HKDF_Expand hkdf(mac.release());
93
0
94
0
   secure_vector<uint8_t> output(length16);
95
0
   std::vector<uint8_t> prefix(3 + label.size() + 1);
96
0
97
0
   prefix[0] = get_byte(0, length16);
98
0
   prefix[1] = get_byte(1, length16);
99
0
   prefix[2] = static_cast<uint8_t>(label.size());
100
0
101
0
   copy_mem(prefix.data() + 3,
102
0
            cast_char_ptr_to_uint8(label.data()),
103
0
            label.size());
104
0
105
0
   prefix[3 + label.size()] = static_cast<uint8_t>(hash_val_len);
106
0
107
0
   /*
108
0
   * We do something a little dirty here to avoid copying the hash_val,
109
0
   * making use of the fact that Botan's KDF interface supports label+salt,
110
0
   * and knowing that our HKDF hashes first param label then param salt.
111
0
   */
112
0
   hkdf.kdf(output.data(), output.size(),
113
0
            secret, secret_len,
114
0
            hash_val, hash_val_len,
115
0
            prefix.data(), prefix.size());
116
0
117
0
   return output;
118
0
   }
119
120
}