wireguard-go/device/noise-helpers.go

103 lines
2.2 KiB
Go
Raw Permalink Normal View History

2019-01-02 00:55:51 +00:00
/* SPDX-License-Identifier: MIT
*
* Copyright (C) 2017-2021 WireGuard LLC. All Rights Reserved.
*/
2019-03-03 03:04:41 +00:00
package device
2017-06-23 11:41:59 +00:00
import (
"crypto/hmac"
"crypto/rand"
"crypto/subtle"
2019-05-14 07:09:52 +00:00
"hash"
2017-06-23 11:41:59 +00:00
"golang.org/x/crypto/blake2s"
"golang.org/x/crypto/curve25519"
)
/* KDF related functions.
* HMAC-based Key Derivation Function (HKDF)
* https://tools.ietf.org/html/rfc5869
*/
2017-09-01 12:21:53 +00:00
func HMAC1(sum *[blake2s.Size]byte, key, in0 []byte) {
2017-06-23 11:41:59 +00:00
mac := hmac.New(func() hash.Hash {
h, _ := blake2s.New256(nil)
return h
}, key)
2017-09-01 12:21:53 +00:00
mac.Write(in0)
2017-06-23 11:41:59 +00:00
mac.Sum(sum[:0])
}
2017-09-01 12:21:53 +00:00
func HMAC2(sum *[blake2s.Size]byte, key, in0, in1 []byte) {
mac := hmac.New(func() hash.Hash {
h, _ := blake2s.New256(nil)
return h
}, key)
mac.Write(in0)
mac.Write(in1)
mac.Sum(sum[:0])
}
func KDF1(t0 *[blake2s.Size]byte, key, input []byte) {
HMAC1(t0, key, input)
HMAC1(t0, t0[:], []byte{0x1})
2017-06-23 11:41:59 +00:00
}
2017-09-01 12:21:53 +00:00
func KDF2(t0, t1 *[blake2s.Size]byte, key, input []byte) {
2017-06-23 11:41:59 +00:00
var prk [blake2s.Size]byte
2017-09-01 12:21:53 +00:00
HMAC1(&prk, key, input)
HMAC1(t0, prk[:], []byte{0x1})
HMAC2(t1, prk[:], t0[:], []byte{0x2})
setZero(prk[:])
2017-06-23 11:41:59 +00:00
}
2017-09-01 12:21:53 +00:00
func KDF3(t0, t1, t2 *[blake2s.Size]byte, key, input []byte) {
2017-06-23 11:41:59 +00:00
var prk [blake2s.Size]byte
2017-09-01 12:21:53 +00:00
HMAC1(&prk, key, input)
HMAC1(t0, prk[:], []byte{0x1})
HMAC2(t1, prk[:], t0[:], []byte{0x2})
HMAC2(t2, prk[:], t1[:], []byte{0x3})
setZero(prk[:])
2017-06-23 11:41:59 +00:00
}
2017-08-04 14:15:53 +00:00
func isZero(val []byte) bool {
acc := 1
2017-08-04 14:15:53 +00:00
for _, b := range val {
acc &= subtle.ConstantTimeByteEq(b, 0)
2017-08-04 14:15:53 +00:00
}
return acc == 1
2017-08-04 14:15:53 +00:00
}
2018-05-13 17:33:41 +00:00
/* This function is not used as pervasively as it should because this is mostly impossible in Go at the moment */
2017-09-01 12:21:53 +00:00
func setZero(arr []byte) {
for i := range arr {
arr[i] = 0
}
}
func (sk *NoisePrivateKey) clamp() {
sk[0] &= 248
sk[31] = (sk[31] & 127) | 64
}
2017-06-23 11:41:59 +00:00
func newPrivateKey() (sk NoisePrivateKey, err error) {
_, err = rand.Read(sk[:])
sk.clamp()
2017-06-23 11:41:59 +00:00
return
}
func (sk *NoisePrivateKey) publicKey() (pk NoisePublicKey) {
apk := (*[NoisePublicKeySize]byte)(&pk)
ask := (*[NoisePrivateKeySize]byte)(sk)
curve25519.ScalarBaseMult(apk, ask)
return
}
func (sk *NoisePrivateKey) sharedSecret(pk NoisePublicKey) (ss [NoisePublicKeySize]byte) {
apk := (*[NoisePublicKeySize]byte)(&pk)
ask := (*[NoisePrivateKeySize]byte)(sk)
2017-06-24 13:34:17 +00:00
curve25519.ScalarMult(&ss, ask, apk)
2017-06-23 11:41:59 +00:00
return ss
}