Convert LanguageConverter to using getLocalServerObjectCache()
[lhc/web/wiklou.git] / includes / utils / MWCryptHKDF.php
1 <?php
2 /**
3 * Extract-and-Expand Key Derivation Function (HKDF). A cryptographicly
4 * secure key expansion function based on RFC 5869.
5 *
6 * This relies on the secrecy of $wgSecretKey (by default), or $wgHKDFSecret.
7 * By default, sha256 is used as the underlying hashing algorithm, but any other
8 * algorithm can be used. Finding the secret key from the output would require
9 * an attacker to discover the input key (the PRK) to the hmac that generated
10 * the output, and discover the particular data, hmac'ed with an evolving key
11 * (salt), to produce the PRK. Even with md5, no publicly known attacks make
12 * this currently feasible.
13 *
14 * This program is free software; you can redistribute it and/or modify
15 * it under the terms of the GNU General Public License as published by
16 * the Free Software Foundation; either version 2 of the License, or
17 * (at your option) any later version.
18 *
19 * This program is distributed in the hope that it will be useful,
20 * but WITHOUT ANY WARRANTY; without even the implied warranty of
21 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
22 * GNU General Public License for more details.
23 *
24 * You should have received a copy of the GNU General Public License along
25 * with this program; if not, write to the Free Software Foundation, Inc.,
26 * 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301, USA.
27 * http://www.gnu.org/copyleft/gpl.html
28 *
29 * @author Chris Steipp
30 * @file
31 */
32
33 class MWCryptHKDF {
34
35 /**
36 * Singleton instance for public use
37 */
38 protected static $singleton = null;
39
40 /**
41 * The persistant cache
42 */
43 protected $cache = null;
44
45 /**
46 * Cache key we'll use for our salt
47 */
48 protected $cacheKey = null;
49
50 /**
51 * The hash algorithm being used
52 */
53 protected $algorithm = null;
54
55 /**
56 * binary string, the salt for the HKDF
57 */
58 protected $salt;
59
60 /**
61 * The pseudorandom key
62 */
63 private $prk;
64
65 /**
66 * The secret key material. This must be kept secret to preserve
67 * the security properties of this RNG.
68 */
69 private $skm;
70
71 /**
72 * The last block (K(i)) of the most recent expanded key
73 */
74 protected $lastK;
75
76 /**
77 * a "context information" string CTXinfo (which may be null)
78 * See http://eprint.iacr.org/2010/264.pdf Section 4.1
79 */
80 protected $context = [];
81
82 /**
83 * Round count is computed based on the hash'es output length,
84 * which neither php nor openssl seem to provide easily.
85 */
86 public static $hashLength = [
87 'md5' => 16,
88 'sha1' => 20,
89 'sha224' => 28,
90 'sha256' => 32,
91 'sha384' => 48,
92 'sha512' => 64,
93 'ripemd128' => 16,
94 'ripemd160' => 20,
95 'ripemd256' => 32,
96 'ripemd320' => 40,
97 'whirlpool' => 64,
98 ];
99
100 /**
101 * @param string $secretKeyMaterial
102 * @param string $algorithm Name of hashing algorithm
103 * @param BagOStuff $cache
104 * @param string|array $context Context to mix into HKDF context
105 * @throws MWException
106 */
107 public function __construct( $secretKeyMaterial, $algorithm, $cache, $context ) {
108 if ( strlen( $secretKeyMaterial ) < 16 ) {
109 throw new MWException( "MWCryptHKDF secret was too short." );
110 }
111 $this->skm = $secretKeyMaterial;
112 $this->algorithm = $algorithm;
113 $this->cache = $cache;
114 $this->salt = ''; // Initialize a blank salt, see getSaltUsingCache()
115 $this->prk = '';
116 $this->context = is_array( $context ) ? $context : [ $context ];
117
118 // To prevent every call from hitting the same memcache server, pick
119 // from a set of keys to use. mt_rand is only use to pick a random
120 // server, and does not affect the security of the process.
121 $this->cacheKey = wfMemcKey( 'HKDF', mt_rand( 0, 16 ) );
122 }
123
124 /**
125 * Save the last block generated, so the next user will compute a different PRK
126 * from the same SKM. This should keep things unpredictable even if an attacker
127 * is able to influence CTXinfo.
128 */
129 function __destruct() {
130 if ( $this->lastK ) {
131 $this->cache->set( $this->cacheKey, $this->lastK );
132 }
133 }
134
135 /**
136 * MW specific salt, cached from last run
137 * @return string Binary string
138 */
139 protected function getSaltUsingCache() {
140 if ( $this->salt == '' ) {
141 $lastSalt = $this->cache->get( $this->cacheKey );
142 if ( $lastSalt === false ) {
143 // If we don't have a previous value to use as our salt, we use
144 // 16 bytes from MWCryptRand, which will use a small amount of
145 // entropy from our pool. Note, "XTR may be deterministic or keyed
146 // via an optional “salt value” (i.e., a non-secret random
147 // value)..." - http://eprint.iacr.org/2010/264.pdf. However, we
148 // use a strongly random value since we can.
149 $lastSalt = MWCryptRand::generate( 16 );
150 }
151 // Get a binary string that is hashLen long
152 $this->salt = hash( $this->algorithm, $lastSalt, true );
153 }
154 return $this->salt;
155 }
156
157 /**
158 * Return a singleton instance, based on the global configs.
159 * @return self
160 * @throws MWException
161 */
162 protected static function singleton() {
163 global $wgHKDFAlgorithm, $wgHKDFSecret, $wgSecretKey, $wgMainCacheType;
164
165 $secret = $wgHKDFSecret ?: $wgSecretKey;
166 if ( !$secret ) {
167 throw new MWException( "Cannot use MWCryptHKDF without a secret." );
168 }
169
170 // In HKDF, the context can be known to the attacker, but this will
171 // keep simultaneous runs from producing the same output.
172 $context = [];
173 $context[] = microtime();
174 $context[] = getmypid();
175 $context[] = gethostname();
176
177 // Setup salt cache. Use APC, or fallback to the main cache if it isn't setup
178 $cache = ObjectCache::getLocalServerInstance( $wgMainCacheType );
179
180 if ( is_null( self::$singleton ) ) {
181 self::$singleton = new self( $secret, $wgHKDFAlgorithm, $cache, $context );
182 }
183
184 return self::$singleton;
185 }
186
187 /**
188 * Produce $bytes of secure random data. As a side-effect,
189 * $this->lastK is set to the last hashLen block of key material.
190 * @param int $bytes Number of bytes of data
191 * @param string $context Context to mix into CTXinfo
192 * @return string Binary string of length $bytes
193 */
194 protected function realGenerate( $bytes, $context = '' ) {
195
196 if ( $this->prk === '' ) {
197 $salt = $this->getSaltUsingCache();
198 $this->prk = self::HKDFExtract(
199 $this->algorithm,
200 $salt,
201 $this->skm
202 );
203 }
204
205 $CTXinfo = implode( ':', array_merge( $this->context, [ $context ] ) );
206
207 return self::HKDFExpand(
208 $this->algorithm,
209 $this->prk,
210 $CTXinfo,
211 $bytes,
212 $this->lastK
213 );
214 }
215
216 /**
217 * RFC5869 defines HKDF in 2 steps, extraction and expansion.
218 * From http://eprint.iacr.org/2010/264.pdf:
219 *
220 * The scheme HKDF is specifed as:
221 * HKDF(XTS, SKM, CTXinfo, L) = K(1) || K(2) || ... || K(t)
222 * where the values K(i) are defined as follows:
223 * PRK = HMAC(XTS, SKM)
224 * K(1) = HMAC(PRK, CTXinfo || 0);
225 * K(i+1) = HMAC(PRK, K(i) || CTXinfo || i), 1 <= i < t;
226 * where t = [L/k] and the value K(t) is truncated to its first d = L mod k bits;
227 * the counter i is non-wrapping and of a given fixed size, e.g., a single byte.
228 * Note that the length of the HMAC output is the same as its key length and therefore
229 * the scheme is well defined.
230 *
231 * XTS is the "extractor salt"
232 * SKM is the "secret keying material"
233 *
234 * N.B. http://eprint.iacr.org/2010/264.pdf seems to differ from RFC 5869 in that the test
235 * vectors from RFC 5869 only work if K(0) = '' and K(1) = HMAC(PRK, K(0) || CTXinfo || 1)
236 *
237 * @param string $hash The hashing function to use (e.g., sha256)
238 * @param string $ikm The input keying material
239 * @param string $salt The salt to add to the ikm, to get the prk
240 * @param string $info Optional context (change the output without affecting
241 * the randomness properties of the output)
242 * @param int $L Number of bytes to return
243 * @return string Cryptographically secure pseudorandom binary string
244 */
245 public static function HKDF( $hash, $ikm, $salt, $info, $L ) {
246 $prk = self::HKDFExtract( $hash, $salt, $ikm );
247 $okm = self::HKDFExpand( $hash, $prk, $info, $L );
248 return $okm;
249 }
250
251 /**
252 * Extract the PRK, PRK = HMAC(XTS, SKM)
253 * Note that the hmac is keyed with XTS (the salt),
254 * and the SKM (source key material) is the "data".
255 *
256 * @param string $hash The hashing function to use (e.g., sha256)
257 * @param string $salt The salt to add to the ikm, to get the prk
258 * @param string $ikm The input keying material
259 * @return string Binary string (pseudorandm key) used as input to HKDFExpand
260 */
261 private static function HKDFExtract( $hash, $salt, $ikm ) {
262 return hash_hmac( $hash, $ikm, $salt, true );
263 }
264
265 /**
266 * Expand the key with the given context
267 *
268 * @param string $hash Hashing Algorithm
269 * @param string $prk A pseudorandom key of at least HashLen octets
270 * (usually, the output from the extract step)
271 * @param string $info Optional context and application specific information
272 * (can be a zero-length string)
273 * @param int $bytes Length of output keying material in bytes
274 * (<= 255*HashLen)
275 * @param string &$lastK Set by this function to the last block of the expansion.
276 * In MediaWiki, this is used to seed future Extractions.
277 * @return string Cryptographically secure random string $bytes long
278 * @throws MWException
279 */
280 private static function HKDFExpand( $hash, $prk, $info, $bytes, &$lastK = '' ) {
281 $hashLen = MWCryptHKDF::$hashLength[$hash];
282 $rounds = ceil( $bytes / $hashLen );
283 $output = '';
284
285 if ( $bytes > 255 * $hashLen ) {
286 throw new MWException( "Too many bytes requested from HDKFExpand" );
287 }
288
289 // K(1) = HMAC(PRK, CTXinfo || 1);
290 // K(i) = HMAC(PRK, K(i-1) || CTXinfo || i); 1 < i <= t;
291 for ( $counter = 1; $counter <= $rounds; ++$counter ) {
292 $lastK = hash_hmac(
293 $hash,
294 $lastK . $info . chr( $counter ),
295 $prk,
296 true
297 );
298 $output .= $lastK;
299 }
300
301 return substr( $output, 0, $bytes );
302 }
303
304 /**
305 * Generate cryptographically random data and return it in raw binary form.
306 *
307 * @param int $bytes The number of bytes of random data to generate
308 * @param string $context String to mix into HMAC context
309 * @return string Binary string of length $bytes
310 */
311 public static function generate( $bytes, $context ) {
312 return self::singleton()->realGenerate( $bytes, $context );
313 }
314
315 /**
316 * Generate cryptographically random data and return it in hexadecimal string format.
317 * See MWCryptRand::realGenerateHex for details of the char-to-byte conversion logic.
318 *
319 * @param int $chars The number of hex chars of random data to generate
320 * @param string $context String to mix into HMAC context
321 * @return string Random hex characters, $chars long
322 */
323 public static function generateHex( $chars, $context = '' ) {
324 $bytes = ceil( $chars / 2 );
325 $hex = bin2hex( self::singleton()->realGenerate( $bytes, $context ) );
326 return substr( $hex, 0, $chars );
327 }
328
329 }