Commit Graph

751 Commits

Author SHA1 Message Date
Pol Henarejos
ebcac9dfdc
Upgrade to pico-hsm-tool to use the newer PicoHSM python package.
Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-03-23 20:19:53 +01:00
Pol Henarejos
510b148adf
Update README with latest AES algorithms.
Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-03-23 20:19:15 +01:00
Pol Henarejos
371ae93fcd
Added support for AES CCM.
Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-03-23 19:20:33 +01:00
Pol Henarejos
f5e875a6b7
Added support for AES CTR.
Note: the OID used by CTR does not exist.
Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-03-23 18:47:32 +01:00
Pol Henarejos
ad3304a384
Added AES XTS tests, with and without IV.
Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-03-22 23:29:31 +01:00
Pol Henarejos
4d647ba3c8
Add sanity check if wrong oid is provided.
Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-03-22 23:28:55 +01:00
Pol Henarejos
008db87fa7
Fix AES XTS call.
Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-03-22 23:28:22 +01:00
Pol Henarejos
1d80b45439
Add tests for AES extended.
It tests ECB, CBC, OFB, CFB and GCM.

Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-03-22 23:25:25 +01:00
Pol Henarejos
17560034ec
Fix AES extended encoding call.
Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-03-22 23:23:12 +01:00
Pol Henarejos
8b0d85fbd4
Fix PRKD generation for AES.
Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-03-22 22:57:15 +01:00
Pol Henarejos
3dcb2e9d70
A PRKD is generated on every key import, regardless it might be replaced later.
Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-03-22 22:56:55 +01:00
Pol Henarejos
0f12ff1c48
Added support for PRKD for AES.
Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-03-22 22:07:34 +01:00
Pol Henarejos
2a5fe1cc6d
Added initialization with self-signed certificate.
It will allow the initialization with OpenSC tool (sc-hsm-tool --initialize). However, it will not allow the use of card with SCS3, as it needs a PKI with trust chain. In this case, pico-hsm-tool.py shall be used for initialization.

Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-03-22 01:04:24 +01:00
Pol Henarejos
5e0f62265d
Fix key size of terminal cert.
Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-03-20 21:41:38 +01:00
Pol Henarejos
0990805fb6
More code style.
Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-03-20 20:08:29 +01:00
Pol Henarejos
18bcf532e7
PicoHSM always returns bytes().
No need for casting.

Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-03-20 20:07:33 +01:00
Pol Henarejos
9f0316aedd
Add chachapoly tests.
Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-03-20 18:08:00 +01:00
Pol Henarejos
088002863c
Before cloning, it should be removed.
Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-03-20 18:03:49 +01:00
Pol Henarejos
7876f4b32a
pypicohsm is built everytime that test is run, since it could implement more features used by tests.
Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-03-20 18:02:33 +01:00
Pol Henarejos
a5e3d4e0e5
Added dockerfile for debian.
Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-03-20 18:01:48 +01:00
Pol Henarejos
0c842773d2
Move to debian docker.
Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-03-20 17:58:43 +01:00
Pol Henarejos
0aaf339353
Fix error message.
Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-03-20 17:58:17 +01:00
Pol Henarejos
efba39adc5
Add SW_WRONG_DATA return on bad tag for Chachapoly.
Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-03-20 17:58:01 +01:00
Pol Henarejos
13755cb4d5
Fix buffer overflow when importing AES 512 key.
Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-03-20 17:06:06 +01:00
Pol Henarejos
11a30863e8
Using new package pypicohsm.
Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-03-20 17:05:46 +01:00
Pol Henarejos
a69d06b2d9
Fixed chachapoly crypt algorithm.
It missed setkey function. So, no key was used at any moment.

Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-03-19 20:24:32 +01:00
Pol Henarejos
1c7bc18161
Added support for AES 512 bit key size.
AES XTS uses two keys. Therefore, XTS with 2 AES 256 implies 64 bytes key length.

Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-03-19 20:22:40 +01:00
Pol Henarejos
86ce01cac2
Added AES XTS via AES_EXT command.
Note that it requires 32 bytes or 64 bytes key length.

Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-03-19 19:42:37 +01:00
Pol Henarejos
9cb60ba420
Added AES ECB (insecure), CBC (with custom IV), OFB, CFB and GCM (with 16-byte tag) via AES_EXT command.
Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-03-19 19:34:34 +01:00
Pol Henarejos
99f1620e7d
Fixes #22.
SC-HSM returns the result with a 0x04 prepended. This comes from OpenSC but it is not clear the exact reason. 0x04 is usually for encoding uncompressed EC points but in that case it does not seem to make sense.

Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-03-18 18:40:27 +01:00
Pol Henarejos
755570e01a
Fix deletion key in test 50.
Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-03-18 18:38:05 +01:00
Pol Henarejos
4b264597d6
Fix race condition.
Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-03-14 09:58:06 +01:00
Pol Henarejos
67e3d908b3
Fix test key deletion.
Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-03-14 09:57:25 +01:00
Pol Henarejos
7ae76354ef
Added more tests for key_export.
Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-03-13 18:03:21 +01:00
Pol Henarejos
9291c2b4e3
delete_file() supports p1/p2
Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-03-13 18:02:47 +01:00
Pol Henarejos
657ee18730
Added assert on deletion
Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-03-13 18:02:31 +01:00
Pol Henarejos
132054c9b9
Public point is calculated everytime a private key is loaded.
Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-03-13 18:01:56 +01:00
Pol Henarejos
2a3b9b7474
Fix wrapping points.
Now it uses mbedtls_ecp_point_write_binary() for better control.

Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-03-13 18:01:20 +01:00
Pol Henarejos
4e73723747
Fix checking key domain set.
Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-03-10 15:59:52 +01:00
Pol Henarejos
09724d95db
Fix XKEK key generation.
Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-03-10 07:34:15 +01:00
Pol Henarejos
c1bfb597bc
Added first tests of key wrapping.
Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-03-09 20:10:25 +01:00
Pol Henarejos
fd53b88397
Added more tests to key domain tests.
Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-03-09 20:09:58 +01:00
Pol Henarejos
11e5338736
Check if key domain is not already initialized when initializing.
Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-03-09 20:09:32 +01:00
Pol Henarejos
3660120b11
Before wrapping, check if DKEK is properly configured.
Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-03-09 20:09:03 +01:00
Pol Henarejos
75ca1b57d9
Added support of counter, algorithms and key domain to AES too.
Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-03-09 18:39:06 +01:00
Pol Henarejos
7af67713e7
Add support for counter, algorithms and key domain in key generation.
Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-03-09 18:38:29 +01:00
Pol Henarejos
63c465138b
Added delete XKEK tests.
Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-03-09 18:28:31 +01:00
Pol Henarejos
4d569df108
Added dkek import in key domain tests.
Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-03-09 18:28:08 +01:00
Pol Henarejos
bee6a7bb92
Return error if a non-initialized key domain is deleted.
Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-03-09 18:27:47 +01:00
Pol Henarejos
e4583eb9c0
Fix potential crash on delete file.
Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-03-09 18:16:38 +01:00