summaryrefslogtreecommitdiff
path: root/util
diff options
context:
space:
mode:
authorStephen Farrell <stephen.farrell@cs.tcd.ie>2022-11-22 02:42:04 +0000
committerMatt Caswell <matt@openssl.org>2022-11-25 16:26:55 +0000
commitad062480f7490197b174edad8625ce40d74f6e68 (patch)
treef4ac43084558412509820b4d167b4c2906f5cfb2 /util
parent0dbd3a81e46dd7ea9f7832307fdd0b2ac207a5bf (diff)
downloadopenssl-new-ad062480f7490197b174edad8625ce40d74f6e68.tar.gz
Implements Hybrid Public Key Encryption (HPKE) as per RFC9180.
This supports all the modes, suites and export mechanisms defined in RFC9180 and should be relatively easily extensible if/as new suites are added. The APIs are based on the pseudo-code from the RFC, e.g. OSS_HPKE_encap() roughly maps to SetupBaseS(). External APIs are defined in include/openssl/hpke.h and documented in doc/man3/OSSL_HPKE_CTX_new.pod. Tests (test/hpke_test.c) include verifying a number of the test vectors from the RFC as well as round-tripping for all the modes and suites. We have demonstrated interoperability with other HPKE implementations via a fork [1] that implements TLS Encrypted ClientHello (ECH) which uses HPKE. @slontis provided huge help in getting this done and this makes extensive use of the KEM handling code from his PR#19068. [1] https://github.com/sftcd/openssl/tree/ECH-draft-13c Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Shane Lontis <shane.lontis@oracle.com> Reviewed-by: Matt Caswell <matt@openssl.org> (Merged from https://github.com/openssl/openssl/pull/17172)
Diffstat (limited to 'util')
-rw-r--r--util/libcrypto.num20
1 files changed, 20 insertions, 0 deletions
diff --git a/util/libcrypto.num b/util/libcrypto.num
index 72cdb4f760..9820f44240 100644
--- a/util/libcrypto.num
+++ b/util/libcrypto.num
@@ -5485,3 +5485,23 @@ BIO_f_zstd ? 3_2_0 EXIST::FUNCTION:COMP
d2i_PUBKEY_ex_fp ? 3_2_0 EXIST::FUNCTION:STDIO
d2i_PUBKEY_ex_bio ? 3_2_0 EXIST::FUNCTION:
COMP_zlib_oneshot ? 3_2_0 EXIST::FUNCTION:COMP
+OSSL_HPKE_keygen ? 3_2_0 EXIST::FUNCTION:
+OSSL_HPKE_suite_check ? 3_2_0 EXIST::FUNCTION:
+OSSL_HPKE_get_grease_value ? 3_2_0 EXIST::FUNCTION:
+OSSL_HPKE_str2suite ? 3_2_0 EXIST::FUNCTION:
+OSSL_HPKE_CTX_free ? 3_2_0 EXIST::FUNCTION:
+OSSL_HPKE_CTX_new ? 3_2_0 EXIST::FUNCTION:
+OSSL_HPKE_CTX_set1_authpriv ? 3_2_0 EXIST::FUNCTION:
+OSSL_HPKE_CTX_set1_authpub ? 3_2_0 EXIST::FUNCTION:
+OSSL_HPKE_CTX_set1_psk ? 3_2_0 EXIST::FUNCTION:
+OSSL_HPKE_CTX_set1_ikme ? 3_2_0 EXIST::FUNCTION:
+OSSL_HPKE_get_ciphertext_size ? 3_2_0 EXIST::FUNCTION:
+OSSL_HPKE_get_public_encap_size ? 3_2_0 EXIST::FUNCTION:
+OSSL_HPKE_export ? 3_2_0 EXIST::FUNCTION:
+OSSL_HPKE_encap ? 3_2_0 EXIST::FUNCTION:
+OSSL_HPKE_decap ? 3_2_0 EXIST::FUNCTION:
+OSSL_HPKE_seal ? 3_2_0 EXIST::FUNCTION:
+OSSL_HPKE_open ? 3_2_0 EXIST::FUNCTION:
+OSSL_HPKE_CTX_get_seq ? 3_2_0 EXIST::FUNCTION:
+OSSL_HPKE_CTX_set_seq ? 3_2_0 EXIST::FUNCTION:
+OSSL_HPKE_get_recommended_ikmelen ? 3_2_0 EXIST::FUNCTION: