Botan 3.4.0
Crypto and TLS for C&
tls_session_key.cpp
Go to the documentation of this file.
1/*
2* TLS Session Key
3* (C) 2004-2006,2011,2016,2019 Jack Lloyd
4*
5* Botan is released under the Simplified BSD License (see license.txt)
6*/
7
8#include <botan/internal/tls_session_key.h>
9
10#include <botan/kdf.h>
11#include <botan/tls_messages.h>
12#include <botan/internal/tls_handshake_state.h>
13
14namespace Botan::TLS {
15
16/**
17* Session_Keys Constructor
18*/
20 const secure_vector<uint8_t>& pre_master_secret,
21 bool resuming) {
22 const size_t cipher_keylen = state->ciphersuite().cipher_keylen();
23 const size_t mac_keylen = state->ciphersuite().mac_keylen();
24 const size_t cipher_nonce_bytes = state->ciphersuite().nonce_bytes_from_handshake();
25
26 const bool extended_master_secret = state->server_hello()->supports_extended_master_secret();
27
28 const size_t prf_gen = 2 * (mac_keylen + cipher_keylen + cipher_nonce_bytes);
29
30 const uint8_t MASTER_SECRET_MAGIC[] = {0x6D, 0x61, 0x73, 0x74, 0x65, 0x72, 0x20, 0x73, 0x65, 0x63, 0x72, 0x65, 0x74};
31
32 const uint8_t EXT_MASTER_SECRET_MAGIC[] = {0x65, 0x78, 0x74, 0x65, 0x6E, 0x64, 0x65, 0x64, 0x20, 0x6D, 0x61,
33 0x73, 0x74, 0x65, 0x72, 0x20, 0x73, 0x65, 0x63, 0x72, 0x65, 0x74};
34
35 const uint8_t KEY_GEN_MAGIC[] = {0x6B, 0x65, 0x79, 0x20, 0x65, 0x78, 0x70, 0x61, 0x6E, 0x73, 0x69, 0x6F, 0x6E};
36
37 auto prf = state->protocol_specific_prf();
38
39 if(resuming) {
40 // This is actually the master secret saved as part of the session
41 m_master_sec = pre_master_secret;
42 } else {
43 std::vector<uint8_t> salt;
44 std::vector<uint8_t> label;
45 if(extended_master_secret) {
46 label.assign(EXT_MASTER_SECRET_MAGIC, EXT_MASTER_SECRET_MAGIC + sizeof(EXT_MASTER_SECRET_MAGIC));
47 salt += state->hash().final(state->ciphersuite().prf_algo());
48 } else {
49 label.assign(MASTER_SECRET_MAGIC, MASTER_SECRET_MAGIC + sizeof(MASTER_SECRET_MAGIC));
50 salt += state->client_hello()->random();
51 salt += state->server_hello()->random();
52 }
53
54 m_master_sec = prf->derive_key(48, pre_master_secret, salt, label);
55 }
56
57 std::vector<uint8_t> salt;
58 std::vector<uint8_t> label;
59 label.assign(KEY_GEN_MAGIC, KEY_GEN_MAGIC + sizeof(KEY_GEN_MAGIC));
60 salt += state->server_hello()->random();
61 salt += state->client_hello()->random();
62
63 const secure_vector<uint8_t> prf_output = prf->derive_key(
64 prf_gen, m_master_sec.data(), m_master_sec.size(), salt.data(), salt.size(), label.data(), label.size());
65
66 const uint8_t* key_data = prf_output.data();
67
68 m_c_aead.resize(mac_keylen + cipher_keylen);
69 m_s_aead.resize(mac_keylen + cipher_keylen);
70
71 copy_mem(&m_c_aead[0], key_data, mac_keylen);
72 copy_mem(&m_s_aead[0], key_data + mac_keylen, mac_keylen);
73
74 copy_mem(&m_c_aead[mac_keylen], key_data + 2 * mac_keylen, cipher_keylen);
75 copy_mem(&m_s_aead[mac_keylen], key_data + 2 * mac_keylen + cipher_keylen, cipher_keylen);
76
77 m_c_nonce.resize(cipher_nonce_bytes);
78 m_s_nonce.resize(cipher_nonce_bytes);
79
80 copy_mem(&m_c_nonce[0], key_data + 2 * (mac_keylen + cipher_keylen), cipher_nonce_bytes);
81 copy_mem(&m_s_nonce[0], key_data + 2 * (mac_keylen + cipher_keylen) + cipher_nonce_bytes, cipher_nonce_bytes);
82}
83
84} // namespace Botan::TLS
size_t nonce_bytes_from_handshake() const
std::string prf_algo() const
secure_vector< uint8_t > final(std::string_view mac_algo) const
void server_hello(Server_Hello_12 *server_hello)
const Ciphersuite & ciphersuite() const
std::unique_ptr< KDF > protocol_specific_prf() const
void client_hello(Client_Hello_12 *client_hello)
std::vector< T, secure_allocator< T > > secure_vector
Definition secmem.h:61
constexpr void copy_mem(T *out, const T *in, size_t n)
Definition mem_ops.h:146