summaryrefslogtreecommitdiff
path: root/client/src/leap/soledad/client/_crypto.py
blob: 574e2b6ece911499fcb0665892d81b4b28ecf96a (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
# -*- coding: utf-8 -*-
# _crypto.py
# Copyright (C) 2016 LEAP Encryption Access Project
#
# This program is free software: you can redistribute it and/or modify
# it under the terms of the GNU General Public License as published by
# the Free Software Foundation, either version 3 of the License, or
# (at your option) any later version.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program. If not, see <http://www.gnu.org/licenses/>.

"""
Cryptographic operations for the soledad client
"""

import binascii
import base64
import hashlib
import hmac
import os
import re
import struct
import time

from io import BytesIO
from itertools import imap
from collections import namedtuple

import six

from twisted.internet import defer
from twisted.internet import interfaces
from twisted.web.client import FileBodyProducer

from cryptography.hazmat.primitives.ciphers import Cipher, algorithms, modes
from cryptography.hazmat.backends.multibackend import MultiBackend
from cryptography.hazmat.backends.openssl.backend \
    import Backend as OpenSSLBackend

from zope.interface import implements


MAC_KEY_LENGTH = 64

CRYPTO_BACKEND = MultiBackend([OpenSSLBackend()])

PACMAN = struct.Struct('cQbb16s255p255p')


ENC_SCHEME = namedtuple('SCHEME', 'symkey')(1)
ENC_METHOD = namedtuple('METHOD', 'aes_256_ctr')(1)
DocInfo = namedtuple('DocInfo', 'doc_id rev')


class EncryptionDecryptionError(Exception):
    pass


class InvalidBlob(Exception):
    pass


class SoledadCrypto(object):
    """
    This class provides convenient methods for document encryption and
    decryption using BlobEncryptor and BlobDecryptor classes.
    """
    def __init__(self, secret):
        """
        Initialize the crypto object.

        :param secret: The Soledad remote storage secret.
        :type secret: str
        """
        self.secret = secret

    def encrypt_doc(self, doc):
        """
        Creates and configures a BlobEncryptor, asking it to start encryption
        and wrapping the result as a simple JSON string with a "raw" key.

        :param doc: the document to be encrypted.
        :type doc: SoledadDocument
        :return: A deferred whose callback will be invoked with a JSON string
            containing the ciphertext as the value of "raw" key.
        :rtype: twisted.internet.defer.Deferred
        """

        def put_raw(blob):
            raw = blob.getvalue()
            return '{"raw": "' + raw + '"}'

        content = BytesIO()
        content.write(str(doc.get_json()))
        info = DocInfo(doc.doc_id, doc.rev)
        del doc
        encryptor = BlobEncryptor(info, content, secret=self.secret)
        d = encryptor.encrypt()
        d.addCallback(put_raw)
        return d

    def decrypt_doc(self, doc):
        """
        Creates and configures a BlobDecryptor, asking it decrypt and returning
        the decrypted cleartext content from the encrypted document.

        :param doc: the document to be decrypted.
        :type doc: SoledadDocument
        :return: The decrypted cleartext content of the document.
        :rtype: str
        """
        info = DocInfo(doc.doc_id, doc.rev)
        ciphertext = BytesIO()
        payload = doc.content['raw']
        del doc
        ciphertext.write(str(payload))
        decryptor = BlobDecryptor(info, ciphertext, secret=self.secret)
        return decryptor.decrypt()


def encrypt_sym(data, key):
    """
    Encrypt data using AES-256 cipher in CTR mode.

    :param data: The data to be encrypted.
    :type data: str
    :param key: The key used to encrypt data (must be 256 bits long).
    :type key: str

    :return: A tuple with the initialization vector and the ciphertext, both
        encoded as base64.
    :rtype: (str, str)
    """
    encryptor = AESWriter(key)
    encryptor.write(data)
    ciphertext = encryptor.end()
    return base64.b64encode(encryptor.iv), ciphertext


def decrypt_sym(data, key, iv):
    """
    Decrypt data using AES-256 cipher in CTR mode.

    :param data: The data to be decrypted.
    :type data: str
    :param key: The symmetric key used to decrypt data (must be 256 bits
                long).
    :type key: str
    :param iv: The base64 encoded initialization vector.
    :type iv: str

    :return: The decrypted data.
    :rtype: str
    """
    _iv = base64.b64decode(str(iv))
    decryptor = AESWriter(key, _iv, encrypt=False)
    decryptor.write(data)
    plaintext = decryptor.end()
    return plaintext


class BlobEncryptor(object):
    """
    Produces encrypted data from the cleartext data associated with a given
    SoledadDocument using AES-256 cipher in CTR mode, together with a
    HMAC-SHA512 Message Authentication Code.
    The production happens using a Twisted's FileBodyProducer, which uses a
    Cooperator to schedule calls and can be paused/resumed. Each call takes at
    most 65536 bytes from the input.
    Both the production input and output are file descriptors, so they can be
    applied to a stream of data.
    """
    def __init__(self, doc_info, content_fd, result=None, secret=None):
        if not secret:
            raise EncryptionDecryptionError('no secret given')

        self.doc_id = doc_info.doc_id
        self.rev = doc_info.rev

        content_fd.seek(0)
        self._producer = FileBodyProducer(content_fd, readSize=2**16)
        self._content_fd = content_fd

        self._preamble = BytesIO()
        self.result = result or BytesIO()

        sym_key = _get_sym_key_for_doc(doc_info.doc_id, secret)
        mac_key = _get_mac_key_for_doc(doc_info.doc_id, secret)

        self._aes_fd = BytesIO()
        _aes = AESWriter(sym_key, _buffer=self._aes_fd)
        self._iv = _aes.iv
        self._hmac_writer = HMACWriter(mac_key)
        self._write_preamble()

        self._crypter = VerifiedAESWriter(_aes, self._hmac_writer)

    @property
    def iv(self):
        return self._iv

    def encrypt(self):
        """
        Starts producing encrypted data from the cleartext data.

        :return: A deferred which will be fired when encryption ends and whose
            callback will be invoked with the resulting ciphertext.
        :rtype: twisted.internet.defer.Deferred
        """
        d = self._producer.startProducing(self._crypter)
        d.addCallback(lambda _: self._end_crypto_stream())
        return d

    def _write_preamble(self):

        def write(data):
            self._preamble.write(data)
            self._hmac_writer.write(data)

        current_time = int(time.time())

        write(PACMAN.pack(
            '\x80',
            current_time,
            ENC_SCHEME.symkey,
            ENC_METHOD.aes_256_ctr,
            self.iv,
            str(self.doc_id),
            str(self.rev)))

    def _end_crypto_stream(self):
        encrypted, content_hmac = self._crypter.end()

        preamble = self._preamble.getvalue()

        self.result.write(
            base64.urlsafe_b64encode(preamble))
        self.result.write(' ')
        self.result.write(
            base64.urlsafe_b64encode(encrypted + content_hmac))
        self.result.seek(0)
        return defer.succeed(self.result)


class BlobDecryptor(object):
    """
    Decrypts an encrypted blob associated with a given Document.

    Will raise an exception if the blob doesn't have the expected structure, or
    if the HMAC doesn't verify.
    """

    def __init__(self, doc_info, ciphertext_fd, result=None,
                 secret=None):
        if not secret:
            raise EncryptionDecryptionError('no secret given')

        self.doc_id = doc_info.doc_id
        self.rev = doc_info.rev

        ciphertext_fd, preamble, iv = self._consume_preamble(ciphertext_fd)
        mac_key = _get_mac_key_for_doc(doc_info.doc_id, secret)
        self._current_hmac = BytesIO()
        _hmac_writer = HMACWriter(mac_key, self._current_hmac)
        _hmac_writer.write(preamble)

        self.result = result or BytesIO()
        sym_key = _get_sym_key_for_doc(doc_info.doc_id, secret)
        _aes = AESWriter(sym_key, iv, self.result,
                         encrypt=False)
        self._decrypter = VerifiedAESWriter(_aes, _hmac_writer, encrypt=False)

        self._producer = FileBodyProducer(ciphertext_fd, readSize=2**16)

    def _consume_preamble(self, ciphertext_fd):
        ciphertext_fd.seek(0)
        try:
            preamble, ciphertext = _split(ciphertext_fd.getvalue())
            self.doc_hmac, ciphertext = ciphertext[-64:], ciphertext[:-64]
        except (TypeError, binascii.Error):
            raise InvalidBlob
        ciphertext_fd.close()

        if len(preamble) != PACMAN.size:
            raise InvalidBlob

        try:
            unpacked_data = PACMAN.unpack(preamble)
            magic, ts, sch, meth, iv, doc_id, rev = unpacked_data
        except struct.error:
            raise InvalidBlob

        if magic != '\x80':
            raise InvalidBlob
        # TODO check timestamp
        if sch != ENC_SCHEME.symkey:
            raise InvalidBlob('invalid scheme')
        if meth != ENC_METHOD.aes_256_ctr:
            raise InvalidBlob('invalid encryption scheme')
        if rev != self.rev:
            raise InvalidBlob('invalid revision')
        if doc_id != self.doc_id:
            raise InvalidBlob('invalid revision')
        return BytesIO(ciphertext), preamble, iv

    def _check_hmac(self):
        if self._current_hmac.getvalue() != self.doc_hmac:
            raise InvalidBlob('HMAC could not be verifed')

    def _end_stream(self):
        self._decrypter.end()
        self._check_hmac()
        return self.result.getvalue()

    def decrypt(self):
        """
        Starts producing encrypted data from the cleartext data.

        :return: A deferred which will be fired when encryption ends and whose
            callback will be invoked with the resulting ciphertext.
        :rtype: twisted.internet.defer.Deferred
        """
        d = self._producer.startProducing(self._decrypter)
        d.addCallback(lambda _: self._end_stream())
        return d


class GenericWriter(object):
    """
    A Twisted's Consumer implementation that can perform one opearation at the
    written data and another at the end of the stream.
    """
    implements(interfaces.IConsumer)

    def __init__(self, process, close, result=None):
        self.result = result or BytesIO()
        self.process, self.close = process, close

    def write(self, data):
        out = self.process(data)
        if out:
            self.result.write(out)
        return out

    def end(self):
        self.result.write(self.close())
        return self.result.getvalue()


class HMACWriter(GenericWriter):
    """
    A Twisted's Consumer implementation that takes an input file descriptor and
    produces a HMAC-SHA512 Message Authentication Code.
    """
    implements(interfaces.IConsumer)
    hashtype = 'sha512'

    def __init__(self, key, result=None):
        hmac_obj = hmac.new(key, '', getattr(hashlib, self.hashtype))
        GenericWriter.__init__(self, hmac_obj.update, hmac_obj.digest, result)


class AESWriter(GenericWriter):
    """
    A Twisted's Consumer implementation that takes an input file descriptor and
    applies AES-256 cipher in CTR mode.
    """
    implements(interfaces.IConsumer)

    def __init__(self, key, iv=None, _buffer=None, encrypt=True):
        if len(key) != 32:
            raise EncryptionDecryptionError('key is not 256 bits')
        self.iv = iv or os.urandom(16)
        cipher = _get_aes_ctr_cipher(key, self.iv)
        cipher = cipher.encryptor() if encrypt else cipher.decryptor()
        GenericWriter.__init__(self, cipher.update, cipher.finalize, _buffer)


class VerifiedAESWriter(object):
    """
    A Twisted's Consumer implementation that flows data into two writers.
    Here we can combine AESEncryptor and HMACWriter.
    It directs the resulting ciphertext into HMAC-SHA512 processing if
    pipe=True or writes the ciphertext to both (fan out, which is the case when
    decrypting).
    """
    implements(interfaces.IConsumer)

    def __init__(self, aes_writer, hmac_writer, encrypt=True):
        self.encrypt = encrypt
        self.aes_writer = aes_writer
        self.hmac_writer = hmac_writer

    def write(self, data):
        enc_chunk = self.aes_writer.write(data)
        self.hmac_writer.write(enc_chunk if self.encrypt else data)

    def end(self):
        return self.aes_writer.end(), self.hmac_writer.end()


def is_symmetrically_encrypted(doc):
    """
    Return True if the document was symmetrically encrypted.

    :param doc: The document to check.
    :type doc: SoledadDocument

    :rtype: bool
    """
    payload = doc.content
    if not payload or 'raw' not in payload:
        return False
    payload = str(payload['raw'])
    if len(payload) < PACMAN.size:
        return False
    payload = _split(payload).next()
    if six.indexbytes(payload, 0) != 0x80:
        return False
    unpacked = PACMAN.unpack(payload)
    ts, sch, meth = unpacked[1:4]
    return sch == ENC_SCHEME.symkey and meth == ENC_METHOD.aes_256_ctr


# utils


def _hmac_sha256(key, data):
    return hmac.new(key, data, hashlib.sha256).digest()


def _get_mac_key_for_doc(doc_id, secret):
    key = secret[:MAC_KEY_LENGTH]
    return _hmac_sha256(key, doc_id)


def _get_sym_key_for_doc(doc_id, secret):
    key = secret[MAC_KEY_LENGTH:]
    return _hmac_sha256(key, doc_id)


def _get_aes_ctr_cipher(key, iv):
    return Cipher(algorithms.AES(key), modes.CTR(iv), backend=CRYPTO_BACKEND)


def _split(base64_raw_payload):
    return imap(base64.urlsafe_b64decode, re.split(' ', base64_raw_payload))