1// Copyright 2018 Google LLC 2// 3// Licensed under the Apache License, Version 2.0 (the "License"); 4// you may not use this file except in compliance with the License. 5// You may obtain a copy of the License at 6// 7// http://www.apache.org/licenses/LICENSE-2.0 8// 9// Unless required by applicable law or agreed to in writing, software 10// distributed under the License is distributed on an "AS IS" BASIS, 11// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 12// See the License for the specific language governing permissions and 13// limitations under the License. 14// 15//////////////////////////////////////////////////////////////////////////////// 16 17package aead_test 18 19import ( 20 "bytes" 21 "fmt" 22 "testing" 23 24 "google.golang.org/protobuf/proto" 25 "github.com/google/tink/go/aead/subtle" 26 "github.com/google/tink/go/core/registry" 27 "github.com/google/tink/go/subtle/random" 28 "github.com/google/tink/go/testutil" 29 gcmsivpb "github.com/google/tink/go/proto/aes_gcm_siv_go_proto" 30 tinkpb "github.com/google/tink/go/proto/tink_go_proto" 31) 32 33var aesGCMSIVKeySizes = []uint32{16, 32} 34 35func TestAESGCMSIVGetPrimitiveBasic(t *testing.T) { 36 keyManager, err := registry.GetKeyManager(testutil.AESGCMSIVTypeURL) 37 if err != nil { 38 t.Fatalf("registry.GetKeyManager(typeURL=%s): Cannot obtain AES-GCM-SIV key manager; err=%v", testutil.AESGCMSIVTypeURL, err) 39 } 40 for _, keySize := range aesGCMSIVKeySizes { 41 key := testutil.NewAESGCMSIVKey(testutil.AESGCMSIVKeyVersion, uint32(keySize)) 42 serializedKey, err := proto.Marshal(key) 43 if err != nil { 44 t.Errorf("proto.Marshal(data=%+v): Failed to serialize key for keySize=%d, skipping test iteration; err=%v", key, keySize, err) 45 continue 46 } 47 p, err := keyManager.Primitive(serializedKey) 48 if err != nil { 49 t.Errorf("Primitive(serializedKey=%v): Unexpected error creating AES-GCM-SIV primitive with keySize=%d, skipping test iteration; err=%v", serializedKey, keySize, err) 50 continue 51 } 52 if err := validateAESGCMSIVPrimitive(p, key); err != nil { 53 t.Errorf("validateAESGCMSIVPrimitive(key=%v): Error validating AES-GCM-SIV primitive with keySize=%d, skipping test iteration; err=%v", key, keySize, err) 54 continue 55 } 56 } 57} 58 59func TestAESGCMSIVGetPrimitiveWithInvalidInput(t *testing.T) { 60 keyManager, err := registry.GetKeyManager(testutil.AESGCMSIVTypeURL) 61 if err != nil { 62 t.Fatalf("registry.GetKeyManager(typeURL=%s): Cannot obtain AES-GCM-SIV key manager; err=%v", testutil.AESGCMSIVTypeURL, err) 63 } 64 // invalid AESGCMSIVKey 65 testKeys := genInvalidAESGCMSIVKeys() 66 for i := 0; i < len(testKeys); i++ { 67 serializedKey, _ := proto.Marshal(testKeys[i]) 68 if _, err := keyManager.Primitive(serializedKey); err == nil { 69 t.Errorf("Primitive(serializedKey=%v): Key %d, got err = nil, want err != nil.", serializedKey, i) 70 } 71 } 72 // nil 73 if _, err := keyManager.Primitive(nil); err == nil { 74 t.Errorf("Primitive(serializedKey=nil): Key nil, got err = nil, want err != nil.") 75 } 76 // empty array 77 if _, err := keyManager.Primitive([]byte{}); err == nil { 78 t.Errorf("Primitive(serializedKey=[]): Key empty, got err = nil, want err != nil.") 79 } 80} 81 82func TestAESGCMSIVNewKeyMultipleTimes(t *testing.T) { 83 keyManager, err := registry.GetKeyManager(testutil.AESGCMSIVTypeURL) 84 if err != nil { 85 t.Fatalf("registry.GetKeyManager(typeURL=%s): Cannot obtain AES-GCM-SIV key manager; err=%v", testutil.AESGCMSIVTypeURL, err) 86 } 87 format := testutil.NewAESGCMSIVKeyFormat(32) 88 serializedFormat, err := proto.Marshal(format) 89 if err != nil { 90 t.Fatalf("proto.Marshal(data=%+v): Failed to serialize key format; err=%v", format, err) 91 } 92 keys := make(map[string]bool) 93 nTest := 26 94 for i := 0; i < nTest; i++ { 95 key, err := keyManager.NewKey(serializedFormat) 96 if err != nil { 97 t.Errorf("NewKey(serializedKeyFormat=%v): Failed to create new key on iteration %d; err=%v", serializedFormat, i, err) 98 } 99 serializedKey, err := proto.Marshal(key) 100 if err != nil { 101 t.Errorf("proto.Marshal(data=%+v): Failed to serialize key on iteration %d; err=%v", key, i, err) 102 } 103 keys[string(serializedKey)] = true 104 105 keyData, err := keyManager.NewKeyData(serializedFormat) 106 if err != nil { 107 t.Errorf("NewKeyData(serializedFormat=%v): Failed to create new key data on iteration %d; err=%v", serializedFormat, i, err) 108 } 109 serializedKey = keyData.Value 110 keys[string(serializedKey)] = true 111 } 112 if len(keys) != nTest*2 { 113 t.Errorf("TestAESGCMSIVNewKeyMultipleTimes(): Got %d unique keys, want %d.", len(keys), nTest*2) 114 } 115} 116 117func TestAESGCMSIVNewKeyBasic(t *testing.T) { 118 keyManager, err := registry.GetKeyManager(testutil.AESGCMSIVTypeURL) 119 if err != nil { 120 t.Fatalf("registry.GetKeyManager(typeURL=%s): Cannot obtain AES-GCM-SIV key manager; err=%v", testutil.AESGCMSIVTypeURL, err) 121 } 122 for _, keySize := range aesGCMSIVKeySizes { 123 format := testutil.NewAESGCMSIVKeyFormat(uint32(keySize)) 124 serializedFormat, err := proto.Marshal(format) 125 if err != nil { 126 t.Errorf("proto.Marshal(data=%+v): Failed to serialize key format for keySize=%d, skipping remainder of test iteration; err=%v", format, keySize, err) 127 continue 128 } 129 m, err := keyManager.NewKey(serializedFormat) 130 if err != nil { 131 t.Errorf("NewKey(serializedKeyFormat=%v): Unexpected error for keySize=%d, skipping remainder of test iteration; err=%v", serializedFormat, keySize, err) 132 continue 133 } 134 key := m.(*gcmsivpb.AesGcmSivKey) 135 if err := validateAESGCMSIVKey(key, format); err != nil { 136 t.Errorf("validateAESGCMSIVKey(key=%v): Error trying to validate key for keySize=%d; err=%v", key, keySize, err) 137 } 138 } 139} 140 141func TestAESGCMSIVNewKeyWithInvalidInput(t *testing.T) { 142 keyManager, err := registry.GetKeyManager(testutil.AESGCMSIVTypeURL) 143 if err != nil { 144 t.Fatalf("registry.GetKeyManager(typeURL=%s): Cannot obtain AES-GCM-SIV key manager; err=%v", testutil.AESGCMSIVTypeURL, err) 145 } 146 // bad format 147 badFormats := genInvalidAESGCMSIVKeyFormats() 148 for i := 0; i < len(badFormats); i++ { 149 serializedFormat, _ := proto.Marshal(badFormats[i]) 150 if _, err := keyManager.NewKey(serializedFormat); err == nil { 151 t.Errorf("NewKey(serializedKeyFormat=%v): Key %d, got err = nil, want err != nil", serializedFormat, i) 152 } 153 } 154 // nil 155 if _, err := keyManager.NewKey(nil); err == nil { 156 t.Errorf("NewKey(serializedKeyFormat=nil): Key nil, got err = nil, want err != nil") 157 } 158 // empty array 159 if _, err := keyManager.NewKey([]byte{}); err == nil { 160 t.Errorf("NewKey(serializedKeyFormat=[]): Key empty, got err = nil, want err != nil") 161 } 162} 163 164func TestAESGCMSIVNewKeyDataBasic(t *testing.T) { 165 keyManager, err := registry.GetKeyManager(testutil.AESGCMSIVTypeURL) 166 if err != nil { 167 t.Fatalf("registry.GetKeyManager(typeURL=%s): Cannot obtain AES-GCM-SIV key manager; err=%v", testutil.AESGCMSIVTypeURL, err) 168 } 169 for _, keySize := range aesGCMSIVKeySizes { 170 format := testutil.NewAESGCMSIVKeyFormat(uint32(keySize)) 171 serializedFormat, err := proto.Marshal(format) 172 if err != nil { 173 t.Errorf("proto.Marshal(data=%+v): Failed to serialize key format for keySize=%d, skipping remainder of test iteration; err=%v", format, keySize, err) 174 continue 175 } 176 keyData, err := keyManager.NewKeyData(serializedFormat) 177 if err != nil { 178 t.Errorf("NewKeyData(serializedKeyFormat=%v): Failed to create keyData for keySize=%d, skipping remainder of test iteration; err=%v", serializedFormat, keySize, err) 179 continue 180 } 181 if keyData.TypeUrl != testutil.AESGCMSIVTypeURL { 182 t.Errorf("NewKeyData(serializedKeyFormat=%v): Incorrect type url for keySize=%d, got %s, want %s.", serializedFormat, keySize, keyData.TypeUrl, testutil.AESGCMSIVTypeURL) 183 } 184 if keyData.KeyMaterialType != tinkpb.KeyData_SYMMETRIC { 185 t.Errorf("NewKeyData(serializedKeyFormat=%v): Incorrect key material type for keySize=%d, got %d, want %d.", serializedFormat, keySize, keyData.KeyMaterialType, tinkpb.KeyData_SYMMETRIC) 186 } 187 key := new(gcmsivpb.AesGcmSivKey) 188 if err := proto.Unmarshal(keyData.Value, key); err != nil { 189 t.Errorf("proto.Unmarshal(data=%v): Failed to load keyData into key for keySize=%d, skipping remainder of test iteration; err=%v", keyData.Value, keySize, err) 190 continue 191 } 192 if err := validateAESGCMSIVKey(key, format); err != nil { 193 t.Errorf("validateAESGCMSIVKey(key=%v): Failed to validate key for keySize=%d; err=%v", key, keySize, err) 194 } 195 } 196} 197 198func TestAESGCMSIVNewKeyDataWithInvalidInput(t *testing.T) { 199 keyManager, err := registry.GetKeyManager(testutil.AESGCMSIVTypeURL) 200 if err != nil { 201 t.Fatalf("registry.GetKeyManager(typeURL=%s): Cannot obtain AES-GCM-SIV key manager; err=%v", testutil.AESGCMSIVTypeURL, err) 202 } 203 badFormats := genInvalidAESGCMSIVKeyFormats() 204 for i := 0; i < len(badFormats); i++ { 205 serializedFormat, err := proto.Marshal(badFormats[i]) 206 if err != nil { 207 t.Errorf("proto.Marshal(data=%+v): Key %d, failed to serialize key format, skipping remainder of test iteration; err=%v", badFormats[i], i, err) 208 continue 209 } 210 if _, err := keyManager.NewKeyData(serializedFormat); err == nil { 211 t.Errorf("NewKeyData(serializedKeyFormat=%v): Key %d, got err = nil, want err != nil.", serializedFormat, i) 212 } 213 } 214 // nil input 215 if _, err := keyManager.NewKeyData(nil); err == nil { 216 t.Errorf("NewKeyData(serializedKeyFormat=nil): Key nil, got err = nil, want err != nil") 217 } 218 // empty input 219 if _, err := keyManager.NewKeyData([]byte{}); err == nil { 220 t.Errorf("NewKeyData(serializedKeyFormat=[]): Key empty, got err = nil, want err != nil") 221 } 222} 223 224func TestAESGCMSIVDoesSupport(t *testing.T) { 225 keyManager, err := registry.GetKeyManager(testutil.AESGCMSIVTypeURL) 226 if err != nil { 227 t.Fatalf("registry.GetKeyManager(typeURL=%s): Cannot obtain AES-GCM-SIV key manager; err=%v", testutil.AESGCMSIVTypeURL, err) 228 } 229 if !keyManager.DoesSupport(testutil.AESGCMSIVTypeURL) { 230 t.Errorf("DoesSupport(typeURL=%s): got false, want true", testutil.AESGCMSIVTypeURL) 231 } 232 if keyManager.DoesSupport("some bad type") { 233 t.Errorf("DoesSupport(typeURL=\"some bad type\"): got true, want false") 234 } 235} 236 237func TestAESGCMSIVTypeURL(t *testing.T) { 238 keyManager, err := registry.GetKeyManager(testutil.AESGCMSIVTypeURL) 239 if err != nil { 240 t.Fatalf("registry.GetKeyManager(typeURL=%s): Cannot obtain AES-GCM-SIV key manager; err=%v", testutil.AESGCMSIVTypeURL, err) 241 } 242 if keyManager.TypeURL() != testutil.AESGCMSIVTypeURL { 243 t.Errorf("GetKeyManager(%s): Incorrect key type for key manager, got %s, want %s.", testutil.AESGCMSIVTypeURL, keyManager.TypeURL(), testutil.AESGCMSIVTypeURL) 244 } 245} 246 247func genInvalidAESGCMSIVKeys() []proto.Message { 248 return []proto.Message{ 249 // not a AESGCMSIVKey 250 testutil.NewAESGCMSIVKeyFormat(32), 251 // bad key size 252 testutil.NewAESGCMSIVKey(testutil.AESGCMSIVKeyVersion, 17), 253 testutil.NewAESGCMSIVKey(testutil.AESGCMSIVKeyVersion, 25), 254 testutil.NewAESGCMSIVKey(testutil.AESGCMSIVKeyVersion, 33), 255 // bad version 256 testutil.NewAESGCMSIVKey(testutil.AESGCMSIVKeyVersion+1, 16), 257 } 258} 259 260func genInvalidAESGCMSIVKeyFormats() []proto.Message { 261 return []proto.Message{ 262 // not AESGCMSIVKeyFormat 263 testutil.NewAESGCMSIVKey(testutil.AESGCMSIVKeyVersion, 16), 264 // invalid key size 265 testutil.NewAESGCMSIVKeyFormat(uint32(15)), 266 testutil.NewAESGCMSIVKeyFormat(uint32(23)), 267 testutil.NewAESGCMSIVKeyFormat(uint32(31)), 268 } 269} 270 271func validateAESGCMSIVKey(key *gcmsivpb.AesGcmSivKey, format *gcmsivpb.AesGcmSivKeyFormat) error { 272 if uint32(len(key.KeyValue)) != format.KeySize { 273 return fmt.Errorf("Incorrect key size, got %d, want %d", uint32(len(key.KeyValue)), format.KeySize) 274 } 275 if key.Version != testutil.AESGCMSIVKeyVersion { 276 return fmt.Errorf("Incorrect key version, got %d, want %d", key.Version, testutil.AESGCMSIVKeyVersion) 277 } 278 // Try to encrypt and decrypt random data. 279 p, err := subtle.NewAESGCMSIV(key.KeyValue) 280 if err != nil { 281 return fmt.Errorf("subtle.NewAESGCMSIV(key=%v): Invalid key; err=%v", key.KeyValue, err) 282 } 283 return validateAESGCMSIVPrimitive(p, key) 284} 285 286func validateAESGCMSIVPrimitive(p interface{}, key *gcmsivpb.AesGcmSivKey) error { 287 cipher := p.(*subtle.AESGCMSIV) 288 if !bytes.Equal(cipher.Key, key.KeyValue) { 289 return fmt.Errorf("Inputted key and primitive key don't match; input=%v, primitive=%v", key.KeyValue, cipher.Key) 290 } 291 // Try to encrypt and decrypt random data. 292 pt := random.GetRandomBytes(32) 293 aad := random.GetRandomBytes(32) 294 ct, err := cipher.Encrypt(pt, aad) 295 if err != nil { 296 return fmt.Errorf("subtle.AESGCMSIV.Encrypt(pt=%v, aad=%v): Encryption failed; err=%v", pt, aad, err) 297 } 298 decrypted, err := cipher.Decrypt(ct, aad) 299 if err != nil { 300 return fmt.Errorf("subtle.AESGCMSIV.Decrypt(ct=%v, aad=%v): Decryption failed; err=%v", ct, aad, err) 301 } 302 if !bytes.Equal(decrypted, pt) { 303 return fmt.Errorf("subtle.AESGCMSIV.Decrypt(ct=%v, aad=%v): Decrypted bytes did not match original, got %v, want %v", ct, aad, decrypted, pt) 304 } 305 return nil 306} 307