Skip to content

Commit 6de4119

Browse files
slontist8m
authored andcommitted
Add SLH-DSA documentation
Reviewed-by: Paul Dale <[email protected]> Reviewed-by: Viktor Dukhovni <[email protected]> Reviewed-by: Tim Hudson <[email protected]> (Merged from openssl#25882)
1 parent 5c2b404 commit 6de4119

9 files changed

+288
-10
lines changed

CHANGES.md

+10-4
Original file line numberDiff line numberDiff line change
@@ -39,17 +39,23 @@ OpenSSL 3.5
3939

4040
*Neil Horman*
4141

42+
* Add SLH-DSA as specified by FIPS 205.
43+
44+
*Shane Lontis*
45+
4246
* ML-KEM as specified in FIPS 203.
4347

4448
Based on the original implementation in BoringSSL, ported from C++ to C,
4549
refactored, and integrated into the OpenSSL default and FIPS providers.
4650
Including also the X25519MLKEM768, SecP256r1MLKEM768, SecP384r1MLKEM1024
4751
TLS hybrid key post-quantum/classical key agreement schemes.
52+
4853
*Michael Baentsch, Viktor Dukhovni, Shane Lontis and Paul Dale*
4954

5055
* Add ML-DSA as specified in FIPS 204.
5156

5257
The base code was derived from BoringSSL C++ code.
58+
5359
*Shane Lontis, Viktor Dukhovni and Paul Dale*
5460

5561
* Added new API calls to enable 3rd party QUIC stacks to use the OpenSSL TLS
@@ -91,14 +97,14 @@ OpenSSL 3.5
9197

9298
*Viktor Dukhovni*
9399

94-
* All the BIO_meth_get_*() functions allowing reuse of the internal OpenSSL
100+
* All the `BIO_meth_get_*()` functions allowing reuse of the internal OpenSSL
95101
BIO method implementations were deprecated. The reuse is unsafe due to
96102
dependency on the code of the internal methods not changing.
97103

98104
*Tomáš Mráz*
99105

100-
* Support DEFAULT keyword and '-' prefix in SSL_CTX_set1_groups_list().
101-
SSL_CTX_set1_groups_list() now supports the DEFAULT keyword which sets the
106+
* Support DEFAULT keyword and '-' prefix in `SSL_CTX_set1_groups_list()`.
107+
`SSL_CTX_set1_groups_list()` now supports the DEFAULT keyword which sets the
102108
available groups to the default selection. The '-' prefix allows the calling
103109
application to remove a group from the selection.
104110

@@ -112,7 +118,7 @@ OpenSSL 3.5
112118
*Aditya*
113119

114120
* Enhanced PKCS#7 inner contents verification.
115-
In the PKCS7_verify() function, the BIO *indata parameter refers to the
121+
In the `PKCS7_verify()` function, the BIO *indata parameter refers to the
116122
signed data if the content is detached from p7. Otherwise, indata should be
117123
NULL, and then the signed data must be in p7.
118124

doc/build.info

+12
Original file line numberDiff line numberDiff line change
@@ -4811,6 +4811,10 @@ DEPEND[html/man7/EVP_PKEY-RSA.html]=man7/EVP_PKEY-RSA.pod
48114811
GENERATE[html/man7/EVP_PKEY-RSA.html]=man7/EVP_PKEY-RSA.pod
48124812
DEPEND[man/man7/EVP_PKEY-RSA.7]=man7/EVP_PKEY-RSA.pod
48134813
GENERATE[man/man7/EVP_PKEY-RSA.7]=man7/EVP_PKEY-RSA.pod
4814+
DEPEND[html/man7/EVP_PKEY-SLH-DSA.html]=man7/EVP_PKEY-SLH-DSA.pod
4815+
GENERATE[html/man7/EVP_PKEY-SLH-DSA.html]=man7/EVP_PKEY-SLH-DSA.pod
4816+
DEPEND[man/man7/EVP_PKEY-SLH-DSA.7]=man7/EVP_PKEY-SLH-DSA.pod
4817+
GENERATE[man/man7/EVP_PKEY-SLH-DSA.7]=man7/EVP_PKEY-SLH-DSA.pod
48144818
DEPEND[html/man7/EVP_PKEY-SM2.html]=man7/EVP_PKEY-SM2.pod
48154819
GENERATE[html/man7/EVP_PKEY-SM2.html]=man7/EVP_PKEY-SM2.pod
48164820
DEPEND[man/man7/EVP_PKEY-SM2.7]=man7/EVP_PKEY-SM2.pod
@@ -4875,6 +4879,10 @@ DEPEND[html/man7/EVP_SIGNATURE-RSA.html]=man7/EVP_SIGNATURE-RSA.pod
48754879
GENERATE[html/man7/EVP_SIGNATURE-RSA.html]=man7/EVP_SIGNATURE-RSA.pod
48764880
DEPEND[man/man7/EVP_SIGNATURE-RSA.7]=man7/EVP_SIGNATURE-RSA.pod
48774881
GENERATE[man/man7/EVP_SIGNATURE-RSA.7]=man7/EVP_SIGNATURE-RSA.pod
4882+
DEPEND[html/man7/EVP_SIGNATURE-SLH-DSA.html]=man7/EVP_SIGNATURE-SLH-DSA.pod
4883+
GENERATE[html/man7/EVP_SIGNATURE-SLH-DSA.html]=man7/EVP_SIGNATURE-SLH-DSA.pod
4884+
DEPEND[man/man7/EVP_SIGNATURE-SLH-DSA.7]=man7/EVP_SIGNATURE-SLH-DSA.pod
4885+
GENERATE[man/man7/EVP_SIGNATURE-SLH-DSA.7]=man7/EVP_SIGNATURE-SLH-DSA.pod
48784886
DEPEND[html/man7/OSSL_PROVIDER-FIPS.html]=man7/OSSL_PROVIDER-FIPS.pod
48794887
GENERATE[html/man7/OSSL_PROVIDER-FIPS.html]=man7/OSSL_PROVIDER-FIPS.pod
48804888
DEPEND[man/man7/OSSL_PROVIDER-FIPS.7]=man7/OSSL_PROVIDER-FIPS.pod
@@ -5226,6 +5234,7 @@ html/man7/EVP_PKEY-HMAC.html \
52265234
html/man7/EVP_PKEY-ML-DSA.html \
52275235
html/man7/EVP_PKEY-ML-KEM.html \
52285236
html/man7/EVP_PKEY-RSA.html \
5237+
html/man7/EVP_PKEY-SLH-DSA.html \
52295238
html/man7/EVP_PKEY-SM2.html \
52305239
html/man7/EVP_PKEY-X25519.html \
52315240
html/man7/EVP_RAND-CRNG-TEST.html \
@@ -5242,6 +5251,7 @@ html/man7/EVP_SIGNATURE-ED25519.html \
52425251
html/man7/EVP_SIGNATURE-HMAC.html \
52435252
html/man7/EVP_SIGNATURE-ML-DSA.html \
52445253
html/man7/EVP_SIGNATURE-RSA.html \
5254+
html/man7/EVP_SIGNATURE-SLH-DSA.html \
52455255
html/man7/OSSL_PROVIDER-FIPS.html \
52465256
html/man7/OSSL_PROVIDER-base.html \
52475257
html/man7/OSSL_PROVIDER-default.html \
@@ -5381,6 +5391,7 @@ man/man7/EVP_PKEY-HMAC.7 \
53815391
man/man7/EVP_PKEY-ML-DSA.7 \
53825392
man/man7/EVP_PKEY-ML-KEM.7 \
53835393
man/man7/EVP_PKEY-RSA.7 \
5394+
man/man7/EVP_PKEY-SLH-DSA.7 \
53845395
man/man7/EVP_PKEY-SM2.7 \
53855396
man/man7/EVP_PKEY-X25519.7 \
53865397
man/man7/EVP_RAND-CRNG-TEST.7 \
@@ -5397,6 +5408,7 @@ man/man7/EVP_SIGNATURE-ED25519.7 \
53975408
man/man7/EVP_SIGNATURE-HMAC.7 \
53985409
man/man7/EVP_SIGNATURE-ML-DSA.7 \
53995410
man/man7/EVP_SIGNATURE-RSA.7 \
5411+
man/man7/EVP_SIGNATURE-SLH-DSA.7 \
54005412
man/man7/OSSL_PROVIDER-FIPS.7 \
54015413
man/man7/OSSL_PROVIDER-base.7 \
54025414
man/man7/OSSL_PROVIDER-default.7 \

doc/man3/EVP_PKEY_fromdata.pod

+3-2
Original file line numberDiff line numberDiff line change
@@ -275,13 +275,14 @@ L<EVP_PKEY-DH(7)>,
275275
L<EVP_PKEY-X25519(7)>,
276276
L<EVP_PKEY-X448(7)>,
277277
L<EVP_PKEY-ML-DSA(7)>,
278-
L<EVP_PKEY-ML-KEM(7)>.
278+
L<EVP_PKEY-ML-KEM(7)>,
279+
L<EVP_PKEY-SLH-DSA(7)>.
279280

280281
=head1 HISTORY
281282

282283
These functions were added in OpenSSL 3.0.
283284

284-
Support for B<ML-DSA> and B<ML-KEM> was added in OpenSSL 3.5.
285+
Support for B<ML-DSA>, B<ML-KEM> and B<SLH-DSA> was added in OpenSSL 3.5.
285286

286287
=head1 COPYRIGHT
287288

doc/man3/EVP_PKEY_todata.pod

+3-2
Original file line numberDiff line numberDiff line change
@@ -53,13 +53,14 @@ L<EVP_PKEY-DH(7)>,
5353
L<EVP_PKEY-X25519(7)>,
5454
L<EVP_PKEY-X448(7)>,
5555
L<EVP_PKEY-ML-DSA(7)>,
56-
L<EVP_PKEY-ML-KEM(7)>.
56+
L<EVP_PKEY-ML-KEM(7)>,
57+
L<EVP_PKEY-SLH-DSA(7)>.
5758

5859
=head1 HISTORY
5960

6061
These functions were added in OpenSSL 3.0.
6162

62-
Support for B<ML-KEM> and B<ML-DSA> was added in OpenSSL 3.5.
63+
Support for B<ML-DSA>, B<ML-KEM> and B<SLH-DSA> was added in OpenSSL 3.5.
6364

6465
=head1 COPYRIGHT
6566

doc/man7/EVP_PKEY-SLH-DSA.pod

+123
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,123 @@
1+
=pod
2+
3+
=head1 NAME
4+
5+
EVP_PKEY-SLH-DSA, EVP_KEYMGMT-SLH-DSA,
6+
EVP_PKEY-SLH-DSA-SHA2-128s, EVP_PKEY-SLH-DSA-SHA2-128f,
7+
EVP_PKEY-SLH-DSA-SHA2-192s, EVP_PKEY-SLH-DSA-SHA2-192f,
8+
EVP_PKEY-SLH-DSA-SHA2-256s, EVP_PKEY-SLH-DSA-SHA2-256f,
9+
EVP_PKEY-SLH-DSA-SHAKE-128s, EVP_PKEY-SLH-DSA-SHAKE-128f,
10+
EVP_PKEY-SLH-DSA-SHAKE-192s, EVP_PKEY-SLH-DSA-SHAKE-192f,
11+
EVP_PKEY-SLH-DSA-SHAKE-256s, EVP_PKEY-SLH-DSA-SHAKE-256f
12+
- EVP_PKEY SLH-DSA keytype and algorithm support
13+
14+
=head1 DESCRIPTION
15+
16+
The B<SLH-DSA-SHA2-128s>, B<EVP_PKEY-SLH-DSA-SHA2-128f>,
17+
B<SLH-DSA-SHA2-192s>, B<EVP_PKEY-SLH-DSA-SHA2-192f>,
18+
B<SLH-DSA-SHA2-256s>, B<EVP_PKEY-SLH-DSA-SHA2-256f>,
19+
B<SLH-DSA-SHAKE-128s>, B<EVP_PKEY-SLH-DSA-SHAKE-128f>,
20+
B<SLH-DSA-SHAKE-192s>, B<EVP_PKEY-SLH-DSA-SHAKE-192f>,
21+
B<SLH-DSA-SHAKE-256s> and B<EVP_PKEY-SLH-DSA-SHAKE-256f> key types are
22+
implemented in OpenSSL's default and FIPS providers. These implementations
23+
support the associated key, containing the public key I<pub> and the
24+
private key I<priv>.
25+
26+
Each of the different key types has an associated security parameter B<n>.
27+
This value is one of 16, 24 or 32 for key types B<SLH-DSA*128*>, B<SLH-DSA*192*>
28+
and B<SLH-DSA*256*> respectively.
29+
30+
Both the public and private key contain 2 elements of size B<n>.
31+
Key generation generates the private key elements and one of the public key
32+
elements randomly, the final public key element is computed from these values.
33+
34+
=head2 Keygen Parameters
35+
36+
=over 4
37+
38+
=item "entropy" (B<OOSSL_PKEY_PARAM_SLH_DSA_ENTROPY>) <octet string>
39+
40+
Supplies values to use for the private seed, private prf and
41+
public seed instead of generating random values. This is used for testing
42+
purposes only. The length of the value supplied must be 3 * B<n>.
43+
44+
=item "properties" (B<OSSL_PKEY_PARAM_PROPERTIES>) <utf8_string>
45+
46+
Sets properties to be used when fetching algorithm implementations used for
47+
SLH-DSA hashing operations.
48+
49+
=back
50+
51+
Use EVP_PKEY_CTX_set_params() after calling EVP_PKEY_keygen_init().
52+
53+
=head2 Common SLH-DSA parameters
54+
55+
In addition to the common parameters that all keytypes should support (see
56+
L<provider-keymgmt(7)/Common parameters>), the implementation of these key types
57+
support the following.
58+
59+
The following parameters are gettable using EVP_PKEY_get_octet_string_param(),
60+
and settable when using EVP_PKEY_fromdata().
61+
62+
=over 4
63+
64+
=item "pub" (B<OSSL_PKEY_PARAM_PUB_KEY>) <octet string>
65+
66+
The public key value of size 2 * B<n>
67+
68+
=item "priv" (B<OSSL_PKEY_PARAM_PRIV_KEY>) <octet string>
69+
70+
The private key value of size 2 * B<n>.
71+
72+
=back
73+
74+
=head1 CONFORMING TO
75+
76+
=over 4
77+
78+
=item FIPS 205
79+
80+
=back
81+
82+
=head1 EXAMPLES
83+
84+
An B<EVP_PKEY> context can be obtained by calling:
85+
86+
EVP_PKEY_CTX *pctx =
87+
EVP_PKEY_CTX_new_from_name(NULL, "SLH-DSA-SHA2-128s", NULL);
88+
89+
An B<SLH-DSA> key can be generated like this:
90+
91+
pkey = EVP_PKEY_Q_keygen(NULL, NULL, "SLH-DSA-SHA2-128s");
92+
93+
The key pair components can be extracted from a key by calling:
94+
95+
uint8_t priv[64], pub[64];
96+
size_t priv_len, pub_len;
97+
98+
EVP_PKEY_get_octet_string_param(pkey, OSSL_PKEY_PARAM_PRIV_KEY,
99+
priv, sizeof(priv), &priv_len);
100+
EVP_PKEY_get_octet_string_param(pkey, OSSL_PKEY_PARAM_PUB_KEY,
101+
pub, sizeof(pub), &pub_len));
102+
103+
Similar code can be used for the other key types such as "SLH-DSA-SHAKE-256f".
104+
105+
=head1 SEE ALSO
106+
107+
L<EVP_KEYMGMT(3)>, L<EVP_PKEY(3)>, L<provider-keymgmt(7)>,
108+
L<EVP_SIGNATURE-SLH-DSA(7)>
109+
110+
=head1 HISTORY
111+
112+
This functionality was added in OpenSSL 3.5.
113+
114+
=head1 COPYRIGHT
115+
116+
Copyright 2024 The OpenSSL Project Authors. All Rights Reserved.
117+
118+
Licensed under the Apache License 2.0 (the "License"). You may not use
119+
this file except in compliance with the License. You can obtain a copy
120+
in the file LICENSE in the source distribution or at
121+
L<https://www.openssl.org/source/license.html>.
122+
123+
=cut

doc/man7/EVP_SIGNATURE-SLH-DSA.pod

+130
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,130 @@
1+
=pod
2+
3+
=head1 NAME
4+
5+
EVP_SIGNATURE-SLH-DSA,
6+
EVP_SIGNATURE-SLH-DSA-SHA2-128s, EVP_SIGNATURE-SLH-DSA-SHA2-128f,
7+
EVP_SIGNATURE-SLH-DSA-SHA2-192s, EVP_SIGNATURE-SLH-DSA-SHA2-192f,
8+
EVP_SIGNATURE-SLH-DSA-SHA2-256s, EVP_SIGNATURE-SLH-DSA-SHA2-256f,
9+
EVP_SIGNATURE-SLH-DSA-SHAKE-128s, EVP_SIGNATURE-SLH-DSA-SHAKE-128f,
10+
EVP_SIGNATURE-SLH-DSA-SHAKE-192s, EVP_SIGNATURE-SLH-DSA-SHAKE-192f,
11+
EVP_SIGNATURE-SLH-DSA-SHAKE-256s, EVP_SIGNATURE-SLH-DSA-SHAKE-256f
12+
- EVP_PKEY SLH-DSA support
13+
14+
=head1 DESCRIPTION
15+
16+
The B<SLH-DSA-SHA2-128s>, B<EVP_PKEY-SLH-DSA-SHA2-128f>,
17+
B<SLH-DSA-SHA2-192s>, B<EVP_PKEY-SLH-DSA-SHA2-192f>,
18+
B<SLH-DSA-SHA2-256s>, B<EVP_PKEY-SLH-DSA-SHA2-256f>,
19+
B<SLH-DSA-SHAKE-128s>, B<EVP_PKEY-SLH-DSA-SHAKE-128f>,
20+
B<SLH-DSA-SHAKE-192s>, B<EVP_PKEY-SLH-DSA-SHAKE-192f>,
21+
B<SLH-DSA-SHAKE-256s> and B<EVP_PKEY-SLH-DSA-SHAKE-256f> EVP_PKEY implementations
22+
supports key generation, one-shot sign and verify using the SLH-DSA
23+
signature schemes described in FIPS 205.
24+
25+
The different algorithms names correspond to the parameter sets defined in
26+
FIPS 205 Section 11 Table 2.
27+
's' types have smaller signature sizes, and the 'f' variants are faster,
28+
(The signatures range from ~8K to ~50K depending on the type chosen). There are
29+
3 different security categories also depending on the type.
30+
31+
L<EVP_SIGNATURE_fetch(3)> can be used to explicitely fetch one of the 12
32+
algorithms which can then be used with L<EVP_PKEY_sign_init_ex2(3)>,
33+
L<EVP_PKEY_sign(3)>, L<EVP_PKEY_verify_init_ex2(3)>, and
34+
L<EVP_PKEY_verify(3)> to sign or verify one-shot messages.
35+
36+
The normal signing process (called Pure SLH-DSA Signature Generation)
37+
encodes the message internally as 0x00 || len(ctx) || ctx || message.
38+
where B<ctx> is some optional value of size 0x00..0xFF.
39+
OpenSSL also allows the message to not be encoded which is required for
40+
testing. OpenSSL does not support Pre Hash SLH-DSA Signature Generation, but this
41+
may be done by the user by doing Pre hash encoding externally and then chosing
42+
the option to not encode the message.
43+
44+
=head2 SLH-DSA Signature Parameters
45+
46+
The following parameter can be used for both signing and verification.
47+
it may be set by passing an OSSL_PARAM array to L<EVP_PKEY_sign_init_ex2(3)> or
48+
L<EVP_PKEY_verify_init_ex2(3)>
49+
50+
=over 4
51+
52+
=item "context-string" (B<OSSL_SIGNATURE_PARAM_CONTEXT_STRING>) <octet string>
53+
54+
A string of octets with length at most 255. By default it is the empty string.
55+
56+
=back
57+
58+
The following parameters can be used when signing:
59+
They can be set by passing an OSSL_PARAM array to L<EVP_PKEY_sign_init_ex2(3)>.
60+
61+
=over 4
62+
63+
=item "message-encoding" (B<OSSL_SIGNATURE_PARAM_MESSAGE_ENCODING>) <integer>
64+
65+
The default value of 1 uses 'Pure SLH-DSA Signature Generation' as described
66+
above. Setting it to 0 does not encode the message, which is used for testing,
67+
but can also be used for 'Pre Hash SLH-DSA Signature Generation'.
68+
69+
=item "additional-random" (B<OSSL_SIGNATURE_PARAM_ADD_RANDOM <octet string>
70+
71+
Used for testing to pass a optional random value.
72+
73+
=item "deterministic" (B<OSSL_SIGNATURE_PARAM_DETERMINISTIC>) <integer>
74+
75+
The default value of 0 causes an randomly generated additional random value
76+
to be used when processing the message. Setting this to 1 causes the private key
77+
seed to be used instead. This value is ignored if "additional-random" is set.
78+
79+
=back
80+
81+
See L<EVP_PKEY-SLH-DSA(7)> for information related to B<SLH-DSA> keys.
82+
83+
84+
=head1 EXAMPLES
85+
86+
To sign a message using an SLH-DSA EVP_PKEY structure:
87+
88+
void do_sign(EVP_PKEY *key, unsigned char *msg, size_t msg_len)
89+
{
90+
size_t sig_len;
91+
unsigned char *sig = NULL;
92+
const OSSL_PARAM params[] = {
93+
OSSL_PARAM_octet_string("context-string", (unsigned char *)"A context string", 33),
94+
OSSL_PARAM_END
95+
};
96+
EVP_PKEY_CTX *sctx = EVP_PKEY_CTX_new_from_pkey(NULL, pkey, NULL);
97+
EVP_SIGNATURE *sig_alg = EVP_SIGNATURE_fetch(NULL, "SLH-DSA-SHA2-128s", NULL);
98+
99+
EVP_PKEY_sign_init_ex2(sctx, sig_alg, params);
100+
/* Calculate the required size for the signature by passing a NULL buffer. */
101+
EVP_PKEY_sign(sctx, NULL, &sig_len, msg, msg_len);
102+
sig = OPENSSL_zalloc(sig_len);
103+
EVP_PKEY_sign(sctx, sig, &sig_len, msg, msg_len);
104+
...
105+
OPENSSL_free(sig);
106+
EVP_SIGNATURE(sig_alg);
107+
EVP_PKEY_CTX_free(sctx);
108+
}
109+
110+
=head1 SEE ALSO
111+
112+
L<EVP_PKEY-SLH-DSA(7)>
113+
L<provider-signature(7)>,
114+
L<EVP_PKEY_sign(3)>,
115+
L<EVP_PKEY_verify(3)>,
116+
117+
=head1 HISTORY
118+
119+
This functionality was added in OpenSSL 3.5.
120+
121+
=head1 COPYRIGHT
122+
123+
Copyright 2024 The OpenSSL Project Authors. All Rights Reserved.
124+
125+
Licensed under the Apache License 2.0 (the "License"). You may not use
126+
this file except in compliance with the License. You can obtain a copy
127+
in the file LICENSE in the source distribution or at
128+
L<https://www.openssl.org/source/license.html>.
129+
130+
=cut

0 commit comments

Comments
 (0)