MediaWiki REL1_31
CryptHKDF.php
Go to the documentation of this file.
1<?php
33class CryptHKDF {
34
38 protected $cache = null;
39
43 protected $cacheKey = null;
44
48 protected $algorithm = null;
49
54 protected $salt = '';
55
59 private $prk = '';
60
67 private $skm;
68
72 protected $lastK;
73
80 protected $context = [];
81
88 public static $hashLength = [
89 'md5' => 16,
90 'sha1' => 20,
91 'sha224' => 28,
92 'sha256' => 32,
93 'sha384' => 48,
94 'sha512' => 64,
95 'ripemd128' => 16,
96 'ripemd160' => 20,
97 'ripemd256' => 32,
98 'ripemd320' => 40,
99 'whirlpool' => 64,
100 ];
101
105 private $cryptRand;
106
115 public function __construct( $secretKeyMaterial, $algorithm, BagOStuff $cache, $context,
116 CryptRand $cryptRand
117 ) {
118 if ( strlen( $secretKeyMaterial ) < 16 ) {
119 throw new InvalidArgumentException( "secret was too short." );
120 }
121 $this->skm = $secretKeyMaterial;
122 $this->algorithm = $algorithm;
123 $this->cache = $cache;
124 $this->context = is_array( $context ) ? $context : [ $context ];
125 $this->cryptRand = $cryptRand;
126
127 // To prevent every call from hitting the same memcache server, pick
128 // from a set of keys to use. mt_rand is only use to pick a random
129 // server, and does not affect the security of the process.
130 $this->cacheKey = $cache->makeKey( 'HKDF', mt_rand( 0, 16 ) );
131 }
132
138 function __destruct() {
139 if ( $this->lastK ) {
140 $this->cache->set( $this->cacheKey, $this->lastK );
141 }
142 }
143
148 protected function getSaltUsingCache() {
149 if ( $this->salt == '' ) {
150 $lastSalt = $this->cache->get( $this->cacheKey );
151 if ( $lastSalt === false ) {
152 // If we don't have a previous value to use as our salt, we use
153 // 16 bytes from CryptRand, which will use a small amount of
154 // entropy from our pool. Note, "XTR may be deterministic or keyed
155 // via an optional “salt value” (i.e., a non-secret random
156 // value)..." - http://eprint.iacr.org/2010/264.pdf. However, we
157 // use a strongly random value since we can.
158 $lastSalt = $this->cryptRand->generate( 16 );
159 }
160 // Get a binary string that is hashLen long
161 $this->salt = hash( $this->algorithm, $lastSalt, true );
162 }
163 return $this->salt;
164 }
165
174 public function generate( $bytes, $context = '' ) {
175 if ( $this->prk === '' ) {
176 $salt = $this->getSaltUsingCache();
177 $this->prk = self::HKDFExtract(
178 $this->algorithm,
179 $salt,
180 $this->skm
181 );
182 }
183
184 $CTXinfo = implode( ':', array_merge( $this->context, [ $context ] ) );
185
186 return self::HKDFExpand(
187 $this->algorithm,
188 $this->prk,
189 $CTXinfo,
190 $bytes,
191 $this->lastK
192 );
193 }
194
224 public static function HKDF( $hash, $ikm, $salt, $info, $L ) {
225 $prk = self::HKDFExtract( $hash, $salt, $ikm );
226 $okm = self::HKDFExpand( $hash, $prk, $info, $L );
227 return $okm;
228 }
229
240 private static function HKDFExtract( $hash, $salt, $ikm ) {
241 return hash_hmac( $hash, $ikm, $salt, true );
242 }
243
259 private static function HKDFExpand( $hash, $prk, $info, $bytes, &$lastK = '' ) {
260 $hashLen = self::$hashLength[$hash];
261 $rounds = ceil( $bytes / $hashLen );
262 $output = '';
263
264 if ( $bytes > 255 * $hashLen ) {
265 throw new InvalidArgumentException( 'Too many bytes requested from HDKFExpand' );
266 }
267
268 // K(1) = HMAC(PRK, CTXinfo || 1);
269 // K(i) = HMAC(PRK, K(i-1) || CTXinfo || i); 1 < i <= t;
270 for ( $counter = 1; $counter <= $rounds; ++$counter ) {
271 $lastK = hash_hmac(
272 $hash,
273 $lastK . $info . chr( $counter ),
274 $prk,
275 true
276 );
277 $output .= $lastK;
278 }
279
280 return substr( $output, 0, $bytes );
281 }
282}
interface is intended to be more or less compatible with the PHP memcached client.
Definition BagOStuff.php:47
generate( $bytes, $context='')
Produce $bytes of secure random data.
__construct( $secretKeyMaterial, $algorithm, BagOStuff $cache, $context, CryptRand $cryptRand)
string $skm
The secret key material.
Definition CryptHKDF.php:67
getSaltUsingCache()
MW specific salt, cached from last run.
string $lastK
The last block (K(i)) of the most recent expanded key.
Definition CryptHKDF.php:72
static HKDFExpand( $hash, $prk, $info, $bytes, &$lastK='')
Expand the key with the given context.
__destruct()
Save the last block generated, so the next user will compute a different PRK from the same SKM.
static HKDF( $hash, $ikm, $salt, $info, $L)
RFC5869 defines HKDF in 2 steps, extraction and expansion.
static int[] $hashLength
Round count is computed based on the hash'es output length, which neither php nor openssl seem to pro...
Definition CryptHKDF.php:88
string $algorithm
The hash algorithm being used.
Definition CryptHKDF.php:48
string $salt
binary string, the salt for the HKDF
Definition CryptHKDF.php:54
string $prk
The pseudorandom key.
Definition CryptHKDF.php:59
static HKDFExtract( $hash, $salt, $ikm)
Extract the PRK, PRK = HMAC(XTS, SKM) Note that the hmac is keyed with XTS (the salt),...
CryptRand $cryptRand
string $cacheKey
Cache key we'll use for our salt.
Definition CryptHKDF.php:43
the array() calling protocol came about after MediaWiki 1.4rc1.
static configuration should be added through ResourceLoaderGetConfigVars instead can be used to get the real title after the basic globals have been set but before ordinary actions take place $output
Definition hooks.txt:2255
do that in ParserLimitReportFormat instead use this to modify the parameters of the image all existing parser cache entries will be invalid To avoid you ll need to handle that somehow(e.g. with the RejectParserCacheValue hook) because MediaWiki won 't do it for you. & $defaults also a ContextSource after deleting those rows but within the same transaction you ll probably need to make sure the header is varied on and they can depend only on the ResourceLoaderContext $context
Definition hooks.txt:2811
injection txt This is an overview of how MediaWiki makes use of dependency injection The design described here grew from the discussion of RFC T384 The term dependency this means that anything an object needs to operate should be injected from the the object itself should only know narrow no concrete implementation of the logic it relies on The requirement to inject everything typically results in an architecture that based on two main types of and essentially stateless service objects that use other service objects to operate on the value objects As of the beginning MediaWiki is only starting to use the DI approach Much of the code still relies on global state or direct resulting in a highly cyclical dependency which acts as the top level factory for services in MediaWiki which can be used to gain access to default instances of various services MediaWikiServices however also allows new services to be defined and default services to be redefined Services are defined or redefined by providing a callback the instantiator that will return a new instance of the service When it will create an instance of MediaWikiServices and populate it with the services defined in the files listed by thereby bootstrapping the DI framework Per $wgServiceWiringFiles lists includes ServiceWiring php
Definition injection.txt:37
you have access to all of the normal MediaWiki so you can get a DB use the cache
$cache
Definition mcc.php:33