cryptostore-0.1.0.0: Serialization of cryptographic data types

LicenseBSD-style
MaintainerOlivier Chéron <olivier.cheron@gmail.com>
Stabilityexperimental
Portabilityunknown
Safe HaskellNone
LanguageHaskell2010

Crypto.Store.CMS

Contents

Description

Cryptographic Message Syntax

  • RFC 5652: Cryptographic Message Syntax (CMS)
  • RFC 3370: Cryptographic Message Syntax (CMS) Algorithms
  • RFC 3560: Use of the RSAES-OAEP Key Transport Algorithm in the Cryptographic Message Syntax (CMS)
  • RFC 4056: Use of the RSASSA-PSS Signature Algorithm in Cryptographic Message Syntax (CMS)
  • RFC 3565: Use of the Advanced Encryption Standard (AES) Encryption Algorithm in Cryptographic Message Syntax (CMS)
  • RFC 5753: Use of Elliptic Curve Cryptography (ECC) Algorithms in Cryptographic Message Syntax (CMS)
  • RFC 5754: Using SHA2 Algorithms with Cryptographic Message Syntax
  • RFC 3211: Password-based Encryption for CMS
  • RFC 5083: Cryptographic Message Syntax (CMS) Authenticated-Enveloped-Data Content Type
  • RFC 5084: Using AES-CCM and AES-GCM Authenticated Encryption in the Cryptographic Message Syntax (CMS)
  • RFC 6476: Using Message Authentication Code (MAC) Encryption in the Cryptographic Message Syntax (CMS)
  • RFC 8103: Using ChaCha20-Poly1305 Authenticated Encryption in the Cryptographic Message Syntax (CMS)
Synopsis

Documentation

data ContentType Source #

CMS content information type.

Constructors

DataType

Arbitrary octet string

SignedDataType

Signed content info

EnvelopedDataType

Enveloped content info

DigestedDataType

Content info with associated digest

EncryptedDataType

Encrypted content info

AuthenticatedDataType

Authenticated content info

AuthEnvelopedDataType

Authenticated-enveloped content info

Instances
Eq ContentType Source # 
Instance details

Defined in Crypto.Store.CMS.Type

Show ContentType Source # 
Instance details

Defined in Crypto.Store.CMS.Type

OIDable ContentType Source # 
Instance details

Defined in Crypto.Store.CMS.Type

OIDNameable ContentType Source # 
Instance details

Defined in Crypto.Store.CMS.Type

data ContentInfo Source #

CMS content information.

Constructors

DataCI ByteString

Arbitrary octet string

SignedDataCI SignedData

Signed content info

EnvelopedDataCI EnvelopedData

Enveloped content info

DigestedDataCI DigestedData

Content info with associated digest

EncryptedDataCI EncryptedData

Encrypted content info

AuthenticatedDataCI AuthenticatedData

Authenticatedcontent info

AuthEnvelopedDataCI AuthEnvelopedData

Authenticated-enveloped content info

Instances
Eq ContentInfo Source # 
Instance details

Defined in Crypto.Store.CMS.Info

Show ContentInfo Source # 
Instance details

Defined in Crypto.Store.CMS.Info

getContentType :: ContentInfo -> ContentType Source #

Get the type of a content info.

Reading and writing PEM files

readCMSFile :: FilePath -> IO [ContentInfo] Source #

Read content info elements from a PEM file.

readCMSFileFromMemory :: ByteString -> [ContentInfo] Source #

Read content info elements from a bytearray in PEM format.

pemToContentInfo :: [Maybe ContentInfo] -> PEM -> [Maybe ContentInfo] Source #

Read a content info from a PEM element and add it to the accumulator list.

writeCMSFile :: FilePath -> [ContentInfo] -> IO () Source #

Write content info elements to a PEM file.

writeCMSFileToMemory :: [ContentInfo] -> ByteString Source #

Write content info elements to a bytearray in PEM format.

contentInfoToPEM :: ContentInfo -> PEM Source #

Generate PEM for a content info.

Signed data

type SignatureValue = ByteString Source #

Signature value.

data SignatureAlg Source #

CMS signature algorithms and associated parameters.

data SignedData Source #

Signed content information.

Constructors

SignedData 

Fields

Instances
Eq SignedData Source # 
Instance details

Defined in Crypto.Store.CMS.Info

Show SignedData Source # 
Instance details

Defined in Crypto.Store.CMS.Info

signData :: Applicative f => [ProducerOfSI f] -> ContentInfo -> f (Either StoreError ContentInfo) Source #

Add a signed-data layer on the specified content info. The content is processed by one or several ProducerOfSI functions to create signer info elements.

verifySignedData :: Monad m => ConsumerOfSI m -> SignedData -> m (Maybe ContentInfo) Source #

Verify a signed content info using the specified ConsumerOfSI function. Verification of at least one signer info must be successful in order to return the inner content info.

Signer information

data SignerInfo Source #

Information related to a signer of a SignedData. An element contains the signature material that was produced.

Constructors

SignerInfo 

Fields

Instances
Eq SignerInfo Source # 
Instance details

Defined in Crypto.Store.CMS.Signed

Show SignerInfo Source # 
Instance details

Defined in Crypto.Store.CMS.Signed

data SignerIdentifier Source #

Union type related to identification of the signer certificate.

Constructors

SignerIASN IssuerAndSerialNumber

Issuer and Serial Number

SignerSKI ByteString

Subject Key Identifier

data IssuerAndSerialNumber Source #

Identification of a certificate using the issuer DN and serial number.

Constructors

IssuerAndSerialNumber 

Fields

certSigner :: MonadRandom m => SignatureAlg -> PrivKey -> CertificateChain -> Maybe [Attribute] -> [Attribute] -> ProducerOfSI m Source #

Create a signer info with the specified signature algorithm and credentials.

Two lists of optional attributes can be provided. The attributes will be part of message signature when provided in the first list.

When the first list of attributes is provided, even empty list, signature is computed from a digest of the content. When the list of attributes is Nothing, no intermediate digest is used and the signature is computed from the full message.

withPublicKey :: Applicative f => PubKey -> ConsumerOfSI f Source #

Verify that the signature was produced from the specified public key. Ignores all certificates and CRLs contained in the signed data.

withSignerKey :: Applicative f => ConsumerOfSI f Source #

Verify that the signature is valid with one of the X.509 certificates contained in the signed data, but does not validate that the certificates are valid. All transmitted certificates are implicitely trusted and all CRLs are ignored.

withSignerCertificate :: Applicative f => (CertificateChain -> f Bool) -> ConsumerOfSI f Source #

Verify that the signature is valid with one of the X.509 certificates contained in the signed data, and verify that the signer certificate is valid using the validation function supplied. All CRLs are ignored.

Enveloped data

type EncryptedKey = ByteString Source #

Encrypted key.

data KeyEncryptionParams Source #

Key encryption algorithm with associated parameters (i.e. the underlying encryption algorithm).

Constructors

PWRIKEK ContentEncryptionParams

PWRI-KEK key wrap algorithm

AES128_WRAP

AES-128 key wrap

AES192_WRAP

AES-192 key wrap

AES256_WRAP

AES-256 key wrap

AES128_WRAP_PAD

AES-128 extended key wrap

AES192_WRAP_PAD

AES-192 extended key wrap

AES256_WRAP_PAD

AES-256 extended key wrap

DES_EDE3_WRAP

Triple-DES key wrap

RC2_WRAP Int

RC2 key wrap with effective key length

data KeyTransportParams Source #

Key transport algorithm with associated parameters.

Constructors

RSAES

RSAES-PKCS1

RSAESOAEP OAEPParams

RSAES-OAEP

data KeyAgreementParams Source #

Key agreement algorithm with associated parameters.

Constructors

StdDH DigestAlgorithm KeyEncryptionParams

1-Pass D-H with Stardard ECDH

CofactorDH DigestAlgorithm KeyEncryptionParams

1-Pass D-H with Cofactor ECDH

data RecipientInfo Source #

Information for a recipient of an EnvelopedData. An element contains the content-encryption key in encrypted form.

Constructors

KTRI KTRecipientInfo

Recipient using key transport

KARI KARecipientInfo

Recipient using key agreement

KEKRI KEKRecipientInfo

Recipient using key encryption

PasswordRI PasswordRecipientInfo

Recipient using password-based protection

data EnvelopedData Source #

Enveloped content information.

Constructors

EnvelopedData 

Fields

envelopData :: Applicative f => OriginatorInfo -> ContentEncryptionKey -> ContentEncryptionParams -> [ProducerOfRI f] -> [Attribute] -> ContentInfo -> f (Either StoreError ContentInfo) Source #

Add an enveloped-data layer on the specified content info. The content is encrypted with specified key and algorithm. The key is then processed by one or several ProducerOfRI functions to create recipient info elements.

Some optional attributes can be added but will not be encrypted.

openEnvelopedData :: Monad m => ConsumerOfRI m -> EnvelopedData -> m (Either StoreError ContentInfo) Source #

Recover an enveloped content info using the specified ConsumerOfRI function.

Key Transport recipients

data KTRecipientInfo Source #

Recipient using key transport.

Constructors

KTRecipientInfo 

Fields

data RecipientIdentifier Source #

Union type related to identification of the recipient.

Constructors

RecipientIASN IssuerAndSerialNumber

Issuer and Serial Number

RecipientSKI ByteString

Subject Key Identifier

forKeyTransRecipient :: MonadRandom m => SignedCertificate -> KeyTransportParams -> ProducerOfRI m Source #

Generate a Key Transport recipient from a certificate and desired algorithm. The recipient will contain certificate identifier.

This function can be used as parameter to envelopData.

withRecipientKeyTrans :: MonadRandom m => PrivKey -> ConsumerOfRI m Source #

Use a Key Transport recipient, knowing the private key.

This function can be used as parameter to openEnvelopedData.

Key Agreement recipients

data KARecipientInfo Source #

Recipient using key agreement.

Constructors

KARecipientInfo 

Fields

data OriginatorPublicKey Source #

Originator public key used for key-agreement. Contrary to PubKey the domain parameters are not used and may be left empty.

data RecipientEncryptedKey Source #

Encrypted key for a recipient in a key-agreement RI.

Constructors

RecipientEncryptedKey 

Fields

type UserKeyingMaterial = ByteString Source #

User keying material.

forKeyAgreeRecipient :: MonadRandom m => SignedCertificate -> KeyAgreementParams -> ProducerOfRI m Source #

Generate a Key Agreement recipient from a certificate and desired algorithm. The recipient info will contain an ephemeral public key.

This function can be used as parameter to envelopData.

To avoid decreasing the security strength, Key Encryption parameters should use a key size equal or greater than the content encryption key.

withRecipientKeyAgree :: MonadRandom m => PrivKey -> SignedCertificate -> ConsumerOfRI m Source #

Use a Key Agreement recipient, knowing the recipient private key. The recipient certificate is also required to locate which encrypted key to use.

This function can be used as parameter to openEnvelopedData.

Key Encryption Key recipients

data KEKRecipientInfo Source #

Recipient using key encryption.

Constructors

KEKRecipientInfo 

Fields

data KeyIdentifier Source #

Key identifier and optional attributes.

Constructors

KeyIdentifier 

Fields

data OtherKeyAttribute Source #

Additional information in a KeyIdentifier.

Constructors

OtherKeyAttribute 

Fields

type KeyEncryptionKey = ByteString Source #

Key used for key encryption.

forKeyRecipient :: MonadRandom m => KeyEncryptionKey -> KeyIdentifier -> KeyEncryptionParams -> ProducerOfRI m Source #

Generate a Key Encryption Key recipient from a key encryption key and desired algorithm. The recipient may identify the KEK that was used with the supplied identifier.

This function can be used as parameter to envelopData.

To avoid decreasing the security strength, Key Encryption parameters should use a key size equal or greater than the content encryption key.

withRecipientKey :: Applicative f => KeyEncryptionKey -> ConsumerOfRI f Source #

Use a Key Encryption Key recipient, knowing the key encryption key.

This function can be used as parameter to openEnvelopedData.

Password recipients

forPasswordRecipient :: MonadRandom m => Password -> KeyDerivationFunc -> KeyEncryptionParams -> ProducerOfRI m Source #

Generate a password recipient from a password.

This function can be used as parameter to envelopData.

withRecipientPassword :: Applicative f => Password -> ConsumerOfRI f Source #

Use a password recipient, knowing the password.

This function can be used as parameter to openEnvelopedData.

Digested data

data DigestProxy hashAlg where Source #

CMS digest proxy. Acts like Proxy, i.e. provides a hash algorithm as type parameter. The GADT constructors map to known algorithms.

Instances
Eq (DigestProxy hashAlg) Source # 
Instance details

Defined in Crypto.Store.CMS.Algorithms

Methods

(==) :: DigestProxy hashAlg -> DigestProxy hashAlg -> Bool #

(/=) :: DigestProxy hashAlg -> DigestProxy hashAlg -> Bool #

Show (DigestProxy hashAlg) Source # 
Instance details

Defined in Crypto.Store.CMS.Algorithms

Methods

showsPrec :: Int -> DigestProxy hashAlg -> ShowS #

show :: DigestProxy hashAlg -> String #

showList :: [DigestProxy hashAlg] -> ShowS #

data DigestedData Source #

Digested content information.

Constructors

HashAlgorithm hashAlg => DigestedData 

Fields

digestData :: DigestAlgorithm -> ContentInfo -> ContentInfo Source #

Add a digested-data layer on the specified content info.

digestVerify :: DigestedData -> Maybe ContentInfo Source #

Return the inner content info but only if the digest is valid.

Encrypted data

type ContentEncryptionKey = ByteString Source #

Key used for content encryption.

data ContentEncryptionCipher cipher where Source #

CMS content encryption cipher.

Constructors

DES :: ContentEncryptionCipher DES

DES

DES_EDE2 :: ContentEncryptionCipher DES_EDE2

Triple-DES with 2 keys used in alternative direction

DES_EDE3 :: ContentEncryptionCipher DES_EDE3

Triple-DES with 3 keys used in alternative direction

AES128 :: ContentEncryptionCipher AES128

AES with 128-bit key

AES192 :: ContentEncryptionCipher AES192

AES with 192-bit key

AES256 :: ContentEncryptionCipher AES256

AES with 256-bit key

CAST5 :: ContentEncryptionCipher CAST5

CAST5 (aka CAST-128) with key between 40 and 128 bits

Camellia128 :: ContentEncryptionCipher Camellia128

Camellia with 128-bit key

data ContentEncryptionAlg Source #

Cipher and mode of operation for content encryption.

Constructors

BlockCipher c => ECB (ContentEncryptionCipher c)

Electronic Codebook

BlockCipher c => CBC (ContentEncryptionCipher c)

Cipher Block Chaining

CBC_RC2

RC2 in CBC mode

BlockCipher c => CFB (ContentEncryptionCipher c)

Cipher Feedback

BlockCipher c => CTR (ContentEncryptionCipher c)

Counter

type EncryptedContent = ByteString Source #

Encrypted content.

data EncryptedData Source #

Encrypted content information.

Constructors

EncryptedData 

Fields

generateEncryptionParams :: MonadRandom m => ContentEncryptionAlg -> m ContentEncryptionParams Source #

Generate random parameters for the specified content encryption algorithm.

generateRC2EncryptionParams :: MonadRandom m => Int -> m ContentEncryptionParams Source #

Generate random RC2 parameters with the specified effective key length (in bits).

encryptData :: ContentEncryptionKey -> ContentEncryptionParams -> [Attribute] -> ContentInfo -> Either StoreError ContentInfo Source #

Add an encrypted-data layer on the specified content info. The content is encrypted with specified key and algorithm.

Some optional attributes can be added but will not be encrypted.

decryptData :: ContentEncryptionKey -> EncryptedData -> Either StoreError ContentInfo Source #

Decrypt an encrypted content info using the specified key.

Authenticated data

type AuthenticationKey = ContentEncryptionKey Source #

Key used for authentication.

data MACAlgorithm Source #

Message Authentication Code (MAC) Algorithm.

Constructors

HashAlgorithm hashAlg => HMAC (DigestProxy hashAlg) 

type MessageAuthenticationCode = AuthTag Source #

Message authentication code. Equality is time constant.

data AuthenticatedData Source #

Authenticated content information.

Constructors

AuthenticatedData 

Fields

generateAuthenticatedData :: Applicative f => OriginatorInfo -> AuthenticationKey -> MACAlgorithm -> Maybe DigestAlgorithm -> [ProducerOfRI f] -> [Attribute] -> [Attribute] -> ContentInfo -> f (Either StoreError ContentInfo) Source #

Add an authenticated-data layer on the specified content info. The content is MACed with the specified key and algorithms. The key is then processed by one or several ProducerOfRI functions to create recipient info elements.

Two lists of optional attributes can be provided. The attributes will be part of message authentication when provided in the first list.

verifyAuthenticatedData :: Monad m => ConsumerOfRI m -> AuthenticatedData -> m (Either StoreError ContentInfo) Source #

Verify the integrity of an authenticated content info using the specified ConsumerOfRI function. The inner content info is returned only if the MAC could be verified.

Authenticated-enveloped data

data AuthContentEncryptionAlg Source #

Cipher and mode of operation for authenticated-content encryption.

Constructors

AUTH_ENC_128

authEnc with 128-bit key

AUTH_ENC_256

authEnc with 256-bit key

CHACHA20_POLY1305

ChaCha20-Poly1305 Authenticated Encryption

BlockCipher c => CCM (ContentEncryptionCipher c)

Counter with CBC-MAC

BlockCipher c => GCM (ContentEncryptionCipher c)

Galois Counter Mode

data AuthEnvelopedData Source #

Authenticated-enveloped content information.

Constructors

AuthEnvelopedData 

Fields

generateAuthEnc128Params :: MonadRandom m => PBKDF2_PRF -> ContentEncryptionAlg -> MACAlgorithm -> m AuthContentEncryptionParams Source #

Generate random AUTH_ENC_128 parameters with the specified algorithms.

generateAuthEnc256Params :: MonadRandom m => PBKDF2_PRF -> ContentEncryptionAlg -> MACAlgorithm -> m AuthContentEncryptionParams Source #

Generate random AUTH_ENC_256 parameters with the specified algorithms.

generateCCMParams :: (MonadRandom m, BlockCipher c) => ContentEncryptionCipher c -> CCM_M -> CCM_L -> m AuthContentEncryptionParams Source #

Generate random CCM parameters for the specified cipher.

generateGCMParams :: (MonadRandom m, BlockCipher c) => ContentEncryptionCipher c -> Int -> m AuthContentEncryptionParams Source #

Generate random GCM parameters for the specified cipher.

authEnvelopData :: Applicative f => OriginatorInfo -> ContentEncryptionKey -> AuthContentEncryptionParams -> [ProducerOfRI f] -> [Attribute] -> [Attribute] -> ContentInfo -> f (Either StoreError ContentInfo) Source #

Add an authenticated-enveloped-data layer on the specified content info. The content is encrypted with specified key and algorithm. The key is then processed by one or several ProducerOfRI functions to create recipient info elements.

Some attributes can be added but will not be encrypted. The attributes will be part of message authentication when provided in the first list.

openAuthEnvelopedData :: Monad m => ConsumerOfRI m -> AuthEnvelopedData -> m (Either StoreError ContentInfo) Source #

Recover an authenticated-enveloped content info using the specified ConsumerOfRI function.

Key derivation

type Salt = ByteString Source #

Salt value used for key derivation.

generateSalt :: MonadRandom m => Int -> m Salt Source #

Generate a random salt with the specified length in bytes. To be most effective, the length should be at least 8 bytes.

data KeyDerivationFunc Source #

Key derivation algorithm and associated parameters.

Constructors

PBKDF2

Key derivation with PBKDF2

Fields

Scrypt

Key derivation with Scrypt

Fields

data PBKDF2_PRF Source #

Pseudorandom function used for PBKDF2.

Constructors

PBKDF2_SHA1

hmacWithSHA1

PBKDF2_SHA256

hmacWithSHA256

PBKDF2_SHA512

hmacWithSHA512

Secret-key algorithms

class HasKeySize params where Source #

Algorithms that are based on a secret key. This includes ciphers but also MAC algorithms.

Minimal complete definition

getKeySizeSpecifier

Methods

getKeySizeSpecifier :: params -> KeySizeSpecifier Source #

Get a specification of the key sizes allowed by the algorithm.

generateKey :: (HasKeySize params, MonadRandom m, ByteArray key) => params -> m key Source #

Generate a random key suitable for the specified algorithm. This uses the maximum size allowed by the parameters.

RSA padding modes

newtype MaskGenerationFunc Source #

Mask Generation Functions (MGF) and associated parameters.

Constructors

MGF1 DigestAlgorithm 

data OAEPParams Source #

Encryption parameters for RSAES-OAEP.

Constructors

OAEPParams 

Fields

Instances
Eq OAEPParams Source # 
Instance details

Defined in Crypto.Store.CMS.Algorithms

Show OAEPParams Source # 
Instance details

Defined in Crypto.Store.CMS.Algorithms

data PSSParams Source #

Signature parameters for RSASSA-PSS.

Constructors

PSSParams 

Fields

Instances
Eq PSSParams Source # 
Instance details

Defined in Crypto.Store.CMS.Algorithms

Show PSSParams Source # 
Instance details

Defined in Crypto.Store.CMS.Algorithms

CMS attributes

data Attribute Source #

An attribute extending the parent structure with arbitrary data.

Constructors

Attribute 

Fields

Instances
Eq Attribute Source # 
Instance details

Defined in Crypto.Store.CMS.Attribute

Show Attribute Source # 
Instance details

Defined in Crypto.Store.CMS.Attribute

findAttribute :: OID -> [Attribute] -> Maybe [ASN1] Source #

Return the values for the first attribute with the specified type.

setAttribute :: OID -> [ASN1] -> [Attribute] -> [Attribute] Source #

Add or replace an attribute in a list of attributes.

filterAttributes :: (OID -> Bool) -> [Attribute] -> [Attribute] Source #

Filter a list of attributes based on a predicate applied to attribute type.

Originator information

data OriginatorInfo Source #

Information about the originator of the content info, to be used when a key management algorithm requires this information.

Constructors

OriginatorInfo 

Fields

data OtherCertificateFormat Source #

Certificate information in a format not supported natively.

Constructors

OtherCertificateFormat 

Fields

ASN.1 representation

data ASN1ObjectExact a Source #

An ASN.1 object associated with the raw data it was parsed from.

Instances
Eq a => Eq (ASN1ObjectExact a) Source # 
Instance details

Defined in Crypto.Store.CMS.Util

Show a => Show (ASN1ObjectExact a) Source # 
Instance details

Defined in Crypto.Store.CMS.Util