2017-05-09 61 views
0

我試圖在運行PHP的Web服務器和C#桌面應用程序之間生成共享密鑰。我知道BouncyCastle庫,但我不想使用它,因爲它非常龐大。C#和PHP ECDH不匹配

我使用phpeccECDiffieHellmanCng並嘗試在兩方之間生成共享密鑰,但我在使用C#導出/導入時遇到問題。

似乎phpecc需要der/pem格式才能導入密鑰,而ECDiffieHellmanCng似乎沒有任何簡單的方式以兼容格式導出。

我需要編寫自己的pem/der編碼器和解碼器才能做到這一點,還是有一些其他更簡單的方法?

目前我做的在C#中的以下內容:

using (var ecdh = new ECDiffieHellmanCng()) 
     { 
      ecdh.HashAlgorithm = CngAlgorithm.ECDiffieHellmanP384; 
      ecdh.KeyDerivationFunction = ECDiffieHellmanKeyDerivationFunction.Hash; 

      var encoded = EncodePem(ecdh.PublicKey.ToByteArray()); 
      //... do something with encoded 
     } 

private static string EncodePem(byte[] data) 
    { 
     var pemDat = new StringBuilder(); 
     var chunk = new char[64]; 

     pemDat.AppendLine("-----BEGIN PUBLIC KEY-----"); 

     var encodedData = Convert.ToBase64String(data); 
     for (var i = 0; i < encodedData.Length; i += chunk.Length) 
     { 
      var index = 0; 
      while (index != chunk.Length && i + index < encodedData.Length) 
      { 
       chunk[index] = encodedData[i + index]; 
       index++; 
      } 
      pemDat.AppendLine(new string(chunk)); 
     } 

     pemDat.AppendLine("-----END PUBLIC KEY-----"); 
     return pemDat.ToString(); 
    } 

顯然,以上內容僅做PEM編碼,所以在PHP端返回時,它試圖解析它的錯誤:

類型:運行時間

異常消息:無效的數據。

文件:/.../vendor/mdanter/ecc/src/Serializer/PublicKey/Der/Parser.php

線:49

回答

0

.NET 1.0的核心和.NET Framework 4.7ECParameters結構來導入/導出密鑰。您調用的ToByteArray()方法產生的CNG EccPublicBlob與SEC-1 ECParameters格式很少有關。

我打算假定您想使用secp384r1/NIST P-384,即使您將其指定爲散列算法。如果你想要其他曲線,你需要做一些翻譯。

(.NET)ECParameters結構只會幫助您入門。將其轉換爲文件需要將其轉換爲PEM編碼的DER編碼的基於ASN.1的結構。

SubjectPublicKeyInfo ::= SEQUENCE { 
    algorithm AlgorithmIdentifier {{ECPKAlgorithms}} (WITH COMPONENTS {algorithm, parameters}), 
    subjectPublicKey BIT STRING 
} 

ECPKAlgorithms ALGORITHM ::= { 
    ecPublicKeyType | 
    ecPublicKeyTypeRestricted | 
    ecPublicKeyTypeSupplemented | 
    {OID ecdh PARMS ECDomainParameters {{SECGCurveNames}}} | 
    {OID ecmqv PARMS ECDomainParameters {{SECGCurveNames}}}, 
    ... 
} 

ecPublicKeyType ALGORITHM ::= { 
    OID id-ecPublicKey PARMS ECDomainParameters {{SECGCurveNames}} 
} 

ECDomainParameters{ECDOMAIN:IOSet} ::= CHOICE { 
    specified SpecifiedECDomain, 
    named ECDOMAIN.&id({IOSet}), 
    implicitCA NULL 
} 

An elliptic curve point itself is represented by the following type 
    ECPoint ::= OCTET STRING 
whose value is the octet string obtained from the conversion routines given in Section 2.3.3. 

蒸餾:

SEC 1 v2.0我們得到以下的(但如果你用NIST P-384分之256/ 521堅持,你可以用一個字節[]你目前有做)這歸因於相關部分,你需要寫

SEQUENCE (SubjectPublicKeyInfo) 
    SEQUENCE (AlgorithmIdentifier) 
    OBJECT IDENTIFIER id-ecPublicKey 
    OBJECT IDENTIFIER secp384r1 (or whatever named curve you're using) 
    BIT STRING 
    public key encoded as ECPoint 

的AlgorithmIdentifier中包含的固定式給你不改變曲線數據:

SEQUENCE (AlgorithmIdentifier) 
30 xx [yy [zz]] 
    OBJECT IDENTIFIER id-ecPublicKey (1.2.840.10045.2.1) 
    06 07 2A 86 48 CE 3D 02 01 
    OBJECT IDENTIFIER secp384r1 (1.3.132.0.34) 
    06 05 2B 81 04 00 22 

,我們現在可以指望了多少字節的有效載荷:16(0x10的),所以我們填寫長度:

30 10 06 07 2A 86 48 CE 3D 02 01 06 05 2B 81 04 
00 22 

每個人都明白的公共密鑰編碼是「未壓縮點」,這是

04 th eb yt es of x. th eb yt es of y. 

事實證明,具有給定曲線固定的大小,也因此不像是DER編碼的大多數事情一樣,你可以一次做到這一點:)。對於secp384r1,x和y座標分別爲384位值或(384 + 7)/ 8 == 48字節,因此ECPoint爲48 + 48 + 1 == 97(0x61)個字節。然後它需要包裝在一個BIT STRING中,它增加了一個有效載荷字節和長度和標籤。所以,我們得到:

private static byte[] s_secp384r1PublicPrefix = { 
    // SEQUENCE (SubjectPublicKeyInfo, 0x76 bytes) 
    0x30, 0x76, 
    // SEQUENCE (AlgorithmIdentifier, 0x10 bytes) 
    0x30, 0x10, 
    // OBJECT IDENTIFIER (id-ecPublicKey) 
    0x06, 0x07, 0x2A, 0x86, 0x48, 0xCE, 0x3D, 0x02, 0x01, 
    // OBJECT IDENTIFIER (secp384r1) 
    0x06, 0x05, 0x2B, 0x81, 0x04, 0x00, 0x22, 
    // BIT STRING, 0x61 content bytes, 0 unused bits. 
    0x03, 0x62, 0x00, 
    // Uncompressed EC point 
    0x04, 
} 

... 

using (ECDiffieHellman ecdh = ECDiffieHellman.Create()) 
{ 
    ecdh.KeySize = 384; 

    byte[] prefix = s_secp384r1PublicPrefix; 
    byte[] derPublicKey = new byte[120]; 
    Buffer.BlockCopy(prefix, 0, derPublicKey, 0, prefix.Length); 

    byte[] cngBlob = ecdh.PublicKey.ToByteArray(); 
    Debug.Assert(cngBlob.Length == 104); 

    Buffer.BlockCopy(cngBlob, 8, derPublicKey, prefix.Length, cngBlob.Length - 8); 

    // Now move it to PEM 
    StringBuilder builder = new StringBuilder(); 
    builder.AppendLine("-----BEGIN PUBLIC KEY-----"); 
    builder.AppendLine(
     Convert.ToBase64String(derPublicKey, Base64FormattingOptions.InsertLineBreaks)); 
    builder.AppendLine("-----END PUBLIC KEY-----"); 

    Console.WriteLine(builder.ToString()); 
} 

運行從我鑽進了OpenSSL的輸出:

$ openssl ec -pubin -text -noout 
read EC key 
(paste) 
-----BEGIN PUBLIC KEY----- 
MHYwEAYHKoZIzj0CAQYFK4EEACIDYgAEwpbxYmcsNvr14D8k+0VQCkSY4WCV/3V10AiIq7sFdmUX 
9+0DMuuLDmcKjL1ZFEFk0yHCPpY+pdkYtzPwE+dsApCPT3Ljk0AxHQBTSo4yjwsElMoA4Mtp8Qdo 
LZD1Nx6v 
-----END PUBLIC KEY----- 
Private-Key: (384 bit) 
pub: 
    04:c2:96:f1:62:67:2c:36:fa:f5:e0:3f:24:fb:45: 
    50:0a:44:98:e1:60:95:ff:75:75:d0:08:88:ab:bb: 
    05:76:65:17:f7:ed:03:32:eb:8b:0e:67:0a:8c:bd: 
    59:14:41:64:d3:21:c2:3e:96:3e:a5:d9:18:b7:33: 
    f0:13:e7:6c:02:90:8f:4f:72:e3:93:40:31:1d:00: 
    53:4a:8e:32:8f:0b:04:94:ca:00:e0:cb:69:f1:07: 
    68:2d:90:f5:37:1e:af 
ASN1 OID: secp384r1 
NIST CURVE: P-384