summaryrefslogtreecommitdiff
path: root/nettle-internal.c
blob: c68e4728c7c971284ad9552cbfb6d8361f35fd0c (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
/* nettle-internal.c

   Things that are used only by the testsuite and benchmark, and
   not included in the library.

   Copyright (C) 2002, 2014 Niels Möller

   This file is part of GNU Nettle.

   GNU Nettle is free software: you can redistribute it and/or
   modify it under the terms of either:

     * the GNU Lesser General Public License as published by the Free
       Software Foundation; either version 3 of the License, or (at your
       option) any later version.

   or

     * the GNU General Public License as published by the Free
       Software Foundation; either version 2 of the License, or (at your
       option) any later version.

   or both in parallel, as here.

   GNU Nettle is distributed in the hope that it will be useful,
   but WITHOUT ANY WARRANTY; without even the implied warranty of
   MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the GNU
   General Public License for more details.

   You should have received copies of the GNU General Public License and
   the GNU Lesser General Public License along with this program.  If
   not, see http://www.gnu.org/licenses/.
*/

#if HAVE_CONFIG_H
# include "config.h"
#endif

#include <assert.h>
#include <stdlib.h>
#include <string.h>

#include "nettle-internal.h"
#include "arcfour.h"
#include "blowfish.h"
#include "cbc.h"
#include "chacha.h"
#include "des.h"
#include "salsa20.h"

/* Wrapper functions discarding the return value. Needed for the
   ciphers with weak keys. */
static void
des_set_key_wrapper (void *ctx, const uint8_t *key)
{
  des_set_key (ctx, key);
}

static void
des3_set_key_wrapper (void *ctx, const uint8_t *key)
{
  des3_set_key (ctx, key);
}

static void
blowfish128_set_key_wrapper (void *ctx, const uint8_t *key)
{
  blowfish128_set_key (ctx, key);
}

const struct nettle_cipher
nettle_des = {
  "des", sizeof(struct des_ctx),
  DES_BLOCK_SIZE, DES_KEY_SIZE,
  des_set_key_wrapper,
  des_set_key_wrapper,
  (nettle_cipher_func *) des_encrypt,
  (nettle_cipher_func *) des_decrypt
};

const struct nettle_cipher
nettle_des3 = {
 "des3", sizeof(struct des3_ctx),
 DES3_BLOCK_SIZE, DES3_KEY_SIZE,
 des3_set_key_wrapper,
 des3_set_key_wrapper,
 (nettle_cipher_func *) des3_encrypt,
 (nettle_cipher_func *) des3_decrypt
};

const struct nettle_cipher
nettle_blowfish128 =
  { "blowfish128", sizeof(struct blowfish_ctx),
    BLOWFISH_BLOCK_SIZE, BLOWFISH128_KEY_SIZE,
    blowfish128_set_key_wrapper,
    blowfish128_set_key_wrapper,
    (nettle_cipher_func *) blowfish_encrypt,
    (nettle_cipher_func *) blowfish_decrypt
  };

const struct nettle_aead
nettle_arcfour128 = {
  "arcfour128", sizeof(struct arcfour_ctx),
  1, ARCFOUR128_KEY_SIZE, 0, 0,
  (nettle_set_key_func *) arcfour128_set_key,
  (nettle_set_key_func *) arcfour128_set_key,
  NULL, NULL,
  (nettle_crypt_func *) arcfour_crypt,
  (nettle_crypt_func *) arcfour_crypt,
  NULL,  
};

const struct nettle_aead
nettle_chacha = {
  "chacha", sizeof(struct chacha_ctx),
  CHACHA_BLOCK_SIZE, CHACHA_KEY_SIZE,
  CHACHA_NONCE_SIZE, 0,
  (nettle_set_key_func *) chacha_set_key,
  (nettle_set_key_func *) chacha_set_key,
  (nettle_set_key_func *) chacha_set_nonce,
  NULL,
  (nettle_crypt_func *) chacha_crypt,
  (nettle_crypt_func *) chacha_crypt,
  NULL,
};

const struct nettle_aead
nettle_salsa20 = {
  "salsa20", sizeof(struct salsa20_ctx),
  SALSA20_BLOCK_SIZE, SALSA20_256_KEY_SIZE,
  SALSA20_NONCE_SIZE, 0,
  (nettle_set_key_func *) salsa20_256_set_key,
  (nettle_set_key_func *) salsa20_256_set_key,
  (nettle_set_key_func *) salsa20_set_nonce,
  NULL,
  (nettle_crypt_func *) salsa20_crypt,
  (nettle_crypt_func *) salsa20_crypt,
  NULL,
};

const struct nettle_aead
nettle_salsa20r12 = {
  "salsa20r12", sizeof(struct salsa20_ctx),
  SALSA20_BLOCK_SIZE, SALSA20_256_KEY_SIZE,
  SALSA20_NONCE_SIZE, 0,
  (nettle_set_key_func*) salsa20_256_set_key,
  (nettle_set_key_func*) salsa20_256_set_key,
  (nettle_set_key_func*) salsa20_set_nonce,
  NULL,
  (nettle_crypt_func *) salsa20r12_crypt,
  (nettle_crypt_func *) salsa20r12_crypt,
  NULL,
};

struct cbc_aes128_ctx CBC_CTX(struct aes128_ctx, AES_BLOCK_SIZE);
static void
cbc_aes128_set_encrypt_key(struct cbc_aes128_ctx *ctx, const uint8_t *key)
{
  aes128_set_encrypt_key(&ctx->ctx, key);
}
static void
cbc_aes128_set_iv(struct cbc_aes128_ctx *ctx, const uint8_t *iv)
{
  CBC_SET_IV(ctx, iv);
}
static void
cbc_aes128_encrypt_wrapper(struct cbc_aes128_ctx *ctx,
			   size_t length, uint8_t *dst,
			   const uint8_t *src)
{
  cbc_aes128_encrypt(&ctx->ctx, ctx->iv, length, dst, src);
}

const struct nettle_aead
nettle_cbc_aes128 = {
  "cbc_aes128", sizeof(struct cbc_aes128_ctx),
  AES_BLOCK_SIZE, AES128_KEY_SIZE,
  AES_BLOCK_SIZE, 0,
  (nettle_set_key_func*) cbc_aes128_set_encrypt_key,
  NULL,
  (nettle_set_key_func*) cbc_aes128_set_iv,
  NULL,
  (nettle_crypt_func *) cbc_aes128_encrypt_wrapper,
  NULL,
  NULL,
};

struct cbc_aes192_ctx CBC_CTX(struct aes192_ctx, AES_BLOCK_SIZE);
static void
cbc_aes192_set_encrypt_key(struct cbc_aes192_ctx *ctx, const uint8_t *key)
{
  aes192_set_encrypt_key(&ctx->ctx, key);
}
static void
cbc_aes192_set_iv(struct cbc_aes192_ctx *ctx, const uint8_t *iv)
{
  CBC_SET_IV(ctx, iv);
}
static void
cbc_aes192_encrypt_wrapper(struct cbc_aes192_ctx *ctx,
			   size_t length, uint8_t *dst,
			   const uint8_t *src)
{
  cbc_aes192_encrypt(&ctx->ctx, ctx->iv, length, dst, src);
}
const struct nettle_aead
nettle_cbc_aes192 = {
  "cbc_aes192", sizeof(struct cbc_aes192_ctx),
  AES_BLOCK_SIZE, AES192_KEY_SIZE,
  AES_BLOCK_SIZE, 0,
  (nettle_set_key_func*) cbc_aes192_set_encrypt_key,
  NULL,
  (nettle_set_key_func*) cbc_aes192_set_iv,
  NULL,
  (nettle_crypt_func *) cbc_aes192_encrypt_wrapper,
  NULL,
  NULL,
};

struct cbc_aes256_ctx CBC_CTX(struct aes256_ctx, AES_BLOCK_SIZE);
static void
cbc_aes256_set_encrypt_key(struct cbc_aes256_ctx *ctx, const uint8_t *key)
{
  aes256_set_encrypt_key(&ctx->ctx, key);
}
static void
cbc_aes256_set_iv(struct cbc_aes256_ctx *ctx, const uint8_t *iv)
{
  CBC_SET_IV(ctx, iv);
}
static void
cbc_aes256_encrypt_wrapper(struct cbc_aes256_ctx *ctx,
			   size_t length, uint8_t *dst,
			   const uint8_t *src)
{
  cbc_aes256_encrypt(&ctx->ctx, ctx->iv, length, dst, src);
}
const struct nettle_aead
nettle_cbc_aes256 = {
  "cbc_aes256", sizeof(struct cbc_aes256_ctx),
  AES_BLOCK_SIZE, AES256_KEY_SIZE,
  AES_BLOCK_SIZE, 0,
  (nettle_set_key_func*) cbc_aes256_set_encrypt_key,
  NULL,
  (nettle_set_key_func*) cbc_aes256_set_iv,
  NULL,
  (nettle_crypt_func *) cbc_aes256_encrypt_wrapper,
  NULL,
  NULL,
};

static void
ocb_aes128_set_encrypt_key_wrapper (struct ocb_aes128_ctx *ctx, const uint8_t *key)
{
  ocb_aes128_set_encrypt_key(&ctx->key, key);
}

static void
ocb_aes128_set_decrypt_key_wrapper (struct ocb_aes128_ctx *ctx, const uint8_t *key)
{
  ocb_aes128_set_decrypt_key(&ctx->key, &ctx->decrypt, key);
}

static void
ocb_aes128_set_nonce_wrapper (struct ocb_aes128_ctx *ctx, const uint8_t *nonce)
{
  ocb_aes128_set_nonce (&ctx->ocb, &ctx->key,
			OCB_DIGEST_SIZE, OCB_NONCE_SIZE, nonce);
}

static void
ocb_aes128_update_wrapper (struct ocb_aes128_ctx *ctx,
			   size_t length, const uint8_t *data)
{
  ocb_aes128_update (&ctx->ocb, &ctx->key, length, data);
}

static void
ocb_aes128_encrypt_wrapper (struct ocb_aes128_ctx *ctx,
			    size_t length, uint8_t *dst, const uint8_t *src)
{
  ocb_aes128_encrypt (&ctx->ocb, &ctx->key, length, dst, src);
}

static void
ocb_aes128_decrypt_wrapper (struct ocb_aes128_ctx *ctx,
			    size_t length, uint8_t *dst, const uint8_t *src)
{
  ocb_aes128_decrypt (&ctx->ocb, &ctx->key, &ctx->decrypt, length, dst, src);
}

static void
ocb_aes128_digest_wrapper (struct ocb_aes128_ctx *ctx, size_t length, uint8_t *digest)
{
  ocb_aes128_digest (&ctx->ocb, &ctx->key, length, digest);
}

const struct nettle_aead
nettle_ocb_aes128 =
  { "ocb_aes128", sizeof(struct ocb_aes128_ctx),
    OCB_BLOCK_SIZE, AES128_KEY_SIZE,
    OCB_NONCE_SIZE, OCB_DIGEST_SIZE,
    (nettle_set_key_func *) ocb_aes128_set_encrypt_key_wrapper,
    (nettle_set_key_func *) ocb_aes128_set_decrypt_key_wrapper,
    (nettle_set_key_func *) ocb_aes128_set_nonce_wrapper,
    (nettle_hash_update_func *) ocb_aes128_update_wrapper,
    (nettle_crypt_func *) ocb_aes128_encrypt_wrapper,
    (nettle_crypt_func *) ocb_aes128_decrypt_wrapper,
    (nettle_hash_digest_func *) ocb_aes128_digest_wrapper
  };