e_des.c 9.7 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269
  1. /* crypto/evp/e_des.c */
  2. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  3. * All rights reserved.
  4. *
  5. * This package is an SSL implementation written
  6. * by Eric Young (eay@cryptsoft.com).
  7. * The implementation was written so as to conform with Netscapes SSL.
  8. *
  9. * This library is free for commercial and non-commercial use as long as
  10. * the following conditions are aheared to. The following conditions
  11. * apply to all code found in this distribution, be it the RC4, RSA,
  12. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  13. * included with this distribution is covered by the same copyright terms
  14. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  15. *
  16. * Copyright remains Eric Young's, and as such any Copyright notices in
  17. * the code are not to be removed.
  18. * If this package is used in a product, Eric Young should be given attribution
  19. * as the author of the parts of the library used.
  20. * This can be in the form of a textual message at program startup or
  21. * in documentation (online or textual) provided with the package.
  22. *
  23. * Redistribution and use in source and binary forms, with or without
  24. * modification, are permitted provided that the following conditions
  25. * are met:
  26. * 1. Redistributions of source code must retain the copyright
  27. * notice, this list of conditions and the following disclaimer.
  28. * 2. Redistributions in binary form must reproduce the above copyright
  29. * notice, this list of conditions and the following disclaimer in the
  30. * documentation and/or other materials provided with the distribution.
  31. * 3. All advertising materials mentioning features or use of this software
  32. * must display the following acknowledgement:
  33. * "This product includes cryptographic software written by
  34. * Eric Young (eay@cryptsoft.com)"
  35. * The word 'cryptographic' can be left out if the rouines from the library
  36. * being used are not cryptographic related :-).
  37. * 4. If you include any Windows specific code (or a derivative thereof) from
  38. * the apps directory (application code) you must include an acknowledgement:
  39. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  40. *
  41. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  42. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  43. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  44. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  45. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  46. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  47. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  48. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  49. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  50. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  51. * SUCH DAMAGE.
  52. *
  53. * The licence and distribution terms for any publically available version or
  54. * derivative of this code cannot be changed. i.e. this code cannot simply be
  55. * copied and put under another distribution licence
  56. * [including the GNU Public Licence.]
  57. */
  58. #include <stdio.h>
  59. #include "cryptlib.h"
  60. #ifndef OPENSSL_NO_DES
  61. # include <openssl/evp.h>
  62. # include <openssl/objects.h>
  63. # include "evp_locl.h"
  64. # include <openssl/des.h>
  65. # include <openssl/rand.h>
  66. typedef struct {
  67. union {
  68. double align;
  69. DES_key_schedule ks;
  70. } ks;
  71. union {
  72. void (*cbc) (const void *, void *, size_t,
  73. const DES_key_schedule *, unsigned char *);
  74. } stream;
  75. } EVP_DES_KEY;
  76. # if defined(AES_ASM) && (defined(__sparc) || defined(__sparc__))
  77. /* ----------^^^ this is not a typo, just a way to detect that
  78. * assembler support was in general requested... */
  79. # include "sparc_arch.h"
  80. extern unsigned int OPENSSL_sparcv9cap_P[];
  81. # define SPARC_DES_CAPABLE (OPENSSL_sparcv9cap_P[1] & CFR_DES)
  82. void des_t4_key_expand(const void *key, DES_key_schedule *ks);
  83. void des_t4_cbc_encrypt(const void *inp, void *out, size_t len,
  84. const DES_key_schedule *ks, unsigned char iv[8]);
  85. void des_t4_cbc_decrypt(const void *inp, void *out, size_t len,
  86. const DES_key_schedule *ks, unsigned char iv[8]);
  87. # endif
  88. static int des_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
  89. const unsigned char *iv, int enc);
  90. static int des_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr);
  91. /*
  92. * Because of various casts and different names can't use
  93. * IMPLEMENT_BLOCK_CIPHER
  94. */
  95. static int des_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  96. const unsigned char *in, size_t inl)
  97. {
  98. BLOCK_CIPHER_ecb_loop()
  99. DES_ecb_encrypt((DES_cblock *)(in + i), (DES_cblock *)(out + i),
  100. ctx->cipher_data, ctx->encrypt);
  101. return 1;
  102. }
  103. static int des_ofb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  104. const unsigned char *in, size_t inl)
  105. {
  106. while (inl >= EVP_MAXCHUNK) {
  107. DES_ofb64_encrypt(in, out, (long)EVP_MAXCHUNK, ctx->cipher_data,
  108. (DES_cblock *)ctx->iv, &ctx->num);
  109. inl -= EVP_MAXCHUNK;
  110. in += EVP_MAXCHUNK;
  111. out += EVP_MAXCHUNK;
  112. }
  113. if (inl)
  114. DES_ofb64_encrypt(in, out, (long)inl, ctx->cipher_data,
  115. (DES_cblock *)ctx->iv, &ctx->num);
  116. return 1;
  117. }
  118. static int des_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  119. const unsigned char *in, size_t inl)
  120. {
  121. EVP_DES_KEY *dat = (EVP_DES_KEY *) ctx->cipher_data;
  122. if (dat->stream.cbc != NULL) {
  123. (*dat->stream.cbc) (in, out, inl, &dat->ks.ks, ctx->iv);
  124. return 1;
  125. }
  126. while (inl >= EVP_MAXCHUNK) {
  127. DES_ncbc_encrypt(in, out, (long)EVP_MAXCHUNK, ctx->cipher_data,
  128. (DES_cblock *)ctx->iv, ctx->encrypt);
  129. inl -= EVP_MAXCHUNK;
  130. in += EVP_MAXCHUNK;
  131. out += EVP_MAXCHUNK;
  132. }
  133. if (inl)
  134. DES_ncbc_encrypt(in, out, (long)inl, ctx->cipher_data,
  135. (DES_cblock *)ctx->iv, ctx->encrypt);
  136. return 1;
  137. }
  138. static int des_cfb64_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  139. const unsigned char *in, size_t inl)
  140. {
  141. while (inl >= EVP_MAXCHUNK) {
  142. DES_cfb64_encrypt(in, out, (long)EVP_MAXCHUNK, ctx->cipher_data,
  143. (DES_cblock *)ctx->iv, &ctx->num, ctx->encrypt);
  144. inl -= EVP_MAXCHUNK;
  145. in += EVP_MAXCHUNK;
  146. out += EVP_MAXCHUNK;
  147. }
  148. if (inl)
  149. DES_cfb64_encrypt(in, out, (long)inl, ctx->cipher_data,
  150. (DES_cblock *)ctx->iv, &ctx->num, ctx->encrypt);
  151. return 1;
  152. }
  153. /*
  154. * Although we have a CFB-r implementation for DES, it doesn't pack the right
  155. * way, so wrap it here
  156. */
  157. static int des_cfb1_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  158. const unsigned char *in, size_t inl)
  159. {
  160. size_t n, chunk = EVP_MAXCHUNK / 8;
  161. unsigned char c[1], d[1];
  162. if (inl < chunk)
  163. chunk = inl;
  164. while (inl && inl >= chunk) {
  165. for (n = 0; n < chunk * 8; ++n) {
  166. c[0] = (in[n / 8] & (1 << (7 - n % 8))) ? 0x80 : 0;
  167. DES_cfb_encrypt(c, d, 1, 1, ctx->cipher_data,
  168. (DES_cblock *)ctx->iv, ctx->encrypt);
  169. out[n / 8] =
  170. (out[n / 8] & ~(0x80 >> (unsigned int)(n % 8))) |
  171. ((d[0] & 0x80) >> (unsigned int)(n % 8));
  172. }
  173. inl -= chunk;
  174. in += chunk;
  175. out += chunk;
  176. if (inl < chunk)
  177. chunk = inl;
  178. }
  179. return 1;
  180. }
  181. static int des_cfb8_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  182. const unsigned char *in, size_t inl)
  183. {
  184. while (inl >= EVP_MAXCHUNK) {
  185. DES_cfb_encrypt(in, out, 8, (long)EVP_MAXCHUNK, ctx->cipher_data,
  186. (DES_cblock *)ctx->iv, ctx->encrypt);
  187. inl -= EVP_MAXCHUNK;
  188. in += EVP_MAXCHUNK;
  189. out += EVP_MAXCHUNK;
  190. }
  191. if (inl)
  192. DES_cfb_encrypt(in, out, 8, (long)inl, ctx->cipher_data,
  193. (DES_cblock *)ctx->iv, ctx->encrypt);
  194. return 1;
  195. }
  196. BLOCK_CIPHER_defs(des, EVP_DES_KEY, NID_des, 8, 8, 8, 64,
  197. EVP_CIPH_RAND_KEY, des_init_key, NULL,
  198. EVP_CIPHER_set_asn1_iv, EVP_CIPHER_get_asn1_iv, des_ctrl)
  199. BLOCK_CIPHER_def_cfb(des, EVP_DES_KEY, NID_des, 8, 8, 1,
  200. EVP_CIPH_RAND_KEY, des_init_key, NULL,
  201. EVP_CIPHER_set_asn1_iv, EVP_CIPHER_get_asn1_iv, des_ctrl)
  202. BLOCK_CIPHER_def_cfb(des, EVP_DES_KEY, NID_des, 8, 8, 8,
  203. EVP_CIPH_RAND_KEY, des_init_key, NULL,
  204. EVP_CIPHER_set_asn1_iv, EVP_CIPHER_get_asn1_iv, des_ctrl)
  205. static int des_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
  206. const unsigned char *iv, int enc)
  207. {
  208. DES_cblock *deskey = (DES_cblock *)key;
  209. EVP_DES_KEY *dat = (EVP_DES_KEY *) ctx->cipher_data;
  210. dat->stream.cbc = NULL;
  211. # if defined(SPARC_DES_CAPABLE)
  212. if (SPARC_DES_CAPABLE) {
  213. int mode = ctx->cipher->flags & EVP_CIPH_MODE;
  214. if (mode == EVP_CIPH_CBC_MODE) {
  215. des_t4_key_expand(key, &dat->ks.ks);
  216. dat->stream.cbc = enc ? des_t4_cbc_encrypt : des_t4_cbc_decrypt;
  217. return 1;
  218. }
  219. }
  220. # endif
  221. # ifdef EVP_CHECK_DES_KEY
  222. if (DES_set_key_checked(deskey, dat->ks.ks) != 0)
  223. return 0;
  224. # else
  225. DES_set_key_unchecked(deskey, ctx->cipher_data);
  226. # endif
  227. return 1;
  228. }
  229. static int des_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
  230. {
  231. switch (type) {
  232. case EVP_CTRL_RAND_KEY:
  233. if (RAND_bytes(ptr, 8) <= 0)
  234. return 0;
  235. DES_set_odd_parity((DES_cblock *)ptr);
  236. return 1;
  237. default:
  238. return -1;
  239. }
  240. }
  241. #endif