ciphercommon_ccm.h 4.6 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106
  1. /*
  2. * Copyright 2019-2022 The OpenSSL Project Authors. All Rights Reserved.
  3. *
  4. * Licensed under the Apache License 2.0 (the "License"). You may not use
  5. * this file except in compliance with the License. You can obtain a copy
  6. * in the file LICENSE in the source distribution or at
  7. * https://www.openssl.org/source/license.html
  8. */
  9. #ifndef OSSL_PROV_CIPHERCOMMON_CCM_H
  10. # define OSSL_PROV_CIPHERCOMMON_CCM_H
  11. # pragma once
  12. # include "ciphercommon_aead.h"
  13. typedef struct prov_ccm_hw_st PROV_CCM_HW;
  14. # if defined(OPENSSL_CPUID_OBJ) && defined(__s390__)
  15. /*-
  16. * KMAC-AES parameter block - begin
  17. * (see z/Architecture Principles of Operation >= SA22-7832-08)
  18. */
  19. typedef struct S390X_kmac_params_st {
  20. union {
  21. unsigned long long g[2];
  22. unsigned char b[16];
  23. } icv;
  24. unsigned char k[32];
  25. } S390X_KMAC_PARAMS;
  26. /* KMAC-AES parameter block - end */
  27. # endif
  28. /* Base structure that is shared by AES & ARIA for CCM MODE */
  29. typedef struct prov_ccm_st {
  30. unsigned int enc : 1;
  31. unsigned int key_set : 1; /* Set if key initialised */
  32. unsigned int iv_set : 1; /* Set if an iv is set */
  33. unsigned int tag_set : 1; /* Set if tag is valid */
  34. unsigned int len_set : 1; /* Set if message length set */
  35. size_t l, m; /* L and M parameters from RFC3610 */
  36. size_t keylen;
  37. size_t tls_aad_len; /* TLS AAD length */
  38. size_t tls_aad_pad_sz;
  39. unsigned char iv[GENERIC_BLOCK_SIZE];
  40. unsigned char buf[GENERIC_BLOCK_SIZE];
  41. CCM128_CONTEXT ccm_ctx;
  42. ccm128_f str;
  43. const PROV_CCM_HW *hw; /* hardware specific methods */
  44. } PROV_CCM_CTX;
  45. PROV_CIPHER_FUNC(int, CCM_cipher, (PROV_CCM_CTX *ctx, unsigned char *out, \
  46. size_t *padlen, const unsigned char *in, \
  47. size_t len));
  48. PROV_CIPHER_FUNC(int, CCM_setkey, (PROV_CCM_CTX *ctx, \
  49. const unsigned char *key, size_t keylen));
  50. PROV_CIPHER_FUNC(int, CCM_setiv, (PROV_CCM_CTX *dat, \
  51. const unsigned char *iv, size_t ivlen, \
  52. size_t mlen));
  53. PROV_CIPHER_FUNC(int, CCM_setaad, (PROV_CCM_CTX *ctx, \
  54. const unsigned char *aad, size_t aadlen));
  55. PROV_CIPHER_FUNC(int, CCM_auth_encrypt, (PROV_CCM_CTX *ctx, \
  56. const unsigned char *in, \
  57. unsigned char *out, size_t len, \
  58. unsigned char *tag, size_t taglen));
  59. PROV_CIPHER_FUNC(int, CCM_auth_decrypt, (PROV_CCM_CTX *ctx, \
  60. const unsigned char *in, \
  61. unsigned char *out, size_t len, \
  62. unsigned char *tag, size_t taglen));
  63. PROV_CIPHER_FUNC(int, CCM_gettag, (PROV_CCM_CTX *ctx, \
  64. unsigned char *tag, size_t taglen));
  65. /*
  66. * CCM Mode internal method table used to handle hardware specific differences,
  67. * (and different algorithms).
  68. */
  69. struct prov_ccm_hw_st {
  70. OSSL_CCM_setkey_fn setkey;
  71. OSSL_CCM_setiv_fn setiv;
  72. OSSL_CCM_setaad_fn setaad;
  73. OSSL_CCM_auth_encrypt_fn auth_encrypt;
  74. OSSL_CCM_auth_decrypt_fn auth_decrypt;
  75. OSSL_CCM_gettag_fn gettag;
  76. };
  77. OSSL_FUNC_cipher_encrypt_init_fn ossl_ccm_einit;
  78. OSSL_FUNC_cipher_decrypt_init_fn ossl_ccm_dinit;
  79. OSSL_FUNC_cipher_get_ctx_params_fn ossl_ccm_get_ctx_params;
  80. OSSL_FUNC_cipher_set_ctx_params_fn ossl_ccm_set_ctx_params;
  81. OSSL_FUNC_cipher_update_fn ossl_ccm_stream_update;
  82. OSSL_FUNC_cipher_final_fn ossl_ccm_stream_final;
  83. OSSL_FUNC_cipher_cipher_fn ossl_ccm_cipher;
  84. void ossl_ccm_initctx(PROV_CCM_CTX *ctx, size_t keybits, const PROV_CCM_HW *hw);
  85. int ossl_ccm_generic_setiv(PROV_CCM_CTX *ctx, const unsigned char *nonce,
  86. size_t nlen, size_t mlen);
  87. int ossl_ccm_generic_setaad(PROV_CCM_CTX *ctx, const unsigned char *aad,
  88. size_t alen);
  89. int ossl_ccm_generic_gettag(PROV_CCM_CTX *ctx, unsigned char *tag, size_t tlen);
  90. int ossl_ccm_generic_auth_encrypt(PROV_CCM_CTX *ctx, const unsigned char *in,
  91. unsigned char *out, size_t len,
  92. unsigned char *tag, size_t taglen);
  93. int ossl_ccm_generic_auth_decrypt(PROV_CCM_CTX *ctx, const unsigned char *in,
  94. unsigned char *out, size_t len,
  95. unsigned char *expected_tag, size_t taglen);
  96. #endif