e_des3.c 16 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457
  1. /* crypto/evp/e_des3.c */
  2. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  3. * All rights reserved.
  4. *
  5. * This package is an SSL implementation written
  6. * by Eric Young (eay@cryptsoft.com).
  7. * The implementation was written so as to conform with Netscapes SSL.
  8. *
  9. * This library is free for commercial and non-commercial use as long as
  10. * the following conditions are aheared to. The following conditions
  11. * apply to all code found in this distribution, be it the RC4, RSA,
  12. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  13. * included with this distribution is covered by the same copyright terms
  14. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  15. *
  16. * Copyright remains Eric Young's, and as such any Copyright notices in
  17. * the code are not to be removed.
  18. * If this package is used in a product, Eric Young should be given attribution
  19. * as the author of the parts of the library used.
  20. * This can be in the form of a textual message at program startup or
  21. * in documentation (online or textual) provided with the package.
  22. *
  23. * Redistribution and use in source and binary forms, with or without
  24. * modification, are permitted provided that the following conditions
  25. * are met:
  26. * 1. Redistributions of source code must retain the copyright
  27. * notice, this list of conditions and the following disclaimer.
  28. * 2. Redistributions in binary form must reproduce the above copyright
  29. * notice, this list of conditions and the following disclaimer in the
  30. * documentation and/or other materials provided with the distribution.
  31. * 3. All advertising materials mentioning features or use of this software
  32. * must display the following acknowledgement:
  33. * "This product includes cryptographic software written by
  34. * Eric Young (eay@cryptsoft.com)"
  35. * The word 'cryptographic' can be left out if the rouines from the library
  36. * being used are not cryptographic related :-).
  37. * 4. If you include any Windows specific code (or a derivative thereof) from
  38. * the apps directory (application code) you must include an acknowledgement:
  39. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  40. *
  41. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  42. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  43. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  44. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  45. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  46. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  47. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  48. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  49. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  50. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  51. * SUCH DAMAGE.
  52. *
  53. * The licence and distribution terms for any publically available version or
  54. * derivative of this code cannot be changed. i.e. this code cannot simply be
  55. * copied and put under another distribution licence
  56. * [including the GNU Public Licence.]
  57. */
  58. #include <stdio.h>
  59. #include "internal/cryptlib.h"
  60. #ifndef OPENSSL_NO_DES
  61. # include <openssl/evp.h>
  62. # include <openssl/objects.h>
  63. # include "evp_locl.h"
  64. # include <openssl/des.h>
  65. # include <openssl/rand.h>
  66. typedef struct {
  67. union {
  68. double align;
  69. DES_key_schedule ks[3];
  70. } ks;
  71. union {
  72. void (*cbc) (const void *, void *, size_t, const void *, void *);
  73. } stream;
  74. } DES_EDE_KEY;
  75. # define ks1 ks.ks[0]
  76. # define ks2 ks.ks[1]
  77. # define ks3 ks.ks[2]
  78. # if defined(AES_ASM) && (defined(__sparc) || defined(__sparc__))
  79. /* ---------^^^ this is not a typo, just a way to detect that
  80. * assembler support was in general requested... */
  81. # include "sparc_arch.h"
  82. extern unsigned int OPENSSL_sparcv9cap_P[];
  83. # define SPARC_DES_CAPABLE (OPENSSL_sparcv9cap_P[1] & CFR_DES)
  84. void des_t4_key_expand(const void *key, DES_key_schedule *ks);
  85. void des_t4_ede3_cbc_encrypt(const void *inp, void *out, size_t len,
  86. DES_key_schedule *ks, unsigned char iv[8]);
  87. void des_t4_ede3_cbc_decrypt(const void *inp, void *out, size_t len,
  88. DES_key_schedule *ks, unsigned char iv[8]);
  89. # endif
  90. static int des_ede_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
  91. const unsigned char *iv, int enc);
  92. static int des_ede3_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
  93. const unsigned char *iv, int enc);
  94. static int des3_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr);
  95. # define data(ctx) ((DES_EDE_KEY *)(ctx)->cipher_data)
  96. /*
  97. * Because of various casts and different args can't use
  98. * IMPLEMENT_BLOCK_CIPHER
  99. */
  100. static int des_ede_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  101. const unsigned char *in, size_t inl)
  102. {
  103. BLOCK_CIPHER_ecb_loop()
  104. DES_ecb3_encrypt((const_DES_cblock *)(in + i),
  105. (DES_cblock *)(out + i),
  106. &data(ctx)->ks1, &data(ctx)->ks2,
  107. &data(ctx)->ks3, ctx->encrypt);
  108. return 1;
  109. }
  110. static int des_ede_ofb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  111. const unsigned char *in, size_t inl)
  112. {
  113. while (inl >= EVP_MAXCHUNK) {
  114. DES_ede3_ofb64_encrypt(in, out, (long)EVP_MAXCHUNK,
  115. &data(ctx)->ks1, &data(ctx)->ks2,
  116. &data(ctx)->ks3, (DES_cblock *)ctx->iv,
  117. &ctx->num);
  118. inl -= EVP_MAXCHUNK;
  119. in += EVP_MAXCHUNK;
  120. out += EVP_MAXCHUNK;
  121. }
  122. if (inl)
  123. DES_ede3_ofb64_encrypt(in, out, (long)inl,
  124. &data(ctx)->ks1, &data(ctx)->ks2,
  125. &data(ctx)->ks3, (DES_cblock *)ctx->iv,
  126. &ctx->num);
  127. return 1;
  128. }
  129. static int des_ede_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  130. const unsigned char *in, size_t inl)
  131. {
  132. DES_EDE_KEY *dat = data(ctx);
  133. if (dat->stream.cbc) {
  134. (*dat->stream.cbc) (in, out, inl, &dat->ks, ctx->iv);
  135. return 1;
  136. }
  137. while (inl >= EVP_MAXCHUNK) {
  138. DES_ede3_cbc_encrypt(in, out, (long)EVP_MAXCHUNK,
  139. &dat->ks1, &dat->ks2, &dat->ks3,
  140. (DES_cblock *)ctx->iv, ctx->encrypt);
  141. inl -= EVP_MAXCHUNK;
  142. in += EVP_MAXCHUNK;
  143. out += EVP_MAXCHUNK;
  144. }
  145. if (inl)
  146. DES_ede3_cbc_encrypt(in, out, (long)inl,
  147. &dat->ks1, &dat->ks2, &dat->ks3,
  148. (DES_cblock *)ctx->iv, ctx->encrypt);
  149. return 1;
  150. }
  151. static int des_ede_cfb64_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  152. const unsigned char *in, size_t inl)
  153. {
  154. while (inl >= EVP_MAXCHUNK) {
  155. DES_ede3_cfb64_encrypt(in, out, (long)EVP_MAXCHUNK,
  156. &data(ctx)->ks1, &data(ctx)->ks2,
  157. &data(ctx)->ks3, (DES_cblock *)ctx->iv,
  158. &ctx->num, ctx->encrypt);
  159. inl -= EVP_MAXCHUNK;
  160. in += EVP_MAXCHUNK;
  161. out += EVP_MAXCHUNK;
  162. }
  163. if (inl)
  164. DES_ede3_cfb64_encrypt(in, out, (long)inl,
  165. &data(ctx)->ks1, &data(ctx)->ks2,
  166. &data(ctx)->ks3, (DES_cblock *)ctx->iv,
  167. &ctx->num, ctx->encrypt);
  168. return 1;
  169. }
  170. /*
  171. * Although we have a CFB-r implementation for 3-DES, it doesn't pack the
  172. * right way, so wrap it here
  173. */
  174. static int des_ede3_cfb1_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  175. const unsigned char *in, size_t inl)
  176. {
  177. size_t n;
  178. unsigned char c[1], d[1];
  179. for (n = 0; n < inl; ++n) {
  180. c[0] = (in[n / 8] & (1 << (7 - n % 8))) ? 0x80 : 0;
  181. DES_ede3_cfb_encrypt(c, d, 1, 1,
  182. &data(ctx)->ks1, &data(ctx)->ks2,
  183. &data(ctx)->ks3, (DES_cblock *)ctx->iv,
  184. ctx->encrypt);
  185. out[n / 8] = (out[n / 8] & ~(0x80 >> (unsigned int)(n % 8)))
  186. | ((d[0] & 0x80) >> (unsigned int)(n % 8));
  187. }
  188. return 1;
  189. }
  190. static int des_ede3_cfb8_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  191. const unsigned char *in, size_t inl)
  192. {
  193. while (inl >= EVP_MAXCHUNK) {
  194. DES_ede3_cfb_encrypt(in, out, 8, (long)EVP_MAXCHUNK,
  195. &data(ctx)->ks1, &data(ctx)->ks2,
  196. &data(ctx)->ks3, (DES_cblock *)ctx->iv,
  197. ctx->encrypt);
  198. inl -= EVP_MAXCHUNK;
  199. in += EVP_MAXCHUNK;
  200. out += EVP_MAXCHUNK;
  201. }
  202. if (inl)
  203. DES_ede3_cfb_encrypt(in, out, 8, (long)inl,
  204. &data(ctx)->ks1, &data(ctx)->ks2,
  205. &data(ctx)->ks3, (DES_cblock *)ctx->iv,
  206. ctx->encrypt);
  207. return 1;
  208. }
  209. BLOCK_CIPHER_defs(des_ede, DES_EDE_KEY, NID_des_ede, 8, 16, 8, 64,
  210. EVP_CIPH_RAND_KEY | EVP_CIPH_FLAG_DEFAULT_ASN1,
  211. des_ede_init_key, NULL, NULL, NULL, des3_ctrl)
  212. # define des_ede3_cfb64_cipher des_ede_cfb64_cipher
  213. # define des_ede3_ofb_cipher des_ede_ofb_cipher
  214. # define des_ede3_cbc_cipher des_ede_cbc_cipher
  215. # define des_ede3_ecb_cipher des_ede_ecb_cipher
  216. BLOCK_CIPHER_defs(des_ede3, DES_EDE_KEY, NID_des_ede3, 8, 24, 8, 64,
  217. EVP_CIPH_RAND_KEY | EVP_CIPH_FLAG_DEFAULT_ASN1,
  218. des_ede3_init_key, NULL, NULL, NULL, des3_ctrl)
  219. BLOCK_CIPHER_def_cfb(des_ede3, DES_EDE_KEY, NID_des_ede3, 24, 8, 1,
  220. EVP_CIPH_RAND_KEY | EVP_CIPH_FLAG_DEFAULT_ASN1,
  221. des_ede3_init_key, NULL, NULL, NULL, des3_ctrl)
  222. BLOCK_CIPHER_def_cfb(des_ede3, DES_EDE_KEY, NID_des_ede3, 24, 8, 8,
  223. EVP_CIPH_RAND_KEY | EVP_CIPH_FLAG_DEFAULT_ASN1,
  224. des_ede3_init_key, NULL, NULL, NULL, des3_ctrl)
  225. static int des_ede_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
  226. const unsigned char *iv, int enc)
  227. {
  228. DES_cblock *deskey = (DES_cblock *)key;
  229. DES_EDE_KEY *dat = data(ctx);
  230. dat->stream.cbc = NULL;
  231. # if defined(SPARC_DES_CAPABLE)
  232. if (SPARC_DES_CAPABLE) {
  233. int mode = ctx->cipher->flags & EVP_CIPH_MODE;
  234. if (mode == EVP_CIPH_CBC_MODE) {
  235. des_t4_key_expand(&deskey[0], &dat->ks1);
  236. des_t4_key_expand(&deskey[1], &dat->ks2);
  237. memcpy(&dat->ks3, &dat->ks1, sizeof(dat->ks1));
  238. dat->stream.cbc = enc ? des_t4_ede3_cbc_encrypt :
  239. des_t4_ede3_cbc_decrypt;
  240. return 1;
  241. }
  242. }
  243. # endif
  244. # ifdef EVP_CHECK_DES_KEY
  245. if (DES_set_key_checked(&deskey[0], &dat->ks1)
  246. ! !DES_set_key_checked(&deskey[1], &dat->ks2))
  247. return 0;
  248. # else
  249. DES_set_key_unchecked(&deskey[0], &dat->ks1);
  250. DES_set_key_unchecked(&deskey[1], &dat->ks2);
  251. # endif
  252. memcpy(&dat->ks3, &dat->ks1, sizeof(dat->ks1));
  253. return 1;
  254. }
  255. static int des_ede3_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
  256. const unsigned char *iv, int enc)
  257. {
  258. DES_cblock *deskey = (DES_cblock *)key;
  259. DES_EDE_KEY *dat = data(ctx);
  260. dat->stream.cbc = NULL;
  261. # if defined(SPARC_DES_CAPABLE)
  262. if (SPARC_DES_CAPABLE) {
  263. int mode = ctx->cipher->flags & EVP_CIPH_MODE;
  264. if (mode == EVP_CIPH_CBC_MODE) {
  265. des_t4_key_expand(&deskey[0], &dat->ks1);
  266. des_t4_key_expand(&deskey[1], &dat->ks2);
  267. des_t4_key_expand(&deskey[2], &dat->ks3);
  268. dat->stream.cbc = enc ? des_t4_ede3_cbc_encrypt :
  269. des_t4_ede3_cbc_decrypt;
  270. return 1;
  271. }
  272. }
  273. # endif
  274. # ifdef EVP_CHECK_DES_KEY
  275. if (DES_set_key_checked(&deskey[0], &dat->ks1)
  276. || DES_set_key_checked(&deskey[1], &dat->ks2)
  277. || DES_set_key_checked(&deskey[2], &dat->ks3))
  278. return 0;
  279. # else
  280. DES_set_key_unchecked(&deskey[0], &dat->ks1);
  281. DES_set_key_unchecked(&deskey[1], &dat->ks2);
  282. DES_set_key_unchecked(&deskey[2], &dat->ks3);
  283. # endif
  284. return 1;
  285. }
  286. static int des3_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
  287. {
  288. DES_cblock *deskey = ptr;
  289. switch (type) {
  290. case EVP_CTRL_RAND_KEY:
  291. if (RAND_bytes(ptr, c->key_len) <= 0)
  292. return 0;
  293. DES_set_odd_parity(deskey);
  294. if (c->key_len >= 16)
  295. DES_set_odd_parity(deskey + 1);
  296. if (c->key_len >= 24)
  297. DES_set_odd_parity(deskey + 2);
  298. return 1;
  299. default:
  300. return -1;
  301. }
  302. }
  303. const EVP_CIPHER *EVP_des_ede(void)
  304. {
  305. return &des_ede_ecb;
  306. }
  307. const EVP_CIPHER *EVP_des_ede3(void)
  308. {
  309. return &des_ede3_ecb;
  310. }
  311. # include <openssl/sha.h>
  312. static const unsigned char wrap_iv[8] =
  313. { 0x4a, 0xdd, 0xa2, 0x2c, 0x79, 0xe8, 0x21, 0x05 };
  314. static int des_ede3_unwrap(EVP_CIPHER_CTX *ctx, unsigned char *out,
  315. const unsigned char *in, size_t inl)
  316. {
  317. unsigned char icv[8], iv[8], sha1tmp[SHA_DIGEST_LENGTH];
  318. int rv = -1;
  319. if (inl < 24)
  320. return -1;
  321. if (!out)
  322. return inl - 16;
  323. memcpy(ctx->iv, wrap_iv, 8);
  324. /* Decrypt first block which will end up as icv */
  325. des_ede_cbc_cipher(ctx, icv, in, 8);
  326. /* Decrypt central blocks */
  327. /*
  328. * If decrypting in place move whole output along a block so the next
  329. * des_ede_cbc_cipher is in place.
  330. */
  331. if (out == in) {
  332. memmove(out, out + 8, inl - 8);
  333. in -= 8;
  334. }
  335. des_ede_cbc_cipher(ctx, out, in + 8, inl - 16);
  336. /* Decrypt final block which will be IV */
  337. des_ede_cbc_cipher(ctx, iv, in + inl - 8, 8);
  338. /* Reverse order of everything */
  339. BUF_reverse(icv, NULL, 8);
  340. BUF_reverse(out, NULL, inl - 16);
  341. BUF_reverse(ctx->iv, iv, 8);
  342. /* Decrypt again using new IV */
  343. des_ede_cbc_cipher(ctx, out, out, inl - 16);
  344. des_ede_cbc_cipher(ctx, icv, icv, 8);
  345. /* Work out SHA1 hash of first portion */
  346. SHA1(out, inl - 16, sha1tmp);
  347. if (!CRYPTO_memcmp(sha1tmp, icv, 8))
  348. rv = inl - 16;
  349. OPENSSL_cleanse(icv, 8);
  350. OPENSSL_cleanse(sha1tmp, SHA_DIGEST_LENGTH);
  351. OPENSSL_cleanse(iv, 8);
  352. OPENSSL_cleanse(ctx->iv, 8);
  353. if (rv == -1)
  354. OPENSSL_cleanse(out, inl - 16);
  355. return rv;
  356. }
  357. static int des_ede3_wrap(EVP_CIPHER_CTX *ctx, unsigned char *out,
  358. const unsigned char *in, size_t inl)
  359. {
  360. unsigned char sha1tmp[SHA_DIGEST_LENGTH];
  361. if (!out)
  362. return inl + 16;
  363. /* Copy input to output buffer + 8 so we have space for IV */
  364. memmove(out + 8, in, inl);
  365. /* Work out ICV */
  366. SHA1(in, inl, sha1tmp);
  367. memcpy(out + inl + 8, sha1tmp, 8);
  368. OPENSSL_cleanse(sha1tmp, SHA_DIGEST_LENGTH);
  369. /* Generate random IV */
  370. if (RAND_bytes(ctx->iv, 8) <= 0)
  371. return -1;
  372. memcpy(out, ctx->iv, 8);
  373. /* Encrypt everything after IV in place */
  374. des_ede_cbc_cipher(ctx, out + 8, out + 8, inl + 8);
  375. BUF_reverse(out, NULL, inl + 16);
  376. memcpy(ctx->iv, wrap_iv, 8);
  377. des_ede_cbc_cipher(ctx, out, out, inl + 16);
  378. return inl + 16;
  379. }
  380. static int des_ede3_wrap_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  381. const unsigned char *in, size_t inl)
  382. {
  383. /*
  384. * Sanity check input length: we typically only wrap keys so EVP_MAXCHUNK
  385. * is more than will ever be needed. Also input length must be a multiple
  386. * of 8 bits.
  387. */
  388. if (inl >= EVP_MAXCHUNK || inl % 8)
  389. return -1;
  390. if (ctx->encrypt)
  391. return des_ede3_wrap(ctx, out, in, inl);
  392. else
  393. return des_ede3_unwrap(ctx, out, in, inl);
  394. }
  395. static const EVP_CIPHER des3_wrap = {
  396. NID_id_smime_alg_CMS3DESwrap,
  397. 8, 24, 0,
  398. EVP_CIPH_WRAP_MODE | EVP_CIPH_CUSTOM_IV | EVP_CIPH_FLAG_CUSTOM_CIPHER
  399. | EVP_CIPH_FLAG_DEFAULT_ASN1,
  400. des_ede3_init_key, des_ede3_wrap_cipher,
  401. NULL,
  402. sizeof(DES_EDE_KEY),
  403. NULL, NULL, NULL, NULL
  404. };
  405. const EVP_CIPHER *EVP_des_ede3_wrap(void)
  406. {
  407. return &des3_wrap;
  408. }
  409. #endif