Home | History | Annotate | Download | only in modes
      1 /* ====================================================================
      2  * Copyright (c) 2008 The OpenSSL Project.  All rights reserved.
      3  *
      4  * Redistribution and use in source and binary forms, with or without
      5  * modification, are permitted provided that the following conditions
      6  * are met:
      7  *
      8  * 1. Redistributions of source code must retain the above copyright
      9  *    notice, this list of conditions and the following disclaimer.
     10  *
     11  * 2. Redistributions in binary form must reproduce the above copyright
     12  *    notice, this list of conditions and the following disclaimer in
     13  *    the documentation and/or other materials provided with the
     14  *    distribution.
     15  *
     16  * 3. All advertising materials mentioning features or use of this
     17  *    software must display the following acknowledgment:
     18  *    "This product includes software developed by the OpenSSL Project
     19  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
     20  *
     21  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
     22  *    endorse or promote products derived from this software without
     23  *    prior written permission. For written permission, please contact
     24  *    openssl-core (at) openssl.org.
     25  *
     26  * 5. Products derived from this software may not be called "OpenSSL"
     27  *    nor may "OpenSSL" appear in their names without prior written
     28  *    permission of the OpenSSL Project.
     29  *
     30  * 6. Redistributions of any form whatsoever must retain the following
     31  *    acknowledgment:
     32  *    "This product includes software developed by the OpenSSL Project
     33  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
     34  *
     35  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
     36  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
     37  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
     38  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
     39  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
     40  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
     41  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
     42  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
     43  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
     44  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
     45  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
     46  * OF THE POSSIBILITY OF SUCH DAMAGE.
     47  * ====================================================================
     48  *
     49  */
     50 
     51 #include "modes.h"
     52 #include <string.h>
     53 
     54 #ifndef MODES_DEBUG
     55 # ifndef NDEBUG
     56 #  define NDEBUG
     57 # endif
     58 #endif
     59 #include <assert.h>
     60 
     61 #define STRICT_ALIGNMENT
     62 #if defined(__i386) || defined(__i386__) || \
     63     defined(__x86_64) || defined(__x86_64__) || \
     64     defined(_M_IX86) || defined(_M_AMD64) || defined(_M_X64) || \
     65     defined(__s390__) || defined(__s390x__)
     66 #  undef STRICT_ALIGNMENT
     67 #endif
     68 
     69 /* The input and output encrypted as though 128bit cfb mode is being
     70  * used.  The extra state information to record how much of the
     71  * 128bit block we have used is contained in *num;
     72  */
     73 void CRYPTO_cfb128_encrypt(const unsigned char *in, unsigned char *out,
     74 			size_t len, const void *key,
     75 			unsigned char ivec[16], int *num,
     76 			int enc, block128_f block)
     77 {
     78     unsigned int n;
     79     size_t l = 0;
     80 
     81     assert(in && out && key && ivec && num);
     82 
     83     n = *num;
     84 
     85     if (enc) {
     86 #if !defined(OPENSSL_SMALL_FOOTPRINT)
     87 	if (16%sizeof(size_t) == 0) do {	/* always true actually */
     88 		while (n && len) {
     89 			*(out++) = ivec[n] ^= *(in++);
     90 			--len;
     91 			n = (n+1) % 16;
     92 		}
     93 #if defined(STRICT_ALIGNMENT)
     94 		if (((size_t)in|(size_t)out|(size_t)ivec)%sizeof(size_t) != 0)
     95 			break;
     96 #endif
     97 		while (len>=16) {
     98 			(*block)(ivec, ivec, key);
     99 			for (; n<16; n+=sizeof(size_t)) {
    100 				*(size_t*)(out+n) =
    101 				*(size_t*)(ivec+n) ^= *(size_t*)(in+n);
    102 			}
    103 			len -= 16;
    104 			out += 16;
    105 			in  += 16;
    106 			n = 0;
    107 		}
    108 		if (len) {
    109 			(*block)(ivec, ivec, key);
    110 			while (len--) {
    111 				out[n] = ivec[n] ^= in[n];
    112 				++n;
    113 			}
    114 		}
    115 		*num = n;
    116 		return;
    117 	} while (0);
    118 	/* the rest would be commonly eliminated by x86* compiler */
    119 #endif
    120 	while (l<len) {
    121 		if (n == 0) {
    122 			(*block)(ivec, ivec, key);
    123 		}
    124 		out[l] = ivec[n] ^= in[l];
    125 		++l;
    126 		n = (n+1) % 16;
    127 	}
    128 	*num = n;
    129     } else {
    130 #if !defined(OPENSSL_SMALL_FOOTPRINT)
    131 	if (16%sizeof(size_t) == 0) do {	/* always true actually */
    132 		while (n && len) {
    133 			unsigned char c;
    134 			*(out++) = ivec[n] ^ (c = *(in++)); ivec[n] = c;
    135 			--len;
    136 			n = (n+1) % 16;
    137  		}
    138 #if defined(STRICT_ALIGNMENT)
    139 		if (((size_t)in|(size_t)out|(size_t)ivec)%sizeof(size_t) != 0)
    140 			break;
    141 #endif
    142 		while (len>=16) {
    143 			(*block)(ivec, ivec, key);
    144 			for (; n<16; n+=sizeof(size_t)) {
    145 				size_t t = *(size_t*)(in+n);
    146 				*(size_t*)(out+n) = *(size_t*)(ivec+n) ^ t;
    147 				*(size_t*)(ivec+n) = t;
    148 			}
    149 			len -= 16;
    150 			out += 16;
    151 			in  += 16;
    152 			n = 0;
    153 		}
    154 		if (len) {
    155 			(*block)(ivec, ivec, key);
    156 			while (len--) {
    157 				unsigned char c;
    158 				out[n] = ivec[n] ^ (c = in[n]); ivec[n] = c;
    159 				++n;
    160 			}
    161  		}
    162 		*num = n;
    163 		return;
    164 	} while (0);
    165 	/* the rest would be commonly eliminated by x86* compiler */
    166 #endif
    167 	while (l<len) {
    168 		unsigned char c;
    169 		if (n == 0) {
    170 			(*block)(ivec, ivec, key);
    171 		}
    172 		out[l] = ivec[n] ^ (c = in[l]); ivec[n] = c;
    173 		++l;
    174 		n = (n+1) % 16;
    175 	}
    176 	*num=n;
    177     }
    178 }
    179 
    180 /* This expects a single block of size nbits for both in and out. Note that
    181    it corrupts any extra bits in the last byte of out */
    182 static void cfbr_encrypt_block(const unsigned char *in,unsigned char *out,
    183 			    int nbits,const void *key,
    184 			    unsigned char ivec[16],int enc,
    185 			    block128_f block)
    186 {
    187     int n,rem,num;
    188     unsigned char ovec[16*2 + 1];  /* +1 because we dererefence (but don't use) one byte off the end */
    189 
    190     if (nbits<=0 || nbits>128) return;
    191 
    192 	/* fill in the first half of the new IV with the current IV */
    193 	memcpy(ovec,ivec,16);
    194 	/* construct the new IV */
    195 	(*block)(ivec,ivec,key);
    196 	num = (nbits+7)/8;
    197 	if (enc)	/* encrypt the input */
    198 	    for(n=0 ; n < num ; ++n)
    199 		out[n] = (ovec[16+n] = in[n] ^ ivec[n]);
    200 	else		/* decrypt the input */
    201 	    for(n=0 ; n < num ; ++n)
    202 		out[n] = (ovec[16+n] = in[n]) ^ ivec[n];
    203 	/* shift ovec left... */
    204 	rem = nbits%8;
    205 	num = nbits/8;
    206 	if(rem==0)
    207 	    memcpy(ivec,ovec+num,16);
    208 	else
    209 	    for(n=0 ; n < 16 ; ++n)
    210 		ivec[n] = ovec[n+num]<<rem | ovec[n+num+1]>>(8-rem);
    211 
    212     /* it is not necessary to cleanse ovec, since the IV is not secret */
    213 }
    214 
    215 /* N.B. This expects the input to be packed, MS bit first */
    216 void CRYPTO_cfb128_1_encrypt(const unsigned char *in, unsigned char *out,
    217 		 	size_t bits, const void *key,
    218 			unsigned char ivec[16], int *num,
    219 			int enc, block128_f block)
    220 {
    221     size_t n;
    222     unsigned char c[1],d[1];
    223 
    224     assert(in && out && key && ivec && num);
    225     assert(*num == 0);
    226 
    227     for(n=0 ; n<bits ; ++n)
    228 	{
    229 	c[0]=(in[n/8]&(1 << (7-n%8))) ? 0x80 : 0;
    230 	cfbr_encrypt_block(c,d,1,key,ivec,enc,block);
    231 	out[n/8]=(out[n/8]&~(1 << (unsigned int)(7-n%8))) |
    232 		 ((d[0]&0x80) >> (unsigned int)(n%8));
    233 	}
    234 }
    235 
    236 void CRYPTO_cfb128_8_encrypt(const unsigned char *in, unsigned char *out,
    237 			size_t length, const void *key,
    238 			unsigned char ivec[16], int *num,
    239 			int enc, block128_f block)
    240 {
    241     size_t n;
    242 
    243     assert(in && out && key && ivec && num);
    244     assert(*num == 0);
    245 
    246     for(n=0 ; n<length ; ++n)
    247 	cfbr_encrypt_block(&in[n],&out[n],8,key,ivec,enc,block);
    248 }
    249 
    250