Home | History | Annotate | Download | only in crypto
      1 // Copyright (c) 2011 The Chromium Authors. All rights reserved.
      2 // Use of this source code is governed by a BSD-style license that can be
      3 // found in the LICENSE file.
      4 
      5 #include "crypto/hmac.h"
      6 
      7 #include <openssl/hmac.h>
      8 
      9 #include <algorithm>
     10 #include <vector>
     11 
     12 #include "base/logging.h"
     13 #include "base/memory/scoped_ptr.h"
     14 #include "base/stl_util-inl.h"
     15 #include "crypto/openssl_util.h"
     16 
     17 namespace crypto {
     18 
     19 struct HMACPlatformData {
     20   std::vector<unsigned char> key;
     21 };
     22 
     23 HMAC::HMAC(HashAlgorithm hash_alg)
     24     : hash_alg_(hash_alg), plat_(new HMACPlatformData()) {
     25   // Only SHA-1 and SHA-256 hash algorithms are supported now.
     26   DCHECK(hash_alg_ == SHA1 || hash_alg_ == SHA256);
     27 }
     28 
     29 bool HMAC::Init(const unsigned char* key, int key_length) {
     30   // Init must not be called more than once on the same HMAC object.
     31   DCHECK(plat_->key.empty());
     32 
     33   plat_->key.assign(key, key + key_length);
     34   return true;
     35 }
     36 
     37 HMAC::~HMAC() {
     38   // Zero out key copy.
     39   plat_->key.assign(plat_->key.size(), 0);
     40   STLClearObject(&plat_->key);
     41 }
     42 
     43 bool HMAC::Sign(const std::string& data,
     44                 unsigned char* digest,
     45                 int digest_length) {
     46   DCHECK_GE(digest_length, 0);
     47   DCHECK(!plat_->key.empty());  // Init must be called before Sign.
     48 
     49   ScopedOpenSSLSafeSizeBuffer<EVP_MAX_MD_SIZE> result(digest, digest_length);
     50   return ::HMAC(hash_alg_ == SHA1 ? EVP_sha1() : EVP_sha256(),
     51                 &plat_->key[0], plat_->key.size(),
     52                 reinterpret_cast<const unsigned char*>(data.data()),
     53                 data.size(),
     54                 result.safe_buffer(), NULL);
     55 }
     56 
     57 }  // namespace crypto
     58