e_des3.c revision 279264
1/* crypto/evp/e_des3.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59#include <stdio.h>
60#include "cryptlib.h"
61#ifndef OPENSSL_NO_DES
62#include <openssl/evp.h>
63#include <openssl/objects.h>
64#include "evp_locl.h"
65#include <openssl/des.h>
66#include <openssl/rand.h>
67
68#ifndef OPENSSL_FIPS
69
70static int des_ede_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
71			    const unsigned char *iv,int enc);
72
73static int des_ede3_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
74			     const unsigned char *iv,int enc);
75
76static int des3_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr);
77
78typedef struct
79    {
80    DES_key_schedule ks1;/* key schedule */
81    DES_key_schedule ks2;/* key schedule (for ede) */
82    DES_key_schedule ks3;/* key schedule (for ede3) */
83    } DES_EDE_KEY;
84
85#define data(ctx) ((DES_EDE_KEY *)(ctx)->cipher_data)
86
87/* Because of various casts and different args can't use IMPLEMENT_BLOCK_CIPHER */
88
89static int des_ede_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
90			      const unsigned char *in, size_t inl)
91{
92	BLOCK_CIPHER_ecb_loop()
93		DES_ecb3_encrypt((const_DES_cblock *)(in + i),
94				 (DES_cblock *)(out + i),
95				 &data(ctx)->ks1, &data(ctx)->ks2,
96				 &data(ctx)->ks3,
97				 ctx->encrypt);
98	return 1;
99}
100
101static int des_ede_ofb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
102			      const unsigned char *in, size_t inl)
103{
104	while (inl>=EVP_MAXCHUNK)
105		{
106		DES_ede3_ofb64_encrypt(in, out, (long)EVP_MAXCHUNK,
107			       &data(ctx)->ks1, &data(ctx)->ks2, &data(ctx)->ks3,
108			       (DES_cblock *)ctx->iv, &ctx->num);
109		inl-=EVP_MAXCHUNK;
110		in +=EVP_MAXCHUNK;
111		out+=EVP_MAXCHUNK;
112		}
113	if (inl)
114		DES_ede3_ofb64_encrypt(in, out, (long)inl,
115				&data(ctx)->ks1, &data(ctx)->ks2, &data(ctx)->ks3,
116                               (DES_cblock *)ctx->iv, &ctx->num);
117
118	return 1;
119}
120
121static int des_ede_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
122			      const unsigned char *in, size_t inl)
123{
124#ifdef KSSL_DEBUG
125	{
126        int i;
127	fprintf(stderr,"des_ede_cbc_cipher(ctx=%p, buflen=%d)\n", ctx, ctx->buf_len);
128	fprintf(stderr,"\t iv= ");
129        for(i=0;i<8;i++)
130                fprintf(stderr,"%02X",ctx->iv[i]);
131	fprintf(stderr,"\n");
132	}
133#endif    /* KSSL_DEBUG */
134	while (inl>=EVP_MAXCHUNK)
135		{
136		DES_ede3_cbc_encrypt(in, out, (long)EVP_MAXCHUNK,
137			     &data(ctx)->ks1, &data(ctx)->ks2, &data(ctx)->ks3,
138			     (DES_cblock *)ctx->iv, ctx->encrypt);
139		inl-=EVP_MAXCHUNK;
140		in +=EVP_MAXCHUNK;
141		out+=EVP_MAXCHUNK;
142		}
143	if (inl)
144		DES_ede3_cbc_encrypt(in, out, (long)inl,
145			     &data(ctx)->ks1, &data(ctx)->ks2, &data(ctx)->ks3,
146                             (DES_cblock *)ctx->iv, ctx->encrypt);
147	return 1;
148}
149
150static int des_ede_cfb64_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
151			      const unsigned char *in, size_t inl)
152{
153	while (inl>=EVP_MAXCHUNK)
154		{
155		DES_ede3_cfb64_encrypt(in, out, (long)EVP_MAXCHUNK,
156			       &data(ctx)->ks1, &data(ctx)->ks2, &data(ctx)->ks3,
157			       (DES_cblock *)ctx->iv, &ctx->num, ctx->encrypt);
158		inl-=EVP_MAXCHUNK;
159		in +=EVP_MAXCHUNK;
160		out+=EVP_MAXCHUNK;
161		}
162	if (inl)
163		DES_ede3_cfb64_encrypt(in, out, (long)inl,
164			       &data(ctx)->ks1, &data(ctx)->ks2, &data(ctx)->ks3,
165                               (DES_cblock *)ctx->iv, &ctx->num, ctx->encrypt);
166	return 1;
167}
168
169/* Although we have a CFB-r implementation for 3-DES, it doesn't pack the right
170   way, so wrap it here */
171static int des_ede3_cfb1_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
172				const unsigned char *in, size_t inl)
173    {
174    size_t n;
175    unsigned char c[1],d[1];
176
177    for(n=0 ; n < inl ; ++n)
178	{
179	c[0]=(in[n/8]&(1 << (7-n%8))) ? 0x80 : 0;
180	DES_ede3_cfb_encrypt(c,d,1,1,
181			     &data(ctx)->ks1,&data(ctx)->ks2,&data(ctx)->ks3,
182			     (DES_cblock *)ctx->iv,ctx->encrypt);
183	out[n/8]=(out[n/8]&~(0x80 >> (unsigned int)(n%8))) |
184		 ((d[0]&0x80) >> (unsigned int)(n%8));
185	}
186
187    return 1;
188    }
189
190static int des_ede3_cfb8_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
191				const unsigned char *in, size_t inl)
192    {
193    while (inl>=EVP_MAXCHUNK)
194	{
195	DES_ede3_cfb_encrypt(in,out,8,(long)EVP_MAXCHUNK,
196			 &data(ctx)->ks1,&data(ctx)->ks2,&data(ctx)->ks3,
197			 (DES_cblock *)ctx->iv,ctx->encrypt);
198	inl-=EVP_MAXCHUNK;
199	in +=EVP_MAXCHUNK;
200	out+=EVP_MAXCHUNK;
201	}
202    if (inl)
203	DES_ede3_cfb_encrypt(in,out,8,(long)inl,
204			&data(ctx)->ks1,&data(ctx)->ks2,&data(ctx)->ks3,
205			(DES_cblock *)ctx->iv,ctx->encrypt);
206    return 1;
207    }
208
209BLOCK_CIPHER_defs(des_ede, DES_EDE_KEY, NID_des_ede, 8, 16, 8, 64,
210			EVP_CIPH_RAND_KEY, des_ede_init_key, NULL,
211			EVP_CIPHER_set_asn1_iv,
212			EVP_CIPHER_get_asn1_iv,
213			des3_ctrl)
214
215#define des_ede3_cfb64_cipher des_ede_cfb64_cipher
216#define des_ede3_ofb_cipher des_ede_ofb_cipher
217#define des_ede3_cbc_cipher des_ede_cbc_cipher
218#define des_ede3_ecb_cipher des_ede_ecb_cipher
219
220BLOCK_CIPHER_defs(des_ede3, DES_EDE_KEY, NID_des_ede3, 8, 24, 8, 64,
221			EVP_CIPH_RAND_KEY, des_ede3_init_key, NULL,
222			EVP_CIPHER_set_asn1_iv,
223			EVP_CIPHER_get_asn1_iv,
224			des3_ctrl)
225
226BLOCK_CIPHER_def_cfb(des_ede3,DES_EDE_KEY,NID_des_ede3,24,8,1,
227		     EVP_CIPH_RAND_KEY, des_ede3_init_key,NULL,
228		     EVP_CIPHER_set_asn1_iv,
229		     EVP_CIPHER_get_asn1_iv,
230		     des3_ctrl)
231
232BLOCK_CIPHER_def_cfb(des_ede3,DES_EDE_KEY,NID_des_ede3,24,8,8,
233		     EVP_CIPH_RAND_KEY, des_ede3_init_key,NULL,
234		     EVP_CIPHER_set_asn1_iv,
235		     EVP_CIPHER_get_asn1_iv,
236		     des3_ctrl)
237
238static int des_ede_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
239			    const unsigned char *iv, int enc)
240	{
241	DES_cblock *deskey = (DES_cblock *)key;
242#ifdef EVP_CHECK_DES_KEY
243	if (DES_set_key_checked(&deskey[0],&data(ctx)->ks1)
244		!! DES_set_key_checked(&deskey[1],&data(ctx)->ks2))
245		return 0;
246#else
247	DES_set_key_unchecked(&deskey[0],&data(ctx)->ks1);
248	DES_set_key_unchecked(&deskey[1],&data(ctx)->ks2);
249#endif
250	memcpy(&data(ctx)->ks3,&data(ctx)->ks1,
251	       sizeof(data(ctx)->ks1));
252	return 1;
253	}
254
255static int des_ede3_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
256			     const unsigned char *iv, int enc)
257	{
258	DES_cblock *deskey = (DES_cblock *)key;
259#ifdef KSSL_DEBUG
260	{
261        int i;
262        fprintf(stderr,"des_ede3_init_key(ctx=%p)\n", ctx);
263	fprintf(stderr,"\tKEY= ");
264        for(i=0;i<24;i++) fprintf(stderr,"%02X",key[i]); fprintf(stderr,"\n");
265	if (iv)
266		{
267		fprintf(stderr,"\t IV= ");
268		for(i=0;i<8;i++) fprintf(stderr,"%02X",iv[i]); fprintf(stderr,"\n");
269		}
270	}
271#endif	/* KSSL_DEBUG */
272
273#ifdef EVP_CHECK_DES_KEY
274	if (DES_set_key_checked(&deskey[0],&data(ctx)->ks1)
275		|| DES_set_key_checked(&deskey[1],&data(ctx)->ks2)
276		|| DES_set_key_checked(&deskey[2],&data(ctx)->ks3))
277		return 0;
278#else
279	DES_set_key_unchecked(&deskey[0],&data(ctx)->ks1);
280	DES_set_key_unchecked(&deskey[1],&data(ctx)->ks2);
281	DES_set_key_unchecked(&deskey[2],&data(ctx)->ks3);
282#endif
283	return 1;
284	}
285
286static int des3_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
287	{
288
289	DES_cblock *deskey = ptr;
290
291	switch(type)
292		{
293	case EVP_CTRL_RAND_KEY:
294		if (RAND_bytes(ptr, c->key_len) <= 0)
295			return 0;
296		DES_set_odd_parity(deskey);
297		if (c->key_len >= 16)
298			DES_set_odd_parity(deskey + 1);
299		if (c->key_len >= 24)
300			DES_set_odd_parity(deskey + 2);
301		return 1;
302
303	default:
304		return -1;
305		}
306	}
307
308const EVP_CIPHER *EVP_des_ede(void)
309{
310	return &des_ede_ecb;
311}
312
313const EVP_CIPHER *EVP_des_ede3(void)
314{
315	return &des_ede3_ecb;
316}
317#endif
318#endif
319