e_des3.c revision 160814
1/* crypto/evp/e_des3.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59#include <stdio.h>
60#include "cryptlib.h"
61#ifndef OPENSSL_NO_DES
62#include <openssl/evp.h>
63#include <openssl/objects.h>
64#include "evp_locl.h"
65#include <openssl/des.h>
66#include <openssl/rand.h>
67
68static int des_ede_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
69			    const unsigned char *iv,int enc);
70
71static int des_ede3_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
72			     const unsigned char *iv,int enc);
73
74static int des3_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr);
75
76typedef struct
77    {
78    DES_key_schedule ks1;/* key schedule */
79    DES_key_schedule ks2;/* key schedule (for ede) */
80    DES_key_schedule ks3;/* key schedule (for ede3) */
81    } DES_EDE_KEY;
82
83#define data(ctx) ((DES_EDE_KEY *)(ctx)->cipher_data)
84
85/* Because of various casts and different args can't use IMPLEMENT_BLOCK_CIPHER */
86
87static int des_ede_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
88			      const unsigned char *in, unsigned int inl)
89{
90	BLOCK_CIPHER_ecb_loop()
91		DES_ecb3_encrypt((const_DES_cblock *)(in + i),
92				 (DES_cblock *)(out + i),
93				 &data(ctx)->ks1, &data(ctx)->ks2,
94				 &data(ctx)->ks3,
95				 ctx->encrypt);
96	return 1;
97}
98
99static int des_ede_ofb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
100			      const unsigned char *in, unsigned int inl)
101{
102	DES_ede3_ofb64_encrypt(in, out, (long)inl,
103			       &data(ctx)->ks1, &data(ctx)->ks2, &data(ctx)->ks3,
104			       (DES_cblock *)ctx->iv, &ctx->num);
105	return 1;
106}
107
108static int des_ede_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
109			      const unsigned char *in, unsigned int inl)
110{
111#ifdef KSSL_DEBUG
112	{
113        int i;
114        char *cp;
115	printf("des_ede_cbc_cipher(ctx=%lx, buflen=%d)\n", ctx, ctx->buf_len);
116	printf("\t iv= ");
117        for(i=0;i<8;i++)
118                printf("%02X",ctx->iv[i]);
119	printf("\n");
120	}
121#endif    /* KSSL_DEBUG */
122	DES_ede3_cbc_encrypt(in, out, (long)inl,
123			     &data(ctx)->ks1, &data(ctx)->ks2, &data(ctx)->ks3,
124			     (DES_cblock *)ctx->iv, ctx->encrypt);
125	return 1;
126}
127
128static int des_ede_cfb64_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
129			      const unsigned char *in, unsigned int inl)
130{
131	DES_ede3_cfb64_encrypt(in, out, (long)inl,
132			       &data(ctx)->ks1, &data(ctx)->ks2, &data(ctx)->ks3,
133			       (DES_cblock *)ctx->iv, &ctx->num, ctx->encrypt);
134	return 1;
135}
136
137/* Although we have a CFB-r implementation for 3-DES, it doesn't pack the right
138   way, so wrap it here */
139static int des_ede3_cfb1_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
140				const unsigned char *in, unsigned int inl)
141    {
142    unsigned int n;
143    unsigned char c[1],d[1];
144
145    for(n=0 ; n < inl ; ++n)
146	{
147	c[0]=(in[n/8]&(1 << (7-n%8))) ? 0x80 : 0;
148	DES_ede3_cfb_encrypt(c,d,1,1,
149			     &data(ctx)->ks1,&data(ctx)->ks2,&data(ctx)->ks3,
150			     (DES_cblock *)ctx->iv,ctx->encrypt);
151	out[n/8]=(out[n/8]&~(0x80 >> (n%8)))|((d[0]&0x80) >> (n%8));
152	}
153
154    return 1;
155    }
156
157static int des_ede3_cfb8_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
158				const unsigned char *in, unsigned int inl)
159    {
160    DES_ede3_cfb_encrypt(in,out,8,inl,
161			 &data(ctx)->ks1,&data(ctx)->ks2,&data(ctx)->ks3,
162			 (DES_cblock *)ctx->iv,ctx->encrypt);
163    return 1;
164    }
165
166BLOCK_CIPHER_defs(des_ede, DES_EDE_KEY, NID_des_ede, 8, 16, 8, 64,
167			EVP_CIPH_RAND_KEY, des_ede_init_key, NULL,
168			EVP_CIPHER_set_asn1_iv,
169			EVP_CIPHER_get_asn1_iv,
170			des3_ctrl)
171
172#define des_ede3_cfb64_cipher des_ede_cfb64_cipher
173#define des_ede3_ofb_cipher des_ede_ofb_cipher
174#define des_ede3_cbc_cipher des_ede_cbc_cipher
175#define des_ede3_ecb_cipher des_ede_ecb_cipher
176
177BLOCK_CIPHER_defs(des_ede3, DES_EDE_KEY, NID_des_ede3, 8, 24, 8, 64,
178			EVP_CIPH_RAND_KEY, des_ede3_init_key, NULL,
179			EVP_CIPHER_set_asn1_iv,
180			EVP_CIPHER_get_asn1_iv,
181			des3_ctrl)
182
183BLOCK_CIPHER_def_cfb(des_ede3,DES_EDE_KEY,NID_des_ede3,24,8,1,
184		     EVP_CIPH_RAND_KEY, des_ede3_init_key,NULL,
185		     EVP_CIPHER_set_asn1_iv,
186		     EVP_CIPHER_get_asn1_iv,
187		     des3_ctrl)
188
189BLOCK_CIPHER_def_cfb(des_ede3,DES_EDE_KEY,NID_des_ede3,24,8,8,
190		     EVP_CIPH_RAND_KEY, des_ede3_init_key,NULL,
191		     EVP_CIPHER_set_asn1_iv,
192		     EVP_CIPHER_get_asn1_iv,
193		     des3_ctrl)
194
195static int des_ede_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
196			    const unsigned char *iv, int enc)
197	{
198	DES_cblock *deskey = (DES_cblock *)key;
199#ifdef EVP_CHECK_DES_KEY
200	if (DES_set_key_checked(&deskey[0],&data(ctx)->ks1)
201		!! DES_set_key_checked(&deskey[1],&data(ctx)->ks2))
202		return 0;
203#else
204	DES_set_key_unchecked(&deskey[0],&data(ctx)->ks1);
205	DES_set_key_unchecked(&deskey[1],&data(ctx)->ks2);
206#endif
207	memcpy(&data(ctx)->ks3,&data(ctx)->ks1,
208	       sizeof(data(ctx)->ks1));
209	return 1;
210	}
211
212static int des_ede3_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
213			     const unsigned char *iv, int enc)
214	{
215	DES_cblock *deskey = (DES_cblock *)key;
216#ifdef KSSL_DEBUG
217	{
218        int i;
219        printf("des_ede3_init_key(ctx=%lx)\n", ctx);
220	printf("\tKEY= ");
221        for(i=0;i<24;i++) printf("%02X",key[i]); printf("\n");
222	printf("\t IV= ");
223        for(i=0;i<8;i++) printf("%02X",iv[i]); printf("\n");
224	}
225#endif	/* KSSL_DEBUG */
226
227#ifdef EVP_CHECK_DES_KEY
228	if (DES_set_key_checked(&deskey[0],&data(ctx)->ks1)
229		|| DES_set_key_checked(&deskey[1],&data(ctx)->ks2)
230		|| DES_set_key_checked(&deskey[2],&data(ctx)->ks3))
231		return 0;
232#else
233	DES_set_key_unchecked(&deskey[0],&data(ctx)->ks1);
234	DES_set_key_unchecked(&deskey[1],&data(ctx)->ks2);
235	DES_set_key_unchecked(&deskey[2],&data(ctx)->ks3);
236#endif
237	return 1;
238	}
239
240static int des3_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
241	{
242
243	DES_cblock *deskey = ptr;
244
245	switch(type)
246		{
247	case EVP_CTRL_RAND_KEY:
248		if (RAND_bytes(ptr, c->key_len) <= 0)
249			return 0;
250		DES_set_odd_parity(deskey);
251		if (c->key_len >= 16)
252			DES_set_odd_parity(deskey + 1);
253		if (c->key_len >= 24)
254			DES_set_odd_parity(deskey + 2);
255		return 1;
256
257	default:
258		return -1;
259		}
260	}
261
262const EVP_CIPHER *EVP_des_ede(void)
263{
264	return &des_ede_ecb;
265}
266
267const EVP_CIPHER *EVP_des_ede3(void)
268{
269	return &des_ede3_ecb;
270}
271#endif
272