e_des3.c revision 296465
1/* crypto/evp/e_des3.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59#include <stdio.h>
60#include "cryptlib.h"
61#ifndef OPENSSL_NO_DES
62# include <openssl/evp.h>
63# include <openssl/objects.h>
64# include "evp_locl.h"
65# include <openssl/des.h>
66# include <openssl/rand.h>
67
68static int des_ede_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
69                            const unsigned char *iv, int enc);
70
71static int des_ede3_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
72                             const unsigned char *iv, int enc);
73
74static int des3_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr);
75
76typedef struct {
77    DES_key_schedule ks1;       /* key schedule */
78    DES_key_schedule ks2;       /* key schedule (for ede) */
79    DES_key_schedule ks3;       /* key schedule (for ede3) */
80} DES_EDE_KEY;
81
82# define data(ctx) ((DES_EDE_KEY *)(ctx)->cipher_data)
83
84/*
85 * Because of various casts and different args can't use
86 * IMPLEMENT_BLOCK_CIPHER
87 */
88
89static int des_ede_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
90                              const unsigned char *in, unsigned int inl)
91{
92    BLOCK_CIPHER_ecb_loop()
93        DES_ecb3_encrypt((const_DES_cblock *)(in + i),
94                         (DES_cblock *)(out + i),
95                         &data(ctx)->ks1, &data(ctx)->ks2,
96                         &data(ctx)->ks3, ctx->encrypt);
97    return 1;
98}
99
100static int des_ede_ofb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
101                              const unsigned char *in, unsigned int inl)
102{
103    DES_ede3_ofb64_encrypt(in, out, (long)inl,
104                           &data(ctx)->ks1, &data(ctx)->ks2, &data(ctx)->ks3,
105                           (DES_cblock *)ctx->iv, &ctx->num);
106    return 1;
107}
108
109static int des_ede_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
110                              const unsigned char *in, unsigned int inl)
111{
112# ifdef KSSL_DEBUG
113    {
114        int i;
115        printf("des_ede_cbc_cipher(ctx=%lx, buflen=%d)\n", (unsigned long)ctx,
116               ctx->buf_len);
117        printf("\t iv= ");
118        for (i = 0; i < 8; i++)
119            printf("%02X", ctx->iv[i]);
120        printf("\n");
121    }
122# endif                         /* KSSL_DEBUG */
123    DES_ede3_cbc_encrypt(in, out, (long)inl,
124                         &data(ctx)->ks1, &data(ctx)->ks2, &data(ctx)->ks3,
125                         (DES_cblock *)ctx->iv, ctx->encrypt);
126    return 1;
127}
128
129static int des_ede_cfb64_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
130                                const unsigned char *in, unsigned int inl)
131{
132    DES_ede3_cfb64_encrypt(in, out, (long)inl,
133                           &data(ctx)->ks1, &data(ctx)->ks2, &data(ctx)->ks3,
134                           (DES_cblock *)ctx->iv, &ctx->num, ctx->encrypt);
135    return 1;
136}
137
138/*
139 * Although we have a CFB-r implementation for 3-DES, it doesn't pack the
140 * right way, so wrap it here
141 */
142static int des_ede3_cfb1_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
143                                const unsigned char *in, unsigned int inl)
144{
145    unsigned int n;
146    unsigned char c[1], d[1];
147
148    for (n = 0; n < inl; ++n) {
149        c[0] = (in[n / 8] & (1 << (7 - n % 8))) ? 0x80 : 0;
150        DES_ede3_cfb_encrypt(c, d, 1, 1,
151                             &data(ctx)->ks1, &data(ctx)->ks2,
152                             &data(ctx)->ks3, (DES_cblock *)ctx->iv,
153                             ctx->encrypt);
154        out[n / 8] =
155            (out[n / 8] & ~(0x80 >> (n % 8))) | ((d[0] & 0x80) >> (n % 8));
156    }
157
158    return 1;
159}
160
161static int des_ede3_cfb8_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
162                                const unsigned char *in, unsigned int inl)
163{
164    DES_ede3_cfb_encrypt(in, out, 8, inl,
165                         &data(ctx)->ks1, &data(ctx)->ks2, &data(ctx)->ks3,
166                         (DES_cblock *)ctx->iv, ctx->encrypt);
167    return 1;
168}
169
170BLOCK_CIPHER_defs(des_ede, DES_EDE_KEY, NID_des_ede, 8, 16, 8, 64,
171                  EVP_CIPH_RAND_KEY | EVP_CIPH_FLAG_FIPS |
172                  EVP_CIPH_FLAG_DEFAULT_ASN1, des_ede_init_key, NULL, NULL,
173                  NULL, des3_ctrl)
174# define des_ede3_cfb64_cipher des_ede_cfb64_cipher
175# define des_ede3_ofb_cipher des_ede_ofb_cipher
176# define des_ede3_cbc_cipher des_ede_cbc_cipher
177# define des_ede3_ecb_cipher des_ede_ecb_cipher
178    BLOCK_CIPHER_defs(des_ede3, DES_EDE_KEY, NID_des_ede3, 8, 24, 8, 64,
179                  EVP_CIPH_RAND_KEY | EVP_CIPH_FLAG_FIPS |
180                  EVP_CIPH_FLAG_DEFAULT_ASN1, des_ede3_init_key, NULL, NULL, NULL,
181                  des3_ctrl)
182
183    BLOCK_CIPHER_def_cfb(des_ede3, DES_EDE_KEY, NID_des_ede3, 24, 8, 1,
184                     EVP_CIPH_RAND_KEY | EVP_CIPH_FLAG_FIPS |
185                     EVP_CIPH_FLAG_DEFAULT_ASN1, des_ede3_init_key, NULL, NULL,
186                     NULL, des3_ctrl)
187
188    BLOCK_CIPHER_def_cfb(des_ede3, DES_EDE_KEY, NID_des_ede3, 24, 8, 8,
189                     EVP_CIPH_RAND_KEY | EVP_CIPH_FLAG_FIPS |
190                     EVP_CIPH_FLAG_DEFAULT_ASN1, des_ede3_init_key, NULL, NULL,
191                     NULL, des3_ctrl)
192
193static int des_ede_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
194                            const unsigned char *iv, int enc)
195{
196    DES_cblock *deskey = (DES_cblock *)key;
197# ifdef EVP_CHECK_DES_KEY
198    if (DES_set_key_checked(&deskey[0], &data(ctx)->ks1)
199        || DES_set_key_checked(&deskey[1], &data(ctx)->ks2))
200        return 0;
201# else
202    DES_set_key_unchecked(&deskey[0], &data(ctx)->ks1);
203    DES_set_key_unchecked(&deskey[1], &data(ctx)->ks2);
204# endif
205    memcpy(&data(ctx)->ks3, &data(ctx)->ks1, sizeof(data(ctx)->ks1));
206    return 1;
207}
208
209static int des_ede3_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
210                             const unsigned char *iv, int enc)
211{
212    DES_cblock *deskey = (DES_cblock *)key;
213# ifdef KSSL_DEBUG
214    {
215        int i;
216        printf("des_ede3_init_key(ctx=%lx)\n", (unsigned long)ctx);
217        printf("\tKEY= ");
218        for (i = 0; i < 24; i++)
219            printf("%02X", key[i]);
220        printf("\n");
221        printf("\t IV= ");
222        for (i = 0; i < 8; i++)
223            printf("%02X", iv[i]);
224        printf("\n");
225    }
226# endif                         /* KSSL_DEBUG */
227
228# ifdef EVP_CHECK_DES_KEY
229    if (DES_set_key_checked(&deskey[0], &data(ctx)->ks1)
230        || DES_set_key_checked(&deskey[1], &data(ctx)->ks2)
231        || DES_set_key_checked(&deskey[2], &data(ctx)->ks3))
232        return 0;
233# else
234    DES_set_key_unchecked(&deskey[0], &data(ctx)->ks1);
235    DES_set_key_unchecked(&deskey[1], &data(ctx)->ks2);
236    DES_set_key_unchecked(&deskey[2], &data(ctx)->ks3);
237# endif
238    return 1;
239}
240
241static int des3_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
242{
243
244    DES_cblock *deskey = ptr;
245
246    switch (type) {
247    case EVP_CTRL_RAND_KEY:
248        if (RAND_bytes(ptr, c->key_len) <= 0)
249            return 0;
250        DES_set_odd_parity(deskey);
251        if (c->key_len >= 16)
252            DES_set_odd_parity(deskey + 1);
253        if (c->key_len >= 24)
254            DES_set_odd_parity(deskey + 2);
255        return 1;
256
257    default:
258        return -1;
259    }
260}
261
262const EVP_CIPHER *EVP_des_ede(void)
263{
264    return &des_ede_ecb;
265}
266
267const EVP_CIPHER *EVP_des_ede3(void)
268{
269    return &des_ede3_ecb;
270}
271#endif
272