aes.h revision 1.1
1/* crypto/aes/aes.h -*- mode:C; c-file-style: "eay" -*- */
2/* ====================================================================
3 * Copyright (c) 1998-2002 The OpenSSL Project.  All rights reserved.
4 *
5 * Redistribution and use in source and binary forms, with or without
6 * modification, are permitted provided that the following conditions
7 * are met:
8 *
9 * 1. Redistributions of source code must retain the above copyright
10 *    notice, this list of conditions and the following disclaimer.
11 *
12 * 2. Redistributions in binary form must reproduce the above copyright
13 *    notice, this list of conditions and the following disclaimer in
14 *    the documentation and/or other materials provided with the
15 *    distribution.
16 *
17 * 3. All advertising materials mentioning features or use of this
18 *    software must display the following acknowledgment:
19 *    "This product includes software developed by the OpenSSL Project
20 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
21 *
22 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
23 *    endorse or promote products derived from this software without
24 *    prior written permission. For written permission, please contact
25 *    openssl-core@openssl.org.
26 *
27 * 5. Products derived from this software may not be called "OpenSSL"
28 *    nor may "OpenSSL" appear in their names without prior written
29 *    permission of the OpenSSL Project.
30 *
31 * 6. Redistributions of any form whatsoever must retain the following
32 *    acknowledgment:
33 *    "This product includes software developed by the OpenSSL Project
34 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
35 *
36 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
37 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
38 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
39 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
40 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
41 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
42 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
43 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
44 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
45 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
46 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
47 * OF THE POSSIBILITY OF SUCH DAMAGE.
48 * ====================================================================
49 *
50 */
51
52#ifndef HEADER_AES_H
53#define HEADER_AES_H
54
55#ifdef OPENSSL_NO_AES
56#error AES is disabled.
57#endif
58
59static const int AES_DECRYPT = 0;
60static const int AES_ENCRYPT = 1;
61/* Because array size can't be a const in C, the following two are macros.
62   Both sizes are in bytes. */
63#define AES_MAXNR 14
64#define AES_BLOCK_SIZE 16
65
66#ifdef  __cplusplus
67extern "C" {
68#endif
69
70/* This should be a hidden type, but EVP requires that the size be known */
71struct aes_key_st {
72    unsigned long rd_key[4 *(AES_MAXNR + 1)];
73    int rounds;
74};
75typedef struct aes_key_st AES_KEY;
76
77const char *AES_options(void);
78
79int AES_set_encrypt_key(const unsigned char *userKey, const int bits,
80	AES_KEY *key);
81int AES_set_decrypt_key(const unsigned char *userKey, const int bits,
82	AES_KEY *key);
83
84void AES_encrypt(const unsigned char *in, unsigned char *out,
85	const AES_KEY *key);
86void AES_decrypt(const unsigned char *in, unsigned char *out,
87	const AES_KEY *key);
88
89void AES_ecb_encrypt(const unsigned char *in, unsigned char *out,
90	const AES_KEY *key, const int enc);
91void AES_cbc_encrypt(const unsigned char *in, unsigned char *out,
92	const unsigned long length, const AES_KEY *key,
93	unsigned char *ivec, const int enc);
94void AES_cfb128_encrypt(const unsigned char *in, unsigned char *out,
95	const unsigned long length, const AES_KEY *key,
96	unsigned char *ivec, int *num, const int enc);
97void AES_ofb128_encrypt(const unsigned char *in, unsigned char *out,
98	const unsigned long length, const AES_KEY *key,
99	unsigned char *ivec, int *num);
100void AES_ctr128_encrypt(const unsigned char *in, unsigned char *out,
101	const unsigned long length, const AES_KEY *key,
102	unsigned char *counter, unsigned int *num);
103
104
105#ifdef  __cplusplus
106}
107#endif
108
109#endif /* !HEADER_AES_H */
110