comparison crypt.tex @ 381:999a5eb4ed10 libtomcrypt-dropbear

propagate from branch 'au.asn.ucc.matt.ltc.orig' (head 52840647ac7f5c707c3bd158d119a15734a7ef28) to branch 'au.asn.ucc.matt.ltc.dropbear' (head 20dccfc09627970a312d77fb41dc2970b62689c3)
author Matt Johnston <matt@ucc.asn.au>
date Thu, 11 Jan 2007 02:39:21 +0000
parents d5faf4814ddb
children
comparison
equal deleted inserted replaced
281:997e6f7dc01e 381:999a5eb4ed10
1 \documentclass[a4paper]{book} 1 \documentclass[synpaper]{book}
2 \usepackage[dvips]{geometry}
2 \usepackage{hyperref} 3 \usepackage{hyperref}
3 \usepackage{makeidx} 4 \usepackage{makeidx}
4 \usepackage{amssymb} 5 \usepackage{amssymb}
5 \usepackage{color} 6 \usepackage{color}
6 \usepackage{alltt} 7 \usepackage{alltt}
7 \usepackage{graphicx} 8 \usepackage{graphicx}
8 \usepackage{layout} 9 \usepackage{layout}
10 \usepackage{fancyhdr}
9 \def\union{\cup} 11 \def\union{\cup}
10 \def\intersect{\cap} 12 \def\intersect{\cap}
11 \def\getsrandom{\stackrel{\rm R}{\gets}} 13 \def\getsrandom{\stackrel{\rm R}{\gets}}
12 \def\cross{\times} 14 \def\cross{\times}
13 \def\cat{\hspace{0.5em} \| \hspace{0.5em}} 15 \def\cat{\hspace{0.5em} \| \hspace{0.5em}}
27 \newcommand{\ceil}[1]{\left\lceil{#1}\right\rceil} 29 \newcommand{\ceil}[1]{\left\lceil{#1}\right\rceil}
28 \def\Or{{\rm\ or\ }} 30 \def\Or{{\rm\ or\ }}
29 \def\And{{\rm\ and\ }} 31 \def\And{{\rm\ and\ }}
30 \def\iff{\hspace{1em}\Longleftrightarrow\hspace{1em}} 32 \def\iff{\hspace{1em}\Longleftrightarrow\hspace{1em}}
31 \def\implies{\Rightarrow} 33 \def\implies{\Rightarrow}
32 \def\undefined{{\rm ``undefined"}} 34 \def\undefined{{\rm \textit{undefined}}}
33 \def\Proof{\vspace{1ex}\noindent {\bf Proof:}\hspace{1em}} 35 \def\Proof{\vspace{1ex}\noindent {\bf Proof:}\hspace{1em}}
34 \let\oldphi\phi 36 \let\oldphi\phi
35 \def\phi{\varphi} 37 \def\phi{\varphi}
36 \def\Pr{{\rm Pr}} 38 \def\Pr{{\rm Pr}}
37 \newcommand{\str}[1]{{\mathbf{#1}}} 39 \newcommand{\str}[1]{{\mathbf{#1}}}
39 \def\N{{\mathbb N}} 41 \def\N{{\mathbb N}}
40 \def\Z{{\mathbb Z}} 42 \def\Z{{\mathbb Z}}
41 \def\R{{\mathbb R}} 43 \def\R{{\mathbb R}}
42 \def\C{{\mathbb C}} 44 \def\C{{\mathbb C}}
43 \def\Q{{\mathbb Q}} 45 \def\Q{{\mathbb Q}}
44 46 \definecolor{DGray}{gray}{0.5}
47 \newcommand{\emailaddr}[1]{\mbox{$<${#1}$>$}}
45 \def\twiddle{\raisebox{0.3ex}{\mbox{\tiny $\sim$}}} 48 \def\twiddle{\raisebox{0.3ex}{\mbox{\tiny $\sim$}}}
46
47 \def\gap{\vspace{0.5ex}} 49 \def\gap{\vspace{0.5ex}}
48 \makeindex 50 \makeindex
51 \newcommand{\mysection}[1] % Re-define the chaptering command to use
52 { % THESE headers.
53 \section{#1}
54 \markboth{\textsf{www.libtom.org}}{\thesection ~ {#1}}
55 }
56
57 \newcommand{\mystarsection}[1] % Re-define the chaptering command to use
58 { % THESE headers.
59 \section*{#1}
60 \markboth{\textsf{www.libtom.org}}{{#1}}
61 }
62 \pagestyle{empty}
49 \begin{document} 63 \begin{document}
50 \title{LibTomCrypt \\ Version 1.05} 64 \frontmatter
51 \author{Tom St Denis \\ 65 \pagestyle{empty}
52 \\ 66
53 [email protected] \\ 67 ~
54 http://libtomcrypt.org 68
55 } 69 \vspace{2in}
56 \maketitle 70
57 This text and source code library are both hereby placed in the public domain. This book has been 71 ~
58 formatted for A4 paper using the \LaTeX{} {\em book} macro package. 72
59 73 \begin{center}
60 \vspace{15cm} 74 \begin{Huge}LibTomCrypt\end{Huge}
61 75
62 \begin{flushright}Open Source. Open Academia. Open Minds. 76 ~
63 77
64 \mbox{ } 78 \begin{large}Developer Manual\end{large}
65 79
66 Tom St Denis, 80 ~
67 81
68 Phone: 1-613-836-3160 82 \vspace{15mm}
69 83
70 111 Banning Rd 84
71 85 \begin{tabular}{c}
72 Kanata, Ontario 86 Tom St Denis \\
73 87 LibTom Projects
74 K2L 1C3 88 \end{tabular}
89 \end{center}
90 \vfil
91 \newpage
92 This document is part of the LibTomCrypt package and is hereby released into the public domain.
93
94 ~
95
96 Open Source. Open Academia. Open Minds.
97
98 ~
99
100 \begin{flushright}
101 Tom St Denis
102 ~
103
104 Ottawa, Ontario
105 ~
75 106
76 Canada 107 Canada
108 ~
109 \vfil
77 \end{flushright} 110 \end{flushright}
78 \newpage 111 \newpage
112
79 \tableofcontents 113 \tableofcontents
114 \listoffigures
115 \pagestyle{myheadings}
116 \mainmatter
80 \chapter{Introduction} 117 \chapter{Introduction}
81 \section{What is the LibTomCrypt?} 118 \mysection{What is the LibTomCrypt?}
82 LibTomCrypt is a portable ISO C cryptographic library that is meant to be a toolset for cryptographers who are 119 LibTomCrypt is a portable ISO C cryptographic library meant to be a tool set for cryptographers who are
83 designing a cryptosystem. It supports symmetric ciphers, one-way hashes, pseudo-random number generators, 120 designing cryptosystems. It supports symmetric ciphers, one-way hashes, pseudo-random number generators,
84 public key cryptography (via PKCS \#1 RSA, DH or ECCDH) and a plethora of support 121 public key cryptography (via PKCS \#1 RSA, DH or ECCDH), and a plethora of support routines.
85 routines. 122
86 123 The library was designed such that new ciphers/hashes/PRNGs can be added at run-time and the existing API
87 The library was designed such that new ciphers/hashes/PRNGs can be added at runtime and the existing API
88 (and helper API functions) are able to use the new designs automatically. There exists self-check functions for each 124 (and helper API functions) are able to use the new designs automatically. There exists self-check functions for each
89 block cipher and hash function to ensure that they compile and execute to the published design specifications. The library 125 block cipher and hash function to ensure that they compile and execute to the published design specifications. The library
90 also performs extensive parameter error checking to prevent any number of runtime exploits or errors. 126 also performs extensive parameter error checking to prevent any number of run-time exploits or errors.
91 127
92 \subsection{What the library IS for?} 128 \subsection{What the library IS for?}
93 129
94 The library serves as a toolkit for developers who have to solve cryptographic problems. Out of the box LibTomCrypt 130 The library serves as a toolkit for developers who have to solve cryptographic problems. Out of the box LibTomCrypt
95 does not process SSL or OpenPGP messages, it doesn't read x.591 certificates or write PEM encoded data. It does, however, 131 does not process SSL or OpenPGP messages, it doesn't read X.509 certificates, or write PEM encoded data. It does, however,
96 provide all of the tools required to build such functionality. LibTomCrypt was designed to be a flexible library that 132 provide all of the tools required to build such functionality. LibTomCrypt was designed to be a flexible library that
97 was not tied to any particular cryptographic problem. 133 was not tied to any particular cryptographic problem.
98 134
99 \section{Why did I write it?} 135 \mysection{Why did I write it?}
100 You may be wondering, ``Tom, why did you write a crypto library. I already have one.''. Well the reason falls into 136 You may be wondering, \textit{Tom, why did you write a crypto library. I already have one.} Well the reason falls into
101 two categories: 137 two categories:
102 \begin{enumerate} 138 \begin{enumerate}
103 \item I am too lazy to figure out someone else's API. I'd rather invent my own simpler API and use that. 139 \item I am too lazy to figure out someone else's API. I'd rather invent my own simpler API and use that.
104 \item It was (still is) good coding practice. 140 \item It was (still is) good coding practice.
105 \end{enumerate} 141 \end{enumerate}
106 142
107 The idea is that I am not striving to replace OpenSSL or Crypto++ or Cryptlib or etc. I'm trying to write my 143 The idea is that I am not striving to replace OpenSSL or Crypto++ or Cryptlib or etc. I'm trying to write my
108 {\bf own} crypto library and hopefully along the way others will appreciate the work. 144 {\bf own} crypto library and hopefully along the way others will appreciate the work.
109 145
110 With this library all core functions (ciphers, hashes, prngs) have the {\bf exact} same prototype definition. They all load 146 With this library all core functions (ciphers, hashes, prngs, and bignum) have the same prototype definition. They all load
111 and store data in a format independent of the platform. This means if you encrypt with Blowfish on a PPC it should decrypt 147 and store data in a format independent of the platform. This means if you encrypt with Blowfish on a PPC it should decrypt
112 on an x86 with zero problems. The consistent API also means that if you learn how to use Blowfish with my library you 148 on an x86 with zero problems. The consistent API also means that if you learn how to use Blowfish with the library you
113 know how to use Safer+ or RC6 or Serpent or ... as well. With all of the core functions there are central descriptor tables 149 know how to use Safer+, RC6, or Serpent as well. With all of the core functions there are central descriptor tables
114 that can be used to make a program automatically pick between ciphers, hashes and PRNGs at runtime. That means your 150 that can be used to make a program automatically pick between ciphers, hashes and PRNGs at run-time. That means your
115 application can support all ciphers/hashes/prngs without changing the source code. 151 application can support all ciphers/hashes/prngs/bignum without changing the source code.
116 152
117 Not only did I strive to make a consistent and simple API to work with but I also strived to make the library 153 Not only did I strive to make a consistent and simple API to work with but I also attempted to make the library
118 configurable in terms of its build options. Out of the box the library will build with any modern version of GCC 154 configurable in terms of its build options. Out of the box the library will build with any modern version of GCC
119 without having to use configure scripts. This means that the library will work with platforms where development 155 without having to use configure scripts. This means that the library will work with platforms where development
120 tools may be limited (e.g. no autoconf). 156 tools may be limited (e.g. no autoconf).
121 157
122 On top of making the build simple and the API approachable I've also strived for a reasonably high level of 158 On top of making the build simple and the API approachable I've also attempted for a reasonably high level of
123 robustness and efficiency. LibTomCrypt traps and returns a series of errors ranging from invalid 159 robustness and efficiency. LibTomCrypt traps and returns a series of errors ranging from invalid
124 arguments to buffer overflows/overruns. It is mostly thread safe and has been clocked on various platforms 160 arguments to buffer overflows/overruns. It is mostly thread safe and has been clocked on various platforms
125 with ``cycles per byte'' timings that are comparable (and often favourable) to other libraries such as OpenSSL and 161 with \textit{cycles per byte} timings that are comparable (and often favourable) to other libraries such as OpenSSL and
126 Crypto++. 162 Crypto++.
127 163
128 \subsection{Modular} 164 \subsection{Modular}
129 The LibTomCrypt package has also been written to be very modular. The block ciphers, one--way hashes and 165 The LibTomCrypt package has also been written to be very modular. The block ciphers, one--way hashes,
130 pseudo--random number generators (PRNG) are all used within the API through ``descriptor'' tables which 166 pseudo--random number generators (PRNG), and bignum math routines are all used within the API through \textit{descriptor} tables which
131 are essentially structures with pointers to functions. While you can still call particular functions 167 are essentially structures with pointers to functions. While you can still call particular functions
132 directly (\textit{e.g. sha256\_process()}) this descriptor interface allows the developer to customize their 168 directly (\textit{e.g. sha256\_process()}) this descriptor interface allows the developer to customize their
133 usage of the library. 169 usage of the library.
134 170
135 For example, consider a hardware platform with a specialized RNG device. Obviously one would like to tap 171 For example, consider a hardware platform with a specialized RNG device. Obviously one would like to tap
136 that for the PRNG needs within the library (\textit{e.g. making a RSA key}). All the developer has to do 172 that for the PRNG needs within the library (\textit{e.g. making a RSA key}). All the developer has to do
137 is write a descriptor and the few support routines required for the device. After that the rest of the 173 is write a descriptor and the few support routines required for the device. After that the rest of the
138 API can make use of it without change. Similiarly imagine a few years down the road when AES2 174 API can make use of it without change. Similarly imagine a few years down the road when AES2
139 (\textit{or whatever they call it}) has been invented. It can be added to the library and used within applications 175 (\textit{or whatever they call it}) has been invented. It can be added to the library and used within applications
140 with zero modifications to the end applications provided they are written properly. 176 with zero modifications to the end applications provided they are written properly.
141 177
142 This flexibility within the library means it can be used with any combination of primitive algorithms and 178 This flexibility within the library means it can be used with any combination of primitive algorithms and
143 unlike libraries like OpenSSL is not tied to direct routines. For instance, in OpenSSL there are CBC block 179 unlike libraries like OpenSSL is not tied to direct routines. For instance, in OpenSSL there are CBC block
145 you have to update the associated support code as well. In LibTomCrypt the associated code (\textit{chaining modes in this case}) 181 you have to update the associated support code as well. In LibTomCrypt the associated code (\textit{chaining modes in this case})
146 are not directly tied to the ciphers. That is a new cipher can be added to the library by simply providing 182 are not directly tied to the ciphers. That is a new cipher can be added to the library by simply providing
147 the key setup, ECB decrypt and encrypt and test vector routines. After that all five chaining mode routines 183 the key setup, ECB decrypt and encrypt and test vector routines. After that all five chaining mode routines
148 can make use of the cipher right away. 184 can make use of the cipher right away.
149 185
150 \section{License} 186 \mysection{License}
151
152 All of the source code except for the following files have been written by the author or donated to the project
153 under a public domain license:
154
155 \begin{enumerate}
156 \item rc2.c
157 \end{enumerate}
158
159 `mpi.c'' was originally written by Michael Fromberger ([email protected]) but has since been replaced with
160 my LibTomMath library which is public domain.
161
162 ``rc2.c'' is based on publicly available code that is not attributed to a person from the given source.
163 187
164 The project is hereby released as public domain. 188 The project is hereby released as public domain.
165 189
166 \section{Patent Disclosure} 190 \mysection{Patent Disclosure}
167 191
168 The author (Tom St Denis) is not a patent lawyer so this section is not to be treated as legal advice. To the best 192 The author (Tom St Denis) is not a patent lawyer so this section is not to be treated as legal advice. To the best
169 of the authors knowledge the only patent related issues within the library are the RC5 and RC6 symmetric block ciphers. 193 of the authors knowledge the only patent related issues within the library are the RC5 and RC6 symmetric block ciphers.
170 They can be removed from a build by simply commenting out the two appropriate lines in ``tomcrypt\_custom.h''. The rest 194 They can be removed from a build by simply commenting out the two appropriate lines in \textit{tomcrypt\_custom.h}. The rest
171 of the ciphers and hashes are patent free or under patents that have since expired. 195 of the ciphers and hashes are patent free or under patents that have since expired.
172 196
173 The RC2 and RC4 symmetric ciphers are not under patents but are under trademark regulations. This means you can use 197 The RC2 and RC4 symmetric ciphers are not under patents but are under trademark regulations. This means you can use
174 the ciphers you just can't advertise that you are doing so. 198 the ciphers you just can't advertise that you are doing so.
175 199
176 \section{Thanks} 200 \mysection{Thanks}
177 I would like to give thanks to the following people (in no particular order) for helping me develop this project from 201 I would like to give thanks to the following people (in no particular order) for helping me develop this project from
178 early on: 202 early on:
179 \begin{enumerate} 203 \begin{enumerate}
180 \item Richard van de Laarschot 204 \item Richard van de Laarschot
181 \item Richard Heathfield 205 \item Richard Heathfield
194 218
195 There have been quite a few other people as well. Please check the change log to see who else has contributed from 219 There have been quite a few other people as well. Please check the change log to see who else has contributed from
196 time to time. 220 time to time.
197 221
198 \chapter{The Application Programming Interface (API)} 222 \chapter{The Application Programming Interface (API)}
199 \section{Introduction} 223 \mysection{Introduction}
200 \index{CRYPT\_ERROR} \index{CRYPT\_OK} 224 \index{CRYPT\_ERROR} \index{CRYPT\_OK}
201 225
202 In general the API is very simple to memorize and use. Most of the functions return either {\bf void} or {\bf int}. Functions 226 In general the API is very simple to memorize and use. Most of the functions return either {\bf void} or {\bf int}. Functions
203 that return {\bf int} will return {\bf CRYPT\_OK} if the function was successful or one of the many error codes 227 that return {\bf int} will return {\bf CRYPT\_OK} if the function was successful, or one of the many error codes
204 if it failed. Certain functions that return int will return $-1$ to indicate an error. These functions will be explicitly 228 if it failed. Certain functions that return int will return $-1$ to indicate an error. These functions will be explicitly
205 commented upon. When a function does return a CRYPT error code it can be translated into a string with 229 commented upon. When a function does return a CRYPT error code it can be translated into a string with
206 230
207 \index{error\_to\_string()} 231 \index{error\_to\_string()}
208 \begin{verbatim} 232 \begin{verbatim}
209 const char *error_to_string(int err); 233 const char *error_to_string(int err);
210 \end{verbatim} 234 \end{verbatim}
211 235
212 An example of handling an error is: 236 An example of handling an error is:
237 \begin{small}
213 \begin{verbatim} 238 \begin{verbatim}
214 void somefunc(void) 239 void somefunc(void)
215 { 240 {
216 int err; 241 int err;
217 242
218 /* call a cryptographic function */ 243 /* call a cryptographic function */
219 if ((err = some_crypto_function(...)) != CRYPT_OK) { 244 if ((err = some_crypto_function(...)) != CRYPT_OK) {
220 printf("A crypto error occured, %s\n", error_to_string(err)); 245 printf("A crypto error occurred, %s\n", error_to_string(err));
221 /* perform error handling */ 246 /* perform error handling */
222 } 247 }
223 /* continue on if no error occured */ 248 /* continue on if no error occurred */
224 } 249 }
225 \end{verbatim} 250 \end{verbatim}
251 \end{small}
226 252
227 There is no initialization routine for the library and for the most part the code is thread safe. The only thread 253 There is no initialization routine for the library and for the most part the code is thread safe. The only thread
228 related issue is if you use the same symmetric cipher, hash or public key state data in multiple threads. Normally 254 related issue is if you use the same symmetric cipher, hash or public key state data in multiple threads. Normally
229 that is not an issue. 255 that is not an issue.
230 256
231 To include the prototypes for ``LibTomCrypt.a'' into your own program simply include ``tomcrypt.h'' like so: 257 To include the prototypes for \textit{LibTomCrypt.a} into your own program simply include \textit{tomcrypt.h} like so:
258 \begin{small}
232 \begin{verbatim} 259 \begin{verbatim}
233 #include <tomcrypt.h> 260 #include <tomcrypt.h>
234 int main(void) { 261 int main(void) {
235 return 0; 262 return 0;
236 } 263 }
237 \end{verbatim} 264 \end{verbatim}
238 265 \end{small}
239 The header file ``tomcrypt.h'' also includes ``stdio.h'', ``string.h'', ``stdlib.h'', ``time.h'', ``ctype.h'' and 266
240 ``ltc\_tommath.h'' (the bignum library routines). 267 The header file \textit{tomcrypt.h} also includes \textit{stdio.h}, \textit{string.h}, \textit{stdlib.h}, \textit{time.h} and \textit{ctype.h}.
241 268
242 \section{Macros} 269 \mysection{Macros}
243 270
244 There are a few helper macros to make the coding process a bit easier. The first set are related to loading and storing 271 There are a few helper macros to make the coding process a bit easier. The first set are related to loading and storing
245 32/64-bit words in little/big endian format. The macros are: 272 32/64-bit words in little/big endian format. The macros are:
246 273
247 \index{STORE32L} \index{STORE64L} \index{LOAD32L} \index{LOAD64L} \index{STORE32H} \index{STORE64H} \index{LOAD32H} \index{LOAD64H} \index{BSWAP} 274 \index{STORE32L} \index{STORE64L} \index{LOAD32L} \index{LOAD64L} \index{STORE32H} \index{STORE64H} \index{LOAD32H} \index{LOAD64H} \index{BSWAP}
275 \newpage
276 \begin{figure}[hpbt]
248 \begin{small} 277 \begin{small}
249 \begin{center} 278 \begin{center}
250 \begin{tabular}{|c|c|c|} 279 \begin{tabular}{|c|c|c|}
251 \hline STORE32L(x, y) & {\bf unsigned long} x, {\bf unsigned char} *y & $x \to y[0 \ldots 3]$ \\ 280 \hline STORE32L(x, y) & {\bf unsigned long} x, {\bf unsigned char} *y & $x \to y[0 \ldots 3]$ \\
252 \hline STORE64L(x, y) & {\bf unsigned long long} x, {\bf unsigned char} *y & $x \to y[0 \ldots 7]$ \\ 281 \hline STORE64L(x, y) & {\bf unsigned long long} x, {\bf unsigned char} *y & $x \to y[0 \ldots 7]$ \\
254 \hline LOAD64L(x, y) & {\bf unsigned long long} x, {\bf unsigned char} *y & $y[0 \ldots 7] \to x$ \\ 283 \hline LOAD64L(x, y) & {\bf unsigned long long} x, {\bf unsigned char} *y & $y[0 \ldots 7] \to x$ \\
255 \hline STORE32H(x, y) & {\bf unsigned long} x, {\bf unsigned char} *y & $x \to y[3 \ldots 0]$ \\ 284 \hline STORE32H(x, y) & {\bf unsigned long} x, {\bf unsigned char} *y & $x \to y[3 \ldots 0]$ \\
256 \hline STORE64H(x, y) & {\bf unsigned long long} x, {\bf unsigned char} *y & $x \to y[7 \ldots 0]$ \\ 285 \hline STORE64H(x, y) & {\bf unsigned long long} x, {\bf unsigned char} *y & $x \to y[7 \ldots 0]$ \\
257 \hline LOAD32H(x, y) & {\bf unsigned long} x, {\bf unsigned char} *y & $y[3 \ldots 0] \to x$ \\ 286 \hline LOAD32H(x, y) & {\bf unsigned long} x, {\bf unsigned char} *y & $y[3 \ldots 0] \to x$ \\
258 \hline LOAD64H(x, y) & {\bf unsigned long long} x, {\bf unsigned char} *y & $y[7 \ldots 0] \to x$ \\ 287 \hline LOAD64H(x, y) & {\bf unsigned long long} x, {\bf unsigned char} *y & $y[7 \ldots 0] \to x$ \\
259 \hline BSWAP(x) & {\bf unsigned long} x & Swaps byte order (32--bits only) \\ 288 \hline BSWAP(x) & {\bf unsigned long} x & Swap bytes \\
260 \hline 289 \hline
261 \end{tabular} 290 \end{tabular}
291 \caption{Load And Store Macros}
262 \end{center} 292 \end{center}
263 \end{small} 293 \end{small}
294 \end{figure}
264 295
265 There are 32 and 64-bit cyclic rotations as well: 296 There are 32 and 64-bit cyclic rotations as well:
266 \index{ROL} \index{ROR} \index{ROL64} \index{ROR64} \index{ROLc} \index{RORc} \index{ROL64c} \index{ROR64c} 297 \index{ROL} \index{ROR} \index{ROL64} \index{ROR64} \index{ROLc} \index{RORc} \index{ROL64c} \index{ROR64c}
298 \begin{figure}[hpbt]
299 \begin{small}
267 \begin{center} 300 \begin{center}
268 \begin{tabular}{|c|c|c|} 301 \begin{tabular}{|c|c|c|}
269 \hline ROL(x, y) & {\bf unsigned long} x, {\bf unsigned long} y & $x << y, 0 \le y \le 31$ \\ 302 \hline ROL(x, y) & {\bf unsigned long} x, {\bf unsigned long} y & $x << y, 0 \le y \le 31$ \\
270 \hline ROLc(x, y) & {\bf unsigned long} x, {\bf const unsigned long} y & $x << y, 0 \le y \le 31$ \\ 303 \hline ROLc(x, y) & {\bf unsigned long} x, {\bf const unsigned long} y & $x << y, 0 \le y \le 31$ \\
271 \hline ROR(x, y) & {\bf unsigned long} x, {\bf unsigned long} y & $x >> y, 0 \le y \le 31$ \\ 304 \hline ROR(x, y) & {\bf unsigned long} x, {\bf unsigned long} y & $x >> y, 0 \le y \le 31$ \\
275 \hline ROL64c(x, y) & {\bf unsigned long} x, {\bf const unsigned long} y & $x << y, 0 \le y \le 63$ \\ 308 \hline ROL64c(x, y) & {\bf unsigned long} x, {\bf const unsigned long} y & $x << y, 0 \le y \le 63$ \\
276 \hline ROR64(x, y) & {\bf unsigned long} x, {\bf unsigned long} y & $x >> y, 0 \le y \le 63$ \\ 309 \hline ROR64(x, y) & {\bf unsigned long} x, {\bf unsigned long} y & $x >> y, 0 \le y \le 63$ \\
277 \hline ROR64c(x, y) & {\bf unsigned long} x, {\bf const unsigned long} y & $x >> y, 0 \le y \le 63$ \\ 310 \hline ROR64c(x, y) & {\bf unsigned long} x, {\bf const unsigned long} y & $x >> y, 0 \le y \le 63$ \\
278 \hline 311 \hline
279 \end{tabular} 312 \end{tabular}
313 \caption{Rotate Macros}
280 \end{center} 314 \end{center}
281 315 \end{small}
282 \section{Functions with Variable Length Output} 316 \end{figure}
283 Certain functions such as (for example) ``rsa\_export()'' give an output that is variable length. To prevent buffer overflows you 317
284 must pass it the length of the buffer\footnote{Extensive error checking is not in place but it will be in future releases so it is a good idea to follow through with these guidelines.} where 318 \mysection{Functions with Variable Length Output}
285 the output will be stored. For example: 319 Certain functions such as (for example) \textit{rsa\_export()} give an output that is variable length. To prevent buffer overflows you
320 must pass it the length of the buffer where the output will be stored. For example:
321 \index{rsa\_export()} \index{error\_to\_string()} \index{variable length output}
286 \begin{small} 322 \begin{small}
287 \begin{verbatim} 323 \begin{verbatim}
288 #include <tomcrypt.h> 324 #include <tomcrypt.h>
289 int main(void) { 325 int main(void) {
290 rsa_key key; 326 rsa_key key;
292 unsigned long x; 328 unsigned long x;
293 int err; 329 int err;
294 330
295 /* ... Make up the RSA key somehow ... */ 331 /* ... Make up the RSA key somehow ... */
296 332
297 /* lets export the key, set x to the size of the output buffer */ 333 /* lets export the key, set x to the size of the
334 * output buffer */
298 x = sizeof(buffer); 335 x = sizeof(buffer);
299 if ((err = rsa_export(buffer, &x, PK_PUBLIC, &key)) != CRYPT_OK) { 336 if ((err = rsa_export(buffer, &x, PK_PUBLIC, &key)) != CRYPT_OK) {
300 printf("Export error: %s\n", error_to_string(err)); 337 printf("Export error: %s\n", error_to_string(err));
301 return -1; 338 return -1;
302 } 339 }
303 340
304 /* if rsa_export() was successful then x will have the size of the output */ 341 /* if rsa_export() was successful then x will have
342 * the size of the output */
305 printf("RSA exported key takes %d bytes\n", x); 343 printf("RSA exported key takes %d bytes\n", x);
306 344
307 /* ... do something with the buffer */ 345 /* ... do something with the buffer */
308 346
309 return 0; 347 return 0;
310 } 348 }
311 \end{verbatim} 349 \end{verbatim}
312 \end{small} 350 \end{small}
313 In the above example if the size of the RSA public key was more than 1024 bytes this function would return an error code 351 In the above example if the size of the RSA public key was more than 1024 bytes this function would return an error code
314 indicating a buffer overflow would have occurred. If the function succeeds it stores the length of the output 352 indicating a buffer overflow would have occurred. If the function succeeds, it stores the length of the output back into
315 back into ``x'' so that the calling application will know how many bytes were used. 353 \textit{x} so that the calling application will know how many bytes were used.
316 354
317 \section{Functions that need a PRNG} 355 As of v1.13, most functions will update your length on failure to indicate the size required by the function. Not all functions
356 support this so please check the source before you rely on it doing that.
357
358 \mysection{Functions that need a PRNG}
318 \index{Pseudo Random Number Generator} \index{PRNG} 359 \index{Pseudo Random Number Generator} \index{PRNG}
319 Certain functions such as ``rsa\_make\_key()'' require a Pseudo Random Number Generator (PRNG). These functions do not setup 360 Certain functions such as \textit{rsa\_make\_key()} require a Pseudo Random Number Generator (PRNG). These functions do not setup
320 the PRNG themselves so it is the responsibility of the calling function to initialize the PRNG before calling them. 361 the PRNG themselves so it is the responsibility of the calling function to initialize the PRNG before calling them.
321 362
322 Certain PRNG algorithms do not require a ``prng\_state'' argument (sprng for example). The ``prng\_state'' argument 363 Certain PRNG algorithms do not require a \textit{prng\_state} argument (sprng for example). The \textit{prng\_state} argument
323 may be passed as \textbf{NULL} in such situations. 364 may be passed as \textbf{NULL} in such situations.
324 365
325 \section{Functions that use Arrays of Octets} 366 \index{register\_prng()} \index{rsa\_make\_key()}
326 Most functions require inputs that are arrays of the data type ``unsigned char''. Whether it is a symmetric key, IV 367 \begin{small}
327 for a chaining mode or public key packet it is assumed that regardless of the actual size of ``unsigned char'' only the 368 \begin{verbatim}
328 lower eight bits contain data. For example, if you want to pass a 256 bit key to a symmetric ciphers setup routine 369 #include <tomcrypt.h>
329 you must pass it in (a pointer to) an array of 32 ``unsigned char'' variables. Certain routines 370 int main(void) {
330 (such as SAFER+) take special care to work properly on platforms where an ``unsigned char'' is not eight bits. 371 rsa_key key;
331 372 int err;
332 For the purposes of this library the term ``byte'' will refer to an octet or eight bit word. Typically an array of 373
333 type ``byte'' will be synonymous with an array of type ``unsigned char''. 374 /* register the system RNG */
375 register_prng(&sprng_desc)
376
377 /* make a 1024-bit RSA key with the system RNG */
378 if ((err = rsa_make_key(NULL, find_prng("sprng"), 1024/8, 65537, &key))
379 != CRYPT_OK) {
380 printf("make_key error: %s\n", error_to_string(err));
381 return -1;
382 }
383
384 /* use the key ... */
385
386 return 0;
387 }
388 \end{verbatim}
389 \end{small}
390
391 \mysection{Functions that use Arrays of Octets}
392 Most functions require inputs that are arrays of the data type \textit{unsigned char}. Whether it is a symmetric key, IV
393 for a chaining mode or public key packet it is assumed that regardless of the actual size of \textit{unsigned char} only the
394 lower eight bits contain data. For example, if you want to pass a 256 bit key to a symmetric ciphers setup routine, you
395 must pass in (a pointer to) an array of 32 \textit{unsigned char} variables. Certain routines (such as SAFER+) take
396 special care to work properly on platforms where an \textit{unsigned char} is not eight bits.
397
398 For the purposes of this library, the term \textit{byte} will refer to an octet or eight bit word. Typically an array of
399 type \textit{byte} will be synonymous with an array of type \textit{unsigned char.}
334 400
335 \chapter{Symmetric Block Ciphers} 401 \chapter{Symmetric Block Ciphers}
336 \section{Core Functions} 402 \mysection{Core Functions}
337 403 LibTomCrypt provides several block ciphers with an ECB block mode interface. It is important to first note that you
338 LibTomCrypt provides several block ciphers with an ECB block mode interface. It's important to first note that you 404 should never use the ECB modes directly to encrypt data. Instead you should use the ECB functions to make a chaining mode,
339 should never use the ECB modes directly to encrypt data. Instead you should use the ECB functions to make a chaining mode
340 or use one of the provided chaining modes. All of the ciphers are written as ECB interfaces since it allows the rest of 405 or use one of the provided chaining modes. All of the ciphers are written as ECB interfaces since it allows the rest of
341 the API to grow in a modular fashion. 406 the API to grow in a modular fashion.
342 407
343 \subsection{Key Scheduling} 408 \subsection{Key Scheduling}
344 All ciphers store their scheduled keys in a single data type called ``symmetric\_key''. This allows all ciphers to 409 All ciphers store their scheduled keys in a single data type called \textit{symmetric\_key}. This allows all ciphers to
345 have the same prototype and store their keys as naturally as possible. This also removes the need for dynamic memory 410 have the same prototype and store their keys as naturally as possible. This also removes the need for dynamic memory
346 allocation and allows you to allocate a fixed sized buffer for storing scheduled keys. All ciphers provide five visible 411 allocation, and allows you to allocate a fixed sized buffer for storing scheduled keys. All ciphers must provide six visible
347 functions which are (given that XXX is the name of the cipher): 412 functions which are (given that XXX is the name of the cipher) the following:
348 \index{Cipher Setup} 413 \index{Cipher Setup}
349 \begin{verbatim} 414 \begin{verbatim}
350 int XXX_setup(const unsigned char *key, int keylen, int rounds, 415 int XXX_setup(const unsigned char *key,
351 symmetric_key *skey); 416 int keylen,
417 int rounds,
418 symmetric_key *skey);
352 \end{verbatim} 419 \end{verbatim}
353 420
354 The XXX\_setup() routine will setup the cipher to be used with a given number of rounds and a given key length (in bytes). 421 The XXX\_setup() routine will setup the cipher to be used with a given number of rounds and a given key length (in bytes).
355 The number of rounds can be set to zero to use the default, which is generally a good idea. 422 The number of rounds can be set to zero to use the default, which is generally a good idea.
356 423
357 If the function returns successfully the variable ``skey'' will have a scheduled key stored in it. It's important to note 424 If the function returns successfully the variable \textit{skey} will have a scheduled key stored in it. It's important to note
358 that you should only used this scheduled key with the intended cipher. For example, if you call ``blowfish\_setup()'' do not 425 that you should only used this scheduled key with the intended cipher. For example, if you call \textit{blowfish\_setup()} do not
359 pass the scheduled key onto ``rc5\_ecb\_encrypt()''. All setup functions do not allocate memory off the heap so when you are 426 pass the scheduled key onto \textit{rc5\_ecb\_encrypt()}. All built--in setup functions do not allocate memory off the heap so
360 done with a key you can simply discard it (e.g. they can be on the stack). 427 when you are done with a key you can simply discard it (e.g. they can be on the stack). However, to maintain proper coding
428 practices you should always call the respective XXX\_done() function. This allows for quicker porting to applications with
429 externally supplied plugins.
361 430
362 \subsection{ECB Encryption and Decryption} 431 \subsection{ECB Encryption and Decryption}
363 To encrypt or decrypt a block in ECB mode there are these two function classes 432 To encrypt or decrypt a block in ECB mode there are these two functions per cipher:
364 \index{Cipher Encrypt} \index{Cipher Decrypt} 433 \index{Cipher Encrypt} \index{Cipher Decrypt}
365 \begin{verbatim} 434 \begin{verbatim}
366 void XXX_ecb_encrypt(const unsigned char *pt, unsigned char *ct, 435 int XXX_ecb_encrypt(const unsigned char *pt,
367 symmetric_key *skey); 436 unsigned char *ct,
368 437 symmetric_key *skey);
369 void XXX_ecb_decrypt(const unsigned char *ct, unsigned char *pt, 438
370 symmetric_key *skey); 439 int XXX_ecb_decrypt(const unsigned char *ct,
440 unsigned char *pt,
441 symmetric_key *skey);
371 \end{verbatim} 442 \end{verbatim}
372 These two functions will encrypt or decrypt (respectively) a single block of text\footnote{The size of which depends on 443 These two functions will encrypt or decrypt (respectively) a single block of text\footnote{The size of which depends on
373 which cipher you are using.} and store the result where you want it. It is possible that the input and output buffer are 444 which cipher you are using.}, storing the result in the \textit{ct} buffer (\textit{pt} resp.). It is possible that the input and output buffer are
374 the same buffer. For the encrypt function ``pt''\footnote{pt stands for plaintext.} is the input and 445 the same buffer. For the encrypt function \textit{pt}\footnote{pt stands for plaintext.} is the input and
375 ``ct''\footnote{ct stands for ciphertext.} is the output. For the decryption function it's the opposite. To test a particular 446 \textit{ct}\footnote{ct stands for ciphertext.} is the output. For the decryption function it's the opposite. They both
376 cipher against test vectors\footnote{As published in their design papers.} call the self-test function 447 return \textbf{CRYPT\_OK} on success. To test a particular cipher against test vectors\footnote{As published in their design papers.}
448 call the following self-test function.
377 449
378 \subsection{Self--Testing} 450 \subsection{Self--Testing}
379 \index{Cipher Testing} 451 \index{Cipher Testing}
380 \begin{verbatim} 452 \begin{verbatim}
381 int XXX_test(void); 453 int XXX_test(void);
382 \end{verbatim} 454 \end{verbatim}
383 This function will return {\bf CRYPT\_OK} if the cipher matches the test vectors from the design publication it is 455 This function will return {\bf CRYPT\_OK} if the cipher matches the test vectors from the design publication it is
384 based upon. 456 based upon.
385 457
386 \subsection{Key Sizing} 458 \subsection{Key Sizing}
387 For each cipher there is a function which will help find a desired key size: 459 For each cipher there is a function which will help find a desired key size. It is specified as follows:
460 \index{Key Sizing}
388 \begin{verbatim} 461 \begin{verbatim}
389 int XXX_keysize(int *keysize); 462 int XXX_keysize(int *keysize);
390 \end{verbatim} 463 \end{verbatim}
391 Essentially it will round the input keysize in ``keysize'' down to the next appropriate key size. This function 464 Essentially, it will round the input keysize in \textit{keysize} down to the next appropriate key size. This function
392 return {\bf CRYPT\_OK} if the key size specified is acceptable. For example: 465 will return {\bf CRYPT\_OK} if the key size specified is acceptable. For example:
393 \begin{small} 466 \begin{small}
394 \begin{verbatim} 467 \begin{verbatim}
395 #include <tomcrypt.h> 468 #include <tomcrypt.h>
396 int main(void) 469 int main(void)
397 { 470 {
406 printf("Twofish suggested a key size of %d\n", keysize); 479 printf("Twofish suggested a key size of %d\n", keysize);
407 return 0; 480 return 0;
408 } 481 }
409 \end{verbatim} 482 \end{verbatim}
410 \end{small} 483 \end{small}
411 This should indicate a keysize of sixteen bytes is suggested. 484 This should indicate a keysize of sixteen bytes is suggested by storing 16 in \textit{keysize.}
412 485
413 \subsection{Cipher Termination} 486 \subsection{Cipher Termination}
414 When you are finished with a cipher you can de--initialize it with the done function. 487 When you are finished with a cipher you can de--initialize it with the done function.
415 \begin{verbatim} 488 \begin{verbatim}
416 void XXX_done(symmetric_key *skey); 489 void XXX_done(symmetric_key *skey);
417 \end{verbatim} 490 \end{verbatim}
418 For the software based ciphers within LibTomCrypt this function will not do anything. However, user supplied 491 For the software based ciphers within LibTomCrypt, these functions will not do anything. However, user supplied
419 cipher descriptors may require calls to it for resource management. To be compliant all functions which call a cipher 492 cipher descriptors may require to be called for resource management purposes. To be compliant, all functions which call a cipher
420 setup function must also call the respective cipher done function when finished. 493 setup function must also call the respective cipher done function when finished.
421 494
422 \subsection{Simple Encryption Demonstration} 495 \subsection{Simple Encryption Demonstration}
423 An example snippet that encodes a block with Blowfish in ECB mode is below. 496 An example snippet that encodes a block with Blowfish in ECB mode.
424 497
498 \index{blowfish\_setup()} \index{blowfish\_ecb\_encrypt()} \index{blowfish\_ecb\_decrypt()} \index{blowfish\_done()}
425 \begin{small} 499 \begin{small}
426 \begin{verbatim} 500 \begin{verbatim}
427 #include <tomcrypt.h> 501 #include <tomcrypt.h>
428 int main(void) 502 int main(void)
429 { 503 {
430 unsigned char pt[8], ct[8], key[8]; 504 unsigned char pt[8], ct[8], key[8];
431 symmetric_key skey; 505 symmetric_key skey;
432 int err; 506 int err;
433 507
434 /* ... key is loaded appropriately in ``key'' ... */ 508 /* ... key is loaded appropriately in key ... */
435 /* ... load a block of plaintext in ``pt'' ... */ 509 /* ... load a block of plaintext in pt ... */
436 510
437 /* schedule the key */ 511 /* schedule the key */
438 if ((err = blowfish_setup(key, /* the key we will use */ 512 if ((err = blowfish_setup(key, /* the key we will use */
439 8, /* key is 8 bytes (64-bits) long */ 513 8, /* key is 8 bytes (64-bits) long */
440 0, /* 0 == use default # of rounds */ 514 0, /* 0 == use default # of rounds */
441 &skey) /* where to put the scheduled key */ 515 &skey) /* where to put the scheduled key */
442 ) != CRYPT_OK) { 516 ) != CRYPT_OK) {
443 printf("Setup error: %s\n", error_to_string(err)); 517 printf("Setup error: %s\n", error_to_string(err));
444 return -1; 518 return -1;
445 } 519 }
446 520
447 /* encrypt the block */ 521 /* encrypt the block */
448 blowfish_ecb_encrypt(pt, /* encrypt this 8-byte array */ 522 blowfish_ecb_encrypt(pt, /* encrypt this 8-byte array */
449 ct, /* store encrypted data here */ 523 ct, /* store encrypted data here */
450 &skey); /* our previously scheduled key */ 524 &skey); /* our previously scheduled key */
451 525
452 /* now ct holds the encrypted version of pt */ 526 /* now ct holds the encrypted version of pt */
453 527
454 /* decrypt the block */ 528 /* decrypt the block */
455 blowfish_ecb_decrypt(ct, /* decrypt this 8-byte array */ 529 blowfish_ecb_decrypt(ct, /* decrypt this 8-byte array */
456 pt, /* store decrypted data here */ 530 pt, /* store decrypted data here */
457 &skey); /* our previously scheduled key */ 531 &skey); /* our previously scheduled key */
458 532
459 /* now we have decrypted ct to the original plaintext in pt */ 533 /* now we have decrypted ct to the original plaintext in pt */
460 534
461 /* Terminate the cipher context */ 535 /* Terminate the cipher context */
462 blowfish_done(&skey); 536 blowfish_done(&skey);
464 return 0; 538 return 0;
465 } 539 }
466 \end{verbatim} 540 \end{verbatim}
467 \end{small} 541 \end{small}
468 542
469 \section{Key Sizes and Number of Rounds} 543 \mysection{Key Sizes and Number of Rounds}
470 \index{Symmetric Keys} 544 \index{Symmetric Keys}
471 As a general rule of thumb do not use symmetric keys under 80 bits if you can. Only a few of the ciphers support smaller 545 As a general rule of thumb, do not use symmetric keys under 80 bits if you can help it. Only a few of the ciphers support smaller
472 keys (mainly for test vectors anyways). Ideally your application should be making at least 256 bit keys. This is not 546 keys (mainly for test vectors anyways). Ideally, your application should be making at least 256 bit keys. This is not
473 because you're supposed to be paranoid. It's because if your PRNG has a bias of any sort the more bits the better. For 547 because you are to be paranoid. It is because if your PRNG has a bias of any sort the more bits the better. For
474 example, if you have $\mbox{Pr}\left[X = 1\right] = {1 \over 2} \pm \gamma$ where $\vert \gamma \vert > 0$ then the 548 example, if you have $\mbox{Pr}\left[X = 1\right] = {1 \over 2} \pm \gamma$ where $\vert \gamma \vert > 0$ then the
475 total amount of entropy in N bits is $N \cdot -log_2\left ({1 \over 2} + \vert \gamma \vert \right)$. So if $\gamma$ 549 total amount of entropy in N bits is $N \cdot -log_2\left ({1 \over 2} + \vert \gamma \vert \right)$. So if $\gamma$
476 were $0.25$ (a severe bias) a 256-bit string would have about 106 bits of entropy whereas a 128-bit string would have 550 were $0.25$ (a severe bias) a 256-bit string would have about 106 bits of entropy whereas a 128-bit string would have
477 only 53 bits of entropy. 551 only 53 bits of entropy.
478 552
479 The number of rounds of most ciphers is not an option you can change. Only RC5 allows you to change the number of 553 The number of rounds of most ciphers is not an option you can change. Only RC5 allows you to change the number of
480 rounds. By passing zero as the number of rounds all ciphers will use their default number of rounds. Generally the 554 rounds. By passing zero as the number of rounds all ciphers will use their default number of rounds. Generally the
481 ciphers are configured such that the default number of rounds provide adequate security for the given block and key 555 ciphers are configured such that the default number of rounds provide adequate security for the given block and key
482 size. 556 size.
483 557
484 \section{The Cipher Descriptors} 558 \mysection{The Cipher Descriptors}
485 \index{Cipher Descriptor} 559 \index{Cipher Descriptor}
486 To facilitate automatic routines an array of cipher descriptors is provided in the array ``cipher\_descriptor''. An element 560 To facilitate automatic routines an array of cipher descriptors is provided in the array \textit{cipher\_descriptor}. An element
487 of this array has the following format: 561 of this array has the following (partial) format (See Section \ref{sec:cipherdesc}):
488 562
489 \begin{small} 563 \begin{small}
490 \begin{verbatim} 564 \begin{verbatim}
491 struct _cipher_descriptor { 565 struct _cipher_descriptor {
566 /** name of cipher */
492 char *name; 567 char *name;
568
569 /** internal ID */
493 unsigned char ID; 570 unsigned char ID;
571
572 /** min keysize (octets) */
494 int min_key_length, 573 int min_key_length,
574
575 /** max keysize (octets) */
495 max_key_length, 576 max_key_length,
577
578 /** block size (octets) */
496 block_length, 579 block_length,
580
581 /** default number of rounds */
497 default_rounds; 582 default_rounds;
498 int (*setup)(const unsigned char *key, int keylen, int num_rounds, symmetric_key *skey); 583 ...<snip>...
499 void (*ecb_encrypt)(const unsigned char *pt, unsigned char *ct, symmetric_key *skey);
500 void (*ecb_decrypt)(const unsigned char *ct, unsigned char *pt, symmetric_key *skey);
501 int (*test)(void);
502 void (*done)(symmetric_key *skey);
503 int (*keysize)(int *keysize);
504
505 void (*accel_ecb_encrypt)(const unsigned char *pt,
506 unsigned char *ct,
507 unsigned long blocks, symmetric_key *skey);
508 void (*accel_ecb_decrypt)(const unsigned char *ct,
509 unsigned char *pt,
510 unsigned long blocks, symmetric_key *skey);
511 void (*accel_cbc_encrypt)(const unsigned char *pt,
512 unsigned char *ct,
513 unsigned long blocks, unsigned char *IV,
514 symmetric_key *skey);
515 void (*accel_cbc_decrypt)(const unsigned char *ct,
516 unsigned char *pt,
517 unsigned long blocks, unsigned char *IV,
518 symmetric_key *skey);
519 void (*accel_ctr_encrypt)(const unsigned char *pt,
520 unsigned char *ct,
521 unsigned long blocks, unsigned char *IV,
522 int mode, symmetric_key *skey);
523 void (*accel_ccm_memory)(
524 const unsigned char *key, unsigned long keylen,
525 const unsigned char *nonce, unsigned long noncelen,
526 const unsigned char *header, unsigned long headerlen,
527 unsigned char *pt, unsigned long ptlen,
528 unsigned char *ct,
529 unsigned char *tag, unsigned long *taglen,
530 int direction);
531
532 }; 584 };
533 \end{verbatim} 585 \end{verbatim}
534 \end{small} 586 \end{small}
535 587
536 Where ``name'' is the lower case ASCII version of the name. The fields ``min\_key\_length'' and ``max\_key\_length'' 588 Where \textit{name} is the lower case ASCII version of the name. The fields \textit{min\_key\_length} and \textit{max\_key\_length}
537 are the minimum and maximum key sizes in bytes. The ``block\_length'' member is the block size of the cipher 589 are the minimum and maximum key sizes in bytes. The \textit{block\_length} member is the block size of the cipher
538 in bytes. As a good rule of thumb it is assumed that the cipher supports 590 in bytes. As a good rule of thumb it is assumed that the cipher supports
539 the min and max key lengths but not always everything in between. The ``default\_rounds'' field is the default number 591 the min and max key lengths but not always everything in between. The \textit{default\_rounds} field is the default number
540 of rounds that will be used. 592 of rounds that will be used.
541 593
594 For a plugin to be compliant it must provide at least each function listed before the accelerators begin. Accelerators are optional,
595 and if missing will be emulated in software.
596
542 The remaining fields are all pointers to the core functions for each cipher. The end of the cipher\_descriptor array is 597 The remaining fields are all pointers to the core functions for each cipher. The end of the cipher\_descriptor array is
543 marked when ``name'' equals {\bf NULL}. 598 marked when \textit{name} equals {\bf NULL}.
544 599
545 As of this release the current cipher\_descriptors elements are 600 As of this release the current cipher\_descriptors elements are the following:
546 601 \vfil
547 \index{Cipher descriptor table} 602 \index{Cipher descriptor table}
603 \index{blowfish\_desc} \index{xtea\_desc} \index{rc2\_desc} \index{rc5\_desc} \index{rc6\_desc} \index{saferp\_desc} \index{aes\_desc} \index{twofish\_desc}
604 \index{des\_desc} \index{des3\_desc} \index{noekeon\_desc} \index{skipjack\_desc} \index{anubis\_desc} \index{khazad\_desc} \index{kseed\_desc} \index{kasumi\_desc}
605 \begin{figure}[hpbt]
548 \begin{small} 606 \begin{small}
549 \begin{center} 607 \begin{center}
550 \begin{tabular}{|c|c|c|c|c|c|} 608 \begin{tabular}{|c|c|c|c|c|c|}
551 \hline Name & Descriptor Name & Block Size & Key Range & Rounds \\ 609 \hline \textbf{Name} & \textbf{Descriptor Name} & \textbf{Block Size} & \textbf{Key Range} & \textbf{Rounds} \\
552 \hline Blowfish & blowfish\_desc & 8 & 8 $\ldots$ 56 & 16 \\ 610 \hline Blowfish & blowfish\_desc & 8 & 8 $\ldots$ 56 & 16 \\
553 \hline X-Tea & xtea\_desc & 8 & 16 & 32 \\ 611 \hline X-Tea & xtea\_desc & 8 & 16 & 32 \\
554 \hline RC2 & rc2\_desc & 8 & 8 $\ldots$ 128 & 16 \\ 612 \hline RC2 & rc2\_desc & 8 & 8 $\ldots$ 128 & 16 \\
555 \hline RC5-32/12/b & rc5\_desc & 8 & 8 $\ldots$ 128 & 12 $\ldots$ 24 \\ 613 \hline RC5-32/12/b & rc5\_desc & 8 & 8 $\ldots$ 128 & 12 $\ldots$ 24 \\
556 \hline RC6-32/20/b & rc6\_desc & 16 & 8 $\ldots$ 128 & 20 \\ 614 \hline RC6-32/20/b & rc6\_desc & 16 & 8 $\ldots$ 128 & 20 \\
563 \hline CAST5 (CAST-128) & cast5\_desc & 8 & 5 $\ldots$ 16 & 12, 16 \\ 621 \hline CAST5 (CAST-128) & cast5\_desc & 8 & 5 $\ldots$ 16 & 12, 16 \\
564 \hline Noekeon & noekeon\_desc & 16 & 16 & 16 \\ 622 \hline Noekeon & noekeon\_desc & 16 & 16 & 16 \\
565 \hline Skipjack & skipjack\_desc & 8 & 10 & 32 \\ 623 \hline Skipjack & skipjack\_desc & 8 & 10 & 32 \\
566 \hline Anubis & anubis\_desc & 16 & 16 $\ldots$ 40 & 12 $\ldots$ 18 \\ 624 \hline Anubis & anubis\_desc & 16 & 16 $\ldots$ 40 & 12 $\ldots$ 18 \\
567 \hline Khazad & khazad\_desc & 8 & 16 & 8 \\ 625 \hline Khazad & khazad\_desc & 8 & 16 & 8 \\
626 \hline SEED & kseed\_desc & 16 & 16 & 16 \\
627 \hline KASUMI & kasumi\_desc & 8 & 16 & 8 \\
568 \hline 628 \hline
569 \end{tabular} 629 \end{tabular}
570 \end{center} 630 \end{center}
571 \end{small} 631 \end{small}
632 \caption{Built--In Software Ciphers}
633 \end{figure}
572 634
573 \subsection{Notes} 635 \subsection{Notes}
574 \begin{small} 636 \begin{small}
575 \begin{enumerate} 637 \begin{enumerate}
576 \item 638 \item
577 For AES (also known as Rijndael) there are four descriptors which complicate issues a little. The descriptors 639 For AES, (also known as Rijndael) there are four descriptors which complicate issues a little. The descriptors
578 rijndael\_desc and rijndael\_enc\_desc provide the cipher named ``rijndael''. The descriptors aes\_desc and 640 rijndael\_desc and rijndael\_enc\_desc provide the cipher named \textit{rijndael}. The descriptors aes\_desc and
579 aes\_enc\_desc provide the cipher name ``aes''. Functionally both ``rijndael'' and ``aes'' are the same cipher. The 641 aes\_enc\_desc provide the cipher name \textit{aes}. Functionally both \textit{rijndael} and \textit{aes} are the same cipher. The
580 only difference is when you call find\_cipher() you have to pass the correct name. The cipher descriptors with ``enc'' 642 only difference is when you call find\_cipher() you have to pass the correct name. The cipher descriptors with \textit{enc}
581 in the middle (e.g. rijndael\_enc\_desc) are related to an implementation of Rijndael with only the encryption routine 643 in the middle (e.g. rijndael\_enc\_desc) are related to an implementation of Rijndael with only the encryption routine
582 and tables. The decryption and self--test function pointers of both ``encrypt only'' descriptors are set to \textbf{NULL} and 644 and tables. The decryption and self--test function pointers of both \textit{encrypt only} descriptors are set to \textbf{NULL} and
583 should not be called. 645 should not be called.
584 646
585 The ``encrypt only'' descriptors are useful for applications that only use the encryption function of the cipher. Algorithms such 647 The \textit{encrypt only} descriptors are useful for applications that only use the encryption function of the cipher. Algorithms such
586 as EAX, PMAC and OMAC only require the encryption function. So far this ``encrypt only'' functionality has only been implemented for 648 as EAX, PMAC and OMAC only require the encryption function. So far this \textit{encrypt only} functionality has only been implemented for
587 Rijndael as it makes the most sense for this cipher. 649 Rijndael as it makes the most sense for this cipher.
588 650
589 \item 651 \item
590 Note that for ``DES'' and ``3DES'' they use 8 and 24 byte keys but only 7 and 21 [respectively] bytes of the keys are in 652 Note that for \textit{DES} and \textit{3DES} they use 8 and 24 byte keys but only 7 and 21 [respectively] bytes of the keys are in
591 fact used for the purposes of encryption. My suggestion is just to use random 8/24 byte keys instead of trying to make a 8/24 653 fact used for the purposes of encryption. My suggestion is just to use random 8/24 byte keys instead of trying to make a 8/24
592 byte string from the real 7/21 byte key. 654 byte string from the real 7/21 byte key.
593 655
594 \item 656 \item
595 Note that ``Twofish'' has additional configuration options that take place at build time. These options are found in 657 Note that \textit{Twofish} has additional configuration options (Figure \ref{fig:twofishopts}) that take place at build time. These options are found in
596 the file ``tomcrypt\_cfg.h''. The first option is ``TWOFISH\_SMALL'' which when defined will force the Twofish code 658 the file \textit{tomcrypt\_cfg.h}. The first option is \textit{TWOFISH\_SMALL} which when defined will force the Twofish code
597 to not pre-compute the Twofish ``$g(X)$'' function as a set of four $8 \times 32$ s-boxes. This means that a scheduled 659 to not pre-compute the Twofish \textit{$g(X)$} function as a set of four $8 \times 32$ s-boxes. This means that a scheduled
598 key will require less ram but the resulting cipher will be slower. The second option is ``TWOFISH\_TABLES'' which when 660 key will require less ram but the resulting cipher will be slower. The second option is \textit{TWOFISH\_TABLES} which when
599 defined will force the Twofish code to use pre-computed tables for the two s-boxes $q_0, q_1$ as well as the multiplication 661 defined will force the Twofish code to use pre-computed tables for the two s-boxes $q_0, q_1$ as well as the multiplication
600 by the polynomials 5B and EF used in the MDS multiplication. As a result the code is faster and slightly larger. The 662 by the polynomials 5B and EF used in the MDS multiplication. As a result the code is faster and slightly larger. The
601 speed increase is useful when ``TWOFISH\_SMALL'' is defined since the s-boxes and MDS multiply form the heart of the 663 speed increase is useful when \textit{TWOFISH\_SMALL} is defined since the s-boxes and MDS multiply form the heart of the
602 Twofish round function. 664 Twofish round function.
603 665
604 \index{Twofish build options} 666 \begin{figure}[hpbt]
667 \index{Twofish build options} \index{TWOFISH\_SMALL} \index{TWOFISH\_TABLES}
605 \begin{small} 668 \begin{small}
606 \begin{center} 669 \begin{center}
607 \begin{tabular}{|l|l|l|} 670 \begin{tabular}{|l|l|l|}
608 \hline TWOFISH\_SMALL & TWOFISH\_TABLES & Speed and Memory (per key) \\ 671 \hline \textbf{TWOFISH\_SMALL} & \textbf{TWOFISH\_TABLES} & \textbf{Speed and Memory (per key)} \\
609 \hline undefined & undefined & Very fast, 4.2KB of ram. \\ 672 \hline undefined & undefined & Very fast, 4.2KB of ram. \\
610 \hline undefined & defined & Faster keysetup, larger code. \\ 673 \hline undefined & defined & Faster key setup, larger code. \\
611 \hline defined & undefined & Very slow, 0.2KB of ram. \\ 674 \hline defined & undefined & Very slow, 0.2KB of ram. \\
612 \hline defined & defined & Faster, 0.2KB of ram, larger code. \\ 675 \hline defined & defined & Faster, 0.2KB of ram, larger code. \\
613 \hline 676 \hline
614 \end{tabular} 677 \end{tabular}
615 \end{center} 678 \end{center}
616 \end{small} 679 \end{small}
617 680 \caption{Twofish Build Options}
681 \label{fig:twofishopts}
682 \end{figure}
618 \end{enumerate} 683 \end{enumerate}
619 \end{small} 684 \end{small}
620 685
621 To work with the cipher\_descriptor array there is a function: 686 To work with the cipher\_descriptor array there is a function:
622 \index{find\_cipher()} 687 \index{find\_cipher()}
623 \begin{verbatim} 688 \begin{verbatim}
624 int find_cipher(char *name) 689 int find_cipher(char *name)
625 \end{verbatim} 690 \end{verbatim}
626 Which will search for a given name in the array. It returns negative one if the cipher is not found, otherwise it returns 691 Which will search for a given name in the array. It returns $-1$ if the cipher is not found, otherwise it returns
627 the location in the array where the cipher was found. For example, to indirectly setup Blowfish you can also use: 692 the location in the array where the cipher was found. For example, to indirectly setup Blowfish you can also use:
628 \begin{small} 693 \begin{small}
694 \index{register\_cipher()} \index{find\_cipher()} \index{error\_to\_string()}
629 \begin{verbatim} 695 \begin{verbatim}
630 #include <tomcrypt.h> 696 #include <tomcrypt.h>
631 int main(void) 697 int main(void)
632 { 698 {
633 unsigned char key[8]; 699 unsigned char key[8];
638 if (register_cipher(&blowfish_desc)) == -1) { 704 if (register_cipher(&blowfish_desc)) == -1) {
639 printf("Unable to register Blowfish cipher."); 705 printf("Unable to register Blowfish cipher.");
640 return -1; 706 return -1;
641 } 707 }
642 708
643 /* generic call to function (assuming the key in key[] was already setup) */ 709 /* generic call to function (assuming the key
644 if ((err = cipher_descriptor[find_cipher("blowfish")].setup(key, 8, 0, &skey)) != 710 * in key[] was already setup) */
645 CRYPT_OK) { 711 if ((err =
712 cipher_descriptor[find_cipher("blowfish")].
713 setup(key, 8, 0, &skey)) != CRYPT_OK) {
646 printf("Error setting up Blowfish: %s\n", error_to_string(err)); 714 printf("Error setting up Blowfish: %s\n", error_to_string(err));
647 return -1; 715 return -1;
648 } 716 }
649 717
650 /* ... use cipher ... */ 718 /* ... use cipher ... */
651 } 719 }
652 \end{verbatim} 720 \end{verbatim}
653 \end{small} 721 \end{small}
654 722
655 A good safety would be to check the return value of ``find\_cipher()'' before accessing the desired function. In order 723 A good safety would be to check the return value of \textit{find\_cipher()} before accessing the desired function. In order
656 to use a cipher with the descriptor table you must register it first using: 724 to use a cipher with the descriptor table you must register it first using:
657 \index{register\_cipher()} 725 \index{register\_cipher()}
658 \begin{verbatim} 726 \begin{verbatim}
659 int register_cipher(const struct _cipher_descriptor *cipher); 727 int register_cipher(const struct _cipher_descriptor *cipher);
660 \end{verbatim} 728 \end{verbatim}
663 than once it will just return the index of the first copy. To remove a cipher call: 731 than once it will just return the index of the first copy. To remove a cipher call:
664 \index{unregister\_cipher()} 732 \index{unregister\_cipher()}
665 \begin{verbatim} 733 \begin{verbatim}
666 int unregister_cipher(const struct _cipher_descriptor *cipher); 734 int unregister_cipher(const struct _cipher_descriptor *cipher);
667 \end{verbatim} 735 \end{verbatim}
668 Which returns {\bf CRYPT\_OK} if it removes it otherwise it returns {\bf CRYPT\_ERROR}. Consider: 736 Which returns {\bf CRYPT\_OK} if it removes the cipher, otherwise it returns {\bf CRYPT\_ERROR}.
669 \begin{small} 737 \begin{small}
670 \begin{verbatim} 738 \begin{verbatim}
671 #include <tomcrypt.h> 739 #include <tomcrypt.h>
672 int main(void) 740 int main(void)
673 { 741 {
689 757
690 return 0; 758 return 0;
691 } 759 }
692 \end{verbatim} 760 \end{verbatim}
693 \end{small} 761 \end{small}
694 This snippet is a small program that registers only Rijndael only. 762 This snippet is a small program that registers Rijndael.
695 763
696 \section{Symmetric Modes of Operations} 764 \mysection{Symmetric Modes of Operations}
697 \subsection{Background} 765 \subsection{Background}
698 A typical symmetric block cipher can be used in chaining modes to effectively encrypt messages larger than the block 766 A typical symmetric block cipher can be used in chaining modes to effectively encrypt messages larger than the block
699 size of the cipher. Given a key $k$, a plaintext $P$ and a cipher $E$ we shall denote the encryption of the block 767 size of the cipher. Given a key $k$, a plaintext $P$ and a cipher $E$ we shall denote the encryption of the block
700 $P$ under the key $k$ as $E_k(P)$. In some modes there exists an initial vector denoted as $C_{-1}$. 768 $P$ under the key $k$ as $E_k(P)$. In some modes there exists an initial vector denoted as $C_{-1}$.
701 769
761 \end{enumerate} 829 \end{enumerate}
762 The CTR, CFB and OFB routines provided allow you to encrypt block sizes that differ from the ciphers block size. They 830 The CTR, CFB and OFB routines provided allow you to encrypt block sizes that differ from the ciphers block size. They
763 accomplish this by buffering the data required to complete a block. This allows you to encrypt or decrypt any size 831 accomplish this by buffering the data required to complete a block. This allows you to encrypt or decrypt any size
764 block of memory with either of the three modes. 832 block of memory with either of the three modes.
765 833
766 The ECB and CBC modes process blocks of the same size as the cipher at a time. Therefore they are less flexible than the 834 The ECB and CBC modes process blocks of the same size as the cipher at a time. Therefore, they are less flexible than the
767 other modes. 835 other modes.
836
837 \subsection{Ciphertext Stealing}
838 \index{Ciphertext stealing}
839 Ciphertext stealing is a method of dealing with messages in CBC mode which are not a multiple of the block length. This is accomplished
840 by encrypting the last ciphertext block in ECB mode, and XOR'ing the output against the last partial block of plaintext. LibTomCrypt does not
841 support this mode directly but it is fairly easy to emulate with a call to the cipher's ecb\_encrypt() callback function.
842
843 The more sane way to deal with partial blocks is to pad them with zeroes, and then use CBC normally.
768 844
769 \subsection{Initialization} 845 \subsection{Initialization}
770 \index{CBC Mode} \index{CTR Mode} 846 \index{CBC Mode} \index{CTR Mode}
771 \index{OFB Mode} \index{CFB Mode} 847 \index{OFB Mode} \index{CFB Mode}
772 The library provides simple support routines for handling CBC, CTR, CFB, OFB and ECB encoded messages. Assuming the mode 848 The library provides simple support routines for handling CBC, CTR, CFB, OFB and ECB encoded messages. Assuming the mode
773 you want is XXX there is a structure called ``symmetric\_XXX'' that will contain the information required to 849 you want is XXX there is a structure called \textit{symmetric\_XXX} that will contain the information required to
774 use that mode. They have identical setup routines (except CTR and ECB mode): 850 use that mode. They have identical setup routines (except CTR and ECB mode):
775 \index{ecb\_start()} \index{cfb\_start()} \index{cbc\_start()} \index{ofb\_start()} \index{ctr\_start()} 851 \index{ecb\_start()} \index{cfb\_start()} \index{cbc\_start()} \index{ofb\_start()} \index{ctr\_start()}
776 \begin{verbatim} 852 \begin{verbatim}
777 int XXX_start(int cipher, const unsigned char *IV, 853 int XXX_start( int cipher,
778 const unsigned char *key, int keylen, 854 const unsigned char *IV,
779 int num_rounds, symmetric_XXX *XXX); 855 const unsigned char *key,
780 856 int keylen,
781 int ctr_start( int cipher, 857 int num_rounds,
858 symmetric_XXX *XXX);
859
860 int ctr_start( int cipher,
782 const unsigned char *IV, 861 const unsigned char *IV,
783 const unsigned char *key, int keylen, 862 const unsigned char *key,
784 int num_rounds, int ctr_mode, 863 int keylen,
785 symmetric_CTR *ctr); 864 int num_rounds,
786 865 int ctr_mode,
787 int ecb_start(int cipher, const unsigned char *key, int keylen, 866 symmetric_CTR *ctr);
788 int num_rounds, symmetric_ECB *ecb); 867
789 \end{verbatim} 868 int ecb_start( int cipher,
790 869 const unsigned char *key,
791 In each case ``cipher'' is the index into the cipher\_descriptor array of the cipher you want to use. The ``IV'' value is 870 int keylen,
871 int num_rounds,
872 symmetric_ECB *ecb);
873 \end{verbatim}
874
875 In each case, \textit{cipher} is the index into the cipher\_descriptor array of the cipher you want to use. The \textit{IV} value is
792 the initialization vector to be used with the cipher. You must fill the IV yourself and it is assumed they are the same 876 the initialization vector to be used with the cipher. You must fill the IV yourself and it is assumed they are the same
793 length as the block size\footnote{In otherwords the size of a block of plaintext for the cipher, e.g. 8 for DES, 16 for AES, etc.} 877 length as the block size\footnote{In other words the size of a block of plaintext for the cipher, e.g. 8 for DES, 16 for AES, etc.}
794 of the cipher you choose. It is important that the IV be random for each unique message you want to encrypt. The 878 of the cipher you choose. It is important that the IV be random for each unique message you want to encrypt. The
795 parameters ``key'', ``keylen'' and ``num\_rounds'' are the same as in the XXX\_setup() function call. The final parameter 879 parameters \textit{key}, \textit{keylen} and \textit{num\_rounds} are the same as in the XXX\_setup() function call. The final parameter
796 is a pointer to the structure you want to hold the information for the mode of operation. 880 is a pointer to the structure you want to hold the information for the mode of operation.
797 881
798 882
799 In the case of CTR mode there is an additional parameter ``ctr\_mode'' which specifies the mode that the counter is to be used in. 883 In the case of CTR mode there is an additional parameter \textit{ctr\_mode} which specifies the mode that the counter is to be used in.
800 If \textbf{CTR\_COUNTER\_LITTLE\_ENDIAN} was specified then the counter will be treated as a little endian value. Otherwise, if 884 If \textbf{CTR\_COUNTER\_ LITTLE\_ENDIAN} was specified then the counter will be treated as a little endian value. Otherwise, if
801 \textbf{CTR\_COUNTER\_BIG\_ENDIAN} was specified the counter will be treated as a big endian value. 885 \textbf{CTR\_COUNTER\_BIG\_ENDIAN} was specified the counter will be treated as a big endian value. As of v1.15 the RFC 3686 style of
802 886 increment then encrypt is also supported. By OR'ing \textbf{LTC\_CTR\_RFC3686} with the CTR \textit{mode} value, ctr\_start() will increment
803 The routines return {\bf CRYPT\_OK} if the cipher initialized correctly, otherwise they return an error code. 887 the counter before encrypting it for the first time.
888
889 The routines return {\bf CRYPT\_OK} if the cipher initialized correctly, otherwise, they return an error code.
804 890
805 \subsection{Encryption and Decryption} 891 \subsection{Encryption and Decryption}
806 To actually encrypt or decrypt the following routines are provided: 892 To actually encrypt or decrypt the following routines are provided:
807 \index{ecb\_encrypt()} \index{ecb\_decrypt()} \index{cfb\_encrypt()} \index{cfb\_decrypt()} 893 \index{ecb\_encrypt()} \index{ecb\_decrypt()} \index{cfb\_encrypt()} \index{cfb\_decrypt()}
808 \index{cbc\_encrypt()} \index{cbc\_decrypt()} \index{ofb\_encrypt()} \index{ofb\_decrypt()} \index{ctr\_encrypt()} \index{ctr\_decrypt()} 894 \index{cbc\_encrypt()} \index{cbc\_decrypt()} \index{ofb\_encrypt()} \index{ofb\_decrypt()} \index{ctr\_encrypt()} \index{ctr\_decrypt()}
809 \begin{verbatim} 895 \begin{verbatim}
810 int XXX_encrypt(const unsigned char *pt, unsigned char *ct, 896 int XXX_encrypt(const unsigned char *pt,
811 unsigned long len, symmetric_YYY *YYY); 897 unsigned char *ct,
812 int XXX_decrypt(const unsigned char *ct, unsigned char *pt, 898 unsigned long len,
813 unsigned long len, symmetric_YYY *YYY); 899 symmetric_YYY *YYY);
814 \end{verbatim} 900
815 Where ``XXX'' is one of $\lbrace ecb, cbc, ctr, cfb, ofb \rbrace$. 901 int XXX_decrypt(const unsigned char *ct,
816 902 unsigned char *pt,
817 In all cases ``len'' is the size of the buffer (as number of octets) to encrypt or decrypt. The CTR, OFB and CFB modes are order sensitive but not 903 unsigned long len,
818 chunk sensitive. That is you can encrypt ``ABCDEF'' in three calls like ``AB'', ``CD'', ``EF'' or two like ``ABCDE'' and ``F'' 904 symmetric_YYY *YYY);
819 and end up with the same ciphertext. However, encrypting ``ABC'' and ``DABC'' will result in different ciphertexts. All 905 \end{verbatim}
906 Where \textit{XXX} is one of $\lbrace ecb, cbc, ctr, cfb, ofb \rbrace$.
907
908 In all cases, \textit{len} is the size of the buffer (as number of octets) to encrypt or decrypt. The CTR, OFB and CFB modes are order sensitive but not
909 chunk sensitive. That is you can encrypt \textit{ABCDEF} in three calls like \textit{AB}, \textit{CD}, \textit{EF} or two like \textit{ABCDE} and \textit{F}
910 and end up with the same ciphertext. However, encrypting \textit{ABC} and \textit{DABC} will result in different ciphertexts. All
820 five of the modes will return {\bf CRYPT\_OK} on success from the encrypt or decrypt functions. 911 five of the modes will return {\bf CRYPT\_OK} on success from the encrypt or decrypt functions.
821 912
822 In the ECB and CBC cases ``len'' must be a multiple of the ciphers block size. In the CBC case you must manually pad the end of your message (either with 913 In the ECB and CBC cases, \textit{len} must be a multiple of the ciphers block size. In the CBC case, you must manually pad the end of your message (either with
823 zeroes or with whatever your protocol requires). 914 zeroes or with whatever your protocol requires).
824 915
825 To decrypt in either mode you simply perform the setup like before (recall you have to fetch the IV value you used) 916 To decrypt in either mode, perform the setup like before (recall you have to fetch the IV value you used), and use the decrypt routine on all of the blocks.
826 and use the decrypt routine on all of the blocks.
827 917
828 \subsection{IV Manipulation} 918 \subsection{IV Manipulation}
829 To change or read the IV of a previously initialized chaining mode use the following two functions. 919 To change or read the IV of a previously initialized chaining mode use the following two functions.
830
831 \index{cbc\_setiv()} \index{cbc\_getiv()} \index{ofb\_setiv()} \index{ofb\_getiv()} \index{cfb\_setiv()} \index{cfb\_getiv()} 920 \index{cbc\_setiv()} \index{cbc\_getiv()} \index{ofb\_setiv()} \index{ofb\_getiv()} \index{cfb\_setiv()} \index{cfb\_getiv()}
832 \index{ctr\_setiv()} \index{ctr\_getiv()} 921 \index{ctr\_setiv()} \index{ctr\_getiv()}
833 \begin{verbatim} 922 \begin{verbatim}
834 int XXX_getiv(unsigned char *IV, unsigned long *len, symmetric_XXX *XXX); 923 int XXX_getiv(unsigned char *IV,
835 int XXX_setiv(const unsigned char *IV, unsigned long len, symmetric_XXX *XXX); 924 unsigned long *len,
836 \end{verbatim} 925 symmetric_XXX *XXX);
837 926
838 The XXX\_getiv() functions will read the IV out of the chaining mode and store it into ``IV'' along with the length of the IV 927 int XXX_setiv(const unsigned char *IV,
839 stored in ``len''. The XXX\_setiv will initialize the chaining mode state as if the original IV were the new IV specified. The length 928 unsigned long len,
929 symmetric_XXX *XXX);
930 \end{verbatim}
931
932 The XXX\_getiv() functions will read the IV out of the chaining mode and store it into \textit{IV} along with the length of the IV
933 stored in \textit{len}. The XXX\_setiv will initialize the chaining mode state as if the original IV were the new IV specified. The length
840 of the IV passed in must be the size of the ciphers block size. 934 of the IV passed in must be the size of the ciphers block size.
841 935
842 The XXX\_setiv() functions are handy if you wish to change the IV without re--keying the cipher. 936 The XXX\_setiv() functions are handy if you wish to change the IV without re--keying the cipher.
937
938 What the \textit{setiv} function will do depends on the mode being changed. In CBC mode, the new IV replaces the existing IV as if it
939 were the last ciphertext block. In CFB mode, the IV is encrypted as if it were the prior encrypted pad. In CTR mode, the IV is encrypted without
940 first incrementing it (regardless of the LTC\_RFC\_3686 flag presence). In F8 mode, the IV is encrypted and becomes the new pad. It does not change
941 the salted IV, and is only meant to allow seeking within a session. In LRW, it changes the tweak, forcing a computation of the tweak pad, allowing for
942 seeking within the session. In OFB mode, the IV is encrypted and becomes the new pad.
843 943
844 \subsection{Stream Termination} 944 \subsection{Stream Termination}
845 To terminate an open stream call the done function. 945 To terminate an open stream call the done function.
846 946
847 \index{ecb\_done()} \index{cbc\_done()}\index{cfb\_done()}\index{ofb\_done()} \index{ctr\_done()} 947 \index{ecb\_done()} \index{cbc\_done()}\index{cfb\_done()}\index{ofb\_done()} \index{ctr\_done()}
849 int XXX_done(symmetric_XXX *XXX); 949 int XXX_done(symmetric_XXX *XXX);
850 \end{verbatim} 950 \end{verbatim}
851 951
852 This will terminate the stream (by terminating the cipher) and return \textbf{CRYPT\_OK} if successful. 952 This will terminate the stream (by terminating the cipher) and return \textbf{CRYPT\_OK} if successful.
853 953
954 \newpage
854 \subsection{Examples} 955 \subsection{Examples}
855
856 \newpage
857 \begin{small} 956 \begin{small}
858 \begin{verbatim} 957 \begin{verbatim}
859 #include <tomcrypt.h> 958 #include <tomcrypt.h>
860 int main(void) 959 int main(void)
861 { 960 {
874 /* start up CTR mode */ 973 /* start up CTR mode */
875 if ((err = ctr_start( 974 if ((err = ctr_start(
876 find_cipher("twofish"), /* index of desired cipher */ 975 find_cipher("twofish"), /* index of desired cipher */
877 IV, /* the initial vector */ 976 IV, /* the initial vector */
878 key, /* the secret key */ 977 key, /* the secret key */
879 16, /* length of secret key (16 bytes, 128 bits) */ 978 16, /* length of secret key (16 bytes) */
880 0, /* 0 == default # of rounds */ 979 0, /* 0 == default # of rounds */
881 CTR_COUNTER_LITTLE_ENDIAN, /* Little endian counter */ 980 CTR_COUNTER_LITTLE_ENDIAN, /* Little endian counter */
882 &ctr) /* where to store initialized CTR state */ 981 &ctr) /* where to store the CTR state */
883 ) != CRYPT_OK) { 982 ) != CRYPT_OK) {
884 printf("ctr_start error: %s\n", error_to_string(err)); 983 printf("ctr_start error: %s\n", error_to_string(err));
885 return -1; 984 return -1;
886 } 985 }
887 986
888 /* somehow fill buffer than encrypt it */ 987 /* somehow fill buffer than encrypt it */
889 if ((err = ctr_encrypt( buffer, /* plaintext */ 988 if ((err = ctr_encrypt( buffer, /* plaintext */
890 buffer, /* ciphertext */ 989 buffer, /* ciphertext */
891 sizeof(buffer), /* length of data to encrypt */ 990 sizeof(buffer), /* length of plaintext pt */
892 &ctr) /* previously initialized CTR state */ 991 &ctr) /* CTR state */
893 ) != CRYPT_OK) { 992 ) != CRYPT_OK) {
894 printf("ctr_encrypt error: %s\n", error_to_string(err)); 993 printf("ctr_encrypt error: %s\n", error_to_string(err));
895 return -1; 994 return -1;
896 } 995 }
897 996
906 return -1; 1005 return -1;
907 } 1006 }
908 1007
909 if ((err = ctr_decrypt( buffer, /* ciphertext */ 1008 if ((err = ctr_decrypt( buffer, /* ciphertext */
910 buffer, /* plaintext */ 1009 buffer, /* plaintext */
911 sizeof(buffer), /* length of data to encrypt */ 1010 sizeof(buffer), /* length of plaintext */
912 &ctr) /* previously initialized CTR state */ 1011 &ctr) /* CTR state */
913 ) != CRYPT_OK) { 1012 ) != CRYPT_OK) {
914 printf("ctr_decrypt error: %s\n", error_to_string(err)); 1013 printf("ctr_decrypt error: %s\n", error_to_string(err));
915 return -1; 1014 return -1;
916 } 1015 }
917 1016
928 return 0; 1027 return 0;
929 } 1028 }
930 \end{verbatim} 1029 \end{verbatim}
931 \end{small} 1030 \end{small}
932 1031
933 \section{Encrypt and Authenticate Modes} 1032 \subsection{LRW Mode}
1033 LRW mode is a cipher mode which is meant for indexed encryption like used to handle storage media. It is meant to have efficient seeking and overcome the
1034 security problems of ECB mode while not increasing the storage requirements. It is used much like any other chaining mode except with two key differences.
1035
1036 The key is specified as two strings the first key $K_1$ is the (normally AES) key and can be any length (typically 16, 24 or 32 octets long). The second key
1037 $K_2$ is the \textit{tweak} key and is always 16 octets long. The tweak value is \textbf{NOT} a nonce or IV value it must be random and secret.
1038
1039 To initialize LRW mode use:
1040
1041 \index{lrw\_start()}
1042 \begin{verbatim}
1043 int lrw_start( int cipher,
1044 const unsigned char *IV,
1045 const unsigned char *key,
1046 int keylen,
1047 const unsigned char *tweak,
1048 int num_rounds,
1049 symmetric_LRW *lrw);
1050 \end{verbatim}
1051
1052 This will initialize the LRW context with the given (16 octet) \textit{IV}, cipher $K_1$ \textit{key} of length \textit{keylen} octets and the (16 octet) $K_2$ \textit{tweak}.
1053 While LRW was specified to be used only with AES, LibTomCrypt will allow any 128--bit block cipher to be specified as indexed by \textit{cipher}. The
1054 number of rounds for the block cipher \textit{num\_rounds} can be 0 to use the default number of rounds for the given cipher.
1055
1056 To process data use the following functions:
1057
1058 \index{lrw\_encrypt()} \index{lrw\_decrypt()}
1059 \begin{verbatim}
1060 int lrw_encrypt(const unsigned char *pt,
1061 unsigned char *ct,
1062 unsigned long len,
1063 symmetric_LRW *lrw);
1064
1065 int lrw_decrypt(const unsigned char *ct,
1066 unsigned char *pt,
1067 unsigned long len,
1068 symmetric_LRW *lrw);
1069 \end{verbatim}
1070
1071 These will encrypt (or decrypt) the plaintext to the ciphertext buffer (or vice versa). The length is specified by \textit{len} in octets but must be a multiple
1072 of 16. The LRW code uses a fast tweak update such that consecutive blocks are encrypted faster than if random seeking where used.
1073
1074 To manipulate the IV use the following functions:
1075
1076 \index{lrw\_getiv()} \index{lrw\_setiv()}
1077 \begin{verbatim}
1078 int lrw_getiv(unsigned char *IV,
1079 unsigned long *len,
1080 symmetric_LRW *lrw);
1081
1082 int lrw_setiv(const unsigned char *IV,
1083 unsigned long len,
1084 symmetric_LRW *lrw);
1085 \end{verbatim}
1086 These will get or set the 16--octet IV. Note that setting the IV is the same as \textit{seeking} and unlike other modes is not a free operation. It requires
1087 updating the entire tweak which is slower than sequential use. Avoid seeking excessively in performance constrained code.
1088
1089 To terminate the LRW state use the following:
1090
1091 \index{lrw\_done()}
1092 \begin{verbatim}
1093 int lrw_done(symmetric_LRW *lrw);
1094 \end{verbatim}
1095
1096 \subsection{F8 Mode}
1097 \index{F8 Mode}
1098 The F8 Chaining mode (see RFC 3711 for instance) is yet another chaining mode for block ciphers. It behaves much like CTR mode in that it XORs a keystream
1099 against the plaintext to encrypt. F8 mode comes with the additional twist that the counter value is secret, encrypted by a \textit{salt key}. We
1100 initialize F8 mode with the following function call:
1101
1102 \index{f8\_start()}
1103 \begin{verbatim}
1104 int f8_start( int cipher,
1105 const unsigned char *IV,
1106 const unsigned char *key,
1107 int keylen,
1108 const unsigned char *salt_key,
1109 int skeylen,
1110 int num_rounds,
1111 symmetric_F8 *f8);
1112 \end{verbatim}
1113 This will start the F8 mode state using \textit{key} as the secret key, \textit{IV} as the counter. It uses the \textit{salt\_key} as IV encryption key
1114 (\textit{m} in the RFC 3711). The salt\_key can be shorter than the secret key but it should not be longer.
1115
1116 To encrypt or decrypt data we use the following two functions:
1117
1118 \index{f8\_encrypt()} \index{f8\_decrypt()}
1119 \begin{verbatim}
1120 int f8_encrypt(const unsigned char *pt,
1121 unsigned char *ct,
1122 unsigned long len,
1123 symmetric_F8 *f8);
1124
1125 int f8_decrypt(const unsigned char *ct,
1126 unsigned char *pt,
1127 unsigned long len,
1128 symmetric_F8 *f8);
1129 \end{verbatim}
1130 These will encrypt or decrypt a variable length array of bytes using the F8 mode state specified. The length is specified in bytes and does not have to be a multiple
1131 of the ciphers block size.
1132
1133 To change or retrieve the current counter IV value use the following functions:
1134 \index{f8\_getiv()} \index{f8\_setiv()}
1135 \begin{verbatim}
1136 int f8_getiv(unsigned char *IV,
1137 unsigned long *len,
1138 symmetric_F8 *f8);
1139
1140 int f8_setiv(const unsigned char *IV,
1141 unsigned long len,
1142 symmetric_F8 *f8);
1143 \end{verbatim}
1144 These work with the current IV value only and not the encrypted IV value specified during the call to f8\_start(). The purpose of these two functions is to be
1145 able to seek within a current session only. If you want to change the session IV you will have to call f8\_done() and then start a new state with
1146 f8\_start().
1147
1148 To terminate an F8 state call the following function:
1149
1150 \index{f8\_done()}
1151 \begin{verbatim}
1152 int f8_done(symmetric_F8 *f8);
1153 \end{verbatim}
1154
1155 \vfil
1156 \mysection{Encrypt and Authenticate Modes}
934 1157
935 \subsection{EAX Mode} 1158 \subsection{EAX Mode}
936 LibTomCrypt provides support for a mode called EAX\footnote{See 1159 LibTomCrypt provides support for a mode called EAX\footnote{See
937 M. Bellare, P. Rogaway, D. Wagner, A Conventional Authenticated-Encryption Mode.} in a manner similar to the 1160 M. Bellare, P. Rogaway, D. Wagner, A Conventional Authenticated-Encryption Mode.} in a manner similar to the way it was intended to be used
938 way it was intended to be used by the designers. First a short description of what EAX mode is before I explain how to use it. 1161 by the designers. First, a short description of what EAX mode is before we explain how to use it. EAX is a mode that requires a cipher,
939 EAX is a mode that requires a cipher, CTR and OMAC support and provides encryption and authentication\footnote{Note that since EAX only requires OMAC and CTR you may use ``encrypt only'' cipher descriptors with this mode.}. 1162 CTR and OMAC support and provides encryption and
940 It is initialized with a random ``nonce'' that can be shared publicly as well as a ``header'' which can be fixed and public as well as a random 1163 authentication\footnote{Note that since EAX only requires OMAC and CTR you may use \textit{encrypt only} cipher descriptors with this mode.}.
941 secret symmetric key. 1164 It is initialized with a random \textit{nonce} that can be shared publicly, a \textit{header} which can be fixed and public, and a random secret symmetric key.
942 1165
943 The ``header'' data is meant to be meta-data associated with a stream that isn't private (e.g. protocol messages). It can 1166 The \textit{header} data is meant to be meta--data associated with a stream that isn't private (e.g., protocol messages). It can
944 be added at anytime during an EAX stream and is part of the authentication tag. That is, changes in the meta-data can 1167 be added at anytime during an EAX stream, and is part of the authentication tag. That is, changes in the meta-data can be detected by changes in the output tag.
945 be detected by changes in the output tag.
946 1168
947 The mode can then process plaintext producing ciphertext as well as compute a partial checksum. The actual checksum 1169 The mode can then process plaintext producing ciphertext as well as compute a partial checksum. The actual checksum
948 called a ``tag'' is only emitted when the message is finished. In the interim though the user can process any arbitrary 1170 called a \textit{tag} is only emitted when the message is finished. In the interim, the user can process any arbitrary
949 sized message block to send to the recipient as ciphertext. This makes the EAX mode especially suited for streaming modes 1171 sized message block to send to the recipient as ciphertext. This makes the EAX mode especially suited for streaming modes
950 of operation. 1172 of operation.
951 1173
952 The mode is initialized with the following function. 1174 The mode is initialized with the following function.
953 \index{eax\_init()} 1175 \index{eax\_init()}
954 \begin{verbatim} 1176 \begin{verbatim}
955 int eax_init(eax_state *eax, int cipher, 1177 int eax_init( eax_state *eax,
956 const unsigned char *key, unsigned long keylen, 1178 int cipher,
957 const unsigned char *nonce, unsigned long noncelen, 1179 const unsigned char *key,
958 const unsigned char *header, unsigned long headerlen); 1180 unsigned long keylen,
959 \end{verbatim} 1181 const unsigned char *nonce,
960 1182 unsigned long noncelen,
961 Where ``eax'' is the EAX state. ``cipher'' is the index of the desired cipher in the descriptor table. 1183 const unsigned char *header,
962 ``key'' is the shared secret symmetric key of length ``keylen''. ``nonce'' is the random public string of 1184 unsigned long headerlen);
963 length ``noncelen''. ``header'' is the random (or fixed or \textbf{NULL}) header for the message of length 1185 \end{verbatim}
964 ``headerlen''. 1186
965 1187 Where \textit{eax} is the EAX state. The \textit{cipher} parameter is the index of the desired cipher in the descriptor table.
966 When this function completes ``eax'' will be initialized such that you can now either have data decrypted or 1188 The \textit{key} parameter is the shared secret symmetric key of length \textit{keylen} octets. The \textit{nonce} parameter is the
967 encrypted in EAX mode. Note that if ``headerlen'' is zero you may pass ``header'' as \textbf{NULL} to indicate 1189 random public string of length \textit{noncelen} octets. The \textit{header} parameter is the random (or fixed or \textbf{NULL}) header for the
968 there is no initial header data. 1190 message of length \textit{headerlen} octets.
1191
1192 When this function completes, the \textit{eax} state will be initialized such that you can now either have data decrypted or
1193 encrypted in EAX mode. Note: if \textit{headerlen} is zero you may pass \textit{header} as \textbf{NULL} to indicate there is no initial header data.
969 1194
970 To encrypt or decrypt data in a streaming mode use the following. 1195 To encrypt or decrypt data in a streaming mode use the following.
971 \index{eax\_encrypt()} \index{eax\_decrypt()} 1196 \index{eax\_encrypt()} \index{eax\_decrypt()}
972 \begin{verbatim} 1197 \begin{verbatim}
973 int eax_encrypt(eax_state *eax, const unsigned char *pt, 1198 int eax_encrypt( eax_state *eax,
974 unsigned char *ct, unsigned long length); 1199 const unsigned char *pt,
975 1200 unsigned char *ct,
976 int eax_decrypt(eax_state *eax, const unsigned char *ct, 1201 unsigned long length);
977 unsigned char *pt, unsigned long length); 1202
978 \end{verbatim} 1203 int eax_decrypt( eax_state *eax,
979 The function ``eax\_encrypt'' will encrypt the bytes in ``pt'' of ``length'' bytes and store the ciphertext in 1204 const unsigned char *ct,
980 ``ct''. Note that ``ct'' and ``pt'' may be the same region in memory. This function will also send the ciphertext 1205 unsigned char *pt,
981 through the OMAC function. The function ``eax\_decrypt'' decrypts ``ct'' and stores it in ``pt''. This also allows 1206 unsigned long length);
982 ``pt'' and ``ct'' to be the same region in memory. 1207 \end{verbatim}
983 1208 The function \textit{eax\_encrypt} will encrypt the bytes in \textit{pt} of \textit{length} octets, and store the ciphertext in
984 You cannot both encrypt or decrypt with the same ``eax'' context. For bi-directional communication you 1209 \textit{ct}. Note: \textit{ct} and \textit{pt} may be the same region in memory. This function will also send the ciphertext
985 will need to initialize two EAX contexts (preferably with different headers and nonces). 1210 through the OMAC function. The function \textit{eax\_decrypt} decrypts \textit{ct}, and stores it in \textit{pt}. This also allows
986 1211 \textit{pt} and \textit{ct} to be the same region in memory.
987 Note that both of these functions allow you to send the data in any granularity but the order is important. While 1212
1213 You cannot both encrypt or decrypt with the same \textit{eax} context. For bi--directional communication you will need to initialize
1214 two EAX contexts (preferably with different headers and nonces).
1215
1216 Note: both of these functions allow you to send the data in any granularity but the order is important. While
988 the eax\_init() function allows you to add initial header data to the stream you can also add header data during the 1217 the eax\_init() function allows you to add initial header data to the stream you can also add header data during the
989 EAX stream with the following. 1218 EAX stream with the following.
990 1219
991 \index{eax\_addheader()} 1220 \index{eax\_addheader()}
992 \begin{verbatim} 1221 \begin{verbatim}
993 int eax_addheader(eax_state *eax, 1222 int eax_addheader( eax_state *eax,
994 const unsigned char *header, unsigned long length); 1223 const unsigned char *header,
995 \end{verbatim} 1224 unsigned long length);
996 1225 \end{verbatim}
997 This will add the ``length'' bytes from ``header'' to the given ``eax'' stream. Once the message is finished the 1226 This will add the \textit{length} octet from \textit{header} to the given \textit{eax} header. Once the message is finished, the
998 ``tag'' (checksum) may be computed with the following function. 1227 \textit{tag} (checksum) may be computed with the following function:
999 1228
1000 \index{eax\_done()} 1229 \index{eax\_done()}
1001 \begin{verbatim} 1230 \begin{verbatim}
1002 int eax_done(eax_state *eax, 1231 int eax_done( eax_state *eax,
1003 unsigned char *tag, unsigned long *taglen); 1232 unsigned char *tag,
1004 \end{verbatim} 1233 unsigned long *taglen);
1005 This will terminate the EAX state ``eax'' and store upto ``taglen'' bytes of the message tag in ``tag''. The function 1234 \end{verbatim}
1006 then stores how many bytes of the tag were written out back into ``taglen''. 1235 This will terminate the EAX state \textit{eax}, and store up to \textit{taglen} bytes of the message tag in \textit{tag}. The function
1007 1236 then stores how many bytes of the tag were written out back in to \textit{taglen}.
1008 The EAX mode code can be tested to ensure it matches the test vectors by calling the following function. 1237
1238 The EAX mode code can be tested to ensure it matches the test vectors by calling the following function:
1009 \index{eax\_test()} 1239 \index{eax\_test()}
1010 \begin{verbatim} 1240 \begin{verbatim}
1011 int eax_test(void); 1241 int eax_test(void);
1012 \end{verbatim} 1242 \end{verbatim}
1013 This requires that the AES (or Rijndael) block cipher be registered with the cipher\_descriptor table first. 1243 This requires that the AES (or Rijndael) block cipher be registered with the cipher\_descriptor table first.
1027 } 1257 }
1028 1258
1029 /* ... make up random nonce and key ... */ 1259 /* ... make up random nonce and key ... */
1030 1260
1031 /* initialize context */ 1261 /* initialize context */
1032 if ((err = eax_init( &eax, /* the context */ 1262 if ((err = eax_init( &eax, /* context */
1033 find_cipher("rijndael"), /* cipher we want to use */ 1263 find_cipher("rijndael"), /* cipher id */
1034 nonce, /* our state nonce */ 1264 nonce, /* the nonce */
1035 16, /* none is 16 bytes */ 1265 16, /* nonce is 16 bytes */
1036 "TestApp", /* example header, identifies this program */ 1266 "TestApp", /* example header */
1037 7) /* length of the header */ 1267 7) /* header length */
1038 ) != CRYPT_OK) { 1268 ) != CRYPT_OK) {
1039 printf("Error eax_init: %s", error_to_string(err)); 1269 printf("Error eax_init: %s", error_to_string(err));
1040 return EXIT_FAILURE; 1270 return EXIT_FAILURE;
1041 } 1271 }
1042 1272
1043 /* now encrypt data, say in a loop or whatever */ 1273 /* now encrypt data, say in a loop or whatever */
1044 if ((err = eax_encrypt( &eax, /* eax context */ 1274 if ((err = eax_encrypt( &eax, /* eax context */
1045 pt, /* plaintext (source) */ 1275 pt, /* plaintext (source) */
1046 ct, /* ciphertext (destination) */ 1276 ct, /* ciphertext (destination) */
1047 sizeof(pt) /* size of plaintext */ 1277 sizeof(pt) /* size of plaintext */
1048 ) != CRYPT_OK) { 1278 ) != CRYPT_OK) {
1049 printf("Error eax_encrypt: %s", error_to_string(err)); 1279 printf("Error eax_encrypt: %s", error_to_string(err));
1050 return EXIT_FAILURE; 1280 return EXIT_FAILURE;
1051 } 1281 }
1052 1282
1053 /* finish message and get authentication tag */ 1283 /* finish message and get authentication tag */
1054 taglen = sizeof(tag); 1284 taglen = sizeof(tag);
1055 if ((err = eax_done( &eax, /* eax context */ 1285 if ((err = eax_done( &eax, /* eax context */
1056 tag, /* where to put tag */ 1286 tag, /* where to put tag */
1057 &taglen /* length of tag space */ 1287 &taglen /* length of tag space */
1058 ) != CRYPT_OK) { 1288 ) != CRYPT_OK) {
1059 printf("Error eax_done: %s", error_to_string(err)); 1289 printf("Error eax_done: %s", error_to_string(err));
1060 return EXIT_FAILURE; 1290 return EXIT_FAILURE;
1061 } 1291 }
1062 1292
1063 /* now we have the authentication tag in "tag" and it's taglen bytes long */ 1293 /* now we have the authentication tag in "tag" and
1064 1294 * it's taglen bytes long */
1065 } 1295 }
1066 \end{verbatim} 1296 \end{verbatim}
1067 1297
1068 You can also perform an entire EAX state on a block of memory in a single function call with the 1298 You can also perform an entire EAX state on a block of memory in a single function call with the
1069 following functions. 1299 following functions.
1070 1300
1071 1301
1072 \index{eax\_encrypt\_authenticate\_memory} \index{eax\_decrypt\_verify\_memory} 1302 \index{eax\_encrypt\_authenticate\_memory} \index{eax\_decrypt\_verify\_memory}
1073 \begin{verbatim} 1303 \begin{verbatim}
1074 int eax_encrypt_authenticate_memory(int cipher, 1304 int eax_encrypt_authenticate_memory(
1305 int cipher,
1075 const unsigned char *key, unsigned long keylen, 1306 const unsigned char *key, unsigned long keylen,
1076 const unsigned char *nonce, unsigned long noncelen, 1307 const unsigned char *nonce, unsigned long noncelen,
1077 const unsigned char *header, unsigned long headerlen, 1308 const unsigned char *header, unsigned long headerlen,
1078 const unsigned char *pt, unsigned long ptlen, 1309 const unsigned char *pt, unsigned long ptlen,
1079 unsigned char *ct, 1310 unsigned char *ct,
1080 unsigned char *tag, unsigned long *taglen); 1311 unsigned char *tag, unsigned long *taglen);
1081 1312
1082 int eax_decrypt_verify_memory(int cipher, 1313 int eax_decrypt_verify_memory(
1314 int cipher,
1083 const unsigned char *key, unsigned long keylen, 1315 const unsigned char *key, unsigned long keylen,
1084 const unsigned char *nonce, unsigned long noncelen, 1316 const unsigned char *nonce, unsigned long noncelen,
1085 const unsigned char *header, unsigned long headerlen, 1317 const unsigned char *header, unsigned long headerlen,
1086 const unsigned char *ct, unsigned long ctlen, 1318 const unsigned char *ct, unsigned long ctlen,
1087 unsigned char *pt, 1319 unsigned char *pt,
1091 1323
1092 Both essentially just call eax\_init() followed by eax\_encrypt() (or eax\_decrypt() respectively) and eax\_done(). The parameters 1324 Both essentially just call eax\_init() followed by eax\_encrypt() (or eax\_decrypt() respectively) and eax\_done(). The parameters
1093 have the same meaning as with those respective functions. 1325 have the same meaning as with those respective functions.
1094 1326
1095 The only difference is eax\_decrypt\_verify\_memory() does not emit a tag. Instead you pass it a tag as input and it compares it against 1327 The only difference is eax\_decrypt\_verify\_memory() does not emit a tag. Instead you pass it a tag as input and it compares it against
1096 the tag it computed while decrypting the message. If the tags match then it stores a $1$ in ``res'', otherwise it stores a $0$. 1328 the tag it computed while decrypting the message. If the tags match then it stores a $1$ in \textit{res}, otherwise it stores a $0$.
1097 1329
1098 \subsection{OCB Mode} 1330 \subsection{OCB Mode}
1099 LibTomCrypt provides support for a mode called OCB\footnote{See 1331 LibTomCrypt provides support for a mode called OCB\footnote{See
1100 P. Rogaway, M. Bellare, J. Black, T. Krovetz, ``OCB: A Block Cipher Mode of Operation for Efficient Authenticated Encryption''.} 1332 P. Rogaway, M. Bellare, J. Black, T. Krovetz, \textit{OCB: A Block Cipher Mode of Operation for Efficient Authenticated Encryption}.}
1101 . OCB is an encryption protocol that simultaneously provides authentication. It is slightly faster to use than EAX mode 1333 . OCB is an encryption protocol that simultaneously provides authentication. It is slightly faster to use than EAX mode
1102 but is less flexible. Let's review how to initialize an OCB context. 1334 but is less flexible. Let's review how to initialize an OCB context.
1103 1335
1104 \index{ocb\_init()} 1336 \index{ocb\_init()}
1105 \begin{verbatim} 1337 \begin{verbatim}
1106 int ocb_init(ocb_state *ocb, int cipher, 1338 int ocb_init( ocb_state *ocb,
1107 const unsigned char *key, unsigned long keylen, 1339 int cipher,
1340 const unsigned char *key,
1341 unsigned long keylen,
1108 const unsigned char *nonce); 1342 const unsigned char *nonce);
1109 \end{verbatim} 1343 \end{verbatim}
1110 1344
1111 This will initialize the ``ocb'' context using cipher descriptor ``cipher''. It will use a ``key'' of length ``keylen'' 1345 This will initialize the \textit{ocb} context using cipher descriptor \textit{cipher}. It will use a \textit{key} of length \textit{keylen}
1112 and the random ``nonce''. Note that ``nonce'' must be a random (public) string the same length as the block ciphers 1346 and the random \textit{nonce}. Note that \textit{nonce} must be a random (public) string the same length as the block ciphers
1113 block size (e.g. 16 bytes for AES). 1347 block size (e.g. 16 bytes for AES).
1114 1348
1115 This mode has no ``Associated Data'' like EAX mode does which means you cannot authenticate metadata along with the stream. 1349 This mode has no \textit{Associated Data} like EAX mode does which means you cannot authenticate metadata along with the stream.
1116 To encrypt or decrypt data use the following. 1350 To encrypt or decrypt data use the following.
1117 1351
1118 \index{ocb\_encrypt()} \index{ocb\_decrypt()} 1352 \index{ocb\_encrypt()} \index{ocb\_decrypt()}
1119 \begin{verbatim} 1353 \begin{verbatim}
1120 int ocb_encrypt(ocb_state *ocb, const unsigned char *pt, unsigned char *ct); 1354 int ocb_encrypt( ocb_state *ocb,
1121 int ocb_decrypt(ocb_state *ocb, const unsigned char *ct, unsigned char *pt); 1355 const unsigned char *pt,
1122 \end{verbatim} 1356 unsigned char *ct);
1123 1357
1124 This will encrypt (or decrypt for the latter) a fixed length of data from ``pt'' to ``ct'' (vice versa for the latter). 1358 int ocb_decrypt( ocb_state *ocb,
1125 They assume that ``pt'' and ``ct'' are the same size as the block cipher's block size. Note that you cannot call 1359 const unsigned char *ct,
1126 both functions given a single ``ocb'' state. For bi-directional communication you will have to initialize two ``ocb'' 1360 unsigned char *pt);
1127 states (with different nonces). Also ``pt'' and ``ct'' may point to the same location in memory. 1361 \end{verbatim}
1362
1363 This will encrypt (or decrypt for the latter) a fixed length of data from \textit{pt} to \textit{ct} (vice versa for the latter).
1364 They assume that \textit{pt} and \textit{ct} are the same size as the block cipher's block size. Note that you cannot call
1365 both functions given a single \textit{ocb} state. For bi-directional communication you will have to initialize two \textit{ocb}
1366 states (with different nonces). Also \textit{pt} and \textit{ct} may point to the same location in memory.
1128 1367
1129 \subsubsection{State Termination} 1368 \subsubsection{State Termination}
1130 1369
1131 When you are finished encrypting the message you call the following function to compute the tag. 1370 When you are finished encrypting the message you call the following function to compute the tag.
1132 1371
1133 \index{ocb\_done\_encrypt()} 1372 \index{ocb\_done\_encrypt()}
1134 \begin{verbatim} 1373 \begin{verbatim}
1135 int ocb_done_encrypt(ocb_state *ocb, 1374 int ocb_done_encrypt( ocb_state *ocb,
1136 const unsigned char *pt, unsigned long ptlen, 1375 const unsigned char *pt,
1376 unsigned long ptlen,
1137 unsigned char *ct, 1377 unsigned char *ct,
1138 unsigned char *tag, unsigned long *taglen); 1378 unsigned char *tag,
1139 \end{verbatim} 1379 unsigned long *taglen);
1140 1380 \end{verbatim}
1141 This will terminate an encrypt stream ``ocb''. If you have trailing bytes of plaintext that will not complete a block 1381
1142 you can pass them here. This will also encrypt the ``ptlen'' bytes in ``pt'' and store them in ``ct''. It will also 1382 This will terminate an encrypt stream \textit{ocb}. If you have trailing bytes of plaintext that will not complete a block
1143 store upto ``taglen'' bytes of the tag into ``tag''. 1383 you can pass them here. This will also encrypt the \textit{ptlen} bytes in \textit{pt} and store them in \textit{ct}. It will also
1144 1384 store up to \textit{taglen} bytes of the tag into \textit{tag}.
1145 Note that ``ptlen'' must be less than or equal to the block size of block cipher chosen. Also note that if you have 1385
1386 Note that \textit{ptlen} must be less than or equal to the block size of block cipher chosen. Also note that if you have
1146 an input message equal to the length of the block size then you pass the data here (not to ocb\_encrypt()) only. 1387 an input message equal to the length of the block size then you pass the data here (not to ocb\_encrypt()) only.
1147 1388
1148 To terminate a decrypt stream and compared the tag you call the following. 1389 To terminate a decrypt stream and compared the tag you call the following.
1149 1390
1150 \index{ocb\_done\_decrypt()} 1391 \index{ocb\_done\_decrypt()}
1151 \begin{verbatim} 1392 \begin{verbatim}
1152 int ocb_done_decrypt(ocb_state *ocb, 1393 int ocb_done_decrypt( ocb_state *ocb,
1153 const unsigned char *ct, unsigned long ctlen, 1394 const unsigned char *ct,
1395 unsigned long ctlen,
1154 unsigned char *pt, 1396 unsigned char *pt,
1155 const unsigned char *tag, unsigned long taglen, 1397 const unsigned char *tag,
1156 int *res); 1398 unsigned long taglen,
1157 \end{verbatim} 1399 int *res);
1158 1400 \end{verbatim}
1159 Similarly to the previous function you can pass trailing message bytes into this function. This will compute the 1401 Similarly to the previous function you can pass trailing message bytes into this function. This will compute the
1160 tag of the message (internally) and then compare it against the ``taglen'' bytes of ``tag'' provided. By default 1402 tag of the message (internally) and then compare it against the \textit{taglen} bytes of \textit{tag} provided. By default
1161 ``res'' is set to zero. If all ``taglen'' bytes of ``tag'' can be verified then ``res'' is set to one (authenticated 1403 \textit{res} is set to zero. If all \textit{taglen} bytes of \textit{tag} can be verified then \textit{res} is set to one (authenticated
1162 message). 1404 message).
1163 1405
1164 \subsubsection{Packet Functions} 1406 \subsubsection{Packet Functions}
1165 To make life simpler the following two functions are provided for memory bound OCB. 1407 To make life simpler the following two functions are provided for memory bound OCB.
1166 1408
1167 \index{ocb\_encrypt\_authenticate\_memory()} 1409 %\index{ocb\_encrypt\_authenticate\_memory()}
1168 \begin{verbatim} 1410 \begin{verbatim}
1169 int ocb_encrypt_authenticate_memory(int cipher, 1411 int ocb_encrypt_authenticate_memory(
1412 int cipher,
1170 const unsigned char *key, unsigned long keylen, 1413 const unsigned char *key, unsigned long keylen,
1171 const unsigned char *nonce, 1414 const unsigned char *nonce,
1172 const unsigned char *pt, unsigned long ptlen, 1415 const unsigned char *pt, unsigned long ptlen,
1173 unsigned char *ct, 1416 unsigned char *ct,
1174 unsigned char *tag, unsigned long *taglen); 1417 unsigned char *tag, unsigned long *taglen);
1175 \end{verbatim} 1418 \end{verbatim}
1176 1419
1177 This will OCB encrypt the message ``pt'' of length ``ptlen'' and store the ciphertext in ``ct''. The length ``ptlen'' 1420 This will OCB encrypt the message \textit{pt} of length \textit{ptlen}, and store the ciphertext in \textit{ct}. The length \textit{ptlen}
1178 can be any arbitrary length. 1421 can be any arbitrary length.
1179 1422
1180 \index{ocb\_decrypt\_verify\_memory()} 1423 \index{ocb\_decrypt\_verify\_memory()}
1181 \begin{verbatim} 1424 \begin{verbatim}
1182 int ocb_decrypt_verify_memory(int cipher, 1425 int ocb_decrypt_verify_memory(
1426 int cipher,
1183 const unsigned char *key, unsigned long keylen, 1427 const unsigned char *key, unsigned long keylen,
1184 const unsigned char *nonce, 1428 const unsigned char *nonce,
1185 const unsigned char *ct, unsigned long ctlen, 1429 const unsigned char *ct, unsigned long ctlen,
1186 unsigned char *pt, 1430 unsigned char *pt,
1187 const unsigned char *tag, unsigned long taglen, 1431 const unsigned char *tag, unsigned long taglen,
1188 int *res); 1432 int *res);
1189 \end{verbatim} 1433 \end{verbatim}
1190 1434
1191 Similarly this will OCB decrypt and compare the internally computed tag against the tag provided. ``res'' is set 1435 Similarly, this will OCB decrypt, and compare the internally computed tag against the tag provided. \textit{res} is set
1192 appropriately. 1436 appropriately.
1193 1437
1194 \subsection{CCM Mode} 1438 \subsection{CCM Mode}
1195 CCM is a NIST proposal for Encrypt+Authenticate that is centered around using AES (or any 16--byte cipher) as a primitive. Unlike EAX and OCB mode 1439 CCM is a NIST proposal for encrypt + authenticate that is centered around using AES (or any 16--byte cipher) as a primitive. Unlike EAX and OCB mode,
1196 it is only meant for ``packet'' mode where the length of the input is known in advance. Since it is a packet mode function CCM only has one 1440 it is only meant for \textit{packet} mode where the length of the input is known in advance. Since it is a packet mode function, CCM only has one
1197 function that performs the protocol. 1441 function that performs the protocol.
1198 1442
1199 \index{ccm\_memory()} 1443 \index{ccm\_memory()}
1200 \begin{verbatim} 1444 \begin{verbatim}
1201 int ccm_memory(int cipher, 1445 int ccm_memory(
1446 int cipher,
1202 const unsigned char *key, unsigned long keylen, 1447 const unsigned char *key, unsigned long keylen,
1448 symmetric_key *uskey,
1203 const unsigned char *nonce, unsigned long noncelen, 1449 const unsigned char *nonce, unsigned long noncelen,
1204 const unsigned char *header, unsigned long headerlen, 1450 const unsigned char *header, unsigned long headerlen,
1205 unsigned char *pt, unsigned long ptlen, 1451 unsigned char *pt, unsigned long ptlen,
1206 unsigned char *ct, 1452 unsigned char *ct,
1207 unsigned char *tag, unsigned long *taglen, 1453 unsigned char *tag, unsigned long *taglen,
1208 int direction); 1454 int direction);
1209 \end{verbatim} 1455 \end{verbatim}
1210 1456
1211 This performs the ``CCM'' operation on the data. The ``cipher'' variable indicates which cipher in the descriptor table to use. It must have a 1457 This performs the \textit{CCM} operation on the data. The \textit{cipher} variable indicates which cipher in the descriptor table to use. It must have a
1212 16--byte block size for CCM. The key is ``key'' with a length of ``keylen'' octets. The nonce or salt is ``nonce'' of 1458 16--byte block size for CCM.
1213 length ``noncelen'' octets. The header is meta--data you want to send with the message but not have encrypted, it is stored in ``header'' 1459
1214 of length ``headerlen'' octets. The header can be zero octets long (if $headerlen = 0$ then you can pass ``header'' as \textbf{NULL}). 1460 The key can be specified in one of two fashions. First, it can be passed as an array of octets in \textit{key} of length \textit{keylen}. Alternatively,
1215 1461 it can be passed in as a previously scheduled key in \textit{uskey}. The latter fashion saves time when the same key is used for multiple packets. If
1216 The plaintext is stored in ``pt'' and the ciphertext in ``ct''. The length of both are expected to be equal and is passed in as ``ptlen''. It is 1462 \textit{uskey} is not \textbf{NULL}, then \textit{key} may be \textbf{NULL} (and vice-versa).
1217 allowable that $pt = ct$. The ``direction'' variable indicates whether encryption (direction $=$ \textbf{CCM\_ENCRYPT}) or 1463
1464 The nonce or salt is \textit{nonce} of length \textit{noncelen} octets. The header is meta--data you want to send with the message but not have
1465 encrypted, it is stored in \textit{header} of length \textit{headerlen} octets. The header can be zero octets long (if $headerlen = 0$ then
1466 you can pass \textit{header} as \textbf{NULL}).
1467
1468 The plaintext is stored in \textit{pt}, and the ciphertext in \textit{ct}. The length of both are expected to be equal and is passed in as \textit{ptlen}. It is
1469 allowable that $pt = ct$. The \textit{direction} variable indicates whether encryption (direction $=$ \textbf{CCM\_ENCRYPT}) or
1218 decryption (direction $=$ \textbf{CCM\_DECRYPT}) is to be performed. 1470 decryption (direction $=$ \textbf{CCM\_DECRYPT}) is to be performed.
1219 1471
1220 As implemented this copy of CCM cannot handle a header or plaintext longer than $2^{32} - 1$ octets long. 1472 As implemented, this version of CCM cannot handle header or plaintext data longer than $2^{32} - 1$ octets long.
1221 1473
1222 You can test the implementation of CCM with the following function. 1474 You can test the implementation of CCM with the following function.
1223 1475
1224 \index{ccm\_test()} 1476 \index{ccm\_test()}
1225 \begin{verbatim} 1477 \begin{verbatim}
1226 int ccm_test(void); 1478 int ccm_test(void);
1227 \end{verbatim} 1479 \end{verbatim}
1228 1480
1229 This will return \textbf{CRYPT\_OK} if the CCM routine passes known test vectors. 1481 This will return \textbf{CRYPT\_OK} if the CCM routine passes known test vectors. It requires AES or Rijndael to be registered previously, otherwise it will
1482 return \textbf{CRYPT\_NOP}.
1483
1484 \subsubsection{CCM Example}
1485 The following is a sample of how to call CCM.
1486
1487 \begin{small}
1488 \begin{verbatim}
1489 #include <tomcrypt.h>
1490 int main(void)
1491 {
1492 unsigned char key[16], nonce[12], pt[32], ct[32],
1493 tag[16], tagcp[16];
1494 unsigned long taglen;
1495 int err;
1496
1497 /* register cipher */
1498 register_cipher(&aes_desc);
1499
1500 /* somehow fill key, nonce, pt */
1501
1502 /* encrypt it */
1503 taglen = sizeof(tag);
1504 if ((err =
1505 ccm_memory(find_cipher("aes"),
1506 key, 16, /* 128-bit key */
1507 NULL, /* not prescheduled */
1508 nonce, 12, /* 96-bit nonce */
1509 NULL, 0, /* no header */
1510 pt, 32, /* 32-byte plaintext */
1511 ct, /* ciphertext */
1512 tag, &taglen,
1513 CCM_ENCRYPT)) != CRYPT_OK) {
1514 printf("ccm_memory error %s\n", error_to_string(err));
1515 return -1;
1516 }
1517 /* ct[0..31] and tag[0..15] now hold the output */
1518
1519 /* decrypt it */
1520 taglen = sizeof(tagcp);
1521 if ((err =
1522 ccm_memory(find_cipher("aes"),
1523 key, 16, /* 128-bit key */
1524 NULL, /* not prescheduled */
1525 nonce, 12, /* 96-bit nonce */
1526 NULL, 0, /* no header */
1527 ct, 32, /* 32-byte ciphertext */
1528 pt, /* plaintext */
1529 tagcp, &taglen,
1530 CCM_DECRYPT)) != CRYPT_OK) {
1531 printf("ccm_memory error %s\n", error_to_string(err));
1532 return -1;
1533 }
1534
1535 /* now pt[0..31] should hold the original plaintext,
1536 tagcp[0..15] and tag[0..15] should have the same contents */
1537 }
1538 \end{verbatim}
1539 \end{small}
1230 1540
1231 \subsection{GCM Mode} 1541 \subsection{GCM Mode}
1232 Galois counter mode is an IEEE proposal for authenticated encryption. Like EAX and OCB it can be used in a streaming capacity however, unlike EAX it cannot 1542 Galois counter mode is an IEEE proposal for authenticated encryption (also it is a planned NIST standard). Like EAX and OCB mode, it can be used in a streaming capacity
1233 accept ``additional authentication data'' (meta--data) after plaintext has been processed. This mode also only works with block ciphers with a sixteen 1543 however, unlike EAX it cannot accept \textit{additional authentication data} (meta--data) after plaintext has been processed. This mode also only works with
1234 byte block. 1544 block ciphers with a 16--byte block.
1235 1545
1236 A GCM stream is meant to be processed in three modes each one sequential serial. First the initial vector (per session) data is processed. This should be 1546 A GCM stream is meant to be processed in three modes, one after another. First, the initial vector (per session) data is processed. This should be
1237 unique to every session. Next the the optional additional authentication data is processed and finally the plaintext. 1547 unique to every session. Next, the the optional additional authentication data is processed, and finally the plaintext (or ciphertext depending on the direction).
1238 1548
1239 \subsubsection{Initialization} 1549 \subsubsection{Initialization}
1240 To initialize the GCM context with a secret key call the following function. 1550 To initialize the GCM context with a secret key call the following function.
1241 1551
1242 \index{gcm\_init()} 1552 \index{gcm\_init()}
1243 \begin{verbatim} 1553 \begin{verbatim}
1244 int gcm_init(gcm_state *gcm, int cipher, 1554 int gcm_init( gcm_state *gcm,
1245 const unsigned char *key, int keylen); 1555 int cipher,
1246 \end{verbatim} 1556 const unsigned char *key,
1247 This initializes the GCM state ``gcm'' for the given cipher indexed by ``cipher'' with a secret key ``key'' of length ``keylen'' octets. The cipher chosen 1557 int keylen);
1248 must have a 16--byte block size (e.g. AES). 1558 \end{verbatim}
1559 This initializes the GCM state \textit{gcm} for the given cipher indexed by \textit{cipher}, with a secret key \textit{key} of length \textit{keylen} octets. The cipher
1560 chosen must have a 16--byte block size (e.g., AES).
1249 1561
1250 \subsubsection{Initial Vector} 1562 \subsubsection{Initial Vector}
1251 After the state has been initialized (or reset) the next step is to add the session (or packet) initial vector. It should be unique per packet encrypted. 1563 After the state has been initialized (or reset) the next step is to add the session (or packet) initial vector. It should be unique per packet encrypted.
1252 1564
1253 \index{gcm\_add\_iv()} 1565 \index{gcm\_add\_iv()}
1254 \begin{verbatim} 1566 \begin{verbatim}
1255 int gcm_add_iv(gcm_state *gcm, 1567 int gcm_add_iv( gcm_state *gcm,
1256 const unsigned char *IV, unsigned long IVlen); 1568 const unsigned char *IV,
1257 \end{verbatim} 1569 unsigned long IVlen);
1258 1570 \end{verbatim}
1259 This adds the initial vector octets from ``IV'' of length ``IVlen'' to the GCM state ``gcm''. You can call this function as many times as required 1571 This adds the initial vector octets from \textit{IV} of length \textit{IVlen} to the GCM state \textit{gcm}. You can call this function as many times as required
1260 to process the entire IV. 1572 to process the entire IV.
1261 1573
1262 Note that the GCM protocols provides a ``shortcut'' for 12--byte IVs where no preprocessing is to be done. If you want to minimize per packet latency it's ideal 1574 Note: the GCM protocols provides a \textit{shortcut} for 12--byte IVs where no pre-processing is to be done. If you want to minimize per packet latency it is ideal
1263 to only use 12--byte IVs. You can just increment it like a counter for each packet and the CTR [privacy] will be ensured. 1575 to only use 12--byte IVs. You can just increment it like a counter for each packet.
1264 1576
1265 \subsubsection{Additional Authentication Data} 1577 \subsubsection{Additional Authentication Data}
1266 After the entire IV has been processed the additional authentication data can be processed. Unlike the IV a packet/session does not require additional 1578 After the entire IV has been processed, the additional authentication data can be processed. Unlike the IV, a packet/session does not require additional
1267 authentication data (AAD) for security. The AAD is meant to be used as side--channel data you want to be authenticated with the packet. Note that once 1579 authentication data (AAD) for security. The AAD is meant to be used as side--channel data you want to be authenticated with the packet. Note: once
1268 you begin adding AAD to the GCM state you cannot return to adding IV data until the state is reset. 1580 you begin adding AAD to the GCM state you cannot return to adding IV data until the state has been reset.
1269 1581
1270 \index{gcm\_add\_aad()} 1582 \index{gcm\_add\_aad()}
1271 \begin{verbatim} 1583 \begin{verbatim}
1272 int gcm_add_aad(gcm_state *gcm, 1584 int gcm_add_aad( gcm_state *gcm,
1273 const unsigned char *adata, unsigned long adatalen); 1585 const unsigned char *adata,
1274 \end{verbatim} 1586 unsigned long adatalen);
1275 This adds the additional authentication data ``adata'' of length ``adatalen'' to the GCM state ``gcm''. 1587 \end{verbatim}
1588 This adds the additional authentication data \textit{adata} of length \textit{adatalen} to the GCM state \textit{gcm}.
1276 1589
1277 \subsubsection{Plaintext Processing} 1590 \subsubsection{Plaintext Processing}
1278 After the AAD has been processed the plaintext (or ciphertext depending on the direction) can be processed. 1591 After the AAD has been processed, the plaintext (or ciphertext depending on the direction) can be processed.
1279 1592
1280 \index{gcm\_process()} 1593 \index{gcm\_process()}
1281 \begin{verbatim} 1594 \begin{verbatim}
1282 int gcm_process(gcm_state *gcm, 1595 int gcm_process( gcm_state *gcm,
1283 unsigned char *pt, unsigned long ptlen, 1596 unsigned char *pt,
1284 unsigned char *ct, 1597 unsigned long ptlen,
1285 int direction); 1598 unsigned char *ct,
1286 \end{verbatim} 1599 int direction);
1287 This processes message data where ``pt'' is the plaintext and ``ct'' is the ciphertext. The length of both are equal and stored in ``ptlen''. Depending on the 1600 \end{verbatim}
1288 mode ``pt'' is the input and ``ct'' is the output (or vice versa). When ``direction'' equals \textbf{GCM\_ENCRYPT} the plaintext is read, encrypted and stored 1601 This processes message data where \textit{pt} is the plaintext and \textit{ct} is the ciphertext. The length of both are equal and stored in \textit{ptlen}. Depending on
1289 in the ciphertext buffer. When ``direction'' equals \textbf{GCM\_DECRYPT} the opposite occurs. 1602 the mode \textit{pt} is the input and \textit{ct} is the output (or vice versa). When \textit{direction} equals \textbf{GCM\_ENCRYPT} the plaintext is read,
1603 encrypted and stored in the ciphertext buffer. When \textit{direction} equals \textbf{GCM\_DECRYPT} the opposite occurs.
1290 1604
1291 \subsubsection{State Termination} 1605 \subsubsection{State Termination}
1292 To terminate a GCM state and retrieve the message authentication tag call the following function. 1606 To terminate a GCM state and retrieve the message authentication tag call the following function.
1293 1607
1294 \index{gcm\_done()} 1608 \index{gcm\_done()}
1295 \begin{verbatim} 1609 \begin{verbatim}
1296 int gcm_done(gcm_state *gcm, 1610 int gcm_done( gcm_state *gcm,
1297 unsigned char *tag, unsigned long *taglen); 1611 unsigned char *tag,
1298 \end{verbatim} 1612 unsigned long *taglen);
1299 This terminates the GCM state ``gcm'' and stores the tag in ``tag'' of length ``taglen'' octets. 1613 \end{verbatim}
1614 This terminates the GCM state \textit{gcm} and stores the tag in \textit{tag} of length \textit{taglen} octets.
1300 1615
1301 \subsubsection{State Reset} 1616 \subsubsection{State Reset}
1302 The call to gcm\_init() will perform considerable pre--computation (when \textbf{GCM\_TABLES} is defined) and if you're going to be dealing with a lot of packets 1617 The call to gcm\_init() will perform considerable pre--computation (when \textbf{GCM\_TABLES} is defined) and if you're going to be dealing with a lot of packets
1303 it is very costly to have to call it repeatedly. To aid in this endeavour the reset function has been provided. 1618 it is very costly to have to call it repeatedly. To aid in this endeavour, the reset function has been provided.
1304 1619
1305 \index{gcm\_reset()} 1620 \index{gcm\_reset()}
1306 \begin{verbatim} 1621 \begin{verbatim}
1307 int gcm_reset(gcm_state *gcm); 1622 int gcm_reset(gcm_state *gcm);
1308 \end{verbatim} 1623 \end{verbatim}
1309 1624
1310 This will reset the GCM state ``gcm'' to the state that gcm\_init() left it. The user would then call gcm\_add\_iv(), gcm\_add\_aad(), etc. 1625 This will reset the GCM state \textit{gcm} to the state that gcm\_init() left it. The user would then call gcm\_add\_iv(), gcm\_add\_aad(), etc.
1311 1626
1312 \subsubsection{One--Shot Packet} 1627 \subsubsection{One--Shot Packet}
1313 To process a single packet under any given key the following helper function can be used. 1628 To process a single packet under any given key the following helper function can be used.
1314 1629
1315 \index{gcm\_memory()} 1630 \index{gcm\_memory()}
1316 \begin{verbatim} 1631 \begin{verbatim}
1317 int gcm_memory( int cipher, 1632 int gcm_memory(
1318 const unsigned char *key, unsigned long keylen, 1633 int cipher,
1319 const unsigned char *IV, unsigned long IVlen, 1634 const unsigned char *key,
1320 const unsigned char *adata, unsigned long adatalen, 1635 unsigned long keylen,
1321 unsigned char *pt, unsigned long ptlen, 1636 const unsigned char *IV, unsigned long IVlen,
1322 unsigned char *ct, 1637 const unsigned char *adata, unsigned long adatalen,
1323 unsigned char *tag, unsigned long *taglen, 1638 unsigned char *pt, unsigned long ptlen,
1324 int direction); 1639 unsigned char *ct,
1640 unsigned char *tag, unsigned long *taglen,
1641 int direction);
1325 \end{verbatim} 1642 \end{verbatim}
1326 1643
1327 This will initialize the GCM state with the given key, IV and AAD value then proceed to encrypt or decrypt the message text and store the final 1644 This will initialize the GCM state with the given key, IV and AAD value then proceed to encrypt or decrypt the message text and store the final
1328 message tag. The definition of the variables is the same as it is for all the manual functions. 1645 message tag. The definition of the variables is the same as it is for all the manual functions.
1329 1646
1359 if ((err = gcm_add_aad(gcm, aad, aadlen)) != CRYPT_OK) { 1676 if ((err = gcm_add_aad(gcm, aad, aadlen)) != CRYPT_OK) {
1360 return err; 1677 return err;
1361 } 1678 }
1362 1679
1363 /* process the plaintext */ 1680 /* process the plaintext */
1364 if ((err = gcm_process(gcm, pt, ptlen, pt, GCM_ENCRYPT)) != CRYPT_OK) { 1681 if ((err =
1682 gcm_process(gcm, pt, ptlen, pt, GCM_ENCRYPT)) != CRYPT_OK) {
1365 return err; 1683 return err;
1366 } 1684 }
1367 1685
1368 /* Finish up and get the MAC tag */ 1686 /* Finish up and get the MAC tag */
1369 taglen = sizeof(tag); 1687 taglen = sizeof(tag);
1371 return err; 1689 return err;
1372 } 1690 }
1373 1691
1374 /* ... send a header describing the lengths ... */ 1692 /* ... send a header describing the lengths ... */
1375 1693
1376 /* depending on the protocol and how IV is generated you may have to send it too... */ 1694 /* depending on the protocol and how IV is
1695 * generated you may have to send it too... */
1377 send(socket, iv, ivlen, 0); 1696 send(socket, iv, ivlen, 0);
1378 1697
1379 /* send the aad */ 1698 /* send the aad */
1380 send(socket, aad, aadlen, 0); 1699 send(socket, aad, aadlen, 0);
1381 1700
1399 1718
1400 /* register AES */ 1719 /* register AES */
1401 register_cipher(&aes_desc); 1720 register_cipher(&aes_desc);
1402 1721
1403 /* init the GCM state */ 1722 /* init the GCM state */
1404 if ((err = gcm_init(&gcm, find_cipher("aes"), key, 16)) != CRYPT_OK) { 1723 if ((err =
1724 gcm_init(&gcm, find_cipher("aes"), key, 16)) != CRYPT_OK) {
1405 whine_and_pout(err); 1725 whine_and_pout(err);
1406 } 1726 }
1407 1727
1408 /* handle us some packets */ 1728 /* handle us some packets */
1409 for (;;) { 1729 for (;;) {
1414 if (++IV[x]) { 1734 if (++IV[x]) {
1415 break; 1735 break;
1416 } 1736 }
1417 } 1737 }
1418 1738
1419 if ((err = send_packet(pt, ptlen, iv, 12, NULL, 0, &gcm)) != CRYPT_OK) { 1739 if ((err = send_packet(pt, ptlen, iv, 12, NULL, 0, &gcm))
1740 != CRYPT_OK) {
1420 whine_and_pout(err); 1741 whine_and_pout(err);
1421 } 1742 }
1422 } 1743 }
1423 return EXIT_SUCCESS; 1744 return EXIT_SUCCESS;
1424 } 1745 }
1425 \end{verbatim} 1746 \end{verbatim}
1426 \end{small} 1747 \end{small}
1427 1748
1428 \chapter{One-Way Cryptographic Hash Functions} 1749 \chapter{One-Way Cryptographic Hash Functions}
1429 \section{Core Functions} 1750 \mysection{Core Functions}
1430 1751 Like the ciphers, there are hash core functions and a universal data type to hold the hash state called \textit{hash\_state}. To initialize hash
1431 Like the ciphers there are hash core functions and a universal data type to hold the hash state called ``hash\_state''. 1752 XXX (where XXX is the name) call:
1432 To initialize hash XXX (where XXX is the name) call:
1433 \index{Hash Functions} 1753 \index{Hash Functions}
1434 \begin{verbatim} 1754 \begin{verbatim}
1435 void XXX_init(hash_state *md); 1755 void XXX_init(hash_state *md);
1436 \end{verbatim} 1756 \end{verbatim}
1437 1757
1438 This simply sets up the hash to the default state governed by the specifications of the hash. To add data to the 1758 This simply sets up the hash to the default state governed by the specifications of the hash. To add data to the message being hashed call:
1439 message being hashed call: 1759 \begin{verbatim}
1440 \begin{verbatim} 1760 int XXX_process( hash_state *md,
1441 int XXX_process(hash_state *md, const unsigned char *in, unsigned long inlen); 1761 const unsigned char *in,
1442 \end{verbatim} 1762 unsigned long inlen);
1443 1763 \end{verbatim}
1444 Essentially all hash messages are virtually infinitely\footnote{Most hashes are limited to $2^{64}$ bits or 2,305,843,009,213,693,952 bytes.} long message which 1764 Essentially all hash messages are virtually infinitely\footnote{Most hashes are limited to $2^{64}$ bits or 2,305,843,009,213,693,952 bytes.} long message which
1445 are buffered. The data can be passed in any sized chunks as long as the order of the bytes are the same the message digest 1765 are buffered. The data can be passed in any sized chunks as long as the order of the bytes are the same the message digest (hash output) will be the same. For example,
1446 (hash output) will be the same. For example, this means that: 1766 this means that:
1447 \begin{verbatim} 1767 \begin{verbatim}
1448 md5_process(&md, "hello ", 6); 1768 md5_process(&md, "hello ", 6);
1449 md5_process(&md, "world", 5); 1769 md5_process(&md, "world", 5);
1450 \end{verbatim} 1770 \end{verbatim}
1451 Will produce the same message digest as the single call: 1771 Will produce the same message digest as the single call:
1454 md5_process(&md, "hello world", 11); 1774 md5_process(&md, "hello world", 11);
1455 \end{verbatim} 1775 \end{verbatim}
1456 1776
1457 To finally get the message digest (the hash) call: 1777 To finally get the message digest (the hash) call:
1458 \begin{verbatim} 1778 \begin{verbatim}
1459 int XXX_done(hash_state *md, 1779 int XXX_done( hash_state *md,
1460 unsigned char *out); 1780 unsigned char *out);
1461 \end{verbatim} 1781 \end{verbatim}
1462 1782
1463 This function will finish up the hash and store the result in the ``out'' array. You must ensure that ``out'' is long 1783 This function will finish up the hash and store the result in the \textit{out} array. You must ensure that \textit{out} is long
1464 enough for the hash in question. Often hashes are used to get keys for symmetric ciphers so the ``XXX\_done()'' functions 1784 enough for the hash in question. Often hashes are used to get keys for symmetric ciphers so the \textit{XXX\_done()} functions
1465 will wipe the ``md'' variable before returning automatically. 1785 will wipe the \textit{md} variable before returning automatically.
1466 1786
1467 To test a hash function call: 1787 To test a hash function call:
1468 \begin{verbatim} 1788 \begin{verbatim}
1469 int XXX_test(void); 1789 int XXX_test(void);
1470 \end{verbatim} 1790 \end{verbatim}
1471 1791
1472 This will return {\bf CRYPTO\_OK} if the hash matches the test vectors, otherwise it returns an error code. An 1792 This will return {\bf CRYPT\_OK} if the hash matches the test vectors, otherwise it returns an error code. An
1473 example snippet that hashes a message with md5 is given below. 1793 example snippet that hashes a message with md5 is given below.
1474 \begin{small} 1794 \begin{small}
1475 \begin{verbatim} 1795 \begin{verbatim}
1476 #include <tomcrypt.h> 1796 #include <tomcrypt.h>
1477 int main(void) 1797 int main(void)
1491 return 0; 1811 return 0;
1492 } 1812 }
1493 \end{verbatim} 1813 \end{verbatim}
1494 \end{small} 1814 \end{small}
1495 1815
1496 \section{Hash Descriptors} 1816 \mysection{Hash Descriptors}
1497 Like the set of ciphers the set of hashes have descriptors too. They are stored in an array called ``hash\_descriptor'' and 1817 Like the set of ciphers, the set of hashes have descriptors as well. They are stored in an array called \textit{hash\_descriptor} and
1498 are defined by: 1818 are defined by:
1499 \begin{verbatim} 1819 \begin{verbatim}
1500 struct _hash_descriptor { 1820 struct _hash_descriptor {
1501 char *name; 1821 char *name;
1822
1502 unsigned long hashsize; /* digest output size in bytes */ 1823 unsigned long hashsize; /* digest output size in bytes */
1503 unsigned long blocksize; /* the block size the hash uses */ 1824 unsigned long blocksize; /* the block size the hash uses */
1825
1504 void (*init) (hash_state *hash); 1826 void (*init) (hash_state *hash);
1505 int (*process)(hash_state *hash, 1827
1506 const unsigned char *in, unsigned long inlen); 1828 int (*process)( hash_state *hash,
1829 const unsigned char *in,
1830 unsigned long inlen);
1831
1507 int (*done) (hash_state *hash, unsigned char *out); 1832 int (*done) (hash_state *hash, unsigned char *out);
1833
1508 int (*test) (void); 1834 int (*test) (void);
1509 }; 1835 };
1510 \end{verbatim} 1836 \end{verbatim}
1511 1837
1512 Similarly ``name'' is the name of the hash function in ASCII (all lowercase). ``hashsize'' is the size of the digest output 1838 \index{find\_hash()}
1513 in bytes. The remaining fields are pointers to the functions that do the respective tasks. There is a function to 1839 The \textit{name} member is the name of the hash function (all lowercase). The \textit{hashsize} member is the size of the digest output
1514 search the array as well called ``int find\_hash(char *name)''. It returns -1 if the hash is not found, otherwise the 1840 in bytes, while \textit{blocksize} is the size of blocks the hash expects to the compression function. Technically, this detail is not important
1841 for high level developers but is useful to know for performance reasons.
1842
1843 The \textit{init} member initializes the hash, \textit{process} passes data through the hash, \textit{done} terminates the hash and retrieves the
1844 digest. The \textit{test} member tests the hash against the specified test vectors.
1845
1846 There is a function to search the array as well called \textit{int find\_hash(char *name)}. It returns -1 if the hash is not found, otherwise, the
1515 position in the descriptor table of the hash. 1847 position in the descriptor table of the hash.
1516 1848
1517 You can use the table to indirectly call a hash function that is chosen at runtime. For example: 1849 In addition, there is also find\_hash\_oid() which finds a hash by the ASN.1 OBJECT IDENTIFIER string.
1850 \index{find\_hash\_oid()}
1851 \begin{verbatim}
1852 int find_hash_oid(const unsigned long *ID, unsigned long IDlen);
1853 \end{verbatim}
1854
1855 You can use the table to indirectly call a hash function that is chosen at run-time. For example:
1518 \begin{small} 1856 \begin{small}
1519 \begin{verbatim} 1857 \begin{verbatim}
1520 #include <tomcrypt.h> 1858 #include <tomcrypt.h>
1521 int main(void) 1859 int main(void)
1522 { 1860 {
1557 return 0; 1895 return 0;
1558 } 1896 }
1559 \end{verbatim} 1897 \end{verbatim}
1560 \end{small} 1898 \end{small}
1561 1899
1562 Note the usage of ``MAXBLOCKSIZE''. In Libtomcrypt no symmetric block, key or hash digest is larger than MAXBLOCKSIZE in 1900 Note the usage of \textbf{MAXBLOCKSIZE}. In LibTomCrypt, no symmetric block, key or hash digest is larger than \textbf{MAXBLOCKSIZE} in
1563 length. This provides a simple size you can set your automatic arrays to that will not get overrun. 1901 length. This provides a simple size you can set your automatic arrays to that will not get overrun.
1564 1902
1565 There are three helper functions as well: 1903 There are three helper functions to make working with hashes easier. The first is a function to hash a buffer, and produce the digest in a single
1566 \index{hash\_memory()} \index{hash\_file()} 1904 function call.
1567 \begin{verbatim} 1905
1568 int hash_memory(int hash, 1906 \index{hash\_memory()}
1569 const unsigned char *in, unsigned long inlen, 1907 \begin{verbatim}
1570 unsigned char *out, unsigned long *outlen); 1908 int hash_memory( int hash,
1571 1909 const unsigned char *in,
1572 int hash_file(int hash, const char *fname, 1910 unsigned long inlen,
1573 unsigned char *out, unsigned long *outlen); 1911 unsigned char *out,
1574 1912 unsigned long *outlen);
1575 int hash_filehandle(int hash, FILE *in, 1913 \end{verbatim}
1576 unsigned char *out, unsigned long *outlen); 1914
1577 \end{verbatim} 1915 This will hash the data pointed to by \textit{in} of length \textit{inlen}. The hash used is indexed by the \textit{hash} parameter. The message
1578 1916 digest is stored in \textit{out}, and the \textit{outlen} parameter is updated to hold the message digest size.
1579 The ``hash'' parameter is the location in the descriptor table of the hash (\textit{e.g. the return of find\_hash()}). 1917
1580 The ``*outlen'' variable is used to keep track of the output size. You must set it to the size of your output buffer before 1918 The next helper function allows for the hashing of a file based on a file name.
1581 calling the functions. When they complete succesfully they store the length of the message digest back in it. The functions 1919 \index{hash\_file()}
1582 are otherwise straightforward. The ``hash\_filehandle'' function assumes that ``in'' is an file handle opened in binary mode. 1920 \begin{verbatim}
1583 It will hash to the end of file and not reset the file position when finished. 1921 int hash_file( int hash,
1922 const char *fname,
1923 unsigned char *out,
1924 unsigned long *outlen);
1925 \end{verbatim}
1926
1927 This will hash the file named by \textit{fname} using the hash indexed by \textit{hash}. The file named in this function call must be readable by the
1928 user owning the process performing the request. This function can be omitted by the \textbf{LTC\_NO\_FILE} define, which forces it to return \textbf{CRYPT\_NOP}
1929 when it is called. The message digest is stored in \textit{out}, and the \textit{outlen} parameter is updated to hold the message digest size.
1930
1931 \index{hash\_filehandle()}
1932 \begin{verbatim}
1933 int hash_filehandle( int hash,
1934 FILE *in,
1935 unsigned char *out,
1936 unsigned long *outlen);
1937 \end{verbatim}
1938
1939 This will hash the file identified by the handle \textit{in} using the hash indexed by \textit{hash}. This will begin hashing from the current file pointer position, and
1940 will not rewind the file pointer when finished. This function can be omitted by the \textbf{LTC\_NO\_FILE} define, which forces it to return \textbf{CRYPT\_NOP}
1941 when it is called. The message digest is stored in \textit{out}, and the \textit{outlen} parameter is updated to hold the message digest size.
1584 1942
1585 To perform the above hash with md5 the following code could be used: 1943 To perform the above hash with md5 the following code could be used:
1586 \begin{small} 1944 \begin{small}
1587 \begin{verbatim} 1945 \begin{verbatim}
1588 #include <tomcrypt.h> 1946 #include <tomcrypt.h>
1601 /* get the index of the hash */ 1959 /* get the index of the hash */
1602 idx = find_hash("md5"); 1960 idx = find_hash("md5");
1603 1961
1604 /* call the hash */ 1962 /* call the hash */
1605 len = sizeof(out); 1963 len = sizeof(out);
1606 if ((err = hash_memory(idx, "hello world", 11, out, &len)) != CRYPT_OK) { 1964 if ((err =
1965 hash_memory(idx, "hello world", 11, out, &len)) != CRYPT_OK) {
1607 printf("Error hashing data: %s\n", error_to_string(err)); 1966 printf("Error hashing data: %s\n", error_to_string(err));
1608 return -1; 1967 return -1;
1609 } 1968 }
1610 return 0; 1969 return 0;
1611 } 1970 }
1612 \end{verbatim} 1971 \end{verbatim}
1613 \end{small} 1972 \end{small}
1614 1973
1615 The following hashes are provided as of this release: 1974 \subsection{Hash Registration}
1975 Similar to the cipher descriptor table you must register your hash algorithms before you can use them. These functions
1976 work exactly like those of the cipher registration code. The functions are:
1977 \index{register\_hash()} \index{unregister\_hash()}
1978 \begin{verbatim}
1979 int register_hash(const struct _hash_descriptor *hash);
1980
1981 int unregister_hash(const struct _hash_descriptor *hash);
1982 \end{verbatim}
1983
1984 The following hashes are provided as of this release within the LibTomCrypt library:
1616 \index{Hash descriptor table} 1985 \index{Hash descriptor table}
1986
1987 \begin{figure}[here]
1617 \begin{center} 1988 \begin{center}
1618 \begin{tabular}{|c|c|c|} 1989 \begin{tabular}{|c|c|c|}
1619 \hline Name & Descriptor Name & Size of Message Digest (bytes) \\ 1990 \hline \textbf{Name} & \textbf{Descriptor Name} & \textbf{Size of Message Digest (bytes)} \\
1620 \hline WHIRLPOOL & whirlpool\_desc & 64 \\ 1991 \hline WHIRLPOOL & whirlpool\_desc & 64 \\
1621 \hline SHA-512 & sha512\_desc & 64 \\ 1992 \hline SHA-512 & sha512\_desc & 64 \\
1622 \hline SHA-384 & sha384\_desc & 48 \\ 1993 \hline SHA-384 & sha384\_desc & 48 \\
1994 \hline RIPEMD-320 & rmd160\_desc & 40 \\
1623 \hline SHA-256 & sha256\_desc & 32 \\ 1995 \hline SHA-256 & sha256\_desc & 32 \\
1996 \hline RIPEMD-256 & rmd160\_desc & 32 \\
1624 \hline SHA-224 & sha224\_desc & 28 \\ 1997 \hline SHA-224 & sha224\_desc & 28 \\
1625 \hline TIGER-192 & tiger\_desc & 24 \\ 1998 \hline TIGER-192 & tiger\_desc & 24 \\
1626 \hline SHA-1 & sha1\_desc & 20 \\ 1999 \hline SHA-1 & sha1\_desc & 20 \\
1627 \hline RIPEMD-160 & rmd160\_desc & 20 \\ 2000 \hline RIPEMD-160 & rmd160\_desc & 20 \\
1628 \hline RIPEMD-128 & rmd128\_desc & 16 \\ 2001 \hline RIPEMD-128 & rmd128\_desc & 16 \\
1630 \hline MD4 & md4\_desc & 16 \\ 2003 \hline MD4 & md4\_desc & 16 \\
1631 \hline MD2 & md2\_desc & 16 \\ 2004 \hline MD2 & md2\_desc & 16 \\
1632 \hline 2005 \hline
1633 \end{tabular} 2006 \end{tabular}
1634 \end{center} 2007 \end{center}
1635 2008 \caption{Built--In Software Hashes}
1636 Similar to the cipher descriptor table you must register your hash algorithms before you can use them. These functions 2009 \end{figure}
1637 work exactly like those of the cipher registration code. The functions are: 2010 \vfil
1638 \index{register\_hash()} \index{unregister\_hash()} 2011
1639 \begin{verbatim} 2012 \mysection{Cipher Hash Construction}
1640 int register_hash(const struct _hash_descriptor *hash);
1641 int unregister_hash(const struct _hash_descriptor *hash);
1642 \end{verbatim}
1643
1644 \section{Cipher Hash Construction}
1645 \index{Cipher Hash Construction} 2013 \index{Cipher Hash Construction}
1646 An addition to the suite of hash functions is the ``Cipher Hash Construction'' or ``CHC'' mode. In this mode 2014 An addition to the suite of hash functions is the \textit{Cipher Hash Construction} or \textit{CHC} mode. In this mode
1647 applicable block ciphers (such as AES) can be turned into hash functions that other LTC functions can use. In 2015 applicable block ciphers (such as AES) can be turned into hash functions that other LTC functions can use. In
1648 particular this allows a cryptosystem to be designed using very few moving parts. 2016 particular this allows a cryptosystem to be designed using very few moving parts.
1649 2017
1650 In order to use the CHC system the developer will have to take a few extra steps. First the ``chc\_desc'' hash 2018 In order to use the CHC system the developer will have to take a few extra steps. First the \textit{chc\_desc} hash
1651 descriptor must be registered with register\_hash(). At this point the CHC hash cannot be used to hash 2019 descriptor must be registered with register\_hash(). At this point the CHC hash cannot be used to hash
1652 data. While it is in the hash system you still have to tell the CHC code which cipher to use. This is accomplished 2020 data. While it is in the hash system you still have to tell the CHC code which cipher to use. This is accomplished
1653 via the chc\_register() function. 2021 via the chc\_register() function.
1654 2022
1655 \index{chc\_register()} 2023 \index{chc\_register()}
1684 return EXIT_FAILURE; 2052 return EXIT_FAILURE;
1685 } 2053 }
1686 2054
1687 /* start chc with AES */ 2055 /* start chc with AES */
1688 if ((err = chc_register(find_cipher("aes"))) != CRYPT_OK) { 2056 if ((err = chc_register(find_cipher("aes"))) != CRYPT_OK) {
1689 printf("Error binding AES to CHC: %s\n", error_to_string(err)); 2057 printf("Error binding AES to CHC: %s\n",
2058 error_to_string(err));
1690 } 2059 }
1691 2060
1692 /* now you can use chc_hash in any LTC function [aside from pkcs...] */ 2061 /* now you can use chc_hash in any LTC function
1693 /* ... */ 2062 * [aside from pkcs...] */
1694 \end{verbatim} 2063 }
1695 2064 \end{verbatim}
1696 2065
1697 \section{Notice} 2066
2067 \mysection{Notice}
1698 It is highly recommended that you \textbf{not} use the MD4 or MD5 hashes for the purposes of digital signatures or authentication codes. 2068 It is highly recommended that you \textbf{not} use the MD4 or MD5 hashes for the purposes of digital signatures or authentication codes.
1699 These hashes are provided for completeness and they still can be used for the purposes of password hashing or one-way accumulators 2069 These hashes are provided for completeness and they still can be used for the purposes of password hashing or one-way accumulators
1700 (e.g. Yarrow). 2070 (e.g. Yarrow).
1701 2071
1702 The other hashes such as the SHA-1, SHA-2 (that includes SHA-512, SHA-384 and SHA-256) and TIGER-192 are still considered secure 2072 The other hashes such as the SHA-1, SHA-2 (that includes SHA-512, SHA-384 and SHA-256) and TIGER-192 are still considered secure
1703 for all purposes you would normally use a hash for. 2073 for all purposes you would normally use a hash for.
1704 2074
1705 \chapter{Message Authentication Codes} 2075 \chapter{Message Authentication Codes}
1706 \section{HMAC Protocol} 2076 \mysection{HMAC Protocol}
1707 Thanks to Dobes Vandermeer the library now includes support for hash based message authenication codes or HMAC for short. An HMAC 2077 Thanks to Dobes Vandermeer, the library now includes support for hash based message authentication codes, or HMAC for short. An HMAC
1708 of a message is a keyed authenication code that only the owner of a private symmetric key will be able to verify. The purpose is 2078 of a message is a keyed authentication code that only the owner of a private symmetric key will be able to verify. The purpose is
1709 to allow an owner of a private symmetric key to produce an HMAC on a message then later verify if it is correct. Any impostor or 2079 to allow an owner of a private symmetric key to produce an HMAC on a message then later verify if it is correct. Any impostor or
1710 eavesdropper will not be able to verify the authenticity of a message. 2080 eavesdropper will not be able to verify the authenticity of a message.
1711 2081
1712 The HMAC support works much like the normal hash functions except that the initialization routine requires you to pass a key 2082 The HMAC support works much like the normal hash functions except that the initialization routine requires you to pass a key
1713 and its length. The key is much like a key you would pass to a cipher. That is, it is simply an array of octets stored in 2083 and its length. The key is much like a key you would pass to a cipher. That is, it is simply an array of octets stored in
1714 chars. The initialization routine is: 2084 unsigned characters. The initialization routine is:
1715 \index{hmac\_init()} 2085 \index{hmac\_init()}
1716 \begin{verbatim} 2086 \begin{verbatim}
1717 int hmac_init(hmac_state *hmac, int hash, 2087 int hmac_init( hmac_state *hmac,
1718 const unsigned char *key, unsigned long keylen); 2088 int hash,
1719 \end{verbatim} 2089 const unsigned char *key,
1720 The ``hmac'' parameter is the state for the HMAC code. ``hash'' is the index into the descriptor table of the hash you want 2090 unsigned long keylen);
1721 to use to authenticate the message. ``key'' is the pointer to the array of chars that make up the key. ``keylen'' is the 2091 \end{verbatim}
2092 The \textit{hmac} parameter is the state for the HMAC code. The \textit{hash} parameter is the index into the descriptor table of the hash you want
2093 to use to authenticate the message. The \textit{key} parameter is the pointer to the array of chars that make up the key. The \textit{keylen} parameter is the
1722 length (in octets) of the key you want to use to authenticate the message. To send octets of a message through the HMAC system you must use the following function: 2094 length (in octets) of the key you want to use to authenticate the message. To send octets of a message through the HMAC system you must use the following function:
1723 \index{hmac\_process()} 2095 \index{hmac\_process()}
1724 \begin{verbatim} 2096 \begin{verbatim}
1725 int hmac_process(hmac_state *hmac, 2097 int hmac_process( hmac_state *hmac,
1726 const unsigned char *in, unsigned long inlen); 2098 const unsigned char *in,
1727 \end{verbatim} 2099 unsigned long inlen);
1728 ``hmac'' is the HMAC state you are working with. ``buf'' is the array of octets to send into the HMAC process. ``len'' is the 2100 \end{verbatim}
1729 number of octets to process. Like the hash process routines you can send the data in arbitrarly sized chunks. When you 2101 \textit{hmac} is the HMAC state you are working with. \textit{buf} is the array of octets to send into the HMAC process. \textit{len} is the
2102 number of octets to process. Like the hash process routines you can send the data in arbitrarily sized chunks. When you
1730 are finished with the HMAC process you must call the following function to get the HMAC code: 2103 are finished with the HMAC process you must call the following function to get the HMAC code:
1731 \index{hmac\_done()} 2104 \index{hmac\_done()}
1732 \begin{verbatim} 2105 \begin{verbatim}
1733 int hmac_done(hmac_state *hmac, 2106 int hmac_done( hmac_state *hmac,
1734 unsigned char *out, unsigned long *outlen); 2107 unsigned char *out,
1735 \end{verbatim} 2108 unsigned long *outlen);
1736 ``hmac'' is the HMAC state you are working with. ``out'' is the array of octets where the HMAC code should be stored. You must 2109 \end{verbatim}
1737 set ``outlen'' to the size of the destination buffer before calling this function. It is updated with the length of the HMAC code 2110 The \textit{hmac} parameter is the HMAC state you are working with. The \textit{out} parameter is the array of octets where the HMAC code should be stored.
1738 produced (depending on which hash was picked). If ``outlen'' is less than the size of the message digest (and ultimately 2111 You must set \textit{outlen} to the size of the destination buffer before calling this function. It is updated with the length of the HMAC code
1739 the HMAC code) then the HMAC code is truncated as per FIPS-198 specifications (e.g. take the first ``outlen'' bytes). 2112 produced (depending on which hash was picked). If \textit{outlen} is less than the size of the message digest (and ultimately
1740 2113 the HMAC code) then the HMAC code is truncated as per FIPS-198 specifications (e.g. take the first \textit{outlen} bytes).
1741 There are two utility functions provided to make using HMACs easier todo. They accept the key and information about the 2114
1742 message (file pointer, address in memory) and produce the HMAC result in one shot. These are useful if you want to avoid 2115 There are two utility functions provided to make using HMACs easier to do. They accept the key and information about the
2116 message (file pointer, address in memory), and produce the HMAC result in one shot. These are useful if you want to avoid
1743 calling the three step process yourself. 2117 calling the three step process yourself.
1744 2118
1745 \index{hmac\_memory()} 2119 \index{hmac\_memory()}
1746 \begin{verbatim} 2120 \begin{verbatim}
1747 int hmac_memory(int hash, 2121 int hmac_memory(
1748 const unsigned char *key, unsigned long keylen, 2122 int hash,
1749 const unsigned char *in, unsigned long inlen, 2123 const unsigned char *key, unsigned long keylen,
1750 unsigned char *out, unsigned long *outlen); 2124 const unsigned char *in, unsigned long inlen,
1751 \end{verbatim} 2125 unsigned char *out, unsigned long *outlen);
1752 This will produce an HMAC code for the array of octets in ``in'' of length ``inlen''. The index into the hash descriptor 2126 \end{verbatim}
1753 table must be provided in ``hash''. It uses the key from ``key'' with a key length of ``keylen''. 2127 This will produce an HMAC code for the array of octets in \textit{in} of length \textit{inlen}. The index into the hash descriptor
1754 The result is stored in the array of octets ``out'' and the length in ``outlen''. The value of ``outlen'' must be set 2128 table must be provided in \textit{hash}. It uses the key from \textit{key} with a key length of \textit{keylen}.
2129 The result is stored in the array of octets \textit{out} and the length in \textit{outlen}. The value of \textit{outlen} must be set
1755 to the size of the destination buffer before calling this function. Similarly for files there is the following function: 2130 to the size of the destination buffer before calling this function. Similarly for files there is the following function:
1756 \index{hmac\_file()} 2131 \index{hmac\_file()}
1757 \begin{verbatim} 2132 \begin{verbatim}
1758 int hmac_file(int hash, const char *fname, 2133 int hmac_file(
1759 const unsigned char *key, unsigned long keylen, 2134 int hash,
1760 unsigned char *out, unsigned long *outlen); 2135 const char *fname,
1761 \end{verbatim} 2136 const unsigned char *key, unsigned long keylen,
1762 ``hash'' is the index into the hash descriptor table of the hash you want to use. ``fname'' is the filename to process. 2137 unsigned char *out, unsigned long *outlen);
1763 ``key'' is the array of octets to use as the key of length ``keylen''. ``out'' is the array of octets where the 2138 \end{verbatim}
2139 \textit{hash} is the index into the hash descriptor table of the hash you want to use. \textit{fname} is the filename to process.
2140 \textit{key} is the array of octets to use as the key of length \textit{keylen}. \textit{out} is the array of octets where the
1764 result should be stored. 2141 result should be stored.
1765 2142
1766 To test if the HMAC code is working there is the following function: 2143 To test if the HMAC code is working there is the following function:
1767 \index{hmac\_test()} 2144 \index{hmac\_test()}
1768 \begin{verbatim} 2145 \begin{verbatim}
1816 return 0; 2193 return 0;
1817 } 2194 }
1818 \end{verbatim} 2195 \end{verbatim}
1819 \end{small} 2196 \end{small}
1820 2197
1821 \section{OMAC Support} 2198 \mysection{OMAC Support}
2199 \index{OMAC} \index{CMAC}
1822 OMAC\footnote{\url{http://crypt.cis.ibaraki.ac.jp/omac/omac.html}}, which stands for \textit{One-Key CBC MAC} is an 2200 OMAC\footnote{\url{http://crypt.cis.ibaraki.ac.jp/omac/omac.html}}, which stands for \textit{One-Key CBC MAC} is an
1823 algorithm which produces a Message Authentication Code (MAC) using only a block cipher such as AES. From an API 2201 algorithm which produces a Message Authentication Code (MAC) using only a block cipher such as AES. Note: OMAC has been standardized as
1824 standpoint the OMAC routines work much like the HMAC routines do. Instead in this case a cipher is used instead of a hash. 2202 CMAC within NIST, for the purposes of this library OMAC and CMAC are synonymous. From an API standpoint, the OMAC routines work much like the
2203 HMAC routines. Instead, in this case a cipher is used instead of a hash.
1825 2204
1826 To start an OMAC state you call 2205 To start an OMAC state you call
1827 \index{omac\_init()} 2206 \index{omac\_init()}
1828 \begin{verbatim} 2207 \begin{verbatim}
1829 int omac_init(omac_state *omac, int cipher, 2208 int omac_init( omac_state *omac,
1830 const unsigned char *key, unsigned long keylen); 2209 int cipher,
1831 \end{verbatim} 2210 const unsigned char *key,
1832 The ``omac'' variable is the state for the OMAC algorithm. ``cipher'' is the index into the cipher\_descriptor table 2211 unsigned long keylen);
2212 \end{verbatim}
2213 The \textit{omac} parameter is the state for the OMAC algorithm. The \textit{cipher} parameter is the index into the cipher\_descriptor table
1833 of the cipher\footnote{The cipher must have a 64 or 128 bit block size. Such as CAST5, Blowfish, DES, AES, Twofish, etc.} you 2214 of the cipher\footnote{The cipher must have a 64 or 128 bit block size. Such as CAST5, Blowfish, DES, AES, Twofish, etc.} you
1834 wish to use. ``key'' and ``keylen'' are the keys used to authenticate the data. 2215 wish to use. The \textit{key} and \textit{keylen} parameters are the keys used to authenticate the data.
1835 2216
1836 To send data through the algorithm call 2217 To send data through the algorithm call
1837 \index{omac\_process()} 2218 \index{omac\_process()}
1838 \begin{verbatim} 2219 \begin{verbatim}
1839 int omac_process(omac_state *state, 2220 int omac_process( omac_state *state,
1840 const unsigned char *in, unsigned long inlen); 2221 const unsigned char *in,
1841 \end{verbatim} 2222 unsigned long inlen);
1842 This will send ``inlen'' bytes from ``in'' through the active OMAC state ``state''. Returns \textbf{CRYPT\_OK} if the 2223 \end{verbatim}
2224 This will send \textit{inlen} bytes from \textit{in} through the active OMAC state \textit{state}. Returns \textbf{CRYPT\_OK} if the
1843 function succeeds. The function is not sensitive to the granularity of the data. For example, 2225 function succeeds. The function is not sensitive to the granularity of the data. For example,
1844 2226
1845 \begin{verbatim} 2227 \begin{verbatim}
1846 omac_process(&mystate, "hello", 5); 2228 omac_process(&mystate, "hello", 5);
1847 omac_process(&mystate, " world", 6); 2229 omac_process(&mystate, " world", 6);
1855 2237
1856 When you are done processing the message you can call the following to compute the message tag. 2238 When you are done processing the message you can call the following to compute the message tag.
1857 2239
1858 \index{omac\_done()} 2240 \index{omac\_done()}
1859 \begin{verbatim} 2241 \begin{verbatim}
1860 int omac_done(omac_state *state, 2242 int omac_done( omac_state *state,
1861 unsigned char *out, unsigned long *outlen); 2243 unsigned char *out,
1862 \end{verbatim} 2244 unsigned long *outlen);
1863 Which will terminate the OMAC and output the \textit{tag} (MAC) to ``out''. Note that unlike the HMAC and other code 2245 \end{verbatim}
1864 ``outlen'' can be smaller than the default MAC size (for instance AES would make a 16-byte tag). Part of the OMAC 2246 Which will terminate the OMAC and output the \textit{tag} (MAC) to \textit{out}. Note that unlike the HMAC and other code
2247 \textit{outlen} can be smaller than the default MAC size (for instance AES would make a 16-byte tag). Part of the OMAC
1865 specification states that the output may be truncated. So if you pass in $outlen = 5$ and use AES as your cipher than 2248 specification states that the output may be truncated. So if you pass in $outlen = 5$ and use AES as your cipher than
1866 the output MAC code will only be five bytes long. If ``outlen'' is larger than the default size it is set to the default 2249 the output MAC code will only be five bytes long. If \textit{outlen} is larger than the default size it is set to the default
1867 size to show how many bytes were actually used. 2250 size to show how many bytes were actually used.
1868 2251
1869 Similar to the HMAC code the file and memory functions are also provided. To OMAC a buffer of memory in one shot use the 2252 Similar to the HMAC code the file and memory functions are also provided. To OMAC a buffer of memory in one shot use the
1870 following function. 2253 following function.
1871 2254
1872 \index{omac\_memory()} 2255 \index{omac\_memory()}
1873 \begin{verbatim} 2256 \begin{verbatim}
1874 int omac_memory(int cipher, 2257 int omac_memory(
1875 const unsigned char *key, unsigned long keylen, 2258 int cipher,
1876 const unsigned char *in, unsigned long inlen, 2259 const unsigned char *key, unsigned long keylen,
1877 unsigned char *out, unsigned long *outlen); 2260 const unsigned char *in, unsigned long inlen,
1878 \end{verbatim} 2261 unsigned char *out, unsigned long *outlen);
1879 This will compute the OMAC of ``inlen'' bytes of ``in'' using the key ``key'' of length ``keylen'' bytes and the cipher 2262 \end{verbatim}
1880 specified by the ``cipher'''th entry in the cipher\_descriptor table. It will store the MAC in ``out'' with the same 2263 This will compute the OMAC of \textit{inlen} bytes of \textit{in} using the key \textit{key} of length \textit{keylen} bytes and the cipher
2264 specified by the \textit{cipher}'th entry in the cipher\_descriptor table. It will store the MAC in \textit{out} with the same
1881 rules as omac\_done. 2265 rules as omac\_done.
1882 2266
1883 To OMAC a file use 2267 To OMAC a file use
1884 \index{omac\_file()} 2268 \index{omac\_file()}
1885 \begin{verbatim} 2269 \begin{verbatim}
1886 int omac_file(int cipher, 2270 int omac_file(
1887 const unsigned char *key, unsigned long keylen, 2271 int cipher,
1888 const char *filename, 2272 const unsigned char *key, unsigned long keylen,
1889 unsigned char *out, unsigned long *outlen); 2273 const char *filename,
1890 \end{verbatim} 2274 unsigned char *out, unsigned long *outlen);
1891 2275 \end{verbatim}
1892 Which will OMAC the entire contents of the file specified by ``filename'' using the key ``key'' of length ``keylen'' bytes 2276
1893 and the cipher specified by the ``cipher'''th entry in the cipher\_descriptor table. It will store the MAC in ``out'' with 2277 Which will OMAC the entire contents of the file specified by \textit{filename} using the key \textit{key} of length \textit{keylen} bytes
2278 and the cipher specified by the \textit{cipher}'th entry in the cipher\_descriptor table. It will store the MAC in \textit{out} with
1894 the same rules as omac\_done. 2279 the same rules as omac\_done.
1895 2280
1896 To test if the OMAC code is working there is the following function: 2281 To test if the OMAC code is working there is the following function:
1897 \index{omac\_test()} 2282 \index{omac\_test()}
1898 \begin{verbatim} 2283 \begin{verbatim}
1946 return 0; 2331 return 0;
1947 } 2332 }
1948 \end{verbatim} 2333 \end{verbatim}
1949 \end{small} 2334 \end{small}
1950 2335
1951 \section{PMAC Support} 2336 \mysection{PMAC Support}
1952 The PMAC\footnote{J.Black, P.Rogaway, ``A Block--Cipher Mode of Operation for Parallelizable Message Authentication''} 2337 The PMAC\footnote{J.Black, P.Rogaway, \textit{A Block--Cipher Mode of Operation for Parallelizable Message Authentication}}
1953 protocol is another MAC algorithm that relies solely on a symmetric-key block cipher. It uses essentially the same 2338 protocol is another MAC algorithm that relies solely on a symmetric-key block cipher. It uses essentially the same
1954 API as the provided OMAC code. 2339 API as the provided OMAC code.
1955 2340
1956 A PMAC state is initialized with the following. 2341 A PMAC state is initialized with the following.
1957 2342
1958 \index{pmac\_init()} 2343 \index{pmac\_init()}
1959 \begin{verbatim} 2344 \begin{verbatim}
1960 int pmac_init(pmac_state *pmac, int cipher, 2345 int pmac_init( pmac_state *pmac,
1961 const unsigned char *key, unsigned long keylen); 2346 int cipher,
1962 \end{verbatim} 2347 const unsigned char *key,
1963 Which initializes the ``pmac'' state with the given ``cipher'' and ``key'' of length ``keylen'' bytes. The chosen cipher 2348 unsigned long keylen);
2349 \end{verbatim}
2350 Which initializes the \textit{pmac} state with the given \textit{cipher} and \textit{key} of length \textit{keylen} bytes. The chosen cipher
1964 must have a 64 or 128 bit block size (e.x. AES). 2351 must have a 64 or 128 bit block size (e.x. AES).
1965 2352
1966 To MAC data simply send it through the process function. 2353 To MAC data simply send it through the process function.
1967 2354
1968 \index{pmac\_process()} 2355 \index{pmac\_process()}
1969 \begin{verbatim} 2356 \begin{verbatim}
1970 int pmac_process(pmac_state *state, 2357 int pmac_process( pmac_state *state,
1971 const unsigned char *in, unsigned long inlen); 2358 const unsigned char *in,
1972 \end{verbatim} 2359 unsigned long inlen);
1973 This will process ``inlen'' bytes of ``in'' in the given ``state''. The function is not sensitive to the granularity of the 2360 \end{verbatim}
2361 This will process \textit{inlen} bytes of \textit{in} in the given \textit{state}. The function is not sensitive to the granularity of the
1974 data. For example, 2362 data. For example,
1975 2363
1976 \begin{verbatim} 2364 \begin{verbatim}
1977 pmac_process(&mystate, "hello", 5); 2365 pmac_process(&mystate, "hello", 5);
1978 pmac_process(&mystate, " world", 6); 2366 pmac_process(&mystate, " world", 6);
1986 2374
1987 When a complete message has been processed the following function can be called to compute the message tag. 2375 When a complete message has been processed the following function can be called to compute the message tag.
1988 2376
1989 \index{pmac\_done()} 2377 \index{pmac\_done()}
1990 \begin{verbatim} 2378 \begin{verbatim}
1991 int pmac_done(pmac_state *state, 2379 int pmac_done( pmac_state *state,
1992 unsigned char *out, unsigned long *outlen); 2380 unsigned char *out,
1993 \end{verbatim} 2381 unsigned long *outlen);
1994 This will store upto ``outlen'' bytes of the tag for the given ``state'' into ``out''. Note that if ``outlen'' is larger 2382 \end{verbatim}
1995 than the size of the tag it is set to the amount of bytes stored in ``out''. 2383 This will store up to \textit{outlen} bytes of the tag for the given \textit{state} into \textit{out}. Note that if \textit{outlen} is larger
1996 2384 than the size of the tag it is set to the amount of bytes stored in \textit{out}.
1997 Similar to the PMAC code the file and memory functions are also provided. To PMAC a buffer of memory in one shot use the 2385
2386 Similar to the OMAC code the file and memory functions are also provided. To PMAC a buffer of memory in one shot use the
1998 following function. 2387 following function.
1999 2388
2000 \index{pmac\_memory()} 2389 \index{pmac\_memory()}
2001 \begin{verbatim} 2390 \begin{verbatim}
2002 int pmac_memory(int cipher, 2391 int pmac_memory(
2003 const unsigned char *key, unsigned long keylen, 2392 int cipher,
2004 const unsigned char *in, unsigned long inlen, 2393 const unsigned char *key, unsigned long keylen,
2005 unsigned char *out, unsigned long *outlen); 2394 const unsigned char *in, unsigned long inlen,
2006 \end{verbatim} 2395 unsigned char *out, unsigned long *outlen);
2007 This will compute the PMAC of ``msglen'' bytes of ``msg'' using the key ``key'' of length ``keylen'' bytes and the cipher 2396 \end{verbatim}
2008 specified by the ``cipher'''th entry in the cipher\_descriptor table. It will store the MAC in ``out'' with the same 2397 This will compute the PMAC of \textit{msglen} bytes of \textit{msg} using the key \textit{key} of length \textit{keylen} bytes, and the cipher
2009 rules as omac\_done. 2398 specified by the \textit{cipher}'th entry in the cipher\_descriptor table. It will store the MAC in \textit{out} with the same
2399 rules as pmac\_done().
2010 2400
2011 To PMAC a file use 2401 To PMAC a file use
2012 \index{pmac\_file()} 2402 \index{pmac\_file()}
2013 \begin{verbatim} 2403 \begin{verbatim}
2014 int pmac_file(int cipher, 2404 int pmac_file(
2015 const unsigned char *key, unsigned long keylen, 2405 int cipher,
2016 const char *filename, 2406 const unsigned char *key, unsigned long keylen,
2017 unsigned char *out, unsigned long *outlen); 2407 const char *filename,
2018 \end{verbatim} 2408 unsigned char *out, unsigned long *outlen);
2019 2409 \end{verbatim}
2020 Which will PMAC the entire contents of the file specified by ``filename'' using the key ``key'' of length ``keylen'' bytes 2410
2021 and the cipher specified by the ``cipher'''th entry in the cipher\_descriptor table. It will store the MAC in ``out'' with 2411 Which will PMAC the entire contents of the file specified by \textit{filename} using the key \textit{key} of length \textit{keylen} bytes,
2022 the same rules as omac\_done. 2412 and the cipher specified by the \textit{cipher}'th entry in the cipher\_descriptor table. It will store the MAC in \textit{out} with
2413 the same rules as pmac\_done().
2023 2414
2024 To test if the PMAC code is working there is the following function: 2415 To test if the PMAC code is working there is the following function:
2025 \index{pmac\_test()} 2416 \index{pmac\_test()}
2026 \begin{verbatim} 2417 \begin{verbatim}
2027 int pmac_test(void); 2418 int pmac_test(void);
2028 \end{verbatim} 2419 \end{verbatim}
2029 Which returns {\bf CRYPT\_OK} if the code passes otherwise it returns an error code. 2420 Which returns {\bf CRYPT\_OK} if the code passes otherwise it returns an error code.
2030 2421
2031 \section{Pelican MAC} 2422 \mysection{Pelican MAC}
2032 Pelican MAC is a new (experimental) MAC by the AES team that uses four rounds of AES as a ``mixing function''. It achieves a very high 2423 Pelican MAC is a new (experimental) MAC by the AES team that uses four rounds of AES as a \textit{mixing function}. It achieves a very high
2033 rate of processing and is potentially very secure. It requires AES to be enabled to function. You do not have to register\_cipher() AES first though 2424 rate of processing and is potentially very secure. It requires AES to be enabled to function. You do not have to register\_cipher() AES first though
2034 as it calls AES directly. 2425 as it calls AES directly.
2035 2426
2036 \index{pelican\_init()} 2427 \index{pelican\_init()}
2037 \begin{verbatim} 2428 \begin{verbatim}
2038 int pelican_init(pelican_state *pelmac, const unsigned char *key, unsigned long keylen); 2429 int pelican_init( pelican_state *pelmac,
2430 const unsigned char *key,
2431 unsigned long keylen);
2039 \end{verbatim} 2432 \end{verbatim}
2040 This will initialize the Pelican state with the given AES key. Once this has been done you can begin processing data. 2433 This will initialize the Pelican state with the given AES key. Once this has been done you can begin processing data.
2041 2434
2042 \index{pelican\_process()} 2435 \index{pelican\_process()}
2043 \begin{verbatim} 2436 \begin{verbatim}
2044 int pelican_process(pelican_state *pelmac, const unsigned char *in, unsigned long inlen); 2437 int pelican_process( pelican_state *pelmac,
2045 \end{verbatim} 2438 const unsigned char *in,
2046 This will process ``inlen'' bytes of ``in'' through the Pelican MAC. It's best that you pass in multiples of 16 bytes as it makes the 2439 unsigned long inlen);
2440 \end{verbatim}
2441 This will process \textit{inlen} bytes of \textit{in} through the Pelican MAC. It's best that you pass in multiples of 16 bytes as it makes the
2047 routine more efficient but you may pass in any length of text. You can call this function as many times as required to process 2442 routine more efficient but you may pass in any length of text. You can call this function as many times as required to process
2048 an entire message. 2443 an entire message.
2049 2444
2050 \index{pelican\_done()} 2445 \index{pelican\_done()}
2051 \begin{verbatim} 2446 \begin{verbatim}
2052 int pelican_done(pelican_state *pelmac, unsigned char *out); 2447 int pelican_done(pelican_state *pelmac, unsigned char *out);
2053 \end{verbatim} 2448 \end{verbatim}
2054 This terminates a Pelican MAC and writes the 16--octet tag to ``out''. 2449 This terminates a Pelican MAC and writes the 16--octet tag to \textit{out}.
2055 2450
2056 \subsection{Example} 2451 \subsection{Example}
2057 2452
2058 \begin{verbatim} 2453 \begin{verbatim}
2059 #include <tomcrypt.h> 2454 #include <tomcrypt.h>
2064 int err; 2459 int err;
2065 2460
2066 /* somehow initialize a key */ 2461 /* somehow initialize a key */
2067 2462
2068 /* initialize pelican mac */ 2463 /* initialize pelican mac */
2069 if ((err = pelican_init(&pelstate, /* the state */ 2464 if ((err = pelican_init(&pelstate, /* the state */
2070 key, /* user key */ 2465 key, /* user key */
2071 32 /* key length in octets */ 2466 32 /* key length in octets */
2072 )) != CRYPT_OK) { 2467 )) != CRYPT_OK) {
2073 printf("Error initializing Pelican: %s", error_to_string(err)); 2468 printf("Error initializing Pelican: %s",
2469 error_to_string(err));
2074 return EXIT_FAILURE; 2470 return EXIT_FAILURE;
2075 } 2471 }
2076 2472
2077 /* MAC some data */ 2473 /* MAC some data */
2078 if ((err = pelican_process(&pelstate, /* the state */ 2474 if ((err = pelican_process(&pelstate, /* the state */
2079 "hello world", /* data to mac */ 2475 "hello world", /* data to mac */
2080 11 /* length of data */ 2476 11 /* length of data */
2081 )) != CRYPT_OK) { 2477 )) != CRYPT_OK) {
2082 printf("Error processing Pelican: %s", error_to_string(err)); 2478 printf("Error processing Pelican: %s",
2479 error_to_string(err));
2083 return EXIT_FAILURE; 2480 return EXIT_FAILURE;
2084 } 2481 }
2085 2482
2086 /* Terminate the MAC */ 2483 /* Terminate the MAC */
2087 if ((err = pelican_done(&pelstate, /* the state */ 2484 if ((err = pelican_done(&pelstate,/* the state */
2088 tag /* where to store the tag */ 2485 tag /* where to store the tag */
2089 )) != CRYPT_OK) { 2486 )) != CRYPT_OK) {
2090 printf("Error terminating Pelican: %s", error_to_string(err)); 2487 printf("Error terminating Pelican: %s",
2488 error_to_string(err));
2091 return EXIT_FAILURE; 2489 return EXIT_FAILURE;
2092 } 2490 }
2093 2491
2094 /* tag[0..15] has the MAC output now */ 2492 /* tag[0..15] has the MAC output now */
2095 2493
2096 return EXIT_SUCCESS; 2494 return EXIT_SUCCESS;
2097 } 2495 }
2098 \end{verbatim} 2496 \end{verbatim}
2099 2497
2498 \mysection{XCBC-MAC}
2499 As of LibTomCrypt v1.15, XCBC-MAC (RFC 3566) has been provided to support TLS encryption suites. Like OMAC, it computes a message authentication code
2500 by using a cipher in CBC mode. It also uses a single key which it expands into the requisite three keys for the MAC function. A XCBC--MAC state is
2501 initialized with the following function:
2502
2503 \index{xcbc\_init()}
2504 \begin{verbatim}
2505 int xcbc_init( xcbc_state *xcbc,
2506 int cipher,
2507 const unsigned char *key,
2508 unsigned long keylen);
2509 \end{verbatim}
2510
2511 This will initialize the XCBC--MAC state \textit{xcbc}, with the key specified in \textit{key} of length \textit{keylen} octets. The cipher indicated
2512 by the \textit{cipher} index can be either a 64 or 128--bit block cipher. This will return \textbf{CRYPT\_OK} on success.
2513
2514 To process data through XCBC--MAC use the following function:
2515
2516 \index{xcbc\_process()}
2517 \begin{verbatim}
2518 int xcbc_process( xcbc_state *state,
2519 const unsigned char *in,
2520 unsigned long inlen);
2521 \end{verbatim}
2522
2523 This will add the message octets pointed to by \textit{in} of length \textit{inlen} to the XCBC--MAC state pointed to by \textit{state}. Like the other MAC functions,
2524 the granularity of the input is not important but the order is. This will return \textbf{CRYPT\_OK} on success.
2525
2526 To compute the MAC tag value use the following function:
2527
2528 \index{xcbc\_done()}
2529 \begin{verbatim}
2530 int xcbc_done( xcbc_state *state,
2531 unsigned char *out,
2532 unsigned long *outlen);
2533 \end{verbatim}
2534
2535 This will retrieve the XCBC--MAC tag from the state pointed to by \textit{state}, and store it in the array pointed to by \textit{out}. The \textit{outlen} parameter
2536 specifies the maximum size of the destination buffer, and is updated to hold the final size of the tag when the function returns. This will return \textbf{CRYPT\_OK} on success.
2537
2538 Helper functions are provided to make parsing memory buffers and files easier. The following functions are provided:
2539
2540 \index{xcbc\_memory()}
2541 \begin{verbatim}
2542 int xcbc_memory(
2543 int cipher,
2544 const unsigned char *key, unsigned long keylen,
2545 const unsigned char *in, unsigned long inlen,
2546 unsigned char *out, unsigned long *outlen);
2547 \end{verbatim}
2548 This will compute the XCBC--MAC of \textit{msglen} bytes of \textit{msg}, using the key \textit{key} of length \textit{keylen} bytes, and the cipher
2549 specified by the \textit{cipher}'th entry in the cipher\_descriptor table. It will store the MAC in \textit{out} with the same rules as xcbc\_done().
2550
2551 To xcbc a file use
2552 \index{xcbc\_file()}
2553 \begin{verbatim}
2554 int xcbc_file(
2555 int cipher,
2556 const unsigned char *key, unsigned long keylen,
2557 const char *filename,
2558 unsigned char *out, unsigned long *outlen);
2559 \end{verbatim}
2560
2561 Which will XCBC--MAC the entire contents of the file specified by \textit{filename} using the key \textit{key} of length \textit{keylen} bytes, and the cipher
2562 specified by the \textit{cipher}'th entry in the cipher\_descriptor table. It will store the MAC in \textit{out} with the same rules as xcbc\_done().
2563
2564
2565 To test XCBC--MAC for RFC 3566 compliance use the following function:
2566
2567 \index{xcbc\_test()}
2568 \begin{verbatim}
2569 int xcbc_test(void);
2570 \end{verbatim}
2571
2572 This will return \textbf{CRYPT\_OK} on success. This requires the AES or Rijndael descriptor be previously registered, otherwise, it will return
2573 \textbf{CRYPT\_NOP}.
2574
2575 \mysection{F9--MAC}
2576 The F9--MAC is yet another CBC--MAC variant proposed for the 3GPP standard. Originally specified to be used with the KASUMI block cipher, it can also be used
2577 with other ciphers. For LibTomCrypt, the F9--MAC code can use any cipher.
2578
2579 \subsection{Usage Notice}
2580 F9--MAC differs slightly from the other MAC functions in that it requires the caller to perform the final message padding. The padding quite simply is a direction
2581 bit followed by a 1 bit and enough zeros to make the message a multiple of the cipher block size. If the message is byte aligned, the padding takes on the form of
2582 a single 0x40 or 0xC0 byte followed by enough 0x00 bytes to make the message proper multiple.
2583
2584 If the user simply wants a MAC function (hint: use OMAC) padding with a single 0x40 byte should be sufficient for security purposes and still be reasonably compatible
2585 with F9--MAC.
2586
2587 \subsection{F9--MAC Functions}
2588 A F9--MAC state is initialized with the following function:
2589 \index{f9\_init()}
2590 \begin{verbatim}
2591 int f9_init( f9_state *f9,
2592 int cipher,
2593 const unsigned char *key,
2594 unsigned long keylen);
2595 \end{verbatim}
2596
2597 This will initialize the F9--MAC state \textit{f9}, with the key specified in \textit{key} of length \textit{keylen} octets. The cipher indicated
2598 by the \textit{cipher} index can be either a 64 or 128--bit block cipher. This will return \textbf{CRYPT\_OK} on success.
2599
2600 To process data through F9--MAC use the following function:
2601 \index{f9\_process()}
2602 \begin{verbatim}
2603 int f9_process( f9_state *state,
2604 const unsigned char *in,
2605 unsigned long inlen);
2606 \end{verbatim}
2607
2608 This will add the message octets pointed to by \textit{in} of length \textit{inlen} to the F9--MAC state pointed to by \textit{state}. Like the other MAC functions,
2609 the granularity of the input is not important but the order is. This will return \textbf{CRYPT\_OK} on success.
2610
2611 To compute the MAC tag value use the following function:
2612
2613 \index{f9\_done()}
2614 \begin{verbatim}
2615 int f9_done( f9_state *state,
2616 unsigned char *out,
2617 unsigned long *outlen);
2618 \end{verbatim}
2619
2620 This will retrieve the F9--MAC tag from the state pointed to by \textit{state}, and store it in the array pointed to by \textit{out}. The \textit{outlen} parameter
2621 specifies the maximum size of the destination buffer, and is updated to hold the final size of the tag when the function returns. This will return
2622 \textbf{CRYPT\_OK} on success.
2623
2624 Helper functions are provided to make parsing memory buffers and files easier. The following functions are provided:
2625
2626 \index{f9\_memory()}
2627 \begin{verbatim}
2628 int f9_memory(
2629 int cipher,
2630 const unsigned char *key, unsigned long keylen,
2631 const unsigned char *in, unsigned long inlen,
2632 unsigned char *out, unsigned long *outlen);
2633 \end{verbatim}
2634 This will compute the F9--MAC of \textit{msglen} bytes of \textit{msg}, using the key \textit{key} of length \textit{keylen} bytes, and the cipher
2635 specified by the \textit{cipher}'th entry in the cipher\_descriptor table. It will store the MAC in \textit{out} with the same rules as f9\_done().
2636
2637 To F9--MAC a file use
2638 \index{f9\_file()}
2639 \begin{verbatim}
2640 int f9_file(
2641 int cipher,
2642 const unsigned char *key, unsigned long keylen,
2643 const char *filename,
2644 unsigned char *out, unsigned long *outlen);
2645 \end{verbatim}
2646
2647 Which will F9--MAC the entire contents of the file specified by \textit{filename} using the key \textit{key} of length \textit{keylen} bytes, and the cipher
2648 specified by the \textit{cipher}'th entry in the cipher\_descriptor table. It will store the MAC in \textit{out} with the same rules as f9\_done().
2649
2650
2651 To test f9--MAC for RFC 3566 compliance use the following function:
2652
2653 \index{f9\_test()}
2654 \begin{verbatim}
2655 int f9_test(void);
2656 \end{verbatim}
2657
2658 This will return \textbf{CRYPT\_OK} on success. This requires the AES or Rijndael descriptor be previously registered, otherwise, it will return
2659 \textbf{CRYPT\_NOP}.
2100 2660
2101 \chapter{Pseudo-Random Number Generators} 2661 \chapter{Pseudo-Random Number Generators}
2102 \section{Core Functions} 2662 \mysection{Core Functions}
2103 The library provides an array of core functions for Pseudo-Random Number Generators (PRNGs) as well. A cryptographic PRNG is 2663 The library provides an array of core functions for Pseudo-Random Number Generators (PRNGs) as well. A cryptographic PRNG is
2104 used to expand a shorter bit string into a longer bit string. PRNGs are used wherever random data is required such as Public Key (PK) 2664 used to expand a shorter bit string into a longer bit string. PRNGs are used wherever random data is required such as Public Key (PK)
2105 key generation. There is a universal structure called ``prng\_state''. To initialize a PRNG call: 2665 key generation. There is a universal structure called \textit{prng\_state}. To initialize a PRNG call:
2106 \index{PRNG start} 2666 \index{PRNG start}
2107 \begin{verbatim} 2667 \begin{verbatim}
2108 int XXX_start(prng_state *prng); 2668 int XXX_start(prng_state *prng);
2109 \end{verbatim} 2669 \end{verbatim}
2110 2670
2111 This will setup the PRNG for future use and not seed it. In order for the PRNG to be cryptographically useful you must give it 2671 This will setup the PRNG for future use and not seed it. In order for the PRNG to be cryptographically useful you must give it
2112 entropy. Ideally you'd have some OS level source to tap like in UNIX. To add entropy to the PRNG call: 2672 entropy. Ideally you'd have some OS level source to tap like in UNIX. To add entropy to the PRNG call:
2113 \index{PRNG add\_entropy} 2673 \index{PRNG add\_entropy}
2114 \begin{verbatim} 2674 \begin{verbatim}
2115 int XXX_add_entropy(const unsigned char *in, unsigned long inlen, 2675 int XXX_add_entropy(const unsigned char *in,
2116 prng_state *prng); 2676 unsigned long inlen,
2117 \end{verbatim} 2677 prng_state *prng);
2118 2678 \end{verbatim}
2119 Which returns {\bf CRYPTO\_OK} if the entropy was accepted. Once you think you have enough entropy you call another 2679 Which returns {\bf CRYPT\_OK} if the entropy was accepted. Once you think you have enough entropy you call another
2120 function to put the entropy into action. 2680 function to put the entropy into action.
2121 \index{PRNG ready} 2681 \index{PRNG ready}
2122 \begin{verbatim} 2682 \begin{verbatim}
2123 int XXX_ready(prng_state *prng); 2683 int XXX_ready(prng_state *prng);
2124 \end{verbatim} 2684 \end{verbatim}
2125 2685
2126 Which returns {\bf CRYPTO\_OK} if it is ready. Finally to actually read bytes call: 2686 Which returns {\bf CRYPT\_OK} if it is ready. Finally to actually read bytes call:
2127 \index{PRNG read} 2687 \index{PRNG read}
2128 \begin{verbatim} 2688 \begin{verbatim}
2129 unsigned long XXX_read(unsigned char *out, unsigned long outlen, 2689 unsigned long XXX_read(unsigned char *out,
2130 prng_state *prng); 2690 unsigned long outlen,
2691 prng_state *prng);
2131 \end{verbatim} 2692 \end{verbatim}
2132 2693
2133 Which returns the number of bytes read from the PRNG. When you are finished with a PRNG state you call 2694 Which returns the number of bytes read from the PRNG. When you are finished with a PRNG state you call
2134 the following. 2695 the following.
2135 2696
2141 This will terminate a PRNG state and free any memory (if any) allocated. To export a PRNG state 2702 This will terminate a PRNG state and free any memory (if any) allocated. To export a PRNG state
2142 so that you can later resume the PRNG call the following. 2703 so that you can later resume the PRNG call the following.
2143 2704
2144 \index{PRNG export} 2705 \index{PRNG export}
2145 \begin{verbatim} 2706 \begin{verbatim}
2146 int XXX_export(unsigned char *out, unsigned long *outlen, 2707 int XXX_export(unsigned char *out,
2147 prng_state *prng); 2708 unsigned long *outlen,
2148 \end{verbatim} 2709 prng_state *prng);
2149 2710 \end{verbatim}
2150 This will write a ``PRNG state'' to the buffer ``out'' of length ``outlen'' bytes. The idea of 2711
2151 the export is meant to be used as a ``seed file''. That is, when the program starts up there will not likely 2712 This will write a \textit{PRNG state} to the buffer \textit{out} of length \textit{outlen} bytes. The idea of
2713 the export is meant to be used as a \textit{seed file}. That is, when the program starts up there will not likely
2152 be that much entropy available. To import a state to seed a PRNG call the following function. 2714 be that much entropy available. To import a state to seed a PRNG call the following function.
2153 2715
2154 \index{PRNG import} 2716 \index{PRNG import}
2155 \begin{verbatim} 2717 \begin{verbatim}
2156 int XXX_import(const unsigned char *in, unsigned long inlen, 2718 int XXX_import(const unsigned char *in,
2157 prng_state *prng); 2719 unsigned long inlen,
2720 prng_state *prng);
2158 \end{verbatim} 2721 \end{verbatim}
2159 2722
2160 This will call the start and add\_entropy functions of the given PRNG. It will use the state in 2723 This will call the start and add\_entropy functions of the given PRNG. It will use the state in
2161 ``in'' of length ``inlen'' as the initial seed. You must pass the same seed length as was exported 2724 \textit{in} of length \textit{inlen} as the initial seed. You must pass the same seed length as was exported
2162 by the corresponding export function. 2725 by the corresponding export function.
2163 2726
2164 Note that importing a state will not ``resume'' the PRNG from where it left off. That is, if you export 2727 Note that importing a state will not \textit{resume} the PRNG from where it left off. That is, if you export
2165 a state, emit (say) 8 bytes and then import the previously exported state the next 8 bytes will not 2728 a state, emit (say) 8 bytes and then import the previously exported state the next 8 bytes will not
2166 specifically equal the 8 bytes you generated previously. 2729 specifically equal the 8 bytes you generated previously.
2167 2730
2168 When a program is first executed the normal course of operation is 2731 When a program is first executed the normal course of operation is:
2169 2732
2170 \begin{enumerate} 2733 \begin{enumerate}
2171 \item Gather entropy from your sources for a given period of time or number of events. 2734 \item Gather entropy from your sources for a given period of time or number of events.
2172 \item Start, use your entropy via add\_entropy and ready the PRNG yourself. 2735 \item Start, use your entropy via add\_entropy and ready the PRNG yourself.
2173 \end{enumerate} 2736 \end{enumerate}
2174 2737
2175 When your program is finished you simply call the export function and save the state to a medium (disk, 2738 When your program is finished you simply call the export function and save the state to a medium (disk,
2176 flash memory, etc). The next time your application starts up you can detect the state, feed it to the 2739 flash memory, etc). The next time your application starts up you can detect the state, feed it to the
2177 import function and go on your way. It is ideal that (as soon as possible) after startup you export a 2740 import function and go on your way. It is ideal that (as soon as possible) after start up you export a
2178 fresh state. This helps in the case that the program aborts or the machine is powered down without 2741 fresh state. This helps in the case that the program aborts or the machine is powered down without
2179 being given a chance to exit properly. 2742 being given a chance to exit properly.
2180 2743
2181 Note that even if you have a state to import it is important to add new entropy to the state. However, 2744 Note that even if you have a state to import it is important to add new entropy to the state. However,
2182 there is less pressure to do so. 2745 there is less pressure to do so.
2193 \subsection{Remarks} 2756 \subsection{Remarks}
2194 2757
2195 It is possible to be adding entropy and reading from a PRNG at the same time. For example, if you first seed the PRNG 2758 It is possible to be adding entropy and reading from a PRNG at the same time. For example, if you first seed the PRNG
2196 and call ready() you can now read from it. You can also keep adding new entropy to it. The new entropy will not be used 2759 and call ready() you can now read from it. You can also keep adding new entropy to it. The new entropy will not be used
2197 in the PRNG until ready() is called again. This allows the PRNG to be used and re-seeded at the same time. No real error 2760 in the PRNG until ready() is called again. This allows the PRNG to be used and re-seeded at the same time. No real error
2198 checking is guaranteed to see if the entropy is sufficient or if the PRNG is even in a ready state before reading. 2761 checking is guaranteed to see if the entropy is sufficient, or if the PRNG is even in a ready state before reading.
2199 2762
2200 \subsection{Example} 2763 \subsection{Example}
2201 2764 Below is a simple snippet to read 10 bytes from Yarrow. It is important to note that this snippet is {\bf NOT} secure since
2202 Below is a simple snippet to read 10 bytes from yarrow. Its important to note that this snippet is 2765 the entropy added is not random.
2203 {\bf NOT} secure since the entropy added is not random.
2204 2766
2205 \begin{verbatim} 2767 \begin{verbatim}
2206 #include <tomcrypt.h> 2768 #include <tomcrypt.h>
2207 int main(void) 2769 int main(void)
2208 { 2770 {
2213 /* start it */ 2775 /* start it */
2214 if ((err = yarrow_start(&prng)) != CRYPT_OK) { 2776 if ((err = yarrow_start(&prng)) != CRYPT_OK) {
2215 printf("Start error: %s\n", error_to_string(err)); 2777 printf("Start error: %s\n", error_to_string(err));
2216 } 2778 }
2217 /* add entropy */ 2779 /* add entropy */
2218 if ((err = yarrow_add_entropy("hello world", 11, &prng)) != CRYPT_OK) { 2780 if ((err = yarrow_add_entropy("hello world", 11, &prng))
2781 != CRYPT_OK) {
2219 printf("Add_entropy error: %s\n", error_to_string(err)); 2782 printf("Add_entropy error: %s\n", error_to_string(err));
2220 } 2783 }
2221 /* ready and read */ 2784 /* ready and read */
2222 if ((err = yarrow_ready(&prng)) != CRYPT_OK) { 2785 if ((err = yarrow_ready(&prng)) != CRYPT_OK) {
2223 printf("Ready error: %s\n", error_to_string(err)); 2786 printf("Ready error: %s\n", error_to_string(err));
2224 } 2787 }
2225 printf("Read %lu bytes from yarrow\n", yarrow_read(buf, 10, &prng)); 2788 printf("Read %lu bytes from yarrow\n",
2789 yarrow_read(buf, sizeof(buf), &prng));
2226 return 0; 2790 return 0;
2227 } 2791 }
2228 \end{verbatim} 2792 \end{verbatim}
2229 2793
2230 \section{PRNG Descriptors} 2794 \mysection{PRNG Descriptors}
2231 \index{PRNG Descriptor} 2795 \index{PRNG Descriptor}
2232 PRNGs have descriptors too (surprised?). Stored in the structure ``prng\_descriptor''. The format of an element is: 2796 PRNGs have descriptors that allow plugin driven functions to be created using PRNGs. The plugin descriptors are stored in the structure \textit{prng\_descriptor}. The
2797 format of an element is:
2233 \begin{verbatim} 2798 \begin{verbatim}
2234 struct _prng_descriptor { 2799 struct _prng_descriptor {
2235 char *name; 2800 char *name;
2236 int export_size; /* size in bytes of exported state */ 2801 int export_size; /* size in bytes of exported state */
2802
2237 int (*start) (prng_state *); 2803 int (*start) (prng_state *);
2238 int (*add_entropy)(const unsigned char *, unsigned long, prng_state *); 2804
2805 int (*add_entropy)(const unsigned char *, unsigned long,
2806 prng_state *);
2807
2239 int (*ready) (prng_state *); 2808 int (*ready) (prng_state *);
2240 unsigned long (*read)(unsigned char *, unsigned long len, prng_state *); 2809
2810 unsigned long (*read)(unsigned char *, unsigned long len,
2811 prng_state *);
2812
2241 void (*done)(prng_state *); 2813 void (*done)(prng_state *);
2814
2242 int (*export)(unsigned char *, unsigned long *, prng_state *); 2815 int (*export)(unsigned char *, unsigned long *, prng_state *);
2816
2243 int (*import)(const unsigned char *, unsigned long, prng_state *); 2817 int (*import)(const unsigned char *, unsigned long, prng_state *);
2818
2244 int (*test)(void); 2819 int (*test)(void);
2245 }; 2820 };
2246 \end{verbatim} 2821 \end{verbatim}
2247 2822
2248 There is a ``int find\_prng(char *name)'' function as well. Returns -1 if the PRNG is not found, otherwise it returns 2823 To find a PRNG in the descriptor table the following function can be used:
2249 the position in the prng\_descriptor array. 2824 \index{find\_prng()}
2250 2825 \begin{verbatim}
2251 Just like the ciphers and hashes you must register your prng before you can use it. The two functions provided work 2826 int find_prng(const char *name);
2252 exactly as those for the cipher registry functions. They are: 2827 \end{verbatim}
2828 This will search the PRNG descriptor table for the PRNG named \textit{name}. It will return -1 if the PRNG is not found, otherwise, it returns
2829 the index into the descriptor table.
2830
2831 Just like the ciphers and hashes, you must register your prng before you can use it. The two functions provided work exactly as those for the cipher registry functions.
2832 They are the following:
2833 \index{register\_prng()} \index{unregister\_prng()}
2253 \begin{verbatim} 2834 \begin{verbatim}
2254 int register_prng(const struct _prng_descriptor *prng); 2835 int register_prng(const struct _prng_descriptor *prng);
2255 int unregister_prng(const struct _prng_descriptor *prng); 2836 int unregister_prng(const struct _prng_descriptor *prng);
2256 \end{verbatim} 2837 \end{verbatim}
2838
2839 The register function will register the PRNG, and return the index into the table where it was placed (or -1 for error). It will avoid registering the same
2840 descriptor twice, and will return the index of the current placement in the table if the caller attempts to register it more than once. The unregister function
2841 will return \textbf{CRYPT\_OK} if the PRNG was found and removed. Otherwise, it returns \textbf{CRYPT\_ERROR}.
2257 2842
2258 \subsection{PRNGs Provided} 2843 \subsection{PRNGs Provided}
2259 \begin{figure}[here] 2844 \begin{figure}[here]
2260 \begin{center} 2845 \begin{center}
2261 \begin{small} 2846 \begin{small}
2272 \caption{List of Provided PRNGs} 2857 \caption{List of Provided PRNGs}
2273 \end{figure} 2858 \end{figure}
2274 2859
2275 \subsubsection{Yarrow} 2860 \subsubsection{Yarrow}
2276 Yarrow is fast PRNG meant to collect an unspecified amount of entropy from sources 2861 Yarrow is fast PRNG meant to collect an unspecified amount of entropy from sources
2277 (keyboard, mouse, interrupts, etc) and produce an unbounded string of random bytes. 2862 (keyboard, mouse, interrupts, etc), and produce an unbounded string of random bytes.
2278 2863
2279 \textit{Note:} This PRNG is still secure for most taskings but is no longer recommended. Users 2864 \textit{Note:} This PRNG is still secure for most tasks but is no longer recommended. Users
2280 should use Fortuna instead. 2865 should use Fortuna instead.
2281 2866
2282 \subsubsection{Fortuna} 2867 \subsubsection{Fortuna}
2283 2868
2284 Fortuna is a fast attack tolerant and more thoroughly designed PRNG suitable for long term 2869 Fortuna is a fast attack tolerant and more thoroughly designed PRNG suitable for long term
2285 usage. It is faster than the default implementation of Yarrow\footnote{Yarrow has been implemented 2870 usage. It is faster than the default implementation of Yarrow\footnote{Yarrow has been implemented
2286 to work with most cipher and hash combos based on which you have chosen to build into the library.} while 2871 to work with most cipher and hash combos based on which you have chosen to build into the library.} while
2287 providing more security. 2872 providing more security.
2288 2873
2289 Fortuna is slightly less flexible than Yarrow in the sense that it only works with the AES block cipher 2874 Fortuna is slightly less flexible than Yarrow in the sense that it only works with the AES block cipher
2290 and SHA--256 hash function. Technically Fortuna will work with any block cipher that accepts a 256--bit 2875 and SHA--256 hash function. Technically, Fortuna will work with any block cipher that accepts a 256--bit
2291 key and any hash that produces at least a 256--bit output. However, to make the implementation simpler 2876 key, and any hash that produces at least a 256--bit output. However, to make the implementation simpler
2292 it has been fixed to those choices. 2877 it has been fixed to those choices.
2293 2878
2294 Fortuna is more secure than Yarrow in the sense that attackers who learn parts of the entropy being 2879 Fortuna is more secure than Yarrow in the sense that attackers who learn parts of the entropy being
2295 added to the PRNG learn far less about the state than that of Yarrow. Without getting into to many 2880 added to the PRNG learn far less about the state than that of Yarrow. Without getting into to many
2296 details Fortuna has the ability to recover from state determination attacks where the attacker starts 2881 details Fortuna has the ability to recover from state determination attacks where the attacker starts
2297 to learn information from the PRNGs output about the internal state. Yarrow on the other hand cannot 2882 to learn information from the PRNGs output about the internal state. Yarrow on the other hand, cannot
2298 recover from that problem until new entropy is added to the pool and put to use through the ready() function. 2883 recover from that problem until new entropy is added to the pool and put to use through the ready() function.
2299 2884
2300 \subsubsection{RC4} 2885 \subsubsection{RC4}
2301 2886
2302 RC4 is an old stream cipher that can also double duty as a PRNG in a pinch. You ``key'' it by 2887 RC4 is an old stream cipher that can also double duty as a PRNG in a pinch. You key RC4 by
2303 calling add\_entropy() and setup the key by calling ready(). You can only add upto 256 bytes via 2888 calling add\_entropy(), and setup the key by calling ready(). You can only add up to 256 bytes via
2304 add\_entropy(). 2889 add\_entropy().
2305 2890
2306 When you read from RC4 the output of the RC4 algorithm is XOR'd against your buffer you provide. In this 2891 When you read from RC4, the output is XOR'ed against your buffer you provide. In this manner, you can use rc4\_read()
2307 manner you can use rc4\_read() as an encrypt (and decrypt) function. 2892 as an encrypt (and decrypt) function.
2308 2893
2309 You really shouldn't use RC4 anymore. This isn't because RC4 is weak (though biases are known to exist) just 2894 You really should not use RC4. This is not because RC4 is weak, (though biases are known to exist) but simply due to
2310 simply that faster alternatives exist. 2895 the fact that faster alternatives exist.
2311 2896
2312 \subsubsection{SOBER-128} 2897 \subsubsection{SOBER-128}
2313 2898
2314 SOBER-128 is a stream cipher designed by the QUALCOMM Australia team. Like RC4 you ``key'' it by 2899 SOBER--128 is a stream cipher designed by the QUALCOMM Australia team. Like RC4, you key it by
2315 calling add\_entropy(). There is no need to call ready() for this PRNG as it does not do anything. 2900 calling add\_entropy(). There is no need to call ready() for this PRNG as it does not do anything.
2316 2901
2317 Note that this cipher has several oddities about how it operates. The first time you call 2902 Note: this cipher has several oddities about how it operates. The first call to add\_entropy() sets the cipher's key.
2318 add\_entropy() that sets the cipher's key. Every other time you call the same function it sets 2903 Every other time call to the add\_entropy() function sets the cipher's IV variable. The IV mechanism allows you to
2319 the cipher's IV variable. The IV mechanism allows you to encrypt several messages with the same 2904 encrypt several messages with the same key, and not re--use the same key material.
2320 key and not re--use the same key material. 2905
2321 2906 Unlike Yarrow and Fortuna, all of the entropy (and hence security) of this algorithm rests in the data
2322 Unlike Yarrow and Fortuna all of the entropy (and hence security) of this algorithm rests in the data 2907 you pass it on the \textbf{first} call to add\_entropy(). All buffers sent to add\_entropy() must have a length
2323 you pass it on the first call to add\_entropy(). All buffers sent to add\_entropy() must have a length
2324 that is a multiple of four bytes. 2908 that is a multiple of four bytes.
2325 2909
2326 Like RC4 the output of SOBER--128 is XOR'ed against the buffer you provide it. In this manner you can use 2910 Like RC4, the output of SOBER--128 is XOR'ed against the buffer you provide it. In this manner, you can use
2327 sober128\_read() as an encrypt (and decrypt) function. 2911 sober128\_read() as an encrypt (and decrypt) function.
2328 2912
2329 Since SOBER-128 has a fixed keying scheme and is very fast (faster than RC4) the ideal usage of SOBER-128 is to 2913 Since SOBER-128 has a fixed keying scheme, and is very fast (faster than RC4) the ideal usage of SOBER-128 is to
2330 key it from the output of Fortuna (or Yarrow) and use it to encrypt messages. It is also ideal for 2914 key it from the output of Fortuna (or Yarrow), and use it to encrypt messages. It is also ideal for
2331 simulations which need a high quality (and fast) stream of bytes. 2915 simulations which need a high quality (and fast) stream of bytes.
2332 2916
2333 \subsubsection{Example Usage} 2917 \subsubsection{Example Usage}
2334 \begin{small} 2918 \begin{small}
2335 \begin{verbatim} 2919 \begin{verbatim}
2343 if ((err = rc4_start(&prng)) != CRYPT_OK) { 2927 if ((err = rc4_start(&prng)) != CRYPT_OK) {
2344 printf("RC4 init error: %s\n", error_to_string(err)); 2928 printf("RC4 init error: %s\n", error_to_string(err));
2345 exit(-1); 2929 exit(-1);
2346 } 2930 }
2347 2931
2348 /* use ``key'' as the key */ 2932 /* use "key" as the key */
2349 if ((err = rc4_add_entropy("key", 3, &prng)) != CRYPT_OK) { 2933 if ((err = rc4_add_entropy("key", 3, &prng)) != CRYPT_OK) {
2350 printf("RC4 add entropy error: %s\n", error_to_string(err)); 2934 printf("RC4 add entropy error: %s\n", error_to_string(err));
2351 exit(-1); 2935 exit(-1);
2352 } 2936 }
2353 2937
2367 } 2951 }
2368 \end{verbatim} 2952 \end{verbatim}
2369 \end{small} 2953 \end{small}
2370 To decrypt you have to do the exact same steps. 2954 To decrypt you have to do the exact same steps.
2371 2955
2372 \section{The Secure RNG} 2956 \mysection{The Secure RNG}
2373 \index{Secure RNG} 2957 \index{Secure RNG}
2374 An RNG is related to a PRNG except that it doesn't expand a smaller seed to get the data. They generate their random bits 2958 An RNG is related to a PRNG in many ways, except that it does not expand a smaller seed to get the data. They generate their random bits
2375 by performing some computation on fresh input bits. Possibly the hardest thing to get correctly in a cryptosystem is the 2959 by performing some computation on fresh input bits. Possibly the hardest thing to get correctly in a cryptosystem is the
2376 PRNG. Computers are deterministic beasts that try hard not to stray from pre-determined paths. That makes gathering 2960 PRNG. Computers are deterministic that try hard not to stray from pre--determined paths. This makes gathering entropy needed to seed a PRNG
2377 entropy needed to seed the PRNG a hard task. 2961 a hard task.
2378 2962
2379 There is one small function that may help on certain platforms: 2963 There is one small function that may help on certain platforms:
2380 \index{rng\_get\_bytes()} 2964 \index{rng\_get\_bytes()}
2381 \begin{verbatim} 2965 \begin{verbatim}
2382 unsigned long rng_get_bytes(unsigned char *buf, unsigned long len, 2966 unsigned long rng_get_bytes(
2383 void (*callback)(void)); 2967 unsigned char *buf,
2384 \end{verbatim} 2968 unsigned long len,
2385 2969 void (*callback)(void));
2386 Which will try one of three methods of getting random data. The first is to open the popular ``/dev/random'' device which 2970 \end{verbatim}
2387 on most *NIX platforms provides cryptographic random bits\footnote{This device is available in Windows through the Cygwin compiler suite. It emulates ``/dev/random'' via the Microsoft CSP.}. 2971
2388 The second method is to try the Microsoft Cryptographic Service Provider and read the RNG. The third method is an ANSI C 2972 Which will try one of three methods of getting random data. The first is to open the popular \textit{/dev/random} device which
2389 clock drift method that is also somewhat popular but gives bits of lower entropy. The ``callback'' parameter is a pointer to a function that returns void. Its used when the slower ANSI C RNG must be 2973 on most *NIX platforms provides cryptographic random bits\footnote{This device is available in Windows through the Cygwin compiler suite. It emulates \textit{/dev/random} via the Microsoft CSP.}.
2390 used so the calling application can still work. This is useful since the ANSI C RNG has a throughput of three 2974 The second method is to try the Microsoft Cryptographic Service Provider, and read the RNG. The third method is an ANSI C
2391 bytes a second. The callback pointer may be set to {\bf NULL} to avoid using it if you don't want to. The function 2975 clock drift method that is also somewhat popular but gives bits of lower entropy. The \textit{callback} parameter is a pointer to a function that returns void. It is
2392 returns the number of bytes actually read from any RNG source. There is a function to help setup a PRNG as well: 2976 used when the slower ANSI C RNG must be used so the calling application can still work. This is useful since the ANSI C RNG has a throughput of roughly three
2977 bytes a second. The callback pointer may be set to {\bf NULL} to avoid using it if you do not want to. The function returns the number of bytes actually read from
2978 any RNG source. There is a function to help setup a PRNG as well:
2393 \index{rng\_make\_prng()} 2979 \index{rng\_make\_prng()}
2394 \begin{verbatim} 2980 \begin{verbatim}
2395 int rng_make_prng(int bits, int wprng, prng_state *prng, 2981 int rng_make_prng( int bits,
2396 void (*callback)(void)); 2982 int wprng,
2397 \end{verbatim} 2983 prng_state *prng,
2398 This will try to setup the prng with a state of at least ``bits'' of entropy. The ``callback'' parameter works much like 2984 void (*callback)(void));
2399 the callback in ``rng\_get\_bytes()''. It is highly recommended that you use this function to setup your PRNGs unless you have a 2985 \end{verbatim}
2400 platform where the RNG doesn't work well. Example usage of this function is given below. 2986 This will try to initialize the prng with a state of at least \textit{bits} of entropy. The \textit{callback} parameter works much like
2987 the callback in \textit{rng\_get\_bytes()}. It is highly recommended that you use this function to setup your PRNGs unless you have a
2988 platform where the RNG does not work well. Example usage of this function is given below:
2401 2989
2402 \begin{small} 2990 \begin{small}
2403 \begin{verbatim} 2991 \begin{verbatim}
2404 #include <tomcrypt.h> 2992 #include <tomcrypt.h>
2405 int main(void) 2993 int main(void)
2413 printf("Error registering Yarrow\n"); 3001 printf("Error registering Yarrow\n");
2414 return -1; 3002 return -1;
2415 } 3003 }
2416 3004
2417 /* setup the PRNG */ 3005 /* setup the PRNG */
2418 if ((err = rng_make_prng(128, find_prng("yarrow"), &prng, NULL)) != CRYPT_OK) { 3006 if ((err = rng_make_prng(128, find_prng("yarrow"), &prng, NULL))
3007 != CRYPT_OK) {
2419 printf("Error setting up PRNG, %s\n", error_to_string(err)); 3008 printf("Error setting up PRNG, %s\n", error_to_string(err));
2420 return -1; 3009 return -1;
2421 } 3010 }
2422 3011
2423 /* make a 192-bit ECC key */ 3012 /* make a 192-bit ECC key */
2424 if ((err = ecc_make_key(&prng, find_prng("yarrow"), 24, &mykey)) != CRYPT_OK) { 3013 if ((err = ecc_make_key(&prng, find_prng("yarrow"), 24, &mykey))
3014 != CRYPT_OK) {
2425 printf("Error making key: %s\n", error_to_string(err)); 3015 printf("Error making key: %s\n", error_to_string(err));
2426 return -1; 3016 return -1;
2427 } 3017 }
2428 return 0; 3018 return 0;
2429 } 3019 }
2430 \end{verbatim} 3020 \end{verbatim}
2431 \end{small} 3021 \end{small}
2432 3022
2433 \subsection{The Secure PRNG Interface} 3023 \subsection{The Secure PRNG Interface}
2434 It is possible to access the secure RNG through the PRNG interface and in turn use it within dependent functions such 3024 It is possible to access the secure RNG through the PRNG interface, and in turn use it within dependent functions such
2435 as the PK API. This simplifies the cryptosystem on platforms where the secure RNG is fast. The secure PRNG never 3025 as the PK API. This simplifies the cryptosystem on platforms where the secure RNG is fast. The secure PRNG never
2436 requires to be started, that is you need not call the start, add\_entropy or ready functions. For example, consider 3026 requires to be started, that is you need not call the start, add\_entropy, or ready functions. For example, consider
2437 the previous example using this PRNG. 3027 the previous example using this PRNG.
2438 3028
2439 \begin{small} 3029 \begin{small}
2440 \begin{verbatim} 3030 \begin{verbatim}
2441 #include <tomcrypt.h> 3031 #include <tomcrypt.h>
2449 printf("Error registering SPRNG\n"); 3039 printf("Error registering SPRNG\n");
2450 return -1; 3040 return -1;
2451 } 3041 }
2452 3042
2453 /* make a 192-bit ECC key */ 3043 /* make a 192-bit ECC key */
2454 if ((err = ecc_make_key(NULL, find_prng("sprng"), 24, &mykey)) != CRYPT_OK) { 3044 if ((err = ecc_make_key(NULL, find_prng("sprng"), 24, &mykey))
3045 != CRYPT_OK) {
2455 printf("Error making key: %s\n", error_to_string(err)); 3046 printf("Error making key: %s\n", error_to_string(err));
2456 return -1; 3047 return -1;
2457 } 3048 }
2458 return 0; 3049 return 0;
2459 } 3050 }
2460 \end{verbatim} 3051 \end{verbatim}
2461 \end{small} 3052 \end{small}
2462 3053
2463
2464
2465 \chapter{RSA Public Key Cryptography} 3054 \chapter{RSA Public Key Cryptography}
2466 3055
2467 \section{Introduction} 3056 \mysection{Introduction}
2468 RSA wrote the PKCS \#1 specifications which detail RSA Public Key Cryptography. In the specifications are 3057 RSA wrote the PKCS \#1 specifications which detail RSA Public Key Cryptography. In the specifications are
2469 padding algorithms for encryption and signatures. The standard includes the ``v2.1'' algorithms. 3058 padding algorithms for encryption and signatures. The standard includes the \textit{v1.5} and \textit{v2.1} algorithms.
2470 To simplify matters a little the v2.1 encryption and signature padding algorithms are called OAEP and PSS 3059 To simplify matters a little the v2.1 encryption and signature padding algorithms are called OAEP and PSS respectively.
2471 respectively. 3060
2472 3061 \mysection{PKCS \#1 Padding}
2473 \section{PKCS \#1 Encryption} 3062 PKCS \#1 v1.5 padding is so simple that both signature and encryption padding are performed by the same function. Note: the
2474 3063 signature padding does \textbf{not} include the ASN.1 padding required. That is performed by the rsa\_sign\_hash\_ex() function
3064 documented later on in this chapter.
3065
3066 \subsection{PKCS \#1 v1.5 Encoding}
3067 The following function performs PKCS \#1 v1.5 padding:
3068 \index{pkcs\_1\_v1\_5\_encode()}
3069 \begin{verbatim}
3070 int pkcs_1_v1_5_encode(
3071 const unsigned char *msg,
3072 unsigned long msglen,
3073 int block_type,
3074 unsigned long modulus_bitlen,
3075 prng_state *prng,
3076 int prng_idx,
3077 unsigned char *out,
3078 unsigned long *outlen);
3079 \end{verbatim}
3080
3081 This will encode the message pointed to by \textit{msg} of length \textit{msglen} octets. The \textit{block\_type} parameter must be set to
3082 \textbf{LTC\_PKCS\_1\_EME} to perform encryption padding. It must be set to \textbf{LTC\_PKCS\_1\_EMSA} to perform signature padding. The \textit{modulus\_bitlen}
3083 parameter indicates the length of the modulus in bits. The padded data is stored in \textit{out} with a length of \textit{outlen} octets. The output will not be
3084 longer than the modulus which helps allocate the correct output buffer size.
3085
3086 Only encryption padding requires a PRNG. When performing signature padding the \textit{prng\_idx} parameter may be left to zero as it is not checked for validity.
3087
3088 \subsection{PKCS \#1 v1.5 Decoding}
3089 The following function performs PKCS \#1 v1.5 de--padding:
3090 \index{pkcs\_1\_v1\_5\_decode()}
3091 \begin{verbatim}
3092 int pkcs_1_v1_5_decode(
3093 const unsigned char *msg,
3094 unsigned long msglen,
3095 int block_type,
3096 unsigned long modulus_bitlen,
3097 unsigned char *out,
3098 unsigned long *outlen,
3099 int *is_valid);
3100 \end{verbatim}
3101 \index{LTC\_PKCS\_1\_EME} \index{LTC\_PKCS\_1\_EMSA}
3102 This will remove the PKCS padding data pointed to by \textit{msg} of length \textit{msglen}. The decoded data is stored in \textit{out} of length
3103 \textit{outlen}. If the padding is valid, a 1 is stored in \textit{is\_valid}, otherwise, a 0 is stored. The \textit{block\_type} parameter must be set to either
3104 \textbf{LTC\_PKCS\_1\_EME} or \textbf{LTC\_PKCS\_1\_EMSA} depending on whether encryption or signature padding is being removed.
3105
3106 \mysection{PKCS \#1 v2.1 Encryption}
2475 PKCS \#1 RSA Encryption amounts to OAEP padding of the input message followed by the modular exponentiation. As far as this portion of 3107 PKCS \#1 RSA Encryption amounts to OAEP padding of the input message followed by the modular exponentiation. As far as this portion of
2476 the library is concerned we are only dealing with th OAEP padding of the message. 3108 the library is concerned we are only dealing with th OAEP padding of the message.
2477 3109
2478 \subsection{OAEP Encoding} 3110 \subsection{OAEP Encoding}
2479 3111
3112 The following function performs PKCS \#1 v2.1 encryption padding:
3113
2480 \index{pkcs\_1\_oaep\_encode()} 3114 \index{pkcs\_1\_oaep\_encode()}
2481 \begin{alltt} 3115 \begin{alltt}
2482 int pkcs_1_oaep_encode(const unsigned char *msg, unsigned long msglen, 3116 int pkcs_1_oaep_encode(
2483 const unsigned char *lparam, unsigned long lparamlen, 3117 const unsigned char *msg,
2484 unsigned long modulus_bitlen, prng_state *prng, 3118 unsigned long msglen,
2485 int prng_idx, int hash_idx, 3119 const unsigned char *lparam,
2486 unsigned char *out, unsigned long *outlen); 3120 unsigned long lparamlen,
3121 unsigned long modulus_bitlen,
3122 prng_state *prng,
3123 int prng_idx,
3124 int hash_idx,
3125 unsigned char *out,
3126 unsigned long *outlen);
2487 \end{alltt} 3127 \end{alltt}
2488 3128
2489 This accepts ``msg'' as input of length ``msglen'' which will be OAEP padded. The ``lparam'' variable is an additional system specific 3129 This accepts \textit{msg} as input of length \textit{msglen} which will be OAEP padded. The \textit{lparam} variable is an additional system specific
2490 tag that can be applied to the encoding. This is useful to identify which system encoded the message. If no variance is desired then 3130 tag that can be applied to the encoding. This is useful to identify which system encoded the message. If no variance is desired then
2491 ``lparam'' can be set to \textbf{NULL}. 3131 \textit{lparam} can be set to \textbf{NULL}.
2492 3132
2493 OAEP encoding requires the length of the modulus in bits in order to calculate the size of the output. This is passed as the parameter 3133 OAEP encoding requires the length of the modulus in bits in order to calculate the size of the output. This is passed as the parameter
2494 ``modulus\_bitlen''. ``hash\_idx'' is the index into the hash descriptor table of the hash desired. PKCS \#1 allows any hash to be 3134 \textit{modulus\_bitlen}. \textit{hash\_idx} is the index into the hash descriptor table of the hash desired. PKCS \#1 allows any hash to be
2495 used but both the encoder and decoder must use the same hash in order for this to succeed. The size of hash output affects the maximum 3135 used but both the encoder and decoder must use the same hash in order for this to succeed. The size of hash output affects the maximum
2496 sized input message. ``prng\_idx'' and ``prng'' are the random number generator arguments required to randomize the padding process. 3136 sized input message. \textit{prng\_idx} and \textit{prng} are the random number generator arguments required to randomize the padding process.
2497 The padded message is stored in ``out'' along with the length in ``outlen''. 3137 The padded message is stored in \textit{out} along with the length in \textit{outlen}.
2498 3138
2499 If $h$ is the length of the hash and $m$ the length of the modulus (both in octets) then the maximum payload for ``msg'' is 3139 If $h$ is the length of the hash and $m$ the length of the modulus (both in octets) then the maximum payload for \textit{msg} is
2500 $m - 2h - 2$. For example, with a $1024$--bit RSA key and SHA--1 as the hash the maximum payload is $86$ bytes. 3140 $m - 2h - 2$. For example, with a $1024$--bit RSA key and SHA--1 as the hash the maximum payload is $86$ bytes.
2501 3141
2502 Note that when the message is padded it still has not been RSA encrypted. You must pass the output of this function to 3142 Note that when the message is padded it still has not been RSA encrypted. You must pass the output of this function to
2503 rsa\_exptmod() to encrypt it. 3143 rsa\_exptmod() to encrypt it.
2504 3144
2505 \subsection{OAEP Decoding} 3145 \subsection{OAEP Decoding}
2506 3146
2507 \index{pkcs\_1\_oaep\_decode()} 3147 \index{pkcs\_1\_oaep\_decode()}
2508 \begin{alltt} 3148 \begin{alltt}
2509 int pkcs_1_oaep_decode(const unsigned char *msg, unsigned long msglen, 3149 int pkcs_1_oaep_decode(
2510 const unsigned char *lparam, unsigned long lparamlen, 3150 const unsigned char *msg,
2511 unsigned long modulus_bitlen, int hash_idx, 3151 unsigned long msglen,
2512 unsigned char *out, unsigned long *outlen, 3152 const unsigned char *lparam,
2513 int *res); 3153 unsigned long lparamlen,
3154 unsigned long modulus_bitlen,
3155 int hash_idx,
3156 unsigned char *out,
3157 unsigned long *outlen,
3158 int *res);
2514 \end{alltt} 3159 \end{alltt}
2515 3160
2516 This function decodes an OAEP encoded message and outputs the original message that was passed to the OAEP encoder. ``msg'' is the 3161 This function decodes an OAEP encoded message and outputs the original message that was passed to the OAEP encoder. \textit{msg} is the
2517 output of pkcs\_1\_oaep\_encode() of length ``msglen''. ``lparam'' is the same system variable passed to the OAEP encoder. If it does not 3162 output of pkcs\_1\_oaep\_encode() of length \textit{msglen}. \textit{lparam} is the same system variable passed to the OAEP encoder. If it does not
2518 match what was used during encoding this function will not decode the packet. ``modulus\_bitlen'' is the size of the RSA modulus in bits 3163 match what was used during encoding this function will not decode the packet. \textit{modulus\_bitlen} is the size of the RSA modulus in bits
2519 and must match what was used during encoding. Similarly the ``hash\_idx'' index into the hash descriptor table must match what was used 3164 and must match what was used during encoding. Similarly the \textit{hash\_idx} index into the hash descriptor table must match what was used
2520 during encoding. 3165 during encoding.
2521 3166
2522 If the function succeeds it decodes the OAEP encoded message into ``out'' of length ``outlen'' and stores a 3167 If the function succeeds it decodes the OAEP encoded message into \textit{out} of length \textit{outlen} and stores a
2523 $1$ in ``res''. If the packet is invalid it stores $0$ in ``res'' and if the function fails for another reason 3168 $1$ in \textit{res}. If the packet is invalid it stores $0$ in \textit{res} and if the function fails for another reason
2524 it returns an error code. 3169 it returns an error code.
2525 3170
2526 \section{PKCS \#1 Digital Signatures} 3171 \mysection{PKCS \#1 Digital Signatures}
2527 3172
2528 \subsection{PSS Encoding} 3173 \subsection{PSS Encoding}
2529 PSS encoding is the second half of the PKCS \#1 standard which is padding to be applied to messages that are signed. 3174 PSS encoding is the second half of the PKCS \#1 standard which is padding to be applied to messages that are signed.
2530 3175
2531 \index{pkcs\_1\_pss\_encode()} 3176 \index{pkcs\_1\_pss\_encode()}
2532 \begin{alltt} 3177 \begin{alltt}
2533 int pkcs_1_pss_encode(const unsigned char *msghash, unsigned long msghashlen, 3178 int pkcs_1_pss_encode(
2534 unsigned long saltlen, prng_state *prng, 3179 const unsigned char *msghash,
2535 int prng_idx, int hash_idx, 3180 unsigned long msghashlen,
2536 unsigned long modulus_bitlen, 3181 unsigned long saltlen,
2537 unsigned char *out, unsigned long *outlen); 3182 prng_state *prng,
3183 int prng_idx,
3184 int hash_idx,
3185 unsigned long modulus_bitlen,
3186 unsigned char *out,
3187 unsigned long *outlen);
2538 \end{alltt} 3188 \end{alltt}
2539 3189
2540 This function assumes the message to be PSS encoded has previously been hashed. The input hash ``msghash'' is of length 3190 This function assumes the message to be PSS encoded has previously been hashed. The input hash \textit{msghash} is of length
2541 ``msghashlen''. PSS allows a variable length random salt (it can be zero length) to be introduced in the signature process. 3191 \textit{msghashlen}. PSS allows a variable length random salt (it can be zero length) to be introduced in the signature process.
2542 ``hash\_idx'' is the index into the hash descriptor table of the hash to use. ``prng\_idx'' and ``prng'' are the random 3192 \textit{hash\_idx} is the index into the hash descriptor table of the hash to use. \textit{prng\_idx} and \textit{prng} are the random
2543 number generator information required for the salt. 3193 number generator information required for the salt.
2544 3194
2545 Similar to OAEP encoding ``modulus\_bitlen'' is the size of the RSA modulus (in bits). It limits the size of the salt. If $m$ is the length 3195 Similar to OAEP encoding \textit{modulus\_bitlen} is the size of the RSA modulus (in bits). It limits the size of the salt. If $m$ is the length
2546 of the modulus $h$ the length of the hash output (in octets) then there can be $m - h - 2$ bytes of salt. 3196 of the modulus $h$ the length of the hash output (in octets) then there can be $m - h - 2$ bytes of salt.
2547 3197
2548 This function does not actually sign the data it merely pads the hash of a message so that it can be processed by rsa\_exptmod(). 3198 This function does not actually sign the data it merely pads the hash of a message so that it can be processed by rsa\_exptmod().
2549 3199
2550 \subsection{PSS Decoding} 3200 \subsection{PSS Decoding}
2551 3201
2552 To decode a PSS encoded signature block you have to use the following. 3202 To decode a PSS encoded signature block you have to use the following.
2553 3203
2554 \index{pkcs\_1\_pss\_decode()} 3204 \index{pkcs\_1\_pss\_decode()}
2555 \begin{alltt} 3205 \begin{alltt}
2556 int pkcs_1_pss_decode(const unsigned char *msghash, unsigned long msghashlen, 3206 int pkcs_1_pss_decode(
2557 const unsigned char *sig, unsigned long siglen, 3207 const unsigned char *msghash,
2558 unsigned long saltlen, int hash_idx, 3208 unsigned long msghashlen,
2559 unsigned long modulus_bitlen, int *res); 3209 const unsigned char *sig,
3210 unsigned long siglen,
3211 unsigned long saltlen,
3212 int hash_idx,
3213 unsigned long modulus_bitlen,
3214 int *res);
2560 \end{alltt} 3215 \end{alltt}
2561 This will decode the PSS encoded message in ``sig'' of length ``siglen'' and compare it to values in ``msghash'' of length 3216 This will decode the PSS encoded message in \textit{sig} of length \textit{siglen} and compare it to values in \textit{msghash} of length
2562 ``msghashlen''. If the block is a valid PSS block and the decoded hash equals the hash supplied ``res'' is set to non--zero. Otherwise, 3217 \textit{msghashlen}. If the block is a valid PSS block and the decoded hash equals the hash supplied \textit{res} is set to non--zero. Otherwise,
2563 it is set to zero. The rest of the parameters are as in the PSS encode call. 3218 it is set to zero. The rest of the parameters are as in the PSS encode call.
2564 3219
2565 It's important to use the same ``saltlen'' and hash for both encoding and decoding as otherwise the procedure will not work. 3220 It's important to use the same \textit{saltlen} and hash for both encoding and decoding as otherwise the procedure will not work.
2566 3221
2567 \section{RSA Operations} 3222 \mysection{RSA Key Operations}
2568 \subsection{Background} 3223 \subsection{Background}
2569 3224
2570 RSA is a public key algorithm that is based on the inability to find the ``e-th'' root modulo a composite of unknown 3225 RSA is a public key algorithm that is based on the inability to find the \textit{e-th} root modulo a composite of unknown
2571 factorization. Normally the difficulty of breaking RSA is associated with the integer factoring problem but they are 3226 factorization. Normally the difficulty of breaking RSA is associated with the integer factoring problem but they are
2572 not strictly equivalent. 3227 not strictly equivalent.
2573 3228
2574 The system begins with with two primes $p$ and $q$ and their product $N = pq$. The order or ``Euler totient'' of the 3229 The system begins with with two primes $p$ and $q$ and their product $N = pq$. The order or \textit{Euler totient} of the
2575 multiplicative sub-group formed modulo $N$ is given as $\phi(N) = (p - 1)(q - 1)$ which can be reduced to 3230 multiplicative sub-group formed modulo $N$ is given as $\phi(N) = (p - 1)(q - 1)$ which can be reduced to
2576 $\mbox{lcm}(p - 1, q - 1)$. The public key consists of the composite $N$ and some integer $e$ such that 3231 $\mbox{lcm}(p - 1, q - 1)$. The public key consists of the composite $N$ and some integer $e$ such that
2577 $\mbox{gcd}(e, \phi(N)) = 1$. The private key consists of the composite $N$ and the inverse of $e$ modulo $\phi(N)$ 3232 $\mbox{gcd}(e, \phi(N)) = 1$. The private key consists of the composite $N$ and the inverse of $e$ modulo $\phi(N)$
2578 often simply denoted as $de \equiv 1\mbox{ }(\mbox{mod }\phi(N))$. 3233 often simply denoted as $de \equiv 1\mbox{ }(\mbox{mod }\phi(N))$.
2579 3234
2580 A person who wants to encrypt with your public key simply forms an integer (the plaintext) $M$ such that 3235 A person who wants to encrypt with your public key simply forms an integer (the plaintext) $M$ such that
2581 $1 < M < N-2$ and computes the ciphertext $C = M^e\mbox{ }(\mbox{mod }N)$. Since finding the inverse exponent $d$ 3236 $1 < M < N-2$ and computes the ciphertext $C = M^e\mbox{ }(\mbox{mod }N)$. Since finding the inverse exponent $d$
2582 given only $N$ and $e$ appears to be intractable only the owner of the private key can decrypt the ciphertext and compute 3237 given only $N$ and $e$ appears to be intractable only the owner of the private key can decrypt the ciphertext and compute
2583 $C^d \equiv \left (M^e \right)^d \equiv M^1 \equiv M\mbox{ }(\mbox{mod }N)$. Similarly the owner of the private key 3238 $C^d \equiv \left (M^e \right)^d \equiv M^1 \equiv M\mbox{ }(\mbox{mod }N)$. Similarly the owner of the private key
2584 can sign a message by ``decrypting'' it. Others can verify it by ``encrypting'' it. 3239 can sign a message by \textit{decrypting} it. Others can verify it by \textit{encrypting} it.
2585 3240
2586 Currently RSA is a difficult system to cryptanalyze provided that both primes are large and not close to each other. 3241 Currently RSA is a difficult system to cryptanalyze provided that both primes are large and not close to each other.
2587 Ideally $e$ should be larger than $100$ to prevent direct analysis. For example, if $e$ is three and you do not pad 3242 Ideally $e$ should be larger than $100$ to prevent direct analysis. For example, if $e$ is three and you do not pad
2588 the plaintext to be encrypted than it is possible that $M^3 < N$ in which case finding the cube-root would be trivial. 3243 the plaintext to be encrypted than it is possible that $M^3 < N$ in which case finding the cube-root would be trivial.
2589 The most often suggested value for $e$ is $65537$ since it is large enough to make such attacks impossible and also well 3244 The most often suggested value for $e$ is $65537$ since it is large enough to make such attacks impossible and also well
2595 together. Similar tricks can be used to deduce plaintexts from ciphertexts. It is important not only to sign 3250 together. Similar tricks can be used to deduce plaintexts from ciphertexts. It is important not only to sign
2596 the hash of documents only but also to pad the inputs with data to remove such structure. 3251 the hash of documents only but also to pad the inputs with data to remove such structure.
2597 3252
2598 \subsection{RSA Key Generation} 3253 \subsection{RSA Key Generation}
2599 3254
2600 For RSA routines a single ``rsa\_key'' structure is used. To make a new RSA key call: 3255 For RSA routines a single \textit{rsa\_key} structure is used. To make a new RSA key call:
2601 \index{rsa\_make\_key()} 3256 \index{rsa\_make\_key()}
2602 \begin{verbatim} 3257 \begin{verbatim}
2603 int rsa_make_key(prng_state *prng, 3258 int rsa_make_key(prng_state *prng,
2604 int wprng, int size, 3259 int wprng,
2605 long e, rsa_key *key); 3260 int size,
2606 \end{verbatim} 3261 long e,
2607 3262 rsa_key *key);
2608 Where ``wprng'' is the index into the PRNG descriptor array. ``size'' is the size in bytes of the RSA modulus desired. 3263 \end{verbatim}
2609 ``e'' is the encryption exponent desired, typical values are 3, 17, 257 and 65537. I suggest you stick with 65537 since its big 3264
2610 enough to prevent trivial math attacks and not super slow. ``key'' is where the key is placed. All keys must be at 3265 Where \textit{wprng} is the index into the PRNG descriptor array. The \textit{size} parameter is the size in bytes of the RSA modulus desired.
2611 least 128 bytes and no more than 512 bytes in size (\textit{that is from 1024 to 4096 bits}). 3266 The \textit{e} parameter is the encryption exponent desired, typical values are 3, 17, 257 and 65537. Stick with 65537 since it is big enough to prevent
2612 3267 trivial math attacks, and not super slow. The \textit{key} parameter is where the constructed key is placed. All keys must be at
2613 Note that the ``rsa\_make\_key()'' function allocates memory at runtime when you make the key. Make sure to call 3268 least 128 bytes, and no more than 512 bytes in size (\textit{that is from 1024 to 4096 bits}).
2614 ``rsa\_free()'' (see below) when you are finished with the key. If ``rsa\_make\_key()'' fails it will automatically 3269
2615 free the ram allocated itself. 3270 \index{rsa\_free()}
3271 Note: the \textit{rsa\_make\_key()} function allocates memory at run--time when you make the key. Make sure to call
3272 \textit{rsa\_free()} (see below) when you are finished with the key. If \textit{rsa\_make\_key()} fails it will automatically
3273 free the memory allocated.
2616 3274
2617 \index{PK\_PRIVATE} \index{PK\_PUBLIC} 3275 \index{PK\_PRIVATE} \index{PK\_PUBLIC}
2618 There are two types of RSA keys. The types are {\bf PK\_PRIVATE} and {\bf PK\_PUBLIC}. The first type is a private 3276 There are two types of RSA keys. The types are {\bf PK\_PRIVATE} and {\bf PK\_PUBLIC}. The first type is a private
2619 RSA key which includes the CRT parameters\footnote{As of v0.99 the PK\_PRIVATE\_OPTIMIZED type has been deprecated 3277 RSA key which includes the CRT parameters\footnote{As of v0.99 the PK\_PRIVATE\_OPTIMIZED type has been deprecated, and has been replaced by the
2620 and has been replaced by the PK\_PRIVATE type.} in the form of a RSAPrivateKey. The second type is a public RSA key 3278 PK\_PRIVATE type.} in the form of a RSAPrivateKey (PKCS \#1 compliant). The second type, is a public RSA key which only includes the modulus and public exponent.
2621 which only includes the modulus and public exponent. It takes the form of a RSAPublicKey. 3279 It takes the form of a RSAPublicKey (PKCS \#1 compliant).
2622 3280
2623 \subsection{RSA Exponentiation} 3281 \subsection{RSA Exponentiation}
2624 3282 To do raw work with the RSA function, that is without padding, use the following function:
2625 To do raw work with the RSA function call:
2626 \index{rsa\_exptmod()} 3283 \index{rsa\_exptmod()}
2627 \begin{verbatim} 3284 \begin{verbatim}
2628 int rsa_exptmod(const unsigned char *in, unsigned long inlen, 3285 int rsa_exptmod(const unsigned char *in,
2629 unsigned char *out, unsigned long *outlen, 3286 unsigned long inlen,
2630 int which, prng_state *prng, int prng_idx, 3287 unsigned char *out,
2631 rsa_key *key); 3288 unsigned long *outlen,
2632 \end{verbatim} 3289 int which,
2633 This loads the bignum from ``in'' as a big endian word in the format PKCS specifies, raises it to either ``e'' or ``d'' and stores the result 3290 rsa_key *key);
2634 in ``out'' and the size of the result in ``outlen''. ``which'' is set to {\bf PK\_PUBLIC} to use ``e'' 3291 \end{verbatim}
2635 (i.e. for encryption/verifying) and set to {\bf PK\_PRIVATE} to use ``d'' as the exponent (i.e. for decrypting/signing). 3292 This will load the bignum from \textit{in} as a big endian integer in the format PKCS \#1 specifies, raises it to either \textit{e} or \textit{d} and stores the result
2636 3293 in \textit{out} and the size of the result in \textit{outlen}. \textit{which} is set to {\bf PK\_PUBLIC} to use \textit{e}
2637 Note that the output of his function is zero-padded as per PKCS \#1 specifications. This allows this routine to 3294 (i.e. for encryption/verifying) and set to {\bf PK\_PRIVATE} to use \textit{d} as the exponent (i.e. for decrypting/signing).
2638 interoprate with PKCS \#1 padding functions properly. 3295
2639 3296 Note: the output of this function is zero--padded as per PKCS \#1 specification. This allows this routine to work with PKCS \#1 padding functions properly.
2640 \subsection{RSA Key Encryption} 3297
3298 \mysection{RSA Key Encryption}
2641 Normally RSA is used to encrypt short symmetric keys which are then used in block ciphers to encrypt a message. 3299 Normally RSA is used to encrypt short symmetric keys which are then used in block ciphers to encrypt a message.
2642 To facilitate encrypting short keys the following functions have been provided. 3300 To facilitate encrypting short keys the following functions have been provided.
2643 3301
2644 \index{rsa\_encrypt\_key()} 3302 \index{rsa\_encrypt\_key()}
2645 \begin{verbatim} 3303 \begin{verbatim}
2646 int rsa_encrypt_key(const unsigned char *in, unsigned long inlen, 3304 int rsa_encrypt_key(
2647 unsigned char *out, unsigned long *outlen, 3305 const unsigned char *in,
2648 const unsigned char *lparam, unsigned long lparamlen, 3306 unsigned long inlen,
2649 prng_state *prng, int prng_idx, int hash_idx, rsa_key *key); 3307 unsigned char *out,
2650 \end{verbatim} 3308 unsigned long *outlen,
2651 This function will OAEP pad ``in'' of length inlen bytes then RSA encrypt it and store the ciphertext 3309 const unsigned char *lparam,
2652 in ``out'' of length ``outlen''. The ``lparam'' and ``lparamlen'' are the same parameters you would pass 3310 unsigned long lparamlen,
2653 to pkcs\_1\_oaep\_encode(). 3311 prng_state *prng,
2654 3312 int prng_idx,
3313 int hash_idx,
3314 rsa_key *key);
3315 \end{verbatim}
3316 This function will OAEP pad \textit{in} of length \textit{inlen} bytes, RSA encrypt it, and store the ciphertext
3317 in \textit{out} of length \textit{outlen} octets. The \textit{lparam} and \textit{lparamlen} are the same parameters you would pass
3318 to \index{pkcs\_1\_oaep\_encode()} pkcs\_1\_oaep\_encode().
3319
3320 \subsection{Extended Encryption}
3321 As of v1.15, the library supports both v1.5 and v2.1 PKCS \#1 style paddings in these higher level functions. The following is the extended
3322 encryption function:
3323
3324 \index{rsa\_encrypt\_key\_ex()}
3325 \begin{verbatim}
3326 int rsa_encrypt_key_ex(
3327 const unsigned char *in,
3328 unsigned long inlen,
3329 unsigned char *out,
3330 unsigned long *outlen,
3331 const unsigned char *lparam,
3332 unsigned long lparamlen,
3333 prng_state *prng,
3334 int prng_idx,
3335 int hash_idx,
3336 int padding,
3337 rsa_key *key);
3338 \end{verbatim}
3339
3340 \index{LTC\_PKCS\_1\_OAEP} \index{LTC\_PKCS\_1\_V1\_5}
3341 The parameters are all the same as for rsa\_encrypt\_key() except for the addition of the \textit{padding} parameter. It must be set to
3342 \textbf{LTC\_PKCS\_1\_V1\_5} to perform v1.5 encryption, or set to \textbf{LTC\_PKCS\_1\_OAEP} to perform v2.1 encryption.
3343
3344 When performing v1.5 encryption, the hash and lparam parameters are totally ignored and can be set to \textbf{NULL} or zero (respectively).
3345
3346 \mysection{RSA Key Decryption}
2655 \index{rsa\_decrypt\_key()} 3347 \index{rsa\_decrypt\_key()}
2656 \begin{verbatim} 3348 \begin{verbatim}
2657 int rsa_decrypt_key(const unsigned char *in, unsigned long inlen, 3349 int rsa_decrypt_key(
2658 unsigned char *out, unsigned long *outlen, 3350 const unsigned char *in,
2659 const unsigned char *lparam, unsigned long lparamlen, 3351 unsigned long inlen,
2660 int hash_idx, int *stat, 3352 unsigned char *out,
2661 rsa_key *key); 3353 unsigned long *outlen,
2662 \end{verbatim} 3354 const unsigned char *lparam,
2663 This function will RSA decrypt ``in'' of length ``inlen'' then OAEP depad the resulting data and store it in 3355 unsigned long lparamlen,
2664 ``out'' of length ``outlen''. The ``lparam'' and ``lparamlen'' are the same parameters you would pass 3356 int hash_idx,
3357 int *stat,
3358 rsa_key *key);
3359 \end{verbatim}
3360 This function will RSA decrypt \textit{in} of length \textit{inlen} then OAEP de-pad the resulting data and store it in
3361 \textit{out} of length \textit{outlen}. The \textit{lparam} and \textit{lparamlen} are the same parameters you would pass
2665 to pkcs\_1\_oaep\_decode(). 3362 to pkcs\_1\_oaep\_decode().
2666 3363
2667 If the RSA decrypted data isn't a valid OAEP packet then ``stat'' is set to $0$. Otherwise, it is set to $1$. 3364 If the RSA decrypted data is not a valid OAEP packet then \textit{stat} is set to $0$. Otherwise, it is set to $1$.
2668 3365
2669 \subsection{RSA Hash Signatures} 3366 \subsection{Extended Decryption}
2670 Similar to RSA key encryption RSA is also used to ``digitally sign'' message digests (hashes). To facilitate this 3367 As of v1.15, the library supports both v1.5 and v2.1 PKCS \#1 style paddings in these higher level functions. The following is the extended
3368 decryption function:
3369
3370 \index{rsa\_decrypt\_key\_ex()}
3371 \begin{verbatim}
3372 int rsa_decrypt_key_ex(
3373 const unsigned char *in,
3374 unsigned long inlen,
3375 unsigned char *out,
3376 unsigned long *outlen,
3377 const unsigned char *lparam,
3378 unsigned long lparamlen,
3379 int hash_idx,
3380 int padding,
3381 int *stat,
3382 rsa_key *key);
3383 \end{verbatim}
3384
3385 Similar to the extended encryption, the new parameter \textit{padding} indicates which version of the PKCS \#1 standard to use.
3386 It must be set to \textbf{LTC\_PKCS\_1\_V1\_5} to perform v1.5 decryption, or set to \textbf{LTC\_PKCS\_1\_OAEP} to perform v2.1 decryption.
3387
3388 When performing v1.5 decryption, the hash and lparam parameters are totally ignored and can be set to \textbf{NULL} or zero (respectively).
3389
3390
3391 \mysection{RSA Signature Generation}
3392 Similar to RSA key encryption RSA is also used to \textit{digitally sign} message digests (hashes). To facilitate this
2671 process the following functions have been provided. 3393 process the following functions have been provided.
2672 3394
2673 \index{rsa\_sign\_hash()} 3395 \index{rsa\_sign\_hash()}
2674 \begin{verbatim} 3396 \begin{verbatim}
2675 int rsa_sign_hash(const unsigned char *in, unsigned long inlen, 3397 int rsa_sign_hash(const unsigned char *in,
2676 unsigned char *out, unsigned long *outlen, 3398 unsigned long inlen,
2677 prng_state *prng, int prng_idx, 3399 unsigned char *out,
2678 int hash_idx, unsigned long saltlen, 3400 unsigned long *outlen,
2679 rsa_key *key); 3401 prng_state *prng,
2680 \end{verbatim} 3402 int prng_idx,
2681 3403 int hash_idx,
2682 This will PSS encode the message hash ``in'' of length ``inlen''. Next the PSS encoded message will be RSA ``signed'' and 3404 unsigned long saltlen,
2683 the output is stored in ``out'' of length ``outlen''. 3405 rsa_key *key);
2684 3406 \end{verbatim}
2685 3407
3408 This will PSS encode the message digest pointed to by \textit{in} of length \textit{inlen} octets. Next, the PSS encoded hash will be RSA
3409 \textit{signed} and the output stored in the buffer pointed to by \textit{out} of length \textit{outlen} octets.
3410
3411 The \textit{hash\_idx} parameter indicates which hash will be used to create the PSS encoding. It should be the same as the hash used to
3412 hash the message being signed. The \textit{saltlen} parameter indicates the length of the desired salt, and should typically be small. A good
3413 default value is between 8 and 16 octets. Strictly, it must be small than $modulus\_len - hLen - 2$ where \textit{modulus\_len} is the size of
3414 the RSA modulus (in octets), and \textit{hLen} is the length of the message digest produced by the chosen hash.
3415
3416 \subsection{Extended Signatures}
3417
3418 As of v1.15, the library supports both v1.5 and v2.1 signatures. The extended signature generation function has the following prototype:
3419
3420 \index{rsa\_sign\_hash\_ex()}
3421 \begin{verbatim}
3422 int rsa_sign_hash_ex(
3423 const unsigned char *in,
3424 unsigned long inlen,
3425 unsigned char *out,
3426 unsigned long *outlen,
3427 int padding,
3428 prng_state *prng,
3429 int prng_idx,
3430 int hash_idx,
3431 unsigned long saltlen,
3432 rsa_key *key);
3433 \end{verbatim}
3434
3435 This will PKCS encode the message digest pointed to by \textit{in} of length \textit{inlen} octets. Next, the PKCS encoded hash will be RSA
3436 \textit{signed} and the output stored in the buffer pointed to by \textit{out} of length \textit{outlen} octets. The \textit{padding} parameter
3437 must be set to \textbf{LTC\_PKCS\_1\_V1\_5} to produce a v1.5 signature, otherwise, it must be set to \textbf{LTC\_PKCS\_1\_PSS} to produce a
3438 v2.1 signature.
3439
3440 When performing a v1.5 signature the \textit{prng}, \textit{prng\_idx}, and \textit{hash\_idx} parameters are not checked and can be left to any
3441 values such as $\lbrace$\textbf{NULL}, 0, 0$\rbrace$.
3442
3443 \mysection{RSA Signature Verification}
2686 \index{rsa\_verify\_hash()} 3444 \index{rsa\_verify\_hash()}
2687 \begin{verbatim} 3445 \begin{verbatim}
2688 int rsa_verify_hash(const unsigned char *sig, unsigned long siglen, 3446 int rsa_verify_hash(const unsigned char *sig,
2689 const unsigned char *msghash, unsigned long msghashlen, 3447 unsigned long siglen,
2690 int hash_idx, unsigned long saltlen, 3448 const unsigned char *msghash,
2691 int *stat, rsa_key *key); 3449 unsigned long msghashlen,
2692 \end{verbatim} 3450 int hash_idx,
2693 3451 unsigned long saltlen,
2694 This will RSA ``verify'' the signature in ``sig'' of length ``siglen''. Next the RSA decoded data is PSS decoded 3452 int *stat,
2695 and the extracted hash is compared against the message hash ``msghash'' of length ``msghashlen''. 3453 rsa_key *key);
2696 3454 \end{verbatim}
2697 If the RSA decoded data is not a valid PSS message or if the PSS decoded hash does not match the ``msghash'' 3455
2698 the value ``res'' is set to $0$. Otherwise, if the function succeeds and signature is valid ``res'' is set 3456 This will RSA \textit{verify} the signature pointed to by \textit{sig} of length \textit{siglen} octets. Next, the RSA decoded data is PSS decoded
2699 to $1$. 3457 and the extracted hash is compared against the message digest pointed to by \textit{msghash} of length \textit{msghashlen} octets.
2700 3458
3459 If the RSA decoded data is not a valid PSS message, or if the PSS decoded hash does not match the \textit{msghash}
3460 value, \textit{res} is set to $0$. Otherwise, if the function succeeds, and signature is valid \textit{res} is set to $1$.
3461
3462 \subsection{Extended Verification}
3463
3464 As of v1.15, the library supports both v1.5 and v2.1 signature verification. The extended signature verification function has the following prototype:
3465
3466 \index{rsa\_verify\_hash\_ex()}
3467 \begin{verbatim}
3468 int rsa_verify_hash_ex(
3469 const unsigned char *sig,
3470 unsigned long siglen,
3471 const unsigned char *hash,
3472 unsigned long hashlen,
3473 int padding,
3474 int hash_idx,
3475 unsigned long saltlen,
3476 int *stat,
3477 rsa_key *key);
3478 \end{verbatim}
3479
3480 This will RSA \textit{verify} the signature pointed to by \textit{sig} of length \textit{siglen} octets. Next, the RSA decoded data is PKCS decoded
3481 and the extracted hash is compared against the message digest pointed to by \textit{msghash} of length \textit{msghashlen} octets.
3482
3483 If the RSA decoded data is not a valid PSS message, or if the PKCS decoded hash does not match the \textit{msghash}
3484 value, \textit{res} is set to $0$. Otherwise, if the function succeeds, and signature is valid \textit{res} is set to $1$.
3485
3486 The \textit{padding} parameter must be set to \textbf{LTC\_PKCS\_1\_V1\_5} to perform a v1.5 verification. Otherwise, it must be set to
3487 \textbf{LTC\_PKCS\_1\_PSS} to perform a v2.1 verification. When performing a v1.5 verification the \textit{hash\_idx} parameter is ignored.
3488
3489 \mysection{RSA Encryption Example}
3490 \begin{small}
2701 \begin{verbatim} 3491 \begin{verbatim}
2702 #include <tomcrypt.h> 3492 #include <tomcrypt.h>
2703 int main(void) 3493 int main(void)
2704 { 3494 {
2705 int err, hash_idx, prng_idx, res; 3495 int err, hash_idx, prng_idx, res;
2710 /* register prng/hash */ 3500 /* register prng/hash */
2711 if (register_prng(&sprng_desc) == -1) { 3501 if (register_prng(&sprng_desc) == -1) {
2712 printf("Error registering sprng"); 3502 printf("Error registering sprng");
2713 return EXIT_FAILURE; 3503 return EXIT_FAILURE;
2714 } 3504 }
3505
3506 /* register a math library (in this case TomsFastMath)
3507 ltc_mp = tfm_desc;
2715 3508
2716 if (register_hash(&sha1_desc) == -1) { 3509 if (register_hash(&sha1_desc) == -1) {
2717 printf("Error registering sha1"); 3510 printf("Error registering sha1");
2718 return EXIT_FAILURE; 3511 return EXIT_FAILURE;
2719 } 3512 }
2731 return EXIT_FAILURE; 3524 return EXIT_FAILURE;
2732 } 3525 }
2733 3526
2734 /* fill in pt[] with a key we want to send ... */ 3527 /* fill in pt[] with a key we want to send ... */
2735 l1 = sizeof(out); 3528 l1 = sizeof(out);
2736 if ((err = rsa_encrypt_key(pt, /* data we wish to encrypt */ 3529 if ((err = rsa_encrypt_key(pt, /* data we wish to encrypt */
2737 16, /* data is 16 bytes long */ 3530 16, /* data is 16 bytes long */
2738 out, /* where to store ciphertext */ 3531 out, /* where to store ciphertext */
2739 &l1, /* length of ciphertext */ 3532 &l1, /* length of ciphertext */
2740 "TestApp", /* our lparam for this program */ 3533 "TestApp", /* our lparam for this program */
2741 7, /* lparam is 7 bytes long */ 3534 7, /* lparam is 7 bytes long */
2742 NULL, /* PRNG state */ 3535 NULL, /* PRNG state */
2743 prng_idx, /* prng idx */ 3536 prng_idx, /* prng idx */
2744 hash_idx, /* hash idx */ 3537 hash_idx, /* hash idx */
2745 &key) /* our RSA key */ 3538 &key) /* our RSA key */
2746 ) != CRYPT_OK) { 3539 ) != CRYPT_OK) {
2747 printf("rsa_encrypt_key %s", error_to_string(err)); 3540 printf("rsa_encrypt_key %s", error_to_string(err));
2748 return EXIT_FAILURE; 3541 return EXIT_FAILURE;
2749 } 3542 }
2750 3543
2764 return EXIT_FAILURE; 3557 return EXIT_FAILURE;
2765 } 3558 }
2766 /* if all went well pt == pt2, l2 == 16, res == 1 */ 3559 /* if all went well pt == pt2, l2 == 16, res == 1 */
2767 } 3560 }
2768 \end{verbatim} 3561 \end{verbatim}
2769
2770
2771 \chapter{Diffie-Hellman Key Exchange}
2772
2773 \section{Background}
2774
2775 Diffie-Hellman was the original public key system proposed. The system is based upon the group structure
2776 of finite fields. For Diffie-Hellman a prime $p$ is chosen and a ``base'' $b$ such that $b^x\mbox{ }(\mbox{mod }p)$
2777 generates a large sub-group of prime order (for unique values of $x$).
2778
2779 A secret key is an exponent $x$ and a public key is the value of $y \equiv g^x\mbox{ }(\mbox{mod }p)$. The term
2780 ``discrete logarithm'' denotes the action of finding $x$ given only $y$, $g$ and $p$. The key exchange part of
2781 Diffie-Hellman arises from the fact that two users A and B with keys $(A_x, A_y)$ and $(B_x, B_y)$ can exchange
2782 a shared key $K \equiv B_y^{A_x} \equiv A_y^{B_x} \equiv g^{A_xB_x}\mbox{ }(\mbox{mod }p)$.
2783
2784 From this public encryption and signatures can be developed. The trivial way to encrypt (for example) using a public key
2785 $y$ is to perform the key exchange offline. The sender invents a key $k$ and its public copy
2786 $k' \equiv g^k\mbox{ }(\mbox{mod }p)$ and uses $K \equiv k'^{A_x}\mbox{ }(\mbox{mod }p)$ as a key to encrypt
2787 the message with. Typically $K$ would be sent to a one-way hash and the message digested used as a key in a
2788 symmetric cipher.
2789
2790 It is important that the order of the sub-group that $g$ generates not only be large but also prime. There are
2791 discrete logarithm algorithms that take $\sqrt r$ time given the order $r$. The discrete logarithm can be computed
2792 modulo each prime factor of $r$ and the results combined using the Chinese Remainder Theorem. In the cases where
2793 $r$ is ``B-Smooth'' (e.g. all small factors or powers of small prime factors) the solution is trivial to find.
2794
2795 To thwart such attacks the primes and bases in the library have been designed and fixed. Given a prime $p$ the order of
2796 the sub-group generated is a large prime namely ${p - 1} \over 2$. Such primes are known as ``strong primes'' and the
2797 smaller prime (e.g. the order of the base) are known as Sophie-Germaine primes.
2798
2799 \section{Core Functions}
2800
2801 This library also provides core Diffie-Hellman functions so you can negotiate keys over insecure mediums. The routines
2802 provided are relatively easy to use and only take two function calls to negotiate a shared key. There is a structure
2803 called ``dh\_key'' which stores the Diffie-Hellman key in a format these routines can use. The first routine is to
2804 make a Diffie-Hellman private key pair:
2805 \index{dh\_make\_key()}
2806 \begin{verbatim}
2807 int dh_make_key(prng_state *prng, int wprng,
2808 int keysize, dh_key *key);
2809 \end{verbatim}
2810 The ``keysize'' is the size of the modulus you want in bytes. Currently support sizes are 96 to 512 bytes which correspond
2811 to key sizes of 768 to 4096 bits. The smaller the key the faster it is to use however it will be less secure. When
2812 specifying a size not explicitly supported by the library it will round {\em up} to the next key size. If the size is
2813 above 512 it will return an error. So if you pass ``keysize == 32'' it will use a 768 bit key but if you pass
2814 ``keysize == 20000'' it will return an error. The primes and generators used are built-into the library and were designed
2815 to meet very specific goals. The primes are strong primes which means that if $p$ is the prime then
2816 $p-1$ is equal to $2r$ where $r$ is a large prime. The bases are chosen to generate a group of order $r$ to prevent
2817 leaking a bit of the key. This means the bases generate a very large prime order group which is good to make cryptanalysis
2818 hard.
2819
2820 The next two routines are for exporting/importing Diffie-Hellman keys in a binary format. This is useful for transport
2821 over communication mediums.
2822
2823 \index{dh\_export()} \index{dh\_import()}
2824 \begin{verbatim}
2825 int dh_export(unsigned char *out, unsigned long *outlen,
2826 int type, dh_key *key);
2827
2828 int dh_import(const unsigned char *in, unsigned long inlen, dh_key *key);
2829 \end{verbatim}
2830
2831 These two functions work just like the ``rsa\_export()'' and ``rsa\_import()'' functions except these work with
2832 Diffie-Hellman keys. Its important to note you do not have to free the ram for a ``dh\_key'' if an import fails. You can free a
2833 ``dh\_key'' using:
2834 \begin{verbatim}
2835 void dh_free(dh_key *key);
2836 \end{verbatim}
2837 After you have exported a copy of your public key (using {\bf PK\_PUBLIC} as ``type'') you can now create a shared secret
2838 with the other user using:
2839 \index{dh\_shared\_secret()}
2840 \begin{verbatim}
2841 int dh_shared_secret(dh_key *private_key,
2842 dh_key *public_key,
2843 unsigned char *out, unsigned long *outlen);
2844 \end{verbatim}
2845
2846 Where ``private\_key'' is the key you made and ``public\_key'' is the copy of the public key the other user sent you. The result goes
2847 into ``out'' and the length into ``outlen''. If all went correctly the data in ``out'' should be identical for both parties. It is important to
2848 note that the two keys have to be the same size in order for this to work. There is a function to get the size of a
2849 key:
2850 \index{dh\_get\_size()}
2851 \begin{verbatim}
2852 int dh_get_size(dh_key *key);
2853 \end{verbatim}
2854 This returns the size in bytes of the modulus chosen for that key.
2855
2856 \subsection{Remarks on Usage}
2857 Its important that you hash the shared key before trying to use it as a key for a symmetric cipher or something. An
2858 example program that communicates over sockets, using MD5 and 1024-bit DH keys is\footnote{This function is a small example. It is suggested that proper packaging be used. For example, if the public key sent is truncated these routines will not detect that.}:
2859 \newpage
2860 \begin{small}
2861 \begin{verbatim}
2862 int establish_secure_socket(int sock, int mode, unsigned char *key,
2863 prng_state *prng, int wprng)
2864 {
2865 unsigned char buf[4096], buf2[4096];
2866 unsigned long x, len;
2867 int res, err, inlen;
2868 dh_key mykey, theirkey;
2869
2870 /* make up our private key */
2871 if ((err = dh_make_key(prng, wprng, 128, &mykey)) != CRYPT_OK) {
2872 return err;
2873 }
2874
2875 /* export our key as public */
2876 x = sizeof(buf);
2877 if ((err = dh_export(buf, &x, PK_PUBLIC, &mykey)) != CRYPT_OK) {
2878 res = err;
2879 goto done2;
2880 }
2881
2882 if (mode == 0) {
2883 /* mode 0 so we send first */
2884 if (send(sock, buf, x, 0) != x) {
2885 res = CRYPT_ERROR;
2886 goto done2;
2887 }
2888
2889 /* get their key */
2890 if ((inlen = recv(sock, buf2, sizeof(buf2), 0)) <= 0) {
2891 res = CRYPT_ERROR;
2892 goto done2;
2893 }
2894 } else {
2895 /* mode >0 so we send second */
2896 if ((inlen = recv(sock, buf2, sizeof(buf2), 0)) <= 0) {
2897 res = CRYPT_ERROR;
2898 goto done2;
2899 }
2900
2901 if (send(sock, buf, x, 0) != x) {
2902 res = CRYPT_ERROR;
2903 goto done2;
2904 }
2905 }
2906
2907 if ((err = dh_import(buf2, inlen, &theirkey)) != CRYPT_OK) {
2908 res = err;
2909 goto done2;
2910 }
2911
2912 /* make shared secret */
2913 x = sizeof(buf);
2914 if ((err = dh_shared_secret(&mykey, &theirkey, buf, &x)) != CRYPT_OK) {
2915 res = err;
2916 goto done;
2917 }
2918
2919 /* hash it */
2920 len = 16; /* default is MD5 so "key" must be at least 16 bytes long */
2921 if ((err = hash_memory(find_hash("md5"), buf, x, key, &len)) != CRYPT_OK) {
2922 res = err;
2923 goto done;
2924 }
2925
2926 /* clean up and return */
2927 res = CRYPT_OK;
2928 done:
2929 dh_free(&theirkey);
2930 done2:
2931 dh_free(&mykey);
2932 zeromem(buf, sizeof(buf));
2933 zeromem(buf2, sizeof(buf2));
2934 return res;
2935 }
2936 \end{verbatim}
2937 \end{small} 3562 \end{small}
2938 \newpage 3563
2939 \subsection{Remarks on The Snippet} 3564 \mysection{RSA Key Format}
2940 When the above code snippet is done (assuming all went well) their will be a shared 128-bit key in the ``key'' array 3565
2941 passed to ``establish\_secure\_socket()''. 3566 The RSA key format adopted for exporting and importing keys is the PKCS \#1 format defined by the ASN.1 constructs known as
2942 3567 RSAPublicKey and RSAPrivateKey. Additionally, the OpenSSL key format is supported by the import function only.
2943 \section{Other Diffie-Hellman Functions} 3568
2944 In order to test the Diffie-Hellman function internal workings (e.g. the primes and bases) their is a test function made 3569 \subsection{RSA Key Export}
2945 available: 3570 To export a RSA key use the following function.
2946 \index{dh\_test()} 3571
2947 \begin{verbatim} 3572 \index{rsa\_export()}
2948 int dh_test(void); 3573 \begin{verbatim}
2949 \end{verbatim} 3574 int rsa_export(unsigned char *out,
2950 3575 unsigned long *outlen,
2951 This function returns {\bf CRYPT\_OK} if the bases and primes in the library are correct. There is one last helper 3576 int type,
2952 function: 3577 rsa_key *key);
2953 \index{dh\_sizes()} 3578 \end{verbatim}
2954 \begin{verbatim} 3579 This will export the RSA key in either a RSAPublicKey or RSAPrivateKey (PKCS \#1 types) depending on the value of \textit{type}. When it is
2955 void dh_sizes(int *low, int *high); 3580 set to \textbf{PK\_PRIVATE} the export format will be RSAPrivateKey and otherwise it will be RSAPublicKey.
2956 \end{verbatim} 3581
2957 Which stores the smallest and largest key sizes support into the two variables. 3582 \subsection{RSA Key Import}
2958 3583 To import a RSA key use the following function.
2959 \section{DH Packet} 3584
2960 Similar to the RSA related functions there are functions to encrypt or decrypt symmetric keys using the DH public key 3585 \index{rsa\_import()}
2961 algorithms. 3586 \begin{verbatim}
2962 \index{dh\_encrypt\_key()} \index{dh\_decrypt\_key()} 3587 int rsa_import(const unsigned char *in,
2963 \begin{verbatim} 3588 unsigned long inlen,
2964 int dh_encrypt_key(const unsigned char *in, unsigned long inlen, 3589 rsa_key *key);
2965 unsigned char *out, unsigned long *len, 3590 \end{verbatim}
2966 prng_state *prng, int wprng, int hash, 3591
2967 dh_key *key); 3592 This will import the key stored in \textit{inlen} and import it to \textit{key}. If the function fails it will automatically free any allocated memory. This
2968 3593 function can import both RSAPublicKey and RSAPrivateKey formats.
2969 int dh_decrypt_key(const unsigned char *in, unsigned long inlen, 3594
2970 unsigned char *out, unsigned long *outlen, 3595 As of v1.06 this function can also import OpenSSL DER formatted public RSA keys. They are essentially encapsulated RSAPublicKeys. LibTomCrypt will
2971 dh_key *key); 3596 import the key, strip off the additional data (it's the preferred hash) and fill in the rsa\_key structure as if it were a native RSAPublicKey. Note that
2972 \end{verbatim} 3597 there is no function provided to export in this format.
2973 Where ``in'' is an input symmetric key of no more than 32 bytes. Essentially these routines created a random public key
2974 and find the hash of the shared secret. The message digest is than XOR'ed against the symmetric key. All of the
2975 required data is placed in ``out'' by ``dh\_encrypt\_key()''. The hash must produce a message digest at least as large
2976 as the symmetric key you are trying to share.
2977
2978 Similar to the RSA system you can sign and verify a hash of a message.
2979 \index{dh\_sign\_hash()} \index{dh\_verify\_hash()}
2980 \begin{verbatim}
2981 int dh_sign_hash(const unsigned char *in, unsigned long inlen,
2982 unsigned char *out, unsigned long *outlen,
2983 prng_state *prng, int wprng, dh_key *key);
2984
2985 int dh_verify_hash(const unsigned char *sig, unsigned long siglen,
2986 const unsigned char *hash, unsigned long hashlen,
2987 int *stat, dh_key *key);
2988 \end{verbatim}
2989
2990 The ``dh\_sign\_hash'' function signs the message hash in ``in'' of length ``inlen'' and forms a DH packet in ``out''.
2991 The ``dh\_verify\_hash'' function verifies the DH signature in ``sig'' against the hash in ``hash''. It sets ``stat''
2992 to non-zero if the signature passes or zero if it fails.
2993 3598
2994 \chapter{Elliptic Curve Cryptography} 3599 \chapter{Elliptic Curve Cryptography}
2995 3600
2996 \section{Background} 3601 \mysection{Background}
2997 The library provides a set of core ECC functions as well that are designed to be the Elliptic Curve analogy of all of the 3602 The library provides a set of core ECC functions as well that are designed to be the Elliptic Curve analogy of all of the
2998 Diffie-Hellman routines in the previous chapter. Elliptic curves (of certain forms) have the benefit that they are harder 3603 Diffie-Hellman routines in the previous chapter. Elliptic curves (of certain forms) have the benefit that they are harder
2999 to attack (no sub-exponential attacks exist unlike normal DH crypto) in fact the fastest attack requires the square root 3604 to attack (no sub-exponential attacks exist unlike normal DH crypto) in fact the fastest attack requires the square root
3000 of the order of the base point in time. That means if you use a base point of order $2^{192}$ (which would represent a 3605 of the order of the base point in time. That means if you use a base point of order $2^{192}$ (which would represent a
3001 192-bit key) then the work factor is $2^{96}$ in order to find the secret key. 3606 192-bit key) then the work factor is $2^{96}$ in order to find the secret key.
3003 The curves in this library are taken from the following website: 3608 The curves in this library are taken from the following website:
3004 \begin{verbatim} 3609 \begin{verbatim}
3005 http://csrc.nist.gov/cryptval/dss.htm 3610 http://csrc.nist.gov/cryptval/dss.htm
3006 \end{verbatim} 3611 \end{verbatim}
3007 3612
3613 As of v1.15 three new curves from the SECG standards are also included they are the secp112r1, secp128r1, and secp160r1 curves. These curves were added to
3614 support smaller devices which do not need as large keys for security.
3615
3008 They are all curves over the integers modulo a prime. The curves have the basic equation that is: 3616 They are all curves over the integers modulo a prime. The curves have the basic equation that is:
3009 \begin{equation} 3617 \begin{equation}
3010 y^2 = x^3 - 3x + b\mbox{ }(\mbox{mod }p) 3618 y^2 = x^3 - 3x + b\mbox{ }(\mbox{mod }p)
3011 \end{equation} 3619 \end{equation}
3012 3620
3013 The variable $b$ is chosen such that the number of points is nearly maximal. In fact the order of the base points $\beta$ 3621 The variable $b$ is chosen such that the number of points is nearly maximal. In fact the order of the base points $\beta$
3014 provided are very close to $p$ that is $\vert \vert \phi(\beta) \vert \vert \approx \vert \vert p \vert \vert$. The curves 3622 provided are very close to $p$ that is $\vert \vert \phi(\beta) \vert \vert \approx \vert \vert p \vert \vert$. The curves
3015 range in order from $\approx 2^{192}$ points to $\approx 2^{521}$. According to the source document any key size greater 3623 range in order from $\approx 2^{112}$ points to $\approx 2^{521}$. According to the source document any key size greater
3016 than or equal to 256-bits is sufficient for long term security. 3624 than or equal to 256-bits is sufficient for long term security.
3017 3625
3018 \section{Key Format} 3626 \mysection{Fixed Point Optimizations}
3019 LibTomCrypt uses it's own format for ECC public and private keys. While ANSI X9.62 partially specifies key formats (it covers public keys) it does it in a less 3627 \index{Fixed Point ECC}
3020 than ideally simple manner. In the case of LibTomCrypt it is meant \textbf{solely} for NIST $GF(p)$ curves. The format of the keys is as follows: 3628 \index{MECC\_FP}
3021 3629 As of v1.12 of LibTomCrypt, support for Fixed Point ECC point multiplication has been added. It is a generic optimization that is
3630 supported by any conforming math plugin. It is enabled by defining \textbf{MECC\_FP} during the build, such as
3631
3632 \begin{verbatim}
3633 CFLAGS="-DTFM_DESC -DMECC_FP" make
3634 \end{verbatim}
3635
3636 which will build LTC using the TFM math library and enabling this new feature. The feature is not enabled by default as it is \textbf{NOT} thread
3637 safe (by default). It supports the LTC locking macros (such as by enabling LTC\_PTHREAD), but by default is not locked.
3638
3639 \index{FP\_ENTRIES}
3640 The optimization works by using a Fixed Point multiplier on any base point you use twice or more in a short period of time. It has a limited size
3641 cache (of FP\_ENTRIES entries) which it uses to hold recent bases passed to ltc\_ecc\_mulmod(). Any base detected to be used twice is sent through the
3642 pre--computation phase, and then the fixed point algorithm can be used. For example, if you use a NIST base point twice in a row, the 2$^{nd}$ and
3643 all subsequent point multiplications with that point will use the faster algorithm.
3644
3645 \index{FP\_LUT}
3646 The optimization uses a window on the multiplicand of FP\_LUT bits (default: 8, min: 2, max: 12), and this controls the memory/time trade-off. The larger the
3647 value the faster the algorithm will be but the more memory it will take. The memory usage is $3 \cdot 2^{FP\_LUT}$ integers which by default
3648 with TFM amounts to about 400kB of memory. Tuning TFM (by changing FP\_SIZE) can decrease the usage by a fair amount. Memory is only used by a cache entry
3649 if it is active. Both FP\_ENTRIES and FP\_LUT are definable on the command line if you wish to override them. For instance,
3650
3651 \begin{verbatim}
3652 CFLAGS="-DTFM_DESC -DMECC_FP -DFP_ENTRIES=8 -DFP_LUT=6" make
3653 \end{verbatim}
3654
3655 \begin{flushleft}
3656 \index{FP\_SIZE} \index{TFM} \index{tfm.h}
3657 would define a window of 6 bits and limit the cache to 8 entries. Generally, it is better to first tune TFM by adjusting FP\_SIZE (from tfm.h). It defaults
3658 to 4096 bits (512 bytes) which is way more than what is required by ECC. At most, you need 1152 bits to accommodate ECC--521. If you're only using (say)
3659 ECC--256 you will only need 576 bits, which would reduce the memory usage by 700\%.
3660 \end{flushleft}
3661
3662 \mysection{Key Format}
3663 LibTomCrypt uses a unique format for ECC public and private keys. While ANSI X9.63 partially specifies key formats, it does it in a less than ideally simple manner. \
3664 In the case of LibTomCrypt, it is meant \textbf{solely} for NIST and SECG $GF(p)$ curves. The format of the keys is as follows:
3665
3666 \index{ECC Key Format}
3022 \begin{small} 3667 \begin{small}
3023 \begin{verbatim} 3668 \begin{verbatim}
3024 ECCPublicKey ::= SEQUENCE { 3669 ECCPublicKey ::= SEQUENCE {
3025 flags BIT STRING(1), -- public/private flag (always zero), 3670 flags BIT STRING(0), -- public/private flag (always zero),
3026 keySize INTEGER, -- Curve size (in bits) divided by eight 3671 keySize INTEGER, -- Curve size (in bits) divided by eight
3027 -- and rounded down, e.g. 521 => 65 3672 -- and rounded down, e.g. 521 => 65
3028 pubkey.x INTEGER, -- The X co-ordinate of the public key point 3673 pubkey.x INTEGER, -- The X co-ordinate of the public key point
3029 pubkey.y INTEGER, -- The Y co-ordinate of the public key point 3674 pubkey.y INTEGER, -- The Y co-ordinate of the public key point
3030 } 3675 }
3040 \end{verbatim} 3685 \end{verbatim}
3041 \end{small} 3686 \end{small}
3042 3687
3043 The first flags bit denotes whether the key is public (zero) or private (one). 3688 The first flags bit denotes whether the key is public (zero) or private (one).
3044 3689
3045 \section{Core Functions} 3690 \vfil
3046 3691
3047 Like the DH routines there is a key structure ``ecc\_key'' used by the functions. There is a function to make a key: 3692 \mysection{ECC Curve Parameters}
3693 The library uses the following structure to describe an elliptic curve. This is used internally, as well as by the new
3694 extended ECC functions which allow the user to specify their own curves.
3695
3696 \index{ltc\_ecc\_set\_type}
3697 \begin{verbatim}
3698 /** Structure defines a NIST GF(p) curve */
3699 typedef struct {
3700 /** The size of the curve in octets */
3701 int size;
3702
3703 /** name of curve */
3704 char *name;
3705
3706 /** The prime that defines the field (encoded in hex) */
3707 char *prime;
3708
3709 /** The fields B param (hex) */
3710 char *B;
3711
3712 /** The order of the curve (hex) */
3713 char *order;
3714
3715 /** The x co-ordinate of the base point on the curve (hex) */
3716 char *Gx;
3717
3718 /** The y co-ordinate of the base point on the curve (hex) */
3719 char *Gy;
3720 } ltc_ecc_set_type;
3721 \end{verbatim}
3722
3723 The curve must be of the form $y^2 = x^3 - 3x + b$, and all of the integer parameters are encoded in hexadecimal format.
3724
3725 \mysection{Core Functions}
3726 \subsection{ECC Key Generation}
3727 There is a key structure called \textit{ecc\_key} used by the ECC functions. There is a function to make a key:
3048 \index{ecc\_make\_key()} 3728 \index{ecc\_make\_key()}
3049 \begin{verbatim} 3729 \begin{verbatim}
3050 int ecc_make_key(prng_state *prng, int wprng, 3730 int ecc_make_key(prng_state *prng,
3051 int keysize, ecc_key *key); 3731 int wprng,
3052 \end{verbatim} 3732 int keysize,
3053 3733 ecc_key *key);
3054 The ``keysize'' is the size of the modulus in bytes desired. Currently directly supported values are 24, 28, 32, 48 and 65 bytes which 3734 \end{verbatim}
3055 correspond to key sizes of 192, 224, 256, 384 and 521 bits respectively. If you pass a key size that is between any key size 3735
3056 it will round the keysize up to the next available one. The rest of the parameters work like they do in the ``dh\_make\_key()'' function. 3736 The \textit{keysize} is the size of the modulus in bytes desired. Currently directly supported values are 12, 16, 20, 24, 28, 32, 48, and 65 bytes which
3057 To free the ram allocated by a key call: 3737 correspond to key sizes of 112, 128, 160, 192, 224, 256, 384, and 521 bits respectively. If you pass a key size that is between any key size it will round
3738 the keysize up to the next available one.
3739
3740 The function will free any internally allocated resources if there is an error.
3741
3742 \subsection{Extended Key Generation}
3743 As of v1.16, the library supports an extended key generation routine which allows the user to specify their own curve. It is specified as follows:
3744
3745 \index{ecc\_make\_key\_ex()}
3746 \begin{verbatim}
3747 int ecc_make_key_ex(
3748 prng_state *prng,
3749 int wprng,
3750 ecc_key *key,
3751 const ltc_ecc_set_type *dp);
3752 \end{verbatim}
3753
3754 This function generates a random ECC key over the curve specified by the parameters by \textit{dp}. The rest of the parameters are equivalent to
3755 those from the original key generation function.
3756
3757 \subsection{ECC Key Free}
3758 To free the memory allocated by a ecc\_make\_key(), ecc\_make\_key\_ex(), ecc\_import(), or ecc\_import\_ex() call use the following function:
3058 \index{ecc\_free()} 3759 \index{ecc\_free()}
3059 \begin{verbatim} 3760 \begin{verbatim}
3060 void ecc_free(ecc_key *key); 3761 void ecc_free(ecc_key *key);
3061 \end{verbatim} 3762 \end{verbatim}
3062 3763
3063 To import and export a key there are: 3764 \subsection{ECC Key Export}
3765 To export an ECC key using the LibTomCrypt format call the following function:
3064 \index{ecc\_export()} 3766 \index{ecc\_export()}
3767 \begin{verbatim}
3768 int ecc_export(unsigned char *out,
3769 unsigned long *outlen,
3770 int type,
3771 ecc_key *key);
3772 \end{verbatim}
3773 This will export the key with the given \textit{type} (\textbf{PK\_PUBLIC} or \textbf{PK\_PRIVATE}), and store it to \textit{out}.
3774
3775 \subsection{ECC Key Import}
3776 The following function imports a LibTomCrypt format ECC key:
3065 \index{ecc\_import()} 3777 \index{ecc\_import()}
3066 \begin{verbatim} 3778 \begin{verbatim}
3067 int ecc_export(unsigned char *out, unsigned long *outlen, 3779 int ecc_import(const unsigned char *in,
3068 int type, ecc_key *key); 3780 unsigned long inlen,
3069 3781 ecc_key *key);
3070 int ecc_import(const unsigned char *in, unsigned long inlen, ecc_key *key); 3782 \end{verbatim}
3071 \end{verbatim} 3783 This will import the ECC key from \textit{in}, and store it in the ecc\_key structure pointed to by \textit{key}. If the operation fails it will free
3072 These two work exactly like there DH counterparts. Finally when you share your public key you can make a shared secret 3784 any allocated memory automatically.
3073 with: 3785
3786 \subsection{Extended Key Import}
3787
3788 The following function imports a LibTomCrypt format ECC key using a specified set of curve parameters:
3789 \index{ecc\_import\_ex()}
3790 \begin{verbatim}
3791 int ecc_import_ex(const unsigned char *in,
3792 unsigned long inlen,
3793 ecc_key *key,
3794 const ltc_ecc_set_type *dp);
3795 \end{verbatim}
3796 This will import the key from the array pointed to by \textit{in} of length \textit{inlen} octets. The key is stored in
3797 the ECC structure pointed to by \textit{key}. The curve is specified by the parameters pointed to by \textit{dp}. The function will free
3798 all internally allocated memory upon error.
3799
3800 \subsection{ANSI X9.63 Export}
3801 The following function exports an ECC public key in the ANSI X9.63 format:
3802
3803 \index{ecc\_ansi\_x963\_export()}
3804 \begin{verbatim}
3805 int ecc_ansi_x963_export( ecc_key *key,
3806 unsigned char *out,
3807 unsigned long *outlen);
3808 \end{verbatim}
3809 The ECC key pointed to by \textit{key} is exported in public fashion to the array pointed to by \textit{out}. The ANSI X9.63 format used is from
3810 section 4.3.6 of the standard. It does not allow for the export of private keys.
3811
3812 \subsection{ANSI X9.63 Import}
3813 The following function imports an ANSI X9.63 section 4.3.6 format public ECC key:
3814
3815 \index{ecc\_ansi\_x963\_import()}
3816 \begin{verbatim}
3817 int ecc_ansi_x963_import(const unsigned char *in,
3818 unsigned long inlen,
3819 ecc_key *key);
3820 \end{verbatim}
3821 This will import the key stored in the array pointed to by \textit{in} of length \textit{inlen} octets. The imported key is stored in the ECC key pointed to by
3822 \textit{key}. The function will free any allocated memory upon error.
3823
3824 \subsection{Extended ANSI X9.63 Import}
3825 The following function allows the importing of an ANSI x9.63 section 4.3.6 format public ECC key using user specified domain parameters:
3826
3827 \index{ecc\_ansi\_x963\_import\_ex()}
3828 \begin{verbatim}
3829 int ecc_ansi_x963_import_ex(const unsigned char *in,
3830 unsigned long inlen,
3831 ecc_key *key,
3832 ltc_ecc_set_type *dp);
3833 \end{verbatim}
3834 This will import the key stored in the array pointed to by \textit{in} of length \textit{inlen} octets using the domain parameters pointed to by \textit{dp}.
3835 The imported key is stored in the ECC key pointed to by \textit{key}. The function will free any allocated memory upon error.
3836
3837 \subsection{ECC Shared Secret}
3838 To construct a Diffie-Hellman shared secret with a private and public ECC key, use the following function:
3074 \index{ecc\_shared\_secret()} 3839 \index{ecc\_shared\_secret()}
3075 \begin{verbatim} 3840 \begin{verbatim}
3076 int ecc_shared_secret(ecc_key *private_key, 3841 int ecc_shared_secret( ecc_key *private_key,
3077 ecc_key *public_key, 3842 ecc_key *public_key,
3078 unsigned char *out, unsigned long *outlen); 3843 unsigned char *out,
3079 \end{verbatim} 3844 unsigned long *outlen);
3080 Which works exactly like the DH counterpart, the ``private\_key'' is your own key and ``public\_key'' is the key the other 3845 \end{verbatim}
3081 user sent you. Note that this function stores both $x$ and $y$ co-ordinates of the shared 3846 The \textit{private\_key} is typically the local private key, and \textit{public\_key} is the key the remote party has shared.
3082 elliptic point. You should hash the output to get a shared key in a more compact and useful form (most of the entropy is 3847 Note: this function stores only the $x$ co-ordinate of the shared elliptic point as described in ANSI X9.63 ECC--DH.
3083 in $x$ anyways). Both keys have to be the same size for this to work, to help there is a function to get the size in bytes 3848
3084 of a key. 3849 \mysection{ECC Diffie-Hellman Encryption}
3085 \index{ecc\_get\_size()} 3850 ECC--DH Encryption is performed by producing a random key, hashing it, and XOR'ing the digest against the plaintext. It is not strictly ANSI X9.63 compliant
3086 \begin{verbatim} 3851 but it is very similar. It has been extended by using an ASN.1 sequence and hash object identifiers to allow portable usage. The following function
3087 int ecc_get_size(ecc_key *key); 3852 encrypts a short string (no longer than the message digest) using this technique:
3088 \end{verbatim} 3853
3089 3854 \subsection{ECC-DH Encryption}
3090 To test the ECC routines and to get the minimum and maximum key sizes there are these two functions: 3855 \index{ecc\_encrypt\_key()}
3091 \index{ecc\_test()} 3856 \begin{verbatim}
3092 \begin{verbatim} 3857 int ecc_encrypt_key(const unsigned char *in,
3093 int ecc_test(void); 3858 unsigned long inlen,
3094 void ecc_sizes(int *low, int *high); 3859 unsigned char *out,
3095 \end{verbatim} 3860 unsigned long *outlen,
3096 Which both work like their DH counterparts. 3861 prng_state *prng,
3097 3862 int wprng,
3098 \section{ECC Packet} 3863 int hash,
3099 Similar to the RSA API there are two functions which encrypt and decrypt symmetric keys using the ECC public key 3864 ecc_key *key);
3100 algorithms. 3865 \end{verbatim}
3101 3866
3102 \index{ecc\_encrypt\_key()} \index{ecc\_decrypt\_key()} 3867 As the name implies this function encrypts a (symmetric) key, and is not intended for encrypting long messages directly. It will encrypt the
3103 \begin{verbatim} 3868 plaintext in the array pointed to by \textit{in} of length \textit{inlen} octets. It uses the public ECC key pointed to by \textit{key}, and
3104 int ecc_encrypt_key(const unsigned char *in, unsigned long inlen, 3869 hash algorithm indexed by \textit{hash} to construct a shared secret which may be XOR'ed against the plaintext. The ciphertext is stored in
3105 unsigned char *out, unsigned long *outlen, 3870 the output buffer pointed to by \textit{out} of length \textit{outlen} octets.
3106 prng_state *prng, int wprng, int hash, 3871
3107 ecc_key *key); 3872 The data is encrypted to the public ECC \textit{key} such that only the holder of the private key can decrypt the payload. To have multiple
3108 3873 recipients multiple call to this function for each public ECC key is required.
3109 int ecc_decrypt_key(const unsigned char *in, unsigned long inlen, 3874
3110 unsigned char *out, unsigned long *outlen, 3875 \subsection{ECC-DH Decryption}
3111 ecc_key *key); 3876 \index{ecc\_decrypt\_key()}
3112 \end{verbatim} 3877 \begin{verbatim}
3113 3878 int ecc_decrypt_key(const unsigned char *in,
3114 Where ``in'' is an input symmetric key of no more than 64 bytes. Essentially these routines created a random public key 3879 unsigned long inlen,
3115 and find the hash of the shared secret. The message digest is than XOR'ed against the symmetric key. All of the required 3880 unsigned char *out,
3116 data is placed in ``out'' by ``ecc\_encrypt\_key()''. The hash chosen must produce a message digest at least as large 3881 unsigned long *outlen,
3117 as the symmetric key you are trying to share. 3882 ecc_key *key);
3118 3883 \end{verbatim}
3119 \subsection{Encrypt Packet Format} 3884
3120 3885 This function will decrypt an encrypted payload. The \textit{key} provided must be the private key corresponding to the public key
3886 used during encryption. If the wrong key is provided the function will not specifically return an error code. It is important
3887 to use some form of challenge response in that case (e.g. compute a MAC of a known string).
3888
3889 \subsection{ECC Encryption Format}
3121 The packet format for the encrypted keys is the following ASN.1 SEQUENCE: 3890 The packet format for the encrypted keys is the following ASN.1 SEQUENCE:
3122 3891
3123 \begin{verbatim} 3892 \begin{verbatim}
3124 ECCEncrypt ::= SEQUENCE { 3893 ECCEncrypt ::= SEQUENCE {
3125 hashID OBJECT IDENTIFIER, -- OID of hash used 3894 hashID OBJECT IDENTIFIER, -- OID of hash used
3126 pubkey OCTET STRING , -- Encapsulated ECCPublicKey (see above) 3895 pubkey OCTET STRING , -- Encapsulated ECCPublicKey
3127 skey OCTET STRING -- xor of plaintext and "hash of shared secret" 3896 skey OCTET STRING -- xor of plaintext and
3897 --"hash of shared secret"
3128 } 3898 }
3129 \end{verbatim} 3899 \end{verbatim}
3130 3900
3131 There are also functions to sign and verify the hash of a message. 3901 \mysection{EC DSA Signatures}
3132 \index{ecc\_sign\_hash()} \index{ecc\_verify\_hash()} 3902
3133 \begin{verbatim} 3903 There are also functions to sign and verify messages. They use the ANSI X9.62 EC-DSA algorithm to generate and verify signatures in the
3134 int ecc_sign_hash(const unsigned char *in, unsigned long inlen, 3904 ANSI X9.62 format.
3135 unsigned char *out, unsigned long *outlen, 3905
3136 prng_state *prng, int wprng, ecc_key *key); 3906 \subsection{EC-DSA Signature Generation}
3137 3907 To sign a message digest (hash) use the following function:
3138 int ecc_verify_hash(const unsigned char *sig, unsigned long siglen, 3908
3139 const unsigned char *hash, unsigned long hashlen, 3909 \index{ecc\_sign\_hash()}
3140 int *stat, ecc_key *key); 3910 \begin{verbatim}
3141 \end{verbatim} 3911 int ecc_sign_hash(const unsigned char *in,
3142 3912 unsigned long inlen,
3143 The ``ecc\_sign\_hash'' function signs the message hash in ``in'' of length ``inlen'' and forms a ECC packet in ``out''. 3913 unsigned char *out,
3144 The ``ecc\_verify\_hash'' function verifies the ECC signature in ``sig'' against the hash in ``hash''. It sets ``stat'' 3914 unsigned long *outlen,
3145 to non-zero if the signature passes or zero if it fails. 3915 prng_state *prng,
3916 int wprng,
3917 ecc_key *key);
3918 \end{verbatim}
3919
3920 This function will EC--DSA sign the message digest stored in the array pointed to by \textit{in} of length \textit{inlen} octets. The signature
3921 will be stored in the array pointed to by \textit{out} of length \textit{outlen} octets. The function requires a properly seeded PRNG, and
3922 the ECC \textit{key} provided must be a private key.
3923
3924 \subsection{EC-DSA Signature Verification}
3925 \index{ecc\_verify\_hash()}
3926 \begin{verbatim}
3927 int ecc_verify_hash(const unsigned char *sig,
3928 unsigned long siglen,
3929 const unsigned char *hash,
3930 unsigned long hashlen,
3931 int *stat,
3932 ecc_key *key);
3933 \end{verbatim}
3934
3935 This function will verify the EC-DSA signature in the array pointed to by \textit{sig} of length \textit{siglen} octets, against the message digest
3936 pointed to by the array \textit{hash} of length \textit{hashlen}. It will store a non--zero value in \textit{stat} if the signature is valid. Note:
3937 the function will not return an error if the signature is invalid. It will return an error, if the actual signature payload is an invalid format.
3938 The ECC \textit{key} must be the public (or private) ECC key corresponding to the key that performed the signature.
3146 3939
3147 \subsection{Signature Format} 3940 \subsection{Signature Format}
3148 The signature code is an implementation of X9.62 EC-DSA and the output is comformant for GF(p) curves. 3941 The signature code is an implementation of X9.62 EC--DSA, and the output is compliant for GF(p) curves.
3149 3942
3150 \section{ECC Keysizes} 3943 \mysection{ECC Keysizes}
3151 With ECC if you try and sign a hash that is bigger than your ECC key you can run into problems. The math will still work 3944 With ECC if you try to sign a hash that is bigger than your ECC key you can run into problems. The math will still work, and in effect the signature will still
3152 and in effect the signature will still work. With ECC keys the strength of the signature is limited by the size of 3945 work. With ECC keys the strength of the signature is limited by the size of the hash, or the size of they key, whichever is smaller. For example, if you sign with
3153 the hash or the size of they key, whichever is smaller. For example, if you sign with SHA256 and an ECC-192 key in effect 3946 SHA256 and an ECC-192 key, you in effect have 96--bits of security.
3154 you have 192-bits of security. 3947
3155 3948 The library will not warn you if you make this mistake, so it is important to check yourself before using the signatures.
3156 The library will not warn you if you make this mistake so it is important to check yourself before using the
3157 signatures.
3158 3949
3159 \chapter{Digital Signature Algorithm} 3950 \chapter{Digital Signature Algorithm}
3160 \section{Introduction} 3951 \mysection{Introduction}
3161 The Digital Signature Algorithm (or DSA) is a variant of the ElGamal Signature scheme which has been modified to 3952 The Digital Signature Algorithm (or DSA) is a variant of the ElGamal Signature scheme which has been modified to
3162 reduce the bandwidth of a signature. For example, to have ``80-bits of security'' with ElGamal you need a group of 3953 reduce the bandwidth of the signatures. For example, to have \textit{80-bits of security} with ElGamal, you need a group with an order of at least 1024--bits.
3163 order at least 1024-bits. With DSA you need a group of order at least 160-bits. By comparison the ElGamal signature 3954 With DSA, you need a group of order at least 160--bits. By comparison, the ElGamal signature would require at least 256 bytes of storage, whereas the DSA signature
3164 would require at least 256 bytes where as the DSA signature would require only at least 40 bytes. 3955 would require only at least 40 bytes.
3165 3956
3166 The API for the DSA is essentially the same as the other PK algorithms. Except in the case of DSA no encryption or 3957 \mysection{Key Format}
3167 decryption routines are provided.
3168
3169 \section{Key Format}
3170 Since no useful public standard for DSA key storage was presented to me during the course of this development I made my own ASN.1 SEQUENCE which I document 3958 Since no useful public standard for DSA key storage was presented to me during the course of this development I made my own ASN.1 SEQUENCE which I document
3171 now so that others can interoperate with this library. 3959 now so that others can interoperate with this library.
3172 3960
3173 \begin{verbatim} 3961 \begin{verbatim}
3174 DSAPublicKey ::= SEQUENCE { 3962 DSAPublicKey ::= SEQUENCE {
3175 publicFlags BIT STRING(1), -- must be 0 3963 publicFlags BIT STRING(0), -- must be 0
3176 g INTEGER , -- base generator, check that g^q mod p == 1 3964 g INTEGER , -- base generator
3965 -- check that g^q mod p == 1
3177 -- and that 1 < g < p - 1 3966 -- and that 1 < g < p - 1
3178 p INTEGER , -- prime modulus 3967 p INTEGER , -- prime modulus
3179 q INTEGER , -- order of sub-group (must be prime) 3968 q INTEGER , -- order of sub-group
3180 y INTEGER , -- public key, specifically, g^x mod p, 3969 -- (must be prime)
3970 y INTEGER , -- public key, specifically,
3971 -- g^x mod p,
3181 -- check that y^q mod p == 1 3972 -- check that y^q mod p == 1
3182 -- and that 1 < y < p - 1 3973 -- and that 1 < y < p - 1
3183 } 3974 }
3184 3975
3185 DSAPrivateKey ::= SEQUENCE { 3976 DSAPrivateKey ::= SEQUENCE {
3186 publicFlags BIT STRING(1), -- must be 1 3977 publicFlags BIT STRING(1), -- must be 1
3187 g INTEGER , -- base generator, check that g^q mod p == 1 3978 g INTEGER , -- base generator
3979 -- check that g^q mod p == 1
3188 -- and that 1 < g < p - 1 3980 -- and that 1 < g < p - 1
3189 p INTEGER , -- prime modulus 3981 p INTEGER , -- prime modulus
3190 q INTEGER , -- order of sub-group (must be prime) 3982 q INTEGER , -- order of sub-group
3191 y INTEGER , -- public key, specifically, g^x mod p, 3983 -- (must be prime)
3984 y INTEGER , -- public key, specifically,
3985 -- g^x mod p,
3192 -- check that y^q mod p == 1 3986 -- check that y^q mod p == 1
3193 -- and that 1 < y < p - 1 3987 -- and that 1 < y < p - 1
3194 x INTEGER -- private key 3988 x INTEGER -- private key
3195 } 3989 }
3196 \end{verbatim} 3990 \end{verbatim}
3197 3991
3198 The leading BIT STRING has a single bit in it which is zero for public keys and one for private keys. This makes the structure uniquely decodable and easy 3992 The leading BIT STRING has a single bit in it which is zero for public keys and one for private keys. This makes the structure uniquely decodable,
3199 to work with. 3993 and easy to work with.
3200 3994
3201 \section{Key Generation} 3995 \mysection{Key Generation}
3202 To make a DSA key you must call the following function 3996 To make a DSA key you must call the following function
3203 \begin{verbatim} 3997 \begin{verbatim}
3204 int dsa_make_key(prng_state *prng, int wprng, 3998 int dsa_make_key(prng_state *prng,
3205 int group_size, int modulus_size, 3999 int wprng,
3206 dsa_key *key); 4000 int group_size,
3207 \end{verbatim} 4001 int modulus_size,
3208 The variable ``prng'' is an active PRNG state and ``wprng'' the index to the descriptor. ``group\_size'' and 4002 dsa_key *key);
3209 ``modulus\_size'' control the difficulty of forging a signature. Both parameters are in bytes. The larger the 4003 \end{verbatim}
3210 ``group\_size'' the more difficult a forgery becomes upto a limit. The value of $group\_size$ is limited by 4004 The variable \textit{prng} is an active PRNG state and \textit{wprng} the index to the descriptor. \textit{group\_size} and
4005 \textit{modulus\_size} control the difficulty of forging a signature. Both parameters are in bytes. The larger the
4006 \textit{group\_size} the more difficult a forgery becomes upto a limit. The value of $group\_size$ is limited by
3211 $15 < group\_size < 1024$ and $modulus\_size - group\_size < 512$. Suggested values for the pairs are as follows. 4007 $15 < group\_size < 1024$ and $modulus\_size - group\_size < 512$. Suggested values for the pairs are as follows.
3212 4008
4009 \begin{figure}[here]
3213 \begin{center} 4010 \begin{center}
3214 \begin{tabular}{|c|c|c|} 4011 \begin{tabular}{|c|c|c|}
3215 \hline \textbf{Bits of Security} & \textbf{group\_size} & \textbf{modulus\_size} \\ 4012 \hline \textbf{Bits of Security} & \textbf{group\_size} & \textbf{modulus\_size} \\
3216 \hline 80 & 20 & 128 \\ 4013 \hline 80 & 20 & 128 \\
3217 \hline 120 & 30 & 256 \\ 4014 \hline 120 & 30 & 256 \\
3218 \hline 140 & 35 & 384 \\ 4015 \hline 140 & 35 & 384 \\
3219 \hline 160 & 40 & 512 \\ 4016 \hline 160 & 40 & 512 \\
3220 \hline 4017 \hline
3221 \end{tabular} 4018 \end{tabular}
3222 \end{center} 4019 \end{center}
4020 \caption{DSA Key Sizes}
4021 \end{figure}
3223 4022
3224 When you are finished with a DSA key you can call the following function to free the memory used. 4023 When you are finished with a DSA key you can call the following function to free the memory used.
3225 \index{dsa\_free()} 4024 \index{dsa\_free()}
3226 \begin{verbatim} 4025 \begin{verbatim}
3227 void dsa_free(dsa_key *key); 4026 void dsa_free(dsa_key *key);
3228 \end{verbatim} 4027 \end{verbatim}
3229 4028
3230 \section{Key Verification} 4029 \mysection{Key Verification}
3231 Each DSA key is composed of the following variables. 4030 Each DSA key is composed of the following variables.
3232 4031
3233 \begin{enumerate} 4032 \begin{enumerate}
3234 \item $q$ a small prime of magnitude $256^{group\_size}$. 4033 \item $q$ a small prime of magnitude $256^{group\_size}$.
3235 \item $p = qr + 1$ a large prime of magnitude $256^{modulus\_size}$ where $r$ is a random even integer. 4034 \item $p = qr + 1$ a large prime of magnitude $256^{modulus\_size}$ where $r$ is a random even integer.
3264 \index{dsa\_verify\_key()} 4063 \index{dsa\_verify\_key()}
3265 \begin{verbatim} 4064 \begin{verbatim}
3266 int dsa_verify_key(dsa_key *key, int *stat); 4065 int dsa_verify_key(dsa_key *key, int *stat);
3267 \end{verbatim} 4066 \end{verbatim}
3268 4067
3269 This will test ``key'' and store the result in ``stat''. If the result is $stat = 0$ the DSA key failed one of the tests 4068 This will test \textit{key} and store the result in \textit{stat}. If the result is $stat = 0$ the DSA key failed one of the tests
3270 and should not be used at all. If the result is $stat = 1$ the DSA key is valid (as far as valid mathematics are concerned). 4069 and should not be used at all. If the result is $stat = 1$ the DSA key is valid (as far as valid mathematics are concerned).
3271 4070
3272 \section{Signatures} 4071 \mysection{Signatures}
3273 To generate a DSA signature call the following function 4072 \subsection{Signature Generation}
4073 To generate a DSA signature call the following function:
3274 4074
3275 \index{dsa\_sign\_hash()} 4075 \index{dsa\_sign\_hash()}
3276 \begin{verbatim} 4076 \begin{verbatim}
3277 int dsa_sign_hash(const unsigned char *in, unsigned long inlen, 4077 int dsa_sign_hash(const unsigned char *in,
3278 unsigned char *out, unsigned long *outlen, 4078 unsigned long inlen,
3279 prng_state *prng, int wprng, dsa_key *key); 4079 unsigned char *out,
3280 \end{verbatim} 4080 unsigned long *outlen,
3281 4081 prng_state *prng,
3282 Which will sign the data in ``in'' of length ``inlen'' bytes. The signature is stored in ``out'' and the size 4082 int wprng,
3283 of the signature in ``outlen''. If the signature is longer than the size you initially specify in ``outlen'' nothing 4083 dsa_key *key);
3284 is stored and the function returns an error code. The DSA ``key'' must be of the \textbf{PK\_PRIVATE} persuasion. 4084 \end{verbatim}
3285 4085
3286 To verify a hash created with that function use the following function 4086 Which will sign the data in \textit{in} of length \textit{inlen} bytes. The signature is stored in \textit{out} and the size
4087 of the signature in \textit{outlen}. If the signature is longer than the size you initially specify in \textit{outlen} nothing
4088 is stored and the function returns an error code. The DSA \textit{key} must be of the \textbf{PK\_PRIVATE} persuasion.
4089
4090 \subsection{Signature Verification}
4091 To verify a hash created with that function use the following function:
3287 4092
3288 \index{dsa\_verify\_hash()} 4093 \index{dsa\_verify\_hash()}
3289 \begin{verbatim} 4094 \begin{verbatim}
3290 int dsa_verify_hash(const unsigned char *sig, unsigned long siglen, 4095 int dsa_verify_hash(const unsigned char *sig,
3291 const unsigned char *hash, unsigned long inlen, 4096 unsigned long siglen,
3292 int *stat, dsa_key *key); 4097 const unsigned char *hash,
3293 \end{verbatim} 4098 unsigned long inlen,
3294 Which will verify the data in ``hash'' of length ``inlen'' against the signature stored in ``sig'' of length ``siglen''. 4099 int *stat,
3295 It will set ``stat'' to $1$ if the signature is valid, otherwise it sets ``stat'' to $0$. 4100 dsa_key *key);
3296 4101 \end{verbatim}
3297 \section{Import and Export} 4102 Which will verify the data in \textit{hash} of length \textit{inlen} against the signature stored in \textit{sig} of length \textit{siglen}.
3298 4103 It will set \textit{stat} to $1$ if the signature is valid, otherwise it sets \textit{stat} to $0$.
3299 To export a DSA key so that it can be transported use the following function 4104
4105 \mysection{DSA Encrypt and Decrypt}
4106 As of version 1.07, the DSA keys can be used to encrypt and decrypt small payloads. It works similar to the ECC encryption where
4107 a shared key is computed, and the hash of the shared key XOR'ed against the plaintext forms the ciphertext. The format used is functional port of
4108 the ECC encryption format to the DSA algorithm.
4109
4110 \subsection{DSA Encryption}
4111 This function will encrypt a small payload with a recipients public DSA key.
4112
4113 \index{dsa\_encrypt\_key()}
4114 \begin{verbatim}
4115 int dsa_encrypt_key(const unsigned char *in,
4116 unsigned long inlen,
4117 unsigned char *out,
4118 unsigned long *outlen,
4119 prng_state *prng,
4120 int wprng,
4121 int hash,
4122 dsa_key *key);
4123 \end{verbatim}
4124
4125 This will encrypt the payload in \textit{in} of length \textit{inlen} and store the ciphertext in the output buffer \textit{out}. The
4126 length of the ciphertext \textit{outlen} must be originally set to the length of the output buffer. The DSA \textit{key} can be
4127 a public key.
4128
4129 \subsection{DSA Decryption}
4130
4131 \index{dsa\_decrypt\_key()}
4132 \begin{verbatim}
4133 int dsa_decrypt_key(const unsigned char *in,
4134 unsigned long inlen,
4135 unsigned char *out,
4136 unsigned long *outlen,
4137 dsa_key *key);
4138 \end{verbatim}
4139 This will decrypt the ciphertext \textit{in} of length \textit{inlen}, and store the original payload in \textit{out} of length \textit{outlen}.
4140 The DSA \textit{key} must be a private key.
4141
4142 \mysection{DSA Key Import and Export}
4143
4144 \subsection{DSA Key Export}
4145 To export a DSA key so that it can be transported use the following function:
3300 \index{dsa\_export()} 4146 \index{dsa\_export()}
3301 \begin{verbatim} 4147 \begin{verbatim}
3302 int dsa_export(unsigned char *out, unsigned long *outlen, 4148 int dsa_export(unsigned char *out,
3303 int type, 4149 unsigned long *outlen,
3304 dsa_key *key); 4150 int type,
3305 \end{verbatim} 4151 dsa_key *key);
3306 This will export the DSA ``key'' to the buffer ``out'' and set the length in ``outlen'' (which must have been previously 4152 \end{verbatim}
3307 initialized to the maximum buffer size). The ``type`` variable may be either \textbf{PK\_PRIVATE} or \textbf{PK\_PUBLIC} 4153 This will export the DSA \textit{key} to the buffer \textit{out} and set the length in \textit{outlen} (which must have been previously
4154 initialized to the maximum buffer size). The \textit{type} variable may be either \textbf{PK\_PRIVATE} or \textbf{PK\_PUBLIC}
3308 depending on whether you want to export a private or public copy of the DSA key. 4155 depending on whether you want to export a private or public copy of the DSA key.
3309 4156
4157 \subsection{DSA Key Import}
3310 To import an exported DSA key use the following function 4158 To import an exported DSA key use the following function
3311 4159 :
3312 \index{dsa\_import()} 4160 \index{dsa\_import()}
3313 \begin{verbatim} 4161 \begin{verbatim}
3314 int dsa_import(const unsigned char *in, unsigned long inlen, 4162 int dsa_import(const unsigned char *in,
3315 dsa_key *key); 4163 unsigned long inlen,
3316 \end{verbatim} 4164 dsa_key *key);
3317 4165 \end{verbatim}
3318 This will import the DSA key from the buffer ``in'' of length ``inlen'' to the ``key''. If the process fails the function 4166
4167 This will import the DSA key from the buffer \textit{in} of length \textit{inlen} to the \textit{key}. If the process fails the function
3319 will automatically free all of the heap allocated in the process (you don't have to call dsa\_free()). 4168 will automatically free all of the heap allocated in the process (you don't have to call dsa\_free()).
3320 4169
3321 \chapter{Standards Support} 4170 \chapter{Standards Support}
3322 \section{ASN.1 Formats} 4171 \mysection{ASN.1 Formats}
3323 LibTomCrypt supports a variety of ASN.1 data types encoded with the Distinguished Encoding Rules (DER) suitable for various cryptographic protocols. The data types 4172 LibTomCrypt supports a variety of ASN.1 data types encoded with the Distinguished Encoding Rules (DER) suitable for various cryptographic protocols. The data types
3324 are all provided with three basic functions with \textit{similar} prototypes. One function has been dedicated to calculate the length in octets of a given 4173 are all provided with three basic functions with \textit{similar} prototypes. One function has been dedicated to calculate the length in octets of a given
3325 format and two functions have been dedicated to encoding and decoding the format. 4174 format, and two functions have been dedicated to encoding and decoding the format.
3326 4175
3327 On top of the basic data types are the SEQUENCE and\footnote{Planned for LTC 1.06} SET data types which are collections of other ASN.1 types. They are provided 4176 On top of the basic data types are the SEQUENCE and SET data types which are collections of other ASN.1 types. They are provided
3328 in the same manner as the other data types except they use list of objects known as the \textbf{ltc\_asn1\_list} structure. It is defined as 4177 in the same manner as the other data types except they use list of objects known as the \textbf{ltc\_asn1\_list} structure. It is defined as the following:
3329 4178
3330 \index{ltc\_asn1\_list structure} 4179 \index{ltc\_asn1\_list structure}
3331 \begin{verbatim} 4180 \begin{verbatim}
3332 typedef struct { 4181 typedef struct {
3333 int type; 4182 int type;
3334 void *data; 4183 void *data;
3335 unsigned long size; 4184 unsigned long size;
3336 int used; 4185 int used;
4186 struct ltc_asn1_list_ *prev, *next,
4187 *child, *parent;
3337 } ltc_asn1_list; 4188 } ltc_asn1_list;
3338 \end{verbatim} 4189 \end{verbatim}
3339 4190
3340 The ``type'' field is one of the following ASN.1 field definitions. The ``data'' pointer is a void pointer to the data to be encoded (or the destination) and the 4191 \index{LTC\_SET\_ASN1 macro}
3341 ``size'' field is specific to what you are encoding (e.g. number of bits in the BIT STRING data type). The ``used'' field is primarily for the CHOICE decoder 4192 The \textit{type} field is one of the following ASN.1 field definitions. The \textit{data} pointer is a void pointer to the data to be encoded (or the destination) and the
4193 \textit{size} field is specific to what you are encoding (e.g. number of bits in the BIT STRING data type). The \textit{used} field is primarily for the CHOICE decoder
3342 and reflects if the particular member of a list was the decoded data type. To help build the lists in an orderly fashion the macro 4194 and reflects if the particular member of a list was the decoded data type. To help build the lists in an orderly fashion the macro
3343 ``LTC\_SET\_ASN1(list, index, Type, Data, Size)'' has been provided. 4195 \textit{LTC\_SET\_ASN1(list, index, Type, Data, Size)} has been provided.
3344 4196
3345 It will assign to the ``index''th position in the ``list'' the tripplet (Type, Data, Size). An example usage would be: 4197 It will assign to the \textit{index}th position in the \textit{list} the triplet (Type, Data, Size). An example usage would be:
3346 4198
3347 \begin{small} 4199 \begin{small}
3348 \begin{verbatim} 4200 \begin{verbatim}
3349 ... 4201 ...
3350 ltc_asn1_list sequence[3]; 4202 ltc_asn1_list sequence[3];
3374 \begin{center} 4226 \begin{center}
3375 \begin{small} 4227 \begin{small}
3376 \begin{tabular}{|l|l|} 4228 \begin{tabular}{|l|l|}
3377 \hline \textbf{Definition} & \textbf{ASN.1 Type} \\ 4229 \hline \textbf{Definition} & \textbf{ASN.1 Type} \\
3378 \hline LTC\_ASN1\_EOL & End of a ASN.1 list structure. \\ 4230 \hline LTC\_ASN1\_EOL & End of a ASN.1 list structure. \\
4231 \hline LTC\_ASN1\_BOOLEAN & BOOLEAN type \\
3379 \hline LTC\_ASN1\_INTEGER & INTEGER (uses mp\_int) \\ 4232 \hline LTC\_ASN1\_INTEGER & INTEGER (uses mp\_int) \\
3380 \hline LTC\_ASN1\_SHORT\_INTEGER & INTEGER (32--bit using unsigned long) \\ 4233 \hline LTC\_ASN1\_SHORT\_INTEGER & INTEGER (32--bit using unsigned long) \\
3381 \hline LTC\_ASN1\_BIT\_STRING & BIT STRING (one bit per char) \\ 4234 \hline LTC\_ASN1\_BIT\_STRING & BIT STRING (one bit per char) \\
3382 \hline LTC\_ASN1\_OCTET\_STRING & OCTET STRING (one octet per char) \\ 4235 \hline LTC\_ASN1\_OCTET\_STRING & OCTET STRING (one octet per char) \\
3383 \hline LTC\_ASN1\_NULL & NULL \\ 4236 \hline LTC\_ASN1\_NULL & NULL \\
3384 \hline LTC\_ASN1\_OBJECT\_IDENTIFIER & OBJECT IDENTIFIER (words are in unsigned long) \\ 4237 \hline LTC\_ASN1\_OBJECT\_IDENTIFIER & OBJECT IDENTIFIER \\
3385 \hline LTC\_ASN1\_IA5\_STRING & IA5 STRING (one octet per char) \\ 4238 \hline LTC\_ASN1\_IA5\_STRING & IA5 STRING (one octet per char) \\
3386 \hline LTC\_ASN1\_PRINTABLE\_STRING & PRINTABLE STIRNG (one octet per char) \\ 4239 \hline LTC\_ASN1\_UTF8\_STRING & UTF8 STRING (one wchar\_t per char) \\
4240 \hline LTC\_ASN1\_PRINTABLE\_STRING & PRINTABLE STRING (one octet per char) \\
3387 \hline LTC\_ASN1\_UTCTIME & UTCTIME (see ltc\_utctime structure) \\ 4241 \hline LTC\_ASN1\_UTCTIME & UTCTIME (see ltc\_utctime structure) \\
3388 \hline LTC\_ASN1\_SEQUENCE & SEQUENCE OF \\ 4242 \hline LTC\_ASN1\_SEQUENCE & SEQUENCE (and SEQUENCE OF) \\
4243 \hline LTC\_ASN1\_SET & SET \\
4244 \hline LTC\_ASN1\_SETOF & SET OF \\
3389 \hline LTC\_ASN1\_CHOICE & CHOICE \\ 4245 \hline LTC\_ASN1\_CHOICE & CHOICE \\
3390 \hline 4246 \hline
3391 \end{tabular} 4247 \end{tabular}
3392 \caption{List of ASN.1 Supported Types} 4248 \caption{List of ASN.1 Supported Types}
3393 \end{small} 4249 \end{small}
3395 \end{figure} 4251 \end{figure}
3396 4252
3397 \subsection{SEQUENCE Type} 4253 \subsection{SEQUENCE Type}
3398 The SEQUENCE data type is a collection of other ASN.1 data types encapsulated with a small header which is a useful way of sending multiple data types in one packet. 4254 The SEQUENCE data type is a collection of other ASN.1 data types encapsulated with a small header which is a useful way of sending multiple data types in one packet.
3399 4255
3400 \subsubsection{SEUQNECE Encoding} 4256 \subsubsection{SEQUENCE Encoding}
3401 To encode a sequence a \textbf{ltc\_asn1\_list} array must be initialized with the members of the sequence and their respective pointers. The encoding is performed 4257 To encode a sequence a \textbf{ltc\_asn1\_list} array must be initialized with the members of the sequence and their respective pointers. The encoding is performed
3402 with the following function. 4258 with the following function.
3403 4259
3404 \index{der\_encode\_sequence()} 4260 \index{der\_encode\_sequence()}
3405 \begin{verbatim} 4261 \begin{verbatim}
3406 int der_encode_sequence(ltc_asn1_list *list, unsigned long inlen, 4262 int der_encode_sequence(ltc_asn1_list *list,
3407 unsigned char *out, unsigned long *outlen); 4263 unsigned long inlen,
3408 \end{verbatim} 4264 unsigned char *out,
3409 This encodes a sequence of items pointed to by ``list'' where the list has ``inlen'' items in it. The SEQUENCE will be encoded to ``out'' and of length ``outlen''. The 4265 unsigned long *outlen);
3410 function will terminate when it reads all the items out of the list (upto ``inlen'') or it encounters an item in the list with a type of \textbf{LTC\_ASN1\_EOL}. 4266 \end{verbatim}
3411 4267 This encodes a sequence of items pointed to by \textit{list} where the list has \textit{inlen} items in it. The SEQUENCE will be encoded to \textit{out} and of length \textit{outlen}. The
3412 The ``data'' pointer in the list would be the same pointer you would pass to the respective ASN.1 encoder (e.g. der\_encode\_bit\_string()) and it is simply passed on 4268 function will terminate when it reads all the items out of the list (upto \textit{inlen}) or it encounters an item in the list with a type of \textbf{LTC\_ASN1\_EOL}.
4269
4270 The \textit{data} pointer in the list would be the same pointer you would pass to the respective ASN.1 encoder (e.g. der\_encode\_bit\_string()) and it is simply passed on
3413 verbatim to the dependent encoder. The list can contain other SEQUENCE or SET types which enables you to have nested SEQUENCE and SET definitions. In these cases 4271 verbatim to the dependent encoder. The list can contain other SEQUENCE or SET types which enables you to have nested SEQUENCE and SET definitions. In these cases
3414 the ``data'' pointer is simply a pointer to another \textbf{ltc\_asn1\_list}. 4272 the \textit{data} pointer is simply a pointer to another \textbf{ltc\_asn1\_list}.
3415 4273
3416 \subsubsection{SEQUENCE Decoding} 4274 \subsubsection{SEQUENCE Decoding}
3417 4275
3418 \index{der\_decode\_sequence()} 4276 \index{der\_decode\_sequence()}
3419 4277
3420 Decoding a SEQUENCE is similar to encoding. You set up an array of \textbf{ltc\_asn1\_list} where in this case the ``size'' member is the maximum size 4278 Decoding a SEQUENCE is similar to encoding. You set up an array of \textbf{ltc\_asn1\_list} where in this case the \textit{size} member is the maximum size
3421 (in certain cases). For types such as IA5 STRING, BIT STRING, OCTET STRING (etc) the ``size'' field is updated after successful decoding to reflect how many 4279 (in certain cases). For types such as IA5 STRING, BIT STRING, OCTET STRING (etc) the \textit{size} field is updated after successful decoding to reflect how many
3422 units of the respective type has been loaded. 4280 units of the respective type has been loaded.
3423 4281
3424 \begin{verbatim} 4282 \begin{verbatim}
3425 int der_decode_sequence(const unsigned char *in, unsigned long inlen, 4283 int der_decode_sequence(const unsigned char *in,
3426 ltc_asn1_list *list, unsigned long outlen); 4284 unsigned long inlen,
3427 \end{verbatim} 4285 ltc_asn1_list *list,
3428 4286 unsigned long outlen);
3429 This will decode upto ``outlen'' items from the input buffer ``in'' of length ``inlen'' octets. The function will stop (gracefully) when it runs out of items to decode. 4287 \end{verbatim}
3430 It will fail (for among other reasons) when it runs out of input bytes to read, a data type is invalid or a heap failure occured. 4288
3431 4289 This will decode upto \textit{outlen} items from the input buffer \textit{in} of length \textit{inlen} octets. The function will stop (gracefully) when it runs out of items to decode.
3432 For the following types the ``size'' field will be updated to reflect the number of units read of the given type. 4290 It will fail (for among other reasons) when it runs out of input bytes to read, a data type is invalid or a heap failure occurred.
4291
4292 For the following types the \textit{size} field will be updated to reflect the number of units read of the given type.
3433 \begin{enumerate} 4293 \begin{enumerate}
3434 \item BIT STRING 4294 \item BIT STRING
3435 \item OCTET STRING 4295 \item OCTET STRING
3436 \item OBJECT IDENTIFIER 4296 \item OBJECT IDENTIFIER
3437 \item IA5 STRING 4297 \item IA5 STRING
3442 4302
3443 The length of a SEQUENCE can be determined with the following function. 4303 The length of a SEQUENCE can be determined with the following function.
3444 4304
3445 \index{der\_length\_sequence()} 4305 \index{der\_length\_sequence()}
3446 \begin{verbatim} 4306 \begin{verbatim}
3447 int der_length_sequence(ltc_asn1_list *list, unsigned long inlen, 4307 int der_length_sequence(ltc_asn1_list *list,
4308 unsigned long inlen,
3448 unsigned long *outlen); 4309 unsigned long *outlen);
3449 \end{verbatim} 4310 \end{verbatim}
3450 4311
3451 This will get the encoding size for the given ``list'' of length ``inlen'' and store it in ``outlen''. 4312 This will get the encoding size for the given \textit{list} of length \textit{inlen} and store it in \textit{outlen}.
3452 4313
3453 \subsubsection{SEQUENCE Multiple Argument Lists} 4314 \subsubsection{SEQUENCE Multiple Argument Lists}
3454 4315
3455 For small or simple sequences an encoding or decoding can be performed with one of the following two functions. 4316 For small or simple sequences an encoding or decoding can be performed with one of the following two functions.
3456 4317
3457 \index{der\_encode\_sequence\_multi()} 4318 \index{der\_encode\_sequence\_multi()}
3458 \index{der\_decode\_sequence\_multi()} 4319 \index{der\_decode\_sequence\_multi()}
3459 4320
3460 \begin{verbatim} 4321 \begin{verbatim}
3461 int der_encode_sequence_multi(unsigned char *out, unsigned long *outlen, ...); 4322 int der_encode_sequence_multi(unsigned char *out,
3462 int der_decode_sequence_multi(const unsigned char *in, unsigned long inlen, ...); 4323 unsigned long *outlen, ...);
4324
4325 int der_decode_sequence_multi(const unsigned char *in,
4326 unsigned long inlen, ...);
3463 \end{verbatim} 4327 \end{verbatim}
3464 4328
3465 These either encode or decode (respectively) a SEQUENCE data type where the items in the sequence are specified after the length parameter. 4329 These either encode or decode (respectively) a SEQUENCE data type where the items in the sequence are specified after the length parameter.
3466 4330
3467 The list of items are specified as a triple of the form ``(type, size, data)'' where ``type'' is an \textbf{int}, ``size'' is a \textbf{unsigned long} 4331 The list of items are specified as a triple of the form \textit{(type, size, data)} where \textit{type} is an \textbf{int}, \textit{size} is a \textbf{unsigned long}
3468 and ``data'' is \textbf{void} pointer. The list of items must be terminated with an item with the type \textbf{LTC\_ASN1\_EOL}. 4332 and \textit{data} is \textbf{void} pointer. The list of items must be terminated with an item with the type \textbf{LTC\_ASN1\_EOL}.
3469 4333
3470 It's ideal that you cast the ``size'' values to unsigned long to ensure that the proper data type is passed to the function. Constants such as ``1'' without 4334 It is ideal that you cast the \textit{size} values to unsigned long to ensure that the proper data type is passed to the function. Constants such as \textit{1} without
3471 a cast or prototype are of type \textbf{int} by default. Appending \textit{UL} or prepending \textit{(unsigned long)} is enough to cast it to the correct type. 4335 a cast or prototype are of type \textbf{int} by default. Appending \textit{UL} or pre-pending \textit{(unsigned long)} is enough to cast it to the correct type.
4336
4337 \begin{small}
4338 \begin{verbatim}
4339 unsigned char buf[MAXBUFSIZE];
4340 unsigned long buflen;
4341 int err;
4342
4343 buflen = sizeof(buf);
4344 if ((err =
4345 der_encode_sequence_multi(buf, &buflen,
4346 LTC_ASN1_IA5_STRING, 5UL, "Hello",
4347 LTC_ASN1_IA5_STRING, 7UL, " World!",
4348 LTC_ASN1_EOL, 0UL, NULL)) != CRYPT_OK) {
4349 // error handling
4350 }
4351 \end{verbatim}
4352 \end{small}
4353
4354 This example encodes a SEQUENCE with two IA5 STRING types containing ``Hello'' and `` World!'' respectively. Note the usage of the \textbf{UL} modifier
4355 on the size parameters. This forces the compiler to pass the numbers as the required \textbf{unsigned long} type that the function expects.
4356
4357 \subsection{SET and SET OF}
4358
4359 \index{SET} \index{SET OF}
4360 SET and SET OF are related to the SEQUENCE type in that they can be pretty much be decoded with the same code. However, they are different, and they should
4361 be carefully noted. The SET type is an unordered array of ASN.1 types sorted by the TAG (type identifier), whereas the SET OF type is an ordered array of
4362 a \textbf{single} ASN.1 object sorted in ascending order by the DER their respective encodings.
4363
4364 \subsubsection{SET Encoding}
4365
4366 SETs use the same array structure of ltc\_asn1\_list that the SEQUENCE functions use. They are encoded with the following function:
4367
4368 \index{der\_encode\_set()}
4369 \begin{verbatim}
4370 int der_encode_set(ltc_asn1_list *list,
4371 unsigned long inlen,
4372 unsigned char *out,
4373 unsigned long *outlen);
4374 \end{verbatim}
4375
4376 This will encode the list of ASN.1 objects in \textit{list} of length \textit{inlen} objects, and store the output in \textit{out} of length \textit{outlen} bytes.
4377 The function will make a copy of the list provided, and sort it by the TAG. Objects with identical TAGs are additionally sorted on their original placement in the
4378 array (to make the process deterministic).
4379
4380 This function will \textbf{NOT} recognize \textit{DEFAULT} objects, and it is the responsibility of the caller to remove them as required.
4381
4382 \subsubsection{SET Decoding}
4383
4384 The SET type can be decoded with the following function.
4385
4386 \index{der\_decode\_set()}
4387 \begin{verbatim}
4388 int der_decode_set(const unsigned char *in,
4389 unsigned long inlen,
4390 ltc_asn1_list *list,
4391 unsigned long outlen);
4392 \end{verbatim}
4393
4394 This will decode the SET specified by \textit{list} of length \textit{outlen} objects from the input buffer \textit{in} of length \textit{inlen} octets.
4395
4396 It handles the fact that SETs are not strictly ordered and will make multiple passes (as required) through the list to decode all the objects.
4397
4398 \subsubsection{SET Length}
4399 The length of a SET can be determined by calling der\_length\_sequence() since they have the same encoding length.
4400
4401 \subsubsection{SET OF Encoding}
4402 A \textit{SET OF} object is an array of identical objects (e.g. OCTET STRING) sorted in ascending order by the DER encoding of the object. They are
4403 used to store objects deterministically based solely on their encoding. It uses the same array structure of ltc\_asn1\_list that the SEQUENCE functions
4404 use. They are encoded with the following function.
4405
4406 \index{der\_encode\_setof()}
4407 \begin{verbatim}
4408 int der_encode_setof(ltc_asn1_list *list,
4409 unsigned long inlen,
4410 unsigned char *out,
4411 unsigned long *outlen);
4412 \end{verbatim}
4413
4414 This will encode a \textit{SET OF} containing the \textit{list} of \textit{inlen} ASN.1 objects and store the encoding in the output buffer \textit{out} of length \textit{outlen}.
4415
4416 The routine will first encode the SET OF in an unordered fashion (in a temporary buffer) then sort using the XQSORT macro and copy back to the output buffer. This
4417 means you need at least enough memory to keep an additional copy of the output on the heap.
4418
4419 \subsubsection{SET OF Decoding}
4420 Since the decoding of a \textit{SET OF} object is unambiguous it can be decoded with der\_decode\_sequence().
4421
4422 \subsubsection{SET OF Length}
4423 Like the SET type the der\_length\_sequence() function can be used to determine the length of a \textit{SET OF} object.
3472 4424
3473 \subsection{ASN.1 INTEGER} 4425 \subsection{ASN.1 INTEGER}
3474 4426
3475 To encode or decode INTEGER data types use the following functions. 4427 To encode or decode INTEGER data types use the following functions.
3476 4428
3477 \index{der\_encode\_integer()} 4429 \index{der\_encode\_integer()}\index{der\_decode\_integer()}\index{der\_length\_integer()}
3478 \index{der\_decode\_integer()} 4430 \begin{verbatim}
3479 \index{der\_length\_integer()} 4431 int der_encode_integer( void *num,
3480 \begin{verbatim} 4432 unsigned char *out,
3481 int der_encode_integer(mp_int *num, unsigned char *out, unsigned long *outlen); 4433 unsigned long *outlen);
3482 int der_decode_integer(const unsigned char *in, unsigned long inlen, mp_int *num); 4434
3483 int der_length_integer(mp_int *num, unsigned long *len); 4435 int der_decode_integer(const unsigned char *in,
3484 \end{verbatim} 4436 unsigned long inlen,
3485 4437 void *num);
3486 These will encode or decode a signed INTEGER data type using the ``mp\_int'' data type to store the large INTEGER. To encode smaller values without allocating 4438
3487 an mp\_int to store the value the ``short'' INTEGER functions were made available. 4439 int der_length_integer( void *num,
3488 4440 unsigned long *len);
3489 \index{der\_encode\_short\_integer()} 4441 \end{verbatim}
3490 \index{der\_decode\_short\_integer()} 4442
3491 \index{der\_length\_short\_integer()} 4443 These will encode or decode a signed INTEGER data type using the bignum data type to store the large INTEGER. To encode smaller values without allocating
4444 a bignum to store the value, the \textit{short} INTEGER functions were made available.
4445
4446 \index{der\_encode\_short\_integer()}\index{der\_decode\_short\_integer()}\index{der\_length\_short\_integer()}
3492 \begin{verbatim} 4447 \begin{verbatim}
3493 int der_encode_short_integer(unsigned long num, 4448 int der_encode_short_integer(unsigned long num,
3494 unsigned char *out, unsigned long *outlen); 4449 unsigned char *out,
3495 4450 unsigned long *outlen);
3496 int der_decode_short_integer(const unsigned char *in, unsigned long inlen, 4451
4452 int der_decode_short_integer(const unsigned char *in,
4453 unsigned long inlen,
3497 unsigned long *num); 4454 unsigned long *num);
3498 4455
3499 int der_length_short_integer(unsigned long num, unsigned long *outlen); 4456 int der_length_short_integer(unsigned long num,
4457 unsigned long *outlen);
3500 \end{verbatim} 4458 \end{verbatim}
3501 4459
3502 These will encode or decode an unsigned \textbf{unsigned long} type (only reads upto 32--bits). For values in the range $0 \dots 2^{32} - 1$ the integer 4460 These will encode or decode an unsigned \textbf{unsigned long} type (only reads upto 32--bits). For values in the range $0 \dots 2^{32} - 1$ the integer
3503 and short integer functions can encode and decode each others outputs. 4461 and short integer functions can encode and decode each others outputs.
3504 4462
3505 \subsection{ASN.1 BIT STRING} 4463 \subsection{ASN.1 BIT STRING}
3506 4464
3507 \index{der\_encode\_bit\_string()} 4465 \index{der\_encode\_bit\_string()}\index{der\_decode\_bit\_string()}\index{der\_length\_bit\_string()}
3508 \index{der\_decode\_bit\_string()} 4466 \begin{verbatim}
3509 \index{der\_length\_bit\_string()} 4467 int der_encode_bit_string(const unsigned char *in,
3510 \begin{verbatim} 4468 unsigned long inlen,
3511 int der_encode_bit_string(const unsigned char *in, unsigned long inlen, 4469 unsigned char *out,
3512 unsigned char *out, unsigned long *outlen); 4470 unsigned long *outlen);
3513 4471
3514 int der_decode_bit_string(const unsigned char *in, unsigned long inlen, 4472 int der_decode_bit_string(const unsigned char *in,
3515 unsigned char *out, unsigned long *outlen); 4473 unsigned long inlen,
3516 4474 unsigned char *out,
3517 int der_length_bit_string(unsigned long nbits, unsigned long *outlen); 4475 unsigned long *outlen);
3518 \end{verbatim} 4476
3519 4477 int der_length_bit_string(unsigned long nbits,
3520 These will encode or decode a BIT STRING data type. The bits are passed in (or read out) using one \textbf{char} per bit. A non--zero value will be interpretted 4478 unsigned long *outlen);
3521 as a one bit and a zero value a zero bit. 4479 \end{verbatim}
4480
4481 These will encode or decode a BIT STRING data type. The bits are passed in (or read out) using one \textbf{char} per bit. A non--zero value will be interpreted
4482 as a one bit, and a zero value a zero bit.
3522 4483
3523 \subsection{ASN.1 OCTET STRING} 4484 \subsection{ASN.1 OCTET STRING}
3524 4485
3525 \index{der\_encode\_octet\_string()} 4486 \index{der\_encode\_octet\_string()}\index{der\_decode\_octet\_string()}\index{der\_length\_octet\_string()}
3526 \index{der\_decode\_octet\_string()} 4487 \begin{verbatim}
3527 \index{der\_length\_octet\_string()} 4488 int der_encode_octet_string(const unsigned char *in,
3528 \begin{verbatim} 4489 unsigned long inlen,
3529 int der_encode_octet_string(const unsigned char *in, unsigned long inlen, 4490 unsigned char *out,
3530 unsigned char *out, unsigned long *outlen); 4491 unsigned long *outlen);
3531 4492
3532 int der_decode_octet_string(const unsigned char *in, unsigned long inlen, 4493 int der_decode_octet_string(const unsigned char *in,
3533 unsigned char *out, unsigned long *outlen); 4494 unsigned long inlen,
3534 4495 unsigned char *out,
3535 int der_length_octet_string(unsigned long noctets, unsigned long *outlen); 4496 unsigned long *outlen);
3536 \end{verbatim} 4497
3537 4498 int der_length_octet_string(unsigned long noctets,
3538 These will encode or decode an OCTET STRING data type. The octets are stored using one \textbf{char} each. 4499 unsigned long *outlen);
4500 \end{verbatim}
4501
4502 These will encode or decode an OCTET STRING data type. The octets are stored using one \textbf{unsigned char} each.
3539 4503
3540 \subsection{ASN.1 OBJECT IDENTIFIER} 4504 \subsection{ASN.1 OBJECT IDENTIFIER}
3541 4505
3542 \index{der\_encode\_object\_identifier()} 4506 \index{der\_encode\_object\_identifier()}\index{der\_decode\_object\_identifier()}\index{der\_length\_object\_identifier()}
3543 \index{der\_decode\_object\_identifier()} 4507 \begin{verbatim}
3544 \index{der\_length\_object\_identifier()} 4508 int der_encode_object_identifier(unsigned long *words,
3545 \begin{verbatim} 4509 unsigned long nwords,
3546 int der_encode_object_identifier(unsigned long *words, unsigned long nwords, 4510 unsigned char *out,
3547 unsigned char *out, unsigned long *outlen);
3548
3549 int der_decode_object_identifier(const unsigned char *in, unsigned long inlen,
3550 unsigned long *words, unsigned long *outlen);
3551
3552 int der_length_object_identifier(unsigned long *words, unsigned long nwords,
3553 unsigned long *outlen); 4511 unsigned long *outlen);
3554 \end{verbatim} 4512
3555 4513 int der_decode_object_identifier(const unsigned char *in,
3556 These will encode or decode an OBJECT IDENTIFIER object. The words of the OID are stored in individual \textbf{unsigned long} elements and must be in the range 4514 unsigned long inlen,
4515 unsigned long *words,
4516 unsigned long *outlen);
4517
4518 int der_length_object_identifier(unsigned long *words,
4519 unsigned long nwords,
4520 unsigned long *outlen);
4521 \end{verbatim}
4522
4523 These will encode or decode an OBJECT IDENTIFIER object. The words of the OID are stored in individual \textbf{unsigned long} elements, and must be in the range
3557 $0 \ldots 2^{32} - 1$. 4524 $0 \ldots 2^{32} - 1$.
3558 4525
3559 \subsection{ASN.1 IA5 STRING} 4526 \subsection{ASN.1 IA5 STRING}
3560 4527
3561 \index{der\_encode\_ia5\_string()} 4528 \index{der\_encode\_ia5\_string()}\index{der\_decode\_ia5\_string()}\index{der\_length\_ia5\_string()}
3562 \index{der\_decode\_ia5\_string()} 4529 \begin{verbatim}
3563 \index{der\_length\_ia5\_string()} 4530 int der_encode_ia5_string(const unsigned char *in,
3564 \begin{verbatim} 4531 unsigned long inlen,
3565 int der_encode_ia5_string(const unsigned char *in, unsigned long inlen, 4532 unsigned char *out,
3566 unsigned char *out, unsigned long *outlen);
3567
3568 int der_decode_ia5_string(const unsigned char *in, unsigned long inlen,
3569 unsigned char *out, unsigned long *outlen);
3570
3571 int der_length_ia5_string(const unsigned char *octets, unsigned long noctets,
3572 unsigned long *outlen); 4533 unsigned long *outlen);
3573 \end{verbatim} 4534
3574 4535 int der_decode_ia5_string(const unsigned char *in,
3575 These will encode or decode an IA5 STRING. The characters are read or stored in individual \textbf{char} elements. This functions performs internal character 4536 unsigned long inlen,
4537 unsigned char *out,
4538 unsigned long *outlen);
4539
4540 int der_length_ia5_string(const unsigned char *octets,
4541 unsigned long noctets,
4542 unsigned long *outlen);
4543 \end{verbatim}
4544
4545 These will encode or decode an IA5 STRING. The characters are read or stored in individual \textbf{char} elements. These functions performs internal character
3576 to numerical conversions based on the conventions of the compiler being used. For instance, on an x86\_32 machine 'A' == 65 but the same may not be true on 4546 to numerical conversions based on the conventions of the compiler being used. For instance, on an x86\_32 machine 'A' == 65 but the same may not be true on
3577 say a SPARC machine. Internally these functions have a table of literal characters and their numerical ASCII values. This provides a stable conversion provided 4547 say a SPARC machine. Internally, these functions have a table of literal characters and their numerical ASCII values. This provides a stable conversion provided
3578 that the build platform honours the runtime platforms character conventions. 4548 that the build platform honours the run--time platforms character conventions.
3579
3580 If you're worried try building the test suite and running it. It has hard coded test vectors to ensure it is operating properly.
3581 4549
3582 \subsection{ASN.1 PRINTABLE STRING} 4550 \subsection{ASN.1 PRINTABLE STRING}
3583 4551
3584 \index{der\_encode\_printable\_string()} 4552 \index{der\_encode\_printable\_string()}\index{der\_decode\_printable\_string()}\index{der\_length\_printable\_string()}
3585 \index{der\_decode\_printable\_string()} 4553 \begin{verbatim}
3586 \index{der\_length\_printable\_string()} 4554 int der_encode_printable_string(const unsigned char *in,
3587 \begin{verbatim} 4555 unsigned long inlen,
3588 int der_encode_printable_string(const unsigned char *in, unsigned long inlen, 4556 unsigned char *out,
3589 unsigned char *out, unsigned long *outlen); 4557 unsigned long *outlen);
3590 4558
3591 int der_decode_printable_string(const unsigned char *in, unsigned long inlen, 4559 int der_decode_printable_string(const unsigned char *in,
3592 unsigned char *out, unsigned long *outlen); 4560 unsigned long inlen,
3593 4561 unsigned char *out,
3594 int der_length_printable_string(const unsigned char *octets, unsigned long noctets, 4562 unsigned long *outlen);
3595 unsigned long *outlen); 4563
3596 \end{verbatim} 4564 int der_length_printable_string(const unsigned char *octets,
3597 4565 unsigned long noctets,
3598 These will encode or decode an PRINTABLE STRING. The characters are read or stored in individual \textbf{char} elements. This functions performs internal character 4566 unsigned long *outlen);
4567 \end{verbatim}
4568
4569 These will encode or decode an PRINTABLE STRING. The characters are read or stored in individual \textbf{char} elements. These functions performs internal character
3599 to numerical conversions based on the conventions of the compiler being used. For instance, on an x86\_32 machine 'A' == 65 but the same may not be true on 4570 to numerical conversions based on the conventions of the compiler being used. For instance, on an x86\_32 machine 'A' == 65 but the same may not be true on
3600 say a SPARC machine. Internally these functions have a table of literal characters and their numerical ASCII values. This provides a stable conversion provided 4571 say a SPARC machine. Internally, these functions have a table of literal characters and their numerical ASCII values. This provides a stable conversion provided
3601 that the build platform honours the runtime platforms character conventions. 4572 that the build platform honours the run-time platforms character conventions.
3602 4573
3603 If you're worried try building the test suite and running it. It has hard coded test vectors to ensure it is operating properly. 4574 \subsection{ASN.1 UTF8 STRING}
4575
4576 \index{der\_encode\_utf8\_string()}\index{der\_decode\_utf8\_string()}\index{der\_length\_utf8\_string()}
4577 \begin{verbatim}
4578 int der_encode_utf8_string(const wchar_t *in,
4579 unsigned long inlen,
4580 unsigned char *out,
4581 unsigned long *outlen);
4582
4583 int der_decode_utf8_string(const unsigned char *in,
4584 unsigned long inlen,
4585 wchar_t *out,
4586 unsigned long *outlen);
4587
4588 int der_length_utf8_string(const wchar_t *octets,
4589 unsigned long noctets,
4590 unsigned long *outlen);
4591 \end{verbatim}
4592
4593 These will encode or decode an UTF8 STRING. The characters are read or stored in individual \textbf{wchar\_t} elements. These function performs no internal
4594 mapping and treat the characters as literals.
4595
4596 These functions use the \textbf{wchar\_t} type which is not universally available. In those cases, the library will typedef it to \textbf{unsigned long}. If you
4597 intend to use the ISO C functions for working with wide--char arrays, you should make sure that wchar\_t has been defined previously.
3604 4598
3605 \subsection{ASN.1 UTCTIME} 4599 \subsection{ASN.1 UTCTIME}
3606 4600
3607 The UTCTIME type is to store a date and time in ASN.1 format. It uses the following structure to organize the time. 4601 The UTCTIME type is to store a date and time in ASN.1 format. It uses the following structure to organize the time.
3608 4602
4603 \index{ltc\_utctime structure}
3609 \begin{verbatim} 4604 \begin{verbatim}
3610 typedef struct { 4605 typedef struct {
3611 unsigned YY, /* year 00--99 */ 4606 unsigned YY, /* year 00--99 */
3612 MM, /* month 01--12 */ 4607 MM, /* month 01--12 */
3613 DD, /* day 01--31 */ 4608 DD, /* day 01--31 */
3618 off_hh, /* timezone offset hours */ 4613 off_hh, /* timezone offset hours */
3619 off_mm; /* timezone offset minutes */ 4614 off_mm; /* timezone offset minutes */
3620 } ltc_utctime; 4615 } ltc_utctime;
3621 \end{verbatim} 4616 \end{verbatim}
3622 4617
3623 The time can be offset plus or minus a set amount of hours (off\_hh) and minutes (off\_mm). When ``off\_dir'' is zero the time will be added otherwise it 4618 The time can be offset plus or minus a set amount of hours (off\_hh) and minutes (off\_mm). When \textit{off\_dir} is zero, the time will be added otherwise it
3624 will be subtracted. 4619 will be subtracted. For instance, the array $\lbrace 5, 6, 20, 22, 4, 00, 0, 5, 0 \rbrace$ represents the current time of
3625 4620 \textit{2005, June 20th, 22:04:00} with a time offset of +05h00.
3626 For instance, the array $\lbrace 5, 6, 20, 22, 4, 00, 0, 5, 0 \rbrace$ represents the current time of 2005, June 20th, 22:04:00 with a time offset of +05h00. 4621
3627 4622 \index{der\_encode\_utctime()}\index{der\_decode\_utctime()}\index{der\_length\_utctime()}
3628 \index{der\_encode\_utctime()} 4623 \begin{verbatim}
3629 \index{der\_decode\_utctime()} 4624 int der_encode_utctime( ltc_utctime *utctime,
3630 \index{der\_length\_utctime()} 4625 unsigned char *out,
3631 \begin{verbatim} 4626 unsigned long *outlen);
3632 int der_encode_utctime(ltc_utctime *utctime, 4627
3633 unsigned char *out, unsigned long *outlen); 4628 int der_decode_utctime(const unsigned char *in,
3634 4629 unsigned long *inlen,
3635 int der_decode_utctime(const unsigned char *in, unsigned long *inlen, 4630 ltc_utctime *out);
3636 ltc_utctime *out); 4631
3637 4632 int der_length_utctime( ltc_utctime *utctime,
3638 int der_length_utctime(ltc_utctime *utctime, unsigned long *outlen); 4633 unsigned long *outlen);
3639 \end{verbatim} 4634 \end{verbatim}
3640 4635
3641 The encoder will store time in one of the two ASN.1 formats, either ``YYMMDDhhmmssZ'' or ``YYMMDDhhmmss$\pm$hhmm'' and perform minimal error checking on the 4636 The encoder will store time in one of the two ASN.1 formats, either \textit{YYMMDDhhmmssZ} or \textit{YYMMDDhhmmss$\pm$hhmm}, and perform minimal error checking on the
3642 input. The decoder will read all valid ASN.1 formats and perform range checking on the values (not complete but rational) useful for catching packet errors. 4637 input. The decoder will read all valid ASN.1 formats and perform range checking on the values (not complete but rational) useful for catching packet errors.
3643 4638
3644 It is suggested that decoded data be further scrutinized (e.g. days of month in particular). 4639 It is suggested that decoded data be further scrutinized (e.g. days of month in particular).
3645 4640
3646 \subsection{ASN.1 CHOICE} 4641 \subsection{ASN.1 CHOICE}
3647 4642
3648 The CHOICE ASN.1 type represents a union of ASN.1 types all of which are stored in a ``ltc\_asn1\_list''. There is no encoder for the CHOICE type, only a 4643 The CHOICE ASN.1 type represents a union of ASN.1 types all of which are stored in a \textit{ltc\_asn1\_list}. There is no encoder for the CHOICE type, only a
3649 decoder. The decoder will scan through the provided list attempting to use the appropriate decoder on the input packet. The list can contain any ASN.1 data 4644 decoder. The decoder will scan through the provided list attempting to use the appropriate decoder on the input packet. The list can contain any ASN.1 data
3650 type\footnote{Except it cannot have LTC\_ASN1\_INTEGER and LTC\_ASN1\_SHORT\_INTEGER simultaneously.} except for other CHOICE types. 4645 type\footnote{Except it cannot have LTC\_ASN1\_INTEGER and LTC\_ASN1\_SHORT\_INTEGER simultaneously.} except for other CHOICE types.
3651 4646
3652 There is no encoder for the CHOICE type as the actual DER encoding is the encoding of the chosen type. 4647 There is no encoder for the CHOICE type as the actual DER encoding is the encoding of the chosen type.
3653 4648
3654 \index{der\_decode\_choice()} 4649 \index{der\_decode\_choice()}
3655 \begin{verbatim} 4650 \begin{verbatim}
3656 int der_decode_choice(const unsigned char *in, unsigned long *inlen, 4651 int der_decode_choice(const unsigned char *in,
3657 ltc_asn1_list *list, unsigned long outlen); 4652 unsigned long *inlen,
3658 \end{verbatim} 4653 ltc_asn1_list *list,
3659 4654 unsigned long outlen);
3660 This will decode the input in the ``in'' field of length ``inlen''. It uses the provided ASN.1 list specified in the ``list'' field which has ``outlen'' elements. 4655 \end{verbatim}
3661 The ``inlen'' field will be updated with the length of the decoded data type as well as the respective entry in the ``list'' field will have the ``used'' flag 4656
3662 set to non--zero to reflect it was the data type decoded. 4657 This will decode the input in the \textit{in} field of length \textit{inlen}. It uses the provided ASN.1 list specified in the \textit{list} field which has
3663 4658 \textit{outlen} elements. The \textit{inlen} field will be updated with the length of the decoded data type, as well as the respective entry in the \textit{list} field
3664 \section{Password Based Cryptography} 4659 will have the \textit{used} flag set to non--zero to reflect it was the data type decoded.
4660
4661 \subsection{ASN.1 Flexi Decoder}
4662 The ASN.1 \textit{flexi} decoder allows the developer to decode arbitrary ASN.1 DER packets (provided they use data types LibTomCrypt supports) without first knowing
4663 the structure of the data. Where der\_decode \_sequence() requires the developer to specify the data types to decode in advance the flexi decoder is entirely
4664 free form.
4665
4666 The flexi decoder uses the same \textit{ltc\_asn1\_list} but instead of being stored in an array it uses the linked list pointers \textit{prev}, \textit{next}, \textit{parent}
4667 and \textit{child}. The list works as a \textit{doubly-linked list} structure where decoded items at the same level are siblings (using next and prev) and items
4668 encoded in a SEQUENCE are stored as a child element.
4669
4670 When a SEQUENCE or SET has been encountered a SEQUENCE (or SET resp.) item will be added as a sibling (e.g. list.type == LTC\_ASN1\_SEQUENCE) and the child
4671 pointer points to a new list of items contained within the object.
4672
4673 \index{der\_decode\_sequence\_flexi()}
4674 \begin{verbatim}
4675 int der_decode_sequence_flexi(const unsigned char *in,
4676 unsigned long *inlen,
4677 ltc_asn1_list **out);
4678 \end{verbatim}
4679
4680 This will decode items in the \textit{in} buffer of max input length \textit{inlen} and store the newly created pointer to the list in \textit{out}. This function allocates
4681 all required memory for the decoding. It stores the number of octets read back into \textit{inlen}.
4682
4683 The function will terminate when either it hits an invalid ASN.1 tag, or it reads \textit{inlen} octets. An early termination is a soft error, and returns
4684 normally. The decoded list \textit{out} will point to the very first element of the list (e.g. both parent and prev pointers will be \textbf{NULL}).
4685
4686 An invalid decoding will terminate the process, and free the allocated memory automatically.
4687
4688 \textbf{Note:} the list decoded by this function is \textbf{NOT} in the correct form for der\_encode\_sequence() to use directly. You will have to first
4689 have to convert the list by first storing all of the siblings in an array then storing all the children as sub-lists of a sequence using the \textit{.data}
4690 pointer. Currently no function in LibTomCrypt provides this ability.
4691
4692 \subsubsection{Sample Decoding}
4693 Suppose we decode the following structure:
4694 \begin{small}
4695 \begin{verbatim}
4696 User ::= SEQUENCE {
4697 Name IA5 STRING
4698 LoginToken SEQUENCE {
4699 passwdHash OCTET STRING
4700 pubkey ECCPublicKey
4701 }
4702 LastOn UTCTIME
4703 }
4704 \end{verbatim}
4705 \end{small}
4706 \begin{flushleft}and we decoded it with the following code:\end{flushleft}
4707
4708 \begin{small}
4709 \begin{verbatim}
4710 unsigned char inbuf[MAXSIZE];
4711 unsigned long inbuflen;
4712 ltc_asn1_list *list;
4713 int err;
4714
4715 /* somehow fill inbuf/inbuflen */
4716 if ((err = der_decode_sequence_flexi(inbuf, inbuflen, &list)) != CRYPT_OK) {
4717 printf("Error decoding: %s\n", error_to_string(err));
4718 exit(EXIT_FAILURE);
4719 }
4720 \end{verbatim}
4721 \end{small}
4722
4723 At this point \textit{list} would point to the SEQUENCE identified by \textit{User}. It would have no sibblings (prev or next), and only a child node. Walking to the child
4724 node with the following code will bring us to the \textit{Name} portion of the SEQUENCE:
4725 \begin{small}
4726 \begin{verbatim}
4727 list = list->child;
4728 \end{verbatim}
4729 \end{small}
4730 Now \textit{list} points to the \textit{Name} member (with the tag IA5 STRING). The \textit{data}, \textit{size}, and \textit{type} members of \textit{list} should reflect
4731 that of an IA5 STRING. The sibbling will now be the \textit{LoginToken} SEQUENCE. The sibbling has a child node which points to the \textit{passwdHash} OCTET STRING.
4732 We can walk to this node with the following code:
4733 \begin{small}
4734 \begin{verbatim}
4735 /* list already pointing to 'Name' */
4736 list = list->next->child;
4737 \end{verbatim}
4738 \end{small}
4739 At this point, \textit{list} will point to the \textit{passwdHash} member of the innermost SEQUENCE. This node has a sibbling, the \textit{pubkey} member of the SEQUENCE.
4740 The \textit{LastOn} member of the SEQUENCE is a sibbling of the LoginToken node, if we wanted to walk there we would have to go up and over via:
4741 \begin{small}
4742 \begin{verbatim}
4743 list = list->parent->next;
4744 \end{verbatim}
4745 \end{small}
4746 At this point, we are pointing to the last node of the list. Lists are terminated in all directions by a \textbf{NULL} pointer. All nodes are doubly linked so that you
4747 can walk up and down the nodes without keeping pointers lying around.
4748
4749
4750
4751
4752
4753 \subsubsection{Free'ing a Flexi List}
4754 To free the list use the following function.
4755
4756 \index{der\_sequence\_free()}
4757 \begin{verbatim}
4758 void der_sequence_free(ltc_asn1_list *in);
4759 \end{verbatim}
4760
4761 This will free all of the memory allocated by der\_decode\_sequence\_flexi().
4762
4763 \mysection{Password Based Cryptography}
3665 \subsection{PKCS \#5} 4764 \subsection{PKCS \#5}
3666 \index{PKCS \#5} 4765 \index{PKCS \#5}
3667 In order to securely handle user passwords for the purposes of creating session keys and chaining IVs the PKCS \#5 was drafted. PKCS \#5 4766 In order to securely handle user passwords for the purposes of creating session keys and chaining IVs the PKCS \#5 was drafted. PKCS \#5
3668 is made up of two algorithms, Algorithm One and Algorithm Two. Algorithm One is the older fairly limited algorithm which has been implemented 4767 is made up of two algorithms, Algorithm One and Algorithm Two. Algorithm One is the older fairly limited algorithm which has been implemented
3669 for completeness. Algorithm Two is a bit more modern and more flexible to work with. 4768 for completeness. Algorithm Two is a bit more modern and more flexible to work with.
3670 4769
3671 \subsection{Algorithm One} 4770 \subsection{Algorithm One}
3672 Algorithm One accepts as input a password, an 8--byte salt and an iteration counter. The iteration counter is meant to act as delay for 4771 Algorithm One accepts as input a password, an 8--byte salt, and an iteration counter. The iteration counter is meant to act as delay for
3673 people trying to brute force guess the password. The higher the iteration counter the longer the delay. This algorithm also requires a hash 4772 people trying to brute force guess the password. The higher the iteration counter the longer the delay. This algorithm also requires a hash
3674 algorithm and produces an output no longer than the output of the hash. 4773 algorithm and produces an output no longer than the output of the hash.
3675 4774
3676 \index{pkcs\_5\_alg1()} 4775 \index{pkcs\_5\_alg1()}
3677 \begin{alltt} 4776 \begin{alltt}
3678 int pkcs_5_alg1(const unsigned char *password, unsigned long password_len, 4777 int pkcs_5_alg1(const unsigned char *password,
4778 unsigned long password_len,
3679 const unsigned char *salt, 4779 const unsigned char *salt,
3680 int iteration_count, int hash_idx, 4780 int iteration_count,
3681 unsigned char *out, unsigned long *outlen) 4781 int hash_idx,
4782 unsigned char *out,
4783 unsigned long *outlen)
3682 \end{alltt} 4784 \end{alltt}
3683 Where ``password'' is the users password. Since the algorithm allows binary passwords you must also specify the length in ``password\_len''. 4785 Where \textit{password} is the user's password. Since the algorithm allows binary passwords you must also specify the length in \textit{password\_len}.
3684 The ``salt'' is a fixed size 8--byte array which should be random for each user and session. The ``iteration\_count'' is the delay desired 4786 The \textit{salt} is a fixed size 8--byte array which should be random for each user and session. The \textit{iteration\_count} is the delay desired
3685 on the password. The ``hash\_idx'' is the index of the hash you wish to use in the descriptor table. 4787 on the password. The \textit{hash\_idx} is the index of the hash you wish to use in the descriptor table.
3686 4788
3687 The output of length upto ``outlen'' is stored in ``out''. If ``outlen'' is initially larger than the size of the hash functions output 4789 The output of length up to \textit{outlen} is stored in \textit{out}. If \textit{outlen} is initially larger than the size of the hash functions output
3688 it is set to the number of bytes stored. If it is smaller than not all of the hash output is stored in ``out''. 4790 it is set to the number of bytes stored. If it is smaller than not all of the hash output is stored in \textit{out}.
3689 4791
3690 \subsection{Algorithm Two} 4792 \subsection{Algorithm Two}
3691 4793
3692 Algorithm Two is the recommended algorithm for this task. It allows variable length salts and can produce outputs larger than the 4794 Algorithm Two is the recommended algorithm for this task. It allows variable length salts, and can produce outputs larger than the
3693 hash functions output. As such it can easily be used to derive session keys for ciphers and MACs as well initial vectors as required 4795 hash functions output. As such, it can easily be used to derive session keys for ciphers and MACs as well initial vectors as required
3694 from a single password and invokation of this algorithm. 4796 from a single password and invocation of this algorithm.
3695 4797
3696 \index{pkcs\_5\_alg2()} 4798 \index{pkcs\_5\_alg2()}
3697 \begin{alltt} 4799 \begin{alltt}
3698 int pkcs_5_alg2(const unsigned char *password, unsigned long password_len, 4800 int pkcs_5_alg2(const unsigned char *password,
3699 const unsigned char *salt, unsigned long salt_len, 4801 unsigned long password_len,
3700 int iteration_count, int hash_idx, 4802 const unsigned char *salt,
3701 unsigned char *out, unsigned long *outlen) 4803 unsigned long salt_len,
4804 int iteration_count,
4805 int hash_idx,
4806 unsigned char *out,
4807 unsigned long *outlen)
3702 \end{alltt} 4808 \end{alltt}
3703 Where ``password'' is the users password. Since the algorithm allows binary passwords you must also specify the length in ``password\_len''. 4809 Where \textit{password} is the users password. Since the algorithm allows binary passwords you must also specify the length in \textit{password\_len}.
3704 The ``salt'' is an array of size ``salt\_len''. It should be random for each user and session. The ``iteration\_count'' is the delay desired 4810 The \textit{salt} is an array of size \textit{salt\_len}. It should be random for each user and session. The \textit{iteration\_count} is the delay desired
3705 on the password. The ``hash\_idx'' is the index of the hash you wish to use in the descriptor table. The output of length upto 4811 on the password. The \textit{hash\_idx} is the index of the hash you wish to use in the descriptor table. The output of length up to
3706 ``outlen'' is stored in ``out''. 4812 \textit{outlen} is stored in \textit{out}.
3707 4813
3708 \begin{alltt} 4814 \begin{verbatim}
3709 /* demo to show how to make session state material from a password */ 4815 /* demo to show how to make session state material
4816 * from a password */
3710 #include <tomcrypt.h> 4817 #include <tomcrypt.h>
3711 int main(void) 4818 int main(void)
3712 \{ 4819 {
3713 unsigned char password[100], salt[100], 4820 unsigned char password[100], salt[100],
3714 cipher_key[16], cipher_iv[16], 4821 cipher_key[16], cipher_iv[16],
3715 mac_key[16], outbuf[48]; 4822 mac_key[16], outbuf[48];
3716 int err, hash_idx; 4823 int err, hash_idx;
3717 unsigned long outlen, password_len, salt_len; 4824 unsigned long outlen, password_len, salt_len;
3720 4827
3721 /* get users password and make up a salt ... */ 4828 /* get users password and make up a salt ... */
3722 4829
3723 /* create the material (100 iterations in algorithm) */ 4830 /* create the material (100 iterations in algorithm) */
3724 outlen = sizeof(outbuf); 4831 outlen = sizeof(outbuf);
3725 if ((err = pkcs_5_alg2(password, password_len, salt, salt_len, 4832 if ((err = pkcs_5_alg2(password, password_len, salt,
3726 100, hash_idx, outbuf, &outlen)) != CRYPT_OK) \{ 4833 salt_len, 100, hash_idx, outbuf,
4834 &outlen))
4835 != CRYPT_OK) {
3727 /* error handle */ 4836 /* error handle */
3728 \} 4837 }
3729 4838
3730 /* now extract it */ 4839 /* now extract it */
3731 memcpy(cipher_key, outbuf, 16); 4840 memcpy(cipher_key, outbuf, 16);
3732 memcpy(cipher_iv, outbuf+16, 16); 4841 memcpy(cipher_iv, outbuf+16, 16);
3733 memcpy(mac_key, outbuf+32, 16); 4842 memcpy(mac_key, outbuf+32, 16);
3734 4843
3735 /* use material (recall to store the salt in the output) */ 4844 /* use material (recall to store the salt in the output) */
3736 \} 4845 }
3737 \end{alltt} 4846 \end{verbatim}
3738 4847
3739 \chapter{Miscellaneous} 4848 \chapter{Miscellaneous}
3740 \section{Base64 Encoding and Decoding} 4849 \mysection{Base64 Encoding and Decoding}
3741 The library provides functions to encode and decode a RFC1521 base64 coding scheme. This means that it can decode what it 4850 The library provides functions to encode and decode a RFC 1521 base--64 coding scheme. The characters used in the mappings are:
3742 encodes but the format used does not comply to any known standard. The characters used in the mappings are:
3743 \begin{verbatim} 4851 \begin{verbatim}
3744 ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/ 4852 ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/
3745 \end{verbatim} 4853 \end{verbatim}
3746 Those characters should are supported in virtually any 7-bit ASCII system which means they can be used for transport over 4854 Those characters are supported in the 7-bit ASCII map, which means they can be used for transport over
3747 common e-mail, usenet and HTTP mediums. The format of an encoded stream is just a literal sequence of ASCII characters 4855 common e-mail, usenet and HTTP mediums. The format of an encoded stream is just a literal sequence of ASCII characters
3748 where a group of four represent 24-bits of input. The first four chars of the encoders output is the length of the 4856 where a group of four represent 24-bits of input. The first four chars of the encoders output is the length of the
3749 original input. After the first four characters is the rest of the message. 4857 original input. After the first four characters is the rest of the message.
3750 4858
3751 Often it is desirable to line wrap the output to fit nicely in an e-mail or usenet posting. The decoder allows you to 4859 Often, it is desirable to line wrap the output to fit nicely in an e-mail or usenet posting. The decoder allows you to
3752 put any character (that is not in the above sequence) in between any character of the encoders output. You may not however, 4860 put any character (that is not in the above sequence) in between any character of the encoders output. You may not however,
3753 break up the first four characters. 4861 break up the first four characters.
3754 4862
3755 To encode a binary string in base64 call: 4863 To encode a binary string in base64 call:
3756 \index{base64\_encode()} \index{base64\_decode()} 4864 \index{base64\_encode()} \index{base64\_decode()}
3757 \begin{verbatim} 4865 \begin{verbatim}
3758 int base64_encode(const unsigned char *in, unsigned long len, 4866 int base64_encode(const unsigned char *in,
3759 unsigned char *out, unsigned long *outlen); 4867 unsigned long len,
3760 \end{verbatim} 4868 unsigned char *out,
3761 Where ``in'' is the binary string and ``out'' is where the ASCII output is placed. You must set the value of ``outlen'' prior 4869 unsigned long *outlen);
3762 to calling this function and it sets the length of the base64 output in ``outlen'' when it is done. To decode a base64 4870 \end{verbatim}
4871 Where \textit{in} is the binary string and \textit{out} is where the ASCII output is placed. You must set the value of \textit{outlen} prior
4872 to calling this function and it sets the length of the base64 output in \textit{outlen} when it is done. To decode a base64
3763 string call: 4873 string call:
3764 \begin{verbatim} 4874 \begin{verbatim}
3765 int base64_decode(const unsigned char *in, unsigned long len, 4875 int base64_decode(const unsigned char *in,
3766 unsigned char *out, unsigned long *outlen); 4876 unsigned long len,
3767 \end{verbatim} 4877 unsigned char *out,
3768 4878 unsigned long *outlen);
3769 \section{The Multiple Precision Integer Library (MPI)} 4879 \end{verbatim}
3770 The library comes with a copy of LibTomMath which is a multiple precision integer library written by the 4880
3771 author of LibTomCrypt. LibTomMath is a trivial to use ANSI C compatible large integer library which is free 4881 \mysection{Primality Testing}
3772 for all uses and is distributed freely.
3773
3774 At the heart of all the functions is the data type ``mp\_int'' (defined in tommath.h). This data type is what
3775 will hold all large integers. In order to use an mp\_int one must initialize it first, for example:
3776 \begin{verbatim}
3777 #include <tomcrypt.h> /* tomcrypt.h includes mpi.h automatically */
3778 int main(void)
3779 {
3780 mp_int bignum;
3781
3782 /* initialize it */
3783 mp_init(&bignum);
3784
3785 return 0;
3786 }
3787 \end{verbatim}
3788 If you are unfamiliar with the syntax of C the \& symbol is used to pass the address of ``bignum'' to the function. All
3789 LibTomMath functions require the address of the parameters. To free the memory of a mp\_int use (for example):
3790 \begin{verbatim}
3791 mp_clear(&bignum);
3792 \end{verbatim}
3793
3794 The functions also have the basic form of one of the following:
3795 \begin{verbatim}
3796 mp_XXX(mp_int *a);
3797 mp_XXX(mp_int *a, mp_int *b, mp_int *c);
3798 mp_XXX(mp_int *a, mp_int *b, mp_int *c, mp_int *d);
3799 \end{verbatim}
3800
3801 Where they perform some operation and store the result in the mp\_int variable passed on the far right.
3802 For example, to compute $c = a + b \mbox{ }(\mbox{mod }m)$ you would call:
3803 \begin{verbatim}
3804 mp_addmod(&a, &b, &m, &c);
3805 \end{verbatim}
3806
3807 \subsection{Binary Forms of ``mp\_int'' Variables}
3808
3809 Often it is required to store a ``mp\_int'' in binary form for transport (e.g. exporting a key, packet
3810 encryption, etc.). LibTomMath includes two functions to help when exporting numbers:
3811 \begin{verbatim}
3812 int mp_raw_size(mp_int *num);
3813 mp_toraw(&num, buf);
3814 \end{verbatim}
3815
3816 The former function gives the size in bytes of the raw format and the latter function actually stores the raw data. All
3817 ``mp\_int'' numbers are stored in big endian form (like PKCS demands) with the first byte being the sign of the number. The
3818 ``rsa\_exptmod()'' function differs slightly since it will take the input in the form exactly as PKCS demands (without the
3819 leading sign byte). All other functions include the sign byte (since its much simpler just to include it). The sign byte
3820 must be zero for positive numbers and non-zero for negative numbers. For example,
3821 the sequence:
3822 \begin{verbatim}
3823 00 FF 30 04
3824 \end{verbatim}
3825 Represents the integer $255 \cdot 256^2 + 48 \cdot 256^1 + 4 \cdot 256^0$ or 16,723,972.
3826
3827 To read a binary string back into a ``mp\_int'' call:
3828 \begin{verbatim}
3829 mp_read_raw(mp_int *num, unsigned char *str, int len);
3830 \end{verbatim}
3831 Where ``num'' is where to store it, ``str'' is the binary string (including the leading sign byte) and ``len'' is the
3832 length of the binary string.
3833
3834 \subsection{Primality Testing}
3835 \index{Primality Testing} 4882 \index{Primality Testing}
3836 The library includes primality testing and random prime functions as well. The primality tester will perform the test in 4883 The library includes primality testing and random prime functions as well. The primality tester will perform the test in
3837 two phases. First it will perform trial division by the first few primes. Second it will perform eight rounds of the 4884 two phases. First it will perform trial division by the first few primes. Second it will perform eight rounds of the
3838 Rabin-Miller primality testing algorithm. If the candidate passes both phases it is declared prime otherwise it is declared 4885 Rabin-Miller primality testing algorithm. If the candidate passes both phases it is declared prime otherwise it is declared
3839 composite. No prime number will fail the two phases but composites can. Each round of the Rabin-Miller algorithm reduces 4886 composite. No prime number will fail the two phases but composites can. Each round of the Rabin-Miller algorithm reduces
3840 the probability of a pseudo-prime by $1 \over 4$ therefore after sixteen rounds the probability is no more than 4887 the probability of a pseudo-prime by $1 \over 4$ therefore after sixteen rounds the probability is no more than
3841 $\left ( { 1 \over 4 } \right )^{8} = 2^{-16}$. In practice the probability of error is in fact much lower than that. 4888 $\left ( { 1 \over 4 } \right )^{8} = 2^{-16}$. In practice the probability of error is in fact much lower than that.
3842 4889
3843 When making random primes the trial division step is in fact an optimized implementation of ``Implementation of Fast RSA Key Generation on Smart Cards''\footnote{Chenghuai Lu, Andre L. M. dos Santos and Francisco R. Pimentel}. 4890 When making random primes the trial division step is in fact an optimized implementation of \textit{Implementation of Fast RSA Key Generation on Smart Cards}\footnote{Chenghuai Lu, Andre L. M. dos Santos and Francisco R. Pimentel}.
3844 In essence a table of machine-word sized residues are kept of a candidate modulo a set of primes. When the candiate 4891 In essence a table of machine-word sized residues are kept of a candidate modulo a set of primes. When the candidate
3845 is rejected and ultimately incremented to test the next number the residues are updated without using multi-word precision 4892 is rejected and ultimately incremented to test the next number the residues are updated without using multi-word precision
3846 math operations. As a result the routine can scan ahead to the next number required for testing with very little work 4893 math operations. As a result the routine can scan ahead to the next number required for testing with very little work
3847 involved. 4894 involved.
3848 4895
3849 In the event that a composite did make it through it would most likely cause the the algorithm trying to use it to fail. For 4896 In the event that a composite did make it through it would most likely cause the the algorithm trying to use it to fail. For
3852 will not be able to sign or decrypt messages at all. Suppose $p$ was prime and $q$ was composite this is just a variation of 4899 will not be able to sign or decrypt messages at all. Suppose $p$ was prime and $q$ was composite this is just a variation of
3853 the multi-prime RSA. Suppose $q = rs$ for two primes $r$ and $s$ then $\phi(pq) = (p - 1)(r - 1)(s - 1)$ which clearly is 4900 the multi-prime RSA. Suppose $q = rs$ for two primes $r$ and $s$ then $\phi(pq) = (p - 1)(r - 1)(s - 1)$ which clearly is
3854 not equal to $(p - 1)(rs - 1)$. 4901 not equal to $(p - 1)(rs - 1)$.
3855 4902
3856 These are not technically part of the LibTomMath library but this is the best place to document them. 4903 These are not technically part of the LibTomMath library but this is the best place to document them.
3857 To test if a ``mp\_int'' is prime call: 4904 To test if a \textit{mp\_int} is prime call:
3858 \begin{verbatim} 4905 \begin{verbatim}
3859 int is_prime(mp_int *N, int *result); 4906 int is_prime(mp_int *N, int *result);
3860 \end{verbatim} 4907 \end{verbatim}
3861 This puts a one in ``result'' if the number is probably prime, otherwise it places a zero in it. It is assumed that if 4908 This puts a one in \textit{result} if the number is probably prime, otherwise it places a zero in it. It is assumed that if
3862 it returns an error that the value in ``result'' is undefined. To make 4909 it returns an error that the value in \textit{result} is undefined. To make
3863 a random prime call: 4910 a random prime call:
3864 \begin{verbatim} 4911 \begin{verbatim}
3865 int rand_prime(mp_int *N, unsigned long len, prng_state *prng, int wprng); 4912 int rand_prime( mp_int *N,
3866 \end{verbatim} 4913 unsigned long len,
3867 Where ``len'' is the size of the prime in bytes ($2 \le len \le 256$). You can set ``len'' to the negative size you want 4914 prng_state *prng,
4915 int wprng);
4916 \end{verbatim}
4917 Where \textit{len} is the size of the prime in bytes ($2 \le len \le 256$). You can set \textit{len} to the negative size you want
3868 to get a prime of the form $p \equiv 3\mbox{ }(\mbox{mod } 4)$. So if you want a 1024-bit prime of this sort pass 4918 to get a prime of the form $p \equiv 3\mbox{ }(\mbox{mod } 4)$. So if you want a 1024-bit prime of this sort pass
3869 ``len = -128'' to the function. Upon success it will return {\bf CRYPT\_OK} and ``N'' will contain an integer which 4919 \textit{len = -128} to the function. Upon success it will return {\bf CRYPT\_OK} and \textit{N} will contain an integer which
3870 is very likely prime. 4920 is very likely prime.
3871 4921
3872 \chapter{Programming Guidelines} 4922 \chapter{Programming Guidelines}
3873 4923
3874 \section{Secure Pseudo Random Number Generators} 4924 \mysection{Secure Pseudo Random Number Generators}
3875 Probably the singal most vulnerable point of any cryptosystem is the PRNG. Without one generating and protecting secrets 4925 Probably the single most vulnerable point of any cryptosystem is the PRNG. Without one, generating and protecting secrets
3876 would be impossible. The requirement that one be setup correctly is vitally important and to address this point the library 4926 would be impossible. The requirement that one be setup correctly is vitally important, and to address this point the library
3877 does provide two RNG sources that will address the largest amount of end users as possible. The ``sprng'' PRNG provided 4927 does provide two RNG sources that will address the largest amount of end users as possible. The \textit{sprng} PRNG provides an easy to
3878 provides and easy to access source of entropy for any application on a *NIX or Windows computer. 4928 access source of entropy for any application on a UNIX (and the like) or Windows computer.
3879 4929
3880 However, when the end user is not on one of these platforms the application developer must address the issue of finding 4930 However, when the end user is not on one of these platforms, the application developer must address the issue of finding
3881 entropy. This manual is not designed to be a text on cryptography. I would just like to highlight that when you design 4931 entropy. This manual is not designed to be a text on cryptography. I would just like to highlight that when you design
3882 a cryptosystem make sure the first problem you solve is getting a fresh source of entropy. 4932 a cryptosystem make sure the first problem you solve is getting a fresh source of entropy.
3883 4933
3884 \section{Preventing Trivial Errors} 4934 \mysection{Preventing Trivial Errors}
3885 Two simple ways to prevent trivial errors is to prevent overflows and to check the return values. All of the functions 4935 Two simple ways to prevent trivial errors is to prevent overflows, and to check the return values. All of the functions
3886 which output variable length strings will require you to pass the length of the destination. If the size of your output 4936 which output variable length strings will require you to pass the length of the destination. If the size of your output
3887 buffer is smaller than the output it will report an error. Therefore, make sure the size you pass is correct! 4937 buffer is smaller than the output it will report an error. Therefore, make sure the size you pass is correct!
3888 4938
3889 Also virtually all of the functions return an error code or {\bf CRYPT\_OK}. You should detect all errors as simple 4939 Also, virtually all of the functions return an error code or {\bf CRYPT\_OK}. You should detect all errors, as simple
3890 typos or such can cause algorithms to fail to work as desired. 4940 typos can cause algorithms to fail to work as desired.
3891 4941
3892 \section{Registering Your Algorithms} 4942 \mysection{Registering Your Algorithms}
3893 To avoid linking and other runtime errors it is important to register the ciphers, hashes and PRNGs you intend to use 4943 To avoid linking and other run--time errors it is important to register the ciphers, hashes and PRNGs you intend to use
3894 before you try to use them. This includes any function which would use an algorithm indirectly through a descriptor table. 4944 before you try to use them. This includes any function which would use an algorithm indirectly through a descriptor table.
3895 4945
3896 A neat bonus to the registry system is that you can add external algorithms that are not part of the library without 4946 A neat bonus to the registry system is that you can add external algorithms that are not part of the library without
3897 having to hack the library. For example, suppose you have a hardware specific PRNG on your system. You could easily 4947 having to hack the library. For example, suppose you have a hardware specific PRNG on your system. You could easily
3898 write the few functions required plus a descriptor. After registering your PRNG all of the library functions that 4948 write the few functions required plus a descriptor. After registering your PRNG, all of the library functions that
3899 need a PRNG can instantly take advantage of it. 4949 need a PRNG can instantly take advantage of it. The same applies for ciphers, hashes, and bignum math routines.
3900 4950
3901 \section{Key Sizes} 4951 \mysection{Key Sizes}
3902 4952
3903 \subsection{Symmetric Ciphers} 4953 \subsection{Symmetric Ciphers}
3904 For symmetric ciphers use as large as of a key as possible. For the most part ``bits are cheap'' so using a 256-bit key 4954 For symmetric ciphers, use as large as of a key as possible. For the most part \textit{bits are cheap} so using a 256--bit key
3905 is not a hard thing todo. 4955 is not a hard thing to do. As a good rule of thumb do not use a key smaller than 128 bits.
3906 4956
3907 \subsection{Assymetric Ciphers} 4957 \subsection{Asymmetric Ciphers}
3908 The following chart gives the work factor for solving a DH/RSA public key using the NFS. The work factor for a key of order 4958 The following chart gives the work factor for solving a DH/RSA public key using the NFS. The work factor for a key of order
3909 $n$ is estimated to be 4959 $n$ is estimated to be
3910 \begin{equation} 4960 \begin{equation}
3911 e^{1.923 \cdot ln(n)^{1 \over 3} \cdot ln(ln(n))^{2 \over 3}} 4961 e^{1.923 \cdot ln(n)^{1 \over 3} \cdot ln(ln(n))^{2 \over 3}}
3912 \end{equation} 4962 \end{equation}
3913 4963
3914 Note that $n$ is not the bit-length but the magnitude. For example, for a 1024-bit key $n = 2^{1024}$. The work required 4964 Note that $n$ is not the bit-length but the magnitude. For example, for a 1024-bit key $n = 2^{1024}$. The work required
3915 is: 4965 is:
4966 \begin{figure}[here]
3916 \begin{center} 4967 \begin{center}
3917 \begin{tabular}{|c|c|} 4968 \begin{tabular}{|c|c|}
3918 \hline RSA/DH Key Size (bits) & Work Factor ($log_2$) \\ 4969 \hline RSA/DH Key Size (bits) & Work Factor ($log_2$) \\
3919 \hline 512 & 63.92 \\ 4970 \hline 512 & 63.92 \\
3920 \hline 768 & 76.50 \\ 4971 \hline 768 & 76.50 \\
3925 \hline 3072 & 138.73 \\ 4976 \hline 3072 & 138.73 \\
3926 \hline 4096 & 156.49 \\ 4977 \hline 4096 & 156.49 \\
3927 \hline 4978 \hline
3928 \end{tabular} 4979 \end{tabular}
3929 \end{center} 4980 \end{center}
3930 4981 \caption{RSA/DH Key Strength}
3931 The work factor for ECC keys is much higher since the best attack is still fully exponentional. Given a key of magnitude 4982 \end{figure}
3932 $n$ it requires $\sqrt n$ work. The following table sumarizes the work required: 4983
4984 The work factor for ECC keys is much higher since the best attack is still fully exponential. Given a key of magnitude
4985 $n$ it requires $\sqrt n$ work. The following table summarizes the work required:
4986 \begin{figure}[here]
3933 \begin{center} 4987 \begin{center}
3934 \begin{tabular}{|c|c|} 4988 \begin{tabular}{|c|c|}
3935 \hline ECC Key Size (bits) & Work Factor ($log_2$) \\ 4989 \hline ECC Key Size (bits) & Work Factor ($log_2$) \\
4990 \hline 112 & 56 \\
4991 \hline 128 & 64 \\
4992 \hline 160 & 80 \\
3936 \hline 192 & 96 \\ 4993 \hline 192 & 96 \\
3937 \hline 224 & 112 \\ 4994 \hline 224 & 112 \\
3938 \hline 256 & 128 \\ 4995 \hline 256 & 128 \\
3939 \hline 384 & 192 \\ 4996 \hline 384 & 192 \\
3940 \hline 521 & 260.5 \\ 4997 \hline 521 & 260.5 \\
3941 \hline 4998 \hline
3942 \end{tabular} 4999 \end{tabular}
3943 \end{center} 5000 \end{center}
5001 \caption{ECC Key Strength}
5002 \end{figure}
3944 5003
3945 Using the above tables the following suggestions for key sizes seems appropriate: 5004 Using the above tables the following suggestions for key sizes seems appropriate:
3946 \begin{center} 5005 \begin{center}
3947 \begin{tabular}{|c|c|c|} 5006 \begin{tabular}{|c|c|c|}
3948 \hline Security Goal & RSA/DH Key Size (bits) & ECC Key Size (bits) \\ 5007 \hline Security Goal & RSA/DH Key Size (bits) & ECC Key Size (bits) \\
3949 \hline Short term (less than a year) & 1024 & 160 \\ 5008 \hline Near term & 1024 & 160 \\
3950 \hline Short term (less than five years) & 1536 & 192 \\ 5009 \hline Short term & 1536 & 192 \\
3951 \hline Long Term (less than ten years) & 2560 & 256 \\ 5010 \hline Long Term & 2560 & 384 \\
3952 \hline 5011 \hline
3953 \end{tabular} 5012 \end{tabular}
3954 \end{center} 5013 \end{center}
3955 5014
3956 \section{Thread Safety} 5015 \mysection{Thread Safety}
3957 The library is not thread safe but several simple precautions can be taken to avoid any problems. The registry functions 5016 The library is not fully thread safe but several simple precautions can be taken to avoid any problems. The registry functions
3958 such as register\_cipher() are not thread safe no matter what you do. Its best to call them from your programs initializtion 5017 such as register\_cipher() are not thread safe no matter what you do. It is best to call them from your programs initialization
3959 code before threads are initiated. 5018 code before threads are initiated.
3960 5019
3961 The rest of the code uses state variables you must pass it such as hash\_state, hmac\_state, etc. This means that if each 5020 The rest of the code uses state variables you must pass it such as hash\_state, hmac\_state, etc. This means that if each
3962 thread has its own state variables then they will not affect each other. This is fairly simple with symmetric ciphers 5021 thread has its own state variables then they will not affect each other, and are fully thread safe. This is fairly simple with symmetric ciphers
3963 and hashes. However, the keyring and PRNG support is something the threads will want to share. The simplest workaround 5022 and hashes.
3964 is create semaphores or mutexes around calls to those functions. 5023
3965 5024 \index{LTC\_PTHREAD}
3966 Since C does not have standard semaphores this support is not native to Libtomcrypt. Even a C based semaphore is not entire 5025 The only sticky issue is a shared PRNG which can be alleviated with the careful use of mutex devices. Defining LTC\_PTHREAD for instance, enables
3967 possible as some compilers may ignore the ``volatile'' keyword or have multiple processors. Provide your host application 5026 pthreads based mutex locking in various routines such as the Yarrow and Fortuna PRNGs, the fixed point ECC multiplier, and other routines.
3968 is modular enough putting the locks in the right place should not bloat the code significantly and will solve all thread
3969 safety issues within the library.
3970 5027
3971 \chapter{Configuring and Building the Library} 5028 \chapter{Configuring and Building the Library}
3972 \section{Introduction} 5029 \mysection{Introduction}
3973 The library is fairly flexible about how it can be built, used and generally distributed. Additions are being made with 5030 The library is fairly flexible about how it can be built, used, and generally distributed. Additions are being made with
3974 each new release that will make the library even more flexible. Each of the classes of functions can be disabled during 5031 each new release that will make the library even more flexible. Each of the classes of functions can be disabled during
3975 the build process to make a smaller library. This is particularly useful for shared libraries. 5032 the build process to make a smaller library. This is particularly useful for shared libraries.
3976 5033
3977 \section{Building a Static Library} 5034 As of v1.06 of the library, the build process has been moved to two steps for the typical LibTomCrypt application. This is because
3978 The library can be built as a static library which is generally the simplest and most portable method of 5035 LibTomCrypt no longer provides a math API on its own and relies on third party libraries (such as LibTomMath, GnuMP, or TomsFastMath).
3979 building the library. With a CC or GCC equipped platform you can issue the following 5036
3980 5037 The build process now consists of installing a math library first, and then building and installing LibTomCrypt with a math library
3981 \begin{alltt} 5038 configured. Note that LibTomCrypt can be built with no internal math descriptors. This means that one must be provided at either
3982 make install_lib 5039 build, or run time for the application. LibTomCrypt comes with three math descriptors that provide a standard interface to math
3983 \end{alltt} 5040 libraries.
3984 5041
3985 Which will build the library and install it in /usr/lib (as well as the headers in /usr/include). The destination 5042 \mysection{Makefile variables}
3986 directory of the library and headers can be changed by editing ``makefile''. The variable LIBNAME controls 5043
3987 where the library is to be installed and INCNAME controls where the headers are to be installed. A developer can 5044 All GNU driven makefiles (including the makefile for ICC) use a set of common variables to control the build and install process. Most of the
3988 then use the library by including ``tomcrypt.h'' in their program and linking against ``libtomcrypt.a''. 5045 settings can be overwritten from the command line which makes custom installation a breeze.
3989 5046
3990 A static library can also be built with the Intel C Compiler (ICC) by issuing the following 5047 \index{MAKE}\index{CC}\index{AR}
3991 5048 \subsection{MAKE, CC and AR}
3992 \begin{alltt} 5049 The MAKE, CC and AR flags can all be overwritten. They default to \textit{make}, \textit{\$CC} and \textit{\$AR} respectively.
3993 make -f makefile.icc install 5050 Changing MAKE allows you to change what program will be invoked to handle sub--directories. For example, this
3994 \end{alltt} 5051
3995 5052 \begin{verbatim}
3996 This will also build ``libtomcrypt.a'' except that it will use ICC. Additionally Microsoft's Visual C 6.00 can be used 5053 MAKE=gmake gmake install
3997 by issuing 5054 \end{verbatim}
3998 5055
3999 \begin{alltt} 5056 \begin{flushleft} will build and install the libraries with the \textit{gmake} tool. Similarly, \end{flushleft}
4000 nmake -f makefile.msvc 5057
4001 \end{alltt} 5058 \begin{verbatim}
4002 5059 CC=arm-gcc AR=arm-ar make
4003 You will have to manually copy ``tomcrypt.lib'' and the headers to your MSVC lib/inc directories. 5060 \end{verbatim}
4004 5061
4005 \subsection{MPI Control} 5062 \begin{flushleft} will build the library using \textit{arm--gcc} as the compiler and \textit{arm--ar} as the archiver. \end{flushleft}
4006 If you already have LibTomMath installed you can safely remove it from the build. By commenting the line 5063
4007 in the appropriate makefile which starts with 5064 \subsection{IGNORE\_SPEED}
4008 5065 \index{IGNORE\_SPEED}
4009 \begin{alltt} 5066 When \textbf{IGNORE\_SPEED} has been defined the default optimization flags for CFLAGS will be disabled which allows the developer to specify new
4010 MPIOBJECT=mpi 5067 CFLAGS on the command line. E.g. to add debugging
4011 \end{alltt} 5068
4012 5069 \begin{verbatim}
4013 Simply place a \# at the start and re-build the library. To properly link applications you will have to also 5070 CFLAGS="-g3" make IGNORE_SPEED=1
4014 link in LibTomMath. Removing MPI has the benefit of cutting down the library size as well potentially have access 5071 \end{verbatim}
4015 to the latest mpi. 5072
4016 5073 This will turn off optimizations and add \textit{-g3} to the CFLAGS which enables debugging.
4017 \section{Building a Shared Library} 5074
4018 LibTomCrypt can also be built as a shared library (.so, .dll, etc...). With non-Windows platforms the assumption 5075 \subsection{LIBNAME and LIBNAME\_S}
4019 of the presence of gcc and ``libtool'' has been made. These are fairly common on Unix/Linux/BSD platforms. To 5076 \index{LIBNAME} \index{LIBNAME\_S}
4020 build a .so shared library issue 5077 \textbf{LIBNAME} is the name of the output library (archive) to create. It defaults to \textit{libtomcrypt.a} for static builds and \textit{libtomcrypt.la} for
4021 5078 shared. The \textbf{LIBNAME\_S} variable is the static name while doing shared builds. Ideally they should have the same prefix but don't have to.
4022 \begin{alltt} 5079
4023 make -f makefile.shared 5080 \index{LIBTEST} \index{LIBTEST\_S}
4024 \end{alltt} 5081 Similarly \textbf{LIBTEST} and \textbf{LIBTEST\_S} are the names for the profiling and testing library. The default is \textit{libtomcrypt\_prof.a} for
4025 This will use libtool and gcc to build a shared library ``libtomcrypt.la'' as well as a static library ``libtomcrypt.a'' 5082 static and \textit{libtomcrypt\_prof.la} for shared.
4026 and install them into /usr/lib (and the headers into /usr/include). To link your application you should use the 5083
4027 libtool program in ``--mode=link''. 5084 \subsection{Installation Directories}
4028 5085 \index{DESTDIR} \index{LIBPATH} \index{INCPATH} \index{DATADIR}
4029 \section{tomcrypt\_cfg.h} 5086 \textbf{DESTDIR} is the prefix for the installation directories. It defaults to an empty string. \textbf{LIBPATH} is the prefix for the library
4030 The file ``tomcrypt\_cfg.h'' is what lets you control various high level macros which control the behaviour 5087 directory which defaults to \textit{/usr/lib}. \textbf{INCPATH} is the prefix for the header file directory which defaults to \textit{/usr/include}.
4031 of the library. 5088 \textbf{DATADIR} is the prefix for the data (documentation) directory which defaults to \textit{/usr/share/doc/libtomcrypt/pdf}.
5089
5090 All four can be used to create custom install locations depending on the nature of the OS and file system in use.
5091
5092 \begin{verbatim}
5093 make LIBPATH=/home/tom/project/lib INCPATH=/home/tom/project/include \
5094 DATAPATH=/home/tom/project/docs install
5095 \end{verbatim}
5096
5097 This will build the library and install it to the directories under \textit{/home/tom/project/}. e.g.
5098
5099 \begin{small}
5100 \begin{verbatim}
5101 /home/tom/project/:
5102 total 1
5103 drwxr-xr-x 2 tom users 80 Jul 30 16:02 docs
5104 drwxr-xr-x 2 tom users 528 Jul 30 16:02 include
5105 drwxr-xr-x 2 tom users 80 Jul 30 16:02 lib
5106
5107 /home/tom/project/docs:
5108 total 452
5109 -rwxr-xr-x 1 tom users 459009 Jul 30 16:02 crypt.pdf
5110
5111 /home/tom/project/include:
5112 total 132
5113 -rwxr-xr-x 1 tom users 2482 Jul 30 16:02 tomcrypt.h
5114 -rwxr-xr-x 1 tom users 702 Jul 30 16:02 tomcrypt_argchk.h
5115 -rwxr-xr-x 1 tom users 2945 Jul 30 16:02 tomcrypt_cfg.h
5116 -rwxr-xr-x 1 tom users 22763 Jul 30 16:02 tomcrypt_cipher.h
5117 -rwxr-xr-x 1 tom users 5174 Jul 30 16:02 tomcrypt_custom.h
5118 -rwxr-xr-x 1 tom users 11314 Jul 30 16:02 tomcrypt_hash.h
5119 -rwxr-xr-x 1 tom users 11571 Jul 30 16:02 tomcrypt_mac.h
5120 -rwxr-xr-x 1 tom users 13614 Jul 30 16:02 tomcrypt_macros.h
5121 -rwxr-xr-x 1 tom users 14714 Jul 30 16:02 tomcrypt_math.h
5122 -rwxr-xr-x 1 tom users 632 Jul 30 16:02 tomcrypt_misc.h
5123 -rwxr-xr-x 1 tom users 10934 Jul 30 16:02 tomcrypt_pk.h
5124 -rwxr-xr-x 1 tom users 2634 Jul 30 16:02 tomcrypt_pkcs.h
5125 -rwxr-xr-x 1 tom users 7067 Jul 30 16:02 tomcrypt_prng.h
5126 -rwxr-xr-x 1 tom users 1467 Jul 30 16:02 tomcrypt_test.h
5127
5128 /home/tom/project/lib:
5129 total 1073
5130 -rwxr-xr-x 1 tom users 1096284 Jul 30 16:02 libtomcrypt.a
5131 \end{verbatim}
5132 \end{small}
5133
5134 \mysection{Extra libraries}
5135 \index{EXTRALIBS}
5136 \textbf{EXTRALIBS} specifies any extra libraries required to link the test programs and shared libraries. They are specified in the notation
5137 that GCC expects for global archives.
5138
5139 \begin{verbatim}
5140 CFLAGS="-DTFM_DESC -DUSE_TFM" EXTRALIBS=-ltfm make install \
5141 test timing
5142 \end{verbatim}
5143
5144 This will install the library using the TomsFastMath library and link the \textit{libtfm.a} library out of the default library search path. The two
5145 defines are explained below. You can specify multiple archives (say if you want to support two math libraries, or add on additional code) to
5146 the \textbf{EXTRALIBS} variable by separating them by a space.
5147
5148 Note that \textbf{EXTRALIBS} is not required if you are only making and installing the static library but none of the test programs.
5149
5150 \mysection{Building a Static Library}
5151
5152 Building a static library is fairly trivial as it only requires one invocation of the GNU make command.
5153
5154 \begin{verbatim}
5155 CFLAGS="-DTFM_DESC" make install
5156 \end{verbatim}
5157
5158 That will build LibTomCrypt (including the TomsFastMath descriptor), and install it in the default locations indicated previously. You can enable
5159 the built--in LibTomMath descriptor as well (or in place of the TomsFastMath descriptor). Similarly, you can build the library with no built--in
5160 math descriptors.
5161
5162 \begin{verbatim}
5163 make install
5164 \end{verbatim}
5165
5166 In this case, no math descriptors are present in the library and they will have to be made available at build or run time before you can use any of the
5167 public key functions.
5168
5169 Note that even if you include the built--in descriptors you must link against the source library as well.
5170
5171 \begin{verbatim}
5172 gcc -DTFM_DESC myprogram.c -ltomcrypt -ltfm -o myprogram
5173 \end{verbatim}
5174
5175 This will compile \textit{myprogram} and link it against the LibTomCrypt library as well as TomsFastMath (which must have been previously installed). Note that
5176 we define \textbf{TFM\_DESC} for compilation. This is so that the TFM descriptor symbol will be defined for the client application to make use of without
5177 giving warnings.
5178
5179 \mysection{Building a Shared Library}
5180
5181 LibTomCrypt can also be built as a shared library through the \textit{makefile.shared} make script. It is similar to use as the static script except
5182 that you \textbf{must} specify the \textbf{EXTRALIBS} variable at install time.
5183
5184 \begin{verbatim}
5185 CFLAGS="-DTFM_DESC" EXTRALIBS=-ltfm make -f makefile.shared install
5186 \end{verbatim}
5187
5188 This will build and install the library and link the shared object against the TomsFastMath library (which must be installed as a shared object as well). The
5189 shared build process requires libtool to be installed.
5190
5191 \mysection{Header Configuration}
5192 The file \textit{tomcrypt\_cfg.h} is what lets you control various high level macros which control the behaviour of the library. Build options are also
5193 stored in \textit{tomcrypt\_custom.h} which allow the enabling and disabling of various algorithms.
4032 5194
4033 \subsubsection{ARGTYPE} 5195 \subsubsection{ARGTYPE}
4034 This lets you control how the \_ARGCHK macro will behave. The macro is used to check pointers inside the functions against 5196 This lets you control how the LTC\_ARGCHK macro will behave. The macro is used to check pointers inside the functions against
4035 NULL. There are three settings for ARGTYPE. When set to 0 it will have the default behaviour of printing a message to 5197 NULL. There are four settings for ARGTYPE. When set to 0, it will have the default behaviour of printing a message to
4036 stderr and raising a SIGABRT signal. This is provided so all platforms that use libtomcrypt can have an error that functions 5198 stderr and raising a SIGABRT signal. This is provided so all platforms that use LibTomCrypt can have an error that functions
4037 similarly. When set to 1 it will simply pass on to the assert() macro. When set to 2 it will resolve to a empty macro 5199 similarly. When set to 1, it will simply pass on to the assert() macro. When set to 2, the macro will display the error to
4038 and no error checking will be performed. 5200 stderr then return execution to the caller. This could lead to a segmentation fault (e.g. when a pointer is \textbf{NULL}) but is useful
5201 if you handle signals on your own. When set to 3, it will resolve to a empty macro and no error checking will be performed. Finally, when set
5202 to 4, it will return CRYPT\_INVALID\_ARG to the caller.
4039 5203
4040 \subsubsection{Endianess} 5204 \subsubsection{Endianess}
4041 There are five macros related to endianess issues. For little endian platforms define, ENDIAN\_LITTLE. For big endian 5205 There are five macros related to endianess issues. For little endian platforms define, \textbf{ENDIAN\_LITTLE}. For big endian
4042 platforms define ENDIAN\_BIG. Similarly when the default word size of an ``unsigned long'' is 32-bits define ENDIAN\_32BITWORD 5206 platforms define \textbf{ENDIAN\_BIG}. Similarly when the default word size of an \textit{unsigned long} is 32-bits define \textbf{ENDIAN\_32BITWORD}
4043 or define ENDIAN\_64BITWORD when its 64-bits. If you do not define any of them the library will automatically use ENDIAN\_NEUTRAL 5207 or define \textbf{ENDIAN\_64BITWORD} when its 64-bits. If you do not define any of them the library will automatically use \textbf{ENDIAN\_NEUTRAL}
4044 which will work on all platforms. 5208 which will work on all platforms.
4045 5209
4046 Currently LibTomCrypt will detect x86-32 and x86-64 running GCC as well as x86-32 running MSVC. 5210 Currently LibTomCrypt will detect x86-32, x86-64, MIPS R5900, SPARC and SPARC64 running GCC as well as x86-32 running MSVC.
4047 5211
4048 \section{The Configure Script} 5212 \mysection{The Configure Script}
4049 There are also options you can specify from the configure script or ``tomcrypt\_custom.h''. 5213 There are also options you can specify from the \textit{tomcrypt\_custom.h} header file.
4050 5214
4051 \subsection{X memory routines} 5215 \subsection{X memory routines}
4052 At the top of tomcrypt\_custom.h are four macros denoted as XMALLOC, XCALLOC, XREALLOC and XFREE which resolve to 5216 \index{XMALLOC}\index{XCALLOC}\index{XREALLOC}\index{XFREE}
4053 the name of the respective functions. This lets you substitute in your own memory routines. If you substitute in 5217 At the top of tomcrypt\_custom.h are a series of macros denoted as XMALLOC, XCALLOC, XREALLOC, XFREE, and so on. They resolve to
4054 your own functions they must behave like the standard C library functions in terms of what they expect as input and 5218 the name of the respective functions from the standard C library by default. This lets you substitute in your own memory routines.
4055 output. By default the library uses the standard C routines. 5219 If you substitute in your own functions they must behave like the standard C library functions in terms of what they expect as input and
5220 output.
5221
5222 These macros are handy for working with platforms which do not have a standard C library. For instance, the OLPC\footnote{See http://dev.laptop.org/git?p=bios-crypto;a=summary}
5223 bios code uses these macros to redirect to very compact heap and string operations.
4056 5224
4057 \subsection{X clock routines} 5225 \subsection{X clock routines}
4058 The rng\_get\_bytes() function can call a function that requires the clock() function. These macros let you override 5226 The rng\_get\_bytes() function can call a function that requires the clock() function. These macros let you override
4059 the default clock() used with a replacement. By default the standard C library clock() function is used. 5227 the default clock() used with a replacement. By default the standard C library clock() function is used.
4060 5228
4061 \subsection{NO\_FILE} 5229 \subsection{LTC\_NO\_FILE}
4062 During the build if NO\_FILE is defined then any function in the library that uses file I/O will not call the file I/O 5230 During the build if LTC\_NO\_FILE is defined then any function in the library that uses file I/O will not call the file I/O
4063 functions and instead simply return CRYPT\_NOP. This should help resolve any linker errors stemming from a lack of 5231 functions and instead simply return CRYPT\_NOP. This should help resolve any linker errors stemming from a lack of
4064 file I/O on embedded platforms. 5232 file I/O on embedded platforms.
4065 5233
4066 \subsection{CLEAN\_STACK} 5234 \subsection{LTC\_CLEAN\_STACK}
4067 When this functions is defined the functions that store key material on the stack will clean up afterwards. 5235 When this functions is defined the functions that store key material on the stack will clean up afterwards.
4068 Assumes that you have no memory paging with the stack. 5236 Assumes that you have no memory paging with the stack.
4069 5237
4070 \subsection{LTC\_TEST} 5238 \subsection{LTC\_TEST}
4071 When this has been defined the various self--test functions (for ciphers, hashes, prngs, etc) are included in the build. 5239 When this has been defined the various self--test functions (for ciphers, hashes, prngs, etc) are included in the build. This is the default configuration.
4072 When this has been undefined the tests are removed and if called will return CRYPT\_NOP. 5240 If LTC\_NO\_TEST has been defined, the testing routines will be compacted and only return CRYPT\_NOP.
5241
5242 \subsection{LTC\_NO\_FAST}
5243 When this has been defined the library will not use faster word oriented operations. By default, they are only enabled for platforms
5244 which can be auto-detected. This macro ensures that they are never enabled.
5245
5246 \subsection{LTC\_FAST}
5247 This mode (auto-detected with x86\_32,x86\_64 platforms with GCC or MSVC) configures various routines such as ctr\_encrypt() or
5248 cbc\_encrypt() that it can safely XOR multiple octets in one step by using a larger data type. This has the benefit of
5249 cutting down the overhead of the respective functions.
5250
5251 This mode does have one downside. It can cause unaligned reads from memory if you are not careful with the functions. This is why
5252 it has been enabled by default only for the x86 class of processors where unaligned accesses are allowed. Technically LTC\_FAST
5253 is not \textit{portable} since unaligned accesses are not covered by the ISO C specifications.
5254
5255 In practice however, you can use it on pretty much any platform (even MIPS) with care.
5256
5257 By design the \textit{fast} mode functions won't get unaligned on their own. For instance, if you call ctr\_encrypt() right after calling
5258 ctr\_start() and all the inputs you gave are aligned than ctr\_encrypt() will perform aligned memory operations only. However, if you
5259 call ctr\_encrypt() with an odd amount of plaintext then call it again the CTR pad (the IV) will be partially used. This will
5260 cause the ctr routine to first use up the remaining pad bytes. Then if there are enough plaintext bytes left it will use
5261 whole word XOR operations. These operations will be unaligned.
5262
5263 The simplest precaution is to make sure you process all data in power of two blocks and handle \textit{remainder} at the end. e.g. If you are
5264 CTR'ing a long stream process it in blocks of (say) four kilobytes and handle any remaining incomplete blocks at the end of the stream.
5265
5266 \index{LTC\_FAST\_TYPE}
5267 If you do plan on using the \textit{LTC\_FAST} mode you have to also define a \textit{LTC\_FAST\_TYPE} macro which resolves to an optimal sized
5268 data type you can perform integer operations with. Ideally it should be four or eight bytes since it must properly divide the size
5269 of your block cipher (e.g. 16 bytes for AES). This means sadly if you're on a platform with 57--bit words (or something) you can't
5270 use this mode. So sad.
5271
5272 \subsection{LTC\_NO\_ASM}
5273 When this has been defined the library will not use any inline assembler. Only a few platforms support assembler inlines but various versions of ICC and GCC
5274 cannot handle all of the assembler functions.
4073 5275
4074 \subsection{Symmetric Ciphers, One-way Hashes, PRNGS and Public Key Functions} 5276 \subsection{Symmetric Ciphers, One-way Hashes, PRNGS and Public Key Functions}
4075 There are a plethora of macros for the ciphers, hashes, PRNGs and public key functions which are fairly 5277 There are a plethora of macros for the ciphers, hashes, PRNGs and public key functions which are fairly
4076 self-explanatory. When they are defined the functionality is included otherwise it is not. There are some 5278 self-explanatory. When they are defined the functionality is included otherwise it is not. There are some
4077 dependency issues which are noted in the file. For instance, Yarrow requires CTR chaining mode, a block 5279 dependency issues which are noted in the file. For instance, Yarrow requires CTR chaining mode, a block
4078 cipher and a hash function. 5280 cipher and a hash function.
4079 5281
5282 Also see technical note number five for more details.
5283
5284 \subsection{LTC\_EASY}
5285 When defined the library is configured to build fewer algorithms and modes. Mostly it sticks to NIST and ANSI approved algorithms. See
5286 the header file \textit{tomcrypt\_custom.h} for more details. It is meant to provide literally an easy method of trimming the library
5287 build to the most minimum of useful functionality.
5288
4080 \subsection{TWOFISH\_SMALL and TWOFISH\_TABLES} 5289 \subsection{TWOFISH\_SMALL and TWOFISH\_TABLES}
4081 Twofish is a 128-bit symmetric block cipher that is provided within the library. The cipher itself is flexible enough 5290 Twofish is a 128-bit symmetric block cipher that is provided within the library. The cipher itself is flexible enough
4082 to allow some tradeoffs in the implementation. When TWOFISH\_SMALL is defined the scheduled symmetric key for Twofish 5291 to allow some trade-offs in the implementation. When TWOFISH\_SMALL is defined the scheduled symmetric key for Twofish
4083 requires only 200 bytes of memory. This is achieved by not pre-computing the substitution boxes. Having this 5292 requires only 200 bytes of memory. This is achieved by not pre-computing the substitution boxes. Having this
4084 defined will also greatly slow down the cipher. When this macro is not defined Twofish will pre-compute the 5293 defined will also greatly slow down the cipher. When this macro is not defined Twofish will pre-compute the
4085 tables at a cost of 4KB of memory. The cipher will be much faster as a result. 5294 tables at a cost of 4KB of memory. The cipher will be much faster as a result.
4086 5295
4087 When TWOFISH\_TABLES is defined the cipher will use pre-computed (and fixed in code) tables required to work. This is 5296 When TWOFISH\_TABLES is defined the cipher will use pre-computed (and fixed in code) tables required to work. This is
4089 will increase by approximately 500 bytes. If this is defined but TWOFISH\_SMALL is not the cipher will still work but 5298 will increase by approximately 500 bytes. If this is defined but TWOFISH\_SMALL is not the cipher will still work but
4090 it will not speed up the encryption or decryption functions. 5299 it will not speed up the encryption or decryption functions.
4091 5300
4092 \subsection{GCM\_TABLES} 5301 \subsection{GCM\_TABLES}
4093 When defined GCM will use a 64KB table (per GCM state) which will greatly speed up the per--packet latency. 5302 When defined GCM will use a 64KB table (per GCM state) which will greatly speed up the per--packet latency.
4094 It also increases the initialization time and isn't suitable when you are going to use a key a few times only. 5303 It also increases the initialization time and is not suitable when you are going to use a key a few times only.
4095 5304
4096 \subsection{SMALL\_CODE} 5305 \subsection{GCM\_TABLES\_SSE2}
5306 \index{SSE2}
5307 When defined GCM will use the SSE2 instructions to perform the $GF(2^x)$ multiply using 16 128--bit XOR operations. It shaves a few cycles per byte
5308 of GCM output on both the AMD64 and Intel Pentium 4 platforms. Requires GCC and an SSE2 equipped platform.
5309
5310 \subsection{LTC\_SMALL\_CODE}
4097 When this is defined some of the code such as the Rijndael and SAFER+ ciphers are replaced with smaller code variants. 5311 When this is defined some of the code such as the Rijndael and SAFER+ ciphers are replaced with smaller code variants.
4098 These variants are slower but can save quite a bit of code space. 5312 These variants are slower but can save quite a bit of code space.
4099
4100 \subsection{LTC\_FAST}
4101 This mode (autodetected with x86\_32,x86\_64 platforms with GCC or MSVC) configures various routines such as ctr\_encrypt() or
4102 cbc\_encrypt() that it can safely XOR multiple octets in one step by using a larger data type. This has the benefit of
4103 cutting down the overhead of the respective functions.
4104
4105 This mode does have one downside. It can cause unaligned reads from memory if you are not careful with the functions. This is why
4106 it has been enabled by default only for the x86 class of processors where unaligned accesses are allowed. Technically LTC\_FAST
4107 is not ``portable'' since unaligned accesses are not covered by the ISO C specifications.
4108
4109 In practice however, you can use it on pretty much any platform (even MIPS) with care.
4110
4111 By design the ``fast'' mode functions won't get unaligned on their own. For instance, if you call ctr\_encrypt() right after calling
4112 ctr\_start() and all the inputs you gave are aligned than ctr\_encrypt() will perform aligned memory operations only. However, if you
4113 call ctr\_encrypt() with an odd amount of plaintext then call it again the CTR pad (the IV) will be partially used. This will
4114 cause the ctr routine to first use up the remaining pad bytes. Then if there are enough plaintext bytes left it will use
4115 whole word XOR operations. These operations will be unaligned.
4116
4117 The simplest precaution is to make sure you process all data in power of two blocks and handle ``remainder'' at the end. e.g. If you are
4118 CTR'ing a long stream process it in blocks of (say) four kilobytes and handle any remaining incomplete blocks at the end of the stream.
4119
4120 If you do plan on using the ``LTC\_FAST'' mode you have to also define a ``LTC\_FAST\_TYPE'' macro which resolves to an optimal sized
4121 data type you can perform integer operations with. Ideally it should be four or eight bytes since it must properly divide the size
4122 of your block cipher (e.g. 16 bytes for AES). This means sadly if you're on a platform with 57--bit words (or something) you can't
4123 use this mode. So sad.
4124 5313
4125 \subsection{LTC\_PTHREAD} 5314 \subsection{LTC\_PTHREAD}
4126 When this is activated all of the descriptor table functions will use pthread locking to ensure thread safe updates to the tables. Note that 5315 When this is activated all of the descriptor table functions will use pthread locking to ensure thread safe updates to the tables. Note that
4127 it doesn't prevent a thread that is passively using a table from being messed up by another thread that updates the table. 5316 it doesn't prevent a thread that is passively using a table from being messed up by another thread that updates the table.
4128 5317
4129 Generally the rule of thumb is to setup the tables once at startup and then leave them be. This added build flag simply makes updating 5318 Generally the rule of thumb is to setup the tables once at startup and then leave them be. This added build flag simply makes updating
4130 the tables safer. 5319 the tables safer.
4131 5320
4132 \section{MPI Tweaks} 5321 \subsection{LTC\_ECC\_TIMING\_RESISTANT}
4133 \subsection{RSA Only Tweak} 5322 When this has been defined the ECC point multiplier (built--in to the library) will use a timing resistant point multiplication
4134 If you plan on only using RSA with moduli in the range of 1024 to 2560 bits you can enable a series of tweaks 5323 algorithm which prevents leaking key bits of the private key (scalar). It is a slower algorithm but useful for situations
4135 to reduce the library size. Follow these steps 5324 where timing side channels pose a significant threat.
4136 5325
4137 \begin{enumerate} 5326 \subsection{Math Descriptors}
4138 \item Undefine MDSA, MECC and MDH from tomcrypt\_custom.h 5327 The library comes with three math descriptors that allow you to interface the public key cryptography API to freely available math
4139 \item Undefine LTM\_ALL from tommath\_superclass.h 5328 libraries. When \textbf{GMP\_DESC}, \textbf{LTM\_DESC}, or \textbf{TFM\_DESC} are defined
4140 \item Define SC\_RSA\_1 from tommath\_superclass.h 5329 descriptors for the respective library are built and included in the library as \textit{gmp\_desc}, \textit{ltm\_desc}, or \textit{tfm\_desc} respectively.
4141 \item Rebuild the library. 5330
4142 \end{enumerate} 5331 In the test demos that use the libraries the additional flags \textbf{USE\_GMP}, \textbf{USE\_LTM}, and \textbf{USE\_TFM} can be defined
5332 to tell the program which library to use. Only one of the USE flags can be defined at once.
5333
5334 \index{GMP\_DESC} \index{USE\_GMP} \index{LTM\_DESC} \index{TFM\_DESC} \index{USE\_LTM} \index{USE\_TFM}
5335 \begin{small}
5336 \begin{verbatim}
5337 CFLAGS="-DGMP_DESC -DLTM_DESC -DTFM_DESC -DUSE_TFM" \
5338 EXTRALIBS="-lgmp -ltommath -ltfm" make -f makefile.shared install timing
5339 \end{verbatim}
5340 \end{small}
5341
5342 That will build and install the library with all descriptors (and link against all), but only use TomsFastMath in the timing demo.
4143 5343
4144 \chapter{Optimizations} 5344 \chapter{Optimizations}
4145 \section{Introduction} 5345 \mysection{Introduction}
4146 The entire API was designed with plug and play in mind at the low level. That is you can swap out any cipher, hash or PRNG and dependent API will not require 5346 The entire API was designed with plug and play in mind at the low level. That is you can swap out any cipher, hash, PRNG or bignum library and the dependent API will not
4147 updating. This has the nice benefit that I can add ciphers not have to re--write large portions of the API. For the most part LibTomCrypt has also been written 5347 require updating. This has the nice benefit that one can add ciphers (etc.) not have to re--write portions of the API. For the most part, LibTomCrypt has also been written
4148 to be highly portable and easy to build out of the box on pretty much any platform. As such there are no assembler inlines throughout the code, I make no assumptions 5348 to be highly portable and easy to build out of the box on pretty much any platform. As such there are no assembler inlines throughout the code, I make no assumptions
4149 about the platform, etc... 5349 about the platform, etc...
4150 5350
4151 That works well for most cases but there are times where time is of the essence. This API also allows optimized routines to be dropped in--place of the existing 5351 That works well for most cases but there are times where performance is of the essence. This API allows optimized routines to be dropped in--place of the existing
4152 portable routines. For instance, hand optimized assembler versions of AES could be provided and any existing function that uses the cipher could automatically use 5352 portable routines. For instance, hand optimized assembler versions of AES could be provided. Any existing function that uses the cipher could automatically use
4153 the optimized code without re--writing. This also paves the way for hardware drivers that can access hardware accelerated cryptographic devices. 5353 the optimized code without re--writing. This also paves the way for hardware drivers that can access hardware accelerated cryptographic devices.
4154 5354
4155 At the heart of this flexibility is the ``descriptor'' system. A descriptor is essentially just a C ``struct'' which describes the algorithm and provides pointers 5355 At the heart of this flexibility is the \textit{descriptor} system. A descriptor is essentially just a C \textit{struct} which describes the algorithm and provides pointers
4156 to functions that do the work. For a given class of operation (e.g. cipher, hash, prng) the functions have identical prototypes which makes development simple. In most 5356 to functions that do the required work. For a given class of operation (e.g. cipher, hash, prng, bignum) the functions of a descriptor have identical prototypes which makes
4157 dependent routines all a developer has to do is register\_XXX() the descriptor and they're set. 5357 development simple. In most dependent routines all an end developer has to do is register\_XXX() the descriptor and they are set.
4158 5358
4159 \section{Ciphers} 5359 \mysection{Ciphers}
4160 The ciphers in LibTomCrypt are accessed through the ltc\_cipher\_descriptor structure. 5360 The ciphers in LibTomCrypt are accessed through the ltc\_cipher\_descriptor structure.
4161 5361
5362 \label{sec:cipherdesc}
4162 \begin{small} 5363 \begin{small}
4163 \begin{verbatim} 5364 \begin{verbatim}
4164 struct ltc_cipher_descriptor { 5365 struct ltc_cipher_descriptor {
4165 /** name of cipher */ 5366 /** name of cipher */
4166 char *name; 5367 char *name;
5368
4167 /** internal ID */ 5369 /** internal ID */
4168 unsigned char ID; 5370 unsigned char ID;
5371
4169 /** min keysize (octets) */ 5372 /** min keysize (octets) */
4170 int min_key_length, 5373 int min_key_length,
5374
4171 /** max keysize (octets) */ 5375 /** max keysize (octets) */
4172 max_key_length, 5376 max_key_length,
5377
4173 /** block size (octets) */ 5378 /** block size (octets) */
4174 block_length, 5379 block_length,
5380
4175 /** default number of rounds */ 5381 /** default number of rounds */
4176 default_rounds; 5382 default_rounds;
5383
4177 /** Setup the cipher 5384 /** Setup the cipher
4178 @param key The input symmetric key 5385 @param key The input symmetric key
4179 @param keylen The length of the input key (octets) 5386 @param keylen The length of the input key (octets)
4180 @param num_rounds The requested number of rounds (0==default) 5387 @param num_rounds The requested number of rounds (0==default)
4181 @param skey [out] The destination of the scheduled key 5388 @param skey [out] The destination of the scheduled key
4182 @return CRYPT_OK if successful 5389 @return CRYPT_OK if successful
4183 */ 5390 */
4184 int (*setup)(const unsigned char *key, int keylen, 5391 int (*setup)(const unsigned char *key,
4185 int num_rounds, symmetric_key *skey); 5392 int keylen,
5393 int num_rounds,
5394 symmetric_key *skey);
5395
4186 /** Encrypt a block 5396 /** Encrypt a block
4187 @param pt The plaintext 5397 @param pt The plaintext
4188 @param ct [out] The ciphertext 5398 @param ct [out] The ciphertext
4189 @param skey The scheduled key 5399 @param skey The scheduled key
5400 @return CRYPT_OK if successful
4190 */ 5401 */
4191 void (*ecb_encrypt)(const unsigned char *pt, 5402 int (*ecb_encrypt)(const unsigned char *pt,
4192 unsigned char *ct, symmetric_key *skey); 5403 unsigned char *ct,
5404 symmetric_key *skey);
5405
4193 /** Decrypt a block 5406 /** Decrypt a block
4194 @param ct The ciphertext 5407 @param ct The ciphertext
4195 @param pt [out] The plaintext 5408 @param pt [out] The plaintext
4196 @param skey The scheduled key 5409 @param skey The scheduled key
5410 @return CRYPT_OK if successful
4197 */ 5411 */
4198 void (*ecb_decrypt)(const unsigned char *ct, 5412 int (*ecb_decrypt)(const unsigned char *ct,
4199 unsigned char *pt, symmetric_key *skey); 5413 unsigned char *pt,
5414 symmetric_key *skey);
5415
4200 /** Test the block cipher 5416 /** Test the block cipher
4201 @return CRYPT_OK if successful, CRYPT_NOP if self-testing has been disabled 5417 @return CRYPT_OK if successful,
5418 CRYPT_NOP if self-testing has been disabled
4202 */ 5419 */
4203 int (*test)(void); 5420 int (*test)(void);
5421
5422 /** Terminate the context
5423 @param skey The scheduled key
5424 */
5425 void (*done)(symmetric_key *skey);
5426
4204 /** Determine a key size 5427 /** Determine a key size
4205 @param keysize [in/out] The size of the key desired and the suggested size 5428 @param keysize [in/out] The size of the key desired
5429 The suggested size
4206 @return CRYPT_OK if successful 5430 @return CRYPT_OK if successful
4207 */ 5431 */
4208 int (*keysize)(int *keysize); 5432 int (*keysize)(int *keysize);
4209 5433
4210 /** Accelerators **/ 5434 /** Accelerators **/
4211 /** Accelerated ECB encryption 5435 /** Accelerated ECB encryption
4212 @param pt Plaintext 5436 @param pt Plaintext
4213 @param ct Ciphertext 5437 @param ct Ciphertext
4214 @param blocks The number of complete blocks to process 5438 @param blocks The number of complete blocks to process
4215 @param skey The scheduled key context 5439 @param skey The scheduled key context
5440 @return CRYPT_OK if successful
4216 */ 5441 */
4217 void (*accel_ecb_encrypt)(const unsigned char *pt, 5442 int (*accel_ecb_encrypt)(const unsigned char *pt,
4218 unsigned char *ct, unsigned long blocks, 5443 unsigned char *ct,
4219 symmetric_key *skey); 5444 unsigned long blocks,
5445 symmetric_key *skey);
4220 5446
4221 /** Accelerated ECB decryption 5447 /** Accelerated ECB decryption
4222 @param pt Plaintext 5448 @param pt Plaintext
4223 @param ct Ciphertext 5449 @param ct Ciphertext
4224 @param blocks The number of complete blocks to process 5450 @param blocks The number of complete blocks to process
4225 @param skey The scheduled key context 5451 @param skey The scheduled key context
5452 @return CRYPT_OK if successful
4226 */ 5453 */
4227 void (*accel_ecb_decrypt)(const unsigned char *ct, 5454 int (*accel_ecb_decrypt)(const unsigned char *ct,
4228 unsigned char *pt, unsigned long blocks, 5455 unsigned char *pt,
4229 symmetric_key *skey); 5456 unsigned long blocks,
5457 symmetric_key *skey);
4230 5458
4231 /** Accelerated CBC encryption 5459 /** Accelerated CBC encryption
4232 @param pt Plaintext 5460 @param pt Plaintext
4233 @param ct Ciphertext 5461 @param ct Ciphertext
4234 @param blocks The number of complete blocks to process 5462 @param blocks The number of complete blocks to process
4235 @param IV The initial value (input/output) 5463 @param IV The initial value (input/output)
4236 @param skey The scheduled key context 5464 @param skey The scheduled key context
5465 @return CRYPT_OK if successful
4237 */ 5466 */
4238 void (*accel_cbc_encrypt)(const unsigned char *pt, 5467 int (*accel_cbc_encrypt)(const unsigned char *pt,
4239 unsigned char *ct, unsigned long blocks, 5468 unsigned char *ct,
4240 unsigned char *IV, symmetric_key *skey); 5469 unsigned long blocks,
5470 unsigned char *IV,
5471 symmetric_key *skey);
4241 5472
4242 /** Accelerated CBC decryption 5473 /** Accelerated CBC decryption
4243 @param pt Plaintext 5474 @param pt Plaintext
4244 @param ct Ciphertext 5475 @param ct Ciphertext
4245 @param blocks The number of complete blocks to process 5476 @param blocks The number of complete blocks to process
4246 @param IV The initial value (input/output) 5477 @param IV The initial value (input/output)
4247 @param skey The scheduled key context 5478 @param skey The scheduled key context
5479 @return CRYPT_OK if successful
4248 */ 5480 */
4249 void (*accel_cbc_decrypt)(const unsigned char *ct, 5481 int (*accel_cbc_decrypt)(const unsigned char *ct,
4250 unsigned char *pt, unsigned long blocks, 5482 unsigned char *pt,
4251 unsigned char *IV, symmetric_key *skey); 5483 unsigned long blocks,
5484 unsigned char *IV,
5485 symmetric_key *skey);
4252 5486
4253 /** Accelerated CTR encryption 5487 /** Accelerated CTR encryption
4254 @param pt Plaintext 5488 @param pt Plaintext
4255 @param ct Ciphertext 5489 @param ct Ciphertext
4256 @param blocks The number of complete blocks to process 5490 @param blocks The number of complete blocks to process
4257 @param IV The initial value (input/output) 5491 @param IV The initial value (input/output)
4258 @param mode little or big endian counter (mode=0 or mode=1) 5492 @param mode little or big endian counter (mode=0 or mode=1)
4259 @param skey The scheduled key context 5493 @param skey The scheduled key context
5494 @return CRYPT_OK if successful
4260 */ 5495 */
4261 void (*accel_ctr_encrypt)(const unsigned char *pt, 5496 int (*accel_ctr_encrypt)(const unsigned char *pt,
4262 unsigned char *ct, unsigned long blocks, 5497 unsigned char *ct,
4263 unsigned char *IV, int mode, symmetric_key *skey); 5498 unsigned long blocks,
5499 unsigned char *IV,
5500 int mode,
5501 symmetric_key *skey);
5502
5503 /** Accelerated LRW
5504 @param pt Plaintext
5505 @param ct Ciphertext
5506 @param blocks The number of complete blocks to process
5507 @param IV The initial value (input/output)
5508 @param tweak The LRW tweak
5509 @param skey The scheduled key context
5510 @return CRYPT_OK if successful
5511 */
5512 int (*accel_lrw_encrypt)(const unsigned char *pt,
5513 unsigned char *ct,
5514 unsigned long blocks,
5515 unsigned char *IV,
5516 const unsigned char *tweak,
5517 symmetric_key *skey);
5518
5519 /** Accelerated LRW
5520 @param ct Ciphertext
5521 @param pt Plaintext
5522 @param blocks The number of complete blocks to process
5523 @param IV The initial value (input/output)
5524 @param tweak The LRW tweak
5525 @param skey The scheduled key context
5526 @return CRYPT_OK if successful
5527 */
5528 int (*accel_lrw_decrypt)(const unsigned char *ct,
5529 unsigned char *pt,
5530 unsigned long blocks,
5531 unsigned char *IV,
5532 const unsigned char *tweak,
5533 symmetric_key *skey);
4264 5534
4265 /** Accelerated CCM packet (one-shot) 5535 /** Accelerated CCM packet (one-shot)
4266 @param key The secret key to use 5536 @param key The secret key to use
4267 @param keylen The length of the secret key (octets) 5537 @param keylen The length of the secret key (octets)
5538 @param uskey A previously scheduled key [can be NULL]
4268 @param nonce The session nonce [use once] 5539 @param nonce The session nonce [use once]
4269 @param noncelen The length of the nonce 5540 @param noncelen The length of the nonce
4270 @param header The header for the session 5541 @param header The header for the session
4271 @param headerlen The length of the header (octets) 5542 @param headerlen The length of the header (octets)
4272 @param pt [out] The plaintext 5543 @param pt [out] The plaintext
4273 @param ptlen The length of the plaintext (octets) 5544 @param ptlen The length of the plaintext (octets)
4274 @param ct [out] The ciphertext 5545 @param ct [out] The ciphertext
4275 @param tag [out] The destination tag 5546 @param tag [out] The destination tag
4276 @param taglen [in/out] The max size and resulting size of the authentication tag 5547 @param taglen [in/out] The max size and resulting size
5548 of the authentication tag
4277 @param direction Encrypt or Decrypt direction (0 or 1) 5549 @param direction Encrypt or Decrypt direction (0 or 1)
4278 @return CRYPT_OK if successful 5550 @return CRYPT_OK if successful
4279 */ 5551 */
4280 void (*accel_ccm_memory)( 5552 int (*accel_ccm_memory)(
4281 const unsigned char *key, unsigned long keylen, 5553 const unsigned char *key, unsigned long keylen,
5554 symmetric_key *uskey,
4282 const unsigned char *nonce, unsigned long noncelen, 5555 const unsigned char *nonce, unsigned long noncelen,
4283 const unsigned char *header, unsigned long headerlen, 5556 const unsigned char *header, unsigned long headerlen,
4284 unsigned char *pt, unsigned long ptlen, 5557 unsigned char *pt, unsigned long ptlen,
4285 unsigned char *ct, 5558 unsigned char *ct,
4286 unsigned char *tag, unsigned long *taglen, 5559 unsigned char *tag, unsigned long *taglen,
4287 int direction); 5560 int direction);
4288 5561
4289 /** Accelerated GCM packet (one shot) 5562 /** Accelerated GCM packet (one shot)
4290 @param key The secret key 5563 @param key The secret key
4291 @param keylen The length of the secret key 5564 @param keylen The length of the secret key
4292 @param IV The initial vector 5565 @param IV The initial vector
4293 @param IVlen The length of the initial vector 5566 @param IVlen The length of the initial vector
4294 @param adata The additional authentication data (header) 5567 @param adata The additional authentication data (header)
4295 @param adatalen The length of the adata 5568 @param adatalen The length of the adata
4296 @param pt The plaintext 5569 @param pt The plaintext
4297 @param ptlen The length of the plaintext (ciphertext length is the same) 5570 @param ptlen The length of the plaintext/ciphertext
4298 @param ct The ciphertext 5571 @param ct The ciphertext
4299 @param tag [out] The MAC tag 5572 @param tag [out] The MAC tag
4300 @param taglen [in/out] The MAC tag length 5573 @param taglen [in/out] The MAC tag length
4301 @param direction Encrypt or Decrypt mode (GCM_ENCRYPT or GCM_DECRYPT) 5574 @param direction Encrypt or Decrypt mode (GCM_ENCRYPT or GCM_DECRYPT)
5575 @return CRYPT_OK on success
4302 */ 5576 */
4303 void (*accel_gcm_memory)( 5577 int (*accel_gcm_memory)(
4304 const unsigned char *key, unsigned long keylen, 5578 const unsigned char *key, unsigned long keylen,
4305 const unsigned char *IV, unsigned long IVlen, 5579 const unsigned char *IV, unsigned long IVlen,
4306 const unsigned char *adata, unsigned long adatalen, 5580 const unsigned char *adata, unsigned long adatalen,
4307 unsigned char *pt, unsigned long ptlen, 5581 unsigned char *pt, unsigned long ptlen,
4308 unsigned char *ct, 5582 unsigned char *ct,
4309 unsigned char *tag, unsigned long *taglen, 5583 unsigned char *tag, unsigned long *taglen,
4310 int direction); 5584 int direction);
4311 5585
5586 /** Accelerated one shot OMAC
5587 @param key The secret key
5588 @param keylen The key length (octets)
5589 @param in The message
5590 @param inlen Length of message (octets)
5591 @param out [out] Destination for tag
5592 @param outlen [in/out] Initial and final size of out
5593 @return CRYPT_OK on success
5594 */
5595 int (*omac_memory)(
5596 const unsigned char *key, unsigned long keylen,
5597 const unsigned char *in, unsigned long inlen,
5598 unsigned char *out, unsigned long *outlen);
5599
5600 /** Accelerated one shot XCBC
5601 @param key The secret key
5602 @param keylen The key length (octets)
5603 @param in The message
5604 @param inlen Length of message (octets)
5605 @param out [out] Destination for tag
5606 @param outlen [in/out] Initial and final size of out
5607 @return CRYPT_OK on success
5608 */
5609 int (*xcbc_memory)(
5610 const unsigned char *key, unsigned long keylen,
5611 const unsigned char *in, unsigned long inlen,
5612 unsigned char *out, unsigned long *outlen);
5613
5614 /** Accelerated one shot F9
5615 @param key The secret key
5616 @param keylen The key length (octets)
5617 @param in The message
5618 @param inlen Length of message (octets)
5619 @param out [out] Destination for tag
5620 @param outlen [in/out] Initial and final size of out
5621 @return CRYPT_OK on success
5622 @remark Requires manual padding
5623 */
5624 int (*f9_memory)(
5625 const unsigned char *key, unsigned long keylen,
5626 const unsigned char *in, unsigned long inlen,
5627 unsigned char *out, unsigned long *outlen);
4312 }; 5628 };
4313 \end{verbatim} 5629 \end{verbatim}
4314 \end{small} 5630 \end{small}
4315 5631
4316 \subsection{Name} 5632 \subsection{Name}
4317 The ``name'' parameter specifies the name of the cipher. This is what a developer would pass to find\_cipher() to find the cipher in the descriptor 5633 \index{find\_cipher()}
5634 The \textit{name} parameter specifies the name of the cipher. This is what a developer would pass to find\_cipher() to find the cipher in the descriptor
4318 tables. 5635 tables.
4319 5636
4320 \subsection{Internal ID} 5637 \subsection{Internal ID}
4321 This is a single byte Internal ID you can use to distingish ciphers from each other. 5638 This is a single byte Internal ID you can use to distinguish ciphers from each other.
4322 5639
4323 \subsection{Key Lengths} 5640 \subsection{Key Lengths}
4324 The minimum key length is ``min\_key\_length'' and is measured in octets. Similarly the maximum key length is ``max\_key\_length''. They can be equal 5641 The minimum key length is \textit{min\_key\_length} and is measured in octets. Similarly the maximum key length is \textit{max\_key\_length}. They can be equal
4325 and both must valid key sizes for the cipher. Values in between are not assumed to be valid though they may be. 5642 and both must valid key sizes for the cipher. Values in between are not assumed to be valid though they may be.
4326 5643
4327 \subsection{Block Length} 5644 \subsection{Block Length}
4328 The size of the ciphers plaintext or ciphertext is ``block\_length'' and is measured in octets. 5645 The size of the ciphers plaintext or ciphertext is \textit{block\_length} and is measured in octets.
4329 5646
4330 \subsection{Rounds} 5647 \subsection{Rounds}
4331 Some ciphers allow different number of rounds to be used. Usually you just use the default. The default round count is ``default\_rounds''. 5648 Some ciphers allow different number of rounds to be used. Usually you just use the default. The default round count is \textit{default\_rounds}.
4332 5649
4333 \subsection{Setup} 5650 \subsection{Setup}
4334 To initialize a cipher (for ECB mode) the function setup() was provided. It accepts an array of key octets ``key'' of length ``keylen'' octets. The user 5651 To initialize a cipher (for ECB mode) the function setup() was provided. It accepts an array of key octets \textit{key} of length \textit{keylen} octets. The user
4335 can specify the number of rounds they want through ``num\_rounds'' where $num\_rounds = 0$ means use the default. The destination of a scheduled key is stored 5652 can specify the number of rounds they want through \textit{num\_rounds} where $num\_rounds = 0$ means use the default. The destination of a scheduled key is stored
4336 in ``skey''. 5653 in \textit{skey}.
4337 5654
4338 Inside the ``symmetric\_key'' union there is a ``void *data'' which you can use to allocate data if you need a data structure that doesn't fit with the existing 5655 Inside the \textit{symmetric\_key} union there is a \textit{void *data} which you can use to allocate data if you need a data structure that does not fit with the existing
4339 ones provided. Just make sure in your ``done()'' function that you free the allocated memory. 5656 ones provided. Just make sure in your \textit{done()} function that you free the allocated memory.
4340 5657
4341 \subsection{Single block ECB} 5658 \subsection{Single block ECB}
4342 To process a single block in ECB mode the ecb\_encrypt() and ecb\_decrypt() functions were provided. The plaintext and ciphertext buffers are allowed to overlap so you 5659 To process a single block in ECB mode the ecb\_encrypt() and ecb\_decrypt() functions were provided. The plaintext and ciphertext buffers are allowed to overlap so you
4343 must make sure you do not overwrite the output before you are finished with the input. 5660 must make sure you do not overwrite the output before you are finished with the input.
4344 5661
4345 \subsection{Testing} 5662 \subsection{Testing}
4346 The test() function is used to self--test the ``device''. It takes no arguments and returns \textbf{CRYPT\_OK} if all is working properly. 5663 The test() function is used to self--test the \textit{device}. It takes no arguments and returns \textbf{CRYPT\_OK} if all is working properly. You may return
5664 \textbf{CRYPT\_NOP} to indicate that no testing was performed.
4347 5665
4348 \subsection{Key Sizing} 5666 \subsection{Key Sizing}
4349 Occasionally a function will want to find a suitable key size to use since the input is oddly sized. The keysize() function is for this case. It accepts a 5667 Occasionally, a function will want to find a suitable key size to use since the input is oddly sized. The keysize() function is for this case. It accepts a
4350 pointer to an integer which represents the desired size. The function then has to match it to the exact or a lower key size that is valid for the cipher. For 5668 pointer to an integer which represents the desired size. The function then has to match it to the exact or a lower key size that is valid for the cipher. For
4351 example, if the input is $25$ and $24$ is valid then it stores $24$ back in the pointed to integer. It must not round up and must return an error if the keysize 5669 example, if the input is $25$ and $24$ is valid then it stores $24$ back in the pointed to integer. It must not round up and must return an error if the keysize
4352 cannot be mapped to a valid key size for the cipher. 5670 cannot be mapped to a valid key size for the cipher.
4353 5671
4354 \subsection{Acceleration} 5672 \subsection{Acceleration}
4355 The next set of functions cover the accelerated functionality of the cipher descriptor. Any combination of these functions may be set to \textbf{NULL} to indicate 5673 The next set of functions cover the accelerated functionality of the cipher descriptor. Any combination of these functions may be set to \textbf{NULL} to indicate
4356 it is not supported. In those cases the software fallbacks are used (using the single ECB block routines). 5674 it is not supported. In those cases the software defaults are used (using the single ECB block routines).
4357 5675
4358 \subsubsection{Accelerated ECB} 5676 \subsubsection{Accelerated ECB}
4359 These two functions are meant for cases where a user wants to encrypt (in ECB mode no less) an array of blocks. These functions are accessed 5677 These two functions are meant for cases where a user wants to encrypt (in ECB mode no less) an array of blocks. These functions are accessed
4360 through the accel\_ecb\_encrypt and accel\_ecb\_decrypt pointers. The ``blocks'' count is the number of complete blocks to process. 5678 through the accel\_ecb\_encrypt and accel\_ecb\_decrypt pointers. The \textit{blocks} count is the number of complete blocks to process.
4361 5679
4362 \subsubsection{Accelerated CBC} 5680 \subsubsection{Accelerated CBC}
4363 These two functions are meant for accelerated CBC encryption. These functions are accessed through the accel\_cbc\_encrypt and accel\_cbc\_decrypt pointers. 5681 These two functions are meant for accelerated CBC encryption. These functions are accessed through the accel\_cbc\_encrypt and accel\_cbc\_decrypt pointers.
4364 The ``blocks'' value is the number of complete blocks to process. The ``IV'' is the CBC initial vector. It is an input upon calling this function and must be 5682 The \textit{blocks} value is the number of complete blocks to process. The \textit{IV} is the CBC initial vector. It is an input upon calling this function and must be
4365 updated by the function before returning. 5683 updated by the function before returning.
4366 5684
4367 \subsubsection{Accelerated CTR} 5685 \subsubsection{Accelerated CTR}
4368 This function is meant for accelerated CTR encryption. It is accessible through the accel\_ctr\_encrypt pointer. 5686 This function is meant for accelerated CTR encryption. It is accessible through the accel\_ctr\_encrypt pointer.
4369 The ``blocks'' value is the number of complete blocks to process. The ``IV'' is the CTR counter vector. It is an input upon calling this function and must be 5687 The \textit{blocks} value is the number of complete blocks to process. The \textit{IV} is the CTR counter vector. It is an input upon calling this function and must be
4370 updated by the function before returning. The ``mode'' value indicates whether the counter is big (mode = CTR\_COUNTER\_BIG\_ENDIAN) or 5688 updated by the function before returning. The \textit{mode} value indicates whether the counter is big (mode = CTR\_COUNTER\_BIG\_ENDIAN) or
4371 little (mode = CTR\_COUNTER\_LITTLE\_ENDIAN) endian. 5689 little (mode = CTR\_COUNTER\_LITTLE\_ENDIAN) endian.
4372 5690
4373 This function (and the way it's called) differs from the other two since ctr\_encrypt() allows any size input plaintext. The accelerator will only be 5691 This function (and the way it's called) differs from the other two since ctr\_encrypt() allows any size input plaintext. The accelerator will only be
4374 called if the following conditions are met. 5692 called if the following conditions are met.
4375 5693
4377 \item The accelerator is present 5695 \item The accelerator is present
4378 \item The CTR pad is empty 5696 \item The CTR pad is empty
4379 \item The remaining length of the input to process is greater than or equal to the block size. 5697 \item The remaining length of the input to process is greater than or equal to the block size.
4380 \end{enumerate} 5698 \end{enumerate}
4381 5699
4382 The ``CTR pad'' is empty when a multiple (including zero) blocks of text have been processed. That is, if you pass in seven bytes to AES--CTR mode you would have to 5700 The \textit{CTR pad} is empty when a multiple (including zero) blocks of text have been processed. That is, if you pass in seven bytes to AES--CTR mode you would have to
4383 pass in a minimum of nine extra bytes before the accelerator could be called. The CTR accelerator must increment the counter (and store it back into the 5701 pass in a minimum of nine extra bytes before the accelerator could be called. The CTR accelerator must increment the counter (and store it back into the
4384 buffer provided) before encrypting it to create the pad. 5702 buffer provided) before encrypting it to create the pad.
4385 5703
4386 The accelerator will only be used to encrypt whole blocks. Partial blocks are always handled in software. 5704 The accelerator will only be used to encrypt whole blocks. Partial blocks are always handled in software.
4387 5705
5706 \subsubsection{Accelerated LRW}
5707 These functions are meant for accelerated LRW. They process blocks of input in lengths of multiples of 16 octets. They must accept the \textit{IV} and \textit{tweak}
5708 state variables and updated them prior to returning. Note that you may want to disable \textbf{LRW\_TABLES} in \textit{tomcrypt\_custom.h} if you intend
5709 to use accelerators for LRW.
5710
5711 While both encrypt and decrypt accelerators are not required it is suggested as it makes lrw\_setiv() more efficient.
5712
5713 Note that calling lrw\_done() will only invoke the cipher\_descriptor[].done() function on the \textit{symmetric\_key} parameter of the LRW state. That means
5714 if your device requires any (LRW specific) resources you should free them in your ciphers() done function. The simplest way to think of it is to write
5715 the plugin solely to do LRW with the cipher. That way cipher\_descriptor[].setup() means to init LRW resources and cipher\_descriptor[].done() means to
5716 free them.
5717
4388 \subsubsection{Accelerated CCM} 5718 \subsubsection{Accelerated CCM}
4389 This function is meant for accelerated CCM encryption or decryption. It processes the entire packet in one call. Note that the setup() function will not 5719 This function is meant for accelerated CCM encryption or decryption. It processes the entire packet in one call. You can optimize the work flow somewhat
4390 be called prior to this. This function must handle scheduling the key provided on its own. 5720 by allowing the caller to call the setup() function first to schedule the key if your accelerator cannot do the key schedule on the fly (for instance). This
5721 function MUST support both key passing methods.
5722
5723 \begin{center}
5724 \begin{small}
5725 \begin{tabular}{|r|r|l|}
5726 \hline \textbf{key} & \textbf{uskey} & \textbf{Source of key} \\
5727 \hline NULL & NULL & Error, not supported \\
5728 \hline non-NULL & NULL & Use key, do a key schedule \\
5729 \hline NULL & non-NULL & Use uskey, key schedule not required \\
5730 \hline non-NULL & non-NULL & Use uskey, key schedule not required \\
5731 \hline
5732 \end{tabular}
5733 \end{small}
5734 \end{center}
5735
5736 \index{ccm\_memory()} This function is called when the user calls ccm\_memory().
4391 5737
4392 \subsubsection{Accelerated GCM} 5738 \subsubsection{Accelerated GCM}
5739 \index{gcm\_memory()}
4393 This function is meant for accelerated GCM encryption or decryption. It processes the entire packet in one call. Note that the setup() function will not 5740 This function is meant for accelerated GCM encryption or decryption. It processes the entire packet in one call. Note that the setup() function will not
4394 be called prior to this. This function must handle scheduling the key provided on its own. 5741 be called prior to this. This function must handle scheduling the key provided on its own. It is called when the user calls gcm\_memory().
4395 5742
4396 \section{One--Way Hashes} 5743 \subsubsection{Accelerated OMAC}
5744 \index{omac\_memory()}
5745 This function is meant to perform an optimized OMAC1 (CMAC) message authentication code computation when the user calls omac\_memory().
5746
5747 \subsubsection{Accelerated XCBC-MAC}
5748 \index{xcbc\_memory()}
5749 This function is meant to perform an optimized XCBC-MAC message authentication code computation when the user calls xcbc\_memory().
5750
5751 \subsubsection{Accelerated F9}
5752 \index{f9\_memory()}
5753 This function is meant to perform an optimized F9 message authentication code computation when the user calls f9\_memory(). Like f9\_memory(), it requires
5754 the caller to perform any 3GPP related padding before calling in order to ensure proper compliance with F9.
5755
5756
5757 \mysection{One--Way Hashes}
4397 The hash functions are accessed through the ltc\_hash\_descriptor structure. 5758 The hash functions are accessed through the ltc\_hash\_descriptor structure.
4398 5759
4399 \begin{small} 5760 \begin{small}
4400 \begin{verbatim} 5761 \begin{verbatim}
4401 struct ltc_hash_descriptor { 5762 struct ltc_hash_descriptor {
4402 /** name of hash */ 5763 /** name of hash */
4403 char *name; 5764 char *name;
5765
4404 /** internal ID */ 5766 /** internal ID */
4405 unsigned char ID; 5767 unsigned char ID;
5768
4406 /** Size of digest in octets */ 5769 /** Size of digest in octets */
4407 unsigned long hashsize; 5770 unsigned long hashsize;
5771
4408 /** Input block size in octets */ 5772 /** Input block size in octets */
4409 unsigned long blocksize; 5773 unsigned long blocksize;
5774
4410 /** ASN.1 OID */ 5775 /** ASN.1 OID */
4411 unsigned long OID[16]; 5776 unsigned long OID[16];
5777
4412 /** Length of DER encoding */ 5778 /** Length of DER encoding */
4413 unsigned long OIDlen; 5779 unsigned long OIDlen;
5780
4414 /** Init a hash state 5781 /** Init a hash state
4415 @param hash The hash to initialize 5782 @param hash The hash to initialize
4416 @return CRYPT_OK if successful 5783 @return CRYPT_OK if successful
4417 */ 5784 */
4418 int (*init)(hash_state *hash); 5785 int (*init)(hash_state *hash);
5786
4419 /** Process a block of data 5787 /** Process a block of data
4420 @param hash The hash state 5788 @param hash The hash state
4421 @param in The data to hash 5789 @param in The data to hash
4422 @param inlen The length of the data (octets) 5790 @param inlen The length of the data (octets)
4423 @return CRYPT_OK if successful 5791 @return CRYPT_OK if successful
4424 */ 5792 */
4425 int (*process)(hash_state *hash, const unsigned char *in, unsigned long inlen); 5793 int (*process)( hash_state *hash,
5794 const unsigned char *in,
5795 unsigned long inlen);
5796
4426 /** Produce the digest and store it 5797 /** Produce the digest and store it
4427 @param hash The hash state 5798 @param hash The hash state
4428 @param out [out] The destination of the digest 5799 @param out [out] The destination of the digest
4429 @return CRYPT_OK if successful 5800 @return CRYPT_OK if successful
4430 */ 5801 */
4431 int (*done)(hash_state *hash, unsigned char *out); 5802 int (*done)( hash_state *hash,
5803 unsigned char *out);
5804
4432 /** Self-test 5805 /** Self-test
4433 @return CRYPT_OK if successful, CRYPT_NOP if self-tests have been disabled 5806 @return CRYPT_OK if successful,
5807 CRYPT_NOP if self-tests have been disabled
4434 */ 5808 */
4435 int (*test)(void); 5809 int (*test)(void);
5810
5811 /* accelerated hmac callback: if you need to-do
5812 multiple packets just use the generic hmac_memory
5813 and provide a hash callback
5814 */
5815 int (*hmac_block)(const unsigned char *key,
5816 unsigned long keylen,
5817 const unsigned char *in,
5818 unsigned long inlen,
5819 unsigned char *out,
5820 unsigned long *outlen);
4436 }; 5821 };
4437 \end{verbatim} 5822 \end{verbatim}
4438 \end{small} 5823 \end{small}
4439 5824
4440 \subsection{Name} 5825 \subsection{Name}
4442 5827
4443 \subsection{Internal ID} 5828 \subsection{Internal ID}
4444 This is the internal ID byte used to distinguish the hash from other hashes. 5829 This is the internal ID byte used to distinguish the hash from other hashes.
4445 5830
4446 \subsection{Digest Size} 5831 \subsection{Digest Size}
4447 The ``hashsize'' variable indicates the length of the output in octets. 5832 The \textit{hashsize} variable indicates the length of the output in octets.
4448 5833
4449 \subsection{Block Size} 5834 \subsection{Block Size}
4450 The `blocksize'' variable indicates the length of input (in octets) that the hash processes in a given 5835 The \textit{blocksize} variable indicates the length of input (in octets) that the hash processes in a given
4451 invokation. 5836 invocation.
4452 5837
4453 \subsection{OID Identifier} 5838 \subsection{OID Identifier}
4454 This is the universal ASN.1 Object Identifier for the hash. 5839 This is the universal ASN.1 Object Identifier for the hash.
4455 5840
4456 \subsection{Initialization} 5841 \subsection{Initialization}
4462 5847
4463 \subsection{Done} 5848 \subsection{Done}
4464 The done function terminates the hash and returns the message digest. 5849 The done function terminates the hash and returns the message digest.
4465 5850
4466 \subsection{Acceleration} 5851 \subsection{Acceleration}
4467 A compatible accelerator must allow processing data in any granularity which may require internal padding on the driver side. 5852 A compatible accelerator must allow processing data in any granularity which may require internal padding on the driver side.
4468 5853
4469 \section{Pseudo--Random Number Generators} 5854 \subsection{HMAC Acceleration}
5855 The hmac\_block() callback is meant for single--shot optimized HMAC implementations. It is called directly by hmac\_memory() if present. If you need
5856 to be able to process multiple blocks per MAC then you will have to simply provide a process() callback and use hmac\_memory() as provided in LibTomCrypt.
5857
5858 \mysection{Pseudo--Random Number Generators}
4470 The pseudo--random number generators are accessible through the ltc\_prng\_descriptor structure. 5859 The pseudo--random number generators are accessible through the ltc\_prng\_descriptor structure.
4471 5860
4472 \begin{small} 5861 \begin{small}
4473 \begin{verbatim} 5862 \begin{verbatim}
4474 struct ltc_prng_descriptor { 5863 struct ltc_prng_descriptor {
4475 /** Name of the PRNG */ 5864 /** Name of the PRNG */
4476 char *name; 5865 char *name;
5866
4477 /** size in bytes of exported state */ 5867 /** size in bytes of exported state */
4478 int export_size; 5868 int export_size;
5869
4479 /** Start a PRNG state 5870 /** Start a PRNG state
4480 @param prng [out] The state to initialize 5871 @param prng [out] The state to initialize
4481 @return CRYPT_OK if successful 5872 @return CRYPT_OK if successful
4482 */ 5873 */
4483 int (*start)(prng_state *prng); 5874 int (*start)(prng_state *prng);
5875
4484 /** Add entropy to the PRNG 5876 /** Add entropy to the PRNG
4485 @param in The entropy 5877 @param in The entropy
4486 @param inlen Length of the entropy (octets)\ 5878 @param inlen Length of the entropy (octets)
4487 @param prng The PRNG state 5879 @param prng The PRNG state
4488 @return CRYPT_OK if successful 5880 @return CRYPT_OK if successful
4489 */ 5881 */
4490 int (*add_entropy)(const unsigned char *in, unsigned long inlen, prng_state *prng); 5882 int (*add_entropy)(const unsigned char *in,
5883 unsigned long inlen,
5884 prng_state *prng);
5885
4491 /** Ready a PRNG state to read from 5886 /** Ready a PRNG state to read from
4492 @param prng The PRNG state to ready 5887 @param prng The PRNG state to ready
4493 @return CRYPT_OK if successful 5888 @return CRYPT_OK if successful
4494 */ 5889 */
4495 int (*ready)(prng_state *prng); 5890 int (*ready)(prng_state *prng);
5891
4496 /** Read from the PRNG 5892 /** Read from the PRNG
4497 @param out [out] Where to store the data 5893 @param out [out] Where to store the data
4498 @param outlen Length of data desired (octets) 5894 @param outlen Length of data desired (octets)
4499 @param prng The PRNG state to read from 5895 @param prng The PRNG state to read from
4500 @return Number of octets read 5896 @return Number of octets read
4501 */ 5897 */
4502 unsigned long (*read)(unsigned char *out, unsigned long outlen, prng_state *prng); 5898 unsigned long (*read)(unsigned char *out,
5899 unsigned long outlen,
5900 prng_state *prng);
5901
4503 /** Terminate a PRNG state 5902 /** Terminate a PRNG state
4504 @param prng The PRNG state to terminate 5903 @param prng The PRNG state to terminate
4505 @return CRYPT_OK if successful 5904 @return CRYPT_OK if successful
4506 */ 5905 */
4507 int (*done)(prng_state *prng); 5906 int (*done)(prng_state *prng);
5907
4508 /** Export a PRNG state 5908 /** Export a PRNG state
4509 @param out [out] The destination for the state 5909 @param out [out] The destination for the state
4510 @param outlen [in/out] The max size and resulting size of the PRNG state 5910 @param outlen [in/out] The max size and resulting size
4511 @param prng The PRNG to export 5911 @param prng The PRNG to export
4512 @return CRYPT_OK if successful 5912 @return CRYPT_OK if successful
4513 */ 5913 */
4514 int (*pexport)(unsigned char *out, unsigned long *outlen, prng_state *prng); 5914 int (*pexport)(unsigned char *out,
5915 unsigned long *outlen,
5916 prng_state *prng);
5917
4515 /** Import a PRNG state 5918 /** Import a PRNG state
4516 @param in The data to import 5919 @param in The data to import
4517 @param inlen The length of the data to import (octets) 5920 @param inlen The length of the data to import (octets)
4518 @param prng The PRNG to initialize/import 5921 @param prng The PRNG to initialize/import
4519 @return CRYPT_OK if successful 5922 @return CRYPT_OK if successful
4520 */ 5923 */
4521 int (*pimport)(const unsigned char *in, unsigned long inlen, prng_state *prng); 5924 int (*pimport)(const unsigned char *in,
5925 unsigned long inlen,
5926 prng_state *prng);
5927
4522 /** Self-test the PRNG 5928 /** Self-test the PRNG
4523 @return CRYPT_OK if successful, CRYPT_NOP if self-testing has been disabled 5929 @return CRYPT_OK if successful,
5930 CRYPT_NOP if self-testing has been disabled
4524 */ 5931 */
4525 int (*test)(void); 5932 int (*test)(void);
4526 }; 5933 };
4527 \end{verbatim} 5934 \end{verbatim}
4528 \end{small} 5935 \end{small}
4549 5956
4550 \subsection{Done} 5957 \subsection{Done}
4551 Terminate a PRNG state. The behaviour of this function depends on the particular PRNG used. 5958 Terminate a PRNG state. The behaviour of this function depends on the particular PRNG used.
4552 5959
4553 \subsection{Exporting and Importing} 5960 \subsection{Exporting and Importing}
4554 An exported PRNG state is data that the PRNG can later import to resume activity. They're not meant to resume ``the same session'' 5961 An exported PRNG state is data that the PRNG can later import to resume activity. They're not meant to resume \textit{the same session}
4555 but should at least maintain the same level of state entropy. 5962 but should at least maintain the same level of state entropy.
4556 5963
5964 \mysection{BigNum Math Descriptors}
5965 The library also makes use of the math descriptors to access math functions. While bignum math libraries usually differ in implementation
5966 it hasn't proven hard to write \textit{glue} to use math libraries so far. The basic descriptor looks like.
5967
5968 \begin{small}
5969 \begin{verbatim}
5970 /** math descriptor */
5971 typedef struct {
5972 /** Name of the math provider */
5973 char *name;
5974
5975 /** Bits per digit, amount of bits must fit in an unsigned long */
5976 int bits_per_digit;
5977
5978 /* ---- init/deinit functions ---- */
5979
5980 /** initialize a bignum
5981 @param a The number to initialize
5982 @return CRYPT_OK on success
5983 */
5984 int (*init)(void **a);
5985
5986 /** init copy
5987 @param dst The number to initialize and write to
5988 @param src The number to copy from
5989 @return CRYPT_OK on success
5990 */
5991 int (*init_copy)(void **dst, void *src);
5992
5993 /** deinit
5994 @param a The number to free
5995 @return CRYPT_OK on success
5996 */
5997 void (*deinit)(void *a);
5998
5999 /* ---- data movement ---- */
6000
6001 /** copy
6002 @param src The number to copy from
6003 @param dst The number to write to
6004 @return CRYPT_OK on success
6005 */
6006 int (*copy)(void *src, void *dst);
6007
6008 /* ---- trivial low level functions ---- */
6009
6010 /** set small constant
6011 @param a Number to write to
6012 @param n Source upto bits_per_digit (meant for small constants)
6013 @return CRYPT_OK on success
6014 */
6015 int (*set_int)(void *a, unsigned long n);
6016
6017 /** get small constant
6018 @param a Small number to read
6019 @return The lower bits_per_digit of the integer (unsigned)
6020 */
6021 unsigned long (*get_int)(void *a);
6022
6023 /** get digit n
6024 @param a The number to read from
6025 @param n The number of the digit to fetch
6026 @return The bits_per_digit sized n'th digit of a
6027 */
6028 unsigned long (*get_digit)(void *a, int n);
6029
6030 /** Get the number of digits that represent the number
6031 @param a The number to count
6032 @return The number of digits used to represent the number
6033 */
6034 int (*get_digit_count)(void *a);
6035
6036 /** compare two integers
6037 @param a The left side integer
6038 @param b The right side integer
6039 @return LTC_MP_LT if a < b,
6040 LTC_MP_GT if a > b and
6041 LTC_MP_EQ otherwise. (signed comparison)
6042 */
6043 int (*compare)(void *a, void *b);
6044
6045 /** compare against int
6046 @param a The left side integer
6047 @param b The right side integer (upto bits_per_digit)
6048 @return LTC_MP_LT if a < b,
6049 LTC_MP_GT if a > b and
6050 LTC_MP_EQ otherwise. (signed comparison)
6051 */
6052 int (*compare_d)(void *a, unsigned long n);
6053
6054 /** Count the number of bits used to represent the integer
6055 @param a The integer to count
6056 @return The number of bits required to represent the integer
6057 */
6058 int (*count_bits)(void * a);
6059
6060 /** Count the number of LSB bits which are zero
6061 @param a The integer to count
6062 @return The number of contiguous zero LSB bits
6063 */
6064 int (*count_lsb_bits)(void *a);
6065
6066 /** Compute a power of two
6067 @param a The integer to store the power in
6068 @param n The power of two you want to store (a = 2^n)
6069 @return CRYPT_OK on success
6070 */
6071 int (*twoexpt)(void *a , int n);
6072
6073 /* ---- radix conversions ---- */
6074
6075 /** read ascii string
6076 @param a The integer to store into
6077 @param str The string to read
6078 @param radix The radix the integer has been represented in (2-64)
6079 @return CRYPT_OK on success
6080 */
6081 int (*read_radix)(void *a, const char *str, int radix);
6082
6083 /** write number to string
6084 @param a The integer to store
6085 @param str The destination for the string
6086 @param radix The radix the integer is to be represented in (2-64)
6087 @return CRYPT_OK on success
6088 */
6089 int (*write_radix)(void *a, char *str, int radix);
6090
6091 /** get size as unsigned char string
6092 @param a The integer to get the size
6093 @return The length of the integer in octets
6094 */
6095 unsigned long (*unsigned_size)(void *a);
6096
6097 /** store an integer as an array of octets
6098 @param src The integer to store
6099 @param dst The buffer to store the integer in
6100 @return CRYPT_OK on success
6101 */
6102 int (*unsigned_write)(void *src, unsigned char *dst);
6103
6104 /** read an array of octets and store as integer
6105 @param dst The integer to load
6106 @param src The array of octets
6107 @param len The number of octets
6108 @return CRYPT_OK on success
6109 */
6110 int (*unsigned_read)( void *dst,
6111 unsigned char *src,
6112 unsigned long len);
6113
6114 /* ---- basic math ---- */
6115
6116 /** add two integers
6117 @param a The first source integer
6118 @param b The second source integer
6119 @param c The destination of "a + b"
6120 @return CRYPT_OK on success
6121 */
6122 int (*add)(void *a, void *b, void *c);
6123
6124 /** add two integers
6125 @param a The first source integer
6126 @param b The second source integer
6127 (single digit of upto bits_per_digit in length)
6128 @param c The destination of "a + b"
6129 @return CRYPT_OK on success
6130 */
6131 int (*addi)(void *a, unsigned long b, void *c);
6132
6133 /** subtract two integers
6134 @param a The first source integer
6135 @param b The second source integer
6136 @param c The destination of "a - b"
6137 @return CRYPT_OK on success
6138 */
6139 int (*sub)(void *a, void *b, void *c);
6140
6141 /** subtract two integers
6142 @param a The first source integer
6143 @param b The second source integer
6144 (single digit of upto bits_per_digit in length)
6145 @param c The destination of "a - b"
6146 @return CRYPT_OK on success
6147 */
6148 int (*subi)(void *a, unsigned long b, void *c);
6149
6150 /** multiply two integers
6151 @param a The first source integer
6152 @param b The second source integer
6153 (single digit of upto bits_per_digit in length)
6154 @param c The destination of "a * b"
6155 @return CRYPT_OK on success
6156 */
6157 int (*mul)(void *a, void *b, void *c);
6158
6159 /** multiply two integers
6160 @param a The first source integer
6161 @param b The second source integer
6162 (single digit of upto bits_per_digit in length)
6163 @param c The destination of "a * b"
6164 @return CRYPT_OK on success
6165 */
6166 int (*muli)(void *a, unsigned long b, void *c);
6167
6168 /** Square an integer
6169 @param a The integer to square
6170 @param b The destination
6171 @return CRYPT_OK on success
6172 */
6173 int (*sqr)(void *a, void *b);
6174
6175 /** Divide an integer
6176 @param a The dividend
6177 @param b The divisor
6178 @param c The quotient (can be NULL to signify don't care)
6179 @param d The remainder (can be NULL to signify don't care)
6180 @return CRYPT_OK on success
6181 */
6182 int (*div)(void *a, void *b, void *c, void *d);
6183
6184 /** divide by two
6185 @param a The integer to divide (shift right)
6186 @param b The destination
6187 @return CRYPT_OK on success
6188 */
6189 int (*div_2)(void *a, void *b);
6190
6191 /** Get remainder (small value)
6192 @param a The integer to reduce
6193 @param b The modulus (upto bits_per_digit in length)
6194 @param c The destination for the residue
6195 @return CRYPT_OK on success
6196 */
6197 int (*modi)(void *a, unsigned long b, unsigned long *c);
6198
6199 /** gcd
6200 @param a The first integer
6201 @param b The second integer
6202 @param c The destination for (a, b)
6203 @return CRYPT_OK on success
6204 */
6205 int (*gcd)(void *a, void *b, void *c);
6206
6207 /** lcm
6208 @param a The first integer
6209 @param b The second integer
6210 @param c The destination for [a, b]
6211 @return CRYPT_OK on success
6212 */
6213 int (*lcm)(void *a, void *b, void *c);
6214
6215 /** Modular multiplication
6216 @param a The first source
6217 @param b The second source
6218 @param c The modulus
6219 @param d The destination (a*b mod c)
6220 @return CRYPT_OK on success
6221 */
6222 int (*mulmod)(void *a, void *b, void *c, void *d);
6223
6224 /** Modular squaring
6225 @param a The first source
6226 @param b The modulus
6227 @param c The destination (a*a mod b)
6228 @return CRYPT_OK on success
6229 */
6230 int (*sqrmod)(void *a, void *b, void *c);
6231
6232 /** Modular inversion
6233 @param a The value to invert
6234 @param b The modulus
6235 @param c The destination (1/a mod b)
6236 @return CRYPT_OK on success
6237 */
6238 int (*invmod)(void *, void *, void *);
6239
6240 /* ---- reduction ---- */
6241
6242 /** setup Montgomery
6243 @param a The modulus
6244 @param b The destination for the reduction digit
6245 @return CRYPT_OK on success
6246 */
6247 int (*montgomery_setup)(void *a, void **b);
6248
6249 /** get normalization value
6250 @param a The destination for the normalization value
6251 @param b The modulus
6252 @return CRYPT_OK on success
6253 */
6254 int (*montgomery_normalization)(void *a, void *b);
6255
6256 /** reduce a number
6257 @param a The number [and dest] to reduce
6258 @param b The modulus
6259 @param c The value "b" from montgomery_setup()
6260 @return CRYPT_OK on success
6261 */
6262 int (*montgomery_reduce)(void *a, void *b, void *c);
6263
6264 /** clean up (frees memory)
6265 @param a The value "b" from montgomery_setup()
6266 @return CRYPT_OK on success
6267 */
6268 void (*montgomery_deinit)(void *a);
6269
6270 /* ---- exponentiation ---- */
6271
6272 /** Modular exponentiation
6273 @param a The base integer
6274 @param b The power (can be negative) integer
6275 @param c The modulus integer
6276 @param d The destination
6277 @return CRYPT_OK on success
6278 */
6279 int (*exptmod)(void *a, void *b, void *c, void *d);
6280
6281 /** Primality testing
6282 @param a The integer to test
6283 @param b The destination of the result (FP_YES if prime)
6284 @return CRYPT_OK on success
6285 */
6286 int (*isprime)(void *a, int *b);
6287
6288 /* ---- (optional) ecc point math ---- */
6289
6290 /** ECC GF(p) point multiplication (from the NIST curves)
6291 @param k The integer to multiply the point by
6292 @param G The point to multiply
6293 @param R The destination for kG
6294 @param modulus The modulus for the field
6295 @param map Boolean indicated whether to map back to affine or not
6296 (can be ignored if you work in affine only)
6297 @return CRYPT_OK on success
6298 */
6299 int (*ecc_ptmul)( void *k,
6300 ecc_point *G,
6301 ecc_point *R,
6302 void *modulus,
6303 int map);
6304
6305 /** ECC GF(p) point addition
6306 @param P The first point
6307 @param Q The second point
6308 @param R The destination of P + Q
6309 @param modulus The modulus
6310 @param mp The "b" value from montgomery_setup()
6311 @return CRYPT_OK on success
6312 */
6313 int (*ecc_ptadd)(ecc_point *P,
6314 ecc_point *Q,
6315 ecc_point *R,
6316 void *modulus,
6317 void *mp);
6318
6319 /** ECC GF(p) point double
6320 @param P The first point
6321 @param R The destination of 2P
6322 @param modulus The modulus
6323 @param mp The "b" value from montgomery_setup()
6324 @return CRYPT_OK on success
6325 */
6326 int (*ecc_ptdbl)(ecc_point *P,
6327 ecc_point *R,
6328 void *modulus,
6329 void *mp);
6330
6331 /** ECC mapping from projective to affine,
6332 currently uses (x,y,z) => (x/z^2, y/z^3, 1)
6333 @param P The point to map
6334 @param modulus The modulus
6335 @param mp The "b" value from montgomery_setup()
6336 @return CRYPT_OK on success
6337 @remark The mapping can be different but keep in mind a
6338 ecc_point only has three integers (x,y,z) so if
6339 you use a different mapping you have to make it fit.
6340 */
6341 int (*ecc_map)(ecc_point *P, void *modulus, void *mp);
6342
6343 /** Computes kA*A + kB*B = C using Shamir's Trick
6344 @param A First point to multiply
6345 @param kA What to multiple A by
6346 @param B Second point to multiply
6347 @param kB What to multiple B by
6348 @param C [out] Destination point (can overlap with A or B)
6349 @param modulus Modulus for curve
6350 @return CRYPT_OK on success
6351 */
6352 int (*ecc_mul2add)(ecc_point *A, void *kA,
6353 ecc_point *B, void *kB,
6354 ecc_point *C,
6355 void *modulus);
6356
6357
6358 /* ---- (optional) rsa optimized math (for internal CRT) ---- */
6359
6360 /** RSA Key Generation
6361 @param prng An active PRNG state
6362 @param wprng The index of the PRNG desired
6363 @param size The size of the key in octets
6364 @param e The "e" value (public key).
6365 e==65537 is a good choice
6366 @param key [out] Destination of a newly created private key pair
6367 @return CRYPT_OK if successful, upon error all allocated ram is freed
6368 */
6369 int (*rsa_keygen)(prng_state *prng,
6370 int wprng,
6371 int size,
6372 long e,
6373 rsa_key *key);
6374
6375 /** RSA exponentiation
6376 @param in The octet array representing the base
6377 @param inlen The length of the input
6378 @param out The destination (to be stored in an octet array format)
6379 @param outlen The length of the output buffer and the resulting size
6380 (zero padded to the size of the modulus)
6381 @param which PK_PUBLIC for public RSA and PK_PRIVATE for private RSA
6382 @param key The RSA key to use
6383 @return CRYPT_OK on success
6384 */
6385 int (*rsa_me)(const unsigned char *in, unsigned long inlen,
6386 unsigned char *out, unsigned long *outlen, int which,
6387 rsa_key *key);
6388 } ltc_math_descriptor;
6389 \end{verbatim}
6390 \end{small}
6391
6392 Most of the functions are fairly straightforward and do not need documentation. We'll cover the basic conventions of the API and then explain the accelerated functions.
6393
6394 \subsection{Conventions}
6395
6396 All \textit{bignums} are accessed through an opaque \textit{void *} data type. You must internally cast the pointer if you need to access members of your bignum structure. During
6397 the init calls a \textit{void **} will be passed where you allocate your structure and set the pointer then initialize the number to zero. During the deinit calls you must
6398 free the bignum as well as the structure you allocated to place it in.
6399
6400 All functions except the Montgomery reductions work from left to right with the arguments. For example, mul(a, b, c) computes $c \leftarrow ab$.
6401
6402 All functions (except where noted otherwise) return \textbf{CRYPT\_OK} to signify a successful operation. All error codes must be valid LibTomCrypt error codes.
6403
6404 The digit routines (including functions with the \textit{i} suffix) use a \textit{unsigned long} to represent the digit. If your internal digit is larger than this you must
6405 then partition your digits. Normally this does not matter as \textit{unsigned long} will be the same size as your register size. Note that if your digit is smaller
6406 than an \textit{unsigned long} that is also acceptable as the \textit{bits\_per\_digit} parameter will specify this.
6407
6408 \subsection{ECC Functions}
6409 The ECC system in LibTomCrypt is based off of the NIST recommended curves over $GF(p)$ and is used to implement EC-DSA and EC-DH. The ECC functions work with
6410 the \textbf{ecc\_point} structure and assume the points are stored in Jacobian projective format.
6411
6412 \begin{verbatim}
6413 /** A point on a ECC curve, stored in Jacobian format such
6414 that (x,y,z) => (x/z^2, y/z^3, 1) when interpreted as affine */
6415 typedef struct {
6416 /** The x co-ordinate */
6417 void *x;
6418 /** The y co-ordinate */
6419 void *y;
6420 /** The z co-ordinate */
6421 void *z;
6422 } ecc_point;
6423 \end{verbatim}
6424
6425 All ECC functions must use this mapping system. The only exception is when you remap all ECC callbacks which will allow you to have more control
6426 over how the ECC math will be implemented. Out of the box you only have three parameters per point to use $(x, y, z)$ however, these are just void pointers. They
6427 could point to anything you want. The only further exception is the export functions which expects the values to be in affine format.
6428
6429 \subsubsection{Point Multiply}
6430 This will multiply the point $G$ by the scalar $k$ and store the result in the point $R$. The value should be mapped to affine only if $map$ is set to one.
6431
6432 \subsubsection{Point Addition}
6433 This will add the point $P$ to the point $Q$ and store it in the point $R$. The $mp$ parameter is the \textit{b} value from the montgomery\_setup() call. The input points
6434 may be in either affine (with $z = 1$) or projective format and the output point is always projective.
6435
6436 \subsubsection{Point Mapping}
6437 This will map the point $P$ back from projective to affine. The output point $P$ must be of the form $(x, y, 1)$.
6438
6439 \subsubsection{Shamir's Trick}
6440 \index{Shamir's Trick}
6441 \index{ltc\_ecc\_mul2add()}
6442 To accelerate EC--DSA verification the library provides a built--in function called ltc\_ecc\_mul2add(). This performs two point multiplications and an addition in
6443 roughly the time of one point multiplication. It is called from ecc\_verify\_hash() if an accelerator is not present. The acclerator function must allow the points to
6444 overlap (e.g., $A \leftarrow k_1A + k_2B$) and must return the final point in affine format.
6445
6446
6447 \subsection{RSA Functions}
6448 The RSA Modular Exponentiation (ME) function is used by the RSA API to perform exponentiations for private and public key operations. In particular for
6449 private key operations it uses the CRT approach to lower the time required. It is passed an RSA key with the following format.
6450
6451 \begin{verbatim}
6452 /** RSA PKCS style key */
6453 typedef struct Rsa_key {
6454 /** Type of key, PK_PRIVATE or PK_PUBLIC */
6455 int type;
6456 /** The public exponent */
6457 void *e;
6458 /** The private exponent */
6459 void *d;
6460 /** The modulus */
6461 void *N;
6462 /** The p factor of N */
6463 void *p;
6464 /** The q factor of N */
6465 void *q;
6466 /** The 1/q mod p CRT param */
6467 void *qP;
6468 /** The d mod (p - 1) CRT param */
6469 void *dP;
6470 /** The d mod (q - 1) CRT param */
6471 void *dQ;
6472 } rsa_key;
6473 \end{verbatim}
6474
6475 The call reads the \textit{in} buffer as an unsigned char array in big endian format. Then it performs the exponentiation and stores the output in big endian format
6476 to the \textit{out} buffer. The output must be zero padded (leading bytes) so that the length of the output matches the length of the modulus (in bytes). For example,
6477 for RSA--1024 the output is always 128 bytes regardless of how small the numerical value of the exponentiation is.
6478
6479 Since the function is given the entire RSA key (for private keys only) CRT is possible as prescribed in the PKCS \#1 v2.1 specification.
6480
6481 \newpage
6482 \markboth{Index}{Index}
4557 \input{crypt.ind} 6483 \input{crypt.ind}
4558 6484
4559 \end{document} 6485 \end{document}
4560 6486
4561 % $Source: /cvs/libtom/libtomcrypt/crypt.tex,v $ 6487 % $Source: /cvs/libtom/libtomcrypt/crypt.tex,v $
4562 % $Revision: 1.39 $ 6488 % $Revision: 1.123 $
4563 % $Date: 2005/06/27 13:08:28 $ 6489 % $Date: 2006/12/16 19:08:17 $