summaryrefslogtreecommitdiffstats
path: root/siv_nettle.c
blob: a8cba490993e59200af9f435be5c845ac27f8462 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
/*
  chronyd/chronyc - Programs for keeping computer clocks accurate.

 **********************************************************************
 * Copyright (C) Miroslav Lichvar  2019, 2022
 * 
 * This program is free software; you can redistribute it and/or modify
 * it under the terms of version 2 of the GNU General Public License as
 * published by the Free Software Foundation.
 * 
 * This program is distributed in the hope that it will be useful, but
 * WITHOUT ANY WARRANTY; without even the implied warranty of
 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the GNU
 * General Public License for more details.
 * 
 * You should have received a copy of the GNU General Public License along
 * with this program; if not, write to the Free Software Foundation, Inc.,
 * 51 Franklin Street, Fifth Floor, Boston, MA  02110-1301, USA.
 * 
 **********************************************************************

  =======================================================================

  SIV ciphers using the Nettle library
  */

#include "config.h"

#include "sysincl.h"

#ifdef HAVE_NETTLE_SIV_CMAC
#include <nettle/siv-cmac.h>
#else
#include "siv_nettle_int.c"
#endif

#ifdef HAVE_NETTLE_SIV_GCM
#include <nettle/siv-gcm.h>
#endif

#include "memory.h"
#include "siv.h"

struct SIV_Instance_Record {
  SIV_Algorithm algorithm;
  int key_set;
  int min_nonce_length;
  int max_nonce_length;
  int tag_length;
  union {
    struct siv_cmac_aes128_ctx cmac_aes128;
#ifdef HAVE_NETTLE_SIV_GCM
    struct aes128_ctx aes128;
#endif
  } ctx;
};

/* ================================================== */

SIV_Instance
SIV_CreateInstance(SIV_Algorithm algorithm)
{
  SIV_Instance instance;

  if (SIV_GetKeyLength(algorithm) <= 0)
    return NULL;

  instance = MallocNew(struct SIV_Instance_Record);
  instance->algorithm = algorithm;
  instance->key_set = 0;

  switch (algorithm) {
    case AEAD_AES_SIV_CMAC_256:
      instance->min_nonce_length = SIV_MIN_NONCE_SIZE;
      instance->max_nonce_length = INT_MAX;
      instance->tag_length = SIV_DIGEST_SIZE;
      break;
#ifdef HAVE_NETTLE_SIV_GCM
    case AEAD_AES_128_GCM_SIV:
      instance->min_nonce_length = SIV_GCM_NONCE_SIZE;
      instance->max_nonce_length = SIV_GCM_NONCE_SIZE;
      instance->tag_length = SIV_GCM_DIGEST_SIZE;
      break;
#endif
    default:
      assert(0);
  }

  return instance;
}

/* ================================================== */

void
SIV_DestroyInstance(SIV_Instance instance)
{
  Free(instance);
}

/* ================================================== */

int
SIV_GetKeyLength(SIV_Algorithm algorithm)
{
  assert(2 * AES128_KEY_SIZE <= SIV_MAX_KEY_LENGTH);

  switch (algorithm) {
    case AEAD_AES_SIV_CMAC_256:
      return 2 * AES128_KEY_SIZE;
#ifdef HAVE_NETTLE_SIV_GCM
    case AEAD_AES_128_GCM_SIV:
      return AES128_KEY_SIZE;
#endif
    default:
      return 0;
  }
}

/* ================================================== */

int
SIV_SetKey(SIV_Instance instance, const unsigned char *key, int length)
{
  if (length != SIV_GetKeyLength(instance->algorithm))
    return 0;

  switch (instance->algorithm) {
    case AEAD_AES_SIV_CMAC_256:
      siv_cmac_aes128_set_key(&instance->ctx.cmac_aes128, key);
      break;
#ifdef HAVE_NETTLE_SIV_GCM
    case AEAD_AES_128_GCM_SIV:
      aes128_set_encrypt_key(&instance->ctx.aes128, key);
      break;
#endif
    default:
      assert(0);
  }

  instance->key_set = 1;

  return 1;
}

/* ================================================== */

int
SIV_GetMinNonceLength(SIV_Instance instance)
{
  return instance->min_nonce_length;
}

/* ================================================== */

int
SIV_GetMaxNonceLength(SIV_Instance instance)
{
  return instance->max_nonce_length;
}

/* ================================================== */

int
SIV_GetTagLength(SIV_Instance instance)
{
  if (instance->tag_length < 1 || instance->tag_length > SIV_MAX_TAG_LENGTH)
    assert(0);
  return instance->tag_length;
}

/* ================================================== */

int
SIV_Encrypt(SIV_Instance instance,
            const unsigned char *nonce, int nonce_length,
            const void *assoc, int assoc_length,
            const void *plaintext, int plaintext_length,
            unsigned char *ciphertext, int ciphertext_length)
{
  if (!instance->key_set)
    return 0;

  if (nonce_length < instance->min_nonce_length ||
      nonce_length > instance->max_nonce_length || assoc_length < 0 ||
      plaintext_length < 0 || plaintext_length > ciphertext_length ||
      plaintext_length + SIV_GetTagLength(instance) != ciphertext_length)
    return 0;

  assert(assoc && plaintext);

  switch (instance->algorithm) {
    case AEAD_AES_SIV_CMAC_256:
      siv_cmac_aes128_encrypt_message(&instance->ctx.cmac_aes128,
                                      nonce_length, nonce, assoc_length, assoc,
                                      ciphertext_length, ciphertext, plaintext);
      break;
#ifdef HAVE_NETTLE_SIV_GCM
    case AEAD_AES_128_GCM_SIV:
      siv_gcm_aes128_encrypt_message(&instance->ctx.aes128,
                                     nonce_length, nonce, assoc_length, assoc,
                                     ciphertext_length, ciphertext, plaintext);
      break;
#endif
    default:
      assert(0);
  }

  return 1;
}

/* ================================================== */

int
SIV_Decrypt(SIV_Instance instance,
            const unsigned char *nonce, int nonce_length,
            const void *assoc, int assoc_length,
            const unsigned char *ciphertext, int ciphertext_length,
            void *plaintext, int plaintext_length)
{
  if (!instance->key_set)
    return 0;

  if (nonce_length < instance->min_nonce_length ||
      nonce_length > instance->max_nonce_length || assoc_length < 0 ||
      plaintext_length < 0 || plaintext_length > ciphertext_length ||
      plaintext_length + SIV_GetTagLength(instance) != ciphertext_length)
    return 0;

  assert(assoc && plaintext);

  switch (instance->algorithm) {
    case AEAD_AES_SIV_CMAC_256:
      if (!siv_cmac_aes128_decrypt_message(&instance->ctx.cmac_aes128,
                                           nonce_length, nonce, assoc_length, assoc,
                                           plaintext_length, plaintext, ciphertext))
        return 0;
      break;
#ifdef HAVE_NETTLE_SIV_GCM
    case AEAD_AES_128_GCM_SIV:
      if (!siv_gcm_aes128_decrypt_message(&instance->ctx.aes128,
                                          nonce_length, nonce, assoc_length, assoc,
                                          plaintext_length, plaintext, ciphertext))
        return 0;
      break;
#endif
    default:
      assert(0);
  }

  return 1;
}