X-Git-Url: https://git.openssl.org/?p=openssl.git;a=blobdiff_plain;f=crypto%2Fmodes%2Focb128.c;h=c3bd13bbe2aa5e652a5bc9fbfade98d5c5474a51;hp=eca12d7152a02beae8057180e529d2ef7ca4cdc6;hb=02e112a88579ff2592f34015f73dc85f4ed76ad5;hpb=c857a80c9dccf82de94137410c754b18e893a55d diff --git a/crypto/modes/ocb128.c b/crypto/modes/ocb128.c index eca12d7152..c3bd13bbe2 100644 --- a/crypto/modes/ocb128.c +++ b/crypto/modes/ocb128.c @@ -1,60 +1,17 @@ -/* ==================================================================== - * Copyright (c) 2014 The OpenSSL Project. All rights reserved. - * - * Redistribution and use in source and binary forms, with or without - * modification, are permitted provided that the following conditions - * are met: - * - * 1. Redistributions of source code must retain the above copyright - * notice, this list of conditions and the following disclaimer. - * - * 2. Redistributions in binary form must reproduce the above copyright - * notice, this list of conditions and the following disclaimer in - * the documentation and/or other materials provided with the - * distribution. - * - * 3. All advertising materials mentioning features or use of this - * software must display the following acknowledgment: - * "This product includes software developed by the OpenSSL Project - * for use in the OpenSSL Toolkit. (http://www.openssl.org/)" - * - * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to - * endorse or promote products derived from this software without - * prior written permission. For written permission, please contact - * openssl-core@openssl.org. - * - * 5. Products derived from this software may not be called "OpenSSL" - * nor may "OpenSSL" appear in their names without prior written - * permission of the OpenSSL Project. - * - * 6. Redistributions of any form whatsoever must retain the following - * acknowledgment: - * "This product includes software developed by the OpenSSL Project - * for use in the OpenSSL Toolkit (http://www.openssl.org/)" +/* + * Copyright 2014-2016 The OpenSSL Project Authors. All Rights Reserved. * - * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY - * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE - * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR - * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR - * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, - * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT - * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; - * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) - * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, - * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) - * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED - * OF THE POSSIBILITY OF SUCH DAMAGE. - * ==================================================================== + * Licensed under the OpenSSL license (the "License"). You may not use + * this file except in compliance with the License. You can obtain a copy + * in the file LICENSE in the source distribution or at + * https://www.openssl.org/source/license.html */ #include #include #include "modes_lcl.h" -union ublock { - unsigned char *chrblk; - OCB_BLOCK *ocbblk; -}; +#ifndef OPENSSL_NO_OCB /* * Calculate the number of binary trailing zero's in any given number @@ -81,28 +38,24 @@ static u32 ocb_ntz(u64 n) /* * Shift a block of 16 bytes left by shift bits */ -static void ocb_block_lshift(OCB_BLOCK *in, size_t shift, OCB_BLOCK *out) +static void ocb_block_lshift(const unsigned char *in, size_t shift, + unsigned char *out) { unsigned char shift_mask; int i; unsigned char mask[15]; - union ublock locin; - union ublock locout; - - locin.ocbblk = in; - locout.ocbblk = out; - + shift_mask = 0xff; shift_mask <<= (8 - shift); for (i = 15; i >= 0; i--) { if (i > 0) { - mask[i - 1] = locin.chrblk[i] & shift_mask; + mask[i - 1] = in[i] & shift_mask; mask[i - 1] >>= 8 - shift; } - locout.chrblk[i] = locin.chrblk[i] << shift; + out[i] = in[i] << shift; if (i != 15) { - locout.chrblk[i] ^= mask[i]; + out[i] ^= mask[i]; } } } @@ -113,23 +66,18 @@ static void ocb_block_lshift(OCB_BLOCK *in, size_t shift, OCB_BLOCK *out) static void ocb_double(OCB_BLOCK *in, OCB_BLOCK *out) { unsigned char mask; - union ublock locin; - union ublock locout; - - locin.ocbblk = in; - locout.ocbblk = out; /* * Calculate the mask based on the most significant bit. There are more * efficient ways to do this - but this way is constant time */ - mask = locin.chrblk[0] & 0x80; + mask = in->c[0] & 0x80; mask >>= 7; mask *= 135; - ocb_block_lshift(in, 1, out); + ocb_block_lshift(in->c, 1, out->c); - locout.chrblk[15] ^= mask; + out->c[15] ^= mask; } /* @@ -149,64 +97,55 @@ static void ocb_block_xor(const unsigned char *in1, * Lookup L_index in our lookup table. If we haven't already got it we need to * calculate it */ -static OCB_BLOCK *ocb_lookup_l(OCB128_CONTEXT * ctx, size_t index) +static OCB_BLOCK *ocb_lookup_l(OCB128_CONTEXT *ctx, size_t idx) { - if (index <= ctx->l_index) { - return ctx->l + index; + size_t l_index = ctx->l_index; + + if (idx <= l_index) { + return ctx->l + idx; } /* We don't have it - so calculate it */ - ctx->l_index++; - if (ctx->l_index == ctx->max_l_index) { - ctx->max_l_index *= 2; - ctx->l = OPENSSL_realloc(ctx->l, ctx->max_l_index * sizeof(OCB_BLOCK)); - if (!ctx->l) + if (idx >= ctx->max_l_index) { + void *tmp_ptr; + /* + * Each additional entry allows to process almost double as + * much data, so that in linear world the table will need to + * be expanded with smaller and smaller increments. Originally + * it was doubling in size, which was a waste. Growing it + * linearly is not formally optimal, but is simpler to implement. + * We grow table by minimally required 4*n that would accommodate + * the index. + */ + ctx->max_l_index += (idx - ctx->max_l_index + 4) & ~3; + tmp_ptr = + OPENSSL_realloc(ctx->l, ctx->max_l_index * sizeof(OCB_BLOCK)); + if (tmp_ptr == NULL) /* prevent ctx->l from being clobbered */ return NULL; + ctx->l = tmp_ptr; } - ocb_double(ctx->l + (index - 1), ctx->l + index); - - return ctx->l + index; -} - -/* - * Encrypt a block from |in| and store the result in |out| - */ -static void ocb_encrypt(OCB128_CONTEXT *ctx, OCB_BLOCK *in, OCB_BLOCK *out, void *keyenc) -{ - union ublock locin; - union ublock locout; - - locin.ocbblk = in; - locout.ocbblk = out; - - ctx->encrypt(locin.chrblk, locout.chrblk, keyenc); -} - -/* - * Decrypt a block from |in| and store the result in |out| - */ -static void ocb_decrypt(OCB128_CONTEXT *ctx, OCB_BLOCK *in, OCB_BLOCK *out, void *keydec) -{ - union ublock locin; - union ublock locout; - - locin.ocbblk = in; - locout.ocbblk = out; + while (l_index < idx) { + ocb_double(ctx->l + l_index, ctx->l + l_index + 1); + l_index++; + } + ctx->l_index = l_index; - ctx->decrypt(locin.chrblk, locout.chrblk, keydec); + return ctx->l + idx; } /* * Create a new OCB128_CONTEXT */ OCB128_CONTEXT *CRYPTO_ocb128_new(void *keyenc, void *keydec, - block128_f encrypt, block128_f decrypt) + block128_f encrypt, block128_f decrypt, + ocb128_f stream) { OCB128_CONTEXT *octx; int ret; - if ((octx = (OCB128_CONTEXT *) OPENSSL_malloc(sizeof(OCB128_CONTEXT)))) { - ret = CRYPTO_ocb128_init(octx, keyenc, keydec, encrypt, decrypt); + if ((octx = OPENSSL_malloc(sizeof(*octx))) != NULL) { + ret = CRYPTO_ocb128_init(octx, keyenc, keydec, encrypt, decrypt, + stream); if (ret) return octx; OPENSSL_free(octx); @@ -219,15 +158,14 @@ OCB128_CONTEXT *CRYPTO_ocb128_new(void *keyenc, void *keydec, * Initialise an existing OCB128_CONTEXT */ int CRYPTO_ocb128_init(OCB128_CONTEXT *ctx, void *keyenc, void *keydec, - block128_f encrypt, block128_f decrypt) + block128_f encrypt, block128_f decrypt, + ocb128_f stream) { - /* Clear everything to NULLs */ memset(ctx, 0, sizeof(*ctx)); - ctx->l_index = 0; - ctx->max_l_index = 1; + ctx->max_l_index = 5; ctx->l = OPENSSL_malloc(ctx->max_l_index * 16); - if (!ctx->l) + if (ctx->l == NULL) return 0; /* @@ -237,11 +175,12 @@ int CRYPTO_ocb128_init(OCB128_CONTEXT *ctx, void *keyenc, void *keydec, */ ctx->encrypt = encrypt; ctx->decrypt = decrypt; + ctx->stream = stream; ctx->keyenc = keyenc; ctx->keydec = keydec; /* L_* = ENCIPHER(K, zeros(128)) */ - ocb_encrypt(ctx, &ctx->l_star, &ctx->l_star, ctx->keyenc); + ctx->encrypt(ctx->l_star.c, ctx->l_star.c, ctx->keyenc); /* L_$ = double(L_*) */ ocb_double(&ctx->l_star, &ctx->l_dollar); @@ -249,13 +188,20 @@ int CRYPTO_ocb128_init(OCB128_CONTEXT *ctx, void *keyenc, void *keydec, /* L_0 = double(L_$) */ ocb_double(&ctx->l_dollar, ctx->l); + /* L_{i} = double(L_{i-1}) */ + ocb_double(ctx->l, ctx->l+1); + ocb_double(ctx->l+1, ctx->l+2); + ocb_double(ctx->l+2, ctx->l+3); + ocb_double(ctx->l+3, ctx->l+4); + ctx->l_index = 4; /* enough to process up to 496 bytes */ + return 1; } /* * Copy an OCB128_CONTEXT object */ -int CRYPTO_ocb128_copy_ctx(OCB128_CONTEXT * dest, OCB128_CONTEXT * src, +int CRYPTO_ocb128_copy_ctx(OCB128_CONTEXT *dest, OCB128_CONTEXT *src, void *keyenc, void *keydec) { memcpy(dest, src, sizeof(OCB128_CONTEXT)); @@ -265,7 +211,7 @@ int CRYPTO_ocb128_copy_ctx(OCB128_CONTEXT * dest, OCB128_CONTEXT * src, dest->keydec = keydec; if (src->l) { dest->l = OPENSSL_malloc(src->max_l_index * 16); - if (!dest->l) + if (dest->l == NULL) return 0; memcpy(dest->l, src->l, (src->l_index + 1) * 16); } @@ -275,19 +221,16 @@ int CRYPTO_ocb128_copy_ctx(OCB128_CONTEXT * dest, OCB128_CONTEXT * src, /* * Set the IV to be used for this operation. Must be 1 - 15 bytes. */ -int CRYPTO_ocb128_setiv(OCB128_CONTEXT * ctx, const unsigned char *iv, +int CRYPTO_ocb128_setiv(OCB128_CONTEXT *ctx, const unsigned char *iv, size_t len, size_t taglen) { unsigned char ktop[16], tmp[16], mask; unsigned char stretch[24], nonce[16]; size_t bottom, shift; - union ublock offset; - - offset.ocbblk = &ctx->offset; /* * Spec says IV is 120 bits or fewer - it allows non byte aligned lengths. - * We don't support this at this stage + * We don't support this at this stage */ if ((len > 15) || (len < 1) || (taglen > 16) || (taglen < 1)) { return -1; @@ -313,10 +256,11 @@ int CRYPTO_ocb128_setiv(OCB128_CONTEXT * ctx, const unsigned char *iv, /* Offset_0 = Stretch[1+bottom..128+bottom] */ shift = bottom % 8; - ocb_block_lshift((OCB_BLOCK *)(stretch + (bottom / 8)), shift, &ctx->offset); + ocb_block_lshift(stretch + (bottom / 8), shift, ctx->offset.c); mask = 0xff; mask <<= 8 - shift; - offset.chrblk[15] |= (*(stretch + (bottom / 8) + 16) & mask) >> (8 - shift); + ctx->offset.c[15] |= + (*(stretch + (bottom / 8) + 16) & mask) >> (8 - shift); return 1; } @@ -325,15 +269,14 @@ int CRYPTO_ocb128_setiv(OCB128_CONTEXT * ctx, const unsigned char *iv, * Provide any AAD. This can be called multiple times. Only the final time can * have a partial block */ -int CRYPTO_ocb128_aad(OCB128_CONTEXT * ctx, const unsigned char *aad, +int CRYPTO_ocb128_aad(OCB128_CONTEXT *ctx, const unsigned char *aad, size_t len) { - u64 all_num_blocks, num_blocks; - u64 i; + u64 i, all_num_blocks; + size_t num_blocks, last_len; OCB_BLOCK tmp1; OCB_BLOCK tmp2; - int last_len; - + /* Calculate the number of blocks of AAD provided now, and so far */ num_blocks = len / 16; all_num_blocks = num_blocks + ctx->blocks_hashed; @@ -342,17 +285,17 @@ int CRYPTO_ocb128_aad(OCB128_CONTEXT * ctx, const unsigned char *aad, for (i = ctx->blocks_hashed + 1; i <= all_num_blocks; i++) { OCB_BLOCK *lookup; OCB_BLOCK *aad_block; - + /* Offset_i = Offset_{i-1} xor L_{ntz(i)} */ lookup = ocb_lookup_l(ctx, ocb_ntz(i)); - if (!lookup) + if (lookup == NULL) return 0; ocb_block16_xor(&ctx->offset_aad, lookup, &ctx->offset_aad); /* Sum_i = Sum_{i-1} xor ENCIPHER(K, A_i xor Offset_i) */ - aad_block = (OCB_BLOCK *) (aad + ((i - ctx->blocks_hashed - 1) * 16)); + aad_block = (OCB_BLOCK *)(aad + ((i - ctx->blocks_hashed - 1) * 16)); ocb_block16_xor(&ctx->offset_aad, aad_block, &tmp1); - ocb_encrypt(ctx, &tmp1, &tmp2, ctx->keyenc); + ctx->encrypt(tmp1.c, tmp2.c, ctx->keyenc); ocb_block16_xor(&ctx->sum, &tmp2, &ctx->sum); } @@ -367,13 +310,13 @@ int CRYPTO_ocb128_aad(OCB128_CONTEXT * ctx, const unsigned char *aad, ocb_block16_xor(&ctx->offset_aad, &ctx->l_star, &ctx->offset_aad); /* CipherInput = (A_* || 1 || zeros(127-bitlen(A_*))) xor Offset_* */ - memset((void *)&tmp1, 0, 16); - memcpy((void *)&tmp1, aad + (num_blocks * 16), last_len); + memset(&tmp1, 0, 16); + memcpy(&tmp1, aad + (num_blocks * 16), last_len); ((unsigned char *)&tmp1)[last_len] = 0x80; ocb_block16_xor(&ctx->offset_aad, &tmp1, &tmp2); /* Sum = Sum_m xor ENCIPHER(K, CipherInput) */ - ocb_encrypt(ctx, &tmp2, &tmp1, ctx->keyenc); + ctx->encrypt(tmp2.c, tmp1.c, ctx->keyenc); ocb_block16_xor(&ctx->sum, &tmp1, &ctx->sum); } @@ -386,16 +329,15 @@ int CRYPTO_ocb128_aad(OCB128_CONTEXT * ctx, const unsigned char *aad, * Provide any data to be encrypted. This can be called multiple times. Only * the final time can have a partial block */ -int CRYPTO_ocb128_encrypt(OCB128_CONTEXT * ctx, +int CRYPTO_ocb128_encrypt(OCB128_CONTEXT *ctx, const unsigned char *in, unsigned char *out, size_t len) { - u64 i; - u64 all_num_blocks, num_blocks; + u64 i, all_num_blocks; + size_t num_blocks, last_len; OCB_BLOCK tmp1; OCB_BLOCK tmp2; OCB_BLOCK pad; - int last_len; /* * Calculate the number of blocks of data to be encrypted provided now, and @@ -404,28 +346,46 @@ int CRYPTO_ocb128_encrypt(OCB128_CONTEXT * ctx, num_blocks = len / 16; all_num_blocks = num_blocks + ctx->blocks_processed; - /* Loop through all full blocks to be encrypted */ - for (i = ctx->blocks_processed + 1; i <= all_num_blocks; i++) { - OCB_BLOCK *lookup; - OCB_BLOCK *inblock; - OCB_BLOCK *outblock; - - /* Offset_i = Offset_{i-1} xor L_{ntz(i)} */ - lookup = ocb_lookup_l(ctx, ocb_ntz(i)); - if (!lookup) + if (num_blocks && all_num_blocks == (size_t)all_num_blocks + && ctx->stream != NULL) { + size_t max_idx = 0, top = (size_t)all_num_blocks; + + /* + * See how many L_{i} entries we need to process data at hand + * and pre-compute missing entries in the table [if any]... + */ + while (top >>= 1) + max_idx++; + if (ocb_lookup_l(ctx, max_idx) == NULL) return 0; - ocb_block16_xor(&ctx->offset, lookup, &ctx->offset); - - /* C_i = Offset_i xor ENCIPHER(K, P_i xor Offset_i) */ - inblock = (OCB_BLOCK *) (in + ((i - ctx->blocks_processed - 1) * 16)); - ocb_block16_xor(&ctx->offset, inblock, &tmp1); - ocb_encrypt(ctx, &tmp1, &tmp2, ctx->keyenc); - outblock = - (OCB_BLOCK *) (out + ((i - ctx->blocks_processed - 1) * 16)); - ocb_block16_xor(&ctx->offset, &tmp2, outblock); - - /* Checksum_i = Checksum_{i-1} xor P_i */ - ocb_block16_xor(&ctx->checksum, inblock, &ctx->checksum); + + ctx->stream(in, out, num_blocks, ctx->keyenc, + (size_t)ctx->blocks_processed + 1, ctx->offset.c, + (const unsigned char (*)[16])ctx->l, ctx->checksum.c); + } else { + /* Loop through all full blocks to be encrypted */ + for (i = ctx->blocks_processed + 1; i <= all_num_blocks; i++) { + OCB_BLOCK *lookup; + OCB_BLOCK *inblock; + OCB_BLOCK *outblock; + + /* Offset_i = Offset_{i-1} xor L_{ntz(i)} */ + lookup = ocb_lookup_l(ctx, ocb_ntz(i)); + if (lookup == NULL) + return 0; + ocb_block16_xor(&ctx->offset, lookup, &ctx->offset); + + /* C_i = Offset_i xor ENCIPHER(K, P_i xor Offset_i) */ + inblock = + (OCB_BLOCK *)(in + ((i - ctx->blocks_processed - 1) * 16)); + ocb_block16_xor_misaligned(&ctx->offset, inblock, &tmp1); + /* Checksum_i = Checksum_{i-1} xor P_i */ + ocb_block16_xor_misaligned(&ctx->checksum, inblock, &ctx->checksum); + ctx->encrypt(tmp1.c, tmp2.c, ctx->keyenc); + outblock = + (OCB_BLOCK *)(out + ((i - ctx->blocks_processed - 1) * 16)); + ocb_block16_xor_misaligned(&ctx->offset, &tmp2, outblock); + } } /* @@ -439,15 +399,15 @@ int CRYPTO_ocb128_encrypt(OCB128_CONTEXT * ctx, ocb_block16_xor(&ctx->offset, &ctx->l_star, &ctx->offset); /* Pad = ENCIPHER(K, Offset_*) */ - ocb_encrypt(ctx, &ctx->offset, &pad, ctx->keyenc); + ctx->encrypt(ctx->offset.c, pad.c, ctx->keyenc); /* C_* = P_* xor Pad[1..bitlen(P_*)] */ ocb_block_xor(in + (len / 16) * 16, (unsigned char *)&pad, last_len, out + (num_blocks * 16)); /* Checksum_* = Checksum_m xor (P_* || 1 || zeros(127-bitlen(P_*))) */ - memset((void *)&tmp1, 0, 16); - memcpy((void *)&tmp1, in + (len / 16) * 16, last_len); + memset(&tmp1, 0, 16); + memcpy(&tmp1, in + (len / 16) * 16, last_len); ((unsigned char *)(&tmp1))[last_len] = 0x80; ocb_block16_xor(&ctx->checksum, &tmp1, &ctx->checksum); } @@ -461,16 +421,16 @@ int CRYPTO_ocb128_encrypt(OCB128_CONTEXT * ctx, * Provide any data to be decrypted. This can be called multiple times. Only * the final time can have a partial block */ -int CRYPTO_ocb128_decrypt(OCB128_CONTEXT * ctx, +int CRYPTO_ocb128_decrypt(OCB128_CONTEXT *ctx, const unsigned char *in, unsigned char *out, size_t len) { - u64 i; - u64 all_num_blocks, num_blocks; + u64 i, all_num_blocks; + size_t num_blocks, last_len; OCB_BLOCK tmp1; OCB_BLOCK tmp2; OCB_BLOCK pad; - int last_len; + /* * Calculate the number of blocks of data to be decrypted provided now, and * so far @@ -478,26 +438,46 @@ int CRYPTO_ocb128_decrypt(OCB128_CONTEXT * ctx, num_blocks = len / 16; all_num_blocks = num_blocks + ctx->blocks_processed; - /* Loop through all full blocks to be decrypted */ - for (i = ctx->blocks_processed + 1; i <= all_num_blocks; i++) { - OCB_BLOCK *inblock; - OCB_BLOCK *outblock; - - /* Offset_i = Offset_{i-1} xor L_{ntz(i)} */ - OCB_BLOCK *lookup = ocb_lookup_l(ctx, ocb_ntz(i)); - if (!lookup) + if (num_blocks && all_num_blocks == (size_t)all_num_blocks + && ctx->stream != NULL) { + size_t max_idx = 0, top = (size_t)all_num_blocks; + + /* + * See how many L_{i} entries we need to process data at hand + * and pre-compute missing entries in the table [if any]... + */ + while (top >>= 1) + max_idx++; + if (ocb_lookup_l(ctx, max_idx) == NULL) return 0; - ocb_block16_xor(&ctx->offset, lookup, &ctx->offset); - - /* P_i = Offset_i xor DECIPHER(K, C_i xor Offset_i) */ - inblock = (OCB_BLOCK *) (in + ((i - ctx->blocks_processed - 1) * 16)); - ocb_block16_xor(&ctx->offset, inblock, &tmp1); - ocb_decrypt(ctx, &tmp1, &tmp2, ctx->keydec); - outblock = (OCB_BLOCK *) (out + ((i - ctx->blocks_processed - 1) * 16)); - ocb_block16_xor(&ctx->offset, &tmp2, outblock); - /* Checksum_i = Checksum_{i-1} xor P_i */ - ocb_block16_xor(&ctx->checksum, outblock, &ctx->checksum); + ctx->stream(in, out, num_blocks, ctx->keydec, + (size_t)ctx->blocks_processed + 1, ctx->offset.c, + (const unsigned char (*)[16])ctx->l, ctx->checksum.c); + } else { + /* Loop through all full blocks to be decrypted */ + for (i = ctx->blocks_processed + 1; i <= all_num_blocks; i++) { + OCB_BLOCK *inblock; + OCB_BLOCK *outblock; + + /* Offset_i = Offset_{i-1} xor L_{ntz(i)} */ + OCB_BLOCK *lookup = ocb_lookup_l(ctx, ocb_ntz(i)); + if (lookup == NULL) + return 0; + ocb_block16_xor(&ctx->offset, lookup, &ctx->offset); + + /* P_i = Offset_i xor DECIPHER(K, C_i xor Offset_i) */ + inblock = + (OCB_BLOCK *)(in + ((i - ctx->blocks_processed - 1) * 16)); + ocb_block16_xor_misaligned(&ctx->offset, inblock, &tmp1); + ctx->decrypt(tmp1.c, tmp2.c, ctx->keydec); + outblock = + (OCB_BLOCK *)(out + ((i - ctx->blocks_processed - 1) * 16)); + ocb_block16_xor_misaligned(&ctx->offset, &tmp2, outblock); + + /* Checksum_i = Checksum_{i-1} xor P_i */ + ocb_block16_xor_misaligned(&ctx->checksum, outblock, &ctx->checksum); + } } /* @@ -511,15 +491,15 @@ int CRYPTO_ocb128_decrypt(OCB128_CONTEXT * ctx, ocb_block16_xor(&ctx->offset, &ctx->l_star, &ctx->offset); /* Pad = ENCIPHER(K, Offset_*) */ - ocb_encrypt(ctx, &ctx->offset, &pad, ctx->keyenc); + ctx->encrypt(ctx->offset.c, pad.c, ctx->keyenc); /* P_* = C_* xor Pad[1..bitlen(C_*)] */ ocb_block_xor(in + (len / 16) * 16, (unsigned char *)&pad, last_len, out + (num_blocks * 16)); /* Checksum_* = Checksum_m xor (P_* || 1 || zeros(127-bitlen(P_*))) */ - memset((void *)&tmp1, 0, 16); - memcpy((void *)&tmp1, out + (len / 16) * 16, last_len); + memset(&tmp1, 0, 16); + memcpy(&tmp1, out + (len / 16) * 16, last_len); ((unsigned char *)(&tmp1))[last_len] = 0x80; ocb_block16_xor(&ctx->checksum, &tmp1, &ctx->checksum); } @@ -532,15 +512,17 @@ int CRYPTO_ocb128_decrypt(OCB128_CONTEXT * ctx, /* * Calculate the tag and verify it against the supplied tag */ -int CRYPTO_ocb128_finish(OCB128_CONTEXT * ctx, const unsigned char *tag, +int CRYPTO_ocb128_finish(OCB128_CONTEXT *ctx, const unsigned char *tag, size_t len) { OCB_BLOCK tmp1, tmp2; - /*Tag = ENCIPHER(K, Checksum_* xor Offset_* xor L_$) xor HASH(K,A) */ + /* + * Tag = ENCIPHER(K, Checksum_* xor Offset_* xor L_$) xor HASH(K,A) + */ ocb_block16_xor(&ctx->checksum, &ctx->offset, &tmp1); ocb_block16_xor(&tmp1, &ctx->l_dollar, &tmp2); - ocb_encrypt(ctx, &tmp2, &tmp1, ctx->keyenc); + ctx->encrypt(tmp2.c, tmp1.c, ctx->keyenc); ocb_block16_xor(&tmp1, &ctx->sum, &ctx->tag); if (len > 16 || len < 1) { @@ -557,7 +539,7 @@ int CRYPTO_ocb128_finish(OCB128_CONTEXT * ctx, const unsigned char *tag, /* * Retrieve the calculated tag */ -int CRYPTO_ocb128_tag(OCB128_CONTEXT * ctx, unsigned char *tag, size_t len) +int CRYPTO_ocb128_tag(OCB128_CONTEXT *ctx, unsigned char *tag, size_t len) { if (len > 16 || len < 1) { return -1; @@ -575,13 +557,12 @@ int CRYPTO_ocb128_tag(OCB128_CONTEXT * ctx, unsigned char *tag, size_t len) /* * Release all resources */ -void CRYPTO_ocb128_cleanup(OCB128_CONTEXT * ctx) +void CRYPTO_ocb128_cleanup(OCB128_CONTEXT *ctx) { if (ctx) { - if (ctx->l) { - OPENSSL_cleanse(ctx->l, ctx->max_l_index * 16); - OPENSSL_free(ctx->l); - } + OPENSSL_clear_free(ctx->l, ctx->max_l_index * 16); OPENSSL_cleanse(ctx, sizeof(*ctx)); } } + +#endif /* OPENSSL_NO_OCB */