]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/evp/e_aria.c
Implement Aria GCM/CCM Modes and TLS cipher suites
[thirdparty/openssl.git] / crypto / evp / e_aria.c
CommitLineData
d42d0a4d 1/*
50c9ac07 2 * Copyright 2017 The OpenSSL Project Authors. All Rights Reserved.
5aba2b6e 3 * Copyright (c) 2017, Oracle and/or its affiliates. All rights reserved.
d42d0a4d
P
4 *
5 * Licensed under the OpenSSL license (the "License"). You may not use
6 * this file except in compliance with the License. You can obtain a copy
7 * in the file LICENSE in the source distribution or at
8 * https://www.openssl.org/source/license.html
9 */
10
d42d0a4d
P
11#include "internal/cryptlib.h"
12#ifndef OPENSSL_NO_ARIA
13# include <openssl/evp.h>
14# include <openssl/modes.h>
bc326738
JS
15# include <openssl/rand.h>
16# include "internal/aria.h"
d42d0a4d 17# include "internal/evp_int.h"
bc326738
JS
18# include "modes_lcl.h"
19# include "evp_locl.h"
d42d0a4d
P
20
21/* ARIA subkey Structure */
22typedef struct {
23 ARIA_KEY ks;
24} EVP_ARIA_KEY;
25
bc326738
JS
26/* ARIA GCM context */
27typedef struct {
28 union {
29 double align;
30 ARIA_KEY ks;
31 } ks; /* ARIA subkey to use */
32 int key_set; /* Set if key initialised */
33 int iv_set; /* Set if an iv is set */
34 GCM128_CONTEXT gcm;
35 unsigned char *iv; /* Temporary IV store */
36 int ivlen; /* IV length */
37 int taglen;
38 int iv_gen; /* It is OK to generate IVs */
39 int tls_aad_len; /* TLS AAD length */
40} EVP_ARIA_GCM_CTX;
41
42/* ARIA CCM context */
43typedef struct {
44 union {
45 double align;
46 ARIA_KEY ks;
47 } ks; /* ARIA key schedule to use */
48 int key_set; /* Set if key initialised */
49 int iv_set; /* Set if an iv is set */
50 int tag_set; /* Set if tag is valid */
51 int len_set; /* Set if message length set */
52 int L, M; /* L and M parameters from RFC3610 */
53 int tls_aad_len; /* TLS AAD length */
54 CCM128_CONTEXT ccm;
55 ccm128_f str;
56} EVP_ARIA_CCM_CTX;
57
d42d0a4d
P
58/* The subkey for ARIA is generated. */
59static int aria_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
60 const unsigned char *iv, int enc)
61{
62 int ret;
63 int mode = EVP_CIPHER_CTX_mode(ctx);
64
65 if (enc || (mode != EVP_CIPH_ECB_MODE && mode != EVP_CIPH_CBC_MODE))
66 ret = aria_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
67 EVP_CIPHER_CTX_get_cipher_data(ctx));
68 else
69 ret = aria_set_decrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
70 EVP_CIPHER_CTX_get_cipher_data(ctx));
71 if (ret < 0) {
72 EVPerr(EVP_F_ARIA_INIT_KEY,EVP_R_ARIA_KEY_SETUP_FAILED);
73 return 0;
74 }
75 return 1;
76}
77
78static void aria_cbc_encrypt(const unsigned char *in, unsigned char *out,
79 size_t len, const ARIA_KEY *key,
80 unsigned char *ivec, const int enc)
81{
82
83 if (enc)
84 CRYPTO_cbc128_encrypt(in, out, len, key, ivec,
85 (block128_f) aria_encrypt);
86 else
87 CRYPTO_cbc128_decrypt(in, out, len, key, ivec,
88 (block128_f) aria_encrypt);
89}
90
91static void aria_cfb128_encrypt(const unsigned char *in, unsigned char *out,
92 size_t length, const ARIA_KEY *key,
93 unsigned char *ivec, int *num, const int enc)
94{
95
96 CRYPTO_cfb128_encrypt(in, out, length, key, ivec, num, enc,
97 (block128_f) aria_encrypt);
98}
99
100static void aria_cfb1_encrypt(const unsigned char *in, unsigned char *out,
101 size_t length, const ARIA_KEY *key,
102 unsigned char *ivec, int *num, const int enc)
103{
104 CRYPTO_cfb128_1_encrypt(in, out, length, key, ivec, num, enc,
105 (block128_f) aria_encrypt);
106}
107
108static void aria_cfb8_encrypt(const unsigned char *in, unsigned char *out,
109 size_t length, const ARIA_KEY *key,
110 unsigned char *ivec, int *num, const int enc)
111{
112 CRYPTO_cfb128_8_encrypt(in, out, length, key, ivec, num, enc,
113 (block128_f) aria_encrypt);
114}
115
116static void aria_ecb_encrypt(const unsigned char *in, unsigned char *out,
117 const ARIA_KEY *key, const int enc)
118{
119 aria_encrypt(in, out, key);
120}
121
122static void aria_ofb128_encrypt(const unsigned char *in, unsigned char *out,
123 size_t length, const ARIA_KEY *key,
124 unsigned char *ivec, int *num)
125{
126 CRYPTO_ofb128_encrypt(in, out, length, key, ivec, num,
127 (block128_f) aria_encrypt);
128}
129
130IMPLEMENT_BLOCK_CIPHER(aria_128, ks, aria, EVP_ARIA_KEY,
131 NID_aria_128, 16, 16, 16, 128,
132 0, aria_init_key, NULL,
133 EVP_CIPHER_set_asn1_iv,
134 EVP_CIPHER_get_asn1_iv,
135 NULL)
136IMPLEMENT_BLOCK_CIPHER(aria_192, ks, aria, EVP_ARIA_KEY,
137 NID_aria_192, 16, 24, 16, 128,
138 0, aria_init_key, NULL,
139 EVP_CIPHER_set_asn1_iv,
140 EVP_CIPHER_get_asn1_iv,
141 NULL)
142IMPLEMENT_BLOCK_CIPHER(aria_256, ks, aria, EVP_ARIA_KEY,
143 NID_aria_256, 16, 32, 16, 128,
144 0, aria_init_key, NULL,
145 EVP_CIPHER_set_asn1_iv,
146 EVP_CIPHER_get_asn1_iv,
147 NULL)
148
149# define IMPLEMENT_ARIA_CFBR(ksize,cbits) \
150 IMPLEMENT_CFBR(aria,aria,EVP_ARIA_KEY,ks,ksize,cbits,16,0)
151IMPLEMENT_ARIA_CFBR(128,1)
152IMPLEMENT_ARIA_CFBR(192,1)
153IMPLEMENT_ARIA_CFBR(256,1)
154IMPLEMENT_ARIA_CFBR(128,8)
155IMPLEMENT_ARIA_CFBR(192,8)
156IMPLEMENT_ARIA_CFBR(256,8)
157
158# define BLOCK_CIPHER_generic(nid,keylen,blocksize,ivlen,nmode,mode,MODE,flags) \
159static const EVP_CIPHER aria_##keylen##_##mode = { \
160 nid##_##keylen##_##nmode,blocksize,keylen/8,ivlen, \
161 flags|EVP_CIPH_##MODE##_MODE, \
162 aria_init_key, \
163 aria_##mode##_cipher, \
164 NULL, \
165 sizeof(EVP_ARIA_KEY), \
166 NULL,NULL,NULL,NULL }; \
167const EVP_CIPHER *EVP_aria_##keylen##_##mode(void) \
168{ return &aria_##keylen##_##mode; }
169
170static int aria_ctr_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
171 const unsigned char *in, size_t len)
172{
173 unsigned int num = EVP_CIPHER_CTX_num(ctx);
174 EVP_ARIA_KEY *dat = EVP_C_DATA(EVP_ARIA_KEY,ctx);
175
176 CRYPTO_ctr128_encrypt(in, out, len, &dat->ks,
177 EVP_CIPHER_CTX_iv_noconst(ctx),
178 EVP_CIPHER_CTX_buf_noconst(ctx), &num,
179 (block128_f) aria_encrypt);
180 EVP_CIPHER_CTX_set_num(ctx, num);
181 return 1;
182}
183
184BLOCK_CIPHER_generic(NID_aria, 128, 1, 16, ctr, ctr, CTR, 0)
185BLOCK_CIPHER_generic(NID_aria, 192, 1, 16, ctr, ctr, CTR, 0)
186BLOCK_CIPHER_generic(NID_aria, 256, 1, 16, ctr, ctr, CTR, 0)
187
bc326738
JS
188/* Authenticated cipher modes (GCM/CCM) */
189
190/* increment counter (64-bit int) by 1 */
191static void ctr64_inc(unsigned char *counter)
192{
193 int n = 8;
194 unsigned char c;
195
196 do {
197 --n;
198 c = counter[n];
199 ++c;
200 counter[n] = c;
201 if (c)
202 return;
203 } while (n);
204}
205
206static int aria_gcm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
207 const unsigned char *iv, int enc)
208{
209 int ret;
210 EVP_ARIA_GCM_CTX *gctx = EVP_C_DATA(EVP_ARIA_GCM_CTX,ctx);
211
212 if (!iv && !key)
213 return 1;
214 if (key) {
215 ret = aria_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
216 &gctx->ks.ks);
217 CRYPTO_gcm128_init(&gctx->gcm, &gctx->ks,
218 (block128_f) aria_encrypt);
219 if (ret < 0) {
220 EVPerr(EVP_F_ARIA_GCM_INIT_KEY,EVP_R_ARIA_KEY_SETUP_FAILED);
221 return 0;
222 }
223
224 /*
225 * If we have an iv can set it directly, otherwise use saved IV.
226 */
227 if (iv == NULL && gctx->iv_set)
228 iv = gctx->iv;
229 if (iv) {
230 CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
231 gctx->iv_set = 1;
232 }
233 gctx->key_set = 1;
234 } else {
235 /* If key set use IV, otherwise copy */
236 if (gctx->key_set)
237 CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
238 else
239 memcpy(gctx->iv, iv, gctx->ivlen);
240 gctx->iv_set = 1;
241 gctx->iv_gen = 0;
242 }
243 return 1;
244}
245
246static int aria_gcm_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
247{
248 EVP_ARIA_GCM_CTX *gctx = EVP_C_DATA(EVP_ARIA_GCM_CTX,c);
249
250 switch (type) {
251 case EVP_CTRL_INIT:
252 gctx->key_set = 0;
253 gctx->iv_set = 0;
254 gctx->ivlen = EVP_CIPHER_CTX_iv_length(c);
255 gctx->iv = EVP_CIPHER_CTX_iv_noconst(c);
256 gctx->taglen = -1;
257 gctx->iv_gen = 0;
258 gctx->tls_aad_len = -1;
259 return 1;
260
261 case EVP_CTRL_AEAD_SET_IVLEN:
262 if (arg <= 0)
263 return 0;
264 /* Allocate memory for IV if needed */
265 if ((arg > EVP_MAX_IV_LENGTH) && (arg > gctx->ivlen)) {
266 if (gctx->iv != EVP_CIPHER_CTX_iv_noconst(c))
267 OPENSSL_free(gctx->iv);
268 gctx->iv = OPENSSL_malloc(arg);
269 if (gctx->iv == NULL)
270 return 0;
271 }
272 gctx->ivlen = arg;
273 return 1;
274
275 case EVP_CTRL_AEAD_SET_TAG:
276 if (arg <= 0 || arg > 16 || EVP_CIPHER_CTX_encrypting(c))
277 return 0;
278 memcpy(EVP_CIPHER_CTX_buf_noconst(c), ptr, arg);
279 gctx->taglen = arg;
280 return 1;
281
282 case EVP_CTRL_AEAD_GET_TAG:
283 if (arg <= 0 || arg > 16 || !EVP_CIPHER_CTX_encrypting(c)
284 || gctx->taglen < 0)
285 return 0;
286 memcpy(ptr, EVP_CIPHER_CTX_buf_noconst(c), arg);
287 return 1;
288
289 case EVP_CTRL_GCM_SET_IV_FIXED:
290 /* Special case: -1 length restores whole IV */
291 if (arg == -1) {
292 memcpy(gctx->iv, ptr, gctx->ivlen);
293 gctx->iv_gen = 1;
294 return 1;
295 }
296 /*
297 * Fixed field must be at least 4 bytes and invocation field at least
298 * 8.
299 */
300 if ((arg < 4) || (gctx->ivlen - arg) < 8)
301 return 0;
302 if (arg)
303 memcpy(gctx->iv, ptr, arg);
304 if (EVP_CIPHER_CTX_encrypting(c)
305 && RAND_bytes(gctx->iv + arg, gctx->ivlen - arg) <= 0)
306 return 0;
307 gctx->iv_gen = 1;
308 return 1;
309
310 case EVP_CTRL_GCM_IV_GEN:
311 if (gctx->iv_gen == 0 || gctx->key_set == 0)
312 return 0;
313 CRYPTO_gcm128_setiv(&gctx->gcm, gctx->iv, gctx->ivlen);
314 if (arg <= 0 || arg > gctx->ivlen)
315 arg = gctx->ivlen;
316 memcpy(ptr, gctx->iv + gctx->ivlen - arg, arg);
317 /*
318 * Invocation field will be at least 8 bytes in size and so no need
319 * to check wrap around or increment more than last 8 bytes.
320 */
321 ctr64_inc(gctx->iv + gctx->ivlen - 8);
322 gctx->iv_set = 1;
323 return 1;
324
325 case EVP_CTRL_GCM_SET_IV_INV:
326 if (gctx->iv_gen == 0 || gctx->key_set == 0
327 || EVP_CIPHER_CTX_encrypting(c))
328 return 0;
329 memcpy(gctx->iv + gctx->ivlen - arg, ptr, arg);
330 CRYPTO_gcm128_setiv(&gctx->gcm, gctx->iv, gctx->ivlen);
331 gctx->iv_set = 1;
332 return 1;
333
334 case EVP_CTRL_AEAD_TLS1_AAD:
335 /* Save the AAD for later use */
336 if (arg != EVP_AEAD_TLS1_AAD_LEN)
337 return 0;
338 memcpy(EVP_CIPHER_CTX_buf_noconst(c), ptr, arg);
339 gctx->tls_aad_len = arg;
340 {
341 unsigned int len =
342 EVP_CIPHER_CTX_buf_noconst(c)[arg - 2] << 8
343 | EVP_CIPHER_CTX_buf_noconst(c)[arg - 1];
344 /* Correct length for explicit IV */
345 if (len < EVP_GCM_TLS_EXPLICIT_IV_LEN)
346 return 0;
347 len -= EVP_GCM_TLS_EXPLICIT_IV_LEN;
348 /* If decrypting correct for tag too */
349 if (!EVP_CIPHER_CTX_encrypting(c)) {
350 if (len < EVP_GCM_TLS_TAG_LEN)
351 return 0;
352 len -= EVP_GCM_TLS_TAG_LEN;
353 }
354 EVP_CIPHER_CTX_buf_noconst(c)[arg - 2] = len >> 8;
355 EVP_CIPHER_CTX_buf_noconst(c)[arg - 1] = len & 0xff;
356 }
357 /* Extra padding: tag appended to record */
358 return EVP_GCM_TLS_TAG_LEN;
359
360 case EVP_CTRL_COPY:
361 {
362 EVP_CIPHER_CTX *out = ptr;
363 EVP_ARIA_GCM_CTX *gctx_out = EVP_C_DATA(EVP_ARIA_GCM_CTX,out);
364 if (gctx->gcm.key) {
365 if (gctx->gcm.key != &gctx->ks)
366 return 0;
367 gctx_out->gcm.key = &gctx_out->ks;
368 }
369 if (gctx->iv == EVP_CIPHER_CTX_iv_noconst(c))
370 gctx_out->iv = EVP_CIPHER_CTX_iv_noconst(out);
371 else {
372 gctx_out->iv = OPENSSL_malloc(gctx->ivlen);
373 if (gctx_out->iv == NULL)
374 return 0;
375 memcpy(gctx_out->iv, gctx->iv, gctx->ivlen);
376 }
377 return 1;
378 }
379
380 default:
381 return -1;
382
383 }
384}
385
386static int aria_gcm_tls_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
387 const unsigned char *in, size_t len)
388{
389 EVP_ARIA_GCM_CTX *gctx = EVP_C_DATA(EVP_ARIA_GCM_CTX,ctx);
390 int rv = -1;
391
392 /* Encrypt/decrypt must be performed in place */
393 if (out != in
394 || len < (EVP_GCM_TLS_EXPLICIT_IV_LEN + EVP_GCM_TLS_TAG_LEN))
395 return -1;
396 /*
397 * Set IV from start of buffer or generate IV and write to start of
398 * buffer.
399 */
400 if (EVP_CIPHER_CTX_ctrl(ctx, EVP_CIPHER_CTX_encrypting(ctx) ?
401 EVP_CTRL_GCM_IV_GEN : EVP_CTRL_GCM_SET_IV_INV,
402 EVP_GCM_TLS_EXPLICIT_IV_LEN, out) <= 0)
403 goto err;
404 /* Use saved AAD */
405 if (CRYPTO_gcm128_aad(&gctx->gcm, EVP_CIPHER_CTX_buf_noconst(ctx),
406 gctx->tls_aad_len))
407 goto err;
408 /* Fix buffer and length to point to payload */
409 in += EVP_GCM_TLS_EXPLICIT_IV_LEN;
410 out += EVP_GCM_TLS_EXPLICIT_IV_LEN;
411 len -= EVP_GCM_TLS_EXPLICIT_IV_LEN + EVP_GCM_TLS_TAG_LEN;
412 if (EVP_CIPHER_CTX_encrypting(ctx)) {
413 /* Encrypt payload */
414 if (CRYPTO_gcm128_encrypt(&gctx->gcm, in, out, len))
415 goto err;
416 out += len;
417 /* Finally write tag */
418 CRYPTO_gcm128_tag(&gctx->gcm, out, EVP_GCM_TLS_TAG_LEN);
419 rv = len + EVP_GCM_TLS_EXPLICIT_IV_LEN + EVP_GCM_TLS_TAG_LEN;
420 } else {
421 /* Decrypt */
422 if (CRYPTO_gcm128_decrypt(&gctx->gcm, in, out, len))
423 goto err;
424 /* Retrieve tag */
425 CRYPTO_gcm128_tag(&gctx->gcm, EVP_CIPHER_CTX_buf_noconst(ctx),
426 EVP_GCM_TLS_TAG_LEN);
427 /* If tag mismatch wipe buffer */
428 if (CRYPTO_memcmp(EVP_CIPHER_CTX_buf_noconst(ctx), in + len,
429 EVP_GCM_TLS_TAG_LEN)) {
430 OPENSSL_cleanse(out, len);
431 goto err;
432 }
433 rv = len;
434 }
435
436 err:
437 gctx->iv_set = 0;
438 gctx->tls_aad_len = -1;
439 return rv;
440}
441
442static int aria_gcm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
443 const unsigned char *in, size_t len)
444{
445 EVP_ARIA_GCM_CTX *gctx = EVP_C_DATA(EVP_ARIA_GCM_CTX,ctx);
446
447 /* If not set up, return error */
448 if (!gctx->key_set)
449 return -1;
450
451 if (gctx->tls_aad_len >= 0)
452 return aria_gcm_tls_cipher(ctx, out, in, len);
453
454 if (!gctx->iv_set)
455 return -1;
456 if (in) {
457 if (out == NULL) {
458 if (CRYPTO_gcm128_aad(&gctx->gcm, in, len))
459 return -1;
460 } else if (EVP_CIPHER_CTX_encrypting(ctx)) {
461 if (CRYPTO_gcm128_encrypt(&gctx->gcm, in, out, len))
462 return -1;
463 } else {
464 if (CRYPTO_gcm128_decrypt(&gctx->gcm, in, out, len))
465 return -1;
466 }
467 return len;
468 }
469 if (!EVP_CIPHER_CTX_encrypting(ctx)) {
470 if (gctx->taglen < 0)
471 return -1;
472 if (CRYPTO_gcm128_finish(&gctx->gcm,
473 EVP_CIPHER_CTX_buf_noconst(ctx),
474 gctx->taglen) != 0)
475 return -1;
476 gctx->iv_set = 0;
477 return 0;
478 }
479 CRYPTO_gcm128_tag(&gctx->gcm, EVP_CIPHER_CTX_buf_noconst(ctx), 16);
480 gctx->taglen = 16;
481 /* Don't reuse the IV */
482 gctx->iv_set = 0;
483 return 0;
484}
485
486static int aria_ccm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
487 const unsigned char *iv, int enc)
488{
489 int ret;
490 EVP_ARIA_CCM_CTX *cctx = EVP_C_DATA(EVP_ARIA_CCM_CTX,ctx);
491
492 if (!iv && !key)
493 return 1;
494
495 if (key) {
496 ret = aria_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
497 &cctx->ks.ks);
498 CRYPTO_ccm128_init(&cctx->ccm, cctx->M, cctx->L,
499 &cctx->ks, (block128_f) aria_encrypt);
500 if (ret < 0) {
501 EVPerr(EVP_F_ARIA_CCM_INIT_KEY,EVP_R_ARIA_KEY_SETUP_FAILED);
502 return 0;
503 }
504 cctx->str = NULL;
505 cctx->key_set = 1;
506 }
507 if (iv) {
508 memcpy(EVP_CIPHER_CTX_iv_noconst(ctx), iv, 15 - cctx->L);
509 cctx->iv_set = 1;
510 }
511 return 1;
512}
513
514static int aria_ccm_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
515{
516 EVP_ARIA_CCM_CTX *cctx = EVP_C_DATA(EVP_ARIA_CCM_CTX,c);
517
518 switch (type) {
519 case EVP_CTRL_INIT:
520 cctx->key_set = 0;
521 cctx->iv_set = 0;
522 cctx->L = 8;
523 cctx->M = 12;
524 cctx->tag_set = 0;
525 cctx->len_set = 0;
526 cctx->tls_aad_len = -1;
527 return 1;
528
529 case EVP_CTRL_AEAD_TLS1_AAD:
530 /* Save the AAD for later use */
531 if (arg != EVP_AEAD_TLS1_AAD_LEN)
532 return 0;
533 memcpy(EVP_CIPHER_CTX_buf_noconst(c), ptr, arg);
534 cctx->tls_aad_len = arg;
535 {
536 uint16_t len =
537 EVP_CIPHER_CTX_buf_noconst(c)[arg - 2] << 8
538 | EVP_CIPHER_CTX_buf_noconst(c)[arg - 1];
539 /* Correct length for explicit IV */
540 if (len < EVP_CCM_TLS_EXPLICIT_IV_LEN)
541 return 0;
542 len -= EVP_CCM_TLS_EXPLICIT_IV_LEN;
543 /* If decrypting correct for tag too */
544 if (!EVP_CIPHER_CTX_encrypting(c)) {
545 if (len < cctx->M)
546 return 0;
547 len -= cctx->M;
548 }
549 EVP_CIPHER_CTX_buf_noconst(c)[arg - 2] = len >> 8;
550 EVP_CIPHER_CTX_buf_noconst(c)[arg - 1] = len & 0xff;
551 }
552 /* Extra padding: tag appended to record */
553 return cctx->M;
554
555 case EVP_CTRL_CCM_SET_IV_FIXED:
556 /* Sanity check length */
557 if (arg != EVP_CCM_TLS_FIXED_IV_LEN)
558 return 0;
559 /* Just copy to first part of IV */
560 memcpy(EVP_CIPHER_CTX_iv_noconst(c), ptr, arg);
561 return 1;
562
563 case EVP_CTRL_AEAD_SET_IVLEN:
564 arg = 15 - arg;
565 /* fall thru */
566 case EVP_CTRL_CCM_SET_L:
567 if (arg < 2 || arg > 8)
568 return 0;
569 cctx->L = arg;
570 return 1;
571 case EVP_CTRL_AEAD_SET_TAG:
572 if ((arg & 1) || arg < 4 || arg > 16)
573 return 0;
574 if (EVP_CIPHER_CTX_encrypting(c) && ptr)
575 return 0;
576 if (ptr) {
577 cctx->tag_set = 1;
578 memcpy(EVP_CIPHER_CTX_buf_noconst(c), ptr, arg);
579 }
580 cctx->M = arg;
581 return 1;
582
583 case EVP_CTRL_AEAD_GET_TAG:
584 if (!EVP_CIPHER_CTX_encrypting(c) || !cctx->tag_set)
585 return 0;
586 if (!CRYPTO_ccm128_tag(&cctx->ccm, ptr, (size_t)arg))
587 return 0;
588 cctx->tag_set = 0;
589 cctx->iv_set = 0;
590 cctx->len_set = 0;
591 return 1;
592
593 case EVP_CTRL_COPY:
594 {
595 EVP_CIPHER_CTX *out = ptr;
596 EVP_ARIA_CCM_CTX *cctx_out = EVP_C_DATA(EVP_ARIA_CCM_CTX,out);
597 if (cctx->ccm.key) {
598 if (cctx->ccm.key != &cctx->ks)
599 return 0;
600 cctx_out->ccm.key = &cctx_out->ks;
601 }
602 return 1;
603 }
604
605 default:
606 return -1;
607 }
608}
609
610static int aria_ccm_tls_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
611 const unsigned char *in, size_t len)
612{
613 EVP_ARIA_CCM_CTX *cctx = EVP_C_DATA(EVP_ARIA_CCM_CTX,ctx);
614 CCM128_CONTEXT *ccm = &cctx->ccm;
615
616 /* Encrypt/decrypt must be performed in place */
617 if (out != in || len < (EVP_CCM_TLS_EXPLICIT_IV_LEN + (size_t)cctx->M))
618 return -1;
619 /* If encrypting set explicit IV from sequence number (start of AAD) */
620 if (EVP_CIPHER_CTX_encrypting(ctx))
621 memcpy(out, EVP_CIPHER_CTX_buf_noconst(ctx),
622 EVP_CCM_TLS_EXPLICIT_IV_LEN);
623 /* Get rest of IV from explicit IV */
624 memcpy(EVP_CIPHER_CTX_iv_noconst(ctx) + EVP_CCM_TLS_FIXED_IV_LEN, in,
625 EVP_CCM_TLS_EXPLICIT_IV_LEN);
626 /* Correct length value */
627 len -= EVP_CCM_TLS_EXPLICIT_IV_LEN + cctx->M;
628 if (CRYPTO_ccm128_setiv(ccm, EVP_CIPHER_CTX_iv_noconst(ctx), 15 - cctx->L,
629 len))
630 return -1;
631 /* Use saved AAD */
632 CRYPTO_ccm128_aad(ccm, EVP_CIPHER_CTX_buf_noconst(ctx), cctx->tls_aad_len);
633 /* Fix buffer to point to payload */
634 in += EVP_CCM_TLS_EXPLICIT_IV_LEN;
635 out += EVP_CCM_TLS_EXPLICIT_IV_LEN;
636 if (EVP_CIPHER_CTX_encrypting(ctx)) {
637 if (cctx->str ? CRYPTO_ccm128_encrypt_ccm64(ccm, in, out, len, cctx->str)
638 : CRYPTO_ccm128_encrypt(ccm, in, out, len))
639 return -1;
640 if (!CRYPTO_ccm128_tag(ccm, out + len, cctx->M))
641 return -1;
642 return len + EVP_CCM_TLS_EXPLICIT_IV_LEN + cctx->M;
643 } else {
644 if (cctx->str ? !CRYPTO_ccm128_decrypt_ccm64(ccm, in, out, len, cctx->str)
645 : !CRYPTO_ccm128_decrypt(ccm, in, out, len)) {
646 unsigned char tag[16];
647 if (CRYPTO_ccm128_tag(ccm, tag, cctx->M)) {
648 if (!CRYPTO_memcmp(tag, in + len, cctx->M))
649 return len;
650 }
651 }
652 OPENSSL_cleanse(out, len);
653 return -1;
654 }
655}
656
657static int aria_ccm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
658 const unsigned char *in, size_t len)
659{
660 EVP_ARIA_CCM_CTX *cctx = EVP_C_DATA(EVP_ARIA_CCM_CTX,ctx);
661 CCM128_CONTEXT *ccm = &cctx->ccm;
662
663 /* If not set up, return error */
664 if (!cctx->key_set)
665 return -1;
666
667 if (cctx->tls_aad_len >= 0)
668 return aria_ccm_tls_cipher(ctx, out, in, len);
669
670 /* EVP_*Final() doesn't return any data */
671 if (in == NULL && out != NULL)
672 return 0;
673
674 if (!cctx->iv_set)
675 return -1;
676
677 if (!EVP_CIPHER_CTX_encrypting(ctx) && !cctx->tag_set)
678 return -1;
679 if (!out) {
680 if (!in) {
681 if (CRYPTO_ccm128_setiv(ccm, EVP_CIPHER_CTX_iv_noconst(ctx),
682 15 - cctx->L, len))
683 return -1;
684 cctx->len_set = 1;
685 return len;
686 }
687 /* If have AAD need message length */
688 if (!cctx->len_set && len)
689 return -1;
690 CRYPTO_ccm128_aad(ccm, in, len);
691 return len;
692 }
693 /* If not set length yet do it */
694 if (!cctx->len_set) {
695 if (CRYPTO_ccm128_setiv(ccm, EVP_CIPHER_CTX_iv_noconst(ctx),
696 15 - cctx->L, len))
697 return -1;
698 cctx->len_set = 1;
699 }
700 if (EVP_CIPHER_CTX_encrypting(ctx)) {
701 if (cctx->str ? CRYPTO_ccm128_encrypt_ccm64(ccm, in, out, len, cctx->str)
702 : CRYPTO_ccm128_encrypt(ccm, in, out, len))
703 return -1;
704 cctx->tag_set = 1;
705 return len;
706 } else {
707 int rv = -1;
708 if (cctx->str ? !CRYPTO_ccm128_decrypt_ccm64(ccm, in, out, len,
709 cctx->str) :
710 !CRYPTO_ccm128_decrypt(ccm, in, out, len)) {
711 unsigned char tag[16];
712 if (CRYPTO_ccm128_tag(ccm, tag, cctx->M)) {
713 if (!CRYPTO_memcmp(tag, EVP_CIPHER_CTX_buf_noconst(ctx),
714 cctx->M))
715 rv = len;
716 }
717 }
718 if (rv == -1)
719 OPENSSL_cleanse(out, len);
720 cctx->iv_set = 0;
721 cctx->tag_set = 0;
722 cctx->len_set = 0;
723 return rv;
724 }
725}
726
727#define ARIA_AUTH_FLAGS (EVP_CIPH_FLAG_DEFAULT_ASN1 \
728 | EVP_CIPH_CUSTOM_IV | EVP_CIPH_FLAG_CUSTOM_CIPHER \
729 | EVP_CIPH_ALWAYS_CALL_INIT | EVP_CIPH_CTRL_INIT \
730 | EVP_CIPH_CUSTOM_COPY | EVP_CIPH_FLAG_AEAD_CIPHER)
731
732#define BLOCK_CIPHER_aead(nid,keylen,blocksize,ivlen,nmode,mode,MODE,flags) \
733static const EVP_CIPHER aria_##keylen##_##mode = { \
734 nid##_##keylen##_##nmode, \
735 blocksize, keylen/8, ivlen, \
736 ARIA_AUTH_FLAGS|EVP_CIPH_##MODE##_MODE, \
737 aria_##mode##_init_key, \
738 aria_##mode##_cipher, \
739 NULL, \
740 sizeof(EVP_ARIA_##MODE##_CTX), \
741 NULL,NULL,aria_##mode##_ctrl,NULL }; \
742const EVP_CIPHER *EVP_aria_##keylen##_##mode(void) \
743{ return (EVP_CIPHER*)&aria_##keylen##_##mode; }
744
745BLOCK_CIPHER_aead(NID_aria, 128, 1, 12, gcm, gcm, GCM, 0)
746BLOCK_CIPHER_aead(NID_aria, 192, 1, 12, gcm, gcm, GCM, 0)
747BLOCK_CIPHER_aead(NID_aria, 256, 1, 12, gcm, gcm, GCM, 0)
748
749BLOCK_CIPHER_aead(NID_aria, 128, 1, 12, ccm, ccm, CCM, 0)
750BLOCK_CIPHER_aead(NID_aria, 192, 1, 12, ccm, ccm, CCM, 0)
751BLOCK_CIPHER_aead(NID_aria, 256, 1, 12, ccm, ccm, CCM, 0)
752
d42d0a4d 753#endif