155714Skris/* crypto/evp/e_xcbc_d.c */
255714Skris/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
355714Skris * All rights reserved.
455714Skris *
555714Skris * This package is an SSL implementation written
655714Skris * by Eric Young (eay@cryptsoft.com).
755714Skris * The implementation was written so as to conform with Netscapes SSL.
855714Skris *
955714Skris * This library is free for commercial and non-commercial use as long as
1055714Skris * the following conditions are aheared to.  The following conditions
1155714Skris * apply to all code found in this distribution, be it the RC4, RSA,
1255714Skris * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
1355714Skris * included with this distribution is covered by the same copyright terms
1455714Skris * except that the holder is Tim Hudson (tjh@cryptsoft.com).
1555714Skris *
1655714Skris * Copyright remains Eric Young's, and as such any Copyright notices in
1755714Skris * the code are not to be removed.
1855714Skris * If this package is used in a product, Eric Young should be given attribution
1955714Skris * as the author of the parts of the library used.
2055714Skris * This can be in the form of a textual message at program startup or
2155714Skris * in documentation (online or textual) provided with the package.
2255714Skris *
2355714Skris * Redistribution and use in source and binary forms, with or without
2455714Skris * modification, are permitted provided that the following conditions
2555714Skris * are met:
2655714Skris * 1. Redistributions of source code must retain the copyright
2755714Skris *    notice, this list of conditions and the following disclaimer.
2855714Skris * 2. Redistributions in binary form must reproduce the above copyright
2955714Skris *    notice, this list of conditions and the following disclaimer in the
3055714Skris *    documentation and/or other materials provided with the distribution.
3155714Skris * 3. All advertising materials mentioning features or use of this software
3255714Skris *    must display the following acknowledgement:
3355714Skris *    "This product includes cryptographic software written by
3455714Skris *     Eric Young (eay@cryptsoft.com)"
3555714Skris *    The word 'cryptographic' can be left out if the rouines from the library
3655714Skris *    being used are not cryptographic related :-).
3755714Skris * 4. If you include any Windows specific code (or a derivative thereof) from
3855714Skris *    the apps directory (application code) you must include an acknowledgement:
3955714Skris *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
4055714Skris *
4155714Skris * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
4255714Skris * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
4355714Skris * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
4455714Skris * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
4555714Skris * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
4655714Skris * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
4755714Skris * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
4855714Skris * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
4955714Skris * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
5055714Skris * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
5155714Skris * SUCH DAMAGE.
5255714Skris *
5355714Skris * The licence and distribution terms for any publically available version or
5455714Skris * derivative of this code cannot be changed.  i.e. this code cannot simply be
5555714Skris * copied and put under another distribution licence
5655714Skris * [including the GNU Public Licence.]
5755714Skris */
5855714Skris
5955714Skris#include <stdio.h>
6055714Skris#include "cryptlib.h"
61160814Ssimon
62160814Ssimon#ifndef OPENSSL_NO_DES
63160814Ssimon
6455714Skris#include <openssl/evp.h>
6555714Skris#include <openssl/objects.h>
66238405Sjkim#include "evp_locl.h"
67109998Smarkm#include <openssl/des.h>
6855714Skris
6968651Skrisstatic int desx_cbc_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
7068651Skris			     const unsigned char *iv,int enc);
7168651Skrisstatic int desx_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
72238405Sjkim			   const unsigned char *in, size_t inl);
73109998Smarkm
74109998Smarkm
75109998Smarkmtypedef struct
76109998Smarkm    {
77109998Smarkm    DES_key_schedule ks;/* key schedule */
78109998Smarkm    DES_cblock inw;
79109998Smarkm    DES_cblock outw;
80109998Smarkm    } DESX_CBC_KEY;
81109998Smarkm
82109998Smarkm#define data(ctx) ((DESX_CBC_KEY *)(ctx)->cipher_data)
83109998Smarkm
84109998Smarkmstatic const EVP_CIPHER d_xcbc_cipher=
8555714Skris	{
8655714Skris	NID_desx_cbc,
8755714Skris	8,24,8,
8868651Skris	EVP_CIPH_CBC_MODE,
8955714Skris	desx_cbc_init_key,
9055714Skris	desx_cbc_cipher,
9155714Skris	NULL,
92109998Smarkm	sizeof(DESX_CBC_KEY),
9355714Skris	EVP_CIPHER_set_asn1_iv,
9455714Skris	EVP_CIPHER_get_asn1_iv,
95160814Ssimon	NULL,
9668651Skris	NULL
9755714Skris	};
9855714Skris
99109998Smarkmconst EVP_CIPHER *EVP_desx_cbc(void)
10055714Skris	{
10155714Skris	return(&d_xcbc_cipher);
10255714Skris	}
10355714Skris
10468651Skrisstatic int desx_cbc_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
10568651Skris			     const unsigned char *iv, int enc)
10655714Skris	{
107109998Smarkm	DES_cblock *deskey = (DES_cblock *)key;
10855714Skris
109109998Smarkm	DES_set_key_unchecked(deskey,&data(ctx)->ks);
110109998Smarkm	memcpy(&data(ctx)->inw[0],&key[8],8);
111109998Smarkm	memcpy(&data(ctx)->outw[0],&key[16],8);
11268651Skris
11368651Skris	return 1;
11455714Skris	}
11555714Skris
11668651Skrisstatic int desx_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
117238405Sjkim			   const unsigned char *in, size_t inl)
11855714Skris	{
119238405Sjkim	while (inl>=EVP_MAXCHUNK)
120238405Sjkim		{
121238405Sjkim		DES_xcbc_encrypt(in,out,(long)EVP_MAXCHUNK,&data(ctx)->ks,
122109998Smarkm			 (DES_cblock *)&(ctx->iv[0]),
123109998Smarkm			 &data(ctx)->inw,
124109998Smarkm			 &data(ctx)->outw,
125109998Smarkm			 ctx->encrypt);
126238405Sjkim		inl-=EVP_MAXCHUNK;
127238405Sjkim		in +=EVP_MAXCHUNK;
128238405Sjkim		out+=EVP_MAXCHUNK;
129238405Sjkim		}
130238405Sjkim	if (inl)
131238405Sjkim		DES_xcbc_encrypt(in,out,(long)inl,&data(ctx)->ks,
132238405Sjkim			(DES_cblock *)&(ctx->iv[0]),
133238405Sjkim			&data(ctx)->inw,
134238405Sjkim			&data(ctx)->outw,
135238405Sjkim			ctx->encrypt);
13668651Skris	return 1;
13755714Skris	}
13855714Skris#endif
139