aes_icm_ossl.h 2.9 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485
  1. /*
  2. * aes_icm.h
  3. *
  4. * Header for AES Integer Counter Mode.
  5. *
  6. * David A. McGrew
  7. * Cisco Systems, Inc.
  8. *
  9. */
  10. /*
  11. *
  12. * Copyright (c) 2001-2005,2012, Cisco Systems, Inc.
  13. * All rights reserved.
  14. *
  15. * Redistribution and use in source and binary forms, with or without
  16. * modification, are permitted provided that the following conditions
  17. * are met:
  18. *
  19. * Redistributions of source code must retain the above copyright
  20. * notice, this list of conditions and the following disclaimer.
  21. *
  22. * Redistributions in binary form must reproduce the above
  23. * copyright notice, this list of conditions and the following
  24. * disclaimer in the documentation and/or other materials provided
  25. * with the distribution.
  26. *
  27. * Neither the name of the Cisco Systems, Inc. nor the names of its
  28. * contributors may be used to endorse or promote products derived
  29. * from this software without specific prior written permission.
  30. *
  31. * THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS
  32. * "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
  33. * LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
  34. * FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE
  35. * COPYRIGHT HOLDERS OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT,
  36. * INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES
  37. * (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR
  38. * SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  39. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
  40. * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
  41. * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
  42. * OF THE POSSIBILITY OF SUCH DAMAGE.
  43. *
  44. */
  45. #ifndef AES_ICM_H
  46. #define AES_ICM_H
  47. #include "cipher.h"
  48. #include <openssl/evp.h>
  49. #include <openssl/aes.h>
  50. #ifdef OPENSSL_IS_BORINGSSL
  51. // BoringSSL doesn't support AES-192, cipher will be disabled
  52. #define SRTP_NO_AES192
  53. #endif
  54. #define SALT_SIZE 14
  55. #define AES_128_KEYSIZE AES_BLOCK_SIZE
  56. #ifndef SRTP_NO_AES192
  57. #define AES_192_KEYSIZE AES_BLOCK_SIZE + AES_BLOCK_SIZE / 2
  58. #endif
  59. #define AES_256_KEYSIZE AES_BLOCK_SIZE * 2
  60. #define AES_128_KEYSIZE_WSALT AES_128_KEYSIZE + SALT_SIZE
  61. #ifndef SRTP_NO_AES192
  62. #define AES_192_KEYSIZE_WSALT AES_192_KEYSIZE + SALT_SIZE
  63. #endif
  64. #define AES_256_KEYSIZE_WSALT AES_256_KEYSIZE + SALT_SIZE
  65. typedef struct {
  66. v128_t counter; /* holds the counter value */
  67. v128_t offset; /* initial offset value */
  68. v256_t key;
  69. int key_size;
  70. EVP_CIPHER_CTX ctx;
  71. } aes_icm_ctx_t;
  72. err_status_t aes_icm_openssl_set_iv(aes_icm_ctx_t *c, void *iv, int dir);
  73. err_status_t aes_icm_openssl_context_init(aes_icm_ctx_t *c, const uint8_t *key, int len);
  74. err_status_t aes_icm_output(aes_icm_ctx_t *c, uint8_t *buffer, int num_octets_to_output);
  75. uint16_t aes_icm_bytes_encrypted(aes_icm_ctx_t *c);
  76. #endif /* AES_ICM_H */