The Design and Implementation of the FreeBSD Operating System, Second Edition
Now available: The Design and Implementation of the FreeBSD Operating System (Second Edition)


[ source navigation ] [ diff markup ] [ identifier search ] [ freetext search ] [ file search ] [ list types ] [ track identifier ]

FreeBSD/Linux Kernel Cross Reference
sys/opencrypto/xform_aes_xts.c

Version: -  FREEBSD  -  FREEBSD-13-STABLE  -  FREEBSD-13-0  -  FREEBSD-12-STABLE  -  FREEBSD-12-0  -  FREEBSD-11-STABLE  -  FREEBSD-11-0  -  FREEBSD-10-STABLE  -  FREEBSD-10-0  -  FREEBSD-9-STABLE  -  FREEBSD-9-0  -  FREEBSD-8-STABLE  -  FREEBSD-8-0  -  FREEBSD-7-STABLE  -  FREEBSD-7-0  -  FREEBSD-6-STABLE  -  FREEBSD-6-0  -  FREEBSD-5-STABLE  -  FREEBSD-5-0  -  FREEBSD-4-STABLE  -  FREEBSD-3-STABLE  -  FREEBSD22  -  l41  -  OPENBSD  -  linux-2.6  -  MK84  -  PLAN9  -  xnu-8792 
SearchContext: -  none  -  3  -  10 

    1 /*      $OpenBSD: xform.c,v 1.16 2001/08/28 12:20:43 ben Exp $  */
    2 /*-
    3  * The authors of this code are John Ioannidis (ji@tla.org),
    4  * Angelos D. Keromytis (kermit@csd.uch.gr),
    5  * Niels Provos (provos@physnet.uni-hamburg.de) and
    6  * Damien Miller (djm@mindrot.org).
    7  *
    8  * This code was written by John Ioannidis for BSD/OS in Athens, Greece,
    9  * in November 1995.
   10  *
   11  * Ported to OpenBSD and NetBSD, with additional transforms, in December 1996,
   12  * by Angelos D. Keromytis.
   13  *
   14  * Additional transforms and features in 1997 and 1998 by Angelos D. Keromytis
   15  * and Niels Provos.
   16  *
   17  * Additional features in 1999 by Angelos D. Keromytis.
   18  *
   19  * AES XTS implementation in 2008 by Damien Miller
   20  *
   21  * Copyright (C) 1995, 1996, 1997, 1998, 1999 by John Ioannidis,
   22  * Angelos D. Keromytis and Niels Provos.
   23  *
   24  * Copyright (C) 2001, Angelos D. Keromytis.
   25  *
   26  * Copyright (C) 2008, Damien Miller
   27  * Copyright (c) 2014 The FreeBSD Foundation
   28  * All rights reserved.
   29  *
   30  * Portions of this software were developed by John-Mark Gurney
   31  * under sponsorship of the FreeBSD Foundation and
   32  * Rubicon Communications, LLC (Netgate).
   33  *
   34  * Permission to use, copy, and modify this software with or without fee
   35  * is hereby granted, provided that this entire notice is included in
   36  * all copies of any software which is or includes a copy or
   37  * modification of this software.
   38  * You may use this code under the GNU public license if you so wish. Please
   39  * contribute changes back to the authors under this freer than GPL license
   40  * so that we may further the use of strong encryption without limitations to
   41  * all.
   42  *
   43  * THIS SOFTWARE IS BEING PROVIDED "AS IS", WITHOUT ANY EXPRESS OR
   44  * IMPLIED WARRANTY. IN PARTICULAR, NONE OF THE AUTHORS MAKES ANY
   45  * REPRESENTATION OR WARRANTY OF ANY KIND CONCERNING THE
   46  * MERCHANTABILITY OF THIS SOFTWARE OR ITS FITNESS FOR ANY PARTICULAR
   47  * PURPOSE.
   48  */
   49 
   50 #include <sys/cdefs.h>
   51 __FBSDID("$FreeBSD$");
   52 
   53 #include <sys/types.h>
   54 #include <sys/systm.h>
   55 #include <opencrypto/xform_enc.h>
   56 
   57 static  int aes_xts_setkey(void *, const uint8_t *, int);
   58 static  void aes_xts_encrypt(void *, const uint8_t *, uint8_t *);
   59 static  void aes_xts_decrypt(void *, const uint8_t *, uint8_t *);
   60 static  void aes_xts_encrypt_multi(void *, const uint8_t *, uint8_t *, size_t);
   61 static  void aes_xts_decrypt_multi(void *, const uint8_t *, uint8_t *, size_t);
   62 static  void aes_xts_reinit(void *, const uint8_t *, size_t);
   63 
   64 /* Encryption instances */
   65 const struct enc_xform enc_xform_aes_xts = {
   66         .type = CRYPTO_AES_XTS,
   67         .name = "AES-XTS",
   68         .ctxsize = sizeof(struct aes_xts_ctx),
   69         .blocksize = AES_BLOCK_LEN,
   70         .ivsize = AES_XTS_IV_LEN,
   71         .minkey = AES_XTS_MIN_KEY,
   72         .maxkey = AES_XTS_MAX_KEY,
   73         .setkey = aes_xts_setkey,
   74         .reinit = aes_xts_reinit,
   75         .encrypt = aes_xts_encrypt,
   76         .decrypt = aes_xts_decrypt,
   77         .encrypt_multi = aes_xts_encrypt_multi,
   78         .decrypt_multi = aes_xts_decrypt_multi,
   79 };
   80 
   81 /*
   82  * Encryption wrapper routines.
   83  */
   84 static void
   85 aes_xts_reinit(void *key, const uint8_t *iv, size_t ivlen)
   86 {
   87         struct aes_xts_ctx *ctx = key;
   88         uint64_t blocknum;
   89         u_int i;
   90 
   91         KASSERT(ivlen == sizeof(blocknum),
   92             ("%s: invalid IV length", __func__));
   93 
   94         /*
   95          * Prepare tweak as E_k2(IV). IV is specified as LE representation
   96          * of a 64-bit block number which we allow to be passed in directly.
   97          */
   98         bcopy(iv, &blocknum, AES_XTS_IVSIZE);
   99         for (i = 0; i < AES_XTS_IVSIZE; i++) {
  100                 ctx->tweak[i] = blocknum & 0xff;
  101                 blocknum >>= 8;
  102         }
  103         /* Last 64 bits of IV are always zero */
  104         bzero(ctx->tweak + AES_XTS_IVSIZE, AES_XTS_IVSIZE);
  105 
  106         rijndael_encrypt(&ctx->key2, ctx->tweak, ctx->tweak);
  107 }
  108 
  109 static void
  110 aes_xts_crypt(struct aes_xts_ctx *ctx, const uint8_t *in, uint8_t *out,
  111     size_t len, bool do_encrypt)
  112 {
  113         uint8_t block[AES_XTS_BLOCKSIZE];
  114         u_int i, carry_in, carry_out;
  115 
  116         KASSERT(len % AES_XTS_BLOCKSIZE == 0, ("%s: invalid length", __func__));
  117         while (len > 0) {
  118                 for (i = 0; i < AES_XTS_BLOCKSIZE; i++)
  119                         block[i] = in[i] ^ ctx->tweak[i];
  120 
  121                 if (do_encrypt)
  122                         rijndael_encrypt(&ctx->key1, block, out);
  123                 else
  124                         rijndael_decrypt(&ctx->key1, block, out);
  125 
  126                 for (i = 0; i < AES_XTS_BLOCKSIZE; i++)
  127                         out[i] ^= ctx->tweak[i];
  128 
  129                 /* Exponentiate tweak */
  130                 carry_in = 0;
  131                 for (i = 0; i < AES_XTS_BLOCKSIZE; i++) {
  132                         carry_out = ctx->tweak[i] & 0x80;
  133                         ctx->tweak[i] = (ctx->tweak[i] << 1) | (carry_in ? 1 : 0);
  134                         carry_in = carry_out;
  135                 }
  136                 if (carry_in)
  137                         ctx->tweak[0] ^= AES_XTS_ALPHA;
  138 
  139                 in += AES_XTS_BLOCKSIZE;
  140                 out += AES_XTS_BLOCKSIZE;
  141                 len -= AES_XTS_BLOCKSIZE;
  142         }
  143         explicit_bzero(block, sizeof(block));
  144 }
  145 
  146 static void
  147 aes_xts_encrypt(void *key, const uint8_t *in, uint8_t *out)
  148 {
  149         aes_xts_crypt(key, in, out, AES_XTS_BLOCKSIZE, true);
  150 }
  151 
  152 static void
  153 aes_xts_decrypt(void *key, const uint8_t *in, uint8_t *out)
  154 {
  155         aes_xts_crypt(key, in, out, AES_XTS_BLOCKSIZE, false);
  156 }
  157 
  158 static void
  159 aes_xts_encrypt_multi(void *vctx, const uint8_t *in, uint8_t *out, size_t len)
  160 {
  161         aes_xts_crypt(vctx, in, out, len, true);
  162 }
  163 
  164 static void
  165 aes_xts_decrypt_multi(void *vctx, const uint8_t *in, uint8_t *out, size_t len)
  166 {
  167         aes_xts_crypt(vctx, in, out, len, false);
  168 }
  169 
  170 static int
  171 aes_xts_setkey(void *sched, const uint8_t *key, int len)
  172 {
  173         struct aes_xts_ctx *ctx;
  174 
  175         if (len != 32 && len != 64)
  176                 return (EINVAL);
  177 
  178         ctx = sched;
  179 
  180         rijndael_set_key(&ctx->key1, key, len * 4);
  181         rijndael_set_key(&ctx->key2, key + (len / 2), len * 4);
  182 
  183         return (0);
  184 }

Cache object: 96b9cd234dac3c723d633ac607c43d3b


[ source navigation ] [ diff markup ] [ identifier search ] [ freetext search ] [ file search ] [ list types ] [ track identifier ]


This page is part of the FreeBSD/Linux Linux Kernel Cross-Reference, and was automatically generated using a modified version of the LXR engine.