summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorDaniel <daniel@openssl.org>2022-02-28 20:57:06 +0000
committerPauli <pauli@openssl.org>2022-03-07 08:04:37 +1100
commitc43e27090d35d28555754f30b0f224edb371e54e (patch)
tree24a769ceb3173734625061169e5a82b43d0dc234
parent6269e6923f137870ab9a678ae91f10daed517ec5 (diff)
Add demo for ARIA-256-CBC.
Fixes #14104 Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/17802) (cherry picked from commit 376972773469e59a19acb9ebdecd3ddc290e391b)
-rw-r--r--demos/README.txt1
-rw-r--r--demos/cipher/Makefile7
-rw-r--r--demos/cipher/ariacbcbin0 -> 17848 bytes
-rw-r--r--demos/cipher/ariacbc.c178
4 files changed, 183 insertions, 3 deletions
diff --git a/demos/README.txt b/demos/README.txt
index 3632e11a84..bf89bb32dd 100644
--- a/demos/README.txt
+++ b/demos/README.txt
@@ -10,6 +10,7 @@ certs: Demonstration of creating certs, using OCSP
cipher:
aesgcm.c Demonstration of symmetric cipher GCM mode encrypt/decrypt
aesccm.c Demonstration of symmetric cipher CCM mode encrypt/decrypt
+ariacbc.c Demonstration of symmetric cipher CBC mode encrypt/decrypt
cms:
diff --git a/demos/cipher/Makefile b/demos/cipher/Makefile
index c2e10a1ded..b4f08a3746 100644
--- a/demos/cipher/Makefile
+++ b/demos/cipher/Makefile
@@ -11,13 +11,14 @@
CFLAGS = $(OPENSSL_INCS_LOCATION)
LDFLAGS = $(OPENSSL_LIBS_LOCATION) -lssl -lcrypto
-all: aesccm aesgcm
+all: aesccm aesgcm ariacbc
aesccm: aesccm.o
aesgcm: aesgcm.o
+ariacbc: ariacbc.o
-aesccm aesgcm:
+aesccm aesgcm ariacbc:
$(CC) $(CFLAGS) -o $@ $< $(LDFLAGS)
clean:
- $(RM) aesccm aesgcm *.o
+ $(RM) aesccm aesgcm ariacbc *.o
diff --git a/demos/cipher/ariacbc b/demos/cipher/ariacbc
new file mode 100644
index 0000000000..9b74c28328
--- /dev/null
+++ b/demos/cipher/ariacbc
Binary files differ
diff --git a/demos/cipher/ariacbc.c b/demos/cipher/ariacbc.c
new file mode 100644
index 0000000000..8999fe6e70
--- /dev/null
+++ b/demos/cipher/ariacbc.c
@@ -0,0 +1,178 @@
+/*
+ * Copyright 2012-2022 The OpenSSL Project Authors. All Rights Reserved.
+ *
+ * Licensed under the Apache License 2.0 (the "License"). You may not use
+ * this file except in compliance with the License. You can obtain a copy
+ * in the file LICENSE in the source distribution or at
+ * https://www.openssl.org/source/license.html
+ */
+
+/*
+ * Simple ARIA CBC encryption demonstration program.
+ */
+
+#include <stdio.h>
+#include <openssl/err.h>
+#include <openssl/bio.h>
+#include <openssl/evp.h>
+#include <openssl/crypto.h>
+#include <openssl/core_names.h>
+
+/* ARIA key */
+static const unsigned char cbc_key[] = {
+ 0xee, 0xbc, 0x1f, 0x57, 0x48, 0x7f, 0x51, 0x92, 0x1c, 0x04, 0x65, 0x66,
+ 0x5f, 0x8a, 0xe6, 0xd1, 0x65, 0x8b, 0xb2, 0x6d, 0xe6, 0xf8, 0xa0, 0x69,
+ 0xa3, 0x52, 0x02, 0x93, 0xa5, 0x72, 0x07, 0x8f
+};
+
+/* Unique initialisation vector */
+static const unsigned char cbc_iv[] = {
+ 0x99, 0xaa, 0x3e, 0x68, 0xed, 0x81, 0x73, 0xa0, 0xee, 0xd0, 0x66, 0x84,
+ 0x99, 0xaa, 0x3e, 0x68,
+};
+
+/* Example plaintext to encrypt */
+static const unsigned char cbc_pt[] = {
+ 0xf5, 0x6e, 0x87, 0x05, 0x5b, 0xc3, 0x2d, 0x0e, 0xeb, 0x31, 0xb2, 0xea,
+ 0xcc, 0x2b, 0xf2, 0xa5
+};
+
+/* Expected ciphertext value */
+static const unsigned char cbc_ct[] = {
+ 0x9a, 0x44, 0xe6, 0x85, 0x94, 0x26, 0xff, 0x30, 0x03, 0xd3, 0x7e, 0xc6,
+ 0xb5, 0x4a, 0x09, 0x66, 0x39, 0x28, 0xf3, 0x67, 0x14, 0xbc, 0xe8, 0xe2,
+ 0xcf, 0x31, 0xb8, 0x60, 0x42, 0x72, 0x6d, 0xc8
+};
+
+/*
+ * A library context and property query can be used to select & filter
+ * algorithm implementations. If they are NULL then the default library
+ * context and properties are used.
+ */
+OSSL_LIB_CTX *libctx = NULL;
+const char *propq = NULL;
+
+int aria_cbc_encrypt(void)
+{
+ int ret = 0;
+ EVP_CIPHER_CTX *ctx;
+ EVP_CIPHER *cipher = NULL;
+ int outlen, tmplen;
+ size_t cbc_ivlen = sizeof(cbc_iv);
+ unsigned char outbuf[1024];
+ unsigned char outtag[16];
+
+ printf("ARIA CBC Encrypt:\n");
+ printf("Plaintext:\n");
+ BIO_dump_fp(stdout, cbc_pt, sizeof(cbc_pt));
+
+ /* Create a context for the encrypt operation */
+ if ((ctx = EVP_CIPHER_CTX_new()) == NULL)
+ goto err;
+
+ /* Fetch the cipher implementation */
+ if ((cipher = EVP_CIPHER_fetch(libctx, "ARIA-256-CBC", propq)) == NULL)
+ goto err;
+
+ /*
+ * Initialise an encrypt operation with the cipher/mode, key and IV.
+ * We are not setting any custom params so let params be just NULL.
+ */
+ if (!EVP_EncryptInit_ex2(ctx, cipher, cbc_key, cbc_iv, /* params */ NULL))
+ goto err;
+
+ /* Encrypt plaintext */
+ if (!EVP_EncryptUpdate(ctx, outbuf, &outlen, cbc_pt, sizeof(cbc_pt)))
+ goto err;
+
+ /* Finalise: there can be some additional output from padding */
+ if (!EVP_EncryptFinal_ex(ctx, outbuf + outlen, &tmplen))
+ goto err;
+ outlen += tmplen;
+
+ /* Output encrypted block */
+ printf("Ciphertext (outlen:%d):\n", outlen);
+ BIO_dump_fp(stdout, outbuf, outlen);
+
+ if (sizeof(cbc_ct) == outlen && !CRYPTO_memcmp(outbuf, cbc_ct, outlen))
+ printf("Final ciphertext matches expected ciphertext\n");
+ else
+ printf("Final ciphertext differs from expected ciphertext\n");
+
+ ret = 1;
+err:
+ if (!ret)
+ ERR_print_errors_fp(stderr);
+
+ EVP_CIPHER_free(cipher);
+ EVP_CIPHER_CTX_free(ctx);
+
+ return ret;
+}
+
+int aria_cbc_decrypt(void)
+{
+ int ret = 0;
+ EVP_CIPHER_CTX *ctx;
+ EVP_CIPHER *cipher = NULL;
+ int outlen, tmplen, rv;
+ size_t cbc_ivlen = sizeof(cbc_iv);
+ unsigned char outbuf[1024];
+
+ printf("ARIA CBC Decrypt:\n");
+ printf("Ciphertext:\n");
+ BIO_dump_fp(stdout, cbc_ct, sizeof(cbc_ct));
+
+ if ((ctx = EVP_CIPHER_CTX_new()) == NULL)
+ goto err;
+
+ /* Fetch the cipher implementation */
+ if ((cipher = EVP_CIPHER_fetch(libctx, "ARIA-256-CBC", propq)) == NULL)
+ goto err;
+
+ /*
+ * Initialise an encrypt operation with the cipher/mode, key and IV.
+ * We are not setting any custom params so let params be just NULL.
+ */
+ if (!EVP_DecryptInit_ex2(ctx, cipher, cbc_key, cbc_iv, /* params */ NULL))
+ goto err;
+
+ /* Decrypt plaintext */
+ if (!EVP_DecryptUpdate(ctx, outbuf, &outlen, cbc_ct, sizeof(cbc_ct)))
+ goto err;
+
+ /* Finalise: there can be some additional output from padding */
+ if (!EVP_DecryptFinal_ex(ctx, outbuf + outlen, &tmplen))
+ goto err;
+ outlen += tmplen;
+
+ /* Output decrypted block */
+ printf("Plaintext (outlen:%d):\n", outlen);
+ BIO_dump_fp(stdout, outbuf, outlen);
+
+ if (sizeof(cbc_pt) == outlen && !CRYPTO_memcmp(outbuf, cbc_pt, outlen))
+ printf("Final plaintext matches original plaintext\n");
+ else
+ printf("Final plaintext differs from original plaintext\n");
+
+ ret = 1;
+err:
+ if (!ret)
+ ERR_print_errors_fp(stderr);
+
+ EVP_CIPHER_free(cipher);
+ EVP_CIPHER_CTX_free(ctx);
+
+ return ret;
+}
+
+int main(int argc, char **argv)
+{
+ if (!aria_cbc_encrypt())
+ return 1;
+
+ if (!aria_cbc_decrypt())
+ return 1;
+
+ return 0;
+}