Botan 3.3.0
Crypto and TLS for C&
Public Member Functions | Static Public Member Functions | Protected Member Functions | List of all members
Botan::CTS_Encryption Class Referencefinal

#include <cbc.h>

Inheritance diagram for Botan::CTS_Encryption:
Botan::CBC_Encryption Botan::CBC_Mode Botan::Cipher_Mode Botan::SymmetricAlgorithm

Public Member Functions

bool authenticated () const
 
void clear () final
 
 CTS_Encryption (std::unique_ptr< BlockCipher > cipher)
 
size_t default_nonce_length () const final
 
void finish (secure_vector< uint8_t > &final_block, size_t offset=0)
 
template<concepts::resizable_byte_buffer T>
void finish (T &final_block, size_t offset=0)
 
bool has_keying_material () const final
 
size_t ideal_granularity () const final
 
Key_Length_Specification key_spec () const final
 
size_t maximum_keylength () const
 
size_t minimum_final_size () const override
 
size_t minimum_keylength () const
 
std::string name () const final
 
size_t output_length (size_t input_length) const override
 
size_t process (std::span< uint8_t > msg)
 
size_t process (uint8_t msg[], size_t msg_len)
 
virtual std::string provider () const
 
virtual bool requires_entire_message () const
 
void reset () override
 
void set_key (const SymmetricKey &key)
 
void set_key (const uint8_t key[], size_t length)
 
void set_key (std::span< const uint8_t > key)
 
void start ()
 
void start (const uint8_t nonce[], size_t nonce_len)
 
void start (std::span< const uint8_t > nonce)
 
virtual size_t tag_size () const
 
template<concepts::resizable_byte_buffer T>
void update (T &buffer, size_t offset=0)
 
size_t update_granularity () const final
 
bool valid_keylength (size_t length) const
 
bool valid_nonce_length (size_t n) const override
 

Static Public Member Functions

static std::unique_ptr< Cipher_Modecreate (std::string_view algo, Cipher_Dir direction, std::string_view provider="")
 
static std::unique_ptr< Cipher_Modecreate_or_throw (std::string_view algo, Cipher_Dir direction, std::string_view provider="")
 
static std::vector< std::string > providers (std::string_view algo_spec)
 

Protected Member Functions

void assert_key_material_set () const
 
void assert_key_material_set (bool predicate) const
 
size_t block_size () const
 
const BlockCiphercipher () const
 
const BlockCipherModePaddingMethodpadding () const
 
secure_vector< uint8_t > & state ()
 
uint8_t * state_ptr ()
 

Detailed Description

CBC Encryption with ciphertext stealing (CBC-CS3 variant)

Definition at line 92 of file cbc.h.

Constructor & Destructor Documentation

◆ CTS_Encryption()

Botan::CTS_Encryption::CTS_Encryption ( std::unique_ptr< BlockCipher > cipher)
inlineexplicit
Parameters
cipherblock cipher to use

Definition at line 97 of file cbc.h.

97: CBC_Encryption(std::move(cipher), nullptr) {}
CBC_Encryption(std::unique_ptr< BlockCipher > cipher, std::unique_ptr< BlockCipherModePaddingMethod > padding)
Definition cbc.h:77
const BlockCipher & cipher() const
Definition cbc.h:44

Member Function Documentation

◆ assert_key_material_set() [1/2]

void Botan::SymmetricAlgorithm::assert_key_material_set ( ) const
inlineprotectedinherited

Definition at line 139 of file sym_algo.h.

virtual bool has_keying_material() const =0
void assert_key_material_set() const
Definition sym_algo.h:139

References Botan::SymmetricAlgorithm::assert_key_material_set().

Referenced by Botan::SymmetricAlgorithm::assert_key_material_set(), Botan::Salsa20::cipher_bytes(), Botan::AES_128::decrypt_n(), Botan::AES_192::decrypt_n(), Botan::AES_256::decrypt_n(), Botan::ARIA_128::decrypt_n(), Botan::ARIA_192::decrypt_n(), Botan::ARIA_256::decrypt_n(), Botan::Blowfish::decrypt_n(), Botan::Camellia_128::decrypt_n(), Botan::Camellia_192::decrypt_n(), Botan::Camellia_256::decrypt_n(), Botan::CAST_128::decrypt_n(), Botan::DES::decrypt_n(), Botan::TripleDES::decrypt_n(), Botan::GOST_28147_89::decrypt_n(), Botan::IDEA::decrypt_n(), Botan::Kuznyechik::decrypt_n(), Botan::Lion::decrypt_n(), Botan::Noekeon::decrypt_n(), Botan::SEED::decrypt_n(), Botan::Serpent::decrypt_n(), Botan::SHACAL2::decrypt_n(), Botan::SM4::decrypt_n(), Botan::Threefish_512::decrypt_n(), Botan::Twofish::decrypt_n(), Botan::AES_128::encrypt_n(), Botan::AES_192::encrypt_n(), Botan::AES_256::encrypt_n(), Botan::ARIA_128::encrypt_n(), Botan::ARIA_192::encrypt_n(), Botan::ARIA_256::encrypt_n(), Botan::Blowfish::encrypt_n(), Botan::Camellia_128::encrypt_n(), Botan::Camellia_192::encrypt_n(), Botan::Camellia_256::encrypt_n(), Botan::CAST_128::encrypt_n(), Botan::DES::encrypt_n(), Botan::TripleDES::encrypt_n(), Botan::GOST_28147_89::encrypt_n(), Botan::IDEA::encrypt_n(), Botan::Kuznyechik::encrypt_n(), Botan::Lion::encrypt_n(), Botan::Noekeon::encrypt_n(), Botan::SEED::encrypt_n(), Botan::Serpent::encrypt_n(), Botan::SHACAL2::encrypt_n(), Botan::SM4::encrypt_n(), Botan::Threefish_512::encrypt_n(), Botan::Twofish::encrypt_n(), Botan::GHASH::final(), Botan::GHASH::ghash_update(), Botan::ChaCha::seek(), Botan::CTR_BE::seek(), Botan::Salsa20::seek(), Botan::OCB_Mode::set_associated_data_n(), Botan::Salsa20::set_iv_bytes(), Botan::GHASH::update(), and Botan::GHASH::update_associated_data().

◆ assert_key_material_set() [2/2]

void Botan::SymmetricAlgorithm::assert_key_material_set ( bool predicate) const
inlineprotectedinherited

Definition at line 141 of file sym_algo.h.

141 {
142 if(!predicate) {
143 throw_key_not_set_error();
144 }
145 }

◆ authenticated()

bool Botan::Cipher_Mode::authenticated ( ) const
inlineinherited
Returns
true iff this mode provides authentication as well as confidentiality.

Definition at line 223 of file cipher_mode.h.

223{ return this->tag_size() > 0; }
virtual size_t tag_size() const

◆ block_size()

size_t Botan::CBC_Mode::block_size ( ) const
inlineprotectedinherited

◆ cipher()

const BlockCipher & Botan::CBC_Mode::cipher ( ) const
inlineprotectedinherited

◆ clear()

void Botan::CBC_Mode::clear ( )
finalvirtualinherited

Reset the internal state. This includes not just the key, but any partial message that may have been in process.

Implements Botan::SymmetricAlgorithm.

Definition at line 25 of file cbc.cpp.

25 {
26 m_cipher->clear();
27 reset();
28}
void reset() override
Definition cbc.cpp:30

References Botan::CBC_Mode::reset().

◆ create()

std::unique_ptr< Cipher_Mode > Botan::Cipher_Mode::create ( std::string_view algo,
Cipher_Dir direction,
std::string_view provider = "" )
staticinherited

Create an AEAD mode

Parameters
algothe algorithm to create
directionspecify if this should be an encryption or decryption AEAD
provideroptional specification for provider to use
Returns
an AEAD mode or a null pointer if not available

Definition at line 51 of file cipher_mode.cpp.

53 {
54#if defined(BOTAN_HAS_COMMONCRYPTO)
55 if(provider.empty() || provider == "commoncrypto") {
56 if(auto cm = make_commoncrypto_cipher_mode(algo, direction))
57 return cm;
58
59 if(!provider.empty())
60 return nullptr;
61 }
62#endif
63
64#if defined(BOTAN_HAS_STREAM_CIPHER)
65 if(auto sc = StreamCipher::create(algo)) {
66 return std::make_unique<Stream_Cipher_Mode>(std::move(sc));
67 }
68#endif
69
70#if defined(BOTAN_HAS_AEAD_MODES)
71 if(auto aead = AEAD_Mode::create(algo, direction)) {
72 return aead;
73 }
74#endif
75
76 if(algo.find('/') != std::string::npos) {
77 const std::vector<std::string> algo_parts = split_on(algo, '/');
78 std::string_view cipher_name = algo_parts[0];
79 const std::vector<std::string> mode_info = parse_algorithm_name(algo_parts[1]);
80
81 if(mode_info.empty()) {
82 return std::unique_ptr<Cipher_Mode>();
83 }
84
85 std::ostringstream mode_name;
86
87 mode_name << mode_info[0] << '(' << cipher_name;
88 for(size_t i = 1; i < mode_info.size(); ++i) {
89 mode_name << ',' << mode_info[i];
90 }
91 for(size_t i = 2; i < algo_parts.size(); ++i) {
92 mode_name << ',' << algo_parts[i];
93 }
94 mode_name << ')';
95
96 return Cipher_Mode::create(mode_name.str(), direction, provider);
97 }
98
99#if defined(BOTAN_HAS_BLOCK_CIPHER)
100
101 SCAN_Name spec(algo);
102
103 if(spec.arg_count() == 0) {
104 return std::unique_ptr<Cipher_Mode>();
105 }
106
107 auto bc = BlockCipher::create(spec.arg(0), provider);
108
109 if(!bc) {
110 return std::unique_ptr<Cipher_Mode>();
111 }
112
113 #if defined(BOTAN_HAS_MODE_CBC)
114 if(spec.algo_name() == "CBC") {
115 const std::string padding = spec.arg(1, "PKCS7");
116
117 if(padding == "CTS") {
118 if(direction == Cipher_Dir::Encryption) {
119 return std::make_unique<CTS_Encryption>(std::move(bc));
120 } else {
121 return std::make_unique<CTS_Decryption>(std::move(bc));
122 }
123 } else {
124 auto pad = BlockCipherModePaddingMethod::create(padding);
125
126 if(pad) {
127 if(direction == Cipher_Dir::Encryption) {
128 return std::make_unique<CBC_Encryption>(std::move(bc), std::move(pad));
129 } else {
130 return std::make_unique<CBC_Decryption>(std::move(bc), std::move(pad));
131 }
132 }
133 }
134 }
135 #endif
136
137 #if defined(BOTAN_HAS_MODE_XTS)
138 if(spec.algo_name() == "XTS") {
139 if(direction == Cipher_Dir::Encryption) {
140 return std::make_unique<XTS_Encryption>(std::move(bc));
141 } else {
142 return std::make_unique<XTS_Decryption>(std::move(bc));
143 }
144 }
145 #endif
146
147 #if defined(BOTAN_HAS_MODE_CFB)
148 if(spec.algo_name() == "CFB") {
149 const size_t feedback_bits = spec.arg_as_integer(1, 8 * bc->block_size());
150 if(direction == Cipher_Dir::Encryption) {
151 return std::make_unique<CFB_Encryption>(std::move(bc), feedback_bits);
152 } else {
153 return std::make_unique<CFB_Decryption>(std::move(bc), feedback_bits);
154 }
155 }
156 #endif
157
158#endif
159
160 return std::unique_ptr<Cipher_Mode>();
161}
static std::unique_ptr< AEAD_Mode > create(std::string_view algo, Cipher_Dir direction, std::string_view provider="")
Definition aead.cpp:53
static std::unique_ptr< BlockCipherModePaddingMethod > create(std::string_view algo_spec)
Definition mode_pad.cpp:19
static std::unique_ptr< BlockCipher > create(std::string_view algo_spec, std::string_view provider="")
static std::unique_ptr< Cipher_Mode > create(std::string_view algo, Cipher_Dir direction, std::string_view provider="")
virtual std::string provider() const
static std::unique_ptr< StreamCipher > create(std::string_view algo_spec, std::string_view provider="")
std::vector< std::string > split_on(std::string_view str, char delim)
Definition parsing.cpp:111
std::unique_ptr< Cipher_Mode > make_commoncrypto_cipher_mode(std::string_view name, Cipher_Dir direction)
std::vector< std::string > parse_algorithm_name(std::string_view namex)
Definition parsing.cpp:57

References Botan::SCAN_Name::algo_name(), Botan::SCAN_Name::arg(), Botan::SCAN_Name::arg_as_integer(), Botan::SCAN_Name::arg_count(), Botan::AEAD_Mode::create(), Botan::Cipher_Mode::create(), Botan::BlockCipherModePaddingMethod::create(), Botan::BlockCipher::create(), Botan::StreamCipher::create(), Botan::Encryption, Botan::make_commoncrypto_cipher_mode(), Botan::parse_algorithm_name(), Botan::Cipher_Mode::provider(), and Botan::split_on().

Referenced by botan_cipher_init(), Botan::Cipher_Mode::create(), Botan::Cipher_Mode::create_or_throw(), Botan::get_cipher_mode(), Botan::pbes2_decrypt(), and Botan::Cipher_Mode::providers().

◆ create_or_throw()

std::unique_ptr< Cipher_Mode > Botan::Cipher_Mode::create_or_throw ( std::string_view algo,
Cipher_Dir direction,
std::string_view provider = "" )
staticinherited

Create an AEAD mode, or throw

Parameters
algothe algorithm to create
directionspecify if this should be an encryption or decryption AEAD
provideroptional specification for provider to use
Returns
an AEAD mode, or throw an exception

Definition at line 41 of file cipher_mode.cpp.

43 {
44 if(auto mode = Cipher_Mode::create(algo, direction, provider)) {
45 return mode;
46 }
47
48 throw Lookup_Error("Cipher mode", algo, provider);
49}

References Botan::Cipher_Mode::create(), and Botan::Cipher_Mode::provider().

Referenced by Botan::ECIES_System_Params::create_cipher(), Botan::CryptoBox::decrypt_bin(), Botan::CryptoBox::encrypt(), and Botan::get_cipher().

◆ default_nonce_length()

size_t Botan::CBC_Mode::default_nonce_length ( ) const
finalvirtualinherited
Returns
the default size for a nonce

Implements Botan::Cipher_Mode.

Definition at line 54 of file cbc.cpp.

54 {
55 return block_size();
56}
size_t block_size() const
Definition cbc.h:51

References Botan::CBC_Mode::block_size().

◆ finish() [1/2]

void Botan::Cipher_Mode::finish ( secure_vector< uint8_t > & final_block,
size_t offset = 0 )
inlineinherited

Complete processing of a message.

Parameters
final_blockin/out parameter which must be at least minimum_final_size() bytes, and will be set to any final output
offsetan offset into final_block to begin processing

Definition at line 146 of file cipher_mode.h.

146{ finish_msg(final_block, offset); }
virtual void finish_msg(secure_vector< uint8_t > &final_block, size_t offset=0)=0

Referenced by botan_cipher_update(), and Botan::TLS::write_record().

◆ finish() [2/2]

template<concepts::resizable_byte_buffer T>
void Botan::Cipher_Mode::finish ( T & final_block,
size_t offset = 0 )
inlineinherited

Complete procession of a message.

Note: Using this overload with anything but a Botan::secure_vector<> is copying the bytes in the in/out buffer.

Parameters
final_blockin/out parameter which must be at least minimum_final_size() bytes, and will be set to any final output
offsetan offset into final_block to begin processing

Definition at line 159 of file cipher_mode.h.

159 {
160 Botan::secure_vector<uint8_t> tmp(final_block.begin(), final_block.end());
161 finish_msg(tmp, offset);
162 final_block.resize(tmp.size());
163 std::copy(tmp.begin(), tmp.end(), final_block.begin());
164 }
std::vector< T, secure_allocator< T > > secure_vector
Definition secmem.h:61

◆ has_keying_material()

bool Botan::CBC_Mode::has_keying_material ( ) const
finalvirtualinherited
Returns
true if a key has been set on this object

Implements Botan::SymmetricAlgorithm.

Definition at line 62 of file cbc.cpp.

62 {
63 return m_cipher->has_keying_material();
64}

◆ ideal_granularity()

size_t Botan::CBC_Mode::ideal_granularity ( ) const
finalvirtualinherited

Return an ideal granularity. This will be a multiple of the result of update_granularity but may be larger. If so it indicates that better performance may be achieved by providing buffers that are at least that size.

Implements Botan::Cipher_Mode.

Definition at line 46 of file cbc.cpp.

46 {
47 return cipher().parallel_bytes();
48}
size_t parallel_bytes() const

References Botan::CBC_Mode::cipher(), and Botan::BlockCipher::parallel_bytes().

◆ key_spec()

Key_Length_Specification Botan::CBC_Mode::key_spec ( ) const
finalvirtualinherited
Returns
object describing limits on key size

Implements Botan::SymmetricAlgorithm.

Definition at line 50 of file cbc.cpp.

50 {
51 return cipher().key_spec();
52}
virtual Key_Length_Specification key_spec() const =0

References Botan::CBC_Mode::cipher(), and Botan::SymmetricAlgorithm::key_spec().

◆ maximum_keylength()

size_t Botan::SymmetricAlgorithm::maximum_keylength ( ) const
inlineinherited
Returns
maximum allowed key length

Definition at line 95 of file sym_algo.h.

95{ return key_spec().maximum_keylength(); }
size_t maximum_keylength() const
Definition sym_algo.h:54

◆ minimum_final_size()

size_t Botan::CTS_Encryption::minimum_final_size ( ) const
overridevirtual
Returns
required minimium size to finalize() - may be any length larger than this.

Reimplemented from Botan::CBC_Encryption.

Definition at line 142 of file cbc.cpp.

142 {
143 return block_size() + 1;
144}

References Botan::CBC_Mode::block_size().

◆ minimum_keylength()

size_t Botan::SymmetricAlgorithm::minimum_keylength ( ) const
inlineinherited
Returns
minimum allowed key length

Definition at line 100 of file sym_algo.h.

100{ return key_spec().minimum_keylength(); }
size_t minimum_keylength() const
Definition sym_algo.h:49

◆ name()

std::string Botan::CBC_Mode::name ( ) const
finalvirtualinherited
Returns
the algorithm name

Implements Botan::SymmetricAlgorithm.

Definition at line 34 of file cbc.cpp.

34 {
35 if(m_padding) {
36 return fmt("{}/CBC/{}", cipher().name(), padding().name());
37 } else {
38 return fmt("{}/CBC/CTS", cipher().name());
39 }
40}
std::string name() const final
Definition cbc.cpp:34
const BlockCipherModePaddingMethod & padding() const
Definition cbc.h:46
std::string fmt(std::string_view format, const T &... args)
Definition fmt.h:53

References Botan::CBC_Mode::cipher(), Botan::fmt(), Botan::CBC_Mode::name(), and Botan::CBC_Mode::padding().

Referenced by Botan::CBC_Mode::name().

◆ output_length()

size_t Botan::CTS_Encryption::output_length ( size_t input_length) const
overridevirtual

Returns the size of the output if this transform is used to process a message with input_length bytes. In most cases the answer is precise. If it is not possible to precise (namely for CBC decryption) instead an upper bound is returned.

Reimplemented from Botan::CBC_Encryption.

Definition at line 146 of file cbc.cpp.

146 {
147 return input_length; // no ciphertext expansion in CTS
148}

◆ padding()

const BlockCipherModePaddingMethod & Botan::CBC_Mode::padding ( ) const
inlineprotectedinherited

Definition at line 46 of file cbc.h.

46 {
47 BOTAN_ASSERT_NONNULL(m_padding);
48 return *m_padding;
49 }
#define BOTAN_ASSERT_NONNULL(ptr)
Definition assert.h:86

References BOTAN_ASSERT_NONNULL.

Referenced by Botan::CBC_Mode::name().

◆ process() [1/2]

size_t Botan::Cipher_Mode::process ( std::span< uint8_t > msg)
inlineinherited

Process message blocks

Input must be a multiple of update_granularity

Processes msg in place and returns bytes written. Normally this will be either msg_len (indicating the entire message was processed) or for certain AEAD modes zero (indicating that the mode requires the entire message be processed in one pass).

Parameters
msgthe message to be processed
Returns
bytes written in-place

Definition at line 123 of file cipher_mode.h.

123{ return this->process_msg(msg.data(), msg.size()); }
virtual size_t process_msg(uint8_t msg[], size_t msg_len)=0

◆ process() [2/2]

size_t Botan::Cipher_Mode::process ( uint8_t msg[],
size_t msg_len )
inlineinherited

Definition at line 125 of file cipher_mode.h.

125{ return this->process_msg(msg, msg_len); }

◆ provider()

virtual std::string Botan::Cipher_Mode::provider ( ) const
inlinevirtualinherited
Returns
provider information about this implementation. Default is "base", might also return "sse2", "avx2", "openssl", or some other arbitrary string.

Reimplemented in Botan::GCM_Mode.

Definition at line 234 of file cipher_mode.h.

234{ return "base"; }

Referenced by Botan::AEAD_Mode::create(), Botan::Cipher_Mode::create(), Botan::AEAD_Mode::create_or_throw(), and Botan::Cipher_Mode::create_or_throw().

◆ providers()

std::vector< std::string > Botan::Cipher_Mode::providers ( std::string_view algo_spec)
staticinherited
Returns
list of available providers for this algorithm, empty if not available
Parameters
algo_specalgorithm name

Definition at line 164 of file cipher_mode.cpp.

164 {
165 const std::vector<std::string>& possible = {"base", "commoncrypto"};
166 std::vector<std::string> providers;
167 for(auto&& prov : possible) {
168 auto mode = Cipher_Mode::create(algo_spec, Cipher_Dir::Encryption, prov);
169 if(mode) {
170 providers.push_back(prov); // available
171 }
172 }
173 return providers;
174}
static std::vector< std::string > providers(std::string_view algo_spec)

References Botan::Cipher_Mode::create(), Botan::Encryption, and Botan::Cipher_Mode::providers().

Referenced by Botan::Cipher_Mode::providers().

◆ requires_entire_message()

virtual bool Botan::Cipher_Mode::requires_entire_message ( ) const
inlinevirtualinherited

Certain modes require the entire message be available before any processing can occur. For such modes, input will be consumed but not returned, until finish is called, which returns the entire message.

This function returns true if this mode has this style of operation.

Reimplemented in Botan::CCM_Mode, and Botan::SIV_Mode.

Definition at line 196 of file cipher_mode.h.

196{ return false; }

◆ reset()

void Botan::CBC_Mode::reset ( )
overridevirtualinherited

Resets just the message specific state and allows encrypting again under the existing key

Implements Botan::Cipher_Mode.

Definition at line 30 of file cbc.cpp.

30 {
31 m_state.clear();
32}

Referenced by Botan::CBC_Mode::clear(), and Botan::CBC_Decryption::reset().

◆ set_key() [1/3]

void Botan::SymmetricAlgorithm::set_key ( const SymmetricKey & key)
inlineinherited

◆ set_key() [2/3]

void Botan::SymmetricAlgorithm::set_key ( const uint8_t key[],
size_t length )
inlineinherited

Set the symmetric key of this object.

Parameters
keythe to be set as a byte array.
lengthin bytes of key param

Definition at line 126 of file sym_algo.h.

126{ set_key(std::span{key, length}); }

References Botan::SymmetricAlgorithm::set_key().

Referenced by Botan::SymmetricAlgorithm::set_key().

◆ set_key() [3/3]

void Botan::SymmetricAlgorithm::set_key ( std::span< const uint8_t > key)
inherited

Set the symmetric key of this object.

Parameters
keythe contiguous byte range to be set.

Definition at line 17 of file sym_algo.cpp.

17 {
18 if(!valid_keylength(key.size())) {
19 throw Invalid_Key_Length(name(), key.size());
20 }
21 key_schedule(key);
22}
bool valid_keylength(size_t length) const
Definition sym_algo.h:107
virtual std::string name() const =0

References Botan::SymmetricAlgorithm::name(), and Botan::SymmetricAlgorithm::valid_keylength().

◆ start() [1/3]

void Botan::Cipher_Mode::start ( )
inlineinherited

Begin processing a message.

The exact semantics of this depend on the mode. For many modes, the call will fail since a nonce must be provided.

For certain modes such as CBC this will instead cause the last ciphertext block to be used as the nonce of the new message; doing this isn't a good idea, but some (mostly older) protocols do this.

Definition at line 108 of file cipher_mode.h.

108{ return start_msg(nullptr, 0); }
virtual void start_msg(const uint8_t nonce[], size_t nonce_len)=0

◆ start() [2/3]

void Botan::Cipher_Mode::start ( const uint8_t nonce[],
size_t nonce_len )
inlineinherited

Begin processing a message with a fresh nonce.

Parameters
noncethe per message nonce
nonce_lenlength of nonce

Definition at line 96 of file cipher_mode.h.

96{ start_msg(nonce, nonce_len); }

◆ start() [3/3]

void Botan::Cipher_Mode::start ( std::span< const uint8_t > nonce)
inlineinherited

Begin processing a message with a fresh nonce.

Parameters
noncethe per message nonce

Definition at line 89 of file cipher_mode.h.

89{ start_msg(nonce.data(), nonce.size()); }

Referenced by botan_cipher_start(), and Botan::TLS::write_record().

◆ state()

secure_vector< uint8_t > & Botan::CBC_Mode::state ( )
inlineprotectedinherited

Definition at line 53 of file cbc.h.

53{ return m_state; }

◆ state_ptr()

uint8_t * Botan::CBC_Mode::state_ptr ( )
inlineprotectedinherited

Definition at line 55 of file cbc.h.

55{ return m_state.data(); }

◆ tag_size()

virtual size_t Botan::Cipher_Mode::tag_size ( ) const
inlinevirtualinherited
Returns
the size of the authentication tag used (in bytes)

Reimplemented in Botan::CCM_Mode, Botan::EAX_Mode, Botan::TLS::TLS_CBC_HMAC_AEAD_Mode, Botan::ChaCha20Poly1305_Mode, Botan::GCM_Mode, Botan::OCB_Mode, and Botan::SIV_Mode.

Definition at line 228 of file cipher_mode.h.

228{ return 0; }

◆ update()

template<concepts::resizable_byte_buffer T>
void Botan::Cipher_Mode::update ( T & buffer,
size_t offset = 0 )
inlineinherited

Process some data. Input must be in size update_granularity() uint8_t blocks.

Parameters
bufferin/out parameter which will possibly be resized
offsetan offset into blocks to begin processing

Definition at line 133 of file cipher_mode.h.

133 {
134 BOTAN_ASSERT(buffer.size() >= offset, "Offset ok");
135 const size_t written = process(std::span(buffer).subspan(offset));
136 buffer.resize(offset + written);
137 }
#define BOTAN_ASSERT(expr, assertion_made)
Definition assert.h:50
size_t process(std::span< uint8_t > msg)

References BOTAN_ASSERT.

Referenced by botan_cipher_update().

◆ update_granularity()

size_t Botan::CBC_Mode::update_granularity ( ) const
finalvirtualinherited
Returns
size of required blocks to update

Implements Botan::Cipher_Mode.

Definition at line 42 of file cbc.cpp.

42 {
43 return cipher().block_size();
44}
virtual size_t block_size() const =0

References Botan::BlockCipher::block_size(), and Botan::CBC_Mode::cipher().

◆ valid_keylength()

bool Botan::SymmetricAlgorithm::valid_keylength ( size_t length) const
inlineinherited

Check whether a given key length is valid for this algorithm.

Parameters
lengththe key length to be checked.
Returns
true if the key length is valid.

Definition at line 107 of file sym_algo.h.

107{ return key_spec().valid_keylength(length); }
bool valid_keylength(size_t length) const
Definition sym_algo.h:42

Referenced by Botan::SymmetricAlgorithm::set_key().

◆ valid_nonce_length()

bool Botan::CTS_Encryption::valid_nonce_length ( size_t nonce_len) const
overridevirtual
Returns
true iff nonce_len is a valid length for the nonce

Reimplemented from Botan::CBC_Mode.

Definition at line 138 of file cbc.cpp.

138 {
139 return (n == block_size());
140}

References Botan::CBC_Mode::block_size().


The documentation for this class was generated from the following files: