Botan 3.0.0-alpha0
Crypto and TLS for C&
Public Member Functions | Static Public Member Functions | Protected Member Functions | Protected Attributes | List of all members
Botan::OCB_Encryption Class Referencefinal

#include <ocb.h>

Inheritance diagram for Botan::OCB_Encryption:
Botan::OCB_Mode Botan::AEAD_Mode Botan::Cipher_Mode Botan::SymmetricAlgorithm

Public Member Functions

virtual bool associated_data_requires_key () const
 
bool authenticated () const
 
void clear () override
 
size_t default_nonce_length () const override
 
void finish (secure_vector< uint8_t > &final_block, size_t offset=0) override
 
Key_Length_Specification key_spec () const override
 
virtual size_t maximum_associated_data_inputs () const
 
size_t maximum_keylength () const
 
size_t minimum_final_size () const override
 
size_t minimum_keylength () const
 
std::string name () const override
 
 OCB_Encryption (std::unique_ptr< BlockCipher > cipher, size_t tag_size=16)
 
size_t output_length (size_t input_length) const override
 
size_t process (uint8_t buf[], size_t size) override
 
virtual std::string provider () const
 
void reset () override
 
template<typename Alloc >
void set_ad (const std::vector< uint8_t, Alloc > &ad)
 
void set_associated_data (const uint8_t ad[], size_t ad_len) override
 
virtual void set_associated_data_n (size_t i, const uint8_t ad[], size_t ad_len)
 
template<typename Alloc >
void set_associated_data_vec (const std::vector< uint8_t, Alloc > &ad)
 
template<typename Alloc >
void set_key (const std::vector< uint8_t, Alloc > &key)
 
void set_key (const SymmetricKey &key)
 
void set_key (const uint8_t key[], size_t length)
 
void start ()
 
template<typename Alloc >
void start (const std::vector< uint8_t, Alloc > &nonce)
 
void start (const uint8_t nonce[], size_t nonce_len)
 
size_t tag_size () const override
 
void update (secure_vector< uint8_t > &buffer, size_t offset=0)
 
size_t update_granularity () const override
 
bool valid_keylength (size_t length) const
 
bool valid_nonce_length (size_t) const override
 

Static Public Member Functions

static std::unique_ptr< AEAD_Modecreate (const std::string &algo, Cipher_Dir direction, const std::string &provider="")
 
static std::unique_ptr< AEAD_Modecreate_or_throw (const std::string &algo, Cipher_Dir direction, const std::string &provider="")
 
static std::vector< std::string > providers (const std::string &algo_spec)
 

Protected Member Functions

size_t block_size () const
 
size_t par_blocks () const
 
size_t par_bytes () const
 
void verify_key_set (bool cond) const
 

Protected Attributes

secure_vector< uint8_t > m_ad_hash
 
size_t m_block_index = 0
 
secure_vector< uint8_t > m_checksum
 
std::unique_ptr< BlockCipherm_cipher
 
std::unique_ptr< L_computer > m_L
 

Detailed Description

Definition at line 86 of file ocb.h.

Constructor & Destructor Documentation

◆ OCB_Encryption()

Botan::OCB_Encryption::OCB_Encryption ( std::unique_ptr< BlockCipher cipher,
size_t  tag_size = 16 
)
inline
Parameters
cipherthe block cipher to use
tag_sizeis how big the auth tag will be

Definition at line 93 of file ocb.h.

93 :
94 OCB_Mode(std::move(cipher), tag_size) {}
size_t tag_size() const override
Definition: ocb.h:44
OCB_Mode(std::unique_ptr< BlockCipher > cipher, size_t tag_size)
Definition: ocb.cpp:161

Member Function Documentation

◆ associated_data_requires_key()

virtual bool Botan::AEAD_Mode::associated_data_requires_key ( ) const
inlinevirtualinherited

Most AEADs require the key to be set prior to setting the AD A few allow the AD to be set even before the cipher is keyed. Such ciphers would return false from this function.

Reimplemented in Botan::CCM_Mode, and Botan::ChaCha20Poly1305_Mode.

Definition at line 92 of file aead.h.

92{ return true; }

◆ authenticated()

bool Botan::Cipher_Mode::authenticated ( ) const
inlineinherited
Returns
true iff this mode provides authentication as well as confidentiality.

Definition at line 169 of file cipher_mode.h.

169{ return this->tag_size() > 0; }
virtual size_t tag_size() const
Definition: cipher_mode.h:174

◆ block_size()

size_t Botan::OCB_Mode::block_size ( ) const
inlineprotectedinherited

◆ clear()

void Botan::OCB_Mode::clear ( )
overridevirtualinherited

Reset the state.

Implements Botan::SymmetricAlgorithm.

Definition at line 187 of file ocb.cpp.

188 {
189 m_cipher->clear();
190 m_L.reset(); // add clear here?
191 reset();
192 }
std::unique_ptr< BlockCipher > m_cipher
Definition: ocb.h:63
std::unique_ptr< L_computer > m_L
Definition: ocb.h:64
void reset() override
Definition: ocb.cpp:194

References Botan::OCB_Mode::m_cipher, Botan::OCB_Mode::m_L, and Botan::OCB_Mode::reset().

◆ create()

std::unique_ptr< AEAD_Mode > Botan::AEAD_Mode::create ( const std::string &  algo,
Cipher_Dir  direction,
const std::string &  provider = "" 
)
staticinherited

Create an AEAD mode

Parameters
algothe algorithm to create
directionspecify if this should be an encryption or decryption AEAD
provideroptional specification for provider to use
Returns
an AEAD mode or a null pointer if not available

Definition at line 60 of file aead.cpp.

63 {
65#if defined(BOTAN_HAS_AEAD_CHACHA20_POLY1305)
66 if(algo == "ChaCha20Poly1305")
67 {
68 if(dir == ENCRYPTION)
69 return std::make_unique<ChaCha20Poly1305_Encryption>();
70 else
71 return std::make_unique<ChaCha20Poly1305_Decryption>();
72
73 }
74#endif
75
76 if(algo.find('/') != std::string::npos)
77 {
78 const std::vector<std::string> algo_parts = split_on(algo, '/');
79 const std::string cipher_name = algo_parts[0];
80 const std::vector<std::string> mode_info = parse_algorithm_name(algo_parts[1]);
81
82 if(mode_info.empty())
83 return std::unique_ptr<AEAD_Mode>();
84
85 std::ostringstream mode_name;
86
87 mode_name << mode_info[0] << '(' << cipher_name;
88 for(size_t i = 1; i < mode_info.size(); ++i)
89 mode_name << ',' << mode_info[i];
90 for(size_t i = 2; i < algo_parts.size(); ++i)
91 mode_name << ',' << algo_parts[i];
92 mode_name << ')';
93
94 return AEAD_Mode::create(mode_name.str(), dir);
95 }
96
97#if defined(BOTAN_HAS_BLOCK_CIPHER)
98
99 SCAN_Name req(algo);
100
101 if(req.arg_count() == 0)
102 {
103 return std::unique_ptr<AEAD_Mode>();
104 }
105
106 std::unique_ptr<BlockCipher> bc(BlockCipher::create(req.arg(0), provider));
107
108 if(!bc)
109 {
110 return std::unique_ptr<AEAD_Mode>();
111 }
112
113#if defined(BOTAN_HAS_AEAD_CCM)
114 if(req.algo_name() == "CCM")
115 {
116 size_t tag_len = req.arg_as_integer(1, 16);
117 size_t L_len = req.arg_as_integer(2, 3);
118 if(dir == ENCRYPTION)
119 return std::make_unique<CCM_Encryption>(std::move(bc), tag_len, L_len);
120 else
121 return std::make_unique<CCM_Decryption>(std::move(bc), tag_len, L_len);
122 }
123#endif
124
125#if defined(BOTAN_HAS_AEAD_GCM)
126 if(req.algo_name() == "GCM")
127 {
128 size_t tag_len = req.arg_as_integer(1, 16);
129 if(dir == ENCRYPTION)
130 return std::make_unique<GCM_Encryption>(std::move(bc), tag_len);
131 else
132 return std::make_unique<GCM_Decryption>(std::move(bc), tag_len);
133 }
134#endif
135
136#if defined(BOTAN_HAS_AEAD_OCB)
137 if(req.algo_name() == "OCB")
138 {
139 size_t tag_len = req.arg_as_integer(1, 16);
140 if(dir == ENCRYPTION)
141 return std::make_unique<OCB_Encryption>(std::move(bc), tag_len);
142 else
143 return std::make_unique<OCB_Decryption>(std::move(bc), tag_len);
144 }
145#endif
146
147#if defined(BOTAN_HAS_AEAD_EAX)
148 if(req.algo_name() == "EAX")
149 {
150 size_t tag_len = req.arg_as_integer(1, bc->block_size());
151 if(dir == ENCRYPTION)
152 return std::make_unique<EAX_Encryption>(std::move(bc), tag_len);
153 else
154 return std::make_unique<EAX_Decryption>(std::move(bc), tag_len);
155 }
156#endif
157
158#if defined(BOTAN_HAS_AEAD_SIV)
159 if(req.algo_name() == "SIV")
160 {
161 if(dir == ENCRYPTION)
162 return std::make_unique<SIV_Encryption>(std::move(bc));
163 else
164 return std::make_unique<SIV_Decryption>(std::move(bc));
165 }
166#endif
167
168#endif
169
170 return std::unique_ptr<AEAD_Mode>();
171 }
#define BOTAN_UNUSED(...)
Definition: assert.h:141
static std::unique_ptr< AEAD_Mode > create(const std::string &algo, Cipher_Dir direction, const std::string &provider="")
Definition: aead.cpp:60
static std::unique_ptr< BlockCipher > create(const std::string &algo_spec, const std::string &provider="")
virtual std::string provider() const
Definition: cipher_mode.h:180
@ ENCRYPTION
Definition: cipher_mode.h:23
std::vector< std::string > split_on(const std::string &str, char delim)
Definition: parsing.cpp:111
std::vector< std::string > parse_algorithm_name(const std::string &namex)
Definition: parsing.cpp:58

References Botan::SCAN_Name::algo_name(), Botan::SCAN_Name::arg(), Botan::SCAN_Name::arg_as_integer(), Botan::SCAN_Name::arg_count(), BOTAN_UNUSED, Botan::AEAD_Mode::create(), Botan::BlockCipher::create(), Botan::ENCRYPTION, Botan::parse_algorithm_name(), Botan::Cipher_Mode::provider(), and Botan::split_on().

Referenced by Botan::AEAD_Mode::create(), Botan::Cipher_Mode::create(), Botan::AEAD_Mode::create_or_throw(), and Botan::get_aead().

◆ create_or_throw()

std::unique_ptr< AEAD_Mode > Botan::AEAD_Mode::create_or_throw ( const std::string &  algo,
Cipher_Dir  direction,
const std::string &  provider = "" 
)
staticinherited

Create an AEAD mode, or throw

Parameters
algothe algorithm to create
directionspecify if this should be an encryption or decryption AEAD
provideroptional specification for provider to use
Returns
an AEAD mode, or throw an exception

Definition at line 50 of file aead.cpp.

53 {
54 if(auto aead = AEAD_Mode::create(algo, dir, provider))
55 return aead;
56
57 throw Lookup_Error("AEAD", algo, provider);
58 }

References Botan::AEAD_Mode::create(), and Botan::Cipher_Mode::provider().

Referenced by Botan::TLS::Cipher_State::advance_with_server_hello(), Botan::TLS::Connection_Cipher_State::Connection_Cipher_State(), Botan::TLS::Session::decrypt(), and Botan::TLS::Session::encrypt().

◆ default_nonce_length()

size_t Botan::AEAD_Mode::default_nonce_length ( ) const
inlineoverridevirtualinherited
Returns
default AEAD nonce size (a commonly supported value among AEAD modes, and large enough that random collisions are unlikely)

Implements Botan::Cipher_Mode.

Reimplemented in Botan::CCM_Mode, and Botan::TLS::TLS_CBC_HMAC_AEAD_Mode.

Definition at line 128 of file aead.h.

128{ return 12; }

◆ finish()

void Botan::OCB_Encryption::finish ( secure_vector< uint8_t > &  final_block,
size_t  offset = 0 
)
overridevirtual

Complete processing of a message.

Parameters
final_blockin/out parameter which must be at least minimum_final_size() bytes, and will be set to any final output
offsetan offset into final_block to begin processing

Implements Botan::Cipher_Mode.

Definition at line 375 of file ocb.cpp.

376 {
377 verify_key_set(m_L != nullptr);
378
379 const size_t BS = block_size();
380
381 BOTAN_ASSERT(buffer.size() >= offset, "Offset is sane");
382 const size_t sz = buffer.size() - offset;
383 uint8_t* buf = buffer.data() + offset;
384
385 secure_vector<uint8_t> mac(BS);
386
387 if(sz)
388 {
389 const size_t final_full_blocks = sz / BS;
390 const size_t remainder_bytes = sz - (final_full_blocks * BS);
391
392 encrypt(buf, final_full_blocks);
393 mac = m_L->offset();
394
395 if(remainder_bytes)
396 {
397 BOTAN_ASSERT(remainder_bytes < BS, "Only a partial block left");
398 uint8_t* remainder = &buf[sz - remainder_bytes];
399
400 xor_buf(m_checksum.data(), remainder, remainder_bytes);
401 m_checksum[remainder_bytes] ^= 0x80;
402
403 // Offset_*
404 mac ^= m_L->star();
405
406 secure_vector<uint8_t> pad(BS);
407 m_cipher->encrypt(mac, pad);
408 xor_buf(remainder, pad.data(), remainder_bytes);
409 }
410 }
411 else
412 {
413 mac = m_L->offset();
414 }
415
416 // now compute the tag
417
418 // fold checksum
419 for(size_t i = 0; i != m_checksum.size(); i += BS)
420 {
421 xor_buf(mac.data(), m_checksum.data() + i, BS);
422 }
423
424 xor_buf(mac.data(), m_L->dollar().data(), BS);
425 m_cipher->encrypt(mac);
426 xor_buf(mac.data(), m_ad_hash.data(), BS);
427
428 buffer += std::make_pair(mac.data(), tag_size());
429
431 m_block_index = 0;
432 }
#define BOTAN_ASSERT(expr, assertion_made)
Definition: assert.h:54
size_t block_size() const
Definition: ocb.h:58
secure_vector< uint8_t > m_checksum
Definition: ocb.h:68
secure_vector< uint8_t > m_ad_hash
Definition: ocb.h:69
size_t m_block_index
Definition: ocb.h:66
void verify_key_set(bool cond) const
Definition: sym_algo.h:171
void zeroise(std::vector< T, Alloc > &vec)
Definition: secmem.h:114
void xor_buf(uint8_t out[], const uint8_t in[], size_t length)
Definition: mem_ops.h:255

References Botan::OCB_Mode::block_size(), BOTAN_ASSERT, Botan::OCB_Mode::m_ad_hash, Botan::OCB_Mode::m_block_index, Botan::OCB_Mode::m_checksum, Botan::OCB_Mode::m_cipher, Botan::OCB_Mode::m_L, Botan::OCB_Mode::tag_size(), Botan::SymmetricAlgorithm::verify_key_set(), Botan::xor_buf(), and Botan::zeroise().

◆ key_spec()

Key_Length_Specification Botan::OCB_Mode::key_spec ( ) const
overridevirtualinherited
Returns
object describing limits on key size

Implements Botan::SymmetricAlgorithm.

Definition at line 223 of file ocb.cpp.

224 {
225 return m_cipher->key_spec();
226 }

References Botan::OCB_Mode::m_cipher.

◆ maximum_associated_data_inputs()

virtual size_t Botan::AEAD_Mode::maximum_associated_data_inputs ( ) const
inlinevirtualinherited

Returns the maximum supported number of associated data inputs which can be provided to set_associated_data_n

If returns 0, then no associated data is supported.

Reimplemented in Botan::SIV_Mode.

Definition at line 85 of file aead.h.

85{ return 1; }

◆ maximum_keylength()

size_t Botan::SymmetricAlgorithm::maximum_keylength ( ) const
inlineinherited
Returns
maximum allowed key length

Definition at line 120 of file sym_algo.h.

121 {
122 return key_spec().maximum_keylength();
123 }
size_t maximum_keylength() const
Definition: sym_algo.h:70
virtual Key_Length_Specification key_spec() const =0

◆ minimum_final_size()

size_t Botan::OCB_Encryption::minimum_final_size ( ) const
inlineoverridevirtual
Returns
required minimium size to finalize() - may be any length larger than this.

Implements Botan::Cipher_Mode.

Definition at line 99 of file ocb.h.

99{ return 0; }

◆ minimum_keylength()

size_t Botan::SymmetricAlgorithm::minimum_keylength ( ) const
inlineinherited
Returns
minimum allowed key length

Definition at line 128 of file sym_algo.h.

129 {
130 return key_spec().minimum_keylength();
131 }
size_t minimum_keylength() const
Definition: sym_algo.h:62

Referenced by botan_block_cipher_get_keyspec(), and botan_mac_get_keyspec().

◆ name()

std::string Botan::OCB_Mode::name ( ) const
overridevirtualinherited
Returns
the algorithm name

Implements Botan::SymmetricAlgorithm.

Definition at line 213 of file ocb.cpp.

214 {
215 return m_cipher->name() + "/OCB"; // include tag size?
216 }

References Botan::OCB_Mode::m_cipher.

◆ output_length()

size_t Botan::OCB_Encryption::output_length ( size_t  input_length) const
inlineoverridevirtual

Returns the size of the output if this transform is used to process a message with input_length bytes. In most cases the answer is precise. If it is not possible to precise (namely for CBC decryption) instead a lower bound is returned.

Implements Botan::Cipher_Mode.

Definition at line 96 of file ocb.h.

97 { return input_length + tag_size(); }

◆ par_blocks()

size_t Botan::OCB_Mode::par_blocks ( ) const
inlineprotectedinherited

Definition at line 59 of file ocb.h.

59{ return m_par_blocks; }

◆ par_bytes()

size_t Botan::OCB_Mode::par_bytes ( ) const
inlineprotectedinherited

Definition at line 60 of file ocb.h.

60{ return m_checksum.size(); }

◆ process()

size_t Botan::OCB_Encryption::process ( uint8_t  msg[],
size_t  msg_len 
)
overridevirtual

Process message blocks

Input must be a multiple of update_granularity

Processes msg in place and returns bytes written. Normally this will be either msg_len (indicating the entire message was processed) or for certain AEAD modes zero (indicating that the mode requires the entire message be processed in one pass).

Parameters
msgthe message to be processed
msg_lenlength of the message in bytes

Implements Botan::Cipher_Mode.

Definition at line 368 of file ocb.cpp.

369 {
370 BOTAN_ASSERT(sz % update_granularity() == 0, "Invalid OCB input size");
371 encrypt(buf, sz / block_size());
372 return sz;
373 }
size_t update_granularity() const override
Definition: ocb.cpp:218

References Botan::OCB_Mode::block_size(), BOTAN_ASSERT, and Botan::OCB_Mode::update_granularity().

◆ provider()

virtual std::string Botan::Cipher_Mode::provider ( ) const
inlinevirtualinherited
Returns
provider information about this implementation. Default is "base", might also return "sse2", "avx2", "openssl", or some other arbitrary string.

Reimplemented in Botan::GCM_Mode.

Definition at line 180 of file cipher_mode.h.

180{ return "base"; }

Referenced by Botan::AEAD_Mode::create(), Botan::Cipher_Mode::create(), Botan::AEAD_Mode::create_or_throw(), and Botan::Cipher_Mode::create_or_throw().

◆ providers()

std::vector< std::string > Botan::Cipher_Mode::providers ( const std::string &  algo_spec)
staticinherited
Returns
list of available providers for this algorithm, empty if not available
Parameters
algo_specalgorithm name

Definition at line 172 of file cipher_mode.cpp.

173 {
174 const std::vector<std::string>& possible = { "base", "commoncrypto" };
175 std::vector<std::string> providers;
176 for(auto&& prov : possible)
177 {
178 std::unique_ptr<Cipher_Mode> mode = Cipher_Mode::create(algo_spec, ENCRYPTION, prov);
179 if(mode)
180 {
181 providers.push_back(prov); // available
182 }
183 }
184 return providers;
185 }
static std::vector< std::string > providers(const std::string &algo_spec)
static std::unique_ptr< Cipher_Mode > create(const std::string &algo, Cipher_Dir direction, const std::string &provider="")
Definition: cipher_mode.cpp:50

References Botan::Cipher_Mode::create(), Botan::ENCRYPTION, and Botan::Cipher_Mode::providers().

Referenced by Botan::Cipher_Mode::providers().

◆ reset()

void Botan::OCB_Mode::reset ( )
overridevirtualinherited

Resets just the message specific state and allows encrypting again under the existing key

Implements Botan::Cipher_Mode.

Definition at line 194 of file ocb.cpp.

195 {
196 m_block_index = 0;
199 m_last_nonce.clear();
200 m_stretch.clear();
201 }

References Botan::OCB_Mode::m_ad_hash, Botan::OCB_Mode::m_block_index, Botan::OCB_Mode::m_checksum, and Botan::zeroise().

Referenced by Botan::OCB_Mode::clear().

◆ set_ad()

template<typename Alloc >
void Botan::AEAD_Mode::set_ad ( const std::vector< uint8_t, Alloc > &  ad)
inlineinherited

Set associated data that is not included in the ciphertext but that should be authenticated. Must be called after set_key and before start.

See set_associated_data().

Parameters
adthe associated data

Definition at line 119 of file aead.h.

120 {
121 set_associated_data(ad.data(), ad.size());
122 }
virtual void set_associated_data(const uint8_t ad[], size_t ad_len)=0

Referenced by Botan::TLS::write_record().

◆ set_associated_data()

void Botan::OCB_Mode::set_associated_data ( const uint8_t  ad[],
size_t  ad_len 
)
overridevirtualinherited

Set associated data that is not included in the ciphertext but that should be authenticated. Must be called after set_key and before start.

Unless reset by another call, the associated data is kept between messages. Thus, if the AD does not change, calling once (after set_key) is the optimum.

Parameters
adthe associated data
ad_lenlength of add in bytes

Implements Botan::AEAD_Mode.

Definition at line 234 of file ocb.cpp.

235 {
236 verify_key_set(m_L != nullptr);
237 m_ad_hash = ocb_hash(*m_L, *m_cipher, ad, ad_len);
238 }

References Botan::OCB_Mode::m_ad_hash, Botan::OCB_Mode::m_cipher, Botan::OCB_Mode::m_L, and Botan::SymmetricAlgorithm::verify_key_set().

◆ set_associated_data_n()

void Botan::AEAD_Mode::set_associated_data_n ( size_t  i,
const uint8_t  ad[],
size_t  ad_len 
)
virtualinherited

Set associated data that is not included in the ciphertext but that should be authenticated. Must be called after set_key and before start.

Unless reset by another call, the associated data is kept between messages. Thus, if the AD does not change, calling once (after set_key) is the optimum.

Some AEADs (namely SIV) support multiple AD inputs. For all other modes only nominal AD input 0 is supported; all other values of i will cause an exception.

Parameters
adthe associated data
ad_lenlength of add in bytes

Reimplemented in Botan::SIV_Mode.

Definition at line 42 of file aead.cpp.

43 {
44 if(i == 0)
45 this->set_associated_data(ad, ad_len);
46 else
47 throw Invalid_Argument("AEAD '" + name() + "' does not support multiple associated data");
48 }
virtual std::string name() const =0

References Botan::SymmetricAlgorithm::name(), and Botan::AEAD_Mode::set_associated_data().

◆ set_associated_data_vec()

template<typename Alloc >
void Botan::AEAD_Mode::set_associated_data_vec ( const std::vector< uint8_t, Alloc > &  ad)
inlineinherited

Set associated data that is not included in the ciphertext but that should be authenticated. Must be called after set_key and before start.

See set_associated_data().

Parameters
adthe associated data

Definition at line 104 of file aead.h.

105 {
106 set_associated_data(ad.data(), ad.size());
107 }

◆ set_key() [1/3]

template<typename Alloc >
void Botan::SymmetricAlgorithm::set_key ( const std::vector< uint8_t, Alloc > &  key)
inlineinherited

Definition at line 153 of file sym_algo.h.

154 {
155 set_key(key.data(), key.size());
156 }
void set_key(const SymmetricKey &key)
Definition: sym_algo.h:147

◆ set_key() [2/3]

void Botan::SymmetricAlgorithm::set_key ( const SymmetricKey key)
inlineinherited

◆ set_key() [3/3]

void Botan::SymmetricAlgorithm::set_key ( const uint8_t  key[],
size_t  length 
)
inherited

Set the symmetric key of this object.

Parameters
keythe to be set as a byte array.
lengthin bytes of key param

Definition at line 17 of file sym_algo.cpp.

18 {
19 if(!valid_keylength(length))
20 throw Invalid_Key_Length(name(), length);
21 key_schedule(key, length);
22 }
bool valid_keylength(size_t length) const
Definition: sym_algo.h:138

References Botan::SymmetricAlgorithm::name(), and Botan::SymmetricAlgorithm::valid_keylength().

◆ start() [1/3]

void Botan::Cipher_Mode::start ( )
inlineinherited

Begin processing a message.

Definition at line 87 of file cipher_mode.h.

88 {
89 return start_msg(nullptr, 0);
90 }
virtual void start_msg(const uint8_t nonce[], size_t nonce_len)=0

◆ start() [2/3]

template<typename Alloc >
void Botan::Cipher_Mode::start ( const std::vector< uint8_t, Alloc > &  nonce)
inlineinherited

Begin processing a message.

Parameters
noncethe per message nonce

Definition at line 69 of file cipher_mode.h.

70 {
71 start_msg(nonce.data(), nonce.size());
72 }

Referenced by botan_cipher_start(), and Botan::TLS::write_record().

◆ start() [3/3]

void Botan::Cipher_Mode::start ( const uint8_t  nonce[],
size_t  nonce_len 
)
inlineinherited

Begin processing a message.

Parameters
noncethe per message nonce
nonce_lenlength of nonce

Definition at line 79 of file cipher_mode.h.

80 {
81 start_msg(nonce, nonce_len);
82 }

◆ tag_size()

size_t Botan::OCB_Mode::tag_size ( ) const
inlineoverridevirtualinherited
Returns
the size of the authentication tag used (in bytes)

Reimplemented from Botan::Cipher_Mode.

Definition at line 44 of file ocb.h.

44{ return m_tag_size; }

Referenced by finish(), and Botan::OCB_Decryption::finish().

◆ update()

void Botan::Cipher_Mode::update ( secure_vector< uint8_t > &  buffer,
size_t  offset = 0 
)
inlineinherited

Process some data. Input must be in size update_granularity() uint8_t blocks.

Parameters
bufferin/out parameter which will possibly be resized
offsetan offset into blocks to begin processing

Definition at line 112 of file cipher_mode.h.

113 {
114 BOTAN_ASSERT(buffer.size() >= offset, "Offset ok");
115 uint8_t* buf = buffer.data() + offset;
116 const size_t buf_size = buffer.size() - offset;
117
118 const size_t written = process(buf, buf_size);
119 buffer.resize(offset + written);
120 }
virtual size_t process(uint8_t msg[], size_t msg_len)=0

References BOTAN_ASSERT.

Referenced by botan_cipher_update(), Botan::ChaCha20Poly1305_Encryption::finish(), Botan::EAX_Encryption::finish(), Botan::CBC_Encryption::finish(), Botan::CTS_Encryption::finish(), Botan::CBC_Decryption::finish(), Botan::CTS_Decryption::finish(), Botan::CFB_Encryption::finish(), Botan::CFB_Decryption::finish(), Botan::XTS_Encryption::finish(), Botan::XTS_Decryption::finish(), Botan::TLS::TLS_CBC_HMAC_AEAD_Encryption::finish(), and Botan::TLS::TLS_CBC_HMAC_AEAD_Decryption::finish().

◆ update_granularity()

size_t Botan::OCB_Mode::update_granularity ( ) const
overridevirtualinherited
Returns
size of required blocks to update

Implements Botan::Cipher_Mode.

Definition at line 218 of file ocb.cpp.

219 {
220 return (m_par_blocks * block_size());
221 }

References Botan::OCB_Mode::block_size().

Referenced by process(), and Botan::OCB_Decryption::process().

◆ valid_keylength()

bool Botan::SymmetricAlgorithm::valid_keylength ( size_t  length) const
inlineinherited

Check whether a given key length is valid for this algorithm.

Parameters
lengththe key length to be checked.
Returns
true if the key length is valid.

Definition at line 138 of file sym_algo.h.

139 {
140 return key_spec().valid_keylength(length);
141 }
bool valid_keylength(size_t length) const
Definition: sym_algo.h:52

Referenced by Botan::SymmetricAlgorithm::set_key().

◆ valid_nonce_length()

bool Botan::OCB_Mode::valid_nonce_length ( size_t  nonce_len) const
overridevirtualinherited
Returns
true iff nonce_len is a valid length for the nonce

Implements Botan::Cipher_Mode.

Definition at line 203 of file ocb.cpp.

204 {
205 if(length == 0)
206 return false;
207 if(block_size() == 16)
208 return length < 16;
209 else
210 return length < (block_size() - 1);
211 }

References Botan::OCB_Mode::block_size().

◆ verify_key_set()

void Botan::SymmetricAlgorithm::verify_key_set ( bool  cond) const
inlineprotectedinherited

Definition at line 171 of file sym_algo.h.

172 {
173 if(cond == false)
174 throw_key_not_set_error();
175 }

Referenced by Botan::ChaCha::cipher(), Botan::CTR_BE::cipher(), Botan::RC4::cipher(), Botan::Salsa20::cipher(), Botan::SHAKE_128_Cipher::cipher(), Botan::AES_128::decrypt_n(), Botan::AES_192::decrypt_n(), Botan::AES_256::decrypt_n(), Botan::ARIA_128::decrypt_n(), Botan::ARIA_192::decrypt_n(), Botan::ARIA_256::decrypt_n(), Botan::Blowfish::decrypt_n(), Botan::Camellia_128::decrypt_n(), Botan::Camellia_192::decrypt_n(), Botan::Camellia_256::decrypt_n(), Botan::CAST_128::decrypt_n(), Botan::DES::decrypt_n(), Botan::TripleDES::decrypt_n(), Botan::GOST_28147_89::decrypt_n(), Botan::IDEA::decrypt_n(), Botan::Lion::decrypt_n(), Botan::Noekeon::decrypt_n(), Botan::SEED::decrypt_n(), Botan::Serpent::decrypt_n(), Botan::SHACAL2::decrypt_n(), Botan::SM4::decrypt_n(), Botan::Threefish_512::decrypt_n(), Botan::Twofish::decrypt_n(), Botan::AES_128::encrypt_n(), Botan::AES_192::encrypt_n(), Botan::AES_256::encrypt_n(), Botan::ARIA_128::encrypt_n(), Botan::ARIA_192::encrypt_n(), Botan::ARIA_256::encrypt_n(), Botan::Blowfish::encrypt_n(), Botan::Camellia_128::encrypt_n(), Botan::Camellia_192::encrypt_n(), Botan::Camellia_256::encrypt_n(), Botan::CAST_128::encrypt_n(), Botan::DES::encrypt_n(), Botan::TripleDES::encrypt_n(), Botan::GOST_28147_89::encrypt_n(), Botan::IDEA::encrypt_n(), Botan::Lion::encrypt_n(), Botan::Noekeon::encrypt_n(), Botan::SEED::encrypt_n(), Botan::Serpent::encrypt_n(), Botan::SHACAL2::encrypt_n(), Botan::SM4::encrypt_n(), Botan::Threefish_512::encrypt_n(), Botan::Twofish::encrypt_n(), finish(), Botan::OCB_Decryption::finish(), Botan::GHASH::ghash_update(), Botan::CFB_Encryption::process(), Botan::CFB_Decryption::process(), Botan::ChaCha::seek(), Botan::CTR_BE::seek(), Botan::Salsa20::seek(), Botan::OCB_Mode::set_associated_data(), Botan::ChaCha::set_iv(), Botan::Salsa20::set_iv(), Botan::GHASH::update(), Botan::GHASH::update_associated_data(), and Botan::ChaCha::write_keystream().

Member Data Documentation

◆ m_ad_hash

secure_vector<uint8_t> Botan::OCB_Mode::m_ad_hash
protectedinherited

◆ m_block_index

size_t Botan::OCB_Mode::m_block_index = 0
protectedinherited

Definition at line 66 of file ocb.h.

Referenced by finish(), Botan::OCB_Decryption::finish(), and Botan::OCB_Mode::reset().

◆ m_checksum

secure_vector<uint8_t> Botan::OCB_Mode::m_checksum
protectedinherited

Definition at line 68 of file ocb.h.

Referenced by finish(), Botan::OCB_Decryption::finish(), and Botan::OCB_Mode::reset().

◆ m_cipher

std::unique_ptr<BlockCipher> Botan::OCB_Mode::m_cipher
protectedinherited

◆ m_L

std::unique_ptr<L_computer> Botan::OCB_Mode::m_L
protectedinherited

The documentation for this class was generated from the following files: