1f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project/* LibTomCrypt, modular cryptographic library -- Tom St Denis
2f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project *
3f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project * LibTomCrypt is a library that provides various cryptographic
4f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project * algorithms in a highly modular and flexible manner.
5f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project *
6f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project * The library is free for all purposes without any express
7f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project * guarantee it works.
8f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project *
9f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project * Tom St Denis, tomstdenis@gmail.com, http://libtomcrypt.com
10f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project */
11f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project#include "tomcrypt.h"
12f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project
13f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project/**
14f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project  @file f9_init.c
15f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project  F9 Support, start an F9 state
16f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project*/
17f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project
18f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project#ifdef LTC_F9_MODE
19f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project
20f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project/** Initialize F9-MAC state
21f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project  @param f9    [out] f9 state to initialize
22f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project  @param cipher  Index of cipher to use
23f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project  @param key     [in]  Secret key
24f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project  @param keylen  Length of secret key in octets
25f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project  Return CRYPT_OK on success
26f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project*/
27f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Projectint f9_init(f9_state *f9, int cipher, const unsigned char *key, unsigned long keylen)
28f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project{
29f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project   int            x, err;
30f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project
31f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project   LTC_ARGCHK(f9   != NULL);
32f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project   LTC_ARGCHK(key  != NULL);
33f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project
34f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project   /* schedule the key */
35f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project   if ((err = cipher_is_valid(cipher)) != CRYPT_OK) {
36f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project      return err;
37f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project   }
38f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project
39f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project#ifdef LTC_FAST
40f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project   if (cipher_descriptor[cipher].block_length % sizeof(LTC_FAST_TYPE)) {
41f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project       return CRYPT_INVALID_ARG;
42f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project   }
43f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project#endif
44f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project
45f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project   if ((err = cipher_descriptor[cipher].setup(key, keylen, 0, &f9->key)) != CRYPT_OK) {
46f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project      goto done;
47f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project   }
48f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project
49f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project   /* make the second key */
50f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project   for (x = 0; (unsigned)x < keylen; x++) {
51f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project      f9->akey[x] = key[x] ^ 0xAA;
52f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project   }
53f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project
54f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project   /* setup struct */
55f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project   zeromem(f9->IV,  cipher_descriptor[cipher].block_length);
56f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project   zeromem(f9->ACC, cipher_descriptor[cipher].block_length);
57f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project   f9->blocksize = cipher_descriptor[cipher].block_length;
58f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project   f9->cipher    = cipher;
59f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project   f9->buflen    = 0;
60f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project   f9->keylen    = keylen;
61f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Projectdone:
62f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project   return err;
63f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project}
64f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project
65f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project#endif
66f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project
67f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project/* $Source: /cvs/libtom/libtomcrypt/src/mac/f9/f9_init.c,v $ */
68f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project/* $Revision: 1.4 $ */
69f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project/* $Date: 2006/11/08 22:54:18 $ */
70f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project
71