1ddb351dbec246cf1fab5ec20d2d5520909041de1Kristian Monsen// Copyright (c) 2011 The Chromium Authors. All rights reserved.
2513209b27ff55e2841eac0e4120199c23acce758Ben Murdoch// Use of this source code is governed by a BSD-style license that can be
3513209b27ff55e2841eac0e4120199c23acce758Ben Murdoch// found in the LICENSE file.
4513209b27ff55e2841eac0e4120199c23acce758Ben Murdoch
5ddb351dbec246cf1fab5ec20d2d5520909041de1Kristian Monsen#include "crypto/hmac.h"
6513209b27ff55e2841eac0e4120199c23acce758Ben Murdoch
7513209b27ff55e2841eac0e4120199c23acce758Ben Murdoch#include <openssl/hmac.h>
8513209b27ff55e2841eac0e4120199c23acce758Ben Murdoch
9513209b27ff55e2841eac0e4120199c23acce758Ben Murdoch#include <algorithm>
10513209b27ff55e2841eac0e4120199c23acce758Ben Murdoch#include <vector>
11513209b27ff55e2841eac0e4120199c23acce758Ben Murdoch
12513209b27ff55e2841eac0e4120199c23acce758Ben Murdoch#include "base/logging.h"
13ddb351dbec246cf1fab5ec20d2d5520909041de1Kristian Monsen#include "base/memory/scoped_ptr.h"
14513209b27ff55e2841eac0e4120199c23acce758Ben Murdoch#include "base/stl_util-inl.h"
15ddb351dbec246cf1fab5ec20d2d5520909041de1Kristian Monsen#include "crypto/openssl_util.h"
16513209b27ff55e2841eac0e4120199c23acce758Ben Murdoch
17ddb351dbec246cf1fab5ec20d2d5520909041de1Kristian Monsennamespace crypto {
18513209b27ff55e2841eac0e4120199c23acce758Ben Murdoch
19513209b27ff55e2841eac0e4120199c23acce758Ben Murdochstruct HMACPlatformData {
20513209b27ff55e2841eac0e4120199c23acce758Ben Murdoch  std::vector<unsigned char> key;
21513209b27ff55e2841eac0e4120199c23acce758Ben Murdoch};
22513209b27ff55e2841eac0e4120199c23acce758Ben Murdoch
23513209b27ff55e2841eac0e4120199c23acce758Ben MurdochHMAC::HMAC(HashAlgorithm hash_alg)
24513209b27ff55e2841eac0e4120199c23acce758Ben Murdoch    : hash_alg_(hash_alg), plat_(new HMACPlatformData()) {
25513209b27ff55e2841eac0e4120199c23acce758Ben Murdoch  // Only SHA-1 and SHA-256 hash algorithms are supported now.
26513209b27ff55e2841eac0e4120199c23acce758Ben Murdoch  DCHECK(hash_alg_ == SHA1 || hash_alg_ == SHA256);
27513209b27ff55e2841eac0e4120199c23acce758Ben Murdoch}
28513209b27ff55e2841eac0e4120199c23acce758Ben Murdoch
29513209b27ff55e2841eac0e4120199c23acce758Ben Murdochbool HMAC::Init(const unsigned char* key, int key_length) {
30513209b27ff55e2841eac0e4120199c23acce758Ben Murdoch  // Init must not be called more than once on the same HMAC object.
31513209b27ff55e2841eac0e4120199c23acce758Ben Murdoch  DCHECK(plat_->key.empty());
32513209b27ff55e2841eac0e4120199c23acce758Ben Murdoch
33513209b27ff55e2841eac0e4120199c23acce758Ben Murdoch  plat_->key.assign(key, key + key_length);
34513209b27ff55e2841eac0e4120199c23acce758Ben Murdoch  return true;
35513209b27ff55e2841eac0e4120199c23acce758Ben Murdoch}
36513209b27ff55e2841eac0e4120199c23acce758Ben Murdoch
37513209b27ff55e2841eac0e4120199c23acce758Ben MurdochHMAC::~HMAC() {
38513209b27ff55e2841eac0e4120199c23acce758Ben Murdoch  // Zero out key copy.
39513209b27ff55e2841eac0e4120199c23acce758Ben Murdoch  plat_->key.assign(plat_->key.size(), 0);
40513209b27ff55e2841eac0e4120199c23acce758Ben Murdoch  STLClearObject(&plat_->key);
41513209b27ff55e2841eac0e4120199c23acce758Ben Murdoch}
42513209b27ff55e2841eac0e4120199c23acce758Ben Murdoch
43513209b27ff55e2841eac0e4120199c23acce758Ben Murdochbool HMAC::Sign(const std::string& data,
44513209b27ff55e2841eac0e4120199c23acce758Ben Murdoch                unsigned char* digest,
45513209b27ff55e2841eac0e4120199c23acce758Ben Murdoch                int digest_length) {
46513209b27ff55e2841eac0e4120199c23acce758Ben Murdoch  DCHECK_GE(digest_length, 0);
47513209b27ff55e2841eac0e4120199c23acce758Ben Murdoch  DCHECK(!plat_->key.empty());  // Init must be called before Sign.
48513209b27ff55e2841eac0e4120199c23acce758Ben Murdoch
49513209b27ff55e2841eac0e4120199c23acce758Ben Murdoch  ScopedOpenSSLSafeSizeBuffer<EVP_MAX_MD_SIZE> result(digest, digest_length);
50513209b27ff55e2841eac0e4120199c23acce758Ben Murdoch  return ::HMAC(hash_alg_ == SHA1 ? EVP_sha1() : EVP_sha256(),
51513209b27ff55e2841eac0e4120199c23acce758Ben Murdoch                &plat_->key[0], plat_->key.size(),
52513209b27ff55e2841eac0e4120199c23acce758Ben Murdoch                reinterpret_cast<const unsigned char*>(data.data()),
53513209b27ff55e2841eac0e4120199c23acce758Ben Murdoch                data.size(),
54513209b27ff55e2841eac0e4120199c23acce758Ben Murdoch                result.safe_buffer(), NULL);
55513209b27ff55e2841eac0e4120199c23acce758Ben Murdoch}
56513209b27ff55e2841eac0e4120199c23acce758Ben Murdoch
57ddb351dbec246cf1fab5ec20d2d5520909041de1Kristian Monsen}  // namespace crypto
58