1f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project/* LibTomCrypt, modular cryptographic library -- Tom St Denis
2f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project *
3f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project * LibTomCrypt is a library that provides various cryptographic
4f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project * algorithms in a highly modular and flexible manner.
5f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project *
6f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project * The library is free for all purposes without any express
7f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project * guarantee it works.
8f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project *
9f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project * Tom St Denis, tomstdenis@gmail.com, http://libtomcrypt.com
10f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project */
11f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project
12f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project/* Implements ECC over Z/pZ for curve y^2 = x^3 - 3x + b
13f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project *
14f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project * All curves taken from NIST recommendation paper of July 1999
15f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project * Available at http://csrc.nist.gov/cryptval/dss.htm
16f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project */
17f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project#include "tomcrypt.h"
18f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project
19f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project/**
20f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project  @file ecc_encrypt_key.c
21f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project  ECC Crypto, Tom St Denis
22f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project*/
23f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project
24f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project#ifdef MECC
25f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project
26f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project/**
27f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project  Encrypt a symmetric key with ECC
28f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project  @param in         The symmetric key you want to encrypt
29f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project  @param inlen      The length of the key to encrypt (octets)
30f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project  @param out        [out] The destination for the ciphertext
31f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project  @param outlen     [in/out] The max size and resulting size of the ciphertext
32f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project  @param prng       An active PRNG state
33f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project  @param wprng      The index of the PRNG you wish to use
34f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project  @param hash       The index of the hash you want to use
35f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project  @param key        The ECC key you want to encrypt to
36f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project  @return CRYPT_OK if successful
37f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project*/
38f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Projectint ecc_encrypt_key(const unsigned char *in,   unsigned long inlen,
39f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project                          unsigned char *out,  unsigned long *outlen,
40f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project                          prng_state *prng, int wprng, int hash,
41f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project                          ecc_key *key)
42f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project{
43f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project    unsigned char *pub_expt, *ecc_shared, *skey;
44f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project    ecc_key        pubkey;
45f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project    unsigned long  x, y, pubkeysize;
46f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project    int            err;
47f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project
48f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project    LTC_ARGCHK(in      != NULL);
49f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project    LTC_ARGCHK(out     != NULL);
50f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project    LTC_ARGCHK(outlen  != NULL);
51f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project    LTC_ARGCHK(key     != NULL);
52f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project
53f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project    /* check that wprng/cipher/hash are not invalid */
54f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project    if ((err = prng_is_valid(wprng)) != CRYPT_OK) {
55f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project       return err;
56f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project    }
57f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project
58f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project    if ((err = hash_is_valid(hash)) != CRYPT_OK) {
59f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project       return err;
60f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project    }
61f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project
62f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project    if (inlen > hash_descriptor[hash].hashsize) {
63f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project       return CRYPT_INVALID_HASH;
64f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project    }
65f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project
66f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project    /* make a random key and export the public copy */
67f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project    if ((err = ecc_make_key_ex(prng, wprng, &pubkey, key->dp)) != CRYPT_OK) {
68f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project       return err;
69f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project    }
70f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project
71f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project    pub_expt   = XMALLOC(ECC_BUF_SIZE);
72f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project    ecc_shared = XMALLOC(ECC_BUF_SIZE);
73f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project    skey       = XMALLOC(MAXBLOCKSIZE);
74f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project    if (pub_expt == NULL || ecc_shared == NULL || skey == NULL) {
75f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project       if (pub_expt != NULL) {
76f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project          XFREE(pub_expt);
77f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project       }
78f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project       if (ecc_shared != NULL) {
79f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project          XFREE(ecc_shared);
80f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project       }
81f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project       if (skey != NULL) {
82f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project          XFREE(skey);
83f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project       }
84f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project       ecc_free(&pubkey);
85f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project       return CRYPT_MEM;
86f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project    }
87f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project
88f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project    pubkeysize = ECC_BUF_SIZE;
89f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project    if ((err = ecc_export(pub_expt, &pubkeysize, PK_PUBLIC, &pubkey)) != CRYPT_OK) {
90f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project       ecc_free(&pubkey);
91f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project       goto LBL_ERR;
92f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project    }
93f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project
94f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project    /* make random key */
95f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project    x        = ECC_BUF_SIZE;
96f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project    if ((err = ecc_shared_secret(&pubkey, key, ecc_shared, &x)) != CRYPT_OK) {
97f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project       ecc_free(&pubkey);
98f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project       goto LBL_ERR;
99f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project    }
100f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project    ecc_free(&pubkey);
101f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project    y = MAXBLOCKSIZE;
102f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project    if ((err = hash_memory(hash, ecc_shared, x, skey, &y)) != CRYPT_OK) {
103f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project       goto LBL_ERR;
104f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project    }
105f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project
106f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project    /* Encrypt key */
107f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project    for (x = 0; x < inlen; x++) {
108f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project      skey[x] ^= in[x];
109f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project    }
110f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project
111f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project    err = der_encode_sequence_multi(out, outlen,
112f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project                                    LTC_ASN1_OBJECT_IDENTIFIER,  hash_descriptor[hash].OIDlen,   hash_descriptor[hash].OID,
113f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project                                    LTC_ASN1_OCTET_STRING,       pubkeysize,                     pub_expt,
114f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project                                    LTC_ASN1_OCTET_STRING,       inlen,                          skey,
115f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project                                    LTC_ASN1_EOL,                0UL,                            NULL);
116f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project
117f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source ProjectLBL_ERR:
118f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project#ifdef LTC_CLEAN_STACK
119f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project    /* clean up */
120f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project    zeromem(pub_expt,   ECC_BUF_SIZE);
121f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project    zeromem(ecc_shared, ECC_BUF_SIZE);
122f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project    zeromem(skey,       MAXBLOCKSIZE);
123f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project#endif
124f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project
125f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project    XFREE(skey);
126f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project    XFREE(ecc_shared);
127f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project    XFREE(pub_expt);
128f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project
129f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project    return err;
130f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project}
131f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project
132f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project#endif
133f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project/* $Source: /cvs/libtom/libtomcrypt/src/pk/ecc/ecc_encrypt_key.c,v $ */
134f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project/* $Revision: 1.4 $ */
135f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project/* $Date: 2006/11/21 00:10:18 $ */
136f7fc46c63fdc8f39234fea409b8dbe116d73ebf8The Android Open Source Project
137