1// Copyright 2014 The Chromium Authors. All rights reserved.
2// Use of this source code is governed by a BSD-style license that can be
3// found in the LICENSE file.
4
5#ifndef NET_QUIC_CRYPTO_CHACHA20_POLY1305_ENCRYPTER_H_
6#define NET_QUIC_CRYPTO_CHACHA20_POLY1305_ENCRYPTER_H_
7
8#include "net/quic/crypto/aead_base_encrypter.h"
9
10namespace net {
11
12// A ChaCha20Poly1305Encrypter is a QuicEncrypter that implements the
13// AEAD_CHACHA20_POLY1305 algorithm specified in
14// draft-agl-tls-chacha20poly1305-04, except that it truncates the Poly1305
15// authenticator to 12 bytes. Create an instance by calling
16// QuicEncrypter::Create(kCC12).
17//
18// It uses an authentication tag of 16 bytes (128 bits). There is no
19// fixed nonce prefix.
20class NET_EXPORT_PRIVATE ChaCha20Poly1305Encrypter : public AeadBaseEncrypter {
21 public:
22  enum {
23    kAuthTagSize = 12,
24  };
25
26  ChaCha20Poly1305Encrypter();
27  virtual ~ChaCha20Poly1305Encrypter();
28
29  // Returns true if the underlying crypto library supports ChaCha20+Poly1305.
30  static bool IsSupported();
31
32#if !defined(USE_OPENSSL)
33 protected:
34  // AeadBaseEncrypter methods:
35  virtual void FillAeadParams(base::StringPiece nonce,
36                              base::StringPiece associated_data,
37                              size_t auth_tag_size,
38                              AeadParams* aead_params) const OVERRIDE;
39#endif
40
41 private:
42  DISALLOW_COPY_AND_ASSIGN(ChaCha20Poly1305Encrypter);
43};
44
45}  // namespace net
46
47#endif  // NET_QUIC_CRYPTO_CHACHA20_POLY1305_ENCRYPTER_H_
48