| OLD | NEW |
| (Empty) |
| 1 // Copyright 2014 The Chromium Authors. All rights reserved. | |
| 2 // Use of this source code is governed by a BSD-style license that can be | |
| 3 // found in the LICENSE file. | |
| 4 | |
| 5 #include "net/quic/crypto/chacha20_poly1305_decrypter.h" | |
| 6 | |
| 7 #include <openssl/evp.h> | |
| 8 #include <openssl/tls1.h> | |
| 9 | |
| 10 namespace net { | |
| 11 | |
| 12 namespace { | |
| 13 | |
| 14 const size_t kKeySize = 32; | |
| 15 const size_t kNoncePrefixSize = 0; | |
| 16 | |
| 17 } // namespace | |
| 18 | |
| 19 // QUIC currently uses the draft-agl-tls-chacha20poly1305-04 ChaCha20-Poly1305 | |
| 20 // construction rather than RFC 7539. | |
| 21 ChaCha20Poly1305Decrypter::ChaCha20Poly1305Decrypter() | |
| 22 : AeadBaseDecrypter(EVP_aead_chacha20_poly1305_old(), | |
| 23 kKeySize, | |
| 24 kAuthTagSize, | |
| 25 kNoncePrefixSize) { | |
| 26 static_assert(kKeySize <= kMaxKeySize, "key size too big"); | |
| 27 static_assert(kNoncePrefixSize <= kMaxNoncePrefixSize, | |
| 28 "nonce prefix size too big"); | |
| 29 } | |
| 30 | |
| 31 ChaCha20Poly1305Decrypter::~ChaCha20Poly1305Decrypter() {} | |
| 32 | |
| 33 const char* ChaCha20Poly1305Decrypter::cipher_name() const { | |
| 34 return TLS1_TXT_ECDHE_RSA_WITH_CHACHA20_POLY1305_OLD; | |
| 35 } | |
| 36 | |
| 37 uint32_t ChaCha20Poly1305Decrypter::cipher_id() const { | |
| 38 return TLS1_CK_ECDHE_RSA_CHACHA20_POLY1305_OLD; | |
| 39 } | |
| 40 | |
| 41 } // namespace net | |
| OLD | NEW |