Chromium Code Reviews
chromiumcodereview-hr@appspot.gserviceaccount.com (chromiumcodereview-hr) | Please choose your nickname with Settings | Help | Chromium Project | Gerrit Changes | Sign out
(5)

Side by Side Diff: srtp/crypto/include/aes_icm_ossl.h

Issue 2344973002: Update libsrtp to version 2.0 (Closed)
Patch Set: Add '.' back to include_dirs Created 4 years, 2 months ago
Use n/p to move between diff chunks; N/P to move between comments. Draft comments are only viewable by you.
Jump to:
View unified diff | Download patch
« no previous file with comments | « srtp/crypto/include/aes_icm.h ('k') | srtp/crypto/include/alloc.h » ('j') | no next file with comments »
Toggle Intra-line Diffs ('i') | Expand Comments ('e') | Collapse Comments ('c') | Show Comments Hide Comments ('s')
OLDNEW
(Empty)
1 /*
2 * aes_icm.h
3 *
4 * Header for AES Integer Counter Mode.
5 *
6 * David A. McGrew
7 * Cisco Systems, Inc.
8 *
9 */
10 /*
11 *
12 * Copyright (c) 2001-2005,2012, Cisco Systems, Inc.
13 * All rights reserved.
14 *
15 * Redistribution and use in source and binary forms, with or without
16 * modification, are permitted provided that the following conditions
17 * are met:
18 *
19 * Redistributions of source code must retain the above copyright
20 * notice, this list of conditions and the following disclaimer.
21 *
22 * Redistributions in binary form must reproduce the above
23 * copyright notice, this list of conditions and the following
24 * disclaimer in the documentation and/or other materials provided
25 * with the distribution.
26 *
27 * Neither the name of the Cisco Systems, Inc. nor the names of its
28 * contributors may be used to endorse or promote products derived
29 * from this software without specific prior written permission.
30 *
31 * THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS
32 * "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
33 * LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
34 * FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE
35 * COPYRIGHT HOLDERS OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT,
36 * INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES
37 * (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR
38 * SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
39 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
40 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
41 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
42 * OF THE POSSIBILITY OF SUCH DAMAGE.
43 *
44 */
45
46 #ifndef AES_ICM_H
47 #define AES_ICM_H
48
49 #include "cipher.h"
50 #include <openssl/evp.h>
51 #include <openssl/aes.h>
52
53 #ifdef OPENSSL_IS_BORINGSSL
54 // BoringSSL doesn't support AES-192, cipher will be disabled
55 #define SRTP_NO_AES192
56 #endif
57
58 #define SALT_SIZE 14
59 #define AES_128_KEYSIZE AES_BLOCK_SIZE
60 #ifndef SRTP_NO_AES192
61 #define AES_192_KEYSIZE AES_BLOCK_SIZE + AES_BLOCK_SIZE / 2
62 #endif
63 #define AES_256_KEYSIZE AES_BLOCK_SIZE * 2
64 #define AES_128_KEYSIZE_WSALT AES_128_KEYSIZE + SALT_SIZE
65 #ifndef SRTP_NO_AES192
66 #define AES_192_KEYSIZE_WSALT AES_192_KEYSIZE + SALT_SIZE
67 #endif
68 #define AES_256_KEYSIZE_WSALT AES_256_KEYSIZE + SALT_SIZE
69
70 typedef struct {
71 v128_t counter; /* holds the counter value */
72 v128_t offset; /* initial offset value */
73 v256_t key;
74 int key_size;
75 EVP_CIPHER_CTX ctx;
76 } aes_icm_ctx_t;
77
78 err_status_t aes_icm_openssl_set_iv(aes_icm_ctx_t *c, void *iv, int dir);
79 err_status_t aes_icm_openssl_context_init(aes_icm_ctx_t *c, const uint8_t *key, int len);
80 err_status_t aes_icm_output(aes_icm_ctx_t *c, uint8_t *buffer, int num_octets_to _output);
81 uint16_t aes_icm_bytes_encrypted(aes_icm_ctx_t *c);
82
83
84 #endif /* AES_ICM_H */
85
OLDNEW
« no previous file with comments | « srtp/crypto/include/aes_icm.h ('k') | srtp/crypto/include/alloc.h » ('j') | no next file with comments »

Powered by Google App Engine
This is Rietveld 408576698