1 /**
2  * \file cipher.h
3  *
4  * \brief This file contains an abstraction interface for use with the cipher
5  * primitives provided by the library. It provides a common interface to all of
6  * the available cipher operations.
7  *
8  * \author Adriaan de Jong <dejong@fox-it.com>
9  */
10 /*
11  *  Copyright The Mbed TLS Contributors
12  *  SPDX-License-Identifier: Apache-2.0
13  *
14  *  Licensed under the Apache License, Version 2.0 (the "License"); you may
15  *  not use this file except in compliance with the License.
16  *  You may obtain a copy of the License at
17  *
18  *  http://www.apache.org/licenses/LICENSE-2.0
19  *
20  *  Unless required by applicable law or agreed to in writing, software
21  *  distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
22  *  WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
23  *  See the License for the specific language governing permissions and
24  *  limitations under the License.
25  */
26 
27 #ifndef MBEDTLS_CIPHER_H
28 #define MBEDTLS_CIPHER_H
29 
30 #if !defined(MBEDTLS_CONFIG_FILE)
31 #include "mbedtls/config.h"
32 #else
33 #include MBEDTLS_CONFIG_FILE
34 #endif
35 
36 #include <stddef.h>
37 #include "mbedtls/platform_util.h"
38 
39 #if defined(MBEDTLS_GCM_C) || defined(MBEDTLS_CCM_C) || defined(MBEDTLS_CHACHAPOLY_C)
40 #define MBEDTLS_CIPHER_MODE_AEAD
41 #endif
42 
43 #if defined(MBEDTLS_CIPHER_MODE_CBC)
44 #define MBEDTLS_CIPHER_MODE_WITH_PADDING
45 #endif
46 
47 #if defined(MBEDTLS_ARC4_C) || defined(MBEDTLS_CIPHER_NULL_CIPHER) || \
48     defined(MBEDTLS_CHACHA20_C)
49 #define MBEDTLS_CIPHER_MODE_STREAM
50 #endif
51 
52 #if ( defined(__ARMCC_VERSION) || defined(_MSC_VER) ) && \
53     !defined(inline) && !defined(__cplusplus)
54 #define inline __inline
55 #endif
56 
57 /** The selected feature is not available. */
58 #define MBEDTLS_ERR_CIPHER_FEATURE_UNAVAILABLE  -0x6080
59 /** Bad input parameters. */
60 #define MBEDTLS_ERR_CIPHER_BAD_INPUT_DATA       -0x6100
61 /** Failed to allocate memory. */
62 #define MBEDTLS_ERR_CIPHER_ALLOC_FAILED         -0x6180
63 /** Input data contains invalid padding and is rejected. */
64 #define MBEDTLS_ERR_CIPHER_INVALID_PADDING      -0x6200
65 /** Decryption of block requires a full block. */
66 #define MBEDTLS_ERR_CIPHER_FULL_BLOCK_EXPECTED  -0x6280
67 /** Authentication failed (for AEAD modes). */
68 #define MBEDTLS_ERR_CIPHER_AUTH_FAILED          -0x6300
69 /** The context is invalid. For example, because it was freed. */
70 #define MBEDTLS_ERR_CIPHER_INVALID_CONTEXT      -0x6380
71 
72 /* MBEDTLS_ERR_CIPHER_HW_ACCEL_FAILED is deprecated and should not be used. */
73 /** Cipher hardware accelerator failed. */
74 #define MBEDTLS_ERR_CIPHER_HW_ACCEL_FAILED      -0x6400
75 
76 #define MBEDTLS_CIPHER_VARIABLE_IV_LEN     0x01    /**< Cipher accepts IVs of variable length. */
77 #define MBEDTLS_CIPHER_VARIABLE_KEY_LEN    0x02    /**< Cipher accepts keys of variable length. */
78 
79 #ifdef __cplusplus
80 extern "C" {
81 #endif
82 
83 /**
84  * \brief     Supported cipher types.
85  *
86  * \warning   RC4 and DES are considered weak ciphers and their use
87  *            constitutes a security risk. Arm recommends considering stronger
88  *            ciphers instead.
89  */
90 typedef enum {
91     MBEDTLS_CIPHER_ID_NONE = 0,  /**< Placeholder to mark the end of cipher ID lists. */
92     MBEDTLS_CIPHER_ID_NULL,      /**< The identity cipher, treated as a stream cipher. */
93     MBEDTLS_CIPHER_ID_AES,       /**< The AES cipher. */
94     MBEDTLS_CIPHER_ID_DES,       /**< The DES cipher. */
95     MBEDTLS_CIPHER_ID_3DES,      /**< The Triple DES cipher. */
96     MBEDTLS_CIPHER_ID_CAMELLIA,  /**< The Camellia cipher. */
97     MBEDTLS_CIPHER_ID_BLOWFISH,  /**< The Blowfish cipher. */
98     MBEDTLS_CIPHER_ID_ARC4,      /**< The RC4 cipher. */
99     MBEDTLS_CIPHER_ID_ARIA,      /**< The Aria cipher. */
100     MBEDTLS_CIPHER_ID_CHACHA20,  /**< The ChaCha20 cipher. */
101 } mbedtls_cipher_id_t;
102 
103 /**
104  * \brief     Supported {cipher type, cipher mode} pairs.
105  *
106  * \warning   RC4 and DES are considered weak ciphers and their use
107  *            constitutes a security risk. Arm recommends considering stronger
108  *            ciphers instead.
109  */
110 typedef enum {
111     MBEDTLS_CIPHER_NONE = 0,             /**< Placeholder to mark the end of cipher-pair lists. */
112     MBEDTLS_CIPHER_NULL,                 /**< The identity stream cipher. */
113     MBEDTLS_CIPHER_AES_128_ECB,          /**< AES cipher with 128-bit ECB mode. */
114     MBEDTLS_CIPHER_AES_192_ECB,          /**< AES cipher with 192-bit ECB mode. */
115     MBEDTLS_CIPHER_AES_256_ECB,          /**< AES cipher with 256-bit ECB mode. */
116     MBEDTLS_CIPHER_AES_128_CBC,          /**< AES cipher with 128-bit CBC mode. */
117     MBEDTLS_CIPHER_AES_192_CBC,          /**< AES cipher with 192-bit CBC mode. */
118     MBEDTLS_CIPHER_AES_256_CBC,          /**< AES cipher with 256-bit CBC mode. */
119     MBEDTLS_CIPHER_AES_128_CFB128,       /**< AES cipher with 128-bit CFB128 mode. */
120     MBEDTLS_CIPHER_AES_192_CFB128,       /**< AES cipher with 192-bit CFB128 mode. */
121     MBEDTLS_CIPHER_AES_256_CFB128,       /**< AES cipher with 256-bit CFB128 mode. */
122     MBEDTLS_CIPHER_AES_128_CTR,          /**< AES cipher with 128-bit CTR mode. */
123     MBEDTLS_CIPHER_AES_192_CTR,          /**< AES cipher with 192-bit CTR mode. */
124     MBEDTLS_CIPHER_AES_256_CTR,          /**< AES cipher with 256-bit CTR mode. */
125     MBEDTLS_CIPHER_AES_128_GCM,          /**< AES cipher with 128-bit GCM mode. */
126     MBEDTLS_CIPHER_AES_192_GCM,          /**< AES cipher with 192-bit GCM mode. */
127     MBEDTLS_CIPHER_AES_256_GCM,          /**< AES cipher with 256-bit GCM mode. */
128     MBEDTLS_CIPHER_CAMELLIA_128_ECB,     /**< Camellia cipher with 128-bit ECB mode. */
129     MBEDTLS_CIPHER_CAMELLIA_192_ECB,     /**< Camellia cipher with 192-bit ECB mode. */
130     MBEDTLS_CIPHER_CAMELLIA_256_ECB,     /**< Camellia cipher with 256-bit ECB mode. */
131     MBEDTLS_CIPHER_CAMELLIA_128_CBC,     /**< Camellia cipher with 128-bit CBC mode. */
132     MBEDTLS_CIPHER_CAMELLIA_192_CBC,     /**< Camellia cipher with 192-bit CBC mode. */
133     MBEDTLS_CIPHER_CAMELLIA_256_CBC,     /**< Camellia cipher with 256-bit CBC mode. */
134     MBEDTLS_CIPHER_CAMELLIA_128_CFB128,  /**< Camellia cipher with 128-bit CFB128 mode. */
135     MBEDTLS_CIPHER_CAMELLIA_192_CFB128,  /**< Camellia cipher with 192-bit CFB128 mode. */
136     MBEDTLS_CIPHER_CAMELLIA_256_CFB128,  /**< Camellia cipher with 256-bit CFB128 mode. */
137     MBEDTLS_CIPHER_CAMELLIA_128_CTR,     /**< Camellia cipher with 128-bit CTR mode. */
138     MBEDTLS_CIPHER_CAMELLIA_192_CTR,     /**< Camellia cipher with 192-bit CTR mode. */
139     MBEDTLS_CIPHER_CAMELLIA_256_CTR,     /**< Camellia cipher with 256-bit CTR mode. */
140     MBEDTLS_CIPHER_CAMELLIA_128_GCM,     /**< Camellia cipher with 128-bit GCM mode. */
141     MBEDTLS_CIPHER_CAMELLIA_192_GCM,     /**< Camellia cipher with 192-bit GCM mode. */
142     MBEDTLS_CIPHER_CAMELLIA_256_GCM,     /**< Camellia cipher with 256-bit GCM mode. */
143     MBEDTLS_CIPHER_DES_ECB,              /**< DES cipher with ECB mode. */
144     MBEDTLS_CIPHER_DES_CBC,              /**< DES cipher with CBC mode. */
145     MBEDTLS_CIPHER_DES_EDE_ECB,          /**< DES cipher with EDE ECB mode. */
146     MBEDTLS_CIPHER_DES_EDE_CBC,          /**< DES cipher with EDE CBC mode. */
147     MBEDTLS_CIPHER_DES_EDE3_ECB,         /**< DES cipher with EDE3 ECB mode. */
148     MBEDTLS_CIPHER_DES_EDE3_CBC,         /**< DES cipher with EDE3 CBC mode. */
149     MBEDTLS_CIPHER_BLOWFISH_ECB,         /**< Blowfish cipher with ECB mode. */
150     MBEDTLS_CIPHER_BLOWFISH_CBC,         /**< Blowfish cipher with CBC mode. */
151     MBEDTLS_CIPHER_BLOWFISH_CFB64,       /**< Blowfish cipher with CFB64 mode. */
152     MBEDTLS_CIPHER_BLOWFISH_CTR,         /**< Blowfish cipher with CTR mode. */
153     MBEDTLS_CIPHER_ARC4_128,             /**< RC4 cipher with 128-bit mode. */
154     MBEDTLS_CIPHER_AES_128_CCM,          /**< AES cipher with 128-bit CCM mode. */
155     MBEDTLS_CIPHER_AES_192_CCM,          /**< AES cipher with 192-bit CCM mode. */
156     MBEDTLS_CIPHER_AES_256_CCM,          /**< AES cipher with 256-bit CCM mode. */
157     MBEDTLS_CIPHER_CAMELLIA_128_CCM,     /**< Camellia cipher with 128-bit CCM mode. */
158     MBEDTLS_CIPHER_CAMELLIA_192_CCM,     /**< Camellia cipher with 192-bit CCM mode. */
159     MBEDTLS_CIPHER_CAMELLIA_256_CCM,     /**< Camellia cipher with 256-bit CCM mode. */
160     MBEDTLS_CIPHER_ARIA_128_ECB,         /**< Aria cipher with 128-bit key and ECB mode. */
161     MBEDTLS_CIPHER_ARIA_192_ECB,         /**< Aria cipher with 192-bit key and ECB mode. */
162     MBEDTLS_CIPHER_ARIA_256_ECB,         /**< Aria cipher with 256-bit key and ECB mode. */
163     MBEDTLS_CIPHER_ARIA_128_CBC,         /**< Aria cipher with 128-bit key and CBC mode. */
164     MBEDTLS_CIPHER_ARIA_192_CBC,         /**< Aria cipher with 192-bit key and CBC mode. */
165     MBEDTLS_CIPHER_ARIA_256_CBC,         /**< Aria cipher with 256-bit key and CBC mode. */
166     MBEDTLS_CIPHER_ARIA_128_CFB128,      /**< Aria cipher with 128-bit key and CFB-128 mode. */
167     MBEDTLS_CIPHER_ARIA_192_CFB128,      /**< Aria cipher with 192-bit key and CFB-128 mode. */
168     MBEDTLS_CIPHER_ARIA_256_CFB128,      /**< Aria cipher with 256-bit key and CFB-128 mode. */
169     MBEDTLS_CIPHER_ARIA_128_CTR,         /**< Aria cipher with 128-bit key and CTR mode. */
170     MBEDTLS_CIPHER_ARIA_192_CTR,         /**< Aria cipher with 192-bit key and CTR mode. */
171     MBEDTLS_CIPHER_ARIA_256_CTR,         /**< Aria cipher with 256-bit key and CTR mode. */
172     MBEDTLS_CIPHER_ARIA_128_GCM,         /**< Aria cipher with 128-bit key and GCM mode. */
173     MBEDTLS_CIPHER_ARIA_192_GCM,         /**< Aria cipher with 192-bit key and GCM mode. */
174     MBEDTLS_CIPHER_ARIA_256_GCM,         /**< Aria cipher with 256-bit key and GCM mode. */
175     MBEDTLS_CIPHER_ARIA_128_CCM,         /**< Aria cipher with 128-bit key and CCM mode. */
176     MBEDTLS_CIPHER_ARIA_192_CCM,         /**< Aria cipher with 192-bit key and CCM mode. */
177     MBEDTLS_CIPHER_ARIA_256_CCM,         /**< Aria cipher with 256-bit key and CCM mode. */
178     MBEDTLS_CIPHER_AES_128_OFB,          /**< AES 128-bit cipher in OFB mode. */
179     MBEDTLS_CIPHER_AES_192_OFB,          /**< AES 192-bit cipher in OFB mode. */
180     MBEDTLS_CIPHER_AES_256_OFB,          /**< AES 256-bit cipher in OFB mode. */
181     MBEDTLS_CIPHER_AES_128_XTS,          /**< AES 128-bit cipher in XTS block mode. */
182     MBEDTLS_CIPHER_AES_256_XTS,          /**< AES 256-bit cipher in XTS block mode. */
183     MBEDTLS_CIPHER_CHACHA20,             /**< ChaCha20 stream cipher. */
184     MBEDTLS_CIPHER_CHACHA20_POLY1305,    /**< ChaCha20-Poly1305 AEAD cipher. */
185     MBEDTLS_CIPHER_AES_128_KW,           /**< AES cipher with 128-bit NIST KW mode. */
186     MBEDTLS_CIPHER_AES_192_KW,           /**< AES cipher with 192-bit NIST KW mode. */
187     MBEDTLS_CIPHER_AES_256_KW,           /**< AES cipher with 256-bit NIST KW mode. */
188     MBEDTLS_CIPHER_AES_128_KWP,          /**< AES cipher with 128-bit NIST KWP mode. */
189     MBEDTLS_CIPHER_AES_192_KWP,          /**< AES cipher with 192-bit NIST KWP mode. */
190     MBEDTLS_CIPHER_AES_256_KWP,          /**< AES cipher with 256-bit NIST KWP mode. */
191 } mbedtls_cipher_type_t;
192 
193 /** Supported cipher modes. */
194 typedef enum {
195     MBEDTLS_MODE_NONE = 0,               /**< None.                        */
196     MBEDTLS_MODE_ECB,                    /**< The ECB cipher mode.         */
197     MBEDTLS_MODE_CBC,                    /**< The CBC cipher mode.         */
198     MBEDTLS_MODE_CFB,                    /**< The CFB cipher mode.         */
199     MBEDTLS_MODE_OFB,                    /**< The OFB cipher mode.         */
200     MBEDTLS_MODE_CTR,                    /**< The CTR cipher mode.         */
201     MBEDTLS_MODE_GCM,                    /**< The GCM cipher mode.         */
202     MBEDTLS_MODE_STREAM,                 /**< The stream cipher mode.      */
203     MBEDTLS_MODE_CCM,                    /**< The CCM cipher mode.         */
204     MBEDTLS_MODE_XTS,                    /**< The XTS cipher mode.         */
205     MBEDTLS_MODE_CHACHAPOLY,             /**< The ChaCha-Poly cipher mode. */
206     MBEDTLS_MODE_KW,                     /**< The SP800-38F KW mode */
207     MBEDTLS_MODE_KWP,                    /**< The SP800-38F KWP mode */
208 } mbedtls_cipher_mode_t;
209 
210 /** Supported cipher padding types. */
211 typedef enum {
212     MBEDTLS_PADDING_PKCS7 = 0,     /**< PKCS7 padding (default).        */
213     MBEDTLS_PADDING_ONE_AND_ZEROS, /**< ISO/IEC 7816-4 padding.         */
214     MBEDTLS_PADDING_ZEROS_AND_LEN, /**< ANSI X.923 padding.             */
215     MBEDTLS_PADDING_ZEROS,         /**< Zero padding (not reversible). */
216     MBEDTLS_PADDING_NONE,          /**< Never pad (full blocks only).   */
217 } mbedtls_cipher_padding_t;
218 
219 /** Type of operation. */
220 typedef enum {
221     MBEDTLS_OPERATION_NONE = -1,
222     MBEDTLS_DECRYPT = 0,
223     MBEDTLS_ENCRYPT,
224 } mbedtls_operation_t;
225 
226 enum {
227     /** Undefined key length. */
228     MBEDTLS_KEY_LENGTH_NONE = 0,
229     /** Key length, in bits (including parity), for DES keys. */
230     MBEDTLS_KEY_LENGTH_DES  = 64,
231     /** Key length in bits, including parity, for DES in two-key EDE. */
232     MBEDTLS_KEY_LENGTH_DES_EDE = 128,
233     /** Key length in bits, including parity, for DES in three-key EDE. */
234     MBEDTLS_KEY_LENGTH_DES_EDE3 = 192,
235 };
236 
237 /** Maximum length of any IV, in Bytes. */
238 /* This should ideally be derived automatically from list of ciphers.
239  * This should be kept in sync with MBEDTLS_SSL_MAX_IV_LENGTH defined
240  * in ssl_internal.h. */
241 #define MBEDTLS_MAX_IV_LENGTH      16
242 
243 /** Maximum block size of any cipher, in Bytes. */
244 /* This should ideally be derived automatically from list of ciphers.
245  * This should be kept in sync with MBEDTLS_SSL_MAX_BLOCK_LENGTH defined
246  * in ssl_internal.h. */
247 #define MBEDTLS_MAX_BLOCK_LENGTH   16
248 
249 /** Maximum key length, in Bytes. */
250 /* This should ideally be derived automatically from list of ciphers.
251  * For now, only check whether XTS is enabled which uses 64 Byte keys,
252  * and use 32 Bytes as an upper bound for the maximum key length otherwise.
253  * This should be kept in sync with MBEDTLS_SSL_MAX_BLOCK_LENGTH defined
254  * in ssl_internal.h, which however deliberately ignores the case of XTS
255  * since the latter isn't used in SSL/TLS. */
256 #if defined(MBEDTLS_CIPHER_MODE_XTS)
257 #define MBEDTLS_MAX_KEY_LENGTH     64
258 #else
259 #define MBEDTLS_MAX_KEY_LENGTH     32
260 #endif /* MBEDTLS_CIPHER_MODE_XTS */
261 
262 /**
263  * Base cipher information (opaque struct).
264  */
265 typedef struct mbedtls_cipher_base_t mbedtls_cipher_base_t;
266 
267 /**
268  * CMAC context (opaque struct).
269  */
270 typedef struct mbedtls_cmac_context_t mbedtls_cmac_context_t;
271 
272 /**
273  * Cipher information. Allows calling cipher functions
274  * in a generic way.
275  */
276 typedef struct mbedtls_cipher_info_t
277 {
278     /** Full cipher identifier. For example,
279      * MBEDTLS_CIPHER_AES_256_CBC.
280      */
281     mbedtls_cipher_type_t type;
282 
283     /** The cipher mode. For example, MBEDTLS_MODE_CBC. */
284     mbedtls_cipher_mode_t mode;
285 
286     /** The cipher key length, in bits. This is the
287      * default length for variable sized ciphers.
288      * Includes parity bits for ciphers like DES.
289      */
290     unsigned int key_bitlen;
291 
292     /** Name of the cipher. */
293     const char * name;
294 
295     /** IV or nonce size, in Bytes.
296      * For ciphers that accept variable IV sizes,
297      * this is the recommended size.
298      */
299     unsigned int iv_size;
300 
301     /** Bitflag comprised of MBEDTLS_CIPHER_VARIABLE_IV_LEN and
302      *  MBEDTLS_CIPHER_VARIABLE_KEY_LEN indicating whether the
303      *  cipher supports variable IV or variable key sizes, respectively.
304      */
305     int flags;
306 
307     /** The block size, in Bytes. */
308     unsigned int block_size;
309 
310     /** Struct for base cipher information and functions. */
311     const mbedtls_cipher_base_t *base;
312 
313 } mbedtls_cipher_info_t;
314 
315 /**
316  * Generic cipher context.
317  */
318 typedef struct mbedtls_cipher_context_t
319 {
320     /** Information about the associated cipher. */
321     const mbedtls_cipher_info_t *cipher_info;
322 
323     /** Key length to use. */
324     int key_bitlen;
325 
326     /** Operation that the key of the context has been
327      * initialized for.
328      */
329     mbedtls_operation_t operation;
330 
331 #if defined(MBEDTLS_CIPHER_MODE_WITH_PADDING)
332     /** Padding functions to use, if relevant for
333      * the specific cipher mode.
334      */
335     void (*add_padding)( unsigned char *output, size_t olen, size_t data_len );
336     int (*get_padding)( unsigned char *input, size_t ilen, size_t *data_len );
337 #endif
338 
339     /** Buffer for input that has not been processed yet. */
340     unsigned char unprocessed_data[MBEDTLS_MAX_BLOCK_LENGTH];
341 
342     /** Number of Bytes that have not been processed yet. */
343     size_t unprocessed_len;
344 
345     /** Current IV or NONCE_COUNTER for CTR-mode, data unit (or sector) number
346      * for XTS-mode. */
347     unsigned char iv[MBEDTLS_MAX_IV_LENGTH];
348 
349     /** IV size in Bytes, for ciphers with variable-length IVs. */
350     size_t iv_size;
351 
352     /** The cipher-specific context. */
353     void *cipher_ctx;
354 
355 #if defined(MBEDTLS_CMAC_C)
356     /** CMAC-specific context. */
357     mbedtls_cmac_context_t *cmac_ctx;
358 #endif
359 
360 #if defined(MBEDTLS_USE_PSA_CRYPTO)
361     /** Indicates whether the cipher operations should be performed
362      *  by Mbed TLS' own crypto library or an external implementation
363      *  of the PSA Crypto API.
364      *  This is unset if the cipher context was established through
365      *  mbedtls_cipher_setup(), and set if it was established through
366      *  mbedtls_cipher_setup_psa().
367      */
368     unsigned char psa_enabled;
369 #endif /* MBEDTLS_USE_PSA_CRYPTO */
370 
371 } mbedtls_cipher_context_t;
372 
373 /**
374  * \brief This function retrieves the list of ciphers supported
375  *        by the generic cipher module.
376  *
377  *        For any cipher identifier in the returned list, you can
378  *        obtain the corresponding generic cipher information structure
379  *        via mbedtls_cipher_info_from_type(), which can then be used
380  *        to prepare a cipher context via mbedtls_cipher_setup().
381  *
382  *
383  * \return      A statically-allocated array of cipher identifiers
384  *              of type cipher_type_t. The last entry is zero.
385  */
386 const int *mbedtls_cipher_list( void );
387 
388 /**
389  * \brief               This function retrieves the cipher-information
390  *                      structure associated with the given cipher name.
391  *
392  * \param cipher_name   Name of the cipher to search for. This must not be
393  *                      \c NULL.
394  *
395  * \return              The cipher information structure associated with the
396  *                      given \p cipher_name.
397  * \return              \c NULL if the associated cipher information is not found.
398  */
399 const mbedtls_cipher_info_t *mbedtls_cipher_info_from_string( const char *cipher_name );
400 
401 /**
402  * \brief               This function retrieves the cipher-information
403  *                      structure associated with the given cipher type.
404  *
405  * \param cipher_type   Type of the cipher to search for.
406  *
407  * \return              The cipher information structure associated with the
408  *                      given \p cipher_type.
409  * \return              \c NULL if the associated cipher information is not found.
410  */
411 const mbedtls_cipher_info_t *mbedtls_cipher_info_from_type( const mbedtls_cipher_type_t cipher_type );
412 
413 /**
414  * \brief               This function retrieves the cipher-information
415  *                      structure associated with the given cipher ID,
416  *                      key size and mode.
417  *
418  * \param cipher_id     The ID of the cipher to search for. For example,
419  *                      #MBEDTLS_CIPHER_ID_AES.
420  * \param key_bitlen    The length of the key in bits.
421  * \param mode          The cipher mode. For example, #MBEDTLS_MODE_CBC.
422  *
423  * \return              The cipher information structure associated with the
424  *                      given \p cipher_id.
425  * \return              \c NULL if the associated cipher information is not found.
426  */
427 const mbedtls_cipher_info_t *mbedtls_cipher_info_from_values( const mbedtls_cipher_id_t cipher_id,
428                                               int key_bitlen,
429                                               const mbedtls_cipher_mode_t mode );
430 
431 /**
432  * \brief               This function initializes a \p cipher_context as NONE.
433  *
434  * \param ctx           The context to be initialized. This must not be \c NULL.
435  */
436 void mbedtls_cipher_init( mbedtls_cipher_context_t *ctx );
437 
438 /**
439  * \brief               This function frees and clears the cipher-specific
440  *                      context of \p ctx. Freeing \p ctx itself remains the
441  *                      responsibility of the caller.
442  *
443  * \param ctx           The context to be freed. If this is \c NULL, the
444  *                      function has no effect, otherwise this must point to an
445  *                      initialized context.
446  */
447 void mbedtls_cipher_free( mbedtls_cipher_context_t *ctx );
448 
449 /**
450  * \brief           Clone the state of an cipher context
451  *
452  * \note            The two contexts must have been setup to the same type
453  *                  (cloning from AES to DES make no sense).
454  *
455  * \param dst       The destination context
456  * \param src       The context to be cloned
457  *
458  * \return          \c 0 on success,
459  *                  \c MBEDTLS_ERR_CIPHER_BAD_INPUT_DATA on parameter failure.
460  */
461 int mbedtls_cipher_clone( mbedtls_cipher_context_t *dst,
462                           const mbedtls_cipher_context_t *src );
463 
464 /**
465  * \brief               This function initializes a cipher context for
466  *                      use with the given cipher primitive.
467  *
468  * \param ctx           The context to initialize. This must be initialized.
469  * \param cipher_info   The cipher to use.
470  *
471  * \return              \c 0 on success.
472  * \return              #MBEDTLS_ERR_CIPHER_BAD_INPUT_DATA on
473  *                      parameter-verification failure.
474  * \return              #MBEDTLS_ERR_CIPHER_ALLOC_FAILED if allocation of the
475  *                      cipher-specific context fails.
476  *
477  * \internal Currently, the function also clears the structure.
478  * In future versions, the caller will be required to call
479  * mbedtls_cipher_init() on the structure first.
480  */
481 int mbedtls_cipher_setup( mbedtls_cipher_context_t *ctx,
482                           const mbedtls_cipher_info_t *cipher_info );
483 
484 #if defined(MBEDTLS_USE_PSA_CRYPTO)
485 /**
486  * \brief               This function initializes a cipher context for
487  *                      PSA-based use with the given cipher primitive.
488  *
489  * \note                See #MBEDTLS_USE_PSA_CRYPTO for information on PSA.
490  *
491  * \param ctx           The context to initialize. May not be \c NULL.
492  * \param cipher_info   The cipher to use.
493  * \param taglen        For AEAD ciphers, the length in bytes of the
494  *                      authentication tag to use. Subsequent uses of
495  *                      mbedtls_cipher_auth_encrypt() or
496  *                      mbedtls_cipher_auth_decrypt() must provide
497  *                      the same tag length.
498  *                      For non-AEAD ciphers, the value must be \c 0.
499  *
500  * \return              \c 0 on success.
501  * \return              #MBEDTLS_ERR_CIPHER_BAD_INPUT_DATA on
502  *                      parameter-verification failure.
503  * \return              #MBEDTLS_ERR_CIPHER_ALLOC_FAILED if allocation of the
504  *                      cipher-specific context fails.
505  */
506 int mbedtls_cipher_setup_psa( mbedtls_cipher_context_t *ctx,
507                               const mbedtls_cipher_info_t *cipher_info,
508                               size_t taglen );
509 #endif /* MBEDTLS_USE_PSA_CRYPTO */
510 
511 /**
512  * \brief               setup the cipher info structure.
513  *
514  * \param ctx           cipher's context. Must have been initialised.
515  * \param cipher_info   cipher to use.
516  *
517  * \return              0 on success,
518  *                      MBEDTLS_ERR_CIPHER_BAD_INPUT_DATA on parameter failure
519  */
520 int mbedtls_cipher_setup_info( mbedtls_cipher_context_t *ctx, const mbedtls_cipher_info_t *cipher_info );
521 
522 /**
523  * \brief        This function returns the block size of the given cipher.
524  *
525  * \param ctx    The context of the cipher. This must be initialized.
526  *
527  * \return       The block size of the underlying cipher.
528  * \return       \c 0 if \p ctx has not been initialized.
529  */
mbedtls_cipher_get_block_size(const mbedtls_cipher_context_t * ctx)530 static inline unsigned int mbedtls_cipher_get_block_size(
531     const mbedtls_cipher_context_t *ctx )
532 {
533     MBEDTLS_INTERNAL_VALIDATE_RET( ctx != NULL, 0 );
534     if( ctx->cipher_info == NULL )
535         return 0;
536 
537     return ctx->cipher_info->block_size;
538 }
539 
540 /**
541  * \brief        This function returns the mode of operation for
542  *               the cipher. For example, MBEDTLS_MODE_CBC.
543  *
544  * \param ctx    The context of the cipher. This must be initialized.
545  *
546  * \return       The mode of operation.
547  * \return       #MBEDTLS_MODE_NONE if \p ctx has not been initialized.
548  */
mbedtls_cipher_get_cipher_mode(const mbedtls_cipher_context_t * ctx)549 static inline mbedtls_cipher_mode_t mbedtls_cipher_get_cipher_mode(
550     const mbedtls_cipher_context_t *ctx )
551 {
552     MBEDTLS_INTERNAL_VALIDATE_RET( ctx != NULL, MBEDTLS_MODE_NONE );
553     if( ctx->cipher_info == NULL )
554         return MBEDTLS_MODE_NONE;
555 
556     return ctx->cipher_info->mode;
557 }
558 
559 /**
560  * \brief       This function returns the size of the IV or nonce
561  *              of the cipher, in Bytes.
562  *
563  * \param ctx   The context of the cipher. This must be initialized.
564  *
565  * \return      The recommended IV size if no IV has been set.
566  * \return      \c 0 for ciphers not using an IV or a nonce.
567  * \return      The actual size if an IV has been set.
568  */
mbedtls_cipher_get_iv_size(const mbedtls_cipher_context_t * ctx)569 static inline int mbedtls_cipher_get_iv_size(
570     const mbedtls_cipher_context_t *ctx )
571 {
572     MBEDTLS_INTERNAL_VALIDATE_RET( ctx != NULL, 0 );
573     if( ctx->cipher_info == NULL )
574         return 0;
575 
576     if( ctx->iv_size != 0 )
577         return (int) ctx->iv_size;
578 
579     return (int) ctx->cipher_info->iv_size;
580 }
581 
582 /**
583  * \brief               This function returns the type of the given cipher.
584  *
585  * \param ctx           The context of the cipher. This must be initialized.
586  *
587  * \return              The type of the cipher.
588  * \return              #MBEDTLS_CIPHER_NONE if \p ctx has not been initialized.
589  */
mbedtls_cipher_get_type(const mbedtls_cipher_context_t * ctx)590 static inline mbedtls_cipher_type_t mbedtls_cipher_get_type(
591     const mbedtls_cipher_context_t *ctx )
592 {
593     MBEDTLS_INTERNAL_VALIDATE_RET(
594         ctx != NULL, MBEDTLS_CIPHER_NONE );
595     if( ctx->cipher_info == NULL )
596         return MBEDTLS_CIPHER_NONE;
597 
598     return ctx->cipher_info->type;
599 }
600 
601 /**
602  * \brief               This function returns the name of the given cipher
603  *                      as a string.
604  *
605  * \param ctx           The context of the cipher. This must be initialized.
606  *
607  * \return              The name of the cipher.
608  * \return              NULL if \p ctx has not been not initialized.
609  */
mbedtls_cipher_get_name(const mbedtls_cipher_context_t * ctx)610 static inline const char *mbedtls_cipher_get_name(
611     const mbedtls_cipher_context_t *ctx )
612 {
613     MBEDTLS_INTERNAL_VALIDATE_RET( ctx != NULL, 0 );
614     if( ctx->cipher_info == NULL )
615         return 0;
616 
617     return ctx->cipher_info->name;
618 }
619 
620 /**
621  * \brief               This function returns the key length of the cipher.
622  *
623  * \param ctx           The context of the cipher. This must be initialized.
624  *
625  * \return              The key length of the cipher in bits.
626  * \return              #MBEDTLS_KEY_LENGTH_NONE if ctx \p has not been
627  *                      initialized.
628  */
mbedtls_cipher_get_key_bitlen(const mbedtls_cipher_context_t * ctx)629 static inline int mbedtls_cipher_get_key_bitlen(
630     const mbedtls_cipher_context_t *ctx )
631 {
632     MBEDTLS_INTERNAL_VALIDATE_RET(
633         ctx != NULL, MBEDTLS_KEY_LENGTH_NONE );
634     if( ctx->cipher_info == NULL )
635         return MBEDTLS_KEY_LENGTH_NONE;
636 
637     return (int) ctx->cipher_info->key_bitlen;
638 }
639 
640 /**
641  * \brief          This function returns the operation of the given cipher.
642  *
643  * \param ctx      The context of the cipher. This must be initialized.
644  *
645  * \return         The type of operation: #MBEDTLS_ENCRYPT or #MBEDTLS_DECRYPT.
646  * \return         #MBEDTLS_OPERATION_NONE if \p ctx has not been initialized.
647  */
mbedtls_cipher_get_operation(const mbedtls_cipher_context_t * ctx)648 static inline mbedtls_operation_t mbedtls_cipher_get_operation(
649     const mbedtls_cipher_context_t *ctx )
650 {
651     MBEDTLS_INTERNAL_VALIDATE_RET(
652         ctx != NULL, MBEDTLS_OPERATION_NONE );
653     if( ctx->cipher_info == NULL )
654         return MBEDTLS_OPERATION_NONE;
655 
656     return ctx->operation;
657 }
658 
659 /**
660  * \brief               This function sets the key to use with the given context.
661  *
662  * \param ctx           The generic cipher context. This must be initialized and
663  *                      bound to a cipher information structure.
664  * \param key           The key to use. This must be a readable buffer of at
665  *                      least \p key_bitlen Bits.
666  * \param key_bitlen    The key length to use, in Bits.
667  * \param operation     The operation that the key will be used for:
668  *                      #MBEDTLS_ENCRYPT or #MBEDTLS_DECRYPT.
669  *
670  * \return              \c 0 on success.
671  * \return              #MBEDTLS_ERR_CIPHER_BAD_INPUT_DATA on
672  *                      parameter-verification failure.
673  * \return              A cipher-specific error code on failure.
674  */
675 int mbedtls_cipher_setkey( mbedtls_cipher_context_t *ctx,
676                            const unsigned char *key,
677                            int key_bitlen,
678                            const mbedtls_operation_t operation );
679 
680 #if defined(MBEDTLS_CIPHER_MODE_WITH_PADDING)
681 /**
682  * \brief               This function sets the padding mode, for cipher modes
683  *                      that use padding.
684  *
685  *                      The default passing mode is PKCS7 padding.
686  *
687  * \param ctx           The generic cipher context. This must be initialized and
688  *                      bound to a cipher information structure.
689  * \param mode          The padding mode.
690  *
691  * \return              \c 0 on success.
692  * \return              #MBEDTLS_ERR_CIPHER_FEATURE_UNAVAILABLE
693  *                      if the selected padding mode is not supported.
694  * \return              #MBEDTLS_ERR_CIPHER_BAD_INPUT_DATA if the cipher mode
695  *                      does not support padding.
696  */
697 int mbedtls_cipher_set_padding_mode( mbedtls_cipher_context_t *ctx,
698                                      mbedtls_cipher_padding_t mode );
699 #endif /* MBEDTLS_CIPHER_MODE_WITH_PADDING */
700 
701 /**
702  * \brief           This function sets the initialization vector (IV)
703  *                  or nonce.
704  *
705  * \note            Some ciphers do not use IVs nor nonce. For these
706  *                  ciphers, this function has no effect.
707  *
708  * \param ctx       The generic cipher context. This must be initialized and
709  *                  bound to a cipher information structure.
710  * \param iv        The IV to use, or NONCE_COUNTER for CTR-mode ciphers. This
711  *                  must be a readable buffer of at least \p iv_len Bytes.
712  * \param iv_len    The IV length for ciphers with variable-size IV.
713  *                  This parameter is discarded by ciphers with fixed-size IV.
714  *
715  * \return          \c 0 on success.
716  * \return          #MBEDTLS_ERR_CIPHER_BAD_INPUT_DATA on
717  *                  parameter-verification failure.
718  */
719 int mbedtls_cipher_set_iv( mbedtls_cipher_context_t *ctx,
720                            const unsigned char *iv,
721                            size_t iv_len );
722 
723 /**
724  * \brief         This function resets the cipher state.
725  *
726  * \param ctx     The generic cipher context. This must be initialized.
727  *
728  * \return        \c 0 on success.
729  * \return        #MBEDTLS_ERR_CIPHER_BAD_INPUT_DATA on
730  *                parameter-verification failure.
731  */
732 int mbedtls_cipher_reset( mbedtls_cipher_context_t *ctx );
733 
734 #if defined(MBEDTLS_GCM_C) || defined(MBEDTLS_CHACHAPOLY_C)
735 /**
736  * \brief               This function adds additional data for AEAD ciphers.
737  *                      Currently supported with GCM and ChaCha20+Poly1305.
738  *                      This must be called exactly once, after
739  *                      mbedtls_cipher_reset().
740  *
741  * \param ctx           The generic cipher context. This must be initialized.
742  * \param ad            The additional data to use. This must be a readable
743  *                      buffer of at least \p ad_len Bytes.
744  * \param ad_len        The length of \p ad in Bytes.
745  *
746  * \return              \c 0 on success.
747  * \return              A specific error code on failure.
748  */
749 int mbedtls_cipher_update_ad( mbedtls_cipher_context_t *ctx,
750                       const unsigned char *ad, size_t ad_len );
751 #endif /* MBEDTLS_GCM_C || MBEDTLS_CHACHAPOLY_C */
752 
753 /**
754  * \brief               The generic cipher update function. It encrypts or
755  *                      decrypts using the given cipher context. Writes as
756  *                      many block-sized blocks of data as possible to output.
757  *                      Any data that cannot be written immediately is either
758  *                      added to the next block, or flushed when
759  *                      mbedtls_cipher_finish() is called.
760  *                      Exception: For MBEDTLS_MODE_ECB, expects a single block
761  *                      in size. For example, 16 Bytes for AES.
762  *
763  * \note                If the underlying cipher is used in GCM mode, all calls
764  *                      to this function, except for the last one before
765  *                      mbedtls_cipher_finish(), must have \p ilen as a
766  *                      multiple of the block size of the cipher.
767  *
768  * \param ctx           The generic cipher context. This must be initialized and
769  *                      bound to a key.
770  * \param input         The buffer holding the input data. This must be a
771  *                      readable buffer of at least \p ilen Bytes.
772  * \param ilen          The length of the input data.
773  * \param output        The buffer for the output data. This must be able to
774  *                      hold at least `ilen + block_size`. This must not be the
775  *                      same buffer as \p input.
776  * \param olen          The length of the output data, to be updated with the
777  *                      actual number of Bytes written. This must not be
778  *                      \c NULL.
779  *
780  * \return              \c 0 on success.
781  * \return              #MBEDTLS_ERR_CIPHER_BAD_INPUT_DATA on
782  *                      parameter-verification failure.
783  * \return              #MBEDTLS_ERR_CIPHER_FEATURE_UNAVAILABLE on an
784  *                      unsupported mode for a cipher.
785  * \return              A cipher-specific error code on failure.
786  */
787 int mbedtls_cipher_update( mbedtls_cipher_context_t *ctx,
788                            const unsigned char *input,
789                            size_t ilen, unsigned char *output,
790                            size_t *olen );
791 
792 /**
793  * \brief               The generic cipher finalization function. If data still
794  *                      needs to be flushed from an incomplete block, the data
795  *                      contained in it is padded to the size of
796  *                      the last block, and written to the \p output buffer.
797  *
798  * \param ctx           The generic cipher context. This must be initialized and
799  *                      bound to a key.
800  * \param output        The buffer to write data to. This needs to be a writable
801  *                      buffer of at least \p block_size Bytes.
802  * \param olen          The length of the data written to the \p output buffer.
803  *                      This may not be \c NULL.
804  *
805  * \return              \c 0 on success.
806  * \return              #MBEDTLS_ERR_CIPHER_BAD_INPUT_DATA on
807  *                      parameter-verification failure.
808  * \return              #MBEDTLS_ERR_CIPHER_FULL_BLOCK_EXPECTED on decryption
809  *                      expecting a full block but not receiving one.
810  * \return              #MBEDTLS_ERR_CIPHER_INVALID_PADDING on invalid padding
811  *                      while decrypting.
812  * \return              A cipher-specific error code on failure.
813  */
814 int mbedtls_cipher_finish( mbedtls_cipher_context_t *ctx,
815                    unsigned char *output, size_t *olen );
816 
817 #if defined(MBEDTLS_GCM_C) || defined(MBEDTLS_CHACHAPOLY_C)
818 /**
819  * \brief               This function writes a tag for AEAD ciphers.
820  *                      Currently supported with GCM and ChaCha20+Poly1305.
821  *                      This must be called after mbedtls_cipher_finish().
822  *
823  * \param ctx           The generic cipher context. This must be initialized,
824  *                      bound to a key, and have just completed a cipher
825  *                      operation through mbedtls_cipher_finish() the tag for
826  *                      which should be written.
827  * \param tag           The buffer to write the tag to. This must be a writable
828  *                      buffer of at least \p tag_len Bytes.
829  * \param tag_len       The length of the tag to write.
830  *
831  * \return              \c 0 on success.
832  * \return              A specific error code on failure.
833  */
834 int mbedtls_cipher_write_tag( mbedtls_cipher_context_t *ctx,
835                       unsigned char *tag, size_t tag_len );
836 
837 /**
838  * \brief               This function checks the tag for AEAD ciphers.
839  *                      Currently supported with GCM and ChaCha20+Poly1305.
840  *                      This must be called after mbedtls_cipher_finish().
841  *
842  * \param ctx           The generic cipher context. This must be initialized.
843  * \param tag           The buffer holding the tag. This must be a readable
844  *                      buffer of at least \p tag_len Bytes.
845  * \param tag_len       The length of the tag to check.
846  *
847  * \return              \c 0 on success.
848  * \return              A specific error code on failure.
849  */
850 int mbedtls_cipher_check_tag( mbedtls_cipher_context_t *ctx,
851                       const unsigned char *tag, size_t tag_len );
852 #endif /* MBEDTLS_GCM_C || MBEDTLS_CHACHAPOLY_C */
853 
854 /**
855  * \brief               The generic all-in-one encryption/decryption function,
856  *                      for all ciphers except AEAD constructs.
857  *
858  * \param ctx           The generic cipher context. This must be initialized.
859  * \param iv            The IV to use, or NONCE_COUNTER for CTR-mode ciphers.
860  *                      This must be a readable buffer of at least \p iv_len
861  *                      Bytes.
862  * \param iv_len        The IV length for ciphers with variable-size IV.
863  *                      This parameter is discarded by ciphers with fixed-size
864  *                      IV.
865  * \param input         The buffer holding the input data. This must be a
866  *                      readable buffer of at least \p ilen Bytes.
867  * \param ilen          The length of the input data in Bytes.
868  * \param output        The buffer for the output data. This must be able to
869  *                      hold at least `ilen + block_size`. This must not be the
870  *                      same buffer as \p input.
871  * \param olen          The length of the output data, to be updated with the
872  *                      actual number of Bytes written. This must not be
873  *                      \c NULL.
874  *
875  * \note                Some ciphers do not use IVs nor nonce. For these
876  *                      ciphers, use \p iv = NULL and \p iv_len = 0.
877  *
878  * \return              \c 0 on success.
879  * \return              #MBEDTLS_ERR_CIPHER_BAD_INPUT_DATA on
880  *                      parameter-verification failure.
881  * \return              #MBEDTLS_ERR_CIPHER_FULL_BLOCK_EXPECTED on decryption
882  *                      expecting a full block but not receiving one.
883  * \return              #MBEDTLS_ERR_CIPHER_INVALID_PADDING on invalid padding
884  *                      while decrypting.
885  * \return              A cipher-specific error code on failure.
886  */
887 int mbedtls_cipher_crypt( mbedtls_cipher_context_t *ctx,
888                   const unsigned char *iv, size_t iv_len,
889                   const unsigned char *input, size_t ilen,
890                   unsigned char *output, size_t *olen );
891 
892 #if defined(MBEDTLS_CIPHER_MODE_AEAD)
893 #if ! defined(MBEDTLS_DEPRECATED_REMOVED)
894 #if defined(MBEDTLS_DEPRECATED_WARNING)
895 #define MBEDTLS_DEPRECATED    __attribute__((deprecated))
896 #else
897 #define MBEDTLS_DEPRECATED
898 #endif /* MBEDTLS_DEPRECATED_WARNING */
899 /**
900  * \brief               The generic authenticated encryption (AEAD) function.
901  *
902  * \deprecated          Superseded by mbedtls_cipher_auth_encrypt_ext().
903  *
904  * \note                This function only supports AEAD algorithms, not key
905  *                      wrapping algorithms such as NIST_KW; for this, see
906  *                      mbedtls_cipher_auth_encrypt_ext().
907  *
908  * \param ctx           The generic cipher context. This must be initialized and
909  *                      bound to a key associated with an AEAD algorithm.
910  * \param iv            The nonce to use. This must be a readable buffer of
911  *                      at least \p iv_len Bytes and must not be \c NULL.
912  * \param iv_len        The length of the nonce. This must satisfy the
913  *                      constraints imposed by the AEAD cipher used.
914  * \param ad            The additional data to authenticate. This must be a
915  *                      readable buffer of at least \p ad_len Bytes, and may
916  *                      be \c NULL is \p ad_len is \c 0.
917  * \param ad_len        The length of \p ad.
918  * \param input         The buffer holding the input data. This must be a
919  *                      readable buffer of at least \p ilen Bytes, and may be
920  *                      \c NULL if \p ilen is \c 0.
921  * \param ilen          The length of the input data.
922  * \param output        The buffer for the output data. This must be a
923  *                      writable buffer of at least \p ilen Bytes, and must
924  *                      not be \c NULL.
925  * \param olen          This will be filled with the actual number of Bytes
926  *                      written to the \p output buffer. This must point to a
927  *                      writable object of type \c size_t.
928  * \param tag           The buffer for the authentication tag. This must be a
929  *                      writable buffer of at least \p tag_len Bytes. See note
930  *                      below regarding restrictions with PSA-based contexts.
931  * \param tag_len       The desired length of the authentication tag. This
932  *                      must match the constraints imposed by the AEAD cipher
933  *                      used, and in particular must not be \c 0.
934  *
935  * \note                If the context is based on PSA (that is, it was set up
936  *                      with mbedtls_cipher_setup_psa()), then it is required
937  *                      that \c tag == output + ilen. That is, the tag must be
938  *                      appended to the ciphertext as recommended by RFC 5116.
939  *
940  * \return              \c 0 on success.
941  * \return              #MBEDTLS_ERR_CIPHER_BAD_INPUT_DATA on
942  *                      parameter-verification failure.
943  * \return              A cipher-specific error code on failure.
944  */
945 int mbedtls_cipher_auth_encrypt( mbedtls_cipher_context_t *ctx,
946                          const unsigned char *iv, size_t iv_len,
947                          const unsigned char *ad, size_t ad_len,
948                          const unsigned char *input, size_t ilen,
949                          unsigned char *output, size_t *olen,
950                          unsigned char *tag, size_t tag_len )
951                          MBEDTLS_DEPRECATED;
952 
953 /**
954  * \brief               The generic authenticated decryption (AEAD) function.
955  *
956  * \deprecated          Superseded by mbedtls_cipher_auth_decrypt_ext().
957  *
958  * \note                This function only supports AEAD algorithms, not key
959  *                      wrapping algorithms such as NIST_KW; for this, see
960  *                      mbedtls_cipher_auth_decrypt_ext().
961  *
962  * \note                If the data is not authentic, then the output buffer
963  *                      is zeroed out to prevent the unauthentic plaintext being
964  *                      used, making this interface safer.
965  *
966  * \param ctx           The generic cipher context. This must be initialized and
967  *                      bound to a key associated with an AEAD algorithm.
968  * \param iv            The nonce to use. This must be a readable buffer of
969  *                      at least \p iv_len Bytes and must not be \c NULL.
970  * \param iv_len        The length of the nonce. This must satisfy the
971  *                      constraints imposed by the AEAD cipher used.
972  * \param ad            The additional data to authenticate. This must be a
973  *                      readable buffer of at least \p ad_len Bytes, and may
974  *                      be \c NULL is \p ad_len is \c 0.
975  * \param ad_len        The length of \p ad.
976  * \param input         The buffer holding the input data. This must be a
977  *                      readable buffer of at least \p ilen Bytes, and may be
978  *                      \c NULL if \p ilen is \c 0.
979  * \param ilen          The length of the input data.
980  * \param output        The buffer for the output data. This must be a
981  *                      writable buffer of at least \p ilen Bytes, and must
982  *                      not be \c NULL.
983  * \param olen          This will be filled with the actual number of Bytes
984  *                      written to the \p output buffer. This must point to a
985  *                      writable object of type \c size_t.
986  * \param tag           The buffer for the authentication tag. This must be a
987  *                      readable buffer of at least \p tag_len Bytes. See note
988  *                      below regarding restrictions with PSA-based contexts.
989  * \param tag_len       The length of the authentication tag. This must match
990  *                      the constraints imposed by the AEAD cipher used, and in
991  *                      particular must not be \c 0.
992  *
993  * \note                If the context is based on PSA (that is, it was set up
994  *                      with mbedtls_cipher_setup_psa()), then it is required
995  *                      that \c tag == input + len. That is, the tag must be
996  *                      appended to the ciphertext as recommended by RFC 5116.
997  *
998  * \return              \c 0 on success.
999  * \return              #MBEDTLS_ERR_CIPHER_BAD_INPUT_DATA on
1000  *                      parameter-verification failure.
1001  * \return              #MBEDTLS_ERR_CIPHER_AUTH_FAILED if data is not authentic.
1002  * \return              A cipher-specific error code on failure.
1003  */
1004 int mbedtls_cipher_auth_decrypt( mbedtls_cipher_context_t *ctx,
1005                          const unsigned char *iv, size_t iv_len,
1006                          const unsigned char *ad, size_t ad_len,
1007                          const unsigned char *input, size_t ilen,
1008                          unsigned char *output, size_t *olen,
1009                          const unsigned char *tag, size_t tag_len )
1010                          MBEDTLS_DEPRECATED;
1011 #undef MBEDTLS_DEPRECATED
1012 #endif /* MBEDTLS_DEPRECATED_REMOVED */
1013 #endif /* MBEDTLS_CIPHER_MODE_AEAD */
1014 
1015 #if defined(MBEDTLS_CIPHER_MODE_AEAD) || defined(MBEDTLS_NIST_KW_C)
1016 /**
1017  * \brief               The authenticated encryption (AEAD/NIST_KW) function.
1018  *
1019  * \note                For AEAD modes, the tag will be appended to the
1020  *                      ciphertext, as recommended by RFC 5116.
1021  *                      (NIST_KW doesn't have a separate tag.)
1022  *
1023  * \param ctx           The generic cipher context. This must be initialized and
1024  *                      bound to a key, with an AEAD algorithm or NIST_KW.
1025  * \param iv            The nonce to use. This must be a readable buffer of
1026  *                      at least \p iv_len Bytes and may be \c NULL if \p
1027  *                      iv_len is \c 0.
1028  * \param iv_len        The length of the nonce. For AEAD ciphers, this must
1029  *                      satisfy the constraints imposed by the cipher used.
1030  *                      For NIST_KW, this must be \c 0.
1031  * \param ad            The additional data to authenticate. This must be a
1032  *                      readable buffer of at least \p ad_len Bytes, and may
1033  *                      be \c NULL is \p ad_len is \c 0.
1034  * \param ad_len        The length of \p ad. For NIST_KW, this must be \c 0.
1035  * \param input         The buffer holding the input data. This must be a
1036  *                      readable buffer of at least \p ilen Bytes, and may be
1037  *                      \c NULL if \p ilen is \c 0.
1038  * \param ilen          The length of the input data.
1039  * \param output        The buffer for the output data. This must be a
1040  *                      writable buffer of at least \p output_len Bytes, and
1041  *                      must not be \c NULL.
1042  * \param output_len    The length of the \p output buffer in Bytes. For AEAD
1043  *                      ciphers, this must be at least \p ilen + \p tag_len.
1044  *                      For NIST_KW, this must be at least \p ilen + 8
1045  *                      (rounded up to a multiple of 8 if KWP is used);
1046  *                      \p ilen + 15 is always a safe value.
1047  * \param olen          This will be filled with the actual number of Bytes
1048  *                      written to the \p output buffer. This must point to a
1049  *                      writable object of type \c size_t.
1050  * \param tag_len       The desired length of the authentication tag. For AEAD
1051  *                      ciphers, this must match the constraints imposed by
1052  *                      the cipher used, and in particular must not be \c 0.
1053  *                      For NIST_KW, this must be \c 0.
1054  *
1055  * \return              \c 0 on success.
1056  * \return              #MBEDTLS_ERR_CIPHER_BAD_INPUT_DATA on
1057  *                      parameter-verification failure.
1058  * \return              A cipher-specific error code on failure.
1059  */
1060 int mbedtls_cipher_auth_encrypt_ext( mbedtls_cipher_context_t *ctx,
1061                          const unsigned char *iv, size_t iv_len,
1062                          const unsigned char *ad, size_t ad_len,
1063                          const unsigned char *input, size_t ilen,
1064                          unsigned char *output, size_t output_len,
1065                          size_t *olen, size_t tag_len );
1066 
1067 /**
1068  * \brief               The authenticated encryption (AEAD/NIST_KW) function.
1069  *
1070  * \note                If the data is not authentic, then the output buffer
1071  *                      is zeroed out to prevent the unauthentic plaintext being
1072  *                      used, making this interface safer.
1073  *
1074  * \note                For AEAD modes, the tag must be appended to the
1075  *                      ciphertext, as recommended by RFC 5116.
1076  *                      (NIST_KW doesn't have a separate tag.)
1077  *
1078  * \param ctx           The generic cipher context. This must be initialized and
1079  *                      bound to a key, with an AEAD algorithm or NIST_KW.
1080  * \param iv            The nonce to use. This must be a readable buffer of
1081  *                      at least \p iv_len Bytes and may be \c NULL if \p
1082  *                      iv_len is \c 0.
1083  * \param iv_len        The length of the nonce. For AEAD ciphers, this must
1084  *                      satisfy the constraints imposed by the cipher used.
1085  *                      For NIST_KW, this must be \c 0.
1086  * \param ad            The additional data to authenticate. This must be a
1087  *                      readable buffer of at least \p ad_len Bytes, and may
1088  *                      be \c NULL is \p ad_len is \c 0.
1089  * \param ad_len        The length of \p ad. For NIST_KW, this must be \c 0.
1090  * \param input         The buffer holding the input data. This must be a
1091  *                      readable buffer of at least \p ilen Bytes, and may be
1092  *                      \c NULL if \p ilen is \c 0.
1093  * \param ilen          The length of the input data. For AEAD ciphers this
1094  *                      must be at least \p tag_len. For NIST_KW this must be
1095  *                      at least \c 8.
1096  * \param output        The buffer for the output data. This must be a
1097  *                      writable buffer of at least \p output_len Bytes, and
1098  *                      may be \c NULL if \p output_len is \c 0.
1099  * \param output_len    The length of the \p output buffer in Bytes. For AEAD
1100  *                      ciphers, this must be at least \p ilen - \p tag_len.
1101  *                      For NIST_KW, this must be at least \p ilen - 8.
1102  * \param olen          This will be filled with the actual number of Bytes
1103  *                      written to the \p output buffer. This must point to a
1104  *                      writable object of type \c size_t.
1105  * \param tag_len       The actual length of the authentication tag. For AEAD
1106  *                      ciphers, this must match the constraints imposed by
1107  *                      the cipher used, and in particular must not be \c 0.
1108  *                      For NIST_KW, this must be \c 0.
1109  *
1110  * \return              \c 0 on success.
1111  * \return              #MBEDTLS_ERR_CIPHER_BAD_INPUT_DATA on
1112  *                      parameter-verification failure.
1113  * \return              #MBEDTLS_ERR_CIPHER_AUTH_FAILED if data is not authentic.
1114  * \return              A cipher-specific error code on failure.
1115  */
1116 int mbedtls_cipher_auth_decrypt_ext( mbedtls_cipher_context_t *ctx,
1117                          const unsigned char *iv, size_t iv_len,
1118                          const unsigned char *ad, size_t ad_len,
1119                          const unsigned char *input, size_t ilen,
1120                          unsigned char *output, size_t output_len,
1121                          size_t *olen, size_t tag_len );
1122 #endif /* MBEDTLS_CIPHER_MODE_AEAD || MBEDTLS_NIST_KW_C */
1123 #ifdef __cplusplus
1124 }
1125 #endif
1126 
1127 #endif /* MBEDTLS_CIPHER_H */
1128