New ciphers.
[u/mdw/catacomb] / tea.h
1 /* -*-c-*-
2 *
3 * $Id: tea.h,v 1.1 2000/07/15 13:44:31 mdw Exp $
4 *
5 * The Tiny Encryption Algorithm
6 *
7 * (c) 2000 Straylight/Edgeware
8 */
9
10 /*----- Licensing notice --------------------------------------------------*
11 *
12 * This file is part of Catacomb.
13 *
14 * Catacomb is free software; you can redistribute it and/or modify
15 * it under the terms of the GNU Library General Public License as
16 * published by the Free Software Foundation; either version 2 of the
17 * License, or (at your option) any later version.
18 *
19 * Catacomb is distributed in the hope that it will be useful,
20 * but WITHOUT ANY WARRANTY; without even the implied warranty of
21 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
22 * GNU Library General Public License for more details.
23 *
24 * You should have received a copy of the GNU Library General Public
25 * License along with Catacomb; if not, write to the Free
26 * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston,
27 * MA 02111-1307, USA.
28 */
29
30 /*----- Revision history --------------------------------------------------*
31 *
32 * $Log: tea.h,v $
33 * Revision 1.1 2000/07/15 13:44:31 mdw
34 * New ciphers.
35 *
36 */
37
38 /*----- Notes on the Tiny Encryption Algorithm ----------------------------*
39 *
40 * TEA is an amazingly simple 64-round Feistel network. It's tiny, fairly
41 * quick and surprisingly strong. It was invented by David Wheeler and Roger
42 * Needham. It's unpatented. The keyspace is has only 126 effective bits,
43 * and there are related-key attacks. If you want these fixed, use XTEA.
44 *
45 * This implementation uses big-endian byte order, following SCAN.
46 */
47
48 #ifndef CATACOMB_TEA_H
49 #define CATACOMB_TEA_H
50
51 #ifdef __cplusplus
52 extern "C" {
53 #endif
54
55 /*----- Header files ------------------------------------------------------*/
56
57 #include <stddef.h>
58
59 #include <mLib/bits.h>
60
61 /*----- Magical numbers ---------------------------------------------------*/
62
63 #define TEA_BLKSZ 8
64 #define TEA_KEYSZ 16
65 #define TEA_CLASS (N, B, 64)
66
67 extern const octet tea_keysz[];
68
69 /*----- Data structures ---------------------------------------------------*/
70
71 typedef struct tea_ctx {
72 uint32 ka, kb, kc, kd;
73 } tea_ctx;
74
75 /*----- Functions provided ------------------------------------------------*/
76
77 /* --- @tea_init@ --- *
78 *
79 * Arguments: @tea_ctx *k@ = pointer to key block
80 * @const void *buf@ = pointer to key buffer
81 * @size_t sz@ = size of key material
82 *
83 * Returns: ---
84 *
85 * Use: Initializes a TEA key buffer. The key buffer may be up to 16
86 * bytes long.
87 */
88
89 extern void tea_init(tea_ctx */*k*/, const void */*buf*/, size_t /*sz*/);
90
91 /* --- @tea_eblk@, @tea_dblk@ --- *
92 *
93 * Arguments: @const tea_ctx *k@ = pointer to key block
94 * @const uint32 s[2]@ = pointer to source block
95 * @uint32 d[2]@ = pointer to teatination block
96 *
97 * Returns: ---
98 *
99 * Use: Low-level block encryption and decryption.
100 */
101
102 extern void tea_eblk(const tea_ctx */*k*/,
103 const uint32 */*s*/, uint32 */*d*/);
104 extern void tea_dblk(const tea_ctx */*k*/,
105 const uint32 */*s*/, uint32 */*d*/);
106
107 /*----- That's all, folks -------------------------------------------------*/
108
109 #ifdef __cplusplus
110 }
111 #endif
112
113 #endif