X-Git-Url: https://git.distorted.org.uk/u/mdw/catacomb/blobdiff_plain/ba6e6b64033b1f9de49feccb5c9cd438354481f7..0f00dc4c8eb47e67bc0f148c2dd109f73a451e0a:/symm/tea.h diff --git a/symm/tea.h b/symm/tea.h new file mode 100644 index 0000000..fdad8ac --- /dev/null +++ b/symm/tea.h @@ -0,0 +1,104 @@ +/* -*-c-*- + * + * The Tiny Encryption Algorithm + * + * (c) 2000 Straylight/Edgeware + */ + +/*----- Licensing notice --------------------------------------------------* + * + * This file is part of Catacomb. + * + * Catacomb is free software; you can redistribute it and/or modify + * it under the terms of the GNU Library General Public License as + * published by the Free Software Foundation; either version 2 of the + * License, or (at your option) any later version. + * + * Catacomb is distributed in the hope that it will be useful, + * but WITHOUT ANY WARRANTY; without even the implied warranty of + * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the + * GNU Library General Public License for more details. + * + * You should have received a copy of the GNU Library General Public + * License along with Catacomb; if not, write to the Free + * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, + * MA 02111-1307, USA. + */ + +/*----- Notes on the Tiny Encryption Algorithm ----------------------------* + * + * TEA is an amazingly simple 64-round Feistel network. It's tiny, fairly + * quick and surprisingly strong. It was invented by David Wheeler and Roger + * Needham. It's unpatented. The keyspace is has only 126 effective bits, + * and there are related-key attacks. If you want these fixed, use XTEA. + * + * This implementation uses big-endian byte order, following SCAN. + */ + +#ifndef CATACOMB_TEA_H +#define CATACOMB_TEA_H + +#ifdef __cplusplus + extern "C" { +#endif + +/*----- Header files ------------------------------------------------------*/ + +#include + +#include + +/*----- Magical numbers ---------------------------------------------------*/ + +#define TEA_BLKSZ 8 +#define TEA_KEYSZ 16 +#define TEA_CLASS (N, B, 64) + +extern const octet tea_keysz[]; + +/*----- Data structures ---------------------------------------------------*/ + +typedef struct tea_ctx { + unsigned r; + uint32 ka, kb, kc, kd; +} tea_ctx; + +/*----- Functions provided ------------------------------------------------*/ + +/* --- @tea_init@ --- * + * + * Arguments: @tea_ctx *k@ = pointer to key block + * @const void *buf@ = pointer to key buffer + * @size_t sz@ = size of key material + * + * Returns: --- + * + * Use: Initializes a TEA key buffer. The key buffer may be up to 16 + * bytes long. + */ + +extern void tea_init(tea_ctx */*k*/, const void */*buf*/, size_t /*sz*/); + +/* --- @tea_eblk@, @tea_dblk@ --- * + * + * Arguments: @const tea_ctx *k@ = pointer to key block + * @const uint32 s[2]@ = pointer to source block + * @uint32 d[2]@ = pointer to teatination block + * + * Returns: --- + * + * Use: Low-level block encryption and decryption. + */ + +extern void tea_eblk(const tea_ctx */*k*/, + const uint32 */*s*/, uint32 */*d*/); +extern void tea_dblk(const tea_ctx */*k*/, + const uint32 */*s*/, uint32 */*d*/); + +/*----- That's all, folks -------------------------------------------------*/ + +#ifdef __cplusplus + } +#endif + +#endif