This library implements some hash and cryptographic algorithms.

Dependents:   mBuinoBlinky PB_Emma_Ethernet SLOTrashHTTP Garagem ... more

This library implements the following algorithms :

  • RC4
  • AES (AES-128, AES-192, AES-256)
  • DES
  • Triple DES (EDE)
  • MD2
  • MD4
  • MD5
  • SHA-1
  • SHA-2 (SHA-224, SHA-256, SHA-384, SHA-512)

The hash algorithms have been optimized for the mbed and you should get decent performance. However, I did not optimize the ciphers. Also, I did not test extensively these algorithms : it should work but you may find some bugs. Block ciphers support two modes : ECB and CBC.

Warning

If you are using SHA-384 or SHA-512, be aware that it produces large binary files and the compilation (using the online compiler) takes much longer to execute. It may happen that the compiler stops because it timed-out. In this case, just compile again and it should work.

Computing hash

You can compute the hash of some data in two different ways. The first one is the easiest, each hash algorithm has a static method that takes some data and compute the hash from it.

Computing hash using method 1

#include "Crypto.h"
#include "mbed.h"

static const char msg[] = "mbed is great !";

int main()
{
    uint8_t hash[16];
    MD2::computeHash(hash, (uint8_t*)msg, strlen(msg));
    printf("hash: ");
    for(int i = 0; i < 16; ++i)
        printf("%02x", hash[i]);
    printf("\n");
    
    return 0;
}

The second one is slightly slower (around 2-3% slower) but it allows you to compute the hash of some data in several steps (by calling update method). This is the method you should use if you need to compute the hash from a large source and you don't have enough memory to store it in a single buffer.

Computing hash using method 2

#include "Crypto.h"
#include "mbed.h"

static const char msg[] = "mbed is great !";

int main()
{
    uint8_t hash[16];
    MD2 h;
    h.update((uint8_t*)msg, strlen(msg));
    h.finalize(hash);
    printf("hash: ");
    for(int i = 0; i < 16; ++i)
        printf("%02x", hash[i]);
    printf("\n");
    
    return 0;
}

TODO

  • optimize ciphers
  • add doc
Committer:
feb11
Date:
Sat Sep 07 23:47:28 2013 +0000
Revision:
0:7a1237bd2d13
initial import

Who changed what in which revision?

UserRevisionLine numberNew contents of line
feb11 0:7a1237bd2d13 1 #ifndef RC4_H
feb11 0:7a1237bd2d13 2 #define RC4_H
feb11 0:7a1237bd2d13 3
feb11 0:7a1237bd2d13 4 #include "Cipher.h"
feb11 0:7a1237bd2d13 5
feb11 0:7a1237bd2d13 6 class RC4 : public Cipher
feb11 0:7a1237bd2d13 7 {
feb11 0:7a1237bd2d13 8 public :
feb11 0:7a1237bd2d13 9
feb11 0:7a1237bd2d13 10 RC4(uint8_t *key, uint8_t keyLength);
feb11 0:7a1237bd2d13 11
feb11 0:7a1237bd2d13 12 virtual void encrypt(uint8_t *out, uint8_t *in, uint32_t length);
feb11 0:7a1237bd2d13 13 virtual void decrypt(uint8_t *out, uint8_t *in, uint32_t length);
feb11 0:7a1237bd2d13 14 virtual uint32_t getBlockSize() const;
feb11 0:7a1237bd2d13 15
feb11 0:7a1237bd2d13 16 private :
feb11 0:7a1237bd2d13 17
feb11 0:7a1237bd2d13 18 uint8_t encyptByte(uint8_t in);
feb11 0:7a1237bd2d13 19
feb11 0:7a1237bd2d13 20 uint8_t s[256];
feb11 0:7a1237bd2d13 21 uint8_t i,j;
feb11 0:7a1237bd2d13 22
feb11 0:7a1237bd2d13 23 };
feb11 0:7a1237bd2d13 24
feb11 0:7a1237bd2d13 25 #endif