This library implements some hash and cryptographic algorithms.

Dependents:   mBuinoBlinky PB_Emma_Ethernet SLOTrashHTTP Garagem ... more

This library implements the following algorithms :

  • RC4
  • AES (AES-128, AES-192, AES-256)
  • DES
  • Triple DES (EDE)
  • MD2
  • MD4
  • MD5
  • SHA-1
  • SHA-2 (SHA-224, SHA-256, SHA-384, SHA-512)

The hash algorithms have been optimized for the mbed and you should get decent performance. However, I did not optimize the ciphers. Also, I did not test extensively these algorithms : it should work but you may find some bugs. Block ciphers support two modes : ECB and CBC.

Warning

If you are using SHA-384 or SHA-512, be aware that it produces large binary files and the compilation (using the online compiler) takes much longer to execute. It may happen that the compiler stops because it timed-out. In this case, just compile again and it should work.

Computing hash

You can compute the hash of some data in two different ways. The first one is the easiest, each hash algorithm has a static method that takes some data and compute the hash from it.

Computing hash using method 1

#include "Crypto.h"
#include "mbed.h"

static const char msg[] = "mbed is great !";

int main()
{
    uint8_t hash[16];
    MD2::computeHash(hash, (uint8_t*)msg, strlen(msg));
    printf("hash: ");
    for(int i = 0; i < 16; ++i)
        printf("%02x", hash[i]);
    printf("\n");
    
    return 0;
}

The second one is slightly slower (around 2-3% slower) but it allows you to compute the hash of some data in several steps (by calling update method). This is the method you should use if you need to compute the hash from a large source and you don't have enough memory to store it in a single buffer.

Computing hash using method 2

#include "Crypto.h"
#include "mbed.h"

static const char msg[] = "mbed is great !";

int main()
{
    uint8_t hash[16];
    MD2 h;
    h.update((uint8_t*)msg, strlen(msg));
    h.finalize(hash);
    printf("hash: ");
    for(int i = 0; i < 16; ++i)
        printf("%02x", hash[i]);
    printf("\n");
    
    return 0;
}

TODO

  • optimize ciphers
  • add doc
Committer:
feb11
Date:
Sun May 11 13:36:45 2014 +0000
Revision:
14:f04410cef037
Parent:
8:a090264e9b2d
CBC mode completed

Who changed what in which revision?

UserRevisionLine numberNew contents of line
feb11 0:7a1237bd2d13 1 #include "RC4.h"
feb11 0:7a1237bd2d13 2
feb11 0:7a1237bd2d13 3 RC4::RC4(uint8_t *key, uint8_t keyLength):
feb11 8:a090264e9b2d 4 StreamCipher(),
feb11 0:7a1237bd2d13 5 s(),
feb11 0:7a1237bd2d13 6 i(0),
feb11 0:7a1237bd2d13 7 j(0)
feb11 0:7a1237bd2d13 8 {
feb11 0:7a1237bd2d13 9 for(int k = 0; k < 256; ++k)
feb11 0:7a1237bd2d13 10 s[k] = k;
feb11 0:7a1237bd2d13 11 int l = 0;
feb11 0:7a1237bd2d13 12 for(int k = 0; k < 256; ++k)
feb11 0:7a1237bd2d13 13 {
feb11 0:7a1237bd2d13 14 l = (l + s[k] + key[k % keyLength]) % 256;
feb11 0:7a1237bd2d13 15 uint8_t tmp = s[l];
feb11 0:7a1237bd2d13 16 s[l] = s[k];
feb11 0:7a1237bd2d13 17 s[k] = tmp;
feb11 0:7a1237bd2d13 18 }
feb11 0:7a1237bd2d13 19 }
feb11 0:7a1237bd2d13 20
feb11 8:a090264e9b2d 21 uint8_t RC4::encryptByte(uint8_t in)
feb11 0:7a1237bd2d13 22 {
feb11 0:7a1237bd2d13 23 ++i;
feb11 0:7a1237bd2d13 24 j += s[i];
feb11 0:7a1237bd2d13 25 uint8_t tmp = s[i];
feb11 0:7a1237bd2d13 26 s[i] = s[j];
feb11 0:7a1237bd2d13 27 s[j] = tmp;
feb11 0:7a1237bd2d13 28 uint8_t c = s[(s[i]+s[j])%256];
feb11 8:a090264e9b2d 29 return in^c;
feb11 0:7a1237bd2d13 30 }
feb11 0:7a1237bd2d13 31
feb11 8:a090264e9b2d 32 uint8_t RC4::decryptByte(uint8_t in)
feb11 0:7a1237bd2d13 33 {
feb11 8:a090264e9b2d 34 return encryptByte(in);
feb11 0:7a1237bd2d13 35 }