This library implements some hash and cryptographic algorithms.

Dependents:   mBuinoBlinky PB_Emma_Ethernet SLOTrashHTTP Garagem ... more

This library implements the following algorithms :

  • RC4
  • AES (AES-128, AES-192, AES-256)
  • DES
  • Triple DES (EDE)
  • MD2
  • MD4
  • MD5
  • SHA-1
  • SHA-2 (SHA-224, SHA-256, SHA-384, SHA-512)

The hash algorithms have been optimized for the mbed and you should get decent performance. However, I did not optimize the ciphers. Also, I did not test extensively these algorithms : it should work but you may find some bugs. Block ciphers support two modes : ECB and CBC.

Warning

If you are using SHA-384 or SHA-512, be aware that it produces large binary files and the compilation (using the online compiler) takes much longer to execute. It may happen that the compiler stops because it timed-out. In this case, just compile again and it should work.

Computing hash

You can compute the hash of some data in two different ways. The first one is the easiest, each hash algorithm has a static method that takes some data and compute the hash from it.

Computing hash using method 1

#include "Crypto.h"
#include "mbed.h"

static const char msg[] = "mbed is great !";

int main()
{
    uint8_t hash[16];
    MD2::computeHash(hash, (uint8_t*)msg, strlen(msg));
    printf("hash: ");
    for(int i = 0; i < 16; ++i)
        printf("%02x", hash[i]);
    printf("\n");
    
    return 0;
}

The second one is slightly slower (around 2-3% slower) but it allows you to compute the hash of some data in several steps (by calling update method). This is the method you should use if you need to compute the hash from a large source and you don't have enough memory to store it in a single buffer.

Computing hash using method 2

#include "Crypto.h"
#include "mbed.h"

static const char msg[] = "mbed is great !";

int main()
{
    uint8_t hash[16];
    MD2 h;
    h.update((uint8_t*)msg, strlen(msg));
    h.finalize(hash);
    printf("hash: ");
    for(int i = 0; i < 16; ++i)
        printf("%02x", hash[i]);
    printf("\n");
    
    return 0;
}

TODO

  • optimize ciphers
  • add doc
Committer:
feb11
Date:
Sun May 11 13:36:45 2014 +0000
Revision:
14:f04410cef037
Parent:
8:a090264e9b2d
CBC mode completed

Who changed what in which revision?

UserRevisionLine numberNew contents of line
feb11 8:a090264e9b2d 1 #include "TDES.h"
feb11 8:a090264e9b2d 2
feb11 8:a090264e9b2d 3 TDES::TDES(uint8_t *key1, uint8_t *key2, uint8_t *key3):
feb11 8:a090264e9b2d 4 BlockCipher(8,ECB_MODE),
feb11 8:a090264e9b2d 5 a(key1),
feb11 8:a090264e9b2d 6 b(key2),
feb11 8:a090264e9b2d 7 c(key3)
feb11 8:a090264e9b2d 8 {
feb11 8:a090264e9b2d 9
feb11 8:a090264e9b2d 10 }
feb11 8:a090264e9b2d 11
feb11 8:a090264e9b2d 12 TDES::TDES(uint8_t *key1, uint8_t *key2, uint8_t *key3, uint8_t *iv):
feb11 8:a090264e9b2d 13 BlockCipher(8,CBC_MODE,iv),
feb11 8:a090264e9b2d 14 a(key1),
feb11 8:a090264e9b2d 15 b(key2),
feb11 8:a090264e9b2d 16 c(key3)
feb11 8:a090264e9b2d 17 {
feb11 8:a090264e9b2d 18
feb11 8:a090264e9b2d 19 }
feb11 8:a090264e9b2d 20
feb11 8:a090264e9b2d 21 void TDES::encryptBlock(uint8_t *out, uint8_t *in)
feb11 8:a090264e9b2d 22 {
feb11 8:a090264e9b2d 23 uint8_t tmp[8], tmp2[8];
feb11 8:a090264e9b2d 24 a.encryptBlock(tmp,in);
feb11 8:a090264e9b2d 25 b.decryptBlock(tmp2,tmp);
feb11 8:a090264e9b2d 26 c.encryptBlock(out, tmp2);
feb11 8:a090264e9b2d 27 }
feb11 8:a090264e9b2d 28
feb11 8:a090264e9b2d 29 void TDES::decryptBlock(uint8_t *out, uint8_t *in)
feb11 8:a090264e9b2d 30 {
feb11 8:a090264e9b2d 31 uint8_t tmp[8], tmp2[8];
feb11 8:a090264e9b2d 32 c.decryptBlock(tmp, in);
feb11 8:a090264e9b2d 33 b.encryptBlock(tmp2, tmp);
feb11 8:a090264e9b2d 34 a.decryptBlock(out, tmp2);
feb11 8:a090264e9b2d 35 }