This library implements some hash and cryptographic algorithms.

Dependents:   mBuinoBlinky PB_Emma_Ethernet SLOTrashHTTP Garagem ... more

This library implements the following algorithms :

  • RC4
  • AES (AES-128, AES-192, AES-256)
  • DES
  • Triple DES (EDE)
  • MD2
  • MD4
  • MD5
  • SHA-1
  • SHA-2 (SHA-224, SHA-256, SHA-384, SHA-512)

The hash algorithms have been optimized for the mbed and you should get decent performance. However, I did not optimize the ciphers. Also, I did not test extensively these algorithms : it should work but you may find some bugs. Block ciphers support two modes : ECB and CBC.

Warning

If you are using SHA-384 or SHA-512, be aware that it produces large binary files and the compilation (using the online compiler) takes much longer to execute. It may happen that the compiler stops because it timed-out. In this case, just compile again and it should work.

Computing hash

You can compute the hash of some data in two different ways. The first one is the easiest, each hash algorithm has a static method that takes some data and compute the hash from it.

Computing hash using method 1

#include "Crypto.h"
#include "mbed.h"

static const char msg[] = "mbed is great !";

int main()
{
    uint8_t hash[16];
    MD2::computeHash(hash, (uint8_t*)msg, strlen(msg));
    printf("hash: ");
    for(int i = 0; i < 16; ++i)
        printf("%02x", hash[i]);
    printf("\n");
    
    return 0;
}

The second one is slightly slower (around 2-3% slower) but it allows you to compute the hash of some data in several steps (by calling update method). This is the method you should use if you need to compute the hash from a large source and you don't have enough memory to store it in a single buffer.

Computing hash using method 2

#include "Crypto.h"
#include "mbed.h"

static const char msg[] = "mbed is great !";

int main()
{
    uint8_t hash[16];
    MD2 h;
    h.update((uint8_t*)msg, strlen(msg));
    h.finalize(hash);
    printf("hash: ");
    for(int i = 0; i < 16; ++i)
        printf("%02x", hash[i]);
    printf("\n");
    
    return 0;
}

TODO

  • optimize ciphers
  • add doc
Committer:
feb11
Date:
Sun May 11 13:36:45 2014 +0000
Revision:
14:f04410cef037
Parent:
8:a090264e9b2d
CBC mode completed

Who changed what in which revision?

UserRevisionLine numberNew contents of line
feb11 7:2dbbdfb08123 1 #ifndef TDES_H
feb11 7:2dbbdfb08123 2 #define TDES_H
feb11 7:2dbbdfb08123 3
feb11 8:a090264e9b2d 4 #include "DES.h"
feb11 8:a090264e9b2d 5
feb11 8:a090264e9b2d 6 class TDES : public BlockCipher
feb11 8:a090264e9b2d 7 {
feb11 8:a090264e9b2d 8 public :
feb11 8:a090264e9b2d 9
feb11 8:a090264e9b2d 10 TDES(uint8_t *key1, uint8_t *key2, uint8_t *key3);
feb11 8:a090264e9b2d 11 TDES(uint8_t *key1, uint8_t *key2, uint8_t *key3, uint8_t *iv);
feb11 8:a090264e9b2d 12
feb11 8:a090264e9b2d 13 private :
feb11 8:a090264e9b2d 14
feb11 8:a090264e9b2d 15 virtual void encryptBlock(uint8_t *out, uint8_t *in);
feb11 8:a090264e9b2d 16 virtual void decryptBlock(uint8_t *out, uint8_t *in);
feb11 8:a090264e9b2d 17
feb11 8:a090264e9b2d 18
feb11 8:a090264e9b2d 19 DES a,b,c;
feb11 8:a090264e9b2d 20 };
feb11 8:a090264e9b2d 21
feb11 7:2dbbdfb08123 22 #endif