This library implements some hash and cryptographic algorithms.

Dependents:   mBuinoBlinky PB_Emma_Ethernet SLOTrashHTTP Garagem ... more

This library implements the following algorithms :

  • RC4
  • AES (AES-128, AES-192, AES-256)
  • DES
  • Triple DES (EDE)
  • MD2
  • MD4
  • MD5
  • SHA-1
  • SHA-2 (SHA-224, SHA-256, SHA-384, SHA-512)

The hash algorithms have been optimized for the mbed and you should get decent performance. However, I did not optimize the ciphers. Also, I did not test extensively these algorithms : it should work but you may find some bugs. Block ciphers support two modes : ECB and CBC.

Warning

If you are using SHA-384 or SHA-512, be aware that it produces large binary files and the compilation (using the online compiler) takes much longer to execute. It may happen that the compiler stops because it timed-out. In this case, just compile again and it should work.

Computing hash

You can compute the hash of some data in two different ways. The first one is the easiest, each hash algorithm has a static method that takes some data and compute the hash from it.

Computing hash using method 1

#include "Crypto.h"
#include "mbed.h"

static const char msg[] = "mbed is great !";

int main()
{
    uint8_t hash[16];
    MD2::computeHash(hash, (uint8_t*)msg, strlen(msg));
    printf("hash: ");
    for(int i = 0; i < 16; ++i)
        printf("%02x", hash[i]);
    printf("\n");
    
    return 0;
}

The second one is slightly slower (around 2-3% slower) but it allows you to compute the hash of some data in several steps (by calling update method). This is the method you should use if you need to compute the hash from a large source and you don't have enough memory to store it in a single buffer.

Computing hash using method 2

#include "Crypto.h"
#include "mbed.h"

static const char msg[] = "mbed is great !";

int main()
{
    uint8_t hash[16];
    MD2 h;
    h.update((uint8_t*)msg, strlen(msg));
    h.finalize(hash);
    printf("hash: ");
    for(int i = 0; i < 16; ++i)
        printf("%02x", hash[i]);
    printf("\n");
    
    return 0;
}

TODO

  • optimize ciphers
  • add doc
Committer:
feb11
Date:
Sun May 11 13:36:45 2014 +0000
Revision:
14:f04410cef037
Parent:
7:2dbbdfb08123
CBC mode completed

Who changed what in which revision?

UserRevisionLine numberNew contents of line
feb11 0:7a1237bd2d13 1 #ifndef SHA2_64_H
feb11 0:7a1237bd2d13 2 #define SHA2_64_H
feb11 0:7a1237bd2d13 3
feb11 0:7a1237bd2d13 4 #include <stdint.h>
feb11 0:7a1237bd2d13 5
feb11 0:7a1237bd2d13 6 enum SHA2_64_TYPE
feb11 0:7a1237bd2d13 7 {
feb11 0:7a1237bd2d13 8 SHA_384,
feb11 0:7a1237bd2d13 9 SHA_512
feb11 0:7a1237bd2d13 10 };
feb11 0:7a1237bd2d13 11
feb11 0:7a1237bd2d13 12 class SHA2_64
feb11 0:7a1237bd2d13 13 {
feb11 0:7a1237bd2d13 14 public :
feb11 0:7a1237bd2d13 15
feb11 0:7a1237bd2d13 16 SHA2_64(SHA2_64_TYPE type);
feb11 6:19aa835f2bbb 17
feb11 6:19aa835f2bbb 18 void update(uint8_t *data, uint32_t length);
feb11 6:19aa835f2bbb 19 void finalize(uint8_t *hash);
feb11 6:19aa835f2bbb 20
feb11 6:19aa835f2bbb 21 static void computeHash(SHA2_64_TYPE type, uint8_t *hash, uint8_t *data, uint32_t length);
feb11 0:7a1237bd2d13 22
feb11 0:7a1237bd2d13 23 private :
feb11 0:7a1237bd2d13 24
feb11 0:7a1237bd2d13 25 static void computeBlock(uint64_t *h02,
feb11 0:7a1237bd2d13 26 uint64_t *h12,
feb11 0:7a1237bd2d13 27 uint64_t *h22,
feb11 0:7a1237bd2d13 28 uint64_t *h32,
feb11 0:7a1237bd2d13 29 uint64_t *h42,
feb11 0:7a1237bd2d13 30 uint64_t *h52,
feb11 0:7a1237bd2d13 31 uint64_t *h62,
feb11 0:7a1237bd2d13 32 uint64_t *h72,
feb11 0:7a1237bd2d13 33 uint8_t *buffer);
feb11 0:7a1237bd2d13 34
feb11 0:7a1237bd2d13 35 SHA2_64_TYPE type;
feb11 0:7a1237bd2d13 36 uint64_t h0, h1, h2, h3, h4, h5, h6, h7;
feb11 0:7a1237bd2d13 37 uint32_t totalBufferLength;
feb11 0:7a1237bd2d13 38 uint8_t buffer[128];
feb11 0:7a1237bd2d13 39 uint8_t bufferLength;
feb11 0:7a1237bd2d13 40 };
feb11 0:7a1237bd2d13 41
feb11 0:7a1237bd2d13 42 #endif