openssl3.2 - 官方demo学习 - cipher - aesccm.c

openssl3.2 - 官方demo学习 - cipher - aesccm.c

概述

aesccm.c 是 AES-192-CCM 的加解密应用例子, 用的EVP接口.
看到不仅仅要用到key, iv, data, 在此之前还要设置 nonce, tag, 认证数据.
为啥需要设置tag和认证数据啊? 普通的对称加解密, 有key, iv, data不就足够了么? 问题先放这里, 看看往后实验是否能有答案?

笔记

/*! \file aesccm.c */

/*
 * Copyright 2013-2023 The OpenSSL Project Authors. All Rights Reserved.
 *
 * Licensed under the Apache License 2.0 (the "License").  You may not use
 * this file except in compliance with the License.  You can obtain a copy
 * in the file LICENSE in the source distribution or at
 * https://www.openssl.org/source/license.html
 */

/*
 * Simple AES CCM authenticated encryption with additional data (AEAD)
 * demonstration program.
 */

#include <stdio.h>
#include <openssl/err.h>
#include <openssl/bio.h>
#include <openssl/evp.h>
#include <openssl/core_names.h>

#include "my_openSSL_lib.h"

/* AES-CCM test data obtained from NIST public test vectors */

/* AES key */
static const unsigned char ccm_key[] = {
   
    0xce, 0xb0, 0x09, 0xae, 0xa4, 0x45, 0x44, 0x51, 0xfe, 0xad, 0xf0, 0xe6,
    0xb3, 0x6f, 0x45, 0x55, 0x5d, 0xd0, 0x47, 0x23, 0xba, 0xa4, 0x48, 0xe8
};

/* Unique nonce to be used for this message */
static const unsigned char ccm_nonce[] = {
   
    0x76, 0x40, 0x43, 0xc4, 0x94, 0x60, 0xb7
};

/*
 * Example of Additional Authenticated Data (AAD), i.e. unencrypted data
 * which can be authenticated using the generated Tag value.
 */
static const unsigned char ccm_adata[] = {
   
    0x6e, 0x80, 0xdd, 0x7f, 0x1b, 0xad, 0xf3, 0xa1, 0xc9, 0xab, 0x25, 0xc7,
    0x5f, 0x10, 0xbd, 0xe7, 0x8c, 0x23, 0xfa, 0x0e, 0xb8, 0xf9, 0xaa, 0xa5,
    0x3a, 0xde, 0xfb, 0xf4, 0xcb, 0xf7, 0x8f, 0xe4
};

/* Example plaintext to encrypt */
static const unsigned char ccm_pt[] = {
   
    0xc8, 0xd2, 0x75, 0xf9, 0x19, 0xe1, 0x7d, 0x7f, 0xe6, 0x9c, 0x2a, 0x1f,
    0x58, 0x93, 0x9d, 0xfe, 0x4d, 0x40, 0x37, 0x91, 0xb5, 0xdf, 0x13, 0x10
};

/* Expected ciphertext value */
static const unsigned char ccm_ct[] = {
   
    0x8a, 0x0f, 0x3d, 0x82, 0x29, 0xe4, 0x8e, 0x74, 0x87, 0xfd, 0x95, 0xa2,
    0x8a, 0xd3, 0x92, 0xc8, 0x0b, 0x36, 0x81, 0xd4, 0xfb, 0xc7, 0xbb, 0xfd
};

/* Expected AEAD Tag value */
static const unsigned char ccm_tag[] = {
   
    0x2d, 0xd6, 0xef, 0x1c, 0x45, 0xd4, 0xcc, 0xb7, 0x23, 0xdc, 0x07, 0x44,
    0x14, 0xdb, 0x50, 0x6d
};

/*
 * A library context and property query can be used to select & filter
 * algorithm implementations. If they are NULL then the default library
 * context and properties are used.
 */
OSSL_LIB_CTX *libctx = NULL;
const char *propq = NULL;


int aes_ccm_encrypt(void)
{
   
    int ret = 0;
    EVP_CIPHER_CTX *ctx;
    EVP_CIPHER *cipher = NULL;
    int outlen, tmplen;
    size_t ccm_nonce_len = sizeof(ccm_nonce);
    size_t ccm_tag_len = sizeof(ccm_tag);
    unsigned char outbuf[1024];
    unsigned char outtag[16];
    OSSL_PARAM params[3] = {
   
        OSSL_PARAM_END, OSSL_PARAM_END, OSSL_PARAM_END
    };

    printf("AES CCM Encrypt:\n");
    printf("Plaintext:\n");
    BIO_dump_fp(stdout, ccm_pt, sizeof(ccm_pt)); /*!< 对给定的buffer[len], 进行16进制的格式打印, 类似于 winhex */
    /*! 
    0000 - c8 d2 75 f9 19 e1 7d 7f-e6 9c 2a 1f 58 93 9d fe   ..u...}...*.X...
    0010 - 4d 40 37 91 b5 df 13 10-                          M@7.....
    */

    /* Create a context for the encrypt operation */
    if ((ctx = EVP_CIPHER_CTX_new()) == NULL)
        goto err;

    /* Fetch the cipher implementation */
    if ((cipher = EVP_CIPHER_fetch(libctx, "AES-192-CCM", propq)) == NULL)
        goto err;

    /* Set nonce length if default 96 bits is not appropriate */
    params[0] = OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_AEAD_IVLEN,
                                            &ccm_nonce_len);
    /* Set tag length */
    params[1] = OSSL_PARAM_construct_octet_string(OSSL_CIPHER_PARAM_AEAD_TAG,
                                                  NULL, ccm_tag_len);

    /*
     * Initialise encrypt operation with the cipher & mode,
     * nonce length and tag length parameters.
     */
    if (!EVP_EncryptInit_ex2(ctx, cipher, NULL, NULL, params))
        goto err;

    /* Initialise key and nonce */
    if (!EVP_EncryptInit_ex(ctx, NULL, NULL, ccm_key, ccm_nonce))
        goto err;

    /* Set plaintext length: only needed if AAD is used */
    /*! 
    参数4是NULL ? 那加密啥数据 ?
    内部调用 ccm_set_iv(ctx, len), 设置向量, 用的是ctx中的向量和sizeof(ccm_pt)
    * 跟到内部, 发现 ((out == NULL) && (in == NULL)) 时, 设置向量
    */
    if (!EVP_EncryptUpdate(ctx, NULL, &outlen, NULL, sizeof(ccm_pt)))
        goto err;

    /* Zero or one call to specify any AAD */
    /*! 参数2为空, 是输出为空. 应该也是设置一个参数
    * 看给出的后2个参数, 是设置未加密的附加认证数据.
    * 跟到内部, 发现 ((out == NULL) && (in != NULL)) 时, 设置认证数据
    */
    if (!EVP_EncryptUpdate(ctx, NULL, &outlen, ccm_adata, sizeof(ccm_adata)))
        goto err;

    /* Encrypt plaintext: can only be called once */
    /*! EVP_EncryptUpdate 可以调用多次, 为啥官方注释(上面一行)说只能调用一次? 等一会试试, 将明文拆成2块, 加密update2次试试 */
    /*! 跟到内部, 发现 ((out != NULL) && (in != NULL)) 时, 是加密明文 */
    if (!EVP_EncryptUpdate(ctx, outbuf, &outlen, ccm_pt, sizeof(ccm_pt)))
        goto err;

    /* Output encrypted block */
    printf("Ciphertext:\n");
    BIO_dump_fp(stdout, outbuf, outlen);

    /* Finalise: note get no output for CCM */
    if (!EVP_EncryptFinal_ex(ctx, NULL, &tmplen))
        goto err;

    /* Get tag */
    params[0] = OSSL_PARAM_construct_octet_string(OSSL_CIPHER_PARAM_AEAD_TAG,
                                                  outtag, ccm_tag_len);
    params[1] = OSSL_PARAM_construct_end();

    if (!EVP_CIPHER_CTX_get_params(ctx, params))
        goto err;

    /* Output tag */
    printf("Tag:\n");
    BIO_dump_fp(stdout, outtag, ccm_tag_len);

    ret = 1;
err:
    if (!ret)
        ERR_print_errors_fp(stderr);

    EVP_CIPHER_free(cipher); /*! EVP_CIPHER_fetch() 出来的东西要释放 */
    EVP_CIPHER_CTX_free(ctx); /*! EVP_CIPHER_CTX_new() 出来的东西要释放 */

    return ret;
}

int aes_ccm_decrypt(void)
{
   
    int ret = 0;
    EVP_CIPHER_CTX *ctx;
    EVP_CIPHER *cipher = NULL;
    int outlen, rv;
    unsigned char outbuf[1024];
    size_t ccm_nonce_len = sizeof(ccm_nonce);
    OSSL_PARAM params[3] = {
   
        OSSL_PARAM_END, OSSL_PARAM_END, OSSL_PARAM_END
    };

    printf("AES CCM Decrypt:\n");
    printf("Ciphertext:\n");
    BIO_dump_fp(stdout, ccm_ct, sizeof(ccm_ct));

    if ((ctx = EVP_CIPHER_CTX_new()) == NULL)
        goto err;

    /* Fetch the cipher implementation */
    if ((cipher = EVP_CIPHER_fetch(libctx, "AES-192-CCM", propq)) == NULL)
        goto err;

    /* Set nonce length if default 96 bits is not appropriate */
    params[0] = OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_AEAD_IVLEN,
                                            &ccm_nonce_len);
    /* Set tag length */
    params[1] = OSSL_PARAM_construct_octet_string(OSSL_CIPHER_PARAM_AEAD_TAG,
                                                  (unsigned char *)ccm_tag,
                                                  sizeof(ccm_tag));
    /*
     * Initialise decrypt operation with the cipher & mode,
     * nonce length and expected tag parameters.
     */
    if (!EVP_DecryptInit_ex2(ctx, cipher, NULL, NULL, params))
        goto err;

    /* Specify key and IV */
    if (!EVP_DecryptInit_ex(ctx, NULL, NULL, ccm_key, ccm_nonce))
        goto err;

    /* Set ciphertext length: only needed if we have AAD */
    if (!EVP_DecryptUpdate(ctx, NULL, &outlen, NULL, sizeof(ccm_ct)))
        goto err;

    /* Zero or one call to specify any AAD */
    if (!EVP_DecryptUpdate(ctx, NULL, &outlen, ccm_adata, sizeof(ccm_adata)))
        goto err;

    /* Decrypt plaintext, verify tag: can only be called once */
    rv = EVP_DecryptUpdate(ctx, outbuf, &outlen, ccm_ct, sizeof(ccm_ct));

    /* Output decrypted block: if tag verify failed we get nothing */
    if (rv > 0) {
   
        printf("Tag verify successful!\nPlaintext:\n");
        BIO_dump_fp(stdout, outbuf, outlen);
    } else {
   
        printf("Tag verify failed!\nPlaintext not available\n");
        goto err;
    }
    ret = 1;
err:
    if (!ret)
        ERR_print_errors_fp(stderr);

    EVP_CIPHER_free(cipher);
    EVP_CIPHER_CTX_free(ctx);

    return ret;
}

int main(int argc, char **argv)
{
   
    if (!aes_ccm_encrypt())
        return EXIT_FAILURE;

    if (!aes_ccm_decrypt())
        return EXIT_FAILURE;

    return EXIT_SUCCESS;
}

END

相关推荐

  1. openssl3.2 - 官方demo学习 - cipher - aesccm.c

    2024-01-12 16:22:02       29 阅读
  2. openssl3.2 - 官方demo学习 - cipher - ariacbc.c

    2024-01-12 16:22:02       33 阅读
  3. openssl3.2 - 官方demo学习 - server-conf.c

    2024-01-12 16:22:02       31 阅读
  4. openssl3.2 - 官方demo学习 - client-conf.c

    2024-01-12 16:22:02       32 阅读
  5. openssl3.2 - 官方demo学习 - mac - gmac.c

    2024-01-12 16:22:02       37 阅读
  6. openssl3.2 - 官方demo学习 - mac - siphash.c

    2024-01-12 16:22:02       35 阅读
  7. openssl3.2 - 官方demo学习 - cms - cms_enc.c

    2024-01-12 16:22:02       28 阅读
  8. openssl3.2 - 官方demo学习 - kdf - argon2.c

    2024-01-12 16:22:02       25 阅读

最近更新

  1. TCP协议是安全的吗?

    2024-01-12 16:22:02       18 阅读
  2. 阿里云服务器执行yum,一直下载docker-ce-stable失败

    2024-01-12 16:22:02       19 阅读
  3. 【Python教程】压缩PDF文件大小

    2024-01-12 16:22:02       18 阅读
  4. 通过文章id递归查询所有评论(xml)

    2024-01-12 16:22:02       20 阅读

热门阅读

  1. 常见的传感器技术汇总简介

    2024-01-12 16:22:02       38 阅读
  2. sdbusplus:method同步调用通用函数

    2024-01-12 16:22:02       29 阅读
  3. python第三节:Str字符串类型(4)

    2024-01-12 16:22:02       36 阅读
  4. 「BUG」启动jar配置文件里的参数无法替换。

    2024-01-12 16:22:02       42 阅读
  5. 如何识别bootstrap版本?

    2024-01-12 16:22:02       32 阅读