2 //gcc openssl_evp.c pixmap_io.o -o openssl_evp -I /usr/include/openssl/ -lcrypto -O3 -std=c99
5 #include <openssl/conf.h>
6 #include <openssl/evp.h>
7 #include <openssl/err.h>
8 #include <openssl/ssl.h>
9 #include <openssl/bio.h>
12 #include "pixmap_io.h"
14 typedef unsigned char uchar;
21 struct timeval tstart;
22 gettimeofday(&tstart,0);
23 return( (double) (tstart.tv_sec + tstart.tv_usec*1e-6) );
26 double TimeStop(double t)
30 gettimeofday(&tend,0);
31 t = (double) (tend.tv_sec + tend.tv_usec*1e-6) - t;
36 void handleErrors(void)
38 ERR_print_errors_fp(stderr);
43 int encrypt(unsigned char *plaintext, int plaintext_len, unsigned char *key,
44 unsigned char *iv, unsigned char *ciphertext, int ctr, int index)
52 /* Create and initialise the context */
53 if(!(ctx = EVP_CIPHER_CTX_new())) handleErrors();
55 /* Initialise the encryption operation. IMPORTANT - ensure you use a key
56 * and IV size appropriate for your cipher
57 * In this example we are using 256 bit AES (i.e. a 256 bit key). The
58 * IV size for *most* modes is the same as the block size. For AES this
64 if(1 != EVP_EncryptInit_ex(ctx, EVP_aes_128_ctr(), NULL, key, iv))
68 if(1 != EVP_EncryptInit_ex(ctx, EVP_aes_128_cbc(), NULL, key, iv))
71 // int cipherBlockSize = EVP_CIPHER_CTX_block_size(ctx);
72 // printf("INFO(evp_encrypt): block size: %d\n", cipherBlockSize);
75 /* Provide the message to be encrypted, and obtain the encrypted output.
76 * EVP_EncryptUpdate can be called multiple times if necessary
84 for(int i=0;i<nb_test;i++)
88 if(1 != EVP_EncryptUpdate(ctx, ciphertext, &len, plaintext, plaintext_len))
94 // if(index==nb_test-1)
95 printf("Time encrypt %f\n",time);
100 /* Finalise the encryption. Further ciphertext bytes may be written at
103 if(1 != EVP_EncryptFinal_ex(ctx, ciphertext + len, &len)) handleErrors();
104 ciphertext_len += len;
107 EVP_CIPHER_CTX_free(ctx);
109 return ciphertext_len;
112 int decrypt(unsigned char *ciphertext, int ciphertext_len, unsigned char *key,
113 unsigned char *iv, unsigned char *plaintext, int ctr, int index)
121 /* Create and initialise the context */
122 if(!(ctx = EVP_CIPHER_CTX_new())) handleErrors();
124 /* Initialise the decryption operation. IMPORTANT - ensure you use a key
125 * and IV size appropriate for your cipher
126 * In this example we are using 256 bit AES (i.e. a 256 bit key). The
127 * IV size for *most* modes is the same as the block size. For AES this
134 if(1 != EVP_DecryptInit_ex(ctx, EVP_aes_128_ctr(), NULL, key, iv))
138 if(1 != EVP_DecryptInit_ex(ctx, EVP_aes_128_cbc(), NULL, key, iv))
141 /* Provide the message to be decrypted, and obtain the plaintext output.
142 * EVP_DecryptUpdate can be called multiple times if necessary
145 /* static double time=0;
149 for(int i=0;i<nb_test;i++)
151 if(1 != EVP_DecryptUpdate(ctx, plaintext, &len, ciphertext, ciphertext_len))
155 /* time+=TimeStop(t);
156 // if(index==nb_test-1)
157 printf("Time decrypt %f\n",time);
161 /* Finalise the decryption. Further plaintext bytes may be written at
164 if(1 != EVP_DecryptFinal_ex(ctx, plaintext + len, &len)) handleErrors();
165 plaintext_len += len;
170 EVP_CIPHER_CTX_free(ctx);
172 return plaintext_len;
176 int main (int argc, char** argv)
178 /* Set up the key and iv. Do I need to say to not hard code these in a
179 * real application? :-)
186 for(int i=1; i<argc; i++){
187 if(strncmp(argv[i],"nb",2)==0) nb_test = atoi(&(argv[i][2])); //nb of test
188 if(strncmp(argv[i],"ctr",3)==0) ctr = atoi(&(argv[i][3])); //CTR ? 1 otherwise CBC like
189 if(strncmp(argv[i],"sizebuf",7)==0) size_buf = atoi(&(argv[i][7])); //SIZE of the buffer
190 if(strncmp(argv[i],"lena",4)==0) lena = atoi(&(argv[i][4])); //Use Lena or buffer
193 /* printf("nb times %d\n",nb_test);
194 printf("ctr %d\n",ctr);
195 printf("lena %d\n",lena);
196 printf("size_buf %d\n",size_buf);
203 // unsigned char *key = (unsigned char *)"01234567890123456789012345678901";
204 unsigned char *key = (unsigned char *)"0123456789012345";
207 unsigned char *iv = (unsigned char *)"0123456789012345";
209 /* Message to be encrypted */
211 /* Buffer for ciphertext. Ensure the buffer is long enough for the
212 * ciphertext which may be longer than the plaintext, dependant on the
218 uchar *data_R, *data_G, *data_B;
224 load_RGB_pixmap("lena.ppm", &width, &height, &data_R, &data_G, &data_B);
225 imsize=width*height*3;
226 // load_RGB_pixmap("No_ecb_mode_picture.ppm", &width, &height, &data_R, &data_G, &data_B);
229 width=height=size_buf;
231 buffer=malloc(imsize*sizeof(uchar));
232 for(int i=0;i<imsize;i++) {
239 int oneD=width*height;
240 uchar *plaintext = malloc(imsize);
242 for(int i=0;i<oneD;i++) {
243 plaintext[i]=data_R[i];
244 plaintext[oneD+i]=data_G[i];
245 plaintext[2*oneD+i]=data_B[i];
250 for(int i=0;i<oneD;i++) {
251 plaintext[i]=buffer[i];
257 uchar *ciphertext = malloc(imsize);
259 /* Buffer for the decrypted text */
260 uchar *decryptedtext = malloc(imsize);
262 int decryptedtext_len, ciphertext_len;
264 /* Initialise the library */
265 /* ERR_load_crypto_strings();
266 OpenSSL_add_all_algorithms();
267 OPENSSL_config(NULL);
272 double t=TimeStart();
275 /* Encrypt the plaintext */
280 // for(i=0;i<nb_test;i++)
282 ciphertext_len = encrypt (plaintext, imsize, key, iv,
283 ciphertext, ctr, i );
288 printf("Time encrypt %f\n",time);
291 for(int i=0;i<oneD;i++) {
292 data_R[i]=ciphertext[i];
293 data_G[i]=ciphertext[oneD+i];
294 data_B[i]=ciphertext[2*oneD+i];
296 store_RGB_pixmap("lena2.ppm", data_R, data_G, data_B, width, height);
304 //for(int i=0;i<nb_test;i++)
306 /* Decrypt the ciphertext */
307 decryptedtext_len = decrypt(ciphertext, ciphertext_len, key, iv,
308 decryptedtext,ctr, i);
313 printf("Time decrypt %f\n",time);
316 for(int i=0;i<oneD;i++) {
317 data_R[i]=decryptedtext[i];
318 data_G[i]=decryptedtext[oneD+i];
319 data_B[i]=decryptedtext[2*oneD+i];
321 store_RGB_pixmap("lena3.ppm", data_R, data_G, data_B, width, height);
325 for(int i=0;i<imsize;i++) {
326 //cout<<(int)buffer[i]<<endl;
327 if(buffer[i]!=decryptedtext[i]) {
331 // printf("RESULT CORRECT: %d\n",equal);