X-Git-Url: http://git.tuebingen.mpg.de/?p=paraslash.git;a=blobdiff_plain;f=crypt.h;h=85629591880ad03f2d2d010f194667be1db4c121;hp=5e25748c09551bf1b33e7b142baaafd73df5bd36;hb=4643fd6eeee81acc0e82e47e7895a3111775bbba;hpb=b59e841036a107b52a0221e48d7e05f86da92979 diff --git a/crypt.h b/crypt.h index 5e25748c..85629591 100644 --- a/crypt.h +++ b/crypt.h @@ -1,20 +1,15 @@ -/* - * Copyright (C) 2005 Andre Noll - * - * Licensed under the GPL v2. For licencing details see COPYING. - */ +/* Copyright (C) 2005 Andre Noll , see file COPYING. */ /** \file crypt.h Public crypto interface. */ +/* + * Asymmetric pubkey cryptosystem (apc). + * + * This is just RSA, but this fact is a hidden implementation detail. + */ -/* These are used to distinguish between loading of private/public key. */ - -/** The key to load is a public key. */ -#define LOAD_PUBLIC_KEY 0 -/** The key to load is a private key. */ -#define LOAD_PRIVATE_KEY 1 /** The size of the challenge sent to the client. */ -#define CHALLENGE_SIZE 64 +#define APC_CHALLENGE_SIZE 64 /** Opaque structure for public and private keys. */ struct asymmetric_key; @@ -29,7 +24,7 @@ struct asymmetric_key; * * \return The size of the encrypted data on success, negative on errors. */ -int pub_encrypt(struct asymmetric_key *pub, unsigned char *inbuf, +int apc_pub_encrypt(struct asymmetric_key *pub, unsigned char *inbuf, unsigned len, unsigned char *outbuf); /** @@ -44,7 +39,7 @@ int pub_encrypt(struct asymmetric_key *pub, unsigned char *inbuf, * * \return The size of the recovered plaintext on success, negative on errors. */ -int priv_decrypt(const char *key_file, unsigned char *outbuf, +int apc_priv_decrypt(const char *key_file, unsigned char *outbuf, unsigned char *inbuf, int inlen); /** @@ -55,17 +50,17 @@ int priv_decrypt(const char *key_file, unsigned char *outbuf, * * \return The size of the key on success, negative on errors. */ -int get_public_key(const char *key_file, struct asymmetric_key **result); +int apc_get_pubkey(const char *key_file, struct asymmetric_key **result); /** * Deallocate a public key. * * \param key Pointer to the key structure to free. * - * This should be called for keys obtained by get_public_key() if the key is no + * This should be called for keys obtained by \ref apc_get_pubkey() if the key is no * longer needed. */ -void free_public_key(struct asymmetric_key *key); +void apc_free_pubkey(struct asymmetric_key *key); /** @@ -82,17 +77,20 @@ void free_public_key(struct asymmetric_key *key); void get_random_bytes_or_die(unsigned char *buf, int num); /** - * Seed pseudo random number generators. + * Initialize the crypto backend. * - * This function seeds the PRNG used by random() with a random seed obtained - * from the crypto implementation. On errors, an error message is logged and - * the function calls exit(). + * This function initializes the crypto library and seeds the pseudo random + * number generator used by random() with a random seed obtained from the + * crypto implementation. On errors, an error message is logged and the + * function calls exit(). * * \sa \ref get_random_bytes_or_die(), srandom(3), random(3), \ref * para_random(). */ -void init_random_seed_or_die(void); +void crypt_init(void); +/** Allocate all resources of the crypto backend. */ +void crypt_shutdown(void); /** Opaque structure for stream ciphers. */ struct stream_cipher;