Unit Crypto

From Ultibo.org
Jump to: navigation, search

Return to Unit Reference


Description


Ultibo Crypto Interface unit

Constants



Cipher algorithms CRYPTO_CIPHER_ALG_*
CRYPTO_CIPHER_ALG_NONE = 0;  
CRYPTO_CIPHER_ALG_AES = 1;  
CRYPTO_CIPHER_ALG_DES = 2;  
CRYPTO_CIPHER_ALG_3DES = 3;  
CRYPTO_CIPHER_ALG_RC4 = 4;  


Cipher modes CRYPTO_CIPHER_MODE_*
CRYPTO_CIPHER_MODE_ECB = 0; Electronic Codebook
CRYPTO_CIPHER_MODE_CBC = 1; Cipher Block Chaining
CRYPTO_CIPHER_MODE_CFB = 2; Cipher Feedback
CRYPTO_CIPHER_MODE_OFB = 3; Output Feedback
CRYPTO_CIPHER_MODE_CTR = 4; Counter
CRYPTO_CIPHER_MODE_CCM = 5; Counter with CBC-MAC
CRYPTO_CIPHER_MODE_GCM = 5; Galois/Counter Mode


Hash algorithms CRYPTO_HASH_ALG_*
CRYPTO_HASH_ALG_NONE = 0;  
CRYPTO_HASH_ALG_MD5 = 1;  
CRYPTO_HASH_ALG_SHA1 = 2;  
CRYPTO_HASH_ALG_SHA256 = 3;  
CRYPTO_HASH_ALG_HMAC_MD5 = 4;  
CRYPTO_HASH_ALG_HMAC_SHA1 = 5;  
CRYPTO_HASH_ALG_HMAC_SHA256 = 6;  
CRYPTO_HASH_ALG_SHA384 = 7;  
CRYPTO_HASH_ALG_SHA512 = 8;  
CRYPTO_HASH_ALG_HMAC_SHA384 = 9;  
CRYPTO_HASH_ALG_HMAC_SHA512 = 10;  
CRYPTO_HASH_ALG_SHA224 = 11;  
CRYPTO_HASH_ALG_HMAC_SHA224 = 12;  


MD5 digest size MD5_DIGEST_*
MD5_DIGEST_SIZE = 16;  


AES block size AES_BLOCK_*
AES_BLOCK_SIZE = 16; 128 bit blocks


AES key size AES_KEY_*
AES_KEY_SIZE128 = 16; 128 bit keys
AES_KEY_SIZE192 = 24; 192 bit keys
AES_KEY_SIZE256 = 32; 256 bit keys
 
AES_IV_SIZE = 16; 128 bit initialization vector


DES block size DES_BLOCK_*
DES_BLOCK_SIZE = 8; 64 bit blocks


DES key size DES_KEY_*
DES_KEY_SIZE = 8; 64 bit keys


DES key type DES_KEYTYPE_*
DES_KEYTYPE_ENCRYPT = 0;  
DES_KEYTYPE_DECRYPT = 1;  
 
DES_BYTEBIT:array[0..7] of LongWord = (
$80, $40, $20, $10, $08, $04, $02, $01);  


3DES block size DES3_BLOCK_*
DES3_BLOCK_SIZE = 8; 64 bit blocks


3DES key size DES3_KEY_*
DES3_KEY_SIZE = 24; 192 bit (3 x 64 bit) keys


SHA1 constants SHA1_*
SHA1_DIGEST_SIZE = 20;  
 
SHA1_K20 = $5A827999;  
SHA1_K40 = $6ED9EBA1;  
SHA1_K60 = $8F1BBCDC;  
SHA1_K80 = $CA62C1D6;  


SHA256 constants SHA256_*
SHA256_DIGEST_SIZE = 32;  


SHA384 constants SHA384_*
SHA384_DIGEST_SIZE = 48;  


SHA512 constants SHA512_*
SHA512_DIGEST_SIZE = 64;  


RSA constants RSA_*
RSA_MODULUS_BYTES_MAX = 512; 4096 bit maximum


Base64 constants BASE64_*
Base64EncodeTable:String = 'ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/';  


Type definitions



MD5 digest

PMD5Digest = ^TMD5Digest;

TMD5Digest = array[0..15] of Byte;

   

MD5 block

PMD5Block = ^TMD5Block;

TMD5Block = record

Data:Pointer;  
Size:LongWord;  
Next:PMD5Block;  

MD5 context

PMD5Context = ^TMD5Context;

TMD5Context = record

Data:array[0..63] of Byte;  
Buffer:array[0..3] of LongWord;  
Count:QWord;  

MD5 byte buffer

PMD5ByteBuffer = ^TMD5ByteBuffer;

TMD5ByteBuffer = array[0..63] of Byte;

   

MD5 long buffer

PMD5LongBuffer = ^TMD5LongBuffer;

TMD5LongBuffer = array[0..15] of LongWord;

   

AES key

PAESKey = ^TAESKey;

TAESKey = record

Rounds:LongWord;  
EncryptKey:array[0..59] of LongWord;  
DecryptKey:array[0..59] of LongWord;  

AES context

PAESContext = ^TAESContext;

TAESContext = record

AESKey:TAESKey;  
CBC:array[0..AES_BLOCK_SIZE - 1] of Byte;  
CTR:array[0..AES_BLOCK_SIZE - 1] of Byte;  

DES key

PDESKey = ^TDESKey;

TDESKey = array[0..31] of LongWord;

   

DES context

PDESContext = ^TDESContext;

TDESContext = record

EncryptKey:TDESKey;  
DecryptKey:TDESKey;  
CBC:array[0..DES_BLOCK_SIZE - 1] of Byte;  

3DES key

PDES3Key = ^TDES3Key;

TDES3Key = record

EncryptKey:array[0..2] of TDESKey;  
DecryptKey:array[0..2] of TDESKey;  

3DES context

PDES3Context = ^TDES3Context;

TDES3Context = record

DES3Key:TDES3Key;  
CBC:array[0..DES3_BLOCK_SIZE - 1] of Byte;  

RC4 state

PRC4State = ^TRC4State;

TRC4State = array[0..255] of Byte;

   

RC4 context

PRC4Context = ^TRC4Context;

TRC4Context = record

Key:array[0..31] of Byte;  
KeySize:LongWord;  
Start:LongWord;  

SHA1 digest

PSHA1Digest = ^TSHA1Digest;

TSHA1Digest = array[0..19] of Byte;

   

SHA1 block

PSHA1Block = ^TSHA1Block;

TSHA1Block = record

Data:Pointer;  
Size:LongWord;  
Next:PSHA1Block;  

SHA1 context

PSHA1Context = ^TSHA1Context;

TSHA1Context = record

Data:array[0..63] of Byte;  
State:array[0..4] of LongWord;  
Count:QWord;  

SHA1 byte buffer

PSHA1ByteBuffer = ^TSHA1ByteBuffer;

TSHA1ByteBuffer = array[0..63] of Byte;

   

SHA1 long buffer

PSHA1LongBuffer = ^TSHA1LongBuffer;

TSHA1LongBuffer = array[0..15] of LongWord;

   

SHA256 digest

PSHA256Digest = ^TSHA256Digest;

TSHA256Digest = array[0..31] of Byte;

   

SHA256 block

PSHA256Block = ^TSHA256Block;

TSHA256Block = record

Data:Pointer;  
Size:LongWord;  
Next:PSHA256Block;  

SHA256 context

PSHA256Context = ^TSHA256Context;

TSHA256Context = record

Data:array[0..63] of Byte;  
State:array[0..7] of LongWord;  
Count:QWord;  

SHA256 byte buffer

PSHA256ByteBuffer = ^TSHA256ByteBuffer;

TSHA256ByteBuffer = array[0..63] of Byte;

   

SHA256 long buffer

PSHA256LongBuffer = ^TSHA256LongBuffer;

TSHA256LongBuffer = array[0..15] of LongWord;

   

SHA256 algorithm

PSHA256_W = ^TSHA256_W;

TSHA256_W = array[0..63] of LongWord;

Note: This is the W array for the SHA256 algorithm
   

SHA512 digest

PSHA512Digest = ^TSHA512Digest;

TSHA512Digest = array[0..63] of Byte;

   

SHA512 block

PSHA512Block = ^TSHA512Block;

TSHA512Block = record

Data:Pointer;  
Size:LongWord;  
Next:PSHA512Block;  

SHA512 context

PSHA512Context = ^TSHA512Context;

TSHA512Context = record

Data:array[0..127] of Byte;  
State:array[0..7] of QWord;  
Count:QWord;  

SHA512 byte buffer

PSHA512ByteBuffer = ^TSHA512ByteBuffer;

TSHA512ByteBuffer = array[0..127] of Byte;

   

SHA512 algorithm

PSHA512_W = ^TSHA512_W;

TSHA512_W = array[0..79] of QWord;

Note: This is the W array for the SHA512 algorithm
   

SHA384 digest

PSHA384Digest = ^TSHA384Digest;

TSHA384Digest = array[0..47] of Byte;

   

SHA384 block

PSHA384Block = PSHA512Block;

TSHA384Block = TSHA512Block;

   

SHA384 context

PSHA384Context = PSHA512Context;

TSHA384Context = TSHA512Context;

   

SHA384 byte buffer

PSHA384ByteBuffer = PSHA512ByteBuffer;

TSHA384ByteBuffer = TSHA512ByteBuffer;

   

RSA context

PRSAContext = ^TRSAContext;

TRSAContext = record

M:PBigInt; Modulus
E:PBigInt; Public exponent
D:PBigInt; Private exponent
P:PBigInt; p in m = pq
Q:PBigInt; q in m = pq
DP:PBigInt; d mod (p-1)
DQ:PBigInt; d mod (q-1)
QInv:PBigInt; q^-1 mod p
ModulusLen:Integer;  
Context:PBigIntContext;  

Get random bytes

TGetRandomBytes = function(Buffer:PByte; Count:Integer):Boolean;

Base64 decode table

TBase64DecodeTable = array[0..255] of Char;

Hash context

PHashContext = ^THashContext;

THashContext = record

Algorithm:LongWord;  
Key:array[0..127] of Byte;  
KeySize:LongWord;  
case Integer of  
0:(MD5:TMD5Context);  
1:(SHA1:TSHA1Context);  
2:(SHA256:TSHA256Context);  
3:(SHA384:TSHA384Context);  
4:(SHA512:TSHA512Context);  

Cipher context

PCipherContext = ^TCipherContext;

TCipherContext = record

Algorithm:LongWord;  
Mode:LongWord;  
case Integer of  
0:(RC4:TRC4Context);  
1:(DES:TDESContext);  
2:(DES3:TDES3Context);  
3:(AES:TAESContext);  


Public variables



Crypto specific variables

CryptoGetRandomBytesHandler:TGetRandomBytes;


Function declarations



Initialization functions

procedure CryptoInit;
Description: To be documented
Note None documented


Crypto functions

function HashCreate(Algorithm:LongWord; Key:Pointer; KeySize:LongWord):PHashContext;
Description: Initialize a hash context based on an algorithm and (if applicable) a key
Note None documented


function HashDestroy(Context:PHashContext):Boolean;
Description: Free a hash context allocated by HashCreate
Note None documented


function HashReset(Context:PHashContext):Boolean;
Description: Clear and reinitialize an existing hash context using the existing algorithm and key
Note None documented


function HashReset(Context:PHashContext; Algorithm:LongWord; Key:Pointer; KeySize:LongWord):Boolean;
Description: Clear and reinitialize an existing hash context using a new algorithm and key
Note None documented


function HashUpdate(Context:PHashContext; Data:Pointer; Size:LongWord):Boolean;
Description: Add a block of data to a hash context
Note None documented


function HashFinish(Context:PHashContext; Digest:Pointer; Size:LongWord):Boolean;
Description: Finalize a hash context and return the digest (Hash) value
Note None documented


function CipherCreate(Algorithm:LongWord; Vector,Key:Pointer; KeySize:LongWord):PCipherContext;
Description: Initialize a cipher context based on an algorithm and a key
Note For block ciphers an initialization vector can be passed to enable CBC mode


function CipherCreate(Algorithm,Mode:LongWord; Nonce,Vector,Key:Pointer; VectorSize,KeySize:LongWord):PCipherContext;
Description: Initialize a cipher context based on an algorithm, mode and key
Note For block ciphers a Nonce or IV can be passed if the selected mode requires it


function CipherDestroy(Context:PCipherContext):Boolean;
Description: Free a cipher context allocated by CipherCreate
Note None documented


function CipherEncrypt(Context:PCipherContext; Plain,Crypt:Pointer; Size:LongWord):Boolean;
Description: Encrypt a block of data using an existing cipher context
Note None documented


function CipherDecrypt(Context:PCipherContext; Crypt,Plain:Pointer; Size:LongWord):Boolean;
Description: Decrypt a block of data using an existing cipher context
Note None documented


MD5 functions

function MD5DigestData(Data:PMD5Block; Digest:PMD5Digest):Boolean;
Description: Generate a 128 bit MD5 digest (Hash) from the supplied data
Data Data is a linked list which can contain multiple independent blocks to be included in the hash. The data block itself does not form part of the hash.


function MD5DigestString(const Value:String; Digest:PMD5Digest):Boolean;
Description: Generate a 128 bit MD5 digest (Hash) from the supplied string value
Note None documented


function HMACMD5DigestData(const Key:String; Data:PMD5Block; Digest:PMD5Digest):Boolean;
Description: Generate an MD5 HMAC (Hashed Message Authentication Code) using the Key and Data
Note None documented


function HMACMD5DigestData(Key:Pointer; KeySize:LongWord; Data:PMD5Block; Digest:PMD5Digest):Boolean;
Description: Generate an MD5 HMAC (Hashed Message Authentication Code) using the Key and Data
Key If Key is more than 64 bytes it will be hashed to Key = MD5(Key) instead

If Key is less than 64 bytes it will be padded with zeros

Note The MD5 HMAC algorithm is:

MD5(Key xor oPad, MD5(Key xor iPad, Data))
Where iPad is the byte $36 repeated 64 times, oPad is the byte $5c repeated 64 times.


function HMACMD5DigestString(const Key,Value:String; Digest:PMD5Digest):Boolean;
Description: Generate an MD5 HMAC (Hashed Message Authentication Code) using the Key and Value
Key If Key is more than 64 bytes it will be hashed to Key = MD5(Key) instead

If Key is less than 64 bytes it will be padded with zeros

Note The MD5 HMAC algorithm is:

MD5(Key xor oPad, MD5(Key xor iPad, Data))
Where iPad is the byte $36 repeated 64 times, oPad is the byte $5c repeated 64 times.


AES functions

function AESEncryptData(Key:Pointer; KeySize:LongWord; Vector,Plain,Crypt:Pointer; Size:LongWord):Boolean;
Description: Encrypt a block of data using the AES cipher, if Vector is supplied use CBC mode else use ECB
KeySize Key size must be 16, 24 or 32 bytes (128, 192 or 256 bits)
Vector Vector must be 16 bytes (128 bits) long if supplied
Size Size must be a multiple of 16 bytes long
Note Plain text and Crypt data pointers must be the same length (and can point to the same value)


function AESDecryptData(Key:Pointer; KeySize:LongWord; Vector,Crypt,Plain:Pointer; Size:LongWord):Boolean;
Description: Decrypt a block of data using the AES cipher, if Vector is supplied use CBC mode else use ECB
KeySize Key size must be 16, 24 or 32 bytes (128, 192 or 256 bits)
Vector Vector must be 16 bytes (128 bits) long if supplied
Size Size must be a multiple of 16 bytes long
Note Plain text and Crypt data pointers must be the same length (and can point to the same value)


function AESCTREncryptData(Key:Pointer; KeySize:LongWord; Nonce,Plain,Crypt:Pointer; Size:LongWord):Boolean;
Description: Encrypt a block of data with the supplied Key and Nonce using AES CTR mode
KeySize Key size must be 16, 24 or 32 bytes (128, 192 or 256 bits)
Nonce Nonce must be 16 bytes (128 bits) long
Note Plain text and Crypt data pointers must be the same length (and can point to the same value)


function AESCTRDecryptData(Key:Pointer; KeySize:LongWord; Nonce,Crypt,Plain:Pointer; Size:LongWord):Boolean; inline;
Description: Decrypt a block of data with the supplied Key and Nonce using AES CTR mode
KeySize Key size must be 16, 24 or 32 bytes (128, 192 or 256 bits)
Nonce Nonce must be 16 bytes (128 bits) long
Note Plain text and Crypt data pointers must be the same length (and can point to the same value)


function AESGCMEncryptData(Key:Pointer; KeySize:LongWord; IV,AAD,Plain,Crypt:Pointer; IVSize,AADSize,Size:LongWord; Tag:Pointer):Boolean;
Description: Encrypt a block of data with the supplied Key, IV and AAD using AES GCM mode, return the authentication Tag
Tag Tag must be 16 bytes (128 bits) long
Note Plain text and Crypt data pointers must be the same length (and can point to the same value)


function AESGCMDecryptData(Key:Pointer; KeySize:LongWord; IV,AAD,Crypt,Plain:Pointer; IVSize,AADSize,Size:LongWord; const Tag:Pointer):Boolean;
Description: Decrypt a block of data with the supplied Key, IV and AAD using AES GCM mode, validate the authentication Tag
Tag Tag must be 16 bytes (128 bits) long
Note Plain text and Crypt data pointers must be the same length (and can point to the same value)


function AESGCMGMAC(Key:Pointer; KeySize:LongWord; IV,AAD:Pointer; IVSize,AADSize:LongWord; Tag:Pointer):Boolean;
Description: Generate the GMAC authentication Tag for a given Key, IV and AAD using AES GCM mode
Tag Tag must be 16 bytes (128 bits) long


DES functions

function DESEncryptData(Key:Pointer; KeySize:LongWord; Vector,Plain,Crypt:Pointer; Size:LongWord):Boolean;
Description: To be documented
Note None documented


function DESDecryptData(Key:Pointer; KeySize:LongWord; Vector,Crypt,Plain:Pointer; Size:LongWord):Boolean;
Description: To be documented
Note None documented


3DES functions

function DES3EncryptData(Key:Pointer; KeySize:LongWord; Vector,Plain,Crypt:Pointer; Size:LongWord):Boolean;
Description: To be documented
Note None documented


function DES3DecryptData(Key:Pointer; KeySize:LongWord; Vector,Crypt,Plain:Pointer; Size:LongWord):Boolean;
Description: To be documented
Note None documented


RC4 functions

function RC4EncryptData(Key:Pointer; KeySize:LongWord; Plain,Crypt:Pointer; Size,Start:LongWord):Boolean;
Description: Encrypt the supplied data with a key using the RC4 cipher algorithm
Start Specify how many bytes of the RC4 cipher stream to skip to allow for previous blocks of data or to comply with RFC4345 requirements to discard the first 1536 bytes of the RC4 cipher stream


function RC4DecryptData(Key:Pointer; KeySize:LongWord; Crypt,Plain:Pointer; Size,Start:LongWord):Boolean; inline;
Description: Encrypt the supplied data with a key using the RC4 cipher algorithm
Note None documented


SHA1 functions

function SHA1DigestData(Data:PSHA1Block; Digest:PSHA1Digest):Boolean;
Description: Generate a 160 bit SHA1 digest (Hash) from the supplied data
Data Data is a linked list which can contain multiple independent blocks to be included in the hash. The data block itself does not form part of the hash.


function SHA1DigestString(const Value:String; Digest:PSHA1Digest):Boolean;
Description: Generate a 160 bit SHA1 digest (Hash) from the supplied string value
Note None documented


function HMACSHA1DigestData(const Key:String; Data:PSHA1Block; Digest:PSHA1Digest):Boolean;
Description: Generate a SHA1 HMAC (Hashed Message Authentication Code) using the Key and Data
Note None documented


function HMACSHA1DigestData(Key:Pointer; KeySize:LongWord; Data:PSHA1Block; Digest:PSHA1Digest):Boolean;
Description: Generate a SHA1 HMAC (Hashed Message Authentication Code) using the Key and Data
Key If Key is more than 64 bytes it will be hashed to Key = SHA1(Key) instead

If Key is less than 64 bytes it will be padded with zeros

Note The SHA1 HMAC algorithm is:

SHA1(Key xor oPad, SHA1(Key xor iPad, Data))
Where iPad is the byte $36 repeated 64 times, oPad is the byte $5c repeated 64 times.


function HMACSHA1DigestString(const Key,Value:String; Digest:PSHA1Digest):Boolean;
Description: Generate a SHA1 HMAC (Hashed Message Authentication Code) using the Key and Value
Key If Key is more than 64 bytes it will be hashed to Key = SHA1(Key) instead

If Key is less than 64 bytes it will be padded with zeros

Note The SHA1 HMAC algorithm is:

SHA1(Key xor oPad, SHA1(Key xor iPad, Data))
Where iPad is the byte $36 repeated 64 times, oPad is the byte $5c repeated 64 times.


SHA256 functions

function SHA256DigestData(Data:PSHA256Block; Digest:PSHA256Digest):Boolean;
Description: Generate a 256 bit SHA256 digest (Hash) from the supplied data
Data Data is a linked list which can contain multiple independent blocks to be included in the hash. The data block itself does not form part of the hash.


function SHA256DigestString(const Value:String; Digest:PSHA256Digest):Boolean;
Description: Generate a 256 bit SHA256 digest (Hash) from the supplied string value
Note None documented


function HMACSHA256DigestData(const Key:String; Data:PSHA256Block; Digest:PSHA256Digest):Boolean;
Description: Generate a SHA256 HMAC (Hashed Message Authentication Code) using the Key and Data
Note None documented


function HMACSHA256DigestData(Key:Pointer; KeySize:LongWord; Data:PSHA256Block; Digest:PSHA256Digest):Boolean;
Description: Generate a SHA256 HMAC (Hashed Message Authentication Code) using the Key and Data
Key If Key is more than 64 bytes it will be hashed to Key = SHA256(Key) instead

If Key is less than 64 bytes it will be padded with zeros.

Note The SHA256 HMAC algorithm is:

SHA256(Key xor oPad, SHA256(Key xor iPad, Value))
Where iPad is the byte $36 repeated 64 times, oPad is the byte $5c repeated 64 times.


function HMACSHA256DigestString(const Key,Value:String; Digest:PSHA256Digest):Boolean;
Description: Generate a SHA256 HMAC (Hashed Message Authentication Code) using the Key and Value
Key If Key is more than 64 bytes it will be hashed to Key = SHA256(Key) instead

If Key is less than 64 bytes it will be padded with zeros.

Note The SHA256 HMAC algorithm is:

SHA256(Key xor oPad, SHA256(Key xor iPad, Value))
Where iPad is the byte $36 repeated 64 times, oPad is the byte $5c repeated 64 times.


SHA384 functions

function SHA384DigestData(Data:PSHA384Block; Digest:PSHA384Digest):Boolean;
Description: Generate a 384 bit SHA384 digest (Hash) from the supplied data
Data Data is a linked list which can contain multiple independent blocks to be included in the hash. The data block itself does not form part of the hash.


function SHA384DigestString(const Value:String; Digest:PSHA384Digest):Boolean;
Description: Generate a 384 bit SHA384 digest (Hash) from the supplied string value
Note None documented


function HMACSHA384DigestData(const Key:String; Data:PSHA384Block; Digest:PSHA384Digest):Boolean;
Description: Generate a SHA384 HMAC (Hashed Message Authentication Code) using the Key and Data
Note None documented


function HMACSHA384DigestData(Key:Pointer; KeySize:LongWord; Data:PSHA384Block; Digest:PSHA384Digest):Boolean;
Description: Generate a SHA384 HMAC (Hashed Message Authentication Code) using the Key and Data
Key If Key is more than 128 bytes it will be hashed to Key = SHA384(Key) instead

If Key is less than 128 bytes it will be padded with zeros

Note The SHA384 HMAC algorithm is:

SHA384(Key xor oPad, SHA384(Key xor iPad, Data))
Where iPad is the byte $36 repeated 128 times, oPad is the byte $5c repeated 128 times.


function HMACSHA384DigestString(const Key,Value:String; Digest:PSHA384Digest):Boolean;
Description: Generate a SHA384 HMAC (Hashed Message Authentication Code) using the Key and Value
Note None documented


SHA512 functions

function SHA512DigestData(Data:PSHA512Block; Digest:PSHA512Digest):Boolean;
Description: Generate a 512 bit SHA512 digest (Hash) from the supplied data
Data Data is a linked list which can contain multiple independent blocks to be included in the hash. The data block itself does not form part of the hash.


function SHA512DigestString(const Value:String; Digest:PSHA512Digest):Boolean;
Description: Generate a 512 bit SHA512 digest (Hash) from the supplied string value
Note None documented


function HMACSHA512DigestData(const Key:String; Data:PSHA512Block; Digest:PSHA512Digest):Boolean;
Description: Generate a SHA512 HMAC (Hashed Message Authentication Code) using the Key and Data
Note None documented


function HMACSHA512DigestData(Key:Pointer; KeySize:LongWord; Data:PSHA512Block; Digest:PSHA512Digest):Boolean;
Description: Generate a SHA512 HMAC (Hashed Message Authentication Code) using the Key and Data
Key If Key is more than 128 bytes it will be hashed to Key = SHA512(Key) instead

If Key is less than 128 bytes it will be padded with zeros

Note The SHA512 HMAC algorithm is:

SHA512(Key xor oPad, SHA384(Key xor iPad, Data))
Where iPad is the byte $36 repeated 128 times, oPad is the byte $5c repeated 128 times.


function HMACSHA512DigestString(const Key,Value:String; Digest:PSHA512Digest):Boolean;
Description: Generate a SHA512 HMAC (Hashed Message Authentication Code) using the Key and Value
Note None documented


RSA functions

function RSAInitPrivateKey(Modulus,PublicExp,PrivateExp,P,Q,DP,DQ,QInv:PByte; ModulusLen,PublicExpLen,PrivateExpLen,PLen,QLen,DPLen,DQLen,QInvLen:Integer):PRSAContext;
Description: To be documented
Note None documented


function RSAInitPublicKey(Modulus,PublicExp:PByte; ModulusLen,PublicExpLen:Integer):PRSAContext;
Description: To be documented
Note None documented


function RSAFreeKey(Context:PRSAContext):Boolean;
Description: Free an RSA context containing Private and/or Public keys
Note None documented


function RSAEncryptSign(Context:PRSAContext; const Input:PByte; Len:Integer; Output:PByte; Sign:Boolean):Integer;
Description: Perform PKCS1.5 Encryption or Signing
Context The RSA context containing Private and/or Public keys
Input The data to be encrypted
Len The size of the input data in bytes (Must be <= Modulus length - 11 to make the padding at least 8 bytes as recommended by RFC2313)
Output The buffer for the encrypted result (Must always be Modulus length)
Sign If true then sign instead of encrypting
Return The number of bytes encrypted or -1 on error


function RSADecryptVerify(Context:PRSAContext; const Input:PByte; Output:PByte; Len:Integer; Verify:Boolean):Integer;
Description: Perform PKCS1.5 Decryption or Verification
Context The RSA context containing Private and/or Public keys
Input The data to be decrypted (Must always be Modulus length)
Output The buffer for the decrypted result
Len The size of the output buffer in bytes
Verify If true then verify instead of decrypting
Return The number of bytes decrypted or -1 on error


Random functions

function GetRandomBytes(Buffer:PByte; Count:Integer):Boolean;
Description: To be documented
Note None documented


function GetRandomBytesNonZero(Buffer:PByte; Count:Integer):Boolean;
Description: To be documented
Note None documented


CRC functions

function CRC16CCITT(CRC:Word; Data:PByte; Size:LongWord):Word;
Description: To be documented
Note None documented


Base64 functions

function Base64EncodeString(const Value:String):String;
Description: Encode a string using Base64 encoding and return the encoded result
Note None documented


function Base64DecodeString(const Value:String):String;
Description: Decode a Base64 encoded string and return the decoded result
Note None documented


function Base64EncodeBuffer(const Source:PChar; SourceLen:Integer; Dest:PChar; var DestLen:Integer):Boolean;
Description: Encode the source buffer using Base64 encoding and return the encoded result in the destination buffer
Note On success DestLen contains the actual encoded length including a null terminator

If Dest is nil then return success (True) with the required size in DestLen


function Base64DecodeBuffer(const Source:PChar; SourceLen:Integer; Dest:PChar; var DestLen:Integer):Boolean;
Description: Decode a Base64 encoded source buffer and return the decoded result in the destination buffer
Note On success DestLen contains the actual decoded length (Null terminator is not added to this value)

If Dest is nil then return success (True) with the required size in DestLen


Crypto helper functions

procedure BytesToLE32(Buffer:PByte; Count:LongWord);
Description: Change the byte order of count longwords in the supplied buffer to little endian
Note None documented


procedure BytesToBE32(Buffer:PByte; Count:LongWord);
Description: Change the byte order of count longwords in the supplied buffer to big endian
Note None documented


procedure BytesToLE64(Buffer:PByte; Count:LongWord);
Description: Change the byte order of count quadwords in the supplied buffer to little endian
Note None documented


procedure BytesToBE64(Buffer:PByte; Count:LongWord);
Description: Change the byte order of count quadwords in the supplied buffer to big endian
Note None documented


function LongWordToBE(Buffer:PByte):LongWord; inline;
Description: To be documented
Note None documented


procedure BEToLongWord(Value:LongWord; Buffer:PByte); inline;
Description: To be documented
Note None documented


function QWordToBE(Buffer:PByte):QWord; inline;
Description: To be documented
Note None documented


procedure BEToQWord(Value:QWord; Buffer:PByte); inline;
Description: To be documented
Note None documented


MD5 helper functions

procedure MD5Init(var Context:TMD5Context);
Description: Initialize an MD5 context with constants
Note None documented


procedure MD5Transform(var Context:TMD5Context; Buffer:Pointer);
Description: The core MD5 algorithm, adds an additional 64 Bytes (16 LongWords) to the hash
Note None documented


procedure MD5Update(var Context:TMD5Context; Data:Pointer; Size:LongWord);
Description: Add more bytes to the data buffer, add to the hash in 64 byte chunks
Note None documented


procedure MD5Final(var Context:TMD5Context; var Digest:TMD5Digest);
Description: Finalize the MD5 context by padding to a 64 Byte boundary, adding QWord count of bits processed and copying the hash to the digest
Note None documented


function MD5DigestToString(Digest:PMD5Digest):String;
Description: To be documented
Note None documented


AES helper functions

function AESKeySetup(Key:Pointer; KeySize:LongWord; AESKey:PAESKey):Boolean;
Description: Create a pair of AES keys using the supplied key
KeySize Key size must be 16, 24 or 32 bytes (128, 192 or 256 bits)


procedure AESEncryptBlock(Plain,Crypt:Pointer; AESKey:PAESKey);
Description: AES Encrypt a 16 byte (128 bit) block of data using the supplied key
Note None documented


procedure AESDecryptBlock(Crypt,Plain:Pointer; AESKey:PAESKey);
Description: AES Decrypt a 16 byte (128 bit) block of data using the supplied key
Note None documented


DES helper functions

procedure DESCook(Raw1:PLongWord; Key:PDESKey);
Description: To be documented
Note None documented


procedure DESKey(Key:PByte; KeyType:LongWord; CryptKey:PDESKey);
Description: To be documented
Note None documented


procedure DESProcess(Block,Key:PLongWord);
Description: To be documented
Note None documented


function DESKeySetup(Key:Pointer; KeySize:LongWord; EncryptKey,DecryptKey:PDESKey):Boolean;
Description: To be documented
Note None documented


procedure DESEncryptBlock(Plain,Crypt:Pointer; EncryptKey:PDESKey);
Description: To be documented
Note None documented


procedure DESDecryptBlock(Crypt,Plain:Pointer; DecryptKey:PDESKey);
Description: To be documented
Note None documented


3DES helper functions

function DES3KeySetup(Key:Pointer; KeySize:LongWord; DES3Key:PDES3Key):Boolean;
Description: To be documented
Note None documented


procedure DES3EncryptBlock(Plain,Crypt:Pointer; DES3Key:PDES3Key);
Description: To be documented
Note None documented


procedure DES3DecryptBlock(Crypt,Plain:Pointer; DES3Key:PDES3Key);
Description: To be documented
Note None documented


SHA1 helper functions

procedure SHA1Init(var Context:TSHA1Context);
Description: Initialize a SHA1 context with constants
Note None documented


procedure SHA1Transform(var Context:TSHA1Context; Buffer:Pointer);
Description: The core SHA1 algorithm, adds an additional 64 Bytes (512 bits) to the hash
Note None documented


procedure SHA1Update(var Context:TSHA1Context; Data:Pointer; Size:LongWord);
Description: Add more bytes to the data buffer, add to the hash in 64 byte chunks
Note None documented


procedure SHA1Final(var Context:TSHA1Context; var Digest:TSHA1Digest);
Description: Finalize the SHA1 context by padding to a 64 Byte boundary, adding QWord count of bits processed and copying the hash to the digest
Note None documented


function SHA1DigestToString(Digest:PSHA1Digest):String;
Description: To be documented
Note None documented


SHA256 helper functions

procedure SHA256Init(var Context:TSHA256Context);
Description: Initialize a SHA256 context with constants
Note None documented


procedure SHA256Compress(var Context:TSHA256Context; Buffer:Pointer);
Description: The core SHA256 algorithm, adds an additional 64 Bytes (512 bits) to the hash
Note None documented


procedure SHA256Process(var Context:TSHA256Context; Data:Pointer; Size:LongWord);
Description: Add more bytes to the data buffer, add to the hash in 64 byte chunks
Note None documented


procedure SHA256Complete(var Context:TSHA256Context; var Digest:TSHA256Digest);
Description: Finalize the SHA256 context by padding to a 64 Byte boundary, adding QWord count of bits processed and copying the hash to the digest
Note None documented


function SHA256DigestToString(Digest:PSHA256Digest):String;
Description: To be documented
Note None documented


SHA384 helper functions

procedure SHA384Init(var Context:TSHA384Context);
Description: Initialize a SHA384 context with constants
Note None documented


procedure SHA384Process(var Context:TSHA384Context; Data:Pointer; Size:LongWord);
Description: Add more bytes to the data buffer, add to the hash in 128 byte chunks
Note None documented


procedure SHA384Complete(var Context:TSHA384Context; var Digest:TSHA384Digest);
Description: Finalize the SHA384 context by padding to a 128 Byte boundary, adding QWord count of bits processed and copying the hash to the digest
Note None documented


function SHA384DigestToString(Digest:PSHA384Digest):String;
Description: To be documented
Note None documented


SHA512 helper functions

procedure SHA512Init(var Context:TSHA512Context);
Description: Initialize a SHA512 context with constants
Note None documented


procedure SHA512Compress(var Context:TSHA512Context; Buffer:Pointer);
Description: The core SHA512 algorithm, adds an additional 128 Bytes (1024 bits) to the hash
Note None documented


procedure SHA512Process(var Context:TSHA512Context; Data:Pointer; Size:LongWord);
Description: Add more bytes to the data buffer, add to the hash in 128 byte chunks
Note None documented


procedure SHA512Complete(var Context:TSHA512Context; var Digest:TSHA512Digest);
Description: Finalize the SHA512 context by padding to a 128 Byte boundary, adding QWord count of bits processed and copying the hash to the digest
Note None documented


function SHA512DigestToString(Digest:PSHA512Digest):String;
Description: To be documented
Note None documented


Base64 helper functions

procedure Base64InitTables;
Description: To be documented
Note None documented


Return to Unit Reference