pyrtsa/CryptoSwift

Crypto related functions and helpers for Swift implemented in Swift programming language


License
GPL-3.0-or-later

Documentation

CryptoSwift

Crypto related functions and helpers for Swift implemented in Swift. (#PureSwift)

Requirements

Good mood

Features

  • Easy to use
  • Convenience extensions

What implemented?

Hash

Cipher
Message authenticators
Cipher block mode
  • Electronic codebook (ECB)
  • Cipher-block chaining (CBC)
  • Cipher feedback (CFB)
Data padding

Why

Why? Because I can.

Contribution

For latest version, please check develop branch. This is latest development version that will be merged into master branch at some point.

Installation

To install CryptoSwift, add it as a submodule to your project (on the top level project directory):

git submodule add https://github.com/krzyzanowskim/CryptoSwift.git

Then, drag the CryptoSwift.xcodeproj file into your Xcode project, and add CryptoSwift.framework as a dependency to your target.

Alternatively, you can build the Universal Framework and link it in your Xcode project. Aggregate target CryptoSwift-Universal runs a script to build a universal framework. The script currently copies the framework to the Framework directory. (The path to CryptoSwift directory cannot contain any space)

iOS and OSX

By default project is setup for iOS. You need to switch to OS X SDK manually see #8

CocoaPods

You can use CocoaPods.

pod 'CryptoSwift'

or for newest version from specified branch of code:

pod 'CryptoSwift', :git => "https://github.com/krzyzanowskim/CryptoSwift", :branch => "master"

Usage

import CryptoSwift

Generally you should use CryptoSwift.Hash, CryptoSwift.Cipher enums or convenience extensions

Hash enum usage

/* Hash enum usage */
var data:NSData = NSData(bytes: [49, 50, 51] as [Byte], length: 3)
if let data = CryptoSwift.Hash.md5(data).calculate() {
    println(data.hexString)
}

Hashing a data

let hash = data.md5()
let hash = data.sha1()
let hash = data.sha224()
let hash = data.sha256()
let hash = data.sha384()
let hash = data.sha512()

let crc = data.crc32()

println(hash.hexString)

Hashing a String and printing result

if let hash = "123".md5() {
    println(hash)
}

Some content-encryption algorithms assume the input length is a multiple of k octets, where k is greater than one. For such algorithms, the input shall be padded.

let paddedData = PKCS7().add(bytes, AES.blockSize)

Working with Ciphers

ChaCha20

let encrypted = Cipher.ChaCha20(key: key, iv: iv).encrypt(message)
let decrypted = Cipher.ChaCha20(key: key, iv: iv).decrypt(encrypted)

AES

Notice regarding padding: Manual padding of data is optional and CryptoSwift by default always will add PKCS7 padding before encryption, and remove after decryption when Cipher enum is used. If you need manually disable/enable padding, you can do this by setting parameter for encrypt()/decrypt() on class AES.

// 1. set key and random IV
let key = [0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00] as [UInt8]
let iv = Cipher.randomIV(AES.blockSize)

// 2. encrypt
let encrypted = AES(key: key, iv: iv, blockMode: .CBC)?.encrypt(message, padding: PKCS7())

// 3. decrypt with the same key and IV
let decrypted = AES(key: key, iv: iv, blockMode: .CBC)?.decrypt(encryptedData, padding: PKCS7())

AES without data padding

let encrypted = Cipher.AES(key: key, iv: iv, blockMode: .CBC).encrypt(plaintext)

Using extensions

let encrypted = dataToEncrypt.encrypt(Cipher.ChaCha20(key: key, iv: iv))
let decrypted = encrypted.decrypt(Cipher.ChaCha20(key: key, iv: iv))

Message authenticators

// Calculate Message Authentication Code (MAC) for message
let mac = Authenticator.Poly1305(key: key).authenticate(message)
Conversion between NSData and [UInt8]

For you convenience CryptoSwift provide two function to easily convert array of bytes to NSData and other way around:

let data  = NSData.withBytes([0x01,0x02,0x03])
let bytes:[UInt8] = data.arrayOfBytes()

Contact

Marcin Krzyżanowski @krzyzanowskim

License

Copyright (C) 2014 Marcin Krzyżanowski marcin.krzyzanowski@gmail.com This software is provided 'as-is', without any express or implied warranty.

In no event will the authors be held liable for any damages arising from the use of this software.

Permission is granted to anyone to use this software for any purpose, including commercial applications, and to alter it and redistribute it freely, subject to the following restrictions:

  • The origin of this software must not be misrepresented; you must not claim that you wrote the original software. If you use this software in a product, an acknowledgment in the product documentation is required.
  • Altered source versions must be plainly marked as such, and must not be misrepresented as being the original software.
  • This notice may not be removed or altered from any source or binary distribution.