]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/blake2/blake2b.c
Save leaf_node and node_offset as character array
[thirdparty/openssl.git] / crypto / blake2 / blake2b.c
CommitLineData
2d0b4412 1/*
2d0b4412 2 * Copyright 2012, Samuel Neves <sneves@dei.uc.pt>.
208527a7 3 * Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
2d0b4412 4 *
208527a7
KR
5 * Licensed under the OpenSSL licenses, (the "License");
6 * you may not use this file except in compliance with the License.
7 * You may obtain a copy of the License at
8 * https://www.openssl.org/source/license.html
9 * or in the file LICENSE in the source distribution.
2d0b4412
BC
10 */
11
208527a7
KR
12/*
13 * Derived from the BLAKE2 reference implementation written by Samuel Neves.
14 * More information about the BLAKE2 hash function and its implementations
15 * can be found at https://blake2.net.
16 */
2d0b4412 17
2d0b4412 18#include <string.h>
2d0b4412 19#include <openssl/crypto.h>
208527a7 20#include "e_os.h"
2d0b4412
BC
21
22#include "internal/blake2_locl.h"
23#include "blake2_impl.h"
24
25static const uint64_t blake2b_IV[8] =
26{
208527a7
KR
27 0x6a09e667f3bcc908U, 0xbb67ae8584caa73bU,
28 0x3c6ef372fe94f82bU, 0xa54ff53a5f1d36f1U,
29 0x510e527fade682d1U, 0x9b05688c2b3e6c1fU,
30 0x1f83d9abfb41bd6bU, 0x5be0cd19137e2179U
2d0b4412
BC
31};
32
33static const uint8_t blake2b_sigma[12][16] =
34{
35 { 0, 1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12, 13, 14, 15 } ,
36 { 14, 10, 4, 8, 9, 15, 13, 6, 1, 12, 0, 2, 11, 7, 5, 3 } ,
37 { 11, 8, 12, 0, 5, 2, 15, 13, 10, 14, 3, 6, 7, 1, 9, 4 } ,
38 { 7, 9, 3, 1, 13, 12, 11, 14, 2, 6, 5, 10, 4, 0, 15, 8 } ,
39 { 9, 0, 5, 7, 2, 4, 10, 15, 14, 1, 11, 12, 6, 8, 3, 13 } ,
40 { 2, 12, 6, 10, 0, 11, 8, 3, 4, 13, 7, 5, 15, 14, 1, 9 } ,
41 { 12, 5, 1, 15, 14, 13, 4, 10, 0, 7, 6, 3, 9, 2, 8, 11 } ,
42 { 13, 11, 7, 14, 12, 1, 3, 9, 5, 0, 15, 4, 8, 6, 2, 10 } ,
43 { 6, 15, 14, 9, 11, 3, 0, 8, 12, 2, 13, 7, 1, 4, 10, 5 } ,
44 { 10, 2, 8, 4, 7, 6, 1, 5, 15, 11, 9, 14, 3, 12, 13 , 0 } ,
45 { 0, 1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12, 13, 14, 15 } ,
46 { 14, 10, 4, 8, 9, 15, 13, 6, 1, 12, 0, 2, 11, 7, 5, 3 }
47};
48
208527a7
KR
49/* Set that it's the last block we'll compress */
50static ossl_inline void blake2b_set_lastblock(BLAKE2B_CTX *S)
2d0b4412
BC
51{
52 S->f[0] = -1;
53}
54
208527a7
KR
55/* Increment the data hashed counter. */
56static ossl_inline void blake2b_increment_counter(BLAKE2B_CTX *S,
57 const uint64_t inc)
2d0b4412
BC
58{
59 S->t[0] += inc;
60 S->t[1] += (S->t[0] < inc);
61}
62
63/* Initialize the hashing state. */
208527a7 64static ossl_inline void blake2b_init0(BLAKE2B_CTX *S)
2d0b4412
BC
65{
66 int i;
2d0b4412 67
208527a7 68 memset(S, 0, sizeof(BLAKE2B_CTX));
2d0b4412
BC
69 for(i = 0; i < 8; ++i) {
70 S->h[i] = blake2b_IV[i];
71 }
72}
73
74/* init xors IV with input parameter block */
75static void blake2b_init_param(BLAKE2B_CTX *S, const BLAKE2B_PARAM *P)
76{
77 size_t i;
78 const uint8_t *p = (const uint8_t *)(P);
79 blake2b_init0(S);
80
81 /* The param struct is carefully hand packed, and should be 64 bytes on
82 * every platform. */
83 OPENSSL_assert(sizeof(BLAKE2B_PARAM) == 64);
84 /* IV XOR ParamBlock */
85 for(i = 0; i < 8; ++i) {
86 S->h[i] ^= load64(p + sizeof(S->h[i]) * i);
87 }
88}
89
90/* Initialize the hashing context. Always returns 1. */
91int BLAKE2b_Init(BLAKE2B_CTX *c)
92{
93 BLAKE2B_PARAM P[1];
94 P->digest_length = BLAKE2B_DIGEST_LENGTH;
95 P->key_length = 0;
96 P->fanout = 1;
97 P->depth = 1;
a5741089
KR
98 store32(P->leaf_length, 0);
99 store64(P->node_offset, 0);
2d0b4412
BC
100 P->node_depth = 0;
101 P->inner_length = 0;
102 memset(P->reserved, 0, sizeof(P->reserved));
103 memset(P->salt, 0, sizeof(P->salt));
104 memset(P->personal, 0, sizeof(P->personal));
105 blake2b_init_param(c, P);
106 return 1;
107}
108
109/* Permute the state while xoring in the block of data. */
110static void blake2b_compress(BLAKE2B_CTX *S,
111 const uint8_t block[BLAKE2B_BLOCKBYTES])
112{
113 uint64_t m[16];
114 uint64_t v[16];
115 int i;
116
117 for(i = 0; i < 16; ++i) {
118 m[i] = load64(block + i * sizeof(m[i]));
119 }
120
121 for(i = 0; i < 8; ++i) {
122 v[i] = S->h[i];
123 }
124
125 v[8] = blake2b_IV[0];
126 v[9] = blake2b_IV[1];
127 v[10] = blake2b_IV[2];
128 v[11] = blake2b_IV[3];
129 v[12] = S->t[0] ^ blake2b_IV[4];
130 v[13] = S->t[1] ^ blake2b_IV[5];
131 v[14] = S->f[0] ^ blake2b_IV[6];
132 v[15] = S->f[1] ^ blake2b_IV[7];
133#define G(r,i,a,b,c,d) \
134 do { \
135 a = a + b + m[blake2b_sigma[r][2*i+0]]; \
136 d = rotr64(d ^ a, 32); \
137 c = c + d; \
138 b = rotr64(b ^ c, 24); \
139 a = a + b + m[blake2b_sigma[r][2*i+1]]; \
140 d = rotr64(d ^ a, 16); \
141 c = c + d; \
142 b = rotr64(b ^ c, 63); \
143 } while(0)
144#define ROUND(r) \
145 do { \
146 G(r,0,v[ 0],v[ 4],v[ 8],v[12]); \
147 G(r,1,v[ 1],v[ 5],v[ 9],v[13]); \
148 G(r,2,v[ 2],v[ 6],v[10],v[14]); \
149 G(r,3,v[ 3],v[ 7],v[11],v[15]); \
150 G(r,4,v[ 0],v[ 5],v[10],v[15]); \
151 G(r,5,v[ 1],v[ 6],v[11],v[12]); \
152 G(r,6,v[ 2],v[ 7],v[ 8],v[13]); \
153 G(r,7,v[ 3],v[ 4],v[ 9],v[14]); \
154 } while(0)
155 ROUND(0);
156 ROUND(1);
157 ROUND(2);
158 ROUND(3);
159 ROUND(4);
160 ROUND(5);
161 ROUND(6);
162 ROUND(7);
163 ROUND(8);
164 ROUND(9);
165 ROUND(10);
166 ROUND(11);
167
168 for(i = 0; i < 8; ++i) {
169 S->h[i] = S->h[i] ^ v[i] ^ v[i + 8];
170 }
171
172#undef G
173#undef ROUND
174}
175
176/* Absorb the input data into the hash state. Always returns 1. */
177int BLAKE2b_Update(BLAKE2B_CTX *c, const void *data, size_t datalen)
178{
179 const uint8_t *in = data;
180 size_t fill;
181
182 while(datalen > 0) {
183 fill = sizeof(c->buf) - c->buflen;
184 /* Must be >, not >=, so that last block can be hashed differently */
185 if(datalen > fill) {
186 memcpy(c->buf + c->buflen, in, fill); /* Fill buffer */
187 blake2b_increment_counter(c, BLAKE2B_BLOCKBYTES);
188 blake2b_compress(c, c->buf); /* Compress */
189 c->buflen = 0;
190 in += fill;
191 datalen -= fill;
192 } else { /* datalen <= fill */
193 memcpy(c->buf + c->buflen, in, datalen);
194 c->buflen += datalen; /* Be lazy, do not compress */
195 return 1;
196 }
197 }
198
199 return 1;
200}
201
202/*
208527a7 203 * Calculate the final hash and save it in md.
2d0b4412
BC
204 * Always returns 1.
205 */
206int BLAKE2b_Final(unsigned char *md, BLAKE2B_CTX *c)
207{
208 int i;
209
210 blake2b_increment_counter(c, c->buflen);
211 blake2b_set_lastblock(c);
212 /* Padding */
213 memset(c->buf + c->buflen, 0, sizeof(c->buf) - c->buflen);
214 blake2b_compress(c, c->buf);
215
216 /* Output full hash to message digest */
217 for(i = 0; i < 8; ++i) {
218 store64(md + sizeof(c->h[i]) * i, c->h[i]);
219 }
220
221 OPENSSL_cleanse(c, sizeof(BLAKE2B_CTX));
222 return 1;
223}