]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/blake2/blake2b.c
fix check
[thirdparty/openssl.git] / crypto / blake2 / blake2b.c
CommitLineData
2d0b4412 1/*
2d0b4412 2 * Copyright 2012, Samuel Neves <sneves@dei.uc.pt>.
208527a7 3 * Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
2d0b4412 4 *
e0a65194 5 * Licensed under the OpenSSL licenses (the "License");
208527a7
KR
6 * you may not use this file except in compliance with the License.
7 * You may obtain a copy of the License at
8 * https://www.openssl.org/source/license.html
9 * or in the file LICENSE in the source distribution.
2d0b4412
BC
10 */
11
208527a7
KR
12/*
13 * Derived from the BLAKE2 reference implementation written by Samuel Neves.
14 * More information about the BLAKE2 hash function and its implementations
15 * can be found at https://blake2.net.
16 */
2d0b4412 17
1fab06a6 18#include <assert.h>
2d0b4412 19#include <string.h>
2d0b4412 20#include <openssl/crypto.h>
208527a7 21#include "e_os.h"
2d0b4412 22
01ce6f74 23#include "blake2_locl.h"
2d0b4412
BC
24#include "blake2_impl.h"
25
26static const uint64_t blake2b_IV[8] =
27{
208527a7
KR
28 0x6a09e667f3bcc908U, 0xbb67ae8584caa73bU,
29 0x3c6ef372fe94f82bU, 0xa54ff53a5f1d36f1U,
30 0x510e527fade682d1U, 0x9b05688c2b3e6c1fU,
31 0x1f83d9abfb41bd6bU, 0x5be0cd19137e2179U
2d0b4412
BC
32};
33
34static const uint8_t blake2b_sigma[12][16] =
35{
36 { 0, 1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12, 13, 14, 15 } ,
37 { 14, 10, 4, 8, 9, 15, 13, 6, 1, 12, 0, 2, 11, 7, 5, 3 } ,
38 { 11, 8, 12, 0, 5, 2, 15, 13, 10, 14, 3, 6, 7, 1, 9, 4 } ,
39 { 7, 9, 3, 1, 13, 12, 11, 14, 2, 6, 5, 10, 4, 0, 15, 8 } ,
40 { 9, 0, 5, 7, 2, 4, 10, 15, 14, 1, 11, 12, 6, 8, 3, 13 } ,
41 { 2, 12, 6, 10, 0, 11, 8, 3, 4, 13, 7, 5, 15, 14, 1, 9 } ,
42 { 12, 5, 1, 15, 14, 13, 4, 10, 0, 7, 6, 3, 9, 2, 8, 11 } ,
43 { 13, 11, 7, 14, 12, 1, 3, 9, 5, 0, 15, 4, 8, 6, 2, 10 } ,
44 { 6, 15, 14, 9, 11, 3, 0, 8, 12, 2, 13, 7, 1, 4, 10, 5 } ,
45 { 10, 2, 8, 4, 7, 6, 1, 5, 15, 11, 9, 14, 3, 12, 13 , 0 } ,
46 { 0, 1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12, 13, 14, 15 } ,
47 { 14, 10, 4, 8, 9, 15, 13, 6, 1, 12, 0, 2, 11, 7, 5, 3 }
48};
49
208527a7
KR
50/* Set that it's the last block we'll compress */
51static ossl_inline void blake2b_set_lastblock(BLAKE2B_CTX *S)
2d0b4412
BC
52{
53 S->f[0] = -1;
54}
55
2d0b4412 56/* Initialize the hashing state. */
208527a7 57static ossl_inline void blake2b_init0(BLAKE2B_CTX *S)
2d0b4412
BC
58{
59 int i;
2d0b4412 60
208527a7 61 memset(S, 0, sizeof(BLAKE2B_CTX));
1fab06a6 62 for (i = 0; i < 8; ++i) {
2d0b4412
BC
63 S->h[i] = blake2b_IV[i];
64 }
65}
66
67/* init xors IV with input parameter block */
68static void blake2b_init_param(BLAKE2B_CTX *S, const BLAKE2B_PARAM *P)
69{
70 size_t i;
71 const uint8_t *p = (const uint8_t *)(P);
72 blake2b_init0(S);
73
74 /* The param struct is carefully hand packed, and should be 64 bytes on
75 * every platform. */
ad7c9c9f 76 assert(sizeof(BLAKE2B_PARAM) == 64);
2d0b4412 77 /* IV XOR ParamBlock */
1fab06a6 78 for (i = 0; i < 8; ++i) {
2d0b4412
BC
79 S->h[i] ^= load64(p + sizeof(S->h[i]) * i);
80 }
81}
82
83/* Initialize the hashing context. Always returns 1. */
84int BLAKE2b_Init(BLAKE2B_CTX *c)
85{
86 BLAKE2B_PARAM P[1];
87 P->digest_length = BLAKE2B_DIGEST_LENGTH;
88 P->key_length = 0;
89 P->fanout = 1;
90 P->depth = 1;
a5741089
KR
91 store32(P->leaf_length, 0);
92 store64(P->node_offset, 0);
2d0b4412
BC
93 P->node_depth = 0;
94 P->inner_length = 0;
95 memset(P->reserved, 0, sizeof(P->reserved));
96 memset(P->salt, 0, sizeof(P->salt));
97 memset(P->personal, 0, sizeof(P->personal));
98 blake2b_init_param(c, P);
99 return 1;
100}
101
102/* Permute the state while xoring in the block of data. */
103static void blake2b_compress(BLAKE2B_CTX *S,
1fab06a6
AP
104 const uint8_t *blocks,
105 size_t len)
2d0b4412
BC
106{
107 uint64_t m[16];
108 uint64_t v[16];
109 int i;
1fab06a6 110 size_t increment;
2d0b4412 111
1fab06a6
AP
112 /*
113 * There are two distinct usage vectors for this function:
114 *
115 * a) BLAKE2b_Update uses it to process complete blocks,
116 * possibly more than one at a time;
117 *
118 * b) BLAK2b_Final uses it to process last block, always
119 * single but possibly incomplete, in which case caller
120 * pads input with zeros.
121 */
122 assert(len < BLAKE2B_BLOCKBYTES || len % BLAKE2B_BLOCKBYTES == 0);
123
124 /*
125 * Since last block is always processed with separate call,
126 * |len| not being multiple of complete blocks can be observed
127 * only with |len| being less than BLAKE2B_BLOCKBYTES ("less"
128 * including even zero), which is why following assignment doesn't
129 * have to reside inside the main loop below.
130 */
131 increment = len < BLAKE2B_BLOCKBYTES ? len : BLAKE2B_BLOCKBYTES;
2d0b4412 132
1fab06a6 133 for (i = 0; i < 8; ++i) {
2d0b4412
BC
134 v[i] = S->h[i];
135 }
136
1fab06a6
AP
137 do {
138 for (i = 0; i < 16; ++i) {
139 m[i] = load64(blocks + i * sizeof(m[i]));
140 }
141
142 /* blake2b_increment_counter */
143 S->t[0] += increment;
144 S->t[1] += (S->t[0] < increment);
145
146 v[8] = blake2b_IV[0];
147 v[9] = blake2b_IV[1];
148 v[10] = blake2b_IV[2];
149 v[11] = blake2b_IV[3];
150 v[12] = S->t[0] ^ blake2b_IV[4];
151 v[13] = S->t[1] ^ blake2b_IV[5];
152 v[14] = S->f[0] ^ blake2b_IV[6];
153 v[15] = S->f[1] ^ blake2b_IV[7];
2d0b4412 154#define G(r,i,a,b,c,d) \
1fab06a6
AP
155 do { \
156 a = a + b + m[blake2b_sigma[r][2*i+0]]; \
157 d = rotr64(d ^ a, 32); \
158 c = c + d; \
159 b = rotr64(b ^ c, 24); \
160 a = a + b + m[blake2b_sigma[r][2*i+1]]; \
161 d = rotr64(d ^ a, 16); \
162 c = c + d; \
163 b = rotr64(b ^ c, 63); \
164 } while (0)
2d0b4412 165#define ROUND(r) \
1fab06a6
AP
166 do { \
167 G(r,0,v[ 0],v[ 4],v[ 8],v[12]); \
168 G(r,1,v[ 1],v[ 5],v[ 9],v[13]); \
169 G(r,2,v[ 2],v[ 6],v[10],v[14]); \
170 G(r,3,v[ 3],v[ 7],v[11],v[15]); \
171 G(r,4,v[ 0],v[ 5],v[10],v[15]); \
172 G(r,5,v[ 1],v[ 6],v[11],v[12]); \
173 G(r,6,v[ 2],v[ 7],v[ 8],v[13]); \
174 G(r,7,v[ 3],v[ 4],v[ 9],v[14]); \
175 } while (0)
176#if defined(OPENSSL_SMALL_FOOTPRINT)
177 /* 3x size reduction on x86_64, almost 7x on ARMv8, 9x on ARMv4 */
178 for (i = 0; i < 12; i++) {
179 ROUND(i);
180 }
181#else
182 ROUND(0);
183 ROUND(1);
184 ROUND(2);
185 ROUND(3);
186 ROUND(4);
187 ROUND(5);
188 ROUND(6);
189 ROUND(7);
190 ROUND(8);
191 ROUND(9);
192 ROUND(10);
193 ROUND(11);
194#endif
2d0b4412 195
1fab06a6
AP
196 for (i = 0; i < 8; ++i) {
197 S->h[i] = v[i] ^= v[i + 8] ^ S->h[i];
198 }
2d0b4412
BC
199#undef G
200#undef ROUND
1fab06a6
AP
201 blocks += increment;
202 len -= increment;
203 } while (len);
2d0b4412
BC
204}
205
206/* Absorb the input data into the hash state. Always returns 1. */
207int BLAKE2b_Update(BLAKE2B_CTX *c, const void *data, size_t datalen)
208{
209 const uint8_t *in = data;
210 size_t fill;
211
1fab06a6
AP
212 /*
213 * Intuitively one would expect intermediate buffer, c->buf, to
214 * store incomplete blocks. But in this case we are interested to
215 * temporarily stash even complete blocks, because last one in the
216 * stream has to be treated in special way, and at this point we
217 * don't know if last block in *this* call is last one "ever". This
218 * is the reason for why |datalen| is compared as >, and not >=.
219 */
220 fill = sizeof(c->buf) - c->buflen;
221 if (datalen > fill) {
222 if (c->buflen) {
2d0b4412 223 memcpy(c->buf + c->buflen, in, fill); /* Fill buffer */
1fab06a6 224 blake2b_compress(c, c->buf, BLAKE2B_BLOCKBYTES);
2d0b4412
BC
225 c->buflen = 0;
226 in += fill;
227 datalen -= fill;
1fab06a6
AP
228 }
229 if (datalen > BLAKE2B_BLOCKBYTES) {
230 size_t stashlen = datalen % BLAKE2B_BLOCKBYTES;
231 /*
232 * If |datalen| is a multiple of the blocksize, stash
233 * last complete block, it can be final one...
234 */
235 stashlen = stashlen ? stashlen : BLAKE2B_BLOCKBYTES;
236 datalen -= stashlen;
237 blake2b_compress(c, in, datalen);
238 in += datalen;
239 datalen = stashlen;
2d0b4412
BC
240 }
241 }
242
1fab06a6
AP
243 assert(datalen <= BLAKE2B_BLOCKBYTES);
244
245 memcpy(c->buf + c->buflen, in, datalen);
246 c->buflen += datalen; /* Be lazy, do not compress */
247
2d0b4412
BC
248 return 1;
249}
250
251/*
208527a7 252 * Calculate the final hash and save it in md.
2d0b4412
BC
253 * Always returns 1.
254 */
255int BLAKE2b_Final(unsigned char *md, BLAKE2B_CTX *c)
256{
257 int i;
258
2d0b4412
BC
259 blake2b_set_lastblock(c);
260 /* Padding */
261 memset(c->buf + c->buflen, 0, sizeof(c->buf) - c->buflen);
1fab06a6 262 blake2b_compress(c, c->buf, c->buflen);
2d0b4412
BC
263
264 /* Output full hash to message digest */
1fab06a6 265 for (i = 0; i < 8; ++i) {
2d0b4412
BC
266 store64(md + sizeof(c->h[i]) * i, c->h[i]);
267 }
268
269 OPENSSL_cleanse(c, sizeof(BLAKE2B_CTX));
270 return 1;
271}