]> git.ipfire.org Git - thirdparty/openssl.git/blame - providers/default/digests/blake2s_prov.c
rename the digest provider files to avoid any name clashes with other folders
[thirdparty/openssl.git] / providers / default / digests / blake2s_prov.c
CommitLineData
2d0b4412 1/*
d5e5e2ff 2 * Copyright 2016-2019 The OpenSSL Project Authors. All Rights Reserved.
2d0b4412 3 *
04e388ce 4 * Licensed under the Apache License 2.0 (the "License"). You may not use
b1322259
RS
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
208527a7 7 * https://www.openssl.org/source/license.html
2d0b4412
BC
8 */
9
208527a7
KR
10/*
11 * Derived from the BLAKE2 reference implementation written by Samuel Neves.
b1322259 12 * Copyright 2012, Samuel Neves <sneves@dei.uc.pt>
208527a7
KR
13 * More information about the BLAKE2 hash function and its implementations
14 * can be found at https://blake2.net.
15 */
2d0b4412 16
1fab06a6 17#include <assert.h>
2d0b4412 18#include <string.h>
2d0b4412 19#include <openssl/crypto.h>
2d0b4412 20#include "blake2_impl.h"
d5e5e2ff 21#include "internal/blake2.h"
2d0b4412
BC
22
23static const uint32_t blake2s_IV[8] =
24{
208527a7
KR
25 0x6A09E667U, 0xBB67AE85U, 0x3C6EF372U, 0xA54FF53AU,
26 0x510E527FU, 0x9B05688CU, 0x1F83D9ABU, 0x5BE0CD19U
2d0b4412
BC
27};
28
29static const uint8_t blake2s_sigma[10][16] =
30{
31 { 0, 1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12, 13, 14, 15 } ,
32 { 14, 10, 4, 8, 9, 15, 13, 6, 1, 12, 0, 2, 11, 7, 5, 3 } ,
33 { 11, 8, 12, 0, 5, 2, 15, 13, 10, 14, 3, 6, 7, 1, 9, 4 } ,
34 { 7, 9, 3, 1, 13, 12, 11, 14, 2, 6, 5, 10, 4, 0, 15, 8 } ,
35 { 9, 0, 5, 7, 2, 4, 10, 15, 14, 1, 11, 12, 6, 8, 3, 13 } ,
36 { 2, 12, 6, 10, 0, 11, 8, 3, 4, 13, 7, 5, 15, 14, 1, 9 } ,
37 { 12, 5, 1, 15, 14, 13, 4, 10, 0, 7, 6, 3, 9, 2, 8, 11 } ,
38 { 13, 11, 7, 14, 12, 1, 3, 9, 5, 0, 15, 4, 8, 6, 2, 10 } ,
39 { 6, 15, 14, 9, 11, 3, 0, 8, 12, 2, 13, 7, 1, 4, 10, 5 } ,
40 { 10, 2, 8, 4, 7, 6, 1, 5, 15, 11, 9, 14, 3, 12, 13 , 0 } ,
41};
42
208527a7
KR
43/* Set that it's the last block we'll compress */
44static ossl_inline void blake2s_set_lastblock(BLAKE2S_CTX *S)
2d0b4412 45{
208527a7 46 S->f[0] = -1;
2d0b4412
BC
47}
48
2d0b4412 49/* Initialize the hashing state. */
208527a7 50static ossl_inline void blake2s_init0(BLAKE2S_CTX *S)
2d0b4412
BC
51{
52 int i;
53
54 memset(S, 0, sizeof(BLAKE2S_CTX));
1fab06a6 55 for (i = 0; i < 8; ++i) {
2d0b4412
BC
56 S->h[i] = blake2s_IV[i];
57 }
58}
59
18568864 60/* init xors IV with input parameter block and sets the output length */
2d0b4412
BC
61static void blake2s_init_param(BLAKE2S_CTX *S, const BLAKE2S_PARAM *P)
62{
2d0b4412 63 size_t i;
33e113b0
AS
64 const uint8_t *p = (const uint8_t *)(P);
65
18568864
AS
66 blake2s_init0(S);
67 S->outlen = P->digest_length;
2d0b4412
BC
68
69 /* The param struct is carefully hand packed, and should be 32 bytes on
70 * every platform. */
ad7c9c9f 71 assert(sizeof(BLAKE2S_PARAM) == 32);
2d0b4412 72 /* IV XOR ParamBlock */
1fab06a6 73 for (i = 0; i < 8; ++i) {
a5741089 74 S->h[i] ^= load32(&p[i*4]);
2d0b4412
BC
75 }
76}
77
33e113b0 78void blake2s_param_init(BLAKE2S_PARAM *P)
2d0b4412 79{
2d0b4412
BC
80 P->digest_length = BLAKE2S_DIGEST_LENGTH;
81 P->key_length = 0;
82 P->fanout = 1;
83 P->depth = 1;
a5741089
KR
84 store32(P->leaf_length, 0);
85 store48(P->node_offset, 0);
2d0b4412
BC
86 P->node_depth = 0;
87 P->inner_length = 0;
2d0b4412
BC
88 memset(P->salt, 0, sizeof(P->salt));
89 memset(P->personal, 0, sizeof(P->personal));
33e113b0
AS
90}
91
92void blake2s_param_set_digest_length(BLAKE2S_PARAM *P, uint8_t outlen)
93{
94 P->digest_length = outlen;
95}
96
97void blake2s_param_set_key_length(BLAKE2S_PARAM *P, uint8_t keylen)
98{
99 P->key_length = keylen;
100}
101
102void blake2s_param_set_personal(BLAKE2S_PARAM *P, const uint8_t *personal, size_t len)
103{
104 memcpy(P->personal, personal, len);
105 memset(P->personal + len, 0, BLAKE2S_PERSONALBYTES - len);
106}
107
108void blake2s_param_set_salt(BLAKE2S_PARAM *P, const uint8_t *salt, size_t len)
109{
110 memcpy(P->salt, salt, len);
111 memset(P->salt + len, 0, BLAKE2S_SALTBYTES - len);}
112
113/*
114 * Initialize the hashing context with the given parameter block.
115 * Always returns 1.
116 */
d5e5e2ff 117int blake2s_init(BLAKE2S_CTX *c, const BLAKE2S_PARAM *P)
33e113b0 118{
2d0b4412
BC
119 blake2s_init_param(c, P);
120 return 1;
121}
122
33e113b0
AS
123/*
124 * Initialize the hashing context with the given parameter block and key.
125 * Always returns 1.
126 */
d5e5e2ff 127int blake2s_init_key(BLAKE2S_CTX *c, const BLAKE2S_PARAM *P, const void *key)
33e113b0
AS
128{
129 blake2s_init_param(c, P);
130
131 /* Pad the key to form first data block */
132 {
133 uint8_t block[BLAKE2S_BLOCKBYTES] = {0};
134
135 memcpy(block, key, P->key_length);
d5e5e2ff 136 blake2s_update(c, block, BLAKE2S_BLOCKBYTES);
33e113b0
AS
137 OPENSSL_cleanse(block, BLAKE2S_BLOCKBYTES);
138 }
139
140 return 1;
141}
142
2d0b4412
BC
143/* Permute the state while xoring in the block of data. */
144static void blake2s_compress(BLAKE2S_CTX *S,
1fab06a6
AP
145 const uint8_t *blocks,
146 size_t len)
2d0b4412
BC
147{
148 uint32_t m[16];
149 uint32_t v[16];
150 size_t i;
1fab06a6 151 size_t increment;
2d0b4412 152
1fab06a6
AP
153 /*
154 * There are two distinct usage vectors for this function:
155 *
156 * a) BLAKE2s_Update uses it to process complete blocks,
157 * possibly more than one at a time;
158 *
159 * b) BLAK2s_Final uses it to process last block, always
160 * single but possibly incomplete, in which case caller
161 * pads input with zeros.
162 */
163 assert(len < BLAKE2S_BLOCKBYTES || len % BLAKE2S_BLOCKBYTES == 0);
164
165 /*
166 * Since last block is always processed with separate call,
167 * |len| not being multiple of complete blocks can be observed
168 * only with |len| being less than BLAKE2S_BLOCKBYTES ("less"
169 * including even zero), which is why following assignment doesn't
170 * have to reside inside the main loop below.
171 */
172 increment = len < BLAKE2S_BLOCKBYTES ? len : BLAKE2S_BLOCKBYTES;
2d0b4412 173
1fab06a6 174 for (i = 0; i < 8; ++i) {
2d0b4412
BC
175 v[i] = S->h[i];
176 }
177
1fab06a6
AP
178 do {
179 for (i = 0; i < 16; ++i) {
180 m[i] = load32(blocks + i * sizeof(m[i]));
181 }
182
183 /* blake2s_increment_counter */
184 S->t[0] += increment;
185 S->t[1] += (S->t[0] < increment);
186
187 v[ 8] = blake2s_IV[0];
188 v[ 9] = blake2s_IV[1];
189 v[10] = blake2s_IV[2];
190 v[11] = blake2s_IV[3];
191 v[12] = S->t[0] ^ blake2s_IV[4];
192 v[13] = S->t[1] ^ blake2s_IV[5];
193 v[14] = S->f[0] ^ blake2s_IV[6];
194 v[15] = S->f[1] ^ blake2s_IV[7];
2d0b4412 195#define G(r,i,a,b,c,d) \
1fab06a6
AP
196 do { \
197 a = a + b + m[blake2s_sigma[r][2*i+0]]; \
198 d = rotr32(d ^ a, 16); \
199 c = c + d; \
200 b = rotr32(b ^ c, 12); \
201 a = a + b + m[blake2s_sigma[r][2*i+1]]; \
202 d = rotr32(d ^ a, 8); \
203 c = c + d; \
204 b = rotr32(b ^ c, 7); \
205 } while (0)
2d0b4412 206#define ROUND(r) \
1fab06a6
AP
207 do { \
208 G(r,0,v[ 0],v[ 4],v[ 8],v[12]); \
209 G(r,1,v[ 1],v[ 5],v[ 9],v[13]); \
210 G(r,2,v[ 2],v[ 6],v[10],v[14]); \
211 G(r,3,v[ 3],v[ 7],v[11],v[15]); \
212 G(r,4,v[ 0],v[ 5],v[10],v[15]); \
213 G(r,5,v[ 1],v[ 6],v[11],v[12]); \
214 G(r,6,v[ 2],v[ 7],v[ 8],v[13]); \
215 G(r,7,v[ 3],v[ 4],v[ 9],v[14]); \
216 } while (0)
217#if defined(OPENSSL_SMALL_FOOTPRINT)
218 /* almost 3x reduction on x86_64, 4.5x on ARMv8, 4x on ARMv4 */
219 for (i = 0; i < 10; i++) {
220 ROUND(i);
221 }
222#else
223 ROUND(0);
224 ROUND(1);
225 ROUND(2);
226 ROUND(3);
227 ROUND(4);
228 ROUND(5);
229 ROUND(6);
230 ROUND(7);
231 ROUND(8);
232 ROUND(9);
233#endif
2d0b4412 234
1fab06a6
AP
235 for (i = 0; i < 8; ++i) {
236 S->h[i] = v[i] ^= v[i + 8] ^ S->h[i];
237 }
2d0b4412
BC
238#undef G
239#undef ROUND
1fab06a6
AP
240 blocks += increment;
241 len -= increment;
242 } while (len);
2d0b4412
BC
243}
244
245/* Absorb the input data into the hash state. Always returns 1. */
d5e5e2ff 246int blake2s_update(BLAKE2S_CTX *c, const void *data, size_t datalen)
2d0b4412
BC
247{
248 const uint8_t *in = data;
249 size_t fill;
250
1fab06a6
AP
251 /*
252 * Intuitively one would expect intermediate buffer, c->buf, to
253 * store incomplete blocks. But in this case we are interested to
254 * temporarily stash even complete blocks, because last one in the
255 * stream has to be treated in special way, and at this point we
256 * don't know if last block in *this* call is last one "ever". This
257 * is the reason for why |datalen| is compared as >, and not >=.
258 */
259 fill = sizeof(c->buf) - c->buflen;
260 if (datalen > fill) {
261 if (c->buflen) {
2d0b4412 262 memcpy(c->buf + c->buflen, in, fill); /* Fill buffer */
1fab06a6 263 blake2s_compress(c, c->buf, BLAKE2S_BLOCKBYTES);
2d0b4412
BC
264 c->buflen = 0;
265 in += fill;
266 datalen -= fill;
1fab06a6 267 }
28b86f31 268 if (datalen > BLAKE2S_BLOCKBYTES) {
1fab06a6
AP
269 size_t stashlen = datalen % BLAKE2S_BLOCKBYTES;
270 /*
dccd20d1
F
271 * If |datalen| is a multiple of the blocksize, stash
272 * last complete block, it can be final one...
1fab06a6
AP
273 */
274 stashlen = stashlen ? stashlen : BLAKE2S_BLOCKBYTES;
275 datalen -= stashlen;
276 blake2s_compress(c, in, datalen);
277 in += datalen;
278 datalen = stashlen;
2d0b4412
BC
279 }
280 }
281
1fab06a6
AP
282 assert(datalen <= BLAKE2S_BLOCKBYTES);
283
284 memcpy(c->buf + c->buflen, in, datalen);
285 c->buflen += datalen; /* Be lazy, do not compress */
286
2d0b4412
BC
287 return 1;
288}
289
290/*
208527a7 291 * Calculate the final hash and save it in md.
2d0b4412
BC
292 * Always returns 1.
293 */
d5e5e2ff 294int blake2s_final(unsigned char *md, BLAKE2S_CTX *c)
2d0b4412 295{
18568864 296 uint8_t outbuffer[BLAKE2S_OUTBYTES] = {0};
8269e44f
AS
297 uint8_t *target = outbuffer;
298 int iter = (c->outlen + 3) / 4;
2d0b4412
BC
299 int i;
300
8269e44f
AS
301 /* Avoid writing to the temporary buffer if possible */
302 if ((c->outlen % sizeof(c->h[0])) == 0)
303 target = md;
304
2d0b4412
BC
305 blake2s_set_lastblock(c);
306 /* Padding */
307 memset(c->buf + c->buflen, 0, sizeof(c->buf) - c->buflen);
1fab06a6 308 blake2s_compress(c, c->buf, c->buflen);
2d0b4412 309
8269e44f
AS
310 /* Output full hash to buffer */
311 for (i = 0; i < iter; ++i)
312 store32(target + sizeof(c->h[i]) * i, c->h[i]);
313
314 if (target != md)
315 memcpy(md, target, c->outlen);
2d0b4412
BC
316
317 OPENSSL_cleanse(c, sizeof(BLAKE2S_CTX));
318 return 1;
319}