blake2b.c 8.2 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269
  1. /*
  2. * Copyright 2016-2017 The OpenSSL Project Authors. All Rights Reserved.
  3. *
  4. * Licensed under the OpenSSL license (the "License"). You may not use
  5. * this file except in compliance with the License. You can obtain a copy
  6. * in the file LICENSE in the source distribution or at
  7. * https://www.openssl.org/source/license.html
  8. */
  9. /*
  10. * Derived from the BLAKE2 reference implementation written by Samuel Neves.
  11. * Copyright 2012, Samuel Neves <sneves@dei.uc.pt>
  12. * More information about the BLAKE2 hash function and its implementations
  13. * can be found at https://blake2.net.
  14. */
  15. #include <assert.h>
  16. #include <string.h>
  17. #include <openssl/crypto.h>
  18. #include "blake2_locl.h"
  19. #include "blake2_impl.h"
  20. static const uint64_t blake2b_IV[8] =
  21. {
  22. 0x6a09e667f3bcc908U, 0xbb67ae8584caa73bU,
  23. 0x3c6ef372fe94f82bU, 0xa54ff53a5f1d36f1U,
  24. 0x510e527fade682d1U, 0x9b05688c2b3e6c1fU,
  25. 0x1f83d9abfb41bd6bU, 0x5be0cd19137e2179U
  26. };
  27. static const uint8_t blake2b_sigma[12][16] =
  28. {
  29. { 0, 1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12, 13, 14, 15 } ,
  30. { 14, 10, 4, 8, 9, 15, 13, 6, 1, 12, 0, 2, 11, 7, 5, 3 } ,
  31. { 11, 8, 12, 0, 5, 2, 15, 13, 10, 14, 3, 6, 7, 1, 9, 4 } ,
  32. { 7, 9, 3, 1, 13, 12, 11, 14, 2, 6, 5, 10, 4, 0, 15, 8 } ,
  33. { 9, 0, 5, 7, 2, 4, 10, 15, 14, 1, 11, 12, 6, 8, 3, 13 } ,
  34. { 2, 12, 6, 10, 0, 11, 8, 3, 4, 13, 7, 5, 15, 14, 1, 9 } ,
  35. { 12, 5, 1, 15, 14, 13, 4, 10, 0, 7, 6, 3, 9, 2, 8, 11 } ,
  36. { 13, 11, 7, 14, 12, 1, 3, 9, 5, 0, 15, 4, 8, 6, 2, 10 } ,
  37. { 6, 15, 14, 9, 11, 3, 0, 8, 12, 2, 13, 7, 1, 4, 10, 5 } ,
  38. { 10, 2, 8, 4, 7, 6, 1, 5, 15, 11, 9, 14, 3, 12, 13 , 0 } ,
  39. { 0, 1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12, 13, 14, 15 } ,
  40. { 14, 10, 4, 8, 9, 15, 13, 6, 1, 12, 0, 2, 11, 7, 5, 3 }
  41. };
  42. /* Set that it's the last block we'll compress */
  43. static ossl_inline void blake2b_set_lastblock(BLAKE2B_CTX *S)
  44. {
  45. S->f[0] = -1;
  46. }
  47. /* Initialize the hashing state. */
  48. static ossl_inline void blake2b_init0(BLAKE2B_CTX *S)
  49. {
  50. int i;
  51. memset(S, 0, sizeof(BLAKE2B_CTX));
  52. for (i = 0; i < 8; ++i) {
  53. S->h[i] = blake2b_IV[i];
  54. }
  55. }
  56. /* init xors IV with input parameter block */
  57. static void blake2b_init_param(BLAKE2B_CTX *S, const BLAKE2B_PARAM *P)
  58. {
  59. size_t i;
  60. const uint8_t *p = (const uint8_t *)(P);
  61. blake2b_init0(S);
  62. /* The param struct is carefully hand packed, and should be 64 bytes on
  63. * every platform. */
  64. assert(sizeof(BLAKE2B_PARAM) == 64);
  65. /* IV XOR ParamBlock */
  66. for (i = 0; i < 8; ++i) {
  67. S->h[i] ^= load64(p + sizeof(S->h[i]) * i);
  68. }
  69. }
  70. /* Initialize the hashing context. Always returns 1. */
  71. int BLAKE2b_Init(BLAKE2B_CTX *c)
  72. {
  73. BLAKE2B_PARAM P[1];
  74. P->digest_length = BLAKE2B_DIGEST_LENGTH;
  75. P->key_length = 0;
  76. P->fanout = 1;
  77. P->depth = 1;
  78. store32(P->leaf_length, 0);
  79. store64(P->node_offset, 0);
  80. P->node_depth = 0;
  81. P->inner_length = 0;
  82. memset(P->reserved, 0, sizeof(P->reserved));
  83. memset(P->salt, 0, sizeof(P->salt));
  84. memset(P->personal, 0, sizeof(P->personal));
  85. blake2b_init_param(c, P);
  86. return 1;
  87. }
  88. /* Permute the state while xoring in the block of data. */
  89. static void blake2b_compress(BLAKE2B_CTX *S,
  90. const uint8_t *blocks,
  91. size_t len)
  92. {
  93. uint64_t m[16];
  94. uint64_t v[16];
  95. int i;
  96. size_t increment;
  97. /*
  98. * There are two distinct usage vectors for this function:
  99. *
  100. * a) BLAKE2b_Update uses it to process complete blocks,
  101. * possibly more than one at a time;
  102. *
  103. * b) BLAK2b_Final uses it to process last block, always
  104. * single but possibly incomplete, in which case caller
  105. * pads input with zeros.
  106. */
  107. assert(len < BLAKE2B_BLOCKBYTES || len % BLAKE2B_BLOCKBYTES == 0);
  108. /*
  109. * Since last block is always processed with separate call,
  110. * |len| not being multiple of complete blocks can be observed
  111. * only with |len| being less than BLAKE2B_BLOCKBYTES ("less"
  112. * including even zero), which is why following assignment doesn't
  113. * have to reside inside the main loop below.
  114. */
  115. increment = len < BLAKE2B_BLOCKBYTES ? len : BLAKE2B_BLOCKBYTES;
  116. for (i = 0; i < 8; ++i) {
  117. v[i] = S->h[i];
  118. }
  119. do {
  120. for (i = 0; i < 16; ++i) {
  121. m[i] = load64(blocks + i * sizeof(m[i]));
  122. }
  123. /* blake2b_increment_counter */
  124. S->t[0] += increment;
  125. S->t[1] += (S->t[0] < increment);
  126. v[8] = blake2b_IV[0];
  127. v[9] = blake2b_IV[1];
  128. v[10] = blake2b_IV[2];
  129. v[11] = blake2b_IV[3];
  130. v[12] = S->t[0] ^ blake2b_IV[4];
  131. v[13] = S->t[1] ^ blake2b_IV[5];
  132. v[14] = S->f[0] ^ blake2b_IV[6];
  133. v[15] = S->f[1] ^ blake2b_IV[7];
  134. #define G(r,i,a,b,c,d) \
  135. do { \
  136. a = a + b + m[blake2b_sigma[r][2*i+0]]; \
  137. d = rotr64(d ^ a, 32); \
  138. c = c + d; \
  139. b = rotr64(b ^ c, 24); \
  140. a = a + b + m[blake2b_sigma[r][2*i+1]]; \
  141. d = rotr64(d ^ a, 16); \
  142. c = c + d; \
  143. b = rotr64(b ^ c, 63); \
  144. } while (0)
  145. #define ROUND(r) \
  146. do { \
  147. G(r,0,v[ 0],v[ 4],v[ 8],v[12]); \
  148. G(r,1,v[ 1],v[ 5],v[ 9],v[13]); \
  149. G(r,2,v[ 2],v[ 6],v[10],v[14]); \
  150. G(r,3,v[ 3],v[ 7],v[11],v[15]); \
  151. G(r,4,v[ 0],v[ 5],v[10],v[15]); \
  152. G(r,5,v[ 1],v[ 6],v[11],v[12]); \
  153. G(r,6,v[ 2],v[ 7],v[ 8],v[13]); \
  154. G(r,7,v[ 3],v[ 4],v[ 9],v[14]); \
  155. } while (0)
  156. #if defined(OPENSSL_SMALL_FOOTPRINT)
  157. /* 3x size reduction on x86_64, almost 7x on ARMv8, 9x on ARMv4 */
  158. for (i = 0; i < 12; i++) {
  159. ROUND(i);
  160. }
  161. #else
  162. ROUND(0);
  163. ROUND(1);
  164. ROUND(2);
  165. ROUND(3);
  166. ROUND(4);
  167. ROUND(5);
  168. ROUND(6);
  169. ROUND(7);
  170. ROUND(8);
  171. ROUND(9);
  172. ROUND(10);
  173. ROUND(11);
  174. #endif
  175. for (i = 0; i < 8; ++i) {
  176. S->h[i] = v[i] ^= v[i + 8] ^ S->h[i];
  177. }
  178. #undef G
  179. #undef ROUND
  180. blocks += increment;
  181. len -= increment;
  182. } while (len);
  183. }
  184. /* Absorb the input data into the hash state. Always returns 1. */
  185. int BLAKE2b_Update(BLAKE2B_CTX *c, const void *data, size_t datalen)
  186. {
  187. const uint8_t *in = data;
  188. size_t fill;
  189. /*
  190. * Intuitively one would expect intermediate buffer, c->buf, to
  191. * store incomplete blocks. But in this case we are interested to
  192. * temporarily stash even complete blocks, because last one in the
  193. * stream has to be treated in special way, and at this point we
  194. * don't know if last block in *this* call is last one "ever". This
  195. * is the reason for why |datalen| is compared as >, and not >=.
  196. */
  197. fill = sizeof(c->buf) - c->buflen;
  198. if (datalen > fill) {
  199. if (c->buflen) {
  200. memcpy(c->buf + c->buflen, in, fill); /* Fill buffer */
  201. blake2b_compress(c, c->buf, BLAKE2B_BLOCKBYTES);
  202. c->buflen = 0;
  203. in += fill;
  204. datalen -= fill;
  205. }
  206. if (datalen > BLAKE2B_BLOCKBYTES) {
  207. size_t stashlen = datalen % BLAKE2B_BLOCKBYTES;
  208. /*
  209. * If |datalen| is a multiple of the blocksize, stash
  210. * last complete block, it can be final one...
  211. */
  212. stashlen = stashlen ? stashlen : BLAKE2B_BLOCKBYTES;
  213. datalen -= stashlen;
  214. blake2b_compress(c, in, datalen);
  215. in += datalen;
  216. datalen = stashlen;
  217. }
  218. }
  219. assert(datalen <= BLAKE2B_BLOCKBYTES);
  220. memcpy(c->buf + c->buflen, in, datalen);
  221. c->buflen += datalen; /* Be lazy, do not compress */
  222. return 1;
  223. }
  224. /*
  225. * Calculate the final hash and save it in md.
  226. * Always returns 1.
  227. */
  228. int BLAKE2b_Final(unsigned char *md, BLAKE2B_CTX *c)
  229. {
  230. int i;
  231. blake2b_set_lastblock(c);
  232. /* Padding */
  233. memset(c->buf + c->buflen, 0, sizeof(c->buf) - c->buflen);
  234. blake2b_compress(c, c->buf, c->buflen);
  235. /* Output full hash to message digest */
  236. for (i = 0; i < 8; ++i) {
  237. store64(md + sizeof(c->h[i]) * i, c->h[i]);
  238. }
  239. OPENSSL_cleanse(c, sizeof(BLAKE2B_CTX));
  240. return 1;
  241. }