gcm128.c 52 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499150015011502150315041505150615071508150915101511151215131514151515161517151815191520152115221523152415251526152715281529153015311532153315341535153615371538153915401541154215431544154515461547154815491550155115521553155415551556155715581559156015611562156315641565156615671568156915701571157215731574157515761577157815791580158115821583158415851586158715881589159015911592159315941595159615971598159916001601160216031604160516061607160816091610161116121613161416151616161716181619162016211622162316241625162616271628162916301631163216331634163516361637163816391640164116421643164416451646164716481649165016511652165316541655165616571658165916601661166216631664166516661667166816691670167116721673167416751676167716781679168016811682168316841685168616871688168916901691169216931694169516961697169816991700170117021703170417051706170717081709171017111712171317141715171617171718171917201721172217231724172517261727172817291730173117321733173417351736173717381739174017411742174317441745174617471748174917501751175217531754175517561757175817591760176117621763176417651766176717681769177017711772177317741775177617771778177917801781178217831784178517861787178817891790179117921793179417951796179717981799
  1. /* ====================================================================
  2. * Copyright (c) 2010 The OpenSSL Project. All rights reserved.
  3. *
  4. * Redistribution and use in source and binary forms, with or without
  5. * modification, are permitted provided that the following conditions
  6. * are met:
  7. *
  8. * 1. Redistributions of source code must retain the above copyright
  9. * notice, this list of conditions and the following disclaimer.
  10. *
  11. * 2. Redistributions in binary form must reproduce the above copyright
  12. * notice, this list of conditions and the following disclaimer in
  13. * the documentation and/or other materials provided with the
  14. * distribution.
  15. *
  16. * 3. All advertising materials mentioning features or use of this
  17. * software must display the following acknowledgment:
  18. * "This product includes software developed by the OpenSSL Project
  19. * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
  20. *
  21. * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
  22. * endorse or promote products derived from this software without
  23. * prior written permission. For written permission, please contact
  24. * openssl-core@openssl.org.
  25. *
  26. * 5. Products derived from this software may not be called "OpenSSL"
  27. * nor may "OpenSSL" appear in their names without prior written
  28. * permission of the OpenSSL Project.
  29. *
  30. * 6. Redistributions of any form whatsoever must retain the following
  31. * acknowledgment:
  32. * "This product includes software developed by the OpenSSL Project
  33. * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
  34. *
  35. * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
  36. * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  37. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
  38. * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
  39. * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  40. * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
  41. * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
  42. * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  43. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
  44. * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
  45. * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
  46. * OF THE POSSIBILITY OF SUCH DAMAGE.
  47. * ====================================================================
  48. */
  49. #define OPENSSL_FIPSAPI
  50. #include <openssl/crypto.h>
  51. #include "modes_lcl.h"
  52. #include <string.h>
  53. #ifndef MODES_DEBUG
  54. # ifndef NDEBUG
  55. # define NDEBUG
  56. # endif
  57. #endif
  58. #include <assert.h>
  59. #if defined(BSWAP4) && defined(STRICT_ALIGNMENT)
  60. /* redefine, because alignment is ensured */
  61. #undef GETU32
  62. #define GETU32(p) BSWAP4(*(const u32 *)(p))
  63. #undef PUTU32
  64. #define PUTU32(p,v) *(u32 *)(p) = BSWAP4(v)
  65. #endif
  66. #define PACK(s) ((size_t)(s)<<(sizeof(size_t)*8-16))
  67. #define REDUCE1BIT(V) do { \
  68. if (sizeof(size_t)==8) { \
  69. u64 T = U64(0xe100000000000000) & (0-(V.lo&1)); \
  70. V.lo = (V.hi<<63)|(V.lo>>1); \
  71. V.hi = (V.hi>>1 )^T; \
  72. } \
  73. else { \
  74. u32 T = 0xe1000000U & (0-(u32)(V.lo&1)); \
  75. V.lo = (V.hi<<63)|(V.lo>>1); \
  76. V.hi = (V.hi>>1 )^((u64)T<<32); \
  77. } \
  78. } while(0)
  79. /*
  80. * Even though permitted values for TABLE_BITS are 8, 4 and 1, it should
  81. * never be set to 8. 8 is effectively reserved for testing purposes.
  82. * TABLE_BITS>1 are lookup-table-driven implementations referred to as
  83. * "Shoup's" in GCM specification. In other words OpenSSL does not cover
  84. * whole spectrum of possible table driven implementations. Why? In
  85. * non-"Shoup's" case memory access pattern is segmented in such manner,
  86. * that it's trivial to see that cache timing information can reveal
  87. * fair portion of intermediate hash value. Given that ciphertext is
  88. * always available to attacker, it's possible for him to attempt to
  89. * deduce secret parameter H and if successful, tamper with messages
  90. * [which is nothing but trivial in CTR mode]. In "Shoup's" case it's
  91. * not as trivial, but there is no reason to believe that it's resistant
  92. * to cache-timing attack. And the thing about "8-bit" implementation is
  93. * that it consumes 16 (sixteen) times more memory, 4KB per individual
  94. * key + 1KB shared. Well, on pros side it should be twice as fast as
  95. * "4-bit" version. And for gcc-generated x86[_64] code, "8-bit" version
  96. * was observed to run ~75% faster, closer to 100% for commercial
  97. * compilers... Yet "4-bit" procedure is preferred, because it's
  98. * believed to provide better security-performance balance and adequate
  99. * all-round performance. "All-round" refers to things like:
  100. *
  101. * - shorter setup time effectively improves overall timing for
  102. * handling short messages;
  103. * - larger table allocation can become unbearable because of VM
  104. * subsystem penalties (for example on Windows large enough free
  105. * results in VM working set trimming, meaning that consequent
  106. * malloc would immediately incur working set expansion);
  107. * - larger table has larger cache footprint, which can affect
  108. * performance of other code paths (not necessarily even from same
  109. * thread in Hyper-Threading world);
  110. *
  111. * Value of 1 is not appropriate for performance reasons.
  112. */
  113. #if TABLE_BITS==8
  114. static void gcm_init_8bit(u128 Htable[256], u64 H[2])
  115. {
  116. int i, j;
  117. u128 V;
  118. Htable[0].hi = 0;
  119. Htable[0].lo = 0;
  120. V.hi = H[0];
  121. V.lo = H[1];
  122. for (Htable[128]=V, i=64; i>0; i>>=1) {
  123. REDUCE1BIT(V);
  124. Htable[i] = V;
  125. }
  126. for (i=2; i<256; i<<=1) {
  127. u128 *Hi = Htable+i, H0 = *Hi;
  128. for (j=1; j<i; ++j) {
  129. Hi[j].hi = H0.hi^Htable[j].hi;
  130. Hi[j].lo = H0.lo^Htable[j].lo;
  131. }
  132. }
  133. }
  134. static void gcm_gmult_8bit(u64 Xi[2], const u128 Htable[256])
  135. {
  136. u128 Z = { 0, 0};
  137. const u8 *xi = (const u8 *)Xi+15;
  138. size_t rem, n = *xi;
  139. const union { long one; char little; } is_endian = {1};
  140. __fips_constseg
  141. static const size_t rem_8bit[256] = {
  142. PACK(0x0000), PACK(0x01C2), PACK(0x0384), PACK(0x0246),
  143. PACK(0x0708), PACK(0x06CA), PACK(0x048C), PACK(0x054E),
  144. PACK(0x0E10), PACK(0x0FD2), PACK(0x0D94), PACK(0x0C56),
  145. PACK(0x0918), PACK(0x08DA), PACK(0x0A9C), PACK(0x0B5E),
  146. PACK(0x1C20), PACK(0x1DE2), PACK(0x1FA4), PACK(0x1E66),
  147. PACK(0x1B28), PACK(0x1AEA), PACK(0x18AC), PACK(0x196E),
  148. PACK(0x1230), PACK(0x13F2), PACK(0x11B4), PACK(0x1076),
  149. PACK(0x1538), PACK(0x14FA), PACK(0x16BC), PACK(0x177E),
  150. PACK(0x3840), PACK(0x3982), PACK(0x3BC4), PACK(0x3A06),
  151. PACK(0x3F48), PACK(0x3E8A), PACK(0x3CCC), PACK(0x3D0E),
  152. PACK(0x3650), PACK(0x3792), PACK(0x35D4), PACK(0x3416),
  153. PACK(0x3158), PACK(0x309A), PACK(0x32DC), PACK(0x331E),
  154. PACK(0x2460), PACK(0x25A2), PACK(0x27E4), PACK(0x2626),
  155. PACK(0x2368), PACK(0x22AA), PACK(0x20EC), PACK(0x212E),
  156. PACK(0x2A70), PACK(0x2BB2), PACK(0x29F4), PACK(0x2836),
  157. PACK(0x2D78), PACK(0x2CBA), PACK(0x2EFC), PACK(0x2F3E),
  158. PACK(0x7080), PACK(0x7142), PACK(0x7304), PACK(0x72C6),
  159. PACK(0x7788), PACK(0x764A), PACK(0x740C), PACK(0x75CE),
  160. PACK(0x7E90), PACK(0x7F52), PACK(0x7D14), PACK(0x7CD6),
  161. PACK(0x7998), PACK(0x785A), PACK(0x7A1C), PACK(0x7BDE),
  162. PACK(0x6CA0), PACK(0x6D62), PACK(0x6F24), PACK(0x6EE6),
  163. PACK(0x6BA8), PACK(0x6A6A), PACK(0x682C), PACK(0x69EE),
  164. PACK(0x62B0), PACK(0x6372), PACK(0x6134), PACK(0x60F6),
  165. PACK(0x65B8), PACK(0x647A), PACK(0x663C), PACK(0x67FE),
  166. PACK(0x48C0), PACK(0x4902), PACK(0x4B44), PACK(0x4A86),
  167. PACK(0x4FC8), PACK(0x4E0A), PACK(0x4C4C), PACK(0x4D8E),
  168. PACK(0x46D0), PACK(0x4712), PACK(0x4554), PACK(0x4496),
  169. PACK(0x41D8), PACK(0x401A), PACK(0x425C), PACK(0x439E),
  170. PACK(0x54E0), PACK(0x5522), PACK(0x5764), PACK(0x56A6),
  171. PACK(0x53E8), PACK(0x522A), PACK(0x506C), PACK(0x51AE),
  172. PACK(0x5AF0), PACK(0x5B32), PACK(0x5974), PACK(0x58B6),
  173. PACK(0x5DF8), PACK(0x5C3A), PACK(0x5E7C), PACK(0x5FBE),
  174. PACK(0xE100), PACK(0xE0C2), PACK(0xE284), PACK(0xE346),
  175. PACK(0xE608), PACK(0xE7CA), PACK(0xE58C), PACK(0xE44E),
  176. PACK(0xEF10), PACK(0xEED2), PACK(0xEC94), PACK(0xED56),
  177. PACK(0xE818), PACK(0xE9DA), PACK(0xEB9C), PACK(0xEA5E),
  178. PACK(0xFD20), PACK(0xFCE2), PACK(0xFEA4), PACK(0xFF66),
  179. PACK(0xFA28), PACK(0xFBEA), PACK(0xF9AC), PACK(0xF86E),
  180. PACK(0xF330), PACK(0xF2F2), PACK(0xF0B4), PACK(0xF176),
  181. PACK(0xF438), PACK(0xF5FA), PACK(0xF7BC), PACK(0xF67E),
  182. PACK(0xD940), PACK(0xD882), PACK(0xDAC4), PACK(0xDB06),
  183. PACK(0xDE48), PACK(0xDF8A), PACK(0xDDCC), PACK(0xDC0E),
  184. PACK(0xD750), PACK(0xD692), PACK(0xD4D4), PACK(0xD516),
  185. PACK(0xD058), PACK(0xD19A), PACK(0xD3DC), PACK(0xD21E),
  186. PACK(0xC560), PACK(0xC4A2), PACK(0xC6E4), PACK(0xC726),
  187. PACK(0xC268), PACK(0xC3AA), PACK(0xC1EC), PACK(0xC02E),
  188. PACK(0xCB70), PACK(0xCAB2), PACK(0xC8F4), PACK(0xC936),
  189. PACK(0xCC78), PACK(0xCDBA), PACK(0xCFFC), PACK(0xCE3E),
  190. PACK(0x9180), PACK(0x9042), PACK(0x9204), PACK(0x93C6),
  191. PACK(0x9688), PACK(0x974A), PACK(0x950C), PACK(0x94CE),
  192. PACK(0x9F90), PACK(0x9E52), PACK(0x9C14), PACK(0x9DD6),
  193. PACK(0x9898), PACK(0x995A), PACK(0x9B1C), PACK(0x9ADE),
  194. PACK(0x8DA0), PACK(0x8C62), PACK(0x8E24), PACK(0x8FE6),
  195. PACK(0x8AA8), PACK(0x8B6A), PACK(0x892C), PACK(0x88EE),
  196. PACK(0x83B0), PACK(0x8272), PACK(0x8034), PACK(0x81F6),
  197. PACK(0x84B8), PACK(0x857A), PACK(0x873C), PACK(0x86FE),
  198. PACK(0xA9C0), PACK(0xA802), PACK(0xAA44), PACK(0xAB86),
  199. PACK(0xAEC8), PACK(0xAF0A), PACK(0xAD4C), PACK(0xAC8E),
  200. PACK(0xA7D0), PACK(0xA612), PACK(0xA454), PACK(0xA596),
  201. PACK(0xA0D8), PACK(0xA11A), PACK(0xA35C), PACK(0xA29E),
  202. PACK(0xB5E0), PACK(0xB422), PACK(0xB664), PACK(0xB7A6),
  203. PACK(0xB2E8), PACK(0xB32A), PACK(0xB16C), PACK(0xB0AE),
  204. PACK(0xBBF0), PACK(0xBA32), PACK(0xB874), PACK(0xB9B6),
  205. PACK(0xBCF8), PACK(0xBD3A), PACK(0xBF7C), PACK(0xBEBE) };
  206. while (1) {
  207. Z.hi ^= Htable[n].hi;
  208. Z.lo ^= Htable[n].lo;
  209. if ((u8 *)Xi==xi) break;
  210. n = *(--xi);
  211. rem = (size_t)Z.lo&0xff;
  212. Z.lo = (Z.hi<<56)|(Z.lo>>8);
  213. Z.hi = (Z.hi>>8);
  214. if (sizeof(size_t)==8)
  215. Z.hi ^= rem_8bit[rem];
  216. else
  217. Z.hi ^= (u64)rem_8bit[rem]<<32;
  218. }
  219. if (is_endian.little) {
  220. #ifdef BSWAP8
  221. Xi[0] = BSWAP8(Z.hi);
  222. Xi[1] = BSWAP8(Z.lo);
  223. #else
  224. u8 *p = (u8 *)Xi;
  225. u32 v;
  226. v = (u32)(Z.hi>>32); PUTU32(p,v);
  227. v = (u32)(Z.hi); PUTU32(p+4,v);
  228. v = (u32)(Z.lo>>32); PUTU32(p+8,v);
  229. v = (u32)(Z.lo); PUTU32(p+12,v);
  230. #endif
  231. }
  232. else {
  233. Xi[0] = Z.hi;
  234. Xi[1] = Z.lo;
  235. }
  236. }
  237. #define GCM_MUL(ctx,Xi) gcm_gmult_8bit(ctx->Xi.u,ctx->Htable)
  238. #elif TABLE_BITS==4
  239. static void gcm_init_4bit(u128 Htable[16], u64 H[2])
  240. {
  241. u128 V;
  242. #if defined(OPENSSL_SMALL_FOOTPRINT)
  243. int i;
  244. #endif
  245. Htable[0].hi = 0;
  246. Htable[0].lo = 0;
  247. V.hi = H[0];
  248. V.lo = H[1];
  249. #if defined(OPENSSL_SMALL_FOOTPRINT)
  250. for (Htable[8]=V, i=4; i>0; i>>=1) {
  251. REDUCE1BIT(V);
  252. Htable[i] = V;
  253. }
  254. for (i=2; i<16; i<<=1) {
  255. u128 *Hi = Htable+i;
  256. int j;
  257. for (V=*Hi, j=1; j<i; ++j) {
  258. Hi[j].hi = V.hi^Htable[j].hi;
  259. Hi[j].lo = V.lo^Htable[j].lo;
  260. }
  261. }
  262. #else
  263. Htable[8] = V;
  264. REDUCE1BIT(V);
  265. Htable[4] = V;
  266. REDUCE1BIT(V);
  267. Htable[2] = V;
  268. REDUCE1BIT(V);
  269. Htable[1] = V;
  270. Htable[3].hi = V.hi^Htable[2].hi, Htable[3].lo = V.lo^Htable[2].lo;
  271. V=Htable[4];
  272. Htable[5].hi = V.hi^Htable[1].hi, Htable[5].lo = V.lo^Htable[1].lo;
  273. Htable[6].hi = V.hi^Htable[2].hi, Htable[6].lo = V.lo^Htable[2].lo;
  274. Htable[7].hi = V.hi^Htable[3].hi, Htable[7].lo = V.lo^Htable[3].lo;
  275. V=Htable[8];
  276. Htable[9].hi = V.hi^Htable[1].hi, Htable[9].lo = V.lo^Htable[1].lo;
  277. Htable[10].hi = V.hi^Htable[2].hi, Htable[10].lo = V.lo^Htable[2].lo;
  278. Htable[11].hi = V.hi^Htable[3].hi, Htable[11].lo = V.lo^Htable[3].lo;
  279. Htable[12].hi = V.hi^Htable[4].hi, Htable[12].lo = V.lo^Htable[4].lo;
  280. Htable[13].hi = V.hi^Htable[5].hi, Htable[13].lo = V.lo^Htable[5].lo;
  281. Htable[14].hi = V.hi^Htable[6].hi, Htable[14].lo = V.lo^Htable[6].lo;
  282. Htable[15].hi = V.hi^Htable[7].hi, Htable[15].lo = V.lo^Htable[7].lo;
  283. #endif
  284. #if defined(GHASH_ASM) && (defined(__arm__) || defined(__arm))
  285. /*
  286. * ARM assembler expects specific dword order in Htable.
  287. */
  288. {
  289. int j;
  290. const union { long one; char little; } is_endian = {1};
  291. if (is_endian.little)
  292. for (j=0;j<16;++j) {
  293. V = Htable[j];
  294. Htable[j].hi = V.lo;
  295. Htable[j].lo = V.hi;
  296. }
  297. else
  298. for (j=0;j<16;++j) {
  299. V = Htable[j];
  300. Htable[j].hi = V.lo<<32|V.lo>>32;
  301. Htable[j].lo = V.hi<<32|V.hi>>32;
  302. }
  303. }
  304. #endif
  305. }
  306. #ifndef GHASH_ASM
  307. __fips_constseg
  308. static const size_t rem_4bit[16] = {
  309. PACK(0x0000), PACK(0x1C20), PACK(0x3840), PACK(0x2460),
  310. PACK(0x7080), PACK(0x6CA0), PACK(0x48C0), PACK(0x54E0),
  311. PACK(0xE100), PACK(0xFD20), PACK(0xD940), PACK(0xC560),
  312. PACK(0x9180), PACK(0x8DA0), PACK(0xA9C0), PACK(0xB5E0) };
  313. static void gcm_gmult_4bit(u64 Xi[2], const u128 Htable[16])
  314. {
  315. u128 Z;
  316. int cnt = 15;
  317. size_t rem, nlo, nhi;
  318. const union { long one; char little; } is_endian = {1};
  319. nlo = ((const u8 *)Xi)[15];
  320. nhi = nlo>>4;
  321. nlo &= 0xf;
  322. Z.hi = Htable[nlo].hi;
  323. Z.lo = Htable[nlo].lo;
  324. while (1) {
  325. rem = (size_t)Z.lo&0xf;
  326. Z.lo = (Z.hi<<60)|(Z.lo>>4);
  327. Z.hi = (Z.hi>>4);
  328. if (sizeof(size_t)==8)
  329. Z.hi ^= rem_4bit[rem];
  330. else
  331. Z.hi ^= (u64)rem_4bit[rem]<<32;
  332. Z.hi ^= Htable[nhi].hi;
  333. Z.lo ^= Htable[nhi].lo;
  334. if (--cnt<0) break;
  335. nlo = ((const u8 *)Xi)[cnt];
  336. nhi = nlo>>4;
  337. nlo &= 0xf;
  338. rem = (size_t)Z.lo&0xf;
  339. Z.lo = (Z.hi<<60)|(Z.lo>>4);
  340. Z.hi = (Z.hi>>4);
  341. if (sizeof(size_t)==8)
  342. Z.hi ^= rem_4bit[rem];
  343. else
  344. Z.hi ^= (u64)rem_4bit[rem]<<32;
  345. Z.hi ^= Htable[nlo].hi;
  346. Z.lo ^= Htable[nlo].lo;
  347. }
  348. if (is_endian.little) {
  349. #ifdef BSWAP8
  350. Xi[0] = BSWAP8(Z.hi);
  351. Xi[1] = BSWAP8(Z.lo);
  352. #else
  353. u8 *p = (u8 *)Xi;
  354. u32 v;
  355. v = (u32)(Z.hi>>32); PUTU32(p,v);
  356. v = (u32)(Z.hi); PUTU32(p+4,v);
  357. v = (u32)(Z.lo>>32); PUTU32(p+8,v);
  358. v = (u32)(Z.lo); PUTU32(p+12,v);
  359. #endif
  360. }
  361. else {
  362. Xi[0] = Z.hi;
  363. Xi[1] = Z.lo;
  364. }
  365. }
  366. #if !defined(OPENSSL_SMALL_FOOTPRINT)
  367. /*
  368. * Streamed gcm_mult_4bit, see CRYPTO_gcm128_[en|de]crypt for
  369. * details... Compiler-generated code doesn't seem to give any
  370. * performance improvement, at least not on x86[_64]. It's here
  371. * mostly as reference and a placeholder for possible future
  372. * non-trivial optimization[s]...
  373. */
  374. static void gcm_ghash_4bit(u64 Xi[2],const u128 Htable[16],
  375. const u8 *inp,size_t len)
  376. {
  377. u128 Z;
  378. int cnt;
  379. size_t rem, nlo, nhi;
  380. const union { long one; char little; } is_endian = {1};
  381. #if 1
  382. do {
  383. cnt = 15;
  384. nlo = ((const u8 *)Xi)[15];
  385. nlo ^= inp[15];
  386. nhi = nlo>>4;
  387. nlo &= 0xf;
  388. Z.hi = Htable[nlo].hi;
  389. Z.lo = Htable[nlo].lo;
  390. while (1) {
  391. rem = (size_t)Z.lo&0xf;
  392. Z.lo = (Z.hi<<60)|(Z.lo>>4);
  393. Z.hi = (Z.hi>>4);
  394. if (sizeof(size_t)==8)
  395. Z.hi ^= rem_4bit[rem];
  396. else
  397. Z.hi ^= (u64)rem_4bit[rem]<<32;
  398. Z.hi ^= Htable[nhi].hi;
  399. Z.lo ^= Htable[nhi].lo;
  400. if (--cnt<0) break;
  401. nlo = ((const u8 *)Xi)[cnt];
  402. nlo ^= inp[cnt];
  403. nhi = nlo>>4;
  404. nlo &= 0xf;
  405. rem = (size_t)Z.lo&0xf;
  406. Z.lo = (Z.hi<<60)|(Z.lo>>4);
  407. Z.hi = (Z.hi>>4);
  408. if (sizeof(size_t)==8)
  409. Z.hi ^= rem_4bit[rem];
  410. else
  411. Z.hi ^= (u64)rem_4bit[rem]<<32;
  412. Z.hi ^= Htable[nlo].hi;
  413. Z.lo ^= Htable[nlo].lo;
  414. }
  415. #else
  416. /*
  417. * Extra 256+16 bytes per-key plus 512 bytes shared tables
  418. * [should] give ~50% improvement... One could have PACK()-ed
  419. * the rem_8bit even here, but the priority is to minimize
  420. * cache footprint...
  421. */
  422. u128 Hshr4[16]; /* Htable shifted right by 4 bits */
  423. u8 Hshl4[16]; /* Htable shifted left by 4 bits */
  424. __fips_constseg
  425. static const unsigned short rem_8bit[256] = {
  426. 0x0000, 0x01C2, 0x0384, 0x0246, 0x0708, 0x06CA, 0x048C, 0x054E,
  427. 0x0E10, 0x0FD2, 0x0D94, 0x0C56, 0x0918, 0x08DA, 0x0A9C, 0x0B5E,
  428. 0x1C20, 0x1DE2, 0x1FA4, 0x1E66, 0x1B28, 0x1AEA, 0x18AC, 0x196E,
  429. 0x1230, 0x13F2, 0x11B4, 0x1076, 0x1538, 0x14FA, 0x16BC, 0x177E,
  430. 0x3840, 0x3982, 0x3BC4, 0x3A06, 0x3F48, 0x3E8A, 0x3CCC, 0x3D0E,
  431. 0x3650, 0x3792, 0x35D4, 0x3416, 0x3158, 0x309A, 0x32DC, 0x331E,
  432. 0x2460, 0x25A2, 0x27E4, 0x2626, 0x2368, 0x22AA, 0x20EC, 0x212E,
  433. 0x2A70, 0x2BB2, 0x29F4, 0x2836, 0x2D78, 0x2CBA, 0x2EFC, 0x2F3E,
  434. 0x7080, 0x7142, 0x7304, 0x72C6, 0x7788, 0x764A, 0x740C, 0x75CE,
  435. 0x7E90, 0x7F52, 0x7D14, 0x7CD6, 0x7998, 0x785A, 0x7A1C, 0x7BDE,
  436. 0x6CA0, 0x6D62, 0x6F24, 0x6EE6, 0x6BA8, 0x6A6A, 0x682C, 0x69EE,
  437. 0x62B0, 0x6372, 0x6134, 0x60F6, 0x65B8, 0x647A, 0x663C, 0x67FE,
  438. 0x48C0, 0x4902, 0x4B44, 0x4A86, 0x4FC8, 0x4E0A, 0x4C4C, 0x4D8E,
  439. 0x46D0, 0x4712, 0x4554, 0x4496, 0x41D8, 0x401A, 0x425C, 0x439E,
  440. 0x54E0, 0x5522, 0x5764, 0x56A6, 0x53E8, 0x522A, 0x506C, 0x51AE,
  441. 0x5AF0, 0x5B32, 0x5974, 0x58B6, 0x5DF8, 0x5C3A, 0x5E7C, 0x5FBE,
  442. 0xE100, 0xE0C2, 0xE284, 0xE346, 0xE608, 0xE7CA, 0xE58C, 0xE44E,
  443. 0xEF10, 0xEED2, 0xEC94, 0xED56, 0xE818, 0xE9DA, 0xEB9C, 0xEA5E,
  444. 0xFD20, 0xFCE2, 0xFEA4, 0xFF66, 0xFA28, 0xFBEA, 0xF9AC, 0xF86E,
  445. 0xF330, 0xF2F2, 0xF0B4, 0xF176, 0xF438, 0xF5FA, 0xF7BC, 0xF67E,
  446. 0xD940, 0xD882, 0xDAC4, 0xDB06, 0xDE48, 0xDF8A, 0xDDCC, 0xDC0E,
  447. 0xD750, 0xD692, 0xD4D4, 0xD516, 0xD058, 0xD19A, 0xD3DC, 0xD21E,
  448. 0xC560, 0xC4A2, 0xC6E4, 0xC726, 0xC268, 0xC3AA, 0xC1EC, 0xC02E,
  449. 0xCB70, 0xCAB2, 0xC8F4, 0xC936, 0xCC78, 0xCDBA, 0xCFFC, 0xCE3E,
  450. 0x9180, 0x9042, 0x9204, 0x93C6, 0x9688, 0x974A, 0x950C, 0x94CE,
  451. 0x9F90, 0x9E52, 0x9C14, 0x9DD6, 0x9898, 0x995A, 0x9B1C, 0x9ADE,
  452. 0x8DA0, 0x8C62, 0x8E24, 0x8FE6, 0x8AA8, 0x8B6A, 0x892C, 0x88EE,
  453. 0x83B0, 0x8272, 0x8034, 0x81F6, 0x84B8, 0x857A, 0x873C, 0x86FE,
  454. 0xA9C0, 0xA802, 0xAA44, 0xAB86, 0xAEC8, 0xAF0A, 0xAD4C, 0xAC8E,
  455. 0xA7D0, 0xA612, 0xA454, 0xA596, 0xA0D8, 0xA11A, 0xA35C, 0xA29E,
  456. 0xB5E0, 0xB422, 0xB664, 0xB7A6, 0xB2E8, 0xB32A, 0xB16C, 0xB0AE,
  457. 0xBBF0, 0xBA32, 0xB874, 0xB9B6, 0xBCF8, 0xBD3A, 0xBF7C, 0xBEBE };
  458. /*
  459. * This pre-processing phase slows down procedure by approximately
  460. * same time as it makes each loop spin faster. In other words
  461. * single block performance is approximately same as straightforward
  462. * "4-bit" implementation, and then it goes only faster...
  463. */
  464. for (cnt=0; cnt<16; ++cnt) {
  465. Z.hi = Htable[cnt].hi;
  466. Z.lo = Htable[cnt].lo;
  467. Hshr4[cnt].lo = (Z.hi<<60)|(Z.lo>>4);
  468. Hshr4[cnt].hi = (Z.hi>>4);
  469. Hshl4[cnt] = (u8)(Z.lo<<4);
  470. }
  471. do {
  472. for (Z.lo=0, Z.hi=0, cnt=15; cnt; --cnt) {
  473. nlo = ((const u8 *)Xi)[cnt];
  474. nlo ^= inp[cnt];
  475. nhi = nlo>>4;
  476. nlo &= 0xf;
  477. Z.hi ^= Htable[nlo].hi;
  478. Z.lo ^= Htable[nlo].lo;
  479. rem = (size_t)Z.lo&0xff;
  480. Z.lo = (Z.hi<<56)|(Z.lo>>8);
  481. Z.hi = (Z.hi>>8);
  482. Z.hi ^= Hshr4[nhi].hi;
  483. Z.lo ^= Hshr4[nhi].lo;
  484. Z.hi ^= (u64)rem_8bit[rem^Hshl4[nhi]]<<48;
  485. }
  486. nlo = ((const u8 *)Xi)[0];
  487. nlo ^= inp[0];
  488. nhi = nlo>>4;
  489. nlo &= 0xf;
  490. Z.hi ^= Htable[nlo].hi;
  491. Z.lo ^= Htable[nlo].lo;
  492. rem = (size_t)Z.lo&0xf;
  493. Z.lo = (Z.hi<<60)|(Z.lo>>4);
  494. Z.hi = (Z.hi>>4);
  495. Z.hi ^= Htable[nhi].hi;
  496. Z.lo ^= Htable[nhi].lo;
  497. Z.hi ^= ((u64)rem_8bit[rem<<4])<<48;
  498. #endif
  499. if (is_endian.little) {
  500. #ifdef BSWAP8
  501. Xi[0] = BSWAP8(Z.hi);
  502. Xi[1] = BSWAP8(Z.lo);
  503. #else
  504. u8 *p = (u8 *)Xi;
  505. u32 v;
  506. v = (u32)(Z.hi>>32); PUTU32(p,v);
  507. v = (u32)(Z.hi); PUTU32(p+4,v);
  508. v = (u32)(Z.lo>>32); PUTU32(p+8,v);
  509. v = (u32)(Z.lo); PUTU32(p+12,v);
  510. #endif
  511. }
  512. else {
  513. Xi[0] = Z.hi;
  514. Xi[1] = Z.lo;
  515. }
  516. } while (inp+=16, len-=16);
  517. }
  518. #endif
  519. #else
  520. void gcm_gmult_4bit(u64 Xi[2],const u128 Htable[16]);
  521. void gcm_ghash_4bit(u64 Xi[2],const u128 Htable[16],const u8 *inp,size_t len);
  522. #endif
  523. #define GCM_MUL(ctx,Xi) gcm_gmult_4bit(ctx->Xi.u,ctx->Htable)
  524. #if defined(GHASH_ASM) || !defined(OPENSSL_SMALL_FOOTPRINT)
  525. #define GHASH(ctx,in,len) gcm_ghash_4bit((ctx)->Xi.u,(ctx)->Htable,in,len)
  526. /* GHASH_CHUNK is "stride parameter" missioned to mitigate cache
  527. * trashing effect. In other words idea is to hash data while it's
  528. * still in L1 cache after encryption pass... */
  529. #define GHASH_CHUNK (3*1024)
  530. #endif
  531. #else /* TABLE_BITS */
  532. static void gcm_gmult_1bit(u64 Xi[2],const u64 H[2])
  533. {
  534. u128 V,Z = { 0,0 };
  535. long X;
  536. int i,j;
  537. const long *xi = (const long *)Xi;
  538. const union { long one; char little; } is_endian = {1};
  539. V.hi = H[0]; /* H is in host byte order, no byte swapping */
  540. V.lo = H[1];
  541. for (j=0; j<16/sizeof(long); ++j) {
  542. if (is_endian.little) {
  543. if (sizeof(long)==8) {
  544. #ifdef BSWAP8
  545. X = (long)(BSWAP8(xi[j]));
  546. #else
  547. const u8 *p = (const u8 *)(xi+j);
  548. X = (long)((u64)GETU32(p)<<32|GETU32(p+4));
  549. #endif
  550. }
  551. else {
  552. const u8 *p = (const u8 *)(xi+j);
  553. X = (long)GETU32(p);
  554. }
  555. }
  556. else
  557. X = xi[j];
  558. for (i=0; i<8*sizeof(long); ++i, X<<=1) {
  559. u64 M = (u64)(X>>(8*sizeof(long)-1));
  560. Z.hi ^= V.hi&M;
  561. Z.lo ^= V.lo&M;
  562. REDUCE1BIT(V);
  563. }
  564. }
  565. if (is_endian.little) {
  566. #ifdef BSWAP8
  567. Xi[0] = BSWAP8(Z.hi);
  568. Xi[1] = BSWAP8(Z.lo);
  569. #else
  570. u8 *p = (u8 *)Xi;
  571. u32 v;
  572. v = (u32)(Z.hi>>32); PUTU32(p,v);
  573. v = (u32)(Z.hi); PUTU32(p+4,v);
  574. v = (u32)(Z.lo>>32); PUTU32(p+8,v);
  575. v = (u32)(Z.lo); PUTU32(p+12,v);
  576. #endif
  577. }
  578. else {
  579. Xi[0] = Z.hi;
  580. Xi[1] = Z.lo;
  581. }
  582. }
  583. #define GCM_MUL(ctx,Xi) gcm_gmult_1bit(ctx->Xi.u,ctx->H.u)
  584. #endif
  585. #if TABLE_BITS==4 && (defined(GHASH_ASM) || defined(OPENSSL_CPUID_OBJ))
  586. # if !defined(I386_ONLY) && \
  587. (defined(__i386) || defined(__i386__) || \
  588. defined(__x86_64) || defined(__x86_64__) || \
  589. defined(_M_IX86) || defined(_M_AMD64) || defined(_M_X64))
  590. # define GHASH_ASM_X86_OR_64
  591. # define GCM_FUNCREF_4BIT
  592. extern unsigned int OPENSSL_ia32cap_P[2];
  593. void gcm_init_clmul(u128 Htable[16],const u64 Xi[2]);
  594. void gcm_gmult_clmul(u64 Xi[2],const u128 Htable[16]);
  595. void gcm_ghash_clmul(u64 Xi[2],const u128 Htable[16],const u8 *inp,size_t len);
  596. # if defined(__i386) || defined(__i386__) || defined(_M_IX86)
  597. # define GHASH_ASM_X86
  598. void gcm_gmult_4bit_mmx(u64 Xi[2],const u128 Htable[16]);
  599. void gcm_ghash_4bit_mmx(u64 Xi[2],const u128 Htable[16],const u8 *inp,size_t len);
  600. void gcm_gmult_4bit_x86(u64 Xi[2],const u128 Htable[16]);
  601. void gcm_ghash_4bit_x86(u64 Xi[2],const u128 Htable[16],const u8 *inp,size_t len);
  602. # endif
  603. # elif defined(__arm__) || defined(__arm) || defined(__aarch64__)
  604. # include "arm_arch.h"
  605. # if __ARM_ARCH__>=7
  606. # define GHASH_ASM_ARM
  607. # define GCM_FUNCREF_4BIT
  608. # if defined(__aarch64__)
  609. # define PMULL_CAPABLE (OPENSSL_armcap_P & ARMV8_PMULL)
  610. # endif
  611. # if defined(__arm__) || defined(__arm)
  612. # define NEON_CAPABLE (OPENSSL_armcap_P & ARMV7_NEON)
  613. # endif
  614. void gcm_gmult_neon(u64 Xi[2],const u128 Htable[16]);
  615. void gcm_ghash_neon(u64 Xi[2],const u128 Htable[16],const u8 *inp,size_t len);
  616. void gcm_init_v8(u128 Htable[16],const u64 Xi[2]);
  617. void gcm_gmult_v8(u64 Xi[2],const u128 Htable[16]);
  618. void gcm_ghash_v8(u64 Xi[2],const u128 Htable[16],const u8 *inp,size_t len);
  619. # endif
  620. # elif defined(OPENSSL_CPUID_OBJ) && (defined(__powerpc__) || defined(__ppc__) || defined(_ARCH_PPC))
  621. # define GHASH_ASM_PPC
  622. # define GCM_FUNCREF_4BIT
  623. extern int OPENSSL_ppccap_P;
  624. void gcm_init_p8(u128 Htable[16], const u64 Xi[2]);
  625. void gcm_gmult_p8(u64 Xi[2], const u128 Htable[16]);
  626. void gcm_ghash_p8(u64 Xi[2], const u128 Htable[16], const u8 *inp,
  627. size_t len);
  628. # elif defined(_TMS320C6400_PLUS)
  629. # define GHASH_ASM_C64Xplus
  630. # endif
  631. #endif
  632. #ifdef GCM_FUNCREF_4BIT
  633. # undef GCM_MUL
  634. # define GCM_MUL(ctx,Xi) (*gcm_gmult_p)(ctx->Xi.u,ctx->Htable)
  635. # ifdef GHASH
  636. # undef GHASH
  637. # define GHASH(ctx,in,len) (*gcm_ghash_p)(ctx->Xi.u,ctx->Htable,in,len)
  638. # endif
  639. #endif
  640. void CRYPTO_gcm128_init(GCM128_CONTEXT *ctx,void *key,block128_f block)
  641. {
  642. const union { long one; char little; } is_endian = {1};
  643. memset(ctx,0,sizeof(*ctx));
  644. ctx->block = block;
  645. ctx->key = key;
  646. (*block)(ctx->H.c,ctx->H.c,key);
  647. if (is_endian.little) {
  648. /* H is stored in host byte order */
  649. #ifdef BSWAP8
  650. ctx->H.u[0] = BSWAP8(ctx->H.u[0]);
  651. ctx->H.u[1] = BSWAP8(ctx->H.u[1]);
  652. #else
  653. u8 *p = ctx->H.c;
  654. u64 hi,lo;
  655. hi = (u64)GETU32(p) <<32|GETU32(p+4);
  656. lo = (u64)GETU32(p+8)<<32|GETU32(p+12);
  657. ctx->H.u[0] = hi;
  658. ctx->H.u[1] = lo;
  659. #endif
  660. }
  661. #if TABLE_BITS==8
  662. gcm_init_8bit(ctx->Htable,ctx->H.u);
  663. #elif TABLE_BITS==4
  664. # if defined(GHASH_ASM_X86_OR_64)
  665. # if !defined(GHASH_ASM_X86) || defined(OPENSSL_IA32_SSE2)
  666. if (OPENSSL_ia32cap_P[0]&(1<<24) && /* check FXSR bit */
  667. OPENSSL_ia32cap_P[1]&(1<<1) ) { /* check PCLMULQDQ bit */
  668. gcm_init_clmul(ctx->Htable,ctx->H.u);
  669. ctx->gmult = gcm_gmult_clmul;
  670. ctx->ghash = gcm_ghash_clmul;
  671. return;
  672. }
  673. # endif
  674. gcm_init_4bit(ctx->Htable,ctx->H.u);
  675. # if defined(GHASH_ASM_X86) /* x86 only */
  676. if (OPENSSL_ia32cap_P[0]&(1<<23)) { /* check MMX bit */
  677. ctx->gmult = gcm_gmult_4bit_mmx;
  678. ctx->ghash = gcm_ghash_4bit_mmx;
  679. } else {
  680. ctx->gmult = gcm_gmult_4bit_x86;
  681. ctx->ghash = gcm_ghash_4bit_x86;
  682. }
  683. # else
  684. ctx->gmult = gcm_gmult_4bit;
  685. ctx->ghash = gcm_ghash_4bit;
  686. # endif
  687. # elif defined(GHASH_ASM_ARM)
  688. # ifdef PMULL_CAPABLE
  689. if (PMULL_CAPABLE) {
  690. gcm_init_v8(ctx->Htable,ctx->H.u);
  691. ctx->gmult = gcm_gmult_v8;
  692. ctx->ghash = gcm_ghash_v8;
  693. } else
  694. # endif
  695. # ifdef NEON_CAPABLE
  696. if (NEON_CAPABLE) {
  697. ctx->gmult = gcm_gmult_neon;
  698. ctx->ghash = gcm_ghash_neon;
  699. } else
  700. # endif
  701. {
  702. gcm_init_4bit(ctx->Htable,ctx->H.u);
  703. ctx->gmult = gcm_gmult_4bit;
  704. ctx->ghash = gcm_ghash_4bit;
  705. }
  706. # elif defined(GHASH_ASM_PPC)
  707. if (OPENSSL_ppccap_P & (1<<2)) {
  708. gcm_init_p8(ctx->Htable, ctx->H.u);
  709. ctx->gmult = gcm_gmult_p8;
  710. ctx->ghash = gcm_ghash_p8;
  711. } else {
  712. gcm_init_4bit(ctx->Htable, ctx->H.u);
  713. ctx->gmult = gcm_gmult_4bit;
  714. ctx->ghash = gcm_ghash_4bit;
  715. }
  716. # elif defined(GHASH_ASM_C64Xplus)
  717. /* C64x+ assembler doesn't use tables, skip gcm_init_4bit.
  718. * This is likely to trigger "function never referenced"
  719. * warning and code being eliminated. */
  720. # else
  721. gcm_init_4bit(ctx->Htable,ctx->H.u);
  722. # endif
  723. #endif
  724. }
  725. void CRYPTO_gcm128_setiv(GCM128_CONTEXT *ctx,const unsigned char *iv,size_t len)
  726. {
  727. const union { long one; char little; } is_endian = {1};
  728. unsigned int ctr;
  729. #ifdef GCM_FUNCREF_4BIT
  730. void (*gcm_gmult_p)(u64 Xi[2],const u128 Htable[16]) = ctx->gmult;
  731. #endif
  732. ctx->Yi.u[0] = 0;
  733. ctx->Yi.u[1] = 0;
  734. ctx->Xi.u[0] = 0;
  735. ctx->Xi.u[1] = 0;
  736. ctx->len.u[0] = 0; /* AAD length */
  737. ctx->len.u[1] = 0; /* message length */
  738. ctx->ares = 0;
  739. ctx->mres = 0;
  740. if (len==12) {
  741. memcpy(ctx->Yi.c,iv,12);
  742. ctx->Yi.c[15]=1;
  743. ctr=1;
  744. }
  745. else {
  746. size_t i;
  747. u64 len0 = len;
  748. while (len>=16) {
  749. for (i=0; i<16; ++i) ctx->Yi.c[i] ^= iv[i];
  750. GCM_MUL(ctx,Yi);
  751. iv += 16;
  752. len -= 16;
  753. }
  754. if (len) {
  755. for (i=0; i<len; ++i) ctx->Yi.c[i] ^= iv[i];
  756. GCM_MUL(ctx,Yi);
  757. }
  758. len0 <<= 3;
  759. if (is_endian.little) {
  760. #ifdef BSWAP8
  761. ctx->Yi.u[1] ^= BSWAP8(len0);
  762. #else
  763. ctx->Yi.c[8] ^= (u8)(len0>>56);
  764. ctx->Yi.c[9] ^= (u8)(len0>>48);
  765. ctx->Yi.c[10] ^= (u8)(len0>>40);
  766. ctx->Yi.c[11] ^= (u8)(len0>>32);
  767. ctx->Yi.c[12] ^= (u8)(len0>>24);
  768. ctx->Yi.c[13] ^= (u8)(len0>>16);
  769. ctx->Yi.c[14] ^= (u8)(len0>>8);
  770. ctx->Yi.c[15] ^= (u8)(len0);
  771. #endif
  772. }
  773. else
  774. ctx->Yi.u[1] ^= len0;
  775. GCM_MUL(ctx,Yi);
  776. if (is_endian.little)
  777. ctr = GETU32(ctx->Yi.c+12);
  778. else
  779. ctr = ctx->Yi.d[3];
  780. }
  781. (*ctx->block)(ctx->Yi.c,ctx->EK0.c,ctx->key);
  782. ++ctr;
  783. if (is_endian.little)
  784. PUTU32(ctx->Yi.c+12,ctr);
  785. else
  786. ctx->Yi.d[3] = ctr;
  787. }
  788. int CRYPTO_gcm128_aad(GCM128_CONTEXT *ctx,const unsigned char *aad,size_t len)
  789. {
  790. size_t i;
  791. unsigned int n;
  792. u64 alen = ctx->len.u[0];
  793. #ifdef GCM_FUNCREF_4BIT
  794. void (*gcm_gmult_p)(u64 Xi[2],const u128 Htable[16]) = ctx->gmult;
  795. # ifdef GHASH
  796. void (*gcm_ghash_p)(u64 Xi[2],const u128 Htable[16],
  797. const u8 *inp,size_t len) = ctx->ghash;
  798. # endif
  799. #endif
  800. if (ctx->len.u[1]) return -2;
  801. alen += len;
  802. if (alen>(U64(1)<<61) || (sizeof(len)==8 && alen<len))
  803. return -1;
  804. ctx->len.u[0] = alen;
  805. n = ctx->ares;
  806. if (n) {
  807. while (n && len) {
  808. ctx->Xi.c[n] ^= *(aad++);
  809. --len;
  810. n = (n+1)%16;
  811. }
  812. if (n==0) GCM_MUL(ctx,Xi);
  813. else {
  814. ctx->ares = n;
  815. return 0;
  816. }
  817. }
  818. #ifdef GHASH
  819. if ((i = (len&(size_t)-16))) {
  820. GHASH(ctx,aad,i);
  821. aad += i;
  822. len -= i;
  823. }
  824. #else
  825. while (len>=16) {
  826. for (i=0; i<16; ++i) ctx->Xi.c[i] ^= aad[i];
  827. GCM_MUL(ctx,Xi);
  828. aad += 16;
  829. len -= 16;
  830. }
  831. #endif
  832. if (len) {
  833. n = (unsigned int)len;
  834. for (i=0; i<len; ++i) ctx->Xi.c[i] ^= aad[i];
  835. }
  836. ctx->ares = n;
  837. return 0;
  838. }
  839. int CRYPTO_gcm128_encrypt(GCM128_CONTEXT *ctx,
  840. const unsigned char *in, unsigned char *out,
  841. size_t len)
  842. {
  843. const union { long one; char little; } is_endian = {1};
  844. unsigned int n, ctr;
  845. size_t i;
  846. u64 mlen = ctx->len.u[1];
  847. block128_f block = ctx->block;
  848. void *key = ctx->key;
  849. #ifdef GCM_FUNCREF_4BIT
  850. void (*gcm_gmult_p)(u64 Xi[2],const u128 Htable[16]) = ctx->gmult;
  851. # ifdef GHASH
  852. void (*gcm_ghash_p)(u64 Xi[2],const u128 Htable[16],
  853. const u8 *inp,size_t len) = ctx->ghash;
  854. # endif
  855. #endif
  856. #if 0
  857. n = (unsigned int)mlen%16; /* alternative to ctx->mres */
  858. #endif
  859. mlen += len;
  860. if (mlen>((U64(1)<<36)-32) || (sizeof(len)==8 && mlen<len))
  861. return -1;
  862. ctx->len.u[1] = mlen;
  863. if (ctx->ares) {
  864. /* First call to encrypt finalizes GHASH(AAD) */
  865. GCM_MUL(ctx,Xi);
  866. ctx->ares = 0;
  867. }
  868. if (is_endian.little)
  869. ctr = GETU32(ctx->Yi.c+12);
  870. else
  871. ctr = ctx->Yi.d[3];
  872. n = ctx->mres;
  873. #if !defined(OPENSSL_SMALL_FOOTPRINT)
  874. if (16%sizeof(size_t) == 0) do { /* always true actually */
  875. if (n) {
  876. while (n && len) {
  877. ctx->Xi.c[n] ^= *(out++) = *(in++)^ctx->EKi.c[n];
  878. --len;
  879. n = (n+1)%16;
  880. }
  881. if (n==0) GCM_MUL(ctx,Xi);
  882. else {
  883. ctx->mres = n;
  884. return 0;
  885. }
  886. }
  887. #if defined(STRICT_ALIGNMENT)
  888. if (((size_t)in|(size_t)out)%sizeof(size_t) != 0)
  889. break;
  890. #endif
  891. #if defined(GHASH) && defined(GHASH_CHUNK)
  892. while (len>=GHASH_CHUNK) {
  893. size_t j=GHASH_CHUNK;
  894. while (j) {
  895. (*block)(ctx->Yi.c,ctx->EKi.c,key);
  896. ++ctr;
  897. if (is_endian.little)
  898. PUTU32(ctx->Yi.c+12,ctr);
  899. else
  900. ctx->Yi.d[3] = ctr;
  901. for (i=0; i<16; i+=sizeof(size_t))
  902. *(size_t *)(out+i) =
  903. *(size_t *)(in+i)^*(size_t *)(ctx->EKi.c+i);
  904. out += 16;
  905. in += 16;
  906. j -= 16;
  907. }
  908. GHASH(ctx,out-GHASH_CHUNK,GHASH_CHUNK);
  909. len -= GHASH_CHUNK;
  910. }
  911. if ((i = (len&(size_t)-16))) {
  912. size_t j=i;
  913. while (len>=16) {
  914. (*block)(ctx->Yi.c,ctx->EKi.c,key);
  915. ++ctr;
  916. if (is_endian.little)
  917. PUTU32(ctx->Yi.c+12,ctr);
  918. else
  919. ctx->Yi.d[3] = ctr;
  920. for (i=0; i<16; i+=sizeof(size_t))
  921. *(size_t *)(out+i) =
  922. *(size_t *)(in+i)^*(size_t *)(ctx->EKi.c+i);
  923. out += 16;
  924. in += 16;
  925. len -= 16;
  926. }
  927. GHASH(ctx,out-j,j);
  928. }
  929. #else
  930. while (len>=16) {
  931. (*block)(ctx->Yi.c,ctx->EKi.c,key);
  932. ++ctr;
  933. if (is_endian.little)
  934. PUTU32(ctx->Yi.c+12,ctr);
  935. else
  936. ctx->Yi.d[3] = ctr;
  937. for (i=0; i<16; i+=sizeof(size_t))
  938. *(size_t *)(ctx->Xi.c+i) ^=
  939. *(size_t *)(out+i) =
  940. *(size_t *)(in+i)^*(size_t *)(ctx->EKi.c+i);
  941. GCM_MUL(ctx,Xi);
  942. out += 16;
  943. in += 16;
  944. len -= 16;
  945. }
  946. #endif
  947. if (len) {
  948. (*block)(ctx->Yi.c,ctx->EKi.c,key);
  949. ++ctr;
  950. if (is_endian.little)
  951. PUTU32(ctx->Yi.c+12,ctr);
  952. else
  953. ctx->Yi.d[3] = ctr;
  954. while (len--) {
  955. ctx->Xi.c[n] ^= out[n] = in[n]^ctx->EKi.c[n];
  956. ++n;
  957. }
  958. }
  959. ctx->mres = n;
  960. return 0;
  961. } while(0);
  962. #endif
  963. for (i=0;i<len;++i) {
  964. if (n==0) {
  965. (*block)(ctx->Yi.c,ctx->EKi.c,key);
  966. ++ctr;
  967. if (is_endian.little)
  968. PUTU32(ctx->Yi.c+12,ctr);
  969. else
  970. ctx->Yi.d[3] = ctr;
  971. }
  972. ctx->Xi.c[n] ^= out[i] = in[i]^ctx->EKi.c[n];
  973. n = (n+1)%16;
  974. if (n==0)
  975. GCM_MUL(ctx,Xi);
  976. }
  977. ctx->mres = n;
  978. return 0;
  979. }
  980. int CRYPTO_gcm128_decrypt(GCM128_CONTEXT *ctx,
  981. const unsigned char *in, unsigned char *out,
  982. size_t len)
  983. {
  984. const union { long one; char little; } is_endian = {1};
  985. unsigned int n, ctr;
  986. size_t i;
  987. u64 mlen = ctx->len.u[1];
  988. block128_f block = ctx->block;
  989. void *key = ctx->key;
  990. #ifdef GCM_FUNCREF_4BIT
  991. void (*gcm_gmult_p)(u64 Xi[2],const u128 Htable[16]) = ctx->gmult;
  992. # ifdef GHASH
  993. void (*gcm_ghash_p)(u64 Xi[2],const u128 Htable[16],
  994. const u8 *inp,size_t len) = ctx->ghash;
  995. # endif
  996. #endif
  997. mlen += len;
  998. if (mlen>((U64(1)<<36)-32) || (sizeof(len)==8 && mlen<len))
  999. return -1;
  1000. ctx->len.u[1] = mlen;
  1001. if (ctx->ares) {
  1002. /* First call to decrypt finalizes GHASH(AAD) */
  1003. GCM_MUL(ctx,Xi);
  1004. ctx->ares = 0;
  1005. }
  1006. if (is_endian.little)
  1007. ctr = GETU32(ctx->Yi.c+12);
  1008. else
  1009. ctr = ctx->Yi.d[3];
  1010. n = ctx->mres;
  1011. #if !defined(OPENSSL_SMALL_FOOTPRINT)
  1012. if (16%sizeof(size_t) == 0) do { /* always true actually */
  1013. if (n) {
  1014. while (n && len) {
  1015. u8 c = *(in++);
  1016. *(out++) = c^ctx->EKi.c[n];
  1017. ctx->Xi.c[n] ^= c;
  1018. --len;
  1019. n = (n+1)%16;
  1020. }
  1021. if (n==0) GCM_MUL (ctx,Xi);
  1022. else {
  1023. ctx->mres = n;
  1024. return 0;
  1025. }
  1026. }
  1027. #if defined(STRICT_ALIGNMENT)
  1028. if (((size_t)in|(size_t)out)%sizeof(size_t) != 0)
  1029. break;
  1030. #endif
  1031. #if defined(GHASH) && defined(GHASH_CHUNK)
  1032. while (len>=GHASH_CHUNK) {
  1033. size_t j=GHASH_CHUNK;
  1034. GHASH(ctx,in,GHASH_CHUNK);
  1035. while (j) {
  1036. (*block)(ctx->Yi.c,ctx->EKi.c,key);
  1037. ++ctr;
  1038. if (is_endian.little)
  1039. PUTU32(ctx->Yi.c+12,ctr);
  1040. else
  1041. ctx->Yi.d[3] = ctr;
  1042. for (i=0; i<16; i+=sizeof(size_t))
  1043. *(size_t *)(out+i) =
  1044. *(size_t *)(in+i)^*(size_t *)(ctx->EKi.c+i);
  1045. out += 16;
  1046. in += 16;
  1047. j -= 16;
  1048. }
  1049. len -= GHASH_CHUNK;
  1050. }
  1051. if ((i = (len&(size_t)-16))) {
  1052. GHASH(ctx,in,i);
  1053. while (len>=16) {
  1054. (*block)(ctx->Yi.c,ctx->EKi.c,key);
  1055. ++ctr;
  1056. if (is_endian.little)
  1057. PUTU32(ctx->Yi.c+12,ctr);
  1058. else
  1059. ctx->Yi.d[3] = ctr;
  1060. for (i=0; i<16; i+=sizeof(size_t))
  1061. *(size_t *)(out+i) =
  1062. *(size_t *)(in+i)^*(size_t *)(ctx->EKi.c+i);
  1063. out += 16;
  1064. in += 16;
  1065. len -= 16;
  1066. }
  1067. }
  1068. #else
  1069. while (len>=16) {
  1070. (*block)(ctx->Yi.c,ctx->EKi.c,key);
  1071. ++ctr;
  1072. if (is_endian.little)
  1073. PUTU32(ctx->Yi.c+12,ctr);
  1074. else
  1075. ctx->Yi.d[3] = ctr;
  1076. for (i=0; i<16; i+=sizeof(size_t)) {
  1077. size_t c = *(size_t *)(in+i);
  1078. *(size_t *)(out+i) = c^*(size_t *)(ctx->EKi.c+i);
  1079. *(size_t *)(ctx->Xi.c+i) ^= c;
  1080. }
  1081. GCM_MUL(ctx,Xi);
  1082. out += 16;
  1083. in += 16;
  1084. len -= 16;
  1085. }
  1086. #endif
  1087. if (len) {
  1088. (*block)(ctx->Yi.c,ctx->EKi.c,key);
  1089. ++ctr;
  1090. if (is_endian.little)
  1091. PUTU32(ctx->Yi.c+12,ctr);
  1092. else
  1093. ctx->Yi.d[3] = ctr;
  1094. while (len--) {
  1095. u8 c = in[n];
  1096. ctx->Xi.c[n] ^= c;
  1097. out[n] = c^ctx->EKi.c[n];
  1098. ++n;
  1099. }
  1100. }
  1101. ctx->mres = n;
  1102. return 0;
  1103. } while(0);
  1104. #endif
  1105. for (i=0;i<len;++i) {
  1106. u8 c;
  1107. if (n==0) {
  1108. (*block)(ctx->Yi.c,ctx->EKi.c,key);
  1109. ++ctr;
  1110. if (is_endian.little)
  1111. PUTU32(ctx->Yi.c+12,ctr);
  1112. else
  1113. ctx->Yi.d[3] = ctr;
  1114. }
  1115. c = in[i];
  1116. out[i] = c^ctx->EKi.c[n];
  1117. ctx->Xi.c[n] ^= c;
  1118. n = (n+1)%16;
  1119. if (n==0)
  1120. GCM_MUL(ctx,Xi);
  1121. }
  1122. ctx->mres = n;
  1123. return 0;
  1124. }
  1125. int CRYPTO_gcm128_encrypt_ctr32(GCM128_CONTEXT *ctx,
  1126. const unsigned char *in, unsigned char *out,
  1127. size_t len, ctr128_f stream)
  1128. {
  1129. const union { long one; char little; } is_endian = {1};
  1130. unsigned int n, ctr;
  1131. size_t i;
  1132. u64 mlen = ctx->len.u[1];
  1133. void *key = ctx->key;
  1134. #ifdef GCM_FUNCREF_4BIT
  1135. void (*gcm_gmult_p)(u64 Xi[2],const u128 Htable[16]) = ctx->gmult;
  1136. # ifdef GHASH
  1137. void (*gcm_ghash_p)(u64 Xi[2],const u128 Htable[16],
  1138. const u8 *inp,size_t len) = ctx->ghash;
  1139. # endif
  1140. #endif
  1141. mlen += len;
  1142. if (mlen>((U64(1)<<36)-32) || (sizeof(len)==8 && mlen<len))
  1143. return -1;
  1144. ctx->len.u[1] = mlen;
  1145. if (ctx->ares) {
  1146. /* First call to encrypt finalizes GHASH(AAD) */
  1147. GCM_MUL(ctx,Xi);
  1148. ctx->ares = 0;
  1149. }
  1150. if (is_endian.little)
  1151. ctr = GETU32(ctx->Yi.c+12);
  1152. else
  1153. ctr = ctx->Yi.d[3];
  1154. n = ctx->mres;
  1155. if (n) {
  1156. while (n && len) {
  1157. ctx->Xi.c[n] ^= *(out++) = *(in++)^ctx->EKi.c[n];
  1158. --len;
  1159. n = (n+1)%16;
  1160. }
  1161. if (n==0) GCM_MUL(ctx,Xi);
  1162. else {
  1163. ctx->mres = n;
  1164. return 0;
  1165. }
  1166. }
  1167. #if defined(GHASH) && !defined(OPENSSL_SMALL_FOOTPRINT)
  1168. while (len>=GHASH_CHUNK) {
  1169. (*stream)(in,out,GHASH_CHUNK/16,key,ctx->Yi.c);
  1170. ctr += GHASH_CHUNK/16;
  1171. if (is_endian.little)
  1172. PUTU32(ctx->Yi.c+12,ctr);
  1173. else
  1174. ctx->Yi.d[3] = ctr;
  1175. GHASH(ctx,out,GHASH_CHUNK);
  1176. out += GHASH_CHUNK;
  1177. in += GHASH_CHUNK;
  1178. len -= GHASH_CHUNK;
  1179. }
  1180. #endif
  1181. if ((i = (len&(size_t)-16))) {
  1182. size_t j=i/16;
  1183. (*stream)(in,out,j,key,ctx->Yi.c);
  1184. ctr += (unsigned int)j;
  1185. if (is_endian.little)
  1186. PUTU32(ctx->Yi.c+12,ctr);
  1187. else
  1188. ctx->Yi.d[3] = ctr;
  1189. in += i;
  1190. len -= i;
  1191. #if defined(GHASH)
  1192. GHASH(ctx,out,i);
  1193. out += i;
  1194. #else
  1195. while (j--) {
  1196. for (i=0;i<16;++i) ctx->Xi.c[i] ^= out[i];
  1197. GCM_MUL(ctx,Xi);
  1198. out += 16;
  1199. }
  1200. #endif
  1201. }
  1202. if (len) {
  1203. (*ctx->block)(ctx->Yi.c,ctx->EKi.c,key);
  1204. ++ctr;
  1205. if (is_endian.little)
  1206. PUTU32(ctx->Yi.c+12,ctr);
  1207. else
  1208. ctx->Yi.d[3] = ctr;
  1209. while (len--) {
  1210. ctx->Xi.c[n] ^= out[n] = in[n]^ctx->EKi.c[n];
  1211. ++n;
  1212. }
  1213. }
  1214. ctx->mres = n;
  1215. return 0;
  1216. }
  1217. int CRYPTO_gcm128_decrypt_ctr32(GCM128_CONTEXT *ctx,
  1218. const unsigned char *in, unsigned char *out,
  1219. size_t len,ctr128_f stream)
  1220. {
  1221. const union { long one; char little; } is_endian = {1};
  1222. unsigned int n, ctr;
  1223. size_t i;
  1224. u64 mlen = ctx->len.u[1];
  1225. void *key = ctx->key;
  1226. #ifdef GCM_FUNCREF_4BIT
  1227. void (*gcm_gmult_p)(u64 Xi[2],const u128 Htable[16]) = ctx->gmult;
  1228. # ifdef GHASH
  1229. void (*gcm_ghash_p)(u64 Xi[2],const u128 Htable[16],
  1230. const u8 *inp,size_t len) = ctx->ghash;
  1231. # endif
  1232. #endif
  1233. mlen += len;
  1234. if (mlen>((U64(1)<<36)-32) || (sizeof(len)==8 && mlen<len))
  1235. return -1;
  1236. ctx->len.u[1] = mlen;
  1237. if (ctx->ares) {
  1238. /* First call to decrypt finalizes GHASH(AAD) */
  1239. GCM_MUL(ctx,Xi);
  1240. ctx->ares = 0;
  1241. }
  1242. if (is_endian.little)
  1243. ctr = GETU32(ctx->Yi.c+12);
  1244. else
  1245. ctr = ctx->Yi.d[3];
  1246. n = ctx->mres;
  1247. if (n) {
  1248. while (n && len) {
  1249. u8 c = *(in++);
  1250. *(out++) = c^ctx->EKi.c[n];
  1251. ctx->Xi.c[n] ^= c;
  1252. --len;
  1253. n = (n+1)%16;
  1254. }
  1255. if (n==0) GCM_MUL (ctx,Xi);
  1256. else {
  1257. ctx->mres = n;
  1258. return 0;
  1259. }
  1260. }
  1261. #if defined(GHASH) && !defined(OPENSSL_SMALL_FOOTPRINT)
  1262. while (len>=GHASH_CHUNK) {
  1263. GHASH(ctx,in,GHASH_CHUNK);
  1264. (*stream)(in,out,GHASH_CHUNK/16,key,ctx->Yi.c);
  1265. ctr += GHASH_CHUNK/16;
  1266. if (is_endian.little)
  1267. PUTU32(ctx->Yi.c+12,ctr);
  1268. else
  1269. ctx->Yi.d[3] = ctr;
  1270. out += GHASH_CHUNK;
  1271. in += GHASH_CHUNK;
  1272. len -= GHASH_CHUNK;
  1273. }
  1274. #endif
  1275. if ((i = (len&(size_t)-16))) {
  1276. size_t j=i/16;
  1277. #if defined(GHASH)
  1278. GHASH(ctx,in,i);
  1279. #else
  1280. while (j--) {
  1281. size_t k;
  1282. for (k=0;k<16;++k) ctx->Xi.c[k] ^= in[k];
  1283. GCM_MUL(ctx,Xi);
  1284. in += 16;
  1285. }
  1286. j = i/16;
  1287. in -= i;
  1288. #endif
  1289. (*stream)(in,out,j,key,ctx->Yi.c);
  1290. ctr += (unsigned int)j;
  1291. if (is_endian.little)
  1292. PUTU32(ctx->Yi.c+12,ctr);
  1293. else
  1294. ctx->Yi.d[3] = ctr;
  1295. out += i;
  1296. in += i;
  1297. len -= i;
  1298. }
  1299. if (len) {
  1300. (*ctx->block)(ctx->Yi.c,ctx->EKi.c,key);
  1301. ++ctr;
  1302. if (is_endian.little)
  1303. PUTU32(ctx->Yi.c+12,ctr);
  1304. else
  1305. ctx->Yi.d[3] = ctr;
  1306. while (len--) {
  1307. u8 c = in[n];
  1308. ctx->Xi.c[n] ^= c;
  1309. out[n] = c^ctx->EKi.c[n];
  1310. ++n;
  1311. }
  1312. }
  1313. ctx->mres = n;
  1314. return 0;
  1315. }
  1316. int CRYPTO_gcm128_finish(GCM128_CONTEXT *ctx,const unsigned char *tag,
  1317. size_t len)
  1318. {
  1319. const union { long one; char little; } is_endian = {1};
  1320. u64 alen = ctx->len.u[0]<<3;
  1321. u64 clen = ctx->len.u[1]<<3;
  1322. #ifdef GCM_FUNCREF_4BIT
  1323. void (*gcm_gmult_p)(u64 Xi[2],const u128 Htable[16]) = ctx->gmult;
  1324. #endif
  1325. if (ctx->mres)
  1326. GCM_MUL(ctx,Xi);
  1327. if (is_endian.little) {
  1328. #ifdef BSWAP8
  1329. alen = BSWAP8(alen);
  1330. clen = BSWAP8(clen);
  1331. #else
  1332. u8 *p = ctx->len.c;
  1333. ctx->len.u[0] = alen;
  1334. ctx->len.u[1] = clen;
  1335. alen = (u64)GETU32(p) <<32|GETU32(p+4);
  1336. clen = (u64)GETU32(p+8)<<32|GETU32(p+12);
  1337. #endif
  1338. }
  1339. ctx->Xi.u[0] ^= alen;
  1340. ctx->Xi.u[1] ^= clen;
  1341. GCM_MUL(ctx,Xi);
  1342. ctx->Xi.u[0] ^= ctx->EK0.u[0];
  1343. ctx->Xi.u[1] ^= ctx->EK0.u[1];
  1344. if (tag && len<=sizeof(ctx->Xi))
  1345. return memcmp(ctx->Xi.c,tag,len);
  1346. else
  1347. return -1;
  1348. }
  1349. void CRYPTO_gcm128_tag(GCM128_CONTEXT *ctx, unsigned char *tag, size_t len)
  1350. {
  1351. CRYPTO_gcm128_finish(ctx, NULL, 0);
  1352. memcpy(tag, ctx->Xi.c, len<=sizeof(ctx->Xi.c)?len:sizeof(ctx->Xi.c));
  1353. }
  1354. GCM128_CONTEXT *CRYPTO_gcm128_new(void *key, block128_f block)
  1355. {
  1356. GCM128_CONTEXT *ret;
  1357. if ((ret = (GCM128_CONTEXT *)OPENSSL_malloc(sizeof(GCM128_CONTEXT))))
  1358. CRYPTO_gcm128_init(ret,key,block);
  1359. return ret;
  1360. }
  1361. void CRYPTO_gcm128_release(GCM128_CONTEXT *ctx)
  1362. {
  1363. if (ctx) {
  1364. OPENSSL_cleanse(ctx,sizeof(*ctx));
  1365. OPENSSL_free(ctx);
  1366. }
  1367. }
  1368. #if defined(SELFTEST)
  1369. #include <stdio.h>
  1370. #include <openssl/aes.h>
  1371. /* Test Case 1 */
  1372. static const u8 K1[16],
  1373. *P1=NULL,
  1374. *A1=NULL,
  1375. IV1[12],
  1376. *C1=NULL,
  1377. T1[]= {0x58,0xe2,0xfc,0xce,0xfa,0x7e,0x30,0x61,0x36,0x7f,0x1d,0x57,0xa4,0xe7,0x45,0x5a};
  1378. /* Test Case 2 */
  1379. #define K2 K1
  1380. #define A2 A1
  1381. #define IV2 IV1
  1382. static const u8 P2[16],
  1383. C2[]= {0x03,0x88,0xda,0xce,0x60,0xb6,0xa3,0x92,0xf3,0x28,0xc2,0xb9,0x71,0xb2,0xfe,0x78},
  1384. T2[]= {0xab,0x6e,0x47,0xd4,0x2c,0xec,0x13,0xbd,0xf5,0x3a,0x67,0xb2,0x12,0x57,0xbd,0xdf};
  1385. /* Test Case 3 */
  1386. #define A3 A2
  1387. static const u8 K3[]= {0xfe,0xff,0xe9,0x92,0x86,0x65,0x73,0x1c,0x6d,0x6a,0x8f,0x94,0x67,0x30,0x83,0x08},
  1388. P3[]= {0xd9,0x31,0x32,0x25,0xf8,0x84,0x06,0xe5,0xa5,0x59,0x09,0xc5,0xaf,0xf5,0x26,0x9a,
  1389. 0x86,0xa7,0xa9,0x53,0x15,0x34,0xf7,0xda,0x2e,0x4c,0x30,0x3d,0x8a,0x31,0x8a,0x72,
  1390. 0x1c,0x3c,0x0c,0x95,0x95,0x68,0x09,0x53,0x2f,0xcf,0x0e,0x24,0x49,0xa6,0xb5,0x25,
  1391. 0xb1,0x6a,0xed,0xf5,0xaa,0x0d,0xe6,0x57,0xba,0x63,0x7b,0x39,0x1a,0xaf,0xd2,0x55},
  1392. IV3[]= {0xca,0xfe,0xba,0xbe,0xfa,0xce,0xdb,0xad,0xde,0xca,0xf8,0x88},
  1393. C3[]= {0x42,0x83,0x1e,0xc2,0x21,0x77,0x74,0x24,0x4b,0x72,0x21,0xb7,0x84,0xd0,0xd4,0x9c,
  1394. 0xe3,0xaa,0x21,0x2f,0x2c,0x02,0xa4,0xe0,0x35,0xc1,0x7e,0x23,0x29,0xac,0xa1,0x2e,
  1395. 0x21,0xd5,0x14,0xb2,0x54,0x66,0x93,0x1c,0x7d,0x8f,0x6a,0x5a,0xac,0x84,0xaa,0x05,
  1396. 0x1b,0xa3,0x0b,0x39,0x6a,0x0a,0xac,0x97,0x3d,0x58,0xe0,0x91,0x47,0x3f,0x59,0x85},
  1397. T3[]= {0x4d,0x5c,0x2a,0xf3,0x27,0xcd,0x64,0xa6,0x2c,0xf3,0x5a,0xbd,0x2b,0xa6,0xfa,0xb4};
  1398. /* Test Case 4 */
  1399. #define K4 K3
  1400. #define IV4 IV3
  1401. static const u8 P4[]= {0xd9,0x31,0x32,0x25,0xf8,0x84,0x06,0xe5,0xa5,0x59,0x09,0xc5,0xaf,0xf5,0x26,0x9a,
  1402. 0x86,0xa7,0xa9,0x53,0x15,0x34,0xf7,0xda,0x2e,0x4c,0x30,0x3d,0x8a,0x31,0x8a,0x72,
  1403. 0x1c,0x3c,0x0c,0x95,0x95,0x68,0x09,0x53,0x2f,0xcf,0x0e,0x24,0x49,0xa6,0xb5,0x25,
  1404. 0xb1,0x6a,0xed,0xf5,0xaa,0x0d,0xe6,0x57,0xba,0x63,0x7b,0x39},
  1405. A4[]= {0xfe,0xed,0xfa,0xce,0xde,0xad,0xbe,0xef,0xfe,0xed,0xfa,0xce,0xde,0xad,0xbe,0xef,
  1406. 0xab,0xad,0xda,0xd2},
  1407. C4[]= {0x42,0x83,0x1e,0xc2,0x21,0x77,0x74,0x24,0x4b,0x72,0x21,0xb7,0x84,0xd0,0xd4,0x9c,
  1408. 0xe3,0xaa,0x21,0x2f,0x2c,0x02,0xa4,0xe0,0x35,0xc1,0x7e,0x23,0x29,0xac,0xa1,0x2e,
  1409. 0x21,0xd5,0x14,0xb2,0x54,0x66,0x93,0x1c,0x7d,0x8f,0x6a,0x5a,0xac,0x84,0xaa,0x05,
  1410. 0x1b,0xa3,0x0b,0x39,0x6a,0x0a,0xac,0x97,0x3d,0x58,0xe0,0x91},
  1411. T4[]= {0x5b,0xc9,0x4f,0xbc,0x32,0x21,0xa5,0xdb,0x94,0xfa,0xe9,0x5a,0xe7,0x12,0x1a,0x47};
  1412. /* Test Case 5 */
  1413. #define K5 K4
  1414. #define P5 P4
  1415. #define A5 A4
  1416. static const u8 IV5[]= {0xca,0xfe,0xba,0xbe,0xfa,0xce,0xdb,0xad},
  1417. C5[]= {0x61,0x35,0x3b,0x4c,0x28,0x06,0x93,0x4a,0x77,0x7f,0xf5,0x1f,0xa2,0x2a,0x47,0x55,
  1418. 0x69,0x9b,0x2a,0x71,0x4f,0xcd,0xc6,0xf8,0x37,0x66,0xe5,0xf9,0x7b,0x6c,0x74,0x23,
  1419. 0x73,0x80,0x69,0x00,0xe4,0x9f,0x24,0xb2,0x2b,0x09,0x75,0x44,0xd4,0x89,0x6b,0x42,
  1420. 0x49,0x89,0xb5,0xe1,0xeb,0xac,0x0f,0x07,0xc2,0x3f,0x45,0x98},
  1421. T5[]= {0x36,0x12,0xd2,0xe7,0x9e,0x3b,0x07,0x85,0x56,0x1b,0xe1,0x4a,0xac,0xa2,0xfc,0xcb};
  1422. /* Test Case 6 */
  1423. #define K6 K5
  1424. #define P6 P5
  1425. #define A6 A5
  1426. static const u8 IV6[]= {0x93,0x13,0x22,0x5d,0xf8,0x84,0x06,0xe5,0x55,0x90,0x9c,0x5a,0xff,0x52,0x69,0xaa,
  1427. 0x6a,0x7a,0x95,0x38,0x53,0x4f,0x7d,0xa1,0xe4,0xc3,0x03,0xd2,0xa3,0x18,0xa7,0x28,
  1428. 0xc3,0xc0,0xc9,0x51,0x56,0x80,0x95,0x39,0xfc,0xf0,0xe2,0x42,0x9a,0x6b,0x52,0x54,
  1429. 0x16,0xae,0xdb,0xf5,0xa0,0xde,0x6a,0x57,0xa6,0x37,0xb3,0x9b},
  1430. C6[]= {0x8c,0xe2,0x49,0x98,0x62,0x56,0x15,0xb6,0x03,0xa0,0x33,0xac,0xa1,0x3f,0xb8,0x94,
  1431. 0xbe,0x91,0x12,0xa5,0xc3,0xa2,0x11,0xa8,0xba,0x26,0x2a,0x3c,0xca,0x7e,0x2c,0xa7,
  1432. 0x01,0xe4,0xa9,0xa4,0xfb,0xa4,0x3c,0x90,0xcc,0xdc,0xb2,0x81,0xd4,0x8c,0x7c,0x6f,
  1433. 0xd6,0x28,0x75,0xd2,0xac,0xa4,0x17,0x03,0x4c,0x34,0xae,0xe5},
  1434. T6[]= {0x61,0x9c,0xc5,0xae,0xff,0xfe,0x0b,0xfa,0x46,0x2a,0xf4,0x3c,0x16,0x99,0xd0,0x50};
  1435. /* Test Case 7 */
  1436. static const u8 K7[24],
  1437. *P7=NULL,
  1438. *A7=NULL,
  1439. IV7[12],
  1440. *C7=NULL,
  1441. T7[]= {0xcd,0x33,0xb2,0x8a,0xc7,0x73,0xf7,0x4b,0xa0,0x0e,0xd1,0xf3,0x12,0x57,0x24,0x35};
  1442. /* Test Case 8 */
  1443. #define K8 K7
  1444. #define IV8 IV7
  1445. #define A8 A7
  1446. static const u8 P8[16],
  1447. C8[]= {0x98,0xe7,0x24,0x7c,0x07,0xf0,0xfe,0x41,0x1c,0x26,0x7e,0x43,0x84,0xb0,0xf6,0x00},
  1448. T8[]= {0x2f,0xf5,0x8d,0x80,0x03,0x39,0x27,0xab,0x8e,0xf4,0xd4,0x58,0x75,0x14,0xf0,0xfb};
  1449. /* Test Case 9 */
  1450. #define A9 A8
  1451. static const u8 K9[]= {0xfe,0xff,0xe9,0x92,0x86,0x65,0x73,0x1c,0x6d,0x6a,0x8f,0x94,0x67,0x30,0x83,0x08,
  1452. 0xfe,0xff,0xe9,0x92,0x86,0x65,0x73,0x1c},
  1453. P9[]= {0xd9,0x31,0x32,0x25,0xf8,0x84,0x06,0xe5,0xa5,0x59,0x09,0xc5,0xaf,0xf5,0x26,0x9a,
  1454. 0x86,0xa7,0xa9,0x53,0x15,0x34,0xf7,0xda,0x2e,0x4c,0x30,0x3d,0x8a,0x31,0x8a,0x72,
  1455. 0x1c,0x3c,0x0c,0x95,0x95,0x68,0x09,0x53,0x2f,0xcf,0x0e,0x24,0x49,0xa6,0xb5,0x25,
  1456. 0xb1,0x6a,0xed,0xf5,0xaa,0x0d,0xe6,0x57,0xba,0x63,0x7b,0x39,0x1a,0xaf,0xd2,0x55},
  1457. IV9[]= {0xca,0xfe,0xba,0xbe,0xfa,0xce,0xdb,0xad,0xde,0xca,0xf8,0x88},
  1458. C9[]= {0x39,0x80,0xca,0x0b,0x3c,0x00,0xe8,0x41,0xeb,0x06,0xfa,0xc4,0x87,0x2a,0x27,0x57,
  1459. 0x85,0x9e,0x1c,0xea,0xa6,0xef,0xd9,0x84,0x62,0x85,0x93,0xb4,0x0c,0xa1,0xe1,0x9c,
  1460. 0x7d,0x77,0x3d,0x00,0xc1,0x44,0xc5,0x25,0xac,0x61,0x9d,0x18,0xc8,0x4a,0x3f,0x47,
  1461. 0x18,0xe2,0x44,0x8b,0x2f,0xe3,0x24,0xd9,0xcc,0xda,0x27,0x10,0xac,0xad,0xe2,0x56},
  1462. T9[]= {0x99,0x24,0xa7,0xc8,0x58,0x73,0x36,0xbf,0xb1,0x18,0x02,0x4d,0xb8,0x67,0x4a,0x14};
  1463. /* Test Case 10 */
  1464. #define K10 K9
  1465. #define IV10 IV9
  1466. static const u8 P10[]= {0xd9,0x31,0x32,0x25,0xf8,0x84,0x06,0xe5,0xa5,0x59,0x09,0xc5,0xaf,0xf5,0x26,0x9a,
  1467. 0x86,0xa7,0xa9,0x53,0x15,0x34,0xf7,0xda,0x2e,0x4c,0x30,0x3d,0x8a,0x31,0x8a,0x72,
  1468. 0x1c,0x3c,0x0c,0x95,0x95,0x68,0x09,0x53,0x2f,0xcf,0x0e,0x24,0x49,0xa6,0xb5,0x25,
  1469. 0xb1,0x6a,0xed,0xf5,0xaa,0x0d,0xe6,0x57,0xba,0x63,0x7b,0x39},
  1470. A10[]= {0xfe,0xed,0xfa,0xce,0xde,0xad,0xbe,0xef,0xfe,0xed,0xfa,0xce,0xde,0xad,0xbe,0xef,
  1471. 0xab,0xad,0xda,0xd2},
  1472. C10[]= {0x39,0x80,0xca,0x0b,0x3c,0x00,0xe8,0x41,0xeb,0x06,0xfa,0xc4,0x87,0x2a,0x27,0x57,
  1473. 0x85,0x9e,0x1c,0xea,0xa6,0xef,0xd9,0x84,0x62,0x85,0x93,0xb4,0x0c,0xa1,0xe1,0x9c,
  1474. 0x7d,0x77,0x3d,0x00,0xc1,0x44,0xc5,0x25,0xac,0x61,0x9d,0x18,0xc8,0x4a,0x3f,0x47,
  1475. 0x18,0xe2,0x44,0x8b,0x2f,0xe3,0x24,0xd9,0xcc,0xda,0x27,0x10},
  1476. T10[]= {0x25,0x19,0x49,0x8e,0x80,0xf1,0x47,0x8f,0x37,0xba,0x55,0xbd,0x6d,0x27,0x61,0x8c};
  1477. /* Test Case 11 */
  1478. #define K11 K10
  1479. #define P11 P10
  1480. #define A11 A10
  1481. static const u8 IV11[]={0xca,0xfe,0xba,0xbe,0xfa,0xce,0xdb,0xad},
  1482. C11[]= {0x0f,0x10,0xf5,0x99,0xae,0x14,0xa1,0x54,0xed,0x24,0xb3,0x6e,0x25,0x32,0x4d,0xb8,
  1483. 0xc5,0x66,0x63,0x2e,0xf2,0xbb,0xb3,0x4f,0x83,0x47,0x28,0x0f,0xc4,0x50,0x70,0x57,
  1484. 0xfd,0xdc,0x29,0xdf,0x9a,0x47,0x1f,0x75,0xc6,0x65,0x41,0xd4,0xd4,0xda,0xd1,0xc9,
  1485. 0xe9,0x3a,0x19,0xa5,0x8e,0x8b,0x47,0x3f,0xa0,0xf0,0x62,0xf7},
  1486. T11[]= {0x65,0xdc,0xc5,0x7f,0xcf,0x62,0x3a,0x24,0x09,0x4f,0xcc,0xa4,0x0d,0x35,0x33,0xf8};
  1487. /* Test Case 12 */
  1488. #define K12 K11
  1489. #define P12 P11
  1490. #define A12 A11
  1491. static const u8 IV12[]={0x93,0x13,0x22,0x5d,0xf8,0x84,0x06,0xe5,0x55,0x90,0x9c,0x5a,0xff,0x52,0x69,0xaa,
  1492. 0x6a,0x7a,0x95,0x38,0x53,0x4f,0x7d,0xa1,0xe4,0xc3,0x03,0xd2,0xa3,0x18,0xa7,0x28,
  1493. 0xc3,0xc0,0xc9,0x51,0x56,0x80,0x95,0x39,0xfc,0xf0,0xe2,0x42,0x9a,0x6b,0x52,0x54,
  1494. 0x16,0xae,0xdb,0xf5,0xa0,0xde,0x6a,0x57,0xa6,0x37,0xb3,0x9b},
  1495. C12[]= {0xd2,0x7e,0x88,0x68,0x1c,0xe3,0x24,0x3c,0x48,0x30,0x16,0x5a,0x8f,0xdc,0xf9,0xff,
  1496. 0x1d,0xe9,0xa1,0xd8,0xe6,0xb4,0x47,0xef,0x6e,0xf7,0xb7,0x98,0x28,0x66,0x6e,0x45,
  1497. 0x81,0xe7,0x90,0x12,0xaf,0x34,0xdd,0xd9,0xe2,0xf0,0x37,0x58,0x9b,0x29,0x2d,0xb3,
  1498. 0xe6,0x7c,0x03,0x67,0x45,0xfa,0x22,0xe7,0xe9,0xb7,0x37,0x3b},
  1499. T12[]= {0xdc,0xf5,0x66,0xff,0x29,0x1c,0x25,0xbb,0xb8,0x56,0x8f,0xc3,0xd3,0x76,0xa6,0xd9};
  1500. /* Test Case 13 */
  1501. static const u8 K13[32],
  1502. *P13=NULL,
  1503. *A13=NULL,
  1504. IV13[12],
  1505. *C13=NULL,
  1506. T13[]={0x53,0x0f,0x8a,0xfb,0xc7,0x45,0x36,0xb9,0xa9,0x63,0xb4,0xf1,0xc4,0xcb,0x73,0x8b};
  1507. /* Test Case 14 */
  1508. #define K14 K13
  1509. #define A14 A13
  1510. static const u8 P14[16],
  1511. IV14[12],
  1512. C14[]= {0xce,0xa7,0x40,0x3d,0x4d,0x60,0x6b,0x6e,0x07,0x4e,0xc5,0xd3,0xba,0xf3,0x9d,0x18},
  1513. T14[]= {0xd0,0xd1,0xc8,0xa7,0x99,0x99,0x6b,0xf0,0x26,0x5b,0x98,0xb5,0xd4,0x8a,0xb9,0x19};
  1514. /* Test Case 15 */
  1515. #define A15 A14
  1516. static const u8 K15[]= {0xfe,0xff,0xe9,0x92,0x86,0x65,0x73,0x1c,0x6d,0x6a,0x8f,0x94,0x67,0x30,0x83,0x08,
  1517. 0xfe,0xff,0xe9,0x92,0x86,0x65,0x73,0x1c,0x6d,0x6a,0x8f,0x94,0x67,0x30,0x83,0x08},
  1518. P15[]= {0xd9,0x31,0x32,0x25,0xf8,0x84,0x06,0xe5,0xa5,0x59,0x09,0xc5,0xaf,0xf5,0x26,0x9a,
  1519. 0x86,0xa7,0xa9,0x53,0x15,0x34,0xf7,0xda,0x2e,0x4c,0x30,0x3d,0x8a,0x31,0x8a,0x72,
  1520. 0x1c,0x3c,0x0c,0x95,0x95,0x68,0x09,0x53,0x2f,0xcf,0x0e,0x24,0x49,0xa6,0xb5,0x25,
  1521. 0xb1,0x6a,0xed,0xf5,0xaa,0x0d,0xe6,0x57,0xba,0x63,0x7b,0x39,0x1a,0xaf,0xd2,0x55},
  1522. IV15[]={0xca,0xfe,0xba,0xbe,0xfa,0xce,0xdb,0xad,0xde,0xca,0xf8,0x88},
  1523. C15[]= {0x52,0x2d,0xc1,0xf0,0x99,0x56,0x7d,0x07,0xf4,0x7f,0x37,0xa3,0x2a,0x84,0x42,0x7d,
  1524. 0x64,0x3a,0x8c,0xdc,0xbf,0xe5,0xc0,0xc9,0x75,0x98,0xa2,0xbd,0x25,0x55,0xd1,0xaa,
  1525. 0x8c,0xb0,0x8e,0x48,0x59,0x0d,0xbb,0x3d,0xa7,0xb0,0x8b,0x10,0x56,0x82,0x88,0x38,
  1526. 0xc5,0xf6,0x1e,0x63,0x93,0xba,0x7a,0x0a,0xbc,0xc9,0xf6,0x62,0x89,0x80,0x15,0xad},
  1527. T15[]= {0xb0,0x94,0xda,0xc5,0xd9,0x34,0x71,0xbd,0xec,0x1a,0x50,0x22,0x70,0xe3,0xcc,0x6c};
  1528. /* Test Case 16 */
  1529. #define K16 K15
  1530. #define IV16 IV15
  1531. static const u8 P16[]= {0xd9,0x31,0x32,0x25,0xf8,0x84,0x06,0xe5,0xa5,0x59,0x09,0xc5,0xaf,0xf5,0x26,0x9a,
  1532. 0x86,0xa7,0xa9,0x53,0x15,0x34,0xf7,0xda,0x2e,0x4c,0x30,0x3d,0x8a,0x31,0x8a,0x72,
  1533. 0x1c,0x3c,0x0c,0x95,0x95,0x68,0x09,0x53,0x2f,0xcf,0x0e,0x24,0x49,0xa6,0xb5,0x25,
  1534. 0xb1,0x6a,0xed,0xf5,0xaa,0x0d,0xe6,0x57,0xba,0x63,0x7b,0x39},
  1535. A16[]= {0xfe,0xed,0xfa,0xce,0xde,0xad,0xbe,0xef,0xfe,0xed,0xfa,0xce,0xde,0xad,0xbe,0xef,
  1536. 0xab,0xad,0xda,0xd2},
  1537. C16[]= {0x52,0x2d,0xc1,0xf0,0x99,0x56,0x7d,0x07,0xf4,0x7f,0x37,0xa3,0x2a,0x84,0x42,0x7d,
  1538. 0x64,0x3a,0x8c,0xdc,0xbf,0xe5,0xc0,0xc9,0x75,0x98,0xa2,0xbd,0x25,0x55,0xd1,0xaa,
  1539. 0x8c,0xb0,0x8e,0x48,0x59,0x0d,0xbb,0x3d,0xa7,0xb0,0x8b,0x10,0x56,0x82,0x88,0x38,
  1540. 0xc5,0xf6,0x1e,0x63,0x93,0xba,0x7a,0x0a,0xbc,0xc9,0xf6,0x62},
  1541. T16[]= {0x76,0xfc,0x6e,0xce,0x0f,0x4e,0x17,0x68,0xcd,0xdf,0x88,0x53,0xbb,0x2d,0x55,0x1b};
  1542. /* Test Case 17 */
  1543. #define K17 K16
  1544. #define P17 P16
  1545. #define A17 A16
  1546. static const u8 IV17[]={0xca,0xfe,0xba,0xbe,0xfa,0xce,0xdb,0xad},
  1547. C17[]= {0xc3,0x76,0x2d,0xf1,0xca,0x78,0x7d,0x32,0xae,0x47,0xc1,0x3b,0xf1,0x98,0x44,0xcb,
  1548. 0xaf,0x1a,0xe1,0x4d,0x0b,0x97,0x6a,0xfa,0xc5,0x2f,0xf7,0xd7,0x9b,0xba,0x9d,0xe0,
  1549. 0xfe,0xb5,0x82,0xd3,0x39,0x34,0xa4,0xf0,0x95,0x4c,0xc2,0x36,0x3b,0xc7,0x3f,0x78,
  1550. 0x62,0xac,0x43,0x0e,0x64,0xab,0xe4,0x99,0xf4,0x7c,0x9b,0x1f},
  1551. T17[]= {0x3a,0x33,0x7d,0xbf,0x46,0xa7,0x92,0xc4,0x5e,0x45,0x49,0x13,0xfe,0x2e,0xa8,0xf2};
  1552. /* Test Case 18 */
  1553. #define K18 K17
  1554. #define P18 P17
  1555. #define A18 A17
  1556. static const u8 IV18[]={0x93,0x13,0x22,0x5d,0xf8,0x84,0x06,0xe5,0x55,0x90,0x9c,0x5a,0xff,0x52,0x69,0xaa,
  1557. 0x6a,0x7a,0x95,0x38,0x53,0x4f,0x7d,0xa1,0xe4,0xc3,0x03,0xd2,0xa3,0x18,0xa7,0x28,
  1558. 0xc3,0xc0,0xc9,0x51,0x56,0x80,0x95,0x39,0xfc,0xf0,0xe2,0x42,0x9a,0x6b,0x52,0x54,
  1559. 0x16,0xae,0xdb,0xf5,0xa0,0xde,0x6a,0x57,0xa6,0x37,0xb3,0x9b},
  1560. C18[]= {0x5a,0x8d,0xef,0x2f,0x0c,0x9e,0x53,0xf1,0xf7,0x5d,0x78,0x53,0x65,0x9e,0x2a,0x20,
  1561. 0xee,0xb2,0xb2,0x2a,0xaf,0xde,0x64,0x19,0xa0,0x58,0xab,0x4f,0x6f,0x74,0x6b,0xf4,
  1562. 0x0f,0xc0,0xc3,0xb7,0x80,0xf2,0x44,0x45,0x2d,0xa3,0xeb,0xf1,0xc5,0xd8,0x2c,0xde,
  1563. 0xa2,0x41,0x89,0x97,0x20,0x0e,0xf8,0x2e,0x44,0xae,0x7e,0x3f},
  1564. T18[]= {0xa4,0x4a,0x82,0x66,0xee,0x1c,0x8e,0xb0,0xc8,0xb5,0xd4,0xcf,0x5a,0xe9,0xf1,0x9a};
  1565. #define TEST_CASE(n) do { \
  1566. u8 out[sizeof(P##n)]; \
  1567. AES_set_encrypt_key(K##n,sizeof(K##n)*8,&key); \
  1568. CRYPTO_gcm128_init(&ctx,&key,(block128_f)AES_encrypt); \
  1569. CRYPTO_gcm128_setiv(&ctx,IV##n,sizeof(IV##n)); \
  1570. memset(out,0,sizeof(out)); \
  1571. if (A##n) CRYPTO_gcm128_aad(&ctx,A##n,sizeof(A##n)); \
  1572. if (P##n) CRYPTO_gcm128_encrypt(&ctx,P##n,out,sizeof(out)); \
  1573. if (CRYPTO_gcm128_finish(&ctx,T##n,16) || \
  1574. (C##n && memcmp(out,C##n,sizeof(out)))) \
  1575. ret++, printf ("encrypt test#%d failed.\n",n); \
  1576. CRYPTO_gcm128_setiv(&ctx,IV##n,sizeof(IV##n)); \
  1577. memset(out,0,sizeof(out)); \
  1578. if (A##n) CRYPTO_gcm128_aad(&ctx,A##n,sizeof(A##n)); \
  1579. if (C##n) CRYPTO_gcm128_decrypt(&ctx,C##n,out,sizeof(out)); \
  1580. if (CRYPTO_gcm128_finish(&ctx,T##n,16) || \
  1581. (P##n && memcmp(out,P##n,sizeof(out)))) \
  1582. ret++, printf ("decrypt test#%d failed.\n",n); \
  1583. } while(0)
  1584. int main()
  1585. {
  1586. GCM128_CONTEXT ctx;
  1587. AES_KEY key;
  1588. int ret=0;
  1589. TEST_CASE(1);
  1590. TEST_CASE(2);
  1591. TEST_CASE(3);
  1592. TEST_CASE(4);
  1593. TEST_CASE(5);
  1594. TEST_CASE(6);
  1595. TEST_CASE(7);
  1596. TEST_CASE(8);
  1597. TEST_CASE(9);
  1598. TEST_CASE(10);
  1599. TEST_CASE(11);
  1600. TEST_CASE(12);
  1601. TEST_CASE(13);
  1602. TEST_CASE(14);
  1603. TEST_CASE(15);
  1604. TEST_CASE(16);
  1605. TEST_CASE(17);
  1606. TEST_CASE(18);
  1607. #ifdef OPENSSL_CPUID_OBJ
  1608. {
  1609. size_t start,stop,gcm_t,ctr_t,OPENSSL_rdtsc();
  1610. union { u64 u; u8 c[1024]; } buf;
  1611. int i;
  1612. AES_set_encrypt_key(K1,sizeof(K1)*8,&key);
  1613. CRYPTO_gcm128_init(&ctx,&key,(block128_f)AES_encrypt);
  1614. CRYPTO_gcm128_setiv(&ctx,IV1,sizeof(IV1));
  1615. CRYPTO_gcm128_encrypt(&ctx,buf.c,buf.c,sizeof(buf));
  1616. start = OPENSSL_rdtsc();
  1617. CRYPTO_gcm128_encrypt(&ctx,buf.c,buf.c,sizeof(buf));
  1618. gcm_t = OPENSSL_rdtsc() - start;
  1619. CRYPTO_ctr128_encrypt(buf.c,buf.c,sizeof(buf),
  1620. &key,ctx.Yi.c,ctx.EKi.c,&ctx.mres,
  1621. (block128_f)AES_encrypt);
  1622. start = OPENSSL_rdtsc();
  1623. CRYPTO_ctr128_encrypt(buf.c,buf.c,sizeof(buf),
  1624. &key,ctx.Yi.c,ctx.EKi.c,&ctx.mres,
  1625. (block128_f)AES_encrypt);
  1626. ctr_t = OPENSSL_rdtsc() - start;
  1627. printf("%.2f-%.2f=%.2f\n",
  1628. gcm_t/(double)sizeof(buf),
  1629. ctr_t/(double)sizeof(buf),
  1630. (gcm_t-ctr_t)/(double)sizeof(buf));
  1631. #ifdef GHASH
  1632. GHASH(&ctx,buf.c,sizeof(buf));
  1633. start = OPENSSL_rdtsc();
  1634. for (i=0;i<100;++i) GHASH(&ctx,buf.c,sizeof(buf));
  1635. gcm_t = OPENSSL_rdtsc() - start;
  1636. printf("%.2f\n",gcm_t/(double)sizeof(buf)/(double)i);
  1637. #endif
  1638. }
  1639. #endif
  1640. return ret;
  1641. }
  1642. #endif