blake2b.c 8.2 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270
  1. /*
  2. * Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
  3. *
  4. * Licensed under the OpenSSL license (the "License"). You may not use
  5. * this file except in compliance with the License. You can obtain a copy
  6. * in the file LICENSE in the source distribution or at
  7. * https://www.openssl.org/source/license.html
  8. */
  9. /*
  10. * Derived from the BLAKE2 reference implementation written by Samuel Neves.
  11. * Copyright 2012, Samuel Neves <sneves@dei.uc.pt>
  12. * More information about the BLAKE2 hash function and its implementations
  13. * can be found at https://blake2.net.
  14. */
  15. #include <assert.h>
  16. #include <string.h>
  17. #include <openssl/crypto.h>
  18. #include "e_os.h"
  19. #include "blake2_locl.h"
  20. #include "blake2_impl.h"
  21. static const uint64_t blake2b_IV[8] =
  22. {
  23. 0x6a09e667f3bcc908U, 0xbb67ae8584caa73bU,
  24. 0x3c6ef372fe94f82bU, 0xa54ff53a5f1d36f1U,
  25. 0x510e527fade682d1U, 0x9b05688c2b3e6c1fU,
  26. 0x1f83d9abfb41bd6bU, 0x5be0cd19137e2179U
  27. };
  28. static const uint8_t blake2b_sigma[12][16] =
  29. {
  30. { 0, 1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12, 13, 14, 15 } ,
  31. { 14, 10, 4, 8, 9, 15, 13, 6, 1, 12, 0, 2, 11, 7, 5, 3 } ,
  32. { 11, 8, 12, 0, 5, 2, 15, 13, 10, 14, 3, 6, 7, 1, 9, 4 } ,
  33. { 7, 9, 3, 1, 13, 12, 11, 14, 2, 6, 5, 10, 4, 0, 15, 8 } ,
  34. { 9, 0, 5, 7, 2, 4, 10, 15, 14, 1, 11, 12, 6, 8, 3, 13 } ,
  35. { 2, 12, 6, 10, 0, 11, 8, 3, 4, 13, 7, 5, 15, 14, 1, 9 } ,
  36. { 12, 5, 1, 15, 14, 13, 4, 10, 0, 7, 6, 3, 9, 2, 8, 11 } ,
  37. { 13, 11, 7, 14, 12, 1, 3, 9, 5, 0, 15, 4, 8, 6, 2, 10 } ,
  38. { 6, 15, 14, 9, 11, 3, 0, 8, 12, 2, 13, 7, 1, 4, 10, 5 } ,
  39. { 10, 2, 8, 4, 7, 6, 1, 5, 15, 11, 9, 14, 3, 12, 13 , 0 } ,
  40. { 0, 1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12, 13, 14, 15 } ,
  41. { 14, 10, 4, 8, 9, 15, 13, 6, 1, 12, 0, 2, 11, 7, 5, 3 }
  42. };
  43. /* Set that it's the last block we'll compress */
  44. static ossl_inline void blake2b_set_lastblock(BLAKE2B_CTX *S)
  45. {
  46. S->f[0] = -1;
  47. }
  48. /* Initialize the hashing state. */
  49. static ossl_inline void blake2b_init0(BLAKE2B_CTX *S)
  50. {
  51. int i;
  52. memset(S, 0, sizeof(BLAKE2B_CTX));
  53. for (i = 0; i < 8; ++i) {
  54. S->h[i] = blake2b_IV[i];
  55. }
  56. }
  57. /* init xors IV with input parameter block */
  58. static void blake2b_init_param(BLAKE2B_CTX *S, const BLAKE2B_PARAM *P)
  59. {
  60. size_t i;
  61. const uint8_t *p = (const uint8_t *)(P);
  62. blake2b_init0(S);
  63. /* The param struct is carefully hand packed, and should be 64 bytes on
  64. * every platform. */
  65. assert(sizeof(BLAKE2B_PARAM) == 64);
  66. /* IV XOR ParamBlock */
  67. for (i = 0; i < 8; ++i) {
  68. S->h[i] ^= load64(p + sizeof(S->h[i]) * i);
  69. }
  70. }
  71. /* Initialize the hashing context. Always returns 1. */
  72. int BLAKE2b_Init(BLAKE2B_CTX *c)
  73. {
  74. BLAKE2B_PARAM P[1];
  75. P->digest_length = BLAKE2B_DIGEST_LENGTH;
  76. P->key_length = 0;
  77. P->fanout = 1;
  78. P->depth = 1;
  79. store32(P->leaf_length, 0);
  80. store64(P->node_offset, 0);
  81. P->node_depth = 0;
  82. P->inner_length = 0;
  83. memset(P->reserved, 0, sizeof(P->reserved));
  84. memset(P->salt, 0, sizeof(P->salt));
  85. memset(P->personal, 0, sizeof(P->personal));
  86. blake2b_init_param(c, P);
  87. return 1;
  88. }
  89. /* Permute the state while xoring in the block of data. */
  90. static void blake2b_compress(BLAKE2B_CTX *S,
  91. const uint8_t *blocks,
  92. size_t len)
  93. {
  94. uint64_t m[16];
  95. uint64_t v[16];
  96. int i;
  97. size_t increment;
  98. /*
  99. * There are two distinct usage vectors for this function:
  100. *
  101. * a) BLAKE2b_Update uses it to process complete blocks,
  102. * possibly more than one at a time;
  103. *
  104. * b) BLAK2b_Final uses it to process last block, always
  105. * single but possibly incomplete, in which case caller
  106. * pads input with zeros.
  107. */
  108. assert(len < BLAKE2B_BLOCKBYTES || len % BLAKE2B_BLOCKBYTES == 0);
  109. /*
  110. * Since last block is always processed with separate call,
  111. * |len| not being multiple of complete blocks can be observed
  112. * only with |len| being less than BLAKE2B_BLOCKBYTES ("less"
  113. * including even zero), which is why following assignment doesn't
  114. * have to reside inside the main loop below.
  115. */
  116. increment = len < BLAKE2B_BLOCKBYTES ? len : BLAKE2B_BLOCKBYTES;
  117. for (i = 0; i < 8; ++i) {
  118. v[i] = S->h[i];
  119. }
  120. do {
  121. for (i = 0; i < 16; ++i) {
  122. m[i] = load64(blocks + i * sizeof(m[i]));
  123. }
  124. /* blake2b_increment_counter */
  125. S->t[0] += increment;
  126. S->t[1] += (S->t[0] < increment);
  127. v[8] = blake2b_IV[0];
  128. v[9] = blake2b_IV[1];
  129. v[10] = blake2b_IV[2];
  130. v[11] = blake2b_IV[3];
  131. v[12] = S->t[0] ^ blake2b_IV[4];
  132. v[13] = S->t[1] ^ blake2b_IV[5];
  133. v[14] = S->f[0] ^ blake2b_IV[6];
  134. v[15] = S->f[1] ^ blake2b_IV[7];
  135. #define G(r,i,a,b,c,d) \
  136. do { \
  137. a = a + b + m[blake2b_sigma[r][2*i+0]]; \
  138. d = rotr64(d ^ a, 32); \
  139. c = c + d; \
  140. b = rotr64(b ^ c, 24); \
  141. a = a + b + m[blake2b_sigma[r][2*i+1]]; \
  142. d = rotr64(d ^ a, 16); \
  143. c = c + d; \
  144. b = rotr64(b ^ c, 63); \
  145. } while (0)
  146. #define ROUND(r) \
  147. do { \
  148. G(r,0,v[ 0],v[ 4],v[ 8],v[12]); \
  149. G(r,1,v[ 1],v[ 5],v[ 9],v[13]); \
  150. G(r,2,v[ 2],v[ 6],v[10],v[14]); \
  151. G(r,3,v[ 3],v[ 7],v[11],v[15]); \
  152. G(r,4,v[ 0],v[ 5],v[10],v[15]); \
  153. G(r,5,v[ 1],v[ 6],v[11],v[12]); \
  154. G(r,6,v[ 2],v[ 7],v[ 8],v[13]); \
  155. G(r,7,v[ 3],v[ 4],v[ 9],v[14]); \
  156. } while (0)
  157. #if defined(OPENSSL_SMALL_FOOTPRINT)
  158. /* 3x size reduction on x86_64, almost 7x on ARMv8, 9x on ARMv4 */
  159. for (i = 0; i < 12; i++) {
  160. ROUND(i);
  161. }
  162. #else
  163. ROUND(0);
  164. ROUND(1);
  165. ROUND(2);
  166. ROUND(3);
  167. ROUND(4);
  168. ROUND(5);
  169. ROUND(6);
  170. ROUND(7);
  171. ROUND(8);
  172. ROUND(9);
  173. ROUND(10);
  174. ROUND(11);
  175. #endif
  176. for (i = 0; i < 8; ++i) {
  177. S->h[i] = v[i] ^= v[i + 8] ^ S->h[i];
  178. }
  179. #undef G
  180. #undef ROUND
  181. blocks += increment;
  182. len -= increment;
  183. } while (len);
  184. }
  185. /* Absorb the input data into the hash state. Always returns 1. */
  186. int BLAKE2b_Update(BLAKE2B_CTX *c, const void *data, size_t datalen)
  187. {
  188. const uint8_t *in = data;
  189. size_t fill;
  190. /*
  191. * Intuitively one would expect intermediate buffer, c->buf, to
  192. * store incomplete blocks. But in this case we are interested to
  193. * temporarily stash even complete blocks, because last one in the
  194. * stream has to be treated in special way, and at this point we
  195. * don't know if last block in *this* call is last one "ever". This
  196. * is the reason for why |datalen| is compared as >, and not >=.
  197. */
  198. fill = sizeof(c->buf) - c->buflen;
  199. if (datalen > fill) {
  200. if (c->buflen) {
  201. memcpy(c->buf + c->buflen, in, fill); /* Fill buffer */
  202. blake2b_compress(c, c->buf, BLAKE2B_BLOCKBYTES);
  203. c->buflen = 0;
  204. in += fill;
  205. datalen -= fill;
  206. }
  207. if (datalen > BLAKE2B_BLOCKBYTES) {
  208. size_t stashlen = datalen % BLAKE2B_BLOCKBYTES;
  209. /*
  210. * If |datalen| is a multiple of the blocksize, stash
  211. * last complete block, it can be final one...
  212. */
  213. stashlen = stashlen ? stashlen : BLAKE2B_BLOCKBYTES;
  214. datalen -= stashlen;
  215. blake2b_compress(c, in, datalen);
  216. in += datalen;
  217. datalen = stashlen;
  218. }
  219. }
  220. assert(datalen <= BLAKE2B_BLOCKBYTES);
  221. memcpy(c->buf + c->buflen, in, datalen);
  222. c->buflen += datalen; /* Be lazy, do not compress */
  223. return 1;
  224. }
  225. /*
  226. * Calculate the final hash and save it in md.
  227. * Always returns 1.
  228. */
  229. int BLAKE2b_Final(unsigned char *md, BLAKE2B_CTX *c)
  230. {
  231. int i;
  232. blake2b_set_lastblock(c);
  233. /* Padding */
  234. memset(c->buf + c->buflen, 0, sizeof(c->buf) - c->buflen);
  235. blake2b_compress(c, c->buf, c->buflen);
  236. /* Output full hash to message digest */
  237. for (i = 0; i < 8; ++i) {
  238. store64(md + sizeof(c->h[i]) * i, c->h[i]);
  239. }
  240. OPENSSL_cleanse(c, sizeof(BLAKE2B_CTX));
  241. return 1;
  242. }