blake2b_prov.c 9.8 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331
  1. /*
  2. * Copyright 2016-2021 The OpenSSL Project Authors. All Rights Reserved.
  3. *
  4. * Licensed under the Apache License 2.0 (the "License"). You may not use
  5. * this file except in compliance with the License. You can obtain a copy
  6. * in the file LICENSE in the source distribution or at
  7. * https://www.openssl.org/source/license.html
  8. */
  9. /*
  10. * Derived from the BLAKE2 reference implementation written by Samuel Neves.
  11. * Copyright 2012, Samuel Neves <sneves@dei.uc.pt>
  12. * More information about the BLAKE2 hash function and its implementations
  13. * can be found at https://blake2.net.
  14. */
  15. #include <assert.h>
  16. #include <string.h>
  17. #include <openssl/crypto.h>
  18. #include "blake2_impl.h"
  19. #include "prov/blake2.h"
  20. static const uint64_t blake2b_IV[8] =
  21. {
  22. 0x6a09e667f3bcc908ULL, 0xbb67ae8584caa73bULL,
  23. 0x3c6ef372fe94f82bULL, 0xa54ff53a5f1d36f1ULL,
  24. 0x510e527fade682d1ULL, 0x9b05688c2b3e6c1fULL,
  25. 0x1f83d9abfb41bd6bULL, 0x5be0cd19137e2179ULL
  26. };
  27. static const uint8_t blake2b_sigma[12][16] =
  28. {
  29. { 0, 1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12, 13, 14, 15 } ,
  30. { 14, 10, 4, 8, 9, 15, 13, 6, 1, 12, 0, 2, 11, 7, 5, 3 } ,
  31. { 11, 8, 12, 0, 5, 2, 15, 13, 10, 14, 3, 6, 7, 1, 9, 4 } ,
  32. { 7, 9, 3, 1, 13, 12, 11, 14, 2, 6, 5, 10, 4, 0, 15, 8 } ,
  33. { 9, 0, 5, 7, 2, 4, 10, 15, 14, 1, 11, 12, 6, 8, 3, 13 } ,
  34. { 2, 12, 6, 10, 0, 11, 8, 3, 4, 13, 7, 5, 15, 14, 1, 9 } ,
  35. { 12, 5, 1, 15, 14, 13, 4, 10, 0, 7, 6, 3, 9, 2, 8, 11 } ,
  36. { 13, 11, 7, 14, 12, 1, 3, 9, 5, 0, 15, 4, 8, 6, 2, 10 } ,
  37. { 6, 15, 14, 9, 11, 3, 0, 8, 12, 2, 13, 7, 1, 4, 10, 5 } ,
  38. { 10, 2, 8, 4, 7, 6, 1, 5, 15, 11, 9, 14, 3, 12, 13 , 0 } ,
  39. { 0, 1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12, 13, 14, 15 } ,
  40. { 14, 10, 4, 8, 9, 15, 13, 6, 1, 12, 0, 2, 11, 7, 5, 3 }
  41. };
  42. /* Set that it's the last block we'll compress */
  43. static ossl_inline void blake2b_set_lastblock(BLAKE2B_CTX *S)
  44. {
  45. S->f[0] = -1;
  46. }
  47. /* Initialize the hashing state. */
  48. static ossl_inline void blake2b_init0(BLAKE2B_CTX *S)
  49. {
  50. int i;
  51. memset(S, 0, sizeof(BLAKE2B_CTX));
  52. for (i = 0; i < 8; ++i) {
  53. S->h[i] = blake2b_IV[i];
  54. }
  55. }
  56. /* init xors IV with input parameter block and sets the output length */
  57. static void blake2b_init_param(BLAKE2B_CTX *S, const BLAKE2B_PARAM *P)
  58. {
  59. size_t i;
  60. const uint8_t *p = (const uint8_t *)(P);
  61. blake2b_init0(S);
  62. S->outlen = P->digest_length;
  63. /* The param struct is carefully hand packed, and should be 64 bytes on
  64. * every platform. */
  65. assert(sizeof(BLAKE2B_PARAM) == 64);
  66. /* IV XOR ParamBlock */
  67. for (i = 0; i < 8; ++i) {
  68. S->h[i] ^= load64(p + sizeof(S->h[i]) * i);
  69. }
  70. }
  71. /* Initialize the parameter block with default values */
  72. void ossl_blake2b_param_init(BLAKE2B_PARAM *P)
  73. {
  74. P->digest_length = BLAKE2B_DIGEST_LENGTH;
  75. P->key_length = 0;
  76. P->fanout = 1;
  77. P->depth = 1;
  78. store32(P->leaf_length, 0);
  79. store64(P->node_offset, 0);
  80. P->node_depth = 0;
  81. P->inner_length = 0;
  82. memset(P->reserved, 0, sizeof(P->reserved));
  83. memset(P->salt, 0, sizeof(P->salt));
  84. memset(P->personal, 0, sizeof(P->personal));
  85. }
  86. void ossl_blake2b_param_set_digest_length(BLAKE2B_PARAM *P, uint8_t outlen)
  87. {
  88. P->digest_length = outlen;
  89. }
  90. void ossl_blake2b_param_set_key_length(BLAKE2B_PARAM *P, uint8_t keylen)
  91. {
  92. P->key_length = keylen;
  93. }
  94. void ossl_blake2b_param_set_personal(BLAKE2B_PARAM *P, const uint8_t *personal,
  95. size_t len)
  96. {
  97. memcpy(P->personal, personal, len);
  98. memset(P->personal + len, 0, BLAKE2B_PERSONALBYTES - len);
  99. }
  100. void ossl_blake2b_param_set_salt(BLAKE2B_PARAM *P, const uint8_t *salt,
  101. size_t len)
  102. {
  103. memcpy(P->salt, salt, len);
  104. memset(P->salt + len, 0, BLAKE2B_SALTBYTES - len);
  105. }
  106. /*
  107. * Initialize the hashing context with the given parameter block.
  108. * Always returns 1.
  109. */
  110. int ossl_blake2b_init(BLAKE2B_CTX *c, const BLAKE2B_PARAM *P)
  111. {
  112. blake2b_init_param(c, P);
  113. return 1;
  114. }
  115. /*
  116. * Initialize the hashing context with the given parameter block and key.
  117. * Always returns 1.
  118. */
  119. int ossl_blake2b_init_key(BLAKE2B_CTX *c, const BLAKE2B_PARAM *P,
  120. const void *key)
  121. {
  122. blake2b_init_param(c, P);
  123. /* Pad the key to form first data block */
  124. {
  125. uint8_t block[BLAKE2B_BLOCKBYTES] = {0};
  126. memcpy(block, key, P->key_length);
  127. ossl_blake2b_update(c, block, BLAKE2B_BLOCKBYTES);
  128. OPENSSL_cleanse(block, BLAKE2B_BLOCKBYTES);
  129. }
  130. return 1;
  131. }
  132. /* Permute the state while xoring in the block of data. */
  133. static void blake2b_compress(BLAKE2B_CTX *S,
  134. const uint8_t *blocks,
  135. size_t len)
  136. {
  137. uint64_t m[16];
  138. uint64_t v[16];
  139. int i;
  140. size_t increment;
  141. /*
  142. * There are two distinct usage vectors for this function:
  143. *
  144. * a) BLAKE2b_Update uses it to process complete blocks,
  145. * possibly more than one at a time;
  146. *
  147. * b) BLAK2b_Final uses it to process last block, always
  148. * single but possibly incomplete, in which case caller
  149. * pads input with zeros.
  150. */
  151. assert(len < BLAKE2B_BLOCKBYTES || len % BLAKE2B_BLOCKBYTES == 0);
  152. /*
  153. * Since last block is always processed with separate call,
  154. * |len| not being multiple of complete blocks can be observed
  155. * only with |len| being less than BLAKE2B_BLOCKBYTES ("less"
  156. * including even zero), which is why following assignment doesn't
  157. * have to reside inside the main loop below.
  158. */
  159. increment = len < BLAKE2B_BLOCKBYTES ? len : BLAKE2B_BLOCKBYTES;
  160. for (i = 0; i < 8; ++i) {
  161. v[i] = S->h[i];
  162. }
  163. do {
  164. for (i = 0; i < 16; ++i) {
  165. m[i] = load64(blocks + i * sizeof(m[i]));
  166. }
  167. /* blake2b_increment_counter */
  168. S->t[0] += increment;
  169. S->t[1] += (S->t[0] < increment);
  170. v[8] = blake2b_IV[0];
  171. v[9] = blake2b_IV[1];
  172. v[10] = blake2b_IV[2];
  173. v[11] = blake2b_IV[3];
  174. v[12] = S->t[0] ^ blake2b_IV[4];
  175. v[13] = S->t[1] ^ blake2b_IV[5];
  176. v[14] = S->f[0] ^ blake2b_IV[6];
  177. v[15] = S->f[1] ^ blake2b_IV[7];
  178. #define G(r,i,a,b,c,d) \
  179. do { \
  180. a = a + b + m[blake2b_sigma[r][2*i+0]]; \
  181. d = rotr64(d ^ a, 32); \
  182. c = c + d; \
  183. b = rotr64(b ^ c, 24); \
  184. a = a + b + m[blake2b_sigma[r][2*i+1]]; \
  185. d = rotr64(d ^ a, 16); \
  186. c = c + d; \
  187. b = rotr64(b ^ c, 63); \
  188. } while (0)
  189. #define ROUND(r) \
  190. do { \
  191. G(r,0,v[ 0],v[ 4],v[ 8],v[12]); \
  192. G(r,1,v[ 1],v[ 5],v[ 9],v[13]); \
  193. G(r,2,v[ 2],v[ 6],v[10],v[14]); \
  194. G(r,3,v[ 3],v[ 7],v[11],v[15]); \
  195. G(r,4,v[ 0],v[ 5],v[10],v[15]); \
  196. G(r,5,v[ 1],v[ 6],v[11],v[12]); \
  197. G(r,6,v[ 2],v[ 7],v[ 8],v[13]); \
  198. G(r,7,v[ 3],v[ 4],v[ 9],v[14]); \
  199. } while (0)
  200. #if defined(OPENSSL_SMALL_FOOTPRINT)
  201. /* 3x size reduction on x86_64, almost 7x on ARMv8, 9x on ARMv4 */
  202. for (i = 0; i < 12; i++) {
  203. ROUND(i);
  204. }
  205. #else
  206. ROUND(0);
  207. ROUND(1);
  208. ROUND(2);
  209. ROUND(3);
  210. ROUND(4);
  211. ROUND(5);
  212. ROUND(6);
  213. ROUND(7);
  214. ROUND(8);
  215. ROUND(9);
  216. ROUND(10);
  217. ROUND(11);
  218. #endif
  219. for (i = 0; i < 8; ++i) {
  220. S->h[i] = v[i] ^= v[i + 8] ^ S->h[i];
  221. }
  222. #undef G
  223. #undef ROUND
  224. blocks += increment;
  225. len -= increment;
  226. } while (len);
  227. }
  228. /* Absorb the input data into the hash state. Always returns 1. */
  229. int ossl_blake2b_update(BLAKE2B_CTX *c, const void *data, size_t datalen)
  230. {
  231. const uint8_t *in = data;
  232. size_t fill;
  233. /*
  234. * Intuitively one would expect intermediate buffer, c->buf, to
  235. * store incomplete blocks. But in this case we are interested to
  236. * temporarily stash even complete blocks, because last one in the
  237. * stream has to be treated in special way, and at this point we
  238. * don't know if last block in *this* call is last one "ever". This
  239. * is the reason for why |datalen| is compared as >, and not >=.
  240. */
  241. fill = sizeof(c->buf) - c->buflen;
  242. if (datalen > fill) {
  243. if (c->buflen) {
  244. memcpy(c->buf + c->buflen, in, fill); /* Fill buffer */
  245. blake2b_compress(c, c->buf, BLAKE2B_BLOCKBYTES);
  246. c->buflen = 0;
  247. in += fill;
  248. datalen -= fill;
  249. }
  250. if (datalen > BLAKE2B_BLOCKBYTES) {
  251. size_t stashlen = datalen % BLAKE2B_BLOCKBYTES;
  252. /*
  253. * If |datalen| is a multiple of the blocksize, stash
  254. * last complete block, it can be final one...
  255. */
  256. stashlen = stashlen ? stashlen : BLAKE2B_BLOCKBYTES;
  257. datalen -= stashlen;
  258. blake2b_compress(c, in, datalen);
  259. in += datalen;
  260. datalen = stashlen;
  261. }
  262. }
  263. assert(datalen <= BLAKE2B_BLOCKBYTES);
  264. memcpy(c->buf + c->buflen, in, datalen);
  265. c->buflen += datalen; /* Be lazy, do not compress */
  266. return 1;
  267. }
  268. /*
  269. * Calculate the final hash and save it in md.
  270. * Always returns 1.
  271. */
  272. int ossl_blake2b_final(unsigned char *md, BLAKE2B_CTX *c)
  273. {
  274. uint8_t outbuffer[BLAKE2B_OUTBYTES] = {0};
  275. uint8_t *target = outbuffer;
  276. int iter = (c->outlen + 7) / 8;
  277. int i;
  278. /* Avoid writing to the temporary buffer if possible */
  279. if ((c->outlen % sizeof(c->h[0])) == 0)
  280. target = md;
  281. blake2b_set_lastblock(c);
  282. /* Padding */
  283. memset(c->buf + c->buflen, 0, sizeof(c->buf) - c->buflen);
  284. blake2b_compress(c, c->buf, c->buflen);
  285. /* Output full hash to buffer */
  286. for (i = 0; i < iter; ++i)
  287. store64(target + sizeof(c->h[i]) * i, c->h[i]);
  288. if (target != md)
  289. memcpy(md, target, c->outlen);
  290. OPENSSL_cleanse(c, sizeof(BLAKE2B_CTX));
  291. return 1;
  292. }