1 | /* |
2 | * Copyright 2016-2019 The OpenSSL Project Authors. All Rights Reserved. |
3 | * |
4 | * Licensed under the Apache License 2.0 (the "License"). You may not use |
5 | * this file except in compliance with the License. You can obtain a copy |
6 | * in the file LICENSE in the source distribution or at |
7 | * https://www.openssl.org/source/license.html |
8 | */ |
9 | |
10 | /* |
11 | * Derived from the BLAKE2 reference implementation written by Samuel Neves. |
12 | * Copyright 2012, Samuel Neves <sneves@dei.uc.pt> |
13 | * More information about the BLAKE2 hash function and its implementations |
14 | * can be found at https://blake2.net. |
15 | */ |
16 | |
17 | #include <assert.h> |
18 | #include <string.h> |
19 | #include <openssl/crypto.h> |
20 | #include "blake2_impl.h" |
21 | #include "prov/blake2.h" |
22 | |
23 | static const uint64_t blake2b_IV[8] = |
24 | { |
25 | 0x6a09e667f3bcc908ULL, 0xbb67ae8584caa73bULL, |
26 | 0x3c6ef372fe94f82bULL, 0xa54ff53a5f1d36f1ULL, |
27 | 0x510e527fade682d1ULL, 0x9b05688c2b3e6c1fULL, |
28 | 0x1f83d9abfb41bd6bULL, 0x5be0cd19137e2179ULL |
29 | }; |
30 | |
31 | static const uint8_t blake2b_sigma[12][16] = |
32 | { |
33 | { 0, 1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12, 13, 14, 15 } , |
34 | { 14, 10, 4, 8, 9, 15, 13, 6, 1, 12, 0, 2, 11, 7, 5, 3 } , |
35 | { 11, 8, 12, 0, 5, 2, 15, 13, 10, 14, 3, 6, 7, 1, 9, 4 } , |
36 | { 7, 9, 3, 1, 13, 12, 11, 14, 2, 6, 5, 10, 4, 0, 15, 8 } , |
37 | { 9, 0, 5, 7, 2, 4, 10, 15, 14, 1, 11, 12, 6, 8, 3, 13 } , |
38 | { 2, 12, 6, 10, 0, 11, 8, 3, 4, 13, 7, 5, 15, 14, 1, 9 } , |
39 | { 12, 5, 1, 15, 14, 13, 4, 10, 0, 7, 6, 3, 9, 2, 8, 11 } , |
40 | { 13, 11, 7, 14, 12, 1, 3, 9, 5, 0, 15, 4, 8, 6, 2, 10 } , |
41 | { 6, 15, 14, 9, 11, 3, 0, 8, 12, 2, 13, 7, 1, 4, 10, 5 } , |
42 | { 10, 2, 8, 4, 7, 6, 1, 5, 15, 11, 9, 14, 3, 12, 13 , 0 } , |
43 | { 0, 1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12, 13, 14, 15 } , |
44 | { 14, 10, 4, 8, 9, 15, 13, 6, 1, 12, 0, 2, 11, 7, 5, 3 } |
45 | }; |
46 | |
47 | /* Set that it's the last block we'll compress */ |
48 | static ossl_inline void blake2b_set_lastblock(BLAKE2B_CTX *S) |
49 | { |
50 | S->f[0] = -1; |
51 | } |
52 | |
53 | /* Initialize the hashing state. */ |
54 | static ossl_inline void blake2b_init0(BLAKE2B_CTX *S) |
55 | { |
56 | int i; |
57 | |
58 | memset(S, 0, sizeof(BLAKE2B_CTX)); |
59 | for (i = 0; i < 8; ++i) { |
60 | S->h[i] = blake2b_IV[i]; |
61 | } |
62 | } |
63 | |
64 | /* init xors IV with input parameter block and sets the output length */ |
65 | static void blake2b_init_param(BLAKE2B_CTX *S, const BLAKE2B_PARAM *P) |
66 | { |
67 | size_t i; |
68 | const uint8_t *p = (const uint8_t *)(P); |
69 | |
70 | blake2b_init0(S); |
71 | S->outlen = P->digest_length; |
72 | |
73 | /* The param struct is carefully hand packed, and should be 64 bytes on |
74 | * every platform. */ |
75 | assert(sizeof(BLAKE2B_PARAM) == 64); |
76 | /* IV XOR ParamBlock */ |
77 | for (i = 0; i < 8; ++i) { |
78 | S->h[i] ^= load64(p + sizeof(S->h[i]) * i); |
79 | } |
80 | } |
81 | |
82 | /* Initialize the parameter block with default values */ |
83 | void blake2b_param_init(BLAKE2B_PARAM *P) |
84 | { |
85 | P->digest_length = BLAKE2B_DIGEST_LENGTH; |
86 | P->key_length = 0; |
87 | P->fanout = 1; |
88 | P->depth = 1; |
89 | store32(P->leaf_length, 0); |
90 | store64(P->node_offset, 0); |
91 | P->node_depth = 0; |
92 | P->inner_length = 0; |
93 | memset(P->reserved, 0, sizeof(P->reserved)); |
94 | memset(P->salt, 0, sizeof(P->salt)); |
95 | memset(P->personal, 0, sizeof(P->personal)); |
96 | } |
97 | |
98 | void blake2b_param_set_digest_length(BLAKE2B_PARAM *P, uint8_t outlen) |
99 | { |
100 | P->digest_length = outlen; |
101 | } |
102 | |
103 | void blake2b_param_set_key_length(BLAKE2B_PARAM *P, uint8_t keylen) |
104 | { |
105 | P->key_length = keylen; |
106 | } |
107 | |
108 | void blake2b_param_set_personal(BLAKE2B_PARAM *P, const uint8_t *personal, size_t len) |
109 | { |
110 | memcpy(P->personal, personal, len); |
111 | memset(P->personal + len, 0, BLAKE2B_PERSONALBYTES - len); |
112 | } |
113 | |
114 | void blake2b_param_set_salt(BLAKE2B_PARAM *P, const uint8_t *salt, size_t len) |
115 | { |
116 | memcpy(P->salt, salt, len); |
117 | memset(P->salt + len, 0, BLAKE2B_SALTBYTES - len); |
118 | } |
119 | |
120 | /* |
121 | * Initialize the hashing context with the given parameter block. |
122 | * Always returns 1. |
123 | */ |
124 | int blake2b_init(BLAKE2B_CTX *c, const BLAKE2B_PARAM *P) |
125 | { |
126 | blake2b_init_param(c, P); |
127 | return 1; |
128 | } |
129 | |
130 | /* |
131 | * Initialize the hashing context with the given parameter block and key. |
132 | * Always returns 1. |
133 | */ |
134 | int blake2b_init_key(BLAKE2B_CTX *c, const BLAKE2B_PARAM *P, const void *key) |
135 | { |
136 | blake2b_init_param(c, P); |
137 | |
138 | /* Pad the key to form first data block */ |
139 | { |
140 | uint8_t block[BLAKE2B_BLOCKBYTES] = {0}; |
141 | |
142 | memcpy(block, key, P->key_length); |
143 | blake2b_update(c, block, BLAKE2B_BLOCKBYTES); |
144 | OPENSSL_cleanse(block, BLAKE2B_BLOCKBYTES); |
145 | } |
146 | |
147 | return 1; |
148 | } |
149 | |
150 | /* Permute the state while xoring in the block of data. */ |
151 | static void blake2b_compress(BLAKE2B_CTX *S, |
152 | const uint8_t *blocks, |
153 | size_t len) |
154 | { |
155 | uint64_t m[16]; |
156 | uint64_t v[16]; |
157 | int i; |
158 | size_t increment; |
159 | |
160 | /* |
161 | * There are two distinct usage vectors for this function: |
162 | * |
163 | * a) BLAKE2b_Update uses it to process complete blocks, |
164 | * possibly more than one at a time; |
165 | * |
166 | * b) BLAK2b_Final uses it to process last block, always |
167 | * single but possibly incomplete, in which case caller |
168 | * pads input with zeros. |
169 | */ |
170 | assert(len < BLAKE2B_BLOCKBYTES || len % BLAKE2B_BLOCKBYTES == 0); |
171 | |
172 | /* |
173 | * Since last block is always processed with separate call, |
174 | * |len| not being multiple of complete blocks can be observed |
175 | * only with |len| being less than BLAKE2B_BLOCKBYTES ("less" |
176 | * including even zero), which is why following assignment doesn't |
177 | * have to reside inside the main loop below. |
178 | */ |
179 | increment = len < BLAKE2B_BLOCKBYTES ? len : BLAKE2B_BLOCKBYTES; |
180 | |
181 | for (i = 0; i < 8; ++i) { |
182 | v[i] = S->h[i]; |
183 | } |
184 | |
185 | do { |
186 | for (i = 0; i < 16; ++i) { |
187 | m[i] = load64(blocks + i * sizeof(m[i])); |
188 | } |
189 | |
190 | /* blake2b_increment_counter */ |
191 | S->t[0] += increment; |
192 | S->t[1] += (S->t[0] < increment); |
193 | |
194 | v[8] = blake2b_IV[0]; |
195 | v[9] = blake2b_IV[1]; |
196 | v[10] = blake2b_IV[2]; |
197 | v[11] = blake2b_IV[3]; |
198 | v[12] = S->t[0] ^ blake2b_IV[4]; |
199 | v[13] = S->t[1] ^ blake2b_IV[5]; |
200 | v[14] = S->f[0] ^ blake2b_IV[6]; |
201 | v[15] = S->f[1] ^ blake2b_IV[7]; |
202 | #define G(r,i,a,b,c,d) \ |
203 | do { \ |
204 | a = a + b + m[blake2b_sigma[r][2*i+0]]; \ |
205 | d = rotr64(d ^ a, 32); \ |
206 | c = c + d; \ |
207 | b = rotr64(b ^ c, 24); \ |
208 | a = a + b + m[blake2b_sigma[r][2*i+1]]; \ |
209 | d = rotr64(d ^ a, 16); \ |
210 | c = c + d; \ |
211 | b = rotr64(b ^ c, 63); \ |
212 | } while (0) |
213 | #define ROUND(r) \ |
214 | do { \ |
215 | G(r,0,v[ 0],v[ 4],v[ 8],v[12]); \ |
216 | G(r,1,v[ 1],v[ 5],v[ 9],v[13]); \ |
217 | G(r,2,v[ 2],v[ 6],v[10],v[14]); \ |
218 | G(r,3,v[ 3],v[ 7],v[11],v[15]); \ |
219 | G(r,4,v[ 0],v[ 5],v[10],v[15]); \ |
220 | G(r,5,v[ 1],v[ 6],v[11],v[12]); \ |
221 | G(r,6,v[ 2],v[ 7],v[ 8],v[13]); \ |
222 | G(r,7,v[ 3],v[ 4],v[ 9],v[14]); \ |
223 | } while (0) |
224 | #if defined(OPENSSL_SMALL_FOOTPRINT) |
225 | /* 3x size reduction on x86_64, almost 7x on ARMv8, 9x on ARMv4 */ |
226 | for (i = 0; i < 12; i++) { |
227 | ROUND(i); |
228 | } |
229 | #else |
230 | ROUND(0); |
231 | ROUND(1); |
232 | ROUND(2); |
233 | ROUND(3); |
234 | ROUND(4); |
235 | ROUND(5); |
236 | ROUND(6); |
237 | ROUND(7); |
238 | ROUND(8); |
239 | ROUND(9); |
240 | ROUND(10); |
241 | ROUND(11); |
242 | #endif |
243 | |
244 | for (i = 0; i < 8; ++i) { |
245 | S->h[i] = v[i] ^= v[i + 8] ^ S->h[i]; |
246 | } |
247 | #undef G |
248 | #undef ROUND |
249 | blocks += increment; |
250 | len -= increment; |
251 | } while (len); |
252 | } |
253 | |
254 | /* Absorb the input data into the hash state. Always returns 1. */ |
255 | int blake2b_update(BLAKE2B_CTX *c, const void *data, size_t datalen) |
256 | { |
257 | const uint8_t *in = data; |
258 | size_t fill; |
259 | |
260 | /* |
261 | * Intuitively one would expect intermediate buffer, c->buf, to |
262 | * store incomplete blocks. But in this case we are interested to |
263 | * temporarily stash even complete blocks, because last one in the |
264 | * stream has to be treated in special way, and at this point we |
265 | * don't know if last block in *this* call is last one "ever". This |
266 | * is the reason for why |datalen| is compared as >, and not >=. |
267 | */ |
268 | fill = sizeof(c->buf) - c->buflen; |
269 | if (datalen > fill) { |
270 | if (c->buflen) { |
271 | memcpy(c->buf + c->buflen, in, fill); /* Fill buffer */ |
272 | blake2b_compress(c, c->buf, BLAKE2B_BLOCKBYTES); |
273 | c->buflen = 0; |
274 | in += fill; |
275 | datalen -= fill; |
276 | } |
277 | if (datalen > BLAKE2B_BLOCKBYTES) { |
278 | size_t stashlen = datalen % BLAKE2B_BLOCKBYTES; |
279 | /* |
280 | * If |datalen| is a multiple of the blocksize, stash |
281 | * last complete block, it can be final one... |
282 | */ |
283 | stashlen = stashlen ? stashlen : BLAKE2B_BLOCKBYTES; |
284 | datalen -= stashlen; |
285 | blake2b_compress(c, in, datalen); |
286 | in += datalen; |
287 | datalen = stashlen; |
288 | } |
289 | } |
290 | |
291 | assert(datalen <= BLAKE2B_BLOCKBYTES); |
292 | |
293 | memcpy(c->buf + c->buflen, in, datalen); |
294 | c->buflen += datalen; /* Be lazy, do not compress */ |
295 | |
296 | return 1; |
297 | } |
298 | |
299 | /* |
300 | * Calculate the final hash and save it in md. |
301 | * Always returns 1. |
302 | */ |
303 | int blake2b_final(unsigned char *md, BLAKE2B_CTX *c) |
304 | { |
305 | uint8_t outbuffer[BLAKE2B_OUTBYTES] = {0}; |
306 | uint8_t *target = outbuffer; |
307 | int iter = (c->outlen + 7) / 8; |
308 | int i; |
309 | |
310 | /* Avoid writing to the temporary buffer if possible */ |
311 | if ((c->outlen % sizeof(c->h[0])) == 0) |
312 | target = md; |
313 | |
314 | blake2b_set_lastblock(c); |
315 | /* Padding */ |
316 | memset(c->buf + c->buflen, 0, sizeof(c->buf) - c->buflen); |
317 | blake2b_compress(c, c->buf, c->buflen); |
318 | |
319 | /* Output full hash to buffer */ |
320 | for (i = 0; i < iter; ++i) |
321 | store64(target + sizeof(c->h[i]) * i, c->h[i]); |
322 | |
323 | if (target != md) |
324 | memcpy(md, target, c->outlen); |
325 | |
326 | OPENSSL_cleanse(c, sizeof(BLAKE2B_CTX)); |
327 | return 1; |
328 | } |
329 | |