Coverage Report

Created: 2022-06-23 06:44

/src/botan/src/lib/modes/aead/ocb/ocb.cpp
Line
Count
Source (jump to first uncovered line)
1
/*
2
* OCB Mode
3
* (C) 2013,2017 Jack Lloyd
4
* (C) 2016 Daniel Neus, Rohde & Schwarz Cybersecurity
5
*
6
* Botan is released under the Simplified BSD License (see license.txt)
7
*/
8
9
#include <botan/internal/ocb.h>
10
#include <botan/block_cipher.h>
11
#include <botan/internal/poly_dbl.h>
12
#include <botan/internal/bit_ops.h>
13
14
namespace Botan {
15
16
// Has to be in Botan namespace so unique_ptr can reference it
17
class L_computer final
18
   {
19
   public:
20
      explicit L_computer(const BlockCipher& cipher) :
21
         m_BS(cipher.block_size()),
22
         m_max_blocks(cipher.parallel_bytes() / m_BS)
23
206
         {
24
206
         m_L_star.resize(m_BS);
25
206
         cipher.encrypt(m_L_star);
26
206
         m_L_dollar = poly_double(star());
27
206
         m_L.push_back(poly_double(dollar()));
28
29
1.64k
         while(m_L.size() < 8)
30
1.44k
            m_L.push_back(poly_double(m_L.back()));
31
32
206
         m_offset_buf.resize(m_BS * m_max_blocks);
33
206
         }
34
35
      void init(const secure_vector<uint8_t>& offset)
36
183
         {
37
183
         m_offset = offset;
38
183
         }
39
40
182
      bool initialized() const { return m_offset.empty() == false; }
41
42
482
      const secure_vector<uint8_t>& star() const { return m_L_star; }
43
389
      const secure_vector<uint8_t>& dollar() const { return m_L_dollar; }
44
183
      const secure_vector<uint8_t>& offset() const { return m_offset; }
45
46
      const secure_vector<uint8_t>& get(size_t i) const
47
1.71k
         {
48
1.71k
         while(m_L.size() <= i)
49
2
            m_L.push_back(poly_double(m_L.back()));
50
51
1.71k
         return m_L[i];
52
1.71k
         }
53
54
      const uint8_t*
55
      compute_offsets(size_t block_index, size_t blocks)
56
335
         {
57
335
         BOTAN_ASSERT(blocks <= m_max_blocks, "OCB offsets");
58
59
335
         uint8_t* offsets = m_offset_buf.data();
60
61
335
         if(block_index % 4 == 0)
62
335
            {
63
335
            const secure_vector<uint8_t>& L0 = get(0);
64
335
            const secure_vector<uint8_t>& L1 = get(1);
65
66
1.19k
            while(blocks >= 4)
67
864
               {
68
               // ntz(4*i+1) == 0
69
               // ntz(4*i+2) == 1
70
               // ntz(4*i+3) == 0
71
864
               block_index += 4;
72
864
               const size_t ntz4 = var_ctz32(static_cast<uint32_t>(block_index));
73
74
864
               xor_buf(offsets, m_offset.data(), L0.data(), m_BS);
75
864
               offsets += m_BS;
76
77
864
               xor_buf(offsets, offsets - m_BS, L1.data(), m_BS);
78
864
               offsets += m_BS;
79
80
864
               xor_buf(m_offset.data(), L1.data(), m_BS);
81
864
               copy_mem(offsets, m_offset.data(), m_BS);
82
864
               offsets += m_BS;
83
84
864
               xor_buf(m_offset.data(), get(ntz4).data(), m_BS);
85
864
               copy_mem(offsets, m_offset.data(), m_BS);
86
864
               offsets += m_BS;
87
88
864
               blocks -= 4;
89
864
               }
90
335
            }
91
92
517
         for(size_t i = 0; i != blocks; ++i)
93
182
            { // could be done in parallel
94
182
            const size_t ntz = var_ctz32(static_cast<uint32_t>(block_index + i + 1));
95
182
            xor_buf(m_offset.data(), get(ntz).data(), m_BS);
96
182
            copy_mem(offsets, m_offset.data(), m_BS);
97
182
            offsets += m_BS;
98
182
            }
99
100
335
         return m_offset_buf.data();
101
335
         }
102
103
   private:
104
      static secure_vector<uint8_t> poly_double(const secure_vector<uint8_t>& in)
105
1.85k
         {
106
1.85k
         secure_vector<uint8_t> out(in.size());
107
1.85k
         poly_double_n(out.data(), in.data(), out.size());
108
1.85k
         return out;
109
1.85k
         }
110
111
      const size_t m_BS, m_max_blocks;
112
      secure_vector<uint8_t> m_L_dollar, m_L_star;
113
      secure_vector<uint8_t> m_offset;
114
      mutable std::vector<secure_vector<uint8_t>> m_L;
115
      secure_vector<uint8_t> m_offset_buf;
116
   };
117
118
namespace {
119
120
/*
121
* OCB's HASH
122
*/
123
secure_vector<uint8_t> ocb_hash(const L_computer& L,
124
                                const BlockCipher& cipher,
125
                                const uint8_t ad[], size_t ad_len)
126
183
   {
127
183
   const size_t BS = cipher.block_size();
128
183
   secure_vector<uint8_t> sum(BS);
129
183
   secure_vector<uint8_t> offset(BS);
130
131
183
   secure_vector<uint8_t> buf(BS);
132
133
183
   const size_t ad_blocks = (ad_len / BS);
134
183
   const size_t ad_remainder = (ad_len % BS);
135
136
183
   for(size_t i = 0; i != ad_blocks; ++i)
137
0
      {
138
      // this loop could run in parallel
139
0
      offset ^= L.get(var_ctz32(static_cast<uint32_t>(i+1)));
140
0
      buf = offset;
141
0
      xor_buf(buf.data(), &ad[BS*i], BS);
142
0
      cipher.encrypt(buf);
143
0
      sum ^= buf;
144
0
      }
145
146
183
   if(ad_remainder)
147
183
      {
148
183
      offset ^= L.star();
149
183
      buf = offset;
150
183
      xor_buf(buf.data(), &ad[BS*ad_blocks], ad_remainder);
151
183
      buf[ad_remainder] ^= 0x80;
152
183
      cipher.encrypt(buf);
153
183
      sum ^= buf;
154
183
      }
155
156
183
   return sum;
157
183
   }
158
159
}
160
161
OCB_Mode::OCB_Mode(std::unique_ptr<BlockCipher> cipher, size_t tag_size) :
162
   m_cipher(std::move(cipher)),
163
   m_checksum(m_cipher->parallel_bytes()),
164
   m_ad_hash(m_cipher->block_size()),
165
   m_tag_size(tag_size),
166
   m_block_size(m_cipher->block_size()),
167
   m_par_blocks(m_cipher->parallel_bytes() / m_block_size)
168
206
   {
169
206
   const size_t BS = block_size();
170
171
   /*
172
   * draft-krovetz-ocb-wide-d1 specifies OCB for several other block
173
   * sizes but only 128, 192, 256 and 512 bit are currently supported
174
   * by this implementation.
175
   */
176
206
   BOTAN_ARG_CHECK(BS == 16 || BS == 24 || BS == 32 || BS == 64,
177
206
                   "Invalid block size for OCB");
178
179
206
   BOTAN_ARG_CHECK(m_tag_size % 4 == 0 &&
180
206
                   m_tag_size >= 8 && m_tag_size <= BS &&
181
206
                   m_tag_size <= 32,
182
206
                   "Invalid OCB tag length");
183
206
   }
184
185
206
OCB_Mode::~OCB_Mode() { /* for unique_ptr destructor */ }
186
187
void OCB_Mode::clear()
188
0
   {
189
0
   m_cipher->clear();
190
0
   m_L.reset(); // add clear here?
191
0
   reset();
192
0
   }
193
194
void OCB_Mode::reset()
195
0
   {
196
0
   m_block_index = 0;
197
0
   zeroise(m_ad_hash);
198
0
   zeroise(m_checksum);
199
0
   m_last_nonce.clear();
200
0
   m_stretch.clear();
201
0
   }
202
203
bool OCB_Mode::valid_nonce_length(size_t length) const
204
183
   {
205
183
   if(length == 0)
206
0
      return false;
207
183
   if(block_size() == 16)
208
183
      return length < 16;
209
0
   else
210
0
      return length < (block_size() - 1);
211
183
   }
212
213
std::string OCB_Mode::name() const
214
0
   {
215
0
   return m_cipher->name() + "/OCB"; // include tag size?
216
0
   }
217
218
size_t OCB_Mode::update_granularity() const
219
0
   {
220
0
   return (m_par_blocks * block_size());
221
0
   }
222
223
Key_Length_Specification OCB_Mode::key_spec() const
224
206
   {
225
206
   return m_cipher->key_spec();
226
206
   }
227
228
void OCB_Mode::key_schedule(const uint8_t key[], size_t length)
229
206
   {
230
206
   m_cipher->set_key(key, length);
231
206
   m_L.reset(new L_computer(*m_cipher));
232
206
   }
233
234
void OCB_Mode::set_associated_data(const uint8_t ad[], size_t ad_len)
235
183
   {
236
183
   verify_key_set(m_L != nullptr);
237
183
   m_ad_hash = ocb_hash(*m_L, *m_cipher, ad, ad_len);
238
183
   }
239
240
const secure_vector<uint8_t>&
241
OCB_Mode::update_nonce(const uint8_t nonce[], size_t nonce_len)
242
183
   {
243
183
   const size_t BS = block_size();
244
245
183
   BOTAN_ASSERT(BS == 16 || BS == 24 || BS == 32 || BS == 64,
246
183
                "OCB block size is supported");
247
248
183
   const size_t MASKLEN = (BS == 16 ? 6 : ((BS == 24) ? 7 : 8));
249
250
183
   const uint8_t BOTTOM_MASK =
251
183
      static_cast<uint8_t>((static_cast<uint16_t>(1) << MASKLEN) - 1);
252
253
183
   m_nonce_buf.resize(BS);
254
183
   clear_mem(&m_nonce_buf[0], m_nonce_buf.size());
255
256
183
   copy_mem(&m_nonce_buf[BS - nonce_len], nonce, nonce_len);
257
183
   m_nonce_buf[0] = static_cast<uint8_t>(((tag_size()*8) % (BS*8)) << (BS <= 16 ? 1 : 0));
258
259
183
   m_nonce_buf[BS - nonce_len - 1] ^= 1;
260
261
183
   const uint8_t bottom = m_nonce_buf[BS-1] & BOTTOM_MASK;
262
183
   m_nonce_buf[BS-1] &= ~BOTTOM_MASK;
263
264
183
   const bool need_new_stretch = (m_last_nonce != m_nonce_buf);
265
266
183
   if(need_new_stretch)
267
146
      {
268
146
      m_last_nonce = m_nonce_buf;
269
270
146
      m_cipher->encrypt(m_nonce_buf);
271
272
      /*
273
      The loop bounds (BS vs BS/2) are derived from the relation
274
      between the block size and the MASKLEN. Using the terminology
275
      of draft-krovetz-ocb-wide, we have to derive enough bits in
276
      ShiftedKtop to read up to BLOCKLEN+bottom bits from Stretch.
277
278
                 +----------+---------+-------+---------+
279
                 | BLOCKLEN | RESIDUE | SHIFT | MASKLEN |
280
                 +----------+---------+-------+---------+
281
                 |       32 |     141 |    17 |    4    |
282
                 |       64 |      27 |    25 |    5    |
283
                 |       96 |    1601 |    33 |    6    |
284
                 |      128 |     135 |     8 |    6    |
285
                 |      192 |     135 |    40 |    7    |
286
                 |      256 |    1061 |     1 |    8    |
287
                 |      384 |    4109 |    80 |    8    |
288
                 |      512 |     293 |   176 |    8    |
289
                 |     1024 |  524355 |   352 |    9    |
290
                 +----------+---------+-------+---------+
291
      */
292
146
      if(BS == 16)
293
146
         {
294
1.31k
         for(size_t i = 0; i != BS / 2; ++i)
295
1.16k
            m_nonce_buf.push_back(m_nonce_buf[i] ^ m_nonce_buf[i+1]);
296
146
         }
297
0
      else if(BS == 24)
298
0
         {
299
0
         for(size_t i = 0; i != 16; ++i)
300
0
            m_nonce_buf.push_back(m_nonce_buf[i] ^ m_nonce_buf[i+5]);
301
0
         }
302
0
      else if(BS == 32)
303
0
         {
304
0
         for(size_t i = 0; i != BS; ++i)
305
0
            m_nonce_buf.push_back(m_nonce_buf[i] ^ (m_nonce_buf[i] << 1) ^ (m_nonce_buf[i+1] >> 7));
306
0
         }
307
0
      else if(BS == 64)
308
0
         {
309
0
         for(size_t i = 0; i != BS / 2; ++i)
310
0
            m_nonce_buf.push_back(m_nonce_buf[i] ^ m_nonce_buf[i+22]);
311
0
         }
312
313
146
      m_stretch = m_nonce_buf;
314
146
      }
315
316
   // now set the offset from stretch and bottom
317
183
   const size_t shift_bytes = bottom / 8;
318
183
   const size_t shift_bits  = bottom % 8;
319
320
183
   BOTAN_ASSERT(m_stretch.size() >= BS + shift_bytes + 1, "Size ok");
321
322
183
   m_offset.resize(BS);
323
3.11k
   for(size_t i = 0; i != BS; ++i)
324
2.92k
      {
325
2.92k
      m_offset[i]  = (m_stretch[i+shift_bytes] << shift_bits);
326
2.92k
      m_offset[i] |= (m_stretch[i+shift_bytes+1] >> (8-shift_bits));
327
2.92k
      }
328
329
183
   return m_offset;
330
183
   }
331
332
void OCB_Mode::start_msg(const uint8_t nonce[], size_t nonce_len)
333
183
   {
334
183
   if(!valid_nonce_length(nonce_len))
335
0
      throw Invalid_IV_Length(name(), nonce_len);
336
337
183
   verify_key_set(m_L != nullptr);
338
339
183
   m_L->init(update_nonce(nonce, nonce_len));
340
183
   zeroise(m_checksum);
341
183
   m_block_index = 0;
342
183
   }
343
344
void OCB_Encryption::encrypt(uint8_t buffer[], size_t blocks)
345
123
   {
346
123
   verify_key_set(m_L != nullptr);
347
123
   BOTAN_STATE_CHECK(m_L->initialized());
348
349
123
   const size_t BS = block_size();
350
351
209
   while(blocks)
352
86
      {
353
86
      const size_t proc_blocks = std::min(blocks, par_blocks());
354
86
      const size_t proc_bytes = proc_blocks * BS;
355
356
86
      const uint8_t* offsets = m_L->compute_offsets(m_block_index, proc_blocks);
357
358
86
      xor_buf(m_checksum.data(), buffer, proc_bytes);
359
360
86
      m_cipher->encrypt_n_xex(buffer, offsets, proc_blocks);
361
362
86
      buffer += proc_bytes;
363
86
      blocks -= proc_blocks;
364
86
      m_block_index += proc_blocks;
365
86
      }
366
123
   }
367
368
size_t OCB_Encryption::process(uint8_t buf[], size_t sz)
369
0
   {
370
0
   BOTAN_ASSERT(sz % update_granularity() == 0, "Invalid OCB input size");
371
0
   encrypt(buf, sz / block_size());
372
0
   return sz;
373
0
   }
374
375
void OCB_Encryption::finish(secure_vector<uint8_t>& buffer, size_t offset)
376
123
   {
377
123
   verify_key_set(m_L != nullptr);
378
379
123
   const size_t BS = block_size();
380
381
123
   BOTAN_ASSERT(buffer.size() >= offset, "Offset is sane");
382
123
   const size_t sz = buffer.size() - offset;
383
123
   uint8_t* buf = buffer.data() + offset;
384
385
123
   secure_vector<uint8_t> mac(BS);
386
387
123
   if(sz)
388
123
      {
389
123
      const size_t final_full_blocks = sz / BS;
390
123
      const size_t remainder_bytes = sz - (final_full_blocks * BS);
391
392
123
      encrypt(buf, final_full_blocks);
393
123
      mac = m_L->offset();
394
395
123
      if(remainder_bytes)
396
37
         {
397
37
         BOTAN_ASSERT(remainder_bytes < BS, "Only a partial block left");
398
37
         uint8_t* remainder = &buf[sz - remainder_bytes];
399
400
37
         xor_buf(m_checksum.data(), remainder, remainder_bytes);
401
37
         m_checksum[remainder_bytes] ^= 0x80;
402
403
         // Offset_*
404
37
         mac ^= m_L->star();
405
406
37
         secure_vector<uint8_t> pad(BS);
407
37
         m_cipher->encrypt(mac, pad);
408
37
         xor_buf(remainder, pad.data(), remainder_bytes);
409
37
         }
410
123
      }
411
0
   else
412
0
      {
413
0
      mac = m_L->offset();
414
0
      }
415
416
   // now compute the tag
417
418
   // fold checksum
419
2.09k
   for(size_t i = 0; i != m_checksum.size(); i += BS)
420
1.96k
      {
421
1.96k
      xor_buf(mac.data(), m_checksum.data() + i, BS);
422
1.96k
      }
423
424
123
   xor_buf(mac.data(), m_L->dollar().data(), BS);
425
123
   m_cipher->encrypt(mac);
426
123
   xor_buf(mac.data(), m_ad_hash.data(), BS);
427
428
123
   buffer += std::make_pair(mac.data(), tag_size());
429
430
123
   zeroise(m_checksum);
431
123
   m_block_index = 0;
432
123
   }
433
434
void OCB_Decryption::decrypt(uint8_t buffer[], size_t blocks)
435
59
   {
436
59
   verify_key_set(m_L != nullptr);
437
59
   BOTAN_STATE_CHECK(m_L->initialized());
438
439
59
   const size_t BS = block_size();
440
441
308
   while(blocks)
442
249
      {
443
249
      const size_t proc_blocks = std::min(blocks, par_blocks());
444
249
      const size_t proc_bytes = proc_blocks * BS;
445
446
249
      const uint8_t* offsets = m_L->compute_offsets(m_block_index, proc_blocks);
447
448
249
      m_cipher->decrypt_n_xex(buffer, offsets, proc_blocks);
449
450
249
      xor_buf(m_checksum.data(), buffer, proc_bytes);
451
452
249
      buffer += proc_bytes;
453
249
      blocks -= proc_blocks;
454
249
      m_block_index += proc_blocks;
455
249
      }
456
59
   }
457
458
size_t OCB_Decryption::process(uint8_t buf[], size_t sz)
459
0
   {
460
0
   BOTAN_ASSERT(sz % update_granularity() == 0, "Invalid OCB input size");
461
0
   decrypt(buf, sz / block_size());
462
0
   return sz;
463
0
   }
464
465
void OCB_Decryption::finish(secure_vector<uint8_t>& buffer, size_t offset)
466
60
   {
467
60
   verify_key_set(m_L != nullptr);
468
469
60
   const size_t BS = block_size();
470
471
60
   BOTAN_ASSERT(buffer.size() >= offset, "Offset is sane");
472
60
   const size_t sz = buffer.size() - offset;
473
60
   uint8_t* buf = buffer.data() + offset;
474
475
60
   BOTAN_ASSERT(sz >= tag_size(), "We have the tag");
476
477
60
   const size_t remaining = sz - tag_size();
478
479
60
   secure_vector<uint8_t> mac(BS);
480
481
60
   if(remaining)
482
59
      {
483
59
      const size_t final_full_blocks = remaining / BS;
484
59
      const size_t final_bytes = remaining - (final_full_blocks * BS);
485
486
59
      decrypt(buf, final_full_blocks);
487
59
      mac ^= m_L->offset();
488
489
59
      if(final_bytes)
490
56
         {
491
56
         BOTAN_ASSERT(final_bytes < BS, "Only a partial block left");
492
493
56
         uint8_t* remainder = &buf[remaining - final_bytes];
494
495
56
         mac ^= m_L->star();
496
56
         secure_vector<uint8_t> pad(BS);
497
56
         m_cipher->encrypt(mac, pad); // P_*
498
56
         xor_buf(remainder, pad.data(), final_bytes);
499
500
56
         xor_buf(m_checksum.data(), remainder, final_bytes);
501
56
         m_checksum[final_bytes] ^= 0x80;
502
56
         }
503
59
      }
504
1
   else
505
1
      mac = m_L->offset();
506
507
   // compute the mac
508
509
   // fold checksum
510
1.02k
   for(size_t i = 0; i != m_checksum.size(); i += BS)
511
960
      {
512
960
      xor_buf(mac.data(), m_checksum.data() + i, BS);
513
960
      }
514
515
60
   mac ^= m_L->dollar();
516
60
   m_cipher->encrypt(mac);
517
60
   mac ^= m_ad_hash;
518
519
   // reset state
520
60
   zeroise(m_checksum);
521
60
   m_block_index = 0;
522
523
   // compare mac
524
60
   const uint8_t* included_tag = &buf[remaining];
525
526
60
   if(!constant_time_compare(mac.data(), included_tag, tag_size()))
527
60
      throw Invalid_Authentication_Tag("OCB tag check failed");
528
529
   // remove tag from end of message
530
0
   buffer.resize(remaining + offset);
531
0
   }
532
533
}