/src/openssl111/crypto/blake2/blake2b.c
| Line | Count | Source (jump to first uncovered line) | 
| 1 |  | /* | 
| 2 |  |  * Copyright 2016-2019 The OpenSSL Project Authors. All Rights Reserved. | 
| 3 |  |  * | 
| 4 |  |  * Licensed under the OpenSSL license (the "License").  You may not use | 
| 5 |  |  * this file except in compliance with the License.  You can obtain a copy | 
| 6 |  |  * in the file LICENSE in the source distribution or at | 
| 7 |  |  * https://www.openssl.org/source/license.html | 
| 8 |  |  */ | 
| 9 |  |  | 
| 10 |  | /* | 
| 11 |  |  * Derived from the BLAKE2 reference implementation written by Samuel Neves. | 
| 12 |  |  * Copyright 2012, Samuel Neves <sneves@dei.uc.pt> | 
| 13 |  |  * More information about the BLAKE2 hash function and its implementations | 
| 14 |  |  * can be found at https://blake2.net. | 
| 15 |  |  */ | 
| 16 |  |  | 
| 17 |  | #include <assert.h> | 
| 18 |  | #include <string.h> | 
| 19 |  | #include <openssl/crypto.h> | 
| 20 |  |  | 
| 21 |  | #include "blake2_local.h" | 
| 22 |  | #include "blake2_impl.h" | 
| 23 |  |  | 
| 24 |  | static const uint64_t blake2b_IV[8] = | 
| 25 |  | { | 
| 26 |  |     0x6a09e667f3bcc908ULL, 0xbb67ae8584caa73bULL, | 
| 27 |  |     0x3c6ef372fe94f82bULL, 0xa54ff53a5f1d36f1ULL, | 
| 28 |  |     0x510e527fade682d1ULL, 0x9b05688c2b3e6c1fULL, | 
| 29 |  |     0x1f83d9abfb41bd6bULL, 0x5be0cd19137e2179ULL | 
| 30 |  | }; | 
| 31 |  |  | 
| 32 |  | static const uint8_t blake2b_sigma[12][16] = | 
| 33 |  | { | 
| 34 |  |     {  0,  1,  2,  3,  4,  5,  6,  7,  8,  9, 10, 11, 12, 13, 14, 15 } , | 
| 35 |  |     { 14, 10,  4,  8,  9, 15, 13,  6,  1, 12,  0,  2, 11,  7,  5,  3 } , | 
| 36 |  |     { 11,  8, 12,  0,  5,  2, 15, 13, 10, 14,  3,  6,  7,  1,  9,  4 } , | 
| 37 |  |     {  7,  9,  3,  1, 13, 12, 11, 14,  2,  6,  5, 10,  4,  0, 15,  8 } , | 
| 38 |  |     {  9,  0,  5,  7,  2,  4, 10, 15, 14,  1, 11, 12,  6,  8,  3, 13 } , | 
| 39 |  |     {  2, 12,  6, 10,  0, 11,  8,  3,  4, 13,  7,  5, 15, 14,  1,  9 } , | 
| 40 |  |     { 12,  5,  1, 15, 14, 13,  4, 10,  0,  7,  6,  3,  9,  2,  8, 11 } , | 
| 41 |  |     { 13, 11,  7, 14, 12,  1,  3,  9,  5,  0, 15,  4,  8,  6,  2, 10 } , | 
| 42 |  |     {  6, 15, 14,  9, 11,  3,  0,  8, 12,  2, 13,  7,  1,  4, 10,  5 } , | 
| 43 |  |     { 10,  2,  8,  4,  7,  6,  1,  5, 15, 11,  9, 14,  3, 12, 13 , 0 } , | 
| 44 |  |     {  0,  1,  2,  3,  4,  5,  6,  7,  8,  9, 10, 11, 12, 13, 14, 15 } , | 
| 45 |  |     { 14, 10,  4,  8,  9, 15, 13,  6,  1, 12,  0,  2, 11,  7,  5,  3 } | 
| 46 |  | }; | 
| 47 |  |  | 
| 48 |  | /* Set that it's the last block we'll compress */ | 
| 49 |  | static ossl_inline void blake2b_set_lastblock(BLAKE2B_CTX *S) | 
| 50 | 0 | { | 
| 51 | 0 |     S->f[0] = -1; | 
| 52 | 0 | } | 
| 53 |  |  | 
| 54 |  | /* Initialize the hashing state. */ | 
| 55 |  | static ossl_inline void blake2b_init0(BLAKE2B_CTX *S) | 
| 56 | 0 | { | 
| 57 | 0 |     int i; | 
| 58 |  | 
 | 
| 59 | 0 |     memset(S, 0, sizeof(BLAKE2B_CTX)); | 
| 60 | 0 |     for (i = 0; i < 8; ++i) { | 
| 61 | 0 |         S->h[i] = blake2b_IV[i]; | 
| 62 | 0 |     } | 
| 63 | 0 | } | 
| 64 |  |  | 
| 65 |  | /* init xors IV with input parameter block */ | 
| 66 |  | static void blake2b_init_param(BLAKE2B_CTX *S, const BLAKE2B_PARAM *P) | 
| 67 | 0 | { | 
| 68 | 0 |     size_t i; | 
| 69 | 0 |     const uint8_t *p = (const uint8_t *)(P); | 
| 70 | 0 |     blake2b_init0(S); | 
| 71 |  |  | 
| 72 |  |     /* The param struct is carefully hand packed, and should be 64 bytes on | 
| 73 |  |      * every platform. */ | 
| 74 | 0 |     assert(sizeof(BLAKE2B_PARAM) == 64); | 
| 75 |  |     /* IV XOR ParamBlock */ | 
| 76 | 0 |     for (i = 0; i < 8; ++i) { | 
| 77 | 0 |         S->h[i] ^= load64(p + sizeof(S->h[i]) * i); | 
| 78 | 0 |     } | 
| 79 | 0 | } | 
| 80 |  |  | 
| 81 |  | /* Initialize the hashing context.  Always returns 1. */ | 
| 82 |  | int BLAKE2b_Init(BLAKE2B_CTX *c) | 
| 83 | 0 | { | 
| 84 | 0 |     BLAKE2B_PARAM P[1]; | 
| 85 | 0 |     P->digest_length = BLAKE2B_DIGEST_LENGTH; | 
| 86 | 0 |     P->key_length    = 0; | 
| 87 | 0 |     P->fanout        = 1; | 
| 88 | 0 |     P->depth         = 1; | 
| 89 | 0 |     store32(P->leaf_length, 0); | 
| 90 | 0 |     store64(P->node_offset, 0); | 
| 91 | 0 |     P->node_depth    = 0; | 
| 92 | 0 |     P->inner_length  = 0; | 
| 93 | 0 |     memset(P->reserved, 0, sizeof(P->reserved)); | 
| 94 | 0 |     memset(P->salt,     0, sizeof(P->salt)); | 
| 95 | 0 |     memset(P->personal, 0, sizeof(P->personal)); | 
| 96 | 0 |     blake2b_init_param(c, P); | 
| 97 | 0 |     return 1; | 
| 98 | 0 | } | 
| 99 |  |  | 
| 100 |  | /* Permute the state while xoring in the block of data. */ | 
| 101 |  | static void blake2b_compress(BLAKE2B_CTX *S, | 
| 102 |  |                             const uint8_t *blocks, | 
| 103 |  |                             size_t len) | 
| 104 | 0 | { | 
| 105 | 0 |     uint64_t m[16]; | 
| 106 | 0 |     uint64_t v[16]; | 
| 107 | 0 |     int i; | 
| 108 | 0 |     size_t increment; | 
| 109 |  |  | 
| 110 |  |     /* | 
| 111 |  |      * There are two distinct usage vectors for this function: | 
| 112 |  |      * | 
| 113 |  |      * a) BLAKE2b_Update uses it to process complete blocks, | 
| 114 |  |      *    possibly more than one at a time; | 
| 115 |  |      * | 
| 116 |  |      * b) BLAK2b_Final uses it to process last block, always | 
| 117 |  |      *    single but possibly incomplete, in which case caller | 
| 118 |  |      *    pads input with zeros. | 
| 119 |  |      */ | 
| 120 | 0 |     assert(len < BLAKE2B_BLOCKBYTES || len % BLAKE2B_BLOCKBYTES == 0); | 
| 121 |  |  | 
| 122 |  |     /* | 
| 123 |  |      * Since last block is always processed with separate call, | 
| 124 |  |      * |len| not being multiple of complete blocks can be observed | 
| 125 |  |      * only with |len| being less than BLAKE2B_BLOCKBYTES ("less" | 
| 126 |  |      * including even zero), which is why following assignment doesn't | 
| 127 |  |      * have to reside inside the main loop below. | 
| 128 |  |      */ | 
| 129 | 0 |     increment = len < BLAKE2B_BLOCKBYTES ? len : BLAKE2B_BLOCKBYTES; | 
| 130 |  | 
 | 
| 131 | 0 |     for (i = 0; i < 8; ++i) { | 
| 132 | 0 |         v[i] = S->h[i]; | 
| 133 | 0 |     } | 
| 134 |  | 
 | 
| 135 | 0 |     do { | 
| 136 | 0 |         for (i = 0; i < 16; ++i) { | 
| 137 | 0 |             m[i] = load64(blocks + i * sizeof(m[i])); | 
| 138 | 0 |         } | 
| 139 |  |  | 
| 140 |  |         /* blake2b_increment_counter */ | 
| 141 | 0 |         S->t[0] += increment; | 
| 142 | 0 |         S->t[1] += (S->t[0] < increment); | 
| 143 |  | 
 | 
| 144 | 0 |         v[8]  = blake2b_IV[0]; | 
| 145 | 0 |         v[9]  = blake2b_IV[1]; | 
| 146 | 0 |         v[10] = blake2b_IV[2]; | 
| 147 | 0 |         v[11] = blake2b_IV[3]; | 
| 148 | 0 |         v[12] = S->t[0] ^ blake2b_IV[4]; | 
| 149 | 0 |         v[13] = S->t[1] ^ blake2b_IV[5]; | 
| 150 | 0 |         v[14] = S->f[0] ^ blake2b_IV[6]; | 
| 151 | 0 |         v[15] = S->f[1] ^ blake2b_IV[7]; | 
| 152 | 0 | #define G(r,i,a,b,c,d) \ | 
| 153 | 0 |         do { \ | 
| 154 | 0 |             a = a + b + m[blake2b_sigma[r][2*i+0]]; \ | 
| 155 | 0 |             d = rotr64(d ^ a, 32); \ | 
| 156 | 0 |             c = c + d; \ | 
| 157 | 0 |             b = rotr64(b ^ c, 24); \ | 
| 158 | 0 |             a = a + b + m[blake2b_sigma[r][2*i+1]]; \ | 
| 159 | 0 |             d = rotr64(d ^ a, 16); \ | 
| 160 | 0 |             c = c + d; \ | 
| 161 | 0 |             b = rotr64(b ^ c, 63); \ | 
| 162 | 0 |         } while (0) | 
| 163 | 0 | #define ROUND(r)  \ | 
| 164 | 0 |         do { \ | 
| 165 | 0 |             G(r,0,v[ 0],v[ 4],v[ 8],v[12]); \ | 
| 166 | 0 |             G(r,1,v[ 1],v[ 5],v[ 9],v[13]); \ | 
| 167 | 0 |             G(r,2,v[ 2],v[ 6],v[10],v[14]); \ | 
| 168 | 0 |             G(r,3,v[ 3],v[ 7],v[11],v[15]); \ | 
| 169 | 0 |             G(r,4,v[ 0],v[ 5],v[10],v[15]); \ | 
| 170 | 0 |             G(r,5,v[ 1],v[ 6],v[11],v[12]); \ | 
| 171 | 0 |             G(r,6,v[ 2],v[ 7],v[ 8],v[13]); \ | 
| 172 | 0 |             G(r,7,v[ 3],v[ 4],v[ 9],v[14]); \ | 
| 173 | 0 |         } while (0) | 
| 174 |  | #if defined(OPENSSL_SMALL_FOOTPRINT) | 
| 175 |  |         /* 3x size reduction on x86_64, almost 7x on ARMv8, 9x on ARMv4 */ | 
| 176 |  |         for (i = 0; i < 12; i++) { | 
| 177 |  |             ROUND(i); | 
| 178 |  |         } | 
| 179 |  | #else | 
| 180 | 0 |         ROUND(0); | 
| 181 | 0 |         ROUND(1); | 
| 182 | 0 |         ROUND(2); | 
| 183 | 0 |         ROUND(3); | 
| 184 | 0 |         ROUND(4); | 
| 185 | 0 |         ROUND(5); | 
| 186 | 0 |         ROUND(6); | 
| 187 | 0 |         ROUND(7); | 
| 188 | 0 |         ROUND(8); | 
| 189 | 0 |         ROUND(9); | 
| 190 | 0 |         ROUND(10); | 
| 191 | 0 |         ROUND(11); | 
| 192 | 0 | #endif | 
| 193 |  | 
 | 
| 194 | 0 |         for (i = 0; i < 8; ++i) { | 
| 195 | 0 |             S->h[i] = v[i] ^= v[i + 8] ^ S->h[i]; | 
| 196 | 0 |         } | 
| 197 | 0 | #undef G | 
| 198 | 0 | #undef ROUND | 
| 199 | 0 |         blocks += increment; | 
| 200 | 0 |         len -= increment; | 
| 201 | 0 |     } while (len); | 
| 202 | 0 | } | 
| 203 |  |  | 
| 204 |  | /* Absorb the input data into the hash state.  Always returns 1. */ | 
| 205 |  | int BLAKE2b_Update(BLAKE2B_CTX *c, const void *data, size_t datalen) | 
| 206 | 0 | { | 
| 207 | 0 |     const uint8_t *in = data; | 
| 208 | 0 |     size_t fill; | 
| 209 |  |  | 
| 210 |  |     /* | 
| 211 |  |      * Intuitively one would expect intermediate buffer, c->buf, to | 
| 212 |  |      * store incomplete blocks. But in this case we are interested to | 
| 213 |  |      * temporarily stash even complete blocks, because last one in the | 
| 214 |  |      * stream has to be treated in special way, and at this point we | 
| 215 |  |      * don't know if last block in *this* call is last one "ever". This | 
| 216 |  |      * is the reason for why |datalen| is compared as >, and not >=. | 
| 217 |  |      */ | 
| 218 | 0 |     fill = sizeof(c->buf) - c->buflen; | 
| 219 | 0 |     if (datalen > fill) { | 
| 220 | 0 |         if (c->buflen) { | 
| 221 | 0 |             memcpy(c->buf + c->buflen, in, fill); /* Fill buffer */ | 
| 222 | 0 |             blake2b_compress(c, c->buf, BLAKE2B_BLOCKBYTES); | 
| 223 | 0 |             c->buflen = 0; | 
| 224 | 0 |             in += fill; | 
| 225 | 0 |             datalen -= fill; | 
| 226 | 0 |         } | 
| 227 | 0 |         if (datalen > BLAKE2B_BLOCKBYTES) { | 
| 228 | 0 |             size_t stashlen = datalen % BLAKE2B_BLOCKBYTES; | 
| 229 |  |             /* | 
| 230 |  |              * If |datalen| is a multiple of the blocksize, stash | 
| 231 |  |              * last complete block, it can be final one... | 
| 232 |  |              */ | 
| 233 | 0 |             stashlen = stashlen ? stashlen : BLAKE2B_BLOCKBYTES; | 
| 234 | 0 |             datalen -= stashlen; | 
| 235 | 0 |             blake2b_compress(c, in, datalen); | 
| 236 | 0 |             in += datalen; | 
| 237 | 0 |             datalen = stashlen; | 
| 238 | 0 |         } | 
| 239 | 0 |     } | 
| 240 |  | 
 | 
| 241 | 0 |     assert(datalen <= BLAKE2B_BLOCKBYTES); | 
| 242 |  |  | 
| 243 | 0 |     memcpy(c->buf + c->buflen, in, datalen); | 
| 244 | 0 |     c->buflen += datalen; /* Be lazy, do not compress */ | 
| 245 |  | 
 | 
| 246 | 0 |     return 1; | 
| 247 | 0 | } | 
| 248 |  |  | 
| 249 |  | /* | 
| 250 |  |  * Calculate the final hash and save it in md. | 
| 251 |  |  * Always returns 1. | 
| 252 |  |  */ | 
| 253 |  | int BLAKE2b_Final(unsigned char *md, BLAKE2B_CTX *c) | 
| 254 | 0 | { | 
| 255 | 0 |     int i; | 
| 256 |  | 
 | 
| 257 | 0 |     blake2b_set_lastblock(c); | 
| 258 |  |     /* Padding */ | 
| 259 | 0 |     memset(c->buf + c->buflen, 0, sizeof(c->buf) - c->buflen); | 
| 260 | 0 |     blake2b_compress(c, c->buf, c->buflen); | 
| 261 |  |  | 
| 262 |  |     /* Output full hash to message digest */ | 
| 263 | 0 |     for (i = 0; i < 8; ++i) { | 
| 264 | 0 |         store64(md + sizeof(c->h[i]) * i, c->h[i]); | 
| 265 | 0 |     } | 
| 266 |  | 
 | 
| 267 | 0 |     OPENSSL_cleanse(c, sizeof(BLAKE2B_CTX)); | 
| 268 | 0 |     return 1; | 
| 269 | 0 | } |