You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 

92 line
2.9 KiB

  1. /* Copyright (c) 2016, Google Inc.
  2. *
  3. * Permission to use, copy, modify, and/or distribute this software for any
  4. * purpose with or without fee is hereby granted, provided that the above
  5. * copyright notice and this permission notice appear in all copies.
  6. *
  7. * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
  8. * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
  9. * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY
  10. * SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
  11. * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
  12. * OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN
  13. * CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. */
  14. #include <openssl/base.h>
  15. #include <assert.h>
  16. #include <string.h>
  17. #include "internal.h"
  18. #include "../../internal.h"
  19. // byte_reverse reverses the order of the bytes in |b->c|.
  20. static void byte_reverse(polyval_block *b) {
  21. const uint64_t t = CRYPTO_bswap8(b->u[0]);
  22. b->u[0] = CRYPTO_bswap8(b->u[1]);
  23. b->u[1] = t;
  24. }
  25. // reverse_and_mulX_ghash interprets the bytes |b->c| as a reversed element of
  26. // the GHASH field, multiplies that by 'x' and serialises the result back into
  27. // |b|, but with GHASH's backwards bit ordering.
  28. static void reverse_and_mulX_ghash(polyval_block *b) {
  29. uint64_t hi = b->u[0];
  30. uint64_t lo = b->u[1];
  31. const crypto_word_t carry = constant_time_eq_w(hi & 1, 1);
  32. hi >>= 1;
  33. hi |= lo << 63;
  34. lo >>= 1;
  35. lo ^= ((uint64_t) constant_time_select_w(carry, 0xe1, 0)) << 56;
  36. b->u[0] = CRYPTO_bswap8(lo);
  37. b->u[1] = CRYPTO_bswap8(hi);
  38. }
  39. // POLYVAL(H, X_1, ..., X_n) =
  40. // ByteReverse(GHASH(mulX_GHASH(ByteReverse(H)), ByteReverse(X_1), ...,
  41. // ByteReverse(X_n))).
  42. //
  43. // See https://tools.ietf.org/html/draft-irtf-cfrg-gcmsiv-02#appendix-A.
  44. void CRYPTO_POLYVAL_init(struct polyval_ctx *ctx, const uint8_t key[16]) {
  45. polyval_block H;
  46. OPENSSL_memcpy(H.c, key, 16);
  47. reverse_and_mulX_ghash(&H);
  48. int is_avx;
  49. CRYPTO_ghash_init(&ctx->gmult, &ctx->ghash, &ctx->H, ctx->Htable, &is_avx,
  50. H.c);
  51. OPENSSL_memset(&ctx->S, 0, sizeof(ctx->S));
  52. }
  53. void CRYPTO_POLYVAL_update_blocks(struct polyval_ctx *ctx, const uint8_t *in,
  54. size_t in_len) {
  55. assert((in_len & 15) == 0);
  56. polyval_block reversed[32];
  57. while (in_len > 0) {
  58. size_t todo = in_len;
  59. if (todo > sizeof(reversed)) {
  60. todo = sizeof(reversed);
  61. }
  62. OPENSSL_memcpy(reversed, in, todo);
  63. in += todo;
  64. in_len -= todo;
  65. size_t blocks = todo / sizeof(polyval_block);
  66. for (size_t i = 0; i < blocks; i++) {
  67. byte_reverse(&reversed[i]);
  68. }
  69. ctx->ghash(ctx->S.u, ctx->Htable, (const uint8_t *) reversed, todo);
  70. }
  71. }
  72. void CRYPTO_POLYVAL_finish(const struct polyval_ctx *ctx, uint8_t out[16]) {
  73. polyval_block S = ctx->S;
  74. byte_reverse(&S);
  75. OPENSSL_memcpy(out, &S.c, sizeof(polyval_block));
  76. }