blob: 89fa9bc75ca7c9609f4f47f25de1f4e079db2d90 [file] [log] [blame]
David Benjamin1b249672016-12-06 18:25:50 -05001/* Copyright (c) 2016, Google Inc.
2 *
3 * Permission to use, copy, modify, and/or distribute this software for any
4 * purpose with or without fee is hereby granted, provided that the above
5 * copyright notice and this permission notice appear in all copies.
6 *
7 * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
8 * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
9 * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY
10 * SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
11 * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
12 * OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN
13 * CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. */
14
15#include <openssl/base.h>
16
17#if !defined(OPENSSL_SMALL)
18
19#include <assert.h>
20#include <string.h>
21
22#include "internal.h"
Robert Sloan9254e682017-04-24 09:42:06 -070023#include "../../internal.h"
David Benjamin1b249672016-12-06 18:25:50 -050024
25
26/* byte_reverse reverses the order of the bytes in |b->c|. */
27static void byte_reverse(polyval_block *b) {
28 const uint64_t t = CRYPTO_bswap8(b->u[0]);
29 b->u[0] = CRYPTO_bswap8(b->u[1]);
30 b->u[1] = t;
31}
32
33/* reverse_and_mulX_ghash interprets the bytes |b->c| as a reversed element of
34 * the GHASH field, multiplies that by 'x' and serialises the result back into
35 * |b|, but with GHASH's backwards bit ordering. */
36static void reverse_and_mulX_ghash(polyval_block *b) {
37 uint64_t hi = b->u[0];
38 uint64_t lo = b->u[1];
Robert Sloan9254e682017-04-24 09:42:06 -070039 const crypto_word_t carry = constant_time_eq_w(hi & 1, 1);
David Benjamin1b249672016-12-06 18:25:50 -050040 hi >>= 1;
41 hi |= lo << 63;
42 lo >>= 1;
Robert Sloan9254e682017-04-24 09:42:06 -070043 lo ^= ((uint64_t) constant_time_select_w(carry, 0xe1, 0)) << 56;
David Benjamin1b249672016-12-06 18:25:50 -050044
45 b->u[0] = CRYPTO_bswap8(lo);
46 b->u[1] = CRYPTO_bswap8(hi);
47}
48
49/* POLYVAL(H, X_1, ..., X_n) =
50 * ByteReverse(GHASH(mulX_GHASH(ByteReverse(H)), ByteReverse(X_1), ...,
51 * ByteReverse(X_n))).
52 *
53 * See https://tools.ietf.org/html/draft-irtf-cfrg-gcmsiv-02#appendix-A. */
54
55void CRYPTO_POLYVAL_init(struct polyval_ctx *ctx, const uint8_t key[16]) {
56 polyval_block H;
Robert Sloan69939df2017-01-09 10:53:07 -080057 OPENSSL_memcpy(H.c, key, 16);
David Benjamin1b249672016-12-06 18:25:50 -050058 reverse_and_mulX_ghash(&H);
59
Robert Sloan9254e682017-04-24 09:42:06 -070060 int is_avx;
61 CRYPTO_ghash_init(&ctx->gmult, &ctx->ghash, &ctx->H, ctx->Htable, &is_avx,
62 H.c);
Robert Sloan69939df2017-01-09 10:53:07 -080063 OPENSSL_memset(&ctx->S, 0, sizeof(ctx->S));
David Benjamin1b249672016-12-06 18:25:50 -050064}
65
66void CRYPTO_POLYVAL_update_blocks(struct polyval_ctx *ctx, const uint8_t *in,
67 size_t in_len) {
68 assert((in_len & 15) == 0);
69 polyval_block reversed[32];
70
71 while (in_len > 0) {
72 size_t todo = in_len;
73 if (todo > sizeof(reversed)) {
74 todo = sizeof(reversed);
75 }
Robert Sloan69939df2017-01-09 10:53:07 -080076 OPENSSL_memcpy(reversed, in, todo);
77 in += todo;
David Benjamin1b249672016-12-06 18:25:50 -050078 in_len -= todo;
79
80 size_t blocks = todo / sizeof(polyval_block);
81 for (size_t i = 0; i < blocks; i++) {
82 byte_reverse(&reversed[i]);
83 }
84
85 ctx->ghash(ctx->S.u, ctx->Htable, (const uint8_t *) reversed, todo);
86 }
87}
88
89void CRYPTO_POLYVAL_finish(const struct polyval_ctx *ctx, uint8_t out[16]) {
90 polyval_block S = ctx->S;
91 byte_reverse(&S);
Robert Sloan69939df2017-01-09 10:53:07 -080092 OPENSSL_memcpy(out, &S.c, sizeof(polyval_block));
David Benjamin1b249672016-12-06 18:25:50 -050093}
94
95
96#endif /* !OPENSSL_SMALL */