]> git.proxmox.com Git - mirror_ubuntu-focal-kernel.git/blame - crypto/sha512_generic.c
crypto: inside-secure - authenc(hmac(sha512), cbc(aes)) support
[mirror_ubuntu-focal-kernel.git] / crypto / sha512_generic.c
CommitLineData
1da177e4
LT
1/* SHA-512 code by Jean-Luc Cooke <jlcooke@certainkey.com>
2 *
3 * Copyright (c) Jean-Luc Cooke <jlcooke@certainkey.com>
4 * Copyright (c) Andrew McDonald <andrew@mcdonald.org.uk>
5 * Copyright (c) 2003 Kyle McMartin <kyle@debian.org>
6 *
7 * This program is free software; you can redistribute it and/or modify it
8 * under the terms of the GNU General Public License as published by the
9 * Free Software Foundation; either version 2, or (at your option) any
10 * later version.
11 *
12 */
bd9d20db 13#include <crypto/internal/hash.h>
1da177e4
LT
14#include <linux/kernel.h>
15#include <linux/module.h>
1da177e4
LT
16#include <linux/mm.h>
17#include <linux/init.h>
18#include <linux/crypto.h>
06ace7a9 19#include <linux/types.h>
5265eeb2 20#include <crypto/sha.h>
ca142584 21#include <crypto/sha512_base.h>
f9e2bca6 22#include <linux/percpu.h>
1da177e4 23#include <asm/byteorder.h>
be34c4ef 24#include <asm/unaligned.h>
1da177e4 25
30c217ef
AT
26const u8 sha512_zero_message_hash[SHA512_DIGEST_SIZE] = {
27 0xcf, 0x83, 0xe1, 0x35, 0x7e, 0xef, 0xb8, 0xbd,
28 0xf1, 0x54, 0x28, 0x50, 0xd6, 0x6d, 0x80, 0x07,
29 0xd6, 0x20, 0xe4, 0x05, 0x0b, 0x57, 0x15, 0xdc,
30 0x83, 0xf4, 0xa9, 0x21, 0xd3, 0x6c, 0xe9, 0xce,
31 0x47, 0xd0, 0xd1, 0x3c, 0x5d, 0x85, 0xf2, 0xb0,
32 0xff, 0x83, 0x18, 0xd2, 0x87, 0x7e, 0xec, 0x2f,
33 0x63, 0xb9, 0x31, 0xbd, 0x47, 0x41, 0x7a, 0x81,
34 0xa5, 0x38, 0x32, 0x7a, 0xf9, 0x27, 0xda, 0x3e
35};
36EXPORT_SYMBOL_GPL(sha512_zero_message_hash);
37
1da177e4
LT
38static inline u64 Ch(u64 x, u64 y, u64 z)
39{
40 return z ^ (x & (y ^ z));
41}
42
43static inline u64 Maj(u64 x, u64 y, u64 z)
44{
45 return (x & y) | (z & (x | y));
46}
47
1da177e4
LT
48static const u64 sha512_K[80] = {
49 0x428a2f98d728ae22ULL, 0x7137449123ef65cdULL, 0xb5c0fbcfec4d3b2fULL,
50 0xe9b5dba58189dbbcULL, 0x3956c25bf348b538ULL, 0x59f111f1b605d019ULL,
51 0x923f82a4af194f9bULL, 0xab1c5ed5da6d8118ULL, 0xd807aa98a3030242ULL,
52 0x12835b0145706fbeULL, 0x243185be4ee4b28cULL, 0x550c7dc3d5ffb4e2ULL,
53 0x72be5d74f27b896fULL, 0x80deb1fe3b1696b1ULL, 0x9bdc06a725c71235ULL,
54 0xc19bf174cf692694ULL, 0xe49b69c19ef14ad2ULL, 0xefbe4786384f25e3ULL,
55 0x0fc19dc68b8cd5b5ULL, 0x240ca1cc77ac9c65ULL, 0x2de92c6f592b0275ULL,
56 0x4a7484aa6ea6e483ULL, 0x5cb0a9dcbd41fbd4ULL, 0x76f988da831153b5ULL,
57 0x983e5152ee66dfabULL, 0xa831c66d2db43210ULL, 0xb00327c898fb213fULL,
58 0xbf597fc7beef0ee4ULL, 0xc6e00bf33da88fc2ULL, 0xd5a79147930aa725ULL,
59 0x06ca6351e003826fULL, 0x142929670a0e6e70ULL, 0x27b70a8546d22ffcULL,
60 0x2e1b21385c26c926ULL, 0x4d2c6dfc5ac42aedULL, 0x53380d139d95b3dfULL,
61 0x650a73548baf63deULL, 0x766a0abb3c77b2a8ULL, 0x81c2c92e47edaee6ULL,
62 0x92722c851482353bULL, 0xa2bfe8a14cf10364ULL, 0xa81a664bbc423001ULL,
63 0xc24b8b70d0f89791ULL, 0xc76c51a30654be30ULL, 0xd192e819d6ef5218ULL,
64 0xd69906245565a910ULL, 0xf40e35855771202aULL, 0x106aa07032bbd1b8ULL,
65 0x19a4c116b8d2d0c8ULL, 0x1e376c085141ab53ULL, 0x2748774cdf8eeb99ULL,
66 0x34b0bcb5e19b48a8ULL, 0x391c0cb3c5c95a63ULL, 0x4ed8aa4ae3418acbULL,
67 0x5b9cca4f7763e373ULL, 0x682e6ff3d6b2b8a3ULL, 0x748f82ee5defb2fcULL,
68 0x78a5636f43172f60ULL, 0x84c87814a1f0ab72ULL, 0x8cc702081a6439ecULL,
69 0x90befffa23631e28ULL, 0xa4506cebde82bde9ULL, 0xbef9a3f7b2c67915ULL,
70 0xc67178f2e372532bULL, 0xca273eceea26619cULL, 0xd186b8c721c0c207ULL,
71 0xeada7dd6cde0eb1eULL, 0xf57d4f7fee6ed178ULL, 0x06f067aa72176fbaULL,
72 0x0a637dc5a2c898a6ULL, 0x113f9804bef90daeULL, 0x1b710b35131c471bULL,
73 0x28db77f523047d84ULL, 0x32caab7b40c72493ULL, 0x3c9ebe0a15c9bebcULL,
74 0x431d67c49c100d4cULL, 0x4cc5d4becb3e42b6ULL, 0x597f299cfc657e2aULL,
75 0x5fcb6fab3ad6faecULL, 0x6c44198c4a475817ULL,
76};
77
f2ea0f5f
AD
78#define e0(x) (ror64(x,28) ^ ror64(x,34) ^ ror64(x,39))
79#define e1(x) (ror64(x,14) ^ ror64(x,18) ^ ror64(x,41))
80#define s0(x) (ror64(x, 1) ^ ror64(x, 8) ^ (x >> 7))
81#define s1(x) (ror64(x,19) ^ ror64(x,61) ^ (x >> 6))
1da177e4 82
1da177e4
LT
83static inline void LOAD_OP(int I, u64 *W, const u8 *input)
84{
be34c4ef 85 W[I] = get_unaligned_be64((__u64 *)input + I);
1da177e4
LT
86}
87
88static inline void BLEND_OP(int I, u64 *W)
89{
58d7d18b 90 W[I & 15] += s1(W[(I-2) & 15]) + W[(I-7) & 15] + s0(W[(I-15) & 15]);
1da177e4
LT
91}
92
93static void
f9e2bca6 94sha512_transform(u64 *state, const u8 *input)
1da177e4
LT
95{
96 u64 a, b, c, d, e, f, g, h, t1, t2;
97
98 int i;
51fc6dc8 99 u64 W[16];
1da177e4 100
1da177e4 101 /* load the state into our registers */
78f8b3a2
JG
102 a=state[0]; b=state[1]; c=state[2]; d=state[3];
103 e=state[4]; f=state[5]; g=state[6]; h=state[7];
104
3a92d687
HX
105 /* now iterate */
106 for (i=0; i<80; i+=8) {
107 if (!(i & 8)) {
108 int j;
109
110 if (i < 16) {
111 /* load the input */
112 for (j = 0; j < 16; j++)
113 LOAD_OP(i + j, W, input);
114 } else {
115 for (j = 0; j < 16; j++) {
116 BLEND_OP(i + j, W);
117 }
118 }
119 }
120
121 t1 = h + e1(e) + Ch(e,f,g) + sha512_K[i ] + W[(i & 15)];
122 t2 = e0(a) + Maj(a,b,c); d+=t1; h=t1+t2;
123 t1 = g + e1(d) + Ch(d,e,f) + sha512_K[i+1] + W[(i & 15) + 1];
124 t2 = e0(h) + Maj(h,a,b); c+=t1; g=t1+t2;
125 t1 = f + e1(c) + Ch(c,d,e) + sha512_K[i+2] + W[(i & 15) + 2];
126 t2 = e0(g) + Maj(g,h,a); b+=t1; f=t1+t2;
127 t1 = e + e1(b) + Ch(b,c,d) + sha512_K[i+3] + W[(i & 15) + 3];
128 t2 = e0(f) + Maj(f,g,h); a+=t1; e=t1+t2;
129 t1 = d + e1(a) + Ch(a,b,c) + sha512_K[i+4] + W[(i & 15) + 4];
130 t2 = e0(e) + Maj(e,f,g); h+=t1; d=t1+t2;
131 t1 = c + e1(h) + Ch(h,a,b) + sha512_K[i+5] + W[(i & 15) + 5];
132 t2 = e0(d) + Maj(d,e,f); g+=t1; c=t1+t2;
133 t1 = b + e1(g) + Ch(g,h,a) + sha512_K[i+6] + W[(i & 15) + 6];
134 t2 = e0(c) + Maj(c,d,e); f+=t1; b=t1+t2;
135 t1 = a + e1(f) + Ch(f,g,h) + sha512_K[i+7] + W[(i & 15) + 7];
136 t2 = e0(b) + Maj(b,c,d); e+=t1; a=t1+t2;
1da177e4 137 }
78f8b3a2
JG
138
139 state[0] += a; state[1] += b; state[2] += c; state[3] += d;
140 state[4] += e; state[5] += f; state[6] += g; state[7] += h;
1da177e4
LT
141
142 /* erase our data */
143 a = b = c = d = e = f = g = h = t1 = t2 = 0;
144}
145
ca142584
AB
146static void sha512_generic_block_fn(struct sha512_state *sst, u8 const *src,
147 int blocks)
1da177e4 148{
ca142584
AB
149 while (blocks--) {
150 sha512_transform(sst->state, src);
151 src += SHA512_BLOCK_SIZE;
152 }
1da177e4
LT
153}
154
bf70fa9d
TC
155int crypto_sha512_update(struct shash_desc *desc, const u8 *data,
156 unsigned int len)
1da177e4 157{
ca142584 158 return sha512_base_do_update(desc, data, len, sha512_generic_block_fn);
1da177e4 159}
bf70fa9d 160EXPORT_SYMBOL(crypto_sha512_update);
1da177e4 161
ca142584 162static int sha512_final(struct shash_desc *desc, u8 *hash)
1da177e4 163{
ca142584
AB
164 sha512_base_do_finalize(desc, sha512_generic_block_fn);
165 return sha512_base_finish(desc, hash);
1da177e4
LT
166}
167
ca142584
AB
168int crypto_sha512_finup(struct shash_desc *desc, const u8 *data,
169 unsigned int len, u8 *hash)
1da177e4 170{
ca142584
AB
171 sha512_base_do_update(desc, data, len, sha512_generic_block_fn);
172 return sha512_final(desc, hash);
1da177e4 173}
ca142584 174EXPORT_SYMBOL(crypto_sha512_finup);
1da177e4 175
648b2a10 176static struct shash_alg sha512_algs[2] = { {
bd9d20db 177 .digestsize = SHA512_DIGEST_SIZE,
ca142584 178 .init = sha512_base_init,
bf70fa9d 179 .update = crypto_sha512_update,
bd9d20db 180 .final = sha512_final,
ca142584 181 .finup = crypto_sha512_finup,
1f38ad83 182 .descsize = sizeof(struct sha512_state),
bd9d20db
AKR
183 .base = {
184 .cra_name = "sha512",
d3295814 185 .cra_driver_name = "sha512-generic",
bd9d20db
AKR
186 .cra_flags = CRYPTO_ALG_TYPE_SHASH,
187 .cra_blocksize = SHA512_BLOCK_SIZE,
188 .cra_module = THIS_MODULE,
189 }
648b2a10 190}, {
bd9d20db 191 .digestsize = SHA384_DIGEST_SIZE,
ca142584 192 .init = sha384_base_init,
bf70fa9d 193 .update = crypto_sha512_update,
ca142584
AB
194 .final = sha512_final,
195 .finup = crypto_sha512_finup,
1f38ad83 196 .descsize = sizeof(struct sha512_state),
bd9d20db
AKR
197 .base = {
198 .cra_name = "sha384",
d3295814 199 .cra_driver_name = "sha384-generic",
bd9d20db
AKR
200 .cra_flags = CRYPTO_ALG_TYPE_SHASH,
201 .cra_blocksize = SHA384_BLOCK_SIZE,
202 .cra_module = THIS_MODULE,
203 }
648b2a10 204} };
1da177e4 205
3af5b90b 206static int __init sha512_generic_mod_init(void)
1da177e4 207{
648b2a10 208 return crypto_register_shashes(sha512_algs, ARRAY_SIZE(sha512_algs));
1da177e4
LT
209}
210
3af5b90b 211static void __exit sha512_generic_mod_fini(void)
1da177e4 212{
648b2a10 213 crypto_unregister_shashes(sha512_algs, ARRAY_SIZE(sha512_algs));
1da177e4
LT
214}
215
3af5b90b
KB
216module_init(sha512_generic_mod_init);
217module_exit(sha512_generic_mod_fini);
1da177e4
LT
218
219MODULE_LICENSE("GPL");
220MODULE_DESCRIPTION("SHA-512 and SHA-384 Secure Hash Algorithms");
78f8b3a2 221
5d26a105 222MODULE_ALIAS_CRYPTO("sha384");
3e14dcf7 223MODULE_ALIAS_CRYPTO("sha384-generic");
5d26a105 224MODULE_ALIAS_CRYPTO("sha512");
3e14dcf7 225MODULE_ALIAS_CRYPTO("sha512-generic");