]>
git.proxmox.com Git - efi-boot-shim.git/blob - Cryptlib/OpenSSL/crypto/modes/ocb128.c
2 * Copyright 2014-2016 The OpenSSL Project Authors. All Rights Reserved.
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
11 #include <openssl/crypto.h>
12 #include "modes_lcl.h"
14 #ifndef OPENSSL_NO_OCB
17 * Calculate the number of binary trailing zero's in any given number
19 static u32
ocb_ntz(u64 n
)
24 * We do a right-to-left simple sequential search. This is surprisingly
25 * efficient as the distribution of trailing zeros is not uniform,
26 * e.g. the number of possible inputs with no trailing zeros is equal to
27 * the number with 1 or more; the number with exactly 1 is equal to the
28 * number with 2 or more, etc. Checking the last two bits covers 75% of
29 * all numbers. Checking the last three covers 87.5%
39 * Shift a block of 16 bytes left by shift bits
41 static void ocb_block_lshift(const unsigned char *in
, size_t shift
,
44 unsigned char shift_mask
;
46 unsigned char mask
[15];
49 shift_mask
<<= (8 - shift
);
50 for (i
= 15; i
>= 0; i
--) {
52 mask
[i
- 1] = in
[i
] & shift_mask
;
53 mask
[i
- 1] >>= 8 - shift
;
55 out
[i
] = in
[i
] << shift
;
64 * Perform a "double" operation as per OCB spec
66 static void ocb_double(OCB_BLOCK
*in
, OCB_BLOCK
*out
)
71 * Calculate the mask based on the most significant bit. There are more
72 * efficient ways to do this - but this way is constant time
74 mask
= in
->c
[0] & 0x80;
78 ocb_block_lshift(in
->c
, 1, out
->c
);
84 * Perform an xor on in1 and in2 - each of len bytes. Store result in out
86 static void ocb_block_xor(const unsigned char *in1
,
87 const unsigned char *in2
, size_t len
,
91 for (i
= 0; i
< len
; i
++) {
92 out
[i
] = in1
[i
] ^ in2
[i
];
97 * Lookup L_index in our lookup table. If we haven't already got it we need to
100 static OCB_BLOCK
*ocb_lookup_l(OCB128_CONTEXT
*ctx
, size_t idx
)
102 size_t l_index
= ctx
->l_index
;
104 if (idx
<= l_index
) {
108 /* We don't have it - so calculate it */
109 if (idx
>= ctx
->max_l_index
) {
112 * Each additional entry allows to process almost double as
113 * much data, so that in linear world the table will need to
114 * be expanded with smaller and smaller increments. Originally
115 * it was doubling in size, which was a waste. Growing it
116 * linearly is not formally optimal, but is simpler to implement.
117 * We grow table by minimally required 4*n that would accommodate
120 ctx
->max_l_index
+= (idx
- ctx
->max_l_index
+ 4) & ~3;
122 OPENSSL_realloc(ctx
->l
, ctx
->max_l_index
* sizeof(OCB_BLOCK
));
123 if (tmp_ptr
== NULL
) /* prevent ctx->l from being clobbered */
127 while (l_index
< idx
) {
128 ocb_double(ctx
->l
+ l_index
, ctx
->l
+ l_index
+ 1);
131 ctx
->l_index
= l_index
;
137 * Create a new OCB128_CONTEXT
139 OCB128_CONTEXT
*CRYPTO_ocb128_new(void *keyenc
, void *keydec
,
140 block128_f encrypt
, block128_f decrypt
,
143 OCB128_CONTEXT
*octx
;
146 if ((octx
= OPENSSL_malloc(sizeof(*octx
))) != NULL
) {
147 ret
= CRYPTO_ocb128_init(octx
, keyenc
, keydec
, encrypt
, decrypt
,
158 * Initialise an existing OCB128_CONTEXT
160 int CRYPTO_ocb128_init(OCB128_CONTEXT
*ctx
, void *keyenc
, void *keydec
,
161 block128_f encrypt
, block128_f decrypt
,
164 memset(ctx
, 0, sizeof(*ctx
));
166 ctx
->max_l_index
= 5;
167 ctx
->l
= OPENSSL_malloc(ctx
->max_l_index
* 16);
172 * We set both the encryption and decryption key schedules - decryption
173 * needs both. Don't really need decryption schedule if only doing
174 * encryption - but it simplifies things to take it anyway
176 ctx
->encrypt
= encrypt
;
177 ctx
->decrypt
= decrypt
;
178 ctx
->stream
= stream
;
179 ctx
->keyenc
= keyenc
;
180 ctx
->keydec
= keydec
;
182 /* L_* = ENCIPHER(K, zeros(128)) */
183 ctx
->encrypt(ctx
->l_star
.c
, ctx
->l_star
.c
, ctx
->keyenc
);
185 /* L_$ = double(L_*) */
186 ocb_double(&ctx
->l_star
, &ctx
->l_dollar
);
188 /* L_0 = double(L_$) */
189 ocb_double(&ctx
->l_dollar
, ctx
->l
);
191 /* L_{i} = double(L_{i-1}) */
192 ocb_double(ctx
->l
, ctx
->l
+1);
193 ocb_double(ctx
->l
+1, ctx
->l
+2);
194 ocb_double(ctx
->l
+2, ctx
->l
+3);
195 ocb_double(ctx
->l
+3, ctx
->l
+4);
196 ctx
->l_index
= 4; /* enough to process up to 496 bytes */
202 * Copy an OCB128_CONTEXT object
204 int CRYPTO_ocb128_copy_ctx(OCB128_CONTEXT
*dest
, OCB128_CONTEXT
*src
,
205 void *keyenc
, void *keydec
)
207 memcpy(dest
, src
, sizeof(OCB128_CONTEXT
));
209 dest
->keyenc
= keyenc
;
211 dest
->keydec
= keydec
;
213 dest
->l
= OPENSSL_malloc(src
->max_l_index
* 16);
216 memcpy(dest
->l
, src
->l
, (src
->l_index
+ 1) * 16);
222 * Set the IV to be used for this operation. Must be 1 - 15 bytes.
224 int CRYPTO_ocb128_setiv(OCB128_CONTEXT
*ctx
, const unsigned char *iv
,
225 size_t len
, size_t taglen
)
227 unsigned char ktop
[16], tmp
[16], mask
;
228 unsigned char stretch
[24], nonce
[16];
229 size_t bottom
, shift
;
232 * Spec says IV is 120 bits or fewer - it allows non byte aligned lengths.
233 * We don't support this at this stage
235 if ((len
> 15) || (len
< 1) || (taglen
> 16) || (taglen
< 1)) {
239 /* Nonce = num2str(TAGLEN mod 128,7) || zeros(120-bitlen(N)) || 1 || N */
240 nonce
[0] = ((taglen
* 8) % 128) << 1;
241 memset(nonce
+ 1, 0, 15);
242 memcpy(nonce
+ 16 - len
, iv
, len
);
243 nonce
[15 - len
] |= 1;
245 /* Ktop = ENCIPHER(K, Nonce[1..122] || zeros(6)) */
246 memcpy(tmp
, nonce
, 16);
248 ctx
->encrypt(tmp
, ktop
, ctx
->keyenc
);
250 /* Stretch = Ktop || (Ktop[1..64] xor Ktop[9..72]) */
251 memcpy(stretch
, ktop
, 16);
252 ocb_block_xor(ktop
, ktop
+ 1, 8, stretch
+ 16);
254 /* bottom = str2num(Nonce[123..128]) */
255 bottom
= nonce
[15] & 0x3f;
257 /* Offset_0 = Stretch[1+bottom..128+bottom] */
259 ocb_block_lshift(stretch
+ (bottom
/ 8), shift
, ctx
->offset
.c
);
263 (*(stretch
+ (bottom
/ 8) + 16) & mask
) >> (8 - shift
);
269 * Provide any AAD. This can be called multiple times. Only the final time can
270 * have a partial block
272 int CRYPTO_ocb128_aad(OCB128_CONTEXT
*ctx
, const unsigned char *aad
,
275 u64 i
, all_num_blocks
;
276 size_t num_blocks
, last_len
;
280 /* Calculate the number of blocks of AAD provided now, and so far */
281 num_blocks
= len
/ 16;
282 all_num_blocks
= num_blocks
+ ctx
->blocks_hashed
;
284 /* Loop through all full blocks of AAD */
285 for (i
= ctx
->blocks_hashed
+ 1; i
<= all_num_blocks
; i
++) {
287 OCB_BLOCK
*aad_block
;
289 /* Offset_i = Offset_{i-1} xor L_{ntz(i)} */
290 lookup
= ocb_lookup_l(ctx
, ocb_ntz(i
));
293 ocb_block16_xor(&ctx
->offset_aad
, lookup
, &ctx
->offset_aad
);
295 /* Sum_i = Sum_{i-1} xor ENCIPHER(K, A_i xor Offset_i) */
296 aad_block
= (OCB_BLOCK
*)(aad
+ ((i
- ctx
->blocks_hashed
- 1) * 16));
297 ocb_block16_xor(&ctx
->offset_aad
, aad_block
, &tmp1
);
298 ctx
->encrypt(tmp1
.c
, tmp2
.c
, ctx
->keyenc
);
299 ocb_block16_xor(&ctx
->sum
, &tmp2
, &ctx
->sum
);
303 * Check if we have any partial blocks left over. This is only valid in the
304 * last call to this function
309 /* Offset_* = Offset_m xor L_* */
310 ocb_block16_xor(&ctx
->offset_aad
, &ctx
->l_star
, &ctx
->offset_aad
);
312 /* CipherInput = (A_* || 1 || zeros(127-bitlen(A_*))) xor Offset_* */
313 memset(&tmp1
, 0, 16);
314 memcpy(&tmp1
, aad
+ (num_blocks
* 16), last_len
);
315 ((unsigned char *)&tmp1
)[last_len
] = 0x80;
316 ocb_block16_xor(&ctx
->offset_aad
, &tmp1
, &tmp2
);
318 /* Sum = Sum_m xor ENCIPHER(K, CipherInput) */
319 ctx
->encrypt(tmp2
.c
, tmp1
.c
, ctx
->keyenc
);
320 ocb_block16_xor(&ctx
->sum
, &tmp1
, &ctx
->sum
);
323 ctx
->blocks_hashed
= all_num_blocks
;
329 * Provide any data to be encrypted. This can be called multiple times. Only
330 * the final time can have a partial block
332 int CRYPTO_ocb128_encrypt(OCB128_CONTEXT
*ctx
,
333 const unsigned char *in
, unsigned char *out
,
336 u64 i
, all_num_blocks
;
337 size_t num_blocks
, last_len
;
343 * Calculate the number of blocks of data to be encrypted provided now, and
346 num_blocks
= len
/ 16;
347 all_num_blocks
= num_blocks
+ ctx
->blocks_processed
;
349 if (num_blocks
&& all_num_blocks
== (size_t)all_num_blocks
350 && ctx
->stream
!= NULL
) {
351 size_t max_idx
= 0, top
= (size_t)all_num_blocks
;
354 * See how many L_{i} entries we need to process data at hand
355 * and pre-compute missing entries in the table [if any]...
359 if (ocb_lookup_l(ctx
, max_idx
) == NULL
)
362 ctx
->stream(in
, out
, num_blocks
, ctx
->keyenc
,
363 (size_t)ctx
->blocks_processed
+ 1, ctx
->offset
.c
,
364 (const unsigned char (*)[16])ctx
->l
, ctx
->checksum
.c
);
366 /* Loop through all full blocks to be encrypted */
367 for (i
= ctx
->blocks_processed
+ 1; i
<= all_num_blocks
; i
++) {
372 /* Offset_i = Offset_{i-1} xor L_{ntz(i)} */
373 lookup
= ocb_lookup_l(ctx
, ocb_ntz(i
));
376 ocb_block16_xor(&ctx
->offset
, lookup
, &ctx
->offset
);
378 /* C_i = Offset_i xor ENCIPHER(K, P_i xor Offset_i) */
380 (OCB_BLOCK
*)(in
+ ((i
- ctx
->blocks_processed
- 1) * 16));
381 ocb_block16_xor_misaligned(&ctx
->offset
, inblock
, &tmp1
);
382 /* Checksum_i = Checksum_{i-1} xor P_i */
383 ocb_block16_xor_misaligned(&ctx
->checksum
, inblock
, &ctx
->checksum
);
384 ctx
->encrypt(tmp1
.c
, tmp2
.c
, ctx
->keyenc
);
386 (OCB_BLOCK
*)(out
+ ((i
- ctx
->blocks_processed
- 1) * 16));
387 ocb_block16_xor_misaligned(&ctx
->offset
, &tmp2
, outblock
);
392 * Check if we have any partial blocks left over. This is only valid in the
393 * last call to this function
398 /* Offset_* = Offset_m xor L_* */
399 ocb_block16_xor(&ctx
->offset
, &ctx
->l_star
, &ctx
->offset
);
401 /* Pad = ENCIPHER(K, Offset_*) */
402 ctx
->encrypt(ctx
->offset
.c
, pad
.c
, ctx
->keyenc
);
404 /* C_* = P_* xor Pad[1..bitlen(P_*)] */
405 ocb_block_xor(in
+ (len
/ 16) * 16, (unsigned char *)&pad
, last_len
,
406 out
+ (num_blocks
* 16));
408 /* Checksum_* = Checksum_m xor (P_* || 1 || zeros(127-bitlen(P_*))) */
409 memset(&tmp1
, 0, 16);
410 memcpy(&tmp1
, in
+ (len
/ 16) * 16, last_len
);
411 ((unsigned char *)(&tmp1
))[last_len
] = 0x80;
412 ocb_block16_xor(&ctx
->checksum
, &tmp1
, &ctx
->checksum
);
415 ctx
->blocks_processed
= all_num_blocks
;
421 * Provide any data to be decrypted. This can be called multiple times. Only
422 * the final time can have a partial block
424 int CRYPTO_ocb128_decrypt(OCB128_CONTEXT
*ctx
,
425 const unsigned char *in
, unsigned char *out
,
428 u64 i
, all_num_blocks
;
429 size_t num_blocks
, last_len
;
435 * Calculate the number of blocks of data to be decrypted provided now, and
438 num_blocks
= len
/ 16;
439 all_num_blocks
= num_blocks
+ ctx
->blocks_processed
;
441 if (num_blocks
&& all_num_blocks
== (size_t)all_num_blocks
442 && ctx
->stream
!= NULL
) {
443 size_t max_idx
= 0, top
= (size_t)all_num_blocks
;
446 * See how many L_{i} entries we need to process data at hand
447 * and pre-compute missing entries in the table [if any]...
451 if (ocb_lookup_l(ctx
, max_idx
) == NULL
)
454 ctx
->stream(in
, out
, num_blocks
, ctx
->keydec
,
455 (size_t)ctx
->blocks_processed
+ 1, ctx
->offset
.c
,
456 (const unsigned char (*)[16])ctx
->l
, ctx
->checksum
.c
);
458 /* Loop through all full blocks to be decrypted */
459 for (i
= ctx
->blocks_processed
+ 1; i
<= all_num_blocks
; i
++) {
463 /* Offset_i = Offset_{i-1} xor L_{ntz(i)} */
464 OCB_BLOCK
*lookup
= ocb_lookup_l(ctx
, ocb_ntz(i
));
467 ocb_block16_xor(&ctx
->offset
, lookup
, &ctx
->offset
);
469 /* P_i = Offset_i xor DECIPHER(K, C_i xor Offset_i) */
471 (OCB_BLOCK
*)(in
+ ((i
- ctx
->blocks_processed
- 1) * 16));
472 ocb_block16_xor_misaligned(&ctx
->offset
, inblock
, &tmp1
);
473 ctx
->decrypt(tmp1
.c
, tmp2
.c
, ctx
->keydec
);
475 (OCB_BLOCK
*)(out
+ ((i
- ctx
->blocks_processed
- 1) * 16));
476 ocb_block16_xor_misaligned(&ctx
->offset
, &tmp2
, outblock
);
478 /* Checksum_i = Checksum_{i-1} xor P_i */
479 ocb_block16_xor_misaligned(&ctx
->checksum
, outblock
, &ctx
->checksum
);
484 * Check if we have any partial blocks left over. This is only valid in the
485 * last call to this function
490 /* Offset_* = Offset_m xor L_* */
491 ocb_block16_xor(&ctx
->offset
, &ctx
->l_star
, &ctx
->offset
);
493 /* Pad = ENCIPHER(K, Offset_*) */
494 ctx
->encrypt(ctx
->offset
.c
, pad
.c
, ctx
->keyenc
);
496 /* P_* = C_* xor Pad[1..bitlen(C_*)] */
497 ocb_block_xor(in
+ (len
/ 16) * 16, (unsigned char *)&pad
, last_len
,
498 out
+ (num_blocks
* 16));
500 /* Checksum_* = Checksum_m xor (P_* || 1 || zeros(127-bitlen(P_*))) */
501 memset(&tmp1
, 0, 16);
502 memcpy(&tmp1
, out
+ (len
/ 16) * 16, last_len
);
503 ((unsigned char *)(&tmp1
))[last_len
] = 0x80;
504 ocb_block16_xor(&ctx
->checksum
, &tmp1
, &ctx
->checksum
);
507 ctx
->blocks_processed
= all_num_blocks
;
513 * Calculate the tag and verify it against the supplied tag
515 int CRYPTO_ocb128_finish(OCB128_CONTEXT
*ctx
, const unsigned char *tag
,
518 OCB_BLOCK tmp1
, tmp2
;
521 * Tag = ENCIPHER(K, Checksum_* xor Offset_* xor L_$) xor HASH(K,A)
523 ocb_block16_xor(&ctx
->checksum
, &ctx
->offset
, &tmp1
);
524 ocb_block16_xor(&tmp1
, &ctx
->l_dollar
, &tmp2
);
525 ctx
->encrypt(tmp2
.c
, tmp1
.c
, ctx
->keyenc
);
526 ocb_block16_xor(&tmp1
, &ctx
->sum
, &ctx
->tag
);
528 if (len
> 16 || len
< 1) {
532 /* Compare the tag if we've been given one */
534 return CRYPTO_memcmp(&ctx
->tag
, tag
, len
);
540 * Retrieve the calculated tag
542 int CRYPTO_ocb128_tag(OCB128_CONTEXT
*ctx
, unsigned char *tag
, size_t len
)
544 if (len
> 16 || len
< 1) {
548 /* Calculate the tag */
549 CRYPTO_ocb128_finish(ctx
, NULL
, 0);
551 /* Copy the tag into the supplied buffer */
552 memcpy(tag
, &ctx
->tag
, len
);
558 * Release all resources
560 void CRYPTO_ocb128_cleanup(OCB128_CONTEXT
*ctx
)
563 OPENSSL_clear_free(ctx
->l
, ctx
->max_l_index
* 16);
564 OPENSSL_cleanse(ctx
, sizeof(*ctx
));
568 #endif /* OPENSSL_NO_OCB */