• Home
  • Line#
  • Scopes#
  • Navigate#
  • Raw
  • Download
1 /* ====================================================================
2  * Copyright (c) 2008 The OpenSSL Project.  All rights reserved.
3  *
4  * Redistribution and use in source and binary forms, with or without
5  * modification, are permitted provided that the following conditions
6  * are met:
7  *
8  * 1. Redistributions of source code must retain the above copyright
9  *    notice, this list of conditions and the following disclaimer.
10  *
11  * 2. Redistributions in binary form must reproduce the above copyright
12  *    notice, this list of conditions and the following disclaimer in
13  *    the documentation and/or other materials provided with the
14  *    distribution.
15  *
16  * 3. All advertising materials mentioning features or use of this
17  *    software must display the following acknowledgment:
18  *    "This product includes software developed by the OpenSSL Project
19  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
20  *
21  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
22  *    endorse or promote products derived from this software without
23  *    prior written permission. For written permission, please contact
24  *    openssl-core@openssl.org.
25  *
26  * 5. Products derived from this software may not be called "OpenSSL"
27  *    nor may "OpenSSL" appear in their names without prior written
28  *    permission of the OpenSSL Project.
29  *
30  * 6. Redistributions of any form whatsoever must retain the following
31  *    acknowledgment:
32  *    "This product includes software developed by the OpenSSL Project
33  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
34  *
35  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
36  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
37  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
38  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
39  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
40  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
41  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
42  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
43  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
44  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
45  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
46  * OF THE POSSIBILITY OF SUCH DAMAGE.
47  * ==================================================================== */
48 
49 #ifndef OPENSSL_HEADER_MODES_INTERNAL_H
50 #define OPENSSL_HEADER_MODES_INTERNAL_H
51 
52 #include <openssl/base.h>
53 
54 #include <string.h>
55 
56 #include "../../internal.h"
57 
58 #if defined(__cplusplus)
59 extern "C" {
60 #endif
61 
62 
63 #define STRICT_ALIGNMENT 1
64 #if defined(OPENSSL_X86_64) || defined(OPENSSL_X86) || defined(OPENSSL_AARCH64)
65 #undef STRICT_ALIGNMENT
66 #define STRICT_ALIGNMENT 0
67 #endif
68 
69 #if defined(__GNUC__) && __GNUC__ >= 2
CRYPTO_bswap4(uint32_t x)70 static inline uint32_t CRYPTO_bswap4(uint32_t x) {
71   return __builtin_bswap32(x);
72 }
73 
CRYPTO_bswap8(uint64_t x)74 static inline uint64_t CRYPTO_bswap8(uint64_t x) {
75   return __builtin_bswap64(x);
76 }
77 #elif defined(_MSC_VER)
78 OPENSSL_MSVC_PRAGMA(warning(push, 3))
79 #include <intrin.h>
80 OPENSSL_MSVC_PRAGMA(warning(pop))
81 #pragma intrinsic(_byteswap_uint64, _byteswap_ulong)
82 static inline uint32_t CRYPTO_bswap4(uint32_t x) {
83   return _byteswap_ulong(x);
84 }
85 
86 static inline uint64_t CRYPTO_bswap8(uint64_t x) {
87   return _byteswap_uint64(x);
88 }
89 #else
90 static inline uint32_t CRYPTO_bswap4(uint32_t x) {
91   x = (x >> 16) | (x << 16);
92   x = ((x & 0xff00ff00) >> 8) | ((x & 0x00ff00ff) << 8);
93   return x;
94 }
95 
96 static inline uint64_t CRYPTO_bswap8(uint64_t x) {
97   return CRYPTO_bswap4(x >> 32) | (((uint64_t)CRYPTO_bswap4(x)) << 32);
98 }
99 #endif
100 
GETU32(const void * in)101 static inline uint32_t GETU32(const void *in) {
102   uint32_t v;
103   OPENSSL_memcpy(&v, in, sizeof(v));
104   return CRYPTO_bswap4(v);
105 }
106 
PUTU32(void * out,uint32_t v)107 static inline void PUTU32(void *out, uint32_t v) {
108   v = CRYPTO_bswap4(v);
109   OPENSSL_memcpy(out, &v, sizeof(v));
110 }
111 
112 /* block128_f is the type of a 128-bit, block cipher. */
113 typedef void (*block128_f)(const uint8_t in[16], uint8_t out[16],
114                            const void *key);
115 
116 /* GCM definitions */
117 typedef struct { uint64_t hi,lo; } u128;
118 
119 /* gmult_func multiplies |Xi| by the GCM key and writes the result back to
120  * |Xi|. */
121 typedef void (*gmult_func)(uint64_t Xi[2], const u128 Htable[16]);
122 
123 /* ghash_func repeatedly multiplies |Xi| by the GCM key and adds in blocks from
124  * |inp|. The result is written back to |Xi| and the |len| argument must be a
125  * multiple of 16. */
126 typedef void (*ghash_func)(uint64_t Xi[2], const u128 Htable[16],
127                            const uint8_t *inp, size_t len);
128 
129 /* This differs from upstream's |gcm128_context| in that it does not have the
130  * |key| pointer, in order to make it |memcpy|-friendly. Rather the key is
131  * passed into each call that needs it. */
132 struct gcm128_context {
133   /* Following 6 names follow names in GCM specification */
134   union {
135     uint64_t u[2];
136     uint32_t d[4];
137     uint8_t c[16];
138     size_t t[16 / sizeof(size_t)];
139   } Yi, EKi, EK0, len, Xi;
140 
141   /* Note that the order of |Xi|, |H| and |Htable| is fixed by the MOVBE-based,
142    * x86-64, GHASH assembly. */
143   u128 H;
144   u128 Htable[16];
145   gmult_func gmult;
146   ghash_func ghash;
147 
148   unsigned int mres, ares;
149   block128_f block;
150 
151   /* use_aesni_gcm_crypt is true if this context should use the assembly
152    * functions |aesni_gcm_encrypt| and |aesni_gcm_decrypt| to process data. */
153   unsigned use_aesni_gcm_crypt:1;
154 };
155 
156 #if defined(OPENSSL_X86) || defined(OPENSSL_X86_64)
157 /* crypto_gcm_clmul_enabled returns one if the CLMUL implementation of GCM is
158  * used. */
159 int crypto_gcm_clmul_enabled(void);
160 #endif
161 
162 
163 /* CTR. */
164 
165 /* ctr128_f is the type of a function that performs CTR-mode encryption. */
166 typedef void (*ctr128_f)(const uint8_t *in, uint8_t *out, size_t blocks,
167                          const void *key, const uint8_t ivec[16]);
168 
169 /* CRYPTO_ctr128_encrypt encrypts (or decrypts, it's the same in CTR mode)
170  * |len| bytes from |in| to |out| using |block| in counter mode. There's no
171  * requirement that |len| be a multiple of any value and any partial blocks are
172  * stored in |ecount_buf| and |*num|, which must be zeroed before the initial
173  * call. The counter is a 128-bit, big-endian value in |ivec| and is
174  * incremented by this function. */
175 void CRYPTO_ctr128_encrypt(const uint8_t *in, uint8_t *out, size_t len,
176                            const void *key, uint8_t ivec[16],
177                            uint8_t ecount_buf[16], unsigned *num,
178                            block128_f block);
179 
180 /* CRYPTO_ctr128_encrypt_ctr32 acts like |CRYPTO_ctr128_encrypt| but takes
181  * |ctr|, a function that performs CTR mode but only deals with the lower 32
182  * bits of the counter. This is useful when |ctr| can be an optimised
183  * function. */
184 void CRYPTO_ctr128_encrypt_ctr32(const uint8_t *in, uint8_t *out, size_t len,
185                                  const void *key, uint8_t ivec[16],
186                                  uint8_t ecount_buf[16], unsigned *num,
187                                  ctr128_f ctr);
188 
189 #if !defined(OPENSSL_NO_ASM) && \
190     (defined(OPENSSL_X86) || defined(OPENSSL_X86_64))
191 void aesni_ctr32_encrypt_blocks(const uint8_t *in, uint8_t *out, size_t blocks,
192                                 const void *key, const uint8_t *ivec);
193 #endif
194 
195 
196 /* GCM.
197  *
198  * This API differs from the upstream API slightly. The |GCM128_CONTEXT| does
199  * not have a |key| pointer that points to the key as upstream's version does.
200  * Instead, every function takes a |key| parameter. This way |GCM128_CONTEXT|
201  * can be safely copied. */
202 
203 typedef struct gcm128_context GCM128_CONTEXT;
204 
205 /* CRYPTO_ghash_init writes a precomputed table of powers of |gcm_key| to
206  * |out_table| and sets |*out_mult| and |*out_hash| to (potentially hardware
207  * accelerated) functions for performing operations in the GHASH field. If the
208  * AVX implementation was used |*out_is_avx| will be true. */
209 void CRYPTO_ghash_init(gmult_func *out_mult, ghash_func *out_hash,
210                        u128 *out_key, u128 out_table[16], int *out_is_avx,
211                        const uint8_t *gcm_key);
212 
213 /* CRYPTO_gcm128_init initialises |ctx| to use |block| (typically AES) with
214  * the given key. |is_aesni_encrypt| is one if |block| is |aesni_encrypt|. */
215 OPENSSL_EXPORT void CRYPTO_gcm128_init(GCM128_CONTEXT *ctx, const void *key,
216                                        block128_f block, int is_aesni_encrypt);
217 
218 /* CRYPTO_gcm128_setiv sets the IV (nonce) for |ctx|. The |key| must be the
219  * same key that was passed to |CRYPTO_gcm128_init|. */
220 OPENSSL_EXPORT void CRYPTO_gcm128_setiv(GCM128_CONTEXT *ctx, const void *key,
221                                         const uint8_t *iv, size_t iv_len);
222 
223 /* CRYPTO_gcm128_aad sets the authenticated data for an instance of GCM.
224  * This must be called before and data is encrypted. It returns one on success
225  * and zero otherwise. */
226 OPENSSL_EXPORT int CRYPTO_gcm128_aad(GCM128_CONTEXT *ctx, const uint8_t *aad,
227                                      size_t len);
228 
229 /* CRYPTO_gcm128_encrypt encrypts |len| bytes from |in| to |out|. The |key|
230  * must be the same key that was passed to |CRYPTO_gcm128_init|. It returns one
231  * on success and zero otherwise. */
232 OPENSSL_EXPORT int CRYPTO_gcm128_encrypt(GCM128_CONTEXT *ctx, const void *key,
233                                          const uint8_t *in, uint8_t *out,
234                                          size_t len);
235 
236 /* CRYPTO_gcm128_decrypt decrypts |len| bytes from |in| to |out|. The |key|
237  * must be the same key that was passed to |CRYPTO_gcm128_init|. It returns one
238  * on success and zero otherwise. */
239 OPENSSL_EXPORT int CRYPTO_gcm128_decrypt(GCM128_CONTEXT *ctx, const void *key,
240                                          const uint8_t *in, uint8_t *out,
241                                          size_t len);
242 
243 /* CRYPTO_gcm128_encrypt_ctr32 encrypts |len| bytes from |in| to |out| using
244  * a CTR function that only handles the bottom 32 bits of the nonce, like
245  * |CRYPTO_ctr128_encrypt_ctr32|. The |key| must be the same key that was
246  * passed to |CRYPTO_gcm128_init|. It returns one on success and zero
247  * otherwise. */
248 OPENSSL_EXPORT int CRYPTO_gcm128_encrypt_ctr32(GCM128_CONTEXT *ctx,
249                                                const void *key,
250                                                const uint8_t *in, uint8_t *out,
251                                                size_t len, ctr128_f stream);
252 
253 /* CRYPTO_gcm128_decrypt_ctr32 decrypts |len| bytes from |in| to |out| using
254  * a CTR function that only handles the bottom 32 bits of the nonce, like
255  * |CRYPTO_ctr128_encrypt_ctr32|. The |key| must be the same key that was
256  * passed to |CRYPTO_gcm128_init|. It returns one on success and zero
257  * otherwise. */
258 OPENSSL_EXPORT int CRYPTO_gcm128_decrypt_ctr32(GCM128_CONTEXT *ctx,
259                                                const void *key,
260                                                const uint8_t *in, uint8_t *out,
261                                                size_t len, ctr128_f stream);
262 
263 /* CRYPTO_gcm128_finish calculates the authenticator and compares it against
264  * |len| bytes of |tag|. It returns one on success and zero otherwise. */
265 OPENSSL_EXPORT int CRYPTO_gcm128_finish(GCM128_CONTEXT *ctx, const uint8_t *tag,
266                                         size_t len);
267 
268 /* CRYPTO_gcm128_tag calculates the authenticator and copies it into |tag|.
269  * The minimum of |len| and 16 bytes are copied into |tag|. */
270 OPENSSL_EXPORT void CRYPTO_gcm128_tag(GCM128_CONTEXT *ctx, uint8_t *tag,
271                                       size_t len);
272 
273 
274 /* CBC. */
275 
276 /* cbc128_f is the type of a function that performs CBC-mode encryption. */
277 typedef void (*cbc128_f)(const uint8_t *in, uint8_t *out, size_t len,
278                          const void *key, uint8_t ivec[16], int enc);
279 
280 /* CRYPTO_cbc128_encrypt encrypts |len| bytes from |in| to |out| using the
281  * given IV and block cipher in CBC mode. The input need not be a multiple of
282  * 128 bits long, but the output will round up to the nearest 128 bit multiple,
283  * zero padding the input if needed. The IV will be updated on return. */
284 void CRYPTO_cbc128_encrypt(const uint8_t *in, uint8_t *out, size_t len,
285                            const void *key, uint8_t ivec[16], block128_f block);
286 
287 /* CRYPTO_cbc128_decrypt decrypts |len| bytes from |in| to |out| using the
288  * given IV and block cipher in CBC mode. If |len| is not a multiple of 128
289  * bits then only that many bytes will be written, but a multiple of 128 bits
290  * is always read from |in|. The IV will be updated on return. */
291 void CRYPTO_cbc128_decrypt(const uint8_t *in, uint8_t *out, size_t len,
292                            const void *key, uint8_t ivec[16], block128_f block);
293 
294 
295 /* OFB. */
296 
297 /* CRYPTO_ofb128_encrypt encrypts (or decrypts, it's the same with OFB mode)
298  * |len| bytes from |in| to |out| using |block| in OFB mode. There's no
299  * requirement that |len| be a multiple of any value and any partial blocks are
300  * stored in |ivec| and |*num|, the latter must be zero before the initial
301  * call. */
302 void CRYPTO_ofb128_encrypt(const uint8_t *in, uint8_t *out,
303                            size_t len, const void *key, uint8_t ivec[16],
304                            unsigned *num, block128_f block);
305 
306 
307 /* CFB. */
308 
309 /* CRYPTO_cfb128_encrypt encrypts (or decrypts, if |enc| is zero) |len| bytes
310  * from |in| to |out| using |block| in CFB mode. There's no requirement that
311  * |len| be a multiple of any value and any partial blocks are stored in |ivec|
312  * and |*num|, the latter must be zero before the initial call. */
313 void CRYPTO_cfb128_encrypt(const uint8_t *in, uint8_t *out, size_t len,
314                            const void *key, uint8_t ivec[16], unsigned *num,
315                            int enc, block128_f block);
316 
317 /* CRYPTO_cfb128_8_encrypt encrypts (or decrypts, if |enc| is zero) |len| bytes
318  * from |in| to |out| using |block| in CFB-8 mode. Prior to the first call
319  * |num| should be set to zero. */
320 void CRYPTO_cfb128_8_encrypt(const uint8_t *in, uint8_t *out, size_t len,
321                              const void *key, uint8_t ivec[16], unsigned *num,
322                              int enc, block128_f block);
323 
324 /* CRYPTO_cfb128_1_encrypt encrypts (or decrypts, if |enc| is zero) |len| bytes
325  * from |in| to |out| using |block| in CFB-1 mode. Prior to the first call
326  * |num| should be set to zero. */
327 void CRYPTO_cfb128_1_encrypt(const uint8_t *in, uint8_t *out, size_t bits,
328                              const void *key, uint8_t ivec[16], unsigned *num,
329                              int enc, block128_f block);
330 
331 size_t CRYPTO_cts128_encrypt_block(const uint8_t *in, uint8_t *out, size_t len,
332                                    const void *key, uint8_t ivec[16],
333                                    block128_f block);
334 
335 
336 /* POLYVAL.
337  *
338  * POLYVAL is a polynomial authenticator that operates over a field very
339  * similar to the one that GHASH uses. See
340  * https://tools.ietf.org/html/draft-irtf-cfrg-gcmsiv-02#section-3. */
341 
342 typedef union {
343   uint64_t u[2];
344   uint8_t c[16];
345 } polyval_block;
346 
347 struct polyval_ctx {
348   /* Note that the order of |S|, |H| and |Htable| is fixed by the MOVBE-based,
349    * x86-64, GHASH assembly. */
350   polyval_block S;
351   u128 H;
352   u128 Htable[16];
353   gmult_func gmult;
354   ghash_func ghash;
355 };
356 
357 /* CRYPTO_POLYVAL_init initialises |ctx| using |key|. */
358 void CRYPTO_POLYVAL_init(struct polyval_ctx *ctx, const uint8_t key[16]);
359 
360 /* CRYPTO_POLYVAL_update_blocks updates the accumulator in |ctx| given the
361  * blocks from |in|. Only a whole number of blocks can be processed so |in_len|
362  * must be a multiple of 16. */
363 void CRYPTO_POLYVAL_update_blocks(struct polyval_ctx *ctx, const uint8_t *in,
364                                   size_t in_len);
365 
366 /* CRYPTO_POLYVAL_finish writes the accumulator from |ctx| to |out|. */
367 void CRYPTO_POLYVAL_finish(const struct polyval_ctx *ctx, uint8_t out[16]);
368 
369 
370 #if defined(__cplusplus)
371 } /* extern C */
372 #endif
373 
374 #endif /* OPENSSL_HEADER_MODES_INTERNAL_H */
375