1/*
2 * Copyright 2016-2024 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License").  You may not use
5 * this file except in compliance with the License.  You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10/*
11 * Derived from the BLAKE2 reference implementation written by Samuel Neves.
12 * Copyright 2012, Samuel Neves <sneves@dei.uc.pt>
13 * More information about the BLAKE2 hash function and its implementations
14 * can be found at https://blake2.net.
15 */
16
17#include <assert.h>
18#include <string.h>
19#include <openssl/crypto.h>
20#include "blake2_impl.h"
21#include "prov/blake2.h"
22
23static const uint32_t blake2s_IV[8] =
24{
25    0x6A09E667U, 0xBB67AE85U, 0x3C6EF372U, 0xA54FF53AU,
26    0x510E527FU, 0x9B05688CU, 0x1F83D9ABU, 0x5BE0CD19U
27};
28
29static const uint8_t blake2s_sigma[10][16] =
30{
31    {  0,  1,  2,  3,  4,  5,  6,  7,  8,  9, 10, 11, 12, 13, 14, 15 } ,
32    { 14, 10,  4,  8,  9, 15, 13,  6,  1, 12,  0,  2, 11,  7,  5,  3 } ,
33    { 11,  8, 12,  0,  5,  2, 15, 13, 10, 14,  3,  6,  7,  1,  9,  4 } ,
34    {  7,  9,  3,  1, 13, 12, 11, 14,  2,  6,  5, 10,  4,  0, 15,  8 } ,
35    {  9,  0,  5,  7,  2,  4, 10, 15, 14,  1, 11, 12,  6,  8,  3, 13 } ,
36    {  2, 12,  6, 10,  0, 11,  8,  3,  4, 13,  7,  5, 15, 14,  1,  9 } ,
37    { 12,  5,  1, 15, 14, 13,  4, 10,  0,  7,  6,  3,  9,  2,  8, 11 } ,
38    { 13, 11,  7, 14, 12,  1,  3,  9,  5,  0, 15,  4,  8,  6,  2, 10 } ,
39    {  6, 15, 14,  9, 11,  3,  0,  8, 12,  2, 13,  7,  1,  4, 10,  5 } ,
40    { 10,  2,  8,  4,  7,  6,  1,  5, 15, 11,  9, 14,  3, 12, 13 , 0 } ,
41};
42
43/* Set that it's the last block we'll compress */
44static ossl_inline void blake2s_set_lastblock(BLAKE2S_CTX *S)
45{
46    S->f[0] = -1;
47}
48
49/* Initialize the hashing state. */
50static ossl_inline void blake2s_init0(BLAKE2S_CTX *S)
51{
52    int i;
53
54    memset(S, 0, sizeof(BLAKE2S_CTX));
55    for (i = 0; i < 8; ++i) {
56        S->h[i] = blake2s_IV[i];
57    }
58}
59
60/* init xors IV with input parameter block and sets the output length */
61static void blake2s_init_param(BLAKE2S_CTX *S, const BLAKE2S_PARAM *P)
62{
63    size_t i;
64    const uint8_t *p = (const uint8_t *)(P);
65
66    blake2s_init0(S);
67    S->outlen = P->digest_length;
68
69    /* The param struct is carefully hand packed, and should be 32 bytes on
70     * every platform. */
71    assert(sizeof(BLAKE2S_PARAM) == 32);
72    /* IV XOR ParamBlock */
73    for (i = 0; i < 8; ++i) {
74        S->h[i] ^= load32(&p[i*4]);
75    }
76}
77
78void ossl_blake2s_param_init(BLAKE2S_PARAM *P)
79{
80    P->digest_length = BLAKE2S_DIGEST_LENGTH;
81    P->key_length    = 0;
82    P->fanout        = 1;
83    P->depth         = 1;
84    store32(P->leaf_length, 0);
85    store48(P->node_offset, 0);
86    P->node_depth    = 0;
87    P->inner_length  = 0;
88    memset(P->salt,     0, sizeof(P->salt));
89    memset(P->personal, 0, sizeof(P->personal));
90}
91
92void ossl_blake2s_param_set_digest_length(BLAKE2S_PARAM *P, uint8_t outlen)
93{
94    P->digest_length = outlen;
95}
96
97void ossl_blake2s_param_set_key_length(BLAKE2S_PARAM *P, uint8_t keylen)
98{
99    P->key_length = keylen;
100}
101
102void ossl_blake2s_param_set_personal(BLAKE2S_PARAM *P, const uint8_t *personal,
103                                     size_t len)
104{
105    memcpy(P->personal, personal, len);
106    memset(P->personal + len, 0, BLAKE2S_PERSONALBYTES - len);
107}
108
109void ossl_blake2s_param_set_salt(BLAKE2S_PARAM *P, const uint8_t *salt,
110                                 size_t len)
111{
112    memcpy(P->salt, salt, len);
113    memset(P->salt + len, 0, BLAKE2S_SALTBYTES - len);}
114
115/*
116 * Initialize the hashing context with the given parameter block.
117 * Always returns 1.
118 */
119int ossl_blake2s_init(BLAKE2S_CTX *c, const BLAKE2S_PARAM *P)
120{
121    blake2s_init_param(c, P);
122    return 1;
123}
124
125/*
126 * Initialize the hashing context with the given parameter block and key.
127 * Always returns 1.
128 */
129int ossl_blake2s_init_key(BLAKE2S_CTX *c, const BLAKE2S_PARAM *P,
130                          const void *key)
131{
132    blake2s_init_param(c, P);
133
134    /* Pad the key to form first data block */
135    {
136        uint8_t block[BLAKE2S_BLOCKBYTES] = {0};
137
138        memcpy(block, key, P->key_length);
139        ossl_blake2s_update(c, block, BLAKE2S_BLOCKBYTES);
140        OPENSSL_cleanse(block, BLAKE2S_BLOCKBYTES);
141    }
142
143    return 1;
144}
145
146/* Permute the state while xoring in the block of data. */
147static void blake2s_compress(BLAKE2S_CTX *S,
148                            const uint8_t *blocks,
149                            size_t len)
150{
151    uint32_t m[16];
152    uint32_t v[16];
153    size_t i;
154    size_t increment;
155
156    /*
157     * There are two distinct usage vectors for this function:
158     *
159     * a) BLAKE2s_Update uses it to process complete blocks,
160     *    possibly more than one at a time;
161     *
162     * b) BLAK2s_Final uses it to process last block, always
163     *    single but possibly incomplete, in which case caller
164     *    pads input with zeros.
165     */
166    assert(len < BLAKE2S_BLOCKBYTES || len % BLAKE2S_BLOCKBYTES == 0);
167
168    /*
169     * Since last block is always processed with separate call,
170     * |len| not being multiple of complete blocks can be observed
171     * only with |len| being less than BLAKE2S_BLOCKBYTES ("less"
172     * including even zero), which is why following assignment doesn't
173     * have to reside inside the main loop below.
174     */
175    increment = len < BLAKE2S_BLOCKBYTES ? len : BLAKE2S_BLOCKBYTES;
176
177    for (i = 0; i < 8; ++i) {
178        v[i] = S->h[i];
179    }
180
181    do {
182        for (i = 0; i < 16; ++i) {
183            m[i] = load32(blocks + i * sizeof(m[i]));
184        }
185
186        /* blake2s_increment_counter */
187        S->t[0] += increment;
188        S->t[1] += (S->t[0] < increment);
189
190        v[ 8] = blake2s_IV[0];
191        v[ 9] = blake2s_IV[1];
192        v[10] = blake2s_IV[2];
193        v[11] = blake2s_IV[3];
194        v[12] = S->t[0] ^ blake2s_IV[4];
195        v[13] = S->t[1] ^ blake2s_IV[5];
196        v[14] = S->f[0] ^ blake2s_IV[6];
197        v[15] = S->f[1] ^ blake2s_IV[7];
198#define G(r,i,a,b,c,d) \
199        do { \
200            a = a + b + m[blake2s_sigma[r][2*i+0]]; \
201            d = rotr32(d ^ a, 16); \
202            c = c + d; \
203            b = rotr32(b ^ c, 12); \
204            a = a + b + m[blake2s_sigma[r][2*i+1]]; \
205            d = rotr32(d ^ a, 8); \
206            c = c + d; \
207            b = rotr32(b ^ c, 7); \
208        } while (0)
209#define ROUND(r)  \
210        do { \
211            G(r,0,v[ 0],v[ 4],v[ 8],v[12]); \
212            G(r,1,v[ 1],v[ 5],v[ 9],v[13]); \
213            G(r,2,v[ 2],v[ 6],v[10],v[14]); \
214            G(r,3,v[ 3],v[ 7],v[11],v[15]); \
215            G(r,4,v[ 0],v[ 5],v[10],v[15]); \
216            G(r,5,v[ 1],v[ 6],v[11],v[12]); \
217            G(r,6,v[ 2],v[ 7],v[ 8],v[13]); \
218            G(r,7,v[ 3],v[ 4],v[ 9],v[14]); \
219        } while (0)
220#if defined(OPENSSL_SMALL_FOOTPRINT)
221        /* almost 3x reduction on x86_64, 4.5x on ARMv8, 4x on ARMv4 */
222        for (i = 0; i < 10; i++) {
223            ROUND(i);
224        }
225#else
226        ROUND(0);
227        ROUND(1);
228        ROUND(2);
229        ROUND(3);
230        ROUND(4);
231        ROUND(5);
232        ROUND(6);
233        ROUND(7);
234        ROUND(8);
235        ROUND(9);
236#endif
237
238        for (i = 0; i < 8; ++i) {
239            S->h[i] = v[i] ^= v[i + 8] ^ S->h[i];
240        }
241#undef G
242#undef ROUND
243        blocks += increment;
244        len -= increment;
245    } while (len);
246}
247
248/* Absorb the input data into the hash state.  Always returns 1. */
249int ossl_blake2s_update(BLAKE2S_CTX *c, const void *data, size_t datalen)
250{
251    const uint8_t *in = data;
252    size_t fill;
253
254    /*
255     * Intuitively one would expect intermediate buffer, c->buf, to
256     * store incomplete blocks. But in this case we are interested to
257     * temporarily stash even complete blocks, because last one in the
258     * stream has to be treated in special way, and at this point we
259     * don't know if last block in *this* call is last one "ever". This
260     * is the reason for why |datalen| is compared as >, and not >=.
261     */
262    fill = sizeof(c->buf) - c->buflen;
263    if (datalen > fill) {
264        if (c->buflen) {
265            memcpy(c->buf + c->buflen, in, fill); /* Fill buffer */
266            blake2s_compress(c, c->buf, BLAKE2S_BLOCKBYTES);
267            c->buflen = 0;
268            in += fill;
269            datalen -= fill;
270        }
271        if (datalen > BLAKE2S_BLOCKBYTES) {
272            size_t stashlen = datalen % BLAKE2S_BLOCKBYTES;
273            /*
274             * If |datalen| is a multiple of the blocksize, stash
275             * last complete block, it can be final one...
276             */
277            stashlen = stashlen ? stashlen : BLAKE2S_BLOCKBYTES;
278            datalen -= stashlen;
279            blake2s_compress(c, in, datalen);
280            in += datalen;
281            datalen = stashlen;
282        }
283    }
284
285    assert(datalen <= BLAKE2S_BLOCKBYTES);
286
287    memcpy(c->buf + c->buflen, in, datalen);
288    c->buflen += datalen; /* Be lazy, do not compress */
289
290    return 1;
291}
292
293/*
294 * Calculate the final hash and save it in md.
295 * Always returns 1.
296 */
297int ossl_blake2s_final(unsigned char *md, BLAKE2S_CTX *c)
298{
299    uint8_t outbuffer[BLAKE2S_OUTBYTES] = {0};
300    uint8_t *target = outbuffer;
301    int iter = (c->outlen + 3) / 4;
302    int i;
303
304    /* Avoid writing to the temporary buffer if possible */
305    if ((c->outlen % sizeof(c->h[0])) == 0)
306        target = md;
307
308    blake2s_set_lastblock(c);
309    /* Padding */
310    memset(c->buf + c->buflen, 0, sizeof(c->buf) - c->buflen);
311    blake2s_compress(c, c->buf, c->buflen);
312
313    /* Output full hash to buffer */
314    for (i = 0; i < iter; ++i)
315        store32(target + sizeof(c->h[i]) * i, c->h[i]);
316
317    if (target != md) {
318        memcpy(md, target, c->outlen);
319        OPENSSL_cleanse(target, sizeof(outbuffer));
320    }
321
322    OPENSSL_cleanse(c, sizeof(BLAKE2S_CTX));
323    return 1;
324}
325