1/*
2 * Copyright 2016-2024 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License").  You may not use
5 * this file except in compliance with the License.  You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10/*
11 * Derived from the BLAKE2 reference implementation written by Samuel Neves.
12 * Copyright 2012, Samuel Neves <sneves@dei.uc.pt>
13 * More information about the BLAKE2 hash function and its implementations
14 * can be found at https://blake2.net.
15 */
16
17#include <assert.h>
18#include <string.h>
19#include <openssl/crypto.h>
20#include "blake2_impl.h"
21#include "prov/blake2.h"
22
23static const uint64_t blake2b_IV[8] =
24{
25    0x6a09e667f3bcc908ULL, 0xbb67ae8584caa73bULL,
26    0x3c6ef372fe94f82bULL, 0xa54ff53a5f1d36f1ULL,
27    0x510e527fade682d1ULL, 0x9b05688c2b3e6c1fULL,
28    0x1f83d9abfb41bd6bULL, 0x5be0cd19137e2179ULL
29};
30
31static const uint8_t blake2b_sigma[12][16] =
32{
33    {  0,  1,  2,  3,  4,  5,  6,  7,  8,  9, 10, 11, 12, 13, 14, 15 } ,
34    { 14, 10,  4,  8,  9, 15, 13,  6,  1, 12,  0,  2, 11,  7,  5,  3 } ,
35    { 11,  8, 12,  0,  5,  2, 15, 13, 10, 14,  3,  6,  7,  1,  9,  4 } ,
36    {  7,  9,  3,  1, 13, 12, 11, 14,  2,  6,  5, 10,  4,  0, 15,  8 } ,
37    {  9,  0,  5,  7,  2,  4, 10, 15, 14,  1, 11, 12,  6,  8,  3, 13 } ,
38    {  2, 12,  6, 10,  0, 11,  8,  3,  4, 13,  7,  5, 15, 14,  1,  9 } ,
39    { 12,  5,  1, 15, 14, 13,  4, 10,  0,  7,  6,  3,  9,  2,  8, 11 } ,
40    { 13, 11,  7, 14, 12,  1,  3,  9,  5,  0, 15,  4,  8,  6,  2, 10 } ,
41    {  6, 15, 14,  9, 11,  3,  0,  8, 12,  2, 13,  7,  1,  4, 10,  5 } ,
42    { 10,  2,  8,  4,  7,  6,  1,  5, 15, 11,  9, 14,  3, 12, 13 , 0 } ,
43    {  0,  1,  2,  3,  4,  5,  6,  7,  8,  9, 10, 11, 12, 13, 14, 15 } ,
44    { 14, 10,  4,  8,  9, 15, 13,  6,  1, 12,  0,  2, 11,  7,  5,  3 }
45};
46
47/* Set that it's the last block we'll compress */
48static ossl_inline void blake2b_set_lastblock(BLAKE2B_CTX *S)
49{
50    S->f[0] = -1;
51}
52
53/* Initialize the hashing state. */
54static ossl_inline void blake2b_init0(BLAKE2B_CTX *S)
55{
56    int i;
57
58    memset(S, 0, sizeof(BLAKE2B_CTX));
59    for (i = 0; i < 8; ++i) {
60        S->h[i] = blake2b_IV[i];
61    }
62}
63
64/* init xors IV with input parameter block and sets the output length */
65static void blake2b_init_param(BLAKE2B_CTX *S, const BLAKE2B_PARAM *P)
66{
67    size_t i;
68    const uint8_t *p = (const uint8_t *)(P);
69
70    blake2b_init0(S);
71    S->outlen = P->digest_length;
72
73    /* The param struct is carefully hand packed, and should be 64 bytes on
74     * every platform. */
75    assert(sizeof(BLAKE2B_PARAM) == 64);
76    /* IV XOR ParamBlock */
77    for (i = 0; i < 8; ++i) {
78        S->h[i] ^= load64(p + sizeof(S->h[i]) * i);
79    }
80}
81
82/* Initialize the parameter block with default values */
83void ossl_blake2b_param_init(BLAKE2B_PARAM *P)
84{
85    P->digest_length = BLAKE2B_DIGEST_LENGTH;
86    P->key_length    = 0;
87    P->fanout        = 1;
88    P->depth         = 1;
89    store32(P->leaf_length, 0);
90    store64(P->node_offset, 0);
91    P->node_depth    = 0;
92    P->inner_length  = 0;
93    memset(P->reserved, 0, sizeof(P->reserved));
94    memset(P->salt,     0, sizeof(P->salt));
95    memset(P->personal, 0, sizeof(P->personal));
96}
97
98void ossl_blake2b_param_set_digest_length(BLAKE2B_PARAM *P, uint8_t outlen)
99{
100    P->digest_length = outlen;
101}
102
103void ossl_blake2b_param_set_key_length(BLAKE2B_PARAM *P, uint8_t keylen)
104{
105    P->key_length = keylen;
106}
107
108void ossl_blake2b_param_set_personal(BLAKE2B_PARAM *P, const uint8_t *personal,
109                                     size_t len)
110{
111    memcpy(P->personal, personal, len);
112    memset(P->personal + len, 0, BLAKE2B_PERSONALBYTES - len);
113}
114
115void ossl_blake2b_param_set_salt(BLAKE2B_PARAM *P, const uint8_t *salt,
116                                 size_t len)
117{
118    memcpy(P->salt, salt, len);
119    memset(P->salt + len, 0, BLAKE2B_SALTBYTES - len);
120}
121
122/*
123 * Initialize the hashing context with the given parameter block.
124 * Always returns 1.
125 */
126int ossl_blake2b_init(BLAKE2B_CTX *c, const BLAKE2B_PARAM *P)
127{
128    blake2b_init_param(c, P);
129    return 1;
130}
131
132/*
133 * Initialize the hashing context with the given parameter block and key.
134 * Always returns 1.
135 */
136int ossl_blake2b_init_key(BLAKE2B_CTX *c, const BLAKE2B_PARAM *P,
137                          const void *key)
138{
139    blake2b_init_param(c, P);
140
141    /* Pad the key to form first data block */
142    {
143        uint8_t block[BLAKE2B_BLOCKBYTES] = {0};
144
145        memcpy(block, key, P->key_length);
146        ossl_blake2b_update(c, block, BLAKE2B_BLOCKBYTES);
147        OPENSSL_cleanse(block, BLAKE2B_BLOCKBYTES);
148    }
149
150    return 1;
151}
152
153/* Permute the state while xoring in the block of data. */
154static void blake2b_compress(BLAKE2B_CTX *S,
155                            const uint8_t *blocks,
156                            size_t len)
157{
158    uint64_t m[16];
159    uint64_t v[16];
160    int i;
161    size_t increment;
162
163    /*
164     * There are two distinct usage vectors for this function:
165     *
166     * a) BLAKE2b_Update uses it to process complete blocks,
167     *    possibly more than one at a time;
168     *
169     * b) BLAK2b_Final uses it to process last block, always
170     *    single but possibly incomplete, in which case caller
171     *    pads input with zeros.
172     */
173    assert(len < BLAKE2B_BLOCKBYTES || len % BLAKE2B_BLOCKBYTES == 0);
174
175    /*
176     * Since last block is always processed with separate call,
177     * |len| not being multiple of complete blocks can be observed
178     * only with |len| being less than BLAKE2B_BLOCKBYTES ("less"
179     * including even zero), which is why following assignment doesn't
180     * have to reside inside the main loop below.
181     */
182    increment = len < BLAKE2B_BLOCKBYTES ? len : BLAKE2B_BLOCKBYTES;
183
184    for (i = 0; i < 8; ++i) {
185        v[i] = S->h[i];
186    }
187
188    do {
189        for (i = 0; i < 16; ++i) {
190            m[i] = load64(blocks + i * sizeof(m[i]));
191        }
192
193        /* blake2b_increment_counter */
194        S->t[0] += increment;
195        S->t[1] += (S->t[0] < increment);
196
197        v[8]  = blake2b_IV[0];
198        v[9]  = blake2b_IV[1];
199        v[10] = blake2b_IV[2];
200        v[11] = blake2b_IV[3];
201        v[12] = S->t[0] ^ blake2b_IV[4];
202        v[13] = S->t[1] ^ blake2b_IV[5];
203        v[14] = S->f[0] ^ blake2b_IV[6];
204        v[15] = S->f[1] ^ blake2b_IV[7];
205#define G(r,i,a,b,c,d) \
206        do { \
207            a = a + b + m[blake2b_sigma[r][2*i+0]]; \
208            d = rotr64(d ^ a, 32); \
209            c = c + d; \
210            b = rotr64(b ^ c, 24); \
211            a = a + b + m[blake2b_sigma[r][2*i+1]]; \
212            d = rotr64(d ^ a, 16); \
213            c = c + d; \
214            b = rotr64(b ^ c, 63); \
215        } while (0)
216#define ROUND(r)  \
217        do { \
218            G(r,0,v[ 0],v[ 4],v[ 8],v[12]); \
219            G(r,1,v[ 1],v[ 5],v[ 9],v[13]); \
220            G(r,2,v[ 2],v[ 6],v[10],v[14]); \
221            G(r,3,v[ 3],v[ 7],v[11],v[15]); \
222            G(r,4,v[ 0],v[ 5],v[10],v[15]); \
223            G(r,5,v[ 1],v[ 6],v[11],v[12]); \
224            G(r,6,v[ 2],v[ 7],v[ 8],v[13]); \
225            G(r,7,v[ 3],v[ 4],v[ 9],v[14]); \
226        } while (0)
227#if defined(OPENSSL_SMALL_FOOTPRINT)
228        /* 3x size reduction on x86_64, almost 7x on ARMv8, 9x on ARMv4 */
229        for (i = 0; i < 12; i++) {
230            ROUND(i);
231        }
232#else
233        ROUND(0);
234        ROUND(1);
235        ROUND(2);
236        ROUND(3);
237        ROUND(4);
238        ROUND(5);
239        ROUND(6);
240        ROUND(7);
241        ROUND(8);
242        ROUND(9);
243        ROUND(10);
244        ROUND(11);
245#endif
246
247        for (i = 0; i < 8; ++i) {
248            S->h[i] = v[i] ^= v[i + 8] ^ S->h[i];
249        }
250#undef G
251#undef ROUND
252        blocks += increment;
253        len -= increment;
254    } while (len);
255}
256
257/* Absorb the input data into the hash state.  Always returns 1. */
258int ossl_blake2b_update(BLAKE2B_CTX *c, const void *data, size_t datalen)
259{
260    const uint8_t *in = data;
261    size_t fill;
262
263    /*
264     * Intuitively one would expect intermediate buffer, c->buf, to
265     * store incomplete blocks. But in this case we are interested to
266     * temporarily stash even complete blocks, because last one in the
267     * stream has to be treated in special way, and at this point we
268     * don't know if last block in *this* call is last one "ever". This
269     * is the reason for why |datalen| is compared as >, and not >=.
270     */
271    fill = sizeof(c->buf) - c->buflen;
272    if (datalen > fill) {
273        if (c->buflen) {
274            memcpy(c->buf + c->buflen, in, fill); /* Fill buffer */
275            blake2b_compress(c, c->buf, BLAKE2B_BLOCKBYTES);
276            c->buflen = 0;
277            in += fill;
278            datalen -= fill;
279        }
280        if (datalen > BLAKE2B_BLOCKBYTES) {
281            size_t stashlen = datalen % BLAKE2B_BLOCKBYTES;
282            /*
283             * If |datalen| is a multiple of the blocksize, stash
284             * last complete block, it can be final one...
285             */
286            stashlen = stashlen ? stashlen : BLAKE2B_BLOCKBYTES;
287            datalen -= stashlen;
288            blake2b_compress(c, in, datalen);
289            in += datalen;
290            datalen = stashlen;
291        }
292    }
293
294    assert(datalen <= BLAKE2B_BLOCKBYTES);
295
296    memcpy(c->buf + c->buflen, in, datalen);
297    c->buflen += datalen; /* Be lazy, do not compress */
298
299    return 1;
300}
301
302/*
303 * Calculate the final hash and save it in md.
304 * Always returns 1.
305 */
306int ossl_blake2b_final(unsigned char *md, BLAKE2B_CTX *c)
307{
308    uint8_t outbuffer[BLAKE2B_OUTBYTES] = {0};
309    uint8_t *target = outbuffer;
310    int iter = (c->outlen + 7) / 8;
311    int i;
312
313    /* Avoid writing to the temporary buffer if possible */
314    if ((c->outlen % sizeof(c->h[0])) == 0)
315        target = md;
316
317    blake2b_set_lastblock(c);
318    /* Padding */
319    memset(c->buf + c->buflen, 0, sizeof(c->buf) - c->buflen);
320    blake2b_compress(c, c->buf, c->buflen);
321
322    /* Output full hash to buffer */
323    for (i = 0; i < iter; ++i)
324        store64(target + sizeof(c->h[i]) * i, c->h[i]);
325
326    if (target != md) {
327        memcpy(md, target, c->outlen);
328        OPENSSL_cleanse(target, sizeof(outbuffer));
329    }
330
331    OPENSSL_cleanse(c, sizeof(BLAKE2B_CTX));
332    return 1;
333}
334