Arduino Cryptography Library
BLAKE2s.cpp
1 /*
2  * Copyright (C) 2015 Southern Storm Software, Pty Ltd.
3  *
4  * Permission is hereby granted, free of charge, to any person obtaining a
5  * copy of this software and associated documentation files (the "Software"),
6  * to deal in the Software without restriction, including without limitation
7  * the rights to use, copy, modify, merge, publish, distribute, sublicense,
8  * and/or sell copies of the Software, and to permit persons to whom the
9  * Software is furnished to do so, subject to the following conditions:
10  *
11  * The above copyright notice and this permission notice shall be included
12  * in all copies or substantial portions of the Software.
13  *
14  * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS
15  * OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
16  * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
17  * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
18  * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING
19  * FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER
20  * DEALINGS IN THE SOFTWARE.
21  */
22 
23 #include "BLAKE2s.h"
24 #include "Crypto.h"
25 #include "utility/EndianUtil.h"
26 #include "utility/RotateUtil.h"
27 #include "utility/ProgMemUtil.h"
28 #include <string.h>
29 
86 {
87  reset();
88 }
89 
95 {
96  clean(state);
97 }
98 
99 size_t BLAKE2s::hashSize() const
100 {
101  return 32;
102 }
103 
104 size_t BLAKE2s::blockSize() const
105 {
106  return 64;
107 }
108 
109 // Initialization vectors for BLAKE2s.
110 #define BLAKE2s_IV0 0x6A09E667
111 #define BLAKE2s_IV1 0xBB67AE85
112 #define BLAKE2s_IV2 0x3C6EF372
113 #define BLAKE2s_IV3 0xA54FF53A
114 #define BLAKE2s_IV4 0x510E527F
115 #define BLAKE2s_IV5 0x9B05688C
116 #define BLAKE2s_IV6 0x1F83D9AB
117 #define BLAKE2s_IV7 0x5BE0CD19
118 
120 {
121  state.h[0] = BLAKE2s_IV0 ^ 0x01010020; // Default output length of 32.
122  state.h[1] = BLAKE2s_IV1;
123  state.h[2] = BLAKE2s_IV2;
124  state.h[3] = BLAKE2s_IV3;
125  state.h[4] = BLAKE2s_IV4;
126  state.h[5] = BLAKE2s_IV5;
127  state.h[6] = BLAKE2s_IV6;
128  state.h[7] = BLAKE2s_IV7;
129  state.chunkSize = 0;
130  state.length = 0;
131 }
132 
140 void BLAKE2s::reset(uint8_t outputLength)
141 {
142  if (outputLength < 1)
143  outputLength = 1;
144  else if (outputLength > 32)
145  outputLength = 32;
146  state.h[0] = BLAKE2s_IV0 ^ 0x01010000 ^ outputLength;
147  state.h[1] = BLAKE2s_IV1;
148  state.h[2] = BLAKE2s_IV2;
149  state.h[3] = BLAKE2s_IV3;
150  state.h[4] = BLAKE2s_IV4;
151  state.h[5] = BLAKE2s_IV5;
152  state.h[6] = BLAKE2s_IV6;
153  state.h[7] = BLAKE2s_IV7;
154  state.chunkSize = 0;
155  state.length = 0;
156 }
157 
170 void BLAKE2s::reset(const void *key, size_t keyLen, uint8_t outputLength)
171 {
172  if (keyLen > 32)
173  keyLen = 32;
174  if (outputLength < 1)
175  outputLength = 1;
176  else if (outputLength > 32)
177  outputLength = 32;
178  state.h[0] = BLAKE2s_IV0 ^ 0x01010000 ^ (keyLen << 8) ^ outputLength;
179  state.h[1] = BLAKE2s_IV1;
180  state.h[2] = BLAKE2s_IV2;
181  state.h[3] = BLAKE2s_IV3;
182  state.h[4] = BLAKE2s_IV4;
183  state.h[5] = BLAKE2s_IV5;
184  state.h[6] = BLAKE2s_IV6;
185  state.h[7] = BLAKE2s_IV7;
186  if (keyLen > 0) {
187  // Set the first block to the key and pad with zeroes.
188  memcpy(state.m, key, keyLen);
189  memset(((uint8_t *)state.m) + keyLen, 0, 64 - keyLen);
190  state.chunkSize = 64;
191  state.length = 64;
192  } else {
193  // No key. The first data block is the first hashed block.
194  state.chunkSize = 0;
195  state.length = 0;
196  }
197 }
198 
199 void BLAKE2s::update(const void *data, size_t len)
200 {
201  // Break the input up into 512-bit chunks and process each in turn.
202  const uint8_t *d = (const uint8_t *)data;
203  while (len > 0) {
204  if (state.chunkSize == 64) {
205  // Previous chunk was full and we know that it wasn't the
206  // last chunk, so we can process it now with f0 set to zero.
207  processChunk(0);
208  state.chunkSize = 0;
209  }
210  uint8_t size = 64 - state.chunkSize;
211  if (size > len)
212  size = len;
213  memcpy(((uint8_t *)state.m) + state.chunkSize, d, size);
214  state.chunkSize += size;
215  state.length += size;
216  len -= size;
217  d += size;
218  }
219 }
220 
221 void BLAKE2s::finalize(void *hash, size_t len)
222 {
223  // Pad the last chunk and hash it with f0 set to all-ones.
224  memset(((uint8_t *)state.m) + state.chunkSize, 0, 64 - state.chunkSize);
225  processChunk(0xFFFFFFFF);
226 
227  // Convert the hash into little-endian in the message buffer.
228  for (uint8_t posn = 0; posn < 8; ++posn)
229  state.m[posn] = htole32(state.h[posn]);
230 
231  // Copy the hash to the caller's return buffer.
232  if (len > 32)
233  len = 32;
234  memcpy(hash, state.m, len);
235 }
236 
238 {
239  clean(state);
240  reset();
241 }
242 
243 void BLAKE2s::resetHMAC(const void *key, size_t keyLen)
244 {
245  formatHMACKey(state.m, key, keyLen, 0x36);
246  state.length += 64;
247  state.chunkSize = 64;
248 }
249 
250 void BLAKE2s::finalizeHMAC(const void *key, size_t keyLen, void *hash, size_t hashLen)
251 {
252  uint8_t temp[32];
253  finalize(temp, sizeof(temp));
254  formatHMACKey(state.m, key, keyLen, 0x5C);
255  state.length += 64;
256  state.chunkSize = 64;
257  update(temp, sizeof(temp));
258  finalize(hash, hashLen);
259  clean(temp);
260 }
261 
262 // Permutation on the message input state for BLAKE2s.
263 static const uint8_t sigma[10][16] PROGMEM = {
264  { 0, 1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12, 13, 14, 15},
265  {14, 10, 4, 8, 9, 15, 13, 6, 1, 12, 0, 2, 11, 7, 5, 3},
266  {11, 8, 12, 0, 5, 2, 15, 13, 10, 14, 3, 6, 7, 1, 9, 4},
267  { 7, 9, 3, 1, 13, 12, 11, 14, 2, 6, 5, 10, 4, 0, 15, 8},
268  { 9, 0, 5, 7, 2, 4, 10, 15, 14, 1, 11, 12, 6, 8, 3, 13},
269  { 2, 12, 6, 10, 0, 11, 8, 3, 4, 13, 7, 5, 15, 14, 1, 9},
270  {12, 5, 1, 15, 14, 13, 4, 10, 0, 7, 6, 3, 9, 2, 8, 11},
271  {13, 11, 7, 14, 12, 1, 3, 9, 5, 0, 15, 4, 8, 6, 2, 10},
272  { 6, 15, 14, 9, 11, 3, 0, 8, 12, 2, 13, 7, 1, 4, 10, 5},
273  {10, 2, 8, 4, 7, 6, 1, 5, 15, 11, 9, 14, 3, 12, 13 , 0}
274 };
275 
276 // Perform a BLAKE2s quarter round operation.
277 #define quarterRound(a, b, c, d, i) \
278  do { \
279  uint32_t _b = (b); \
280  uint32_t _a = (a) + _b + state.m[pgm_read_byte(&(sigma[index][2 * (i)]))]; \
281  uint32_t _d = rightRotate16((d) ^ _a); \
282  uint32_t _c = (c) + _d; \
283  _b = rightRotate12(_b ^ _c); \
284  _a += _b + state.m[pgm_read_byte(&(sigma[index][2 * (i) + 1]))]; \
285  (d) = _d = rightRotate8(_d ^ _a); \
286  _c += _d; \
287  (a) = _a; \
288  (b) = rightRotate7(_b ^ _c); \
289  (c) = _c; \
290  } while (0)
291 
292 void BLAKE2s::processChunk(uint32_t f0)
293 {
294  uint8_t index;
295  uint32_t v[16];
296 
297  // Byte-swap the message buffer into little-endian if necessary.
298 #if !defined(CRYPTO_LITTLE_ENDIAN)
299  for (index = 0; index < 16; ++index)
300  state.m[index] = le32toh(state.m[index]);
301 #endif
302 
303  // Format the block to be hashed.
304  memcpy(v, state.h, sizeof(state.h));
305  v[8] = BLAKE2s_IV0;
306  v[9] = BLAKE2s_IV1;
307  v[10] = BLAKE2s_IV2;
308  v[11] = BLAKE2s_IV3;
309  v[12] = BLAKE2s_IV4 ^ (uint32_t)(state.length);
310  v[13] = BLAKE2s_IV5 ^ (uint32_t)(state.length >> 32);
311  v[14] = BLAKE2s_IV6 ^ f0;
312  v[15] = BLAKE2s_IV7;
313 
314  // Perform the 10 BLAKE2s rounds.
315  for (index = 0; index < 10; ++index) {
316  // Column round.
317  quarterRound(v[0], v[4], v[8], v[12], 0);
318  quarterRound(v[1], v[5], v[9], v[13], 1);
319  quarterRound(v[2], v[6], v[10], v[14], 2);
320  quarterRound(v[3], v[7], v[11], v[15], 3);
321 
322  // Diagonal round.
323  quarterRound(v[0], v[5], v[10], v[15], 4);
324  quarterRound(v[1], v[6], v[11], v[12], 5);
325  quarterRound(v[2], v[7], v[8], v[13], 6);
326  quarterRound(v[3], v[4], v[9], v[14], 7);
327  }
328 
329  // Combine the new and old hash values.
330  for (index = 0; index < 8; ++index)
331  state.h[index] ^= (v[index] ^ v[index + 8]);
332 }
void clear()
Clears the hash state, removing all sensitive data, and then resets the hash ready for a new hashing ...
Definition: BLAKE2s.cpp:237
size_t blockSize() const
Size of the internal block used by the hash algorithm.
Definition: BLAKE2s.cpp:104
void finalizeHMAC(const void *key, size_t keyLen, void *hash, size_t hashLen)
Finalizes the HMAC hashing process and returns the hash.
Definition: BLAKE2s.cpp:250
virtual ~BLAKE2s()
Destroys this BLAKE2s hash object after clearing sensitive information.
Definition: BLAKE2s.cpp:94
BLAKE2s()
Constructs a BLAKE2s hash object.
Definition: BLAKE2s.cpp:85
void finalize(void *hash, size_t len)
Finalizes the hashing process and returns the hash.
Definition: BLAKE2s.cpp:221
void reset()
Resets the hash ready for a new hashing process.
Definition: BLAKE2s.cpp:119
void resetHMAC(const void *key, size_t keyLen)
Resets the hash ready for a new HMAC hashing process.
Definition: BLAKE2s.cpp:243
void update(const void *data, size_t len)
Updates the hash with more data.
Definition: BLAKE2s.cpp:199
size_t hashSize() const
Size of the hash result from finalize().
Definition: BLAKE2s.cpp:99
void formatHMACKey(void *block, const void *key, size_t len, uint8_t pad)
Formats a HMAC key into a block.
Definition: Hash.cpp:162