The Design and Implementation of the FreeBSD Operating System, Second Edition
Now available: The Design and Implementation of the FreeBSD Operating System (Second Edition)


[ source navigation ] [ diff markup ] [ identifier search ] [ freetext search ] [ file search ] [ list types ] [ track identifier ]

FreeBSD/Linux Kernel Cross Reference
sys/crypto/sha512.c

Version: -  FREEBSD  -  FREEBSD-13-STABLE  -  FREEBSD-13-0  -  FREEBSD-12-STABLE  -  FREEBSD-12-0  -  FREEBSD-11-STABLE  -  FREEBSD-11-0  -  FREEBSD-10-STABLE  -  FREEBSD-10-0  -  FREEBSD-9-STABLE  -  FREEBSD-9-0  -  FREEBSD-8-STABLE  -  FREEBSD-8-0  -  FREEBSD-7-STABLE  -  FREEBSD-7-0  -  FREEBSD-6-STABLE  -  FREEBSD-6-0  -  FREEBSD-5-STABLE  -  FREEBSD-5-0  -  FREEBSD-4-STABLE  -  FREEBSD-3-STABLE  -  FREEBSD22  -  l41  -  OPENBSD  -  linux-2.6  -  MK84  -  PLAN9  -  xnu-8792 
SearchContext: -  none  -  3  -  10 

    1 /* SHA-512 code by Jean-Luc Cooke <jlcooke@certainkey.com>
    2  *
    3  * Copyright (c) Jean-Luc Cooke <jlcooke@certainkey.com>
    4  * Copyright (c) Andrew McDonald <andrew@mcdonald.org.uk>
    5  * Copyright (c) 2003 Kyle McMartin <kyle@debian.org>
    6  *
    7  * This program is free software; you can redistribute it and/or modify it
    8  * under the terms of the GNU General Public License as published by the
    9  * Free Software Foundation; either version 2, or (at your option) any
   10  * later version.
   11  *
   12  */
   13 
   14 #include <linux/kernel.h>
   15 #include <linux/module.h>
   16 
   17 #include <linux/mm.h>
   18 #include <linux/init.h>
   19 #include <linux/crypto.h>
   20 
   21 #include <asm/scatterlist.h>
   22 #include <asm/byteorder.h>
   23 
   24 #define SHA384_DIGEST_SIZE 48
   25 #define SHA512_DIGEST_SIZE 64
   26 #define SHA384_HMAC_BLOCK_SIZE  96
   27 #define SHA512_HMAC_BLOCK_SIZE 128
   28 
   29 struct sha512_ctx {
   30         u64 state[8];
   31         u32 count[4];
   32         u8 buf[128];
   33 };
   34 
   35 static inline u64 Ch(u64 x, u64 y, u64 z)
   36 {
   37         return ((x & y) ^ (~x & z));
   38 }
   39 
   40 static inline u64 Maj(u64 x, u64 y, u64 z)
   41 {
   42         return ((x & y) ^ (x & z) ^ (y & z));
   43 }
   44 
   45 static inline u64 RORu64(u64 x, u64 y)
   46 {
   47         return (x >> y) | (x << (64 - y));
   48 }
   49 
   50 const u64 sha512_K[80] = {
   51         0x428a2f98d728ae22ULL, 0x7137449123ef65cdULL, 0xb5c0fbcfec4d3b2fULL,
   52         0xe9b5dba58189dbbcULL, 0x3956c25bf348b538ULL, 0x59f111f1b605d019ULL,
   53         0x923f82a4af194f9bULL, 0xab1c5ed5da6d8118ULL, 0xd807aa98a3030242ULL,
   54         0x12835b0145706fbeULL, 0x243185be4ee4b28cULL, 0x550c7dc3d5ffb4e2ULL,
   55         0x72be5d74f27b896fULL, 0x80deb1fe3b1696b1ULL, 0x9bdc06a725c71235ULL,
   56         0xc19bf174cf692694ULL, 0xe49b69c19ef14ad2ULL, 0xefbe4786384f25e3ULL,
   57         0x0fc19dc68b8cd5b5ULL, 0x240ca1cc77ac9c65ULL, 0x2de92c6f592b0275ULL,
   58         0x4a7484aa6ea6e483ULL, 0x5cb0a9dcbd41fbd4ULL, 0x76f988da831153b5ULL,
   59         0x983e5152ee66dfabULL, 0xa831c66d2db43210ULL, 0xb00327c898fb213fULL,
   60         0xbf597fc7beef0ee4ULL, 0xc6e00bf33da88fc2ULL, 0xd5a79147930aa725ULL,
   61         0x06ca6351e003826fULL, 0x142929670a0e6e70ULL, 0x27b70a8546d22ffcULL,
   62         0x2e1b21385c26c926ULL, 0x4d2c6dfc5ac42aedULL, 0x53380d139d95b3dfULL,
   63         0x650a73548baf63deULL, 0x766a0abb3c77b2a8ULL, 0x81c2c92e47edaee6ULL,
   64         0x92722c851482353bULL, 0xa2bfe8a14cf10364ULL, 0xa81a664bbc423001ULL,
   65         0xc24b8b70d0f89791ULL, 0xc76c51a30654be30ULL, 0xd192e819d6ef5218ULL,
   66         0xd69906245565a910ULL, 0xf40e35855771202aULL, 0x106aa07032bbd1b8ULL,
   67         0x19a4c116b8d2d0c8ULL, 0x1e376c085141ab53ULL, 0x2748774cdf8eeb99ULL,
   68         0x34b0bcb5e19b48a8ULL, 0x391c0cb3c5c95a63ULL, 0x4ed8aa4ae3418acbULL,
   69         0x5b9cca4f7763e373ULL, 0x682e6ff3d6b2b8a3ULL, 0x748f82ee5defb2fcULL,
   70         0x78a5636f43172f60ULL, 0x84c87814a1f0ab72ULL, 0x8cc702081a6439ecULL,
   71         0x90befffa23631e28ULL, 0xa4506cebde82bde9ULL, 0xbef9a3f7b2c67915ULL,
   72         0xc67178f2e372532bULL, 0xca273eceea26619cULL, 0xd186b8c721c0c207ULL,
   73         0xeada7dd6cde0eb1eULL, 0xf57d4f7fee6ed178ULL, 0x06f067aa72176fbaULL,
   74         0x0a637dc5a2c898a6ULL, 0x113f9804bef90daeULL, 0x1b710b35131c471bULL,
   75         0x28db77f523047d84ULL, 0x32caab7b40c72493ULL, 0x3c9ebe0a15c9bebcULL,
   76         0x431d67c49c100d4cULL, 0x4cc5d4becb3e42b6ULL, 0x597f299cfc657e2aULL,
   77         0x5fcb6fab3ad6faecULL, 0x6c44198c4a475817ULL,
   78 };
   79 
   80 #define e0(x)       (RORu64(x,28) ^ RORu64(x,34) ^ RORu64(x,39))
   81 #define e1(x)       (RORu64(x,14) ^ RORu64(x,18) ^ RORu64(x,41))
   82 #define s0(x)       (RORu64(x, 1) ^ RORu64(x, 8) ^ (x >> 7))
   83 #define s1(x)       (RORu64(x,19) ^ RORu64(x,61) ^ (x >> 6))
   84 
   85 /* H* initial state for SHA-512 */
   86 #define H0         0x6a09e667f3bcc908ULL
   87 #define H1         0xbb67ae8584caa73bULL
   88 #define H2         0x3c6ef372fe94f82bULL
   89 #define H3         0xa54ff53a5f1d36f1ULL
   90 #define H4         0x510e527fade682d1ULL
   91 #define H5         0x9b05688c2b3e6c1fULL
   92 #define H6         0x1f83d9abfb41bd6bULL
   93 #define H7         0x5be0cd19137e2179ULL
   94 
   95 /* H'* initial state for SHA-384 */
   96 #define HP0 0xcbbb9d5dc1059ed8ULL
   97 #define HP1 0x629a292a367cd507ULL
   98 #define HP2 0x9159015a3070dd17ULL
   99 #define HP3 0x152fecd8f70e5939ULL
  100 #define HP4 0x67332667ffc00b31ULL
  101 #define HP5 0x8eb44a8768581511ULL
  102 #define HP6 0xdb0c2e0d64f98fa7ULL
  103 #define HP7 0x47b5481dbefa4fa4ULL
  104 
  105 static inline void LOAD_OP(int I, u64 *W, const u8 *input)
  106 {
  107         u64 t1  = input[(8*I)  ] & 0xff;
  108         t1 <<= 8;
  109         t1 |= input[(8*I)+1] & 0xff;
  110         t1 <<= 8;
  111         t1 |= input[(8*I)+2] & 0xff;
  112         t1 <<= 8;
  113         t1 |= input[(8*I)+3] & 0xff;
  114         t1 <<= 8;
  115         t1 |= input[(8*I)+4] & 0xff;
  116         t1 <<= 8;
  117         t1 |= input[(8*I)+5] & 0xff;
  118         t1 <<= 8;
  119         t1 |= input[(8*I)+6] & 0xff;
  120         t1 <<= 8;
  121         t1 |= input[(8*I)+7] & 0xff;
  122         W[I] = t1;
  123 }
  124 
  125 static inline void BLEND_OP(int I, u64 *W)
  126 {
  127         W[I] = s1(W[I-2]) + W[I-7] + s0(W[I-15]) + W[I-16];
  128 }
  129 
  130 static void
  131 sha512_transform(u64 *state, const u8 *input)
  132 {
  133         u64 a, b, c, d, e, f, g, h, t1, t2;
  134         u64 W[80];
  135 
  136         int i;
  137 
  138         /* load the input */
  139         for (i = 0; i < 16; i++)
  140                 LOAD_OP(i, W, input);
  141 
  142         for (i = 16; i < 80; i++) {
  143                 BLEND_OP(i, W);
  144         }
  145 
  146         /* load the state into our registers */
  147         a=state[0];   b=state[1];   c=state[2];   d=state[3];  
  148         e=state[4];   f=state[5];   g=state[6];   h=state[7];  
  149   
  150         /* now iterate */
  151         for (i=0; i<80; i+=8) {
  152                 t1 = h + e1(e) + Ch(e,f,g) + sha512_K[i  ] + W[i  ];
  153                 t2 = e0(a) + Maj(a,b,c);    d+=t1;    h=t1+t2;
  154                 t1 = g + e1(d) + Ch(d,e,f) + sha512_K[i+1] + W[i+1];
  155                 t2 = e0(h) + Maj(h,a,b);    c+=t1;    g=t1+t2;
  156                 t1 = f + e1(c) + Ch(c,d,e) + sha512_K[i+2] + W[i+2];
  157                 t2 = e0(g) + Maj(g,h,a);    b+=t1;    f=t1+t2;
  158                 t1 = e + e1(b) + Ch(b,c,d) + sha512_K[i+3] + W[i+3];
  159                 t2 = e0(f) + Maj(f,g,h);    a+=t1;    e=t1+t2;
  160                 t1 = d + e1(a) + Ch(a,b,c) + sha512_K[i+4] + W[i+4];
  161                 t2 = e0(e) + Maj(e,f,g);    h+=t1;    d=t1+t2;
  162                 t1 = c + e1(h) + Ch(h,a,b) + sha512_K[i+5] + W[i+5];
  163                 t2 = e0(d) + Maj(d,e,f);    g+=t1;    c=t1+t2;
  164                 t1 = b + e1(g) + Ch(g,h,a) + sha512_K[i+6] + W[i+6];
  165                 t2 = e0(c) + Maj(c,d,e);    f+=t1;    b=t1+t2;
  166                 t1 = a + e1(f) + Ch(f,g,h) + sha512_K[i+7] + W[i+7];
  167                 t2 = e0(b) + Maj(b,c,d);    e+=t1;    a=t1+t2;
  168         }
  169   
  170         state[0] += a; state[1] += b; state[2] += c; state[3] += d;  
  171         state[4] += e; state[5] += f; state[6] += g; state[7] += h;  
  172 
  173         /* erase our data */
  174         a = b = c = d = e = f = g = h = t1 = t2 = 0;
  175         memset(W, 0, 80 * sizeof(u64));
  176 }
  177 
  178 static void
  179 sha512_init(void *ctx)
  180 {
  181         struct sha512_ctx *sctx = ctx;
  182         sctx->state[0] = H0;
  183         sctx->state[1] = H1;
  184         sctx->state[2] = H2;
  185         sctx->state[3] = H3;
  186         sctx->state[4] = H4;
  187         sctx->state[5] = H5;
  188         sctx->state[6] = H6;
  189         sctx->state[7] = H7;
  190         sctx->count[0] = sctx->count[1] = sctx->count[2] = sctx->count[3] = 0;
  191         memset(sctx->buf, 0, sizeof(sctx->buf));
  192 }
  193 
  194 static void
  195 sha384_init(void *ctx)
  196 {
  197         struct sha512_ctx *sctx = ctx;
  198         sctx->state[0] = HP0;
  199         sctx->state[1] = HP1;
  200         sctx->state[2] = HP2;
  201         sctx->state[3] = HP3;
  202         sctx->state[4] = HP4;
  203         sctx->state[5] = HP5;
  204         sctx->state[6] = HP6;
  205         sctx->state[7] = HP7;
  206         sctx->count[0] = sctx->count[1] = sctx->count[2] = sctx->count[3] = 0;
  207         memset(sctx->buf, 0, sizeof(sctx->buf));
  208 }
  209 
  210 static void
  211 sha512_update(void *ctx, const u8 *data, unsigned int len)
  212 {
  213         struct sha512_ctx *sctx = ctx;
  214 
  215         unsigned int i, index, part_len;
  216 
  217         /* Compute number of bytes mod 128 */
  218         index = (unsigned int)((sctx->count[0] >> 3) & 0x7F);
  219         
  220         /* Update number of bits */
  221         if ((sctx->count[0] += (len << 3)) < (len << 3)) {
  222                 if ((sctx->count[1] += 1) < 1)
  223                         if ((sctx->count[2] += 1) < 1)
  224                                 sctx->count[3]++;
  225                 sctx->count[1] += (len >> 29);
  226         }
  227         
  228         part_len = 128 - index;
  229         
  230         /* Transform as many times as possible. */
  231         if (len >= part_len) {
  232                 memcpy(&sctx->buf[index], data, part_len);
  233                 sha512_transform(sctx->state, sctx->buf);
  234 
  235                 for (i = part_len; i + 127 < len; i+=128)
  236                         sha512_transform(sctx->state, &data[i]);
  237 
  238                 index = 0;
  239         } else {
  240                 i = 0;
  241         }
  242 
  243         /* Buffer remaining input */
  244         memcpy(&sctx->buf[index], &data[i], len - i);
  245 }
  246 
  247 static void
  248 sha512_final(void *ctx, u8 *hash)
  249 {
  250         struct sha512_ctx *sctx = ctx;
  251         
  252         const static u8 padding[128] = { 0x80, };
  253 
  254         u32 t;
  255         u64 t2;
  256         u8 bits[128];
  257         unsigned int index, pad_len;
  258         int i, j;
  259 
  260         index = pad_len = t = i = j = 0;
  261         t2 = 0;
  262 
  263         /* Save number of bits */
  264         t = sctx->count[0];
  265         bits[15] = t; t>>=8;
  266         bits[14] = t; t>>=8;
  267         bits[13] = t; t>>=8;
  268         bits[12] = t; 
  269         t = sctx->count[1];
  270         bits[11] = t; t>>=8;
  271         bits[10] = t; t>>=8;
  272         bits[9 ] = t; t>>=8;
  273         bits[8 ] = t; 
  274         t = sctx->count[2];
  275         bits[7 ] = t; t>>=8;
  276         bits[6 ] = t; t>>=8;
  277         bits[5 ] = t; t>>=8;
  278         bits[4 ] = t; 
  279         t = sctx->count[3];
  280         bits[3 ] = t; t>>=8;
  281         bits[2 ] = t; t>>=8;
  282         bits[1 ] = t; t>>=8;
  283         bits[0 ] = t; 
  284 
  285         /* Pad out to 112 mod 128. */
  286         index = (sctx->count[0] >> 3) & 0x7f;
  287         pad_len = (index < 112) ? (112 - index) : ((128+112) - index);
  288         sha512_update(sctx, padding, pad_len);
  289 
  290         /* Append length (before padding) */
  291         sha512_update(sctx, bits, 16);
  292 
  293         /* Store state in digest */
  294         for (i = j = 0; i < 8; i++, j += 8) {
  295                 t2 = sctx->state[i];
  296                 hash[j+7] = (char)t2 & 0xff; t2>>=8;
  297                 hash[j+6] = (char)t2 & 0xff; t2>>=8;
  298                 hash[j+5] = (char)t2 & 0xff; t2>>=8;
  299                 hash[j+4] = (char)t2 & 0xff; t2>>=8;
  300                 hash[j+3] = (char)t2 & 0xff; t2>>=8;
  301                 hash[j+2] = (char)t2 & 0xff; t2>>=8;
  302                 hash[j+1] = (char)t2 & 0xff; t2>>=8;
  303                 hash[j  ] = (char)t2 & 0xff;
  304         }
  305         
  306         /* Zeroize sensitive information. */
  307         memset(sctx, 0, sizeof(struct sha512_ctx));
  308 }
  309 
  310 static void sha384_final(void *ctx, u8 *hash)
  311 {
  312         struct sha512_ctx *sctx = ctx;
  313         u8 D[64];
  314 
  315         sha512_final(sctx, D);
  316 
  317         memcpy(hash, D, 48);
  318         memset(D, 0, 64);
  319 }
  320 
  321 static struct crypto_alg sha512 = {
  322         .cra_name       = "sha512",
  323         .cra_flags      = CRYPTO_ALG_TYPE_DIGEST,
  324         .cra_blocksize  = SHA512_HMAC_BLOCK_SIZE,
  325         .cra_ctxsize    = sizeof(struct sha512_ctx),
  326         .cra_module     = THIS_MODULE,
  327         .cra_list       = LIST_HEAD_INIT(sha512.cra_list),
  328         .cra_u          = { .digest = {
  329                                 .dia_digestsize = SHA512_DIGEST_SIZE,
  330                                 .dia_init       = sha512_init,
  331                                 .dia_update     = sha512_update,
  332                                 .dia_final      = sha512_final }
  333         }
  334 };
  335 
  336 static struct crypto_alg sha384 = {
  337         .cra_name       = "sha384",
  338         .cra_flags      = CRYPTO_ALG_TYPE_DIGEST,
  339         .cra_blocksize  = SHA384_HMAC_BLOCK_SIZE,
  340         .cra_ctxsize    = sizeof(struct sha512_ctx),
  341         .cra_module     = THIS_MODULE,
  342         .cra_list       = LIST_HEAD_INIT(sha384.cra_list),
  343         .cra_u          = { .digest = {
  344                                 .dia_digestsize = SHA384_DIGEST_SIZE,
  345                                 .dia_init       = sha384_init,
  346                                 .dia_update     = sha512_update,
  347                                 .dia_final      = sha384_final }
  348         }
  349 };
  350 
  351 static int __init init(void)
  352 {
  353         int ret = 0;
  354 
  355         if ((ret = crypto_register_alg(&sha384)) < 0)
  356                 goto out;
  357         if ((ret = crypto_register_alg(&sha512)) < 0)
  358                 crypto_unregister_alg(&sha384);
  359 out:
  360         return ret;
  361 }
  362 
  363 static void __exit fini(void)
  364 {
  365         crypto_unregister_alg(&sha384);
  366         crypto_unregister_alg(&sha512);
  367 }
  368 
  369 module_init(init);
  370 module_exit(fini);
  371 
  372 MODULE_LICENSE("GPL");
  373 MODULE_DESCRIPTION("SHA-512 and SHA-384 Secure Hash Algorithms");

Cache object: 1acf318e70969976754372a381be7464


[ source navigation ] [ diff markup ] [ identifier search ] [ freetext search ] [ file search ] [ list types ] [ track identifier ]


This page is part of the FreeBSD/Linux Linux Kernel Cross-Reference, and was automatically generated using a modified version of the LXR engine.