sha512.c 10 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331
  1. /* SHA-512 code by Jean-Luc Cooke <jlcooke@certainkey.com>
  2. *
  3. * Copyright (c) Jean-Luc Cooke <jlcooke@certainkey.com>
  4. * Copyright (c) Andrew McDonald <andrew@mcdonald.org.uk>
  5. * Copyright (c) 2003 Kyle McMartin <kyle@debian.org>
  6. *
  7. * This program is free software; you can redistribute it and/or modify it
  8. * under the terms of the GNU General Public License as published by the
  9. * Free Software Foundation; either version 2, or (at your option) any
  10. * later version.
  11. *
  12. */
  13. #include <linux/kernel.h>
  14. #include <linux/module.h>
  15. #include <linux/mm.h>
  16. #include <linux/init.h>
  17. #include <linux/crypto.h>
  18. #include <linux/types.h>
  19. #include <asm/scatterlist.h>
  20. #include <asm/byteorder.h>
  21. #define SHA384_DIGEST_SIZE 48
  22. #define SHA512_DIGEST_SIZE 64
  23. #define SHA384_HMAC_BLOCK_SIZE 128
  24. #define SHA512_HMAC_BLOCK_SIZE 128
  25. struct sha512_ctx {
  26. u64 state[8];
  27. u32 count[4];
  28. u8 buf[128];
  29. u64 W[80];
  30. };
  31. static inline u64 Ch(u64 x, u64 y, u64 z)
  32. {
  33. return z ^ (x & (y ^ z));
  34. }
  35. static inline u64 Maj(u64 x, u64 y, u64 z)
  36. {
  37. return (x & y) | (z & (x | y));
  38. }
  39. static inline u64 RORu64(u64 x, u64 y)
  40. {
  41. return (x >> y) | (x << (64 - y));
  42. }
  43. static const u64 sha512_K[80] = {
  44. 0x428a2f98d728ae22ULL, 0x7137449123ef65cdULL, 0xb5c0fbcfec4d3b2fULL,
  45. 0xe9b5dba58189dbbcULL, 0x3956c25bf348b538ULL, 0x59f111f1b605d019ULL,
  46. 0x923f82a4af194f9bULL, 0xab1c5ed5da6d8118ULL, 0xd807aa98a3030242ULL,
  47. 0x12835b0145706fbeULL, 0x243185be4ee4b28cULL, 0x550c7dc3d5ffb4e2ULL,
  48. 0x72be5d74f27b896fULL, 0x80deb1fe3b1696b1ULL, 0x9bdc06a725c71235ULL,
  49. 0xc19bf174cf692694ULL, 0xe49b69c19ef14ad2ULL, 0xefbe4786384f25e3ULL,
  50. 0x0fc19dc68b8cd5b5ULL, 0x240ca1cc77ac9c65ULL, 0x2de92c6f592b0275ULL,
  51. 0x4a7484aa6ea6e483ULL, 0x5cb0a9dcbd41fbd4ULL, 0x76f988da831153b5ULL,
  52. 0x983e5152ee66dfabULL, 0xa831c66d2db43210ULL, 0xb00327c898fb213fULL,
  53. 0xbf597fc7beef0ee4ULL, 0xc6e00bf33da88fc2ULL, 0xd5a79147930aa725ULL,
  54. 0x06ca6351e003826fULL, 0x142929670a0e6e70ULL, 0x27b70a8546d22ffcULL,
  55. 0x2e1b21385c26c926ULL, 0x4d2c6dfc5ac42aedULL, 0x53380d139d95b3dfULL,
  56. 0x650a73548baf63deULL, 0x766a0abb3c77b2a8ULL, 0x81c2c92e47edaee6ULL,
  57. 0x92722c851482353bULL, 0xa2bfe8a14cf10364ULL, 0xa81a664bbc423001ULL,
  58. 0xc24b8b70d0f89791ULL, 0xc76c51a30654be30ULL, 0xd192e819d6ef5218ULL,
  59. 0xd69906245565a910ULL, 0xf40e35855771202aULL, 0x106aa07032bbd1b8ULL,
  60. 0x19a4c116b8d2d0c8ULL, 0x1e376c085141ab53ULL, 0x2748774cdf8eeb99ULL,
  61. 0x34b0bcb5e19b48a8ULL, 0x391c0cb3c5c95a63ULL, 0x4ed8aa4ae3418acbULL,
  62. 0x5b9cca4f7763e373ULL, 0x682e6ff3d6b2b8a3ULL, 0x748f82ee5defb2fcULL,
  63. 0x78a5636f43172f60ULL, 0x84c87814a1f0ab72ULL, 0x8cc702081a6439ecULL,
  64. 0x90befffa23631e28ULL, 0xa4506cebde82bde9ULL, 0xbef9a3f7b2c67915ULL,
  65. 0xc67178f2e372532bULL, 0xca273eceea26619cULL, 0xd186b8c721c0c207ULL,
  66. 0xeada7dd6cde0eb1eULL, 0xf57d4f7fee6ed178ULL, 0x06f067aa72176fbaULL,
  67. 0x0a637dc5a2c898a6ULL, 0x113f9804bef90daeULL, 0x1b710b35131c471bULL,
  68. 0x28db77f523047d84ULL, 0x32caab7b40c72493ULL, 0x3c9ebe0a15c9bebcULL,
  69. 0x431d67c49c100d4cULL, 0x4cc5d4becb3e42b6ULL, 0x597f299cfc657e2aULL,
  70. 0x5fcb6fab3ad6faecULL, 0x6c44198c4a475817ULL,
  71. };
  72. #define e0(x) (RORu64(x,28) ^ RORu64(x,34) ^ RORu64(x,39))
  73. #define e1(x) (RORu64(x,14) ^ RORu64(x,18) ^ RORu64(x,41))
  74. #define s0(x) (RORu64(x, 1) ^ RORu64(x, 8) ^ (x >> 7))
  75. #define s1(x) (RORu64(x,19) ^ RORu64(x,61) ^ (x >> 6))
  76. /* H* initial state for SHA-512 */
  77. #define H0 0x6a09e667f3bcc908ULL
  78. #define H1 0xbb67ae8584caa73bULL
  79. #define H2 0x3c6ef372fe94f82bULL
  80. #define H3 0xa54ff53a5f1d36f1ULL
  81. #define H4 0x510e527fade682d1ULL
  82. #define H5 0x9b05688c2b3e6c1fULL
  83. #define H6 0x1f83d9abfb41bd6bULL
  84. #define H7 0x5be0cd19137e2179ULL
  85. /* H'* initial state for SHA-384 */
  86. #define HP0 0xcbbb9d5dc1059ed8ULL
  87. #define HP1 0x629a292a367cd507ULL
  88. #define HP2 0x9159015a3070dd17ULL
  89. #define HP3 0x152fecd8f70e5939ULL
  90. #define HP4 0x67332667ffc00b31ULL
  91. #define HP5 0x8eb44a8768581511ULL
  92. #define HP6 0xdb0c2e0d64f98fa7ULL
  93. #define HP7 0x47b5481dbefa4fa4ULL
  94. static inline void LOAD_OP(int I, u64 *W, const u8 *input)
  95. {
  96. W[I] = __be64_to_cpu( ((__be64*)(input))[I] );
  97. }
  98. static inline void BLEND_OP(int I, u64 *W)
  99. {
  100. W[I] = s1(W[I-2]) + W[I-7] + s0(W[I-15]) + W[I-16];
  101. }
  102. static void
  103. sha512_transform(u64 *state, u64 *W, const u8 *input)
  104. {
  105. u64 a, b, c, d, e, f, g, h, t1, t2;
  106. int i;
  107. /* load the input */
  108. for (i = 0; i < 16; i++)
  109. LOAD_OP(i, W, input);
  110. for (i = 16; i < 80; i++) {
  111. BLEND_OP(i, W);
  112. }
  113. /* load the state into our registers */
  114. a=state[0]; b=state[1]; c=state[2]; d=state[3];
  115. e=state[4]; f=state[5]; g=state[6]; h=state[7];
  116. /* now iterate */
  117. for (i=0; i<80; i+=8) {
  118. t1 = h + e1(e) + Ch(e,f,g) + sha512_K[i ] + W[i ];
  119. t2 = e0(a) + Maj(a,b,c); d+=t1; h=t1+t2;
  120. t1 = g + e1(d) + Ch(d,e,f) + sha512_K[i+1] + W[i+1];
  121. t2 = e0(h) + Maj(h,a,b); c+=t1; g=t1+t2;
  122. t1 = f + e1(c) + Ch(c,d,e) + sha512_K[i+2] + W[i+2];
  123. t2 = e0(g) + Maj(g,h,a); b+=t1; f=t1+t2;
  124. t1 = e + e1(b) + Ch(b,c,d) + sha512_K[i+3] + W[i+3];
  125. t2 = e0(f) + Maj(f,g,h); a+=t1; e=t1+t2;
  126. t1 = d + e1(a) + Ch(a,b,c) + sha512_K[i+4] + W[i+4];
  127. t2 = e0(e) + Maj(e,f,g); h+=t1; d=t1+t2;
  128. t1 = c + e1(h) + Ch(h,a,b) + sha512_K[i+5] + W[i+5];
  129. t2 = e0(d) + Maj(d,e,f); g+=t1; c=t1+t2;
  130. t1 = b + e1(g) + Ch(g,h,a) + sha512_K[i+6] + W[i+6];
  131. t2 = e0(c) + Maj(c,d,e); f+=t1; b=t1+t2;
  132. t1 = a + e1(f) + Ch(f,g,h) + sha512_K[i+7] + W[i+7];
  133. t2 = e0(b) + Maj(b,c,d); e+=t1; a=t1+t2;
  134. }
  135. state[0] += a; state[1] += b; state[2] += c; state[3] += d;
  136. state[4] += e; state[5] += f; state[6] += g; state[7] += h;
  137. /* erase our data */
  138. a = b = c = d = e = f = g = h = t1 = t2 = 0;
  139. }
  140. static void
  141. sha512_init(struct crypto_tfm *tfm)
  142. {
  143. struct sha512_ctx *sctx = crypto_tfm_ctx(tfm);
  144. sctx->state[0] = H0;
  145. sctx->state[1] = H1;
  146. sctx->state[2] = H2;
  147. sctx->state[3] = H3;
  148. sctx->state[4] = H4;
  149. sctx->state[5] = H5;
  150. sctx->state[6] = H6;
  151. sctx->state[7] = H7;
  152. sctx->count[0] = sctx->count[1] = sctx->count[2] = sctx->count[3] = 0;
  153. }
  154. static void
  155. sha384_init(struct crypto_tfm *tfm)
  156. {
  157. struct sha512_ctx *sctx = crypto_tfm_ctx(tfm);
  158. sctx->state[0] = HP0;
  159. sctx->state[1] = HP1;
  160. sctx->state[2] = HP2;
  161. sctx->state[3] = HP3;
  162. sctx->state[4] = HP4;
  163. sctx->state[5] = HP5;
  164. sctx->state[6] = HP6;
  165. sctx->state[7] = HP7;
  166. sctx->count[0] = sctx->count[1] = sctx->count[2] = sctx->count[3] = 0;
  167. }
  168. static void
  169. sha512_update(struct crypto_tfm *tfm, const u8 *data, unsigned int len)
  170. {
  171. struct sha512_ctx *sctx = crypto_tfm_ctx(tfm);
  172. unsigned int i, index, part_len;
  173. /* Compute number of bytes mod 128 */
  174. index = (unsigned int)((sctx->count[0] >> 3) & 0x7F);
  175. /* Update number of bits */
  176. if ((sctx->count[0] += (len << 3)) < (len << 3)) {
  177. if ((sctx->count[1] += 1) < 1)
  178. if ((sctx->count[2] += 1) < 1)
  179. sctx->count[3]++;
  180. sctx->count[1] += (len >> 29);
  181. }
  182. part_len = 128 - index;
  183. /* Transform as many times as possible. */
  184. if (len >= part_len) {
  185. memcpy(&sctx->buf[index], data, part_len);
  186. sha512_transform(sctx->state, sctx->W, sctx->buf);
  187. for (i = part_len; i + 127 < len; i+=128)
  188. sha512_transform(sctx->state, sctx->W, &data[i]);
  189. index = 0;
  190. } else {
  191. i = 0;
  192. }
  193. /* Buffer remaining input */
  194. memcpy(&sctx->buf[index], &data[i], len - i);
  195. /* erase our data */
  196. memset(sctx->W, 0, sizeof(sctx->W));
  197. }
  198. static void
  199. sha512_final(struct crypto_tfm *tfm, u8 *hash)
  200. {
  201. struct sha512_ctx *sctx = crypto_tfm_ctx(tfm);
  202. static u8 padding[128] = { 0x80, };
  203. __be64 *dst = (__be64 *)hash;
  204. __be32 bits[4];
  205. unsigned int index, pad_len;
  206. int i;
  207. /* Save number of bits */
  208. bits[3] = cpu_to_be32(sctx->count[0]);
  209. bits[2] = cpu_to_be32(sctx->count[1]);
  210. bits[1] = cpu_to_be32(sctx->count[2]);
  211. bits[0] = cpu_to_be32(sctx->count[3]);
  212. /* Pad out to 112 mod 128. */
  213. index = (sctx->count[0] >> 3) & 0x7f;
  214. pad_len = (index < 112) ? (112 - index) : ((128+112) - index);
  215. sha512_update(tfm, padding, pad_len);
  216. /* Append length (before padding) */
  217. sha512_update(tfm, (const u8 *)bits, sizeof(bits));
  218. /* Store state in digest */
  219. for (i = 0; i < 8; i++)
  220. dst[i] = cpu_to_be64(sctx->state[i]);
  221. /* Zeroize sensitive information. */
  222. memset(sctx, 0, sizeof(struct sha512_ctx));
  223. }
  224. static void sha384_final(struct crypto_tfm *tfm, u8 *hash)
  225. {
  226. u8 D[64];
  227. sha512_final(tfm, D);
  228. memcpy(hash, D, 48);
  229. memset(D, 0, 64);
  230. }
  231. static struct crypto_alg sha512 = {
  232. .cra_name = "sha512",
  233. .cra_flags = CRYPTO_ALG_TYPE_DIGEST,
  234. .cra_blocksize = SHA512_HMAC_BLOCK_SIZE,
  235. .cra_ctxsize = sizeof(struct sha512_ctx),
  236. .cra_module = THIS_MODULE,
  237. .cra_alignmask = 3,
  238. .cra_list = LIST_HEAD_INIT(sha512.cra_list),
  239. .cra_u = { .digest = {
  240. .dia_digestsize = SHA512_DIGEST_SIZE,
  241. .dia_init = sha512_init,
  242. .dia_update = sha512_update,
  243. .dia_final = sha512_final }
  244. }
  245. };
  246. static struct crypto_alg sha384 = {
  247. .cra_name = "sha384",
  248. .cra_flags = CRYPTO_ALG_TYPE_DIGEST,
  249. .cra_blocksize = SHA384_HMAC_BLOCK_SIZE,
  250. .cra_ctxsize = sizeof(struct sha512_ctx),
  251. .cra_alignmask = 3,
  252. .cra_module = THIS_MODULE,
  253. .cra_list = LIST_HEAD_INIT(sha384.cra_list),
  254. .cra_u = { .digest = {
  255. .dia_digestsize = SHA384_DIGEST_SIZE,
  256. .dia_init = sha384_init,
  257. .dia_update = sha512_update,
  258. .dia_final = sha384_final }
  259. }
  260. };
  261. MODULE_ALIAS("sha384");
  262. static int __init init(void)
  263. {
  264. int ret = 0;
  265. if ((ret = crypto_register_alg(&sha384)) < 0)
  266. goto out;
  267. if ((ret = crypto_register_alg(&sha512)) < 0)
  268. crypto_unregister_alg(&sha384);
  269. out:
  270. return ret;
  271. }
  272. static void __exit fini(void)
  273. {
  274. crypto_unregister_alg(&sha384);
  275. crypto_unregister_alg(&sha512);
  276. }
  277. module_init(init);
  278. module_exit(fini);
  279. MODULE_LICENSE("GPL");
  280. MODULE_DESCRIPTION("SHA-512 and SHA-384 Secure Hash Algorithms");