Initial commit.
[BoarSSL] / Crypto / SHA2Big.cs
1 /*
2 * Copyright (c) 2017 Thomas Pornin <pornin@bolet.org>
3 *
4 * Permission is hereby granted, free of charge, to any person obtaining
5 * a copy of this software and associated documentation files (the
6 * "Software"), to deal in the Software without restriction, including
7 * without limitation the rights to use, copy, modify, merge, publish,
8 * distribute, sublicense, and/or sell copies of the Software, and to
9 * permit persons to whom the Software is furnished to do so, subject to
10 * the following conditions:
11 *
12 * The above copyright notice and this permission notice shall be
13 * included in all copies or substantial portions of the Software.
14 *
15 * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,
16 * EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF
17 * MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND
18 * NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS
19 * BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN
20 * ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN
21 * CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
22 * SOFTWARE.
23 */
24
25 using System;
26
27 namespace Crypto {
28
29 /*
30 * Implementation of SHA-384 and SHA-512, as described in FIPS 180-4.
31 */
32
33 public abstract class SHA2Big : DigestCore {
34
35 const int BLOCK_LEN = 128;
36
37 ulong[] state;
38 byte[] block, saveBlock;
39 int ptr;
40 ulong byteCount;
41 ulong[] W;
42
43 /*
44 * Create a new instance, ready to process data bytes. The
45 * output length (in bytes) and initial value must be specified.
46 */
47 internal SHA2Big()
48 {
49 state = new ulong[8];
50 block = new byte[BLOCK_LEN];
51 saveBlock = new byte[BLOCK_LEN];
52 W = new ulong[80];
53 Reset();
54 }
55
56 internal abstract ulong[] IV { get; }
57
58 internal abstract SHA2Big DupInner();
59
60 /* see IDigest */
61 public override int BlockSize {
62 get {
63 return BLOCK_LEN;
64 }
65 }
66
67 /* see IDigest */
68 public override void Reset()
69 {
70 Array.Copy(IV, 0, state, 0, state.Length);
71 byteCount = 0;
72 ptr = 0;
73 }
74
75 /* see IDigest */
76 public override void Update(byte b)
77 {
78 block[ptr ++] = b;
79 byteCount ++;
80 if (ptr == BLOCK_LEN) {
81 ProcessBlock();
82 }
83 }
84
85 /* see IDigest */
86 public override void Update(byte[] buf, int off, int len)
87 {
88 if (len < 0) {
89 throw new ArgumentException("negative chunk length");
90 }
91 byteCount += (ulong)len;
92 while (len > 0) {
93 int clen = Math.Min(len, BLOCK_LEN - ptr);
94 Array.Copy(buf, off, block, ptr, clen);
95 off += clen;
96 len -= clen;
97 ptr += clen;
98 if (ptr == BLOCK_LEN) {
99 ProcessBlock();
100 }
101 }
102 }
103
104 /* see IDigest */
105 public override void DoPartial(byte[] outBuf, int off)
106 {
107 /*
108 * Save current state.
109 */
110 ulong A = state[0];
111 ulong B = state[1];
112 ulong C = state[2];
113 ulong D = state[3];
114 ulong E = state[4];
115 ulong F = state[5];
116 ulong G = state[6];
117 ulong H = state[7];
118 int savePtr = ptr;
119 Array.Copy(block, 0, saveBlock, 0, savePtr);
120
121 /*
122 * Add padding. This may involve processing an extra block.
123 */
124 block[ptr ++] = 0x80;
125 if (ptr > BLOCK_LEN - 16) {
126 for (int j = ptr; j < BLOCK_LEN; j ++) {
127 block[j] = 0;
128 }
129 ProcessBlock();
130 }
131 for (int j = ptr; j < (BLOCK_LEN - 16); j ++) {
132 block[j] = 0;
133 }
134 Enc64be(byteCount >> 61, block, BLOCK_LEN - 16);
135 Enc64be(byteCount << 3, block, BLOCK_LEN - 8);
136
137 /*
138 * Process final block and encode result.
139 */
140 ProcessBlock();
141 int n = DigestSize >> 3;
142 for (int i = 0; i < n; i ++) {
143 Enc64be(state[i], outBuf, off + (i << 3));
144 }
145
146 /*
147 * Restore current state.
148 */
149 Array.Copy(saveBlock, 0, block, 0, savePtr);
150 state[0] = A;
151 state[1] = B;
152 state[2] = C;
153 state[3] = D;
154 state[4] = E;
155 state[5] = F;
156 state[6] = G;
157 state[7] = H;
158 ptr = savePtr;
159 }
160
161 /* see IDigest */
162 public override IDigest Dup()
163 {
164 SHA2Big h = DupInner();
165 Array.Copy(state, 0, h.state, 0, state.Length);
166 h.ptr = ptr;
167 h.byteCount = byteCount;
168 Array.Copy(block, 0, h.block, 0, ptr);
169 return h;
170 }
171
172 /* see IDigest */
173 public override void CurrentState(byte[] outBuf, int off)
174 {
175 int n = DigestSize >> 3;
176 for (int i = 0; i < n; i ++) {
177 Enc64be(state[i], outBuf, off + (i << 3));
178 }
179 }
180
181 static ulong[] K = {
182 0x428A2F98D728AE22, 0x7137449123EF65CD,
183 0xB5C0FBCFEC4D3B2F, 0xE9B5DBA58189DBBC,
184 0x3956C25BF348B538, 0x59F111F1B605D019,
185 0x923F82A4AF194F9B, 0xAB1C5ED5DA6D8118,
186 0xD807AA98A3030242, 0x12835B0145706FBE,
187 0x243185BE4EE4B28C, 0x550C7DC3D5FFB4E2,
188 0x72BE5D74F27B896F, 0x80DEB1FE3B1696B1,
189 0x9BDC06A725C71235, 0xC19BF174CF692694,
190 0xE49B69C19EF14AD2, 0xEFBE4786384F25E3,
191 0x0FC19DC68B8CD5B5, 0x240CA1CC77AC9C65,
192 0x2DE92C6F592B0275, 0x4A7484AA6EA6E483,
193 0x5CB0A9DCBD41FBD4, 0x76F988DA831153B5,
194 0x983E5152EE66DFAB, 0xA831C66D2DB43210,
195 0xB00327C898FB213F, 0xBF597FC7BEEF0EE4,
196 0xC6E00BF33DA88FC2, 0xD5A79147930AA725,
197 0x06CA6351E003826F, 0x142929670A0E6E70,
198 0x27B70A8546D22FFC, 0x2E1B21385C26C926,
199 0x4D2C6DFC5AC42AED, 0x53380D139D95B3DF,
200 0x650A73548BAF63DE, 0x766A0ABB3C77B2A8,
201 0x81C2C92E47EDAEE6, 0x92722C851482353B,
202 0xA2BFE8A14CF10364, 0xA81A664BBC423001,
203 0xC24B8B70D0F89791, 0xC76C51A30654BE30,
204 0xD192E819D6EF5218, 0xD69906245565A910,
205 0xF40E35855771202A, 0x106AA07032BBD1B8,
206 0x19A4C116B8D2D0C8, 0x1E376C085141AB53,
207 0x2748774CDF8EEB99, 0x34B0BCB5E19B48A8,
208 0x391C0CB3C5C95A63, 0x4ED8AA4AE3418ACB,
209 0x5B9CCA4F7763E373, 0x682E6FF3D6B2B8A3,
210 0x748F82EE5DEFB2FC, 0x78A5636F43172F60,
211 0x84C87814A1F0AB72, 0x8CC702081A6439EC,
212 0x90BEFFFA23631E28, 0xA4506CEBDE82BDE9,
213 0xBEF9A3F7B2C67915, 0xC67178F2E372532B,
214 0xCA273ECEEA26619C, 0xD186B8C721C0C207,
215 0xEADA7DD6CDE0EB1E, 0xF57D4F7FEE6ED178,
216 0x06F067AA72176FBA, 0x0A637DC5A2C898A6,
217 0x113F9804BEF90DAE, 0x1B710B35131C471B,
218 0x28DB77F523047D84, 0x32CAAB7B40C72493,
219 0x3C9EBE0A15C9BEBC, 0x431D67C49C100D4C,
220 0x4CC5D4BECB3E42B6, 0x597F299CFC657E2A,
221 0x5FCB6FAB3AD6FAEC, 0x6C44198C4A475817
222 };
223
224 void ProcessBlock()
225 {
226 /*
227 * Read state words.
228 */
229 ulong A = state[0];
230 ulong B = state[1];
231 ulong C = state[2];
232 ulong D = state[3];
233 ulong E = state[4];
234 ulong F = state[5];
235 ulong G = state[6];
236 ulong H = state[7];
237
238 ulong T1, T2;
239 ulong[] W = this.W;
240 byte[] block = this.block;
241
242 for (int i = 0, j = 0; i < 16; i ++, j += 8) {
243 W[i] = Dec64be(block, j);
244 }
245 for (int i = 16; i < 80; i ++) {
246 ulong w2 = W[i - 2];
247 ulong w15 = W[i - 15];
248 W[i] = (((w2 << 45) | (w2 >> 19))
249 ^ ((w2 << 3) | (w2 >> 61))
250 ^ (w2 >> 6))
251 + W[i - 7]
252 + (((w15 << 63) | (w15 >> 1))
253 ^ ((w15 << 56) | (w15 >> 8))
254 ^ (w15 >> 7))
255 + W[i - 16];
256 }
257 for (int i = 0; i < 80; i += 8) {
258 T1 = H + (((E << 50) | (E >> 14))
259 ^ ((E << 46) | (E >> 18))
260 ^ ((E << 23) | (E >> 41)))
261 + (G ^ (E & (F ^ G)))
262 + K[i + 0] + W[i + 0];
263 T2 = (((A << 36) | (A >> 28))
264 ^ ((A << 30) | (A >> 34))
265 ^ ((A << 25) | (A >> 39)))
266 + ((A & B) ^ (C & (A ^ B)));
267 D += T1;
268 H = T1 + T2;
269 T1 = G + (((D << 50) | (D >> 14))
270 ^ ((D << 46) | (D >> 18))
271 ^ ((D << 23) | (D >> 41)))
272 + (F ^ (D & (E ^ F)))
273 + K[i + 1] + W[i + 1];
274 T2 = (((H << 36) | (H >> 28))
275 ^ ((H << 30) | (H >> 34))
276 ^ ((H << 25) | (H >> 39)))
277 + ((H & A) ^ (B & (H ^ A)));
278 C += T1;
279 G = T1 + T2;
280 T1 = F + (((C << 50) | (C >> 14))
281 ^ ((C << 46) | (C >> 18))
282 ^ ((C << 23) | (C >> 41)))
283 + (E ^ (C & (D ^ E)))
284 + K[i + 2] + W[i + 2];
285 T2 = (((G << 36) | (G >> 28))
286 ^ ((G << 30) | (G >> 34))
287 ^ ((G << 25) | (G >> 39)))
288 + ((G & H) ^ (A & (G ^ H)));
289 B += T1;
290 F = T1 + T2;
291 T1 = E + (((B << 50) | (B >> 14))
292 ^ ((B << 46) | (B >> 18))
293 ^ ((B << 23) | (B >> 41)))
294 + (D ^ (B & (C ^ D)))
295 + K[i + 3] + W[i + 3];
296 T2 = (((F << 36) | (F >> 28))
297 ^ ((F << 30) | (F >> 34))
298 ^ ((F << 25) | (F >> 39)))
299 + ((F & G) ^ (H & (F ^ G)));
300 A += T1;
301 E = T1 + T2;
302 T1 = D + (((A << 50) | (A >> 14))
303 ^ ((A << 46) | (A >> 18))
304 ^ ((A << 23) | (A >> 41)))
305 + (C ^ (A & (B ^ C)))
306 + K[i + 4] + W[i + 4];
307 T2 = (((E << 36) | (E >> 28))
308 ^ ((E << 30) | (E >> 34))
309 ^ ((E << 25) | (E >> 39)))
310 + ((E & F) ^ (G & (E ^ F)));
311 H += T1;
312 D = T1 + T2;
313 T1 = C + (((H << 50) | (H >> 14))
314 ^ ((H << 46) | (H >> 18))
315 ^ ((H << 23) | (H >> 41)))
316 + (B ^ (H & (A ^ B)))
317 + K[i + 5] + W[i + 5];
318 T2 = (((D << 36) | (D >> 28))
319 ^ ((D << 30) | (D >> 34))
320 ^ ((D << 25) | (D >> 39)))
321 + ((D & E) ^ (F & (D ^ E)));
322 G += T1;
323 C = T1 + T2;
324 T1 = B + (((G << 50) | (G >> 14))
325 ^ ((G << 46) | (G >> 18))
326 ^ ((G << 23) | (G >> 41)))
327 + (A ^ (G & (H ^ A)))
328 + K[i + 6] + W[i + 6];
329 T2 = (((C << 36) | (C >> 28))
330 ^ ((C << 30) | (C >> 34))
331 ^ ((C << 25) | (C >> 39)))
332 + ((C & D) ^ (E & (C ^ D)));
333 F += T1;
334 B = T1 + T2;
335 T1 = A + (((F << 50) | (F >> 14))
336 ^ ((F << 46) | (F >> 18))
337 ^ ((F << 23) | (F >> 41)))
338 + (H ^ (F & (G ^ H)))
339 + K[i + 7] + W[i + 7];
340 T2 = (((B << 36) | (B >> 28))
341 ^ ((B << 30) | (B >> 34))
342 ^ ((B << 25) | (B >> 39)))
343 + ((B & C) ^ (D & (B ^ C)));
344 E += T1;
345 A = T1 + T2;
346 }
347
348 /*
349 * Update state words and reset block pointer.
350 */
351 state[0] += A;
352 state[1] += B;
353 state[2] += C;
354 state[3] += D;
355 state[4] += E;
356 state[5] += F;
357 state[6] += G;
358 state[7] += H;
359 ptr = 0;
360 }
361
362 static ulong Dec64be(byte[] buf, int off)
363 {
364 return ((ulong)buf[off] << 56)
365 | ((ulong)buf[off + 1] << 48)
366 | ((ulong)buf[off + 2] << 40)
367 | ((ulong)buf[off + 3] << 32)
368 | ((ulong)buf[off + 4] << 24)
369 | ((ulong)buf[off + 5] << 16)
370 | ((ulong)buf[off + 6] << 8)
371 | (ulong)buf[off + 7];
372 }
373
374 static void Enc64be(ulong x, byte[] buf, int off)
375 {
376 buf[off] = (byte)(x >> 56);
377 buf[off + 1] = (byte)(x >> 48);
378 buf[off + 2] = (byte)(x >> 40);
379 buf[off + 3] = (byte)(x >> 32);
380 buf[off + 4] = (byte)(x >> 24);
381 buf[off + 5] = (byte)(x >> 16);
382 buf[off + 6] = (byte)(x >> 8);
383 buf[off + 7] = (byte)x;
384 }
385 }
386
387 }