sha256.c 13 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458
  1. /*
  2. * FIPS-180-2 compliant SHA-256 implementation
  3. *
  4. * Copyright (C) 2006-2015, ARM Limited, All Rights Reserved
  5. * SPDX-License-Identifier: Apache-2.0
  6. *
  7. * Licensed under the Apache License, Version 2.0 (the "License"); you may
  8. * not use this file except in compliance with the License.
  9. * You may obtain a copy of the License at
  10. *
  11. * http://www.apache.org/licenses/LICENSE-2.0
  12. *
  13. * Unless required by applicable law or agreed to in writing, software
  14. * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
  15. * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
  16. * See the License for the specific language governing permissions and
  17. * limitations under the License.
  18. *
  19. * This file is part of mbed TLS (https://tls.mbed.org)
  20. */
  21. /*
  22. * The SHA-256 Secure Hash Standard was published by NIST in 2002.
  23. *
  24. * http://csrc.nist.gov/publications/fips/fips180-2/fips180-2.pdf
  25. */
  26. #if !defined(MBEDTLS_CONFIG_FILE)
  27. #include "mbedtls/config.h"
  28. #else
  29. #include MBEDTLS_CONFIG_FILE
  30. #endif
  31. #if defined(MBEDTLS_SHA256_C)
  32. #include "mbedtls/sha256.h"
  33. #include <string.h>
  34. #if defined(MBEDTLS_SELF_TEST)
  35. #if defined(MBEDTLS_PLATFORM_C)
  36. #include "mbedtls/platform.h"
  37. #else
  38. #include <stdio.h>
  39. #include <stdlib.h>
  40. #define mbedtls_printf printf
  41. #define mbedtls_calloc calloc
  42. #define mbedtls_free free
  43. #endif /* MBEDTLS_PLATFORM_C */
  44. #endif /* MBEDTLS_SELF_TEST */
  45. #if !defined(MBEDTLS_SHA256_ALT)
  46. /* Implementation that should never be optimized out by the compiler */
  47. static void mbedtls_zeroize( void *v, size_t n ) {
  48. volatile unsigned char *p = v; while( n-- ) *p++ = 0;
  49. }
  50. /*
  51. * 32-bit integer manipulation macros (big endian)
  52. */
  53. #ifndef GET_UINT32_BE
  54. #define GET_UINT32_BE(n,b,i) \
  55. do { \
  56. (n) = ( (uint32_t) (b)[(i) ] << 24 ) \
  57. | ( (uint32_t) (b)[(i) + 1] << 16 ) \
  58. | ( (uint32_t) (b)[(i) + 2] << 8 ) \
  59. | ( (uint32_t) (b)[(i) + 3] ); \
  60. } while( 0 )
  61. #endif
  62. #ifndef PUT_UINT32_BE
  63. #define PUT_UINT32_BE(n,b,i) \
  64. do { \
  65. (b)[(i) ] = (unsigned char) ( (n) >> 24 ); \
  66. (b)[(i) + 1] = (unsigned char) ( (n) >> 16 ); \
  67. (b)[(i) + 2] = (unsigned char) ( (n) >> 8 ); \
  68. (b)[(i) + 3] = (unsigned char) ( (n) ); \
  69. } while( 0 )
  70. #endif
  71. void mbedtls_sha256_init( mbedtls_sha256_context *ctx )
  72. {
  73. memset( ctx, 0, sizeof( mbedtls_sha256_context ) );
  74. }
  75. void mbedtls_sha256_free( mbedtls_sha256_context *ctx )
  76. {
  77. if( ctx == NULL )
  78. return;
  79. mbedtls_zeroize( ctx, sizeof( mbedtls_sha256_context ) );
  80. }
  81. void mbedtls_sha256_clone( mbedtls_sha256_context *dst,
  82. const mbedtls_sha256_context *src )
  83. {
  84. *dst = *src;
  85. }
  86. /*
  87. * SHA-256 context setup
  88. */
  89. void mbedtls_sha256_starts( mbedtls_sha256_context *ctx, int is224 )
  90. {
  91. ctx->total[0] = 0;
  92. ctx->total[1] = 0;
  93. if( is224 == 0 )
  94. {
  95. /* SHA-256 */
  96. ctx->state[0] = 0x6A09E667;
  97. ctx->state[1] = 0xBB67AE85;
  98. ctx->state[2] = 0x3C6EF372;
  99. ctx->state[3] = 0xA54FF53A;
  100. ctx->state[4] = 0x510E527F;
  101. ctx->state[5] = 0x9B05688C;
  102. ctx->state[6] = 0x1F83D9AB;
  103. ctx->state[7] = 0x5BE0CD19;
  104. }
  105. else
  106. {
  107. /* SHA-224 */
  108. ctx->state[0] = 0xC1059ED8;
  109. ctx->state[1] = 0x367CD507;
  110. ctx->state[2] = 0x3070DD17;
  111. ctx->state[3] = 0xF70E5939;
  112. ctx->state[4] = 0xFFC00B31;
  113. ctx->state[5] = 0x68581511;
  114. ctx->state[6] = 0x64F98FA7;
  115. ctx->state[7] = 0xBEFA4FA4;
  116. }
  117. ctx->is224 = is224;
  118. }
  119. #if !defined(MBEDTLS_SHA256_PROCESS_ALT)
  120. static const uint32_t K[] =
  121. {
  122. 0x428A2F98, 0x71374491, 0xB5C0FBCF, 0xE9B5DBA5,
  123. 0x3956C25B, 0x59F111F1, 0x923F82A4, 0xAB1C5ED5,
  124. 0xD807AA98, 0x12835B01, 0x243185BE, 0x550C7DC3,
  125. 0x72BE5D74, 0x80DEB1FE, 0x9BDC06A7, 0xC19BF174,
  126. 0xE49B69C1, 0xEFBE4786, 0x0FC19DC6, 0x240CA1CC,
  127. 0x2DE92C6F, 0x4A7484AA, 0x5CB0A9DC, 0x76F988DA,
  128. 0x983E5152, 0xA831C66D, 0xB00327C8, 0xBF597FC7,
  129. 0xC6E00BF3, 0xD5A79147, 0x06CA6351, 0x14292967,
  130. 0x27B70A85, 0x2E1B2138, 0x4D2C6DFC, 0x53380D13,
  131. 0x650A7354, 0x766A0ABB, 0x81C2C92E, 0x92722C85,
  132. 0xA2BFE8A1, 0xA81A664B, 0xC24B8B70, 0xC76C51A3,
  133. 0xD192E819, 0xD6990624, 0xF40E3585, 0x106AA070,
  134. 0x19A4C116, 0x1E376C08, 0x2748774C, 0x34B0BCB5,
  135. 0x391C0CB3, 0x4ED8AA4A, 0x5B9CCA4F, 0x682E6FF3,
  136. 0x748F82EE, 0x78A5636F, 0x84C87814, 0x8CC70208,
  137. 0x90BEFFFA, 0xA4506CEB, 0xBEF9A3F7, 0xC67178F2,
  138. };
  139. #define SHR(x,n) ((x & 0xFFFFFFFF) >> n)
  140. #define ROTR(x,n) (SHR(x,n) | (x << (32 - n)))
  141. #define S0(x) (ROTR(x, 7) ^ ROTR(x,18) ^ SHR(x, 3))
  142. #define S1(x) (ROTR(x,17) ^ ROTR(x,19) ^ SHR(x,10))
  143. #define S2(x) (ROTR(x, 2) ^ ROTR(x,13) ^ ROTR(x,22))
  144. #define S3(x) (ROTR(x, 6) ^ ROTR(x,11) ^ ROTR(x,25))
  145. #define F0(x,y,z) ((x & y) | (z & (x | y)))
  146. #define F1(x,y,z) (z ^ (x & (y ^ z)))
  147. #define R(t) \
  148. ( \
  149. W[t] = S1(W[t - 2]) + W[t - 7] + \
  150. S0(W[t - 15]) + W[t - 16] \
  151. )
  152. #define P(a,b,c,d,e,f,g,h,x,K) \
  153. { \
  154. temp1 = h + S3(e) + F1(e,f,g) + K + x; \
  155. temp2 = S2(a) + F0(a,b,c); \
  156. d += temp1; h = temp1 + temp2; \
  157. }
  158. void mbedtls_sha256_process( mbedtls_sha256_context *ctx, const unsigned char data[64] )
  159. {
  160. uint32_t temp1, temp2, W[64];
  161. uint32_t A[8];
  162. unsigned int i;
  163. for( i = 0; i < 8; i++ )
  164. A[i] = ctx->state[i];
  165. #if defined(MBEDTLS_SHA256_SMALLER)
  166. for( i = 0; i < 64; i++ )
  167. {
  168. if( i < 16 )
  169. GET_UINT32_BE( W[i], data, 4 * i );
  170. else
  171. R( i );
  172. P( A[0], A[1], A[2], A[3], A[4], A[5], A[6], A[7], W[i], K[i] );
  173. temp1 = A[7]; A[7] = A[6]; A[6] = A[5]; A[5] = A[4]; A[4] = A[3];
  174. A[3] = A[2]; A[2] = A[1]; A[1] = A[0]; A[0] = temp1;
  175. }
  176. #else /* MBEDTLS_SHA256_SMALLER */
  177. for( i = 0; i < 16; i++ )
  178. GET_UINT32_BE( W[i], data, 4 * i );
  179. for( i = 0; i < 16; i += 8 )
  180. {
  181. P( A[0], A[1], A[2], A[3], A[4], A[5], A[6], A[7], W[i+0], K[i+0] );
  182. P( A[7], A[0], A[1], A[2], A[3], A[4], A[5], A[6], W[i+1], K[i+1] );
  183. P( A[6], A[7], A[0], A[1], A[2], A[3], A[4], A[5], W[i+2], K[i+2] );
  184. P( A[5], A[6], A[7], A[0], A[1], A[2], A[3], A[4], W[i+3], K[i+3] );
  185. P( A[4], A[5], A[6], A[7], A[0], A[1], A[2], A[3], W[i+4], K[i+4] );
  186. P( A[3], A[4], A[5], A[6], A[7], A[0], A[1], A[2], W[i+5], K[i+5] );
  187. P( A[2], A[3], A[4], A[5], A[6], A[7], A[0], A[1], W[i+6], K[i+6] );
  188. P( A[1], A[2], A[3], A[4], A[5], A[6], A[7], A[0], W[i+7], K[i+7] );
  189. }
  190. for( i = 16; i < 64; i += 8 )
  191. {
  192. P( A[0], A[1], A[2], A[3], A[4], A[5], A[6], A[7], R(i+0), K[i+0] );
  193. P( A[7], A[0], A[1], A[2], A[3], A[4], A[5], A[6], R(i+1), K[i+1] );
  194. P( A[6], A[7], A[0], A[1], A[2], A[3], A[4], A[5], R(i+2), K[i+2] );
  195. P( A[5], A[6], A[7], A[0], A[1], A[2], A[3], A[4], R(i+3), K[i+3] );
  196. P( A[4], A[5], A[6], A[7], A[0], A[1], A[2], A[3], R(i+4), K[i+4] );
  197. P( A[3], A[4], A[5], A[6], A[7], A[0], A[1], A[2], R(i+5), K[i+5] );
  198. P( A[2], A[3], A[4], A[5], A[6], A[7], A[0], A[1], R(i+6), K[i+6] );
  199. P( A[1], A[2], A[3], A[4], A[5], A[6], A[7], A[0], R(i+7), K[i+7] );
  200. }
  201. #endif /* MBEDTLS_SHA256_SMALLER */
  202. for( i = 0; i < 8; i++ )
  203. ctx->state[i] += A[i];
  204. }
  205. #endif /* !MBEDTLS_SHA256_PROCESS_ALT */
  206. /*
  207. * SHA-256 process buffer
  208. */
  209. void mbedtls_sha256_update( mbedtls_sha256_context *ctx, const unsigned char *input,
  210. size_t ilen )
  211. {
  212. size_t fill;
  213. uint32_t left;
  214. if( ilen == 0 )
  215. return;
  216. left = ctx->total[0] & 0x3F;
  217. fill = 64 - left;
  218. ctx->total[0] += (uint32_t) ilen;
  219. ctx->total[0] &= 0xFFFFFFFF;
  220. if( ctx->total[0] < (uint32_t) ilen )
  221. ctx->total[1]++;
  222. if( left && ilen >= fill )
  223. {
  224. memcpy( (void *) (ctx->buffer + left), input, fill );
  225. mbedtls_sha256_process( ctx, ctx->buffer );
  226. input += fill;
  227. ilen -= fill;
  228. left = 0;
  229. }
  230. while( ilen >= 64 )
  231. {
  232. mbedtls_sha256_process( ctx, input );
  233. input += 64;
  234. ilen -= 64;
  235. }
  236. if( ilen > 0 )
  237. memcpy( (void *) (ctx->buffer + left), input, ilen );
  238. }
  239. static const unsigned char sha256_padding[64] =
  240. {
  241. 0x80, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0,
  242. 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0,
  243. 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0,
  244. 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0
  245. };
  246. /*
  247. * SHA-256 final digest
  248. */
  249. void mbedtls_sha256_finish( mbedtls_sha256_context *ctx, unsigned char output[32] )
  250. {
  251. uint32_t last, padn;
  252. uint32_t high, low;
  253. unsigned char msglen[8];
  254. high = ( ctx->total[0] >> 29 )
  255. | ( ctx->total[1] << 3 );
  256. low = ( ctx->total[0] << 3 );
  257. PUT_UINT32_BE( high, msglen, 0 );
  258. PUT_UINT32_BE( low, msglen, 4 );
  259. last = ctx->total[0] & 0x3F;
  260. padn = ( last < 56 ) ? ( 56 - last ) : ( 120 - last );
  261. mbedtls_sha256_update( ctx, sha256_padding, padn );
  262. mbedtls_sha256_update( ctx, msglen, 8 );
  263. PUT_UINT32_BE( ctx->state[0], output, 0 );
  264. PUT_UINT32_BE( ctx->state[1], output, 4 );
  265. PUT_UINT32_BE( ctx->state[2], output, 8 );
  266. PUT_UINT32_BE( ctx->state[3], output, 12 );
  267. PUT_UINT32_BE( ctx->state[4], output, 16 );
  268. PUT_UINT32_BE( ctx->state[5], output, 20 );
  269. PUT_UINT32_BE( ctx->state[6], output, 24 );
  270. if( ctx->is224 == 0 )
  271. PUT_UINT32_BE( ctx->state[7], output, 28 );
  272. }
  273. #endif /* !MBEDTLS_SHA256_ALT */
  274. /*
  275. * output = SHA-256( input buffer )
  276. */
  277. void mbedtls_sha256( const unsigned char *input, size_t ilen,
  278. unsigned char output[32], int is224 )
  279. {
  280. mbedtls_sha256_context ctx;
  281. mbedtls_sha256_init( &ctx );
  282. mbedtls_sha256_starts( &ctx, is224 );
  283. mbedtls_sha256_update( &ctx, input, ilen );
  284. mbedtls_sha256_finish( &ctx, output );
  285. mbedtls_sha256_free( &ctx );
  286. }
  287. #if defined(MBEDTLS_SELF_TEST)
  288. /*
  289. * FIPS-180-2 test vectors
  290. */
  291. static const unsigned char sha256_test_buf[3][57] =
  292. {
  293. { "abc" },
  294. { "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq" },
  295. { "" }
  296. };
  297. static const int sha256_test_buflen[3] =
  298. {
  299. 3, 56, 1000
  300. };
  301. static const unsigned char sha256_test_sum[6][32] =
  302. {
  303. /*
  304. * SHA-224 test vectors
  305. */
  306. { 0x23, 0x09, 0x7D, 0x22, 0x34, 0x05, 0xD8, 0x22,
  307. 0x86, 0x42, 0xA4, 0x77, 0xBD, 0xA2, 0x55, 0xB3,
  308. 0x2A, 0xAD, 0xBC, 0xE4, 0xBD, 0xA0, 0xB3, 0xF7,
  309. 0xE3, 0x6C, 0x9D, 0xA7 },
  310. { 0x75, 0x38, 0x8B, 0x16, 0x51, 0x27, 0x76, 0xCC,
  311. 0x5D, 0xBA, 0x5D, 0xA1, 0xFD, 0x89, 0x01, 0x50,
  312. 0xB0, 0xC6, 0x45, 0x5C, 0xB4, 0xF5, 0x8B, 0x19,
  313. 0x52, 0x52, 0x25, 0x25 },
  314. { 0x20, 0x79, 0x46, 0x55, 0x98, 0x0C, 0x91, 0xD8,
  315. 0xBB, 0xB4, 0xC1, 0xEA, 0x97, 0x61, 0x8A, 0x4B,
  316. 0xF0, 0x3F, 0x42, 0x58, 0x19, 0x48, 0xB2, 0xEE,
  317. 0x4E, 0xE7, 0xAD, 0x67 },
  318. /*
  319. * SHA-256 test vectors
  320. */
  321. { 0xBA, 0x78, 0x16, 0xBF, 0x8F, 0x01, 0xCF, 0xEA,
  322. 0x41, 0x41, 0x40, 0xDE, 0x5D, 0xAE, 0x22, 0x23,
  323. 0xB0, 0x03, 0x61, 0xA3, 0x96, 0x17, 0x7A, 0x9C,
  324. 0xB4, 0x10, 0xFF, 0x61, 0xF2, 0x00, 0x15, 0xAD },
  325. { 0x24, 0x8D, 0x6A, 0x61, 0xD2, 0x06, 0x38, 0xB8,
  326. 0xE5, 0xC0, 0x26, 0x93, 0x0C, 0x3E, 0x60, 0x39,
  327. 0xA3, 0x3C, 0xE4, 0x59, 0x64, 0xFF, 0x21, 0x67,
  328. 0xF6, 0xEC, 0xED, 0xD4, 0x19, 0xDB, 0x06, 0xC1 },
  329. { 0xCD, 0xC7, 0x6E, 0x5C, 0x99, 0x14, 0xFB, 0x92,
  330. 0x81, 0xA1, 0xC7, 0xE2, 0x84, 0xD7, 0x3E, 0x67,
  331. 0xF1, 0x80, 0x9A, 0x48, 0xA4, 0x97, 0x20, 0x0E,
  332. 0x04, 0x6D, 0x39, 0xCC, 0xC7, 0x11, 0x2C, 0xD0 }
  333. };
  334. /*
  335. * Checkup routine
  336. */
  337. int mbedtls_sha256_self_test( int verbose )
  338. {
  339. int i, j, k, buflen, ret = 0;
  340. unsigned char *buf;
  341. unsigned char sha256sum[32];
  342. mbedtls_sha256_context ctx;
  343. buf = mbedtls_calloc( 1024, sizeof(unsigned char) );
  344. if( NULL == buf )
  345. {
  346. if( verbose != 0 )
  347. mbedtls_printf( "Buffer allocation failed\n" );
  348. return( 1 );
  349. }
  350. mbedtls_sha256_init( &ctx );
  351. for( i = 0; i < 6; i++ )
  352. {
  353. j = i % 3;
  354. k = i < 3;
  355. if( verbose != 0 )
  356. mbedtls_printf( " SHA-%d test #%d: ", 256 - k * 32, j + 1 );
  357. mbedtls_sha256_starts( &ctx, k );
  358. if( j == 2 )
  359. {
  360. memset( buf, 'a', buflen = 1000 );
  361. for( j = 0; j < 1000; j++ )
  362. mbedtls_sha256_update( &ctx, buf, buflen );
  363. }
  364. else
  365. mbedtls_sha256_update( &ctx, sha256_test_buf[j],
  366. sha256_test_buflen[j] );
  367. mbedtls_sha256_finish( &ctx, sha256sum );
  368. if( memcmp( sha256sum, sha256_test_sum[i], 32 - k * 4 ) != 0 )
  369. {
  370. if( verbose != 0 )
  371. mbedtls_printf( "failed\n" );
  372. ret = 1;
  373. goto exit;
  374. }
  375. if( verbose != 0 )
  376. mbedtls_printf( "passed\n" );
  377. }
  378. if( verbose != 0 )
  379. mbedtls_printf( "\n" );
  380. exit:
  381. mbedtls_sha256_free( &ctx );
  382. mbedtls_free( buf );
  383. return( ret );
  384. }
  385. #endif /* MBEDTLS_SELF_TEST */
  386. #endif /* MBEDTLS_SHA256_C */