xref: /OK3568_Linux_fs/external/security/librkcrypto/test/c_mode/aes_gcm.c (revision 4882a59341e53eb6f0b4789bf948001014eff981)
1*4882a593Smuzhiyun #include <stdio.h>
2*4882a593Smuzhiyun #include <stdlib.h>
3*4882a593Smuzhiyun #include <string.h>
4*4882a593Smuzhiyun #include <assert.h>
5*4882a593Smuzhiyun #include "aes_core.h"
6*4882a593Smuzhiyun #include "aes_locl.h"
7*4882a593Smuzhiyun 
8*4882a593Smuzhiyun #define OPENSSL_FIPSAPI
9*4882a593Smuzhiyun #define TABLE_BITS 1
10*4882a593Smuzhiyun #include <string.h>
11*4882a593Smuzhiyun #define DEBUG(format,...) printf("[%s]:%d: "format"\n", __func__,__LINE__, ##__VA_ARGS__)
12*4882a593Smuzhiyun 
13*4882a593Smuzhiyun #ifndef MODES_DEBUG
14*4882a593Smuzhiyun # ifndef NDEBUG
15*4882a593Smuzhiyun #  define NDEBUG
16*4882a593Smuzhiyun # endif
17*4882a593Smuzhiyun #endif
18*4882a593Smuzhiyun #include <assert.h>
19*4882a593Smuzhiyun 
20*4882a593Smuzhiyun #if defined(BSWAP4)
21*4882a593Smuzhiyun /* redefine, because alignment is ensured */
22*4882a593Smuzhiyun #undef	GETU32
23*4882a593Smuzhiyun #define	GETU32(p)	BSWAP4(*(const u32 *)(p))
24*4882a593Smuzhiyun #undef	PUTU32
25*4882a593Smuzhiyun #define	PUTU32(p,v)	*(u32 *)(p) = BSWAP4(v)
26*4882a593Smuzhiyun #endif
27*4882a593Smuzhiyun 
28*4882a593Smuzhiyun #define	PACK(s)		((size_t)(s)<<(sizeof(size_t)*8-16))
29*4882a593Smuzhiyun #define REDUCE1BIT(V)	do { \
30*4882a593Smuzhiyun 	if (sizeof(size_t)==8) { \
31*4882a593Smuzhiyun 		u64 T = U64(0xe100000000000000) & (0-(V.lo&1)); \
32*4882a593Smuzhiyun 		V.lo  = (V.hi<<63)|(V.lo>>1); \
33*4882a593Smuzhiyun 		V.hi  = (V.hi>>1 )^T; \
34*4882a593Smuzhiyun 	} \
35*4882a593Smuzhiyun 	else { \
36*4882a593Smuzhiyun 		u32 T = 0xe1000000U & (0-(u32)(V.lo&1)); \
37*4882a593Smuzhiyun 		V.lo  = (V.hi<<63)|(V.lo>>1); \
38*4882a593Smuzhiyun 		V.hi  = (V.hi>>1 )^((u64)T<<32); \
39*4882a593Smuzhiyun 	} \
40*4882a593Smuzhiyun } while(0)
41*4882a593Smuzhiyun 
42*4882a593Smuzhiyun typedef struct { u64 hi,lo; } u128;
43*4882a593Smuzhiyun 
44*4882a593Smuzhiyun typedef void (*block128_f)(const unsigned char in[16],
45*4882a593Smuzhiyun 			unsigned char out[16],
46*4882a593Smuzhiyun 			const void *key);
47*4882a593Smuzhiyun 
48*4882a593Smuzhiyun typedef void (*ctr128_f)(const unsigned char *in, unsigned char *out,
49*4882a593Smuzhiyun 			unsigned int blocks, const void *key,
50*4882a593Smuzhiyun 			const unsigned char ivec[16]);
51*4882a593Smuzhiyun 
52*4882a593Smuzhiyun 
53*4882a593Smuzhiyun struct gcm128_context {
54*4882a593Smuzhiyun 	/* Following 6 names follow names in GCM specification */
55*4882a593Smuzhiyun 	union { u64 u[2]; u32 d[4]; u8 c[16]; } Yi,EKi,EK0,len,
56*4882a593Smuzhiyun 						Xi,H;
57*4882a593Smuzhiyun 	/* Relative position of Xi, H and pre-computed Htable is used
58*4882a593Smuzhiyun 	 * in some assembler modules, i.e. don't change the order! */
59*4882a593Smuzhiyun #if TABLE_BITS==8
60*4882a593Smuzhiyun 	u128 Htable[256];
61*4882a593Smuzhiyun #else
62*4882a593Smuzhiyun 	u128 Htable[16];
63*4882a593Smuzhiyun 	void (*gmult)(u64 Xi[2],const u128 Htable[16]);
64*4882a593Smuzhiyun 	void (*ghash)(u64 Xi[2],const u128 Htable[16],const u8 *inp,size_t len);
65*4882a593Smuzhiyun #endif
66*4882a593Smuzhiyun 	unsigned int mres, ares;
67*4882a593Smuzhiyun 	block128_f block;
68*4882a593Smuzhiyun 	void *key;
69*4882a593Smuzhiyun };
70*4882a593Smuzhiyun 
71*4882a593Smuzhiyun typedef struct gcm128_context GCM128_CONTEXT;
72*4882a593Smuzhiyun 
73*4882a593Smuzhiyun /*
74*4882a593Smuzhiyun  * Even though permitted values for TABLE_BITS are 8, 4 and 1, it should
75*4882a593Smuzhiyun  * never be set to 8. 8 is effectively reserved for testing purposes.
76*4882a593Smuzhiyun  * TABLE_BITS>1 are lookup-table-driven implementations referred to as
77*4882a593Smuzhiyun  * "Shoup's" in GCM specification. In other words OpenSSL does not cover
78*4882a593Smuzhiyun  * whole spectrum of possible table driven implementations. Why? In
79*4882a593Smuzhiyun  * non-"Shoup's" case memory access pattern is segmented in such manner,
80*4882a593Smuzhiyun  * that it's trivial to see that cache timing information can reveal
81*4882a593Smuzhiyun  * fair portion of intermediate hash value. Given that ciphertext is
82*4882a593Smuzhiyun  * always available to attacker, it's possible for him to attempt to
83*4882a593Smuzhiyun  * deduce secret parameter H and if successful, tamper with messages
84*4882a593Smuzhiyun  * [which is nothing but trivial in CTR mode]. In "Shoup's" case it's
85*4882a593Smuzhiyun  * not as trivial, but there is no reason to believe that it's resistant
86*4882a593Smuzhiyun  * to cache-timing attack. And the thing about "8-bit" implementation is
87*4882a593Smuzhiyun  * that it consumes 16 (sixteen) times more memory, 4KB per individual
88*4882a593Smuzhiyun  * key + 1KB shared. Well, on pros side it should be twice as fast as
89*4882a593Smuzhiyun  * "4-bit" version. And for gcc-generated x86[_64] code, "8-bit" version
90*4882a593Smuzhiyun  * was observed to run ~75% faster, closer to 100% for commercial
91*4882a593Smuzhiyun  * compilers... Yet "4-bit" procedure is preferred, because it's
92*4882a593Smuzhiyun  * believed to provide better security-performance balance and adequate
93*4882a593Smuzhiyun  * all-round performance. "All-round" refers to things like:
94*4882a593Smuzhiyun  *
95*4882a593Smuzhiyun  * - shorter setup time effectively improves overall timing for
96*4882a593Smuzhiyun  *   handling short messages;
97*4882a593Smuzhiyun  * - larger table allocation can become unbearable because of VM
98*4882a593Smuzhiyun  *   subsystem penalties (for example on Windows large enough free
99*4882a593Smuzhiyun  *   results in VM working set trimming, meaning that consequent
100*4882a593Smuzhiyun  *   malloc would immediately incur working set expansion);
101*4882a593Smuzhiyun  * - larger table has larger cache footprint, which can affect
102*4882a593Smuzhiyun  *   performance of other code paths (not necessarily even from same
103*4882a593Smuzhiyun  *   thread in Hyper-Threading world);
104*4882a593Smuzhiyun  *
105*4882a593Smuzhiyun  * Value of 1 is not appropriate for performance reasons.
106*4882a593Smuzhiyun  */
107*4882a593Smuzhiyun #if	TABLE_BITS==8
108*4882a593Smuzhiyun 
gcm_init_8bit(u128 Htable[256],u64 H[2])109*4882a593Smuzhiyun static void gcm_init_8bit(u128 Htable[256], u64 H[2])
110*4882a593Smuzhiyun {
111*4882a593Smuzhiyun 	int  i, j;
112*4882a593Smuzhiyun 	u128 V;
113*4882a593Smuzhiyun 
114*4882a593Smuzhiyun 	Htable[0].hi = 0;
115*4882a593Smuzhiyun 	Htable[0].lo = 0;
116*4882a593Smuzhiyun 	V.hi = H[0];
117*4882a593Smuzhiyun 	V.lo = H[1];
118*4882a593Smuzhiyun 
119*4882a593Smuzhiyun 	for (Htable[128]=V, i=64; i>0; i>>=1) {
120*4882a593Smuzhiyun 		REDUCE1BIT(V);
121*4882a593Smuzhiyun 		Htable[i] = V;
122*4882a593Smuzhiyun 	}
123*4882a593Smuzhiyun 
124*4882a593Smuzhiyun 	for (i=2; i<256; i<<=1) {
125*4882a593Smuzhiyun 		u128 *Hi = Htable+i, H0 = *Hi;
126*4882a593Smuzhiyun 		for (j=1; j<i; ++j) {
127*4882a593Smuzhiyun 			Hi[j].hi = H0.hi^Htable[j].hi;
128*4882a593Smuzhiyun 			Hi[j].lo = H0.lo^Htable[j].lo;
129*4882a593Smuzhiyun 		}
130*4882a593Smuzhiyun 	}
131*4882a593Smuzhiyun }
132*4882a593Smuzhiyun 
gcm_gmult_8bit(u64 Xi[2],const u128 Htable[256])133*4882a593Smuzhiyun static void gcm_gmult_8bit(u64 Xi[2], const u128 Htable[256])
134*4882a593Smuzhiyun {
135*4882a593Smuzhiyun 	u128 Z = { 0, 0};
136*4882a593Smuzhiyun 	const u8 *xi = (const u8 *)Xi+15;
137*4882a593Smuzhiyun 	size_t rem, n = *xi;
138*4882a593Smuzhiyun 	const union { long one; char little; } is_endian = {1};
139*4882a593Smuzhiyun 	static const size_t rem_8bit[256] = {
140*4882a593Smuzhiyun 		PACK(0x0000), PACK(0x01C2), PACK(0x0384), PACK(0x0246),
141*4882a593Smuzhiyun 		PACK(0x0708), PACK(0x06CA), PACK(0x048C), PACK(0x054E),
142*4882a593Smuzhiyun 		PACK(0x0E10), PACK(0x0FD2), PACK(0x0D94), PACK(0x0C56),
143*4882a593Smuzhiyun 		PACK(0x0918), PACK(0x08DA), PACK(0x0A9C), PACK(0x0B5E),
144*4882a593Smuzhiyun 		PACK(0x1C20), PACK(0x1DE2), PACK(0x1FA4), PACK(0x1E66),
145*4882a593Smuzhiyun 		PACK(0x1B28), PACK(0x1AEA), PACK(0x18AC), PACK(0x196E),
146*4882a593Smuzhiyun 		PACK(0x1230), PACK(0x13F2), PACK(0x11B4), PACK(0x1076),
147*4882a593Smuzhiyun 		PACK(0x1538), PACK(0x14FA), PACK(0x16BC), PACK(0x177E),
148*4882a593Smuzhiyun 		PACK(0x3840), PACK(0x3982), PACK(0x3BC4), PACK(0x3A06),
149*4882a593Smuzhiyun 		PACK(0x3F48), PACK(0x3E8A), PACK(0x3CCC), PACK(0x3D0E),
150*4882a593Smuzhiyun 		PACK(0x3650), PACK(0x3792), PACK(0x35D4), PACK(0x3416),
151*4882a593Smuzhiyun 		PACK(0x3158), PACK(0x309A), PACK(0x32DC), PACK(0x331E),
152*4882a593Smuzhiyun 		PACK(0x2460), PACK(0x25A2), PACK(0x27E4), PACK(0x2626),
153*4882a593Smuzhiyun 		PACK(0x2368), PACK(0x22AA), PACK(0x20EC), PACK(0x212E),
154*4882a593Smuzhiyun 		PACK(0x2A70), PACK(0x2BB2), PACK(0x29F4), PACK(0x2836),
155*4882a593Smuzhiyun 		PACK(0x2D78), PACK(0x2CBA), PACK(0x2EFC), PACK(0x2F3E),
156*4882a593Smuzhiyun 		PACK(0x7080), PACK(0x7142), PACK(0x7304), PACK(0x72C6),
157*4882a593Smuzhiyun 		PACK(0x7788), PACK(0x764A), PACK(0x740C), PACK(0x75CE),
158*4882a593Smuzhiyun 		PACK(0x7E90), PACK(0x7F52), PACK(0x7D14), PACK(0x7CD6),
159*4882a593Smuzhiyun 		PACK(0x7998), PACK(0x785A), PACK(0x7A1C), PACK(0x7BDE),
160*4882a593Smuzhiyun 		PACK(0x6CA0), PACK(0x6D62), PACK(0x6F24), PACK(0x6EE6),
161*4882a593Smuzhiyun 		PACK(0x6BA8), PACK(0x6A6A), PACK(0x682C), PACK(0x69EE),
162*4882a593Smuzhiyun 		PACK(0x62B0), PACK(0x6372), PACK(0x6134), PACK(0x60F6),
163*4882a593Smuzhiyun 		PACK(0x65B8), PACK(0x647A), PACK(0x663C), PACK(0x67FE),
164*4882a593Smuzhiyun 		PACK(0x48C0), PACK(0x4902), PACK(0x4B44), PACK(0x4A86),
165*4882a593Smuzhiyun 		PACK(0x4FC8), PACK(0x4E0A), PACK(0x4C4C), PACK(0x4D8E),
166*4882a593Smuzhiyun 		PACK(0x46D0), PACK(0x4712), PACK(0x4554), PACK(0x4496),
167*4882a593Smuzhiyun 		PACK(0x41D8), PACK(0x401A), PACK(0x425C), PACK(0x439E),
168*4882a593Smuzhiyun 		PACK(0x54E0), PACK(0x5522), PACK(0x5764), PACK(0x56A6),
169*4882a593Smuzhiyun 		PACK(0x53E8), PACK(0x522A), PACK(0x506C), PACK(0x51AE),
170*4882a593Smuzhiyun 		PACK(0x5AF0), PACK(0x5B32), PACK(0x5974), PACK(0x58B6),
171*4882a593Smuzhiyun 		PACK(0x5DF8), PACK(0x5C3A), PACK(0x5E7C), PACK(0x5FBE),
172*4882a593Smuzhiyun 		PACK(0xE100), PACK(0xE0C2), PACK(0xE284), PACK(0xE346),
173*4882a593Smuzhiyun 		PACK(0xE608), PACK(0xE7CA), PACK(0xE58C), PACK(0xE44E),
174*4882a593Smuzhiyun 		PACK(0xEF10), PACK(0xEED2), PACK(0xEC94), PACK(0xED56),
175*4882a593Smuzhiyun 		PACK(0xE818), PACK(0xE9DA), PACK(0xEB9C), PACK(0xEA5E),
176*4882a593Smuzhiyun 		PACK(0xFD20), PACK(0xFCE2), PACK(0xFEA4), PACK(0xFF66),
177*4882a593Smuzhiyun 		PACK(0xFA28), PACK(0xFBEA), PACK(0xF9AC), PACK(0xF86E),
178*4882a593Smuzhiyun 		PACK(0xF330), PACK(0xF2F2), PACK(0xF0B4), PACK(0xF176),
179*4882a593Smuzhiyun 		PACK(0xF438), PACK(0xF5FA), PACK(0xF7BC), PACK(0xF67E),
180*4882a593Smuzhiyun 		PACK(0xD940), PACK(0xD882), PACK(0xDAC4), PACK(0xDB06),
181*4882a593Smuzhiyun 		PACK(0xDE48), PACK(0xDF8A), PACK(0xDDCC), PACK(0xDC0E),
182*4882a593Smuzhiyun 		PACK(0xD750), PACK(0xD692), PACK(0xD4D4), PACK(0xD516),
183*4882a593Smuzhiyun 		PACK(0xD058), PACK(0xD19A), PACK(0xD3DC), PACK(0xD21E),
184*4882a593Smuzhiyun 		PACK(0xC560), PACK(0xC4A2), PACK(0xC6E4), PACK(0xC726),
185*4882a593Smuzhiyun 		PACK(0xC268), PACK(0xC3AA), PACK(0xC1EC), PACK(0xC02E),
186*4882a593Smuzhiyun 		PACK(0xCB70), PACK(0xCAB2), PACK(0xC8F4), PACK(0xC936),
187*4882a593Smuzhiyun 		PACK(0xCC78), PACK(0xCDBA), PACK(0xCFFC), PACK(0xCE3E),
188*4882a593Smuzhiyun 		PACK(0x9180), PACK(0x9042), PACK(0x9204), PACK(0x93C6),
189*4882a593Smuzhiyun 		PACK(0x9688), PACK(0x974A), PACK(0x950C), PACK(0x94CE),
190*4882a593Smuzhiyun 		PACK(0x9F90), PACK(0x9E52), PACK(0x9C14), PACK(0x9DD6),
191*4882a593Smuzhiyun 		PACK(0x9898), PACK(0x995A), PACK(0x9B1C), PACK(0x9ADE),
192*4882a593Smuzhiyun 		PACK(0x8DA0), PACK(0x8C62), PACK(0x8E24), PACK(0x8FE6),
193*4882a593Smuzhiyun 		PACK(0x8AA8), PACK(0x8B6A), PACK(0x892C), PACK(0x88EE),
194*4882a593Smuzhiyun 		PACK(0x83B0), PACK(0x8272), PACK(0x8034), PACK(0x81F6),
195*4882a593Smuzhiyun 		PACK(0x84B8), PACK(0x857A), PACK(0x873C), PACK(0x86FE),
196*4882a593Smuzhiyun 		PACK(0xA9C0), PACK(0xA802), PACK(0xAA44), PACK(0xAB86),
197*4882a593Smuzhiyun 		PACK(0xAEC8), PACK(0xAF0A), PACK(0xAD4C), PACK(0xAC8E),
198*4882a593Smuzhiyun 		PACK(0xA7D0), PACK(0xA612), PACK(0xA454), PACK(0xA596),
199*4882a593Smuzhiyun 		PACK(0xA0D8), PACK(0xA11A), PACK(0xA35C), PACK(0xA29E),
200*4882a593Smuzhiyun 		PACK(0xB5E0), PACK(0xB422), PACK(0xB664), PACK(0xB7A6),
201*4882a593Smuzhiyun 		PACK(0xB2E8), PACK(0xB32A), PACK(0xB16C), PACK(0xB0AE),
202*4882a593Smuzhiyun 		PACK(0xBBF0), PACK(0xBA32), PACK(0xB874), PACK(0xB9B6),
203*4882a593Smuzhiyun 		PACK(0xBCF8), PACK(0xBD3A), PACK(0xBF7C), PACK(0xBEBE) };
204*4882a593Smuzhiyun 
205*4882a593Smuzhiyun 	while (1) {
206*4882a593Smuzhiyun 		Z.hi ^= Htable[n].hi;
207*4882a593Smuzhiyun 		Z.lo ^= Htable[n].lo;
208*4882a593Smuzhiyun 
209*4882a593Smuzhiyun 		if ((u8 *)Xi==xi)	break;
210*4882a593Smuzhiyun 
211*4882a593Smuzhiyun 		n = *(--xi);
212*4882a593Smuzhiyun 
213*4882a593Smuzhiyun 		rem  = (size_t)Z.lo&0xff;
214*4882a593Smuzhiyun 		Z.lo = (Z.hi<<56)|(Z.lo>>8);
215*4882a593Smuzhiyun 		Z.hi = (Z.hi>>8);
216*4882a593Smuzhiyun 		if (sizeof(size_t)==8)
217*4882a593Smuzhiyun 			Z.hi ^= rem_8bit[rem];
218*4882a593Smuzhiyun 		else
219*4882a593Smuzhiyun 			Z.hi ^= (u64)rem_8bit[rem]<<32;
220*4882a593Smuzhiyun 	}
221*4882a593Smuzhiyun 
222*4882a593Smuzhiyun 	if (is_endian.little) {
223*4882a593Smuzhiyun #ifdef BSWAP8
224*4882a593Smuzhiyun 		Xi[0] = BSWAP8(Z.hi);
225*4882a593Smuzhiyun 		Xi[1] = BSWAP8(Z.lo);
226*4882a593Smuzhiyun #else
227*4882a593Smuzhiyun 		u8 *p = (u8 *)Xi;
228*4882a593Smuzhiyun 		u32 v;
229*4882a593Smuzhiyun 		v = (u32)(Z.hi>>32);	PUTU32(p,v);
230*4882a593Smuzhiyun 		v = (u32)(Z.hi);	PUTU32(p+4,v);
231*4882a593Smuzhiyun 		v = (u32)(Z.lo>>32);	PUTU32(p+8,v);
232*4882a593Smuzhiyun 		v = (u32)(Z.lo);	PUTU32(p+12,v);
233*4882a593Smuzhiyun #endif
234*4882a593Smuzhiyun 	}
235*4882a593Smuzhiyun 	else {
236*4882a593Smuzhiyun 		Xi[0] = Z.hi;
237*4882a593Smuzhiyun 		Xi[1] = Z.lo;
238*4882a593Smuzhiyun 	}
239*4882a593Smuzhiyun }
240*4882a593Smuzhiyun #define GCM_MUL(ctx,Xi)   gcm_gmult_8bit(ctx->Xi.u,ctx->Htable)
241*4882a593Smuzhiyun 
242*4882a593Smuzhiyun #elif	TABLE_BITS==4
243*4882a593Smuzhiyun 
gcm_init_4bit(u128 Htable[16],u64 H[2])244*4882a593Smuzhiyun static void gcm_init_4bit(u128 Htable[16], u64 H[2])
245*4882a593Smuzhiyun {
246*4882a593Smuzhiyun 	u128 V;
247*4882a593Smuzhiyun #if defined(OPENSSL_SMALL_FOOTPRINT)
248*4882a593Smuzhiyun 	int  i;
249*4882a593Smuzhiyun #endif
250*4882a593Smuzhiyun 
251*4882a593Smuzhiyun 	Htable[0].hi = 0;
252*4882a593Smuzhiyun 	Htable[0].lo = 0;
253*4882a593Smuzhiyun 	V.hi = H[0];
254*4882a593Smuzhiyun 	V.lo = H[1];
255*4882a593Smuzhiyun 
256*4882a593Smuzhiyun #if defined(OPENSSL_SMALL_FOOTPRINT)
257*4882a593Smuzhiyun 	for (Htable[8]=V, i=4; i>0; i>>=1) {
258*4882a593Smuzhiyun 		REDUCE1BIT(V);
259*4882a593Smuzhiyun 		Htable[i] = V;
260*4882a593Smuzhiyun 	}
261*4882a593Smuzhiyun 
262*4882a593Smuzhiyun 	for (i=2; i<16; i<<=1) {
263*4882a593Smuzhiyun 		u128 *Hi = Htable+i;
264*4882a593Smuzhiyun 		int   j;
265*4882a593Smuzhiyun 		for (V=*Hi, j=1; j<i; ++j) {
266*4882a593Smuzhiyun 			Hi[j].hi = V.hi^Htable[j].hi;
267*4882a593Smuzhiyun 			Hi[j].lo = V.lo^Htable[j].lo;
268*4882a593Smuzhiyun 		}
269*4882a593Smuzhiyun 	}
270*4882a593Smuzhiyun #else
271*4882a593Smuzhiyun 	Htable[8] = V;
272*4882a593Smuzhiyun 	REDUCE1BIT(V);
273*4882a593Smuzhiyun 	Htable[4] = V;
274*4882a593Smuzhiyun 	REDUCE1BIT(V);
275*4882a593Smuzhiyun 	Htable[2] = V;
276*4882a593Smuzhiyun 	REDUCE1BIT(V);
277*4882a593Smuzhiyun 	Htable[1] = V;
278*4882a593Smuzhiyun 	Htable[3].hi  = V.hi^Htable[2].hi, Htable[3].lo  = V.lo^Htable[2].lo;
279*4882a593Smuzhiyun 	V=Htable[4];
280*4882a593Smuzhiyun 	Htable[5].hi  = V.hi^Htable[1].hi, Htable[5].lo  = V.lo^Htable[1].lo;
281*4882a593Smuzhiyun 	Htable[6].hi  = V.hi^Htable[2].hi, Htable[6].lo  = V.lo^Htable[2].lo;
282*4882a593Smuzhiyun 	Htable[7].hi  = V.hi^Htable[3].hi, Htable[7].lo  = V.lo^Htable[3].lo;
283*4882a593Smuzhiyun 	V=Htable[8];
284*4882a593Smuzhiyun 	Htable[9].hi  = V.hi^Htable[1].hi, Htable[9].lo  = V.lo^Htable[1].lo;
285*4882a593Smuzhiyun 	Htable[10].hi = V.hi^Htable[2].hi, Htable[10].lo = V.lo^Htable[2].lo;
286*4882a593Smuzhiyun 	Htable[11].hi = V.hi^Htable[3].hi, Htable[11].lo = V.lo^Htable[3].lo;
287*4882a593Smuzhiyun 	Htable[12].hi = V.hi^Htable[4].hi, Htable[12].lo = V.lo^Htable[4].lo;
288*4882a593Smuzhiyun 	Htable[13].hi = V.hi^Htable[5].hi, Htable[13].lo = V.lo^Htable[5].lo;
289*4882a593Smuzhiyun 	Htable[14].hi = V.hi^Htable[6].hi, Htable[14].lo = V.lo^Htable[6].lo;
290*4882a593Smuzhiyun 	Htable[15].hi = V.hi^Htable[7].hi, Htable[15].lo = V.lo^Htable[7].lo;
291*4882a593Smuzhiyun #endif
292*4882a593Smuzhiyun #if defined(GHASH_ASM) && (defined(__arm__) || defined(__arm))
293*4882a593Smuzhiyun 	/*
294*4882a593Smuzhiyun 	 * ARM assembler expects specific dword order in Htable.
295*4882a593Smuzhiyun 	 */
296*4882a593Smuzhiyun 	{
297*4882a593Smuzhiyun 	int j;
298*4882a593Smuzhiyun 	const union { long one; char little; } is_endian = {1};
299*4882a593Smuzhiyun 
300*4882a593Smuzhiyun 	if (is_endian.little)
301*4882a593Smuzhiyun 		for (j=0;j<16;++j) {
302*4882a593Smuzhiyun 			V = Htable[j];
303*4882a593Smuzhiyun 			Htable[j].hi = V.lo;
304*4882a593Smuzhiyun 			Htable[j].lo = V.hi;
305*4882a593Smuzhiyun 		}
306*4882a593Smuzhiyun 	else
307*4882a593Smuzhiyun 		for (j=0;j<16;++j) {
308*4882a593Smuzhiyun 			V = Htable[j];
309*4882a593Smuzhiyun 			Htable[j].hi = V.lo<<32|V.lo>>32;
310*4882a593Smuzhiyun 			Htable[j].lo = V.hi<<32|V.hi>>32;
311*4882a593Smuzhiyun 		}
312*4882a593Smuzhiyun 	}
313*4882a593Smuzhiyun #endif
314*4882a593Smuzhiyun }
315*4882a593Smuzhiyun 
316*4882a593Smuzhiyun #ifndef GHASH_ASM
317*4882a593Smuzhiyun static const size_t rem_4bit[16] = {
318*4882a593Smuzhiyun 	PACK(0x0000), PACK(0x1C20), PACK(0x3840), PACK(0x2460),
319*4882a593Smuzhiyun 	PACK(0x7080), PACK(0x6CA0), PACK(0x48C0), PACK(0x54E0),
320*4882a593Smuzhiyun 	PACK(0xE100), PACK(0xFD20), PACK(0xD940), PACK(0xC560),
321*4882a593Smuzhiyun 	PACK(0x9180), PACK(0x8DA0), PACK(0xA9C0), PACK(0xB5E0) };
322*4882a593Smuzhiyun 
gcm_gmult_4bit(u64 Xi[2],const u128 Htable[16])323*4882a593Smuzhiyun static void gcm_gmult_4bit(u64 Xi[2], const u128 Htable[16])
324*4882a593Smuzhiyun {
325*4882a593Smuzhiyun 	u128 Z;
326*4882a593Smuzhiyun 	int cnt = 15;
327*4882a593Smuzhiyun 	size_t rem, nlo, nhi;
328*4882a593Smuzhiyun 	const union { long one; char little; } is_endian = {1};
329*4882a593Smuzhiyun 
330*4882a593Smuzhiyun 	nlo  = ((const u8 *)Xi)[15];
331*4882a593Smuzhiyun 	nhi  = nlo>>4;
332*4882a593Smuzhiyun 	nlo &= 0xf;
333*4882a593Smuzhiyun 
334*4882a593Smuzhiyun 	Z.hi = Htable[nlo].hi;
335*4882a593Smuzhiyun 	Z.lo = Htable[nlo].lo;
336*4882a593Smuzhiyun 
337*4882a593Smuzhiyun 	while (1) {
338*4882a593Smuzhiyun 		rem  = (size_t)Z.lo&0xf;
339*4882a593Smuzhiyun 		Z.lo = (Z.hi<<60)|(Z.lo>>4);
340*4882a593Smuzhiyun 		Z.hi = (Z.hi>>4);
341*4882a593Smuzhiyun 		if (sizeof(size_t)==8)
342*4882a593Smuzhiyun 			Z.hi ^= rem_4bit[rem];
343*4882a593Smuzhiyun 		else
344*4882a593Smuzhiyun 			Z.hi ^= (u64)rem_4bit[rem]<<32;
345*4882a593Smuzhiyun 
346*4882a593Smuzhiyun 		Z.hi ^= Htable[nhi].hi;
347*4882a593Smuzhiyun 		Z.lo ^= Htable[nhi].lo;
348*4882a593Smuzhiyun 
349*4882a593Smuzhiyun 		if (--cnt<0)		break;
350*4882a593Smuzhiyun 
351*4882a593Smuzhiyun 		nlo  = ((const u8 *)Xi)[cnt];
352*4882a593Smuzhiyun 		nhi  = nlo>>4;
353*4882a593Smuzhiyun 		nlo &= 0xf;
354*4882a593Smuzhiyun 
355*4882a593Smuzhiyun 		rem  = (size_t)Z.lo&0xf;
356*4882a593Smuzhiyun 		Z.lo = (Z.hi<<60)|(Z.lo>>4);
357*4882a593Smuzhiyun 		Z.hi = (Z.hi>>4);
358*4882a593Smuzhiyun 		if (sizeof(size_t)==8)
359*4882a593Smuzhiyun 			Z.hi ^= rem_4bit[rem];
360*4882a593Smuzhiyun 		else
361*4882a593Smuzhiyun 			Z.hi ^= (u64)rem_4bit[rem]<<32;
362*4882a593Smuzhiyun 
363*4882a593Smuzhiyun 		Z.hi ^= Htable[nlo].hi;
364*4882a593Smuzhiyun 		Z.lo ^= Htable[nlo].lo;
365*4882a593Smuzhiyun 	}
366*4882a593Smuzhiyun 
367*4882a593Smuzhiyun 	if (is_endian.little) {
368*4882a593Smuzhiyun #ifdef BSWAP8
369*4882a593Smuzhiyun 		Xi[0] = BSWAP8(Z.hi);
370*4882a593Smuzhiyun 		Xi[1] = BSWAP8(Z.lo);
371*4882a593Smuzhiyun #else
372*4882a593Smuzhiyun 		u8 *p = (u8 *)Xi;
373*4882a593Smuzhiyun 		u32 v;
374*4882a593Smuzhiyun 		v = (u32)(Z.hi>>32);	PUTU32(p,v);
375*4882a593Smuzhiyun 		v = (u32)(Z.hi);	PUTU32(p+4,v);
376*4882a593Smuzhiyun 		v = (u32)(Z.lo>>32);	PUTU32(p+8,v);
377*4882a593Smuzhiyun 		v = (u32)(Z.lo);	PUTU32(p+12,v);
378*4882a593Smuzhiyun #endif
379*4882a593Smuzhiyun 	}
380*4882a593Smuzhiyun 	else {
381*4882a593Smuzhiyun 		Xi[0] = Z.hi;
382*4882a593Smuzhiyun 		Xi[1] = Z.lo;
383*4882a593Smuzhiyun 	}
384*4882a593Smuzhiyun }
385*4882a593Smuzhiyun 
386*4882a593Smuzhiyun #if !defined(OPENSSL_SMALL_FOOTPRINT)
387*4882a593Smuzhiyun /*
388*4882a593Smuzhiyun  * Streamed gcm_mult_4bit, see CRYPTO_gcm128_[en|de]crypt for
389*4882a593Smuzhiyun  * details... Compiler-generated code doesn't seem to give any
390*4882a593Smuzhiyun  * performance improvement, at least not on x86[_64]. It's here
391*4882a593Smuzhiyun  * mostly as reference and a placeholder for possible future
392*4882a593Smuzhiyun  * non-trivial optimization[s]...
393*4882a593Smuzhiyun  */
gcm_ghash_4bit(u64 Xi[2],const u128 Htable[16],const u8 * inp,size_t len)394*4882a593Smuzhiyun static void gcm_ghash_4bit(u64 Xi[2],const u128 Htable[16],
395*4882a593Smuzhiyun 				const u8 *inp,size_t len)
396*4882a593Smuzhiyun {
397*4882a593Smuzhiyun     u128 Z;
398*4882a593Smuzhiyun     int cnt;
399*4882a593Smuzhiyun     size_t rem, nlo, nhi;
400*4882a593Smuzhiyun     const union { long one; char little; } is_endian = {1};
401*4882a593Smuzhiyun 
402*4882a593Smuzhiyun #if 1
403*4882a593Smuzhiyun     do {
404*4882a593Smuzhiyun 	cnt  = 15;
405*4882a593Smuzhiyun 	nlo  = ((const u8 *)Xi)[15];
406*4882a593Smuzhiyun 	nlo ^= inp[15];
407*4882a593Smuzhiyun 	nhi  = nlo>>4;
408*4882a593Smuzhiyun 	nlo &= 0xf;
409*4882a593Smuzhiyun 
410*4882a593Smuzhiyun 	Z.hi = Htable[nlo].hi;
411*4882a593Smuzhiyun 	Z.lo = Htable[nlo].lo;
412*4882a593Smuzhiyun 
413*4882a593Smuzhiyun 	while (1) {
414*4882a593Smuzhiyun 		rem  = (size_t)Z.lo&0xf;
415*4882a593Smuzhiyun 		Z.lo = (Z.hi<<60)|(Z.lo>>4);
416*4882a593Smuzhiyun 		Z.hi = (Z.hi>>4);
417*4882a593Smuzhiyun 		if (sizeof(size_t)==8)
418*4882a593Smuzhiyun 			Z.hi ^= rem_4bit[rem];
419*4882a593Smuzhiyun 		else
420*4882a593Smuzhiyun 			Z.hi ^= (u64)rem_4bit[rem]<<32;
421*4882a593Smuzhiyun 
422*4882a593Smuzhiyun 		Z.hi ^= Htable[nhi].hi;
423*4882a593Smuzhiyun 		Z.lo ^= Htable[nhi].lo;
424*4882a593Smuzhiyun 
425*4882a593Smuzhiyun 		if (--cnt<0)		break;
426*4882a593Smuzhiyun 
427*4882a593Smuzhiyun 		nlo  = ((const u8 *)Xi)[cnt];
428*4882a593Smuzhiyun 		nlo ^= inp[cnt];
429*4882a593Smuzhiyun 		nhi  = nlo>>4;
430*4882a593Smuzhiyun 		nlo &= 0xf;
431*4882a593Smuzhiyun 
432*4882a593Smuzhiyun 		rem  = (size_t)Z.lo&0xf;
433*4882a593Smuzhiyun 		Z.lo = (Z.hi<<60)|(Z.lo>>4);
434*4882a593Smuzhiyun 		Z.hi = (Z.hi>>4);
435*4882a593Smuzhiyun 		if (sizeof(size_t)==8)
436*4882a593Smuzhiyun 			Z.hi ^= rem_4bit[rem];
437*4882a593Smuzhiyun 		else
438*4882a593Smuzhiyun 			Z.hi ^= (u64)rem_4bit[rem]<<32;
439*4882a593Smuzhiyun 
440*4882a593Smuzhiyun 		Z.hi ^= Htable[nlo].hi;
441*4882a593Smuzhiyun 		Z.lo ^= Htable[nlo].lo;
442*4882a593Smuzhiyun 	}
443*4882a593Smuzhiyun #else
444*4882a593Smuzhiyun     /*
445*4882a593Smuzhiyun      * Extra 256+16 bytes per-key plus 512 bytes shared tables
446*4882a593Smuzhiyun      * [should] give ~50% improvement... One could have PACK()-ed
447*4882a593Smuzhiyun      * the rem_8bit even here, but the priority is to minimize
448*4882a593Smuzhiyun      * cache footprint...
449*4882a593Smuzhiyun      */
450*4882a593Smuzhiyun     u128 Hshr4[16];	/* Htable shifted right by 4 bits */
451*4882a593Smuzhiyun     u8   Hshl4[16];	/* Htable shifted left  by 4 bits */
452*4882a593Smuzhiyun     static const unsigned short rem_8bit[256] = {
453*4882a593Smuzhiyun 	0x0000, 0x01C2, 0x0384, 0x0246, 0x0708, 0x06CA, 0x048C, 0x054E,
454*4882a593Smuzhiyun 	0x0E10, 0x0FD2, 0x0D94, 0x0C56, 0x0918, 0x08DA, 0x0A9C, 0x0B5E,
455*4882a593Smuzhiyun 	0x1C20, 0x1DE2, 0x1FA4, 0x1E66, 0x1B28, 0x1AEA, 0x18AC, 0x196E,
456*4882a593Smuzhiyun 	0x1230, 0x13F2, 0x11B4, 0x1076, 0x1538, 0x14FA, 0x16BC, 0x177E,
457*4882a593Smuzhiyun 	0x3840, 0x3982, 0x3BC4, 0x3A06, 0x3F48, 0x3E8A, 0x3CCC, 0x3D0E,
458*4882a593Smuzhiyun 	0x3650, 0x3792, 0x35D4, 0x3416, 0x3158, 0x309A, 0x32DC, 0x331E,
459*4882a593Smuzhiyun 	0x2460, 0x25A2, 0x27E4, 0x2626, 0x2368, 0x22AA, 0x20EC, 0x212E,
460*4882a593Smuzhiyun 	0x2A70, 0x2BB2, 0x29F4, 0x2836, 0x2D78, 0x2CBA, 0x2EFC, 0x2F3E,
461*4882a593Smuzhiyun 	0x7080, 0x7142, 0x7304, 0x72C6, 0x7788, 0x764A, 0x740C, 0x75CE,
462*4882a593Smuzhiyun 	0x7E90, 0x7F52, 0x7D14, 0x7CD6, 0x7998, 0x785A, 0x7A1C, 0x7BDE,
463*4882a593Smuzhiyun 	0x6CA0, 0x6D62, 0x6F24, 0x6EE6, 0x6BA8, 0x6A6A, 0x682C, 0x69EE,
464*4882a593Smuzhiyun 	0x62B0, 0x6372, 0x6134, 0x60F6, 0x65B8, 0x647A, 0x663C, 0x67FE,
465*4882a593Smuzhiyun 	0x48C0, 0x4902, 0x4B44, 0x4A86, 0x4FC8, 0x4E0A, 0x4C4C, 0x4D8E,
466*4882a593Smuzhiyun 	0x46D0, 0x4712, 0x4554, 0x4496, 0x41D8, 0x401A, 0x425C, 0x439E,
467*4882a593Smuzhiyun 	0x54E0, 0x5522, 0x5764, 0x56A6, 0x53E8, 0x522A, 0x506C, 0x51AE,
468*4882a593Smuzhiyun 	0x5AF0, 0x5B32, 0x5974, 0x58B6, 0x5DF8, 0x5C3A, 0x5E7C, 0x5FBE,
469*4882a593Smuzhiyun 	0xE100, 0xE0C2, 0xE284, 0xE346, 0xE608, 0xE7CA, 0xE58C, 0xE44E,
470*4882a593Smuzhiyun 	0xEF10, 0xEED2, 0xEC94, 0xED56, 0xE818, 0xE9DA, 0xEB9C, 0xEA5E,
471*4882a593Smuzhiyun 	0xFD20, 0xFCE2, 0xFEA4, 0xFF66, 0xFA28, 0xFBEA, 0xF9AC, 0xF86E,
472*4882a593Smuzhiyun 	0xF330, 0xF2F2, 0xF0B4, 0xF176, 0xF438, 0xF5FA, 0xF7BC, 0xF67E,
473*4882a593Smuzhiyun 	0xD940, 0xD882, 0xDAC4, 0xDB06, 0xDE48, 0xDF8A, 0xDDCC, 0xDC0E,
474*4882a593Smuzhiyun 	0xD750, 0xD692, 0xD4D4, 0xD516, 0xD058, 0xD19A, 0xD3DC, 0xD21E,
475*4882a593Smuzhiyun 	0xC560, 0xC4A2, 0xC6E4, 0xC726, 0xC268, 0xC3AA, 0xC1EC, 0xC02E,
476*4882a593Smuzhiyun 	0xCB70, 0xCAB2, 0xC8F4, 0xC936, 0xCC78, 0xCDBA, 0xCFFC, 0xCE3E,
477*4882a593Smuzhiyun 	0x9180, 0x9042, 0x9204, 0x93C6, 0x9688, 0x974A, 0x950C, 0x94CE,
478*4882a593Smuzhiyun 	0x9F90, 0x9E52, 0x9C14, 0x9DD6, 0x9898, 0x995A, 0x9B1C, 0x9ADE,
479*4882a593Smuzhiyun 	0x8DA0, 0x8C62, 0x8E24, 0x8FE6, 0x8AA8, 0x8B6A, 0x892C, 0x88EE,
480*4882a593Smuzhiyun 	0x83B0, 0x8272, 0x8034, 0x81F6, 0x84B8, 0x857A, 0x873C, 0x86FE,
481*4882a593Smuzhiyun 	0xA9C0, 0xA802, 0xAA44, 0xAB86, 0xAEC8, 0xAF0A, 0xAD4C, 0xAC8E,
482*4882a593Smuzhiyun 	0xA7D0, 0xA612, 0xA454, 0xA596, 0xA0D8, 0xA11A, 0xA35C, 0xA29E,
483*4882a593Smuzhiyun 	0xB5E0, 0xB422, 0xB664, 0xB7A6, 0xB2E8, 0xB32A, 0xB16C, 0xB0AE,
484*4882a593Smuzhiyun 	0xBBF0, 0xBA32, 0xB874, 0xB9B6, 0xBCF8, 0xBD3A, 0xBF7C, 0xBEBE };
485*4882a593Smuzhiyun     /*
486*4882a593Smuzhiyun      * This pre-processing phase slows down procedure by approximately
487*4882a593Smuzhiyun      * same time as it makes each loop spin faster. In other words
488*4882a593Smuzhiyun      * single block performance is approximately same as straightforward
489*4882a593Smuzhiyun      * "4-bit" implementation, and then it goes only faster...
490*4882a593Smuzhiyun      */
491*4882a593Smuzhiyun     for (cnt=0; cnt<16; ++cnt) {
492*4882a593Smuzhiyun 	Z.hi = Htable[cnt].hi;
493*4882a593Smuzhiyun 	Z.lo = Htable[cnt].lo;
494*4882a593Smuzhiyun 	Hshr4[cnt].lo = (Z.hi<<60)|(Z.lo>>4);
495*4882a593Smuzhiyun 	Hshr4[cnt].hi = (Z.hi>>4);
496*4882a593Smuzhiyun 	Hshl4[cnt]    = (u8)(Z.lo<<4);
497*4882a593Smuzhiyun     }
498*4882a593Smuzhiyun 
499*4882a593Smuzhiyun     do {
500*4882a593Smuzhiyun 	for (Z.lo=0, Z.hi=0, cnt=15; cnt; --cnt) {
501*4882a593Smuzhiyun 		nlo  = ((const u8 *)Xi)[cnt];
502*4882a593Smuzhiyun 		nlo ^= inp[cnt];
503*4882a593Smuzhiyun 		nhi  = nlo>>4;
504*4882a593Smuzhiyun 		nlo &= 0xf;
505*4882a593Smuzhiyun 
506*4882a593Smuzhiyun 		Z.hi ^= Htable[nlo].hi;
507*4882a593Smuzhiyun 		Z.lo ^= Htable[nlo].lo;
508*4882a593Smuzhiyun 
509*4882a593Smuzhiyun 		rem = (size_t)Z.lo&0xff;
510*4882a593Smuzhiyun 
511*4882a593Smuzhiyun 		Z.lo = (Z.hi<<56)|(Z.lo>>8);
512*4882a593Smuzhiyun 		Z.hi = (Z.hi>>8);
513*4882a593Smuzhiyun 
514*4882a593Smuzhiyun 		Z.hi ^= Hshr4[nhi].hi;
515*4882a593Smuzhiyun 		Z.lo ^= Hshr4[nhi].lo;
516*4882a593Smuzhiyun 		Z.hi ^= (u64)rem_8bit[rem^Hshl4[nhi]]<<48;
517*4882a593Smuzhiyun 	}
518*4882a593Smuzhiyun 
519*4882a593Smuzhiyun 	nlo  = ((const u8 *)Xi)[0];
520*4882a593Smuzhiyun 	nlo ^= inp[0];
521*4882a593Smuzhiyun 	nhi  = nlo>>4;
522*4882a593Smuzhiyun 	nlo &= 0xf;
523*4882a593Smuzhiyun 
524*4882a593Smuzhiyun 	Z.hi ^= Htable[nlo].hi;
525*4882a593Smuzhiyun 	Z.lo ^= Htable[nlo].lo;
526*4882a593Smuzhiyun 
527*4882a593Smuzhiyun 	rem = (size_t)Z.lo&0xf;
528*4882a593Smuzhiyun 
529*4882a593Smuzhiyun 	Z.lo = (Z.hi<<60)|(Z.lo>>4);
530*4882a593Smuzhiyun 	Z.hi = (Z.hi>>4);
531*4882a593Smuzhiyun 
532*4882a593Smuzhiyun 	Z.hi ^= Htable[nhi].hi;
533*4882a593Smuzhiyun 	Z.lo ^= Htable[nhi].lo;
534*4882a593Smuzhiyun 	Z.hi ^= ((u64)rem_8bit[rem<<4])<<48;
535*4882a593Smuzhiyun #endif
536*4882a593Smuzhiyun 
537*4882a593Smuzhiyun 	if (is_endian.little) {
538*4882a593Smuzhiyun #ifdef BSWAP8
539*4882a593Smuzhiyun 		Xi[0] = BSWAP8(Z.hi);
540*4882a593Smuzhiyun 		Xi[1] = BSWAP8(Z.lo);
541*4882a593Smuzhiyun #else
542*4882a593Smuzhiyun 		u8 *p = (u8 *)Xi;
543*4882a593Smuzhiyun 		u32 v;
544*4882a593Smuzhiyun 		v = (u32)(Z.hi>>32);	PUTU32(p,v);
545*4882a593Smuzhiyun 		v = (u32)(Z.hi);	PUTU32(p+4,v);
546*4882a593Smuzhiyun 		v = (u32)(Z.lo>>32);	PUTU32(p+8,v);
547*4882a593Smuzhiyun 		v = (u32)(Z.lo);	PUTU32(p+12,v);
548*4882a593Smuzhiyun #endif
549*4882a593Smuzhiyun 	}
550*4882a593Smuzhiyun 	else {
551*4882a593Smuzhiyun 		Xi[0] = Z.hi;
552*4882a593Smuzhiyun 		Xi[1] = Z.lo;
553*4882a593Smuzhiyun 	}
554*4882a593Smuzhiyun     } while (inp+=16, len-=16);
555*4882a593Smuzhiyun }
556*4882a593Smuzhiyun #endif
557*4882a593Smuzhiyun #else
558*4882a593Smuzhiyun void gcm_gmult_4bit(u64 Xi[2],const u128 Htable[16]);
559*4882a593Smuzhiyun void gcm_ghash_4bit(u64 Xi[2],const u128 Htable[16],const u8 *inp,size_t len);
560*4882a593Smuzhiyun #endif
561*4882a593Smuzhiyun 
562*4882a593Smuzhiyun #define GCM_MUL(ctx,Xi)   gcm_gmult_4bit(ctx->Xi.u,ctx->Htable)
563*4882a593Smuzhiyun #if defined(GHASH_ASM) || !defined(OPENSSL_SMALL_FOOTPRINT)
564*4882a593Smuzhiyun #define GHASH(ctx,in,len) gcm_ghash_4bit((ctx)->Xi.u,(ctx)->Htable,in,len)
565*4882a593Smuzhiyun /* GHASH_CHUNK is "stride parameter" missioned to mitigate cache
566*4882a593Smuzhiyun  * trashing effect. In other words idea is to hash data while it's
567*4882a593Smuzhiyun  * still in L1 cache after encryption pass... */
568*4882a593Smuzhiyun #define GHASH_CHUNK       (3*1024)
569*4882a593Smuzhiyun #endif
570*4882a593Smuzhiyun 
571*4882a593Smuzhiyun #else	/* TABLE_BITS */
572*4882a593Smuzhiyun 
573*4882a593Smuzhiyun static void gcm_gmult_1bit(u64 Xi[2],const u64 H[2])
574*4882a593Smuzhiyun {
575*4882a593Smuzhiyun 	u128 V,Z = { 0,0 };
576*4882a593Smuzhiyun 	long X;
577*4882a593Smuzhiyun 	unsigned int  i,j;
578*4882a593Smuzhiyun 	const long *xi = (const long *)Xi;
579*4882a593Smuzhiyun 	const union { long one; char little; } is_endian = {1};
580*4882a593Smuzhiyun 
581*4882a593Smuzhiyun 	V.hi = H[0];	/* H is in host byte order, no byte swapping */
582*4882a593Smuzhiyun 	V.lo = H[1];
583*4882a593Smuzhiyun 
584*4882a593Smuzhiyun 	for (j=0; j<16/sizeof(long); ++j) {
585*4882a593Smuzhiyun 		if (is_endian.little) {
586*4882a593Smuzhiyun 			if (sizeof(long)==8) {
587*4882a593Smuzhiyun #ifdef BSWAP8
588*4882a593Smuzhiyun 				X = (long)(BSWAP8(xi[j]));
589*4882a593Smuzhiyun #else
590*4882a593Smuzhiyun 				const u8 *p = (const u8 *)(xi+j);
591*4882a593Smuzhiyun 				X = (long)((u64)GETU32(p)<<32|GETU32(p+4));
592*4882a593Smuzhiyun #endif
593*4882a593Smuzhiyun 			}
594*4882a593Smuzhiyun 			else {
595*4882a593Smuzhiyun 				const u8 *p = (const u8 *)(xi+j);
596*4882a593Smuzhiyun 				X = (long)GETU32(p);
597*4882a593Smuzhiyun 			}
598*4882a593Smuzhiyun 		}
599*4882a593Smuzhiyun 		else
600*4882a593Smuzhiyun 			X = xi[j];
601*4882a593Smuzhiyun 
602*4882a593Smuzhiyun 		for (i=0; i<8*sizeof(long); ++i, X<<=1) {
603*4882a593Smuzhiyun 			u64 M = (u64)(X>>(8*sizeof(long)-1));
604*4882a593Smuzhiyun 			Z.hi ^= V.hi&M;
605*4882a593Smuzhiyun 			Z.lo ^= V.lo&M;
606*4882a593Smuzhiyun 
607*4882a593Smuzhiyun 			REDUCE1BIT(V);
608*4882a593Smuzhiyun 		}
609*4882a593Smuzhiyun 	}
610*4882a593Smuzhiyun 
611*4882a593Smuzhiyun 	if (is_endian.little) {
612*4882a593Smuzhiyun #ifdef BSWAP8
613*4882a593Smuzhiyun 		Xi[0] = BSWAP8(Z.hi);
614*4882a593Smuzhiyun 		Xi[1] = BSWAP8(Z.lo);
615*4882a593Smuzhiyun #else
616*4882a593Smuzhiyun 		u8 *p = (u8 *)Xi;
617*4882a593Smuzhiyun 		u32 v;
618*4882a593Smuzhiyun 		v = (u32)(Z.hi>>32);	PUTU32(p,v);
619*4882a593Smuzhiyun 		v = (u32)(Z.hi);	PUTU32(p+4,v);
620*4882a593Smuzhiyun 		v = (u32)(Z.lo>>32);	PUTU32(p+8,v);
621*4882a593Smuzhiyun 		v = (u32)(Z.lo);	PUTU32(p+12,v);
622*4882a593Smuzhiyun #endif
623*4882a593Smuzhiyun 	}
624*4882a593Smuzhiyun 	else {
625*4882a593Smuzhiyun 		Xi[0] = Z.hi;
626*4882a593Smuzhiyun 		Xi[1] = Z.lo;
627*4882a593Smuzhiyun 	}
628*4882a593Smuzhiyun }
629*4882a593Smuzhiyun #define GCM_MUL(ctx,Xi)	  gcm_gmult_1bit(ctx->Xi.u,ctx->H.u)
630*4882a593Smuzhiyun 
631*4882a593Smuzhiyun #endif
632*4882a593Smuzhiyun 
633*4882a593Smuzhiyun #if	TABLE_BITS==4 && defined(GHASH_ASM)
634*4882a593Smuzhiyun # if	!defined(I386_ONLY) && \
635*4882a593Smuzhiyun 	(defined(__i386)	|| defined(__i386__)	|| \
636*4882a593Smuzhiyun 	 defined(__x86_64)	|| defined(__x86_64__)	|| \
637*4882a593Smuzhiyun 	 defined(_M_IX86)	|| defined(_M_AMD64)	|| defined(_M_X64))
638*4882a593Smuzhiyun #  define GHASH_ASM_X86_OR_64
639*4882a593Smuzhiyun #  define GCM_FUNCREF_4BIT
640*4882a593Smuzhiyun extern unsigned int OPENSSL_ia32cap_P[2];
641*4882a593Smuzhiyun 
642*4882a593Smuzhiyun void gcm_init_clmul(u128 Htable[16],const u64 Xi[2]);
643*4882a593Smuzhiyun void gcm_gmult_clmul(u64 Xi[2],const u128 Htable[16]);
644*4882a593Smuzhiyun void gcm_ghash_clmul(u64 Xi[2],const u128 Htable[16],const u8 *inp,size_t len);
645*4882a593Smuzhiyun 
646*4882a593Smuzhiyun #  if	defined(__i386) || defined(__i386__) || defined(_M_IX86)
647*4882a593Smuzhiyun #   define GHASH_ASM_X86
648*4882a593Smuzhiyun void gcm_gmult_4bit_mmx(u64 Xi[2],const u128 Htable[16]);
649*4882a593Smuzhiyun void gcm_ghash_4bit_mmx(u64 Xi[2],const u128 Htable[16],const u8 *inp,size_t len);
650*4882a593Smuzhiyun 
651*4882a593Smuzhiyun void gcm_gmult_4bit_x86(u64 Xi[2],const u128 Htable[16]);
652*4882a593Smuzhiyun void gcm_ghash_4bit_x86(u64 Xi[2],const u128 Htable[16],const u8 *inp,size_t len);
653*4882a593Smuzhiyun #  endif
654*4882a593Smuzhiyun # elif defined(__arm__) || defined(__arm)
655*4882a593Smuzhiyun #  include "arm_arch.h"
656*4882a593Smuzhiyun #  if __ARM_ARCH__>=7
657*4882a593Smuzhiyun #   define GHASH_ASM_ARM
658*4882a593Smuzhiyun #   define GCM_FUNCREF_4BIT
659*4882a593Smuzhiyun void gcm_gmult_neon(u64 Xi[2],const u128 Htable[16]);
660*4882a593Smuzhiyun void gcm_ghash_neon(u64 Xi[2],const u128 Htable[16],const u8 *inp,size_t len);
661*4882a593Smuzhiyun #  endif
662*4882a593Smuzhiyun # endif
663*4882a593Smuzhiyun #endif
664*4882a593Smuzhiyun 
665*4882a593Smuzhiyun #ifdef GCM_FUNCREF_4BIT
666*4882a593Smuzhiyun # undef  GCM_MUL
667*4882a593Smuzhiyun # define GCM_MUL(ctx,Xi)	(*gcm_gmult_p)(ctx->Xi.u,ctx->Htable)
668*4882a593Smuzhiyun # ifdef GHASH
669*4882a593Smuzhiyun #  undef  GHASH
670*4882a593Smuzhiyun #  define GHASH(ctx,in,len)	(*gcm_ghash_p)(ctx->Xi.u,ctx->Htable,in,len)
671*4882a593Smuzhiyun # endif
672*4882a593Smuzhiyun #endif
673*4882a593Smuzhiyun 
674*4882a593Smuzhiyun static void CRYPTO_gcm128_init(GCM128_CONTEXT *ctx,void *key,block128_f block)
675*4882a593Smuzhiyun {
676*4882a593Smuzhiyun 	const union { long one; char little; } is_endian = {1};
677*4882a593Smuzhiyun 
678*4882a593Smuzhiyun 	memset(ctx,0,sizeof(*ctx));
679*4882a593Smuzhiyun 	ctx->block = block;
680*4882a593Smuzhiyun 	ctx->key   = key;
681*4882a593Smuzhiyun 
682*4882a593Smuzhiyun 	(*block)(ctx->H.c, ctx->H.c,key);
683*4882a593Smuzhiyun 
684*4882a593Smuzhiyun 	if (is_endian.little) {
685*4882a593Smuzhiyun 		/* H is stored in host byte order */
686*4882a593Smuzhiyun #ifdef BSWAP8
687*4882a593Smuzhiyun 		ctx->H.u[0] = BSWAP8(ctx->H.u[0]);
688*4882a593Smuzhiyun 		ctx->H.u[1] = BSWAP8(ctx->H.u[1]);
689*4882a593Smuzhiyun #else
690*4882a593Smuzhiyun 		u8 *p = ctx->H.c;
691*4882a593Smuzhiyun 		u64 hi,lo;
692*4882a593Smuzhiyun 		hi = (u64)GETU32(p)  <<32|GETU32(p+4);
693*4882a593Smuzhiyun 		lo = (u64)GETU32(p+8)<<32|GETU32(p+12);
694*4882a593Smuzhiyun 		ctx->H.u[0] = hi;
695*4882a593Smuzhiyun 		ctx->H.u[1] = lo;
696*4882a593Smuzhiyun #endif
697*4882a593Smuzhiyun 	}
698*4882a593Smuzhiyun 
699*4882a593Smuzhiyun #if	TABLE_BITS==8
700*4882a593Smuzhiyun 	gcm_init_8bit(ctx->Htable,ctx->H.u);
701*4882a593Smuzhiyun #elif	TABLE_BITS==4
702*4882a593Smuzhiyun # if	defined(GHASH_ASM_X86_OR_64)
703*4882a593Smuzhiyun #  if	!defined(GHASH_ASM_X86) || defined(OPENSSL_IA32_SSE2)
704*4882a593Smuzhiyun 	if (OPENSSL_ia32cap_P[0]&(1<<24) &&	/* check FXSR bit */
705*4882a593Smuzhiyun 	    OPENSSL_ia32cap_P[1]&(1<<1) ) {	/* check PCLMULQDQ bit */
706*4882a593Smuzhiyun 		gcm_init_clmul(ctx->Htable,ctx->H.u);
707*4882a593Smuzhiyun 		ctx->gmult = gcm_gmult_clmul;
708*4882a593Smuzhiyun 		ctx->ghash = gcm_ghash_clmul;
709*4882a593Smuzhiyun 		return;
710*4882a593Smuzhiyun 	}
711*4882a593Smuzhiyun #  endif
712*4882a593Smuzhiyun 	gcm_init_4bit(ctx->Htable,ctx->H.u);
713*4882a593Smuzhiyun #  if	defined(GHASH_ASM_X86)			/* x86 only */
714*4882a593Smuzhiyun #   if	defined(OPENSSL_IA32_SSE2)
715*4882a593Smuzhiyun 	if (OPENSSL_ia32cap_P[0]&(1<<25)) {	/* check SSE bit */
716*4882a593Smuzhiyun #   else
717*4882a593Smuzhiyun 	if (OPENSSL_ia32cap_P[0]&(1<<23)) {	/* check MMX bit */
718*4882a593Smuzhiyun #   endif
719*4882a593Smuzhiyun 		ctx->gmult = gcm_gmult_4bit_mmx;
720*4882a593Smuzhiyun 		ctx->ghash = gcm_ghash_4bit_mmx;
721*4882a593Smuzhiyun 	} else {
722*4882a593Smuzhiyun 		ctx->gmult = gcm_gmult_4bit_x86;
723*4882a593Smuzhiyun 		ctx->ghash = gcm_ghash_4bit_x86;
724*4882a593Smuzhiyun 	}
725*4882a593Smuzhiyun #  else
726*4882a593Smuzhiyun 	ctx->gmult = gcm_gmult_4bit;
727*4882a593Smuzhiyun 	ctx->ghash = gcm_ghash_4bit;
728*4882a593Smuzhiyun #  endif
729*4882a593Smuzhiyun # elif	defined(GHASH_ASM_ARM)
730*4882a593Smuzhiyun 	if (OPENSSL_armcap_P & ARMV7_NEON) {
731*4882a593Smuzhiyun 		ctx->gmult = gcm_gmult_neon;
732*4882a593Smuzhiyun 		ctx->ghash = gcm_ghash_neon;
733*4882a593Smuzhiyun 	} else {
734*4882a593Smuzhiyun 		gcm_init_4bit(ctx->Htable,ctx->H.u);
735*4882a593Smuzhiyun 		ctx->gmult = gcm_gmult_4bit;
736*4882a593Smuzhiyun 		ctx->ghash = gcm_ghash_4bit;
737*4882a593Smuzhiyun 	}
738*4882a593Smuzhiyun # else
739*4882a593Smuzhiyun 	gcm_init_4bit(ctx->Htable,ctx->H.u);
740*4882a593Smuzhiyun # endif
741*4882a593Smuzhiyun #endif
742*4882a593Smuzhiyun }
743*4882a593Smuzhiyun 
744*4882a593Smuzhiyun static void CRYPTO_gcm128_setiv(GCM128_CONTEXT *ctx,const unsigned char *iv,size_t len)
745*4882a593Smuzhiyun {
746*4882a593Smuzhiyun 	const union { long one; char little; } is_endian = {1};
747*4882a593Smuzhiyun 	unsigned int ctr;
748*4882a593Smuzhiyun #ifdef GCM_FUNCREF_4BIT
749*4882a593Smuzhiyun 	void (*gcm_gmult_p)(u64 Xi[2],const u128 Htable[16])	= ctx->gmult;
750*4882a593Smuzhiyun #endif
751*4882a593Smuzhiyun 
752*4882a593Smuzhiyun 	ctx->Yi.u[0]  = 0;
753*4882a593Smuzhiyun 	ctx->Yi.u[1]  = 0;
754*4882a593Smuzhiyun 	ctx->Xi.u[0]  = 0;
755*4882a593Smuzhiyun 	ctx->Xi.u[1]  = 0;
756*4882a593Smuzhiyun 	ctx->len.u[0] = 0;	/* AAD length */
757*4882a593Smuzhiyun 	ctx->len.u[1] = 0;	/* message length */
758*4882a593Smuzhiyun 	ctx->ares = 0;
759*4882a593Smuzhiyun 	ctx->mres = 0;
760*4882a593Smuzhiyun 
761*4882a593Smuzhiyun 	if (len==12) {
762*4882a593Smuzhiyun 		memcpy(ctx->Yi.c,iv,12);
763*4882a593Smuzhiyun 		ctx->Yi.c[15]=1;
764*4882a593Smuzhiyun 		ctr=1;
765*4882a593Smuzhiyun 	}
766*4882a593Smuzhiyun 	else {
767*4882a593Smuzhiyun 		size_t i;
768*4882a593Smuzhiyun 		u64 len0 = len;
769*4882a593Smuzhiyun 
770*4882a593Smuzhiyun 		while (len>=16) {
771*4882a593Smuzhiyun 			for (i=0; i<16; ++i) ctx->Yi.c[i] ^= iv[i];
772*4882a593Smuzhiyun 			GCM_MUL(ctx,Yi);
773*4882a593Smuzhiyun 			iv += 16;
774*4882a593Smuzhiyun 			len -= 16;
775*4882a593Smuzhiyun 		}
776*4882a593Smuzhiyun 		if (len) {
777*4882a593Smuzhiyun 			for (i=0; i<len; ++i) ctx->Yi.c[i] ^= iv[i];
778*4882a593Smuzhiyun 			GCM_MUL(ctx,Yi);
779*4882a593Smuzhiyun 		}
780*4882a593Smuzhiyun 		len0 <<= 3;
781*4882a593Smuzhiyun 		if (is_endian.little) {
782*4882a593Smuzhiyun #ifdef BSWAP8
783*4882a593Smuzhiyun 			ctx->Yi.u[1]  ^= BSWAP8(len0);
784*4882a593Smuzhiyun #else
785*4882a593Smuzhiyun 			ctx->Yi.c[8]  ^= (u8)(len0>>56);
786*4882a593Smuzhiyun 			ctx->Yi.c[9]  ^= (u8)(len0>>48);
787*4882a593Smuzhiyun 			ctx->Yi.c[10] ^= (u8)(len0>>40);
788*4882a593Smuzhiyun 			ctx->Yi.c[11] ^= (u8)(len0>>32);
789*4882a593Smuzhiyun 			ctx->Yi.c[12] ^= (u8)(len0>>24);
790*4882a593Smuzhiyun 			ctx->Yi.c[13] ^= (u8)(len0>>16);
791*4882a593Smuzhiyun 			ctx->Yi.c[14] ^= (u8)(len0>>8);
792*4882a593Smuzhiyun 			ctx->Yi.c[15] ^= (u8)(len0);
793*4882a593Smuzhiyun #endif
794*4882a593Smuzhiyun 		}
795*4882a593Smuzhiyun 		else
796*4882a593Smuzhiyun 			ctx->Yi.u[1]  ^= len0;
797*4882a593Smuzhiyun 
798*4882a593Smuzhiyun 		GCM_MUL(ctx,Yi);
799*4882a593Smuzhiyun 
800*4882a593Smuzhiyun 		if (is_endian.little)
801*4882a593Smuzhiyun 			ctr = GETU32(ctx->Yi.c+12);
802*4882a593Smuzhiyun 		else
803*4882a593Smuzhiyun 			ctr = ctx->Yi.d[3];
804*4882a593Smuzhiyun 	}
805*4882a593Smuzhiyun 
806*4882a593Smuzhiyun 	(*ctx->block)(ctx->Yi.c,ctx->EK0.c,ctx->key);
807*4882a593Smuzhiyun 	++ctr;
808*4882a593Smuzhiyun 	if (is_endian.little){
809*4882a593Smuzhiyun 		PUTU32(ctx->Yi.c+12,ctr);
810*4882a593Smuzhiyun 	}
811*4882a593Smuzhiyun 	else
812*4882a593Smuzhiyun 		ctx->Yi.d[3] = ctr;
813*4882a593Smuzhiyun }
814*4882a593Smuzhiyun 
815*4882a593Smuzhiyun static int CRYPTO_gcm128_aad(GCM128_CONTEXT *ctx,const unsigned char *aad,size_t len)
816*4882a593Smuzhiyun {
817*4882a593Smuzhiyun 	size_t i;
818*4882a593Smuzhiyun 	unsigned int n;
819*4882a593Smuzhiyun 	u64 alen = ctx->len.u[0];
820*4882a593Smuzhiyun #ifdef GCM_FUNCREF_4BIT
821*4882a593Smuzhiyun 	void (*gcm_gmult_p)(u64 Xi[2],const u128 Htable[16])	= ctx->gmult;
822*4882a593Smuzhiyun # ifdef GHASH
823*4882a593Smuzhiyun 	void (*gcm_ghash_p)(u64 Xi[2],const u128 Htable[16],
824*4882a593Smuzhiyun 				const u8 *inp,size_t len)	= ctx->ghash;
825*4882a593Smuzhiyun # endif
826*4882a593Smuzhiyun #endif
827*4882a593Smuzhiyun 
828*4882a593Smuzhiyun 	if (ctx->len.u[1]) return -2;
829*4882a593Smuzhiyun 
830*4882a593Smuzhiyun 	alen += len;
831*4882a593Smuzhiyun 	if (alen>(U64(1)<<61) || (sizeof(len)==8 && alen<len))
832*4882a593Smuzhiyun 		return -1;
833*4882a593Smuzhiyun 	ctx->len.u[0] = alen;
834*4882a593Smuzhiyun 
835*4882a593Smuzhiyun 	n = ctx->ares;
836*4882a593Smuzhiyun 	if (n) {
837*4882a593Smuzhiyun 		while (n && len) {
838*4882a593Smuzhiyun 			ctx->Xi.c[n] ^= *(aad++);
839*4882a593Smuzhiyun 			--len;
840*4882a593Smuzhiyun 			n = (n+1)%16;
841*4882a593Smuzhiyun 		}
842*4882a593Smuzhiyun 		if (n==0) GCM_MUL(ctx,Xi);
843*4882a593Smuzhiyun 		else {
844*4882a593Smuzhiyun 			ctx->ares = n;
845*4882a593Smuzhiyun 			return 0;
846*4882a593Smuzhiyun 		}
847*4882a593Smuzhiyun 	}
848*4882a593Smuzhiyun 
849*4882a593Smuzhiyun #ifdef GHASH
850*4882a593Smuzhiyun 	if ((i = (len&(size_t)-16))) {
851*4882a593Smuzhiyun 		GHASH(ctx,aad,i);
852*4882a593Smuzhiyun 		aad += i;
853*4882a593Smuzhiyun 		len -= i;
854*4882a593Smuzhiyun 	}
855*4882a593Smuzhiyun #else
856*4882a593Smuzhiyun 	while (len>=16) {
857*4882a593Smuzhiyun 		for (i=0; i<16; ++i) ctx->Xi.c[i] ^= aad[i];
858*4882a593Smuzhiyun 		GCM_MUL(ctx,Xi);
859*4882a593Smuzhiyun 		aad += 16;
860*4882a593Smuzhiyun 		len -= 16;
861*4882a593Smuzhiyun 	}
862*4882a593Smuzhiyun #endif
863*4882a593Smuzhiyun 	if (len) {
864*4882a593Smuzhiyun 		n = (unsigned int)len;
865*4882a593Smuzhiyun 		for (i=0; i<len; ++i) ctx->Xi.c[i] ^= aad[i];
866*4882a593Smuzhiyun 	}
867*4882a593Smuzhiyun 
868*4882a593Smuzhiyun 	ctx->ares = n;
869*4882a593Smuzhiyun 	return 0;
870*4882a593Smuzhiyun }
871*4882a593Smuzhiyun 
872*4882a593Smuzhiyun static int CRYPTO_gcm128_encrypt(GCM128_CONTEXT *ctx,
873*4882a593Smuzhiyun 		const unsigned char *in, unsigned char *out,
874*4882a593Smuzhiyun 		size_t len)
875*4882a593Smuzhiyun {
876*4882a593Smuzhiyun 	const union { long one; char little; } is_endian = {1};
877*4882a593Smuzhiyun 	unsigned int n, ctr;
878*4882a593Smuzhiyun 	size_t i;
879*4882a593Smuzhiyun 	u64        mlen  = ctx->len.u[1];
880*4882a593Smuzhiyun 	block128_f block = ctx->block;
881*4882a593Smuzhiyun 	void      *key   = ctx->key;
882*4882a593Smuzhiyun #ifdef GCM_FUNCREF_4BIT
883*4882a593Smuzhiyun 	void (*gcm_gmult_p)(u64 Xi[2],const u128 Htable[16])	= ctx->gmult;
884*4882a593Smuzhiyun # ifdef GHASH
885*4882a593Smuzhiyun 	void (*gcm_ghash_p)(u64 Xi[2],const u128 Htable[16],
886*4882a593Smuzhiyun 				const u8 *inp,size_t len)	= ctx->ghash;
887*4882a593Smuzhiyun # endif
888*4882a593Smuzhiyun #endif
889*4882a593Smuzhiyun 
890*4882a593Smuzhiyun #if 0
891*4882a593Smuzhiyun 	n = (unsigned int)mlen%16; /* alternative to ctx->mres */
892*4882a593Smuzhiyun #endif
893*4882a593Smuzhiyun 	mlen += len;
894*4882a593Smuzhiyun 	if (mlen>((U64(1)<<36)-32) || (sizeof(len)==8 && mlen<len))
895*4882a593Smuzhiyun 		return -1;
896*4882a593Smuzhiyun 	ctx->len.u[1] = mlen;
897*4882a593Smuzhiyun 
898*4882a593Smuzhiyun 	if (ctx->ares) {
899*4882a593Smuzhiyun 		/* First call to encrypt finalizes GHASH(AAD) */
900*4882a593Smuzhiyun 		GCM_MUL(ctx,Xi);
901*4882a593Smuzhiyun 		ctx->ares = 0;
902*4882a593Smuzhiyun 	}
903*4882a593Smuzhiyun 
904*4882a593Smuzhiyun 	if (is_endian.little)
905*4882a593Smuzhiyun 		ctr = GETU32(ctx->Yi.c+12);
906*4882a593Smuzhiyun 	else
907*4882a593Smuzhiyun 		ctr = ctx->Yi.d[3];
908*4882a593Smuzhiyun 
909*4882a593Smuzhiyun 	n = ctx->mres;
910*4882a593Smuzhiyun #if !defined(OPENSSL_SMALL_FOOTPRINT)
911*4882a593Smuzhiyun 	if (16%sizeof(size_t) == 0) do {	/* always true actually */
912*4882a593Smuzhiyun 		if (n) {
913*4882a593Smuzhiyun 			while (n && len) {
914*4882a593Smuzhiyun 				ctx->Xi.c[n] ^= *(out++) = *(in++)^ctx->EKi.c[n];
915*4882a593Smuzhiyun 				--len;
916*4882a593Smuzhiyun 				n = (n+1)%16;
917*4882a593Smuzhiyun 			}
918*4882a593Smuzhiyun 			if (n==0) GCM_MUL(ctx,Xi);
919*4882a593Smuzhiyun 			else {
920*4882a593Smuzhiyun 				ctx->mres = n;
921*4882a593Smuzhiyun 				return 0;
922*4882a593Smuzhiyun 			}
923*4882a593Smuzhiyun 		}
924*4882a593Smuzhiyun #if defined(STRICT_ALIGNMENT)
925*4882a593Smuzhiyun 		if (((size_t)in|(size_t)out)%sizeof(size_t) != 0)
926*4882a593Smuzhiyun 			break;
927*4882a593Smuzhiyun #endif
928*4882a593Smuzhiyun #if defined(GHASH) && defined(GHASH_CHUNK)
929*4882a593Smuzhiyun 		while (len>=GHASH_CHUNK) {
930*4882a593Smuzhiyun 		    size_t j=GHASH_CHUNK;
931*4882a593Smuzhiyun 
932*4882a593Smuzhiyun 		    while (j) {
933*4882a593Smuzhiyun 			(*block)(ctx->Yi.c,ctx->EKi.c,key);
934*4882a593Smuzhiyun 			++ctr;
935*4882a593Smuzhiyun 			if (is_endian.little){
936*4882a593Smuzhiyun 				PUTU32(ctx->Yi.c+12,ctr);
937*4882a593Smuzhiyun 			}
938*4882a593Smuzhiyun 			else
939*4882a593Smuzhiyun 				ctx->Yi.d[3] = ctr;
940*4882a593Smuzhiyun 			for (i=0; i<16; i+=sizeof(size_t))
941*4882a593Smuzhiyun 				*(size_t *)(out+i) =
942*4882a593Smuzhiyun 				*(size_t *)(in+i)^*(size_t *)(ctx->EKi.c+i);
943*4882a593Smuzhiyun 			out += 16;
944*4882a593Smuzhiyun 			in  += 16;
945*4882a593Smuzhiyun 			j   -= 16;
946*4882a593Smuzhiyun 		    }
947*4882a593Smuzhiyun 		    GHASH(ctx,out-GHASH_CHUNK,GHASH_CHUNK);
948*4882a593Smuzhiyun 		    len -= GHASH_CHUNK;
949*4882a593Smuzhiyun 		}
950*4882a593Smuzhiyun 		if ((i = (len&(size_t)-16))) {
951*4882a593Smuzhiyun 		    size_t j=i;
952*4882a593Smuzhiyun 
953*4882a593Smuzhiyun 		    while (len>=16) {
954*4882a593Smuzhiyun 			(*block)(ctx->Yi.c,ctx->EKi.c,key);
955*4882a593Smuzhiyun 			++ctr;
956*4882a593Smuzhiyun 			if (is_endian.little){
957*4882a593Smuzhiyun 				PUTU32(ctx->Yi.c+12,ctr);
958*4882a593Smuzhiyun 			}
959*4882a593Smuzhiyun 			else
960*4882a593Smuzhiyun 				ctx->Yi.d[3] = ctr;
961*4882a593Smuzhiyun 			for (i=0; i<16; i+=sizeof(size_t))
962*4882a593Smuzhiyun 				*(size_t *)(out+i) =
963*4882a593Smuzhiyun 				*(size_t *)(in+i)^*(size_t *)(ctx->EKi.c+i);
964*4882a593Smuzhiyun 			out += 16;
965*4882a593Smuzhiyun 			in  += 16;
966*4882a593Smuzhiyun 			len -= 16;
967*4882a593Smuzhiyun 		    }
968*4882a593Smuzhiyun 		    GHASH(ctx,out-j,j);
969*4882a593Smuzhiyun 		}
970*4882a593Smuzhiyun #else
971*4882a593Smuzhiyun 		while (len>=16) {
972*4882a593Smuzhiyun 			(*block)(ctx->Yi.c,ctx->EKi.c,key);
973*4882a593Smuzhiyun 			++ctr;
974*4882a593Smuzhiyun 			if (is_endian.little){
975*4882a593Smuzhiyun 				PUTU32(ctx->Yi.c+12,ctr);
976*4882a593Smuzhiyun 			}
977*4882a593Smuzhiyun 			else
978*4882a593Smuzhiyun 				ctx->Yi.d[3] = ctr;
979*4882a593Smuzhiyun 			for (i=0; i<16; i+=sizeof(size_t))
980*4882a593Smuzhiyun 				*(size_t *)(ctx->Xi.c+i) ^=
981*4882a593Smuzhiyun 				*(size_t *)(out+i) =
982*4882a593Smuzhiyun 				*(size_t *)(in+i)^*(size_t *)(ctx->EKi.c+i);
983*4882a593Smuzhiyun 			GCM_MUL(ctx,Xi);
984*4882a593Smuzhiyun 			out += 16;
985*4882a593Smuzhiyun 			in  += 16;
986*4882a593Smuzhiyun 			len -= 16;
987*4882a593Smuzhiyun 		}
988*4882a593Smuzhiyun #endif
989*4882a593Smuzhiyun 		if (len) {
990*4882a593Smuzhiyun 			(*block)(ctx->Yi.c,ctx->EKi.c,key);
991*4882a593Smuzhiyun 			++ctr;
992*4882a593Smuzhiyun 			if (is_endian.little){
993*4882a593Smuzhiyun 				PUTU32(ctx->Yi.c+12,ctr);
994*4882a593Smuzhiyun 			}
995*4882a593Smuzhiyun 			else
996*4882a593Smuzhiyun 				ctx->Yi.d[3] = ctr;
997*4882a593Smuzhiyun 			while (len--) {
998*4882a593Smuzhiyun 				ctx->Xi.c[n] ^= out[n] = in[n]^ctx->EKi.c[n];
999*4882a593Smuzhiyun 				++n;
1000*4882a593Smuzhiyun 			}
1001*4882a593Smuzhiyun 		}
1002*4882a593Smuzhiyun 
1003*4882a593Smuzhiyun 		ctx->mres = n;
1004*4882a593Smuzhiyun 		return 0;
1005*4882a593Smuzhiyun 	} while(0);
1006*4882a593Smuzhiyun #endif
1007*4882a593Smuzhiyun 	for (i=0;i<len;++i) {
1008*4882a593Smuzhiyun 		if (n==0) {
1009*4882a593Smuzhiyun 			(*block)(ctx->Yi.c,ctx->EKi.c,key);
1010*4882a593Smuzhiyun 			++ctr;
1011*4882a593Smuzhiyun 			if (is_endian.little){
1012*4882a593Smuzhiyun 				PUTU32(ctx->Yi.c+12,ctr);
1013*4882a593Smuzhiyun 			}
1014*4882a593Smuzhiyun 			else
1015*4882a593Smuzhiyun 				ctx->Yi.d[3] = ctr;
1016*4882a593Smuzhiyun 		}
1017*4882a593Smuzhiyun 		ctx->Xi.c[n] ^= out[i] = in[i]^ctx->EKi.c[n];
1018*4882a593Smuzhiyun 		n = (n+1)%16;
1019*4882a593Smuzhiyun 		if (n==0)
1020*4882a593Smuzhiyun 			GCM_MUL(ctx,Xi);
1021*4882a593Smuzhiyun 	}
1022*4882a593Smuzhiyun 
1023*4882a593Smuzhiyun 	ctx->mres = n;
1024*4882a593Smuzhiyun 	return 0;
1025*4882a593Smuzhiyun }
1026*4882a593Smuzhiyun 
1027*4882a593Smuzhiyun static int CRYPTO_gcm128_decrypt(GCM128_CONTEXT *ctx,
1028*4882a593Smuzhiyun 		const unsigned char *in, unsigned char *out,
1029*4882a593Smuzhiyun 		size_t len)
1030*4882a593Smuzhiyun {
1031*4882a593Smuzhiyun 	const union { long one; char little; } is_endian = {1};
1032*4882a593Smuzhiyun 	unsigned int n, ctr;
1033*4882a593Smuzhiyun 	size_t i;
1034*4882a593Smuzhiyun 	u64        mlen  = ctx->len.u[1];
1035*4882a593Smuzhiyun 	block128_f block = ctx->block;
1036*4882a593Smuzhiyun 	void      *key   = ctx->key;
1037*4882a593Smuzhiyun #ifdef GCM_FUNCREF_4BIT
1038*4882a593Smuzhiyun 	void (*gcm_gmult_p)(u64 Xi[2],const u128 Htable[16])	= ctx->gmult;
1039*4882a593Smuzhiyun # ifdef GHASH
1040*4882a593Smuzhiyun 	void (*gcm_ghash_p)(u64 Xi[2],const u128 Htable[16],
1041*4882a593Smuzhiyun 				const u8 *inp,size_t len)	= ctx->ghash;
1042*4882a593Smuzhiyun # endif
1043*4882a593Smuzhiyun #endif
1044*4882a593Smuzhiyun 
1045*4882a593Smuzhiyun 	mlen += len;
1046*4882a593Smuzhiyun 	if (mlen>((U64(1)<<36)-32) || (sizeof(len)==8 && mlen<len))
1047*4882a593Smuzhiyun 		return -1;
1048*4882a593Smuzhiyun 	ctx->len.u[1] = mlen;
1049*4882a593Smuzhiyun 
1050*4882a593Smuzhiyun 	if (ctx->ares) {
1051*4882a593Smuzhiyun 		/* First call to decrypt finalizes GHASH(AAD) */
1052*4882a593Smuzhiyun 		GCM_MUL(ctx,Xi);
1053*4882a593Smuzhiyun 		ctx->ares = 0;
1054*4882a593Smuzhiyun 	}
1055*4882a593Smuzhiyun 
1056*4882a593Smuzhiyun 	if (is_endian.little)
1057*4882a593Smuzhiyun 		ctr = GETU32(ctx->Yi.c+12);
1058*4882a593Smuzhiyun 	else
1059*4882a593Smuzhiyun 		ctr = ctx->Yi.d[3];
1060*4882a593Smuzhiyun 
1061*4882a593Smuzhiyun 	n = ctx->mres;
1062*4882a593Smuzhiyun #if !defined(OPENSSL_SMALL_FOOTPRINT)
1063*4882a593Smuzhiyun 	if (16%sizeof(size_t) == 0) do {	/* always true actually */
1064*4882a593Smuzhiyun 		if (n) {
1065*4882a593Smuzhiyun 			while (n && len) {
1066*4882a593Smuzhiyun 				u8 c = *(in++);
1067*4882a593Smuzhiyun 				*(out++) = c^ctx->EKi.c[n];
1068*4882a593Smuzhiyun 				ctx->Xi.c[n] ^= c;
1069*4882a593Smuzhiyun 				--len;
1070*4882a593Smuzhiyun 				n = (n+1)%16;
1071*4882a593Smuzhiyun 			}
1072*4882a593Smuzhiyun 			if (n==0) GCM_MUL (ctx,Xi);
1073*4882a593Smuzhiyun 			else {
1074*4882a593Smuzhiyun 				ctx->mres = n;
1075*4882a593Smuzhiyun 				return 0;
1076*4882a593Smuzhiyun 			}
1077*4882a593Smuzhiyun 		}
1078*4882a593Smuzhiyun #if defined(STRICT_ALIGNMENT)
1079*4882a593Smuzhiyun 		if (((size_t)in|(size_t)out)%sizeof(size_t) != 0)
1080*4882a593Smuzhiyun 			break;
1081*4882a593Smuzhiyun #endif
1082*4882a593Smuzhiyun #if defined(GHASH) && defined(GHASH_CHUNK)
1083*4882a593Smuzhiyun 		while (len>=GHASH_CHUNK) {
1084*4882a593Smuzhiyun 		    size_t j=GHASH_CHUNK;
1085*4882a593Smuzhiyun 
1086*4882a593Smuzhiyun 		    GHASH(ctx,in,GHASH_CHUNK);
1087*4882a593Smuzhiyun 		    while (j) {
1088*4882a593Smuzhiyun 			(*block)(ctx->Yi.c,ctx->EKi.c,key);
1089*4882a593Smuzhiyun 			++ctr;
1090*4882a593Smuzhiyun 			if (is_endian.little){
1091*4882a593Smuzhiyun 				PUTU32(ctx->Yi.c+12,ctr);
1092*4882a593Smuzhiyun 			}
1093*4882a593Smuzhiyun 			else
1094*4882a593Smuzhiyun 				ctx->Yi.d[3] = ctr;
1095*4882a593Smuzhiyun 			for (i=0; i<16; i+=sizeof(size_t))
1096*4882a593Smuzhiyun 				*(size_t *)(out+i) =
1097*4882a593Smuzhiyun 				*(size_t *)(in+i)^*(size_t *)(ctx->EKi.c+i);
1098*4882a593Smuzhiyun 			out += 16;
1099*4882a593Smuzhiyun 			in  += 16;
1100*4882a593Smuzhiyun 			j   -= 16;
1101*4882a593Smuzhiyun 		    }
1102*4882a593Smuzhiyun 		    len -= GHASH_CHUNK;
1103*4882a593Smuzhiyun 		}
1104*4882a593Smuzhiyun 		if ((i = (len&(size_t)-16))) {
1105*4882a593Smuzhiyun 		    GHASH(ctx,in,i);
1106*4882a593Smuzhiyun 		    while (len>=16) {
1107*4882a593Smuzhiyun 			(*block)(ctx->Yi.c,ctx->EKi.c,key);
1108*4882a593Smuzhiyun 			++ctr;
1109*4882a593Smuzhiyun 			if (is_endian.little){
1110*4882a593Smuzhiyun 				PUTU32(ctx->Yi.c+12,ctr);
1111*4882a593Smuzhiyun 			}
1112*4882a593Smuzhiyun 			else
1113*4882a593Smuzhiyun 				ctx->Yi.d[3] = ctr;
1114*4882a593Smuzhiyun 			for (i=0; i<16; i+=sizeof(size_t))
1115*4882a593Smuzhiyun 				*(size_t *)(out+i) =
1116*4882a593Smuzhiyun 				*(size_t *)(in+i)^*(size_t *)(ctx->EKi.c+i);
1117*4882a593Smuzhiyun 			out += 16;
1118*4882a593Smuzhiyun 			in  += 16;
1119*4882a593Smuzhiyun 			len -= 16;
1120*4882a593Smuzhiyun 		    }
1121*4882a593Smuzhiyun 		}
1122*4882a593Smuzhiyun #else
1123*4882a593Smuzhiyun 		while (len>=16) {
1124*4882a593Smuzhiyun 			(*block)(ctx->Yi.c,ctx->EKi.c,key);
1125*4882a593Smuzhiyun 			++ctr;
1126*4882a593Smuzhiyun 			if (is_endian.little){
1127*4882a593Smuzhiyun 				PUTU32(ctx->Yi.c+12,ctr);
1128*4882a593Smuzhiyun 			}
1129*4882a593Smuzhiyun 			else
1130*4882a593Smuzhiyun 				ctx->Yi.d[3] = ctr;
1131*4882a593Smuzhiyun 			for (i=0; i<16; i+=sizeof(size_t)) {
1132*4882a593Smuzhiyun 				size_t c = *(size_t *)(in+i);
1133*4882a593Smuzhiyun 				*(size_t *)(out+i) = c^*(size_t *)(ctx->EKi.c+i);
1134*4882a593Smuzhiyun 				*(size_t *)(ctx->Xi.c+i) ^= c;
1135*4882a593Smuzhiyun 			}
1136*4882a593Smuzhiyun 			GCM_MUL(ctx,Xi);
1137*4882a593Smuzhiyun 			out += 16;
1138*4882a593Smuzhiyun 			in  += 16;
1139*4882a593Smuzhiyun 			len -= 16;
1140*4882a593Smuzhiyun 		}
1141*4882a593Smuzhiyun #endif
1142*4882a593Smuzhiyun 		if (len) {
1143*4882a593Smuzhiyun 			(*block)(ctx->Yi.c,ctx->EKi.c,key);
1144*4882a593Smuzhiyun 			++ctr;
1145*4882a593Smuzhiyun 			if (is_endian.little){
1146*4882a593Smuzhiyun 				PUTU32(ctx->Yi.c+12,ctr);
1147*4882a593Smuzhiyun 			}
1148*4882a593Smuzhiyun 			else
1149*4882a593Smuzhiyun 				ctx->Yi.d[3] = ctr;
1150*4882a593Smuzhiyun 			while (len--) {
1151*4882a593Smuzhiyun 				u8 c = in[n];
1152*4882a593Smuzhiyun 				ctx->Xi.c[n] ^= c;
1153*4882a593Smuzhiyun 				out[n] = c^ctx->EKi.c[n];
1154*4882a593Smuzhiyun 				++n;
1155*4882a593Smuzhiyun 			}
1156*4882a593Smuzhiyun 		}
1157*4882a593Smuzhiyun 
1158*4882a593Smuzhiyun 		ctx->mres = n;
1159*4882a593Smuzhiyun 		return 0;
1160*4882a593Smuzhiyun 	} while(0);
1161*4882a593Smuzhiyun #endif
1162*4882a593Smuzhiyun 	for (i=0;i<len;++i) {
1163*4882a593Smuzhiyun 		u8 c;
1164*4882a593Smuzhiyun 		if (n==0) {
1165*4882a593Smuzhiyun 			(*block)(ctx->Yi.c,ctx->EKi.c,key);
1166*4882a593Smuzhiyun 			++ctr;
1167*4882a593Smuzhiyun 			if (is_endian.little){
1168*4882a593Smuzhiyun 				PUTU32(ctx->Yi.c+12,ctr);
1169*4882a593Smuzhiyun 			}
1170*4882a593Smuzhiyun 			else
1171*4882a593Smuzhiyun 				ctx->Yi.d[3] = ctr;
1172*4882a593Smuzhiyun 		}
1173*4882a593Smuzhiyun 		c = in[i];
1174*4882a593Smuzhiyun 		out[i] = c^ctx->EKi.c[n];
1175*4882a593Smuzhiyun 		ctx->Xi.c[n] ^= c;
1176*4882a593Smuzhiyun 		n = (n+1)%16;
1177*4882a593Smuzhiyun 		if (n==0)
1178*4882a593Smuzhiyun 			GCM_MUL(ctx,Xi);
1179*4882a593Smuzhiyun 	}
1180*4882a593Smuzhiyun 
1181*4882a593Smuzhiyun 	ctx->mres = n;
1182*4882a593Smuzhiyun 	return 0;
1183*4882a593Smuzhiyun }
1184*4882a593Smuzhiyun 
1185*4882a593Smuzhiyun #if 0
1186*4882a593Smuzhiyun static int CRYPTO_gcm128_encrypt_ctr32(GCM128_CONTEXT *ctx,
1187*4882a593Smuzhiyun 		const unsigned char *in, unsigned char *out,
1188*4882a593Smuzhiyun 		size_t len, ctr128_f stream)
1189*4882a593Smuzhiyun {
1190*4882a593Smuzhiyun 	const union { long one; char little; } is_endian = {1};
1191*4882a593Smuzhiyun 	unsigned int n, ctr;
1192*4882a593Smuzhiyun 	size_t i;
1193*4882a593Smuzhiyun 	u64   mlen = ctx->len.u[1];
1194*4882a593Smuzhiyun 	void *key  = ctx->key;
1195*4882a593Smuzhiyun #ifdef GCM_FUNCREF_4BIT
1196*4882a593Smuzhiyun 	void (*gcm_gmult_p)(u64 Xi[2],const u128 Htable[16])	= ctx->gmult;
1197*4882a593Smuzhiyun # ifdef GHASH
1198*4882a593Smuzhiyun 	void (*gcm_ghash_p)(u64 Xi[2],const u128 Htable[16],
1199*4882a593Smuzhiyun 				const u8 *inp,size_t len)	= ctx->ghash;
1200*4882a593Smuzhiyun # endif
1201*4882a593Smuzhiyun #endif
1202*4882a593Smuzhiyun 
1203*4882a593Smuzhiyun 	mlen += len;
1204*4882a593Smuzhiyun 	if (mlen>((U64(1)<<36)-32) || (sizeof(len)==8 && mlen<len))
1205*4882a593Smuzhiyun 		return -1;
1206*4882a593Smuzhiyun 	ctx->len.u[1] = mlen;
1207*4882a593Smuzhiyun 
1208*4882a593Smuzhiyun 	if (ctx->ares) {
1209*4882a593Smuzhiyun 		/* First call to encrypt finalizes GHASH(AAD) */
1210*4882a593Smuzhiyun 		GCM_MUL(ctx,Xi);
1211*4882a593Smuzhiyun 		ctx->ares = 0;
1212*4882a593Smuzhiyun 	}
1213*4882a593Smuzhiyun 
1214*4882a593Smuzhiyun 	if (is_endian.little)
1215*4882a593Smuzhiyun 		ctr = GETU32(ctx->Yi.c+12);
1216*4882a593Smuzhiyun 	else
1217*4882a593Smuzhiyun 		ctr = ctx->Yi.d[3];
1218*4882a593Smuzhiyun 
1219*4882a593Smuzhiyun 	n = ctx->mres;
1220*4882a593Smuzhiyun 	if (n) {
1221*4882a593Smuzhiyun 		while (n && len) {
1222*4882a593Smuzhiyun 			ctx->Xi.c[n] ^= *(out++) = *(in++)^ctx->EKi.c[n];
1223*4882a593Smuzhiyun 			--len;
1224*4882a593Smuzhiyun 			n = (n+1)%16;
1225*4882a593Smuzhiyun 		}
1226*4882a593Smuzhiyun 		if (n==0) GCM_MUL(ctx,Xi);
1227*4882a593Smuzhiyun 		else {
1228*4882a593Smuzhiyun 			ctx->mres = n;
1229*4882a593Smuzhiyun 			return 0;
1230*4882a593Smuzhiyun 		}
1231*4882a593Smuzhiyun 	}
1232*4882a593Smuzhiyun #if defined(GHASH) && !defined(OPENSSL_SMALL_FOOTPRINT)
1233*4882a593Smuzhiyun 	while (len>=GHASH_CHUNK) {
1234*4882a593Smuzhiyun 		(*stream)(in,out,GHASH_CHUNK/16,key,ctx->Yi.c);
1235*4882a593Smuzhiyun 		ctr += GHASH_CHUNK/16;
1236*4882a593Smuzhiyun 		if (is_endian.little){
1237*4882a593Smuzhiyun 			PUTU32(ctx->Yi.c+12,ctr);
1238*4882a593Smuzhiyun 		}
1239*4882a593Smuzhiyun 		else
1240*4882a593Smuzhiyun 			ctx->Yi.d[3] = ctr;
1241*4882a593Smuzhiyun 		GHASH(ctx,out,GHASH_CHUNK);
1242*4882a593Smuzhiyun 		out += GHASH_CHUNK;
1243*4882a593Smuzhiyun 		in  += GHASH_CHUNK;
1244*4882a593Smuzhiyun 		len -= GHASH_CHUNK;
1245*4882a593Smuzhiyun 	}
1246*4882a593Smuzhiyun #endif
1247*4882a593Smuzhiyun 	i = (len&(size_t)-16);
1248*4882a593Smuzhiyun 	if (i) {
1249*4882a593Smuzhiyun 		size_t j=i/16;
1250*4882a593Smuzhiyun 
1251*4882a593Smuzhiyun 		(*stream)(in,out,j,key,ctx->Yi.c);
1252*4882a593Smuzhiyun 		ctr += (unsigned int)j;
1253*4882a593Smuzhiyun 		if (is_endian.little){
1254*4882a593Smuzhiyun 			PUTU32(ctx->Yi.c+12,ctr);
1255*4882a593Smuzhiyun 		}
1256*4882a593Smuzhiyun 		else
1257*4882a593Smuzhiyun 			ctx->Yi.d[3] = ctr;
1258*4882a593Smuzhiyun 		in  += i;
1259*4882a593Smuzhiyun 		len -= i;
1260*4882a593Smuzhiyun #if defined(GHASH)
1261*4882a593Smuzhiyun 		GHASH(ctx,out,i);
1262*4882a593Smuzhiyun 		out += i;
1263*4882a593Smuzhiyun #else
1264*4882a593Smuzhiyun 		while (j--) {
1265*4882a593Smuzhiyun 			for (i=0;i<16;++i) ctx->Xi.c[i] ^= out[i];
1266*4882a593Smuzhiyun 			GCM_MUL(ctx,Xi);
1267*4882a593Smuzhiyun 			out += 16;
1268*4882a593Smuzhiyun 		}
1269*4882a593Smuzhiyun #endif
1270*4882a593Smuzhiyun 	}
1271*4882a593Smuzhiyun 	if (len) {
1272*4882a593Smuzhiyun 		(*ctx->block)(ctx->Yi.c,ctx->EKi.c,key);
1273*4882a593Smuzhiyun 		++ctr;
1274*4882a593Smuzhiyun 		if (is_endian.little){
1275*4882a593Smuzhiyun 			PUTU32(ctx->Yi.c+12,ctr);
1276*4882a593Smuzhiyun 		}
1277*4882a593Smuzhiyun 		else
1278*4882a593Smuzhiyun 			ctx->Yi.d[3] = ctr;
1279*4882a593Smuzhiyun 		while (len--) {
1280*4882a593Smuzhiyun 			ctx->Xi.c[n] ^= out[n] = in[n]^ctx->EKi.c[n];
1281*4882a593Smuzhiyun 			++n;
1282*4882a593Smuzhiyun 		}
1283*4882a593Smuzhiyun 	}
1284*4882a593Smuzhiyun 
1285*4882a593Smuzhiyun 	ctx->mres = n;
1286*4882a593Smuzhiyun 	return 0;
1287*4882a593Smuzhiyun }
1288*4882a593Smuzhiyun 
1289*4882a593Smuzhiyun static int CRYPTO_gcm128_decrypt_ctr32(GCM128_CONTEXT *ctx,
1290*4882a593Smuzhiyun 		const unsigned char *in, unsigned char *out,
1291*4882a593Smuzhiyun 		size_t len,ctr128_f stream)
1292*4882a593Smuzhiyun {
1293*4882a593Smuzhiyun 	const union { long one; char little; } is_endian = {1};
1294*4882a593Smuzhiyun 	unsigned int n, ctr;
1295*4882a593Smuzhiyun 	size_t i;
1296*4882a593Smuzhiyun 	u64   mlen = ctx->len.u[1];
1297*4882a593Smuzhiyun 	void *key  = ctx->key;
1298*4882a593Smuzhiyun #ifdef GCM_FUNCREF_4BIT
1299*4882a593Smuzhiyun 	void (*gcm_gmult_p)(u64 Xi[2],const u128 Htable[16])	= ctx->gmult;
1300*4882a593Smuzhiyun # ifdef GHASH
1301*4882a593Smuzhiyun 	void (*gcm_ghash_p)(u64 Xi[2],const u128 Htable[16],
1302*4882a593Smuzhiyun 				const u8 *inp,size_t len)	= ctx->ghash;
1303*4882a593Smuzhiyun # endif
1304*4882a593Smuzhiyun #endif
1305*4882a593Smuzhiyun 
1306*4882a593Smuzhiyun 	mlen += len;
1307*4882a593Smuzhiyun 	if (mlen>((U64(1)<<36)-32) || (sizeof(len)==8 && mlen<len))
1308*4882a593Smuzhiyun 		return -1;
1309*4882a593Smuzhiyun 	ctx->len.u[1] = mlen;
1310*4882a593Smuzhiyun 
1311*4882a593Smuzhiyun 	if (ctx->ares) {
1312*4882a593Smuzhiyun 		/* First call to decrypt finalizes GHASH(AAD) */
1313*4882a593Smuzhiyun 		GCM_MUL(ctx,Xi);
1314*4882a593Smuzhiyun 		ctx->ares = 0;
1315*4882a593Smuzhiyun 	}
1316*4882a593Smuzhiyun 
1317*4882a593Smuzhiyun 	if (is_endian.little)
1318*4882a593Smuzhiyun 		ctr = GETU32(ctx->Yi.c+12);
1319*4882a593Smuzhiyun 	else
1320*4882a593Smuzhiyun 		ctr = ctx->Yi.d[3];
1321*4882a593Smuzhiyun 
1322*4882a593Smuzhiyun 	n = ctx->mres;
1323*4882a593Smuzhiyun 	if (n) {
1324*4882a593Smuzhiyun 		while (n && len) {
1325*4882a593Smuzhiyun 			u8 c = *(in++);
1326*4882a593Smuzhiyun 			*(out++) = c^ctx->EKi.c[n];
1327*4882a593Smuzhiyun 			ctx->Xi.c[n] ^= c;
1328*4882a593Smuzhiyun 			--len;
1329*4882a593Smuzhiyun 			n = (n+1)%16;
1330*4882a593Smuzhiyun 		}
1331*4882a593Smuzhiyun 		if (n==0) GCM_MUL (ctx,Xi);
1332*4882a593Smuzhiyun 		else {
1333*4882a593Smuzhiyun 			ctx->mres = n;
1334*4882a593Smuzhiyun 			return 0;
1335*4882a593Smuzhiyun 		}
1336*4882a593Smuzhiyun 	}
1337*4882a593Smuzhiyun #if defined(GHASH) && !defined(OPENSSL_SMALL_FOOTPRINT)
1338*4882a593Smuzhiyun 	while (len>=GHASH_CHUNK) {
1339*4882a593Smuzhiyun 		GHASH(ctx,in,GHASH_CHUNK);
1340*4882a593Smuzhiyun 		(*stream)(in,out,GHASH_CHUNK/16,key,ctx->Yi.c);
1341*4882a593Smuzhiyun 		ctr += GHASH_CHUNK/16;
1342*4882a593Smuzhiyun 		if (is_endian.little){
1343*4882a593Smuzhiyun 			PUTU32(ctx->Yi.c+12,ctr);
1344*4882a593Smuzhiyun 		}
1345*4882a593Smuzhiyun 		else
1346*4882a593Smuzhiyun 			ctx->Yi.d[3] = ctr;
1347*4882a593Smuzhiyun 		out += GHASH_CHUNK;
1348*4882a593Smuzhiyun 		in  += GHASH_CHUNK;
1349*4882a593Smuzhiyun 		len -= GHASH_CHUNK;
1350*4882a593Smuzhiyun 	}
1351*4882a593Smuzhiyun #endif
1352*4882a593Smuzhiyun 	i = (len&(size_t)-16);
1353*4882a593Smuzhiyun 	if (i) {
1354*4882a593Smuzhiyun 		size_t j=i/16;
1355*4882a593Smuzhiyun 
1356*4882a593Smuzhiyun #if defined(GHASH)
1357*4882a593Smuzhiyun 		GHASH(ctx,in,i);
1358*4882a593Smuzhiyun #else
1359*4882a593Smuzhiyun 		while (j--) {
1360*4882a593Smuzhiyun 			size_t k;
1361*4882a593Smuzhiyun 			for (k=0;k<16;++k) ctx->Xi.c[k] ^= in[k];
1362*4882a593Smuzhiyun 			GCM_MUL(ctx,Xi);
1363*4882a593Smuzhiyun 			in += 16;
1364*4882a593Smuzhiyun 		}
1365*4882a593Smuzhiyun 		j   = i/16;
1366*4882a593Smuzhiyun 		in -= i;
1367*4882a593Smuzhiyun #endif
1368*4882a593Smuzhiyun 		(*stream)(in,out,j,key,ctx->Yi.c);
1369*4882a593Smuzhiyun 		ctr += (unsigned int)j;
1370*4882a593Smuzhiyun 		if (is_endian.little){
1371*4882a593Smuzhiyun 			PUTU32(ctx->Yi.c+12,ctr);
1372*4882a593Smuzhiyun 		}
1373*4882a593Smuzhiyun 		else
1374*4882a593Smuzhiyun 			ctx->Yi.d[3] = ctr;
1375*4882a593Smuzhiyun 		out += i;
1376*4882a593Smuzhiyun 		in  += i;
1377*4882a593Smuzhiyun 		len -= i;
1378*4882a593Smuzhiyun 	}
1379*4882a593Smuzhiyun 	if (len) {
1380*4882a593Smuzhiyun 		(*ctx->block)(ctx->Yi.c,ctx->EKi.c,key);
1381*4882a593Smuzhiyun 		++ctr;
1382*4882a593Smuzhiyun 		if (is_endian.little){
1383*4882a593Smuzhiyun 			PUTU32(ctx->Yi.c+12,ctr);
1384*4882a593Smuzhiyun 		}
1385*4882a593Smuzhiyun 		else
1386*4882a593Smuzhiyun 			ctx->Yi.d[3] = ctr;
1387*4882a593Smuzhiyun 		while (len--) {
1388*4882a593Smuzhiyun 			u8 c = in[n];
1389*4882a593Smuzhiyun 			ctx->Xi.c[n] ^= c;
1390*4882a593Smuzhiyun 			out[n] = c^ctx->EKi.c[n];
1391*4882a593Smuzhiyun 			++n;
1392*4882a593Smuzhiyun 		}
1393*4882a593Smuzhiyun 	}
1394*4882a593Smuzhiyun 
1395*4882a593Smuzhiyun 	ctx->mres = n;
1396*4882a593Smuzhiyun 	return 0;
1397*4882a593Smuzhiyun }
1398*4882a593Smuzhiyun #endif
1399*4882a593Smuzhiyun static int CRYPTO_gcm128_finish(GCM128_CONTEXT *ctx,const unsigned char *tag,
1400*4882a593Smuzhiyun 			size_t len)
1401*4882a593Smuzhiyun {
1402*4882a593Smuzhiyun 	const union { long one; char little; } is_endian = {1};
1403*4882a593Smuzhiyun 	u64 alen = ctx->len.u[0]<<3;
1404*4882a593Smuzhiyun 	u64 clen = ctx->len.u[1]<<3;
1405*4882a593Smuzhiyun #ifdef GCM_FUNCREF_4BIT
1406*4882a593Smuzhiyun 	void (*gcm_gmult_p)(u64 Xi[2],const u128 Htable[16])	= ctx->gmult;
1407*4882a593Smuzhiyun #endif
1408*4882a593Smuzhiyun 
1409*4882a593Smuzhiyun 	if (ctx->mres || ctx->ares)
1410*4882a593Smuzhiyun 		GCM_MUL(ctx,Xi);
1411*4882a593Smuzhiyun 
1412*4882a593Smuzhiyun 	if (is_endian.little) {
1413*4882a593Smuzhiyun #ifdef BSWAP8
1414*4882a593Smuzhiyun 		alen = BSWAP8(alen);
1415*4882a593Smuzhiyun 		clen = BSWAP8(clen);
1416*4882a593Smuzhiyun #else
1417*4882a593Smuzhiyun 		u8 *p = ctx->len.c;
1418*4882a593Smuzhiyun 
1419*4882a593Smuzhiyun 		ctx->len.u[0] = alen;
1420*4882a593Smuzhiyun 		ctx->len.u[1] = clen;
1421*4882a593Smuzhiyun 
1422*4882a593Smuzhiyun 		alen = (u64)GETU32(p)  <<32|GETU32(p+4);
1423*4882a593Smuzhiyun 		clen = (u64)GETU32(p+8)<<32|GETU32(p+12);
1424*4882a593Smuzhiyun #endif
1425*4882a593Smuzhiyun 	}
1426*4882a593Smuzhiyun 
1427*4882a593Smuzhiyun 	ctx->Xi.u[0] ^= alen;
1428*4882a593Smuzhiyun 	ctx->Xi.u[1] ^= clen;
1429*4882a593Smuzhiyun 	GCM_MUL(ctx,Xi);
1430*4882a593Smuzhiyun 
1431*4882a593Smuzhiyun 	ctx->Xi.u[0] ^= ctx->EK0.u[0];
1432*4882a593Smuzhiyun 	ctx->Xi.u[1] ^= ctx->EK0.u[1];
1433*4882a593Smuzhiyun 
1434*4882a593Smuzhiyun 	if (tag && len<=sizeof(ctx->Xi))
1435*4882a593Smuzhiyun 		return memcmp(ctx->Xi.c,tag,len);
1436*4882a593Smuzhiyun 	else
1437*4882a593Smuzhiyun 		return -1;
1438*4882a593Smuzhiyun }
1439*4882a593Smuzhiyun 
1440*4882a593Smuzhiyun static void CRYPTO_gcm128_tag(GCM128_CONTEXT *ctx, unsigned char *tag, size_t len)
1441*4882a593Smuzhiyun {
1442*4882a593Smuzhiyun 	CRYPTO_gcm128_finish(ctx, NULL, 0);
1443*4882a593Smuzhiyun 	memcpy(tag, ctx->Xi.c, len<=sizeof(ctx->Xi.c)?len:sizeof(ctx->Xi.c));
1444*4882a593Smuzhiyun }
1445*4882a593Smuzhiyun static int compare_string(unsigned char *a, unsigned char *b, unsigned int len)
1446*4882a593Smuzhiyun {
1447*4882a593Smuzhiyun 	unsigned int i;
1448*4882a593Smuzhiyun 
1449*4882a593Smuzhiyun 	if((a == NULL) || (b == NULL))
1450*4882a593Smuzhiyun 		return -1;
1451*4882a593Smuzhiyun 
1452*4882a593Smuzhiyun 	for (i = 0; i < len; i++){
1453*4882a593Smuzhiyun 		if(*a != *b)
1454*4882a593Smuzhiyun 			return -1;
1455*4882a593Smuzhiyun 		a++;
1456*4882a593Smuzhiyun 		b++;
1457*4882a593Smuzhiyun 	}
1458*4882a593Smuzhiyun 	return 0;
1459*4882a593Smuzhiyun }
1460*4882a593Smuzhiyun int rk_aes_gcm_encrypt(struct aes_ae_in *in, struct aes_ae_out *out, const int enc)
1461*4882a593Smuzhiyun {
1462*4882a593Smuzhiyun 	GCM128_CONTEXT ctx;
1463*4882a593Smuzhiyun 	unsigned char tmp[16];
1464*4882a593Smuzhiyun 	RK_AES_KEY ks;
1465*4882a593Smuzhiyun 	if(in == NULL || out== NULL)
1466*4882a593Smuzhiyun 		return -1;
1467*4882a593Smuzhiyun 
1468*4882a593Smuzhiyun 	if (in->key_len != 16 && in->key_len != 24 && in->key_len != 32)
1469*4882a593Smuzhiyun 		return -1;
1470*4882a593Smuzhiyun 
1471*4882a593Smuzhiyun 	if (in->tag_size > 16)
1472*4882a593Smuzhiyun 		return -1;
1473*4882a593Smuzhiyun 
1474*4882a593Smuzhiyun 	rk_aes_set_encrypt_key(in->key,in->key_len*8,&ks);
1475*4882a593Smuzhiyun 	CRYPTO_gcm128_init(&ctx,&ks,(block128_f)rk_aes_encrypt);
1476*4882a593Smuzhiyun 	CRYPTO_gcm128_setiv(&ctx,in->iv,in->iv_len);
1477*4882a593Smuzhiyun 	if (in->aad_len) CRYPTO_gcm128_aad(&ctx,in->aad,in->aad_len);
1478*4882a593Smuzhiyun 	if(enc){
1479*4882a593Smuzhiyun 		if (in->src_len) CRYPTO_gcm128_encrypt(&ctx,in->src,out->dest,in->src_len);
1480*4882a593Smuzhiyun 		CRYPTO_gcm128_tag(&ctx, out->tag, in->tag_size);
1481*4882a593Smuzhiyun 		return 0;
1482*4882a593Smuzhiyun 	}else{
1483*4882a593Smuzhiyun 	   	if (in->src_len) CRYPTO_gcm128_decrypt(&ctx,in->src,out->dest,in->src_len);
1484*4882a593Smuzhiyun 	   	CRYPTO_gcm128_tag(&ctx, tmp, in->tag_size);
1485*4882a593Smuzhiyun 		return compare_string(tmp, out->tag, in->tag_size);
1486*4882a593Smuzhiyun 	}
1487*4882a593Smuzhiyun }
1488*4882a593Smuzhiyun 
1489*4882a593Smuzhiyun 
1490