1 /* Copyright (c) 2017, Google Inc.
2  *
3  * Permission to use, copy, modify, and/or distribute this software for any
4  * purpose with or without fee is hereby granted, provided that the above
5  * copyright notice and this permission notice appear in all copies.
6  *
7  * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
8  * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
9  * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY
10  * SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
11  * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
12  * OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN
13  * CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. */
14 
15 #include <openssl/aead.h>
16 
17 #include <assert.h>
18 
19 #include <openssl/cipher.h>
20 #include <openssl/cpu.h>
21 #include <openssl/crypto.h>
22 #include <openssl/err.h>
23 
24 #include "../fipsmodule/cipher/internal.h"
25 
26 
27 #define EVP_AEAD_AES_GCM_SIV_NONCE_LEN 12
28 #define EVP_AEAD_AES_GCM_SIV_TAG_LEN 16
29 
30 #if defined(OPENSSL_X86_64) && !defined(OPENSSL_NO_ASM)
31 
32 // Optimised AES-GCM-SIV
33 
34 struct aead_aes_gcm_siv_asm_ctx {
35   alignas(16) uint8_t key[16*15];
36   int is_128_bit;
37   // ptr contains the original pointer from |OPENSSL_malloc|, which may only be
38   // 8-byte aligned. When freeing this structure, actually call |OPENSSL_free|
39   // on this pointer.
40   void *ptr;
41 };
42 
43 // aes128gcmsiv_aes_ks writes an AES-128 key schedule for |key| to
44 // |out_expanded_key|.
45 extern void aes128gcmsiv_aes_ks(
46     const uint8_t key[16], uint8_t out_expanded_key[16*15]);
47 
48 // aes128gcmsiv_aes_ks writes an AES-128 key schedule for |key| to
49 // |out_expanded_key|.
50 extern void aes256gcmsiv_aes_ks(
51     const uint8_t key[16], uint8_t out_expanded_key[16*15]);
52 
aead_aes_gcm_siv_asm_init(EVP_AEAD_CTX * ctx,const uint8_t * key,size_t key_len,size_t tag_len)53 static int aead_aes_gcm_siv_asm_init(EVP_AEAD_CTX *ctx, const uint8_t *key,
54                                      size_t key_len, size_t tag_len) {
55   const size_t key_bits = key_len * 8;
56 
57   if (key_bits != 128 && key_bits != 256) {
58     OPENSSL_PUT_ERROR(CIPHER, CIPHER_R_BAD_KEY_LENGTH);
59     return 0;  // EVP_AEAD_CTX_init should catch this.
60   }
61 
62   if (tag_len == EVP_AEAD_DEFAULT_TAG_LENGTH) {
63     tag_len = EVP_AEAD_AES_GCM_SIV_TAG_LEN;
64   }
65 
66   if (tag_len != EVP_AEAD_AES_GCM_SIV_TAG_LEN) {
67     OPENSSL_PUT_ERROR(CIPHER, CIPHER_R_TAG_TOO_LARGE);
68     return 0;
69   }
70 
71   char *ptr = OPENSSL_malloc(sizeof(struct aead_aes_gcm_siv_asm_ctx) + 8);
72   if (ptr == NULL) {
73     return 0;
74   }
75   assert((((uintptr_t)ptr) & 7) == 0);
76 
77   // gcm_siv_ctx needs to be 16-byte aligned in a cross-platform way.
78   struct aead_aes_gcm_siv_asm_ctx *gcm_siv_ctx =
79       (struct aead_aes_gcm_siv_asm_ctx *)(ptr + (((uintptr_t)ptr) & 8));
80 
81   assert((((uintptr_t)gcm_siv_ctx) & 15) == 0);
82   gcm_siv_ctx->ptr = ptr;
83 
84   if (key_bits == 128) {
85     aes128gcmsiv_aes_ks(key, &gcm_siv_ctx->key[0]);
86     gcm_siv_ctx->is_128_bit = 1;
87   } else {
88     aes256gcmsiv_aes_ks(key, &gcm_siv_ctx->key[0]);
89     gcm_siv_ctx->is_128_bit = 0;
90   }
91   ctx->aead_state = gcm_siv_ctx;
92   ctx->tag_len = tag_len;
93 
94   return 1;
95 }
96 
aead_aes_gcm_siv_asm_cleanup(EVP_AEAD_CTX * ctx)97 static void aead_aes_gcm_siv_asm_cleanup(EVP_AEAD_CTX *ctx) {
98   const struct aead_aes_gcm_siv_asm_ctx *gcm_siv_ctx = ctx->aead_state;
99   OPENSSL_free(gcm_siv_ctx->ptr);
100 }
101 
102 // aesgcmsiv_polyval_horner updates the POLYVAL value in |in_out_poly| to
103 // include a number (|in_blocks|) of 16-byte blocks of data from |in|, given
104 // the POLYVAL key in |key|.
105 extern void aesgcmsiv_polyval_horner(const uint8_t in_out_poly[16],
106                                      const uint8_t key[16], const uint8_t *in,
107                                      size_t in_blocks);
108 
109 // aesgcmsiv_htable_init writes powers 1..8 of |auth_key| to |out_htable|.
110 extern void aesgcmsiv_htable_init(uint8_t out_htable[16 * 8],
111                                   const uint8_t auth_key[16]);
112 
113 // aesgcmsiv_htable6_init writes powers 1..6 of |auth_key| to |out_htable|.
114 extern void aesgcmsiv_htable6_init(uint8_t out_htable[16 * 6],
115                                    const uint8_t auth_key[16]);
116 
117 // aesgcmsiv_htable_polyval updates the POLYVAL value in |in_out_poly| to
118 // include |in_len| bytes of data from |in|. (Where |in_len| must be a multiple
119 // of 16.) It uses the precomputed powers of the key given in |htable|.
120 extern void aesgcmsiv_htable_polyval(const uint8_t htable[16 * 8],
121                                      const uint8_t *in, size_t in_len,
122                                      uint8_t in_out_poly[16]);
123 
124 // aes128gcmsiv_dec decrypts |in_len| & ~15 bytes from |out| and writes them to
125 // |in|. (The full value of |in_len| is still used to find the authentication
126 // tag appended to the ciphertext, however, so must not be pre-masked.)
127 //
128 // |in| and |out| may be equal, but must not otherwise overlap.
129 //
130 // While decrypting, it updates the POLYVAL value found at the beginning of
131 // |in_out_calculated_tag_and_scratch| and writes the updated value back before
132 // return. During executation, it may use the whole of this space for other
133 // purposes. In order to decrypt and update the POLYVAL value, it uses the
134 // expanded key from |key| and the table of powers in |htable|.
135 extern void aes128gcmsiv_dec(const uint8_t *in, uint8_t *out,
136                              uint8_t in_out_calculated_tag_and_scratch[16 * 8],
137                              const uint8_t htable[16 * 6],
138                              const struct aead_aes_gcm_siv_asm_ctx *key,
139                              size_t in_len);
140 
141 // aes256gcmsiv_dec acts like |aes128gcmsiv_dec|, but for AES-256.
142 extern void aes256gcmsiv_dec(const uint8_t *in, uint8_t *out,
143                              uint8_t in_out_calculated_tag_and_scratch[16 * 8],
144                              const uint8_t htable[16 * 6],
145                              const struct aead_aes_gcm_siv_asm_ctx *key,
146                              size_t in_len);
147 
148 // aes128gcmsiv_kdf performs the AES-GCM-SIV KDF given the expanded key from
149 // |key_schedule| and the nonce in |nonce|. Note that, while only 12 bytes of
150 // the nonce are used, 16 bytes are read and so the value must be
151 // right-padded.
152 extern void aes128gcmsiv_kdf(const uint8_t nonce[16],
153                              uint64_t out_key_material[8],
154                              const uint8_t *key_schedule);
155 
156 // aes256gcmsiv_kdf acts like |aes128gcmsiv_kdf|, but for AES-256.
157 extern void aes256gcmsiv_kdf(const uint8_t nonce[16],
158                              uint64_t out_key_material[12],
159                              const uint8_t *key_schedule);
160 
161 // aes128gcmsiv_aes_ks_enc_x1 performs a key expansion of the AES-128 key in
162 // |key|, writes the expanded key to |out_expanded_key| and encrypts a single
163 // block from |in| to |out|.
164 extern void aes128gcmsiv_aes_ks_enc_x1(const uint8_t in[16], uint8_t out[16],
165                                        uint8_t out_expanded_key[16 * 15],
166                                        const uint64_t key[2]);
167 
168 // aes256gcmsiv_aes_ks_enc_x1 acts like |aes128gcmsiv_aes_ks_enc_x1|, but for
169 // AES-256.
170 extern void aes256gcmsiv_aes_ks_enc_x1(const uint8_t in[16], uint8_t out[16],
171                                        uint8_t out_expanded_key[16 * 15],
172                                        const uint64_t key[4]);
173 
174 // aes128gcmsiv_ecb_enc_block encrypts a single block from |in| to |out| using
175 // the expanded key in |expanded_key|.
176 extern void aes128gcmsiv_ecb_enc_block(
177     const uint8_t in[16], uint8_t out[16],
178     const struct aead_aes_gcm_siv_asm_ctx *expanded_key);
179 
180 // aes256gcmsiv_ecb_enc_block acts like |aes128gcmsiv_ecb_enc_block|, but for
181 // AES-256.
182 extern void aes256gcmsiv_ecb_enc_block(
183     const uint8_t in[16], uint8_t out[16],
184     const struct aead_aes_gcm_siv_asm_ctx *expanded_key);
185 
186 // aes128gcmsiv_enc_msg_x4 encrypts |in_len| bytes from |in| to |out| using the
187 // expanded key from |key|. (The value of |in_len| must be a multiple of 16.)
188 // The |in| and |out| buffers may be equal but must not otherwise overlap. The
189 // initial counter is constructed from the given |tag| as required by
190 // AES-GCM-SIV.
191 extern void aes128gcmsiv_enc_msg_x4(const uint8_t *in, uint8_t *out,
192                                     const uint8_t *tag,
193                                     const struct aead_aes_gcm_siv_asm_ctx *key,
194                                     size_t in_len);
195 
196 // aes256gcmsiv_enc_msg_x4 acts like |aes128gcmsiv_enc_msg_x4|, but for
197 // AES-256.
198 extern void aes256gcmsiv_enc_msg_x4(const uint8_t *in, uint8_t *out,
199                                     const uint8_t *tag,
200                                     const struct aead_aes_gcm_siv_asm_ctx *key,
201                                     size_t in_len);
202 
203 // aes128gcmsiv_enc_msg_x8 acts like |aes128gcmsiv_enc_msg_x4|, but is
204 // optimised for longer messages.
205 extern void aes128gcmsiv_enc_msg_x8(const uint8_t *in, uint8_t *out,
206                                     const uint8_t *tag,
207                                     const struct aead_aes_gcm_siv_asm_ctx *key,
208                                     size_t in_len);
209 
210 // aes256gcmsiv_enc_msg_x8 acts like |aes256gcmsiv_enc_msg_x4|, but is
211 // optimised for longer messages.
212 extern void aes256gcmsiv_enc_msg_x8(const uint8_t *in, uint8_t *out,
213                                     const uint8_t *tag,
214                                     const struct aead_aes_gcm_siv_asm_ctx *key,
215                                     size_t in_len);
216 
217 // gcm_siv_asm_polyval evaluates POLYVAL at |auth_key| on the given plaintext
218 // and AD. The result is written to |out_tag|.
gcm_siv_asm_polyval(uint8_t out_tag[16],const uint8_t * in,size_t in_len,const uint8_t * ad,size_t ad_len,const uint8_t auth_key[16],const uint8_t nonce[12])219 static void gcm_siv_asm_polyval(uint8_t out_tag[16], const uint8_t *in,
220                                 size_t in_len, const uint8_t *ad, size_t ad_len,
221                                 const uint8_t auth_key[16],
222                                 const uint8_t nonce[12]) {
223   OPENSSL_memset(out_tag, 0, 16);
224   const size_t ad_blocks = ad_len / 16;
225   const size_t in_blocks = in_len / 16;
226   int htable_init = 0;
227   alignas(16) uint8_t htable[16*8];
228 
229   if (ad_blocks > 8 || in_blocks > 8) {
230     htable_init = 1;
231     aesgcmsiv_htable_init(htable, auth_key);
232   }
233 
234   if (htable_init) {
235     aesgcmsiv_htable_polyval(htable, ad, ad_len & ~15, out_tag);
236   } else {
237     aesgcmsiv_polyval_horner(out_tag, auth_key, ad, ad_blocks);
238   }
239 
240   uint8_t scratch[16];
241   if (ad_len & 15) {
242     OPENSSL_memset(scratch, 0, sizeof(scratch));
243     OPENSSL_memcpy(scratch, &ad[ad_len & ~15], ad_len & 15);
244     aesgcmsiv_polyval_horner(out_tag, auth_key, scratch, 1);
245   }
246 
247   if (htable_init) {
248     aesgcmsiv_htable_polyval(htable, in, in_len & ~15, out_tag);
249   } else {
250     aesgcmsiv_polyval_horner(out_tag, auth_key, in, in_blocks);
251   }
252 
253   if (in_len & 15) {
254     OPENSSL_memset(scratch, 0, sizeof(scratch));
255     OPENSSL_memcpy(scratch, &in[in_len & ~15], in_len & 15);
256     aesgcmsiv_polyval_horner(out_tag, auth_key, scratch, 1);
257   }
258 
259   union {
260     uint8_t c[16];
261     struct {
262       uint64_t ad;
263       uint64_t in;
264     } bitlens;
265   } length_block;
266 
267   length_block.bitlens.ad = ad_len * 8;
268   length_block.bitlens.in = in_len * 8;
269   aesgcmsiv_polyval_horner(out_tag, auth_key, length_block.c, 1);
270 
271   for (size_t i = 0; i < 12; i++) {
272     out_tag[i] ^= nonce[i];
273   }
274 
275   out_tag[15] &= 0x7f;
276 }
277 
278 // aead_aes_gcm_siv_asm_crypt_last_block handles the encryption/decryption
279 // (same thing in CTR mode) of the final block of a plaintext/ciphertext. It
280 // writes |in_len| & 15 bytes to |out| + |in_len|, based on an initial counter
281 // derived from |tag|.
aead_aes_gcm_siv_asm_crypt_last_block(int is_128_bit,uint8_t * out,const uint8_t * in,size_t in_len,const uint8_t tag[16],const struct aead_aes_gcm_siv_asm_ctx * enc_key_expanded)282 static void aead_aes_gcm_siv_asm_crypt_last_block(
283     int is_128_bit, uint8_t *out, const uint8_t *in, size_t in_len,
284     const uint8_t tag[16],
285     const struct aead_aes_gcm_siv_asm_ctx *enc_key_expanded) {
286   alignas(16) union {
287     uint8_t c[16];
288     uint32_t u32[4];
289   } counter;
290   OPENSSL_memcpy(&counter, tag, sizeof(counter));
291   counter.c[15] |= 0x80;
292   counter.u32[0] += in_len / 16;
293 
294   if (is_128_bit) {
295     aes128gcmsiv_ecb_enc_block(&counter.c[0], &counter.c[0], enc_key_expanded);
296   } else {
297     aes256gcmsiv_ecb_enc_block(&counter.c[0], &counter.c[0], enc_key_expanded);
298   }
299 
300   const size_t last_bytes_offset = in_len & ~15;
301   const size_t last_bytes_len = in_len & 15;
302   uint8_t *last_bytes_out = &out[last_bytes_offset];
303   const uint8_t *last_bytes_in = &in[last_bytes_offset];
304   for (size_t i = 0; i < last_bytes_len; i++) {
305     last_bytes_out[i] = last_bytes_in[i] ^ counter.c[i];
306   }
307 }
308 
309 // aead_aes_gcm_siv_kdf calculates the record encryption and authentication
310 // keys given the |nonce|.
aead_aes_gcm_siv_kdf(int is_128_bit,const struct aead_aes_gcm_siv_asm_ctx * gcm_siv_ctx,uint64_t out_record_auth_key[2],uint64_t out_record_enc_key[4],const uint8_t nonce[12])311 static void aead_aes_gcm_siv_kdf(
312     int is_128_bit, const struct aead_aes_gcm_siv_asm_ctx *gcm_siv_ctx,
313     uint64_t out_record_auth_key[2], uint64_t out_record_enc_key[4],
314     const uint8_t nonce[12]) {
315   alignas(16) uint8_t padded_nonce[16];
316   OPENSSL_memcpy(padded_nonce, nonce, 12);
317 
318   alignas(16) uint64_t key_material[12];
319   if (is_128_bit) {
320     aes128gcmsiv_kdf(padded_nonce, key_material, &gcm_siv_ctx->key[0]);
321     out_record_enc_key[0] = key_material[4];
322     out_record_enc_key[1] = key_material[6];
323   } else {
324     aes256gcmsiv_kdf(padded_nonce, key_material, &gcm_siv_ctx->key[0]);
325     out_record_enc_key[0] = key_material[4];
326     out_record_enc_key[1] = key_material[6];
327     out_record_enc_key[2] = key_material[8];
328     out_record_enc_key[3] = key_material[10];
329   }
330 
331   out_record_auth_key[0] = key_material[0];
332   out_record_auth_key[1] = key_material[2];
333 }
334 
aead_aes_gcm_siv_asm_seal_scatter(const EVP_AEAD_CTX * ctx,uint8_t * out,uint8_t * out_tag,size_t * out_tag_len,size_t max_out_tag_len,const uint8_t * nonce,size_t nonce_len,const uint8_t * in,size_t in_len,const uint8_t * extra_in,size_t extra_in_len,const uint8_t * ad,size_t ad_len)335 static int aead_aes_gcm_siv_asm_seal_scatter(
336     const EVP_AEAD_CTX *ctx, uint8_t *out, uint8_t *out_tag,
337     size_t *out_tag_len, size_t max_out_tag_len, const uint8_t *nonce,
338     size_t nonce_len, const uint8_t *in, size_t in_len, const uint8_t *extra_in,
339     size_t extra_in_len, const uint8_t *ad, size_t ad_len) {
340   const struct aead_aes_gcm_siv_asm_ctx *gcm_siv_ctx = ctx->aead_state;
341   const uint64_t in_len_64 = in_len;
342   const uint64_t ad_len_64 = ad_len;
343 
344   if (in_len_64 > (UINT64_C(1) << 36) ||
345       ad_len_64 >= (UINT64_C(1) << 61)) {
346     OPENSSL_PUT_ERROR(CIPHER, CIPHER_R_TOO_LARGE);
347     return 0;
348   }
349 
350   if (max_out_tag_len < EVP_AEAD_AES_GCM_SIV_TAG_LEN) {
351     OPENSSL_PUT_ERROR(CIPHER, CIPHER_R_BUFFER_TOO_SMALL);
352     return 0;
353   }
354 
355   if (nonce_len != EVP_AEAD_AES_GCM_SIV_NONCE_LEN) {
356     OPENSSL_PUT_ERROR(CIPHER, CIPHER_R_UNSUPPORTED_NONCE_SIZE);
357     return 0;
358   }
359 
360   alignas(16) uint64_t record_auth_key[2];
361   alignas(16) uint64_t record_enc_key[4];
362   aead_aes_gcm_siv_kdf(gcm_siv_ctx->is_128_bit, gcm_siv_ctx, record_auth_key,
363                        record_enc_key, nonce);
364 
365   alignas(16) uint8_t tag[16] = {0};
366   gcm_siv_asm_polyval(tag, in, in_len, ad, ad_len,
367                       (const uint8_t *)record_auth_key, nonce);
368 
369   struct aead_aes_gcm_siv_asm_ctx enc_key_expanded;
370 
371   if (gcm_siv_ctx->is_128_bit) {
372     aes128gcmsiv_aes_ks_enc_x1(tag, tag, &enc_key_expanded.key[0],
373                                record_enc_key);
374 
375     if (in_len < 128) {
376       aes128gcmsiv_enc_msg_x4(in, out, tag, &enc_key_expanded, in_len & ~15);
377     } else {
378       aes128gcmsiv_enc_msg_x8(in, out, tag, &enc_key_expanded, in_len & ~15);
379     }
380   } else {
381     aes256gcmsiv_aes_ks_enc_x1(tag, tag, &enc_key_expanded.key[0],
382                                record_enc_key);
383 
384     if (in_len < 128) {
385       aes256gcmsiv_enc_msg_x4(in, out, tag, &enc_key_expanded, in_len & ~15);
386     } else {
387       aes256gcmsiv_enc_msg_x8(in, out, tag, &enc_key_expanded, in_len & ~15);
388     }
389   }
390 
391   if (in_len & 15) {
392     aead_aes_gcm_siv_asm_crypt_last_block(gcm_siv_ctx->is_128_bit, out, in,
393                                           in_len, tag, &enc_key_expanded);
394   }
395 
396   OPENSSL_memcpy(out_tag, tag, sizeof(tag));
397   *out_tag_len = EVP_AEAD_AES_GCM_SIV_TAG_LEN;
398 
399   return 1;
400 }
401 
402 // TODO(martinkr): Add aead_aes_gcm_siv_asm_open_gather. N.B. aes128gcmsiv_dec
403 // expects ciphertext and tag in a contiguous buffer.
404 
aead_aes_gcm_siv_asm_open(const EVP_AEAD_CTX * ctx,uint8_t * out,size_t * out_len,size_t max_out_len,const uint8_t * nonce,size_t nonce_len,const uint8_t * in,size_t in_len,const uint8_t * ad,size_t ad_len)405 static int aead_aes_gcm_siv_asm_open(const EVP_AEAD_CTX *ctx, uint8_t *out,
406                                      size_t *out_len, size_t max_out_len,
407                                      const uint8_t *nonce, size_t nonce_len,
408                                      const uint8_t *in, size_t in_len,
409                                      const uint8_t *ad, size_t ad_len) {
410   const uint64_t ad_len_64 = ad_len;
411   if (ad_len_64 >= (UINT64_C(1) << 61)) {
412     OPENSSL_PUT_ERROR(CIPHER, CIPHER_R_TOO_LARGE);
413     return 0;
414   }
415 
416   const uint64_t in_len_64 = in_len;
417   if (in_len < EVP_AEAD_AES_GCM_SIV_TAG_LEN ||
418       in_len_64 > (UINT64_C(1) << 36) + AES_BLOCK_SIZE) {
419     OPENSSL_PUT_ERROR(CIPHER, CIPHER_R_BAD_DECRYPT);
420     return 0;
421   }
422 
423   const struct aead_aes_gcm_siv_asm_ctx *gcm_siv_ctx = ctx->aead_state;
424   const size_t plaintext_len = in_len - EVP_AEAD_AES_GCM_SIV_TAG_LEN;
425   const uint8_t *const given_tag = in + plaintext_len;
426 
427   if (max_out_len < plaintext_len) {
428     OPENSSL_PUT_ERROR(CIPHER, CIPHER_R_BUFFER_TOO_SMALL);
429     return 0;
430   }
431 
432   alignas(16) uint64_t record_auth_key[2];
433   alignas(16) uint64_t record_enc_key[4];
434   aead_aes_gcm_siv_kdf(gcm_siv_ctx->is_128_bit, gcm_siv_ctx, record_auth_key,
435                        record_enc_key, nonce);
436 
437   struct aead_aes_gcm_siv_asm_ctx expanded_key;
438   if (gcm_siv_ctx->is_128_bit) {
439     aes128gcmsiv_aes_ks((const uint8_t *) record_enc_key, &expanded_key.key[0]);
440   } else {
441     aes256gcmsiv_aes_ks((const uint8_t *) record_enc_key, &expanded_key.key[0]);
442   }
443   // calculated_tag is 16*8 bytes, rather than 16 bytes, because
444   // aes[128|256]gcmsiv_dec uses the extra as scratch space.
445   alignas(16) uint8_t calculated_tag[16 * 8] = {0};
446 
447   OPENSSL_memset(calculated_tag, 0, EVP_AEAD_AES_GCM_SIV_TAG_LEN);
448   const size_t ad_blocks = ad_len / 16;
449   aesgcmsiv_polyval_horner(calculated_tag, (const uint8_t *)record_auth_key, ad,
450                            ad_blocks);
451 
452   uint8_t scratch[16];
453   if (ad_len & 15) {
454     OPENSSL_memset(scratch, 0, sizeof(scratch));
455     OPENSSL_memcpy(scratch, &ad[ad_len & ~15], ad_len & 15);
456     aesgcmsiv_polyval_horner(calculated_tag, (const uint8_t *)record_auth_key,
457                              scratch, 1);
458   }
459 
460   alignas(16) uint8_t htable[16 * 6];
461   aesgcmsiv_htable6_init(htable, (const uint8_t *)record_auth_key);
462 
463   if (gcm_siv_ctx->is_128_bit) {
464     aes128gcmsiv_dec(in, out, calculated_tag, htable, &expanded_key,
465                      plaintext_len);
466   } else {
467     aes256gcmsiv_dec(in, out, calculated_tag, htable, &expanded_key,
468                      plaintext_len);
469   }
470 
471   if (plaintext_len & 15) {
472     aead_aes_gcm_siv_asm_crypt_last_block(gcm_siv_ctx->is_128_bit, out, in,
473                                           plaintext_len, given_tag,
474                                           &expanded_key);
475     OPENSSL_memset(scratch, 0, sizeof(scratch));
476     OPENSSL_memcpy(scratch, out + (plaintext_len & ~15), plaintext_len & 15);
477     aesgcmsiv_polyval_horner(calculated_tag, (const uint8_t *)record_auth_key,
478                              scratch, 1);
479   }
480 
481   union {
482     uint8_t c[16];
483     struct {
484       uint64_t ad;
485       uint64_t in;
486     } bitlens;
487   } length_block;
488 
489   length_block.bitlens.ad = ad_len * 8;
490   length_block.bitlens.in = plaintext_len * 8;
491   aesgcmsiv_polyval_horner(calculated_tag, (const uint8_t *)record_auth_key,
492                            length_block.c, 1);
493 
494   for (size_t i = 0; i < 12; i++) {
495     calculated_tag[i] ^= nonce[i];
496   }
497 
498   calculated_tag[15] &= 0x7f;
499 
500   if (gcm_siv_ctx->is_128_bit) {
501     aes128gcmsiv_ecb_enc_block(calculated_tag, calculated_tag, &expanded_key);
502   } else {
503     aes256gcmsiv_ecb_enc_block(calculated_tag, calculated_tag, &expanded_key);
504   }
505 
506   if (CRYPTO_memcmp(calculated_tag, given_tag, EVP_AEAD_AES_GCM_SIV_TAG_LEN) !=
507       0) {
508     OPENSSL_PUT_ERROR(CIPHER, CIPHER_R_BAD_DECRYPT);
509     return 0;
510   }
511 
512   *out_len = in_len - EVP_AEAD_AES_GCM_SIV_TAG_LEN;
513   return 1;
514 }
515 
516 static const EVP_AEAD aead_aes_128_gcm_siv_asm = {
517     16,                              // key length
518     EVP_AEAD_AES_GCM_SIV_NONCE_LEN,  // nonce length
519     EVP_AEAD_AES_GCM_SIV_TAG_LEN,    // overhead
520     EVP_AEAD_AES_GCM_SIV_TAG_LEN,    // max tag length
521     0,                               // seal_scatter_supports_extra_in
522 
523     aead_aes_gcm_siv_asm_init,
524     NULL /* init_with_direction */,
525     aead_aes_gcm_siv_asm_cleanup,
526     aead_aes_gcm_siv_asm_open,
527     aead_aes_gcm_siv_asm_seal_scatter,
528     NULL /* open_gather */,
529     NULL /* get_iv */,
530     NULL /* tag_len */,
531 };
532 
533 static const EVP_AEAD aead_aes_256_gcm_siv_asm = {
534     32,                              // key length
535     EVP_AEAD_AES_GCM_SIV_NONCE_LEN,  // nonce length
536     EVP_AEAD_AES_GCM_SIV_TAG_LEN,    // overhead
537     EVP_AEAD_AES_GCM_SIV_TAG_LEN,    // max tag length
538     0,                               // seal_scatter_supports_extra_in
539 
540     aead_aes_gcm_siv_asm_init,
541     NULL /* init_with_direction */,
542     aead_aes_gcm_siv_asm_cleanup,
543     aead_aes_gcm_siv_asm_open,
544     aead_aes_gcm_siv_asm_seal_scatter,
545     NULL /* open_gather */,
546     NULL /* get_iv */,
547     NULL /* tag_len */,
548 };
549 
550 #endif  // X86_64 && !NO_ASM
551 
552 struct aead_aes_gcm_siv_ctx {
553   union {
554     double align;
555     AES_KEY ks;
556   } ks;
557   block128_f kgk_block;
558   unsigned is_256:1;
559 };
560 
aead_aes_gcm_siv_init(EVP_AEAD_CTX * ctx,const uint8_t * key,size_t key_len,size_t tag_len)561 static int aead_aes_gcm_siv_init(EVP_AEAD_CTX *ctx, const uint8_t *key,
562                                  size_t key_len, size_t tag_len) {
563   const size_t key_bits = key_len * 8;
564 
565   if (key_bits != 128 && key_bits != 256) {
566     OPENSSL_PUT_ERROR(CIPHER, CIPHER_R_BAD_KEY_LENGTH);
567     return 0;  // EVP_AEAD_CTX_init should catch this.
568   }
569 
570   if (tag_len == EVP_AEAD_DEFAULT_TAG_LENGTH) {
571     tag_len = EVP_AEAD_AES_GCM_SIV_TAG_LEN;
572   }
573   if (tag_len != EVP_AEAD_AES_GCM_SIV_TAG_LEN) {
574     OPENSSL_PUT_ERROR(CIPHER, CIPHER_R_TAG_TOO_LARGE);
575     return 0;
576   }
577 
578   struct aead_aes_gcm_siv_ctx *gcm_siv_ctx =
579       OPENSSL_malloc(sizeof(struct aead_aes_gcm_siv_ctx));
580   if (gcm_siv_ctx == NULL) {
581     return 0;
582   }
583   OPENSSL_memset(gcm_siv_ctx, 0, sizeof(struct aead_aes_gcm_siv_ctx));
584 
585   aes_ctr_set_key(&gcm_siv_ctx->ks.ks, NULL, &gcm_siv_ctx->kgk_block, key,
586                   key_len);
587   gcm_siv_ctx->is_256 = (key_len == 32);
588   ctx->aead_state = gcm_siv_ctx;
589   ctx->tag_len = tag_len;
590 
591   return 1;
592 }
593 
aead_aes_gcm_siv_cleanup(EVP_AEAD_CTX * ctx)594 static void aead_aes_gcm_siv_cleanup(EVP_AEAD_CTX *ctx) {
595   OPENSSL_free(ctx->aead_state);
596 }
597 
598 // gcm_siv_crypt encrypts (or decrypts—it's the same thing) |in_len| bytes from
599 // |in| to |out|, using the block function |enc_block| with |key| in counter
600 // mode, starting at |initial_counter|. This differs from the traditional
601 // counter mode code in that the counter is handled little-endian, only the
602 // first four bytes are used and the GCM-SIV tweak to the final byte is
603 // applied. The |in| and |out| pointers may be equal but otherwise must not
604 // alias.
gcm_siv_crypt(uint8_t * out,const uint8_t * in,size_t in_len,const uint8_t initial_counter[AES_BLOCK_SIZE],block128_f enc_block,const AES_KEY * key)605 static void gcm_siv_crypt(uint8_t *out, const uint8_t *in, size_t in_len,
606                           const uint8_t initial_counter[AES_BLOCK_SIZE],
607                           block128_f enc_block, const AES_KEY *key) {
608   union {
609     uint32_t w[4];
610     uint8_t c[16];
611   } counter;
612 
613   OPENSSL_memcpy(counter.c, initial_counter, AES_BLOCK_SIZE);
614   counter.c[15] |= 0x80;
615 
616   for (size_t done = 0; done < in_len;) {
617     uint8_t keystream[AES_BLOCK_SIZE];
618     enc_block(counter.c, keystream, key);
619     counter.w[0]++;
620 
621     size_t todo = AES_BLOCK_SIZE;
622     if (in_len - done < todo) {
623       todo = in_len - done;
624     }
625 
626     for (size_t i = 0; i < todo; i++) {
627       out[done + i] = keystream[i] ^ in[done + i];
628     }
629 
630     done += todo;
631   }
632 }
633 
634 // gcm_siv_polyval evaluates POLYVAL at |auth_key| on the given plaintext and
635 // AD. The result is written to |out_tag|.
gcm_siv_polyval(uint8_t out_tag[16],const uint8_t * in,size_t in_len,const uint8_t * ad,size_t ad_len,const uint8_t auth_key[16],const uint8_t nonce[EVP_AEAD_AES_GCM_SIV_NONCE_LEN])636 static void gcm_siv_polyval(
637     uint8_t out_tag[16], const uint8_t *in, size_t in_len, const uint8_t *ad,
638     size_t ad_len, const uint8_t auth_key[16],
639     const uint8_t nonce[EVP_AEAD_AES_GCM_SIV_NONCE_LEN]) {
640   struct polyval_ctx polyval_ctx;
641   CRYPTO_POLYVAL_init(&polyval_ctx, auth_key);
642 
643   CRYPTO_POLYVAL_update_blocks(&polyval_ctx, ad, ad_len & ~15);
644 
645   uint8_t scratch[16];
646   if (ad_len & 15) {
647     OPENSSL_memset(scratch, 0, sizeof(scratch));
648     OPENSSL_memcpy(scratch, &ad[ad_len & ~15], ad_len & 15);
649     CRYPTO_POLYVAL_update_blocks(&polyval_ctx, scratch, sizeof(scratch));
650   }
651 
652   CRYPTO_POLYVAL_update_blocks(&polyval_ctx, in, in_len & ~15);
653   if (in_len & 15) {
654     OPENSSL_memset(scratch, 0, sizeof(scratch));
655     OPENSSL_memcpy(scratch, &in[in_len & ~15], in_len & 15);
656     CRYPTO_POLYVAL_update_blocks(&polyval_ctx, scratch, sizeof(scratch));
657   }
658 
659   union {
660     uint8_t c[16];
661     struct {
662       uint64_t ad;
663       uint64_t in;
664     } bitlens;
665   } length_block;
666 
667   length_block.bitlens.ad = ad_len * 8;
668   length_block.bitlens.in = in_len * 8;
669   CRYPTO_POLYVAL_update_blocks(&polyval_ctx, length_block.c,
670                                sizeof(length_block));
671 
672   CRYPTO_POLYVAL_finish(&polyval_ctx, out_tag);
673   for (size_t i = 0; i < EVP_AEAD_AES_GCM_SIV_NONCE_LEN; i++) {
674     out_tag[i] ^= nonce[i];
675   }
676   out_tag[15] &= 0x7f;
677 }
678 
679 // gcm_siv_record_keys contains the keys used for a specific GCM-SIV record.
680 struct gcm_siv_record_keys {
681   uint8_t auth_key[16];
682   union {
683     double align;
684     AES_KEY ks;
685   } enc_key;
686   block128_f enc_block;
687 };
688 
689 // gcm_siv_keys calculates the keys for a specific GCM-SIV record with the
690 // given nonce and writes them to |*out_keys|.
gcm_siv_keys(const struct aead_aes_gcm_siv_ctx * gcm_siv_ctx,struct gcm_siv_record_keys * out_keys,const uint8_t nonce[EVP_AEAD_AES_GCM_SIV_NONCE_LEN])691 static void gcm_siv_keys(
692     const struct aead_aes_gcm_siv_ctx *gcm_siv_ctx,
693     struct gcm_siv_record_keys *out_keys,
694     const uint8_t nonce[EVP_AEAD_AES_GCM_SIV_NONCE_LEN]) {
695   const AES_KEY *const key = &gcm_siv_ctx->ks.ks;
696   uint8_t key_material[(128 /* POLYVAL key */ + 256 /* max AES key */) / 8];
697   const size_t blocks_needed = gcm_siv_ctx->is_256 ? 6 : 4;
698 
699   uint8_t counter[AES_BLOCK_SIZE];
700   OPENSSL_memset(counter, 0, AES_BLOCK_SIZE - EVP_AEAD_AES_GCM_SIV_NONCE_LEN);
701   OPENSSL_memcpy(counter + AES_BLOCK_SIZE - EVP_AEAD_AES_GCM_SIV_NONCE_LEN,
702                  nonce, EVP_AEAD_AES_GCM_SIV_NONCE_LEN);
703   for (size_t i = 0; i < blocks_needed; i++) {
704     counter[0] = i;
705 
706     uint8_t ciphertext[AES_BLOCK_SIZE];
707     gcm_siv_ctx->kgk_block(counter, ciphertext, key);
708     OPENSSL_memcpy(&key_material[i * 8], ciphertext, 8);
709   }
710 
711   OPENSSL_memcpy(out_keys->auth_key, key_material, 16);
712   aes_ctr_set_key(&out_keys->enc_key.ks, NULL, &out_keys->enc_block,
713                   key_material + 16, gcm_siv_ctx->is_256 ? 32 : 16);
714 }
715 
aead_aes_gcm_siv_seal_scatter(const EVP_AEAD_CTX * ctx,uint8_t * out,uint8_t * out_tag,size_t * out_tag_len,size_t max_out_tag_len,const uint8_t * nonce,size_t nonce_len,const uint8_t * in,size_t in_len,const uint8_t * extra_in,size_t extra_in_len,const uint8_t * ad,size_t ad_len)716 static int aead_aes_gcm_siv_seal_scatter(
717     const EVP_AEAD_CTX *ctx, uint8_t *out, uint8_t *out_tag,
718     size_t *out_tag_len, size_t max_out_tag_len, const uint8_t *nonce,
719     size_t nonce_len, const uint8_t *in, size_t in_len, const uint8_t *extra_in,
720     size_t extra_in_len, const uint8_t *ad, size_t ad_len) {
721   const struct aead_aes_gcm_siv_ctx *gcm_siv_ctx = ctx->aead_state;
722   const uint64_t in_len_64 = in_len;
723   const uint64_t ad_len_64 = ad_len;
724 
725   if (in_len + EVP_AEAD_AES_GCM_SIV_TAG_LEN < in_len ||
726       in_len_64 > (UINT64_C(1) << 36) ||
727       ad_len_64 >= (UINT64_C(1) << 61)) {
728     OPENSSL_PUT_ERROR(CIPHER, CIPHER_R_TOO_LARGE);
729     return 0;
730   }
731 
732   if (max_out_tag_len < EVP_AEAD_AES_GCM_SIV_TAG_LEN) {
733     OPENSSL_PUT_ERROR(CIPHER, CIPHER_R_BUFFER_TOO_SMALL);
734     return 0;
735   }
736 
737   if (nonce_len != EVP_AEAD_AES_GCM_SIV_NONCE_LEN) {
738     OPENSSL_PUT_ERROR(CIPHER, CIPHER_R_UNSUPPORTED_NONCE_SIZE);
739     return 0;
740   }
741 
742   struct gcm_siv_record_keys keys;
743   gcm_siv_keys(gcm_siv_ctx, &keys, nonce);
744 
745   uint8_t tag[16];
746   gcm_siv_polyval(tag, in, in_len, ad, ad_len, keys.auth_key, nonce);
747   keys.enc_block(tag, tag, &keys.enc_key.ks);
748 
749   gcm_siv_crypt(out, in, in_len, tag, keys.enc_block, &keys.enc_key.ks);
750 
751   OPENSSL_memcpy(out_tag, tag, EVP_AEAD_AES_GCM_SIV_TAG_LEN);
752   *out_tag_len = EVP_AEAD_AES_GCM_SIV_TAG_LEN;
753 
754   return 1;
755 }
756 
aead_aes_gcm_siv_open_gather(const EVP_AEAD_CTX * ctx,uint8_t * out,const uint8_t * nonce,size_t nonce_len,const uint8_t * in,size_t in_len,const uint8_t * in_tag,size_t in_tag_len,const uint8_t * ad,size_t ad_len)757 static int aead_aes_gcm_siv_open_gather(const EVP_AEAD_CTX *ctx, uint8_t *out,
758                                         const uint8_t *nonce, size_t nonce_len,
759                                         const uint8_t *in, size_t in_len,
760                                         const uint8_t *in_tag,
761                                         size_t in_tag_len, const uint8_t *ad,
762                                         size_t ad_len) {
763   const uint64_t ad_len_64 = ad_len;
764   if (ad_len_64 >= (UINT64_C(1) << 61)) {
765     OPENSSL_PUT_ERROR(CIPHER, CIPHER_R_TOO_LARGE);
766     return 0;
767   }
768 
769   const uint64_t in_len_64 = in_len;
770   if (in_tag_len != EVP_AEAD_AES_GCM_SIV_TAG_LEN ||
771       in_len_64 > (UINT64_C(1) << 36) + AES_BLOCK_SIZE) {
772     OPENSSL_PUT_ERROR(CIPHER, CIPHER_R_BAD_DECRYPT);
773     return 0;
774   }
775 
776   if (nonce_len != EVP_AEAD_AES_GCM_SIV_NONCE_LEN) {
777     OPENSSL_PUT_ERROR(CIPHER, CIPHER_R_UNSUPPORTED_NONCE_SIZE);
778     return 0;
779   }
780 
781   const struct aead_aes_gcm_siv_ctx *gcm_siv_ctx = ctx->aead_state;
782 
783   struct gcm_siv_record_keys keys;
784   gcm_siv_keys(gcm_siv_ctx, &keys, nonce);
785 
786   gcm_siv_crypt(out, in, in_len, in_tag, keys.enc_block, &keys.enc_key.ks);
787 
788   uint8_t expected_tag[EVP_AEAD_AES_GCM_SIV_TAG_LEN];
789   gcm_siv_polyval(expected_tag, out, in_len, ad, ad_len, keys.auth_key, nonce);
790   keys.enc_block(expected_tag, expected_tag, &keys.enc_key.ks);
791 
792   if (CRYPTO_memcmp(expected_tag, in_tag, sizeof(expected_tag)) != 0) {
793     OPENSSL_PUT_ERROR(CIPHER, CIPHER_R_BAD_DECRYPT);
794     return 0;
795   }
796 
797   return 1;
798 }
799 
800 static const EVP_AEAD aead_aes_128_gcm_siv = {
801     16,                              // key length
802     EVP_AEAD_AES_GCM_SIV_NONCE_LEN,  // nonce length
803     EVP_AEAD_AES_GCM_SIV_TAG_LEN,    // overhead
804     EVP_AEAD_AES_GCM_SIV_TAG_LEN,    // max tag length
805     0,                               // seal_scatter_supports_extra_in
806 
807     aead_aes_gcm_siv_init,
808     NULL /* init_with_direction */,
809     aead_aes_gcm_siv_cleanup,
810     NULL /* open */,
811     aead_aes_gcm_siv_seal_scatter,
812     aead_aes_gcm_siv_open_gather,
813     NULL /* get_iv */,
814     NULL /* tag_len */,
815 };
816 
817 static const EVP_AEAD aead_aes_256_gcm_siv = {
818     32,                              // key length
819     EVP_AEAD_AES_GCM_SIV_NONCE_LEN,  // nonce length
820     EVP_AEAD_AES_GCM_SIV_TAG_LEN,    // overhead
821     EVP_AEAD_AES_GCM_SIV_TAG_LEN,    // max tag length
822     0,                               // seal_scatter_supports_extra_in
823 
824     aead_aes_gcm_siv_init,
825     NULL /* init_with_direction */,
826     aead_aes_gcm_siv_cleanup,
827     NULL /* open */,
828     aead_aes_gcm_siv_seal_scatter,
829     aead_aes_gcm_siv_open_gather,
830     NULL /* get_iv */,
831     NULL /* tag_len */,
832 };
833 
834 #if defined(OPENSSL_X86_64) && !defined(OPENSSL_NO_ASM)
835 
avx_aesni_capable(void)836 static char avx_aesni_capable(void) {
837   const uint32_t ecx = OPENSSL_ia32cap_P[1];
838 
839   return (ecx & (1 << (57 - 32))) != 0 /* AESNI */ &&
840          (ecx & (1 << 28)) != 0 /* AVX */;
841 }
842 
EVP_aead_aes_128_gcm_siv(void)843 const EVP_AEAD *EVP_aead_aes_128_gcm_siv(void) {
844   if (avx_aesni_capable()) {
845     return &aead_aes_128_gcm_siv_asm;
846   }
847   return &aead_aes_128_gcm_siv;
848 }
849 
EVP_aead_aes_256_gcm_siv(void)850 const EVP_AEAD *EVP_aead_aes_256_gcm_siv(void) {
851   if (avx_aesni_capable()) {
852     return &aead_aes_256_gcm_siv_asm;
853   }
854   return &aead_aes_256_gcm_siv;
855 }
856 
857 #else
858 
EVP_aead_aes_128_gcm_siv(void)859 const EVP_AEAD *EVP_aead_aes_128_gcm_siv(void) {
860   return &aead_aes_128_gcm_siv;
861 }
862 
EVP_aead_aes_256_gcm_siv(void)863 const EVP_AEAD *EVP_aead_aes_256_gcm_siv(void) {
864   return &aead_aes_256_gcm_siv;
865 }
866 
867 #endif  // X86_64 && !NO_ASM
868