github.com/ConsenSys/Quorum@v20.10.0+incompatible/crypto/blake2b/blake2b_generic.go (about)

     1  // Copyright 2016 The Go Authors. All rights reserved.
     2  // Use of this source code is governed by a BSD-style
     3  // license that can be found in the LICENSE file.
     4  
     5  package blake2b
     6  
     7  import (
     8  	"encoding/binary"
     9  	"math/bits"
    10  )
    11  
    12  // the precomputed values for BLAKE2b
    13  // there are 10 16-byte arrays - one for each round
    14  // the entries are calculated from the sigma constants.
    15  var precomputed = [10][16]byte{
    16  	{0, 2, 4, 6, 1, 3, 5, 7, 8, 10, 12, 14, 9, 11, 13, 15},
    17  	{14, 4, 9, 13, 10, 8, 15, 6, 1, 0, 11, 5, 12, 2, 7, 3},
    18  	{11, 12, 5, 15, 8, 0, 2, 13, 10, 3, 7, 9, 14, 6, 1, 4},
    19  	{7, 3, 13, 11, 9, 1, 12, 14, 2, 5, 4, 15, 6, 10, 0, 8},
    20  	{9, 5, 2, 10, 0, 7, 4, 15, 14, 11, 6, 3, 1, 12, 8, 13},
    21  	{2, 6, 0, 8, 12, 10, 11, 3, 4, 7, 15, 1, 13, 5, 14, 9},
    22  	{12, 1, 14, 4, 5, 15, 13, 10, 0, 6, 9, 8, 7, 3, 2, 11},
    23  	{13, 7, 12, 3, 11, 14, 1, 9, 5, 15, 8, 2, 0, 4, 6, 10},
    24  	{6, 14, 11, 0, 15, 9, 3, 8, 12, 13, 1, 10, 2, 7, 4, 5},
    25  	{10, 8, 7, 1, 2, 4, 6, 5, 15, 9, 3, 13, 11, 14, 12, 0},
    26  }
    27  
    28  func hashBlocksGeneric(h *[8]uint64, c *[2]uint64, flag uint64, blocks []byte) {
    29  	var m [16]uint64
    30  	c0, c1 := c[0], c[1]
    31  
    32  	for i := 0; i < len(blocks); {
    33  		c0 += BlockSize
    34  		if c0 < BlockSize {
    35  			c1++
    36  		}
    37  		for j := range m {
    38  			m[j] = binary.LittleEndian.Uint64(blocks[i:])
    39  			i += 8
    40  		}
    41  		fGeneric(h, &m, c0, c1, flag, 12)
    42  	}
    43  	c[0], c[1] = c0, c1
    44  }
    45  
    46  func fGeneric(h *[8]uint64, m *[16]uint64, c0, c1 uint64, flag uint64, rounds uint64) {
    47  	v0, v1, v2, v3, v4, v5, v6, v7 := h[0], h[1], h[2], h[3], h[4], h[5], h[6], h[7]
    48  	v8, v9, v10, v11, v12, v13, v14, v15 := iv[0], iv[1], iv[2], iv[3], iv[4], iv[5], iv[6], iv[7]
    49  	v12 ^= c0
    50  	v13 ^= c1
    51  	v14 ^= flag
    52  
    53  	for i := 0; i < int(rounds); i++ {
    54  		s := &(precomputed[i%10])
    55  
    56  		v0 += m[s[0]]
    57  		v0 += v4
    58  		v12 ^= v0
    59  		v12 = bits.RotateLeft64(v12, -32)
    60  		v8 += v12
    61  		v4 ^= v8
    62  		v4 = bits.RotateLeft64(v4, -24)
    63  		v1 += m[s[1]]
    64  		v1 += v5
    65  		v13 ^= v1
    66  		v13 = bits.RotateLeft64(v13, -32)
    67  		v9 += v13
    68  		v5 ^= v9
    69  		v5 = bits.RotateLeft64(v5, -24)
    70  		v2 += m[s[2]]
    71  		v2 += v6
    72  		v14 ^= v2
    73  		v14 = bits.RotateLeft64(v14, -32)
    74  		v10 += v14
    75  		v6 ^= v10
    76  		v6 = bits.RotateLeft64(v6, -24)
    77  		v3 += m[s[3]]
    78  		v3 += v7
    79  		v15 ^= v3
    80  		v15 = bits.RotateLeft64(v15, -32)
    81  		v11 += v15
    82  		v7 ^= v11
    83  		v7 = bits.RotateLeft64(v7, -24)
    84  
    85  		v0 += m[s[4]]
    86  		v0 += v4
    87  		v12 ^= v0
    88  		v12 = bits.RotateLeft64(v12, -16)
    89  		v8 += v12
    90  		v4 ^= v8
    91  		v4 = bits.RotateLeft64(v4, -63)
    92  		v1 += m[s[5]]
    93  		v1 += v5
    94  		v13 ^= v1
    95  		v13 = bits.RotateLeft64(v13, -16)
    96  		v9 += v13
    97  		v5 ^= v9
    98  		v5 = bits.RotateLeft64(v5, -63)
    99  		v2 += m[s[6]]
   100  		v2 += v6
   101  		v14 ^= v2
   102  		v14 = bits.RotateLeft64(v14, -16)
   103  		v10 += v14
   104  		v6 ^= v10
   105  		v6 = bits.RotateLeft64(v6, -63)
   106  		v3 += m[s[7]]
   107  		v3 += v7
   108  		v15 ^= v3
   109  		v15 = bits.RotateLeft64(v15, -16)
   110  		v11 += v15
   111  		v7 ^= v11
   112  		v7 = bits.RotateLeft64(v7, -63)
   113  
   114  		v0 += m[s[8]]
   115  		v0 += v5
   116  		v15 ^= v0
   117  		v15 = bits.RotateLeft64(v15, -32)
   118  		v10 += v15
   119  		v5 ^= v10
   120  		v5 = bits.RotateLeft64(v5, -24)
   121  		v1 += m[s[9]]
   122  		v1 += v6
   123  		v12 ^= v1
   124  		v12 = bits.RotateLeft64(v12, -32)
   125  		v11 += v12
   126  		v6 ^= v11
   127  		v6 = bits.RotateLeft64(v6, -24)
   128  		v2 += m[s[10]]
   129  		v2 += v7
   130  		v13 ^= v2
   131  		v13 = bits.RotateLeft64(v13, -32)
   132  		v8 += v13
   133  		v7 ^= v8
   134  		v7 = bits.RotateLeft64(v7, -24)
   135  		v3 += m[s[11]]
   136  		v3 += v4
   137  		v14 ^= v3
   138  		v14 = bits.RotateLeft64(v14, -32)
   139  		v9 += v14
   140  		v4 ^= v9
   141  		v4 = bits.RotateLeft64(v4, -24)
   142  
   143  		v0 += m[s[12]]
   144  		v0 += v5
   145  		v15 ^= v0
   146  		v15 = bits.RotateLeft64(v15, -16)
   147  		v10 += v15
   148  		v5 ^= v10
   149  		v5 = bits.RotateLeft64(v5, -63)
   150  		v1 += m[s[13]]
   151  		v1 += v6
   152  		v12 ^= v1
   153  		v12 = bits.RotateLeft64(v12, -16)
   154  		v11 += v12
   155  		v6 ^= v11
   156  		v6 = bits.RotateLeft64(v6, -63)
   157  		v2 += m[s[14]]
   158  		v2 += v7
   159  		v13 ^= v2
   160  		v13 = bits.RotateLeft64(v13, -16)
   161  		v8 += v13
   162  		v7 ^= v8
   163  		v7 = bits.RotateLeft64(v7, -63)
   164  		v3 += m[s[15]]
   165  		v3 += v4
   166  		v14 ^= v3
   167  		v14 = bits.RotateLeft64(v14, -16)
   168  		v9 += v14
   169  		v4 ^= v9
   170  		v4 = bits.RotateLeft64(v4, -63)
   171  	}
   172  	h[0] ^= v0 ^ v8
   173  	h[1] ^= v1 ^ v9
   174  	h[2] ^= v2 ^ v10
   175  	h[3] ^= v3 ^ v11
   176  	h[4] ^= v4 ^ v12
   177  	h[5] ^= v5 ^ v13
   178  	h[6] ^= v6 ^ v14
   179  	h[7] ^= v7 ^ v15
   180  }