]> git.cryptolib.org Git - avr-crypto-lib.git/blobdiff - sha1/sha1.c
fixing E-Mail-Address & Copyright
[avr-crypto-lib.git] / sha1 / sha1.c
index 97cde32814fbfd5264167e35060915e6ed9df641..bed8b5e039e92ec116508debdf217b54b687af51 100644 (file)
@@ -1,7 +1,7 @@
 /* sha1.c */
 /*
     This file is part of the AVR-Crypto-Lib.
-    Copyright (C) 2008  Daniel Otte (daniel.otte@rub.de)
+    Copyright (C) 2006-2015 Daniel Otte (bg@nerilex.org)
 
     This program is free software: you can redistribute it and/or modify
     it under the terms of the GNU General Public License as published by
  * \date       2006-10-08
  * \license GPLv3 or later
  * \brief SHA-1 implementation.
- * 
+ *
  */
+
 #include <string.h> /* memcpy & co */
 #include <stdint.h>
 #include "config.h"
-#undef DEBUG
 #include "debug.h"
 #include "sha1.h"
 
+#ifdef DEBUG
+#  undef DEBUG
+#endif
+
+#include "cli.h"
+
 #define LITTLE_ENDIAN
 
 /********************************************************************************************************/
+
 /**
  * \brief initialises given SHA-1 context
- * 
+ *
  */
 void sha1_init(sha1_ctx_t *state){
        DEBUG_S("\r\nSHA1_INIT");
@@ -81,80 +86,84 @@ uint32_t parity(uint32_t x, uint32_t y, uint32_t z){
 /**
  * \brief "add" a block to the hash
  * This is the core function of the hash algorithm. To understand how it's working
- * and what thoese variables do, take a look at FIPS-182. This is an "alternativ" implementation 
+ * and what thoese variables do, take a look at FIPS-182. This is an "alternativ" implementation
  */
 
-#define MASK 0x0000000f 
+#define MASK 0x0000000f
 
 typedef uint32_t (*pf_t)(uint32_t x, uint32_t y, uint32_t z);
 
-void sha1_nextBlock (sha1_ctx_t *state, const voidblock){
+void sha1_nextBlock (sha1_ctx_t *state, const void *block){
        uint32_t a[5];
        uint32_t w[16];
        uint32_t temp;
-       uint8_t t,s;
+       uint8_t t,s,fi, fib;
        pf_t f[] = {ch,parity,maj,parity};
-       uint32_t k[4]={ 0x5a827999, 
-                                       0x6ed9eba1, 
-                                       0x8f1bbcdc, 
+       uint32_t k[4]={ 0x5a827999,
+                                       0x6ed9eba1,
+                                       0x8f1bbcdc,
                                        0xca62c1d6};
-       
+
        /* load the w array (changing the endian and so) */
        for(t=0; t<16; ++t){
                w[t] = change_endian32(((uint32_t*)block)[t]);
        }
 
+#if DEBUG
        uint8_t dbgi;
        for(dbgi=0; dbgi<16; ++dbgi){
+               /*
                DEBUG_S("\n\rBlock:");
                DEBUG_B(dbgi);
                DEBUG_C(':');
-               #ifdef DEBUG
-                       cli_hexdump(&(w[dbgi]) ,4);
-               #endif
+               */
+               cli_putstr_P(PSTR("\r\nBlock:"));
+               cli_hexdump(&dbgi, 1);
+               cli_putc(':');
+               cli_hexdump(&(w[dbgi]) ,4);
        }
-       
-       
+#endif
+
        /* load the state */
        memcpy(a, state->h, 5*sizeof(uint32_t));
-       
-       
+
+
        /* the fun stuff */
-       for(t=0; t<=79; ++t){
+       for(fi=0,fib=0,t=0; t<=79; ++t){
                s = t & MASK;
                if(t>=16){
-                       #ifdef DEBUG
-                        DEBUG_S("\r\n ws = "); cli_hexdump(&ws, 4);
+                       #if DEBUG
+                        DEBUG_S("\r\n ws = "); cli_hexdump(&(w[s]), 4);
                        #endif
-                       w[s] = rotl32( w[(s+13)&MASK] ^ w[(s+8)&MASK] ^ 
-                                w[(s+ 2)&MASK] ^ w[s] ,1);                     
+                       w[s] = rotl32( w[(s+13)&MASK] ^ w[(s+8)&MASK] ^
+                                w[(s+ 2)&MASK] ^ w[s] ,1);
                        #ifdef DEBUG
                         DEBUG_S(" --> ws = "); cli_hexdump(&(w[s]), 4);
                        #endif
                }
-               
+
                uint32_t dtemp;
-               temp = rotl32(a[0],5) + (dtemp=f[t/20](a[1],a[2],a[3])) + a[4] + k[t/20] + w[s];
+               temp = rotl32(a[0],5) + (dtemp=f[fi](a[1],a[2],a[3])) + a[4] + k[fi] + w[s];
                memmove(&(a[1]), &(a[0]), 4*sizeof(uint32_t)); /* e=d; d=c; c=b; b=a; */
                a[0] = temp;
                a[2] = rotl32(a[2],30); /* we might also do rotr32(c,2) */
-               
+               fib++;
+               if(fib==20){
+                       fib=0;
+                       fi = (fi+1)%4;
+               }
+               #if DEBUG
                /* debug dump */
                DEBUG_S("\r\nt = "); DEBUG_B(t);
                DEBUG_S("; a[]: ");
-               #ifdef DEBUG
                 cli_hexdump(a, 5*4);
-               #endif
                DEBUG_S("; k = ");
-               #ifdef DEBUG
                 cli_hexdump(&(k[t/20]), 4);
-               #endif
                DEBUG_S("; f(b,c,d) = ");
-               #ifdef DEBUG
                 cli_hexdump(&dtemp, 4);
                #endif
        }
-       
+
        /* update the state */
        for(t=0; t<5; ++t){
                state->h[t] += a[t];
@@ -164,33 +173,31 @@ void sha1_nextBlock (sha1_ctx_t *state, const void* block){
 
 /********************************************************************************************************/
 
-void sha1_lastBlock(sha1_ctx_t *state, const void* block, uint16_t length){
-       uint8_t lb[SHA1_BLOCK_BITS/8]; /* local block */
+void sha1_lastBlock(sha1_ctx_t *state, const void *block, uint16_t length){
+       uint8_t lb[SHA1_BLOCK_BYTES]; /* local block */
+       while(length>=SHA1_BLOCK_BITS){
+               sha1_nextBlock(state, block);
+               length -= SHA1_BLOCK_BITS;
+               block = (uint8_t*)block + SHA1_BLOCK_BYTES;
+       }
        state->length += length;
-       memcpy (&(lb[0]), block, length/8);
-       
+       memset(lb, 0, SHA1_BLOCK_BYTES);
+       memcpy (lb, block, (length+7)>>3);
+
        /* set the final one bit */
-       if (length & 0x7){ /* if we have single bits at the end */
-               lb[length/8] = ((uint8_t*)(block))[length/8];
-       } else {
-               lb[length/8] = 0;
-       }
-       lb[length/8] |= 0x80>>(length & 0x3);
-       length =(length >> 7) + 1; /* from now on length contains the number of BYTES in lb*/
-       /* pad with zeros */
-       if (length>64-8){ /* not enouth space for 64bit length value */
-               memset((void*)(&(lb[length])), 0, 64-length);
+       lb[length>>3] |= 0x80>>(length & 0x07);
+
+       if (length>512-64-1){ /* not enouth space for 64bit length value */
                sha1_nextBlock(state, lb);
                state->length -= 512;
-               length = 0;     
+               memset(lb, 0, SHA1_BLOCK_BYTES);
        }
-       memset((void*)(&(lb[length])), 0, 56-length);
        /* store the 64bit length value */
 #if defined LITTLE_ENDIAN
                /* this is now rolled up */
-       uint8_t i;      
-       for (i=1; i<=8; ++i){
-               lb[55+i] = (uint8_t)(state->length>>(64- 8*i));
+       uint8_t i;
+       for (i=0; i<8; ++i){
+               lb[56+i] = ((uint8_t*)&(state->length))[7-i];
        }
 #elif defined BIG_ENDIAN
        *((uint64_t)&(lb[56])) = state->length;
@@ -200,15 +207,15 @@ void sha1_lastBlock(sha1_ctx_t *state, const void* block, uint16_t length){
 
 /********************************************************************************************************/
 
-void sha1_ctx2hash (sha1_hash_t *dest, sha1_ctx_t *state){
+void sha1_ctx2hash (void *dest, sha1_ctx_t *state){
 #if defined LITTLE_ENDIAN
        uint8_t i;
-       for(i=0; i<8; ++i){
+       for(i=0; i<5; ++i){
                ((uint32_t*)dest)[i] = change_endian32(state->h[i]);
        }
 #elif BIG_ENDIAN
        if (dest != state->h)
-               memcpy(dest, state->h, SHA256_HASH_BITS/8);
+               memcpy(dest, state->h, SHA1_HASH_BITS/8);
 #else
 # error unsupported endian type!
 #endif
@@ -216,10 +223,10 @@ void sha1_ctx2hash (sha1_hash_t *dest, sha1_ctx_t *state){
 
 /********************************************************************************************************/
 /**
- * 
- * 
+ *
+ *
  */
-void sha1 (sha1_hash_t *dest, const void* msg, uint32_t length){
+void sha1 (void *dest, const void *msg, uint32_t length){
        sha1_ctx_t s;
        DEBUG_S("\r\nBLA BLUB");
        sha1_init(&s);