blob: 42e04d3a45e113cfdd3532a43ea7a1f540d06761 [file] [log] [blame]
Jerry Yu49231312023-01-10 16:57:21 +08001/*
Dave Rodgmanf918d422023-03-17 17:52:23 +00002 * Armv8-A Cryptographic Extension support functions for Aarch64
Jerry Yu49231312023-01-10 16:57:21 +08003 *
4 * Copyright The Mbed TLS Contributors
5 * SPDX-License-Identifier: Apache-2.0
6 *
7 * Licensed under the Apache License, Version 2.0 (the "License"); you may
8 * not use this file except in compliance with the License.
9 * You may obtain a copy of the License at
10 *
11 * http://www.apache.org/licenses/LICENSE-2.0
12 *
13 * Unless required by applicable law or agreed to in writing, software
14 * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
15 * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
16 * See the License for the specific language governing permissions and
17 * limitations under the License.
18 */
19
Jerry Yu48b999c2023-03-03 15:51:07 +080020#if defined(__aarch64__) && !defined(__ARM_FEATURE_CRYPTO) && \
Jerry Yu6f86c192023-03-13 11:03:40 +080021 defined(__clang__) && __clang_major__ >= 4
Jerry Yu48b999c2023-03-03 15:51:07 +080022/* TODO: Re-consider above after https://reviews.llvm.org/D131064 merged.
23 *
24 * The intrinsic declaration are guarded by predefined ACLE macros in clang:
25 * these are normally only enabled by the -march option on the command line.
26 * By defining the macros ourselves we gain access to those declarations without
27 * requiring -march on the command line.
28 *
29 * `arm_neon.h` could be included by any header file, so we put these defines
30 * at the top of this file, before any includes.
31 */
32#define __ARM_FEATURE_CRYPTO 1
Jerry Yuae129c32023-03-03 15:55:56 +080033/* See: https://arm-software.github.io/acle/main/acle.html#cryptographic-extensions
34 *
Jerry Yu490bf082023-03-06 15:21:44 +080035 * `__ARM_FEATURE_CRYPTO` is deprecated, but we need to continue to specify it
36 * for older compilers.
Jerry Yuae129c32023-03-03 15:55:56 +080037 */
38#define __ARM_FEATURE_AES 1
Dave Rodgmandb6ab242023-03-14 16:03:57 +000039#define MBEDTLS_ENABLE_ARM_CRYPTO_EXTENSIONS_COMPILER_FLAG
Jerry Yu490bf082023-03-06 15:21:44 +080040#endif
Jerry Yu48b999c2023-03-03 15:51:07 +080041
Jerry Yu49231312023-01-10 16:57:21 +080042#include <string.h>
43#include "common.h"
44
45#if defined(MBEDTLS_AESCE_C)
46
47#include "aesce.h"
48
49#if defined(MBEDTLS_HAVE_ARM64)
50
Jerry Yu61c4cfa2023-04-26 11:06:51 +080051/* Compiler version checks. */
Jerry Yudb368de2023-04-26 16:55:37 +080052#if defined(__clang__)
53# if __clang_major__ < 4
54# error "Minimum version of Clang for MBEDTLS_AESCE_C is 4.0."
55# endif
56#elif defined(__GNUC__)
57# if __GNUC__ < 6
58# error "Minimum version of GCC for MBEDTLS_AESCE_C is 6.0."
59# endif
60#elif defined(_MSC_VER)
Jerry Yu61c4cfa2023-04-26 11:06:51 +080061/* TODO: We haven't verified MSVC from 1920 to 1928. If someone verified that,
62 * please update this and document of `MBEDTLS_AESCE_C` in
63 * `mbedtls_config.h`. */
Jerry Yudb368de2023-04-26 16:55:37 +080064# if _MSC_VER < 1929
65# error "Minimum version of MSVC for MBEDTLS_AESCE_C is 2019 version 16.11.2."
66# endif
Jerry Yu61c4cfa2023-04-26 11:06:51 +080067#endif
68
Jerry Yu6b00f5a2023-05-04 16:30:21 +080069#ifdef __ARM_NEON
Jerry Yu08933d32023-04-27 18:28:00 +080070#include <arm_neon.h>
Jerry Yu6b00f5a2023-05-04 16:30:21 +080071#else
72#error "Target does not support NEON instructions"
73#endif
Jerry Yu08933d32023-04-27 18:28:00 +080074
Jerry Yu580e06f2023-04-28 17:42:40 +080075#if !(defined(__ARM_FEATURE_CRYPTO) || defined(__ARM_FEATURE_AES)) || \
76 defined(MBEDTLS_ENABLE_ARM_CRYPTO_EXTENSIONS_COMPILER_FLAG)
Jerry Yub1d06bb2023-05-05 14:05:07 +080077# if defined(__ARMCOMPILER_VERSION)
78# if __ARMCOMPILER_VERSION <= 6090000
79# error "Must use minimum -march=armv8-a+crypto for MBEDTLS_AESCE_C"
80# else
Jerry Yu893be8d2023-07-13 17:32:11 +080081# pragma clang attribute push (__attribute__((target("aes"))), apply_to=function)
Jerry Yub1d06bb2023-05-05 14:05:07 +080082# define MBEDTLS_POP_TARGET_PRAGMA
83# endif
84# elif defined(__clang__)
Jerry Yu893be8d2023-07-13 17:32:11 +080085# pragma clang attribute push (__attribute__((target("aes"))), apply_to=function)
Jerry Yuec9be842023-03-14 10:42:47 +080086# define MBEDTLS_POP_TARGET_PRAGMA
87# elif defined(__GNUC__)
Jerry Yuec9be842023-03-14 10:42:47 +080088# pragma GCC push_options
Beniamin Sandu471a9752023-06-25 20:16:16 +030089# pragma GCC target ("+crypto")
Jerry Yuec9be842023-03-14 10:42:47 +080090# define MBEDTLS_POP_TARGET_PRAGMA
Jerry Yu07d28d82023-03-20 18:12:36 +080091# elif defined(_MSC_VER)
Jerry Yu61c4cfa2023-04-26 11:06:51 +080092# error "Required feature(__ARM_FEATURE_AES) is not enabled."
Jerry Yu49231312023-01-10 16:57:21 +080093# endif
Jerry Yu580e06f2023-04-28 17:42:40 +080094#endif /* !(__ARM_FEATURE_CRYPTO || __ARM_FEATURE_AES) ||
95 MBEDTLS_ENABLE_ARM_CRYPTO_EXTENSIONS_COMPILER_FLAG */
Jerry Yu49231312023-01-10 16:57:21 +080096
Dave Rodgman45661322023-08-04 12:31:58 +010097#if defined(__linux__) && !defined(MBEDTLS_AES_USE_HARDWARE_ONLY)
98
Jerry Yub95c7762023-01-10 16:59:51 +080099#include <asm/hwcap.h>
100#include <sys/auxv.h>
Dave Rodgman45661322023-08-04 12:31:58 +0100101
102char mbedtls_aesce_has_support_result = 2;
Jerry Yub95c7762023-01-10 16:59:51 +0800103
Jerry Yu36606232023-04-19 10:44:29 +0800104#if !defined(MBEDTLS_AES_USE_HARDWARE_ONLY)
Jerry Yub95c7762023-01-10 16:59:51 +0800105/*
106 * AES instruction support detection routine
107 */
Dave Rodgman45661322023-08-04 12:31:58 +0100108int mbedtls_aesce_has_support_impl(void)
Jerry Yub95c7762023-01-10 16:59:51 +0800109{
Dave Rodgman45661322023-08-04 12:31:58 +0100110 /* To avoid many calls to getauxval, cache the result. This is
111 * thread-safe, because we store the result in a char so cannot
112 * be vulnerable to non-atomic updates.
113 * It is possible that we could end up setting result more than
114 * once, but that is harmless.
115 */
116 if (mbedtls_aesce_has_support_result == 2) {
117 unsigned long auxval = getauxval(AT_HWCAP);
118 if ((auxval & (HWCAP_ASIMD | HWCAP_AES)) ==
119 (HWCAP_ASIMD | HWCAP_AES)) {
120 mbedtls_aesce_has_support_result = 1;
121 } else {
122 mbedtls_aesce_has_support_result = 0;
123 }
124 }
125 return mbedtls_aesce_has_support_result;
Jerry Yub95c7762023-01-10 16:59:51 +0800126}
Jerry Yu0d4f4e52023-03-31 14:32:47 +0800127#endif
Jerry Yub95c7762023-01-10 16:59:51 +0800128
Dave Rodgman45661322023-08-04 12:31:58 +0100129#endif /* defined(__linux__) && !defined(MBEDTLS_AES_USE_HARDWARE_ONLY) */
130
Dave Rodgman48fd2ab2023-06-16 09:36:50 +0100131/* Single round of AESCE encryption */
132#define AESCE_ENCRYPT_ROUND \
133 block = vaeseq_u8(block, vld1q_u8(keys)); \
134 block = vaesmcq_u8(block); \
135 keys += 16
136/* Two rounds of AESCE encryption */
137#define AESCE_ENCRYPT_ROUND_X2 AESCE_ENCRYPT_ROUND; AESCE_ENCRYPT_ROUND
138
Dave Rodgman9bb7e6f2023-06-16 09:41:21 +0100139MBEDTLS_OPTIMIZE_FOR_PERFORMANCE
Jerry Yu2bb3d812023-01-10 17:38:26 +0800140static uint8x16_t aesce_encrypt_block(uint8x16_t block,
141 unsigned char *keys,
142 int rounds)
143{
Dave Rodgman73b0c0b2023-06-16 14:48:14 +0100144 /* 10, 12 or 14 rounds. Unroll loop. */
Dave Rodgman96fdfb82023-06-15 16:21:31 +0100145 if (rounds == 10) {
146 goto rounds_10;
Jerry Yu2bb3d812023-01-10 17:38:26 +0800147 }
Dave Rodgman96fdfb82023-06-15 16:21:31 +0100148 if (rounds == 12) {
149 goto rounds_12;
150 }
Dave Rodgman48fd2ab2023-06-16 09:36:50 +0100151 AESCE_ENCRYPT_ROUND_X2;
Dave Rodgman96fdfb82023-06-15 16:21:31 +0100152rounds_12:
Dave Rodgman48fd2ab2023-06-16 09:36:50 +0100153 AESCE_ENCRYPT_ROUND_X2;
Dave Rodgman96fdfb82023-06-15 16:21:31 +0100154rounds_10:
Dave Rodgman48fd2ab2023-06-16 09:36:50 +0100155 AESCE_ENCRYPT_ROUND_X2;
156 AESCE_ENCRYPT_ROUND_X2;
157 AESCE_ENCRYPT_ROUND_X2;
158 AESCE_ENCRYPT_ROUND_X2;
159 AESCE_ENCRYPT_ROUND;
Jerry Yu2bb3d812023-01-10 17:38:26 +0800160
Jerry Yuc8bcdc82023-02-21 14:49:02 +0800161 /* AES AddRoundKey for the previous round.
162 * SubBytes, ShiftRows for the final round. */
Dave Rodgman96fdfb82023-06-15 16:21:31 +0100163 block = vaeseq_u8(block, vld1q_u8(keys));
164 keys += 16;
Jerry Yu2bb3d812023-01-10 17:38:26 +0800165
Jerry Yuc8bcdc82023-02-21 14:49:02 +0800166 /* Final round: no MixColumns */
Jerry Yu3304c202023-02-22 14:37:11 +0800167
168 /* Final AddRoundKey */
Dave Rodgman96fdfb82023-06-15 16:21:31 +0100169 block = veorq_u8(block, vld1q_u8(keys));
Jerry Yu2bb3d812023-01-10 17:38:26 +0800170
171 return block;
172}
173
Dave Rodgman48fd2ab2023-06-16 09:36:50 +0100174/* Single round of AESCE decryption
175 *
176 * AES AddRoundKey, SubBytes, ShiftRows
177 *
178 * block = vaesdq_u8(block, vld1q_u8(keys));
179 *
180 * AES inverse MixColumns for the next round.
181 *
182 * This means that we switch the order of the inverse AddRoundKey and
183 * inverse MixColumns operations. We have to do this as AddRoundKey is
184 * done in an atomic instruction together with the inverses of SubBytes
185 * and ShiftRows.
186 *
187 * It works because MixColumns is a linear operation over GF(2^8) and
188 * AddRoundKey is an exclusive or, which is equivalent to addition over
189 * GF(2^8). (The inverse of MixColumns needs to be applied to the
190 * affected round keys separately which has been done when the
191 * decryption round keys were calculated.)
192 *
193 * block = vaesimcq_u8(block);
194 */
195#define AESCE_DECRYPT_ROUND \
196 block = vaesdq_u8(block, vld1q_u8(keys)); \
197 block = vaesimcq_u8(block); \
198 keys += 16
199/* Two rounds of AESCE decryption */
200#define AESCE_DECRYPT_ROUND_X2 AESCE_DECRYPT_ROUND; AESCE_DECRYPT_ROUND
201
Jerry Yu2bb3d812023-01-10 17:38:26 +0800202static uint8x16_t aesce_decrypt_block(uint8x16_t block,
203 unsigned char *keys,
204 int rounds)
205{
Dave Rodgman73b0c0b2023-06-16 14:48:14 +0100206 /* 10, 12 or 14 rounds. Unroll loop. */
Dave Rodgman1c4451d2023-06-15 16:28:00 +0100207 if (rounds == 10) {
208 goto rounds_10;
Jerry Yu2bb3d812023-01-10 17:38:26 +0800209 }
Dave Rodgman1c4451d2023-06-15 16:28:00 +0100210 if (rounds == 12) {
211 goto rounds_12;
212 }
Dave Rodgman48fd2ab2023-06-16 09:36:50 +0100213 AESCE_DECRYPT_ROUND_X2;
Dave Rodgman1c4451d2023-06-15 16:28:00 +0100214rounds_12:
Dave Rodgman48fd2ab2023-06-16 09:36:50 +0100215 AESCE_DECRYPT_ROUND_X2;
Dave Rodgman1c4451d2023-06-15 16:28:00 +0100216rounds_10:
Dave Rodgman48fd2ab2023-06-16 09:36:50 +0100217 AESCE_DECRYPT_ROUND_X2;
218 AESCE_DECRYPT_ROUND_X2;
219 AESCE_DECRYPT_ROUND_X2;
220 AESCE_DECRYPT_ROUND_X2;
221 AESCE_DECRYPT_ROUND;
Jerry Yu2bb3d812023-01-10 17:38:26 +0800222
Jerry Yuc8bcdc82023-02-21 14:49:02 +0800223 /* The inverses of AES AddRoundKey, SubBytes, ShiftRows finishing up the
224 * last full round. */
Dave Rodgman1c4451d2023-06-15 16:28:00 +0100225 block = vaesdq_u8(block, vld1q_u8(keys));
226 keys += 16;
Jerry Yu2bb3d812023-01-10 17:38:26 +0800227
Jerry Yuc8bcdc82023-02-21 14:49:02 +0800228 /* Inverse AddRoundKey for inverting the initial round key addition. */
Dave Rodgman1c4451d2023-06-15 16:28:00 +0100229 block = veorq_u8(block, vld1q_u8(keys));
Jerry Yu2bb3d812023-01-10 17:38:26 +0800230
231 return block;
232}
233
234/*
235 * AES-ECB block en(de)cryption
236 */
237int mbedtls_aesce_crypt_ecb(mbedtls_aes_context *ctx,
238 int mode,
239 const unsigned char input[16],
240 unsigned char output[16])
241{
242 uint8x16_t block = vld1q_u8(&input[0]);
243 unsigned char *keys = (unsigned char *) (ctx->buf + ctx->rk_offset);
244
245 if (mode == MBEDTLS_AES_ENCRYPT) {
246 block = aesce_encrypt_block(block, keys, ctx->nr);
247 } else {
248 block = aesce_decrypt_block(block, keys, ctx->nr);
249 }
250 vst1q_u8(&output[0], block);
251
252 return 0;
253}
254
Jerry Yue096da12023-01-10 17:07:01 +0800255/*
256 * Compute decryption round keys from encryption round keys
257 */
258void mbedtls_aesce_inverse_key(unsigned char *invkey,
259 const unsigned char *fwdkey,
260 int nr)
261{
262 int i, j;
263 j = nr;
264 vst1q_u8(invkey, vld1q_u8(fwdkey + j * 16));
265 for (i = 1, j--; j > 0; i++, j--) {
266 vst1q_u8(invkey + i * 16,
267 vaesimcq_u8(vld1q_u8(fwdkey + j * 16)));
268 }
269 vst1q_u8(invkey + i * 16, vld1q_u8(fwdkey + j * 16));
270
271}
272
Jerry Yuc8bcdc82023-02-21 14:49:02 +0800273static inline uint32_t aes_rot_word(uint32_t word)
Jerry Yu3f2fb712023-01-10 17:05:42 +0800274{
275 return (word << (32 - 8)) | (word >> 8);
276}
277
Jerry Yuc8bcdc82023-02-21 14:49:02 +0800278static inline uint32_t aes_sub_word(uint32_t in)
Jerry Yu3f2fb712023-01-10 17:05:42 +0800279{
Jerry Yuc8bcdc82023-02-21 14:49:02 +0800280 uint8x16_t v = vreinterpretq_u8_u32(vdupq_n_u32(in));
Jerry Yu3f2fb712023-01-10 17:05:42 +0800281 uint8x16_t zero = vdupq_n_u8(0);
Jerry Yuc8bcdc82023-02-21 14:49:02 +0800282
283 /* vaeseq_u8 does both SubBytes and ShiftRows. Taking the first row yields
284 * the correct result as ShiftRows doesn't change the first row. */
285 v = vaeseq_u8(zero, v);
286 return vgetq_lane_u32(vreinterpretq_u32_u8(v), 0);
Jerry Yu3f2fb712023-01-10 17:05:42 +0800287}
288
289/*
Jerry Yubaae4012023-02-21 15:26:13 +0800290 * Key expansion function
Jerry Yu3f2fb712023-01-10 17:05:42 +0800291 */
Jerry Yubaae4012023-02-21 15:26:13 +0800292static void aesce_setkey_enc(unsigned char *rk,
293 const unsigned char *key,
294 const size_t key_bit_length)
Jerry Yu3f2fb712023-01-10 17:05:42 +0800295{
Jerry Yubaae4012023-02-21 15:26:13 +0800296 static uint8_t const rcon[] = { 0x01, 0x02, 0x04, 0x08, 0x10,
297 0x20, 0x40, 0x80, 0x1b, 0x36 };
Jerry Yu947bf962023-02-23 11:07:57 +0800298 /* See https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.197.pdf
299 * - Section 5, Nr = Nk + 6
Jerry Yu2c266512023-03-01 11:18:20 +0800300 * - Section 5.2, the length of round keys is Nb*(Nr+1)
Jerry Yu947bf962023-02-23 11:07:57 +0800301 */
302 const uint32_t key_len_in_words = key_bit_length / 32; /* Nk */
303 const size_t round_key_len_in_words = 4; /* Nb */
Jerry Yu2c266512023-03-01 11:18:20 +0800304 const size_t rounds_needed = key_len_in_words + 6; /* Nr */
305 const size_t round_keys_len_in_words =
306 round_key_len_in_words * (rounds_needed + 1); /* Nb*(Nr+1) */
307 const uint32_t *rko_end = (uint32_t *) rk + round_keys_len_in_words;
Jerry Yuc8bcdc82023-02-21 14:49:02 +0800308
Jerry Yu3304c202023-02-22 14:37:11 +0800309 memcpy(rk, key, key_len_in_words * 4);
Jerry Yu3f2fb712023-01-10 17:05:42 +0800310
Jerry Yu3304c202023-02-22 14:37:11 +0800311 for (uint32_t *rki = (uint32_t *) rk;
312 rki + key_len_in_words < rko_end;
313 rki += key_len_in_words) {
314
Jerry Yufac5a542023-02-23 10:13:40 +0800315 size_t iteration = (rki - (uint32_t *) rk) / key_len_in_words;
Jerry Yu3304c202023-02-22 14:37:11 +0800316 uint32_t *rko;
Jerry Yubaae4012023-02-21 15:26:13 +0800317 rko = rki + key_len_in_words;
318 rko[0] = aes_rot_word(aes_sub_word(rki[key_len_in_words - 1]));
Jerry Yu3304c202023-02-22 14:37:11 +0800319 rko[0] ^= rcon[iteration] ^ rki[0];
Jerry Yu3f2fb712023-01-10 17:05:42 +0800320 rko[1] = rko[0] ^ rki[1];
321 rko[2] = rko[1] ^ rki[2];
322 rko[3] = rko[2] ^ rki[3];
Jerry Yufac5a542023-02-23 10:13:40 +0800323 if (rko + key_len_in_words > rko_end) {
Jerry Yu3304c202023-02-22 14:37:11 +0800324 /* Do not write overflow words.*/
325 continue;
326 }
Yanray Wange2bc1582023-05-08 10:28:53 +0800327#if !defined(MBEDTLS_AES_ONLY_128_BIT_KEY_LENGTH)
Jerry Yubaae4012023-02-21 15:26:13 +0800328 switch (key_bit_length) {
Jerry Yu3304c202023-02-22 14:37:11 +0800329 case 128:
330 break;
Jerry Yubaae4012023-02-21 15:26:13 +0800331 case 192:
Jerry Yu3304c202023-02-22 14:37:11 +0800332 rko[4] = rko[3] ^ rki[4];
333 rko[5] = rko[4] ^ rki[5];
Jerry Yubaae4012023-02-21 15:26:13 +0800334 break;
335 case 256:
Jerry Yu3304c202023-02-22 14:37:11 +0800336 rko[4] = aes_sub_word(rko[3]) ^ rki[4];
337 rko[5] = rko[4] ^ rki[5];
338 rko[6] = rko[5] ^ rki[6];
339 rko[7] = rko[6] ^ rki[7];
Jerry Yubaae4012023-02-21 15:26:13 +0800340 break;
Jerry Yu3f2fb712023-01-10 17:05:42 +0800341 }
Yanray Wange2bc1582023-05-08 10:28:53 +0800342#endif /* !MBEDTLS_AES_ONLY_128_BIT_KEY_LENGTH */
Jerry Yu3f2fb712023-01-10 17:05:42 +0800343 }
344}
345
346/*
347 * Key expansion, wrapper
348 */
349int mbedtls_aesce_setkey_enc(unsigned char *rk,
350 const unsigned char *key,
351 size_t bits)
352{
353 switch (bits) {
Jerry Yubaae4012023-02-21 15:26:13 +0800354 case 128:
355 case 192:
356 case 256:
Jerry Yuba1e78f2023-02-24 11:18:16 +0800357 aesce_setkey_enc(rk, key, bits);
358 break;
359 default:
360 return MBEDTLS_ERR_AES_INVALID_KEY_LENGTH;
Jerry Yu3f2fb712023-01-10 17:05:42 +0800361 }
362
363 return 0;
364}
365
Jerry Yudf87a122023-01-10 18:17:15 +0800366#if defined(MBEDTLS_GCM_C)
367
Jerry Yu132d0cb2023-03-02 17:35:53 +0800368#if !defined(__clang__) && defined(__GNUC__) && __GNUC__ == 5
Jerry Yu1ac7f6b2023-03-07 15:44:59 +0800369/* Some intrinsics are not available for GCC 5.X. */
Jerry Yu132d0cb2023-03-02 17:35:53 +0800370#define vreinterpretq_p64_u8(a) ((poly64x2_t) a)
371#define vreinterpretq_u8_p128(a) ((uint8x16_t) a)
372static inline poly64_t vget_low_p64(poly64x2_t __a)
373{
374 uint64x2_t tmp = (uint64x2_t) (__a);
375 uint64x1_t lo = vcreate_u64(vgetq_lane_u64(tmp, 0));
376 return (poly64_t) (lo);
377}
378#endif /* !__clang__ && __GNUC__ && __GNUC__ == 5*/
379
Jerry Yu1ac7f6b2023-03-07 15:44:59 +0800380/* vmull_p64/vmull_high_p64 wrappers.
381 *
382 * Older compilers miss some intrinsic functions for `poly*_t`. We use
383 * uint8x16_t and uint8x16x3_t as input/output parameters.
384 */
Jerry Yu9db4b1f2023-03-21 16:56:43 +0800385#if defined(__GNUC__) && !defined(__clang__)
386/* GCC reports incompatible type error without cast. GCC think poly64_t and
387 * poly64x1_t are different, that is different with MSVC and Clang. */
388#define MBEDTLS_VMULL_P64(a, b) vmull_p64((poly64_t) a, (poly64_t) b)
389#else
390/* MSVC reports `error C2440: 'type cast'` with cast. Clang does not report
391 * error with/without cast. And I think poly64_t and poly64x1_t are same, no
392 * cast for clang also. */
393#define MBEDTLS_VMULL_P64(a, b) vmull_p64(a, b)
394#endif
Jerry Yudf87a122023-01-10 18:17:15 +0800395static inline uint8x16_t pmull_low(uint8x16_t a, uint8x16_t b)
396{
Jerry Yu9db4b1f2023-03-21 16:56:43 +0800397
Jerry Yudf87a122023-01-10 18:17:15 +0800398 return vreinterpretq_u8_p128(
Jerry Yu9db4b1f2023-03-21 16:56:43 +0800399 MBEDTLS_VMULL_P64(
400 vget_low_p64(vreinterpretq_p64_u8(a)),
401 vget_low_p64(vreinterpretq_p64_u8(b))
402 ));
Jerry Yudf87a122023-01-10 18:17:15 +0800403}
404
405static inline uint8x16_t pmull_high(uint8x16_t a, uint8x16_t b)
406{
407 return vreinterpretq_u8_p128(
408 vmull_high_p64(vreinterpretq_p64_u8(a),
409 vreinterpretq_p64_u8(b)));
410}
411
Jerry Yuf0526a92023-03-14 15:00:29 +0800412/* GHASH does 128b polynomial multiplication on block in GF(2^128) defined by
Jerry Yu49b43672023-03-13 10:09:34 +0800413 * `x^128 + x^7 + x^2 + x + 1`.
Jerry Yu1ac7f6b2023-03-07 15:44:59 +0800414 *
415 * Arm64 only has 64b->128b polynomial multipliers, we need to do 4 64b
416 * multiplies to generate a 128b.
417 *
418 * `poly_mult_128` executes polynomial multiplication and outputs 256b that
419 * represented by 3 128b due to code size optimization.
420 *
421 * Output layout:
422 * | | | |
423 * |------------|-------------|-------------|
424 * | ret.val[0] | h3:h2:00:00 | high 128b |
Jerry Yu8f810602023-03-14 17:28:52 +0800425 * | ret.val[1] | :m2:m1:00 | middle 128b |
Jerry Yu1ac7f6b2023-03-07 15:44:59 +0800426 * | ret.val[2] | : :l1:l0 | low 128b |
427 */
Jerry Yudf87a122023-01-10 18:17:15 +0800428static inline uint8x16x3_t poly_mult_128(uint8x16_t a, uint8x16_t b)
429{
430 uint8x16x3_t ret;
Jerry Yu8f810602023-03-14 17:28:52 +0800431 uint8x16_t h, m, l; /* retval high/middle/low */
Jerry Yu1ac7f6b2023-03-07 15:44:59 +0800432 uint8x16_t c, d, e;
433
434 h = pmull_high(a, b); /* h3:h2:00:00 = a1*b1 */
435 l = pmull_low(a, b); /* : :l1:l0 = a0*b0 */
436 c = vextq_u8(b, b, 8); /* :c1:c0 = b0:b1 */
437 d = pmull_high(a, c); /* :d2:d1:00 = a1*b0 */
438 e = pmull_low(a, c); /* :e2:e1:00 = a0*b1 */
439 m = veorq_u8(d, e); /* :m2:m1:00 = d + e */
440
441 ret.val[0] = h;
442 ret.val[1] = m;
443 ret.val[2] = l;
Jerry Yudf87a122023-01-10 18:17:15 +0800444 return ret;
445}
446
Jerry Yu1ac7f6b2023-03-07 15:44:59 +0800447/*
448 * Modulo reduction.
449 *
450 * See: https://www.researchgate.net/publication/285612706_Implementing_GCM_on_ARMv8
451 *
452 * Section 4.3
453 *
454 * Modular reduction is slightly more complex. Write the GCM modulus as f(z) =
455 * z^128 +r(z), where r(z) = z^7+z^2+z+ 1. The well known approach is to
Jerry Yube4fdef2023-03-15 14:50:42 +0800456 * consider that z^128 ≡r(z) (mod z^128 +r(z)), allowing us to write the 256-bit
457 * operand to be reduced as a(z) = h(z)z^128 +l(z)≡h(z)r(z) + l(z). That is, we
458 * simply multiply the higher part of the operand by r(z) and add it to l(z). If
Jerry Yu1ac7f6b2023-03-07 15:44:59 +0800459 * the result is still larger than 128 bits, we reduce again.
460 */
461static inline uint8x16_t poly_mult_reduce(uint8x16x3_t input)
Jerry Yudf87a122023-01-10 18:17:15 +0800462{
Jerry Yu1ac7f6b2023-03-07 15:44:59 +0800463 uint8x16_t const ZERO = vdupq_n_u8(0);
Jerry Yu8b6df3f2023-03-21 16:59:13 +0800464
Jerry Yudf87a122023-01-10 18:17:15 +0800465 uint64x2_t r = vreinterpretq_u64_u8(vdupq_n_u8(0x87));
Jerry Yu8b6df3f2023-03-21 16:59:13 +0800466#if defined(__GNUC__)
467 /* use 'asm' as an optimisation barrier to prevent loading MODULO from
468 * memory. It is for GNUC compatible compilers.
469 */
Jerry Yudf87a122023-01-10 18:17:15 +0800470 asm ("" : "+w" (r));
Jerry Yu8b6df3f2023-03-21 16:59:13 +0800471#endif
Jerry Yu1ac7f6b2023-03-07 15:44:59 +0800472 uint8x16_t const MODULO = vreinterpretq_u8_u64(vshrq_n_u64(r, 64 - 8));
Jerry Yu8f810602023-03-14 17:28:52 +0800473 uint8x16_t h, m, l; /* input high/middle/low 128b */
Jerry Yu1ac7f6b2023-03-07 15:44:59 +0800474 uint8x16_t c, d, e, f, g, n, o;
475 h = input.val[0]; /* h3:h2:00:00 */
476 m = input.val[1]; /* :m2:m1:00 */
477 l = input.val[2]; /* : :l1:l0 */
478 c = pmull_high(h, MODULO); /* :c2:c1:00 = reduction of h3 */
479 d = pmull_low(h, MODULO); /* : :d1:d0 = reduction of h2 */
480 e = veorq_u8(c, m); /* :e2:e1:00 = m2:m1:00 + c2:c1:00 */
481 f = pmull_high(e, MODULO); /* : :f1:f0 = reduction of e2 */
482 g = vextq_u8(ZERO, e, 8); /* : :g1:00 = e1:00 */
483 n = veorq_u8(d, l); /* : :n1:n0 = d1:d0 + l1:l0 */
484 o = veorq_u8(n, f); /* o1:o0 = f1:f0 + n1:n0 */
485 return veorq_u8(o, g); /* = o1:o0 + g1:00 */
Jerry Yudf87a122023-01-10 18:17:15 +0800486}
487
488/*
489 * GCM multiplication: c = a times b in GF(2^128)
490 */
491void mbedtls_aesce_gcm_mult(unsigned char c[16],
492 const unsigned char a[16],
493 const unsigned char b[16])
494{
495 uint8x16_t va, vb, vc;
496 va = vrbitq_u8(vld1q_u8(&a[0]));
497 vb = vrbitq_u8(vld1q_u8(&b[0]));
498 vc = vrbitq_u8(poly_mult_reduce(poly_mult_128(va, vb)));
499 vst1q_u8(&c[0], vc);
500}
501
502#endif /* MBEDTLS_GCM_C */
Jerry Yu48b999c2023-03-03 15:51:07 +0800503
504#if defined(MBEDTLS_POP_TARGET_PRAGMA)
505#if defined(__clang__)
506#pragma clang attribute pop
507#elif defined(__GNUC__)
508#pragma GCC pop_options
509#endif
510#undef MBEDTLS_POP_TARGET_PRAGMA
511#endif
512
Jerry Yu49231312023-01-10 16:57:21 +0800513#endif /* MBEDTLS_HAVE_ARM64 */
514
515#endif /* MBEDTLS_AESCE_C */