poly1305.c 18 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585
  1. /**
  2. * \file poly1305.c
  3. *
  4. * \brief Poly1305 authentication algorithm.
  5. *
  6. * Copyright The Mbed TLS Contributors
  7. * SPDX-License-Identifier: Apache-2.0 OR GPL-2.0-or-later
  8. *
  9. * This file is provided under the Apache License 2.0, or the
  10. * GNU General Public License v2.0 or later.
  11. *
  12. * **********
  13. * Apache License 2.0:
  14. *
  15. * Licensed under the Apache License, Version 2.0 (the "License"); you may
  16. * not use this file except in compliance with the License.
  17. * You may obtain a copy of the License at
  18. *
  19. * http://www.apache.org/licenses/LICENSE-2.0
  20. *
  21. * Unless required by applicable law or agreed to in writing, software
  22. * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
  23. * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
  24. * See the License for the specific language governing permissions and
  25. * limitations under the License.
  26. *
  27. * **********
  28. *
  29. * **********
  30. * GNU General Public License v2.0 or later:
  31. *
  32. * This program is free software; you can redistribute it and/or modify
  33. * it under the terms of the GNU General Public License as published by
  34. * the Free Software Foundation; either version 2 of the License, or
  35. * (at your option) any later version.
  36. *
  37. * This program is distributed in the hope that it will be useful,
  38. * but WITHOUT ANY WARRANTY; without even the implied warranty of
  39. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
  40. * GNU General Public License for more details.
  41. *
  42. * You should have received a copy of the GNU General Public License along
  43. * with this program; if not, write to the Free Software Foundation, Inc.,
  44. * 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
  45. *
  46. * **********
  47. */
  48. #if !defined(MBEDTLS_CONFIG_FILE)
  49. #include "mbedtls/config.h"
  50. #else
  51. #include MBEDTLS_CONFIG_FILE
  52. #endif
  53. #if defined(MBEDTLS_POLY1305_C)
  54. #include "mbedtls/poly1305.h"
  55. #include "mbedtls/platform_util.h"
  56. #include <string.h>
  57. #if defined(MBEDTLS_SELF_TEST)
  58. #if defined(MBEDTLS_PLATFORM_C)
  59. #include "mbedtls/platform.h"
  60. #else
  61. #include <stdio.h>
  62. #define mbedtls_printf printf
  63. #endif /* MBEDTLS_PLATFORM_C */
  64. #endif /* MBEDTLS_SELF_TEST */
  65. #if !defined(MBEDTLS_POLY1305_ALT)
  66. #if ( defined(__ARMCC_VERSION) || defined(_MSC_VER) ) && \
  67. !defined(inline) && !defined(__cplusplus)
  68. #define inline __inline
  69. #endif
  70. /* Parameter validation macros */
  71. #define POLY1305_VALIDATE_RET( cond ) \
  72. MBEDTLS_INTERNAL_VALIDATE_RET( cond, MBEDTLS_ERR_POLY1305_BAD_INPUT_DATA )
  73. #define POLY1305_VALIDATE( cond ) \
  74. MBEDTLS_INTERNAL_VALIDATE( cond )
  75. #define POLY1305_BLOCK_SIZE_BYTES ( 16U )
  76. #define BYTES_TO_U32_LE( data, offset ) \
  77. ( (uint32_t) (data)[offset] \
  78. | (uint32_t) ( (uint32_t) (data)[( offset ) + 1] << 8 ) \
  79. | (uint32_t) ( (uint32_t) (data)[( offset ) + 2] << 16 ) \
  80. | (uint32_t) ( (uint32_t) (data)[( offset ) + 3] << 24 ) \
  81. )
  82. /*
  83. * Our implementation is tuned for 32-bit platforms with a 64-bit multiplier.
  84. * However we provided an alternative for platforms without such a multiplier.
  85. */
  86. #if defined(MBEDTLS_NO_64BIT_MULTIPLICATION)
  87. static uint64_t mul64( uint32_t a, uint32_t b )
  88. {
  89. /* a = al + 2**16 ah, b = bl + 2**16 bh */
  90. const uint16_t al = (uint16_t) a;
  91. const uint16_t bl = (uint16_t) b;
  92. const uint16_t ah = a >> 16;
  93. const uint16_t bh = b >> 16;
  94. /* ab = al*bl + 2**16 (ah*bl + bl*bh) + 2**32 ah*bh */
  95. const uint32_t lo = (uint32_t) al * bl;
  96. const uint64_t me = (uint64_t)( (uint32_t) ah * bl ) + (uint32_t) al * bh;
  97. const uint32_t hi = (uint32_t) ah * bh;
  98. return( lo + ( me << 16 ) + ( (uint64_t) hi << 32 ) );
  99. }
  100. #else
  101. static inline uint64_t mul64( uint32_t a, uint32_t b )
  102. {
  103. return( (uint64_t) a * b );
  104. }
  105. #endif
  106. /**
  107. * \brief Process blocks with Poly1305.
  108. *
  109. * \param ctx The Poly1305 context.
  110. * \param nblocks Number of blocks to process. Note that this
  111. * function only processes full blocks.
  112. * \param input Buffer containing the input block(s).
  113. * \param needs_padding Set to 0 if the padding bit has already been
  114. * applied to the input data before calling this
  115. * function. Otherwise, set this parameter to 1.
  116. */
  117. static void poly1305_process( mbedtls_poly1305_context *ctx,
  118. size_t nblocks,
  119. const unsigned char *input,
  120. uint32_t needs_padding )
  121. {
  122. uint64_t d0, d1, d2, d3;
  123. uint32_t acc0, acc1, acc2, acc3, acc4;
  124. uint32_t r0, r1, r2, r3;
  125. uint32_t rs1, rs2, rs3;
  126. size_t offset = 0U;
  127. size_t i;
  128. r0 = ctx->r[0];
  129. r1 = ctx->r[1];
  130. r2 = ctx->r[2];
  131. r3 = ctx->r[3];
  132. rs1 = r1 + ( r1 >> 2U );
  133. rs2 = r2 + ( r2 >> 2U );
  134. rs3 = r3 + ( r3 >> 2U );
  135. acc0 = ctx->acc[0];
  136. acc1 = ctx->acc[1];
  137. acc2 = ctx->acc[2];
  138. acc3 = ctx->acc[3];
  139. acc4 = ctx->acc[4];
  140. /* Process full blocks */
  141. for( i = 0U; i < nblocks; i++ )
  142. {
  143. /* The input block is treated as a 128-bit little-endian integer */
  144. d0 = BYTES_TO_U32_LE( input, offset + 0 );
  145. d1 = BYTES_TO_U32_LE( input, offset + 4 );
  146. d2 = BYTES_TO_U32_LE( input, offset + 8 );
  147. d3 = BYTES_TO_U32_LE( input, offset + 12 );
  148. /* Compute: acc += (padded) block as a 130-bit integer */
  149. d0 += (uint64_t) acc0;
  150. d1 += (uint64_t) acc1 + ( d0 >> 32U );
  151. d2 += (uint64_t) acc2 + ( d1 >> 32U );
  152. d3 += (uint64_t) acc3 + ( d2 >> 32U );
  153. acc0 = (uint32_t) d0;
  154. acc1 = (uint32_t) d1;
  155. acc2 = (uint32_t) d2;
  156. acc3 = (uint32_t) d3;
  157. acc4 += (uint32_t) ( d3 >> 32U ) + needs_padding;
  158. /* Compute: acc *= r */
  159. d0 = mul64( acc0, r0 ) +
  160. mul64( acc1, rs3 ) +
  161. mul64( acc2, rs2 ) +
  162. mul64( acc3, rs1 );
  163. d1 = mul64( acc0, r1 ) +
  164. mul64( acc1, r0 ) +
  165. mul64( acc2, rs3 ) +
  166. mul64( acc3, rs2 ) +
  167. mul64( acc4, rs1 );
  168. d2 = mul64( acc0, r2 ) +
  169. mul64( acc1, r1 ) +
  170. mul64( acc2, r0 ) +
  171. mul64( acc3, rs3 ) +
  172. mul64( acc4, rs2 );
  173. d3 = mul64( acc0, r3 ) +
  174. mul64( acc1, r2 ) +
  175. mul64( acc2, r1 ) +
  176. mul64( acc3, r0 ) +
  177. mul64( acc4, rs3 );
  178. acc4 *= r0;
  179. /* Compute: acc %= (2^130 - 5) (partial remainder) */
  180. d1 += ( d0 >> 32 );
  181. d2 += ( d1 >> 32 );
  182. d3 += ( d2 >> 32 );
  183. acc0 = (uint32_t) d0;
  184. acc1 = (uint32_t) d1;
  185. acc2 = (uint32_t) d2;
  186. acc3 = (uint32_t) d3;
  187. acc4 = (uint32_t) ( d3 >> 32 ) + acc4;
  188. d0 = (uint64_t) acc0 + ( acc4 >> 2 ) + ( acc4 & 0xFFFFFFFCU );
  189. acc4 &= 3U;
  190. acc0 = (uint32_t) d0;
  191. d0 = (uint64_t) acc1 + ( d0 >> 32U );
  192. acc1 = (uint32_t) d0;
  193. d0 = (uint64_t) acc2 + ( d0 >> 32U );
  194. acc2 = (uint32_t) d0;
  195. d0 = (uint64_t) acc3 + ( d0 >> 32U );
  196. acc3 = (uint32_t) d0;
  197. d0 = (uint64_t) acc4 + ( d0 >> 32U );
  198. acc4 = (uint32_t) d0;
  199. offset += POLY1305_BLOCK_SIZE_BYTES;
  200. }
  201. ctx->acc[0] = acc0;
  202. ctx->acc[1] = acc1;
  203. ctx->acc[2] = acc2;
  204. ctx->acc[3] = acc3;
  205. ctx->acc[4] = acc4;
  206. }
  207. /**
  208. * \brief Compute the Poly1305 MAC
  209. *
  210. * \param ctx The Poly1305 context.
  211. * \param mac The buffer to where the MAC is written. Must be
  212. * big enough to contain the 16-byte MAC.
  213. */
  214. static void poly1305_compute_mac( const mbedtls_poly1305_context *ctx,
  215. unsigned char mac[16] )
  216. {
  217. uint64_t d;
  218. uint32_t g0, g1, g2, g3, g4;
  219. uint32_t acc0, acc1, acc2, acc3, acc4;
  220. uint32_t mask;
  221. uint32_t mask_inv;
  222. acc0 = ctx->acc[0];
  223. acc1 = ctx->acc[1];
  224. acc2 = ctx->acc[2];
  225. acc3 = ctx->acc[3];
  226. acc4 = ctx->acc[4];
  227. /* Before adding 's' we ensure that the accumulator is mod 2^130 - 5.
  228. * We do this by calculating acc - (2^130 - 5), then checking if
  229. * the 131st bit is set. If it is, then reduce: acc -= (2^130 - 5)
  230. */
  231. /* Calculate acc + -(2^130 - 5) */
  232. d = ( (uint64_t) acc0 + 5U );
  233. g0 = (uint32_t) d;
  234. d = ( (uint64_t) acc1 + ( d >> 32 ) );
  235. g1 = (uint32_t) d;
  236. d = ( (uint64_t) acc2 + ( d >> 32 ) );
  237. g2 = (uint32_t) d;
  238. d = ( (uint64_t) acc3 + ( d >> 32 ) );
  239. g3 = (uint32_t) d;
  240. g4 = acc4 + (uint32_t) ( d >> 32U );
  241. /* mask == 0xFFFFFFFF if 131st bit is set, otherwise mask == 0 */
  242. mask = (uint32_t) 0U - ( g4 >> 2U );
  243. mask_inv = ~mask;
  244. /* If 131st bit is set then acc=g, otherwise, acc is unmodified */
  245. acc0 = ( acc0 & mask_inv ) | ( g0 & mask );
  246. acc1 = ( acc1 & mask_inv ) | ( g1 & mask );
  247. acc2 = ( acc2 & mask_inv ) | ( g2 & mask );
  248. acc3 = ( acc3 & mask_inv ) | ( g3 & mask );
  249. /* Add 's' */
  250. d = (uint64_t) acc0 + ctx->s[0];
  251. acc0 = (uint32_t) d;
  252. d = (uint64_t) acc1 + ctx->s[1] + ( d >> 32U );
  253. acc1 = (uint32_t) d;
  254. d = (uint64_t) acc2 + ctx->s[2] + ( d >> 32U );
  255. acc2 = (uint32_t) d;
  256. acc3 += ctx->s[3] + (uint32_t) ( d >> 32U );
  257. /* Compute MAC (128 least significant bits of the accumulator) */
  258. mac[ 0] = (unsigned char)( acc0 );
  259. mac[ 1] = (unsigned char)( acc0 >> 8 );
  260. mac[ 2] = (unsigned char)( acc0 >> 16 );
  261. mac[ 3] = (unsigned char)( acc0 >> 24 );
  262. mac[ 4] = (unsigned char)( acc1 );
  263. mac[ 5] = (unsigned char)( acc1 >> 8 );
  264. mac[ 6] = (unsigned char)( acc1 >> 16 );
  265. mac[ 7] = (unsigned char)( acc1 >> 24 );
  266. mac[ 8] = (unsigned char)( acc2 );
  267. mac[ 9] = (unsigned char)( acc2 >> 8 );
  268. mac[10] = (unsigned char)( acc2 >> 16 );
  269. mac[11] = (unsigned char)( acc2 >> 24 );
  270. mac[12] = (unsigned char)( acc3 );
  271. mac[13] = (unsigned char)( acc3 >> 8 );
  272. mac[14] = (unsigned char)( acc3 >> 16 );
  273. mac[15] = (unsigned char)( acc3 >> 24 );
  274. }
  275. void mbedtls_poly1305_init( mbedtls_poly1305_context *ctx )
  276. {
  277. POLY1305_VALIDATE( ctx != NULL );
  278. mbedtls_platform_zeroize( ctx, sizeof( mbedtls_poly1305_context ) );
  279. }
  280. void mbedtls_poly1305_free( mbedtls_poly1305_context *ctx )
  281. {
  282. if( ctx == NULL )
  283. return;
  284. mbedtls_platform_zeroize( ctx, sizeof( mbedtls_poly1305_context ) );
  285. }
  286. int mbedtls_poly1305_starts( mbedtls_poly1305_context *ctx,
  287. const unsigned char key[32] )
  288. {
  289. POLY1305_VALIDATE_RET( ctx != NULL );
  290. POLY1305_VALIDATE_RET( key != NULL );
  291. /* r &= 0x0ffffffc0ffffffc0ffffffc0fffffff */
  292. ctx->r[0] = BYTES_TO_U32_LE( key, 0 ) & 0x0FFFFFFFU;
  293. ctx->r[1] = BYTES_TO_U32_LE( key, 4 ) & 0x0FFFFFFCU;
  294. ctx->r[2] = BYTES_TO_U32_LE( key, 8 ) & 0x0FFFFFFCU;
  295. ctx->r[3] = BYTES_TO_U32_LE( key, 12 ) & 0x0FFFFFFCU;
  296. ctx->s[0] = BYTES_TO_U32_LE( key, 16 );
  297. ctx->s[1] = BYTES_TO_U32_LE( key, 20 );
  298. ctx->s[2] = BYTES_TO_U32_LE( key, 24 );
  299. ctx->s[3] = BYTES_TO_U32_LE( key, 28 );
  300. /* Initial accumulator state */
  301. ctx->acc[0] = 0U;
  302. ctx->acc[1] = 0U;
  303. ctx->acc[2] = 0U;
  304. ctx->acc[3] = 0U;
  305. ctx->acc[4] = 0U;
  306. /* Queue initially empty */
  307. mbedtls_platform_zeroize( ctx->queue, sizeof( ctx->queue ) );
  308. ctx->queue_len = 0U;
  309. return( 0 );
  310. }
  311. int mbedtls_poly1305_update( mbedtls_poly1305_context *ctx,
  312. const unsigned char *input,
  313. size_t ilen )
  314. {
  315. size_t offset = 0U;
  316. size_t remaining = ilen;
  317. size_t queue_free_len;
  318. size_t nblocks;
  319. POLY1305_VALIDATE_RET( ctx != NULL );
  320. POLY1305_VALIDATE_RET( ilen == 0 || input != NULL );
  321. if( ( remaining > 0U ) && ( ctx->queue_len > 0U ) )
  322. {
  323. queue_free_len = ( POLY1305_BLOCK_SIZE_BYTES - ctx->queue_len );
  324. if( ilen < queue_free_len )
  325. {
  326. /* Not enough data to complete the block.
  327. * Store this data with the other leftovers.
  328. */
  329. memcpy( &ctx->queue[ctx->queue_len],
  330. input,
  331. ilen );
  332. ctx->queue_len += ilen;
  333. remaining = 0U;
  334. }
  335. else
  336. {
  337. /* Enough data to produce a complete block */
  338. memcpy( &ctx->queue[ctx->queue_len],
  339. input,
  340. queue_free_len );
  341. ctx->queue_len = 0U;
  342. poly1305_process( ctx, 1U, ctx->queue, 1U ); /* add padding bit */
  343. offset += queue_free_len;
  344. remaining -= queue_free_len;
  345. }
  346. }
  347. if( remaining >= POLY1305_BLOCK_SIZE_BYTES )
  348. {
  349. nblocks = remaining / POLY1305_BLOCK_SIZE_BYTES;
  350. poly1305_process( ctx, nblocks, &input[offset], 1U );
  351. offset += nblocks * POLY1305_BLOCK_SIZE_BYTES;
  352. remaining %= POLY1305_BLOCK_SIZE_BYTES;
  353. }
  354. if( remaining > 0U )
  355. {
  356. /* Store partial block */
  357. ctx->queue_len = remaining;
  358. memcpy( ctx->queue, &input[offset], remaining );
  359. }
  360. return( 0 );
  361. }
  362. int mbedtls_poly1305_finish( mbedtls_poly1305_context *ctx,
  363. unsigned char mac[16] )
  364. {
  365. POLY1305_VALIDATE_RET( ctx != NULL );
  366. POLY1305_VALIDATE_RET( mac != NULL );
  367. /* Process any leftover data */
  368. if( ctx->queue_len > 0U )
  369. {
  370. /* Add padding bit */
  371. ctx->queue[ctx->queue_len] = 1U;
  372. ctx->queue_len++;
  373. /* Pad with zeroes */
  374. memset( &ctx->queue[ctx->queue_len],
  375. 0,
  376. POLY1305_BLOCK_SIZE_BYTES - ctx->queue_len );
  377. poly1305_process( ctx, 1U, /* Process 1 block */
  378. ctx->queue, 0U ); /* Already padded above */
  379. }
  380. poly1305_compute_mac( ctx, mac );
  381. return( 0 );
  382. }
  383. int mbedtls_poly1305_mac( const unsigned char key[32],
  384. const unsigned char *input,
  385. size_t ilen,
  386. unsigned char mac[16] )
  387. {
  388. mbedtls_poly1305_context ctx;
  389. int ret;
  390. POLY1305_VALIDATE_RET( key != NULL );
  391. POLY1305_VALIDATE_RET( mac != NULL );
  392. POLY1305_VALIDATE_RET( ilen == 0 || input != NULL );
  393. mbedtls_poly1305_init( &ctx );
  394. ret = mbedtls_poly1305_starts( &ctx, key );
  395. if( ret != 0 )
  396. goto cleanup;
  397. ret = mbedtls_poly1305_update( &ctx, input, ilen );
  398. if( ret != 0 )
  399. goto cleanup;
  400. ret = mbedtls_poly1305_finish( &ctx, mac );
  401. cleanup:
  402. mbedtls_poly1305_free( &ctx );
  403. return( ret );
  404. }
  405. #endif /* MBEDTLS_POLY1305_ALT */
  406. #if defined(MBEDTLS_SELF_TEST)
  407. static const unsigned char test_keys[2][32] =
  408. {
  409. {
  410. 0x85, 0xd6, 0xbe, 0x78, 0x57, 0x55, 0x6d, 0x33,
  411. 0x7f, 0x44, 0x52, 0xfe, 0x42, 0xd5, 0x06, 0xa8,
  412. 0x01, 0x03, 0x80, 0x8a, 0xfb, 0x0d, 0xb2, 0xfd,
  413. 0x4a, 0xbf, 0xf6, 0xaf, 0x41, 0x49, 0xf5, 0x1b
  414. },
  415. {
  416. 0x1c, 0x92, 0x40, 0xa5, 0xeb, 0x55, 0xd3, 0x8a,
  417. 0xf3, 0x33, 0x88, 0x86, 0x04, 0xf6, 0xb5, 0xf0,
  418. 0x47, 0x39, 0x17, 0xc1, 0x40, 0x2b, 0x80, 0x09,
  419. 0x9d, 0xca, 0x5c, 0xbc, 0x20, 0x70, 0x75, 0xc0
  420. }
  421. };
  422. static const unsigned char test_data[2][127] =
  423. {
  424. {
  425. 0x43, 0x72, 0x79, 0x70, 0x74, 0x6f, 0x67, 0x72,
  426. 0x61, 0x70, 0x68, 0x69, 0x63, 0x20, 0x46, 0x6f,
  427. 0x72, 0x75, 0x6d, 0x20, 0x52, 0x65, 0x73, 0x65,
  428. 0x61, 0x72, 0x63, 0x68, 0x20, 0x47, 0x72, 0x6f,
  429. 0x75, 0x70
  430. },
  431. {
  432. 0x27, 0x54, 0x77, 0x61, 0x73, 0x20, 0x62, 0x72,
  433. 0x69, 0x6c, 0x6c, 0x69, 0x67, 0x2c, 0x20, 0x61,
  434. 0x6e, 0x64, 0x20, 0x74, 0x68, 0x65, 0x20, 0x73,
  435. 0x6c, 0x69, 0x74, 0x68, 0x79, 0x20, 0x74, 0x6f,
  436. 0x76, 0x65, 0x73, 0x0a, 0x44, 0x69, 0x64, 0x20,
  437. 0x67, 0x79, 0x72, 0x65, 0x20, 0x61, 0x6e, 0x64,
  438. 0x20, 0x67, 0x69, 0x6d, 0x62, 0x6c, 0x65, 0x20,
  439. 0x69, 0x6e, 0x20, 0x74, 0x68, 0x65, 0x20, 0x77,
  440. 0x61, 0x62, 0x65, 0x3a, 0x0a, 0x41, 0x6c, 0x6c,
  441. 0x20, 0x6d, 0x69, 0x6d, 0x73, 0x79, 0x20, 0x77,
  442. 0x65, 0x72, 0x65, 0x20, 0x74, 0x68, 0x65, 0x20,
  443. 0x62, 0x6f, 0x72, 0x6f, 0x67, 0x6f, 0x76, 0x65,
  444. 0x73, 0x2c, 0x0a, 0x41, 0x6e, 0x64, 0x20, 0x74,
  445. 0x68, 0x65, 0x20, 0x6d, 0x6f, 0x6d, 0x65, 0x20,
  446. 0x72, 0x61, 0x74, 0x68, 0x73, 0x20, 0x6f, 0x75,
  447. 0x74, 0x67, 0x72, 0x61, 0x62, 0x65, 0x2e
  448. }
  449. };
  450. static const size_t test_data_len[2] =
  451. {
  452. 34U,
  453. 127U
  454. };
  455. static const unsigned char test_mac[2][16] =
  456. {
  457. {
  458. 0xa8, 0x06, 0x1d, 0xc1, 0x30, 0x51, 0x36, 0xc6,
  459. 0xc2, 0x2b, 0x8b, 0xaf, 0x0c, 0x01, 0x27, 0xa9
  460. },
  461. {
  462. 0x45, 0x41, 0x66, 0x9a, 0x7e, 0xaa, 0xee, 0x61,
  463. 0xe7, 0x08, 0xdc, 0x7c, 0xbc, 0xc5, 0xeb, 0x62
  464. }
  465. };
  466. #define ASSERT( cond, args ) \
  467. do \
  468. { \
  469. if( ! ( cond ) ) \
  470. { \
  471. if( verbose != 0 ) \
  472. mbedtls_printf args; \
  473. \
  474. return( -1 ); \
  475. } \
  476. } \
  477. while( 0 )
  478. int mbedtls_poly1305_self_test( int verbose )
  479. {
  480. unsigned char mac[16];
  481. unsigned i;
  482. int ret;
  483. for( i = 0U; i < 2U; i++ )
  484. {
  485. if( verbose != 0 )
  486. mbedtls_printf( " Poly1305 test %u ", i );
  487. ret = mbedtls_poly1305_mac( test_keys[i],
  488. test_data[i],
  489. test_data_len[i],
  490. mac );
  491. ASSERT( 0 == ret, ( "error code: %i\n", ret ) );
  492. ASSERT( 0 == memcmp( mac, test_mac[i], 16U ), ( "failed (mac)\n" ) );
  493. if( verbose != 0 )
  494. mbedtls_printf( "passed\n" );
  495. }
  496. if( verbose != 0 )
  497. mbedtls_printf( "\n" );
  498. return( 0 );
  499. }
  500. #endif /* MBEDTLS_SELF_TEST */
  501. #endif /* MBEDTLS_POLY1305_C */