comparison aes.c @ 955:040bf8859042 libavutil

Chnage AES code to be strict-aliasing-safe. Makes it give correct results with e.g. gcc 4.4 For unknown reasons the generate asm code also changes on e.g. gcc 4.3, making the code a bit larger and a bit slower.
author reimar
date Wed, 30 Jun 2010 04:50:35 +0000
parents 2b38811998d1
children 90ee1cca76a2
comparison
equal deleted inserted replaced
954:2b38811998d1 955:040bf8859042
21 */ 21 */
22 22
23 #include "common.h" 23 #include "common.h"
24 #include "aes.h" 24 #include "aes.h"
25 25
26 typedef union {
27 uint64_t u64[2];
28 uint32_t u32[4];
29 uint8_t u8x4[4][4];
30 uint8_t u8[16];
31 } av_aes_block;
32
26 typedef struct AVAES{ 33 typedef struct AVAES{
27 // Note: round_key[16] is accessed in the init code, but this only 34 // Note: round_key[16] is accessed in the init code, but this only
28 // overwrites state, which does not matter (see also r7471). 35 // overwrites state, which does not matter (see also r7471).
29 uint8_t round_key[15][4][4]; 36 av_aes_block round_key[15];
30 uint8_t state[2][4][4]; 37 av_aes_block state[2];
31 int rounds; 38 int rounds;
32 }AVAES; 39 }AVAES;
33 40
34 const int av_aes_size= sizeof(AVAES); 41 const int av_aes_size= sizeof(AVAES);
35 42
45 #else 52 #else
46 static uint32_t enc_multbl[4][256]; 53 static uint32_t enc_multbl[4][256];
47 static uint32_t dec_multbl[4][256]; 54 static uint32_t dec_multbl[4][256];
48 #endif 55 #endif
49 56
50 static inline void addkey(uint64_t dst[2], const uint64_t src[2], const uint64_t round_key[2]){ 57 static inline void addkey(av_aes_block *dst, const av_aes_block *src, const av_aes_block *round_key){
51 dst[0] = src[0] ^ round_key[0]; 58 dst->u64[0] = src->u64[0] ^ round_key->u64[0];
52 dst[1] = src[1] ^ round_key[1]; 59 dst->u64[1] = src->u64[1] ^ round_key->u64[1];
53 } 60 }
54 61
55 static void subshift(uint8_t s0[2][16], int s, const uint8_t *box){ 62 static void subshift(av_aes_block s0[2], int s, const uint8_t *box){
56 uint8_t (*s1)[16]= s0[0] - s; 63 av_aes_block *s1= (av_aes_block *)(s0[0].u8 - s);
57 uint8_t (*s3)[16]= s0[0] + s; 64 av_aes_block *s3= (av_aes_block *)(s0[0].u8 + s);
58 s0[0][0]=box[s0[1][ 0]]; s0[0][ 4]=box[s0[1][ 4]]; s0[0][ 8]=box[s0[1][ 8]]; s0[0][12]=box[s0[1][12]]; 65 s0[0].u8[0]=box[s0[1].u8[ 0]]; s0[0].u8[ 4]=box[s0[1].u8[ 4]]; s0[0].u8[ 8]=box[s0[1].u8[ 8]]; s0[0].u8[12]=box[s0[1].u8[12]];
59 s1[0][3]=box[s1[1][ 7]]; s1[0][ 7]=box[s1[1][11]]; s1[0][11]=box[s1[1][15]]; s1[0][15]=box[s1[1][ 3]]; 66 s1[0].u8[3]=box[s1[1].u8[ 7]]; s1[0].u8[ 7]=box[s1[1].u8[11]]; s1[0].u8[11]=box[s1[1].u8[15]]; s1[0].u8[15]=box[s1[1].u8[ 3]];
60 s0[0][2]=box[s0[1][10]]; s0[0][10]=box[s0[1][ 2]]; s0[0][ 6]=box[s0[1][14]]; s0[0][14]=box[s0[1][ 6]]; 67 s0[0].u8[2]=box[s0[1].u8[10]]; s0[0].u8[10]=box[s0[1].u8[ 2]]; s0[0].u8[ 6]=box[s0[1].u8[14]]; s0[0].u8[14]=box[s0[1].u8[ 6]];
61 s3[0][1]=box[s3[1][13]]; s3[0][13]=box[s3[1][ 9]]; s3[0][ 9]=box[s3[1][ 5]]; s3[0][ 5]=box[s3[1][ 1]]; 68 s3[0].u8[1]=box[s3[1].u8[13]]; s3[0].u8[13]=box[s3[1].u8[ 9]]; s3[0].u8[ 9]=box[s3[1].u8[ 5]]; s3[0].u8[ 5]=box[s3[1].u8[ 1]];
62 } 69 }
63 70
64 static inline int mix_core(uint32_t multbl[][256], int a, int b, int c, int d){ 71 static inline int mix_core(uint32_t multbl[][256], int a, int b, int c, int d){
65 #if CONFIG_SMALL 72 #if CONFIG_SMALL
66 #define ROT(x,s) ((x<<s)|(x>>(32-s))) 73 #define ROT(x,s) ((x<<s)|(x>>(32-s)))
68 #else 75 #else
69 return multbl[0][a] ^ multbl[1][b] ^ multbl[2][c] ^ multbl[3][d]; 76 return multbl[0][a] ^ multbl[1][b] ^ multbl[2][c] ^ multbl[3][d];
70 #endif 77 #endif
71 } 78 }
72 79
73 static inline void mix(uint8_t state[2][4][4], uint32_t multbl[][256], int s1, int s3){ 80 static inline void mix(av_aes_block state[2], uint32_t multbl[][256], int s1, int s3){
74 ((uint32_t *)(state))[0] = mix_core(multbl, state[1][0][0], state[1][s1 ][1], state[1][2][2], state[1][s3 ][3]); 81 state[0].u32[0] = mix_core(multbl, state[1].u8x4[0][0], state[1].u8x4[s1 ][1], state[1].u8x4[2][2], state[1].u8x4[s3 ][3]);
75 ((uint32_t *)(state))[1] = mix_core(multbl, state[1][1][0], state[1][s3-1][1], state[1][3][2], state[1][s1-1][3]); 82 state[0].u32[1] = mix_core(multbl, state[1].u8x4[1][0], state[1].u8x4[s3-1][1], state[1].u8x4[3][2], state[1].u8x4[s1-1][3]);
76 ((uint32_t *)(state))[2] = mix_core(multbl, state[1][2][0], state[1][s3 ][1], state[1][0][2], state[1][s1 ][3]); 83 state[0].u32[2] = mix_core(multbl, state[1].u8x4[2][0], state[1].u8x4[s3 ][1], state[1].u8x4[0][2], state[1].u8x4[s1 ][3]);
77 ((uint32_t *)(state))[3] = mix_core(multbl, state[1][3][0], state[1][s1-1][1], state[1][1][2], state[1][s3-1][3]); 84 state[0].u32[3] = mix_core(multbl, state[1].u8x4[3][0], state[1].u8x4[s1-1][1], state[1].u8x4[1][2], state[1].u8x4[s3-1][3]);
78 } 85 }
79 86
80 static inline void crypt(AVAES *a, int s, const uint8_t *sbox, uint32_t multbl[][256]){ 87 static inline void crypt(AVAES *a, int s, const uint8_t *sbox, uint32_t multbl[][256]){
81 int r; 88 int r;
82 89
83 for(r=a->rounds-1; r>0; r--){ 90 for(r=a->rounds-1; r>0; r--){
84 mix(a->state, multbl, 3-s, 1+s); 91 mix(a->state, multbl, 3-s, 1+s);
85 addkey(a->state[1], a->state[0], a->round_key[r]); 92 addkey(&a->state[1], &a->state[0], &a->round_key[r]);
86 } 93 }
87 subshift(a->state[0][0], s, sbox); 94 subshift(&a->state[0], s, sbox);
88 } 95 }
89 96
90 void av_aes_crypt(AVAES *a, uint8_t *dst, const uint8_t *src, int count, uint8_t *iv, int decrypt){ 97 void av_aes_crypt(AVAES *a, uint8_t *dst_, const uint8_t *src_, int count, uint8_t *iv_, int decrypt){
98 av_aes_block *dst = (av_aes_block *)dst_;
99 const av_aes_block *src = (const av_aes_block *)src_;
100 av_aes_block *iv = (av_aes_block *)iv_;
91 while(count--){ 101 while(count--){
92 addkey(a->state[1], src, a->round_key[a->rounds]); 102 addkey(&a->state[1], src, &a->round_key[a->rounds]);
93 if(decrypt) { 103 if(decrypt) {
94 crypt(a, 0, inv_sbox, dec_multbl); 104 crypt(a, 0, inv_sbox, dec_multbl);
95 if(iv){ 105 if(iv){
96 addkey(a->state[0], a->state[0], iv); 106 addkey(&a->state[0], &a->state[0], iv);
97 memcpy(iv, src, 16); 107 memcpy(iv, src, 16);
98 } 108 }
99 addkey(dst, a->state[0], a->round_key[0]); 109 addkey(dst, &a->state[0], &a->round_key[0]);
100 }else{ 110 }else{
101 if(iv) addkey(a->state[1], a->state[1], iv); 111 if(iv) addkey(&a->state[1], &a->state[1], iv);
102 crypt(a, 2, sbox, enc_multbl); 112 crypt(a, 2, sbox, enc_multbl);
103 addkey(dst, a->state[0], a->round_key[0]); 113 addkey(dst, &a->state[0], &a->round_key[0]);
104 if(iv) memcpy(iv, dst, 16); 114 if(iv) memcpy(iv, dst, 16);
105 } 115 }
106 src+=16; 116 src++;
107 dst+=16; 117 dst++;
108 } 118 }
109 } 119 }
110 120
111 static void init_multbl2(uint8_t tbl[1024], const int c[4], const uint8_t *log8, const uint8_t *alog8, const uint8_t *sbox){ 121 static void init_multbl2(uint8_t tbl[1024], const int c[4], const uint8_t *log8, const uint8_t *alog8, const uint8_t *sbox){
112 int i, j; 122 int i, j;
156 a->rounds= rounds; 166 a->rounds= rounds;
157 167
158 memcpy(tk, key, KC*4); 168 memcpy(tk, key, KC*4);
159 169
160 for(t= 0; t < (rounds+1)*16;) { 170 for(t= 0; t < (rounds+1)*16;) {
161 memcpy(a->round_key[0][0]+t, tk, KC*4); 171 memcpy(a->round_key[0].u8+t, tk, KC*4);
162 t+= KC*4; 172 t+= KC*4;
163 173
164 for(i = 0; i < 4; i++) 174 for(i = 0; i < 4; i++)
165 tk[0][i] ^= sbox[tk[KC-1][(i+1)&3]]; 175 tk[0][i] ^= sbox[tk[KC-1][(i+1)&3]];
166 tk[0][0] ^= rcon[rconpointer++]; 176 tk[0][0] ^= rcon[rconpointer++];
173 } 183 }
174 } 184 }
175 185
176 if(decrypt){ 186 if(decrypt){
177 for(i=1; i<rounds; i++){ 187 for(i=1; i<rounds; i++){
178 uint8_t tmp[3][16]; 188 av_aes_block tmp[3];
179 memcpy(tmp[2], a->round_key[i][0], 16); 189 memcpy(&tmp[2], &a->round_key[i], 16);
180 subshift(&tmp[1], 0, sbox); 190 subshift(&tmp[1], 0, sbox);
181 mix(tmp, dec_multbl, 1, 3); 191 mix(tmp, dec_multbl, 1, 3);
182 memcpy(a->round_key[i][0], tmp[0], 16); 192 memcpy(&a->round_key[i], &tmp[0], 16);
183 } 193 }
184 }else{ 194 }else{
185 for(i=0; i<(rounds+1)>>1; i++){ 195 for(i=0; i<(rounds+1)>>1; i++){
186 for(j=0; j<16; j++) 196 for(j=0; j<16; j++)
187 FFSWAP(int, a->round_key[i][0][j], a->round_key[rounds-i][0][j]); 197 FFSWAP(int, a->round_key[i].u8[j], a->round_key[rounds-i].u8[j]);
188 } 198 }
189 } 199 }
190 200
191 return 0; 201 return 0;
192 } 202 }