@@ -1,7 +1,7 @@ discard block |
||
1 | 1 | <?php |
2 | 2 | |
3 | 3 | if (class_exists('ParagonIE_Sodium_Core_Ed25519', false)) { |
4 | - return; |
|
4 | + return; |
|
5 | 5 | } |
6 | 6 | |
7 | 7 | /** |
@@ -9,543 +9,543 @@ discard block |
||
9 | 9 | */ |
10 | 10 | abstract class ParagonIE_Sodium_Core_Ed25519 extends ParagonIE_Sodium_Core_Curve25519 |
11 | 11 | { |
12 | - const KEYPAIR_BYTES = 96; |
|
13 | - const SEED_BYTES = 32; |
|
14 | - const SCALAR_BYTES = 32; |
|
15 | - |
|
16 | - /** |
|
17 | - * @internal You should not use this directly from another application |
|
18 | - * |
|
19 | - * @return string (96 bytes) |
|
20 | - * @throws Exception |
|
21 | - * @throws SodiumException |
|
22 | - * @throws TypeError |
|
23 | - */ |
|
24 | - public static function keypair() |
|
25 | - { |
|
26 | - $seed = random_bytes(self::SEED_BYTES); |
|
27 | - $pk = ''; |
|
28 | - $sk = ''; |
|
29 | - self::seed_keypair($pk, $sk, $seed); |
|
30 | - return $sk . $pk; |
|
31 | - } |
|
32 | - |
|
33 | - /** |
|
34 | - * @internal You should not use this directly from another application |
|
35 | - * |
|
36 | - * @param string $pk |
|
37 | - * @param string $sk |
|
38 | - * @param string $seed |
|
39 | - * @return string |
|
40 | - * @throws SodiumException |
|
41 | - * @throws TypeError |
|
42 | - */ |
|
43 | - public static function seed_keypair(&$pk, &$sk, $seed) |
|
44 | - { |
|
45 | - if (self::strlen($seed) !== self::SEED_BYTES) { |
|
46 | - throw new RangeException('crypto_sign keypair seed must be 32 bytes long'); |
|
47 | - } |
|
48 | - |
|
49 | - /** @var string $pk */ |
|
50 | - $pk = self::publickey_from_secretkey($seed); |
|
51 | - $sk = $seed . $pk; |
|
52 | - return $sk; |
|
53 | - } |
|
54 | - |
|
55 | - /** |
|
56 | - * @internal You should not use this directly from another application |
|
57 | - * |
|
58 | - * @param string $keypair |
|
59 | - * @return string |
|
60 | - * @throws TypeError |
|
61 | - */ |
|
62 | - public static function secretkey($keypair) |
|
63 | - { |
|
64 | - if (self::strlen($keypair) !== self::KEYPAIR_BYTES) { |
|
65 | - throw new RangeException('crypto_sign keypair must be 96 bytes long'); |
|
66 | - } |
|
67 | - return self::substr($keypair, 0, 64); |
|
68 | - } |
|
69 | - |
|
70 | - /** |
|
71 | - * @internal You should not use this directly from another application |
|
72 | - * |
|
73 | - * @param string $keypair |
|
74 | - * @return string |
|
75 | - * @throws TypeError |
|
76 | - */ |
|
77 | - public static function publickey($keypair) |
|
78 | - { |
|
79 | - if (self::strlen($keypair) !== self::KEYPAIR_BYTES) { |
|
80 | - throw new RangeException('crypto_sign keypair must be 96 bytes long'); |
|
81 | - } |
|
82 | - return self::substr($keypair, 64, 32); |
|
83 | - } |
|
84 | - |
|
85 | - /** |
|
86 | - * @internal You should not use this directly from another application |
|
87 | - * |
|
88 | - * @param string $sk |
|
89 | - * @return string |
|
90 | - * @throws SodiumException |
|
91 | - * @throws TypeError |
|
92 | - */ |
|
93 | - public static function publickey_from_secretkey($sk) |
|
94 | - { |
|
95 | - /** @var string $sk */ |
|
96 | - $sk = hash('sha512', self::substr($sk, 0, 32), true); |
|
97 | - $sk[0] = self::intToChr( |
|
98 | - self::chrToInt($sk[0]) & 248 |
|
99 | - ); |
|
100 | - $sk[31] = self::intToChr( |
|
101 | - (self::chrToInt($sk[31]) & 63) | 64 |
|
102 | - ); |
|
103 | - return self::sk_to_pk($sk); |
|
104 | - } |
|
105 | - |
|
106 | - /** |
|
107 | - * @param string $pk |
|
108 | - * @return string |
|
109 | - * @throws SodiumException |
|
110 | - * @throws TypeError |
|
111 | - */ |
|
112 | - public static function pk_to_curve25519($pk) |
|
113 | - { |
|
114 | - if (self::small_order($pk)) { |
|
115 | - throw new SodiumException('Public key is on a small order'); |
|
116 | - } |
|
117 | - $A = self::ge_frombytes_negate_vartime(self::substr($pk, 0, 32)); |
|
118 | - $p1 = self::ge_mul_l($A); |
|
119 | - if (!self::fe_isnonzero($p1->X)) { |
|
120 | - throw new SodiumException('Unexpected zero result'); |
|
121 | - } |
|
122 | - |
|
123 | - # fe_1(one_minus_y); |
|
124 | - # fe_sub(one_minus_y, one_minus_y, A.Y); |
|
125 | - # fe_invert(one_minus_y, one_minus_y); |
|
126 | - $one_minux_y = self::fe_invert( |
|
127 | - self::fe_sub( |
|
128 | - self::fe_1(), |
|
129 | - $A->Y |
|
130 | - ) |
|
131 | - ); |
|
132 | - |
|
133 | - # fe_1(x); |
|
134 | - # fe_add(x, x, A.Y); |
|
135 | - # fe_mul(x, x, one_minus_y); |
|
136 | - $x = self::fe_mul( |
|
137 | - self::fe_add(self::fe_1(), $A->Y), |
|
138 | - $one_minux_y |
|
139 | - ); |
|
140 | - |
|
141 | - # fe_tobytes(curve25519_pk, x); |
|
142 | - return self::fe_tobytes($x); |
|
143 | - } |
|
144 | - |
|
145 | - /** |
|
146 | - * @internal You should not use this directly from another application |
|
147 | - * |
|
148 | - * @param string $sk |
|
149 | - * @return string |
|
150 | - * @throws SodiumException |
|
151 | - * @throws TypeError |
|
152 | - */ |
|
153 | - public static function sk_to_pk($sk) |
|
154 | - { |
|
155 | - return self::ge_p3_tobytes( |
|
156 | - self::ge_scalarmult_base( |
|
157 | - self::substr($sk, 0, 32) |
|
158 | - ) |
|
159 | - ); |
|
160 | - } |
|
161 | - |
|
162 | - /** |
|
163 | - * @internal You should not use this directly from another application |
|
164 | - * |
|
165 | - * @param string $message |
|
166 | - * @param string $sk |
|
167 | - * @return string |
|
168 | - * @throws SodiumException |
|
169 | - * @throws TypeError |
|
170 | - */ |
|
171 | - public static function sign($message, $sk) |
|
172 | - { |
|
173 | - /** @var string $signature */ |
|
174 | - $signature = self::sign_detached($message, $sk); |
|
175 | - return $signature . $message; |
|
176 | - } |
|
177 | - |
|
178 | - /** |
|
179 | - * @internal You should not use this directly from another application |
|
180 | - * |
|
181 | - * @param string $message A signed message |
|
182 | - * @param string $pk Public key |
|
183 | - * @return string Message (without signature) |
|
184 | - * @throws SodiumException |
|
185 | - * @throws TypeError |
|
186 | - */ |
|
187 | - public static function sign_open($message, $pk) |
|
188 | - { |
|
189 | - /** @var string $signature */ |
|
190 | - $signature = self::substr($message, 0, 64); |
|
191 | - |
|
192 | - /** @var string $message */ |
|
193 | - $message = self::substr($message, 64); |
|
194 | - |
|
195 | - if (self::verify_detached($signature, $message, $pk)) { |
|
196 | - return $message; |
|
197 | - } |
|
198 | - throw new SodiumException('Invalid signature'); |
|
199 | - } |
|
200 | - |
|
201 | - /** |
|
202 | - * @internal You should not use this directly from another application |
|
203 | - * |
|
204 | - * @param string $message |
|
205 | - * @param string $sk |
|
206 | - * @return string |
|
207 | - * @throws SodiumException |
|
208 | - * @throws TypeError |
|
209 | - */ |
|
210 | - public static function sign_detached($message, $sk) |
|
211 | - { |
|
212 | - # crypto_hash_sha512(az, sk, 32); |
|
213 | - $az = hash('sha512', self::substr($sk, 0, 32), true); |
|
214 | - |
|
215 | - # az[0] &= 248; |
|
216 | - # az[31] &= 63; |
|
217 | - # az[31] |= 64; |
|
218 | - $az[0] = self::intToChr(self::chrToInt($az[0]) & 248); |
|
219 | - $az[31] = self::intToChr((self::chrToInt($az[31]) & 63) | 64); |
|
220 | - |
|
221 | - # crypto_hash_sha512_init(&hs); |
|
222 | - # crypto_hash_sha512_update(&hs, az + 32, 32); |
|
223 | - # crypto_hash_sha512_update(&hs, m, mlen); |
|
224 | - # crypto_hash_sha512_final(&hs, nonce); |
|
225 | - $hs = hash_init('sha512'); |
|
226 | - hash_update($hs, self::substr($az, 32, 32)); |
|
227 | - hash_update($hs, $message); |
|
228 | - $nonceHash = hash_final($hs, true); |
|
229 | - |
|
230 | - # memmove(sig + 32, sk + 32, 32); |
|
231 | - $pk = self::substr($sk, 32, 32); |
|
232 | - |
|
233 | - # sc_reduce(nonce); |
|
234 | - # ge_scalarmult_base(&R, nonce); |
|
235 | - # ge_p3_tobytes(sig, &R); |
|
236 | - $nonce = self::sc_reduce($nonceHash) . self::substr($nonceHash, 32); |
|
237 | - $sig = self::ge_p3_tobytes( |
|
238 | - self::ge_scalarmult_base($nonce) |
|
239 | - ); |
|
240 | - |
|
241 | - # crypto_hash_sha512_init(&hs); |
|
242 | - # crypto_hash_sha512_update(&hs, sig, 64); |
|
243 | - # crypto_hash_sha512_update(&hs, m, mlen); |
|
244 | - # crypto_hash_sha512_final(&hs, hram); |
|
245 | - $hs = hash_init('sha512'); |
|
246 | - hash_update($hs, self::substr($sig, 0, 32)); |
|
247 | - hash_update($hs, self::substr($pk, 0, 32)); |
|
248 | - hash_update($hs, $message); |
|
249 | - $hramHash = hash_final($hs, true); |
|
250 | - |
|
251 | - # sc_reduce(hram); |
|
252 | - # sc_muladd(sig + 32, hram, az, nonce); |
|
253 | - $hram = self::sc_reduce($hramHash); |
|
254 | - $sigAfter = self::sc_muladd($hram, $az, $nonce); |
|
255 | - $sig = self::substr($sig, 0, 32) . self::substr($sigAfter, 0, 32); |
|
256 | - |
|
257 | - try { |
|
258 | - ParagonIE_Sodium_Compat::memzero($az); |
|
259 | - } catch (SodiumException $ex) { |
|
260 | - $az = null; |
|
261 | - } |
|
262 | - return $sig; |
|
263 | - } |
|
264 | - |
|
265 | - /** |
|
266 | - * @internal You should not use this directly from another application |
|
267 | - * |
|
268 | - * @param string $sig |
|
269 | - * @param string $message |
|
270 | - * @param string $pk |
|
271 | - * @return bool |
|
272 | - * @throws SodiumException |
|
273 | - * @throws TypeError |
|
274 | - */ |
|
275 | - public static function verify_detached($sig, $message, $pk) |
|
276 | - { |
|
277 | - if (self::strlen($sig) < 64) { |
|
278 | - throw new SodiumException('Signature is too short'); |
|
279 | - } |
|
280 | - if ((self::chrToInt($sig[63]) & 240) && self::check_S_lt_L(self::substr($sig, 32, 32))) { |
|
281 | - throw new SodiumException('S < L - Invalid signature'); |
|
282 | - } |
|
283 | - if (self::small_order($sig)) { |
|
284 | - throw new SodiumException('Signature is on too small of an order'); |
|
285 | - } |
|
286 | - if ((self::chrToInt($sig[63]) & 224) !== 0) { |
|
287 | - throw new SodiumException('Invalid signature'); |
|
288 | - } |
|
289 | - $d = 0; |
|
290 | - for ($i = 0; $i < 32; ++$i) { |
|
291 | - $d |= self::chrToInt($pk[$i]); |
|
292 | - } |
|
293 | - if ($d === 0) { |
|
294 | - throw new SodiumException('All zero public key'); |
|
295 | - } |
|
296 | - |
|
297 | - /** @var bool The original value of ParagonIE_Sodium_Compat::$fastMult */ |
|
298 | - $orig = ParagonIE_Sodium_Compat::$fastMult; |
|
299 | - |
|
300 | - // Set ParagonIE_Sodium_Compat::$fastMult to true to speed up verification. |
|
301 | - ParagonIE_Sodium_Compat::$fastMult = true; |
|
302 | - |
|
303 | - /** @var ParagonIE_Sodium_Core_Curve25519_Ge_P3 $A */ |
|
304 | - $A = self::ge_frombytes_negate_vartime($pk); |
|
305 | - |
|
306 | - /** @var string $hDigest */ |
|
307 | - $hDigest = hash( |
|
308 | - 'sha512', |
|
309 | - self::substr($sig, 0, 32) . |
|
310 | - self::substr($pk, 0, 32) . |
|
311 | - $message, |
|
312 | - true |
|
313 | - ); |
|
314 | - |
|
315 | - /** @var string $h */ |
|
316 | - $h = self::sc_reduce($hDigest) . self::substr($hDigest, 32); |
|
317 | - |
|
318 | - /** @var ParagonIE_Sodium_Core_Curve25519_Ge_P2 $R */ |
|
319 | - $R = self::ge_double_scalarmult_vartime( |
|
320 | - $h, |
|
321 | - $A, |
|
322 | - self::substr($sig, 32) |
|
323 | - ); |
|
324 | - |
|
325 | - /** @var string $rcheck */ |
|
326 | - $rcheck = self::ge_tobytes($R); |
|
327 | - |
|
328 | - // Reset ParagonIE_Sodium_Compat::$fastMult to what it was before. |
|
329 | - ParagonIE_Sodium_Compat::$fastMult = $orig; |
|
330 | - |
|
331 | - return self::verify_32($rcheck, self::substr($sig, 0, 32)); |
|
332 | - } |
|
333 | - |
|
334 | - /** |
|
335 | - * @internal You should not use this directly from another application |
|
336 | - * |
|
337 | - * @param string $S |
|
338 | - * @return bool |
|
339 | - * @throws SodiumException |
|
340 | - * @throws TypeError |
|
341 | - */ |
|
342 | - public static function check_S_lt_L($S) |
|
343 | - { |
|
344 | - if (self::strlen($S) < 32) { |
|
345 | - throw new SodiumException('Signature must be 32 bytes'); |
|
346 | - } |
|
347 | - $L = array( |
|
348 | - 0xed, 0xd3, 0xf5, 0x5c, 0x1a, 0x63, 0x12, 0x58, |
|
349 | - 0xd6, 0x9c, 0xf7, 0xa2, 0xde, 0xf9, 0xde, 0x14, |
|
350 | - 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, |
|
351 | - 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x10 |
|
352 | - ); |
|
353 | - $c = 0; |
|
354 | - $n = 1; |
|
355 | - $i = 32; |
|
356 | - |
|
357 | - /** @var array<int, int> $L */ |
|
358 | - do { |
|
359 | - --$i; |
|
360 | - $x = self::chrToInt($S[$i]); |
|
361 | - $c |= ( |
|
362 | - (($x - $L[$i]) >> 8) & $n |
|
363 | - ); |
|
364 | - $n &= ( |
|
365 | - (($x ^ $L[$i]) - 1) >> 8 |
|
366 | - ); |
|
367 | - } while ($i !== 0); |
|
368 | - |
|
369 | - return $c === 0; |
|
370 | - } |
|
371 | - |
|
372 | - /** |
|
373 | - * @param string $R |
|
374 | - * @return bool |
|
375 | - * @throws SodiumException |
|
376 | - * @throws TypeError |
|
377 | - */ |
|
378 | - public static function small_order($R) |
|
379 | - { |
|
380 | - /** @var array<int, array<int, int>> $blocklist */ |
|
381 | - $blocklist = array( |
|
382 | - /* 0 (order 4) */ |
|
383 | - array( |
|
384 | - 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, |
|
385 | - 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, |
|
386 | - 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, |
|
387 | - 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 |
|
388 | - ), |
|
389 | - /* 1 (order 1) */ |
|
390 | - array( |
|
391 | - 0x01, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, |
|
392 | - 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, |
|
393 | - 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, |
|
394 | - 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 |
|
395 | - ), |
|
396 | - /* 2707385501144840649318225287225658788936804267575313519463743609750303402022 (order 8) */ |
|
397 | - array( |
|
398 | - 0x26, 0xe8, 0x95, 0x8f, 0xc2, 0xb2, 0x27, 0xb0, |
|
399 | - 0x45, 0xc3, 0xf4, 0x89, 0xf2, 0xef, 0x98, 0xf0, |
|
400 | - 0xd5, 0xdf, 0xac, 0x05, 0xd3, 0xc6, 0x33, 0x39, |
|
401 | - 0xb1, 0x38, 0x02, 0x88, 0x6d, 0x53, 0xfc, 0x05 |
|
402 | - ), |
|
403 | - /* 55188659117513257062467267217118295137698188065244968500265048394206261417927 (order 8) */ |
|
404 | - array( |
|
405 | - 0xc7, 0x17, 0x6a, 0x70, 0x3d, 0x4d, 0xd8, 0x4f, |
|
406 | - 0xba, 0x3c, 0x0b, 0x76, 0x0d, 0x10, 0x67, 0x0f, |
|
407 | - 0x2a, 0x20, 0x53, 0xfa, 0x2c, 0x39, 0xcc, 0xc6, |
|
408 | - 0x4e, 0xc7, 0xfd, 0x77, 0x92, 0xac, 0x03, 0x7a |
|
409 | - ), |
|
410 | - /* p-1 (order 2) */ |
|
411 | - array( |
|
412 | - 0x13, 0xe8, 0x95, 0x8f, 0xc2, 0xb2, 0x27, 0xb0, |
|
413 | - 0x45, 0xc3, 0xf4, 0x89, 0xf2, 0xef, 0x98, 0xf0, |
|
414 | - 0xd5, 0xdf, 0xac, 0x05, 0xd3, 0xc6, 0x33, 0x39, |
|
415 | - 0xb1, 0x38, 0x02, 0x88, 0x6d, 0x53, 0xfc, 0x85 |
|
416 | - ), |
|
417 | - /* p (order 4) */ |
|
418 | - array( |
|
419 | - 0xb4, 0x17, 0x6a, 0x70, 0x3d, 0x4d, 0xd8, 0x4f, |
|
420 | - 0xba, 0x3c, 0x0b, 0x76, 0x0d, 0x10, 0x67, 0x0f, |
|
421 | - 0x2a, 0x20, 0x53, 0xfa, 0x2c, 0x39, 0xcc, 0xc6, |
|
422 | - 0x4e, 0xc7, 0xfd, 0x77, 0x92, 0xac, 0x03, 0xfa |
|
423 | - ), |
|
424 | - /* p+1 (order 1) */ |
|
425 | - array( |
|
426 | - 0xec, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, |
|
427 | - 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, |
|
428 | - 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, |
|
429 | - 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f |
|
430 | - ), |
|
431 | - /* p+2707385501144840649318225287225658788936804267575313519463743609750303402022 (order 8) */ |
|
432 | - array( |
|
433 | - 0xed, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, |
|
434 | - 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, |
|
435 | - 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, |
|
436 | - 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f |
|
437 | - ), |
|
438 | - /* p+55188659117513257062467267217118295137698188065244968500265048394206261417927 (order 8) */ |
|
439 | - array( |
|
440 | - 0xee, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, |
|
441 | - 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, |
|
442 | - 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, |
|
443 | - 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f |
|
444 | - ), |
|
445 | - /* 2p-1 (order 2) */ |
|
446 | - array( |
|
447 | - 0xd9, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, |
|
448 | - 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, |
|
449 | - 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, |
|
450 | - 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff |
|
451 | - ), |
|
452 | - /* 2p (order 4) */ |
|
453 | - array( |
|
454 | - 0xda, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, |
|
455 | - 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, |
|
456 | - 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, |
|
457 | - 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff |
|
458 | - ), |
|
459 | - /* 2p+1 (order 1) */ |
|
460 | - array( |
|
461 | - 0xdb, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, |
|
462 | - 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, |
|
463 | - 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, |
|
464 | - 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff |
|
465 | - ) |
|
466 | - ); |
|
467 | - /** @var int $countBlocklist */ |
|
468 | - $countBlocklist = count($blocklist); |
|
469 | - |
|
470 | - for ($i = 0; $i < $countBlocklist; ++$i) { |
|
471 | - $c = 0; |
|
472 | - for ($j = 0; $j < 32; ++$j) { |
|
473 | - $c |= self::chrToInt($R[$j]) ^ (int) $blocklist[$i][$j]; |
|
474 | - } |
|
475 | - if ($c === 0) { |
|
476 | - return true; |
|
477 | - } |
|
478 | - } |
|
479 | - return false; |
|
480 | - } |
|
481 | - |
|
482 | - /** |
|
483 | - * @param string $s |
|
484 | - * @return string |
|
485 | - * @throws SodiumException |
|
486 | - */ |
|
487 | - public static function scalar_complement($s) |
|
488 | - { |
|
489 | - $t_ = self::L . str_repeat("\x00", 32); |
|
490 | - sodium_increment($t_); |
|
491 | - $s_ = $s . str_repeat("\x00", 32); |
|
492 | - ParagonIE_Sodium_Compat::sub($t_, $s_); |
|
493 | - return self::sc_reduce($t_); |
|
494 | - } |
|
495 | - |
|
496 | - /** |
|
497 | - * @return string |
|
498 | - * @throws SodiumException |
|
499 | - */ |
|
500 | - public static function scalar_random() |
|
501 | - { |
|
502 | - do { |
|
503 | - $r = ParagonIE_Sodium_Compat::randombytes_buf(self::SCALAR_BYTES); |
|
504 | - $r[self::SCALAR_BYTES - 1] = self::intToChr( |
|
505 | - self::chrToInt($r[self::SCALAR_BYTES - 1]) & 0x1f |
|
506 | - ); |
|
507 | - } while ( |
|
508 | - !self::check_S_lt_L($r) || ParagonIE_Sodium_Compat::is_zero($r) |
|
509 | - ); |
|
510 | - return $r; |
|
511 | - } |
|
512 | - |
|
513 | - /** |
|
514 | - * @param string $s |
|
515 | - * @return string |
|
516 | - * @throws SodiumException |
|
517 | - */ |
|
518 | - public static function scalar_negate($s) |
|
519 | - { |
|
520 | - $t_ = self::L . str_repeat("\x00", 32) ; |
|
521 | - $s_ = $s . str_repeat("\x00", 32) ; |
|
522 | - ParagonIE_Sodium_Compat::sub($t_, $s_); |
|
523 | - return self::sc_reduce($t_); |
|
524 | - } |
|
525 | - |
|
526 | - /** |
|
527 | - * @param string $a |
|
528 | - * @param string $b |
|
529 | - * @return string |
|
530 | - * @throws SodiumException |
|
531 | - */ |
|
532 | - public static function scalar_add($a, $b) |
|
533 | - { |
|
534 | - $a_ = $a . str_repeat("\x00", 32); |
|
535 | - $b_ = $b . str_repeat("\x00", 32); |
|
536 | - ParagonIE_Sodium_Compat::add($a_, $b_); |
|
537 | - return self::sc_reduce($a_); |
|
538 | - } |
|
539 | - |
|
540 | - /** |
|
541 | - * @param string $x |
|
542 | - * @param string $y |
|
543 | - * @return string |
|
544 | - * @throws SodiumException |
|
545 | - */ |
|
546 | - public static function scalar_sub($x, $y) |
|
547 | - { |
|
548 | - $yn = self::scalar_negate($y); |
|
549 | - return self::scalar_add($x, $yn); |
|
550 | - } |
|
12 | + const KEYPAIR_BYTES = 96; |
|
13 | + const SEED_BYTES = 32; |
|
14 | + const SCALAR_BYTES = 32; |
|
15 | + |
|
16 | + /** |
|
17 | + * @internal You should not use this directly from another application |
|
18 | + * |
|
19 | + * @return string (96 bytes) |
|
20 | + * @throws Exception |
|
21 | + * @throws SodiumException |
|
22 | + * @throws TypeError |
|
23 | + */ |
|
24 | + public static function keypair() |
|
25 | + { |
|
26 | + $seed = random_bytes(self::SEED_BYTES); |
|
27 | + $pk = ''; |
|
28 | + $sk = ''; |
|
29 | + self::seed_keypair($pk, $sk, $seed); |
|
30 | + return $sk . $pk; |
|
31 | + } |
|
32 | + |
|
33 | + /** |
|
34 | + * @internal You should not use this directly from another application |
|
35 | + * |
|
36 | + * @param string $pk |
|
37 | + * @param string $sk |
|
38 | + * @param string $seed |
|
39 | + * @return string |
|
40 | + * @throws SodiumException |
|
41 | + * @throws TypeError |
|
42 | + */ |
|
43 | + public static function seed_keypair(&$pk, &$sk, $seed) |
|
44 | + { |
|
45 | + if (self::strlen($seed) !== self::SEED_BYTES) { |
|
46 | + throw new RangeException('crypto_sign keypair seed must be 32 bytes long'); |
|
47 | + } |
|
48 | + |
|
49 | + /** @var string $pk */ |
|
50 | + $pk = self::publickey_from_secretkey($seed); |
|
51 | + $sk = $seed . $pk; |
|
52 | + return $sk; |
|
53 | + } |
|
54 | + |
|
55 | + /** |
|
56 | + * @internal You should not use this directly from another application |
|
57 | + * |
|
58 | + * @param string $keypair |
|
59 | + * @return string |
|
60 | + * @throws TypeError |
|
61 | + */ |
|
62 | + public static function secretkey($keypair) |
|
63 | + { |
|
64 | + if (self::strlen($keypair) !== self::KEYPAIR_BYTES) { |
|
65 | + throw new RangeException('crypto_sign keypair must be 96 bytes long'); |
|
66 | + } |
|
67 | + return self::substr($keypair, 0, 64); |
|
68 | + } |
|
69 | + |
|
70 | + /** |
|
71 | + * @internal You should not use this directly from another application |
|
72 | + * |
|
73 | + * @param string $keypair |
|
74 | + * @return string |
|
75 | + * @throws TypeError |
|
76 | + */ |
|
77 | + public static function publickey($keypair) |
|
78 | + { |
|
79 | + if (self::strlen($keypair) !== self::KEYPAIR_BYTES) { |
|
80 | + throw new RangeException('crypto_sign keypair must be 96 bytes long'); |
|
81 | + } |
|
82 | + return self::substr($keypair, 64, 32); |
|
83 | + } |
|
84 | + |
|
85 | + /** |
|
86 | + * @internal You should not use this directly from another application |
|
87 | + * |
|
88 | + * @param string $sk |
|
89 | + * @return string |
|
90 | + * @throws SodiumException |
|
91 | + * @throws TypeError |
|
92 | + */ |
|
93 | + public static function publickey_from_secretkey($sk) |
|
94 | + { |
|
95 | + /** @var string $sk */ |
|
96 | + $sk = hash('sha512', self::substr($sk, 0, 32), true); |
|
97 | + $sk[0] = self::intToChr( |
|
98 | + self::chrToInt($sk[0]) & 248 |
|
99 | + ); |
|
100 | + $sk[31] = self::intToChr( |
|
101 | + (self::chrToInt($sk[31]) & 63) | 64 |
|
102 | + ); |
|
103 | + return self::sk_to_pk($sk); |
|
104 | + } |
|
105 | + |
|
106 | + /** |
|
107 | + * @param string $pk |
|
108 | + * @return string |
|
109 | + * @throws SodiumException |
|
110 | + * @throws TypeError |
|
111 | + */ |
|
112 | + public static function pk_to_curve25519($pk) |
|
113 | + { |
|
114 | + if (self::small_order($pk)) { |
|
115 | + throw new SodiumException('Public key is on a small order'); |
|
116 | + } |
|
117 | + $A = self::ge_frombytes_negate_vartime(self::substr($pk, 0, 32)); |
|
118 | + $p1 = self::ge_mul_l($A); |
|
119 | + if (!self::fe_isnonzero($p1->X)) { |
|
120 | + throw new SodiumException('Unexpected zero result'); |
|
121 | + } |
|
122 | + |
|
123 | + # fe_1(one_minus_y); |
|
124 | + # fe_sub(one_minus_y, one_minus_y, A.Y); |
|
125 | + # fe_invert(one_minus_y, one_minus_y); |
|
126 | + $one_minux_y = self::fe_invert( |
|
127 | + self::fe_sub( |
|
128 | + self::fe_1(), |
|
129 | + $A->Y |
|
130 | + ) |
|
131 | + ); |
|
132 | + |
|
133 | + # fe_1(x); |
|
134 | + # fe_add(x, x, A.Y); |
|
135 | + # fe_mul(x, x, one_minus_y); |
|
136 | + $x = self::fe_mul( |
|
137 | + self::fe_add(self::fe_1(), $A->Y), |
|
138 | + $one_minux_y |
|
139 | + ); |
|
140 | + |
|
141 | + # fe_tobytes(curve25519_pk, x); |
|
142 | + return self::fe_tobytes($x); |
|
143 | + } |
|
144 | + |
|
145 | + /** |
|
146 | + * @internal You should not use this directly from another application |
|
147 | + * |
|
148 | + * @param string $sk |
|
149 | + * @return string |
|
150 | + * @throws SodiumException |
|
151 | + * @throws TypeError |
|
152 | + */ |
|
153 | + public static function sk_to_pk($sk) |
|
154 | + { |
|
155 | + return self::ge_p3_tobytes( |
|
156 | + self::ge_scalarmult_base( |
|
157 | + self::substr($sk, 0, 32) |
|
158 | + ) |
|
159 | + ); |
|
160 | + } |
|
161 | + |
|
162 | + /** |
|
163 | + * @internal You should not use this directly from another application |
|
164 | + * |
|
165 | + * @param string $message |
|
166 | + * @param string $sk |
|
167 | + * @return string |
|
168 | + * @throws SodiumException |
|
169 | + * @throws TypeError |
|
170 | + */ |
|
171 | + public static function sign($message, $sk) |
|
172 | + { |
|
173 | + /** @var string $signature */ |
|
174 | + $signature = self::sign_detached($message, $sk); |
|
175 | + return $signature . $message; |
|
176 | + } |
|
177 | + |
|
178 | + /** |
|
179 | + * @internal You should not use this directly from another application |
|
180 | + * |
|
181 | + * @param string $message A signed message |
|
182 | + * @param string $pk Public key |
|
183 | + * @return string Message (without signature) |
|
184 | + * @throws SodiumException |
|
185 | + * @throws TypeError |
|
186 | + */ |
|
187 | + public static function sign_open($message, $pk) |
|
188 | + { |
|
189 | + /** @var string $signature */ |
|
190 | + $signature = self::substr($message, 0, 64); |
|
191 | + |
|
192 | + /** @var string $message */ |
|
193 | + $message = self::substr($message, 64); |
|
194 | + |
|
195 | + if (self::verify_detached($signature, $message, $pk)) { |
|
196 | + return $message; |
|
197 | + } |
|
198 | + throw new SodiumException('Invalid signature'); |
|
199 | + } |
|
200 | + |
|
201 | + /** |
|
202 | + * @internal You should not use this directly from another application |
|
203 | + * |
|
204 | + * @param string $message |
|
205 | + * @param string $sk |
|
206 | + * @return string |
|
207 | + * @throws SodiumException |
|
208 | + * @throws TypeError |
|
209 | + */ |
|
210 | + public static function sign_detached($message, $sk) |
|
211 | + { |
|
212 | + # crypto_hash_sha512(az, sk, 32); |
|
213 | + $az = hash('sha512', self::substr($sk, 0, 32), true); |
|
214 | + |
|
215 | + # az[0] &= 248; |
|
216 | + # az[31] &= 63; |
|
217 | + # az[31] |= 64; |
|
218 | + $az[0] = self::intToChr(self::chrToInt($az[0]) & 248); |
|
219 | + $az[31] = self::intToChr((self::chrToInt($az[31]) & 63) | 64); |
|
220 | + |
|
221 | + # crypto_hash_sha512_init(&hs); |
|
222 | + # crypto_hash_sha512_update(&hs, az + 32, 32); |
|
223 | + # crypto_hash_sha512_update(&hs, m, mlen); |
|
224 | + # crypto_hash_sha512_final(&hs, nonce); |
|
225 | + $hs = hash_init('sha512'); |
|
226 | + hash_update($hs, self::substr($az, 32, 32)); |
|
227 | + hash_update($hs, $message); |
|
228 | + $nonceHash = hash_final($hs, true); |
|
229 | + |
|
230 | + # memmove(sig + 32, sk + 32, 32); |
|
231 | + $pk = self::substr($sk, 32, 32); |
|
232 | + |
|
233 | + # sc_reduce(nonce); |
|
234 | + # ge_scalarmult_base(&R, nonce); |
|
235 | + # ge_p3_tobytes(sig, &R); |
|
236 | + $nonce = self::sc_reduce($nonceHash) . self::substr($nonceHash, 32); |
|
237 | + $sig = self::ge_p3_tobytes( |
|
238 | + self::ge_scalarmult_base($nonce) |
|
239 | + ); |
|
240 | + |
|
241 | + # crypto_hash_sha512_init(&hs); |
|
242 | + # crypto_hash_sha512_update(&hs, sig, 64); |
|
243 | + # crypto_hash_sha512_update(&hs, m, mlen); |
|
244 | + # crypto_hash_sha512_final(&hs, hram); |
|
245 | + $hs = hash_init('sha512'); |
|
246 | + hash_update($hs, self::substr($sig, 0, 32)); |
|
247 | + hash_update($hs, self::substr($pk, 0, 32)); |
|
248 | + hash_update($hs, $message); |
|
249 | + $hramHash = hash_final($hs, true); |
|
250 | + |
|
251 | + # sc_reduce(hram); |
|
252 | + # sc_muladd(sig + 32, hram, az, nonce); |
|
253 | + $hram = self::sc_reduce($hramHash); |
|
254 | + $sigAfter = self::sc_muladd($hram, $az, $nonce); |
|
255 | + $sig = self::substr($sig, 0, 32) . self::substr($sigAfter, 0, 32); |
|
256 | + |
|
257 | + try { |
|
258 | + ParagonIE_Sodium_Compat::memzero($az); |
|
259 | + } catch (SodiumException $ex) { |
|
260 | + $az = null; |
|
261 | + } |
|
262 | + return $sig; |
|
263 | + } |
|
264 | + |
|
265 | + /** |
|
266 | + * @internal You should not use this directly from another application |
|
267 | + * |
|
268 | + * @param string $sig |
|
269 | + * @param string $message |
|
270 | + * @param string $pk |
|
271 | + * @return bool |
|
272 | + * @throws SodiumException |
|
273 | + * @throws TypeError |
|
274 | + */ |
|
275 | + public static function verify_detached($sig, $message, $pk) |
|
276 | + { |
|
277 | + if (self::strlen($sig) < 64) { |
|
278 | + throw new SodiumException('Signature is too short'); |
|
279 | + } |
|
280 | + if ((self::chrToInt($sig[63]) & 240) && self::check_S_lt_L(self::substr($sig, 32, 32))) { |
|
281 | + throw new SodiumException('S < L - Invalid signature'); |
|
282 | + } |
|
283 | + if (self::small_order($sig)) { |
|
284 | + throw new SodiumException('Signature is on too small of an order'); |
|
285 | + } |
|
286 | + if ((self::chrToInt($sig[63]) & 224) !== 0) { |
|
287 | + throw new SodiumException('Invalid signature'); |
|
288 | + } |
|
289 | + $d = 0; |
|
290 | + for ($i = 0; $i < 32; ++$i) { |
|
291 | + $d |= self::chrToInt($pk[$i]); |
|
292 | + } |
|
293 | + if ($d === 0) { |
|
294 | + throw new SodiumException('All zero public key'); |
|
295 | + } |
|
296 | + |
|
297 | + /** @var bool The original value of ParagonIE_Sodium_Compat::$fastMult */ |
|
298 | + $orig = ParagonIE_Sodium_Compat::$fastMult; |
|
299 | + |
|
300 | + // Set ParagonIE_Sodium_Compat::$fastMult to true to speed up verification. |
|
301 | + ParagonIE_Sodium_Compat::$fastMult = true; |
|
302 | + |
|
303 | + /** @var ParagonIE_Sodium_Core_Curve25519_Ge_P3 $A */ |
|
304 | + $A = self::ge_frombytes_negate_vartime($pk); |
|
305 | + |
|
306 | + /** @var string $hDigest */ |
|
307 | + $hDigest = hash( |
|
308 | + 'sha512', |
|
309 | + self::substr($sig, 0, 32) . |
|
310 | + self::substr($pk, 0, 32) . |
|
311 | + $message, |
|
312 | + true |
|
313 | + ); |
|
314 | + |
|
315 | + /** @var string $h */ |
|
316 | + $h = self::sc_reduce($hDigest) . self::substr($hDigest, 32); |
|
317 | + |
|
318 | + /** @var ParagonIE_Sodium_Core_Curve25519_Ge_P2 $R */ |
|
319 | + $R = self::ge_double_scalarmult_vartime( |
|
320 | + $h, |
|
321 | + $A, |
|
322 | + self::substr($sig, 32) |
|
323 | + ); |
|
324 | + |
|
325 | + /** @var string $rcheck */ |
|
326 | + $rcheck = self::ge_tobytes($R); |
|
327 | + |
|
328 | + // Reset ParagonIE_Sodium_Compat::$fastMult to what it was before. |
|
329 | + ParagonIE_Sodium_Compat::$fastMult = $orig; |
|
330 | + |
|
331 | + return self::verify_32($rcheck, self::substr($sig, 0, 32)); |
|
332 | + } |
|
333 | + |
|
334 | + /** |
|
335 | + * @internal You should not use this directly from another application |
|
336 | + * |
|
337 | + * @param string $S |
|
338 | + * @return bool |
|
339 | + * @throws SodiumException |
|
340 | + * @throws TypeError |
|
341 | + */ |
|
342 | + public static function check_S_lt_L($S) |
|
343 | + { |
|
344 | + if (self::strlen($S) < 32) { |
|
345 | + throw new SodiumException('Signature must be 32 bytes'); |
|
346 | + } |
|
347 | + $L = array( |
|
348 | + 0xed, 0xd3, 0xf5, 0x5c, 0x1a, 0x63, 0x12, 0x58, |
|
349 | + 0xd6, 0x9c, 0xf7, 0xa2, 0xde, 0xf9, 0xde, 0x14, |
|
350 | + 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, |
|
351 | + 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x10 |
|
352 | + ); |
|
353 | + $c = 0; |
|
354 | + $n = 1; |
|
355 | + $i = 32; |
|
356 | + |
|
357 | + /** @var array<int, int> $L */ |
|
358 | + do { |
|
359 | + --$i; |
|
360 | + $x = self::chrToInt($S[$i]); |
|
361 | + $c |= ( |
|
362 | + (($x - $L[$i]) >> 8) & $n |
|
363 | + ); |
|
364 | + $n &= ( |
|
365 | + (($x ^ $L[$i]) - 1) >> 8 |
|
366 | + ); |
|
367 | + } while ($i !== 0); |
|
368 | + |
|
369 | + return $c === 0; |
|
370 | + } |
|
371 | + |
|
372 | + /** |
|
373 | + * @param string $R |
|
374 | + * @return bool |
|
375 | + * @throws SodiumException |
|
376 | + * @throws TypeError |
|
377 | + */ |
|
378 | + public static function small_order($R) |
|
379 | + { |
|
380 | + /** @var array<int, array<int, int>> $blocklist */ |
|
381 | + $blocklist = array( |
|
382 | + /* 0 (order 4) */ |
|
383 | + array( |
|
384 | + 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, |
|
385 | + 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, |
|
386 | + 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, |
|
387 | + 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 |
|
388 | + ), |
|
389 | + /* 1 (order 1) */ |
|
390 | + array( |
|
391 | + 0x01, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, |
|
392 | + 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, |
|
393 | + 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, |
|
394 | + 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 |
|
395 | + ), |
|
396 | + /* 2707385501144840649318225287225658788936804267575313519463743609750303402022 (order 8) */ |
|
397 | + array( |
|
398 | + 0x26, 0xe8, 0x95, 0x8f, 0xc2, 0xb2, 0x27, 0xb0, |
|
399 | + 0x45, 0xc3, 0xf4, 0x89, 0xf2, 0xef, 0x98, 0xf0, |
|
400 | + 0xd5, 0xdf, 0xac, 0x05, 0xd3, 0xc6, 0x33, 0x39, |
|
401 | + 0xb1, 0x38, 0x02, 0x88, 0x6d, 0x53, 0xfc, 0x05 |
|
402 | + ), |
|
403 | + /* 55188659117513257062467267217118295137698188065244968500265048394206261417927 (order 8) */ |
|
404 | + array( |
|
405 | + 0xc7, 0x17, 0x6a, 0x70, 0x3d, 0x4d, 0xd8, 0x4f, |
|
406 | + 0xba, 0x3c, 0x0b, 0x76, 0x0d, 0x10, 0x67, 0x0f, |
|
407 | + 0x2a, 0x20, 0x53, 0xfa, 0x2c, 0x39, 0xcc, 0xc6, |
|
408 | + 0x4e, 0xc7, 0xfd, 0x77, 0x92, 0xac, 0x03, 0x7a |
|
409 | + ), |
|
410 | + /* p-1 (order 2) */ |
|
411 | + array( |
|
412 | + 0x13, 0xe8, 0x95, 0x8f, 0xc2, 0xb2, 0x27, 0xb0, |
|
413 | + 0x45, 0xc3, 0xf4, 0x89, 0xf2, 0xef, 0x98, 0xf0, |
|
414 | + 0xd5, 0xdf, 0xac, 0x05, 0xd3, 0xc6, 0x33, 0x39, |
|
415 | + 0xb1, 0x38, 0x02, 0x88, 0x6d, 0x53, 0xfc, 0x85 |
|
416 | + ), |
|
417 | + /* p (order 4) */ |
|
418 | + array( |
|
419 | + 0xb4, 0x17, 0x6a, 0x70, 0x3d, 0x4d, 0xd8, 0x4f, |
|
420 | + 0xba, 0x3c, 0x0b, 0x76, 0x0d, 0x10, 0x67, 0x0f, |
|
421 | + 0x2a, 0x20, 0x53, 0xfa, 0x2c, 0x39, 0xcc, 0xc6, |
|
422 | + 0x4e, 0xc7, 0xfd, 0x77, 0x92, 0xac, 0x03, 0xfa |
|
423 | + ), |
|
424 | + /* p+1 (order 1) */ |
|
425 | + array( |
|
426 | + 0xec, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, |
|
427 | + 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, |
|
428 | + 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, |
|
429 | + 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f |
|
430 | + ), |
|
431 | + /* p+2707385501144840649318225287225658788936804267575313519463743609750303402022 (order 8) */ |
|
432 | + array( |
|
433 | + 0xed, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, |
|
434 | + 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, |
|
435 | + 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, |
|
436 | + 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f |
|
437 | + ), |
|
438 | + /* p+55188659117513257062467267217118295137698188065244968500265048394206261417927 (order 8) */ |
|
439 | + array( |
|
440 | + 0xee, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, |
|
441 | + 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, |
|
442 | + 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, |
|
443 | + 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f |
|
444 | + ), |
|
445 | + /* 2p-1 (order 2) */ |
|
446 | + array( |
|
447 | + 0xd9, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, |
|
448 | + 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, |
|
449 | + 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, |
|
450 | + 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff |
|
451 | + ), |
|
452 | + /* 2p (order 4) */ |
|
453 | + array( |
|
454 | + 0xda, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, |
|
455 | + 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, |
|
456 | + 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, |
|
457 | + 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff |
|
458 | + ), |
|
459 | + /* 2p+1 (order 1) */ |
|
460 | + array( |
|
461 | + 0xdb, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, |
|
462 | + 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, |
|
463 | + 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, |
|
464 | + 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff |
|
465 | + ) |
|
466 | + ); |
|
467 | + /** @var int $countBlocklist */ |
|
468 | + $countBlocklist = count($blocklist); |
|
469 | + |
|
470 | + for ($i = 0; $i < $countBlocklist; ++$i) { |
|
471 | + $c = 0; |
|
472 | + for ($j = 0; $j < 32; ++$j) { |
|
473 | + $c |= self::chrToInt($R[$j]) ^ (int) $blocklist[$i][$j]; |
|
474 | + } |
|
475 | + if ($c === 0) { |
|
476 | + return true; |
|
477 | + } |
|
478 | + } |
|
479 | + return false; |
|
480 | + } |
|
481 | + |
|
482 | + /** |
|
483 | + * @param string $s |
|
484 | + * @return string |
|
485 | + * @throws SodiumException |
|
486 | + */ |
|
487 | + public static function scalar_complement($s) |
|
488 | + { |
|
489 | + $t_ = self::L . str_repeat("\x00", 32); |
|
490 | + sodium_increment($t_); |
|
491 | + $s_ = $s . str_repeat("\x00", 32); |
|
492 | + ParagonIE_Sodium_Compat::sub($t_, $s_); |
|
493 | + return self::sc_reduce($t_); |
|
494 | + } |
|
495 | + |
|
496 | + /** |
|
497 | + * @return string |
|
498 | + * @throws SodiumException |
|
499 | + */ |
|
500 | + public static function scalar_random() |
|
501 | + { |
|
502 | + do { |
|
503 | + $r = ParagonIE_Sodium_Compat::randombytes_buf(self::SCALAR_BYTES); |
|
504 | + $r[self::SCALAR_BYTES - 1] = self::intToChr( |
|
505 | + self::chrToInt($r[self::SCALAR_BYTES - 1]) & 0x1f |
|
506 | + ); |
|
507 | + } while ( |
|
508 | + !self::check_S_lt_L($r) || ParagonIE_Sodium_Compat::is_zero($r) |
|
509 | + ); |
|
510 | + return $r; |
|
511 | + } |
|
512 | + |
|
513 | + /** |
|
514 | + * @param string $s |
|
515 | + * @return string |
|
516 | + * @throws SodiumException |
|
517 | + */ |
|
518 | + public static function scalar_negate($s) |
|
519 | + { |
|
520 | + $t_ = self::L . str_repeat("\x00", 32) ; |
|
521 | + $s_ = $s . str_repeat("\x00", 32) ; |
|
522 | + ParagonIE_Sodium_Compat::sub($t_, $s_); |
|
523 | + return self::sc_reduce($t_); |
|
524 | + } |
|
525 | + |
|
526 | + /** |
|
527 | + * @param string $a |
|
528 | + * @param string $b |
|
529 | + * @return string |
|
530 | + * @throws SodiumException |
|
531 | + */ |
|
532 | + public static function scalar_add($a, $b) |
|
533 | + { |
|
534 | + $a_ = $a . str_repeat("\x00", 32); |
|
535 | + $b_ = $b . str_repeat("\x00", 32); |
|
536 | + ParagonIE_Sodium_Compat::add($a_, $b_); |
|
537 | + return self::sc_reduce($a_); |
|
538 | + } |
|
539 | + |
|
540 | + /** |
|
541 | + * @param string $x |
|
542 | + * @param string $y |
|
543 | + * @return string |
|
544 | + * @throws SodiumException |
|
545 | + */ |
|
546 | + public static function scalar_sub($x, $y) |
|
547 | + { |
|
548 | + $yn = self::scalar_negate($y); |
|
549 | + return self::scalar_add($x, $yn); |
|
550 | + } |
|
551 | 551 | } |
@@ -1,7 +1,7 @@ discard block |
||
1 | 1 | <?php |
2 | 2 | |
3 | 3 | if (class_exists('ParagonIE_Sodium_Core_Util', false)) { |
4 | - return; |
|
4 | + return; |
|
5 | 5 | } |
6 | 6 | |
7 | 7 | /** |
@@ -9,939 +9,939 @@ discard block |
||
9 | 9 | */ |
10 | 10 | abstract class ParagonIE_Sodium_Core_Util |
11 | 11 | { |
12 | - /** |
|
13 | - * @param int $integer |
|
14 | - * @param int $size (16, 32, 64) |
|
15 | - * @return int |
|
16 | - */ |
|
17 | - public static function abs($integer, $size = 0) |
|
18 | - { |
|
19 | - /** @var int $realSize */ |
|
20 | - $realSize = (PHP_INT_SIZE << 3) - 1; |
|
21 | - if ($size) { |
|
22 | - --$size; |
|
23 | - } else { |
|
24 | - /** @var int $size */ |
|
25 | - $size = $realSize; |
|
26 | - } |
|
27 | - |
|
28 | - $negative = -(($integer >> $size) & 1); |
|
29 | - return (int) ( |
|
30 | - ($integer ^ $negative) |
|
31 | - + |
|
32 | - (($negative >> $realSize) & 1) |
|
33 | - ); |
|
34 | - } |
|
35 | - |
|
36 | - /** |
|
37 | - * Convert a binary string into a hexadecimal string without cache-timing |
|
38 | - * leaks |
|
39 | - * |
|
40 | - * @internal You should not use this directly from another application |
|
41 | - * |
|
42 | - * @param string $binaryString (raw binary) |
|
43 | - * @return string |
|
44 | - * @throws TypeError |
|
45 | - */ |
|
46 | - public static function bin2hex($binaryString) |
|
47 | - { |
|
48 | - /* Type checks: */ |
|
49 | - if (!is_string($binaryString)) { |
|
50 | - throw new TypeError('Argument 1 must be a string, ' . gettype($binaryString) . ' given.'); |
|
51 | - } |
|
52 | - |
|
53 | - $hex = ''; |
|
54 | - $len = self::strlen($binaryString); |
|
55 | - for ($i = 0; $i < $len; ++$i) { |
|
56 | - /** @var array<int, int> $chunk */ |
|
57 | - $chunk = unpack('C', $binaryString[$i]); |
|
58 | - /** @var int $c */ |
|
59 | - $c = $chunk[1] & 0xf; |
|
60 | - /** @var int $b */ |
|
61 | - $b = $chunk[1] >> 4; |
|
62 | - $hex .= pack( |
|
63 | - 'CC', |
|
64 | - (87 + $b + ((($b - 10) >> 8) & ~38)), |
|
65 | - (87 + $c + ((($c - 10) >> 8) & ~38)) |
|
66 | - ); |
|
67 | - } |
|
68 | - return $hex; |
|
69 | - } |
|
70 | - |
|
71 | - /** |
|
72 | - * Convert a binary string into a hexadecimal string without cache-timing |
|
73 | - * leaks, returning uppercase letters (as per RFC 4648) |
|
74 | - * |
|
75 | - * @internal You should not use this directly from another application |
|
76 | - * |
|
77 | - * @param string $bin_string (raw binary) |
|
78 | - * @return string |
|
79 | - * @throws TypeError |
|
80 | - */ |
|
81 | - public static function bin2hexUpper($bin_string) |
|
82 | - { |
|
83 | - $hex = ''; |
|
84 | - $len = self::strlen($bin_string); |
|
85 | - for ($i = 0; $i < $len; ++$i) { |
|
86 | - /** @var array<int, int> $chunk */ |
|
87 | - $chunk = unpack('C', $bin_string[$i]); |
|
88 | - /** |
|
89 | - * Lower 16 bits |
|
90 | - * |
|
91 | - * @var int $c |
|
92 | - */ |
|
93 | - $c = $chunk[1] & 0xf; |
|
94 | - |
|
95 | - /** |
|
96 | - * Upper 16 bits |
|
97 | - * @var int $b |
|
98 | - */ |
|
99 | - $b = $chunk[1] >> 4; |
|
100 | - |
|
101 | - /** |
|
102 | - * Use pack() and binary operators to turn the two integers |
|
103 | - * into hexadecimal characters. We don't use chr() here, because |
|
104 | - * it uses a lookup table internally and we want to avoid |
|
105 | - * cache-timing side-channels. |
|
106 | - */ |
|
107 | - $hex .= pack( |
|
108 | - 'CC', |
|
109 | - (55 + $b + ((($b - 10) >> 8) & ~6)), |
|
110 | - (55 + $c + ((($c - 10) >> 8) & ~6)) |
|
111 | - ); |
|
112 | - } |
|
113 | - return $hex; |
|
114 | - } |
|
115 | - |
|
116 | - /** |
|
117 | - * Cache-timing-safe variant of ord() |
|
118 | - * |
|
119 | - * @internal You should not use this directly from another application |
|
120 | - * |
|
121 | - * @param string $chr |
|
122 | - * @return int |
|
123 | - * @throws SodiumException |
|
124 | - * @throws TypeError |
|
125 | - */ |
|
126 | - public static function chrToInt($chr) |
|
127 | - { |
|
128 | - /* Type checks: */ |
|
129 | - if (!is_string($chr)) { |
|
130 | - throw new TypeError('Argument 1 must be a string, ' . gettype($chr) . ' given.'); |
|
131 | - } |
|
132 | - if (self::strlen($chr) !== 1) { |
|
133 | - throw new SodiumException('chrToInt() expects a string that is exactly 1 character long'); |
|
134 | - } |
|
135 | - /** @var array<int, int> $chunk */ |
|
136 | - $chunk = unpack('C', $chr); |
|
137 | - return (int) ($chunk[1]); |
|
138 | - } |
|
139 | - |
|
140 | - /** |
|
141 | - * Compares two strings. |
|
142 | - * |
|
143 | - * @internal You should not use this directly from another application |
|
144 | - * |
|
145 | - * @param string $left |
|
146 | - * @param string $right |
|
147 | - * @param int $len |
|
148 | - * @return int |
|
149 | - * @throws SodiumException |
|
150 | - * @throws TypeError |
|
151 | - */ |
|
152 | - public static function compare($left, $right, $len = null) |
|
153 | - { |
|
154 | - $leftLen = self::strlen($left); |
|
155 | - $rightLen = self::strlen($right); |
|
156 | - if ($len === null) { |
|
157 | - $len = max($leftLen, $rightLen); |
|
158 | - $left = str_pad($left, $len, "\x00", STR_PAD_RIGHT); |
|
159 | - $right = str_pad($right, $len, "\x00", STR_PAD_RIGHT); |
|
160 | - } |
|
161 | - |
|
162 | - $gt = 0; |
|
163 | - $eq = 1; |
|
164 | - $i = $len; |
|
165 | - while ($i !== 0) { |
|
166 | - --$i; |
|
167 | - $gt |= ((self::chrToInt($right[$i]) - self::chrToInt($left[$i])) >> 8) & $eq; |
|
168 | - $eq &= ((self::chrToInt($right[$i]) ^ self::chrToInt($left[$i])) - 1) >> 8; |
|
169 | - } |
|
170 | - return ($gt + $gt + $eq) - 1; |
|
171 | - } |
|
172 | - |
|
173 | - /** |
|
174 | - * If a variable does not match a given type, throw a TypeError. |
|
175 | - * |
|
176 | - * @param mixed $mixedVar |
|
177 | - * @param string $type |
|
178 | - * @param int $argumentIndex |
|
179 | - * @throws TypeError |
|
180 | - * @throws SodiumException |
|
181 | - * @return void |
|
182 | - */ |
|
183 | - public static function declareScalarType(&$mixedVar = null, $type = 'void', $argumentIndex = 0) |
|
184 | - { |
|
185 | - if (func_num_args() === 0) { |
|
186 | - /* Tautology, by default */ |
|
187 | - return; |
|
188 | - } |
|
189 | - if (func_num_args() === 1) { |
|
190 | - throw new TypeError('Declared void, but passed a variable'); |
|
191 | - } |
|
192 | - $realType = strtolower(gettype($mixedVar)); |
|
193 | - $type = strtolower($type); |
|
194 | - switch ($type) { |
|
195 | - case 'null': |
|
196 | - if ($mixedVar !== null) { |
|
197 | - throw new TypeError('Argument ' . $argumentIndex . ' must be null, ' . $realType . ' given.'); |
|
198 | - } |
|
199 | - break; |
|
200 | - case 'integer': |
|
201 | - case 'int': |
|
202 | - $allow = array('int', 'integer'); |
|
203 | - if (!in_array($type, $allow)) { |
|
204 | - throw new TypeError('Argument ' . $argumentIndex . ' must be an integer, ' . $realType . ' given.'); |
|
205 | - } |
|
206 | - $mixedVar = (int) $mixedVar; |
|
207 | - break; |
|
208 | - case 'boolean': |
|
209 | - case 'bool': |
|
210 | - $allow = array('bool', 'boolean'); |
|
211 | - if (!in_array($type, $allow)) { |
|
212 | - throw new TypeError('Argument ' . $argumentIndex . ' must be a boolean, ' . $realType . ' given.'); |
|
213 | - } |
|
214 | - $mixedVar = (bool) $mixedVar; |
|
215 | - break; |
|
216 | - case 'string': |
|
217 | - if (!is_string($mixedVar)) { |
|
218 | - throw new TypeError('Argument ' . $argumentIndex . ' must be a string, ' . $realType . ' given.'); |
|
219 | - } |
|
220 | - $mixedVar = (string) $mixedVar; |
|
221 | - break; |
|
222 | - case 'decimal': |
|
223 | - case 'double': |
|
224 | - case 'float': |
|
225 | - $allow = array('decimal', 'double', 'float'); |
|
226 | - if (!in_array($type, $allow)) { |
|
227 | - throw new TypeError('Argument ' . $argumentIndex . ' must be a float, ' . $realType . ' given.'); |
|
228 | - } |
|
229 | - $mixedVar = (float) $mixedVar; |
|
230 | - break; |
|
231 | - case 'object': |
|
232 | - if (!is_object($mixedVar)) { |
|
233 | - throw new TypeError('Argument ' . $argumentIndex . ' must be an object, ' . $realType . ' given.'); |
|
234 | - } |
|
235 | - break; |
|
236 | - case 'array': |
|
237 | - if (!is_array($mixedVar)) { |
|
238 | - if (is_object($mixedVar)) { |
|
239 | - if ($mixedVar instanceof ArrayAccess) { |
|
240 | - return; |
|
241 | - } |
|
242 | - } |
|
243 | - throw new TypeError('Argument ' . $argumentIndex . ' must be an array, ' . $realType . ' given.'); |
|
244 | - } |
|
245 | - break; |
|
246 | - default: |
|
247 | - throw new SodiumException('Unknown type (' . $realType .') does not match expect type (' . $type . ')'); |
|
248 | - } |
|
249 | - } |
|
250 | - |
|
251 | - /** |
|
252 | - * Evaluate whether or not two strings are equal (in constant-time) |
|
253 | - * |
|
254 | - * @param string $left |
|
255 | - * @param string $right |
|
256 | - * @return bool |
|
257 | - * @throws SodiumException |
|
258 | - * @throws TypeError |
|
259 | - */ |
|
260 | - public static function hashEquals($left, $right) |
|
261 | - { |
|
262 | - /* Type checks: */ |
|
263 | - if (!is_string($left)) { |
|
264 | - throw new TypeError('Argument 1 must be a string, ' . gettype($left) . ' given.'); |
|
265 | - } |
|
266 | - if (!is_string($right)) { |
|
267 | - throw new TypeError('Argument 2 must be a string, ' . gettype($right) . ' given.'); |
|
268 | - } |
|
269 | - |
|
270 | - if (is_callable('hash_equals')) { |
|
271 | - return hash_equals($left, $right); |
|
272 | - } |
|
273 | - $d = 0; |
|
274 | - /** @var int $len */ |
|
275 | - $len = self::strlen($left); |
|
276 | - if ($len !== self::strlen($right)) { |
|
277 | - return false; |
|
278 | - } |
|
279 | - for ($i = 0; $i < $len; ++$i) { |
|
280 | - $d |= self::chrToInt($left[$i]) ^ self::chrToInt($right[$i]); |
|
281 | - } |
|
282 | - |
|
283 | - if ($d !== 0) { |
|
284 | - return false; |
|
285 | - } |
|
286 | - return $left === $right; |
|
287 | - } |
|
288 | - |
|
289 | - /** |
|
290 | - * Catch hash_update() failures and throw instead of silently proceeding |
|
291 | - * |
|
292 | - * @param HashContext|resource &$hs |
|
293 | - * @param string $data |
|
294 | - * @return void |
|
295 | - * @throws SodiumException |
|
296 | - * @psalm-suppress PossiblyInvalidArgument |
|
297 | - */ |
|
298 | - protected static function hash_update(&$hs, $data) |
|
299 | - { |
|
300 | - if (!hash_update($hs, $data)) { |
|
301 | - throw new SodiumException('hash_update() failed'); |
|
302 | - } |
|
303 | - } |
|
304 | - |
|
305 | - /** |
|
306 | - * Convert a hexadecimal string into a binary string without cache-timing |
|
307 | - * leaks |
|
308 | - * |
|
309 | - * @internal You should not use this directly from another application |
|
310 | - * |
|
311 | - * @param string $hexString |
|
312 | - * @param bool $strictPadding |
|
313 | - * @return string (raw binary) |
|
314 | - * @throws RangeException |
|
315 | - * @throws TypeError |
|
316 | - */ |
|
317 | - public static function hex2bin($hexString, $strictPadding = false) |
|
318 | - { |
|
319 | - /* Type checks: */ |
|
320 | - if (!is_string($hexString)) { |
|
321 | - throw new TypeError('Argument 1 must be a string, ' . gettype($hexString) . ' given.'); |
|
322 | - } |
|
323 | - |
|
324 | - /** @var int $hex_pos */ |
|
325 | - $hex_pos = 0; |
|
326 | - /** @var string $bin */ |
|
327 | - $bin = ''; |
|
328 | - /** @var int $c_acc */ |
|
329 | - $c_acc = 0; |
|
330 | - /** @var int $hex_len */ |
|
331 | - $hex_len = self::strlen($hexString); |
|
332 | - /** @var int $state */ |
|
333 | - $state = 0; |
|
334 | - if (($hex_len & 1) !== 0) { |
|
335 | - if ($strictPadding) { |
|
336 | - throw new RangeException( |
|
337 | - 'Expected an even number of hexadecimal characters' |
|
338 | - ); |
|
339 | - } else { |
|
340 | - $hexString = '0' . $hexString; |
|
341 | - ++$hex_len; |
|
342 | - } |
|
343 | - } |
|
344 | - |
|
345 | - $chunk = unpack('C*', $hexString); |
|
346 | - while ($hex_pos < $hex_len) { |
|
347 | - ++$hex_pos; |
|
348 | - /** @var int $c */ |
|
349 | - $c = $chunk[$hex_pos]; |
|
350 | - /** @var int $c_num */ |
|
351 | - $c_num = $c ^ 48; |
|
352 | - /** @var int $c_num0 */ |
|
353 | - $c_num0 = ($c_num - 10) >> 8; |
|
354 | - /** @var int $c_alpha */ |
|
355 | - $c_alpha = ($c & ~32) - 55; |
|
356 | - /** @var int $c_alpha0 */ |
|
357 | - $c_alpha0 = (($c_alpha - 10) ^ ($c_alpha - 16)) >> 8; |
|
358 | - if (($c_num0 | $c_alpha0) === 0) { |
|
359 | - throw new RangeException( |
|
360 | - 'hex2bin() only expects hexadecimal characters' |
|
361 | - ); |
|
362 | - } |
|
363 | - /** @var int $c_val */ |
|
364 | - $c_val = ($c_num0 & $c_num) | ($c_alpha & $c_alpha0); |
|
365 | - if ($state === 0) { |
|
366 | - $c_acc = $c_val * 16; |
|
367 | - } else { |
|
368 | - $bin .= pack('C', $c_acc | $c_val); |
|
369 | - } |
|
370 | - $state ^= 1; |
|
371 | - } |
|
372 | - return $bin; |
|
373 | - } |
|
374 | - |
|
375 | - /** |
|
376 | - * Turn an array of integers into a string |
|
377 | - * |
|
378 | - * @internal You should not use this directly from another application |
|
379 | - * |
|
380 | - * @param array<int, int> $ints |
|
381 | - * @return string |
|
382 | - */ |
|
383 | - public static function intArrayToString(array $ints) |
|
384 | - { |
|
385 | - /** @var array<int, int> $args */ |
|
386 | - $args = $ints; |
|
387 | - foreach ($args as $i => $v) { |
|
388 | - $args[$i] = (int) ($v & 0xff); |
|
389 | - } |
|
390 | - array_unshift($args, str_repeat('C', count($ints))); |
|
391 | - return (string) (call_user_func_array('pack', $args)); |
|
392 | - } |
|
393 | - |
|
394 | - /** |
|
395 | - * Cache-timing-safe variant of ord() |
|
396 | - * |
|
397 | - * @internal You should not use this directly from another application |
|
398 | - * |
|
399 | - * @param int $int |
|
400 | - * @return string |
|
401 | - * @throws TypeError |
|
402 | - */ |
|
403 | - public static function intToChr($int) |
|
404 | - { |
|
405 | - return pack('C', $int); |
|
406 | - } |
|
407 | - |
|
408 | - /** |
|
409 | - * Load a 3 character substring into an integer |
|
410 | - * |
|
411 | - * @internal You should not use this directly from another application |
|
412 | - * |
|
413 | - * @param string $string |
|
414 | - * @return int |
|
415 | - * @throws RangeException |
|
416 | - * @throws TypeError |
|
417 | - */ |
|
418 | - public static function load_3($string) |
|
419 | - { |
|
420 | - /* Type checks: */ |
|
421 | - if (!is_string($string)) { |
|
422 | - throw new TypeError('Argument 1 must be a string, ' . gettype($string) . ' given.'); |
|
423 | - } |
|
424 | - |
|
425 | - /* Input validation: */ |
|
426 | - if (self::strlen($string) < 3) { |
|
427 | - throw new RangeException( |
|
428 | - 'String must be 3 bytes or more; ' . self::strlen($string) . ' given.' |
|
429 | - ); |
|
430 | - } |
|
431 | - /** @var array<int, int> $unpacked */ |
|
432 | - $unpacked = unpack('V', $string . "\0"); |
|
433 | - return (int) ($unpacked[1] & 0xffffff); |
|
434 | - } |
|
435 | - |
|
436 | - /** |
|
437 | - * Load a 4 character substring into an integer |
|
438 | - * |
|
439 | - * @internal You should not use this directly from another application |
|
440 | - * |
|
441 | - * @param string $string |
|
442 | - * @return int |
|
443 | - * @throws RangeException |
|
444 | - * @throws TypeError |
|
445 | - */ |
|
446 | - public static function load_4($string) |
|
447 | - { |
|
448 | - /* Type checks: */ |
|
449 | - if (!is_string($string)) { |
|
450 | - throw new TypeError('Argument 1 must be a string, ' . gettype($string) . ' given.'); |
|
451 | - } |
|
452 | - |
|
453 | - /* Input validation: */ |
|
454 | - if (self::strlen($string) < 4) { |
|
455 | - throw new RangeException( |
|
456 | - 'String must be 4 bytes or more; ' . self::strlen($string) . ' given.' |
|
457 | - ); |
|
458 | - } |
|
459 | - /** @var array<int, int> $unpacked */ |
|
460 | - $unpacked = unpack('V', $string); |
|
461 | - return (int) ($unpacked[1] & 0xffffffff); |
|
462 | - } |
|
463 | - |
|
464 | - /** |
|
465 | - * Load a 8 character substring into an integer |
|
466 | - * |
|
467 | - * @internal You should not use this directly from another application |
|
468 | - * |
|
469 | - * @param string $string |
|
470 | - * @return int |
|
471 | - * @throws RangeException |
|
472 | - * @throws SodiumException |
|
473 | - * @throws TypeError |
|
474 | - */ |
|
475 | - public static function load64_le($string) |
|
476 | - { |
|
477 | - /* Type checks: */ |
|
478 | - if (!is_string($string)) { |
|
479 | - throw new TypeError('Argument 1 must be a string, ' . gettype($string) . ' given.'); |
|
480 | - } |
|
481 | - |
|
482 | - /* Input validation: */ |
|
483 | - if (self::strlen($string) < 4) { |
|
484 | - throw new RangeException( |
|
485 | - 'String must be 4 bytes or more; ' . self::strlen($string) . ' given.' |
|
486 | - ); |
|
487 | - } |
|
488 | - if (PHP_VERSION_ID >= 50603 && PHP_INT_SIZE === 8) { |
|
489 | - /** @var array<int, int> $unpacked */ |
|
490 | - $unpacked = unpack('P', $string); |
|
491 | - return (int) $unpacked[1]; |
|
492 | - } |
|
493 | - |
|
494 | - /** @var int $result */ |
|
495 | - $result = (self::chrToInt($string[0]) & 0xff); |
|
496 | - $result |= (self::chrToInt($string[1]) & 0xff) << 8; |
|
497 | - $result |= (self::chrToInt($string[2]) & 0xff) << 16; |
|
498 | - $result |= (self::chrToInt($string[3]) & 0xff) << 24; |
|
499 | - $result |= (self::chrToInt($string[4]) & 0xff) << 32; |
|
500 | - $result |= (self::chrToInt($string[5]) & 0xff) << 40; |
|
501 | - $result |= (self::chrToInt($string[6]) & 0xff) << 48; |
|
502 | - $result |= (self::chrToInt($string[7]) & 0xff) << 56; |
|
503 | - return (int) $result; |
|
504 | - } |
|
505 | - |
|
506 | - /** |
|
507 | - * @internal You should not use this directly from another application |
|
508 | - * |
|
509 | - * @param string $left |
|
510 | - * @param string $right |
|
511 | - * @return int |
|
512 | - * @throws SodiumException |
|
513 | - * @throws TypeError |
|
514 | - */ |
|
515 | - public static function memcmp($left, $right) |
|
516 | - { |
|
517 | - if (self::hashEquals($left, $right)) { |
|
518 | - return 0; |
|
519 | - } |
|
520 | - return -1; |
|
521 | - } |
|
522 | - |
|
523 | - /** |
|
524 | - * Multiply two integers in constant-time |
|
525 | - * |
|
526 | - * Micro-architecture timing side-channels caused by how your CPU |
|
527 | - * implements multiplication are best prevented by never using the |
|
528 | - * multiplication operators and ensuring that our code always takes |
|
529 | - * the same number of operations to complete, regardless of the values |
|
530 | - * of $a and $b. |
|
531 | - * |
|
532 | - * @internal You should not use this directly from another application |
|
533 | - * |
|
534 | - * @param int $a |
|
535 | - * @param int $b |
|
536 | - * @param int $size Limits the number of operations (useful for small, |
|
537 | - * constant operands) |
|
538 | - * @return int |
|
539 | - */ |
|
540 | - public static function mul($a, $b, $size = 0) |
|
541 | - { |
|
542 | - if (ParagonIE_Sodium_Compat::$fastMult) { |
|
543 | - return (int) ($a * $b); |
|
544 | - } |
|
545 | - |
|
546 | - static $defaultSize = null; |
|
547 | - /** @var int $defaultSize */ |
|
548 | - if (!$defaultSize) { |
|
549 | - /** @var int $defaultSize */ |
|
550 | - $defaultSize = (PHP_INT_SIZE << 3) - 1; |
|
551 | - } |
|
552 | - if ($size < 1) { |
|
553 | - /** @var int $size */ |
|
554 | - $size = $defaultSize; |
|
555 | - } |
|
556 | - /** @var int $size */ |
|
557 | - |
|
558 | - $c = 0; |
|
559 | - |
|
560 | - /** |
|
561 | - * Mask is either -1 or 0. |
|
562 | - * |
|
563 | - * -1 in binary looks like 0x1111 ... 1111 |
|
564 | - * 0 in binary looks like 0x0000 ... 0000 |
|
565 | - * |
|
566 | - * @var int |
|
567 | - */ |
|
568 | - $mask = -(($b >> ((int) $defaultSize)) & 1); |
|
569 | - |
|
570 | - /** |
|
571 | - * Ensure $b is a positive integer, without creating |
|
572 | - * a branching side-channel |
|
573 | - * |
|
574 | - * @var int $b |
|
575 | - */ |
|
576 | - $b = ($b & ~$mask) | ($mask & -$b); |
|
577 | - |
|
578 | - /** |
|
579 | - * Unless $size is provided: |
|
580 | - * |
|
581 | - * This loop always runs 32 times when PHP_INT_SIZE is 4. |
|
582 | - * This loop always runs 64 times when PHP_INT_SIZE is 8. |
|
583 | - */ |
|
584 | - for ($i = $size; $i >= 0; --$i) { |
|
585 | - $c += (int) ($a & -($b & 1)); |
|
586 | - $a <<= 1; |
|
587 | - $b >>= 1; |
|
588 | - } |
|
589 | - $c = (int) @($c & -1); |
|
590 | - |
|
591 | - /** |
|
592 | - * If $b was negative, we then apply the same value to $c here. |
|
593 | - * It doesn't matter much if $a was negative; the $c += above would |
|
594 | - * have produced a negative integer to begin with. But a negative $b |
|
595 | - * makes $b >>= 1 never return 0, so we would end up with incorrect |
|
596 | - * results. |
|
597 | - * |
|
598 | - * The end result is what we'd expect from integer multiplication. |
|
599 | - */ |
|
600 | - return (int) (($c & ~$mask) | ($mask & -$c)); |
|
601 | - } |
|
602 | - |
|
603 | - /** |
|
604 | - * Convert any arbitrary numbers into two 32-bit integers that represent |
|
605 | - * a 64-bit integer. |
|
606 | - * |
|
607 | - * @internal You should not use this directly from another application |
|
608 | - * |
|
609 | - * @param int|float $num |
|
610 | - * @return array<int, int> |
|
611 | - */ |
|
612 | - public static function numericTo64BitInteger($num) |
|
613 | - { |
|
614 | - $high = 0; |
|
615 | - /** @var int $low */ |
|
616 | - $low = $num & 0xffffffff; |
|
617 | - |
|
618 | - if ((+(abs($num))) >= 1) { |
|
619 | - if ($num > 0) { |
|
620 | - /** @var int $high */ |
|
621 | - $high = min((+(floor($num/4294967296))), 4294967295); |
|
622 | - } else { |
|
623 | - /** @var int $high */ |
|
624 | - $high = ~~((+(ceil(($num - (+((~~($num)))))/4294967296)))); |
|
625 | - } |
|
626 | - } |
|
627 | - return array((int) $high, (int) $low); |
|
628 | - } |
|
629 | - |
|
630 | - /** |
|
631 | - * Store a 24-bit integer into a string, treating it as big-endian. |
|
632 | - * |
|
633 | - * @internal You should not use this directly from another application |
|
634 | - * |
|
635 | - * @param int $int |
|
636 | - * @return string |
|
637 | - * @throws TypeError |
|
638 | - */ |
|
639 | - public static function store_3($int) |
|
640 | - { |
|
641 | - /* Type checks: */ |
|
642 | - if (!is_int($int)) { |
|
643 | - if (is_numeric($int)) { |
|
644 | - $int = (int) $int; |
|
645 | - } else { |
|
646 | - throw new TypeError('Argument 1 must be an integer, ' . gettype($int) . ' given.'); |
|
647 | - } |
|
648 | - } |
|
649 | - /** @var string $packed */ |
|
650 | - $packed = pack('N', $int); |
|
651 | - return self::substr($packed, 1, 3); |
|
652 | - } |
|
653 | - |
|
654 | - /** |
|
655 | - * Store a 32-bit integer into a string, treating it as little-endian. |
|
656 | - * |
|
657 | - * @internal You should not use this directly from another application |
|
658 | - * |
|
659 | - * @param int $int |
|
660 | - * @return string |
|
661 | - * @throws TypeError |
|
662 | - */ |
|
663 | - public static function store32_le($int) |
|
664 | - { |
|
665 | - /* Type checks: */ |
|
666 | - if (!is_int($int)) { |
|
667 | - if (is_numeric($int)) { |
|
668 | - $int = (int) $int; |
|
669 | - } else { |
|
670 | - throw new TypeError('Argument 1 must be an integer, ' . gettype($int) . ' given.'); |
|
671 | - } |
|
672 | - } |
|
673 | - |
|
674 | - /** @var string $packed */ |
|
675 | - $packed = pack('V', $int); |
|
676 | - return $packed; |
|
677 | - } |
|
678 | - |
|
679 | - /** |
|
680 | - * Store a 32-bit integer into a string, treating it as big-endian. |
|
681 | - * |
|
682 | - * @internal You should not use this directly from another application |
|
683 | - * |
|
684 | - * @param int $int |
|
685 | - * @return string |
|
686 | - * @throws TypeError |
|
687 | - */ |
|
688 | - public static function store_4($int) |
|
689 | - { |
|
690 | - /* Type checks: */ |
|
691 | - if (!is_int($int)) { |
|
692 | - if (is_numeric($int)) { |
|
693 | - $int = (int) $int; |
|
694 | - } else { |
|
695 | - throw new TypeError('Argument 1 must be an integer, ' . gettype($int) . ' given.'); |
|
696 | - } |
|
697 | - } |
|
698 | - |
|
699 | - /** @var string $packed */ |
|
700 | - $packed = pack('N', $int); |
|
701 | - return $packed; |
|
702 | - } |
|
703 | - |
|
704 | - /** |
|
705 | - * Stores a 64-bit integer as an string, treating it as little-endian. |
|
706 | - * |
|
707 | - * @internal You should not use this directly from another application |
|
708 | - * |
|
709 | - * @param int $int |
|
710 | - * @return string |
|
711 | - * @throws TypeError |
|
712 | - */ |
|
713 | - public static function store64_le($int) |
|
714 | - { |
|
715 | - /* Type checks: */ |
|
716 | - if (!is_int($int)) { |
|
717 | - if (is_numeric($int)) { |
|
718 | - $int = (int) $int; |
|
719 | - } else { |
|
720 | - throw new TypeError('Argument 1 must be an integer, ' . gettype($int) . ' given.'); |
|
721 | - } |
|
722 | - } |
|
723 | - |
|
724 | - if (PHP_INT_SIZE === 8) { |
|
725 | - if (PHP_VERSION_ID >= 50603) { |
|
726 | - /** @var string $packed */ |
|
727 | - $packed = pack('P', $int); |
|
728 | - return $packed; |
|
729 | - } |
|
730 | - return self::intToChr($int & 0xff) . |
|
731 | - self::intToChr(($int >> 8) & 0xff) . |
|
732 | - self::intToChr(($int >> 16) & 0xff) . |
|
733 | - self::intToChr(($int >> 24) & 0xff) . |
|
734 | - self::intToChr(($int >> 32) & 0xff) . |
|
735 | - self::intToChr(($int >> 40) & 0xff) . |
|
736 | - self::intToChr(($int >> 48) & 0xff) . |
|
737 | - self::intToChr(($int >> 56) & 0xff); |
|
738 | - } |
|
739 | - if ($int > PHP_INT_MAX) { |
|
740 | - list($hiB, $int) = self::numericTo64BitInteger($int); |
|
741 | - } else { |
|
742 | - $hiB = 0; |
|
743 | - } |
|
744 | - return |
|
745 | - self::intToChr(($int ) & 0xff) . |
|
746 | - self::intToChr(($int >> 8) & 0xff) . |
|
747 | - self::intToChr(($int >> 16) & 0xff) . |
|
748 | - self::intToChr(($int >> 24) & 0xff) . |
|
749 | - self::intToChr($hiB & 0xff) . |
|
750 | - self::intToChr(($hiB >> 8) & 0xff) . |
|
751 | - self::intToChr(($hiB >> 16) & 0xff) . |
|
752 | - self::intToChr(($hiB >> 24) & 0xff); |
|
753 | - } |
|
754 | - |
|
755 | - /** |
|
756 | - * Safe string length |
|
757 | - * |
|
758 | - * @internal You should not use this directly from another application |
|
759 | - * |
|
760 | - * @ref mbstring.func_overload |
|
761 | - * |
|
762 | - * @param string $str |
|
763 | - * @return int |
|
764 | - * @throws TypeError |
|
765 | - */ |
|
766 | - public static function strlen($str) |
|
767 | - { |
|
768 | - /* Type checks: */ |
|
769 | - if (!is_string($str)) { |
|
770 | - throw new TypeError('String expected'); |
|
771 | - } |
|
772 | - |
|
773 | - return (int) ( |
|
774 | - self::isMbStringOverride() |
|
775 | - ? mb_strlen($str, '8bit') |
|
776 | - : strlen($str) |
|
777 | - ); |
|
778 | - } |
|
779 | - |
|
780 | - /** |
|
781 | - * Turn a string into an array of integers |
|
782 | - * |
|
783 | - * @internal You should not use this directly from another application |
|
784 | - * |
|
785 | - * @param string $string |
|
786 | - * @return array<int, int> |
|
787 | - * @throws TypeError |
|
788 | - */ |
|
789 | - public static function stringToIntArray($string) |
|
790 | - { |
|
791 | - if (!is_string($string)) { |
|
792 | - throw new TypeError('String expected'); |
|
793 | - } |
|
794 | - /** |
|
795 | - * @var array<int, int> |
|
796 | - */ |
|
797 | - $values = array_values( |
|
798 | - unpack('C*', $string) |
|
799 | - ); |
|
800 | - return $values; |
|
801 | - } |
|
802 | - |
|
803 | - /** |
|
804 | - * Safe substring |
|
805 | - * |
|
806 | - * @internal You should not use this directly from another application |
|
807 | - * |
|
808 | - * @ref mbstring.func_overload |
|
809 | - * |
|
810 | - * @param string $str |
|
811 | - * @param int $start |
|
812 | - * @param int $length |
|
813 | - * @return string |
|
814 | - * @throws TypeError |
|
815 | - */ |
|
816 | - public static function substr($str, $start = 0, $length = null) |
|
817 | - { |
|
818 | - /* Type checks: */ |
|
819 | - if (!is_string($str)) { |
|
820 | - throw new TypeError('String expected'); |
|
821 | - } |
|
822 | - |
|
823 | - if ($length === 0) { |
|
824 | - return ''; |
|
825 | - } |
|
826 | - |
|
827 | - if (self::isMbStringOverride()) { |
|
828 | - if (PHP_VERSION_ID < 50400 && $length === null) { |
|
829 | - $length = self::strlen($str); |
|
830 | - } |
|
831 | - $sub = (string) mb_substr($str, $start, $length, '8bit'); |
|
832 | - } elseif ($length === null) { |
|
833 | - $sub = (string) substr($str, $start); |
|
834 | - } else { |
|
835 | - $sub = (string) substr($str, $start, $length); |
|
836 | - } |
|
837 | - if ($sub !== '') { |
|
838 | - return $sub; |
|
839 | - } |
|
840 | - return ''; |
|
841 | - } |
|
842 | - |
|
843 | - /** |
|
844 | - * Compare a 16-character byte string in constant time. |
|
845 | - * |
|
846 | - * @internal You should not use this directly from another application |
|
847 | - * |
|
848 | - * @param string $a |
|
849 | - * @param string $b |
|
850 | - * @return bool |
|
851 | - * @throws SodiumException |
|
852 | - * @throws TypeError |
|
853 | - */ |
|
854 | - public static function verify_16($a, $b) |
|
855 | - { |
|
856 | - /* Type checks: */ |
|
857 | - if (!is_string($a)) { |
|
858 | - throw new TypeError('String expected'); |
|
859 | - } |
|
860 | - if (!is_string($b)) { |
|
861 | - throw new TypeError('String expected'); |
|
862 | - } |
|
863 | - return self::hashEquals( |
|
864 | - self::substr($a, 0, 16), |
|
865 | - self::substr($b, 0, 16) |
|
866 | - ); |
|
867 | - } |
|
868 | - |
|
869 | - /** |
|
870 | - * Compare a 32-character byte string in constant time. |
|
871 | - * |
|
872 | - * @internal You should not use this directly from another application |
|
873 | - * |
|
874 | - * @param string $a |
|
875 | - * @param string $b |
|
876 | - * @return bool |
|
877 | - * @throws SodiumException |
|
878 | - * @throws TypeError |
|
879 | - */ |
|
880 | - public static function verify_32($a, $b) |
|
881 | - { |
|
882 | - /* Type checks: */ |
|
883 | - if (!is_string($a)) { |
|
884 | - throw new TypeError('String expected'); |
|
885 | - } |
|
886 | - if (!is_string($b)) { |
|
887 | - throw new TypeError('String expected'); |
|
888 | - } |
|
889 | - return self::hashEquals( |
|
890 | - self::substr($a, 0, 32), |
|
891 | - self::substr($b, 0, 32) |
|
892 | - ); |
|
893 | - } |
|
894 | - |
|
895 | - /** |
|
896 | - * Calculate $a ^ $b for two strings. |
|
897 | - * |
|
898 | - * @internal You should not use this directly from another application |
|
899 | - * |
|
900 | - * @param string $a |
|
901 | - * @param string $b |
|
902 | - * @return string |
|
903 | - * @throws TypeError |
|
904 | - */ |
|
905 | - public static function xorStrings($a, $b) |
|
906 | - { |
|
907 | - /* Type checks: */ |
|
908 | - if (!is_string($a)) { |
|
909 | - throw new TypeError('Argument 1 must be a string'); |
|
910 | - } |
|
911 | - if (!is_string($b)) { |
|
912 | - throw new TypeError('Argument 2 must be a string'); |
|
913 | - } |
|
914 | - |
|
915 | - return (string) ($a ^ $b); |
|
916 | - } |
|
917 | - |
|
918 | - /** |
|
919 | - * Returns whether or not mbstring.func_overload is in effect. |
|
920 | - * |
|
921 | - * @internal You should not use this directly from another application |
|
922 | - * |
|
923 | - * Note: MB_OVERLOAD_STRING === 2, but we don't reference the constant |
|
924 | - * (for nuisance-free PHP 8 support) |
|
925 | - * |
|
926 | - * @return bool |
|
927 | - */ |
|
928 | - protected static function isMbStringOverride() |
|
929 | - { |
|
930 | - static $mbstring = null; |
|
931 | - |
|
932 | - if ($mbstring === null) { |
|
933 | - if (!defined('MB_OVERLOAD_STRING')) { |
|
934 | - $mbstring = false; |
|
935 | - return $mbstring; |
|
936 | - } |
|
937 | - $mbstring = extension_loaded('mbstring') |
|
938 | - && defined('MB_OVERLOAD_STRING') |
|
939 | - && |
|
940 | - ((int) (ini_get('mbstring.func_overload')) & 2); |
|
941 | - // MB_OVERLOAD_STRING === 2 |
|
942 | - } |
|
943 | - /** @var bool $mbstring */ |
|
944 | - |
|
945 | - return $mbstring; |
|
946 | - } |
|
12 | + /** |
|
13 | + * @param int $integer |
|
14 | + * @param int $size (16, 32, 64) |
|
15 | + * @return int |
|
16 | + */ |
|
17 | + public static function abs($integer, $size = 0) |
|
18 | + { |
|
19 | + /** @var int $realSize */ |
|
20 | + $realSize = (PHP_INT_SIZE << 3) - 1; |
|
21 | + if ($size) { |
|
22 | + --$size; |
|
23 | + } else { |
|
24 | + /** @var int $size */ |
|
25 | + $size = $realSize; |
|
26 | + } |
|
27 | + |
|
28 | + $negative = -(($integer >> $size) & 1); |
|
29 | + return (int) ( |
|
30 | + ($integer ^ $negative) |
|
31 | + + |
|
32 | + (($negative >> $realSize) & 1) |
|
33 | + ); |
|
34 | + } |
|
35 | + |
|
36 | + /** |
|
37 | + * Convert a binary string into a hexadecimal string without cache-timing |
|
38 | + * leaks |
|
39 | + * |
|
40 | + * @internal You should not use this directly from another application |
|
41 | + * |
|
42 | + * @param string $binaryString (raw binary) |
|
43 | + * @return string |
|
44 | + * @throws TypeError |
|
45 | + */ |
|
46 | + public static function bin2hex($binaryString) |
|
47 | + { |
|
48 | + /* Type checks: */ |
|
49 | + if (!is_string($binaryString)) { |
|
50 | + throw new TypeError('Argument 1 must be a string, ' . gettype($binaryString) . ' given.'); |
|
51 | + } |
|
52 | + |
|
53 | + $hex = ''; |
|
54 | + $len = self::strlen($binaryString); |
|
55 | + for ($i = 0; $i < $len; ++$i) { |
|
56 | + /** @var array<int, int> $chunk */ |
|
57 | + $chunk = unpack('C', $binaryString[$i]); |
|
58 | + /** @var int $c */ |
|
59 | + $c = $chunk[1] & 0xf; |
|
60 | + /** @var int $b */ |
|
61 | + $b = $chunk[1] >> 4; |
|
62 | + $hex .= pack( |
|
63 | + 'CC', |
|
64 | + (87 + $b + ((($b - 10) >> 8) & ~38)), |
|
65 | + (87 + $c + ((($c - 10) >> 8) & ~38)) |
|
66 | + ); |
|
67 | + } |
|
68 | + return $hex; |
|
69 | + } |
|
70 | + |
|
71 | + /** |
|
72 | + * Convert a binary string into a hexadecimal string without cache-timing |
|
73 | + * leaks, returning uppercase letters (as per RFC 4648) |
|
74 | + * |
|
75 | + * @internal You should not use this directly from another application |
|
76 | + * |
|
77 | + * @param string $bin_string (raw binary) |
|
78 | + * @return string |
|
79 | + * @throws TypeError |
|
80 | + */ |
|
81 | + public static function bin2hexUpper($bin_string) |
|
82 | + { |
|
83 | + $hex = ''; |
|
84 | + $len = self::strlen($bin_string); |
|
85 | + for ($i = 0; $i < $len; ++$i) { |
|
86 | + /** @var array<int, int> $chunk */ |
|
87 | + $chunk = unpack('C', $bin_string[$i]); |
|
88 | + /** |
|
89 | + * Lower 16 bits |
|
90 | + * |
|
91 | + * @var int $c |
|
92 | + */ |
|
93 | + $c = $chunk[1] & 0xf; |
|
94 | + |
|
95 | + /** |
|
96 | + * Upper 16 bits |
|
97 | + * @var int $b |
|
98 | + */ |
|
99 | + $b = $chunk[1] >> 4; |
|
100 | + |
|
101 | + /** |
|
102 | + * Use pack() and binary operators to turn the two integers |
|
103 | + * into hexadecimal characters. We don't use chr() here, because |
|
104 | + * it uses a lookup table internally and we want to avoid |
|
105 | + * cache-timing side-channels. |
|
106 | + */ |
|
107 | + $hex .= pack( |
|
108 | + 'CC', |
|
109 | + (55 + $b + ((($b - 10) >> 8) & ~6)), |
|
110 | + (55 + $c + ((($c - 10) >> 8) & ~6)) |
|
111 | + ); |
|
112 | + } |
|
113 | + return $hex; |
|
114 | + } |
|
115 | + |
|
116 | + /** |
|
117 | + * Cache-timing-safe variant of ord() |
|
118 | + * |
|
119 | + * @internal You should not use this directly from another application |
|
120 | + * |
|
121 | + * @param string $chr |
|
122 | + * @return int |
|
123 | + * @throws SodiumException |
|
124 | + * @throws TypeError |
|
125 | + */ |
|
126 | + public static function chrToInt($chr) |
|
127 | + { |
|
128 | + /* Type checks: */ |
|
129 | + if (!is_string($chr)) { |
|
130 | + throw new TypeError('Argument 1 must be a string, ' . gettype($chr) . ' given.'); |
|
131 | + } |
|
132 | + if (self::strlen($chr) !== 1) { |
|
133 | + throw new SodiumException('chrToInt() expects a string that is exactly 1 character long'); |
|
134 | + } |
|
135 | + /** @var array<int, int> $chunk */ |
|
136 | + $chunk = unpack('C', $chr); |
|
137 | + return (int) ($chunk[1]); |
|
138 | + } |
|
139 | + |
|
140 | + /** |
|
141 | + * Compares two strings. |
|
142 | + * |
|
143 | + * @internal You should not use this directly from another application |
|
144 | + * |
|
145 | + * @param string $left |
|
146 | + * @param string $right |
|
147 | + * @param int $len |
|
148 | + * @return int |
|
149 | + * @throws SodiumException |
|
150 | + * @throws TypeError |
|
151 | + */ |
|
152 | + public static function compare($left, $right, $len = null) |
|
153 | + { |
|
154 | + $leftLen = self::strlen($left); |
|
155 | + $rightLen = self::strlen($right); |
|
156 | + if ($len === null) { |
|
157 | + $len = max($leftLen, $rightLen); |
|
158 | + $left = str_pad($left, $len, "\x00", STR_PAD_RIGHT); |
|
159 | + $right = str_pad($right, $len, "\x00", STR_PAD_RIGHT); |
|
160 | + } |
|
161 | + |
|
162 | + $gt = 0; |
|
163 | + $eq = 1; |
|
164 | + $i = $len; |
|
165 | + while ($i !== 0) { |
|
166 | + --$i; |
|
167 | + $gt |= ((self::chrToInt($right[$i]) - self::chrToInt($left[$i])) >> 8) & $eq; |
|
168 | + $eq &= ((self::chrToInt($right[$i]) ^ self::chrToInt($left[$i])) - 1) >> 8; |
|
169 | + } |
|
170 | + return ($gt + $gt + $eq) - 1; |
|
171 | + } |
|
172 | + |
|
173 | + /** |
|
174 | + * If a variable does not match a given type, throw a TypeError. |
|
175 | + * |
|
176 | + * @param mixed $mixedVar |
|
177 | + * @param string $type |
|
178 | + * @param int $argumentIndex |
|
179 | + * @throws TypeError |
|
180 | + * @throws SodiumException |
|
181 | + * @return void |
|
182 | + */ |
|
183 | + public static function declareScalarType(&$mixedVar = null, $type = 'void', $argumentIndex = 0) |
|
184 | + { |
|
185 | + if (func_num_args() === 0) { |
|
186 | + /* Tautology, by default */ |
|
187 | + return; |
|
188 | + } |
|
189 | + if (func_num_args() === 1) { |
|
190 | + throw new TypeError('Declared void, but passed a variable'); |
|
191 | + } |
|
192 | + $realType = strtolower(gettype($mixedVar)); |
|
193 | + $type = strtolower($type); |
|
194 | + switch ($type) { |
|
195 | + case 'null': |
|
196 | + if ($mixedVar !== null) { |
|
197 | + throw new TypeError('Argument ' . $argumentIndex . ' must be null, ' . $realType . ' given.'); |
|
198 | + } |
|
199 | + break; |
|
200 | + case 'integer': |
|
201 | + case 'int': |
|
202 | + $allow = array('int', 'integer'); |
|
203 | + if (!in_array($type, $allow)) { |
|
204 | + throw new TypeError('Argument ' . $argumentIndex . ' must be an integer, ' . $realType . ' given.'); |
|
205 | + } |
|
206 | + $mixedVar = (int) $mixedVar; |
|
207 | + break; |
|
208 | + case 'boolean': |
|
209 | + case 'bool': |
|
210 | + $allow = array('bool', 'boolean'); |
|
211 | + if (!in_array($type, $allow)) { |
|
212 | + throw new TypeError('Argument ' . $argumentIndex . ' must be a boolean, ' . $realType . ' given.'); |
|
213 | + } |
|
214 | + $mixedVar = (bool) $mixedVar; |
|
215 | + break; |
|
216 | + case 'string': |
|
217 | + if (!is_string($mixedVar)) { |
|
218 | + throw new TypeError('Argument ' . $argumentIndex . ' must be a string, ' . $realType . ' given.'); |
|
219 | + } |
|
220 | + $mixedVar = (string) $mixedVar; |
|
221 | + break; |
|
222 | + case 'decimal': |
|
223 | + case 'double': |
|
224 | + case 'float': |
|
225 | + $allow = array('decimal', 'double', 'float'); |
|
226 | + if (!in_array($type, $allow)) { |
|
227 | + throw new TypeError('Argument ' . $argumentIndex . ' must be a float, ' . $realType . ' given.'); |
|
228 | + } |
|
229 | + $mixedVar = (float) $mixedVar; |
|
230 | + break; |
|
231 | + case 'object': |
|
232 | + if (!is_object($mixedVar)) { |
|
233 | + throw new TypeError('Argument ' . $argumentIndex . ' must be an object, ' . $realType . ' given.'); |
|
234 | + } |
|
235 | + break; |
|
236 | + case 'array': |
|
237 | + if (!is_array($mixedVar)) { |
|
238 | + if (is_object($mixedVar)) { |
|
239 | + if ($mixedVar instanceof ArrayAccess) { |
|
240 | + return; |
|
241 | + } |
|
242 | + } |
|
243 | + throw new TypeError('Argument ' . $argumentIndex . ' must be an array, ' . $realType . ' given.'); |
|
244 | + } |
|
245 | + break; |
|
246 | + default: |
|
247 | + throw new SodiumException('Unknown type (' . $realType .') does not match expect type (' . $type . ')'); |
|
248 | + } |
|
249 | + } |
|
250 | + |
|
251 | + /** |
|
252 | + * Evaluate whether or not two strings are equal (in constant-time) |
|
253 | + * |
|
254 | + * @param string $left |
|
255 | + * @param string $right |
|
256 | + * @return bool |
|
257 | + * @throws SodiumException |
|
258 | + * @throws TypeError |
|
259 | + */ |
|
260 | + public static function hashEquals($left, $right) |
|
261 | + { |
|
262 | + /* Type checks: */ |
|
263 | + if (!is_string($left)) { |
|
264 | + throw new TypeError('Argument 1 must be a string, ' . gettype($left) . ' given.'); |
|
265 | + } |
|
266 | + if (!is_string($right)) { |
|
267 | + throw new TypeError('Argument 2 must be a string, ' . gettype($right) . ' given.'); |
|
268 | + } |
|
269 | + |
|
270 | + if (is_callable('hash_equals')) { |
|
271 | + return hash_equals($left, $right); |
|
272 | + } |
|
273 | + $d = 0; |
|
274 | + /** @var int $len */ |
|
275 | + $len = self::strlen($left); |
|
276 | + if ($len !== self::strlen($right)) { |
|
277 | + return false; |
|
278 | + } |
|
279 | + for ($i = 0; $i < $len; ++$i) { |
|
280 | + $d |= self::chrToInt($left[$i]) ^ self::chrToInt($right[$i]); |
|
281 | + } |
|
282 | + |
|
283 | + if ($d !== 0) { |
|
284 | + return false; |
|
285 | + } |
|
286 | + return $left === $right; |
|
287 | + } |
|
288 | + |
|
289 | + /** |
|
290 | + * Catch hash_update() failures and throw instead of silently proceeding |
|
291 | + * |
|
292 | + * @param HashContext|resource &$hs |
|
293 | + * @param string $data |
|
294 | + * @return void |
|
295 | + * @throws SodiumException |
|
296 | + * @psalm-suppress PossiblyInvalidArgument |
|
297 | + */ |
|
298 | + protected static function hash_update(&$hs, $data) |
|
299 | + { |
|
300 | + if (!hash_update($hs, $data)) { |
|
301 | + throw new SodiumException('hash_update() failed'); |
|
302 | + } |
|
303 | + } |
|
304 | + |
|
305 | + /** |
|
306 | + * Convert a hexadecimal string into a binary string without cache-timing |
|
307 | + * leaks |
|
308 | + * |
|
309 | + * @internal You should not use this directly from another application |
|
310 | + * |
|
311 | + * @param string $hexString |
|
312 | + * @param bool $strictPadding |
|
313 | + * @return string (raw binary) |
|
314 | + * @throws RangeException |
|
315 | + * @throws TypeError |
|
316 | + */ |
|
317 | + public static function hex2bin($hexString, $strictPadding = false) |
|
318 | + { |
|
319 | + /* Type checks: */ |
|
320 | + if (!is_string($hexString)) { |
|
321 | + throw new TypeError('Argument 1 must be a string, ' . gettype($hexString) . ' given.'); |
|
322 | + } |
|
323 | + |
|
324 | + /** @var int $hex_pos */ |
|
325 | + $hex_pos = 0; |
|
326 | + /** @var string $bin */ |
|
327 | + $bin = ''; |
|
328 | + /** @var int $c_acc */ |
|
329 | + $c_acc = 0; |
|
330 | + /** @var int $hex_len */ |
|
331 | + $hex_len = self::strlen($hexString); |
|
332 | + /** @var int $state */ |
|
333 | + $state = 0; |
|
334 | + if (($hex_len & 1) !== 0) { |
|
335 | + if ($strictPadding) { |
|
336 | + throw new RangeException( |
|
337 | + 'Expected an even number of hexadecimal characters' |
|
338 | + ); |
|
339 | + } else { |
|
340 | + $hexString = '0' . $hexString; |
|
341 | + ++$hex_len; |
|
342 | + } |
|
343 | + } |
|
344 | + |
|
345 | + $chunk = unpack('C*', $hexString); |
|
346 | + while ($hex_pos < $hex_len) { |
|
347 | + ++$hex_pos; |
|
348 | + /** @var int $c */ |
|
349 | + $c = $chunk[$hex_pos]; |
|
350 | + /** @var int $c_num */ |
|
351 | + $c_num = $c ^ 48; |
|
352 | + /** @var int $c_num0 */ |
|
353 | + $c_num0 = ($c_num - 10) >> 8; |
|
354 | + /** @var int $c_alpha */ |
|
355 | + $c_alpha = ($c & ~32) - 55; |
|
356 | + /** @var int $c_alpha0 */ |
|
357 | + $c_alpha0 = (($c_alpha - 10) ^ ($c_alpha - 16)) >> 8; |
|
358 | + if (($c_num0 | $c_alpha0) === 0) { |
|
359 | + throw new RangeException( |
|
360 | + 'hex2bin() only expects hexadecimal characters' |
|
361 | + ); |
|
362 | + } |
|
363 | + /** @var int $c_val */ |
|
364 | + $c_val = ($c_num0 & $c_num) | ($c_alpha & $c_alpha0); |
|
365 | + if ($state === 0) { |
|
366 | + $c_acc = $c_val * 16; |
|
367 | + } else { |
|
368 | + $bin .= pack('C', $c_acc | $c_val); |
|
369 | + } |
|
370 | + $state ^= 1; |
|
371 | + } |
|
372 | + return $bin; |
|
373 | + } |
|
374 | + |
|
375 | + /** |
|
376 | + * Turn an array of integers into a string |
|
377 | + * |
|
378 | + * @internal You should not use this directly from another application |
|
379 | + * |
|
380 | + * @param array<int, int> $ints |
|
381 | + * @return string |
|
382 | + */ |
|
383 | + public static function intArrayToString(array $ints) |
|
384 | + { |
|
385 | + /** @var array<int, int> $args */ |
|
386 | + $args = $ints; |
|
387 | + foreach ($args as $i => $v) { |
|
388 | + $args[$i] = (int) ($v & 0xff); |
|
389 | + } |
|
390 | + array_unshift($args, str_repeat('C', count($ints))); |
|
391 | + return (string) (call_user_func_array('pack', $args)); |
|
392 | + } |
|
393 | + |
|
394 | + /** |
|
395 | + * Cache-timing-safe variant of ord() |
|
396 | + * |
|
397 | + * @internal You should not use this directly from another application |
|
398 | + * |
|
399 | + * @param int $int |
|
400 | + * @return string |
|
401 | + * @throws TypeError |
|
402 | + */ |
|
403 | + public static function intToChr($int) |
|
404 | + { |
|
405 | + return pack('C', $int); |
|
406 | + } |
|
407 | + |
|
408 | + /** |
|
409 | + * Load a 3 character substring into an integer |
|
410 | + * |
|
411 | + * @internal You should not use this directly from another application |
|
412 | + * |
|
413 | + * @param string $string |
|
414 | + * @return int |
|
415 | + * @throws RangeException |
|
416 | + * @throws TypeError |
|
417 | + */ |
|
418 | + public static function load_3($string) |
|
419 | + { |
|
420 | + /* Type checks: */ |
|
421 | + if (!is_string($string)) { |
|
422 | + throw new TypeError('Argument 1 must be a string, ' . gettype($string) . ' given.'); |
|
423 | + } |
|
424 | + |
|
425 | + /* Input validation: */ |
|
426 | + if (self::strlen($string) < 3) { |
|
427 | + throw new RangeException( |
|
428 | + 'String must be 3 bytes or more; ' . self::strlen($string) . ' given.' |
|
429 | + ); |
|
430 | + } |
|
431 | + /** @var array<int, int> $unpacked */ |
|
432 | + $unpacked = unpack('V', $string . "\0"); |
|
433 | + return (int) ($unpacked[1] & 0xffffff); |
|
434 | + } |
|
435 | + |
|
436 | + /** |
|
437 | + * Load a 4 character substring into an integer |
|
438 | + * |
|
439 | + * @internal You should not use this directly from another application |
|
440 | + * |
|
441 | + * @param string $string |
|
442 | + * @return int |
|
443 | + * @throws RangeException |
|
444 | + * @throws TypeError |
|
445 | + */ |
|
446 | + public static function load_4($string) |
|
447 | + { |
|
448 | + /* Type checks: */ |
|
449 | + if (!is_string($string)) { |
|
450 | + throw new TypeError('Argument 1 must be a string, ' . gettype($string) . ' given.'); |
|
451 | + } |
|
452 | + |
|
453 | + /* Input validation: */ |
|
454 | + if (self::strlen($string) < 4) { |
|
455 | + throw new RangeException( |
|
456 | + 'String must be 4 bytes or more; ' . self::strlen($string) . ' given.' |
|
457 | + ); |
|
458 | + } |
|
459 | + /** @var array<int, int> $unpacked */ |
|
460 | + $unpacked = unpack('V', $string); |
|
461 | + return (int) ($unpacked[1] & 0xffffffff); |
|
462 | + } |
|
463 | + |
|
464 | + /** |
|
465 | + * Load a 8 character substring into an integer |
|
466 | + * |
|
467 | + * @internal You should not use this directly from another application |
|
468 | + * |
|
469 | + * @param string $string |
|
470 | + * @return int |
|
471 | + * @throws RangeException |
|
472 | + * @throws SodiumException |
|
473 | + * @throws TypeError |
|
474 | + */ |
|
475 | + public static function load64_le($string) |
|
476 | + { |
|
477 | + /* Type checks: */ |
|
478 | + if (!is_string($string)) { |
|
479 | + throw new TypeError('Argument 1 must be a string, ' . gettype($string) . ' given.'); |
|
480 | + } |
|
481 | + |
|
482 | + /* Input validation: */ |
|
483 | + if (self::strlen($string) < 4) { |
|
484 | + throw new RangeException( |
|
485 | + 'String must be 4 bytes or more; ' . self::strlen($string) . ' given.' |
|
486 | + ); |
|
487 | + } |
|
488 | + if (PHP_VERSION_ID >= 50603 && PHP_INT_SIZE === 8) { |
|
489 | + /** @var array<int, int> $unpacked */ |
|
490 | + $unpacked = unpack('P', $string); |
|
491 | + return (int) $unpacked[1]; |
|
492 | + } |
|
493 | + |
|
494 | + /** @var int $result */ |
|
495 | + $result = (self::chrToInt($string[0]) & 0xff); |
|
496 | + $result |= (self::chrToInt($string[1]) & 0xff) << 8; |
|
497 | + $result |= (self::chrToInt($string[2]) & 0xff) << 16; |
|
498 | + $result |= (self::chrToInt($string[3]) & 0xff) << 24; |
|
499 | + $result |= (self::chrToInt($string[4]) & 0xff) << 32; |
|
500 | + $result |= (self::chrToInt($string[5]) & 0xff) << 40; |
|
501 | + $result |= (self::chrToInt($string[6]) & 0xff) << 48; |
|
502 | + $result |= (self::chrToInt($string[7]) & 0xff) << 56; |
|
503 | + return (int) $result; |
|
504 | + } |
|
505 | + |
|
506 | + /** |
|
507 | + * @internal You should not use this directly from another application |
|
508 | + * |
|
509 | + * @param string $left |
|
510 | + * @param string $right |
|
511 | + * @return int |
|
512 | + * @throws SodiumException |
|
513 | + * @throws TypeError |
|
514 | + */ |
|
515 | + public static function memcmp($left, $right) |
|
516 | + { |
|
517 | + if (self::hashEquals($left, $right)) { |
|
518 | + return 0; |
|
519 | + } |
|
520 | + return -1; |
|
521 | + } |
|
522 | + |
|
523 | + /** |
|
524 | + * Multiply two integers in constant-time |
|
525 | + * |
|
526 | + * Micro-architecture timing side-channels caused by how your CPU |
|
527 | + * implements multiplication are best prevented by never using the |
|
528 | + * multiplication operators and ensuring that our code always takes |
|
529 | + * the same number of operations to complete, regardless of the values |
|
530 | + * of $a and $b. |
|
531 | + * |
|
532 | + * @internal You should not use this directly from another application |
|
533 | + * |
|
534 | + * @param int $a |
|
535 | + * @param int $b |
|
536 | + * @param int $size Limits the number of operations (useful for small, |
|
537 | + * constant operands) |
|
538 | + * @return int |
|
539 | + */ |
|
540 | + public static function mul($a, $b, $size = 0) |
|
541 | + { |
|
542 | + if (ParagonIE_Sodium_Compat::$fastMult) { |
|
543 | + return (int) ($a * $b); |
|
544 | + } |
|
545 | + |
|
546 | + static $defaultSize = null; |
|
547 | + /** @var int $defaultSize */ |
|
548 | + if (!$defaultSize) { |
|
549 | + /** @var int $defaultSize */ |
|
550 | + $defaultSize = (PHP_INT_SIZE << 3) - 1; |
|
551 | + } |
|
552 | + if ($size < 1) { |
|
553 | + /** @var int $size */ |
|
554 | + $size = $defaultSize; |
|
555 | + } |
|
556 | + /** @var int $size */ |
|
557 | + |
|
558 | + $c = 0; |
|
559 | + |
|
560 | + /** |
|
561 | + * Mask is either -1 or 0. |
|
562 | + * |
|
563 | + * -1 in binary looks like 0x1111 ... 1111 |
|
564 | + * 0 in binary looks like 0x0000 ... 0000 |
|
565 | + * |
|
566 | + * @var int |
|
567 | + */ |
|
568 | + $mask = -(($b >> ((int) $defaultSize)) & 1); |
|
569 | + |
|
570 | + /** |
|
571 | + * Ensure $b is a positive integer, without creating |
|
572 | + * a branching side-channel |
|
573 | + * |
|
574 | + * @var int $b |
|
575 | + */ |
|
576 | + $b = ($b & ~$mask) | ($mask & -$b); |
|
577 | + |
|
578 | + /** |
|
579 | + * Unless $size is provided: |
|
580 | + * |
|
581 | + * This loop always runs 32 times when PHP_INT_SIZE is 4. |
|
582 | + * This loop always runs 64 times when PHP_INT_SIZE is 8. |
|
583 | + */ |
|
584 | + for ($i = $size; $i >= 0; --$i) { |
|
585 | + $c += (int) ($a & -($b & 1)); |
|
586 | + $a <<= 1; |
|
587 | + $b >>= 1; |
|
588 | + } |
|
589 | + $c = (int) @($c & -1); |
|
590 | + |
|
591 | + /** |
|
592 | + * If $b was negative, we then apply the same value to $c here. |
|
593 | + * It doesn't matter much if $a was negative; the $c += above would |
|
594 | + * have produced a negative integer to begin with. But a negative $b |
|
595 | + * makes $b >>= 1 never return 0, so we would end up with incorrect |
|
596 | + * results. |
|
597 | + * |
|
598 | + * The end result is what we'd expect from integer multiplication. |
|
599 | + */ |
|
600 | + return (int) (($c & ~$mask) | ($mask & -$c)); |
|
601 | + } |
|
602 | + |
|
603 | + /** |
|
604 | + * Convert any arbitrary numbers into two 32-bit integers that represent |
|
605 | + * a 64-bit integer. |
|
606 | + * |
|
607 | + * @internal You should not use this directly from another application |
|
608 | + * |
|
609 | + * @param int|float $num |
|
610 | + * @return array<int, int> |
|
611 | + */ |
|
612 | + public static function numericTo64BitInteger($num) |
|
613 | + { |
|
614 | + $high = 0; |
|
615 | + /** @var int $low */ |
|
616 | + $low = $num & 0xffffffff; |
|
617 | + |
|
618 | + if ((+(abs($num))) >= 1) { |
|
619 | + if ($num > 0) { |
|
620 | + /** @var int $high */ |
|
621 | + $high = min((+(floor($num/4294967296))), 4294967295); |
|
622 | + } else { |
|
623 | + /** @var int $high */ |
|
624 | + $high = ~~((+(ceil(($num - (+((~~($num)))))/4294967296)))); |
|
625 | + } |
|
626 | + } |
|
627 | + return array((int) $high, (int) $low); |
|
628 | + } |
|
629 | + |
|
630 | + /** |
|
631 | + * Store a 24-bit integer into a string, treating it as big-endian. |
|
632 | + * |
|
633 | + * @internal You should not use this directly from another application |
|
634 | + * |
|
635 | + * @param int $int |
|
636 | + * @return string |
|
637 | + * @throws TypeError |
|
638 | + */ |
|
639 | + public static function store_3($int) |
|
640 | + { |
|
641 | + /* Type checks: */ |
|
642 | + if (!is_int($int)) { |
|
643 | + if (is_numeric($int)) { |
|
644 | + $int = (int) $int; |
|
645 | + } else { |
|
646 | + throw new TypeError('Argument 1 must be an integer, ' . gettype($int) . ' given.'); |
|
647 | + } |
|
648 | + } |
|
649 | + /** @var string $packed */ |
|
650 | + $packed = pack('N', $int); |
|
651 | + return self::substr($packed, 1, 3); |
|
652 | + } |
|
653 | + |
|
654 | + /** |
|
655 | + * Store a 32-bit integer into a string, treating it as little-endian. |
|
656 | + * |
|
657 | + * @internal You should not use this directly from another application |
|
658 | + * |
|
659 | + * @param int $int |
|
660 | + * @return string |
|
661 | + * @throws TypeError |
|
662 | + */ |
|
663 | + public static function store32_le($int) |
|
664 | + { |
|
665 | + /* Type checks: */ |
|
666 | + if (!is_int($int)) { |
|
667 | + if (is_numeric($int)) { |
|
668 | + $int = (int) $int; |
|
669 | + } else { |
|
670 | + throw new TypeError('Argument 1 must be an integer, ' . gettype($int) . ' given.'); |
|
671 | + } |
|
672 | + } |
|
673 | + |
|
674 | + /** @var string $packed */ |
|
675 | + $packed = pack('V', $int); |
|
676 | + return $packed; |
|
677 | + } |
|
678 | + |
|
679 | + /** |
|
680 | + * Store a 32-bit integer into a string, treating it as big-endian. |
|
681 | + * |
|
682 | + * @internal You should not use this directly from another application |
|
683 | + * |
|
684 | + * @param int $int |
|
685 | + * @return string |
|
686 | + * @throws TypeError |
|
687 | + */ |
|
688 | + public static function store_4($int) |
|
689 | + { |
|
690 | + /* Type checks: */ |
|
691 | + if (!is_int($int)) { |
|
692 | + if (is_numeric($int)) { |
|
693 | + $int = (int) $int; |
|
694 | + } else { |
|
695 | + throw new TypeError('Argument 1 must be an integer, ' . gettype($int) . ' given.'); |
|
696 | + } |
|
697 | + } |
|
698 | + |
|
699 | + /** @var string $packed */ |
|
700 | + $packed = pack('N', $int); |
|
701 | + return $packed; |
|
702 | + } |
|
703 | + |
|
704 | + /** |
|
705 | + * Stores a 64-bit integer as an string, treating it as little-endian. |
|
706 | + * |
|
707 | + * @internal You should not use this directly from another application |
|
708 | + * |
|
709 | + * @param int $int |
|
710 | + * @return string |
|
711 | + * @throws TypeError |
|
712 | + */ |
|
713 | + public static function store64_le($int) |
|
714 | + { |
|
715 | + /* Type checks: */ |
|
716 | + if (!is_int($int)) { |
|
717 | + if (is_numeric($int)) { |
|
718 | + $int = (int) $int; |
|
719 | + } else { |
|
720 | + throw new TypeError('Argument 1 must be an integer, ' . gettype($int) . ' given.'); |
|
721 | + } |
|
722 | + } |
|
723 | + |
|
724 | + if (PHP_INT_SIZE === 8) { |
|
725 | + if (PHP_VERSION_ID >= 50603) { |
|
726 | + /** @var string $packed */ |
|
727 | + $packed = pack('P', $int); |
|
728 | + return $packed; |
|
729 | + } |
|
730 | + return self::intToChr($int & 0xff) . |
|
731 | + self::intToChr(($int >> 8) & 0xff) . |
|
732 | + self::intToChr(($int >> 16) & 0xff) . |
|
733 | + self::intToChr(($int >> 24) & 0xff) . |
|
734 | + self::intToChr(($int >> 32) & 0xff) . |
|
735 | + self::intToChr(($int >> 40) & 0xff) . |
|
736 | + self::intToChr(($int >> 48) & 0xff) . |
|
737 | + self::intToChr(($int >> 56) & 0xff); |
|
738 | + } |
|
739 | + if ($int > PHP_INT_MAX) { |
|
740 | + list($hiB, $int) = self::numericTo64BitInteger($int); |
|
741 | + } else { |
|
742 | + $hiB = 0; |
|
743 | + } |
|
744 | + return |
|
745 | + self::intToChr(($int ) & 0xff) . |
|
746 | + self::intToChr(($int >> 8) & 0xff) . |
|
747 | + self::intToChr(($int >> 16) & 0xff) . |
|
748 | + self::intToChr(($int >> 24) & 0xff) . |
|
749 | + self::intToChr($hiB & 0xff) . |
|
750 | + self::intToChr(($hiB >> 8) & 0xff) . |
|
751 | + self::intToChr(($hiB >> 16) & 0xff) . |
|
752 | + self::intToChr(($hiB >> 24) & 0xff); |
|
753 | + } |
|
754 | + |
|
755 | + /** |
|
756 | + * Safe string length |
|
757 | + * |
|
758 | + * @internal You should not use this directly from another application |
|
759 | + * |
|
760 | + * @ref mbstring.func_overload |
|
761 | + * |
|
762 | + * @param string $str |
|
763 | + * @return int |
|
764 | + * @throws TypeError |
|
765 | + */ |
|
766 | + public static function strlen($str) |
|
767 | + { |
|
768 | + /* Type checks: */ |
|
769 | + if (!is_string($str)) { |
|
770 | + throw new TypeError('String expected'); |
|
771 | + } |
|
772 | + |
|
773 | + return (int) ( |
|
774 | + self::isMbStringOverride() |
|
775 | + ? mb_strlen($str, '8bit') |
|
776 | + : strlen($str) |
|
777 | + ); |
|
778 | + } |
|
779 | + |
|
780 | + /** |
|
781 | + * Turn a string into an array of integers |
|
782 | + * |
|
783 | + * @internal You should not use this directly from another application |
|
784 | + * |
|
785 | + * @param string $string |
|
786 | + * @return array<int, int> |
|
787 | + * @throws TypeError |
|
788 | + */ |
|
789 | + public static function stringToIntArray($string) |
|
790 | + { |
|
791 | + if (!is_string($string)) { |
|
792 | + throw new TypeError('String expected'); |
|
793 | + } |
|
794 | + /** |
|
795 | + * @var array<int, int> |
|
796 | + */ |
|
797 | + $values = array_values( |
|
798 | + unpack('C*', $string) |
|
799 | + ); |
|
800 | + return $values; |
|
801 | + } |
|
802 | + |
|
803 | + /** |
|
804 | + * Safe substring |
|
805 | + * |
|
806 | + * @internal You should not use this directly from another application |
|
807 | + * |
|
808 | + * @ref mbstring.func_overload |
|
809 | + * |
|
810 | + * @param string $str |
|
811 | + * @param int $start |
|
812 | + * @param int $length |
|
813 | + * @return string |
|
814 | + * @throws TypeError |
|
815 | + */ |
|
816 | + public static function substr($str, $start = 0, $length = null) |
|
817 | + { |
|
818 | + /* Type checks: */ |
|
819 | + if (!is_string($str)) { |
|
820 | + throw new TypeError('String expected'); |
|
821 | + } |
|
822 | + |
|
823 | + if ($length === 0) { |
|
824 | + return ''; |
|
825 | + } |
|
826 | + |
|
827 | + if (self::isMbStringOverride()) { |
|
828 | + if (PHP_VERSION_ID < 50400 && $length === null) { |
|
829 | + $length = self::strlen($str); |
|
830 | + } |
|
831 | + $sub = (string) mb_substr($str, $start, $length, '8bit'); |
|
832 | + } elseif ($length === null) { |
|
833 | + $sub = (string) substr($str, $start); |
|
834 | + } else { |
|
835 | + $sub = (string) substr($str, $start, $length); |
|
836 | + } |
|
837 | + if ($sub !== '') { |
|
838 | + return $sub; |
|
839 | + } |
|
840 | + return ''; |
|
841 | + } |
|
842 | + |
|
843 | + /** |
|
844 | + * Compare a 16-character byte string in constant time. |
|
845 | + * |
|
846 | + * @internal You should not use this directly from another application |
|
847 | + * |
|
848 | + * @param string $a |
|
849 | + * @param string $b |
|
850 | + * @return bool |
|
851 | + * @throws SodiumException |
|
852 | + * @throws TypeError |
|
853 | + */ |
|
854 | + public static function verify_16($a, $b) |
|
855 | + { |
|
856 | + /* Type checks: */ |
|
857 | + if (!is_string($a)) { |
|
858 | + throw new TypeError('String expected'); |
|
859 | + } |
|
860 | + if (!is_string($b)) { |
|
861 | + throw new TypeError('String expected'); |
|
862 | + } |
|
863 | + return self::hashEquals( |
|
864 | + self::substr($a, 0, 16), |
|
865 | + self::substr($b, 0, 16) |
|
866 | + ); |
|
867 | + } |
|
868 | + |
|
869 | + /** |
|
870 | + * Compare a 32-character byte string in constant time. |
|
871 | + * |
|
872 | + * @internal You should not use this directly from another application |
|
873 | + * |
|
874 | + * @param string $a |
|
875 | + * @param string $b |
|
876 | + * @return bool |
|
877 | + * @throws SodiumException |
|
878 | + * @throws TypeError |
|
879 | + */ |
|
880 | + public static function verify_32($a, $b) |
|
881 | + { |
|
882 | + /* Type checks: */ |
|
883 | + if (!is_string($a)) { |
|
884 | + throw new TypeError('String expected'); |
|
885 | + } |
|
886 | + if (!is_string($b)) { |
|
887 | + throw new TypeError('String expected'); |
|
888 | + } |
|
889 | + return self::hashEquals( |
|
890 | + self::substr($a, 0, 32), |
|
891 | + self::substr($b, 0, 32) |
|
892 | + ); |
|
893 | + } |
|
894 | + |
|
895 | + /** |
|
896 | + * Calculate $a ^ $b for two strings. |
|
897 | + * |
|
898 | + * @internal You should not use this directly from another application |
|
899 | + * |
|
900 | + * @param string $a |
|
901 | + * @param string $b |
|
902 | + * @return string |
|
903 | + * @throws TypeError |
|
904 | + */ |
|
905 | + public static function xorStrings($a, $b) |
|
906 | + { |
|
907 | + /* Type checks: */ |
|
908 | + if (!is_string($a)) { |
|
909 | + throw new TypeError('Argument 1 must be a string'); |
|
910 | + } |
|
911 | + if (!is_string($b)) { |
|
912 | + throw new TypeError('Argument 2 must be a string'); |
|
913 | + } |
|
914 | + |
|
915 | + return (string) ($a ^ $b); |
|
916 | + } |
|
917 | + |
|
918 | + /** |
|
919 | + * Returns whether or not mbstring.func_overload is in effect. |
|
920 | + * |
|
921 | + * @internal You should not use this directly from another application |
|
922 | + * |
|
923 | + * Note: MB_OVERLOAD_STRING === 2, but we don't reference the constant |
|
924 | + * (for nuisance-free PHP 8 support) |
|
925 | + * |
|
926 | + * @return bool |
|
927 | + */ |
|
928 | + protected static function isMbStringOverride() |
|
929 | + { |
|
930 | + static $mbstring = null; |
|
931 | + |
|
932 | + if ($mbstring === null) { |
|
933 | + if (!defined('MB_OVERLOAD_STRING')) { |
|
934 | + $mbstring = false; |
|
935 | + return $mbstring; |
|
936 | + } |
|
937 | + $mbstring = extension_loaded('mbstring') |
|
938 | + && defined('MB_OVERLOAD_STRING') |
|
939 | + && |
|
940 | + ((int) (ini_get('mbstring.func_overload')) & 2); |
|
941 | + // MB_OVERLOAD_STRING === 2 |
|
942 | + } |
|
943 | + /** @var bool $mbstring */ |
|
944 | + |
|
945 | + return $mbstring; |
|
946 | + } |
|
947 | 947 | } |
@@ -1,7 +1,7 @@ discard block |
||
1 | 1 | <?php |
2 | 2 | |
3 | 3 | if (class_exists('ParagonIE_Sodium_Core_SipHash', false)) { |
4 | - return; |
|
4 | + return; |
|
5 | 5 | } |
6 | 6 | |
7 | 7 | /** |
@@ -11,296 +11,296 @@ discard block |
||
11 | 11 | */ |
12 | 12 | class ParagonIE_Sodium_Core_SipHash extends ParagonIE_Sodium_Core_Util |
13 | 13 | { |
14 | - /** |
|
15 | - * @internal You should not use this directly from another application |
|
16 | - * |
|
17 | - * @param int[] $v |
|
18 | - * @return int[] |
|
19 | - * |
|
20 | - */ |
|
21 | - public static function sipRound(array $v) |
|
22 | - { |
|
23 | - # v0 += v1; |
|
24 | - list($v[0], $v[1]) = self::add( |
|
25 | - array($v[0], $v[1]), |
|
26 | - array($v[2], $v[3]) |
|
27 | - ); |
|
28 | - |
|
29 | - # v1=ROTL(v1,13); |
|
30 | - list($v[2], $v[3]) = self::rotl_64((int) $v[2], (int) $v[3], 13); |
|
31 | - |
|
32 | - # v1 ^= v0; |
|
33 | - $v[2] = (int) $v[2] ^ (int) $v[0]; |
|
34 | - $v[3] = (int) $v[3] ^ (int) $v[1]; |
|
35 | - |
|
36 | - # v0=ROTL(v0,32); |
|
37 | - list($v[0], $v[1]) = self::rotl_64((int) $v[0], (int) $v[1], 32); |
|
38 | - |
|
39 | - # v2 += v3; |
|
40 | - list($v[4], $v[5]) = self::add( |
|
41 | - array((int) $v[4], (int) $v[5]), |
|
42 | - array((int) $v[6], (int) $v[7]) |
|
43 | - ); |
|
44 | - |
|
45 | - # v3=ROTL(v3,16); |
|
46 | - list($v[6], $v[7]) = self::rotl_64((int) $v[6], (int) $v[7], 16); |
|
47 | - |
|
48 | - # v3 ^= v2; |
|
49 | - $v[6] = (int) $v[6] ^ (int) $v[4]; |
|
50 | - $v[7] = (int) $v[7] ^ (int) $v[5]; |
|
51 | - |
|
52 | - # v0 += v3; |
|
53 | - list($v[0], $v[1]) = self::add( |
|
54 | - array((int) $v[0], (int) $v[1]), |
|
55 | - array((int) $v[6], (int) $v[7]) |
|
56 | - ); |
|
57 | - |
|
58 | - # v3=ROTL(v3,21); |
|
59 | - list($v[6], $v[7]) = self::rotl_64((int) $v[6], (int) $v[7], 21); |
|
60 | - |
|
61 | - # v3 ^= v0; |
|
62 | - $v[6] = (int) $v[6] ^ (int) $v[0]; |
|
63 | - $v[7] = (int) $v[7] ^ (int) $v[1]; |
|
64 | - |
|
65 | - # v2 += v1; |
|
66 | - list($v[4], $v[5]) = self::add( |
|
67 | - array((int) $v[4], (int) $v[5]), |
|
68 | - array((int) $v[2], (int) $v[3]) |
|
69 | - ); |
|
70 | - |
|
71 | - # v1=ROTL(v1,17); |
|
72 | - list($v[2], $v[3]) = self::rotl_64((int) $v[2], (int) $v[3], 17); |
|
73 | - |
|
74 | - # v1 ^= v2;; |
|
75 | - $v[2] = (int) $v[2] ^ (int) $v[4]; |
|
76 | - $v[3] = (int) $v[3] ^ (int) $v[5]; |
|
77 | - |
|
78 | - # v2=ROTL(v2,32) |
|
79 | - list($v[4], $v[5]) = self::rotl_64((int) $v[4], (int) $v[5], 32); |
|
80 | - |
|
81 | - return $v; |
|
82 | - } |
|
83 | - |
|
84 | - /** |
|
85 | - * Add two 32 bit integers representing a 64-bit integer. |
|
86 | - * |
|
87 | - * @internal You should not use this directly from another application |
|
88 | - * |
|
89 | - * @param int[] $a |
|
90 | - * @param int[] $b |
|
91 | - * @return array<int, mixed> |
|
92 | - */ |
|
93 | - public static function add(array $a, array $b) |
|
94 | - { |
|
95 | - /** @var int $x1 */ |
|
96 | - $x1 = $a[1] + $b[1]; |
|
97 | - /** @var int $c */ |
|
98 | - $c = $x1 >> 32; // Carry if ($a + $b) > 0xffffffff |
|
99 | - /** @var int $x0 */ |
|
100 | - $x0 = $a[0] + $b[0] + $c; |
|
101 | - return array( |
|
102 | - $x0 & 0xffffffff, |
|
103 | - $x1 & 0xffffffff |
|
104 | - ); |
|
105 | - } |
|
106 | - |
|
107 | - /** |
|
108 | - * @internal You should not use this directly from another application |
|
109 | - * |
|
110 | - * @param int $int0 |
|
111 | - * @param int $int1 |
|
112 | - * @param int $c |
|
113 | - * @return array<int, mixed> |
|
114 | - */ |
|
115 | - public static function rotl_64($int0, $int1, $c) |
|
116 | - { |
|
117 | - $int0 &= 0xffffffff; |
|
118 | - $int1 &= 0xffffffff; |
|
119 | - $c &= 63; |
|
120 | - if ($c === 32) { |
|
121 | - return array($int1, $int0); |
|
122 | - } |
|
123 | - if ($c > 31) { |
|
124 | - $tmp = $int1; |
|
125 | - $int1 = $int0; |
|
126 | - $int0 = $tmp; |
|
127 | - $c &= 31; |
|
128 | - } |
|
129 | - if ($c === 0) { |
|
130 | - return array($int0, $int1); |
|
131 | - } |
|
132 | - return array( |
|
133 | - 0xffffffff & ( |
|
134 | - ($int0 << $c) |
|
135 | - | |
|
136 | - ($int1 >> (32 - $c)) |
|
137 | - ), |
|
138 | - 0xffffffff & ( |
|
139 | - ($int1 << $c) |
|
140 | - | |
|
141 | - ($int0 >> (32 - $c)) |
|
142 | - ), |
|
143 | - ); |
|
144 | - } |
|
145 | - |
|
146 | - /** |
|
147 | - * Implements Siphash-2-4 using only 32-bit numbers. |
|
148 | - * |
|
149 | - * When we split an int into two, the higher bits go to the lower index. |
|
150 | - * e.g. 0xDEADBEEFAB10C92D becomes [ |
|
151 | - * 0 => 0xDEADBEEF, |
|
152 | - * 1 => 0xAB10C92D |
|
153 | - * ]. |
|
154 | - * |
|
155 | - * @internal You should not use this directly from another application |
|
156 | - * |
|
157 | - * @param string $in |
|
158 | - * @param string $key |
|
159 | - * @return string |
|
160 | - * @throws SodiumException |
|
161 | - * @throws TypeError |
|
162 | - */ |
|
163 | - public static function sipHash24($in, $key) |
|
164 | - { |
|
165 | - $inlen = self::strlen($in); |
|
166 | - |
|
167 | - # /* "somepseudorandomlygeneratedbytes" */ |
|
168 | - # u64 v0 = 0x736f6d6570736575ULL; |
|
169 | - # u64 v1 = 0x646f72616e646f6dULL; |
|
170 | - # u64 v2 = 0x6c7967656e657261ULL; |
|
171 | - # u64 v3 = 0x7465646279746573ULL; |
|
172 | - $v = array( |
|
173 | - 0x736f6d65, // 0 |
|
174 | - 0x70736575, // 1 |
|
175 | - 0x646f7261, // 2 |
|
176 | - 0x6e646f6d, // 3 |
|
177 | - 0x6c796765, // 4 |
|
178 | - 0x6e657261, // 5 |
|
179 | - 0x74656462, // 6 |
|
180 | - 0x79746573 // 7 |
|
181 | - ); |
|
182 | - // v0 => $v[0], $v[1] |
|
183 | - // v1 => $v[2], $v[3] |
|
184 | - // v2 => $v[4], $v[5] |
|
185 | - // v3 => $v[6], $v[7] |
|
186 | - |
|
187 | - # u64 k0 = LOAD64_LE( k ); |
|
188 | - # u64 k1 = LOAD64_LE( k + 8 ); |
|
189 | - $k = array( |
|
190 | - self::load_4(self::substr($key, 4, 4)), |
|
191 | - self::load_4(self::substr($key, 0, 4)), |
|
192 | - self::load_4(self::substr($key, 12, 4)), |
|
193 | - self::load_4(self::substr($key, 8, 4)) |
|
194 | - ); |
|
195 | - // k0 => $k[0], $k[1] |
|
196 | - // k1 => $k[2], $k[3] |
|
197 | - |
|
198 | - # b = ( ( u64 )inlen ) << 56; |
|
199 | - $b = array( |
|
200 | - $inlen << 24, |
|
201 | - 0 |
|
202 | - ); |
|
203 | - // See docblock for why the 0th index gets the higher bits. |
|
204 | - |
|
205 | - # v3 ^= k1; |
|
206 | - $v[6] ^= $k[2]; |
|
207 | - $v[7] ^= $k[3]; |
|
208 | - # v2 ^= k0; |
|
209 | - $v[4] ^= $k[0]; |
|
210 | - $v[5] ^= $k[1]; |
|
211 | - # v1 ^= k1; |
|
212 | - $v[2] ^= $k[2]; |
|
213 | - $v[3] ^= $k[3]; |
|
214 | - # v0 ^= k0; |
|
215 | - $v[0] ^= $k[0]; |
|
216 | - $v[1] ^= $k[1]; |
|
217 | - |
|
218 | - $left = $inlen; |
|
219 | - # for ( ; in != end; in += 8 ) |
|
220 | - while ($left >= 8) { |
|
221 | - # m = LOAD64_LE( in ); |
|
222 | - $m = array( |
|
223 | - self::load_4(self::substr($in, 4, 4)), |
|
224 | - self::load_4(self::substr($in, 0, 4)) |
|
225 | - ); |
|
226 | - |
|
227 | - # v3 ^= m; |
|
228 | - $v[6] ^= $m[0]; |
|
229 | - $v[7] ^= $m[1]; |
|
230 | - |
|
231 | - # SIPROUND; |
|
232 | - # SIPROUND; |
|
233 | - $v = self::sipRound($v); |
|
234 | - $v = self::sipRound($v); |
|
235 | - |
|
236 | - # v0 ^= m; |
|
237 | - $v[0] ^= $m[0]; |
|
238 | - $v[1] ^= $m[1]; |
|
239 | - |
|
240 | - $in = self::substr($in, 8); |
|
241 | - $left -= 8; |
|
242 | - } |
|
243 | - |
|
244 | - # switch( left ) |
|
245 | - # { |
|
246 | - # case 7: b |= ( ( u64 )in[ 6] ) << 48; |
|
247 | - # case 6: b |= ( ( u64 )in[ 5] ) << 40; |
|
248 | - # case 5: b |= ( ( u64 )in[ 4] ) << 32; |
|
249 | - # case 4: b |= ( ( u64 )in[ 3] ) << 24; |
|
250 | - # case 3: b |= ( ( u64 )in[ 2] ) << 16; |
|
251 | - # case 2: b |= ( ( u64 )in[ 1] ) << 8; |
|
252 | - # case 1: b |= ( ( u64 )in[ 0] ); break; |
|
253 | - # case 0: break; |
|
254 | - # } |
|
255 | - switch ($left) { |
|
256 | - case 7: |
|
257 | - $b[0] |= self::chrToInt($in[6]) << 16; |
|
258 | - case 6: |
|
259 | - $b[0] |= self::chrToInt($in[5]) << 8; |
|
260 | - case 5: |
|
261 | - $b[0] |= self::chrToInt($in[4]); |
|
262 | - case 4: |
|
263 | - $b[1] |= self::chrToInt($in[3]) << 24; |
|
264 | - case 3: |
|
265 | - $b[1] |= self::chrToInt($in[2]) << 16; |
|
266 | - case 2: |
|
267 | - $b[1] |= self::chrToInt($in[1]) << 8; |
|
268 | - case 1: |
|
269 | - $b[1] |= self::chrToInt($in[0]); |
|
270 | - case 0: |
|
271 | - break; |
|
272 | - } |
|
273 | - // See docblock for why the 0th index gets the higher bits. |
|
274 | - |
|
275 | - # v3 ^= b; |
|
276 | - $v[6] ^= $b[0]; |
|
277 | - $v[7] ^= $b[1]; |
|
278 | - |
|
279 | - # SIPROUND; |
|
280 | - # SIPROUND; |
|
281 | - $v = self::sipRound($v); |
|
282 | - $v = self::sipRound($v); |
|
283 | - |
|
284 | - # v0 ^= b; |
|
285 | - $v[0] ^= $b[0]; |
|
286 | - $v[1] ^= $b[1]; |
|
287 | - |
|
288 | - // Flip the lower 8 bits of v2 which is ($v[4], $v[5]) in our implementation |
|
289 | - # v2 ^= 0xff; |
|
290 | - $v[5] ^= 0xff; |
|
291 | - |
|
292 | - # SIPROUND; |
|
293 | - # SIPROUND; |
|
294 | - # SIPROUND; |
|
295 | - # SIPROUND; |
|
296 | - $v = self::sipRound($v); |
|
297 | - $v = self::sipRound($v); |
|
298 | - $v = self::sipRound($v); |
|
299 | - $v = self::sipRound($v); |
|
300 | - |
|
301 | - # b = v0 ^ v1 ^ v2 ^ v3; |
|
302 | - # STORE64_LE( out, b ); |
|
303 | - return self::store32_le($v[1] ^ $v[3] ^ $v[5] ^ $v[7]) . |
|
304 | - self::store32_le($v[0] ^ $v[2] ^ $v[4] ^ $v[6]); |
|
305 | - } |
|
14 | + /** |
|
15 | + * @internal You should not use this directly from another application |
|
16 | + * |
|
17 | + * @param int[] $v |
|
18 | + * @return int[] |
|
19 | + * |
|
20 | + */ |
|
21 | + public static function sipRound(array $v) |
|
22 | + { |
|
23 | + # v0 += v1; |
|
24 | + list($v[0], $v[1]) = self::add( |
|
25 | + array($v[0], $v[1]), |
|
26 | + array($v[2], $v[3]) |
|
27 | + ); |
|
28 | + |
|
29 | + # v1=ROTL(v1,13); |
|
30 | + list($v[2], $v[3]) = self::rotl_64((int) $v[2], (int) $v[3], 13); |
|
31 | + |
|
32 | + # v1 ^= v0; |
|
33 | + $v[2] = (int) $v[2] ^ (int) $v[0]; |
|
34 | + $v[3] = (int) $v[3] ^ (int) $v[1]; |
|
35 | + |
|
36 | + # v0=ROTL(v0,32); |
|
37 | + list($v[0], $v[1]) = self::rotl_64((int) $v[0], (int) $v[1], 32); |
|
38 | + |
|
39 | + # v2 += v3; |
|
40 | + list($v[4], $v[5]) = self::add( |
|
41 | + array((int) $v[4], (int) $v[5]), |
|
42 | + array((int) $v[6], (int) $v[7]) |
|
43 | + ); |
|
44 | + |
|
45 | + # v3=ROTL(v3,16); |
|
46 | + list($v[6], $v[7]) = self::rotl_64((int) $v[6], (int) $v[7], 16); |
|
47 | + |
|
48 | + # v3 ^= v2; |
|
49 | + $v[6] = (int) $v[6] ^ (int) $v[4]; |
|
50 | + $v[7] = (int) $v[7] ^ (int) $v[5]; |
|
51 | + |
|
52 | + # v0 += v3; |
|
53 | + list($v[0], $v[1]) = self::add( |
|
54 | + array((int) $v[0], (int) $v[1]), |
|
55 | + array((int) $v[6], (int) $v[7]) |
|
56 | + ); |
|
57 | + |
|
58 | + # v3=ROTL(v3,21); |
|
59 | + list($v[6], $v[7]) = self::rotl_64((int) $v[6], (int) $v[7], 21); |
|
60 | + |
|
61 | + # v3 ^= v0; |
|
62 | + $v[6] = (int) $v[6] ^ (int) $v[0]; |
|
63 | + $v[7] = (int) $v[7] ^ (int) $v[1]; |
|
64 | + |
|
65 | + # v2 += v1; |
|
66 | + list($v[4], $v[5]) = self::add( |
|
67 | + array((int) $v[4], (int) $v[5]), |
|
68 | + array((int) $v[2], (int) $v[3]) |
|
69 | + ); |
|
70 | + |
|
71 | + # v1=ROTL(v1,17); |
|
72 | + list($v[2], $v[3]) = self::rotl_64((int) $v[2], (int) $v[3], 17); |
|
73 | + |
|
74 | + # v1 ^= v2;; |
|
75 | + $v[2] = (int) $v[2] ^ (int) $v[4]; |
|
76 | + $v[3] = (int) $v[3] ^ (int) $v[5]; |
|
77 | + |
|
78 | + # v2=ROTL(v2,32) |
|
79 | + list($v[4], $v[5]) = self::rotl_64((int) $v[4], (int) $v[5], 32); |
|
80 | + |
|
81 | + return $v; |
|
82 | + } |
|
83 | + |
|
84 | + /** |
|
85 | + * Add two 32 bit integers representing a 64-bit integer. |
|
86 | + * |
|
87 | + * @internal You should not use this directly from another application |
|
88 | + * |
|
89 | + * @param int[] $a |
|
90 | + * @param int[] $b |
|
91 | + * @return array<int, mixed> |
|
92 | + */ |
|
93 | + public static function add(array $a, array $b) |
|
94 | + { |
|
95 | + /** @var int $x1 */ |
|
96 | + $x1 = $a[1] + $b[1]; |
|
97 | + /** @var int $c */ |
|
98 | + $c = $x1 >> 32; // Carry if ($a + $b) > 0xffffffff |
|
99 | + /** @var int $x0 */ |
|
100 | + $x0 = $a[0] + $b[0] + $c; |
|
101 | + return array( |
|
102 | + $x0 & 0xffffffff, |
|
103 | + $x1 & 0xffffffff |
|
104 | + ); |
|
105 | + } |
|
106 | + |
|
107 | + /** |
|
108 | + * @internal You should not use this directly from another application |
|
109 | + * |
|
110 | + * @param int $int0 |
|
111 | + * @param int $int1 |
|
112 | + * @param int $c |
|
113 | + * @return array<int, mixed> |
|
114 | + */ |
|
115 | + public static function rotl_64($int0, $int1, $c) |
|
116 | + { |
|
117 | + $int0 &= 0xffffffff; |
|
118 | + $int1 &= 0xffffffff; |
|
119 | + $c &= 63; |
|
120 | + if ($c === 32) { |
|
121 | + return array($int1, $int0); |
|
122 | + } |
|
123 | + if ($c > 31) { |
|
124 | + $tmp = $int1; |
|
125 | + $int1 = $int0; |
|
126 | + $int0 = $tmp; |
|
127 | + $c &= 31; |
|
128 | + } |
|
129 | + if ($c === 0) { |
|
130 | + return array($int0, $int1); |
|
131 | + } |
|
132 | + return array( |
|
133 | + 0xffffffff & ( |
|
134 | + ($int0 << $c) |
|
135 | + | |
|
136 | + ($int1 >> (32 - $c)) |
|
137 | + ), |
|
138 | + 0xffffffff & ( |
|
139 | + ($int1 << $c) |
|
140 | + | |
|
141 | + ($int0 >> (32 - $c)) |
|
142 | + ), |
|
143 | + ); |
|
144 | + } |
|
145 | + |
|
146 | + /** |
|
147 | + * Implements Siphash-2-4 using only 32-bit numbers. |
|
148 | + * |
|
149 | + * When we split an int into two, the higher bits go to the lower index. |
|
150 | + * e.g. 0xDEADBEEFAB10C92D becomes [ |
|
151 | + * 0 => 0xDEADBEEF, |
|
152 | + * 1 => 0xAB10C92D |
|
153 | + * ]. |
|
154 | + * |
|
155 | + * @internal You should not use this directly from another application |
|
156 | + * |
|
157 | + * @param string $in |
|
158 | + * @param string $key |
|
159 | + * @return string |
|
160 | + * @throws SodiumException |
|
161 | + * @throws TypeError |
|
162 | + */ |
|
163 | + public static function sipHash24($in, $key) |
|
164 | + { |
|
165 | + $inlen = self::strlen($in); |
|
166 | + |
|
167 | + # /* "somepseudorandomlygeneratedbytes" */ |
|
168 | + # u64 v0 = 0x736f6d6570736575ULL; |
|
169 | + # u64 v1 = 0x646f72616e646f6dULL; |
|
170 | + # u64 v2 = 0x6c7967656e657261ULL; |
|
171 | + # u64 v3 = 0x7465646279746573ULL; |
|
172 | + $v = array( |
|
173 | + 0x736f6d65, // 0 |
|
174 | + 0x70736575, // 1 |
|
175 | + 0x646f7261, // 2 |
|
176 | + 0x6e646f6d, // 3 |
|
177 | + 0x6c796765, // 4 |
|
178 | + 0x6e657261, // 5 |
|
179 | + 0x74656462, // 6 |
|
180 | + 0x79746573 // 7 |
|
181 | + ); |
|
182 | + // v0 => $v[0], $v[1] |
|
183 | + // v1 => $v[2], $v[3] |
|
184 | + // v2 => $v[4], $v[5] |
|
185 | + // v3 => $v[6], $v[7] |
|
186 | + |
|
187 | + # u64 k0 = LOAD64_LE( k ); |
|
188 | + # u64 k1 = LOAD64_LE( k + 8 ); |
|
189 | + $k = array( |
|
190 | + self::load_4(self::substr($key, 4, 4)), |
|
191 | + self::load_4(self::substr($key, 0, 4)), |
|
192 | + self::load_4(self::substr($key, 12, 4)), |
|
193 | + self::load_4(self::substr($key, 8, 4)) |
|
194 | + ); |
|
195 | + // k0 => $k[0], $k[1] |
|
196 | + // k1 => $k[2], $k[3] |
|
197 | + |
|
198 | + # b = ( ( u64 )inlen ) << 56; |
|
199 | + $b = array( |
|
200 | + $inlen << 24, |
|
201 | + 0 |
|
202 | + ); |
|
203 | + // See docblock for why the 0th index gets the higher bits. |
|
204 | + |
|
205 | + # v3 ^= k1; |
|
206 | + $v[6] ^= $k[2]; |
|
207 | + $v[7] ^= $k[3]; |
|
208 | + # v2 ^= k0; |
|
209 | + $v[4] ^= $k[0]; |
|
210 | + $v[5] ^= $k[1]; |
|
211 | + # v1 ^= k1; |
|
212 | + $v[2] ^= $k[2]; |
|
213 | + $v[3] ^= $k[3]; |
|
214 | + # v0 ^= k0; |
|
215 | + $v[0] ^= $k[0]; |
|
216 | + $v[1] ^= $k[1]; |
|
217 | + |
|
218 | + $left = $inlen; |
|
219 | + # for ( ; in != end; in += 8 ) |
|
220 | + while ($left >= 8) { |
|
221 | + # m = LOAD64_LE( in ); |
|
222 | + $m = array( |
|
223 | + self::load_4(self::substr($in, 4, 4)), |
|
224 | + self::load_4(self::substr($in, 0, 4)) |
|
225 | + ); |
|
226 | + |
|
227 | + # v3 ^= m; |
|
228 | + $v[6] ^= $m[0]; |
|
229 | + $v[7] ^= $m[1]; |
|
230 | + |
|
231 | + # SIPROUND; |
|
232 | + # SIPROUND; |
|
233 | + $v = self::sipRound($v); |
|
234 | + $v = self::sipRound($v); |
|
235 | + |
|
236 | + # v0 ^= m; |
|
237 | + $v[0] ^= $m[0]; |
|
238 | + $v[1] ^= $m[1]; |
|
239 | + |
|
240 | + $in = self::substr($in, 8); |
|
241 | + $left -= 8; |
|
242 | + } |
|
243 | + |
|
244 | + # switch( left ) |
|
245 | + # { |
|
246 | + # case 7: b |= ( ( u64 )in[ 6] ) << 48; |
|
247 | + # case 6: b |= ( ( u64 )in[ 5] ) << 40; |
|
248 | + # case 5: b |= ( ( u64 )in[ 4] ) << 32; |
|
249 | + # case 4: b |= ( ( u64 )in[ 3] ) << 24; |
|
250 | + # case 3: b |= ( ( u64 )in[ 2] ) << 16; |
|
251 | + # case 2: b |= ( ( u64 )in[ 1] ) << 8; |
|
252 | + # case 1: b |= ( ( u64 )in[ 0] ); break; |
|
253 | + # case 0: break; |
|
254 | + # } |
|
255 | + switch ($left) { |
|
256 | + case 7: |
|
257 | + $b[0] |= self::chrToInt($in[6]) << 16; |
|
258 | + case 6: |
|
259 | + $b[0] |= self::chrToInt($in[5]) << 8; |
|
260 | + case 5: |
|
261 | + $b[0] |= self::chrToInt($in[4]); |
|
262 | + case 4: |
|
263 | + $b[1] |= self::chrToInt($in[3]) << 24; |
|
264 | + case 3: |
|
265 | + $b[1] |= self::chrToInt($in[2]) << 16; |
|
266 | + case 2: |
|
267 | + $b[1] |= self::chrToInt($in[1]) << 8; |
|
268 | + case 1: |
|
269 | + $b[1] |= self::chrToInt($in[0]); |
|
270 | + case 0: |
|
271 | + break; |
|
272 | + } |
|
273 | + // See docblock for why the 0th index gets the higher bits. |
|
274 | + |
|
275 | + # v3 ^= b; |
|
276 | + $v[6] ^= $b[0]; |
|
277 | + $v[7] ^= $b[1]; |
|
278 | + |
|
279 | + # SIPROUND; |
|
280 | + # SIPROUND; |
|
281 | + $v = self::sipRound($v); |
|
282 | + $v = self::sipRound($v); |
|
283 | + |
|
284 | + # v0 ^= b; |
|
285 | + $v[0] ^= $b[0]; |
|
286 | + $v[1] ^= $b[1]; |
|
287 | + |
|
288 | + // Flip the lower 8 bits of v2 which is ($v[4], $v[5]) in our implementation |
|
289 | + # v2 ^= 0xff; |
|
290 | + $v[5] ^= 0xff; |
|
291 | + |
|
292 | + # SIPROUND; |
|
293 | + # SIPROUND; |
|
294 | + # SIPROUND; |
|
295 | + # SIPROUND; |
|
296 | + $v = self::sipRound($v); |
|
297 | + $v = self::sipRound($v); |
|
298 | + $v = self::sipRound($v); |
|
299 | + $v = self::sipRound($v); |
|
300 | + |
|
301 | + # b = v0 ^ v1 ^ v2 ^ v3; |
|
302 | + # STORE64_LE( out, b ); |
|
303 | + return self::store32_le($v[1] ^ $v[3] ^ $v[5] ^ $v[7]) . |
|
304 | + self::store32_le($v[0] ^ $v[2] ^ $v[4] ^ $v[6]); |
|
305 | + } |
|
306 | 306 | } |
@@ -1,7 +1,7 @@ discard block |
||
1 | 1 | <?php |
2 | 2 | |
3 | 3 | if (class_exists('ParagonIE_Sodium_Core_XChaCha20', false)) { |
4 | - return; |
|
4 | + return; |
|
5 | 5 | } |
6 | 6 | |
7 | 7 | /** |
@@ -9,109 +9,109 @@ discard block |
||
9 | 9 | */ |
10 | 10 | class ParagonIE_Sodium_Core_XChaCha20 extends ParagonIE_Sodium_Core_HChaCha20 |
11 | 11 | { |
12 | - /** |
|
13 | - * @internal You should not use this directly from another application |
|
14 | - * |
|
15 | - * @param int $len |
|
16 | - * @param string $nonce |
|
17 | - * @param string $key |
|
18 | - * @return string |
|
19 | - * @throws SodiumException |
|
20 | - * @throws TypeError |
|
21 | - */ |
|
22 | - public static function stream($len = 64, $nonce = '', $key = '') |
|
23 | - { |
|
24 | - if (self::strlen($nonce) !== 24) { |
|
25 | - throw new SodiumException('Nonce must be 24 bytes long'); |
|
26 | - } |
|
27 | - return self::encryptBytes( |
|
28 | - new ParagonIE_Sodium_Core_ChaCha20_Ctx( |
|
29 | - self::hChaCha20( |
|
30 | - self::substr($nonce, 0, 16), |
|
31 | - $key |
|
32 | - ), |
|
33 | - self::substr($nonce, 16, 8) |
|
34 | - ), |
|
35 | - str_repeat("\x00", $len) |
|
36 | - ); |
|
37 | - } |
|
12 | + /** |
|
13 | + * @internal You should not use this directly from another application |
|
14 | + * |
|
15 | + * @param int $len |
|
16 | + * @param string $nonce |
|
17 | + * @param string $key |
|
18 | + * @return string |
|
19 | + * @throws SodiumException |
|
20 | + * @throws TypeError |
|
21 | + */ |
|
22 | + public static function stream($len = 64, $nonce = '', $key = '') |
|
23 | + { |
|
24 | + if (self::strlen($nonce) !== 24) { |
|
25 | + throw new SodiumException('Nonce must be 24 bytes long'); |
|
26 | + } |
|
27 | + return self::encryptBytes( |
|
28 | + new ParagonIE_Sodium_Core_ChaCha20_Ctx( |
|
29 | + self::hChaCha20( |
|
30 | + self::substr($nonce, 0, 16), |
|
31 | + $key |
|
32 | + ), |
|
33 | + self::substr($nonce, 16, 8) |
|
34 | + ), |
|
35 | + str_repeat("\x00", $len) |
|
36 | + ); |
|
37 | + } |
|
38 | 38 | |
39 | - /** |
|
40 | - * @internal You should not use this directly from another application |
|
41 | - * |
|
42 | - * @param int $len |
|
43 | - * @param string $nonce |
|
44 | - * @param string $key |
|
45 | - * @return string |
|
46 | - * @throws SodiumException |
|
47 | - * @throws TypeError |
|
48 | - */ |
|
49 | - public static function ietfStream($len = 64, $nonce = '', $key = '') |
|
50 | - { |
|
51 | - if (self::strlen($nonce) !== 24) { |
|
52 | - throw new SodiumException('Nonce must be 24 bytes long'); |
|
53 | - } |
|
54 | - return self::encryptBytes( |
|
55 | - new ParagonIE_Sodium_Core_ChaCha20_IetfCtx( |
|
56 | - self::hChaCha20( |
|
57 | - self::substr($nonce, 0, 16), |
|
58 | - $key |
|
59 | - ), |
|
60 | - "\x00\x00\x00\x00" . self::substr($nonce, 16, 8) |
|
61 | - ), |
|
62 | - str_repeat("\x00", $len) |
|
63 | - ); |
|
64 | - } |
|
39 | + /** |
|
40 | + * @internal You should not use this directly from another application |
|
41 | + * |
|
42 | + * @param int $len |
|
43 | + * @param string $nonce |
|
44 | + * @param string $key |
|
45 | + * @return string |
|
46 | + * @throws SodiumException |
|
47 | + * @throws TypeError |
|
48 | + */ |
|
49 | + public static function ietfStream($len = 64, $nonce = '', $key = '') |
|
50 | + { |
|
51 | + if (self::strlen($nonce) !== 24) { |
|
52 | + throw new SodiumException('Nonce must be 24 bytes long'); |
|
53 | + } |
|
54 | + return self::encryptBytes( |
|
55 | + new ParagonIE_Sodium_Core_ChaCha20_IetfCtx( |
|
56 | + self::hChaCha20( |
|
57 | + self::substr($nonce, 0, 16), |
|
58 | + $key |
|
59 | + ), |
|
60 | + "\x00\x00\x00\x00" . self::substr($nonce, 16, 8) |
|
61 | + ), |
|
62 | + str_repeat("\x00", $len) |
|
63 | + ); |
|
64 | + } |
|
65 | 65 | |
66 | - /** |
|
67 | - * @internal You should not use this directly from another application |
|
68 | - * |
|
69 | - * @param string $message |
|
70 | - * @param string $nonce |
|
71 | - * @param string $key |
|
72 | - * @param string $ic |
|
73 | - * @return string |
|
74 | - * @throws SodiumException |
|
75 | - * @throws TypeError |
|
76 | - */ |
|
77 | - public static function streamXorIc($message, $nonce = '', $key = '', $ic = '') |
|
78 | - { |
|
79 | - if (self::strlen($nonce) !== 24) { |
|
80 | - throw new SodiumException('Nonce must be 24 bytes long'); |
|
81 | - } |
|
82 | - return self::encryptBytes( |
|
83 | - new ParagonIE_Sodium_Core_ChaCha20_Ctx( |
|
84 | - self::hChaCha20(self::substr($nonce, 0, 16), $key), |
|
85 | - self::substr($nonce, 16, 8), |
|
86 | - $ic |
|
87 | - ), |
|
88 | - $message |
|
89 | - ); |
|
90 | - } |
|
66 | + /** |
|
67 | + * @internal You should not use this directly from another application |
|
68 | + * |
|
69 | + * @param string $message |
|
70 | + * @param string $nonce |
|
71 | + * @param string $key |
|
72 | + * @param string $ic |
|
73 | + * @return string |
|
74 | + * @throws SodiumException |
|
75 | + * @throws TypeError |
|
76 | + */ |
|
77 | + public static function streamXorIc($message, $nonce = '', $key = '', $ic = '') |
|
78 | + { |
|
79 | + if (self::strlen($nonce) !== 24) { |
|
80 | + throw new SodiumException('Nonce must be 24 bytes long'); |
|
81 | + } |
|
82 | + return self::encryptBytes( |
|
83 | + new ParagonIE_Sodium_Core_ChaCha20_Ctx( |
|
84 | + self::hChaCha20(self::substr($nonce, 0, 16), $key), |
|
85 | + self::substr($nonce, 16, 8), |
|
86 | + $ic |
|
87 | + ), |
|
88 | + $message |
|
89 | + ); |
|
90 | + } |
|
91 | 91 | |
92 | - /** |
|
93 | - * @internal You should not use this directly from another application |
|
94 | - * |
|
95 | - * @param string $message |
|
96 | - * @param string $nonce |
|
97 | - * @param string $key |
|
98 | - * @param string $ic |
|
99 | - * @return string |
|
100 | - * @throws SodiumException |
|
101 | - * @throws TypeError |
|
102 | - */ |
|
103 | - public static function ietfStreamXorIc($message, $nonce = '', $key = '', $ic = '') |
|
104 | - { |
|
105 | - if (self::strlen($nonce) !== 24) { |
|
106 | - throw new SodiumException('Nonce must be 24 bytes long'); |
|
107 | - } |
|
108 | - return self::encryptBytes( |
|
109 | - new ParagonIE_Sodium_Core_ChaCha20_IetfCtx( |
|
110 | - self::hChaCha20(self::substr($nonce, 0, 16), $key), |
|
111 | - "\x00\x00\x00\x00" . self::substr($nonce, 16, 8), |
|
112 | - $ic |
|
113 | - ), |
|
114 | - $message |
|
115 | - ); |
|
116 | - } |
|
92 | + /** |
|
93 | + * @internal You should not use this directly from another application |
|
94 | + * |
|
95 | + * @param string $message |
|
96 | + * @param string $nonce |
|
97 | + * @param string $key |
|
98 | + * @param string $ic |
|
99 | + * @return string |
|
100 | + * @throws SodiumException |
|
101 | + * @throws TypeError |
|
102 | + */ |
|
103 | + public static function ietfStreamXorIc($message, $nonce = '', $key = '', $ic = '') |
|
104 | + { |
|
105 | + if (self::strlen($nonce) !== 24) { |
|
106 | + throw new SodiumException('Nonce must be 24 bytes long'); |
|
107 | + } |
|
108 | + return self::encryptBytes( |
|
109 | + new ParagonIE_Sodium_Core_ChaCha20_IetfCtx( |
|
110 | + self::hChaCha20(self::substr($nonce, 0, 16), $key), |
|
111 | + "\x00\x00\x00\x00" . self::substr($nonce, 16, 8), |
|
112 | + $ic |
|
113 | + ), |
|
114 | + $message |
|
115 | + ); |
|
116 | + } |
|
117 | 117 | } |
@@ -1,7 +1,7 @@ discard block |
||
1 | 1 | <?php |
2 | 2 | |
3 | 3 | if (class_exists('ParagonIE_Sodium_Core_X25519', false)) { |
4 | - return; |
|
4 | + return; |
|
5 | 5 | } |
6 | 6 | |
7 | 7 | /** |
@@ -9,319 +9,319 @@ discard block |
||
9 | 9 | */ |
10 | 10 | abstract class ParagonIE_Sodium_Core_X25519 extends ParagonIE_Sodium_Core_Curve25519 |
11 | 11 | { |
12 | - /** |
|
13 | - * Alters the objects passed to this method in place. |
|
14 | - * |
|
15 | - * @internal You should not use this directly from another application |
|
16 | - * |
|
17 | - * @param ParagonIE_Sodium_Core_Curve25519_Fe $f |
|
18 | - * @param ParagonIE_Sodium_Core_Curve25519_Fe $g |
|
19 | - * @param int $b |
|
20 | - * @return void |
|
21 | - * @psalm-suppress MixedAssignment |
|
22 | - */ |
|
23 | - public static function fe_cswap( |
|
24 | - ParagonIE_Sodium_Core_Curve25519_Fe $f, |
|
25 | - ParagonIE_Sodium_Core_Curve25519_Fe $g, |
|
26 | - $b = 0 |
|
27 | - ) { |
|
28 | - $f0 = (int) $f[0]; |
|
29 | - $f1 = (int) $f[1]; |
|
30 | - $f2 = (int) $f[2]; |
|
31 | - $f3 = (int) $f[3]; |
|
32 | - $f4 = (int) $f[4]; |
|
33 | - $f5 = (int) $f[5]; |
|
34 | - $f6 = (int) $f[6]; |
|
35 | - $f7 = (int) $f[7]; |
|
36 | - $f8 = (int) $f[8]; |
|
37 | - $f9 = (int) $f[9]; |
|
38 | - $g0 = (int) $g[0]; |
|
39 | - $g1 = (int) $g[1]; |
|
40 | - $g2 = (int) $g[2]; |
|
41 | - $g3 = (int) $g[3]; |
|
42 | - $g4 = (int) $g[4]; |
|
43 | - $g5 = (int) $g[5]; |
|
44 | - $g6 = (int) $g[6]; |
|
45 | - $g7 = (int) $g[7]; |
|
46 | - $g8 = (int) $g[8]; |
|
47 | - $g9 = (int) $g[9]; |
|
48 | - $b = -$b; |
|
49 | - $x0 = ($f0 ^ $g0) & $b; |
|
50 | - $x1 = ($f1 ^ $g1) & $b; |
|
51 | - $x2 = ($f2 ^ $g2) & $b; |
|
52 | - $x3 = ($f3 ^ $g3) & $b; |
|
53 | - $x4 = ($f4 ^ $g4) & $b; |
|
54 | - $x5 = ($f5 ^ $g5) & $b; |
|
55 | - $x6 = ($f6 ^ $g6) & $b; |
|
56 | - $x7 = ($f7 ^ $g7) & $b; |
|
57 | - $x8 = ($f8 ^ $g8) & $b; |
|
58 | - $x9 = ($f9 ^ $g9) & $b; |
|
59 | - $f[0] = $f0 ^ $x0; |
|
60 | - $f[1] = $f1 ^ $x1; |
|
61 | - $f[2] = $f2 ^ $x2; |
|
62 | - $f[3] = $f3 ^ $x3; |
|
63 | - $f[4] = $f4 ^ $x4; |
|
64 | - $f[5] = $f5 ^ $x5; |
|
65 | - $f[6] = $f6 ^ $x6; |
|
66 | - $f[7] = $f7 ^ $x7; |
|
67 | - $f[8] = $f8 ^ $x8; |
|
68 | - $f[9] = $f9 ^ $x9; |
|
69 | - $g[0] = $g0 ^ $x0; |
|
70 | - $g[1] = $g1 ^ $x1; |
|
71 | - $g[2] = $g2 ^ $x2; |
|
72 | - $g[3] = $g3 ^ $x3; |
|
73 | - $g[4] = $g4 ^ $x4; |
|
74 | - $g[5] = $g5 ^ $x5; |
|
75 | - $g[6] = $g6 ^ $x6; |
|
76 | - $g[7] = $g7 ^ $x7; |
|
77 | - $g[8] = $g8 ^ $x8; |
|
78 | - $g[9] = $g9 ^ $x9; |
|
79 | - } |
|
80 | - |
|
81 | - /** |
|
82 | - * @internal You should not use this directly from another application |
|
83 | - * |
|
84 | - * @param ParagonIE_Sodium_Core_Curve25519_Fe $f |
|
85 | - * @return ParagonIE_Sodium_Core_Curve25519_Fe |
|
86 | - */ |
|
87 | - public static function fe_mul121666(ParagonIE_Sodium_Core_Curve25519_Fe $f) |
|
88 | - { |
|
89 | - $h = array( |
|
90 | - self::mul((int) $f[0], 121666, 17), |
|
91 | - self::mul((int) $f[1], 121666, 17), |
|
92 | - self::mul((int) $f[2], 121666, 17), |
|
93 | - self::mul((int) $f[3], 121666, 17), |
|
94 | - self::mul((int) $f[4], 121666, 17), |
|
95 | - self::mul((int) $f[5], 121666, 17), |
|
96 | - self::mul((int) $f[6], 121666, 17), |
|
97 | - self::mul((int) $f[7], 121666, 17), |
|
98 | - self::mul((int) $f[8], 121666, 17), |
|
99 | - self::mul((int) $f[9], 121666, 17) |
|
100 | - ); |
|
101 | - |
|
102 | - /** @var int $carry9 */ |
|
103 | - $carry9 = ($h[9] + (1 << 24)) >> 25; |
|
104 | - $h[0] += self::mul($carry9, 19, 5); |
|
105 | - $h[9] -= $carry9 << 25; |
|
106 | - /** @var int $carry1 */ |
|
107 | - $carry1 = ($h[1] + (1 << 24)) >> 25; |
|
108 | - $h[2] += $carry1; |
|
109 | - $h[1] -= $carry1 << 25; |
|
110 | - /** @var int $carry3 */ |
|
111 | - $carry3 = ($h[3] + (1 << 24)) >> 25; |
|
112 | - $h[4] += $carry3; |
|
113 | - $h[3] -= $carry3 << 25; |
|
114 | - /** @var int $carry5 */ |
|
115 | - $carry5 = ($h[5] + (1 << 24)) >> 25; |
|
116 | - $h[6] += $carry5; |
|
117 | - $h[5] -= $carry5 << 25; |
|
118 | - /** @var int $carry7 */ |
|
119 | - $carry7 = ($h[7] + (1 << 24)) >> 25; |
|
120 | - $h[8] += $carry7; |
|
121 | - $h[7] -= $carry7 << 25; |
|
122 | - |
|
123 | - /** @var int $carry0 */ |
|
124 | - $carry0 = ($h[0] + (1 << 25)) >> 26; |
|
125 | - $h[1] += $carry0; |
|
126 | - $h[0] -= $carry0 << 26; |
|
127 | - /** @var int $carry2 */ |
|
128 | - $carry2 = ($h[2] + (1 << 25)) >> 26; |
|
129 | - $h[3] += $carry2; |
|
130 | - $h[2] -= $carry2 << 26; |
|
131 | - /** @var int $carry4 */ |
|
132 | - $carry4 = ($h[4] + (1 << 25)) >> 26; |
|
133 | - $h[5] += $carry4; |
|
134 | - $h[4] -= $carry4 << 26; |
|
135 | - /** @var int $carry6 */ |
|
136 | - $carry6 = ($h[6] + (1 << 25)) >> 26; |
|
137 | - $h[7] += $carry6; |
|
138 | - $h[6] -= $carry6 << 26; |
|
139 | - /** @var int $carry8 */ |
|
140 | - $carry8 = ($h[8] + (1 << 25)) >> 26; |
|
141 | - $h[9] += $carry8; |
|
142 | - $h[8] -= $carry8 << 26; |
|
143 | - |
|
144 | - foreach ($h as $i => $value) { |
|
145 | - $h[$i] = (int) $value; |
|
146 | - } |
|
147 | - return ParagonIE_Sodium_Core_Curve25519_Fe::fromArray($h); |
|
148 | - } |
|
149 | - |
|
150 | - /** |
|
151 | - * @internal You should not use this directly from another application |
|
152 | - * |
|
153 | - * Inline comments preceded by # are from libsodium's ref10 code. |
|
154 | - * |
|
155 | - * @param string $n |
|
156 | - * @param string $p |
|
157 | - * @return string |
|
158 | - * @throws SodiumException |
|
159 | - * @throws TypeError |
|
160 | - */ |
|
161 | - public static function crypto_scalarmult_curve25519_ref10($n, $p) |
|
162 | - { |
|
163 | - # for (i = 0;i < 32;++i) e[i] = n[i]; |
|
164 | - $e = '' . $n; |
|
165 | - # e[0] &= 248; |
|
166 | - $e[0] = self::intToChr( |
|
167 | - self::chrToInt($e[0]) & 248 |
|
168 | - ); |
|
169 | - # e[31] &= 127; |
|
170 | - # e[31] |= 64; |
|
171 | - $e[31] = self::intToChr( |
|
172 | - (self::chrToInt($e[31]) & 127) | 64 |
|
173 | - ); |
|
174 | - # fe_frombytes(x1,p); |
|
175 | - $x1 = self::fe_frombytes($p); |
|
176 | - # fe_1(x2); |
|
177 | - $x2 = self::fe_1(); |
|
178 | - # fe_0(z2); |
|
179 | - $z2 = self::fe_0(); |
|
180 | - # fe_copy(x3,x1); |
|
181 | - $x3 = self::fe_copy($x1); |
|
182 | - # fe_1(z3); |
|
183 | - $z3 = self::fe_1(); |
|
184 | - |
|
185 | - # swap = 0; |
|
186 | - /** @var int $swap */ |
|
187 | - $swap = 0; |
|
188 | - |
|
189 | - # for (pos = 254;pos >= 0;--pos) { |
|
190 | - for ($pos = 254; $pos >= 0; --$pos) { |
|
191 | - # b = e[pos / 8] >> (pos & 7); |
|
192 | - /** @var int $b */ |
|
193 | - $b = self::chrToInt( |
|
194 | - $e[(int) floor($pos / 8)] |
|
195 | - ) >> ($pos & 7); |
|
196 | - # b &= 1; |
|
197 | - $b &= 1; |
|
198 | - # swap ^= b; |
|
199 | - $swap ^= $b; |
|
200 | - # fe_cswap(x2,x3,swap); |
|
201 | - self::fe_cswap($x2, $x3, $swap); |
|
202 | - # fe_cswap(z2,z3,swap); |
|
203 | - self::fe_cswap($z2, $z3, $swap); |
|
204 | - # swap = b; |
|
205 | - $swap = $b; |
|
206 | - # fe_sub(tmp0,x3,z3); |
|
207 | - $tmp0 = self::fe_sub($x3, $z3); |
|
208 | - # fe_sub(tmp1,x2,z2); |
|
209 | - $tmp1 = self::fe_sub($x2, $z2); |
|
210 | - |
|
211 | - # fe_add(x2,x2,z2); |
|
212 | - $x2 = self::fe_add($x2, $z2); |
|
213 | - |
|
214 | - # fe_add(z2,x3,z3); |
|
215 | - $z2 = self::fe_add($x3, $z3); |
|
216 | - |
|
217 | - # fe_mul(z3,tmp0,x2); |
|
218 | - $z3 = self::fe_mul($tmp0, $x2); |
|
219 | - |
|
220 | - # fe_mul(z2,z2,tmp1); |
|
221 | - $z2 = self::fe_mul($z2, $tmp1); |
|
222 | - |
|
223 | - # fe_sq(tmp0,tmp1); |
|
224 | - $tmp0 = self::fe_sq($tmp1); |
|
225 | - |
|
226 | - # fe_sq(tmp1,x2); |
|
227 | - $tmp1 = self::fe_sq($x2); |
|
228 | - |
|
229 | - # fe_add(x3,z3,z2); |
|
230 | - $x3 = self::fe_add($z3, $z2); |
|
231 | - |
|
232 | - # fe_sub(z2,z3,z2); |
|
233 | - $z2 = self::fe_sub($z3, $z2); |
|
234 | - |
|
235 | - # fe_mul(x2,tmp1,tmp0); |
|
236 | - $x2 = self::fe_mul($tmp1, $tmp0); |
|
237 | - |
|
238 | - # fe_sub(tmp1,tmp1,tmp0); |
|
239 | - $tmp1 = self::fe_sub($tmp1, $tmp0); |
|
240 | - |
|
241 | - # fe_sq(z2,z2); |
|
242 | - $z2 = self::fe_sq($z2); |
|
243 | - |
|
244 | - # fe_mul121666(z3,tmp1); |
|
245 | - $z3 = self::fe_mul121666($tmp1); |
|
246 | - |
|
247 | - # fe_sq(x3,x3); |
|
248 | - $x3 = self::fe_sq($x3); |
|
249 | - |
|
250 | - # fe_add(tmp0,tmp0,z3); |
|
251 | - $tmp0 = self::fe_add($tmp0, $z3); |
|
252 | - |
|
253 | - # fe_mul(z3,x1,z2); |
|
254 | - $z3 = self::fe_mul($x1, $z2); |
|
255 | - |
|
256 | - # fe_mul(z2,tmp1,tmp0); |
|
257 | - $z2 = self::fe_mul($tmp1, $tmp0); |
|
258 | - } |
|
259 | - |
|
260 | - # fe_cswap(x2,x3,swap); |
|
261 | - self::fe_cswap($x2, $x3, $swap); |
|
262 | - |
|
263 | - # fe_cswap(z2,z3,swap); |
|
264 | - self::fe_cswap($z2, $z3, $swap); |
|
265 | - |
|
266 | - # fe_invert(z2,z2); |
|
267 | - $z2 = self::fe_invert($z2); |
|
268 | - |
|
269 | - # fe_mul(x2,x2,z2); |
|
270 | - $x2 = self::fe_mul($x2, $z2); |
|
271 | - # fe_tobytes(q,x2); |
|
272 | - return self::fe_tobytes($x2); |
|
273 | - } |
|
274 | - |
|
275 | - /** |
|
276 | - * @internal You should not use this directly from another application |
|
277 | - * |
|
278 | - * @param ParagonIE_Sodium_Core_Curve25519_Fe $edwardsY |
|
279 | - * @param ParagonIE_Sodium_Core_Curve25519_Fe $edwardsZ |
|
280 | - * @return ParagonIE_Sodium_Core_Curve25519_Fe |
|
281 | - */ |
|
282 | - public static function edwards_to_montgomery( |
|
283 | - ParagonIE_Sodium_Core_Curve25519_Fe $edwardsY, |
|
284 | - ParagonIE_Sodium_Core_Curve25519_Fe $edwardsZ |
|
285 | - ) { |
|
286 | - $tempX = self::fe_add($edwardsZ, $edwardsY); |
|
287 | - $tempZ = self::fe_sub($edwardsZ, $edwardsY); |
|
288 | - $tempZ = self::fe_invert($tempZ); |
|
289 | - return self::fe_mul($tempX, $tempZ); |
|
290 | - } |
|
291 | - |
|
292 | - /** |
|
293 | - * @internal You should not use this directly from another application |
|
294 | - * |
|
295 | - * @param string $n |
|
296 | - * @return string |
|
297 | - * @throws SodiumException |
|
298 | - * @throws TypeError |
|
299 | - */ |
|
300 | - public static function crypto_scalarmult_curve25519_ref10_base($n) |
|
301 | - { |
|
302 | - # for (i = 0;i < 32;++i) e[i] = n[i]; |
|
303 | - $e = '' . $n; |
|
304 | - |
|
305 | - # e[0] &= 248; |
|
306 | - $e[0] = self::intToChr( |
|
307 | - self::chrToInt($e[0]) & 248 |
|
308 | - ); |
|
309 | - |
|
310 | - # e[31] &= 127; |
|
311 | - # e[31] |= 64; |
|
312 | - $e[31] = self::intToChr( |
|
313 | - (self::chrToInt($e[31]) & 127) | 64 |
|
314 | - ); |
|
315 | - |
|
316 | - $A = self::ge_scalarmult_base($e); |
|
317 | - if ( |
|
318 | - !($A->Y instanceof ParagonIE_Sodium_Core_Curve25519_Fe) |
|
319 | - || |
|
320 | - !($A->Z instanceof ParagonIE_Sodium_Core_Curve25519_Fe) |
|
321 | - ) { |
|
322 | - throw new TypeError('Null points encountered'); |
|
323 | - } |
|
324 | - $pk = self::edwards_to_montgomery($A->Y, $A->Z); |
|
325 | - return self::fe_tobytes($pk); |
|
326 | - } |
|
12 | + /** |
|
13 | + * Alters the objects passed to this method in place. |
|
14 | + * |
|
15 | + * @internal You should not use this directly from another application |
|
16 | + * |
|
17 | + * @param ParagonIE_Sodium_Core_Curve25519_Fe $f |
|
18 | + * @param ParagonIE_Sodium_Core_Curve25519_Fe $g |
|
19 | + * @param int $b |
|
20 | + * @return void |
|
21 | + * @psalm-suppress MixedAssignment |
|
22 | + */ |
|
23 | + public static function fe_cswap( |
|
24 | + ParagonIE_Sodium_Core_Curve25519_Fe $f, |
|
25 | + ParagonIE_Sodium_Core_Curve25519_Fe $g, |
|
26 | + $b = 0 |
|
27 | + ) { |
|
28 | + $f0 = (int) $f[0]; |
|
29 | + $f1 = (int) $f[1]; |
|
30 | + $f2 = (int) $f[2]; |
|
31 | + $f3 = (int) $f[3]; |
|
32 | + $f4 = (int) $f[4]; |
|
33 | + $f5 = (int) $f[5]; |
|
34 | + $f6 = (int) $f[6]; |
|
35 | + $f7 = (int) $f[7]; |
|
36 | + $f8 = (int) $f[8]; |
|
37 | + $f9 = (int) $f[9]; |
|
38 | + $g0 = (int) $g[0]; |
|
39 | + $g1 = (int) $g[1]; |
|
40 | + $g2 = (int) $g[2]; |
|
41 | + $g3 = (int) $g[3]; |
|
42 | + $g4 = (int) $g[4]; |
|
43 | + $g5 = (int) $g[5]; |
|
44 | + $g6 = (int) $g[6]; |
|
45 | + $g7 = (int) $g[7]; |
|
46 | + $g8 = (int) $g[8]; |
|
47 | + $g9 = (int) $g[9]; |
|
48 | + $b = -$b; |
|
49 | + $x0 = ($f0 ^ $g0) & $b; |
|
50 | + $x1 = ($f1 ^ $g1) & $b; |
|
51 | + $x2 = ($f2 ^ $g2) & $b; |
|
52 | + $x3 = ($f3 ^ $g3) & $b; |
|
53 | + $x4 = ($f4 ^ $g4) & $b; |
|
54 | + $x5 = ($f5 ^ $g5) & $b; |
|
55 | + $x6 = ($f6 ^ $g6) & $b; |
|
56 | + $x7 = ($f7 ^ $g7) & $b; |
|
57 | + $x8 = ($f8 ^ $g8) & $b; |
|
58 | + $x9 = ($f9 ^ $g9) & $b; |
|
59 | + $f[0] = $f0 ^ $x0; |
|
60 | + $f[1] = $f1 ^ $x1; |
|
61 | + $f[2] = $f2 ^ $x2; |
|
62 | + $f[3] = $f3 ^ $x3; |
|
63 | + $f[4] = $f4 ^ $x4; |
|
64 | + $f[5] = $f5 ^ $x5; |
|
65 | + $f[6] = $f6 ^ $x6; |
|
66 | + $f[7] = $f7 ^ $x7; |
|
67 | + $f[8] = $f8 ^ $x8; |
|
68 | + $f[9] = $f9 ^ $x9; |
|
69 | + $g[0] = $g0 ^ $x0; |
|
70 | + $g[1] = $g1 ^ $x1; |
|
71 | + $g[2] = $g2 ^ $x2; |
|
72 | + $g[3] = $g3 ^ $x3; |
|
73 | + $g[4] = $g4 ^ $x4; |
|
74 | + $g[5] = $g5 ^ $x5; |
|
75 | + $g[6] = $g6 ^ $x6; |
|
76 | + $g[7] = $g7 ^ $x7; |
|
77 | + $g[8] = $g8 ^ $x8; |
|
78 | + $g[9] = $g9 ^ $x9; |
|
79 | + } |
|
80 | + |
|
81 | + /** |
|
82 | + * @internal You should not use this directly from another application |
|
83 | + * |
|
84 | + * @param ParagonIE_Sodium_Core_Curve25519_Fe $f |
|
85 | + * @return ParagonIE_Sodium_Core_Curve25519_Fe |
|
86 | + */ |
|
87 | + public static function fe_mul121666(ParagonIE_Sodium_Core_Curve25519_Fe $f) |
|
88 | + { |
|
89 | + $h = array( |
|
90 | + self::mul((int) $f[0], 121666, 17), |
|
91 | + self::mul((int) $f[1], 121666, 17), |
|
92 | + self::mul((int) $f[2], 121666, 17), |
|
93 | + self::mul((int) $f[3], 121666, 17), |
|
94 | + self::mul((int) $f[4], 121666, 17), |
|
95 | + self::mul((int) $f[5], 121666, 17), |
|
96 | + self::mul((int) $f[6], 121666, 17), |
|
97 | + self::mul((int) $f[7], 121666, 17), |
|
98 | + self::mul((int) $f[8], 121666, 17), |
|
99 | + self::mul((int) $f[9], 121666, 17) |
|
100 | + ); |
|
101 | + |
|
102 | + /** @var int $carry9 */ |
|
103 | + $carry9 = ($h[9] + (1 << 24)) >> 25; |
|
104 | + $h[0] += self::mul($carry9, 19, 5); |
|
105 | + $h[9] -= $carry9 << 25; |
|
106 | + /** @var int $carry1 */ |
|
107 | + $carry1 = ($h[1] + (1 << 24)) >> 25; |
|
108 | + $h[2] += $carry1; |
|
109 | + $h[1] -= $carry1 << 25; |
|
110 | + /** @var int $carry3 */ |
|
111 | + $carry3 = ($h[3] + (1 << 24)) >> 25; |
|
112 | + $h[4] += $carry3; |
|
113 | + $h[3] -= $carry3 << 25; |
|
114 | + /** @var int $carry5 */ |
|
115 | + $carry5 = ($h[5] + (1 << 24)) >> 25; |
|
116 | + $h[6] += $carry5; |
|
117 | + $h[5] -= $carry5 << 25; |
|
118 | + /** @var int $carry7 */ |
|
119 | + $carry7 = ($h[7] + (1 << 24)) >> 25; |
|
120 | + $h[8] += $carry7; |
|
121 | + $h[7] -= $carry7 << 25; |
|
122 | + |
|
123 | + /** @var int $carry0 */ |
|
124 | + $carry0 = ($h[0] + (1 << 25)) >> 26; |
|
125 | + $h[1] += $carry0; |
|
126 | + $h[0] -= $carry0 << 26; |
|
127 | + /** @var int $carry2 */ |
|
128 | + $carry2 = ($h[2] + (1 << 25)) >> 26; |
|
129 | + $h[3] += $carry2; |
|
130 | + $h[2] -= $carry2 << 26; |
|
131 | + /** @var int $carry4 */ |
|
132 | + $carry4 = ($h[4] + (1 << 25)) >> 26; |
|
133 | + $h[5] += $carry4; |
|
134 | + $h[4] -= $carry4 << 26; |
|
135 | + /** @var int $carry6 */ |
|
136 | + $carry6 = ($h[6] + (1 << 25)) >> 26; |
|
137 | + $h[7] += $carry6; |
|
138 | + $h[6] -= $carry6 << 26; |
|
139 | + /** @var int $carry8 */ |
|
140 | + $carry8 = ($h[8] + (1 << 25)) >> 26; |
|
141 | + $h[9] += $carry8; |
|
142 | + $h[8] -= $carry8 << 26; |
|
143 | + |
|
144 | + foreach ($h as $i => $value) { |
|
145 | + $h[$i] = (int) $value; |
|
146 | + } |
|
147 | + return ParagonIE_Sodium_Core_Curve25519_Fe::fromArray($h); |
|
148 | + } |
|
149 | + |
|
150 | + /** |
|
151 | + * @internal You should not use this directly from another application |
|
152 | + * |
|
153 | + * Inline comments preceded by # are from libsodium's ref10 code. |
|
154 | + * |
|
155 | + * @param string $n |
|
156 | + * @param string $p |
|
157 | + * @return string |
|
158 | + * @throws SodiumException |
|
159 | + * @throws TypeError |
|
160 | + */ |
|
161 | + public static function crypto_scalarmult_curve25519_ref10($n, $p) |
|
162 | + { |
|
163 | + # for (i = 0;i < 32;++i) e[i] = n[i]; |
|
164 | + $e = '' . $n; |
|
165 | + # e[0] &= 248; |
|
166 | + $e[0] = self::intToChr( |
|
167 | + self::chrToInt($e[0]) & 248 |
|
168 | + ); |
|
169 | + # e[31] &= 127; |
|
170 | + # e[31] |= 64; |
|
171 | + $e[31] = self::intToChr( |
|
172 | + (self::chrToInt($e[31]) & 127) | 64 |
|
173 | + ); |
|
174 | + # fe_frombytes(x1,p); |
|
175 | + $x1 = self::fe_frombytes($p); |
|
176 | + # fe_1(x2); |
|
177 | + $x2 = self::fe_1(); |
|
178 | + # fe_0(z2); |
|
179 | + $z2 = self::fe_0(); |
|
180 | + # fe_copy(x3,x1); |
|
181 | + $x3 = self::fe_copy($x1); |
|
182 | + # fe_1(z3); |
|
183 | + $z3 = self::fe_1(); |
|
184 | + |
|
185 | + # swap = 0; |
|
186 | + /** @var int $swap */ |
|
187 | + $swap = 0; |
|
188 | + |
|
189 | + # for (pos = 254;pos >= 0;--pos) { |
|
190 | + for ($pos = 254; $pos >= 0; --$pos) { |
|
191 | + # b = e[pos / 8] >> (pos & 7); |
|
192 | + /** @var int $b */ |
|
193 | + $b = self::chrToInt( |
|
194 | + $e[(int) floor($pos / 8)] |
|
195 | + ) >> ($pos & 7); |
|
196 | + # b &= 1; |
|
197 | + $b &= 1; |
|
198 | + # swap ^= b; |
|
199 | + $swap ^= $b; |
|
200 | + # fe_cswap(x2,x3,swap); |
|
201 | + self::fe_cswap($x2, $x3, $swap); |
|
202 | + # fe_cswap(z2,z3,swap); |
|
203 | + self::fe_cswap($z2, $z3, $swap); |
|
204 | + # swap = b; |
|
205 | + $swap = $b; |
|
206 | + # fe_sub(tmp0,x3,z3); |
|
207 | + $tmp0 = self::fe_sub($x3, $z3); |
|
208 | + # fe_sub(tmp1,x2,z2); |
|
209 | + $tmp1 = self::fe_sub($x2, $z2); |
|
210 | + |
|
211 | + # fe_add(x2,x2,z2); |
|
212 | + $x2 = self::fe_add($x2, $z2); |
|
213 | + |
|
214 | + # fe_add(z2,x3,z3); |
|
215 | + $z2 = self::fe_add($x3, $z3); |
|
216 | + |
|
217 | + # fe_mul(z3,tmp0,x2); |
|
218 | + $z3 = self::fe_mul($tmp0, $x2); |
|
219 | + |
|
220 | + # fe_mul(z2,z2,tmp1); |
|
221 | + $z2 = self::fe_mul($z2, $tmp1); |
|
222 | + |
|
223 | + # fe_sq(tmp0,tmp1); |
|
224 | + $tmp0 = self::fe_sq($tmp1); |
|
225 | + |
|
226 | + # fe_sq(tmp1,x2); |
|
227 | + $tmp1 = self::fe_sq($x2); |
|
228 | + |
|
229 | + # fe_add(x3,z3,z2); |
|
230 | + $x3 = self::fe_add($z3, $z2); |
|
231 | + |
|
232 | + # fe_sub(z2,z3,z2); |
|
233 | + $z2 = self::fe_sub($z3, $z2); |
|
234 | + |
|
235 | + # fe_mul(x2,tmp1,tmp0); |
|
236 | + $x2 = self::fe_mul($tmp1, $tmp0); |
|
237 | + |
|
238 | + # fe_sub(tmp1,tmp1,tmp0); |
|
239 | + $tmp1 = self::fe_sub($tmp1, $tmp0); |
|
240 | + |
|
241 | + # fe_sq(z2,z2); |
|
242 | + $z2 = self::fe_sq($z2); |
|
243 | + |
|
244 | + # fe_mul121666(z3,tmp1); |
|
245 | + $z3 = self::fe_mul121666($tmp1); |
|
246 | + |
|
247 | + # fe_sq(x3,x3); |
|
248 | + $x3 = self::fe_sq($x3); |
|
249 | + |
|
250 | + # fe_add(tmp0,tmp0,z3); |
|
251 | + $tmp0 = self::fe_add($tmp0, $z3); |
|
252 | + |
|
253 | + # fe_mul(z3,x1,z2); |
|
254 | + $z3 = self::fe_mul($x1, $z2); |
|
255 | + |
|
256 | + # fe_mul(z2,tmp1,tmp0); |
|
257 | + $z2 = self::fe_mul($tmp1, $tmp0); |
|
258 | + } |
|
259 | + |
|
260 | + # fe_cswap(x2,x3,swap); |
|
261 | + self::fe_cswap($x2, $x3, $swap); |
|
262 | + |
|
263 | + # fe_cswap(z2,z3,swap); |
|
264 | + self::fe_cswap($z2, $z3, $swap); |
|
265 | + |
|
266 | + # fe_invert(z2,z2); |
|
267 | + $z2 = self::fe_invert($z2); |
|
268 | + |
|
269 | + # fe_mul(x2,x2,z2); |
|
270 | + $x2 = self::fe_mul($x2, $z2); |
|
271 | + # fe_tobytes(q,x2); |
|
272 | + return self::fe_tobytes($x2); |
|
273 | + } |
|
274 | + |
|
275 | + /** |
|
276 | + * @internal You should not use this directly from another application |
|
277 | + * |
|
278 | + * @param ParagonIE_Sodium_Core_Curve25519_Fe $edwardsY |
|
279 | + * @param ParagonIE_Sodium_Core_Curve25519_Fe $edwardsZ |
|
280 | + * @return ParagonIE_Sodium_Core_Curve25519_Fe |
|
281 | + */ |
|
282 | + public static function edwards_to_montgomery( |
|
283 | + ParagonIE_Sodium_Core_Curve25519_Fe $edwardsY, |
|
284 | + ParagonIE_Sodium_Core_Curve25519_Fe $edwardsZ |
|
285 | + ) { |
|
286 | + $tempX = self::fe_add($edwardsZ, $edwardsY); |
|
287 | + $tempZ = self::fe_sub($edwardsZ, $edwardsY); |
|
288 | + $tempZ = self::fe_invert($tempZ); |
|
289 | + return self::fe_mul($tempX, $tempZ); |
|
290 | + } |
|
291 | + |
|
292 | + /** |
|
293 | + * @internal You should not use this directly from another application |
|
294 | + * |
|
295 | + * @param string $n |
|
296 | + * @return string |
|
297 | + * @throws SodiumException |
|
298 | + * @throws TypeError |
|
299 | + */ |
|
300 | + public static function crypto_scalarmult_curve25519_ref10_base($n) |
|
301 | + { |
|
302 | + # for (i = 0;i < 32;++i) e[i] = n[i]; |
|
303 | + $e = '' . $n; |
|
304 | + |
|
305 | + # e[0] &= 248; |
|
306 | + $e[0] = self::intToChr( |
|
307 | + self::chrToInt($e[0]) & 248 |
|
308 | + ); |
|
309 | + |
|
310 | + # e[31] &= 127; |
|
311 | + # e[31] |= 64; |
|
312 | + $e[31] = self::intToChr( |
|
313 | + (self::chrToInt($e[31]) & 127) | 64 |
|
314 | + ); |
|
315 | + |
|
316 | + $A = self::ge_scalarmult_base($e); |
|
317 | + if ( |
|
318 | + !($A->Y instanceof ParagonIE_Sodium_Core_Curve25519_Fe) |
|
319 | + || |
|
320 | + !($A->Z instanceof ParagonIE_Sodium_Core_Curve25519_Fe) |
|
321 | + ) { |
|
322 | + throw new TypeError('Null points encountered'); |
|
323 | + } |
|
324 | + $pk = self::edwards_to_montgomery($A->Y, $A->Z); |
|
325 | + return self::fe_tobytes($pk); |
|
326 | + } |
|
327 | 327 | } |
@@ -1,7 +1,7 @@ discard block |
||
1 | 1 | <?php |
2 | 2 | |
3 | 3 | if (class_exists('ParagonIE_Sodium_Core_Poly1305', false)) { |
4 | - return; |
|
4 | + return; |
|
5 | 5 | } |
6 | 6 | |
7 | 7 | /** |
@@ -9,55 +9,55 @@ discard block |
||
9 | 9 | */ |
10 | 10 | abstract class ParagonIE_Sodium_Core_Poly1305 extends ParagonIE_Sodium_Core_Util |
11 | 11 | { |
12 | - const BLOCK_SIZE = 16; |
|
12 | + const BLOCK_SIZE = 16; |
|
13 | 13 | |
14 | - /** |
|
15 | - * @internal You should not use this directly from another application |
|
16 | - * |
|
17 | - * @param string $m |
|
18 | - * @param string $key |
|
19 | - * @return string |
|
20 | - * @throws SodiumException |
|
21 | - * @throws TypeError |
|
22 | - */ |
|
23 | - public static function onetimeauth($m, $key) |
|
24 | - { |
|
25 | - if (self::strlen($key) < 32) { |
|
26 | - throw new InvalidArgumentException( |
|
27 | - 'Key must be 32 bytes long.' |
|
28 | - ); |
|
29 | - } |
|
30 | - $state = new ParagonIE_Sodium_Core_Poly1305_State( |
|
31 | - self::substr($key, 0, 32) |
|
32 | - ); |
|
33 | - return $state |
|
34 | - ->update($m) |
|
35 | - ->finish(); |
|
36 | - } |
|
14 | + /** |
|
15 | + * @internal You should not use this directly from another application |
|
16 | + * |
|
17 | + * @param string $m |
|
18 | + * @param string $key |
|
19 | + * @return string |
|
20 | + * @throws SodiumException |
|
21 | + * @throws TypeError |
|
22 | + */ |
|
23 | + public static function onetimeauth($m, $key) |
|
24 | + { |
|
25 | + if (self::strlen($key) < 32) { |
|
26 | + throw new InvalidArgumentException( |
|
27 | + 'Key must be 32 bytes long.' |
|
28 | + ); |
|
29 | + } |
|
30 | + $state = new ParagonIE_Sodium_Core_Poly1305_State( |
|
31 | + self::substr($key, 0, 32) |
|
32 | + ); |
|
33 | + return $state |
|
34 | + ->update($m) |
|
35 | + ->finish(); |
|
36 | + } |
|
37 | 37 | |
38 | - /** |
|
39 | - * @internal You should not use this directly from another application |
|
40 | - * |
|
41 | - * @param string $mac |
|
42 | - * @param string $m |
|
43 | - * @param string $key |
|
44 | - * @return bool |
|
45 | - * @throws SodiumException |
|
46 | - * @throws TypeError |
|
47 | - */ |
|
48 | - public static function onetimeauth_verify($mac, $m, $key) |
|
49 | - { |
|
50 | - if (self::strlen($key) < 32) { |
|
51 | - throw new InvalidArgumentException( |
|
52 | - 'Key must be 32 bytes long.' |
|
53 | - ); |
|
54 | - } |
|
55 | - $state = new ParagonIE_Sodium_Core_Poly1305_State( |
|
56 | - self::substr($key, 0, 32) |
|
57 | - ); |
|
58 | - $calc = $state |
|
59 | - ->update($m) |
|
60 | - ->finish(); |
|
61 | - return self::verify_16($calc, $mac); |
|
62 | - } |
|
38 | + /** |
|
39 | + * @internal You should not use this directly from another application |
|
40 | + * |
|
41 | + * @param string $mac |
|
42 | + * @param string $m |
|
43 | + * @param string $key |
|
44 | + * @return bool |
|
45 | + * @throws SodiumException |
|
46 | + * @throws TypeError |
|
47 | + */ |
|
48 | + public static function onetimeauth_verify($mac, $m, $key) |
|
49 | + { |
|
50 | + if (self::strlen($key) < 32) { |
|
51 | + throw new InvalidArgumentException( |
|
52 | + 'Key must be 32 bytes long.' |
|
53 | + ); |
|
54 | + } |
|
55 | + $state = new ParagonIE_Sodium_Core_Poly1305_State( |
|
56 | + self::substr($key, 0, 32) |
|
57 | + ); |
|
58 | + $calc = $state |
|
59 | + ->update($m) |
|
60 | + ->finish(); |
|
61 | + return self::verify_16($calc, $mac); |
|
62 | + } |
|
63 | 63 | } |
@@ -1,7 +1,7 @@ discard block |
||
1 | 1 | <?php |
2 | 2 | |
3 | 3 | if (class_exists('ParagonIE_Sodium_Core_XSalsa20', false)) { |
4 | - return; |
|
4 | + return; |
|
5 | 5 | } |
6 | 6 | |
7 | 7 | /** |
@@ -9,49 +9,49 @@ discard block |
||
9 | 9 | */ |
10 | 10 | abstract class ParagonIE_Sodium_Core_XSalsa20 extends ParagonIE_Sodium_Core_HSalsa20 |
11 | 11 | { |
12 | - /** |
|
13 | - * Expand a key and nonce into an xsalsa20 keystream. |
|
14 | - * |
|
15 | - * @internal You should not use this directly from another application |
|
16 | - * |
|
17 | - * @param int $len |
|
18 | - * @param string $nonce |
|
19 | - * @param string $key |
|
20 | - * @return string |
|
21 | - * @throws SodiumException |
|
22 | - * @throws TypeError |
|
23 | - */ |
|
24 | - public static function xsalsa20($len, $nonce, $key) |
|
25 | - { |
|
26 | - $ret = self::salsa20( |
|
27 | - $len, |
|
28 | - self::substr($nonce, 16, 8), |
|
29 | - self::hsalsa20($nonce, $key) |
|
30 | - ); |
|
31 | - return $ret; |
|
32 | - } |
|
12 | + /** |
|
13 | + * Expand a key and nonce into an xsalsa20 keystream. |
|
14 | + * |
|
15 | + * @internal You should not use this directly from another application |
|
16 | + * |
|
17 | + * @param int $len |
|
18 | + * @param string $nonce |
|
19 | + * @param string $key |
|
20 | + * @return string |
|
21 | + * @throws SodiumException |
|
22 | + * @throws TypeError |
|
23 | + */ |
|
24 | + public static function xsalsa20($len, $nonce, $key) |
|
25 | + { |
|
26 | + $ret = self::salsa20( |
|
27 | + $len, |
|
28 | + self::substr($nonce, 16, 8), |
|
29 | + self::hsalsa20($nonce, $key) |
|
30 | + ); |
|
31 | + return $ret; |
|
32 | + } |
|
33 | 33 | |
34 | - /** |
|
35 | - * Encrypt a string with XSalsa20. Doesn't provide integrity. |
|
36 | - * |
|
37 | - * @internal You should not use this directly from another application |
|
38 | - * |
|
39 | - * @param string $message |
|
40 | - * @param string $nonce |
|
41 | - * @param string $key |
|
42 | - * @return string |
|
43 | - * @throws SodiumException |
|
44 | - * @throws TypeError |
|
45 | - */ |
|
46 | - public static function xsalsa20_xor($message, $nonce, $key) |
|
47 | - { |
|
48 | - return self::xorStrings( |
|
49 | - $message, |
|
50 | - self::xsalsa20( |
|
51 | - self::strlen($message), |
|
52 | - $nonce, |
|
53 | - $key |
|
54 | - ) |
|
55 | - ); |
|
56 | - } |
|
34 | + /** |
|
35 | + * Encrypt a string with XSalsa20. Doesn't provide integrity. |
|
36 | + * |
|
37 | + * @internal You should not use this directly from another application |
|
38 | + * |
|
39 | + * @param string $message |
|
40 | + * @param string $nonce |
|
41 | + * @param string $key |
|
42 | + * @return string |
|
43 | + * @throws SodiumException |
|
44 | + * @throws TypeError |
|
45 | + */ |
|
46 | + public static function xsalsa20_xor($message, $nonce, $key) |
|
47 | + { |
|
48 | + return self::xorStrings( |
|
49 | + $message, |
|
50 | + self::xsalsa20( |
|
51 | + self::strlen($message), |
|
52 | + $nonce, |
|
53 | + $key |
|
54 | + ) |
|
55 | + ); |
|
56 | + } |
|
57 | 57 | } |
@@ -1,7 +1,7 @@ discard block |
||
1 | 1 | <?php |
2 | 2 | |
3 | 3 | if (class_exists('ParagonIE_Sodium_Core_ChaCha20', false)) { |
4 | - return; |
|
4 | + return; |
|
5 | 5 | } |
6 | 6 | |
7 | 7 | /** |
@@ -9,80 +9,80 @@ discard block |
||
9 | 9 | */ |
10 | 10 | class ParagonIE_Sodium_Core_ChaCha20 extends ParagonIE_Sodium_Core_Util |
11 | 11 | { |
12 | - /** |
|
13 | - * Bitwise left rotation |
|
14 | - * |
|
15 | - * @internal You should not use this directly from another application |
|
16 | - * |
|
17 | - * @param int $v |
|
18 | - * @param int $n |
|
19 | - * @return int |
|
20 | - */ |
|
21 | - public static function rotate($v, $n) |
|
22 | - { |
|
23 | - $v &= 0xffffffff; |
|
24 | - $n &= 31; |
|
25 | - return (int) ( |
|
26 | - 0xffffffff & ( |
|
27 | - ($v << $n) |
|
28 | - | |
|
29 | - ($v >> (32 - $n)) |
|
30 | - ) |
|
31 | - ); |
|
32 | - } |
|
12 | + /** |
|
13 | + * Bitwise left rotation |
|
14 | + * |
|
15 | + * @internal You should not use this directly from another application |
|
16 | + * |
|
17 | + * @param int $v |
|
18 | + * @param int $n |
|
19 | + * @return int |
|
20 | + */ |
|
21 | + public static function rotate($v, $n) |
|
22 | + { |
|
23 | + $v &= 0xffffffff; |
|
24 | + $n &= 31; |
|
25 | + return (int) ( |
|
26 | + 0xffffffff & ( |
|
27 | + ($v << $n) |
|
28 | + | |
|
29 | + ($v >> (32 - $n)) |
|
30 | + ) |
|
31 | + ); |
|
32 | + } |
|
33 | 33 | |
34 | - /** |
|
35 | - * The ChaCha20 quarter round function. Works on four 32-bit integers. |
|
36 | - * |
|
37 | - * @internal You should not use this directly from another application |
|
38 | - * |
|
39 | - * @param int $a |
|
40 | - * @param int $b |
|
41 | - * @param int $c |
|
42 | - * @param int $d |
|
43 | - * @return array<int, int> |
|
44 | - */ |
|
45 | - protected static function quarterRound($a, $b, $c, $d) |
|
46 | - { |
|
47 | - # a = PLUS(a,b); d = ROTATE(XOR(d,a),16); |
|
48 | - /** @var int $a */ |
|
49 | - $a = ($a + $b) & 0xffffffff; |
|
50 | - $d = self::rotate($d ^ $a, 16); |
|
34 | + /** |
|
35 | + * The ChaCha20 quarter round function. Works on four 32-bit integers. |
|
36 | + * |
|
37 | + * @internal You should not use this directly from another application |
|
38 | + * |
|
39 | + * @param int $a |
|
40 | + * @param int $b |
|
41 | + * @param int $c |
|
42 | + * @param int $d |
|
43 | + * @return array<int, int> |
|
44 | + */ |
|
45 | + protected static function quarterRound($a, $b, $c, $d) |
|
46 | + { |
|
47 | + # a = PLUS(a,b); d = ROTATE(XOR(d,a),16); |
|
48 | + /** @var int $a */ |
|
49 | + $a = ($a + $b) & 0xffffffff; |
|
50 | + $d = self::rotate($d ^ $a, 16); |
|
51 | 51 | |
52 | - # c = PLUS(c,d); b = ROTATE(XOR(b,c),12); |
|
53 | - /** @var int $c */ |
|
54 | - $c = ($c + $d) & 0xffffffff; |
|
55 | - $b = self::rotate($b ^ $c, 12); |
|
52 | + # c = PLUS(c,d); b = ROTATE(XOR(b,c),12); |
|
53 | + /** @var int $c */ |
|
54 | + $c = ($c + $d) & 0xffffffff; |
|
55 | + $b = self::rotate($b ^ $c, 12); |
|
56 | 56 | |
57 | - # a = PLUS(a,b); d = ROTATE(XOR(d,a), 8); |
|
58 | - /** @var int $a */ |
|
59 | - $a = ($a + $b) & 0xffffffff; |
|
60 | - $d = self::rotate($d ^ $a, 8); |
|
57 | + # a = PLUS(a,b); d = ROTATE(XOR(d,a), 8); |
|
58 | + /** @var int $a */ |
|
59 | + $a = ($a + $b) & 0xffffffff; |
|
60 | + $d = self::rotate($d ^ $a, 8); |
|
61 | 61 | |
62 | - # c = PLUS(c,d); b = ROTATE(XOR(b,c), 7); |
|
63 | - /** @var int $c */ |
|
64 | - $c = ($c + $d) & 0xffffffff; |
|
65 | - $b = self::rotate($b ^ $c, 7); |
|
66 | - return array((int) $a, (int) $b, (int) $c, (int) $d); |
|
67 | - } |
|
62 | + # c = PLUS(c,d); b = ROTATE(XOR(b,c), 7); |
|
63 | + /** @var int $c */ |
|
64 | + $c = ($c + $d) & 0xffffffff; |
|
65 | + $b = self::rotate($b ^ $c, 7); |
|
66 | + return array((int) $a, (int) $b, (int) $c, (int) $d); |
|
67 | + } |
|
68 | 68 | |
69 | - /** |
|
70 | - * @internal You should not use this directly from another application |
|
71 | - * |
|
72 | - * @param ParagonIE_Sodium_Core_ChaCha20_Ctx $ctx |
|
73 | - * @param string $message |
|
74 | - * |
|
75 | - * @return string |
|
76 | - * @throws TypeError |
|
77 | - * @throws SodiumException |
|
78 | - */ |
|
79 | - public static function encryptBytes( |
|
80 | - ParagonIE_Sodium_Core_ChaCha20_Ctx $ctx, |
|
81 | - $message = '' |
|
82 | - ) { |
|
83 | - $bytes = self::strlen($message); |
|
69 | + /** |
|
70 | + * @internal You should not use this directly from another application |
|
71 | + * |
|
72 | + * @param ParagonIE_Sodium_Core_ChaCha20_Ctx $ctx |
|
73 | + * @param string $message |
|
74 | + * |
|
75 | + * @return string |
|
76 | + * @throws TypeError |
|
77 | + * @throws SodiumException |
|
78 | + */ |
|
79 | + public static function encryptBytes( |
|
80 | + ParagonIE_Sodium_Core_ChaCha20_Ctx $ctx, |
|
81 | + $message = '' |
|
82 | + ) { |
|
83 | + $bytes = self::strlen($message); |
|
84 | 84 | |
85 | - /* |
|
85 | + /* |
|
86 | 86 | j0 = ctx->input[0]; |
87 | 87 | j1 = ctx->input[1]; |
88 | 88 | j2 = ctx->input[2]; |
@@ -100,73 +100,73 @@ discard block |
||
100 | 100 | j14 = ctx->input[14]; |
101 | 101 | j15 = ctx->input[15]; |
102 | 102 | */ |
103 | - $j0 = (int) $ctx[0]; |
|
104 | - $j1 = (int) $ctx[1]; |
|
105 | - $j2 = (int) $ctx[2]; |
|
106 | - $j3 = (int) $ctx[3]; |
|
107 | - $j4 = (int) $ctx[4]; |
|
108 | - $j5 = (int) $ctx[5]; |
|
109 | - $j6 = (int) $ctx[6]; |
|
110 | - $j7 = (int) $ctx[7]; |
|
111 | - $j8 = (int) $ctx[8]; |
|
112 | - $j9 = (int) $ctx[9]; |
|
113 | - $j10 = (int) $ctx[10]; |
|
114 | - $j11 = (int) $ctx[11]; |
|
115 | - $j12 = (int) $ctx[12]; |
|
116 | - $j13 = (int) $ctx[13]; |
|
117 | - $j14 = (int) $ctx[14]; |
|
118 | - $j15 = (int) $ctx[15]; |
|
103 | + $j0 = (int) $ctx[0]; |
|
104 | + $j1 = (int) $ctx[1]; |
|
105 | + $j2 = (int) $ctx[2]; |
|
106 | + $j3 = (int) $ctx[3]; |
|
107 | + $j4 = (int) $ctx[4]; |
|
108 | + $j5 = (int) $ctx[5]; |
|
109 | + $j6 = (int) $ctx[6]; |
|
110 | + $j7 = (int) $ctx[7]; |
|
111 | + $j8 = (int) $ctx[8]; |
|
112 | + $j9 = (int) $ctx[9]; |
|
113 | + $j10 = (int) $ctx[10]; |
|
114 | + $j11 = (int) $ctx[11]; |
|
115 | + $j12 = (int) $ctx[12]; |
|
116 | + $j13 = (int) $ctx[13]; |
|
117 | + $j14 = (int) $ctx[14]; |
|
118 | + $j15 = (int) $ctx[15]; |
|
119 | 119 | |
120 | - $c = ''; |
|
121 | - for (;;) { |
|
122 | - if ($bytes < 64) { |
|
123 | - $message .= str_repeat("\x00", 64 - $bytes); |
|
124 | - } |
|
120 | + $c = ''; |
|
121 | + for (;;) { |
|
122 | + if ($bytes < 64) { |
|
123 | + $message .= str_repeat("\x00", 64 - $bytes); |
|
124 | + } |
|
125 | 125 | |
126 | - $x0 = (int) $j0; |
|
127 | - $x1 = (int) $j1; |
|
128 | - $x2 = (int) $j2; |
|
129 | - $x3 = (int) $j3; |
|
130 | - $x4 = (int) $j4; |
|
131 | - $x5 = (int) $j5; |
|
132 | - $x6 = (int) $j6; |
|
133 | - $x7 = (int) $j7; |
|
134 | - $x8 = (int) $j8; |
|
135 | - $x9 = (int) $j9; |
|
136 | - $x10 = (int) $j10; |
|
137 | - $x11 = (int) $j11; |
|
138 | - $x12 = (int) $j12; |
|
139 | - $x13 = (int) $j13; |
|
140 | - $x14 = (int) $j14; |
|
141 | - $x15 = (int) $j15; |
|
126 | + $x0 = (int) $j0; |
|
127 | + $x1 = (int) $j1; |
|
128 | + $x2 = (int) $j2; |
|
129 | + $x3 = (int) $j3; |
|
130 | + $x4 = (int) $j4; |
|
131 | + $x5 = (int) $j5; |
|
132 | + $x6 = (int) $j6; |
|
133 | + $x7 = (int) $j7; |
|
134 | + $x8 = (int) $j8; |
|
135 | + $x9 = (int) $j9; |
|
136 | + $x10 = (int) $j10; |
|
137 | + $x11 = (int) $j11; |
|
138 | + $x12 = (int) $j12; |
|
139 | + $x13 = (int) $j13; |
|
140 | + $x14 = (int) $j14; |
|
141 | + $x15 = (int) $j15; |
|
142 | 142 | |
143 | - # for (i = 20; i > 0; i -= 2) { |
|
144 | - for ($i = 20; $i > 0; $i -= 2) { |
|
145 | - # QUARTERROUND( x0, x4, x8, x12) |
|
146 | - list($x0, $x4, $x8, $x12) = self::quarterRound($x0, $x4, $x8, $x12); |
|
143 | + # for (i = 20; i > 0; i -= 2) { |
|
144 | + for ($i = 20; $i > 0; $i -= 2) { |
|
145 | + # QUARTERROUND( x0, x4, x8, x12) |
|
146 | + list($x0, $x4, $x8, $x12) = self::quarterRound($x0, $x4, $x8, $x12); |
|
147 | 147 | |
148 | - # QUARTERROUND( x1, x5, x9, x13) |
|
149 | - list($x1, $x5, $x9, $x13) = self::quarterRound($x1, $x5, $x9, $x13); |
|
148 | + # QUARTERROUND( x1, x5, x9, x13) |
|
149 | + list($x1, $x5, $x9, $x13) = self::quarterRound($x1, $x5, $x9, $x13); |
|
150 | 150 | |
151 | - # QUARTERROUND( x2, x6, x10, x14) |
|
152 | - list($x2, $x6, $x10, $x14) = self::quarterRound($x2, $x6, $x10, $x14); |
|
151 | + # QUARTERROUND( x2, x6, x10, x14) |
|
152 | + list($x2, $x6, $x10, $x14) = self::quarterRound($x2, $x6, $x10, $x14); |
|
153 | 153 | |
154 | - # QUARTERROUND( x3, x7, x11, x15) |
|
155 | - list($x3, $x7, $x11, $x15) = self::quarterRound($x3, $x7, $x11, $x15); |
|
154 | + # QUARTERROUND( x3, x7, x11, x15) |
|
155 | + list($x3, $x7, $x11, $x15) = self::quarterRound($x3, $x7, $x11, $x15); |
|
156 | 156 | |
157 | - # QUARTERROUND( x0, x5, x10, x15) |
|
158 | - list($x0, $x5, $x10, $x15) = self::quarterRound($x0, $x5, $x10, $x15); |
|
157 | + # QUARTERROUND( x0, x5, x10, x15) |
|
158 | + list($x0, $x5, $x10, $x15) = self::quarterRound($x0, $x5, $x10, $x15); |
|
159 | 159 | |
160 | - # QUARTERROUND( x1, x6, x11, x12) |
|
161 | - list($x1, $x6, $x11, $x12) = self::quarterRound($x1, $x6, $x11, $x12); |
|
160 | + # QUARTERROUND( x1, x6, x11, x12) |
|
161 | + list($x1, $x6, $x11, $x12) = self::quarterRound($x1, $x6, $x11, $x12); |
|
162 | 162 | |
163 | - # QUARTERROUND( x2, x7, x8, x13) |
|
164 | - list($x2, $x7, $x8, $x13) = self::quarterRound($x2, $x7, $x8, $x13); |
|
163 | + # QUARTERROUND( x2, x7, x8, x13) |
|
164 | + list($x2, $x7, $x8, $x13) = self::quarterRound($x2, $x7, $x8, $x13); |
|
165 | 165 | |
166 | - # QUARTERROUND( x3, x4, x9, x14) |
|
167 | - list($x3, $x4, $x9, $x14) = self::quarterRound($x3, $x4, $x9, $x14); |
|
168 | - } |
|
169 | - /* |
|
166 | + # QUARTERROUND( x3, x4, x9, x14) |
|
167 | + list($x3, $x4, $x9, $x14) = self::quarterRound($x3, $x4, $x9, $x14); |
|
168 | + } |
|
169 | + /* |
|
170 | 170 | x0 = PLUS(x0, j0); |
171 | 171 | x1 = PLUS(x1, j1); |
172 | 172 | x2 = PLUS(x2, j2); |
@@ -184,40 +184,40 @@ discard block |
||
184 | 184 | x14 = PLUS(x14, j14); |
185 | 185 | x15 = PLUS(x15, j15); |
186 | 186 | */ |
187 | - /** @var int $x0 */ |
|
188 | - $x0 = ($x0 & 0xffffffff) + $j0; |
|
189 | - /** @var int $x1 */ |
|
190 | - $x1 = ($x1 & 0xffffffff) + $j1; |
|
191 | - /** @var int $x2 */ |
|
192 | - $x2 = ($x2 & 0xffffffff) + $j2; |
|
193 | - /** @var int $x3 */ |
|
194 | - $x3 = ($x3 & 0xffffffff) + $j3; |
|
195 | - /** @var int $x4 */ |
|
196 | - $x4 = ($x4 & 0xffffffff) + $j4; |
|
197 | - /** @var int $x5 */ |
|
198 | - $x5 = ($x5 & 0xffffffff) + $j5; |
|
199 | - /** @var int $x6 */ |
|
200 | - $x6 = ($x6 & 0xffffffff) + $j6; |
|
201 | - /** @var int $x7 */ |
|
202 | - $x7 = ($x7 & 0xffffffff) + $j7; |
|
203 | - /** @var int $x8 */ |
|
204 | - $x8 = ($x8 & 0xffffffff) + $j8; |
|
205 | - /** @var int $x9 */ |
|
206 | - $x9 = ($x9 & 0xffffffff) + $j9; |
|
207 | - /** @var int $x10 */ |
|
208 | - $x10 = ($x10 & 0xffffffff) + $j10; |
|
209 | - /** @var int $x11 */ |
|
210 | - $x11 = ($x11 & 0xffffffff) + $j11; |
|
211 | - /** @var int $x12 */ |
|
212 | - $x12 = ($x12 & 0xffffffff) + $j12; |
|
213 | - /** @var int $x13 */ |
|
214 | - $x13 = ($x13 & 0xffffffff) + $j13; |
|
215 | - /** @var int $x14 */ |
|
216 | - $x14 = ($x14 & 0xffffffff) + $j14; |
|
217 | - /** @var int $x15 */ |
|
218 | - $x15 = ($x15 & 0xffffffff) + $j15; |
|
187 | + /** @var int $x0 */ |
|
188 | + $x0 = ($x0 & 0xffffffff) + $j0; |
|
189 | + /** @var int $x1 */ |
|
190 | + $x1 = ($x1 & 0xffffffff) + $j1; |
|
191 | + /** @var int $x2 */ |
|
192 | + $x2 = ($x2 & 0xffffffff) + $j2; |
|
193 | + /** @var int $x3 */ |
|
194 | + $x3 = ($x3 & 0xffffffff) + $j3; |
|
195 | + /** @var int $x4 */ |
|
196 | + $x4 = ($x4 & 0xffffffff) + $j4; |
|
197 | + /** @var int $x5 */ |
|
198 | + $x5 = ($x5 & 0xffffffff) + $j5; |
|
199 | + /** @var int $x6 */ |
|
200 | + $x6 = ($x6 & 0xffffffff) + $j6; |
|
201 | + /** @var int $x7 */ |
|
202 | + $x7 = ($x7 & 0xffffffff) + $j7; |
|
203 | + /** @var int $x8 */ |
|
204 | + $x8 = ($x8 & 0xffffffff) + $j8; |
|
205 | + /** @var int $x9 */ |
|
206 | + $x9 = ($x9 & 0xffffffff) + $j9; |
|
207 | + /** @var int $x10 */ |
|
208 | + $x10 = ($x10 & 0xffffffff) + $j10; |
|
209 | + /** @var int $x11 */ |
|
210 | + $x11 = ($x11 & 0xffffffff) + $j11; |
|
211 | + /** @var int $x12 */ |
|
212 | + $x12 = ($x12 & 0xffffffff) + $j12; |
|
213 | + /** @var int $x13 */ |
|
214 | + $x13 = ($x13 & 0xffffffff) + $j13; |
|
215 | + /** @var int $x14 */ |
|
216 | + $x14 = ($x14 & 0xffffffff) + $j14; |
|
217 | + /** @var int $x15 */ |
|
218 | + $x15 = ($x15 & 0xffffffff) + $j15; |
|
219 | 219 | |
220 | - /* |
|
220 | + /* |
|
221 | 221 | x0 = XOR(x0, LOAD32_LE(m + 0)); |
222 | 222 | x1 = XOR(x1, LOAD32_LE(m + 4)); |
223 | 223 | x2 = XOR(x2, LOAD32_LE(m + 8)); |
@@ -235,35 +235,35 @@ discard block |
||
235 | 235 | x14 = XOR(x14, LOAD32_LE(m + 56)); |
236 | 236 | x15 = XOR(x15, LOAD32_LE(m + 60)); |
237 | 237 | */ |
238 | - $x0 ^= self::load_4(self::substr($message, 0, 4)); |
|
239 | - $x1 ^= self::load_4(self::substr($message, 4, 4)); |
|
240 | - $x2 ^= self::load_4(self::substr($message, 8, 4)); |
|
241 | - $x3 ^= self::load_4(self::substr($message, 12, 4)); |
|
242 | - $x4 ^= self::load_4(self::substr($message, 16, 4)); |
|
243 | - $x5 ^= self::load_4(self::substr($message, 20, 4)); |
|
244 | - $x6 ^= self::load_4(self::substr($message, 24, 4)); |
|
245 | - $x7 ^= self::load_4(self::substr($message, 28, 4)); |
|
246 | - $x8 ^= self::load_4(self::substr($message, 32, 4)); |
|
247 | - $x9 ^= self::load_4(self::substr($message, 36, 4)); |
|
248 | - $x10 ^= self::load_4(self::substr($message, 40, 4)); |
|
249 | - $x11 ^= self::load_4(self::substr($message, 44, 4)); |
|
250 | - $x12 ^= self::load_4(self::substr($message, 48, 4)); |
|
251 | - $x13 ^= self::load_4(self::substr($message, 52, 4)); |
|
252 | - $x14 ^= self::load_4(self::substr($message, 56, 4)); |
|
253 | - $x15 ^= self::load_4(self::substr($message, 60, 4)); |
|
238 | + $x0 ^= self::load_4(self::substr($message, 0, 4)); |
|
239 | + $x1 ^= self::load_4(self::substr($message, 4, 4)); |
|
240 | + $x2 ^= self::load_4(self::substr($message, 8, 4)); |
|
241 | + $x3 ^= self::load_4(self::substr($message, 12, 4)); |
|
242 | + $x4 ^= self::load_4(self::substr($message, 16, 4)); |
|
243 | + $x5 ^= self::load_4(self::substr($message, 20, 4)); |
|
244 | + $x6 ^= self::load_4(self::substr($message, 24, 4)); |
|
245 | + $x7 ^= self::load_4(self::substr($message, 28, 4)); |
|
246 | + $x8 ^= self::load_4(self::substr($message, 32, 4)); |
|
247 | + $x9 ^= self::load_4(self::substr($message, 36, 4)); |
|
248 | + $x10 ^= self::load_4(self::substr($message, 40, 4)); |
|
249 | + $x11 ^= self::load_4(self::substr($message, 44, 4)); |
|
250 | + $x12 ^= self::load_4(self::substr($message, 48, 4)); |
|
251 | + $x13 ^= self::load_4(self::substr($message, 52, 4)); |
|
252 | + $x14 ^= self::load_4(self::substr($message, 56, 4)); |
|
253 | + $x15 ^= self::load_4(self::substr($message, 60, 4)); |
|
254 | 254 | |
255 | - /* |
|
255 | + /* |
|
256 | 256 | j12 = PLUSONE(j12); |
257 | 257 | if (!j12) { |
258 | 258 | j13 = PLUSONE(j13); |
259 | 259 | } |
260 | 260 | */ |
261 | - ++$j12; |
|
262 | - if ($j12 & 0xf0000000) { |
|
263 | - throw new SodiumException('Overflow'); |
|
264 | - } |
|
261 | + ++$j12; |
|
262 | + if ($j12 & 0xf0000000) { |
|
263 | + throw new SodiumException('Overflow'); |
|
264 | + } |
|
265 | 265 | |
266 | - /* |
|
266 | + /* |
|
267 | 267 | STORE32_LE(c + 0, x0); |
268 | 268 | STORE32_LE(c + 4, x1); |
269 | 269 | STORE32_LE(c + 8, x2); |
@@ -281,115 +281,115 @@ discard block |
||
281 | 281 | STORE32_LE(c + 56, x14); |
282 | 282 | STORE32_LE(c + 60, x15); |
283 | 283 | */ |
284 | - $block = self::store32_le((int) ($x0 & 0xffffffff)) . |
|
285 | - self::store32_le((int) ($x1 & 0xffffffff)) . |
|
286 | - self::store32_le((int) ($x2 & 0xffffffff)) . |
|
287 | - self::store32_le((int) ($x3 & 0xffffffff)) . |
|
288 | - self::store32_le((int) ($x4 & 0xffffffff)) . |
|
289 | - self::store32_le((int) ($x5 & 0xffffffff)) . |
|
290 | - self::store32_le((int) ($x6 & 0xffffffff)) . |
|
291 | - self::store32_le((int) ($x7 & 0xffffffff)) . |
|
292 | - self::store32_le((int) ($x8 & 0xffffffff)) . |
|
293 | - self::store32_le((int) ($x9 & 0xffffffff)) . |
|
294 | - self::store32_le((int) ($x10 & 0xffffffff)) . |
|
295 | - self::store32_le((int) ($x11 & 0xffffffff)) . |
|
296 | - self::store32_le((int) ($x12 & 0xffffffff)) . |
|
297 | - self::store32_le((int) ($x13 & 0xffffffff)) . |
|
298 | - self::store32_le((int) ($x14 & 0xffffffff)) . |
|
299 | - self::store32_le((int) ($x15 & 0xffffffff)); |
|
284 | + $block = self::store32_le((int) ($x0 & 0xffffffff)) . |
|
285 | + self::store32_le((int) ($x1 & 0xffffffff)) . |
|
286 | + self::store32_le((int) ($x2 & 0xffffffff)) . |
|
287 | + self::store32_le((int) ($x3 & 0xffffffff)) . |
|
288 | + self::store32_le((int) ($x4 & 0xffffffff)) . |
|
289 | + self::store32_le((int) ($x5 & 0xffffffff)) . |
|
290 | + self::store32_le((int) ($x6 & 0xffffffff)) . |
|
291 | + self::store32_le((int) ($x7 & 0xffffffff)) . |
|
292 | + self::store32_le((int) ($x8 & 0xffffffff)) . |
|
293 | + self::store32_le((int) ($x9 & 0xffffffff)) . |
|
294 | + self::store32_le((int) ($x10 & 0xffffffff)) . |
|
295 | + self::store32_le((int) ($x11 & 0xffffffff)) . |
|
296 | + self::store32_le((int) ($x12 & 0xffffffff)) . |
|
297 | + self::store32_le((int) ($x13 & 0xffffffff)) . |
|
298 | + self::store32_le((int) ($x14 & 0xffffffff)) . |
|
299 | + self::store32_le((int) ($x15 & 0xffffffff)); |
|
300 | 300 | |
301 | - /* Partial block */ |
|
302 | - if ($bytes < 64) { |
|
303 | - $c .= self::substr($block, 0, $bytes); |
|
304 | - break; |
|
305 | - } |
|
301 | + /* Partial block */ |
|
302 | + if ($bytes < 64) { |
|
303 | + $c .= self::substr($block, 0, $bytes); |
|
304 | + break; |
|
305 | + } |
|
306 | 306 | |
307 | - /* Full block */ |
|
308 | - $c .= $block; |
|
309 | - $bytes -= 64; |
|
310 | - if ($bytes <= 0) { |
|
311 | - break; |
|
312 | - } |
|
313 | - $message = self::substr($message, 64); |
|
314 | - } |
|
315 | - /* end for(;;) loop */ |
|
307 | + /* Full block */ |
|
308 | + $c .= $block; |
|
309 | + $bytes -= 64; |
|
310 | + if ($bytes <= 0) { |
|
311 | + break; |
|
312 | + } |
|
313 | + $message = self::substr($message, 64); |
|
314 | + } |
|
315 | + /* end for(;;) loop */ |
|
316 | 316 | |
317 | - $ctx[12] = $j12; |
|
318 | - $ctx[13] = $j13; |
|
319 | - return $c; |
|
320 | - } |
|
317 | + $ctx[12] = $j12; |
|
318 | + $ctx[13] = $j13; |
|
319 | + return $c; |
|
320 | + } |
|
321 | 321 | |
322 | - /** |
|
323 | - * @internal You should not use this directly from another application |
|
324 | - * |
|
325 | - * @param int $len |
|
326 | - * @param string $nonce |
|
327 | - * @param string $key |
|
328 | - * @return string |
|
329 | - * @throws SodiumException |
|
330 | - * @throws TypeError |
|
331 | - */ |
|
332 | - public static function stream($len = 64, $nonce = '', $key = '') |
|
333 | - { |
|
334 | - return self::encryptBytes( |
|
335 | - new ParagonIE_Sodium_Core_ChaCha20_Ctx($key, $nonce), |
|
336 | - str_repeat("\x00", $len) |
|
337 | - ); |
|
338 | - } |
|
322 | + /** |
|
323 | + * @internal You should not use this directly from another application |
|
324 | + * |
|
325 | + * @param int $len |
|
326 | + * @param string $nonce |
|
327 | + * @param string $key |
|
328 | + * @return string |
|
329 | + * @throws SodiumException |
|
330 | + * @throws TypeError |
|
331 | + */ |
|
332 | + public static function stream($len = 64, $nonce = '', $key = '') |
|
333 | + { |
|
334 | + return self::encryptBytes( |
|
335 | + new ParagonIE_Sodium_Core_ChaCha20_Ctx($key, $nonce), |
|
336 | + str_repeat("\x00", $len) |
|
337 | + ); |
|
338 | + } |
|
339 | 339 | |
340 | - /** |
|
341 | - * @internal You should not use this directly from another application |
|
342 | - * |
|
343 | - * @param int $len |
|
344 | - * @param string $nonce |
|
345 | - * @param string $key |
|
346 | - * @return string |
|
347 | - * @throws SodiumException |
|
348 | - * @throws TypeError |
|
349 | - */ |
|
350 | - public static function ietfStream($len, $nonce = '', $key = '') |
|
351 | - { |
|
352 | - return self::encryptBytes( |
|
353 | - new ParagonIE_Sodium_Core_ChaCha20_IetfCtx($key, $nonce), |
|
354 | - str_repeat("\x00", $len) |
|
355 | - ); |
|
356 | - } |
|
340 | + /** |
|
341 | + * @internal You should not use this directly from another application |
|
342 | + * |
|
343 | + * @param int $len |
|
344 | + * @param string $nonce |
|
345 | + * @param string $key |
|
346 | + * @return string |
|
347 | + * @throws SodiumException |
|
348 | + * @throws TypeError |
|
349 | + */ |
|
350 | + public static function ietfStream($len, $nonce = '', $key = '') |
|
351 | + { |
|
352 | + return self::encryptBytes( |
|
353 | + new ParagonIE_Sodium_Core_ChaCha20_IetfCtx($key, $nonce), |
|
354 | + str_repeat("\x00", $len) |
|
355 | + ); |
|
356 | + } |
|
357 | 357 | |
358 | - /** |
|
359 | - * @internal You should not use this directly from another application |
|
360 | - * |
|
361 | - * @param string $message |
|
362 | - * @param string $nonce |
|
363 | - * @param string $key |
|
364 | - * @param string $ic |
|
365 | - * @return string |
|
366 | - * @throws SodiumException |
|
367 | - * @throws TypeError |
|
368 | - */ |
|
369 | - public static function ietfStreamXorIc($message, $nonce = '', $key = '', $ic = '') |
|
370 | - { |
|
371 | - return self::encryptBytes( |
|
372 | - new ParagonIE_Sodium_Core_ChaCha20_IetfCtx($key, $nonce, $ic), |
|
373 | - $message |
|
374 | - ); |
|
375 | - } |
|
358 | + /** |
|
359 | + * @internal You should not use this directly from another application |
|
360 | + * |
|
361 | + * @param string $message |
|
362 | + * @param string $nonce |
|
363 | + * @param string $key |
|
364 | + * @param string $ic |
|
365 | + * @return string |
|
366 | + * @throws SodiumException |
|
367 | + * @throws TypeError |
|
368 | + */ |
|
369 | + public static function ietfStreamXorIc($message, $nonce = '', $key = '', $ic = '') |
|
370 | + { |
|
371 | + return self::encryptBytes( |
|
372 | + new ParagonIE_Sodium_Core_ChaCha20_IetfCtx($key, $nonce, $ic), |
|
373 | + $message |
|
374 | + ); |
|
375 | + } |
|
376 | 376 | |
377 | - /** |
|
378 | - * @internal You should not use this directly from another application |
|
379 | - * |
|
380 | - * @param string $message |
|
381 | - * @param string $nonce |
|
382 | - * @param string $key |
|
383 | - * @param string $ic |
|
384 | - * @return string |
|
385 | - * @throws SodiumException |
|
386 | - * @throws TypeError |
|
387 | - */ |
|
388 | - public static function streamXorIc($message, $nonce = '', $key = '', $ic = '') |
|
389 | - { |
|
390 | - return self::encryptBytes( |
|
391 | - new ParagonIE_Sodium_Core_ChaCha20_Ctx($key, $nonce, $ic), |
|
392 | - $message |
|
393 | - ); |
|
394 | - } |
|
377 | + /** |
|
378 | + * @internal You should not use this directly from another application |
|
379 | + * |
|
380 | + * @param string $message |
|
381 | + * @param string $nonce |
|
382 | + * @param string $key |
|
383 | + * @param string $ic |
|
384 | + * @return string |
|
385 | + * @throws SodiumException |
|
386 | + * @throws TypeError |
|
387 | + */ |
|
388 | + public static function streamXorIc($message, $nonce = '', $key = '', $ic = '') |
|
389 | + { |
|
390 | + return self::encryptBytes( |
|
391 | + new ParagonIE_Sodium_Core_ChaCha20_Ctx($key, $nonce, $ic), |
|
392 | + $message |
|
393 | + ); |
|
394 | + } |
|
395 | 395 | } |
@@ -1,7 +1,7 @@ discard block |
||
1 | 1 | <?php |
2 | 2 | |
3 | 3 | if (class_exists('ParagonIE_Sodium_Core_HChaCha20', false)) { |
4 | - return; |
|
4 | + return; |
|
5 | 5 | } |
6 | 6 | |
7 | 7 | /** |
@@ -9,100 +9,100 @@ discard block |
||
9 | 9 | */ |
10 | 10 | class ParagonIE_Sodium_Core_HChaCha20 extends ParagonIE_Sodium_Core_ChaCha20 |
11 | 11 | { |
12 | - /** |
|
13 | - * @param string $in |
|
14 | - * @param string $key |
|
15 | - * @param string|null $c |
|
16 | - * @return string |
|
17 | - * @throws TypeError |
|
18 | - */ |
|
19 | - public static function hChaCha20($in = '', $key = '', $c = null) |
|
20 | - { |
|
21 | - $ctx = array(); |
|
12 | + /** |
|
13 | + * @param string $in |
|
14 | + * @param string $key |
|
15 | + * @param string|null $c |
|
16 | + * @return string |
|
17 | + * @throws TypeError |
|
18 | + */ |
|
19 | + public static function hChaCha20($in = '', $key = '', $c = null) |
|
20 | + { |
|
21 | + $ctx = array(); |
|
22 | 22 | |
23 | - if ($c === null) { |
|
24 | - $ctx[0] = 0x61707865; |
|
25 | - $ctx[1] = 0x3320646e; |
|
26 | - $ctx[2] = 0x79622d32; |
|
27 | - $ctx[3] = 0x6b206574; |
|
28 | - } else { |
|
29 | - $ctx[0] = self::load_4(self::substr($c, 0, 4)); |
|
30 | - $ctx[1] = self::load_4(self::substr($c, 4, 4)); |
|
31 | - $ctx[2] = self::load_4(self::substr($c, 8, 4)); |
|
32 | - $ctx[3] = self::load_4(self::substr($c, 12, 4)); |
|
33 | - } |
|
34 | - $ctx[4] = self::load_4(self::substr($key, 0, 4)); |
|
35 | - $ctx[5] = self::load_4(self::substr($key, 4, 4)); |
|
36 | - $ctx[6] = self::load_4(self::substr($key, 8, 4)); |
|
37 | - $ctx[7] = self::load_4(self::substr($key, 12, 4)); |
|
38 | - $ctx[8] = self::load_4(self::substr($key, 16, 4)); |
|
39 | - $ctx[9] = self::load_4(self::substr($key, 20, 4)); |
|
40 | - $ctx[10] = self::load_4(self::substr($key, 24, 4)); |
|
41 | - $ctx[11] = self::load_4(self::substr($key, 28, 4)); |
|
42 | - $ctx[12] = self::load_4(self::substr($in, 0, 4)); |
|
43 | - $ctx[13] = self::load_4(self::substr($in, 4, 4)); |
|
44 | - $ctx[14] = self::load_4(self::substr($in, 8, 4)); |
|
45 | - $ctx[15] = self::load_4(self::substr($in, 12, 4)); |
|
46 | - return self::hChaCha20Bytes($ctx); |
|
47 | - } |
|
23 | + if ($c === null) { |
|
24 | + $ctx[0] = 0x61707865; |
|
25 | + $ctx[1] = 0x3320646e; |
|
26 | + $ctx[2] = 0x79622d32; |
|
27 | + $ctx[3] = 0x6b206574; |
|
28 | + } else { |
|
29 | + $ctx[0] = self::load_4(self::substr($c, 0, 4)); |
|
30 | + $ctx[1] = self::load_4(self::substr($c, 4, 4)); |
|
31 | + $ctx[2] = self::load_4(self::substr($c, 8, 4)); |
|
32 | + $ctx[3] = self::load_4(self::substr($c, 12, 4)); |
|
33 | + } |
|
34 | + $ctx[4] = self::load_4(self::substr($key, 0, 4)); |
|
35 | + $ctx[5] = self::load_4(self::substr($key, 4, 4)); |
|
36 | + $ctx[6] = self::load_4(self::substr($key, 8, 4)); |
|
37 | + $ctx[7] = self::load_4(self::substr($key, 12, 4)); |
|
38 | + $ctx[8] = self::load_4(self::substr($key, 16, 4)); |
|
39 | + $ctx[9] = self::load_4(self::substr($key, 20, 4)); |
|
40 | + $ctx[10] = self::load_4(self::substr($key, 24, 4)); |
|
41 | + $ctx[11] = self::load_4(self::substr($key, 28, 4)); |
|
42 | + $ctx[12] = self::load_4(self::substr($in, 0, 4)); |
|
43 | + $ctx[13] = self::load_4(self::substr($in, 4, 4)); |
|
44 | + $ctx[14] = self::load_4(self::substr($in, 8, 4)); |
|
45 | + $ctx[15] = self::load_4(self::substr($in, 12, 4)); |
|
46 | + return self::hChaCha20Bytes($ctx); |
|
47 | + } |
|
48 | 48 | |
49 | - /** |
|
50 | - * @param array $ctx |
|
51 | - * @return string |
|
52 | - * @throws TypeError |
|
53 | - */ |
|
54 | - protected static function hChaCha20Bytes(array $ctx) |
|
55 | - { |
|
56 | - $x0 = (int) $ctx[0]; |
|
57 | - $x1 = (int) $ctx[1]; |
|
58 | - $x2 = (int) $ctx[2]; |
|
59 | - $x3 = (int) $ctx[3]; |
|
60 | - $x4 = (int) $ctx[4]; |
|
61 | - $x5 = (int) $ctx[5]; |
|
62 | - $x6 = (int) $ctx[6]; |
|
63 | - $x7 = (int) $ctx[7]; |
|
64 | - $x8 = (int) $ctx[8]; |
|
65 | - $x9 = (int) $ctx[9]; |
|
66 | - $x10 = (int) $ctx[10]; |
|
67 | - $x11 = (int) $ctx[11]; |
|
68 | - $x12 = (int) $ctx[12]; |
|
69 | - $x13 = (int) $ctx[13]; |
|
70 | - $x14 = (int) $ctx[14]; |
|
71 | - $x15 = (int) $ctx[15]; |
|
49 | + /** |
|
50 | + * @param array $ctx |
|
51 | + * @return string |
|
52 | + * @throws TypeError |
|
53 | + */ |
|
54 | + protected static function hChaCha20Bytes(array $ctx) |
|
55 | + { |
|
56 | + $x0 = (int) $ctx[0]; |
|
57 | + $x1 = (int) $ctx[1]; |
|
58 | + $x2 = (int) $ctx[2]; |
|
59 | + $x3 = (int) $ctx[3]; |
|
60 | + $x4 = (int) $ctx[4]; |
|
61 | + $x5 = (int) $ctx[5]; |
|
62 | + $x6 = (int) $ctx[6]; |
|
63 | + $x7 = (int) $ctx[7]; |
|
64 | + $x8 = (int) $ctx[8]; |
|
65 | + $x9 = (int) $ctx[9]; |
|
66 | + $x10 = (int) $ctx[10]; |
|
67 | + $x11 = (int) $ctx[11]; |
|
68 | + $x12 = (int) $ctx[12]; |
|
69 | + $x13 = (int) $ctx[13]; |
|
70 | + $x14 = (int) $ctx[14]; |
|
71 | + $x15 = (int) $ctx[15]; |
|
72 | 72 | |
73 | - for ($i = 0; $i < 10; ++$i) { |
|
74 | - # QUARTERROUND( x0, x4, x8, x12) |
|
75 | - list($x0, $x4, $x8, $x12) = self::quarterRound($x0, $x4, $x8, $x12); |
|
73 | + for ($i = 0; $i < 10; ++$i) { |
|
74 | + # QUARTERROUND( x0, x4, x8, x12) |
|
75 | + list($x0, $x4, $x8, $x12) = self::quarterRound($x0, $x4, $x8, $x12); |
|
76 | 76 | |
77 | - # QUARTERROUND( x1, x5, x9, x13) |
|
78 | - list($x1, $x5, $x9, $x13) = self::quarterRound($x1, $x5, $x9, $x13); |
|
77 | + # QUARTERROUND( x1, x5, x9, x13) |
|
78 | + list($x1, $x5, $x9, $x13) = self::quarterRound($x1, $x5, $x9, $x13); |
|
79 | 79 | |
80 | - # QUARTERROUND( x2, x6, x10, x14) |
|
81 | - list($x2, $x6, $x10, $x14) = self::quarterRound($x2, $x6, $x10, $x14); |
|
80 | + # QUARTERROUND( x2, x6, x10, x14) |
|
81 | + list($x2, $x6, $x10, $x14) = self::quarterRound($x2, $x6, $x10, $x14); |
|
82 | 82 | |
83 | - # QUARTERROUND( x3, x7, x11, x15) |
|
84 | - list($x3, $x7, $x11, $x15) = self::quarterRound($x3, $x7, $x11, $x15); |
|
83 | + # QUARTERROUND( x3, x7, x11, x15) |
|
84 | + list($x3, $x7, $x11, $x15) = self::quarterRound($x3, $x7, $x11, $x15); |
|
85 | 85 | |
86 | - # QUARTERROUND( x0, x5, x10, x15) |
|
87 | - list($x0, $x5, $x10, $x15) = self::quarterRound($x0, $x5, $x10, $x15); |
|
86 | + # QUARTERROUND( x0, x5, x10, x15) |
|
87 | + list($x0, $x5, $x10, $x15) = self::quarterRound($x0, $x5, $x10, $x15); |
|
88 | 88 | |
89 | - # QUARTERROUND( x1, x6, x11, x12) |
|
90 | - list($x1, $x6, $x11, $x12) = self::quarterRound($x1, $x6, $x11, $x12); |
|
89 | + # QUARTERROUND( x1, x6, x11, x12) |
|
90 | + list($x1, $x6, $x11, $x12) = self::quarterRound($x1, $x6, $x11, $x12); |
|
91 | 91 | |
92 | - # QUARTERROUND( x2, x7, x8, x13) |
|
93 | - list($x2, $x7, $x8, $x13) = self::quarterRound($x2, $x7, $x8, $x13); |
|
92 | + # QUARTERROUND( x2, x7, x8, x13) |
|
93 | + list($x2, $x7, $x8, $x13) = self::quarterRound($x2, $x7, $x8, $x13); |
|
94 | 94 | |
95 | - # QUARTERROUND( x3, x4, x9, x14) |
|
96 | - list($x3, $x4, $x9, $x14) = self::quarterRound($x3, $x4, $x9, $x14); |
|
97 | - } |
|
95 | + # QUARTERROUND( x3, x4, x9, x14) |
|
96 | + list($x3, $x4, $x9, $x14) = self::quarterRound($x3, $x4, $x9, $x14); |
|
97 | + } |
|
98 | 98 | |
99 | - return self::store32_le((int) ($x0 & 0xffffffff)) . |
|
100 | - self::store32_le((int) ($x1 & 0xffffffff)) . |
|
101 | - self::store32_le((int) ($x2 & 0xffffffff)) . |
|
102 | - self::store32_le((int) ($x3 & 0xffffffff)) . |
|
103 | - self::store32_le((int) ($x12 & 0xffffffff)) . |
|
104 | - self::store32_le((int) ($x13 & 0xffffffff)) . |
|
105 | - self::store32_le((int) ($x14 & 0xffffffff)) . |
|
106 | - self::store32_le((int) ($x15 & 0xffffffff)); |
|
107 | - } |
|
99 | + return self::store32_le((int) ($x0 & 0xffffffff)) . |
|
100 | + self::store32_le((int) ($x1 & 0xffffffff)) . |
|
101 | + self::store32_le((int) ($x2 & 0xffffffff)) . |
|
102 | + self::store32_le((int) ($x3 & 0xffffffff)) . |
|
103 | + self::store32_le((int) ($x12 & 0xffffffff)) . |
|
104 | + self::store32_le((int) ($x13 & 0xffffffff)) . |
|
105 | + self::store32_le((int) ($x14 & 0xffffffff)) . |
|
106 | + self::store32_le((int) ($x15 & 0xffffffff)); |
|
107 | + } |
|
108 | 108 | } |