1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63 64 65 66 67 68 69 70 71 72 73 74 75 76 77 78 79 80 81 82 83 84 85 86 87 88
//! **POLYVAL** is a GHASH-like universal hash over GF(2^128) useful for //! implementing [AES-GCM-SIV] or [AES-GCM/GMAC]. //! //! From [RFC 8452 Section 3] which defines POLYVAL for use in AES-GCM-SIV: //! //! > "POLYVAL, like GHASH (the authenticator in AES-GCM; ...), operates in a //! > binary field of size 2^128. The field is defined by the irreducible //! > polynomial x^128 + x^127 + x^126 + x^121 + 1." //! //! By multiplying (in the finite field sense) a sequence of 128-bit blocks of //! input data data by a field element `H`, POLYVAL can be used to authenticate //! the message sequence as powers (in the finite field sense) of `H`. //! //! ## Minimum Supported Rust Version //! //! Rust *1.41* or higher. //! //! In the future the minimum supported Rust version may be changed, but it //! be will be accompanied with a minor version bump. //! //! ## Performance Notes //! //! On x86(-64) platforms, set `target-cpu` in `RUSTFLAGS` to `sandybridge` or //! newer for optimum performance: //! //! Example: //! //! ```text //! $ RUSTFLAGS="-Ctarget-cpu=sandybridge" cargo bench //! ``` //! //! ## Relationship to GHASH //! //! POLYVAL can be thought of as the little endian equivalent of GHASH, which //! affords it a small performance advantage over GHASH when used on little //! endian architectures. //! //! It has also been designed so it can also be used to compute GHASH and with //! it GMAC, the Message Authentication Code (MAC) used by AES-GCM. //! //! From [RFC 8452 Appendix A]: //! //! > "GHASH and POLYVAL both operate in GF(2^128), although with different //! > irreducible polynomials: POLYVAL works modulo x^128 + x^127 + x^126 + //! > x^121 + 1 and GHASH works modulo x^128 + x^7 + x^2 + x + 1. Note //! > that these irreducible polynomials are the 'reverse' of each other." //! //! [AES-GCM-SIV]: https://en.wikipedia.org/wiki/AES-GCM-SIV //! [AES-GCM/GMAC]: https://en.wikipedia.org/wiki/Galois/Counter_Mode //! [RFC 8452 Section 3]: https://tools.ietf.org/html/rfc8452#section-3 //! [RFC 8452 Appendix A]: https://tools.ietf.org/html/rfc8452#appendix-A #![no_std] #![cfg_attr(docsrs, feature(doc_cfg))] #![doc( html_logo_url = "https://raw.githubusercontent.com/RustCrypto/meta/master/logo.svg", html_favicon_url = "https://raw.githubusercontent.com/RustCrypto/meta/master/logo.svg" )] #![warn(missing_docs, rust_2018_idioms)] mod backend; #[cfg(feature = "mulx")] mod mulx; pub use universal_hash; pub use crate::backend::Polyval; #[cfg(feature = "mulx")] pub use crate::mulx::mulx; opaque_debug::implement!(Polyval); /// Size of a POLYVAL block in bytes pub const BLOCK_SIZE: usize = 16; /// Size of a POLYVAL key in bytes pub const KEY_SIZE: usize = 16; /// POLYVAL keys (16-bytes) pub type Key = universal_hash::Key<Polyval>; /// POLYVAL blocks (16-bytes) pub type Block = universal_hash::Block<Polyval>; /// POLYVAL tags (16-bytes) pub type Tag = universal_hash::Output<Polyval>;