[Cfrg] Trouble reproducing mulX_POLYVAL() test vector from RFC 8452 Appendix A

Tony Arcieri <bascule@gmail.com> Thu, 05 September 2019 20:05 UTC

Return-Path: <bascule@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7A77D120B1F for <cfrg@ietfa.amsl.com>; Thu, 5 Sep 2019 13:05:03 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.997
X-Spam-Level:
X-Spam-Status: No, score=-1.997 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id DPeZHRb5PV-3 for <cfrg@ietfa.amsl.com>; Thu, 5 Sep 2019 13:04:59 -0700 (PDT)
Received: from mail-ot1-x330.google.com (mail-ot1-x330.google.com [IPv6:2607:f8b0:4864:20::330]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D1928120B2F for <cfrg@irtf.org>; Thu, 5 Sep 2019 13:04:59 -0700 (PDT)
Received: by mail-ot1-x330.google.com with SMTP id g19so3466312otg.13 for <cfrg@irtf.org>; Thu, 05 Sep 2019 13:04:59 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:from:date:message-id:subject:to; bh=tcVNi4yhWqsV4kRMOt+SPnvMoWKNFqZ/SBbaw5Chkwk=; b=EK9AZQCSEDv9JZfkoxobHGwzGRpZVKFu0B/8dtzuH36afhW+b+9/3+dND0+K7UPBuW OV2fVywAoMeUHodrUKJWSnVNjhwMOvdncV+0CnW7scHpSmWn0SF3sWH5jnvrHxA4+r0i /G7cB2DO2UKSqHbbVMDaPzW32Y5D9DcG0XWK4QYaOR8C0LULJd/vlpSvexM1gU7g0ZsU eYKbBj4B2FAhXgmSdpB05aKWeLdTk2r4ylPuFnZmQQJIzdeGR0D98zdhtaQaRl+1BSuV R5pnsw8GkgJPLOc5ugFUfH/vVM4xOU+7RF8K9AV+EV0lX3f9kcR2P3SeMeTwf3PS3BA4 TZeg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:from:date:message-id:subject:to; bh=tcVNi4yhWqsV4kRMOt+SPnvMoWKNFqZ/SBbaw5Chkwk=; b=qI92NnlbDiscwv8YI51jjZu9N+cNMYkCfQwXusb2EOPMAsMJ3dPerBZHXspkD4YqxM GzZxWsp2mlvcXKJ2Yx88dkt8YiFhyFZE1FLyfibcSh9x9lig+WLGEO8DhG36YAq07d7v J40W1FGROdAxudHcCeoVnTYTiImunuSCc+MckO9j7n+CUSuaQQZ/aNzlsuV7jMXABjmx YP1sQRvvHyN15Cuxma9GI+mxbSKzBE1/sp9kXB2oiAtHSnEeZyx1SrVkN1rkvp+7sjYB RWEeVxo4/IxGwUnQ4gRYfBUICB/NA8Th4ylKnI//YzRSmzkK3Rm8y3BL+8I6cLQiIryM O+Xg==
X-Gm-Message-State: APjAAAX8eSd6Hg6FZhVgJwDvf3QJqat6I860/YxbktWKf7qBP5roWA5L J8lTdwDA28UGhqfdwOh8AZFFOFVQXgck0Ai2fFprXsYZE2o=
X-Google-Smtp-Source: APXvYqwzNij4QvkFED9lr2p1A2ylViRY/jrMpgBmoF5L96X0+GWWivR+lRG4D8p32mtX3kf7kT3dNlBn0knumwneYkE=
X-Received: by 2002:a05:6830:204e:: with SMTP id f14mr4171125otp.298.1567713898705; Thu, 05 Sep 2019 13:04:58 -0700 (PDT)
MIME-Version: 1.0
From: Tony Arcieri <bascule@gmail.com>
Date: Thu, 05 Sep 2019 13:04:46 -0700
Message-ID: <CAHOTMVJZXiVTMLoFO9XG8Y2ft29ejK4qLm2QMAG5tJ8FL5oy3g@mail.gmail.com>
To: CFRG <cfrg@irtf.org>
Content-Type: multipart/alternative; boundary="0000000000000ab7610591d3d60f"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/8-RjU9kB8WVHLCLrzMxoktF7vQU>
Subject: [Cfrg] Trouble reproducing mulX_POLYVAL() test vector from RFC 8452 Appendix A
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 05 Sep 2019 20:05:04 -0000

I've been trying to implement mulX_POLYVAL() as described in RFC 8452
Appendix A:

https://tools.ietf.org/html/rfc8452#appendix-A

It says:

Given the 16-byte string 01000000000000000000000000000000, [...]

mulX_POLYVAL of that string is 02000000000000000000000000000000.

As a more general example, given 9c98c04df9387ded828175a92ba652d8, [...]
mulX_POLYVAL of it is 3931819bf271fada0503eb52574ca5f2.


However, I am getting 3931819bf271fada0503eb52574ca572 (highest bit unset).
I'm not sure if it's a problem with my code, or the test vector.

Here is the code. If I remove the "... ^ (hbhi << 63) ^ ..." from the last
line of "mulx", it matches, but that seems like it wouldn't match POLYVAL's
polynomial? Or is there something else I'm missing?

#include <stdio.h>
#include <stdint.h>

static void
mulx(uint64_t *lo, uint64_t *hi)
{
        uint64_t hblo, hbhi;

        hblo = *lo >> 63;
        hbhi = *hi >> 63;
        *lo <<= 1;
        *hi <<= 1;
        *lo ^= hbhi;
        *hi ^= hblo ^ (hbhi << 63) ^ (hbhi << 62) ^ (hbhi << 57);
}

static uint64_t
dec64le(const void *src)
{
        const uint8_t *buf;
        int i;
        uint64_t x;

        buf = src;
        x = 0;
        for (i = 0; i < 8; i ++) {
                x |= (uint64_t)buf[i] << (8 * i);
        }
        return x;
}

static void
enc64le(void *dst, uint64_t x)
{
        uint8_t *buf;
        int i;

        buf = dst;
        for (i = 0; i < 8; i ++) {
                buf[i] = (uint8_t)(x >> (8 * i));
        }
}

static void
print128(const char *name, const void *src)
{
        const uint8_t *buf;
        int i;

        printf("%s = ", name);
        buf = src;
        for (i = 0; i < 16; i ++) {
                printf("%02x", buf[i]);
        }
        printf("\n");
}

int
main(void)
{
        /*
         * From RFC 8452:
         *
         * given 9c98c04df9387ded828175a92ba652d8, mulX_GHASH
         * of that string is 4e4c6026fc9c3ef6c140bad495d3296c and mulX_POLYVAL
         * of it is 3931819bf271fada0503eb52574ca5f2.
         */
        static const uint8_t kat_in[] = {
                0x9c, 0x98, 0xc0, 0x4d, 0xf9, 0x38, 0x7d, 0xed,
                0x82, 0x81, 0x75, 0xa9, 0x2b, 0xa6, 0x52, 0xd8
        };

        uint64_t lo, hi;
        uint8_t tmp[16];

        print128("in ", kat_in);
        lo = dec64le(kat_in);
        hi = dec64le(kat_in + 8);
        mulx(&lo, &hi);
        enc64le(tmp, lo);
        enc64le(tmp + 8, hi);
        print128("out", tmp);
        return 0;
}


-- 
Tony Arcieri