WIN32 build fix.
[openssl.git] / crypto / modes / gcm128.c
index ce2d178215b369d2641ed76708eece67ff9494e1..e4df61f8b6a24cc945a5057e7970e7cc34f1fddf 100644 (file)
@@ -47,7 +47,8 @@
  * ====================================================================
  */
 
-#include "modes.h"
+#include <openssl/crypto.h>
+#include "modes_lcl.h"
 #include <string.h>
 
 #ifndef MODES_DEBUG
 #endif
 #include <assert.h>
 
-#if (defined(_WIN32) || defined(_WIN64)) && !defined(__MINGW32__)
-typedef __int64 i64;
-typedef unsigned __int64 u64;
-#define U64(C) C##UI64
-#elif defined(__arch64__)
-typedef long i64;
-typedef unsigned long u64;
-#define U64(C) C##UL
-#else
-typedef long long i64;
-typedef unsigned long long u64;
-#define U64(C) C##ULL
-#endif
-
-typedef unsigned int u32;
-typedef unsigned char u8;
 typedef struct { u64 hi,lo; } u128;
 
-#define STRICT_ALIGNMENT
-#if defined(__i386)    || defined(__i386__)    || \
-    defined(__x86_64)  || defined(__x86_64__)  || \
-    defined(_M_IX86)   || defined(_M_AMD64)    || defined(_M_X64) || \
-    defined(__s390__)  || defined(__s390x__)
-# undef STRICT_ALIGNMENT
+#if defined(BSWAP4) && defined(STRICT_ALIGNMENT)
+/* redefine, because alignment is ensured */
+#undef GETU32
+#define        GETU32(p)       BSWAP4(*(const u32 *)(p))
+#undef PUTU32
+#define        PUTU32(p,v)     *(u32 *)(p) = BSWAP4(v)
 #endif
 
-#if defined(__GNUC__) && __GNUC__>=2
-# if defined(__x86_64) || defined(__x86_64__)
-#  define BSWAP8(x) ({ u64 ret=(x);                    \
-                       asm volatile ("bswapq %0"       \
-                       : "+r"(ret));   ret;            })
-#  define BSWAP4(x) ({ u32 ret=(x);                    \
-                       asm volatile ("bswapl %0"       \
-                       : "+r"(ret));   ret;            })
-# elif defined(__i386) || defined(__i386__)
-#  define BSWAP8(x) ({ u32 lo=(u64)(x)>>32,hi=(x);     \
-                       asm volatile ("bswapl %0; bswapl %1"    \
-                       : "+r"(hi),"+r"(lo));           \
-                       (u64)hi<<32|lo;                 })
-#  define BSWAP4(x) ({ u32 ret=(x);                    \
-                       asm volatile ("bswapl %0"       \
-                       : "+r"(ret));   ret;            })
-# endif
-#elif defined(_MSC_VER)
-# if _MSC_VER>=1300
-#  pragma intrinsic(_byteswap_uint64,_byteswap_ulong)
-#  define BSWAP8(x)    _byteswap_uint64((u64)(x))
-#  define BSWAP4(x)    _byteswap_ulong((u32)(x))
-# elif defined(_M_IX86)
-# endif
-#endif
+#define        PACK(s)         ((size_t)(s)<<(sizeof(size_t)*8-16))
+#define REDUCE1BIT(V)  do { \
+       if (sizeof(size_t)==8) { \
+               u64 T = U64(0xe100000000000000) & (0-(V.lo&1)); \
+               V.lo  = (V.hi<<63)|(V.lo>>1); \
+               V.hi  = (V.hi>>1 )^T; \
+       } \
+       else { \
+               u32 T = 0xe1000000U & (0-(u32)(V.lo&1)); \
+               V.lo  = (V.hi<<63)|(V.lo>>1); \
+               V.hi  = (V.hi>>1 )^((u64)T<<32); \
+       } \
+} while(0)
 
-#ifdef BSWAP4
-#define GETU32(p)      BSWAP4(*(const u32 *)(p))
-#define PUTU32(p,v)    *(u32 *)(p) = BSWAP4(v)
-#else
-#define GETU32(p)      ((u32)(p)[0]<<24|(u32)(p)[1]<<16|(u32)(p)[2]<<8|(u32)(p)[3])
-#define PUTU32(p,v)    ((p)[0]=(u8)((v)>>24),(p)[1]=(u8)((v)>>16),(p)[2]=(u8)((v)>>8),(p)[3]=(u8)(v))
-#endif
-
-#define        PACK(s) ((size_t)(s)<<(sizeof(size_t)*8-16))
 #ifdef TABLE_BITS
 #undef TABLE_BITS
 #endif
 /*
  * Even though permitted values for TABLE_BITS are 8, 4 and 1, it should
  * never be set to 8. 8 is effectively reserved for testing purposes.
- * Under ideal conditions "8-bit" version should be twice as fast as
- * "4-bit" one. But world is far from ideal. For gcc-generated x86 code,
- * "8-bit" was observed to run only ~50% faster. On x86_64 observed
- * improvement was ~75%, much closer to optimal, but the fact of
- * deviation means that references to pre-computed tables end up on
- * critical path and as tables are pretty big, 4KB per key+1KB shared,
- * execution time is sensitive to cache timing. It's not actually
- * proven, but 4-bit procedure is believed to provide adequate
- * all-round performance...
- */  
+ * TABLE_BITS>1 are lookup-table-driven implementations referred to as
+ * "Shoup's" in GCM specification. In other words OpenSSL does not cover
+ * whole spectrum of possible table driven implementations. Why? In
+ * non-"Shoup's" case memory access pattern is segmented in such manner,
+ * that it's trivial to see that cache timing information can reveal
+ * fair portion of intermediate hash value. Given that ciphertext is
+ * always available to attacker, it's possible for him to attempt to
+ * deduce secret parameter H and if successful, tamper with messages
+ * [which is nothing but trivial in CTR mode]. In "Shoup's" case it's
+ * not as trivial, but there is no reason to believe that it's resistant
+ * to cache-timing attack. And the thing about "8-bit" implementation is
+ * that it consumes 16 (sixteen) times more memory, 4KB per individual
+ * key + 1KB shared. Well, on pros side it should be twice as fast as
+ * "4-bit" version. And for gcc-generated x86[_64] code, "8-bit" version
+ * was observed to run ~75% faster, closer to 100% for commercial
+ * compilers... Yet "4-bit" procedure is preferred, because it's
+ * believed to provide better security-performance balance and adequate
+ * all-round performance. "All-round" refers to things like:
+ *
+ * - shorter setup time effectively improves overall timing for
+ *   handling short messages;
+ * - larger table allocation can become unbearable because of VM
+ *   subsystem penalties (for example on Windows large enough free
+ *   results in VM working set trimming, meaning that consequent
+ *   malloc would immediately incur working set expansion);
+ * - larger table has larger cache footprint, which can affect
+ *   performance of other code paths (not necessarily even from same
+ *   thread in Hyper-Threading world);
+ */
 #define        TABLE_BITS 4
 
 #if    TABLE_BITS==8
@@ -149,16 +132,7 @@ static void gcm_init_8bit(u128 Htable[256], u64 H[2])
        V.lo = H[1];
 
        for (Htable[128]=V, i=64; i>0; i>>=1) {
-               if (sizeof(size_t)==8) {
-                       u64 T = U64(0xe100000000000000) & (0-(V.lo&1));
-                       V.lo  = (V.hi<<63)|(V.lo>>1);
-                       V.hi  = (V.hi>>1 )^T;
-               }
-               else {
-                       u32 T = 0xe1000000U & (0-(u32)(V.lo&1));
-                       V.lo  = (V.hi<<63)|(V.lo>>1);
-                       V.hi  = (V.hi>>1 )^((u64)T<<32);
-               }
+               REDUCE1BIT(V);
                Htable[i] = V;
        }
 
@@ -284,29 +258,22 @@ static void gcm_gmult_8bit(u64 Xi[2], u128 Htable[256])
 
 static void gcm_init_4bit(u128 Htable[16], u64 H[2])
 {
-       int  i;
        u128 V;
+#if defined(OPENSSL_SMALL_FOOTPRINT)
+       int  i;
+#endif
 
        Htable[0].hi = 0;
        Htable[0].lo = 0;
        V.hi = H[0];
        V.lo = H[1];
 
+#if defined(OPENSSL_SMALL_FOOTPRINT)
        for (Htable[8]=V, i=4; i>0; i>>=1) {
-               if (sizeof(size_t)==8) {
-                       u64 T = U64(0xe100000000000000) & (0-(V.lo&1));
-                       V.lo  = (V.hi<<63)|(V.lo>>1);
-                       V.hi  = (V.hi>>1 )^T;
-               }
-               else {
-                       u32 T = 0xe1000000U & (0-(u32)(V.lo&1));
-                       V.lo  = (V.hi<<63)|(V.lo>>1);
-                       V.hi  = (V.hi>>1 )^((u64)T<<32);
-               }
+               REDUCE1BIT(V);
                Htable[i] = V;
        }
 
-#if defined(OPENSSL_SMALL_FOOTPRINT)
        for (i=2; i<16; i<<=1) {
                u128 *Hi = Htable+i;
                int   j;
@@ -316,6 +283,13 @@ static void gcm_init_4bit(u128 Htable[16], u64 H[2])
                }
        }
 #else
+       Htable[8] = V;
+       REDUCE1BIT(V);
+       Htable[4] = V;
+       REDUCE1BIT(V);
+       Htable[2] = V;
+       REDUCE1BIT(V);
+       Htable[1] = V;
        Htable[3].hi  = V.hi^Htable[2].hi, Htable[3].lo  = V.lo^Htable[2].lo;
        V=Htable[4];
        Htable[5].hi  = V.hi^Htable[1].hi, Htable[5].lo  = V.lo^Htable[1].lo;
@@ -330,6 +304,28 @@ static void gcm_init_4bit(u128 Htable[16], u64 H[2])
        Htable[14].hi = V.hi^Htable[6].hi, Htable[14].lo = V.lo^Htable[6].lo;
        Htable[15].hi = V.hi^Htable[7].hi, Htable[15].lo = V.lo^Htable[7].lo;
 #endif
+#if defined(GHASH_ASM) && (defined(__arm__) || defined(__arm))
+       /*
+        * ARM assembler expects specific dword order in Htable.
+        */
+       {
+       int j;
+       const union { long one; char little; } is_endian = {1};
+
+       if (is_endian.little)
+               for (j=0;j<16;++j) {
+                       V = Htable[j];
+                       Htable[j].hi = V.lo;
+                       Htable[j].lo = V.hi;
+               }
+       else
+               for (j=0;j<16;++j) {
+                       V = Htable[j];
+                       Htable[j].hi = V.lo<<32|V.lo>>32;
+                       Htable[j].lo = V.hi<<32|V.hi>>32;
+               }
+       }
+#endif
 }
 
 #ifndef GHASH_ASM
@@ -339,7 +335,7 @@ static const size_t rem_4bit[16] = {
        PACK(0xE100), PACK(0xFD20), PACK(0xD940), PACK(0xC560),
        PACK(0x9180), PACK(0x8DA0), PACK(0xA9C0), PACK(0xB5E0) };
 
-static void gcm_gmult_4bit(u64 Xi[2], u128 Htable[16])
+static void gcm_gmult_4bit(u64 Xi[2], const u128 Htable[16])
 {
        u128 Z;
        int cnt = 15;
@@ -410,13 +406,15 @@ static void gcm_gmult_4bit(u64 Xi[2], u128 Htable[16])
  * mostly as reference and a placeholder for possible future
  * non-trivial optimization[s]...
  */
-static void gcm_ghash_4bit(const u8 *inp,size_t len,u64 Xi[2], u128 Htable[16])
+static void gcm_ghash_4bit(u64 Xi[2],const u128 Htable[16],
+                               const u8 *inp,size_t len)
 {
     u128 Z;
     int cnt;
     size_t rem, nlo, nhi;
     const union { long one; char little; } is_endian = {1};
 
+#if 1
     do {
        cnt  = 15;
        nlo  = ((const u8 *)Xi)[15];
@@ -457,6 +455,99 @@ static void gcm_ghash_4bit(const u8 *inp,size_t len,u64 Xi[2], u128 Htable[16])
                Z.hi ^= Htable[nlo].hi;
                Z.lo ^= Htable[nlo].lo;
        }
+#else
+    /*
+     * Extra 256+16 bytes per-key plus 512 bytes shared tables
+     * [should] give ~50% improvement... One could have PACK()-ed
+     * the rem_8bit even here, but the priority is to minimize
+     * cache footprint...
+     */ 
+    u128 Hshr4[16];    /* Htable shifted right by 4 bits */
+    u8   Hshl4[16];    /* Htable shifted left  by 4 bits */
+    static const unsigned short rem_8bit[256] = {
+       0x0000, 0x01C2, 0x0384, 0x0246, 0x0708, 0x06CA, 0x048C, 0x054E,
+       0x0E10, 0x0FD2, 0x0D94, 0x0C56, 0x0918, 0x08DA, 0x0A9C, 0x0B5E,
+       0x1C20, 0x1DE2, 0x1FA4, 0x1E66, 0x1B28, 0x1AEA, 0x18AC, 0x196E,
+       0x1230, 0x13F2, 0x11B4, 0x1076, 0x1538, 0x14FA, 0x16BC, 0x177E,
+       0x3840, 0x3982, 0x3BC4, 0x3A06, 0x3F48, 0x3E8A, 0x3CCC, 0x3D0E,
+       0x3650, 0x3792, 0x35D4, 0x3416, 0x3158, 0x309A, 0x32DC, 0x331E,
+       0x2460, 0x25A2, 0x27E4, 0x2626, 0x2368, 0x22AA, 0x20EC, 0x212E,
+       0x2A70, 0x2BB2, 0x29F4, 0x2836, 0x2D78, 0x2CBA, 0x2EFC, 0x2F3E,
+       0x7080, 0x7142, 0x7304, 0x72C6, 0x7788, 0x764A, 0x740C, 0x75CE,
+       0x7E90, 0x7F52, 0x7D14, 0x7CD6, 0x7998, 0x785A, 0x7A1C, 0x7BDE,
+       0x6CA0, 0x6D62, 0x6F24, 0x6EE6, 0x6BA8, 0x6A6A, 0x682C, 0x69EE,
+       0x62B0, 0x6372, 0x6134, 0x60F6, 0x65B8, 0x647A, 0x663C, 0x67FE,
+       0x48C0, 0x4902, 0x4B44, 0x4A86, 0x4FC8, 0x4E0A, 0x4C4C, 0x4D8E,
+       0x46D0, 0x4712, 0x4554, 0x4496, 0x41D8, 0x401A, 0x425C, 0x439E,
+       0x54E0, 0x5522, 0x5764, 0x56A6, 0x53E8, 0x522A, 0x506C, 0x51AE,
+       0x5AF0, 0x5B32, 0x5974, 0x58B6, 0x5DF8, 0x5C3A, 0x5E7C, 0x5FBE,
+       0xE100, 0xE0C2, 0xE284, 0xE346, 0xE608, 0xE7CA, 0xE58C, 0xE44E,
+       0xEF10, 0xEED2, 0xEC94, 0xED56, 0xE818, 0xE9DA, 0xEB9C, 0xEA5E,
+       0xFD20, 0xFCE2, 0xFEA4, 0xFF66, 0xFA28, 0xFBEA, 0xF9AC, 0xF86E,
+       0xF330, 0xF2F2, 0xF0B4, 0xF176, 0xF438, 0xF5FA, 0xF7BC, 0xF67E,
+       0xD940, 0xD882, 0xDAC4, 0xDB06, 0xDE48, 0xDF8A, 0xDDCC, 0xDC0E,
+       0xD750, 0xD692, 0xD4D4, 0xD516, 0xD058, 0xD19A, 0xD3DC, 0xD21E,
+       0xC560, 0xC4A2, 0xC6E4, 0xC726, 0xC268, 0xC3AA, 0xC1EC, 0xC02E,
+       0xCB70, 0xCAB2, 0xC8F4, 0xC936, 0xCC78, 0xCDBA, 0xCFFC, 0xCE3E,
+       0x9180, 0x9042, 0x9204, 0x93C6, 0x9688, 0x974A, 0x950C, 0x94CE,
+       0x9F90, 0x9E52, 0x9C14, 0x9DD6, 0x9898, 0x995A, 0x9B1C, 0x9ADE,
+       0x8DA0, 0x8C62, 0x8E24, 0x8FE6, 0x8AA8, 0x8B6A, 0x892C, 0x88EE,
+       0x83B0, 0x8272, 0x8034, 0x81F6, 0x84B8, 0x857A, 0x873C, 0x86FE,
+       0xA9C0, 0xA802, 0xAA44, 0xAB86, 0xAEC8, 0xAF0A, 0xAD4C, 0xAC8E,
+       0xA7D0, 0xA612, 0xA454, 0xA596, 0xA0D8, 0xA11A, 0xA35C, 0xA29E,
+       0xB5E0, 0xB422, 0xB664, 0xB7A6, 0xB2E8, 0xB32A, 0xB16C, 0xB0AE,
+       0xBBF0, 0xBA32, 0xB874, 0xB9B6, 0xBCF8, 0xBD3A, 0xBF7C, 0xBEBE };
+    /*
+     * This pre-processing phase slows down procedure by approximately
+     * same time as it makes each loop spin faster. In other words
+     * single block performance is approximately same as straightforward
+     * "4-bit" implementation, and then it goes only faster...
+     */
+    for (cnt=0; cnt<16; ++cnt) {
+       Z.hi = Htable[cnt].hi;
+       Z.lo = Htable[cnt].lo;
+       Hshr4[cnt].lo = (Z.hi<<60)|(Z.lo>>4);
+       Hshr4[cnt].hi = (Z.hi>>4);
+       Hshl4[cnt]    = (u8)(Z.lo<<4);
+    }
+
+    do {
+       for (Z.lo=0, Z.hi=0, cnt=15; cnt; --cnt) {
+               nlo  = ((const u8 *)Xi)[cnt];
+               nlo ^= inp[cnt];
+               nhi  = nlo>>4;
+               nlo &= 0xf;
+
+               Z.hi ^= Htable[nlo].hi;
+               Z.lo ^= Htable[nlo].lo;
+
+               rem = (size_t)Z.lo&0xff;
+
+               Z.lo = (Z.hi<<56)|(Z.lo>>8);
+               Z.hi = (Z.hi>>8);
+
+               Z.hi ^= Hshr4[nhi].hi;
+               Z.lo ^= Hshr4[nhi].lo;
+               Z.hi ^= (u64)rem_8bit[rem^Hshl4[nhi]]<<48;
+       }
+
+       nlo  = ((const u8 *)Xi)[0];
+       nlo ^= inp[0];
+       nhi  = nlo>>4;
+       nlo &= 0xf;
+
+       Z.hi ^= Htable[nlo].hi;
+       Z.lo ^= Htable[nlo].lo;
+
+       rem = (size_t)Z.lo&0xf;
+
+       Z.lo = (Z.hi<<60)|(Z.lo>>4);
+       Z.hi = (Z.hi>>4);
+
+       Z.hi ^= Htable[nhi].hi;
+       Z.lo ^= Htable[nhi].lo;
+       Z.hi ^= ((u64)rem_8bit[rem<<4])<<48;
+#endif
 
        if (is_endian.little) {
 #ifdef BSWAP8
@@ -479,13 +570,13 @@ static void gcm_ghash_4bit(const u8 *inp,size_t len,u64 Xi[2], u128 Htable[16])
 }
 #endif
 #else
-void gcm_gmult_4bit(u64 Xi[2],u128 Htable[16]);
-void gcm_ghash_4bit(const u8 *inp,size_t len,u64 Xi[2],u128 Htable[16]);
+void gcm_gmult_4bit(u64 Xi[2],const u128 Htable[16]);
+void gcm_ghash_4bit(u64 Xi[2],const u128 Htable[16],const u8 *inp,size_t len);
 #endif
 
 #define GCM_MUL(ctx,Xi)   gcm_gmult_4bit(ctx->Xi.u,ctx->Htable)
 #if defined(GHASH_ASM) || !defined(OPENSSL_SMALL_FOOTPRINT)
-#define GHASH(in,len,ctx) gcm_ghash_4bit(in,len,(ctx)->Xi.u,(ctx)->Htable)
+#define GHASH(ctx,in,len) gcm_ghash_4bit((ctx)->Xi.u,(ctx)->Htable,in,len)
 /* GHASH_CHUNK is "stride parameter" missioned to mitigate cache
  * trashing effect. In other words idea is to hash data while it's
  * still in L1 cache after encryption pass... */
@@ -528,17 +619,7 @@ static void gcm_gmult_1bit(u64 Xi[2],const u64 H[2])
                        Z.hi ^= V.hi&M;
                        Z.lo ^= V.lo&M;
 
-                       if (sizeof(size_t)==8) {
-                               u64 T = U64(0xe100000000000000) & (0-(V.lo&1));
-                               V.lo  = (V.hi<<63)|(V.lo>>1);
-                               V.hi  = (V.hi>>1 )^T;
-                       }
-                       else {
-                               u32 T = 0xe1000000U & (0-(u32)(V.lo&1));
-                               V.lo  = (V.hi<<63)|(V.lo>>1);
-                               V.hi  = (V.hi>>1 )^((u64)T<<32);
-                       }
-                               
+                       REDUCE1BIT(V);
                }
        }
 
@@ -564,21 +645,48 @@ static void gcm_gmult_1bit(u64 Xi[2],const u64 H[2])
 
 #endif
 
-typedef struct {
+struct gcm128_context {
        /* Following 6 names follow names in GCM specification */
        union { u64 u[2]; u32 d[4]; u8 c[16]; } Yi,EKi,EK0,
-                                               Xi,H,
-                                               len;
+                                               Xi,H,len;
        /* Pre-computed table used by gcm_gmult_* */
 #if TABLE_BITS==8
        u128 Htable[256];
 #else
        u128 Htable[16];
+       void (*gmult)(u64 Xi[2],const u128 Htable[16]);
+       void (*ghash)(u64 Xi[2],const u128 Htable[16],const u8 *inp,size_t len);
 #endif
-       unsigned int res, ctr;
+       unsigned int res, pad;
        block128_f block;
        void *key;
-} GCM128_CONTEXT;
+};
+
+#if    TABLE_BITS==4 && defined(GHASH_ASM) && !defined(I386_ONLY) && \
+       (defined(__i386)        || defined(__i386__)    || \
+        defined(__x86_64)      || defined(__x86_64__)  || \
+        defined(_M_IX86)       || defined(_M_AMD64)    || defined(_M_X64))
+# define GHASH_ASM_IAX
+extern unsigned int OPENSSL_ia32cap_P[2];
+
+void gcm_init_clmul(u128 Htable[16],const u64 Xi[2]);
+void gcm_gmult_clmul(u64 Xi[2],const u128 Htable[16]);
+void gcm_ghash_clmul(u64 Xi[2],const u128 Htable[16],const u8 *inp,size_t len);
+
+# if   defined(__i386) || defined(__i386__) || defined(_M_IX86)
+#  define GHASH_ASM_X86
+void gcm_gmult_4bit_mmx(u64 Xi[2],const u128 Htable[16]);
+void gcm_ghash_4bit_mmx(u64 Xi[2],const u128 Htable[16],const u8 *inp,size_t len);
+
+void gcm_gmult_4bit_x86(u64 Xi[2],const u128 Htable[16]);
+void gcm_ghash_4bit_x86(u64 Xi[2],const u128 Htable[16],const u8 *inp,size_t len);
+# endif
+
+# undef  GCM_MUL
+# define GCM_MUL(ctx,Xi)   (*((ctx)->gmult))(ctx->Xi.u,ctx->Htable)
+# undef  GHASH
+# define GHASH(ctx,in,len) (*((ctx)->ghash))((ctx)->Xi.u,(ctx)->Htable,in,len)
+#endif
 
 void CRYPTO_gcm128_init(GCM128_CONTEXT *ctx,void *key,block128_f block)
 {
@@ -608,13 +716,36 @@ void CRYPTO_gcm128_init(GCM128_CONTEXT *ctx,void *key,block128_f block)
 #if    TABLE_BITS==8
        gcm_init_8bit(ctx->Htable,ctx->H.u);
 #elif  TABLE_BITS==4
+# if   defined(GHASH_ASM_IAX)                  /* both x86 and x86_64 */
+       if (OPENSSL_ia32cap_P[1]&(1<<1)) {
+               gcm_init_clmul(ctx->Htable,ctx->H.u);
+               ctx->gmult = gcm_gmult_clmul;
+               ctx->ghash = gcm_ghash_clmul;
+               return;
+       }
+       gcm_init_4bit(ctx->Htable,ctx->H.u);
+#  if  defined(GHASH_ASM_X86)                  /* x86 only */
+       if (OPENSSL_ia32cap_P[0]&(1<<23)) {
+               ctx->gmult = gcm_gmult_4bit_mmx;
+               ctx->ghash = gcm_ghash_4bit_mmx;
+       } else {
+               ctx->gmult = gcm_gmult_4bit_x86;
+               ctx->ghash = gcm_ghash_4bit_x86;
+       }
+#  else
+       ctx->gmult = gcm_gmult_4bit;
+       ctx->ghash = gcm_ghash_4bit;
+#  endif
+# else
        gcm_init_4bit(ctx->Htable,ctx->H.u);
+# endif
 #endif
 }
 
 void CRYPTO_gcm128_setiv(GCM128_CONTEXT *ctx,const unsigned char *iv,size_t len)
 {
        const union { long one; char little; } is_endian = {1};
+       unsigned int ctr;
 
        ctx->Yi.u[0]  = 0;
        ctx->Yi.u[1]  = 0;
@@ -627,7 +758,7 @@ void CRYPTO_gcm128_setiv(GCM128_CONTEXT *ctx,const unsigned char *iv,size_t len)
        if (len==12) {
                memcpy(ctx->Yi.c,iv,12);
                ctx->Yi.c[15]=1;
-               ctx->ctr=1;
+               ctr=1;
        }
        else {
                size_t i;
@@ -664,17 +795,17 @@ void CRYPTO_gcm128_setiv(GCM128_CONTEXT *ctx,const unsigned char *iv,size_t len)
                GCM_MUL(ctx,Yi);
 
                if (is_endian.little)
-                       ctx->ctr = GETU32(ctx->Yi.c+12);
+                       ctr = GETU32(ctx->Yi.c+12);
                else
-                       ctx->ctr = ctx->Yi.d[3];
+                       ctr = ctx->Yi.d[3];
        }
 
        (*ctx->block)(ctx->Yi.c,ctx->EK0.c,ctx->key);
-       ++ctx->ctr;
+       ++ctr;
        if (is_endian.little)
-               PUTU32(ctx->Yi.c+12,ctx->ctr);
+               PUTU32(ctx->Yi.c+12,ctr);
        else
-               ctx->Yi.d[3] = ctx->ctr;
+               ctx->Yi.d[3] = ctr;
 }
 
 void CRYPTO_gcm128_aad(GCM128_CONTEXT *ctx,const unsigned char *aad,size_t len)
@@ -685,7 +816,7 @@ void CRYPTO_gcm128_aad(GCM128_CONTEXT *ctx,const unsigned char *aad,size_t len)
 
 #ifdef GHASH
        if ((i = (len&(size_t)-16))) {
-               GHASH(aad,i,ctx);
+               GHASH(ctx,aad,i);
                aad += i;
                len -= i;
        }
@@ -713,7 +844,10 @@ void CRYPTO_gcm128_encrypt(GCM128_CONTEXT *ctx,
 
        ctx->len.u[1] += len;
        n   = ctx->res;
-       ctr = ctx->ctr;
+       if (is_endian.little)
+               ctr = GETU32(ctx->Yi.c+12);
+       else
+               ctr = ctx->Yi.d[3];
 
 #if !defined(OPENSSL_SMALL_FOOTPRINT)
        if (16%sizeof(size_t) == 0) do {        /* always true actually */
@@ -751,7 +885,7 @@ void CRYPTO_gcm128_encrypt(GCM128_CONTEXT *ctx,
                        in  += 16;
                        j   -= 16;
                    }
-                   GHASH(out-GHASH_CHUNK,GHASH_CHUNK,ctx);
+                   GHASH(ctx,out-GHASH_CHUNK,GHASH_CHUNK);
                    len -= GHASH_CHUNK;
                }
                if ((i = (len&(size_t)-16))) {
@@ -771,7 +905,7 @@ void CRYPTO_gcm128_encrypt(GCM128_CONTEXT *ctx,
                        in  += 16;
                        len -= 16;
                    }
-                   GHASH(out-j,j,ctx);
+                   GHASH(ctx,out-j,j);
                }
 #else
                while (len>=16) {
@@ -805,7 +939,6 @@ void CRYPTO_gcm128_encrypt(GCM128_CONTEXT *ctx,
                }
 
                ctx->res = n;
-               ctx->ctr = ctr;
                return;
        } while(0);
 #endif
@@ -825,7 +958,6 @@ void CRYPTO_gcm128_encrypt(GCM128_CONTEXT *ctx,
        }
 
        ctx->res = n;
-       ctx->ctr = ctr;
 }
 
 void CRYPTO_gcm128_decrypt(GCM128_CONTEXT *ctx,
@@ -838,7 +970,10 @@ void CRYPTO_gcm128_decrypt(GCM128_CONTEXT *ctx,
 
        ctx->len.u[1] += len;
        n   = ctx->res;
-       ctr = ctx->ctr;
+       if (is_endian.little)
+               ctr = GETU32(ctx->Yi.c+12);
+       else
+               ctr = ctx->Yi.d[3];
 
 #if !defined(OPENSSL_SMALL_FOOTPRINT)
        if (16%sizeof(size_t) == 0) do {        /* always true actually */
@@ -864,7 +999,7 @@ void CRYPTO_gcm128_decrypt(GCM128_CONTEXT *ctx,
                while (len>=GHASH_CHUNK) {
                    size_t j=GHASH_CHUNK;
 
-                   GHASH(in,GHASH_CHUNK,ctx);
+                   GHASH(ctx,in,GHASH_CHUNK);
                    while (j) {
                        (*ctx->block)(ctx->Yi.c,ctx->EKi.c,ctx->key);
                        ++ctr;
@@ -882,7 +1017,7 @@ void CRYPTO_gcm128_decrypt(GCM128_CONTEXT *ctx,
                    len -= GHASH_CHUNK;
                }
                if ((i = (len&(size_t)-16))) {
-                   GHASH(in,i,ctx);
+                   GHASH(ctx,in,i);
                    while (len>=16) {
                        (*ctx->block)(ctx->Yi.c,ctx->EKi.c,ctx->key);
                        ++ctr;
@@ -933,7 +1068,6 @@ void CRYPTO_gcm128_decrypt(GCM128_CONTEXT *ctx,
                }
 
                ctx->res = n;
-               ctx->ctr = ctr;
                return;
        } while(0);
 #endif
@@ -956,10 +1090,10 @@ void CRYPTO_gcm128_decrypt(GCM128_CONTEXT *ctx,
        }
 
        ctx->res = n;
-       ctx->ctr = ctr;
 }
 
-void CRYPTO_gcm128_finish(GCM128_CONTEXT *ctx)
+int CRYPTO_gcm128_finish(GCM128_CONTEXT *ctx,const unsigned char *tag,
+                       size_t len)
 {
        const union { long one; char little; } is_endian = {1};
        u64 alen = ctx->len.u[0]<<3;
@@ -989,6 +1123,29 @@ void CRYPTO_gcm128_finish(GCM128_CONTEXT *ctx)
 
        ctx->Xi.u[0] ^= ctx->EK0.u[0];
        ctx->Xi.u[1] ^= ctx->EK0.u[1];
+
+       if (tag && len<=sizeof(ctx->Xi))
+               return memcmp(ctx->Xi.c,tag,len);
+       else
+               return -1;
+}
+
+GCM128_CONTEXT *CRYPTO_gcm128_new(void *key, block128_f block)
+{
+       GCM128_CONTEXT *ret;
+
+       if ((ret = (GCM128_CONTEXT *)OPENSSL_malloc(sizeof(GCM128_CONTEXT))))
+               CRYPTO_gcm128_init(ret,key,block);
+
+       return ret;
+}
+
+void CRYPTO_gcm128_release(GCM128_CONTEXT *ctx)
+{
+       if (ctx) {
+               OPENSSL_cleanse(ctx,sizeof(*ctx));
+               OPENSSL_free(ctx);
+       }
 }
 
 #if defined(SELFTEST)
@@ -1023,7 +1180,7 @@ static const u8   K3[]=  {0xfe,0xff,0xe9,0x92,0x86,0x65,0x73,0x1c,0x6d,0x6a,0x8f,0
                        0xe3,0xaa,0x21,0x2f,0x2c,0x02,0xa4,0xe0,0x35,0xc1,0x7e,0x23,0x29,0xac,0xa1,0x2e,
                        0x21,0xd5,0x14,0xb2,0x54,0x66,0x93,0x1c,0x7d,0x8f,0x6a,0x5a,0xac,0x84,0xaa,0x05,
                        0x1b,0xa3,0x0b,0x39,0x6a,0x0a,0xac,0x97,0x3d,0x58,0xe0,0x91,0x47,0x3f,0x59,0x85},
-               T3[]=  {0x4d,0x5c,0x2a,0xf3,0x27,0xcd,0x64,0xa6,0x2c,0xf3,0x5a,0xbd,0x2b,0xa6,0xfa,0xb4,};
+               T3[]=  {0x4d,0x5c,0x2a,0xf3,0x27,0xcd,0x64,0xa6,0x2c,0xf3,0x5a,0xbd,0x2b,0xa6,0xfa,0xb4};
 
 /* Test Case 4 */
 #define K4 K3
@@ -1215,15 +1372,15 @@ static const u8 IV18[]={0x93,0x13,0x22,0x5d,0xf8,0x84,0x06,0xe5,0x55,0x90,0x9c,0
        CRYPTO_gcm128_setiv(&ctx,IV##n,sizeof(IV##n));          \
        if (A##n) CRYPTO_gcm128_aad(&ctx,A##n,sizeof(A##n));    \
        if (P##n) CRYPTO_gcm128_encrypt(&ctx,P##n,out,sizeof(out));     \
-       CRYPTO_gcm128_finish(&ctx);                             \
-       if (memcmp(ctx.Xi.c,T##n,16) || (C##n && memcmp(out,C##n,sizeof(out)))) \
+       if (CRYPTO_gcm128_finish(&ctx,T##n,16) ||               \
+           (C##n && memcmp(out,C##n,sizeof(out))))             \
                ret++, printf ("encrypt test#%d failed.\n",n);\
        CRYPTO_gcm128_setiv(&ctx,IV##n,sizeof(IV##n));          \
        if (A##n) CRYPTO_gcm128_aad(&ctx,A##n,sizeof(A##n));    \
        if (C##n) CRYPTO_gcm128_decrypt(&ctx,C##n,out,sizeof(out));     \
-       CRYPTO_gcm128_finish(&ctx);                             \
-       if (memcmp(ctx.Xi.c,T##n,16) || (P##n && memcmp(out,P##n,sizeof(out)))) \
-               ret++, printf ("decrypt test#%d failed.\n",n);\
+       if (CRYPTO_gcm128_finish(&ctx,T##n,16) ||               \
+           (P##n && memcmp(out,P##n,sizeof(out))))             \
+               ret++, printf ("decrypt test#%d failed.\n",n);  \
        } while(0)
 
 int main()
@@ -1255,6 +1412,7 @@ int main()
        {
        size_t start,stop,gcm_t,ctr_t,OPENSSL_rdtsc();
        union { u64 u; u8 c[1024]; } buf;
+       int i;
 
        AES_set_encrypt_key(K1,sizeof(K1)*8,&key);
        CRYPTO_gcm128_init(&ctx,&key,(block128_f)AES_encrypt);
@@ -1279,11 +1437,11 @@ int main()
                        ctr_t/(double)sizeof(buf),
                        (gcm_t-ctr_t)/(double)sizeof(buf));
 #ifdef GHASH
-       GHASH(buf.c,sizeof(buf),&ctx);
+       GHASH(&ctx,buf.c,sizeof(buf));
        start = OPENSSL_rdtsc();
-       GHASH(buf.c,sizeof(buf),&ctx);
+       for (i=0;i<100;++i) GHASH(&ctx,buf.c,sizeof(buf));
        gcm_t = OPENSSL_rdtsc() - start;
-       printf("%.2f\n",gcm_t/(double)sizeof(buf));
+       printf("%.2f\n",gcm_t/(double)sizeof(buf)/(double)i);
 #endif
        }
 #endif