1
0
mirror of https://github.com/golang/go synced 2024-09-30 22:58:34 -06:00

add hmac.NewSHA1 and hmac.NewMD5.

fix Reset bug in sha1.
add hmac, sha1, md5 tests.
document hmac.

R=r
DELTA=146  (111 added, 6 deleted, 29 changed)
OCL=29294
CL=29299
This commit is contained in:
Russ Cox 2009-05-22 22:40:26 -07:00
parent da59dd41c2
commit b112d42ad6
5 changed files with 140 additions and 35 deletions

View File

@ -2,22 +2,34 @@
// Use of this source code is governed by a BSD-style
// license that can be found in the LICENSE file.
// TODO(rsc): comments
// The hmac package implements the Keyed-Hash Message Authentication Code (HMAC)
// as defined in U.S. Federal Information Processing Standards Publication 198.
// An HMAC is a cryptographic hash attesting that uses a key to sign a message.
// The receiver verifies the hash by recomputing it using the same key.
package hmac
import (
"crypto/md5";
"crypto/sha1";
"hash";
"os";
)
// k0 = key
// ipad = 0x36 byte repeated to key len
// opad = 0x5c byte repeated to key len
// hmac =
// H((k0 ^ opad) || H((k0 ^ ipad) || text))
// FIPS 198:
// http://csrc.nist.gov/publications/fips/fips198/fips-198a.pdf
// key is zero padded to 64 bytes
// ipad = 0x36 byte repeated to 64 bytes
// opad = 0x5c byte repeated to 64 bytes
// hmac = H([key ^ opad] H([key ^ ipad] text))
const (
// NOTE(rsc): This constant is actually the
// underlying hash function's block size.
// HMAC is only conventionally used with
// MD5 and SHA1, and both use 64-byte blocks.
// The hash.Hash interface doesn't provide a
// way to find out the block size.
padSize = 64;
)
@ -37,11 +49,6 @@ func (h *hmac) tmpPad(xor byte) {
}
}
func (h *hmac) init() {
h.tmpPad(0x36);
h.inner.Write(h.tmp[0:padSize]);
}
func (h *hmac) Sum() []byte {
h.tmpPad(0x5c);
sum := h.inner.Sum();
@ -63,10 +70,17 @@ func (h *hmac) Size() int {
func (h *hmac) Reset() {
h.inner.Reset();
h.init();
h.tmpPad(0x36);
h.inner.Write(h.tmp[0:padSize]);
}
func HMAC(h hash.Hash, key []byte) hash.Hash {
// New returns a new HMAC hash using the given hash and key.
func New(h hash.Hash, key []byte) hash.Hash {
if len(key) > padSize {
// If key is too big, hash it.
h.Write(key);
key = h.Sum();
}
hm := new(hmac);
hm.inner = h;
hm.size = h.Size();
@ -75,6 +89,16 @@ func HMAC(h hash.Hash, key []byte) hash.Hash {
hm.key[i] = k;
}
hm.tmp = make([]byte, padSize + hm.size);
hm.init();
hm.Reset();
return hm;
}
// NewMD5 returns a new HMAC-MD5 hash using the given key.
func NewMD5(key []byte) hash.Hash {
return New(md5.New(), key);
}
// NewSHA1 returns a new HMAC-SHA1 hash using the given key.
func NewSHA1(key []byte) hash.Hash {
return New(sha1.New(), key);
}

View File

@ -7,21 +7,94 @@ package hmac
// TODO(rsc): better test
import (
"hash";
"crypto/hmac";
"crypto/md5";
"io";
"fmt";
"testing";
)
func TestHMAC_MD5(t *testing.T) {
// presotto's test
inner := md5.New();
h := HMAC(inner, io.StringBytes("Jefe"));
io.WriteString(h, "what do ya want for nothing?");
s := fmt.Sprintf("%x", h.Sum());
answer := "750c783e6ab0b503eaa86e310a5db738";
if s != answer {
t.Error("have", s, "\nwant", answer);
type hmacTest struct {
hash func([]byte) hash.Hash;
key []byte;
in []byte;
out string;
}
// Tests from US FIPS 198
// http://csrc.nist.gov/publications/fips/fips198/fips-198a.pdf
var hmacTests = []hmacTest {
hmacTest {
NewSHA1,
[]byte {
0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07,
0x08, 0x09, 0x0a, 0x0b, 0x0c, 0x0d, 0x0e, 0x0f,
0x10, 0x11, 0x12, 0x13, 0x14, 0x15, 0x16, 0x17,
0x18, 0x19, 0x1a, 0x1b, 0x1c, 0x1d, 0x1e, 0x1f,
0x20, 0x21, 0x22, 0x23, 0x24, 0x25, 0x26, 0x27,
0x28, 0x29, 0x2a, 0x2b, 0x2c, 0x2d, 0x2e, 0x2f,
0x30, 0x31, 0x32, 0x33, 0x34, 0x35, 0x36, 0x37,
0x38, 0x39, 0x3a, 0x3b, 0x3c, 0x3d, 0x3e, 0x3f,
},
io.StringBytes("Sample #1"),
"4f4ca3d5d68ba7cc0a1208c9c61e9c5da0403c0a",
},
hmacTest {
NewSHA1,
[]byte {
0x30, 0x31, 0x32, 0x33, 0x34, 0x35, 0x36, 0x37,
0x38, 0x39, 0x3a, 0x3b, 0x3c, 0x3d, 0x3e, 0x3f,
0x40, 0x41, 0x42, 0x43,
},
io.StringBytes("Sample #2"),
"0922d3405faa3d194f82a45830737d5cc6c75d24",
},
hmacTest {
NewSHA1,
[]byte {
0x50, 0x51, 0x52, 0x53, 0x54, 0x55, 0x56, 0x57,
0x58, 0x59, 0x5a, 0x5b, 0x5c, 0x5d, 0x5e, 0x5f,
0x60, 0x61, 0x62, 0x63, 0x64, 0x65, 0x66, 0x67,
0x68, 0x69, 0x6a, 0x6b, 0x6c, 0x6d, 0x6e, 0x6f,
0x70, 0x71, 0x72, 0x73, 0x74, 0x75, 0x76, 0x77,
0x78, 0x79, 0x7a, 0x7b, 0x7c, 0x7d, 0x7e, 0x7f,
0x80, 0x81, 0x82, 0x83, 0x84, 0x85, 0x86, 0x87,
0x88, 0x89, 0x8a, 0x8b, 0x8c, 0x8d, 0x8e, 0x8f,
0x90, 0x91, 0x92, 0x93, 0x94, 0x95, 0x96, 0x97,
0x98, 0x99, 0x9a, 0x9b, 0x9c, 0x9d, 0x9e, 0x9f,
0xa0, 0xa1, 0xa2, 0xa3, 0xa4, 0xa5, 0xa6, 0xa7,
0xa8, 0xa9, 0xaa, 0xab, 0xac, 0xad, 0xae, 0xaf,
0xb0, 0xb1, 0xb2, 0xb3,
},
io.StringBytes("Sample #3"),
"bcf41eab8bb2d802f3d05caf7cb092ecf8d1a3aa",
},
// Test from Plan 9.
hmacTest {
NewMD5,
io.StringBytes("Jefe"),
io.StringBytes("what do ya want for nothing?"),
"750c783e6ab0b503eaa86e310a5db738",
}
}
func TestHMAC(t *testing.T) {
for i, tt := range hmacTests {
h := tt.hash(tt.key);
for j := 0; j < 2; j++ {
n, err := h.Write(tt.in);
if n != len(tt.in) || err != nil {
t.Errorf("test %d.%d: Write(%d) = %d, %v", i, j, len(tt.in), n, err);
continue;
}
sum := fmt.Sprintf("%x", h.Sum());
if sum != tt.out {
t.Errorf("test %d.%d: have %s want %s\n", i, j, sum, tt.out);
}
// Second iteration: make sure reset works.
h.Reset();
}
}
}

View File

@ -54,11 +54,14 @@ func TestGolden(t *testing.T) {
for i := 0; i < len(golden); i++ {
g := golden[i];
c := New();
io.WriteString(c, g.in);
s := fmt.Sprintf("%x", c.Sum());
if s != g.out {
t.Errorf("md5(%s) = %s want %s", g.in, s, g.out);
t.FailNow();
for j := 0; j < 2; j++ {
io.WriteString(c, g.in);
s := fmt.Sprintf("%x", c.Sum());
if s != g.out {
t.Errorf("md5[%d](%s) = %s want %s", j, g.in, s, g.out);
t.FailNow();
}
c.Reset();
}
}
}

View File

@ -37,6 +37,8 @@ func (d *digest) Reset() {
d.h[2] = _Init2;
d.h[3] = _Init3;
d.h[4] = _Init4;
d.nx = 0;
d.len = 0;
}
// New returns a Hash computing the SHA1 checksum.

View File

@ -56,11 +56,14 @@ func TestGolden(t *testing.T) {
for i := 0; i < len(golden); i++ {
g := golden[i];
c := New();
io.WriteString(c, g.in);
s := fmt.Sprintf("%x", c.Sum());
if s != g.out {
t.Errorf("sha1(%s) = %s want %s", g.in, s, g.out);
t.FailNow();
for j := 0; j < 2; j++ {
io.WriteString(c, g.in);
s := fmt.Sprintf("%x", c.Sum());
if s != g.out {
t.Errorf("sha1[%d](%s) = %s want %s", j, g.in, s, g.out);
t.FailNow();
}
c.Reset();
}
}
}