siphash: add initial implementation

This commit is contained in:
Danny Robson 2018-01-19 11:31:12 +11:00
parent dd9a4a4646
commit 6f51b82f65
4 changed files with 204 additions and 0 deletions

View File

@ -249,6 +249,8 @@ list (
hash/murmur/murmur2.hpp
hash/murmur/murmur3.cpp
hash/murmur/murmur3.hpp
hash/siphash.cpp
hash/siphash.hpp
hash/wang.hpp
hash/xxhash.cpp
hash/xxhash.hpp
@ -469,6 +471,7 @@ if (TESTS)
hash/fasthash
hash/fnv1a
hash/murmur
hash/siphash
hash/xxhash
hton
introspection

123
hash/siphash.cpp Normal file
View File

@ -0,0 +1,123 @@
/*
* Licensed under the Apache License, Version 2.0 (the "License");
* you may not use this file except in compliance with the License.
* You may obtain a copy of the License at
*
* http://www.apache.org/licenses/LICENSE-2.0
*
* Unless required by applicable law or agreed to in writing, software
* distributed under the License is distributed on an "AS IS" BASIS,
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
* See the License for the specific language governing permissions and
* limitations under the License.
*
* Copyright 2018 Danny Robson <danny@nerdcruft.net>
*/
#include "siphash.hpp"
#include "../bitwise.hpp"
#include "../debug.hpp"
#include "../endian.hpp"
using util::hash::siphash;
///////////////////////////////////////////////////////////////////////////////
static constexpr
uint64_t INITIALISERS[4] = {
0x736f6d6570736575,
0x646f72616e646f6d,
0x6c7967656e657261,
0x7465646279746573,
};
///////////////////////////////////////////////////////////////////////////////
void
round (uint64_t v[4])
{
using util::rotatel;
v[0] += v[1]; v[2] += v[3];
v[1] = rotatel (v[1], 13); v[3] = rotatel (v[3], 16);
v[1] ^= v[0]; v[3] ^= v[2];
v[0] = rotatel (v[0], 32);
v[2] += v[1]; v[0] += v[3];
v[1] = rotatel (v[1], 17); v[3] = rotatel (v[3], 21);
v[1] ^= v[2]; v[3] ^= v[0];
v[2] = rotatel (v[2], 32);
}
///////////////////////////////////////////////////////////////////////////////
template <typename ValueT>
ValueT
readle (const void *ptr)
{
return util::htol (*reinterpret_cast<const ValueT*> (ptr));
}
///////////////////////////////////////////////////////////////////////////////
template <int C, int D>
siphash<C,D>::siphash (std::array<uint64_t,2> _key) noexcept:
m_key (_key)
{ ; }
//-----------------------------------------------------------------------------
template <int C, int D>
typename siphash<C,D>::digest_t
siphash<C,D>::operator() (util::view<const uint8_t*> data) const noexcept
{
// init
uint64_t state[4] = {
m_key[0] ^ INITIALISERS[0],
m_key[1] ^ INITIALISERS[1],
m_key[0] ^ INITIALISERS[2],
m_key[1] ^ INITIALISERS[3],
};
// update
auto cursor = data.begin ();
for ( ; data.end () - cursor > 8; cursor += sizeof (uint64_t)) {
auto word = readle<uint64_t> (cursor);
state[3] ^= word;
for (int c = 0; c < C; ++c)
round (state);
state[0] ^= word;
}
// drain
union {
uint64_t d64 = 0;
uint8_t d08[8];
} accum;
if (cursor != data.cend ()) {
std::copy (cursor, data.cend (), std::begin (accum.d08));
cursor = data.cend ();
}
CHECK_EQ (cursor, data.cend ());
// append the length
accum.d08[7] = data.size ();
state[3] ^= accum.d64;
for (int c = 0; c < C; ++c)
round (state);
state[0] ^= accum.d64;
// finalisation
state[2] ^= 0xff;
for (int d = 0; d < D; ++d)
round (state);
return state[0] ^ state[1] ^ state[2] ^ state[3];
}
///////////////////////////////////////////////////////////////////////////////
template class util::hash::siphash<2,4>;

43
hash/siphash.hpp Normal file
View File

@ -0,0 +1,43 @@
/*
* Licensed under the Apache License, Version 2.0 (the "License");
* you may not use this file except in compliance with the License.
* You may obtain a copy of the License at
*
* http://www.apache.org/licenses/LICENSE-2.0
*
* Unless required by applicable law or agreed to in writing, software
* distributed under the License is distributed on an "AS IS" BASIS,
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
* See the License for the specific language governing permissions and
* limitations under the License.
*
* Copyright 2016-2018 Danny Robson <danny@nerdcruft.net>
*/
#ifndef CRUFT_UTIL_HASH_SIPHASH_HPP
#define CRUFT_UTIL_HASH_SIPHASH_HPP
#include "../view.hpp"
#include <cstdint>
#include <type_traits>
namespace util::hash {
template <int CompressionsV, int FinalisationsV>
class siphash {
public:
using digest_t = std::uint64_t;
static constexpr auto compression_rounds = CompressionsV;
static constexpr auto finalisation_rounds = FinalisationsV;
siphash (std::array<uint64_t,2>) noexcept;
digest_t operator() (util::view<const std::uint8_t*> data) const noexcept;
private:
std::array<uint64_t,2> m_key;
};
};
#endif

35
test/hash/siphash.cpp Normal file
View File

@ -0,0 +1,35 @@
#include "tap.hpp"
#include "hash/siphash.hpp"
///////////////////////////////////////////////////////////////////////////////
static const struct {
std::array<uint64_t,2> key;
std::vector<uint8_t> data;
uint64_t digest;
const char *message;
} TESTS[] = {
{
{ 0x0706050403020100, 0x0f0e0d0c0b0a0908 },
{ 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07,
0x08, 0x09, 0x0a, 0x0b, 0x0c, 0x0d, 0x0e
},
0xa129ca6149be45e5,
"byte sequence",
}
};
///////////////////////////////////////////////////////////////////////////////
int
main ()
{
util::TAP::logger tap;
for (const auto &t: TESTS) {
util::hash::siphash<2,4> h (t.key);
tap.expect_eq (h (t.data), t.digest, "%s", t.message);
}
}