aboutsummaryrefslogtreecommitdiffstats
path: root/common/bitutil/bitutil.go
blob: 117616543d04f429d3cb0700463f666e36fbeeb9 (plain) (blame)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
// Copyright 2013 The Go Authors. All rights reserved.
// Use of this source code is governed by a BSD-style
// license that can be found in the LICENSE file.

// Adapted from: https://golang.org/src/crypto/cipher/xor.go

// Package bitutil implements fast bitwise operations.
package bitutil

import (
    "runtime"
    "unsafe"
)

const wordSize = int(unsafe.Sizeof(uintptr(0)))
const supportsUnaligned = runtime.GOARCH == "386" || runtime.GOARCH == "amd64" || runtime.GOARCH == "ppc64" || runtime.GOARCH == "ppc64le" || runtime.GOARCH == "s390x"

// XORBytes xors the bytes in a and b. The destination is assumed to have enough
// space. Returns the number of bytes xor'd.
func XORBytes(dst, a, b []byte) int {
    if supportsUnaligned {
        return fastXORBytes(dst, a, b)
    }
    return safeXORBytes(dst, a, b)
}

// fastXORBytes xors in bulk. It only works on architectures that support
// unaligned read/writes.
func fastXORBytes(dst, a, b []byte) int {
    n := len(a)
    if len(b) < n {
        n = len(b)
    }
    w := n / wordSize
    if w > 0 {
        dw := *(*[]uintptr)(unsafe.Pointer(&dst))
        aw := *(*[]uintptr)(unsafe.Pointer(&a))
        bw := *(*[]uintptr)(unsafe.Pointer(&b))
        for i := 0; i < w; i++ {
            dw[i] = aw[i] ^ bw[i]
        }
    }
    for i := (n - n%wordSize); i < n; i++ {
        dst[i] = a[i] ^ b[i]
    }
    return n
}

// safeXORBytes xors one by one. It works on all architectures, independent if
// it supports unaligned read/writes or not.
func safeXORBytes(dst, a, b []byte) int {
    n := len(a)
    if len(b) < n {
        n = len(b)
    }
    for i := 0; i < n; i++ {
        dst[i] = a[i] ^ b[i]
    }
    return n
}

// ANDBytes ands the bytes in a and b. The destination is assumed to have enough
// space. Returns the number of bytes and'd.
func ANDBytes(dst, a, b []byte) int {
    if supportsUnaligned {
        return fastANDBytes(dst, a, b)
    }
    return safeANDBytes(dst, a, b)
}

// fastANDBytes ands in bulk. It only works on architectures that support
// unaligned read/writes.
func fastANDBytes(dst, a, b []byte) int {
    n := len(a)
    if len(b) < n {
        n = len(b)
    }
    w := n / wordSize
    if w > 0 {
        dw := *(*[]uintptr)(unsafe.Pointer(&dst))
        aw := *(*[]uintptr)(unsafe.Pointer(&a))
        bw := *(*[]uintptr)(unsafe.Pointer(&b))
        for i := 0; i < w; i++ {
            dw[i] = aw[i] & bw[i]
        }
    }
    for i := (n - n%wordSize); i < n; i++ {
        dst[i] = a[i] & b[i]
    }
    return n
}

// safeANDBytes ands one by one. It works on all architectures, independent if
// it supports unaligned read/writes or not.
func safeANDBytes(dst, a, b []byte) int {
    n := len(a)
    if len(b) < n {
        n = len(b)
    }
    for i := 0; i < n; i++ {
        dst[i] = a[i] & b[i]
    }
    return n
}

// ORBytes ors the bytes in a and b. The destination is assumed to have enough
// space. Returns the number of bytes or'd.
func ORBytes(dst, a, b []byte) int {
    if supportsUnaligned {
        return fastORBytes(dst, a, b)
    }
    return safeORBytes(dst, a, b)
}

// fastORBytes ors in bulk. It only works on architectures that support
// unaligned read/writes.
func fastORBytes(dst, a, b []byte) int {
    n := len(a)
    if len(b) < n {
        n = len(b)
    }
    w := n / wordSize
    if w > 0 {
        dw := *(*[]uintptr)(unsafe.Pointer(&dst))
        aw := *(*[]uintptr)(unsafe.Pointer(&a))
        bw := *(*[]uintptr)(unsafe.Pointer(&b))
        for i := 0; i < w; i++ {
            dw[i] = aw[i] | bw[i]
        }
    }
    for i := (n - n%wordSize); i < n; i++ {
        dst[i] = a[i] | b[i]
    }
    return n
}

// safeORBytes ors one by one. It works on all architectures, independent if
// it supports unaligned read/writes or not.
func safeORBytes(dst, a, b []byte) int {
    n := len(a)
    if len(b) < n {
        n = len(b)
    }
    for i := 0; i < n; i++ {
        dst[i] = a[i] | b[i]
    }
    return n
}

// TestBytes tests whether any bit is set in the input byte slice.
func TestBytes(p []byte) bool {
    if supportsUnaligned {
        return fastTestBytes(p)
    }
    return safeTestBytes(p)
}

// fastTestBytes tests for set bits in bulk. It only works on architectures that
// support unaligned read/writes.
func fastTestBytes(p []byte) bool {
    n := len(p)
    w := n / wordSize
    if w > 0 {
        pw := *(*[]uintptr)(unsafe.Pointer(&p))
        for i := 0; i < w; i++ {
            if pw[i] != 0 {
                return true
            }
        }
    }
    for i := (n - n%wordSize); i < n; i++ {
        if p[i] != 0 {
            return true
        }
    }
    return false
}

// safeTestBytes tests for set bits one byte at a time. It works on all
// architectures, independent if it supports unaligned read/writes or not.
func safeTestBytes(p []byte) bool {
    for i := 0; i < len(p); i++ {
        if p[i] != 0 {
            return true
        }
    }
    return false
}