Ви не можете вибрати більше 25 тем Теми мають розпочинатися з літери або цифри, можуть містити дефіси (-) і не повинні перевищувати 35 символів.
 
 
 

372 рядки
11 KiB

  1. package sike
  2. import (
  3. "testing"
  4. "bufio"
  5. "bytes"
  6. "encoding/hex"
  7. "io"
  8. "os"
  9. "strings"
  10. "fmt"
  11. rand "crypto/rand"
  12. . "github.com/cloudflare/sidh/sidh"
  13. )
  14. type MultiIdTestingFunc func(*testing.T, uint8)
  15. func Do(f MultiIdTestingFunc, t *testing.T) {
  16. for id, val := range tdata {
  17. fmt.Printf("\tTesting: %s\n", val.name)
  18. f(t, id)
  19. }
  20. }
  21. var tdata = map[uint8]struct {
  22. name string
  23. KatFile string
  24. PkB string
  25. PrB string
  26. }{
  27. FP_503: {
  28. "P-503",
  29. "../etc/PQCkemKAT_434.rsp",
  30. "68460C22466E95864CFEA7B5D9077E768FF4F9ED69AE56D7CF3F236FB06B31020EEE34B5B572CEA5DDF20B531966AA8F5F3ACC0C6D1CE04EEDC30FD1F1233E2D96FE60C6D638FC646EAF2E2246F1AEC96859CE874A1F029A78F9C978CD6B22114A0D5AB20101191FD923E80C76908B1498B9D0200065CCA09159A0C65A1E346CC6470314FE78388DAA89DD08EC67DBE63C1F606674ACC49EBF9FDBB2B898B3CE733113AA6F942DB401A76D629CE6EE6C0FDAF4CFB1A5E366DB66C17B3923A1B7FB26A3FF25B9018869C674D3DEF4AF269901D686FE4647F9D2CDB2CEB3AFA305B27C885F037ED167F595066C21E7DD467D8332B934A5102DA5F13332DFA356B82156A0BB2E7E91C6B85B7D1E381BC9E3F0FC4DB9C36016D9ECEC415D7E977E9AC29910D934BA2FE4EE49D3B387607A4E1AFABF495FB86A77194626589E802FF5167C7A25C542C1EAD25A6E0AA931D94F2F9AFD3DBDF222E651F729A90E77B20974905F1E65E041CE6C95AAB3E1F22D332E0A5DE9C5DB3D9C7A38",
  31. "80FC55DA74DEFE3113487B80841E678AF9ED4E0599CF07353A4AB93971C090A0A9402C9DC98AC6DC8F5FDE5E970AE22BA48A400EFC72851C"},
  32. FP_751: {
  33. "P-751",
  34. "../etc/PQCkemKAT_644.rsp",
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
  36. "00010203040506070809000102030405060708090001020304050607080901028626ED79D451140800E03B59B956F8210E556067407D13DC90FA9E8B872BFB8FAB0A7289852106E40538D3575C500201"},
  37. }
  38. // Fail if err !=nil. Display msg as an error message
  39. func checkErr(t testing.TB, err error, msg string) {
  40. if err != nil {
  41. t.Errorf("%s [%s]", msg, err)
  42. }
  43. }
  44. // Encrypt, Decrypt, check if input/output plaintext is the same
  45. func testPKERoundTrip(t *testing.T, id uint8) {
  46. // Message to be encrypted
  47. var params = Params(id)
  48. var msg = make([]byte, params.MsgLen)
  49. for i, _ := range msg {
  50. msg[i] = byte(i)
  51. }
  52. // Import keys
  53. pkB := NewPublicKey(params.Id, KeyVariant_SIKE)
  54. skB := NewPrivateKey(params.Id, KeyVariant_SIKE)
  55. pk_hex, err := hex.DecodeString(tdata[id].PkB)
  56. if err != nil {
  57. t.Fatal(err)
  58. }
  59. sk_hex, err := hex.DecodeString(tdata[id].PrB)
  60. if err != nil {
  61. t.Fatal(err)
  62. }
  63. if pkB.Import(pk_hex) != nil || skB.Import(sk_hex) != nil {
  64. t.Error("Import")
  65. }
  66. ct, err := Encrypt(rand.Reader, pkB, msg[:])
  67. if err != nil {
  68. t.Fatal(err)
  69. }
  70. pt, err := Decrypt(skB, ct)
  71. if err != nil {
  72. t.Fatal(err)
  73. }
  74. if !bytes.Equal(pt[:], msg[:]) {
  75. t.Errorf("Decryption failed \n got : %X\n exp : %X", pt, msg)
  76. }
  77. }
  78. // Generate key and check if can encrypt
  79. func testPKEKeyGeneration(t *testing.T, id uint8) {
  80. // Message to be encrypted
  81. var params = Params(id)
  82. var msg = make([]byte, params.MsgLen)
  83. var err error
  84. for i, _ := range msg {
  85. msg[i] = byte(i)
  86. }
  87. sk := NewPrivateKey(id, KeyVariant_SIKE)
  88. err = sk.Generate(rand.Reader)
  89. checkErr(t, err, "PEK key generation")
  90. pk := sk.GeneratePublicKey()
  91. // Try to encrypt
  92. ct, err := Encrypt(rand.Reader, pk, msg[:])
  93. checkErr(t, err, "PEK encryption")
  94. pt, err := Decrypt(sk, ct)
  95. checkErr(t, err, "PEK key decryption")
  96. if !bytes.Equal(pt[:], msg[:]) {
  97. t.Fatalf("Decryption failed \n got : %X\n exp : %X", pt, msg)
  98. }
  99. }
  100. func testNegativePKE(t *testing.T, id uint8) {
  101. var msg [40]byte
  102. var err error
  103. var params = Params(id)
  104. // Generate key
  105. sk := NewPrivateKey(params.Id, KeyVariant_SIKE)
  106. err = sk.Generate(rand.Reader)
  107. checkErr(t, err, "key generation")
  108. pk := sk.GeneratePublicKey()
  109. // bytelen(msg) - 1
  110. ct, err := Encrypt(rand.Reader, pk, msg[:params.KemSize+8-1])
  111. if err == nil {
  112. t.Fatal("Error hasn't been returned")
  113. }
  114. if ct != nil {
  115. t.Fatal("Ciphertext must be nil")
  116. }
  117. // KemSize - 1
  118. pt, err := Decrypt(sk, msg[:params.KemSize+8-1])
  119. if err == nil {
  120. t.Fatal("Error hasn't been returned")
  121. }
  122. if pt != nil {
  123. t.Fatal("Ciphertext must be nil")
  124. }
  125. }
  126. func testKEMRoundTrip(t *testing.T, pkB, skB []byte, id uint8) {
  127. // Import keys
  128. pk := NewPublicKey(id, KeyVariant_SIKE)
  129. sk := NewPrivateKey(id, KeyVariant_SIKE)
  130. if pk.Import(pkB) != nil || sk.Import(skB) != nil {
  131. t.Error("Import failed")
  132. }
  133. ct, ss_e, err := Encapsulate(rand.Reader, pk)
  134. if err != nil {
  135. t.Error("Encapsulate failed")
  136. }
  137. ss_d, err := Decapsulate(sk, pk, ct)
  138. if err != nil {
  139. t.Error("Decapsulate failed")
  140. }
  141. if !bytes.Equal(ss_e, ss_d) {
  142. t.Error("Shared secrets from decapsulation and encapsulation differ")
  143. }
  144. }
  145. func TestKEMRoundTrip(t *testing.T) {
  146. for id, val := range tdata {
  147. fmt.Printf("\tTesting: %s\n", val.name)
  148. pk, err := hex.DecodeString(tdata[id].PkB)
  149. checkErr(t, err, "public key B not a number")
  150. sk, err := hex.DecodeString(tdata[id].PrB)
  151. checkErr(t, err, "private key B not a number")
  152. testKEMRoundTrip(t, pk, sk, id)
  153. }
  154. }
  155. func testKEMKeyGeneration(t *testing.T, id uint8) {
  156. // Generate key
  157. sk := NewPrivateKey(id, KeyVariant_SIKE)
  158. checkErr(t, sk.Generate(rand.Reader), "error: key generation")
  159. pk := sk.GeneratePublicKey()
  160. // calculated shared secret
  161. ct, ss_e, err := Encapsulate(rand.Reader, pk)
  162. checkErr(t, err, "encapsulation failed")
  163. ss_d, err := Decapsulate(sk, pk, ct)
  164. checkErr(t, err, "decapsulation failed")
  165. if !bytes.Equal(ss_e, ss_d) {
  166. t.Fatalf("KEM failed \n encapsulated: %X\n decapsulated: %X", ss_d, ss_e)
  167. }
  168. }
  169. func testNegativeKEM(t *testing.T, id uint8) {
  170. sk := NewPrivateKey(id, KeyVariant_SIKE)
  171. checkErr(t, sk.Generate(rand.Reader), "error: key generation")
  172. pk := sk.GeneratePublicKey()
  173. ct, ss_e, err := Encapsulate(rand.Reader, pk)
  174. checkErr(t, err, "pre-requisite for a test failed")
  175. ct[0] = ct[0] - 1
  176. ss_d, err := Decapsulate(sk, pk, ct)
  177. checkErr(t, err, "decapsulation returns error when invalid ciphertext provided")
  178. if bytes.Equal(ss_e, ss_d) {
  179. // no idea how this could ever happen, but it would be very bad
  180. t.Error("critical error")
  181. }
  182. // Try encapsulating with SIDH key
  183. pkSidh := NewPublicKey(id, KeyVariant_SIDH_B)
  184. prSidh := NewPrivateKey(id, KeyVariant_SIDH_B)
  185. _, _, err = Encapsulate(rand.Reader, pkSidh)
  186. if err == nil {
  187. t.Error("encapsulation accepts SIDH public key")
  188. }
  189. // Try decapsulating with SIDH key
  190. _, err = Decapsulate(prSidh, pk, ct)
  191. if err == nil {
  192. t.Error("decapsulation accepts SIDH private key key")
  193. }
  194. }
  195. // In case invalid ciphertext is provided, SIKE's decapsulation must
  196. // return same (but unpredictable) result for a given key.
  197. func testNegativeKEMSameWrongResult(t *testing.T, id uint8) {
  198. sk := NewPrivateKey(id, KeyVariant_SIKE)
  199. checkErr(t, sk.Generate(rand.Reader), "error: key generation")
  200. pk := sk.GeneratePublicKey()
  201. ct, encSs, err := Encapsulate(rand.Reader, pk)
  202. checkErr(t, err, "pre-requisite for a test failed")
  203. // make ciphertext wrong
  204. ct[0] = ct[0] - 1
  205. decSs1, err := Decapsulate(sk, pk, ct)
  206. checkErr(t, err, "pre-requisite for a test failed")
  207. // second decapsulation must be done with same, but imported private key
  208. expSk := sk.Export()
  209. // creat new private key
  210. sk = NewPrivateKey(id, KeyVariant_SIKE)
  211. err = sk.Import(expSk)
  212. checkErr(t, err, "import failed")
  213. // try decapsulating again. ss2 must be same as ss1 and different than
  214. // original plaintext
  215. decSs2, err := Decapsulate(sk, pk, ct)
  216. checkErr(t, err, "pre-requisite for a test failed")
  217. if !bytes.Equal(decSs1, decSs2) {
  218. t.Error("decapsulation is insecure")
  219. }
  220. if bytes.Equal(encSs, decSs1) || bytes.Equal(encSs, decSs2) {
  221. // this test requires that decapsulation returns wrong result
  222. t.Errorf("test implementation error")
  223. }
  224. }
  225. func readAndCheckLine(r *bufio.Reader) []byte {
  226. // Read next line from buffer
  227. line, isPrefix, err := r.ReadLine()
  228. if err != nil || isPrefix {
  229. panic("Wrong format of input file")
  230. }
  231. // Function expects that line is in format "KEY = HEX_VALUE". Get
  232. // value, which should be a hex string
  233. hexst := strings.Split(string(line), "=")[1]
  234. hexst = strings.TrimSpace(hexst)
  235. // Convert value to byte string
  236. ret, err := hex.DecodeString(hexst)
  237. if err != nil {
  238. panic("Wrong format of input file")
  239. }
  240. return ret
  241. }
  242. func testKeygen(pk, sk []byte, id uint8) bool {
  243. // Import provided private key
  244. var prvKey = NewPrivateKey(id, KeyVariant_SIKE)
  245. if prvKey.Import(sk) != nil {
  246. panic("sike test: can't load KAT")
  247. }
  248. // Generate public key
  249. pubKey := prvKey.GeneratePublicKey()
  250. return bytes.Equal(pubKey.Export(), pk)
  251. }
  252. func testDecapsulation(pk, sk, ct, ssExpected []byte, id uint8) bool {
  253. var pubKey = NewPublicKey(id, KeyVariant_SIKE)
  254. var prvKey = NewPrivateKey(id, KeyVariant_SIKE)
  255. if pubKey.Import(pk) != nil || prvKey.Import(sk) != nil {
  256. panic("sike test: can't load KAT")
  257. }
  258. ssGot, err := Decapsulate(prvKey, pubKey, ct)
  259. if err != nil {
  260. panic("sike test: can't perform decapsulation KAT")
  261. }
  262. if err != nil {
  263. return false
  264. }
  265. return bytes.Equal(ssGot, ssExpected)
  266. }
  267. func testSIKE_KAT(t *testing.T, id uint8) {
  268. params := Params(id)
  269. f, err := os.Open(tdata[id].KatFile)
  270. if err != nil {
  271. t.Fatal(err)
  272. }
  273. r := bufio.NewReader(f)
  274. for {
  275. line, isPrefix, err := r.ReadLine()
  276. if err != nil || isPrefix {
  277. if err == io.EOF {
  278. break
  279. } else {
  280. t.Fatal(err)
  281. }
  282. }
  283. if len(strings.TrimSpace(string(line))) == 0 || line[0] == '#' {
  284. continue
  285. }
  286. // count
  287. count := strings.Split(string(line), "=")[1]
  288. // seed
  289. _ = readAndCheckLine(r)
  290. // pk
  291. pk := readAndCheckLine(r)
  292. // sk (secret key in test vector is concatenation of
  293. // MSG + SECRET_BOB_KEY + PUBLIC_BOB_KEY. We use only MSG+SECRET_BOB_KEY
  294. sk := readAndCheckLine(r)
  295. sk = sk[:params.MsgLen+uint(params.B.SecretByteLen)]
  296. // ct
  297. ct := readAndCheckLine(r)
  298. // ss
  299. ss := readAndCheckLine(r)
  300. if !testKeygen(pk, sk, id) {
  301. t.Fatalf("KAT keygen form private failed at %s\n", count)
  302. }
  303. if !testDecapsulation(pk, sk, ct, ss, id) {
  304. t.Fatalf("KAT decapsulation failed at %s\n", count)
  305. }
  306. // aditionally test roundtrip with a keypair
  307. testKEMRoundTrip(t, pk, sk, id)
  308. }
  309. }
  310. // Interface to "testing"
  311. func TestPKEKeyGeneration(t *testing.T) { Do(testPKEKeyGeneration, t) }
  312. func TestPKERoundTrip(t *testing.T) { Do(testPKERoundTrip, t) }
  313. func TestNegativePKE(t *testing.T) { Do(testNegativePKE, t) }
  314. func TestKEMKeyGeneration(t *testing.T) { Do(testKEMKeyGeneration, t) }
  315. func TestNegativeKEM(t *testing.T) { Do(testNegativeKEM, t) }
  316. func TestSIKE_KAT(t *testing.T) { Do(testSIKE_KAT, t) }
  317. func TestNegativeKEMSameWrongResult(t *testing.T) { Do(testNegativeKEMSameWrongResult, t) }