pqc/README.md

78 lines
2.9 KiB
Markdown
Raw Normal View 히스토리

2021-03-03 06:50:25 +00:00
# PQ Crypto Catalog
2019-01-11 00:05:16 +00:00
2021-04-17 00:19:00 +01:00
[![Build Status](https://drone.amongbytes.com/api/badges/kris/pqc/status.svg)](https://drone.amongbytes.com/kris/pqc)
2021-04-06 15:15:28 +01:00
This is a repository of post-quantum schemes copied from either the submission to the NIST Post-Quantum Standardization or [PQClean](https://github.com/PQClean/PQClean) project. The goal of the library is to provide easy to use API which enables quick experimentation with some post-quantum cryptographic schemes.
2021-03-25 09:32:59 +00:00
Users shouldn't expect any level of security provided by this code. The library is not meant to be used on live production systems.
2021-03-27 00:00:15 +00:00
## Schemes support
| Name | NIST Round | x86 optimized |
|--------------------------|------------|---------------|
| Kyber | 3 | x |
| NTRU | 3 | x |
| SABER | 3 | x |
| FrodoKEM | 3 | |
| NTRU Prime | 3 | x |
2021-03-27 00:34:03 +00:00
| HQC-RMRS | 3 | x |
2021-03-27 00:00:15 +00:00
| Dilithium | 3 | x |
| Falcon | 2 | |
| Rainbow | 3 | |
| SPHINCS+ SHA256/SHAKE256 | 3 | x |
2021-03-24 23:34:34 +00:00
## Building
CMake is used to build the library:
2021-03-27 00:11:37 +00:00
```bash
2021-03-24 23:34:34 +00:00
mkdir build
cd build
cmake -DCMAKE_BUILD_TYPE=Release ..
make
```
Build outputs two libraries, a static ``libpqc_s.a`` and dynamic ``libpqc.so``, which can be linked with a project.
## API
Library provides simple API, wrapping PQClean. For example to use KEM, one should call the library in following way:
```c
2021-03-25 00:48:05 +00:00
#include <pqc/pqc.h>
std::vector<uint8_t> ct(ciphertext_bsz(p));
std::vector<uint8_t> ss1(shared_secret_bsz(p));
std::vector<uint8_t> ss2(shared_secret_bsz(p));
std::vector<uint8_t> sk(private_key_bsz(p));
std::vector<uint8_t> pk(public_key_bsz(p));
2021-03-25 00:48:05 +00:00
const params_t *p = pqc_kem_alg_by_id(KYBER512);
pqc_keygen(p, pk.data(), sk.data());
pqc_kem_encapsulate(p, ct.data(), ss1.data(), pk.data());
pqc_kem_decapsulate(p, ss2.data(), ct.data(), sk.data());
2021-03-27 00:00:15 +00:00
2021-03-28 16:58:13 +01:00
p = pqc_sig_alg_by_id(DILITHIUM2);
2021-03-25 07:34:06 +00:00
size_t sigsz = sig.capacity();
pqc_keygen(p, pk.data(), sk.data());
pqc_sig_create(p, sig.data(), &sigsz, msg.data(), msg.size(), sk.data());
pqc_sig_verify(p, sig.data(), sig.size(), msg.data(), msg.size(), pk.data());
```
See test implemetnation in ``test/ut.cpp`` for more details.
## Rust binding
2021-03-27 00:00:15 +00:00
Rust bindgings are provided in the ``src/rustapi/pqc-sys`` and can be regenerated automatically by running ``cargo build`` in that directory.
2021-03-27 00:07:28 +00:00
## Testing against Known Answer Tests
2021-03-27 00:07:28 +00:00
Algorithms are tested against KATs, by the Rust-based runner implemented in the ``test/katrunner`` (only verification/decpaulation). The runner uses ``katwalk`` crate for parsing NIST format. To run it:
2021-03-27 00:00:15 +00:00
2021-03-27 00:11:37 +00:00
```bash
2021-03-27 00:00:15 +00:00
cd test/katrunner
curl http://amongbytes.com/~flowher/permalinks/kat.zip --output kat.zip
unzip kat.zip
cargo run -- --katdir KAT
```