Du kan inte välja fler än 25 ämnen Ämnen måste starta med en bokstav eller siffra, kan innehålla bindestreck ('-') och vara max 35 tecken långa.
 
 
 
Henry Case 59df9a3f73
Create SECURITY.md
3 år sedan
.cmake KEM and Sign C-API 3 år sedan
.github/workflows Fix testing against KATs 3 år sedan
3rd adds benchmark tool 3 år sedan
public/pqc Adds DRBG based on AES 3 år sedan
src Adds DRBG based on AES 3 år sedan
test use aes_ctr_drbg crate 3 år sedan
.astylerc Disable AStyle line endings formatter 5 år sedan
.gitattributes Fix tidy for signing 5 år sedan
.gitignore Parallel tests (#206) 5 år sedan
.gitmodules fix path to gbench 3 år sedan
CMakeLists.txt Adds DRBG based on AES 3 år sedan
LICENSE Create LICENSE 3 år sedan
README.md Update README.md 3 år sedan
SECURITY.md Create SECURITY.md 3 år sedan

README.md

PQ Crypto Catalog

This is a repository of post-quantum schemes copied from either the submission to the NIST Post-Quantum Standardization or PQClean project. The goal of the library is to provide easy to use API which enables quick experimentation with some post-quantum cryptographic schemes.

Users shouldn’t expect any level of security provided by this code. The library is not meant to be used on live production systems.

Schemes support

Name NIST Round x86 optimized
Kyber 3 x
NTRU 3 x
SABER 3 x
FrodoKEM 3
NTRU Prime 3 x
HQC-RMRS 3 x
Dilithium 3 x
Falcon 2
Rainbow 3
SPHINCS+ SHA256/SHAKE256 3 x

Building

CMake is used to build the library:

mkdir build
cd build
cmake -DCMAKE_BUILD_TYPE=Release ..
make

Build outputs two libraries, a static libpqc_s.a and dynamic libpqc.so, which can be linked with a project.

API

Library provides simple API, wrapping PQClean. For example to use KEM, one should call the library in following way:

    #include <pqc/pqc.h>

    std::vector<uint8_t> ct(ciphertext_bsz(p));
    std::vector<uint8_t> ss1(shared_secret_bsz(p));
    std::vector<uint8_t> ss2(shared_secret_bsz(p));
    std::vector<uint8_t> sk(private_key_bsz(p));
    std::vector<uint8_t> pk(public_key_bsz(p));

    const params_t *p = pqc_kem_alg_by_id(KYBER512);
    pqc_keygen(p, pk.data(), sk.data());
    pqc_kem_encapsulate(p, ct.data(), ss1.data(), pk.data());
    pqc_kem_decapsulate(p, ss2.data(), ct.data(), sk.data());

    p = pqc_sig_alg_by_id(DILITHIUM2);
    size_t sigsz = sig.capacity();
    pqc_keygen(p, pk.data(), sk.data());
    pqc_sig_create(p, sig.data(), &sigsz, msg.data(), msg.size(), sk.data());
    pqc_sig_verify(p, sig.data(), sig.size(), msg.data(), msg.size(), pk.data());

See test implemetnation in test/ut.cpp for more details.

Rust binding

Rust bindgings are provided in the src/rustapi/pqc-sys and can be regenerated automatically by running cargo build in that directory.

Testing against Known Answer Tests

Algorithms are tested against KATs, by the Rust-based runner implemented in the test/katrunner (only verification/decpaulation). The runner uses katwalk crate for parsing NIST format. To run it:

    cd test/katrunner
    curl http://amongbytes.com/~flowher/permalinks/kat.zip --output kat.zip
    unzip kat.zip
    cargo run -- --katdir KAT