25개 이상의 토픽을 선택하실 수 없습니다. Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 

410 lines
16 KiB

  1. #include <immintrin.h>
  2. #include <stddef.h>
  3. #include <stdint.h>
  4. #include <string.h>
  5. #include "address.h"
  6. #include "api.h"
  7. #include "fors.h"
  8. #include "hash.h"
  9. #include "hash_state.h"
  10. #include "params.h"
  11. #include "randombytes.h"
  12. #include "thash.h"
  13. #include "utils.h"
  14. #include "wots.h"
  15. /**
  16. * Computes the leaf at a given address. First generates the WOTS key pair,
  17. * then computes leaf by hashing horizontally.
  18. */
  19. static void wots_gen_leaf(unsigned char *leaf, const unsigned char *sk_seed,
  20. const unsigned char *pub_seed,
  21. uint32_t addr_idx, const uint32_t tree_addr[8],
  22. const hash_state *hash_state_seeded) {
  23. unsigned char pk[PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_WOTS_BYTES];
  24. uint32_t wots_addr[8] = {0};
  25. uint32_t wots_pk_addr[8] = {0};
  26. PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_set_type(
  27. wots_addr, PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_ADDR_TYPE_WOTS);
  28. PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_set_type(
  29. wots_pk_addr, PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_ADDR_TYPE_WOTSPK);
  30. PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_copy_subtree_addr(
  31. wots_addr, tree_addr);
  32. PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_set_keypair_addr(
  33. wots_addr, addr_idx);
  34. PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_wots_gen_pk(
  35. pk, sk_seed, pub_seed, wots_addr, hash_state_seeded);
  36. PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_copy_keypair_addr(
  37. wots_pk_addr, wots_addr);
  38. PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_thash_WOTS_LEN(
  39. leaf, pk, pub_seed, wots_pk_addr, hash_state_seeded);
  40. }
  41. /*
  42. * Returns the length of a secret key, in bytes
  43. */
  44. size_t PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_crypto_sign_secretkeybytes(void) {
  45. return PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_CRYPTO_SECRETKEYBYTES;
  46. }
  47. /*
  48. * Returns the length of a public key, in bytes
  49. */
  50. size_t PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_crypto_sign_publickeybytes(void) {
  51. return PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_CRYPTO_PUBLICKEYBYTES;
  52. }
  53. /*
  54. * Returns the length of a signature, in bytes
  55. */
  56. size_t PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_crypto_sign_bytes(void) {
  57. return PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_CRYPTO_BYTES;
  58. }
  59. /*
  60. * Returns the length of the seed required to generate a key pair, in bytes
  61. */
  62. size_t PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_crypto_sign_seedbytes(void) {
  63. return PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_CRYPTO_SEEDBYTES;
  64. }
  65. /*
  66. * Generates an SPX key pair given a seed of length
  67. * Format sk: [SK_SEED || SK_PRF || PUB_SEED || root]
  68. * Format pk: [PUB_SEED || root]
  69. */
  70. int PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_crypto_sign_seed_keypair(
  71. uint8_t *pk, uint8_t *sk, const uint8_t *seed) {
  72. /* We do not need the auth path in key generation, but it simplifies the
  73. code to have just one treehash routine that computes both root and path
  74. in one function. */
  75. unsigned char auth_path[PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_TREE_HEIGHT * PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_N];
  76. uint32_t top_tree_addr[8] = {0};
  77. hash_state hash_state_seeded;
  78. PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_set_layer_addr(
  79. top_tree_addr, PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_D - 1);
  80. PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_set_type(
  81. top_tree_addr, PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_ADDR_TYPE_HASHTREE);
  82. /* Initialize SK_SEED, SK_PRF and PUB_SEED from seed. */
  83. memcpy(sk, seed, PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_CRYPTO_SEEDBYTES);
  84. memcpy(pk, sk + 2 * PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_N, PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_N);
  85. /* This hook allows the hash function instantiation to do whatever
  86. preparation or computation it needs, based on the public seed. */
  87. PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_initialize_hash_function(&hash_state_seeded, pk, sk);
  88. /* Compute root node of the top-most subtree. */
  89. PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_treehash_TREE_HEIGHT(
  90. sk + 3 * PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_N, auth_path, sk, sk + 2 * PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_N, 0, 0,
  91. wots_gen_leaf, top_tree_addr, &hash_state_seeded);
  92. memcpy(pk + PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_N, sk + 3 * PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_N, PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_N);
  93. return 0;
  94. }
  95. /*
  96. * Generates an SPX key pair.
  97. * Format sk: [SK_SEED || SK_PRF || PUB_SEED || root]
  98. * Format pk: [PUB_SEED || root]
  99. */
  100. int PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_crypto_sign_keypair(
  101. uint8_t *pk, uint8_t *sk) {
  102. // guarantee alignment of pk
  103. union {
  104. __m128 _x[PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_CRYPTO_PUBLICKEYBYTES / 16];
  105. uint8_t pk[PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_CRYPTO_PUBLICKEYBYTES];
  106. } aligned_pk;
  107. // guarantee alignment of sk
  108. union {
  109. __m128 _x[PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_CRYPTO_SECRETKEYBYTES / 16];
  110. uint8_t sk[PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_CRYPTO_SECRETKEYBYTES];
  111. } aligned_sk;
  112. union {
  113. __m128 _x[PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_CRYPTO_SEEDBYTES / 16];
  114. uint8_t seed[PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_CRYPTO_SEEDBYTES];
  115. } aligned_seed;
  116. randombytes(aligned_seed.seed, PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_CRYPTO_SEEDBYTES);
  117. PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_crypto_sign_seed_keypair(
  118. aligned_pk.pk, aligned_sk.sk, aligned_seed.seed);
  119. memcpy(pk, aligned_pk.pk, PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_CRYPTO_PUBLICKEYBYTES);
  120. memcpy(sk, aligned_sk.sk, PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_CRYPTO_SECRETKEYBYTES);
  121. return 0;
  122. }
  123. /**
  124. * Returns an array containing a detached signature.
  125. */
  126. int PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_crypto_sign_signature(
  127. uint8_t *sig, size_t *siglen,
  128. const uint8_t *m, size_t mlen, const uint8_t *sk) {
  129. // guarantee alignment of sk
  130. union {
  131. __m128 *_x;
  132. uint8_t sk[PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_CRYPTO_SECRETKEYBYTES];
  133. } aligned_sk;
  134. memcpy(aligned_sk.sk, sk, PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_CRYPTO_SECRETKEYBYTES);
  135. sk = aligned_sk.sk;
  136. // guarantee alignment of sig
  137. union {
  138. __m128 *_x;
  139. uint8_t sig[PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_BYTES];
  140. } aligned_sig;
  141. uint8_t *orig_sig = sig;
  142. sig = (uint8_t *)aligned_sig.sig;
  143. const unsigned char *sk_seed = sk;
  144. const unsigned char *sk_prf = sk + PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_N;
  145. const unsigned char *pk = sk + 2 * PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_N;
  146. const unsigned char *pub_seed = pk;
  147. unsigned char optrand[PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_N];
  148. unsigned char mhash[PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_FORS_MSG_BYTES];
  149. unsigned char root[PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_N];
  150. uint32_t i;
  151. uint64_t tree;
  152. uint32_t idx_leaf;
  153. uint32_t wots_addr[8] = {0};
  154. uint32_t tree_addr[8] = {0};
  155. hash_state hash_state_seeded;
  156. /* This hook allows the hash function instantiation to do whatever
  157. preparation or computation it needs, based on the public seed. */
  158. PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_initialize_hash_function(
  159. &hash_state_seeded,
  160. pub_seed, sk_seed);
  161. PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_set_type(
  162. wots_addr, PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_ADDR_TYPE_WOTS);
  163. PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_set_type(
  164. tree_addr, PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_ADDR_TYPE_HASHTREE);
  165. /* Optionally, signing can be made non-deterministic using optrand.
  166. This can help counter side-channel attacks that would benefit from
  167. getting a large number of traces when the signer uses the same nodes. */
  168. randombytes(optrand, PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_N);
  169. /* Compute the digest randomization value. */
  170. PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_gen_message_random(
  171. sig, sk_prf, optrand, m, mlen, &hash_state_seeded);
  172. /* Derive the message digest and leaf index from R, PK and M. */
  173. PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_hash_message(
  174. mhash, &tree, &idx_leaf, sig, pk, m, mlen, &hash_state_seeded);
  175. sig += PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_N;
  176. PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_set_tree_addr(wots_addr, tree);
  177. PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_set_keypair_addr(
  178. wots_addr, idx_leaf);
  179. /* Sign the message hash using FORS. */
  180. PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_fors_sign(
  181. sig, root, mhash, sk_seed, pub_seed, wots_addr, &hash_state_seeded);
  182. sig += PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_FORS_BYTES;
  183. for (i = 0; i < PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_D; i++) {
  184. PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_set_layer_addr(tree_addr, i);
  185. PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_set_tree_addr(tree_addr, tree);
  186. PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_copy_subtree_addr(
  187. wots_addr, tree_addr);
  188. PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_set_keypair_addr(
  189. wots_addr, idx_leaf);
  190. /* Compute a WOTS signature. */
  191. PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_wots_sign(
  192. sig, root, sk_seed, pub_seed, wots_addr, &hash_state_seeded);
  193. sig += PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_WOTS_BYTES;
  194. /* Compute the authentication path for the used WOTS leaf. */
  195. PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_treehash_TREE_HEIGHT(
  196. root, sig, sk_seed, pub_seed, idx_leaf, 0,
  197. wots_gen_leaf, tree_addr, &hash_state_seeded);
  198. sig += PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_TREE_HEIGHT * PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_N;
  199. /* Update the indices for the next layer. */
  200. idx_leaf = (tree & ((1 << PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_TREE_HEIGHT) - 1));
  201. tree = tree >> PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_TREE_HEIGHT;
  202. }
  203. memcpy(orig_sig, aligned_sig.sig, PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_BYTES);
  204. *siglen = PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_BYTES;
  205. return 0;
  206. }
  207. /**
  208. * Verifies a detached signature and message under a given public key.
  209. */
  210. int PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_crypto_sign_verify(
  211. const uint8_t *sig, size_t siglen,
  212. const uint8_t *m, size_t mlen, const uint8_t *pk) {
  213. // guarantee alignment of pk
  214. union {
  215. __m128 *_x;
  216. uint8_t pk[PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_CRYPTO_PUBLICKEYBYTES];
  217. } aligned_pk;
  218. memcpy(aligned_pk.pk, pk, PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_CRYPTO_PUBLICKEYBYTES);
  219. pk = aligned_pk.pk;
  220. const unsigned char *pub_seed = pk;
  221. const unsigned char *pub_root = pk + PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_N;
  222. unsigned char mhash[PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_FORS_MSG_BYTES];
  223. unsigned char wots_pk[PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_WOTS_BYTES];
  224. unsigned char root[PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_N];
  225. unsigned char leaf[PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_N];
  226. unsigned int i;
  227. uint64_t tree;
  228. uint32_t idx_leaf;
  229. uint32_t wots_addr[8] = {0};
  230. uint32_t tree_addr[8] = {0};
  231. uint32_t wots_pk_addr[8] = {0};
  232. hash_state hash_state_seeded;
  233. if (siglen != PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_BYTES) {
  234. return -1;
  235. }
  236. /* This hook allows the hash function instantiation to do whatever
  237. preparation or computation it needs, based on the public seed. */
  238. PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_initialize_hash_function(
  239. &hash_state_seeded,
  240. pub_seed, NULL);
  241. PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_set_type(
  242. wots_addr, PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_ADDR_TYPE_WOTS);
  243. PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_set_type(
  244. tree_addr, PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_ADDR_TYPE_HASHTREE);
  245. PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_set_type(
  246. wots_pk_addr, PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_ADDR_TYPE_WOTSPK);
  247. /* Derive the message digest and leaf index from R || PK || M. */
  248. /* The additional PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_N is a result of the hash domain separator. */
  249. PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_hash_message(
  250. mhash, &tree, &idx_leaf, sig, pk, m, mlen, &hash_state_seeded);
  251. sig += PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_N;
  252. /* Layer correctly defaults to 0, so no need to set_layer_addr */
  253. PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_set_tree_addr(wots_addr, tree);
  254. PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_set_keypair_addr(
  255. wots_addr, idx_leaf);
  256. PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_fors_pk_from_sig(
  257. root, sig, mhash, pub_seed, wots_addr, &hash_state_seeded);
  258. sig += PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_FORS_BYTES;
  259. /* For each subtree.. */
  260. for (i = 0; i < PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_D; i++) {
  261. PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_set_layer_addr(tree_addr, i);
  262. PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_set_tree_addr(tree_addr, tree);
  263. PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_copy_subtree_addr(
  264. wots_addr, tree_addr);
  265. PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_set_keypair_addr(
  266. wots_addr, idx_leaf);
  267. PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_copy_keypair_addr(
  268. wots_pk_addr, wots_addr);
  269. /* The WOTS public key is only correct if the signature was correct. */
  270. /* Initially, root is the FORS pk, but on subsequent iterations it is
  271. the root of the subtree below the currently processed subtree. */
  272. PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_wots_pk_from_sig(
  273. wots_pk, sig, root, pub_seed, wots_addr, &hash_state_seeded);
  274. sig += PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_WOTS_BYTES;
  275. /* Compute the leaf node using the WOTS public key. */
  276. PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_thash_WOTS_LEN(
  277. leaf, wots_pk, pub_seed, wots_pk_addr, &hash_state_seeded);
  278. /* Compute the root node of this subtree. */
  279. PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_compute_root(
  280. root, leaf, idx_leaf, 0, sig, PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_TREE_HEIGHT,
  281. pub_seed, tree_addr, &hash_state_seeded);
  282. sig += PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_TREE_HEIGHT * PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_N;
  283. /* Update the indices for the next layer. */
  284. idx_leaf = (tree & ((1 << PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_TREE_HEIGHT) - 1));
  285. tree = tree >> PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_TREE_HEIGHT;
  286. }
  287. /* Check if the root node equals the root node in the public key. */
  288. if (memcmp(root, pub_root, PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_N) != 0) {
  289. return -1;
  290. }
  291. return 0;
  292. }
  293. /**
  294. * Returns an array containing the signature followed by the message.
  295. */
  296. int PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_crypto_sign(
  297. uint8_t *sm, size_t *smlen,
  298. const uint8_t *m, size_t mlen, const uint8_t *sk) {
  299. size_t siglen;
  300. PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_crypto_sign_signature(
  301. sm, &siglen, m, mlen, sk);
  302. memmove(sm + PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_BYTES, m, mlen);
  303. *smlen = siglen + mlen;
  304. return 0;
  305. }
  306. /**
  307. * Verifies a given signature-message pair under a given public key.
  308. */
  309. int PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_crypto_sign_open(
  310. uint8_t *m, size_t *mlen,
  311. const uint8_t *sm, size_t smlen, const uint8_t *pk) {
  312. // guarantee alignment of pk
  313. union {
  314. __m128 *_x;
  315. uint8_t pk[PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_CRYPTO_PUBLICKEYBYTES];
  316. } aligned_pk;
  317. memcpy(aligned_pk.pk, pk, PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_CRYPTO_PUBLICKEYBYTES);
  318. pk = aligned_pk.pk;
  319. /* The API caller does not necessarily know what size a signature should be
  320. but SPHINCS+ signatures are always exactly PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_BYTES. */
  321. if (smlen < PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_BYTES) {
  322. memset(m, 0, smlen);
  323. *mlen = 0;
  324. return -1;
  325. }
  326. *mlen = smlen - PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_BYTES;
  327. if (PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_crypto_sign_verify(
  328. sm, PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_BYTES, sm + PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_BYTES, *mlen, pk)) {
  329. memset(m, 0, smlen);
  330. *mlen = 0;
  331. return -1;
  332. }
  333. /* If verification was successful, move the message to the right place. */
  334. memmove(m, sm + PQCLEAN_SPHINCSSHAKE256128FSIMPLE_AVX2_BYTES, *mlen);
  335. return 0;
  336. }