Vous ne pouvez pas sélectionner plus de 25 sujets Les noms de sujets doivent commencer par une lettre ou un nombre, peuvent contenir des tirets ('-') et peuvent comporter jusqu'à 35 caractères.

il y a 4 ans
123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899
  1. /********************************************************************************************
  2. * Supersingular Isogeny Key Encapsulation Library
  3. *
  4. * Abstract: supersingular isogeny key encapsulation (SIKE) protocol
  5. *********************************************************************************************/
  6. #include <string.h>
  7. #include "P751_internal.h"
  8. #include "sha3/fips202.h"
  9. int crypto_kem_keypair(unsigned char *pk, unsigned char *sk)
  10. { // SIKE's key generation
  11. // Outputs: secret key sk (CRYPTO_SECRETKEYBYTES = MSG_BYTES + SECRETKEY_B_BYTES + CRYPTO_PUBLICKEYBYTES bytes)
  12. // public key pk (CRYPTO_PUBLICKEYBYTES bytes)
  13. // Generate lower portion of secret key sk <- s||SK
  14. randombytes(sk, MSG_BYTES);
  15. random_mod_order_B(sk + MSG_BYTES);
  16. // Generate public key pk
  17. EphemeralKeyGeneration_B(sk + MSG_BYTES, pk);
  18. // Append public key pk to secret key sk
  19. memcpy(&sk[MSG_BYTES + SECRETKEY_B_BYTES], pk, CRYPTO_PUBLICKEYBYTES);
  20. return 0;
  21. }
  22. int crypto_kem_enc(unsigned char *ct, unsigned char *ss, const unsigned char *pk)
  23. { // SIKE's encapsulation
  24. // Input: public key pk (CRYPTO_PUBLICKEYBYTES bytes)
  25. // Outputs: shared secret ss (CRYPTO_BYTES bytes)
  26. // ciphertext message ct (CRYPTO_CIPHERTEXTBYTES = CRYPTO_PUBLICKEYBYTES + MSG_BYTES bytes)
  27. const uint16_t G = 0;
  28. const uint16_t H = 1;
  29. const uint16_t P = 2;
  30. unsigned char ephemeralsk[SECRETKEY_A_BYTES];
  31. unsigned char jinvariant[FP2_ENCODED_BYTES];
  32. unsigned char h[MSG_BYTES];
  33. unsigned char temp[CRYPTO_CIPHERTEXTBYTES+MSG_BYTES];
  34. unsigned int i;
  35. // Generate ephemeralsk <- G(m||pk) mod oA
  36. randombytes(temp, MSG_BYTES);
  37. memcpy(&temp[MSG_BYTES], pk, CRYPTO_PUBLICKEYBYTES);
  38. cshake256_simple(ephemeralsk, SECRETKEY_A_BYTES, G, temp, CRYPTO_PUBLICKEYBYTES+MSG_BYTES);
  39. ephemeralsk[SECRETKEY_A_BYTES - 1] &= MASK_ALICE;
  40. // Encrypt
  41. EphemeralKeyGeneration_A(ephemeralsk, ct);
  42. EphemeralSecretAgreement_A(ephemeralsk, pk, jinvariant);
  43. cshake256_simple(h, MSG_BYTES, P, jinvariant, FP2_ENCODED_BYTES);
  44. for (i = 0; i < MSG_BYTES; i++) ct[i + CRYPTO_PUBLICKEYBYTES] = temp[i] ^ h[i];
  45. // Generate shared secret ss <- H(m||ct)
  46. memcpy(&temp[MSG_BYTES], ct, CRYPTO_CIPHERTEXTBYTES);
  47. cshake256_simple(ss, CRYPTO_BYTES, H, temp, CRYPTO_CIPHERTEXTBYTES+MSG_BYTES);
  48. return 0;
  49. }
  50. int crypto_kem_dec(unsigned char *ss, const unsigned char *ct, const unsigned char *sk)
  51. { // SIKE's decapsulation
  52. // Input: secret key sk (CRYPTO_SECRETKEYBYTES = MSG_BYTES + SECRETKEY_B_BYTES + CRYPTO_PUBLICKEYBYTES bytes)
  53. // ciphertext message ct (CRYPTO_CIPHERTEXTBYTES = CRYPTO_PUBLICKEYBYTES + MSG_BYTES bytes)
  54. // Outputs: shared secret ss (CRYPTO_BYTES bytes)
  55. const uint16_t G = 0;
  56. const uint16_t H = 1;
  57. const uint16_t P = 2;
  58. unsigned char ephemeralsk_[SECRETKEY_A_BYTES];
  59. unsigned char jinvariant_[FP2_ENCODED_BYTES];
  60. unsigned char h_[MSG_BYTES];
  61. unsigned char c0_[CRYPTO_PUBLICKEYBYTES];
  62. unsigned char temp[CRYPTO_CIPHERTEXTBYTES+MSG_BYTES];
  63. unsigned int i;
  64. // Decrypt
  65. EphemeralSecretAgreement_B(sk + MSG_BYTES, ct, jinvariant_);
  66. cshake256_simple(h_, MSG_BYTES, P, jinvariant_, FP2_ENCODED_BYTES);
  67. for (i = 0; i < MSG_BYTES; i++) temp[i] = ct[i + CRYPTO_PUBLICKEYBYTES] ^ h_[i];
  68. // Generate ephemeralsk_ <- G(m||pk) mod oA
  69. memcpy(&temp[MSG_BYTES], &sk[MSG_BYTES + SECRETKEY_B_BYTES], CRYPTO_PUBLICKEYBYTES);
  70. cshake256_simple(ephemeralsk_, SECRETKEY_A_BYTES, G, temp, CRYPTO_PUBLICKEYBYTES+MSG_BYTES);
  71. ephemeralsk_[SECRETKEY_A_BYTES - 1] &= MASK_ALICE;
  72. // Generate shared secret ss <- H(m||ct) or output ss <- H(s||ct)
  73. EphemeralKeyGeneration_A(ephemeralsk_, c0_);
  74. if (memcmp(c0_, ct, CRYPTO_PUBLICKEYBYTES) != 0) {
  75. memcpy(temp, sk, MSG_BYTES);
  76. }
  77. memcpy(&temp[MSG_BYTES], ct, CRYPTO_CIPHERTEXTBYTES);
  78. cshake256_simple(ss, CRYPTO_BYTES, H, temp, CRYPTO_CIPHERTEXTBYTES+MSG_BYTES);
  79. return 0;
  80. }