1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
//! # Key exchange
//!
//! This module implements libsodium's key exchange functions, which uses a
//! combination of Curve25519, Diffie-Hellman, and Blake2b to generate shared
//! session keys.
//!
//! ## Classic API example
//!
//! ```
//! use dryoc::classic::crypto_kx::*;
//!
//! // Generate random client & server keypairs
//! let (client_pk, client_sk) = crypto_kx_keypair();
//! let (server_pk, server_sk) = crypto_kx_keypair();
//!
//! // Variables for client & server rx/tx session keys
//! let (mut crx, mut ctx, mut srx, mut stx) = (
//!     SessionKey::default(),
//!     SessionKey::default(),
//!     SessionKey::default(),
//!     SessionKey::default(),
//! );
//!
//! // Calculate the client Rx & Tx keys
//! crypto_kx_client_session_keys(&mut crx, &mut ctx, &client_pk, &client_sk, &server_pk)
//!     .expect("client kx failed");
//!
//! // Calculate the server Rx & Tx keys
//! crypto_kx_server_session_keys(&mut srx, &mut stx, &server_pk, &server_sk, &client_pk)
//!     .expect("server kx failed");
//!
//! assert_eq!(crx, stx);
//! assert_eq!(ctx, srx);
//! ```

use zeroize::Zeroize;

use super::crypto_core::{crypto_scalarmult, crypto_scalarmult_base};
use super::crypto_generichash::{
    crypto_generichash, crypto_generichash_final, crypto_generichash_init,
    crypto_generichash_update,
};
use crate::constants::{
    CRYPTO_KX_PUBLICKEYBYTES, CRYPTO_KX_SECRETKEYBYTES, CRYPTO_KX_SEEDBYTES,
    CRYPTO_KX_SESSIONKEYBYTES, CRYPTO_SCALARMULT_BYTES,
};
use crate::error::Error;
use crate::types::*;

/// Public key type for key exchange
pub type PublicKey = [u8; CRYPTO_KX_PUBLICKEYBYTES];
/// Secret key type for key exchange
pub type SecretKey = [u8; CRYPTO_KX_SECRETKEYBYTES];
/// Session data type for key exchange
pub type SessionKey = [u8; CRYPTO_KX_SESSIONKEYBYTES];

/// Computes and returns a keypair of `(PublicKey, SecretKey)` based on `seed`
/// upon success. Uses the Blake2b function to derive a secret from `seed`.
///
/// Compatible with libsodium's `crypto_kx_seed_keypair`.
pub fn crypto_kx_seed_keypair(
    seed: &[u8; CRYPTO_KX_SEEDBYTES],
) -> Result<(PublicKey, SecretKey), Error> {
    let mut sk = SecretKey::default();
    let mut pk = PublicKey::default();

    crypto_generichash(&mut sk, seed, None)?;

    crypto_scalarmult_base(&mut pk, &sk);

    Ok((pk, sk))
}

/// Returns a randomly generated keypair, suitable for use with key exchange.
///
/// Equivalent to libsodium's `crypto_kx_keypair`.
pub fn crypto_kx_keypair() -> (PublicKey, SecretKey) {
    let sk = SecretKey::gen();
    let mut pk = PublicKey::default();

    crypto_scalarmult_base(&mut pk, &sk);

    (pk, sk)
}

fn crypto_kx(
    x1: &mut SessionKey,
    x2: &mut SessionKey,
    client_pk: &PublicKey,
    server_pk: &PublicKey,
    mut shared_secret: [u8; CRYPTO_SCALARMULT_BYTES],
) -> Result<(), Error> {
    let mut keys = [0u8; 2 * CRYPTO_KX_SESSIONKEYBYTES];

    let mut hasher = crypto_generichash_init(None, 2 * CRYPTO_KX_SESSIONKEYBYTES)?;
    crypto_generichash_update(&mut hasher, &shared_secret);
    shared_secret.zeroize();
    crypto_generichash_update(&mut hasher, client_pk);
    crypto_generichash_update(&mut hasher, server_pk);
    crypto_generichash_final(hasher, &mut keys)?;

    x1.copy_from_slice(&keys[..CRYPTO_KX_SESSIONKEYBYTES]);
    x2.copy_from_slice(&keys[CRYPTO_KX_SESSIONKEYBYTES..]);

    keys.zeroize();

    Ok(())
}

/// Computes client session keys for `rx` and `tx`, using `client_pk`,
/// `client_sk`, and `server_pk`. Returns unit `()` upon success.
///
/// Compatible with libsodium's `crypto_kx_client_session_keys`.
pub fn crypto_kx_client_session_keys(
    rx: &mut SessionKey,
    tx: &mut SessionKey,
    client_pk: &PublicKey,
    client_sk: &SecretKey,
    server_pk: &PublicKey,
) -> Result<(), Error> {
    let mut shared_secret = [0u8; CRYPTO_SCALARMULT_BYTES];

    crypto_scalarmult(&mut shared_secret, client_sk, server_pk);

    crypto_kx(rx, tx, client_pk, server_pk, shared_secret)
}

/// Computes server session keys for `rx` and `tx`, using `client_pk`,
/// `client_sk`, and `server_pk`. Returns unit `()` upon success.
///
/// Compatible with libsodium's `crypto_kx_server_session_keys`.
pub fn crypto_kx_server_session_keys(
    rx: &mut SessionKey,
    tx: &mut SessionKey,
    server_pk: &PublicKey,
    server_sk: &SecretKey,
    client_pk: &PublicKey,
) -> Result<(), Error> {
    let mut shared_secret = [0u8; CRYPTO_SCALARMULT_BYTES];

    crypto_scalarmult(&mut shared_secret, server_sk, client_pk);

    crypto_kx(tx, rx, client_pk, server_pk, shared_secret)
}

#[cfg(test)]
mod tests {
    use super::*;

    #[test]
    fn test_kx() {
        for _ in 0..20 {
            let (client_pk, client_sk) = crypto_kx_keypair();
            let (server_pk, server_sk) = crypto_kx_keypair();

            let (mut crx, mut ctx, mut srx, mut stx) = (
                SessionKey::default(),
                SessionKey::default(),
                SessionKey::default(),
                SessionKey::default(),
            );

            crypto_kx_client_session_keys(&mut crx, &mut ctx, &client_pk, &client_sk, &server_pk)
                .expect("client kx failed");

            crypto_kx_server_session_keys(&mut srx, &mut stx, &server_pk, &server_sk, &client_pk)
                .expect("server kx failed");

            assert_eq!(crx, stx);
            assert_eq!(ctx, srx);

            use sodiumoxide::crypto::kx;

            let client_pk = kx::PublicKey::from_slice(&client_pk).expect("client pk failed");
            let client_sk = kx::SecretKey::from_slice(&client_sk).expect("client sk failed");
            let server_pk = kx::PublicKey::from_slice(&server_pk).expect("server pk failed");
            let server_sk = kx::SecretKey::from_slice(&server_sk).expect("server sk failed");

            let (rx1, tx1) = match kx::client_session_keys(&client_pk, &client_sk, &server_pk) {
                Ok((rx, tx)) => (rx, tx),
                Err(()) => panic!("bad server signature"),
            };

            // server performs the same operation
            let (rx2, tx2) = match kx::server_session_keys(&server_pk, &server_sk, &client_pk) {
                Ok((rx, tx)) => (rx, tx),
                Err(()) => panic!("bad client signature"),
            };

            assert_eq!(rx1.as_ref(), crx);
            assert_eq!(rx2.as_ref(), srx);
            assert_eq!(tx1.as_ref(), ctx);
            assert_eq!(tx2.as_ref(), stx);
        }
    }
}