[][src]Struct rand::prng::chacha::ChaChaRng

pub struct ChaChaRng(_);

A cryptographically secure random number generator that uses the ChaCha algorithm.

ChaCha is a stream cipher designed by Daniel J. Bernstein 1, that we use as an RNG. It is an improved variant of the Salsa20 cipher family, which was selected as one of the "stream ciphers suitable for widespread adoption" by eSTREAM 2.

ChaCha uses add-rotate-xor (ARX) operations as its basis. These are safe against timing attacks, although that is mostly a concern for ciphers and not for RNGs. Also it is very suitable for SIMD implementation. Here we do not provide a SIMD implementation yet, except for what is provided by auto-vectorisation.

With the ChaCha algorithm it is possible to choose the number of rounds the core algorithm should run. The number of rounds is a tradeoff between performance and security, where 8 rounds is the minimum potentially secure configuration, and 20 rounds is widely used as a conservative choice. We use 20 rounds in this implementation, but hope to allow type-level configuration in the future.

We use a 64-bit counter and 64-bit stream identifier as in Benstein's implementation 1 except that we use a stream identifier in place of a nonce. A 64-bit counter over 64-byte (16 word) blocks allows 1 ZiB of output before cycling, and the stream identifier allows 264 unique streams of output per seed. Both counter and stream are initialized to zero but may be set via set_word_pos and set_stream.

The word layout is:

constant constant constant constant
seed     seed     seed     seed
seed     seed     seed     seed
counter  counter  nonce    nonce

This implementation uses an output buffer of sixteen u32 words, and uses BlockRng to implement the RngCore methods.

Methods

impl ChaChaRng
[src]

pub fn new_unseeded() -> ChaChaRng
[src]

Deprecated since 0.5.0:

use the FromEntropy or SeedableRng trait

Create an ChaCha random number generator using the default fixed key of 8 zero words.

Examples

use rand::{RngCore, ChaChaRng};

let mut ra = ChaChaRng::new_unseeded();
println!("{:?}", ra.next_u32());
println!("{:?}", ra.next_u32());

Since this equivalent to a RNG with a fixed seed, repeated executions of an unseeded RNG will produce the same result. This code sample will consistently produce:

  • 2917185654
  • 2419978656

pub fn get_word_pos(&self) -> u128
[src]

Get the offset from the start of the stream, in 32-bit words.

Since the generated blocks are 16 words (24) long and the counter is 64-bits, the offset is a 68-bit number. Sub-word offsets are not supported, hence the result can simply be multiplied by 4 to get a byte-offset.

Note: this function is currently only available when the i128_support feature is enabled. In the future this will be enabled by default.

pub fn set_word_pos(&mut self, word_offset: u128)
[src]

Set the offset from the start of the stream, in 32-bit words.

As with get_word_pos, we use a 68-bit number. Since the generator simply cycles at the end of its period (1 ZiB), we ignore the upper 60 bits.

Note: this function is currently only available when the i128_support feature is enabled. In the future this will be enabled by default.

pub fn set_stream(&mut self, stream: u64)
[src]

Set the stream number.

This is initialized to zero; 264 unique streams of output are available per seed/key.

Note that in order to reproduce ChaCha output with a specific 64-bit nonce, one can convert that nonce to a u64 in little-endian fashion and pass to this function. In theory a 96-bit nonce can be used by passing the last 64-bits to this function and using the first 32-bits as the most significant half of the 64-bit counter (which may be set indirectly via set_word_pos), but this is not directly supported.

Trait Implementations

impl From<ChaChaCore> for ChaChaRng
[src]

impl Clone for ChaChaRng
[src]

fn clone_from(&mut self, source: &Self)
1.0.0
[src]

Performs copy-assignment from source. Read more

impl Debug for ChaChaRng
[src]

impl CryptoRng for ChaChaRng
[src]

impl SeedableRng for ChaChaRng
[src]

type Seed = <ChaChaCore as SeedableRng>::Seed

Seed type, which is restricted to types mutably-dereferencable as u8 arrays (we recommend [u8; N] for some N). Read more

fn seed_from_u64(state: u64) -> Self
[src]

Create a new PRNG using a u64 seed. Read more

impl RngCore for ChaChaRng
[src]

Auto Trait Implementations

impl Send for ChaChaRng

impl Sync for ChaChaRng

Blanket Implementations

impl<R> Rng for R where
    R: RngCore + ?Sized
[src]

fn gen<T>(&mut self) -> T where
    Standard: Distribution<T>, 
[src]

Return a random value supporting the [Standard] distribution. Read more

fn gen_range<T: PartialOrd + SampleUniform>(&mut self, low: T, high: T) -> T
[src]

Generate a random value in the range [low, high), i.e. inclusive of low and exclusive of high. Read more

fn sample<T, D: Distribution<T>>(&mut self, distr: D) -> T
[src]

Sample a new value, using the given distribution. Read more

Important traits for DistIter<'a, D, R, T>
fn sample_iter<'a, T, D: Distribution<T>>(
    &'a mut self,
    distr: &'a D
) -> DistIter<'a, D, Self, T> where
    Self: Sized
[src]

Create an iterator that generates values using the given distribution. Read more

fn fill<T: AsByteSliceMut + ?Sized>(&mut self, dest: &mut T)
[src]

Fill dest entirely with random bytes (uniform value distribution), where dest is any type supporting [AsByteSliceMut], namely slices and arrays over primitive integer types (i8, i16, u32, etc.). Read more

fn try_fill<T: AsByteSliceMut + ?Sized>(
    &mut self,
    dest: &mut T
) -> Result<(), Error>
[src]

Fill dest entirely with random bytes (uniform value distribution), where dest is any type supporting [AsByteSliceMut], namely slices and arrays over primitive integer types (i8, i16, u32, etc.). Read more

fn gen_bool(&mut self, p: f64) -> bool
[src]

Return a bool with a probability p of being true. Read more

fn choose<'a, T>(&mut self, values: &'a [T]) -> Option<&'a T>
[src]

Return a random element from values. Read more

fn choose_mut<'a, T>(&mut self, values: &'a mut [T]) -> Option<&'a mut T>
[src]

Return a mutable pointer to a random element from values. Read more

fn shuffle<T>(&mut self, values: &mut [T])
[src]

Shuffle a mutable slice in place. Read more

Important traits for Generator<T, R>
fn gen_iter<T>(&mut self) -> Generator<T, &mut Self> where
    Standard: Distribution<T>, 
[src]

Deprecated since 0.5.0:

use Rng::sample_iter(&Standard) instead

Return an iterator that will yield an infinite number of randomly generated items. Read more

fn gen_weighted_bool(&mut self, n: u32) -> bool
[src]

Deprecated since 0.5.0:

use gen_bool instead

Return a bool with a 1 in n chance of true Read more

Important traits for AsciiGenerator<R>
fn gen_ascii_chars(&mut self) -> AsciiGenerator<&mut Self>
[src]

Deprecated since 0.5.0:

use sample_iter(&Alphanumeric) instead

Return an iterator of random characters from the set A-Z,a-z,0-9. Read more

impl<R> FromEntropy for R where
    R: SeedableRng
[src]

impl<T> From for T
[src]

impl<T, U> Into for T where
    U: From<T>, 
[src]

impl<T> ToOwned for T where
    T: Clone
[src]

type Owned = T

impl<T, U> TryFrom for T where
    T: From<U>, 
[src]

type Error = !

🔬 This is a nightly-only experimental API. (try_from)

The type returned in the event of a conversion error.

impl<T> Borrow for T where
    T: ?Sized
[src]

impl<T> BorrowMut for T where
    T: ?Sized
[src]

impl<T, U> TryInto for T where
    U: TryFrom<T>, 
[src]

type Error = <U as TryFrom<T>>::Error

🔬 This is a nightly-only experimental API. (try_from)

The type returned in the event of a conversion error.

impl<T> Any for T where
    T: 'static + ?Sized
[src]