1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
//! Ratchet providing encryption and decryption.

use crate::aead::{decrypt, encrypt};
use crate::dh::DhKeyPair;
use crate::header::{EncryptedHeader, Header};
use crate::kdf_chain::kdf_ck;
use crate::kdf_root::{kdf_rk, kdf_rk_he};
use serde::{Deserialize, Serialize};
use x25519_dalek::PublicKey;
use zeroize::Zeroize;

#[cfg(not(feature = "std"))]
use alloc::vec::Vec;
#[cfg(any(not(feature = "std"), feature = "hashbrown"))]
use hashbrown::HashMap;
#[cfg(all(feature = "std", not(feature = "hashbrown")))]
use std::collections::HashMap;

const MAX_SKIP: usize = 100;

/// A standard ratchet.
#[derive(Deserialize, Serialize, PartialEq, Debug)]
pub struct Ratchet {
    dhs: DhKeyPair,
    dhr: Option<PublicKey>,
    rk: [u8; 32],
    ckr: Option<[u8; 32]>,
    cks: Option<[u8; 32]>,
    ns: usize,
    nr: usize,
    pn: usize,
    mkskipped: HashMap<([u8; 32], usize), [u8; 32]>,
}

impl Zeroize for Ratchet {
    fn zeroize(&mut self) {
        self.rk.zeroize();
        self.cks.zeroize();
        self.ckr.zeroize();
        self.ns.zeroize();
        self.nr.zeroize();
        self.pn.zeroize();
        self.mkskipped.clear();
    }
}

impl Drop for Ratchet {
    fn drop(&mut self) {
        self.zeroize();
    }
}

impl Ratchet {
    /// Initialize a [Ratchet] with a remote [PublicKey]. Initialized second.
    /// Requires a shared key and a [PublicKey].
    /// Returns a [Ratchet].
    pub fn init_alice(sk: [u8; 32], bob_dh_public_key: PublicKey) -> Self {
        let dhs = DhKeyPair::new();
        let (rk, cks) = kdf_rk(&sk, &dhs.key_agreement(&bob_dh_public_key));
        Ratchet {
            dhs,
            dhr: Some(bob_dh_public_key),
            rk,
            cks: Some(cks),
            ckr: None,
            ns: 0,
            nr: 0,
            pn: 0,
            mkskipped: HashMap::new(),
        }
    }

    /// Initialize a [Ratchet] without a remote [PublicKey]. Initialized first.
    /// Requires a shared key.
    /// Returns a [Ratchet] and a [PublicKey].
    pub fn init_bob(sk: [u8; 32]) -> (Self, PublicKey) {
        let dhs = DhKeyPair::new();
        let public_key = dhs.public_key;
        let ratchet = Ratchet {
            dhs,
            dhr: None,
            rk: sk,
            cks: None,
            ckr: None,
            ns: 0,
            nr: 0,
            pn: 0,
            mkskipped: HashMap::new(),
        };
        (ratchet, public_key)
    }

    /// Encrypt bytes with a [Ratchet].
    /// Requires bytes and associated bytes.
    /// Returns a [Header], encrypted bytes, and a nonce.
    pub fn encrypt(&mut self, data: &[u8], associated_data: &[u8]) -> (Header, Vec<u8>, [u8; 12]) {
        let (cks, mk) = kdf_ck(&self.cks.unwrap());
        self.cks = Some(cks);
        let header = Header::new(&self.dhs, self.pn, self.ns);
        self.ns += 1;
        let (encrypted_data, nonce) = encrypt(&mk, data, &header.concat(associated_data));
        (header, encrypted_data, nonce)
    }

    fn try_skipped_message_keys(
        &mut self,
        header: &Header,
        enc_data: &[u8],
        nonce: &[u8; 12],
        associated_data: &[u8],
    ) -> Option<Vec<u8>> {
        if self
            .mkskipped
            .contains_key(&(header.public_key.to_bytes(), header.n))
        {
            let mk = *self
                .mkskipped
                .get(&(header.public_key.to_bytes(), header.n))
                .unwrap();
            self.mkskipped
                .remove(&(header.public_key.to_bytes(), header.n))
                .unwrap();
            Some(decrypt(
                &mk,
                enc_data,
                &header.concat(associated_data),
                nonce,
            ))
        } else {
            None
        }
    }

    fn skip_message_keys(&mut self, until: usize) -> Result<(), &str> {
        if self.nr + MAX_SKIP < until {
            return Err("Skipped to many keys");
        }
        match self.ckr {
            Some(mut d) => {
                while self.nr < until {
                    let (ckr, mk) = kdf_ck(&d);
                    self.ckr = Some(ckr);
                    d = ckr;
                    self.mkskipped
                        .insert((self.dhr.unwrap().to_bytes(), self.nr), mk);
                    self.nr += 1
                }
                Ok(())
            }
            None => Err("No Ckr set"),
        }
    }

    /// Decrypt encrypted bytes with a [Ratchet].
    /// Requires a [Header], encrypted bytes, a nonce, and associated bytes.
    /// Returns decrypted bytes.
    pub fn decrypt(
        &mut self,
        header: &Header,
        enc_data: &[u8],
        nonce: &[u8; 12],
        associated_data: &[u8],
    ) -> Vec<u8> {
        let data = self.try_skipped_message_keys(header, enc_data, nonce, associated_data);
        match data {
            Some(d) => d,
            None => {
                if Some(header.public_key) != self.dhr {
                    if self.ckr.is_some() {
                        self.skip_message_keys(header.pn).unwrap();
                    }
                    self.dhratchet(header);
                }
                self.skip_message_keys(header.n).unwrap();
                let (ckr, mk) = kdf_ck(&self.ckr.unwrap());
                self.ckr = Some(ckr);
                self.nr += 1;
                decrypt(&mk, enc_data, &header.concat(associated_data), nonce)
            }
        }
    }

    fn dhratchet(&mut self, header: &Header) {
        self.pn = self.ns;
        self.ns = 0;
        self.nr = 0;
        self.dhr = Some(header.public_key);
        let (rk, ckr) = kdf_rk(&self.rk, &self.dhs.key_agreement(&self.dhr.unwrap()));
        self.rk = rk;
        self.ckr = Some(ckr);
        self.dhs = DhKeyPair::new();
        let (rk, cks) = kdf_rk(&self.rk, &self.dhs.key_agreement(&self.dhr.unwrap()));
        self.rk = rk;
        self.cks = Some(cks);
    }

    /// Export a [Ratchet].
    /// Returns bytes.
    pub fn export(&self) -> Vec<u8> {
        postcard::to_allocvec(&self).unwrap()
    }

    /// Import a previously exported [Ratchet].
    /// Requires bytes.
    /// Returns a [Ratchet], or nothing if invalid data is provided.
    pub fn import(data: &[u8]) -> Option<Self> {
        postcard::from_bytes(data).ok()
    }
}

/// A [Ratchet], but with header encryption.
#[derive(Deserialize, Serialize, PartialEq, Debug)]
pub struct RatchetEncHeader {
    dhs: DhKeyPair,
    dhr: Option<PublicKey>,
    rk: [u8; 32],
    cks: Option<[u8; 32]>,
    ckr: Option<[u8; 32]>,
    ns: usize,
    nr: usize,
    pn: usize,
    hks: Option<[u8; 32]>,
    hkr: Option<[u8; 32]>,
    nhks: Option<[u8; 32]>,
    nhkr: Option<[u8; 32]>,
    mkskipped: HashMap<(Option<[u8; 32]>, usize), [u8; 32]>,
}

impl Zeroize for RatchetEncHeader {
    fn zeroize(&mut self) {
        self.rk.zeroize();
        self.cks.zeroize();
        self.ckr.zeroize();
        self.ns.zeroize();
        self.nr.zeroize();
        self.pn.zeroize();
        self.hks.zeroize();
        self.hkr.zeroize();
        self.nhks.zeroize();
        self.nhkr.zeroize();
        self.mkskipped.clear();
    }
}

impl Drop for RatchetEncHeader {
    fn drop(&mut self) {
        self.zeroize();
    }
}

impl RatchetEncHeader {
    /// Initialize a [RatchetEncHeader] with a remote [PublicKey]. Initialized second.
    /// Requires a shared key, a [PublicKey], a shared HKA, and a shared NHKB.
    /// Returns a [RatchetEncHeader].
    pub fn init_alice(
        sk: [u8; 32],
        bob_dh_public_key: PublicKey,
        shared_hka: [u8; 32],
        shared_nhkb: [u8; 32],
    ) -> Self {
        let dhs = DhKeyPair::new();
        let (rk, cks, nhks) = kdf_rk_he(&sk, &dhs.key_agreement(&bob_dh_public_key));
        RatchetEncHeader {
            dhs,
            dhr: Some(bob_dh_public_key),
            rk,
            cks: Some(cks),
            ckr: None,
            ns: 0,
            nr: 0,
            pn: 0,
            mkskipped: HashMap::new(),
            hks: Some(shared_hka),
            hkr: None,
            nhkr: Some(shared_nhkb),
            nhks: Some(nhks),
        }
    }

    /// Initialize a [RatchetEncHeader] without a remote [PublicKey]. Initialized first.
    /// Requires a shared key, a shared HKA, and a shared NHKB.
    /// Returns a [RatchetEncHeader] and a [PublicKey].
    pub fn init_bob(
        sk: [u8; 32],
        shared_hka: [u8; 32],
        shared_nhkb: [u8; 32],
    ) -> (Self, PublicKey) {
        let dhs = DhKeyPair::new();
        let public_key = dhs.public_key;
        let ratchet = Self {
            dhs,
            dhr: None,
            rk: sk,
            cks: None,
            ckr: None,
            ns: 0,
            nr: 0,
            pn: 0,
            mkskipped: HashMap::new(),
            hks: None,
            nhks: Some(shared_nhkb),
            hkr: None,
            nhkr: Some(shared_hka),
        };
        (ratchet, public_key)
    }

    /// Encrypt bytes with a [RatchetEncHeader].
    /// Requires bytes and associated bytes.
    /// Returns an [EncryptedHeader], encrypted bytes, and a nonce.
    pub fn encrypt(
        &mut self,
        data: &[u8],
        associated_data: &[u8],
    ) -> (EncryptedHeader, Vec<u8>, [u8; 12]) {
        let (cks, mk) = kdf_ck(&self.cks.unwrap());
        self.cks = Some(cks);
        let header = Header::new(&self.dhs, self.pn, self.ns);
        let enc_header = header.encrypt(&self.hks.unwrap(), associated_data);
        self.ns += 1;
        let encrypted = encrypt(&mk, data, &header.concat(associated_data));
        (enc_header, encrypted.0, encrypted.1)
    }

    fn try_skipped_message_keys(
        &mut self,
        enc_header: &EncryptedHeader,
        enc_data: &[u8],
        nonce: &[u8; 12],
        associated_data: &[u8],
    ) -> (Option<Vec<u8>>, Option<Header>) {
        let ret_data = self.mkskipped.clone().into_iter().find(|e| {
            let header = enc_header.decrypt(&e.0 .0);
            match header {
                None => false,
                Some(h) => h.n == e.0 .1,
            }
        });
        match ret_data {
            None => (None, None),
            Some(data) => {
                let header = enc_header.decrypt(&data.0 .0);
                let mk = data.1;
                self.mkskipped.remove(&(data.0 .0, data.0 .1));
                (
                    Some(decrypt(
                        &mk,
                        enc_data,
                        &header.clone().unwrap().concat(associated_data),
                        nonce,
                    )),
                    header,
                )
            }
        }
    }

    /// Decrypt an [EncryptedHeader] with a [RatchetEncHeader].
    /// Requires an [EncryptedHeader].
    /// Returns a decrypted [Header] and boolean, if decryption was successful.
    fn decrypt_header(&mut self, enc_header: &EncryptedHeader) -> Result<(Header, bool), &str> {
        let header = enc_header.decrypt(&self.hkr);
        if let Some(h) = header {
            return Ok((h, false));
        };
        let header = enc_header.decrypt(&self.nhkr);
        match header {
            Some(h) => Ok((h, true)),
            None => Err("Header is unencryptable!"),
        }
    }

    fn skip_message_keys(&mut self, until: usize) -> Result<(), &str> {
        if self.nr + MAX_SKIP < until {
            return Err("Skipping went wrong");
        }
        if let Some(d) = &mut self.ckr {
            while self.nr < until {
                let (ckr, mk) = kdf_ck(d);
                *d = ckr;
                self.mkskipped.insert((self.hkr, self.nr), mk);
                self.nr += 1
            }
        }
        Ok(())
    }

    fn dhratchet(&mut self, header: &Header) {
        self.pn = self.ns;
        self.ns = 0;
        self.nr = 0;
        self.hks = self.nhks;
        self.hkr = self.nhkr;
        self.dhr = Some(header.public_key);
        let (rk, ckr, nhkr) = kdf_rk_he(&self.rk, &self.dhs.key_agreement(&self.dhr.unwrap()));
        self.rk = rk;
        self.ckr = Some(ckr);
        self.nhkr = Some(nhkr);
        self.dhs = DhKeyPair::new();
        let (rk, cks, nhks) = kdf_rk_he(&self.rk, &self.dhs.key_agreement(&self.dhr.unwrap()));
        self.rk = rk;
        self.cks = Some(cks);
        self.nhks = Some(nhks);
    }

    /// Decrypt encrypted bytes with a [RatchetEncHeader].
    /// Requires an [EncryptedHeader], encrypted bytes, a nonce, and associated bytes.
    /// Returns decrypted bytes.
    pub fn decrypt(
        &mut self,
        enc_header: &EncryptedHeader,
        enc_data: &[u8],
        nonce: &[u8; 12],
        associated_data: &[u8],
    ) -> Vec<u8> {
        let (data, _) = self.try_skipped_message_keys(enc_header, enc_data, nonce, associated_data);
        if let Some(d) = data {
            return d;
        };
        let (header, dh_ratchet) = self.decrypt_header(enc_header).unwrap();
        if dh_ratchet {
            self.skip_message_keys(header.pn).unwrap();
            self.dhratchet(&header);
        }
        self.skip_message_keys(header.n).unwrap();
        let (ckr, mk) = kdf_ck(&self.ckr.unwrap());
        self.ckr = Some(ckr);
        self.nr += 1;
        decrypt(&mk, enc_data, &header.concat(associated_data), nonce)
    }

    /// Decrypt encrypted bytes and an [EncryptedHeader] with a [RatchetEncHeader].
    /// Requires an [EncryptedHeader], encrypted bytes, a nonce, and associated bytes.
    /// Returns decrypted bytes and a [Header].
    pub fn decrypt_with_header(
        &mut self,
        enc_header: &EncryptedHeader,
        enc_data: &[u8],
        nonce: &[u8; 12],
        associated_data: &[u8],
    ) -> (Vec<u8>, Header) {
        let (data, header) =
            self.try_skipped_message_keys(enc_header, enc_data, nonce, associated_data);
        if let Some(d) = data {
            return (d, header.unwrap());
        };
        let (header, dh_ratchet) = self.decrypt_header(enc_header).unwrap();
        if dh_ratchet {
            self.skip_message_keys(header.pn).unwrap();
            self.dhratchet(&header);
        }
        self.skip_message_keys(header.n).unwrap();
        let (ckr, mk) = kdf_ck(&self.ckr.unwrap());
        self.ckr = Some(ckr);
        self.nr += 1;
        (
            decrypt(&mk, enc_data, &header.concat(associated_data), nonce),
            header,
        )
    }

    /// Export a [RatchetEncHeader].
    /// Returns bytes.
    pub fn export(&self) -> Vec<u8> {
        postcard::to_allocvec(&self).unwrap()
    }

    /// Import a previously exported [RatchetEncHeader].
    /// Requires bytes.
    /// Returns a [RatchetEncHeader], or nothing if invalid data is provided.
    pub fn import(data: &[u8]) -> Option<Self> {
        postcard::from_bytes(data).ok()
    }
}