1
  2
  3
  4
  5
  6
  7
  8
  9
 10
 11
 12
 13
 14
 15
 16
 17
 18
 19
 20
 21
 22
 23
 24
 25
 26
 27
 28
 29
 30
 31
 32
 33
 34
 35
 36
 37
 38
 39
 40
 41
 42
 43
 44
 45
 46
 47
 48
 49
 50
 51
 52
 53
 54
 55
 56
 57
 58
 59
 60
 61
 62
 63
 64
 65
 66
 67
 68
 69
 70
 71
 72
 73
 74
 75
 76
 77
 78
 79
 80
 81
 82
 83
 84
 85
 86
 87
 88
 89
 90
 91
 92
 93
 94
 95
 96
 97
 98
 99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
use std::num::Wrapping;
use rand::Rng;
use byteorder::{ LittleEndian, ByteOrder };


const ONE: Wrapping<u64> = Wrapping(1);

/// Nonce Generater trait.
pub trait GenNonce {
    /// fill nonce.
    fn fill(&mut self, nonce: &mut [u8]);
}

impl<T> GenNonce for T where T: Rng {
    #[inline]
    fn fill(&mut self, nonce: &mut [u8]) {
        self.fill_bytes(nonce)
    }
}

/// Rng + Counter Nonce Generater.
///
/// ```
/// # extern crate rand;
/// # extern crate sarkara;
/// # fn main() {
/// # use rand::{ OsRng, ChaChaRng, Rng };
/// # use sarkara::secretbox::SecretBox;
/// # use sarkara::aead::{ General, AeadCipher };
/// # use sarkara::stream::HC256;
/// # use sarkara::auth::HMAC;
/// # use sarkara::hash::Blake2b;
/// # use sarkara::utils::RngCounter;
/// #
/// # type HHBB = General<HC256, HMAC<Blake2b>, Blake2b>;
/// #
/// # let mut rng = OsRng::new().unwrap();
/// # let mut key = vec![0; HHBB::key_length()];
/// # let mut plaintext = vec![0; 1024];
/// # rng.fill_bytes(&mut key);
/// # rng.fill_bytes(&mut plaintext);
/// #
/// let mut nonce = RngCounter::new(OsRng::new().unwrap().gen::<ChaChaRng>());
///
/// let ciphertext = HHBB::seal_with_nonce(&mut nonce, &key, &plaintext);
/// # assert_eq!(HHBB::open(&key, &ciphertext).unwrap(), &plaintext[..]);
/// #
/// # let ciphertext = HHBB::seal_with_nonce(&mut nonce, &key, &plaintext);
/// # assert_eq!(HHBB::open(&key, &ciphertext).unwrap(), &plaintext[..]);
/// # }
/// ```
#[derive(Debug, Clone)]
pub struct RngCounter<R> {
    rng: R,
    ctr: Wrapping<u64>
}

impl<R> RngCounter<R> where R: Rng {
    /// Create a new RngCounter.
    pub fn new(rng: R) -> RngCounter<R> {
        RngCounter { rng: rng, ctr: Wrapping(0) }
    }
}

impl<R> GenNonce for RngCounter<R> where R: Rng {
    fn fill(&mut self, nonce: &mut [u8]) {
        let len = nonce.len();
        debug_assert!(len >= 8);
        let (r, l) = nonce.split_at_mut(len - 8);
        self.rng.fill_bytes(r);
        LittleEndian::write_u64(l, self.ctr.0);
        self.ctr |= ONE;
    }
}

/// Fixed Nonce + Counter Nonce Generater.
///
/// ```
/// # extern crate rand;
/// # extern crate sarkara;
/// # fn main() {
/// # use rand::{ OsRng, ChaChaRng, Rng };
/// # use sarkara::aead::{ General, AeadCipher };
/// # use sarkara::stream::HC256;
/// # use sarkara::auth::HMAC;
/// # use sarkara::hash::Blake2b;
/// # use sarkara::utils::{ NonceCounter, GenNonce };
/// #
/// # type HHBB = General<HC256, HMAC<Blake2b>, Blake2b>;
/// #
/// # let mut rng = OsRng::new().unwrap();
/// # let mut key = vec![0; HHBB::key_length()];
/// # let mut fixed_nonce = vec![0; HHBB::nonce_length()];
/// # let mut plaintext = vec![0; 1024];
/// # rng.fill_bytes(&mut key);
/// # rng.fill_bytes(&mut plaintext);
/// # rng.fill_bytes(&mut fixed_nonce);
/// #
/// let mut nonce1 = NonceCounter::new(&fixed_nonce);
/// let mut nonce2 = NonceCounter::new(&fixed_nonce);
///
/// let mut tmp_nonce = vec![0; HHBB::nonce_length()];
/// nonce1.fill(&mut tmp_nonce);
/// let ciphertext = HHBB::new(&key)
///     .with_aad(&tmp_nonce)
///     .encrypt(&mut tmp_nonce, &plaintext);
///
/// let mut tmp_nonce = vec![0; HHBB::nonce_length()];
/// nonce2.fill(&mut tmp_nonce);
/// let decrypttext = HHBB::new(&key)
///     .with_aad(&tmp_nonce)
///     .decrypt(&tmp_nonce, &ciphertext).unwrap();
/// # assert_eq!(decrypttext, plaintext);
/// # }
/// ```
pub struct NonceCounter {
    fixed: Vec<u8>,
    ctr: Wrapping<u64>
}

impl NonceCounter {
    /// Create a new NonceCounter.
    pub fn new(nonce: &[u8]) -> NonceCounter {
        NonceCounter { fixed: nonce.into(), ctr: Wrapping(0) }
    }
}

impl GenNonce for NonceCounter {
    fn fill(&mut self, nonce: &mut [u8]) {
        let len = nonce.len();
        debug_assert!(len >= 8 && len <= self.fixed.len());
        nonce.clone_from_slice(&self.fixed[..len]);
        let mut ctr = [0; 8];
        LittleEndian::write_u64(&mut ctr, self.ctr.0);
        self.ctr |= ONE;
        for (n, &c) in nonce.iter_mut().skip(len - 8).zip(&ctr) {
            *n ^= c;
        }
    }
}


#[test]
fn test_rngcounter() {
    use rand::{ OsRng, ChaChaRng };

    let mut output = [0; 12];
    let mut rngctr = RngCounter::new(OsRng::new().unwrap().gen::<ChaChaRng>());

    rngctr.fill(&mut output);
    assert_eq!(LittleEndian::read_u64(&output[4..]), 0);

    rngctr.fill(&mut output);
    assert_eq!(LittleEndian::read_u64(&output[4..]), 1);
}

#[test]
fn test_noncecounter() {
    let fixed_nonce = [99; 12];
    let mut output = [0; 12];
    let mut noncectr = NonceCounter::new(&fixed_nonce);

    noncectr.fill(&mut output);
    for i in 0..12 {
        output[i] ^= fixed_nonce[i];
    }
    assert_eq!(LittleEndian::read_u64(&output[4..]), 0);

    noncectr.fill(&mut output);
    for i in 0..12 {
        output[i] ^= fixed_nonce[i];
    }
    assert_eq!(LittleEndian::read_u64(&output[4..]), 1);
}