1
  2
  3
  4
  5
  6
  7
  8
  9
 10
 11
 12
 13
 14
 15
 16
 17
 18
 19
 20
 21
 22
 23
 24
 25
 26
 27
 28
 29
 30
 31
 32
 33
 34
 35
 36
 37
 38
 39
 40
 41
 42
 43
 44
 45
 46
 47
 48
 49
 50
 51
 52
 53
 54
 55
 56
 57
 58
 59
 60
 61
 62
 63
 64
 65
 66
 67
 68
 69
 70
 71
 72
 73
 74
 75
 76
 77
 78
 79
 80
 81
 82
 83
 84
 85
 86
 87
 88
 89
 90
 91
 92
 93
 94
 95
 96
 97
 98
 99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
//! [![Crate](https://img.shields.io/crates/v/x3dh-ke)](https://crates.io/crates/x3dh-ke)
//! [![License](https://img.shields.io/crates/l/x3dh-ke)](https://github.com/Decentrailzed-Communication-System/x3dh-ke/blob/67f5470a0e3199c79700410dfd207c93cf63d5be/LICENSE)
//! [![Actions](https://img.shields.io/github/workflow/status/Decentrailzed-Communication-System/x3dh-ke/Rust)](https://github.com/Decentrailzed-Communication-System/x3dh-ke/actions/workflows/rust.yml)
//!
//! # Implementation of X3DH
//! Implementation of extended triple diffie hellman written in Rust, as described by [Signal][1].
//! WARNING! This crate hasn't been reviewed and may include serious faults. Use with care.
//!
//! # Example Usage:
//!
//! ## Standard:
//! ```
//! use x3dh_ke::{IdentityKey, SignedPreKey, EphemeralKey, OneTimePreKey, Key, x3dh_a, x3dh_b};
//! let ika = IdentityKey::default();
//! let ikas = ika.strip();
//! let ikb = IdentityKey::default();
//! let ikbs = ikb.strip();
//! let spkb = SignedPreKey::default();
//! let spkbs = spkb.strip();
//! let eka = EphemeralKey::default();
//! let ekas = eka.strip();
//! let opkb = OneTimePreKey::default();
//! let opkbs = opkb.strip();
//! let signature = ikb.sign(&spkbs.pk_to_bytes());
//! let cka = x3dh_a(&signature, &ika, &spkbs, &eka, &ikbs, &opkbs).unwrap();
//! let ckb = x3dh_b(&ikas, &spkb, &ekas, &ikb, &opkb);
//! assert_eq!(cka, ckb)
//! ```
//!
//! ## Serialize and Deserialize
//! Every key described by this library can be turned into bytes and created from them too.
//! ```
//! use x3dh_ke::{IdentityKey, Key};
//! let ika = IdentityKey::default();
//! let data = ika.to_bytes();
//! let ikr = IdentityKey::from_bytes(&data).unwrap();
//! assert_eq!(ika.to_bytes(), ikr.to_bytes())
//! ```
//!
//! ## Strip Private Key
//! To share a key, the private part has to be striped previously from that.
//! ```
//! use x3dh_ke::{IdentityKey, Key};
//! let ika = IdentityKey::default();
//! let _iks = ika.strip(); // Without private key
//! ```
//!
//!
//! [1]: https://signal.org/docs/specifications/x3dh/

#![no_std]

extern crate alloc;

use p256::{SecretKey, PublicKey};
use p256::ecdh::SharedSecret;
use p256::elliptic_curve::ecdh::diffie_hellman;
use p256::{
    ecdsa::{SigningKey, Signature, signature::Signer}
};
use p256::ecdsa::{VerifyingKey, signature::Verifier};
use sha2::Sha512;

#[cfg(feature = "bytes")]
use serde::{Serialize, Deserialize};
use rand_core::{OsRng, RngCore};
use core::str::FromStr;
use alloc::vec::Vec;
use alloc::string::String;
use alloc::string::ToString;

type Hkdf = hkdf::Hkdf<Sha512>;

#[cfg_attr(test, derive(Debug))]
pub struct IdentityKey(Option<SecretKey>, PublicKey);

impl Key for IdentityKey {
    fn default() -> Self {
        let private_key = SecretKey::random(&mut OsRng);
        let public_key = PublicKey::from_secret_scalar(private_key.secret_scalar());
        Self(Some(private_key), public_key)
    }

    fn ex_private_key(&self) -> Option<SecretKey> {
        self.0.clone()
    }

    fn ex_public_key(&self) -> PublicKey {
        self.1
    }

    fn strip(&self) -> Self {
        let public_key = self.ex_public_key();
        Self(None, public_key)
    }

    #[cfg(feature = "bytes")]
    fn to_bytes(&self) -> Vec<u8> {
        let ex_key = ExKey::from(self);
        bincode::serialize(&ex_key).unwrap()
    }

    #[cfg(feature = "bytes")]
    fn from_bytes(data: &[u8]) -> Result<Self, &'static str> where Self: Sized {
        let ex_key: ExKey = match bincode::deserialize(data) {
            Ok(d) => d,
            Err(_) => {
                return Err("error deserializing");
            }
        };
        match ex_key.kind {
            KeyType::Identity => {
                Ok(Self(ex_key.ex_private_key(), ex_key.ex_public_key()))
            }
            _ => {
                Err("Contains wrong key type")
            }
        }
    }
}

impl From<&IdentityKey> for ExKey {
    fn from(ik: &IdentityKey) -> Self {
        let private_key = ik.ex_private_key().map(|k| k.to_bytes().to_vec());
        let public_key = ik.ex_public_key().to_string().as_bytes().into();
        Self {
            kind: KeyType::Identity,
            private_key,
            public_key,
        }
    }
}

impl Drop for IdentityKey {
    fn drop(&mut self) {
        self.0 = Some(SecretKey::random(&mut OsRng));
        self.1 = PublicKey::from_secret_scalar(self.0.as_ref().unwrap().secret_scalar());
    }
}

pub struct EphemeralKey(Option<SecretKey>, PublicKey);

impl Key for EphemeralKey {
    fn default() -> Self {
        let private_key = SecretKey::random(&mut OsRng);
        let public_key = PublicKey::from_secret_scalar(private_key.secret_scalar());
        Self(Some(private_key), public_key)
    }

    fn ex_private_key(&self) -> Option<SecretKey> {
        self.0.clone()
    }

    fn ex_public_key(&self) -> PublicKey {
        self.1
    }

    fn strip(&self) -> Self {
        let public_key = self.ex_public_key();
        Self(None, public_key)
    }

    #[cfg(feature = "bytes")]
    fn to_bytes(&self) -> Vec<u8> {
        let ex_key = ExKey::from(self);
        bincode::serialize(&ex_key).unwrap()
    }

    #[cfg(feature = "bytes")]
    fn from_bytes(data: &[u8]) -> Result<Self, &'static str> where Self: Sized {
        let ex_key: ExKey = match bincode::deserialize(data) {
            Ok(d) => d,
            Err(_) => {
                return Err("Error deserializing")
            }
        };
        match ex_key.kind {
            KeyType::Ephemeral => {
                Ok(Self(ex_key.ex_private_key(), ex_key.ex_public_key()))
            }
            _ => {
                Err("Contains wrong key type")
            }
        }
    }
}

impl From<&EphemeralKey> for ExKey {
    fn from(ek: &EphemeralKey) -> Self {
        let private_key = ek.ex_private_key().map(|k| k.to_bytes().to_vec());
        let public_key = ek.ex_public_key().to_string().as_bytes().into();
        Self {
            kind: KeyType::Ephemeral,
            private_key,
            public_key,
        }
    }
}

impl Drop for EphemeralKey {
    fn drop(&mut self) {
        self.0 = Some(SecretKey::random(&mut OsRng));
        self.1 = PublicKey::from_secret_scalar(self.0.as_ref().unwrap().secret_scalar());
    }
}

pub struct SignedPreKey(Option<SecretKey>, PublicKey);

impl SignedPreKey {
    pub fn pk_to_bytes(&self) -> Vec<u8> {
        self.ex_public_key().to_string().as_bytes().to_vec()
    }
}

impl Key for SignedPreKey {
    fn default() -> Self {
        let private_key = SecretKey::random(&mut OsRng);
        let public_key = PublicKey::from_secret_scalar(private_key.secret_scalar());
        Self(Some(private_key), public_key)
    }

    fn ex_private_key(&self) -> Option<SecretKey> {
        self.0.clone()
    }

    fn ex_public_key(&self) -> PublicKey {
        self.1
    }

    fn strip(&self) -> Self {
        let public_key = self.ex_public_key();
        Self(None, public_key)
    }

    #[cfg(feature = "bytes")]
    fn to_bytes(&self) -> Vec<u8> {
        let ex_key = ExKey::from(self);
        bincode::serialize(&ex_key).unwrap()
    }

    #[cfg(feature = "bytes")]
    fn from_bytes(data: &[u8]) -> Result<Self, &'static str> where Self: Sized {
        let ex_key: ExKey = match bincode::deserialize(data) {
            Ok(d) => d,
            Err(_) => {
                return Err("Error deserializing")
            }
        };
        match ex_key.kind {
            KeyType::SignedPre => {
                Ok(Self(ex_key.ex_private_key(), ex_key.ex_public_key()))
            }
            _ => {
                Err("Contains wrong key type")
            }
        }
    }
}

impl From<&SignedPreKey> for ExKey {
    fn from(spk: &SignedPreKey) -> Self {
        let private_key = spk.ex_private_key().map(|k| k.to_bytes().to_vec());
        let public_key = spk.ex_public_key().to_string().as_bytes().into();
        Self {
            kind: KeyType::SignedPre,
            private_key,
            public_key
        }
    }
}

impl Drop for SignedPreKey {
    fn drop(&mut self) {
        self.0 = Some(SecretKey::random(&mut OsRng));
        self.1 = PublicKey::from_secret_scalar(self.0.as_ref().unwrap().secret_scalar());
    }
}

pub struct OneTimePreKey(Option<SecretKey>, PublicKey);

impl Key for OneTimePreKey {
    fn default() -> Self {
        let private_key = SecretKey::random(&mut OsRng);
        let public_key = PublicKey::from_secret_scalar(private_key.secret_scalar());
        Self(Some(private_key), public_key)
    }

    fn ex_private_key(&self) -> Option<SecretKey> {
        self.0.clone()
    }

    fn ex_public_key(&self) -> PublicKey {
        self.1
    }

    fn strip(&self) -> Self {
        let public_key = self.ex_public_key();
        Self(None, public_key)
    }

    #[cfg(feature = "bytes")]
    fn to_bytes(&self) -> Vec<u8> {
        let ex_key = ExKey::from(self);
        bincode::serialize(&ex_key).unwrap()
    }

    #[cfg(feature = "bytes")]
    fn from_bytes(data: &[u8]) -> Result<Self, &'static str> where Self: Sized {
        let ex_key: ExKey = match bincode::deserialize(data) {
            Ok(d) => d,
            Err(_) => {
                return Err("Error deserializing")
            }
        };
        match ex_key.kind {
            KeyType::OneTimePre => {
                Ok(Self(ex_key.ex_private_key(), ex_key.ex_public_key()))
            }
            _ => {
                Err("Contains wrong key type")
            }
        }
    }
}

impl From<&OneTimePreKey> for ExKey {
    fn from(otpk: &OneTimePreKey) -> Self {
        let private_key = otpk.ex_private_key().map(|k| k.to_bytes().to_vec());
        let public_key = otpk.ex_public_key().to_string().as_bytes().into();
        Self {
            kind: KeyType::OneTimePre,
            private_key,
            public_key,
        }
    }
}

impl Drop for OneTimePreKey {
    fn drop(&mut self) {
        self.0 = Some(SecretKey::random(&mut OsRng));
        self.1 = PublicKey::from_secret_scalar(self.0.as_ref().unwrap().secret_scalar());
    }
}

#[cfg_attr(feature = "bytes", derive(Serialize, Deserialize))]
enum KeyType {
    Identity,
    Ephemeral,
    SignedPre,
    OneTimePre,
}

#[cfg_attr(feature = "bytes", derive(Serialize, Deserialize))]
struct ExKey {
    kind: KeyType,
    #[cfg_attr(feature = "bytes", serde(with = "serde_bytes"))]
    private_key: Option<Vec<u8>>,
    #[cfg_attr(feature = "bytes", serde(with = "serde_bytes"))]
    public_key: Vec<u8>,
}

impl Drop for ExKey {
    fn drop(&mut self) {
        self.kind = KeyType::Ephemeral;
        let length = match &self.private_key {
            Some(d) => d.len(),
            None => 100,
        };
        let mut fill_data = Vec::with_capacity(length);
        OsRng::fill_bytes(&mut OsRng, &mut fill_data);
        self.private_key = Some(fill_data);
        OsRng::fill_bytes(&mut OsRng, &mut self.public_key);
    }
}

impl ExKey {
    pub(crate) fn ex_private_key(&self) -> Option<SecretKey> {
        self.private_key.clone().map(|k| SecretKey::from_bytes(&k).unwrap())
    }

    pub(crate) fn ex_public_key(&self) -> PublicKey {
        let public_key_str = String::from_utf8(self.public_key.clone()).unwrap();
        PublicKey::from_str(&public_key_str).unwrap()
    }
}

pub trait Key {
    fn default() -> Self;
    fn ex_private_key(&self) -> Option<SecretKey>;
    fn ex_public_key(&self) -> PublicKey;
    fn diffie_hellman<T: Key>(&self, other: &T) -> SharedSecret {
        let sk = self.ex_private_key().unwrap();
        let pk = other.ex_public_key();
        diffie_hellman(
            sk.secret_scalar(),
            pk.as_affine(),
        )
    }
    fn sign(&self, data: &[u8]) -> Signature {
        let signing_key = SigningKey::from(self.ex_private_key().unwrap());
        signing_key.sign(data)
    }
    fn verify(&self, message: &[u8], signature: &Signature) -> bool {
        let verify_key = VerifyingKey::from(self.ex_public_key());
        verify_key.verify(message, signature).is_ok()
    }
    fn strip(&self) -> Self;

    #[cfg(feature = "bytes")]
    fn to_bytes(&self) -> Vec<u8>;
    #[cfg(feature = "bytes")]
    fn from_bytes(data: &[u8]) -> Result<Self, &'static str> where Self: Sized;
}

pub fn x3dh_a(signature: &Signature, ika: &IdentityKey, spkb: &SignedPreKey,
              eka: &EphemeralKey, ikb: &IdentityKey, opkb: &OneTimePreKey) -> Result<[u8; 32], &'static str> {
    let result = ikb.verify(&spkb.pk_to_bytes(), signature);
    if !result {
        return Err("Signature couldn't be verified")
    }
    let mut dh1 = ika.diffie_hellman(spkb).as_bytes().to_vec();
    let mut dh2 = eka.diffie_hellman(ikb).as_bytes().to_vec();
    let mut dh3 = eka.diffie_hellman(spkb).as_bytes().to_vec();
    let mut dh4 = eka.diffie_hellman(opkb).as_bytes().to_vec();
    let mut data = Vec::new();
    let mut null_data = [0_u8; 32].to_vec();
    data.append(&mut null_data);
    data.append(&mut dh1);
    data.append(&mut dh2);
    data.append(&mut dh3);
    data.append(&mut dh4);
    let h = Hkdf::new(Some(&[0_u8; 32]), &data);
    let mut okm = [0_u8; 32];
    let info = b"X3DH";
    h.expand(info, &mut okm).unwrap();
    Ok(okm)
}

pub fn x3dh_b(ika: &IdentityKey, spkb: &SignedPreKey,
              eka: &EphemeralKey, ikb: &IdentityKey, opkb: &OneTimePreKey) -> [u8; 32] {
    let mut dh1 = spkb.diffie_hellman(ika).as_bytes().to_vec();
    let mut dh2 = ikb.diffie_hellman(eka).as_bytes().to_vec();
    let mut dh3 = spkb.diffie_hellman(eka).as_bytes().to_vec();
    let mut dh4 = opkb.diffie_hellman(eka).as_bytes().to_vec();
    let mut data = Vec::new();
    let mut null_data = [0_u8; 32].to_vec();
    data.append(&mut null_data);
    data.append(&mut dh1);
    data.append(&mut dh2);
    data.append(&mut dh3);
    data.append(&mut dh4);
    let h = Hkdf::new(Some(&[0_u8; 32]), &data);
    let mut okm = [0_u8; 32];
    let info = b"X3DH";
    h.expand(info, &mut okm).unwrap();
    okm
}

pub fn calc_ad(ika: &IdentityKey, ikb: &IdentityKey) -> Vec<u8> {
    let mut res = Vec::new();
    let ika_pk = ika.ex_public_key();
    let ikb_pk = ikb.ex_public_key();
    let mut ika_pk_data = ika_pk.to_string().as_bytes().to_vec();
    let mut ikb_pk_data = ikb_pk.to_string().as_bytes().to_vec();
    res.append(&mut ika_pk_data);
    res.append(&mut ikb_pk_data);
    res
}

#[cfg(test)]
mod x3dh_test {
    use crate::{IdentityKey, Key, SignedPreKey, EphemeralKey, OneTimePreKey, x3dh_a, x3dh_b};

    #[test]
    fn x3dh_test() {
        let ika = IdentityKey::default();
        let ikas = ika.strip();
        let ikb = IdentityKey::default();
        let ikbs = ikb.strip();
        let spkb = SignedPreKey::default();
        let spkbs = spkb.strip();
        let eka = EphemeralKey::default();
        let ekas = eka.strip();
        let opkb = OneTimePreKey::default();
        let opkbs = opkb.strip();
        let signature = ikb.sign(&spkbs.pk_to_bytes());
        let cka = x3dh_a(&signature, &ika, &spkbs, &eka, &ikbs, &opkbs).unwrap();
        let ckb = x3dh_b(&ikas, &spkb, &ekas, &ikb, &opkb);
        assert_eq!(cka, ckb)
    }
}

#[cfg(test)]
mod identity_key_test {
    use crate::{IdentityKey, Key};

    #[test]
    fn identity_key_dh() {
        let ika = IdentityKey::default();
        let ikb = IdentityKey::default();
        let shared_secret_1 = ika.diffie_hellman(&ikb);
        let shared_secret_2 = ikb.diffie_hellman(&ika);
        assert_eq!(shared_secret_1.as_bytes(), shared_secret_2.as_bytes())
    }

    #[test]
    fn identity_key_sign() {
        let ika = IdentityKey::default();
        let data = b"Hello World".to_vec();
        let signature = ika.sign(&data);
        assert!(ika.verify(&data, &signature))
    }

    #[test]
    fn identity_key_strip() {
        let ika = IdentityKey::default();
        let iks = ika.strip();
        let secret_1 = ika.diffie_hellman(&iks);
        let secret_2 = ika.diffie_hellman(&ika);
        assert_eq!(secret_1.as_bytes(), secret_2.as_bytes())
    }

    #[test]
    #[should_panic]
    fn identity_key_strip_fail() {
        let ika = IdentityKey::default();
        let iks = ika.strip();
        let _secret = iks.diffie_hellman(&iks);
    }

    #[test]
    #[cfg(feature = "bytes")]
    fn identity_key_bytes_full() {
        let ika = IdentityKey::default();
        let bytes = ika.to_bytes();
        let ikr = IdentityKey::from_bytes(&bytes).unwrap();
        let secret_1 = ika.diffie_hellman(&ika);
        let secret_2 = ikr.diffie_hellman(&ikr);
        assert_eq!(secret_1.as_bytes(), secret_2.as_bytes())
    }

    #[test]
    #[cfg(feature = "bytes")]
    fn identity_key_bytes_strip() {
        let ika = IdentityKey::default();
        let iks = ika.strip();
        let data = iks.to_bytes();
        let ikr = IdentityKey::from_bytes(&data).unwrap();
        assert_eq!(iks.to_bytes(), ikr.to_bytes())
    }
}

#[cfg(test)]
mod ephemeral_key_test {
    use crate::{EphemeralKey, Key};

    #[test]
    fn ephemeral_key_dh() {
        let epka = EphemeralKey::default();
        let epkb = EphemeralKey::default();
        let shared_secret_1 = epka.diffie_hellman(&epkb);
        let shared_secret_2 = epkb.diffie_hellman(&epka);
        assert_eq!(shared_secret_1.as_bytes(), shared_secret_2.as_bytes())
    }

    #[test]
    fn ephemeral_key_sign() {
        let epka = EphemeralKey::default();
        let data = b"Hello World".to_vec();
        let signature = epka.sign(&data);
        assert!(epka.verify(&data, &signature))
    }

    #[test]
    fn ephemeral_key_strip() {
        let epka = EphemeralKey::default();
        let epks = epka.strip();
        let secret_1 = epka.diffie_hellman(&epks);
        let secret_2 = epka.diffie_hellman(&epka);
        assert_eq!(secret_1.as_bytes(), secret_2.as_bytes())
    }

    #[test]
    #[should_panic]
    fn ephemeral_key_strip_fail() {
        let epka = EphemeralKey::default();
        let epks = epka.strip();
        let secret_1 = epka.diffie_hellman(&epka);
        let secret_2 = epks.diffie_hellman(&epks);
        assert_eq!(secret_1.as_bytes(), secret_2.as_bytes())
    }

    #[test]
    #[cfg(feature = "bytes")]
    fn ephemeral_key_bytes_full() {
        let epka = EphemeralKey::default();
        let bytes = epka.to_bytes();
        let epkr = EphemeralKey::from_bytes(&bytes).unwrap();
        let secret_1 = epka.diffie_hellman(&epka);
        let secret_2 = epkr.diffie_hellman(&epkr);
        assert_eq!(secret_1.as_bytes(), secret_2.as_bytes())
    }

    #[test]
    #[cfg(feature = "bytes")]
    fn ephemeral_key_bytes_strip() {
        let epka = EphemeralKey::default();
        let epks = epka.strip();
        let data = epks.to_bytes();
        let epkr = EphemeralKey::from_bytes(&data).unwrap();
        assert_eq!(epks.to_bytes(), epkr.to_bytes())
    }
}

#[cfg(test)]
mod signed_pre_key_test {
    use crate::{SignedPreKey, Key};

    #[test]
    fn signed_pre_key_dh() {
        let spka = SignedPreKey::default();
        let spkb = SignedPreKey::default();
        let shared_secret_1 = spka.diffie_hellman(&spkb);
        let shared_secret_2 = spkb.diffie_hellman(&spka);
        assert_eq!(shared_secret_1.as_bytes(), shared_secret_2.as_bytes())
    }

    #[test]
    fn signed_pre_key_sign() {
        let spka = SignedPreKey::default();
        let data = b"Hello World".to_vec();
        let signature = spka.sign(&data);
        assert!(spka.verify(&data, &signature))
    }

    #[test]
    fn signed_pre_key_strip() {
        let spka = SignedPreKey::default();
        let spks = spka.strip();
        let secret_1 = spka.diffie_hellman(&spks);
        let secret_2 = spka.diffie_hellman(&spka);
        assert_eq!(secret_1.as_bytes(), secret_2.as_bytes())
    }

    #[test]
    #[should_panic]
    fn signed_pre_key_strip_fail() {
        let spka = SignedPreKey::default();
        let spks = spka.strip();
        let _secret = spks.diffie_hellman(&spks);
    }

    #[test]
    #[cfg(feature = "bytes")]
    fn signed_pre_key_bytes_full() {
        let spka = SignedPreKey::default();
        let bytes = spka.to_bytes();
        let spkr = SignedPreKey::from_bytes(&bytes).unwrap();
        let secret_1 = spka.diffie_hellman(&spka);
        let secret_2 = spkr.diffie_hellman(&spkr);
        assert_eq!(secret_1.as_bytes(), secret_2.as_bytes())
    }

    #[test]
    #[cfg(feature = "bytes")]
    fn signed_pre_key_bytes_strip() {
        let spka = SignedPreKey::default();
        let spks = spka.strip();
        let data = spks.to_bytes();
        let spkr = SignedPreKey::from_bytes(&data).unwrap();
        assert_eq!(spks.to_bytes(), spkr.to_bytes())
    }
}

#[cfg(test)]
mod one_time_pre_key_test {
    use crate::{OneTimePreKey, Key};

    #[test]
    fn one_time_pre_key_dh() {
        let otpka = OneTimePreKey::default();
        let otpkb = OneTimePreKey::default();
        let shared_secret_1 = otpka.diffie_hellman(&otpkb);
        let shared_secret_2 = otpkb.diffie_hellman(&otpka);
        assert_eq!(shared_secret_1.as_bytes(), shared_secret_2.as_bytes())
    }

    #[test]
    fn one_time_pre_key_sign() {
        let otpka = OneTimePreKey::default();
        let data = b"Hello World".to_vec();
        let signature = otpka.sign(&data);
        assert!(otpka.verify(&data, &signature))
    }

    #[test]
    fn one_time_pre_key_strip() {
        let otpka = OneTimePreKey::default();
        let otpks = otpka.strip();
        let secret_1 = otpka.diffie_hellman(&otpks);
        let secret_2 = otpka.diffie_hellman(&otpka);
        assert_eq!(secret_1.as_bytes(), secret_2.as_bytes())
    }

    #[test]
    #[should_panic]
    fn one_time_pre_key_fail() {
        let otpka = OneTimePreKey::default();
        let otpks = otpka.strip();
        let _secret = otpks.diffie_hellman(&otpks);
    }

    #[test]
    #[cfg(feature = "bytes")]
    fn one_time_pre_key_bytes_full() {
        let otpka = OneTimePreKey::default();
        let bytes = otpka.to_bytes();
        let otpkr = OneTimePreKey::from_bytes(&bytes).unwrap();
        let secret_1 = otpka.diffie_hellman(&otpka);
        let secret_2 = otpkr.diffie_hellman(&otpkr);
        assert_eq!(secret_1.as_bytes(), secret_2.as_bytes())
    }

    #[test]
    #[cfg(feature = "bytes")]
    fn one_time_pre_key_bytes_strip() {
        let otpka = OneTimePreKey::default();
        let otpks = otpka.strip();
        let data = otpks.to_bytes();
        let otpkr = OneTimePreKey::from_bytes(&data).unwrap();
        assert_eq!(otpks.to_bytes(), otpkr.to_bytes())
    }
}