Crate x3dh_ke[][src]

Expand description

Crate License Actions

Implementation of X3DH

Implementation of extended triple diffie hellman written in Rust, as described by Signal. WARNING! This crate hasn’t been reviewed and may include serious faults. Use with care.

Example Usage:

Standard:

use x3dh_ke::{IdentityKey, SignedPreKey, EphemeralKey, OneTimePreKey, Key, x3dh_a, x3dh_b};
let ika = IdentityKey::default();
let ikas = ika.strip();
let ikb = IdentityKey::default();
let ikbs = ikb.strip();
let spkb = SignedPreKey::default();
let spkbs = spkb.strip();
let eka = EphemeralKey::default();
let ekas = eka.strip();
let opkb = OneTimePreKey::default();
let opkbs = opkb.strip();
let signature = ikb.sign(&spkbs.pk_to_bytes());
let cka = x3dh_a(&signature, &ika, &spkbs, &eka, &ikbs, &opkbs).unwrap();
let ckb = x3dh_b(&ikas, &spkb, &ekas, &ikb, &opkb);
assert_eq!(cka, ckb)

Serialize and Deserialize

Every key described by this library can be turned into bytes and created from them too.

use x3dh_ke::{IdentityKey, Key};
let ika = IdentityKey::default();
let data = ika.to_bytes();
let ikr = IdentityKey::from_bytes(&data).unwrap();
assert_eq!(ika.to_bytes(), ikr.to_bytes())

Strip Private Key

To share a key, the private part has to be striped previously from that.

use x3dh_ke::{IdentityKey, Key};
let ika = IdentityKey::default();
let _iks = ika.strip(); // Without private key

Structs

EphemeralKey
IdentityKey
OneTimePreKey
SignedPreKey

Traits

Key

Functions

calc_ad
x3dh_a
x3dh_b