catacomb/__init__.py: Abstract out common pretty-printing patterns.
[catacomb-python] / catacomb / __init__.py
1 ### -*-python-*-
2 ###
3 ### Setup for Catacomb/Python bindings
4 ###
5 ### (c) 2004 Straylight/Edgeware
6 ###
7
8 ###----- Licensing notice ---------------------------------------------------
9 ###
10 ### This file is part of the Python interface to Catacomb.
11 ###
12 ### Catacomb/Python is free software; you can redistribute it and/or modify
13 ### it under the terms of the GNU General Public License as published by
14 ### the Free Software Foundation; either version 2 of the License, or
15 ### (at your option) any later version.
16 ###
17 ### Catacomb/Python is distributed in the hope that it will be useful,
18 ### but WITHOUT ANY WARRANTY; without even the implied warranty of
19 ### MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
20 ### GNU General Public License for more details.
21 ###
22 ### You should have received a copy of the GNU General Public License
23 ### along with Catacomb/Python; if not, write to the Free Software Foundation,
24 ### Inc., 59 Temple Place - Suite 330, Boston, MA 02111-1307, USA.
25
26 import _base
27 import types as _types
28 from binascii import hexlify as _hexify, unhexlify as _unhexify
29 from sys import argv as _argv
30
31 ###--------------------------------------------------------------------------
32 ### Basic stuff.
33
34 ## For the benefit of the default keyreporter, we need the program na,e.
35 _base._ego(_argv[0])
36
37 ## Initialize the module. Drag in the static methods of the various
38 ## classes; create names for the various known crypto algorithms.
39 def _init():
40 d = globals()
41 b = _base.__dict__;
42 for i in b:
43 if i[0] != '_':
44 d[i] = b[i];
45 for i in ['MP', 'GF', 'Field',
46 'ECPt', 'ECPtCurve', 'ECCurve', 'ECInfo',
47 'DHInfo', 'BinDHInfo', 'RSAPriv', 'BBSPriv',
48 'PrimeFilter', 'RabinMiller',
49 'Group', 'GE',
50 'KeySZ', 'KeyData']:
51 c = d[i]
52 pre = '_' + i + '_'
53 plen = len(pre)
54 for j in b:
55 if j[:plen] == pre:
56 setattr(c, j[plen:], classmethod(b[j]))
57 for i in [gcciphers, gchashes, gcmacs, gcprps]:
58 for c in i.itervalues():
59 d[c.name.replace('-', '_').translate(None, '/')] = c
60 for c in gccrands.itervalues():
61 d[c.name.replace('-', '_').translate(None, '/') + 'rand'] = c
62 _init()
63
64 ## A handy function for our work: add the methods of a named class to an
65 ## existing class. This is how we write the Python-implemented parts of our
66 ## mostly-C types.
67 def _augment(c, cc):
68 for i in cc.__dict__:
69 a = cc.__dict__[i]
70 if type(a) is _types.MethodType:
71 a = a.im_func
72 elif type(a) not in (_types.FunctionType, staticmethod, classmethod):
73 continue
74 setattr(c, i, a)
75
76 ## Parsing functions tend to return the object parsed and the remainder of
77 ## the input. This checks that the remainder is input and, if so, returns
78 ## just the object.
79 def _checkend(r):
80 x, rest = r
81 if rest != '':
82 raise SyntaxError, 'junk at end of string'
83 return x
84
85 ## Some pretty-printing utilities.
86 def _pp_str(me, pp, cyclep): pp.text(cyclep and '...' or str(me))
87 def _pp_bgroup(pp, text):
88 ind = len(text)
89 pp.begin_group(ind, text)
90 return ind
91 def _pp_bgroup_tyname(pp, obj, open = '('):
92 return _pp_bgroup(pp, type(obj).__name__ + open)
93 def _pp_kv(pp, k, v):
94 ind = _pp_bgroup(pp, k + ' = ')
95 pp.pretty(v)
96 pp.end_group(ind, '')
97 def _pp_commas(pp, printfn, items):
98 firstp = True
99 for i in items:
100 if firstp: firstp = False
101 else: pp.text(','); pp.breakable()
102 printfn(i)
103 def _pp_dict(pp, items):
104 def p((k, v)):
105 pp.begin_group(0)
106 pp.pretty(k)
107 pp.text(':')
108 pp.begin_group(2)
109 pp.breakable()
110 pp.pretty(v)
111 pp.end_group(2)
112 pp.end_group(0)
113 _pp_commas(pp, p, items)
114
115 ###--------------------------------------------------------------------------
116 ### Bytestrings.
117
118 class _tmp:
119 def fromhex(x):
120 return ByteString(_unhexify(x))
121 fromhex = staticmethod(fromhex)
122 def __hex__(me):
123 return _hexify(me)
124 def __repr__(me):
125 return 'bytes(%r)' % hex(me)
126 _augment(ByteString, _tmp)
127 ByteString.__hash__ = str.__hash__
128 bytes = ByteString.fromhex
129
130 ###--------------------------------------------------------------------------
131 ### Hashing.
132
133 class _tmp:
134 def check(me, h):
135 hh = me.done()
136 return ctstreq(h, hh)
137 _augment(GHash, _tmp)
138 _augment(Poly1305Hash, _tmp)
139
140 ###--------------------------------------------------------------------------
141 ### NaCl `secretbox'.
142
143 def secret_box(k, n, m):
144 E = xsalsa20(k).setiv(n)
145 r = E.enczero(poly1305.keysz.default)
146 s = E.enczero(poly1305.masksz)
147 y = E.encrypt(m)
148 t = poly1305(r)(s).hash(y).done()
149 return ByteString(t + y)
150
151 def secret_unbox(k, n, c):
152 E = xsalsa20(k).setiv(n)
153 r = E.enczero(poly1305.keysz.default)
154 s = E.enczero(poly1305.masksz)
155 y = c[poly1305.tagsz:]
156 if not poly1305(r)(s).hash(y).check(c[0:poly1305.tagsz]):
157 raise ValueError, 'decryption failed'
158 return E.decrypt(c[poly1305.tagsz:])
159
160 ###--------------------------------------------------------------------------
161 ### Multiprecision integers and binary polynomials.
162
163 def _split_rat(x):
164 if isinstance(x, BaseRat): return x._n, x._d
165 else: return x, 1
166 class BaseRat (object):
167 """Base class implementing fields of fractions over Euclidean domains."""
168 def __new__(cls, a, b):
169 a, b = cls.RING(a), cls.RING(b)
170 q, r = divmod(a, b)
171 if r == 0: return q
172 g = b.gcd(r)
173 me = super(BaseRat, cls).__new__(cls)
174 me._n = a//g
175 me._d = b//g
176 return me
177 @property
178 def numer(me): return me._n
179 @property
180 def denom(me): return me._d
181 def __str__(me): return '%s/%s' % (me._n, me._d)
182 def __repr__(me): return '%s(%s, %s)' % (type(me).__name__, me._n, me._d)
183 _repr_pretty_ = _pp_str
184
185 def __add__(me, you):
186 n, d = _split_rat(you)
187 return type(me)(me._n*d + n*me._d, d*me._d)
188 __radd__ = __add__
189 def __sub__(me, you):
190 n, d = _split_rat(you)
191 return type(me)(me._n*d - n*me._d, d*me._d)
192 def __rsub__(me, you):
193 n, d = _split_rat(you)
194 return type(me)(n*me._d - me._n*d, d*me._d)
195 def __mul__(me, you):
196 n, d = _split_rat(you)
197 return type(me)(me._n*n, me._d*d)
198 def __div__(me, you):
199 n, d = _split_rat(you)
200 return type(me)(me._n*d, me._d*n)
201 def __rdiv__(me, you):
202 n, d = _split_rat(you)
203 return type(me)(me._d*n, me._n*d)
204 def __cmp__(me, you):
205 n, d = _split_rat(you)
206 return type(me)(me._n*d, n*me._d)
207 def __rcmp__(me, you):
208 n, d = _split_rat(you)
209 return cmp(n*me._d, me._n*d)
210
211 class IntRat (BaseRat):
212 RING = MP
213
214 class GFRat (BaseRat):
215 RING = GF
216
217 class _tmp:
218 def negp(x): return x < 0
219 def posp(x): return x > 0
220 def zerop(x): return x == 0
221 def oddp(x): return x.testbit(0)
222 def evenp(x): return not x.testbit(0)
223 def mont(x): return MPMont(x)
224 def barrett(x): return MPBarrett(x)
225 def reduce(x): return MPReduce(x)
226 def __div__(me, you): return IntRat(me, you)
227 def __rdiv__(me, you): return IntRat(you, me)
228 _repr_pretty_ = _pp_str
229 _augment(MP, _tmp)
230
231 class _tmp:
232 def zerop(x): return x == 0
233 def reduce(x): return GFReduce(x)
234 def trace(x, y): return x.reduce().trace(y)
235 def halftrace(x, y): return x.reduce().halftrace(y)
236 def modsqrt(x, y): return x.reduce().sqrt(y)
237 def quadsolve(x, y): return x.reduce().quadsolve(y)
238 def __div__(me, you): return GFRat(me, you)
239 def __rdiv__(me, you): return GFRat(you, me)
240 _repr_pretty_ = _pp_str
241 _augment(GF, _tmp)
242
243 class _tmp:
244 def product(*arg):
245 'product(ITERABLE) or product(I, ...) -> PRODUCT'
246 return MPMul(*arg).done()
247 product = staticmethod(product)
248 _augment(MPMul, _tmp)
249
250 ###--------------------------------------------------------------------------
251 ### Abstract fields.
252
253 class _tmp:
254 def fromstring(str): return _checkend(Field.parse(str))
255 fromstring = staticmethod(fromstring)
256 _augment(Field, _tmp)
257
258 class _tmp:
259 def __repr__(me): return '%s(%sL)' % (type(me).__name__, me.p)
260 def __hash__(me): return 0x114401de ^ hash(me.p)
261 def _repr_pretty_(me, pp, cyclep):
262 ind = _pp_bgroup_tyname(pp, me)
263 if cyclep: pp.text('...')
264 else: pp.pretty(me.p)
265 pp.end_group(ind, ')')
266 def ec(me, a, b): return ECPrimeProjCurve(me, a, b)
267 _augment(PrimeField, _tmp)
268
269 class _tmp:
270 def __repr__(me): return '%s(%#xL)' % (type(me).__name__, me.p)
271 def ec(me, a, b): return ECBinProjCurve(me, a, b)
272 def _repr_pretty_(me, pp, cyclep):
273 ind = _pp_bgroup_tyname(pp, me)
274 if cyclep: pp.text('...')
275 else: pp.text('%#x' % me.p)
276 pp.end_group(ind, ')')
277 _augment(BinField, _tmp)
278
279 class _tmp:
280 def __hash__(me): return 0x23e4701c ^ hash(me.p)
281 _augment(BinPolyField, _tmp)
282
283 class _tmp:
284 def __hash__(me):
285 h = 0x9a7d6240
286 h ^= hash(me.p)
287 h ^= 2*hash(me.beta) & 0xffffffff
288 return h
289 _augment(BinNormField, _tmp)
290
291 class _tmp:
292 def __str__(me): return str(me.value)
293 def __repr__(me): return '%s(%s)' % (repr(me.field), repr(me.value))
294 _repr_pretty_ = _pp_str
295 _augment(FE, _tmp)
296
297 ###--------------------------------------------------------------------------
298 ### Elliptic curves.
299
300 class _tmp:
301 def __repr__(me):
302 return '%s(%r, %s, %s)' % (type(me).__name__, me.field, me.a, me.b)
303 def _repr_pretty_(me, pp, cyclep):
304 ind = _pp_bgroup_tyname(pp, me)
305 if cyclep:
306 pp.text('...')
307 else:
308 pp.pretty(me.field); pp.text(','); pp.breakable()
309 pp.pretty(me.a); pp.text(','); pp.breakable()
310 pp.pretty(me.b)
311 pp.end_group(ind, ')')
312 def frombuf(me, s):
313 return ecpt.frombuf(me, s)
314 def fromraw(me, s):
315 return ecpt.fromraw(me, s)
316 def pt(me, *args):
317 return me(*args)
318 _augment(ECCurve, _tmp)
319
320 class _tmp:
321 def __hash__(me):
322 h = 0x6751d341
323 h ^= hash(me.field)
324 h ^= 2*hash(me.a) ^ 0xffffffff
325 h ^= 5*hash(me.b) ^ 0xffffffff
326 return h
327 _augment(ECPrimeCurve, _tmp)
328
329 class _tmp:
330 def __hash__(me):
331 h = 0x2ac203c5
332 h ^= hash(me.field)
333 h ^= 2*hash(me.a) ^ 0xffffffff
334 h ^= 5*hash(me.b) ^ 0xffffffff
335 return h
336 _augment(ECBinCurve, _tmp)
337
338 class _tmp:
339 def __repr__(me):
340 if not me: return 'ECPt()'
341 return 'ECPt(%s, %s)' % (me.ix, me.iy)
342 def __str__(me):
343 if not me: return 'inf'
344 return '(%s, %s)' % (me.ix, me.iy)
345 def _repr_pretty_(me, pp, cyclep):
346 if cyclep:
347 pp.text('...')
348 elif not me:
349 pp.text('inf')
350 else:
351 ind = _pp_bgroup(pp, '(')
352 pp.pretty(me.ix); pp.text(','); pp.breakable()
353 pp.pretty(me.iy)
354 pp.end_group(ind, ')')
355 _augment(ECPt, _tmp)
356
357 class _tmp:
358 def __repr__(me):
359 return 'ECInfo(curve = %r, G = %r, r = %s, h = %s)' % \
360 (me.curve, me.G, me.r, me.h)
361 def _repr_pretty_(me, pp, cyclep):
362 ind = _pp_bgroup_tyname(pp, me)
363 if cyclep:
364 pp.text('...')
365 else:
366 _pp_kv(pp, 'curve', me.curve); pp.text(','); pp.breakable()
367 _pp_kv(pp, 'G', me.G); pp.text(','); pp.breakable()
368 _pp_kv(pp, 'r', me.r); pp.text(','); pp.breakable()
369 _pp_kv(pp, 'h', me.h)
370 pp.end_group(ind, ')')
371 def __hash__(me):
372 h = 0x9bedb8de
373 h ^= hash(me.curve)
374 h ^= 2*hash(me.G) & 0xffffffff
375 return h
376 def group(me):
377 return ECGroup(me)
378 _augment(ECInfo, _tmp)
379
380 class _tmp:
381 def __repr__(me):
382 if not me: return '%r()' % (me.curve)
383 return '%r(%s, %s)' % (me.curve, me.x, me.y)
384 def __str__(me):
385 if not me: return 'inf'
386 return '(%s, %s)' % (me.x, me.y)
387 _augment(ECPtCurve, _tmp)
388
389 ###--------------------------------------------------------------------------
390 ### Key sizes.
391
392 class _tmp:
393 def __repr__(me): return 'KeySZAny(%d)' % me.default
394 def check(me, sz): return True
395 def best(me, sz): return sz
396 _augment(KeySZAny, _tmp)
397
398 class _tmp:
399 def __repr__(me):
400 return 'KeySZRange(%d, %d, %d, %d)' % \
401 (me.default, me.min, me.max, me.mod)
402 def _repr_pretty_(me, pp, cyclep):
403 ind = _pp_bgroup_tyname(pp, me)
404 if cyclep:
405 pp.text('...')
406 else:
407 pp.pretty(me.default); pp.text(','); pp.breakable()
408 pp.pretty(me.min); pp.text(','); pp.breakable()
409 pp.pretty(me.max); pp.text(','); pp.breakable()
410 pp.pretty(me.mod)
411 pp.end_group(ind, ')')
412 def check(me, sz): return me.min <= sz <= me.max and sz % me.mod == 0
413 def best(me, sz):
414 if sz < me.min: raise ValueError, 'key too small'
415 elif sz > me.max: return me.max
416 else: return sz - (sz % me.mod)
417 _augment(KeySZRange, _tmp)
418
419 class _tmp:
420 def __repr__(me): return 'KeySZSet(%d, %s)' % (me.default, me.set)
421 def _repr_pretty_(me, pp, cyclep):
422 ind = _pp_bgroup_tyname(pp, me)
423 if cyclep:
424 pp.text('...')
425 else:
426 pp.pretty(me.default); pp.text(','); pp.breakable()
427 ind1 = _pp_bgroup(pp, '{')
428 _pp_commas(pp, pp.pretty, me.set)
429 pp.end_group(ind1, '}')
430 pp.end_group(ind, ')')
431 def check(me, sz): return sz in me.set
432 def best(me, sz):
433 found = -1
434 for i in me.set:
435 if found < i <= sz: found = i
436 if found < 0: raise ValueError, 'key too small'
437 return found
438 _augment(KeySZSet, _tmp)
439
440 ###--------------------------------------------------------------------------
441 ### Key data objects.
442
443 class _tmp:
444 def __repr__(me): return 'KeyFile(%r)' % me.name
445 _augment(KeyFile, _tmp)
446
447 class _tmp:
448 def __repr__(me): return 'Key(%r)' % me.fulltag
449 _augment(Key, _tmp)
450
451 class _tmp:
452 def __repr__(me):
453 return 'KeyAttributes({%s})' % \
454 ', '.join(['%r: %r' % kv for kv in me.iteritems()])
455 def _repr_pretty_(me, pp, cyclep):
456 ind = _pp_bgroup_tyname(pp, me)
457 if cyclep: pp.text('...')
458 else: _pp_dict(pp, me.iteritems())
459 pp.end_group(ind, ')')
460 _augment(KeyAttributes, _tmp)
461
462 class _tmp:
463 def __repr__(me): return 'KeyDataBinary(%r, %r)' % \
464 (me.bin, me.writeflags(me.flags))
465 def _repr_pretty_(me, pp, cyclep):
466 ind = _pp_bgroup_tyname(pp, me)
467 if cyclep:
468 pp.text('...')
469 else:
470 pp.pretty(me.bin); pp.text(','); pp.breakable()
471 pp.pretty(me.writeflags(me.flags))
472 pp.end_group(ind, ')')
473 _augment(KeyDataBinary, _tmp)
474
475 class _tmp:
476 def __repr__(me): return 'KeyDataEncrypted(%r, %r)' % \
477 (me.ct, me.writeflags(me.flags))
478 def _repr_pretty_(me, pp, cyclep):
479 ind = _pp_bgroup_tyname(pp, me)
480 if cyclep:
481 pp.text('...')
482 else:
483 pp.pretty(me.ct); pp.text(','); pp.breakable()
484 pp.pretty(me.writeflags(me.flags))
485 pp.end_group(ind, ')')
486 _augment(KeyDataEncrypted, _tmp)
487
488 class _tmp:
489 def __repr__(me): return 'KeyDataMP(%r, %r)' % \
490 (me.mp, me.writeflags(me.flags))
491 def _repr_pretty_(me, pp, cyclep):
492 ind = _pp_bgroup_tyname(pp, me)
493 if cyclep:
494 pp.text('...')
495 else:
496 pp.pretty(me.mp); pp.text(','); pp.breakable()
497 pp.pretty(me.writeflags(me.flags))
498 pp.end_group(ind, ')')
499 _augment(KeyDataMP, _tmp)
500
501 class _tmp:
502 def __repr__(me): return 'KeyDataString(%r)' % \
503 (me.str, me.writeflags(me.flags))
504 def _repr_pretty_(me, pp, cyclep):
505 ind = _pp_bgroup_tyname(pp, me)
506 if cyclep:
507 pp.text('...')
508 else:
509 pp.pretty(me.str); pp.text(','); pp.breakable()
510 pp.pretty(me.writeflags(me.flags))
511 pp.end_group(ind, ')')
512 _augment(KeyDataString, _tmp)
513
514 class _tmp:
515 def __repr__(me): return 'KeyDataECPt(%r)' % \
516 (me.ecpt, me.writeflags(me.flags))
517 def _repr_pretty_(me, pp, cyclep):
518 ind = _pp_bgroup_tyname(pp, me)
519 if cyclep:
520 pp.text('...')
521 else:
522 pp.pretty(me.ecpt); pp.text(','); pp.breakable()
523 pp.pretty(me.writeflags(me.flags))
524 pp.end_group(ind, ')')
525 _augment(KeyDataECPt, _tmp)
526
527 class _tmp:
528 def __repr__(me):
529 return 'KeyDataStructured({%s})' % \
530 ', '.join(['%r: %r' % kv for kv in me.iteritems()])
531 def _repr_pretty_(me, pp, cyclep):
532 ind = _pp_bgroup_tyname(pp, me, '({ ')
533 if cyclep: pp.text('...')
534 else: _pp_dict(pp, me.iteritems())
535 pp.end_group(ind, ' })')
536 _augment(KeyDataStructured, _tmp)
537
538 ###--------------------------------------------------------------------------
539 ### Abstract groups.
540
541 class _tmp:
542 def __repr__(me):
543 return '%s(p = %s, r = %s, g = %s)' % \
544 (type(me).__name__, me.p, me.r, me.g)
545 def _repr_pretty_(me, pp, cyclep):
546 ind = _pp_bgroup_tyname(pp, me)
547 if cyclep:
548 pp.text('...')
549 else:
550 _pp_kv(pp, 'p', me.p); pp.text(','); pp.breakable()
551 _pp_kv(pp, 'r', me.r); pp.text(','); pp.breakable()
552 _pp_kv(pp, 'g', me.g)
553 pp.end_group(ind, ')')
554 _augment(FGInfo, _tmp)
555
556 class _tmp:
557 def group(me): return PrimeGroup(me)
558 _augment(DHInfo, _tmp)
559
560 class _tmp:
561 def group(me): return BinGroup(me)
562 _augment(BinDHInfo, _tmp)
563
564 class _tmp:
565 def __repr__(me):
566 return '%s(%r)' % (type(me).__name__, me.info)
567 _augment(Group, _tmp)
568
569 class _tmp:
570 def __hash__(me):
571 info = me.info
572 h = 0xbce3cfe6
573 h ^= hash(info.p)
574 h ^= 2*hash(info.r) & 0xffffffff
575 h ^= 5*hash(info.g) & 0xffffffff
576 return h
577 _augment(PrimeGroup, _tmp)
578
579 class _tmp:
580 def __hash__(me):
581 info = me.info
582 h = 0x80695949
583 h ^= hash(info.p)
584 h ^= 2*hash(info.r) & 0xffffffff
585 h ^= 5*hash(info.g) & 0xffffffff
586 return h
587 _augment(BinGroup, _tmp)
588
589 class _tmp:
590 def __hash__(me): return 0x0ec23dab ^ hash(me.info)
591 _augment(ECGroup, _tmp)
592
593 class _tmp:
594 def __repr__(me):
595 return '%r(%r)' % (me.group, str(me))
596 _repr_pretty_ = _pp_str
597 _augment(GE, _tmp)
598
599 ###--------------------------------------------------------------------------
600 ### RSA encoding techniques.
601
602 class PKCS1Crypt (object):
603 def __init__(me, ep = '', rng = rand):
604 me.ep = ep
605 me.rng = rng
606 def encode(me, msg, nbits):
607 return _base._p1crypt_encode(msg, nbits, me.ep, me.rng)
608 def decode(me, ct, nbits):
609 return _base._p1crypt_decode(ct, nbits, me.ep, me.rng)
610
611 class PKCS1Sig (object):
612 def __init__(me, ep = '', rng = rand):
613 me.ep = ep
614 me.rng = rng
615 def encode(me, msg, nbits):
616 return _base._p1sig_encode(msg, nbits, me.ep, me.rng)
617 def decode(me, msg, sig, nbits):
618 return _base._p1sig_decode(msg, sig, nbits, me.ep, me.rng)
619
620 class OAEP (object):
621 def __init__(me, mgf = sha_mgf, hash = sha, ep = '', rng = rand):
622 me.mgf = mgf
623 me.hash = hash
624 me.ep = ep
625 me.rng = rng
626 def encode(me, msg, nbits):
627 return _base._oaep_encode(msg, nbits, me.mgf, me.hash, me.ep, me.rng)
628 def decode(me, ct, nbits):
629 return _base._oaep_decode(ct, nbits, me.mgf, me.hash, me.ep, me.rng)
630
631 class PSS (object):
632 def __init__(me, mgf = sha_mgf, hash = sha, saltsz = None, rng = rand):
633 me.mgf = mgf
634 me.hash = hash
635 if saltsz is None:
636 saltsz = hash.hashsz
637 me.saltsz = saltsz
638 me.rng = rng
639 def encode(me, msg, nbits):
640 return _base._pss_encode(msg, nbits, me.mgf, me.hash, me.saltsz, me.rng)
641 def decode(me, msg, sig, nbits):
642 return _base._pss_decode(msg, sig, nbits,
643 me.mgf, me.hash, me.saltsz, me.rng)
644
645 class _tmp:
646 def encrypt(me, msg, enc):
647 return me.pubop(enc.encode(msg, me.n.nbits))
648 def verify(me, msg, sig, enc):
649 if msg is None: return enc.decode(msg, me.pubop(sig), me.n.nbits)
650 try:
651 x = enc.decode(msg, me.pubop(sig), me.n.nbits)
652 return x is None or x == msg
653 except ValueError:
654 return False
655 _augment(RSAPub, _tmp)
656
657 class _tmp:
658 def decrypt(me, ct, enc): return enc.decode(me.privop(ct), me.n.nbits)
659 def sign(me, msg, enc): return me.privop(enc.encode(msg, me.n.nbits))
660 _augment(RSAPriv, _tmp)
661
662 ###--------------------------------------------------------------------------
663 ### Bernstein's elliptic curve crypto and related schemes.
664
665 X25519_BASE = \
666 bytes('0900000000000000000000000000000000000000000000000000000000000000')
667
668 X448_BASE = \
669 bytes('05000000000000000000000000000000000000000000000000000000'
670 '00000000000000000000000000000000000000000000000000000000')
671
672 Z128 = bytes('00000000000000000000000000000000')
673
674 class _BoxyPub (object):
675 def __init__(me, pub, *kw, **kwargs):
676 if len(pub) != me._PUBSZ: raise ValueError, 'bad public key'
677 super(_BoxyPub, me).__init__(*kw, **kwargs)
678 me.pub = pub
679
680 class _BoxyPriv (_BoxyPub):
681 def __init__(me, priv, pub = None, *kw, **kwargs):
682 if len(priv) != me._KEYSZ: raise ValueError, 'bad private key'
683 if pub is None: pub = me._op(priv, me._BASE)
684 super(_BoxyPriv, me).__init__(pub = pub, *kw, **kwargs)
685 me.priv = priv
686 def agree(me, you): return me._op(me.priv, you.pub)
687 def boxkey(me, recip):
688 return me._hashkey(me.agree(recip))
689 def box(me, recip, n, m):
690 return secret_box(me.boxkey(recip), n, m)
691 def unbox(me, recip, n, c):
692 return secret_unbox(me.boxkey(recip, n, c))
693
694 class X25519Pub (_BoxyPub):
695 _PUBSZ = X25519_PUBSZ
696 _BASE = X25519_BASE
697
698 class X25519Priv (_BoxyPriv, X25519Pub):
699 _KEYSZ = X25519_KEYSZ
700 def _op(me, k, X): return x25519(k, X)
701 def _hashkey(me, z): return hsalsa20_prf(z, Z128)
702
703 class X448Pub (_BoxyPub):
704 _PUBSZ = X448_PUBSZ
705 _BASE = X448_BASE
706
707 class X448Priv (_BoxyPriv, X448Pub):
708 _KEYSZ = X448_KEYSZ
709 def _op(me, k, X): return x448(k, X)
710 ##def _hashkey(me, z): return ???
711
712 class Ed25519Pub (object):
713 def __init__(me, pub):
714 me.pub = pub
715 def verify(me, msg, sig):
716 return ed25519_verify(me.pub, msg, sig)
717
718 class Ed25519Priv (Ed25519Pub):
719 def __init__(me, priv):
720 me.priv = priv
721 Ed25519Pub.__init__(me, ed25519_pubkey(priv))
722 def sign(me, msg):
723 return ed25519_sign(me.priv, msg, pub = me.pub)
724 @classmethod
725 def generate(cls, rng = rand):
726 return cls(rng.block(ED25519_KEYSZ))
727
728 ###--------------------------------------------------------------------------
729 ### Built-in named curves and prime groups.
730
731 class _groupmap (object):
732 def __init__(me, map, nth):
733 me.map = map
734 me.nth = nth
735 me._n = max(map.values()) + 1
736 me.i = me._n*[None]
737 def __repr__(me):
738 return '{%s}' % ', '.join(['%r: %r' % kv for kv in me.iteritems()])
739 def _repr_pretty_(me, pp, cyclep):
740 ind = _pp_bgroup(pp, '{ ')
741 if cyclep: pp.text('...')
742 else: _pp_dict(pp, me.iteritems())
743 pp.end_group(ind, ' }')
744 def __len__(me):
745 return me._n
746 def __contains__(me, k):
747 return k in me.map
748 def __getitem__(me, k):
749 i = me.map[k]
750 if me.i[i] is None:
751 me.i[i] = me.nth(i)
752 return me.i[i]
753 def __setitem__(me, k, v):
754 raise TypeError, "immutable object"
755 def __iter__(me):
756 return iter(me.map)
757 def iterkeys(me):
758 return iter(me.map)
759 def itervalues(me):
760 for k in me:
761 yield me[k]
762 def iteritems(me):
763 for k in me:
764 yield k, me[k]
765 def keys(me):
766 return [k for k in me]
767 def values(me):
768 return [me[k] for k in me]
769 def items(me):
770 return [(k, me[k]) for k in me]
771 eccurves = _groupmap(_base._eccurves, ECInfo._curven)
772 primegroups = _groupmap(_base._pgroups, DHInfo._groupn)
773 bingroups = _groupmap(_base._bingroups, BinDHInfo._groupn)
774
775 ###--------------------------------------------------------------------------
776 ### Prime number generation.
777
778 class PrimeGenEventHandler (object):
779 def pg_begin(me, ev):
780 return me.pg_try(ev)
781 def pg_done(me, ev):
782 return PGEN_DONE
783 def pg_abort(me, ev):
784 return PGEN_TRY
785 def pg_fail(me, ev):
786 return PGEN_TRY
787 def pg_pass(me, ev):
788 return PGEN_TRY
789
790 class SophieGermainStepJump (object):
791 def pg_begin(me, ev):
792 me.lf = PrimeFilter(ev.x)
793 me.hf = me.lf.muladd(2, 1)
794 return me.cont(ev)
795 def pg_try(me, ev):
796 me.step()
797 return me.cont(ev)
798 def cont(me, ev):
799 while me.lf.status == PGEN_FAIL or me.hf.status == PGEN_FAIL:
800 me.step()
801 if me.lf.status == PGEN_ABORT or me.hf.status == PGEN_ABORT:
802 return PGEN_ABORT
803 ev.x = me.lf.x
804 if me.lf.status == PGEN_DONE and me.hf.status == PGEN_DONE:
805 return PGEN_DONE
806 return PGEN_TRY
807 def pg_done(me, ev):
808 del me.lf
809 del me.hf
810
811 class SophieGermainStepper (SophieGermainStepJump):
812 def __init__(me, step):
813 me.lstep = step;
814 me.hstep = 2 * step
815 def step(me):
816 me.lf.step(me.lstep)
817 me.hf.step(me.hstep)
818
819 class SophieGermainJumper (SophieGermainStepJump):
820 def __init__(me, jump):
821 me.ljump = PrimeFilter(jump);
822 me.hjump = me.ljump.muladd(2, 0)
823 def step(me):
824 me.lf.jump(me.ljump)
825 me.hf.jump(me.hjump)
826 def pg_done(me, ev):
827 del me.ljump
828 del me.hjump
829 SophieGermainStepJump.pg_done(me, ev)
830
831 class SophieGermainTester (object):
832 def __init__(me):
833 pass
834 def pg_begin(me, ev):
835 me.lr = RabinMiller(ev.x)
836 me.hr = RabinMiller(2 * ev.x + 1)
837 def pg_try(me, ev):
838 lst = me.lr.test(ev.rng.range(me.lr.x))
839 if lst != PGEN_PASS and lst != PGEN_DONE:
840 return lst
841 rst = me.hr.test(ev.rng.range(me.hr.x))
842 if rst != PGEN_PASS and rst != PGEN_DONE:
843 return rst
844 if lst == PGEN_DONE and rst == PGEN_DONE:
845 return PGEN_DONE
846 return PGEN_PASS
847 def pg_done(me, ev):
848 del me.lr
849 del me.hr
850
851 class PrimitiveStepper (PrimeGenEventHandler):
852 def __init__(me):
853 pass
854 def pg_try(me, ev):
855 ev.x = me.i.next()
856 return PGEN_TRY
857 def pg_begin(me, ev):
858 me.i = iter(smallprimes)
859 return me.pg_try(ev)
860
861 class PrimitiveTester (PrimeGenEventHandler):
862 def __init__(me, mod, hh = [], exp = None):
863 me.mod = MPMont(mod)
864 me.exp = exp
865 me.hh = hh
866 def pg_try(me, ev):
867 x = ev.x
868 if me.exp is not None:
869 x = me.mod.exp(x, me.exp)
870 if x == 1: return PGEN_FAIL
871 for h in me.hh:
872 if me.mod.exp(x, h) == 1: return PGEN_FAIL
873 ev.x = x
874 return PGEN_DONE
875
876 class SimulStepper (PrimeGenEventHandler):
877 def __init__(me, mul = 2, add = 1, step = 2):
878 me.step = step
879 me.mul = mul
880 me.add = add
881 def _stepfn(me, step):
882 if step <= 0:
883 raise ValueError, 'step must be positive'
884 if step <= MPW_MAX:
885 return lambda f: f.step(step)
886 j = PrimeFilter(step)
887 return lambda f: f.jump(j)
888 def pg_begin(me, ev):
889 x = ev.x
890 me.lf = PrimeFilter(x)
891 me.hf = PrimeFilter(x * me.mul + me.add)
892 me.lstep = me._stepfn(me.step)
893 me.hstep = me._stepfn(me.step * me.mul)
894 SimulStepper._cont(me, ev)
895 def pg_try(me, ev):
896 me._step()
897 me._cont(ev)
898 def _step(me):
899 me.lstep(me.lf)
900 me.hstep(me.hf)
901 def _cont(me, ev):
902 while me.lf.status == PGEN_FAIL or me.hf.status == PGEN_FAIL:
903 me._step()
904 if me.lf.status == PGEN_ABORT or me.hf.status == PGEN_ABORT:
905 return PGEN_ABORT
906 ev.x = me.lf.x
907 if me.lf.status == PGEN_DONE and me.hf.status == PGEN_DONE:
908 return PGEN_DONE
909 return PGEN_TRY
910 def pg_done(me, ev):
911 del me.lf
912 del me.hf
913 del me.lstep
914 del me.hstep
915
916 class SimulTester (PrimeGenEventHandler):
917 def __init__(me, mul = 2, add = 1):
918 me.mul = mul
919 me.add = add
920 def pg_begin(me, ev):
921 x = ev.x
922 me.lr = RabinMiller(x)
923 me.hr = RabinMiller(x * me.mul + me.add)
924 def pg_try(me, ev):
925 lst = me.lr.test(ev.rng.range(me.lr.x))
926 if lst != PGEN_PASS and lst != PGEN_DONE:
927 return lst
928 rst = me.hr.test(ev.rng.range(me.hr.x))
929 if rst != PGEN_PASS and rst != PGEN_DONE:
930 return rst
931 if lst == PGEN_DONE and rst == PGEN_DONE:
932 return PGEN_DONE
933 return PGEN_PASS
934 def pg_done(me, ev):
935 del me.lr
936 del me.hr
937
938 def sgprime(start, step = 2, name = 'p', event = pgen_nullev, nsteps = 0):
939 start = MP(start)
940 return pgen(start, name, SimulStepper(step = step), SimulTester(), event,
941 nsteps, RabinMiller.iters(start.nbits))
942
943 def findprimitive(mod, hh = [], exp = None, name = 'g', event = pgen_nullev):
944 return pgen(0, name, PrimitiveStepper(), PrimitiveTester(mod, hh, exp),
945 event, 0, 1)
946
947 def kcdsaprime(pbits, qbits, rng = rand,
948 event = pgen_nullev, name = 'p', nsteps = 0):
949 hbits = pbits - qbits
950 h = pgen(rng.mp(hbits, 1), name + ' [h]',
951 PrimeGenStepper(2), PrimeGenTester(),
952 event, nsteps, RabinMiller.iters(hbits))
953 q = pgen(rng.mp(qbits, 1), name, SimulStepper(2 * h, 1, 2),
954 SimulTester(2 * h, 1), event, nsteps, RabinMiller.iters(qbits))
955 p = 2 * q * h + 1
956 return p, q, h
957
958 #----- That's all, folks ----------------------------------------------------