aboutsummaryrefslogtreecommitdiff
path: root/src/util/crypto_ecc.c
diff options
context:
space:
mode:
Diffstat (limited to 'src/util/crypto_ecc.c')
-rw-r--r--src/util/crypto_ecc.c48
1 files changed, 26 insertions, 22 deletions
diff --git a/src/util/crypto_ecc.c b/src/util/crypto_ecc.c
index 86beb9109..f9efcf6e7 100644
--- a/src/util/crypto_ecc.c
+++ b/src/util/crypto_ecc.c
@@ -282,7 +282,7 @@ GNUNET_CRYPTO_eddsa_key_get_public (
282{ 282{
283#if NEW_CRYPTO 283#if NEW_CRYPTO
284 BENCHMARK_START (eddsa_key_get_public); 284 BENCHMARK_START (eddsa_key_get_public);
285 crypto_sign_pk_from_seed (pub->q_y, priv->d); 285 GNUNET_TWEETNACL_sign_pk_from_seed (pub->q_y, priv->d);
286 BENCHMARK_END (eddsa_key_get_public); 286 BENCHMARK_END (eddsa_key_get_public);
287#else 287#else
288 gcry_sexp_t sexp; 288 gcry_sexp_t sexp;
@@ -319,7 +319,7 @@ GNUNET_CRYPTO_ecdhe_key_get_public (
319{ 319{
320#if NEW_CRYPTO 320#if NEW_CRYPTO
321 BENCHMARK_START (ecdhe_key_get_public); 321 BENCHMARK_START (ecdhe_key_get_public);
322 crypto_scalarmult_curve25519_base (pub->q_y, priv->d); 322 GNUNET_TWEETNACL_scalarmult_curve25519_base (pub->q_y, priv->d);
323 BENCHMARK_END (ecdhe_key_get_public); 323 BENCHMARK_END (ecdhe_key_get_public);
324#else 324#else
325 gcry_sexp_t sexp; 325 gcry_sexp_t sexp;
@@ -1036,15 +1036,15 @@ GNUNET_CRYPTO_eddsa_sign (
1036 1036
1037#if NEW_CRYPTO 1037#if NEW_CRYPTO
1038 size_t mlen = ntohl (purpose->size); 1038 size_t mlen = ntohl (purpose->size);
1039 unsigned char sk[crypto_sign_SECRETKEYBYTES]; 1039 unsigned char sk[GNUNET_TWEETNACL_SIGN_SECRETKEYBYTES];
1040 int res; 1040 int res;
1041 1041
1042 BENCHMARK_START (eddsa_sign); 1042 BENCHMARK_START (eddsa_sign);
1043 crypto_sign_sk_from_seed (sk, priv->d); 1043 GNUNET_TWEETNACL_sign_sk_from_seed (sk, priv->d);
1044 res = crypto_sign_detached ((uint8_t *) sig, 1044 res = GNUNET_TWEETNACL_sign_detached ((uint8_t *) sig,
1045 (uint8_t *) purpose, 1045 (uint8_t *) purpose,
1046 mlen, 1046 mlen,
1047 sk); 1047 sk);
1048 BENCHMARK_END (eddsa_sign); 1048 BENCHMARK_END (eddsa_sign);
1049 return (res == 0) ? GNUNET_OK : GNUNET_SYSERR; 1049 return (res == 0) ? GNUNET_OK : GNUNET_SYSERR;
1050#else 1050#else
@@ -1189,7 +1189,7 @@ GNUNET_CRYPTO_eddsa_verify (
1189 return GNUNET_SYSERR; /* purpose mismatch */ 1189 return GNUNET_SYSERR; /* purpose mismatch */
1190 1190
1191 BENCHMARK_START (eddsa_verify); 1191 BENCHMARK_START (eddsa_verify);
1192 res = crypto_sign_detached_verify (s, m, mlen, pub->q_y); 1192 res = GNUNET_TWEETNACL_sign_detached_verify (s, m, mlen, pub->q_y);
1193 BENCHMARK_END (eddsa_verify); 1193 BENCHMARK_END (eddsa_verify);
1194 return (res == 0) ? GNUNET_OK : GNUNET_SYSERR; 1194 return (res == 0) ? GNUNET_OK : GNUNET_SYSERR;
1195#else 1195#else
@@ -1262,9 +1262,9 @@ GNUNET_CRYPTO_ecc_ecdh (const struct GNUNET_CRYPTO_EcdhePrivateKey *priv,
1262 struct GNUNET_HashCode *key_material) 1262 struct GNUNET_HashCode *key_material)
1263{ 1263{
1264#if NEW_CRYPTO 1264#if NEW_CRYPTO
1265 uint8_t p[crypto_scalarmult_BYTES]; 1265 uint8_t p[GNUNET_TWEETNACL_SCALARMULT_BYTES];
1266 crypto_scalarmult_curve25519 (p, priv->d, pub->q_y); 1266 GNUNET_TWEETNACL_scalarmult_curve25519 (p, priv->d, pub->q_y);
1267 GNUNET_CRYPTO_hash (p, crypto_scalarmult_BYTES, key_material); 1267 GNUNET_CRYPTO_hash (p, GNUNET_TWEETNACL_SCALARMULT_BYTES, key_material);
1268 return GNUNET_OK; 1268 return GNUNET_OK;
1269#else 1269#else
1270 gcry_mpi_point_t result; 1270 gcry_mpi_point_t result;
@@ -1592,12 +1592,16 @@ GNUNET_CRYPTO_eddsa_ecdh (const struct GNUNET_CRYPTO_EddsaPrivateKey *priv,
1592{ 1592{
1593#if NEW_CRYPTO 1593#if NEW_CRYPTO
1594 struct GNUNET_HashCode hc; 1594 struct GNUNET_HashCode hc;
1595 uint8_t a[crypto_scalarmult_BYTES]; 1595 uint8_t a[GNUNET_TWEETNACL_SCALARMULT_BYTES];
1596 uint8_t p[crypto_scalarmult_BYTES]; 1596 uint8_t p[GNUNET_TWEETNACL_SCALARMULT_BYTES];
1597 GNUNET_CRYPTO_hash (priv, sizeof (struct GNUNET_CRYPTO_EcdsaPrivateKey), &hc); 1597 GNUNET_CRYPTO_hash (priv,
1598 sizeof (struct GNUNET_CRYPTO_EcdsaPrivateKey),
1599 &hc);
1598 memcpy (a, &hc, sizeof (struct GNUNET_CRYPTO_EcdhePrivateKey)); 1600 memcpy (a, &hc, sizeof (struct GNUNET_CRYPTO_EcdhePrivateKey));
1599 crypto_scalarmult_curve25519 (p, a, pub->q_y); 1601 GNUNET_TWEETNACL_scalarmult_curve25519 (p, a, pub->q_y);
1600 GNUNET_CRYPTO_hash (p, crypto_scalarmult_BYTES, key_material); 1602 GNUNET_CRYPTO_hash (p,
1603 GNUNET_TWEETNACL_SCALARMULT_BYTES,
1604 key_material);
1601 return GNUNET_OK; 1605 return GNUNET_OK;
1602#else 1606#else
1603 gcry_mpi_point_t result; 1607 gcry_mpi_point_t result;
@@ -1712,11 +1716,11 @@ GNUNET_CRYPTO_ecdh_eddsa (const struct GNUNET_CRYPTO_EcdhePrivateKey *priv,
1712 struct GNUNET_HashCode *key_material) 1716 struct GNUNET_HashCode *key_material)
1713{ 1717{
1714#if NEW_CRYPTO 1718#if NEW_CRYPTO
1715 uint8_t p[crypto_scalarmult_BYTES]; 1719 uint8_t p[GNUNET_TWEETNACL_SCALARMULT_BYTES];
1716 uint8_t curve25510_pk[crypto_sign_PUBLICKEYBYTES]; 1720 uint8_t curve25510_pk[GNUNET_TWEETNACL_SIGN_PUBLICBYTES];
1717 crypto_sign_ed25519_pk_to_curve25519 (curve25510_pk, pub->q_y); 1721 GNUNET_TWEETNACL_sign_ed25519_pk_to_curve25519 (curve25510_pk, pub->q_y);
1718 crypto_scalarmult_curve25519 (p, priv->d, curve25510_pk); 1722 GNUNET_TWEETNACL_scalarmult_curve25519 (p, priv->d, curve25510_pk);
1719 GNUNET_CRYPTO_hash (p, crypto_scalarmult_BYTES, key_material); 1723 GNUNET_CRYPTO_hash (p, GNUNET_TWEETNACL_SCALARMULT_BYTES, key_material);
1720 return GNUNET_OK; 1724 return GNUNET_OK;
1721#else 1725#else
1722 gcry_mpi_point_t result; 1726 gcry_mpi_point_t result;