aboutsummaryrefslogtreecommitdiffstats
path: root/src/main/java/org/whispersystems/libaxolotl/ecc/Curve25519.java
blob: 685a4a11c8d7ef30950884402c621f269bfd8504 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
/**
 * Copyright (C) 2013 Open Whisper Systems
 *
 * This program is free software: you can redistribute it and/or modify
 * it under the terms of the GNU General Public License as published by
 * the Free Software Foundation, either version 3 of the License, or
 * (at your option) any later version.
 *
 * This program is distributed in the hope that it will be useful,
 * but WITHOUT ANY WARRANTY; without even the implied warranty of
 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
 * GNU General Public License for more details.
 *
 * You should have received a copy of the GNU General Public License
 * along with this program.  If not, see <http://www.gnu.org/licenses/>.
 */
package org.whispersystems.libaxolotl.ecc;

import org.whispersystems.libaxolotl.InvalidKeyException;

import java.security.NoSuchAlgorithmException;
import java.security.SecureRandom;

public class Curve25519 {

  static {
    System.loadLibrary("curve25519");

    try {
      random = SecureRandom.getInstance("SHA1PRNG");
    } catch (NoSuchAlgorithmException e) {
      throw new AssertionError(e);
    }
  }

  private static final SecureRandom random;

  private static native byte[] calculateAgreement(byte[] ourPrivate, byte[] theirPublic);
  private static native byte[] generatePublicKey(byte[] privateKey);
  private static native byte[] generatePrivateKey(byte[] random);

  private static native byte[]  calculateSignature(byte[] random, byte[] privateKey, byte[] message);
  private static native boolean verifySignature(byte[] publicKey, byte[] message, byte[] signature);

  public static ECKeyPair generateKeyPair() {
    byte[] privateKey = generatePrivateKey();
    byte[] publicKey  = generatePublicKey(privateKey);

    return new ECKeyPair(new DjbECPublicKey(publicKey), new DjbECPrivateKey(privateKey));
  }

  static byte[] calculateAgreement(ECPublicKey publicKey, ECPrivateKey privateKey) {
    return calculateAgreement(((DjbECPrivateKey)privateKey).getPrivateKey(),
                              ((DjbECPublicKey)publicKey).getPublicKey());
  }

  static byte[] calculateSignature(ECPrivateKey privateKey, byte[] message) {
    byte[] random = getRandom(64);
    return calculateSignature(random, ((DjbECPrivateKey)privateKey).getPrivateKey(), message);
  }

  static boolean verifySignature(ECPublicKey publicKey, byte[] message, byte[] signature) {
    return verifySignature(((DjbECPublicKey)publicKey).getPublicKey(), message, signature);
  }

  static ECPublicKey decodePoint(byte[] encoded, int offset)
      throws InvalidKeyException
  {
    int    type     = encoded[offset] & 0xFF;
    byte[] keyBytes = new byte[32];
    System.arraycopy(encoded, offset+1, keyBytes, 0, keyBytes.length);

    if (type != Curve.DJB_TYPE) {
      throw new InvalidKeyException("Bad key type: " + type);
    }

    return new DjbECPublicKey(keyBytes);
  }

  private static byte[] generatePrivateKey() {
    byte[] privateKey = new byte[32];
    random.nextBytes(privateKey);

    return generatePrivateKey(privateKey);
  }

  private static byte[] getRandom(int size) {
    try {
      byte[] random = new byte[size];
      SecureRandom.getInstance("SHA1PRNG").nextBytes(random);

      return random;
    } catch (NoSuchAlgorithmException e) {
      throw new AssertionError(e);
    }
  }

}