Compare commits

..

118 commits

Author SHA1 Message Date
An0nymous
bec16d090e
Merge pull request #34 from 0xalivecow/dev
Merge refactoring changes
2024-12-23 10:31:54 +01:00
Alivecow
0a573d84da refactor: Remove unused function 2024-12-23 10:30:21 +01:00
Alivecow
848ad15bb8 refactor: Remove unneded imports 2024-12-23 10:29:12 +01:00
Alivecow
c9c26b3971 refactor: remove commented code 2024-12-23 10:27:23 +01:00
Alivecow
b24c703429 refactor: Apply general cargo recommendations 2024-12-22 18:13:23 +01:00
Alivecow
2f0e265ed6 refactor: Change vector init in padding oracle 2024-12-05 18:12:26 +01:00
Alivecow
0da047110f feat: enable tcp no delay option 2024-12-05 17:48:31 +01:00
Alivecow
6d1b735a0b refactor: remove unneded prints and enable mt 2024-12-05 16:37:54 +01:00
Alivecow
7a0d1219f9 fix: Fix GCM crack output 2024-12-05 15:57:18 +01:00
Alivecow
90d61a655e fix: Fix length field implementation in gcm_crack
Length field was calculated after padding
2024-12-03 23:15:42 +01:00
An0nymous
555ee45aad
Merge pull request #33 from 0xalivecow/dev
fix: Add ciphertext padding to gcm_crack
2024-12-03 23:00:03 +01:00
Alivecow
9e31b6cc5b fix: Add ciphertext padding to gcm_crack 2024-12-03 22:58:10 +01:00
Alivecow
6a2f631e46 fix: Fix the output of mask if mask is empty 2024-12-03 17:51:59 +01:00
An0nymous
274b65c6fd
Merge pull request #32 from 0xalivecow/dev
Merge gcm_crack
2024-12-03 17:18:15 +01:00
Alivecow
b348c19c6c refactor: clean up gcm_crack code 2024-12-03 17:09:43 +01:00
Alivecow
b632e0c803 refactor: clen edf code 2024-12-03 17:00:23 +01:00
Alivecow
4c9adb9fdc feat: add the gcm crack
Example testcase is working
2024-12-03 16:59:30 +01:00
Alivecow
16b65b0de4 refactor: re-enable multi threading 2024-11-30 23:47:41 +01:00
Alivecow
e8f4a58732 fix: Fix error in random polynomial generation in edf
Upper bound wa incorrect
2024-11-30 23:46:59 +01:00
Alivecow
e2ef29bfd5 refactor: test with MT disabled 2024-11-30 21:16:47 +01:00
An0nymous
7fa3586e49
Merge pull request #31 from 0xalivecow/dev
MT and Fixes
2024-11-30 16:09:55 +01:00
Alivecow
8064dcb9e8 fix: Fix incorrect dic output. Remainder could be zero. 2024-11-30 16:07:39 +01:00
Alivecow
3687733b7f feat: Enable MT 2024-11-30 16:07:11 +01:00
An0nymous
8f0356e2ba
Merge pull request #30 from 0xalivecow/dev
Initial MT and div improvements
2024-11-29 21:14:43 +01:00
Alivecow
7dbcf20891 feat/fix: add initial MT and remove extend from div for performance 2024-11-29 21:12:42 +01:00
Alivecow
60d73968fb Merge branch 'main' into dev 2024-11-29 19:31:22 +01:00
Alivecow
2623bd9a8d refactor: Change initialisations of field elements to be cleaner 2024-11-29 19:31:10 +01:00
Alivecow
bf4c3ee4ca refactor: Remove unneded prints and change gfmul 2024-11-29 19:02:37 +01:00
Alivecow
007bbddfcd fix: Fix incorrect ouput in gfdiv task 2024-11-29 17:22:47 +01:00
Alivecow
12254744d4 refactor: Change implementation to only switch semantic once 2024-11-29 16:50:19 +01:00
An0nymous
679c0223af
Merge pull request #29 from 0xalivecow/dev
Merge performance improvements
2024-11-29 14:33:54 +01:00
An0nymous
c24d47e4b6
Merge branch 'main' into dev 2024-11-29 14:33:47 +01:00
Alivecow
e8c9cb1ade refactor: Imrpove gfmul to remove unneded vec manipulation and imporve performanve 2024-11-29 14:31:52 +01:00
Alivecow
5b27a4ad9c feat/refactor: Change unneded vec initialisations and start on possible new gfmul 2024-11-29 13:49:57 +01:00
Alivecow
e934d4317f Merge branch 'dev' 2024-11-28 17:45:16 +01:00
Alivecow
270abdb7b7 refactor: Change gcd implementation to attempt faster calc 2024-11-28 17:45:10 +01:00
Alivecow
dd19c90ae1 refactor: Apply cargo recommended refactoring 2024-11-28 15:10:02 +01:00
An0nymous
c0685e9b7b
Merge pull request #28 from 0xalivecow/dev
feat: Add testing runner for edf
2024-11-28 14:03:10 +01:00
Alivecow
f7f3c44acb feat: Add testing runner for edf 2024-11-28 14:00:47 +01:00
Alivecow
905e905c35 fix: Add needed dependency 2024-11-28 13:36:56 +01:00
Alivecow
444000a101 fix: Adding fix after merge error 2024-11-28 13:30:44 +01:00
An0nymous
9acddc2867
Merge pull request #27 from 0xalivecow/dev
feat: Add edf calculation
2024-11-28 13:22:17 +01:00
An0nymous
2cbda23e9c
Merge branch 'main' into dev 2024-11-28 13:22:11 +01:00
Alivecow
39c4d9b80d feat: Add edf calculation 2024-11-28 13:17:51 +01:00
Alivecow
b898c32ded fix: Re-Add else-if case 2024-11-27 14:13:30 +01:00
Alivecow
6532c576c6 fix: Fix incorrect degree calculation 2024-11-27 14:06:40 +01:00
An0nymous
4a2b0ab014
Merge pull request #26 from 0xalivecow/dev
fix: Attempting further ddf fixes
2024-11-27 13:48:54 +01:00
Alivecow
fa7d33aaf6 fix: Attempting further ddf fixes 2024-11-27 13:47:13 +01:00
Alivecow
d599292d3a fix: Fix dff algorithm attempt 2024-11-27 10:17:29 +01:00
Alivecow
b54753fe7e fix: Remove mod from X subtrahend in dff
The modular operation is likely incorrect in this case.
Removig it.
2024-11-26 14:55:40 +01:00
An0nymous
361c6ab813
Merge pull request #25 from 0xalivecow/dev
feat: Add ddf algorithm
2024-11-26 13:21:49 +01:00
Alivecow
341b22e184 feat: Add ddf algorithm 2024-11-26 13:19:07 +01:00
An0nymous
be4f8c9f14
Merge pull request #24 from 0xalivecow/dev
Merge sff runner adaption
2024-11-25 14:24:23 +01:00
Alivecow
6856420ff9 feat: Add task runner for the sff task 2024-11-25 14:19:41 +01:00
Alivecow
1c9948ac62 fix: Change sff to use the exponent as a tuple again 2024-11-24 14:07:37 +01:00
Alivecow
2d4f7a1110 feat: sff working in testcase 2024-11-23 19:20:25 +01:00
Alivecow
17bade8a62 WIP: feat: Initial implementation of ssf. Sort missinf 2024-11-23 19:07:30 +01:00
An0nymous
aa756b5144
Merge pull request #23 from 0xalivecow/dev
fix: Make all polynomials monic in task fn
2024-11-23 13:46:10 +01:00
Alivecow
69a2026c84 fix: Make all polynomials monic in task fn 2024-11-23 13:33:51 +01:00
An0nymous
454790d24f
Merge pull request #22 from 0xalivecow/dev
feat: Adding gcd implementation
2024-11-23 12:34:29 +01:00
An0nymous
2e73125e14
Merge branch 'main' into dev 2024-11-23 12:34:23 +01:00
Alivecow
0b18ba1bff feat: Adding gcd implementation 2024-11-23 12:31:27 +01:00
Alivecow
1a2910b28f fix: Add removal of leading zeros in poly diff 2024-11-23 11:42:05 +01:00
An0nymous
ab755444c6
Merge pull request #21 from 0xalivecow/dev
Merge poly diff functionality
2024-11-23 10:29:03 +01:00
Alivecow
8be8dc7a54 feat: Add edge case handling for poly diff
Add handling for cases in which poly is of degree 0 or 1
2024-11-23 10:26:32 +01:00
Alivecow
4b1bca8ee0 feat: add function for polynomial differentiation 2024-11-23 10:17:08 +01:00
Alivecow
b595276143 fix: Fix incorrect naming of response json object for monic 2024-11-23 09:44:47 +01:00
Alivecow
1290adcd9b fix: Fix error in calling of monic function 2024-11-22 21:34:01 +01:00
An0nymous
1b45c192b3
Merge pull request #20 from 0xalivecow/dev
Merging test runner implementation for monic and sqrt
2024-11-22 21:19:12 +01:00
Alivecow
5bb9bcebff feat: ready test runner for monic and sqrt tasks 2024-11-22 21:16:53 +01:00
Alivecow
f75e7de733 feat: Add polynomial square root algo 2024-11-22 20:48:06 +01:00
An0nymous
e90491a03c
Merge pull request #19 from 0xalivecow/dev
Merge Monic functionality
2024-11-22 15:49:59 +01:00
Alivecow
6391912bc4 feat: Add and improve poly monic function with testcases
Make a polynomial monic by dividing all field elements with the leading
element
2024-11-22 15:47:59 +01:00
Alivecow
5e50ef6091 refactor: apply cargo recommended cleanups 2024-11-22 15:28:36 +01:00
Alivecow
a5a3ea61fa refactor: Split Polynomial class into poly.rs file 2024-11-22 15:28:00 +01:00
Alivecow
ad8326b51e fix: Modifiy the sorting behavior and remove unneded testcases 2024-11-22 14:36:20 +01:00
An0nymous
922fdd04cc
Merge pull request #18 from 0xalivecow/dev
Merge fixes and initial monic function
2024-11-22 11:40:23 +01:00
Alivecow
1db9b65dda Merge branch 'feat_poly_algs' into dev 2024-11-22 11:37:43 +01:00
Alivecow
a520a811b4 fix/feat: Attempt more fixes for the sorting function and add initial monic function 2024-11-22 11:37:35 +01:00
An0nymous
e92c8ddba8
Merge pull request #17 from 0xalivecow/dev
Add fixes for powmod and sorting of polynomials
2024-11-21 17:22:14 +01:00
Alivecow
81fe06941d fix: add fix for powmod spcial case k=0 2024-11-21 17:20:29 +01:00
Alivecow
b63dc86c7e WIP: feat: Change soring behaviour and add new testcase 2024-11-21 16:56:28 +01:00
An0nymous
279571dc00
Merge pull request #16 from 0xalivecow/dev
Add polynomial sorting
2024-11-20 19:52:16 +01:00
Alivecow
bad946e9ac feat: Add proper handling in testcase runner and add testing json file 2024-11-20 19:50:26 +01:00
Alivecow
c3ea652c87 feat: Sorting of polynomial array with rust standard sort implemented 2024-11-20 19:37:46 +01:00
Alivecow
bb5e762a1d chore: Try pushing again because no response was received from pipeline 2024-11-16 23:21:10 +01:00
Alivecow
ca2067c04e fix: Add better handling of special cases to powmod 2024-11-16 20:31:16 +01:00
An0nymous
c5d3db27f4
Merge pull request #15 from 0xalivecow/dev
fix: Add further handling to leading zero blocks in add and powmod
2024-11-16 15:01:18 +01:00
Alivecow
295ed98c1e fix: Add further handling to leading zero blocks in add and powmod 2024-11-16 14:59:31 +01:00
alivecow
7dc6fa1ac9 fix: Fix handling of special cases in powmod 2024-11-15 20:14:54 +01:00
alivecow
67bbf67f18 fix: Handle response on adding arbit. len equal polynomials 2024-11-15 20:02:16 +01:00
alivecow
6a04e00fb2 fix: Fix remainder output of div function 2024-11-15 15:27:13 +01:00
An0nymous
c1bcb768ba
Merge pull request #14 from 0xalivecow/dev
Merge fixes for pfmath functions
2024-11-15 12:50:31 +01:00
alivecow
0784c26456 fix: Add handling for larger divisor 2024-11-15 11:29:25 +01:00
alivecow
2a9db307d9 fix: Add handling of pow with 0 2024-11-15 10:26:38 +01:00
alivecow
5dc299372a fix: Add handling of zero mulitplication for polynomials 2024-11-15 10:13:05 +01:00
alivecow
9785b8d8aa refactor: apply rust suggested code cleanups 2024-11-14 23:42:38 +01:00
An0nymous
a0ff95548e
Merge pull request #13 from 0xalivecow/dev
Add basic pfmath functionality
2024-11-14 23:12:02 +01:00
alivecow
68d9f13a3d feat: finialise test runner and add testing json 2024-11-14 23:08:20 +01:00
alivecow
deb4261121 feat: add division and powmod (WIP) and start adapting task runner 2024-11-14 22:30:55 +01:00
alivecow
a05f2f02b6 feat/refactor: Change gfmul to take references and add field div 2024-11-13 20:27:20 +01:00
alivecow
11916e29f0 feat: initial pow support working 2024-11-12 18:58:20 +01:00
0xalivecow
6431a6636e
feat: start working on add for polynomial 2024-11-11 10:31:59 +01:00
0xalivecow
6e33e2e44c
feat: Initial multiplication working 2024-11-10 18:30:41 +01:00
0xalivecow
811e2b21f6
feat: Implement field object and addition
Starting work on proper field object
Polynomial addition working
2024-11-08 13:09:12 +01:00
An0nymous
b5be86401d
Merge pull request #12 from 0xalivecow/dev
fix: performance improvements
2024-11-07 22:49:24 +01:00
0xalivecow
84d99f2414
fix: performance improvements 2024-11-07 22:47:24 +01:00
An0nymous
7d0ca81a10
Merge pull request #11 from 0xalivecow/dev
Add fixed for pad oracle performance and range
2024-11-07 20:57:23 +01:00
An0nymous
5953b98897
Merge pull request #10 from 0xalivecow/dev
Add padding oracle funcionality
2024-11-07 10:32:32 +01:00
An0nymous
766a801071
Merge pull request #9 from 0xalivecow/dev
fix: add padding to empty ad case
2024-11-03 20:17:29 +01:00
An0nymous
aa1468c635
Merge pull request #8 from 0xalivecow/dev
fix: add handling for larger ad values
2024-11-03 17:55:43 +01:00
An0nymous
f0fc2ea0e8
Merge pull request #7 from 0xalivecow/dev
feat: add aes/sea encrypt/decrypt in gcm and add test cases
2024-11-03 14:29:28 +01:00
An0nymous
aa57e74b98
Merge pull request #6 from 0xalivecow/dev
Add gcm aes and modified gfmul
2024-11-03 11:25:20 +01:00
An0nymous
7a7483fade
Merge pull request #5 from 0xalivecow/dev
feat: add gcm semantic to b2p and p2b
2024-11-01 21:22:56 +01:00
An0nymous
3f861d7a1e
Merge pull request #4 from 0xalivecow/dev
Dev
2024-10-30 18:02:16 +01:00
0xalivecow
6d808aef54
chore: debug official ci 2024-10-29 20:22:02 +01:00
An0nymous
3b0757132e
Merge pull request #3 from 0xalivecow/dev
Dev merge gfmul and XEX tasks
2024-10-28 18:45:47 +01:00
An0nymous
c818d5cde4
Merge pull request #2 from 0xalivecow/dev
Poly2Block; Block2Poly; SEA128 tasks working
2024-10-23 17:21:06 +02:00
24 changed files with 3727 additions and 222 deletions

View file

@ -10,9 +10,17 @@ base64 = "0.22"
openssl = "0.10"
serde = { version = "1.0", features = ["derive"] }
serde_json = "1.0"
num = "0.4"
rand = "0.8"
threadpool = "1.8"
num_cpus = "1.16.0"
[source.crates-io]
replace-with = "vendored-sources"
[source.vendored-sources]
directory = "vendor"
[profile.profiling]
inherits = "release"
debug = true

View file

@ -1,8 +1,10 @@
use std::{
env::{self, args},
env::{self},
fs,
};
// TESTING 2
use anyhow::Result;
fn main() -> Result<()> {
@ -12,7 +14,7 @@ fn main() -> Result<()> {
let json = fs::read_to_string(path_to_workload).unwrap();
let workload = kauma::utils::parse::parse_json(json)?;
let response = kauma::tasks::task_distrubute(&workload)?;
let response = kauma::tasks::task_distribute(&workload)?;
println!("{}", serde_json::to_string(&response)?);
Ok(())

View file

@ -1,19 +1,22 @@
use base64::prelude::*;
use std::{collections::HashMap, env::args};
use std::collections::HashMap;
use crate::utils::{
ciphers::gcm_encrypt_aes,
parse::{Responses, Testcase, Testcases},
};
use crate::utils::parse::{Responses, Testcase, Testcases};
use tasks01::{
block2poly::block2poly,
gcm::{gcm_decrypt, gcm_encrypt},
gcm_crack::gcm_crack,
gfmul::gfmul_task,
pad_oracle::padding_oracle,
pfmath::{
gfdiv, gfpoly_add, gfpoly_diff, gfpoly_divmod, gfpoly_factor_ddf, gfpoly_factor_edf,
gfpoly_factor_sff, gfpoly_gcd, gfpoly_make_monic, gfpoly_mul, gfpoly_pow, gfpoly_powmod,
gfpoly_sort, gfpoly_sqrt,
},
poly2block::poly2block,
sea128::sea128,
xex::{self, fde_xex},
xex::fde_xex,
};
use anyhow::{anyhow, Result};
@ -83,6 +86,104 @@ pub fn task_deploy(testcase: &Testcase) -> Result<Value> {
Ok(json)
}
"gfpoly_add" => {
let result = gfpoly_add(args)?;
let json = json!({"S" : result.to_c_array()});
Ok(json)
}
"gfpoly_mul" => {
let result = gfpoly_mul(args)?;
let json = json!({"P" : result.to_c_array()});
Ok(json)
}
"gfpoly_pow" => {
let result = gfpoly_pow(args)?;
let json = json!({"Z" : result.to_c_array()});
Ok(json)
}
"gfdiv" => {
let result = gfdiv(args)?;
let out = result.to_b64();
let json = json!({"q" : out});
Ok(json)
}
"gfpoly_divmod" => {
let result = gfpoly_divmod(args)?;
let json = json!({"Q" : result.0.to_c_array(), "R" : result.1.to_c_array()});
Ok(json)
}
"gfpoly_powmod" => {
let result = gfpoly_powmod(args)?;
let json = json!({"Z" : result.to_c_array()});
Ok(json)
}
"gfpoly_sort" => {
let sorted_array = gfpoly_sort(args)?;
let mut result: Vec<Vec<String>> = vec![];
for poly in sorted_array {
result.push(poly.to_c_array());
}
let json = json!({"sorted_polys" : json!(result)});
Ok(json)
}
"gfpoly_make_monic" => {
let result = gfpoly_make_monic(args)?;
let json = json!({"A*" : result.to_c_array()});
Ok(json)
}
"gfpoly_sqrt" => {
let result = gfpoly_sqrt(args)?;
let json = json!({"S" : result.to_c_array()});
Ok(json)
}
"gfpoly_diff" => {
let result = gfpoly_diff(args)?;
let json = json!({"F'" : result.to_c_array()});
Ok(json)
}
"gfpoly_gcd" => {
let result = gfpoly_gcd(args)?;
let json = json!({"G" : result.to_c_array()});
Ok(json)
}
"gfpoly_factor_sff" => {
let result = gfpoly_factor_sff(args)?;
let json = json!({"factors" : result});
Ok(json)
}
"gfpoly_factor_ddf" => {
let result = gfpoly_factor_ddf(args)?;
let json = json!({"factors" : result});
Ok(json)
}
"gfpoly_factor_edf" => {
let result = gfpoly_factor_edf(args)?;
let json = json!({"factors" : result});
Ok(json)
}
"gcm_crack" => {
let result = gcm_crack(args)?;
let json = json!(result);
Ok(json)
}
_ => Err(anyhow!(
"Fatal. No compatible action found. Json data was {:?}. Arguments were; {:?}",
testcase,
@ -91,16 +192,60 @@ pub fn task_deploy(testcase: &Testcase) -> Result<Value> {
}
}
pub fn task_distrubute(testcases: &Testcases) -> Result<Responses> {
fn task_distribute_mt(testcases: &Testcases) -> Result<Responses> {
eprintln!("USING MULTITHREADED");
let mut responses: HashMap<String, Value> = HashMap::new();
let pool = threadpool::ThreadPool::default();
let (tx, rx) = std::sync::mpsc::channel();
for (key, testcase) in testcases.testcases.clone() {
let tx = tx.clone();
let testcase = testcase.clone();
pool.execute(move || {
tx.send((key, task_deploy(&testcase)))
.expect("could not send return value of thread to main thread")
});
}
for _ in 0..testcases.testcases.len() {
let result = match rx.recv_timeout(std::time::Duration::from_secs(60 * 5)) {
Ok(r) => r,
Err(e) => {
eprintln!("! Job timed out: {e}");
return Err(e.into());
}
};
match result.1 {
Ok(v) => {
let _ = responses.insert(result.0, v);
}
Err(e) => {
eprintln!("! failed to solve a challenge: {e:#}");
continue;
}
}
}
Ok(Responses { responses })
}
pub fn task_distribute_st(testcases: &Testcases) -> Result<Responses> {
//eprintln!("USING SINGLETHREADED");
let mut responses: HashMap<String, Value> = HashMap::new();
for (id, testcase) in &testcases.testcases {
responses.insert(id.to_owned(), task_deploy(testcase).unwrap());
}
Ok(Responses {
responses: responses,
})
Ok(Responses { responses })
}
pub fn task_distribute(testcases: &Testcases) -> Result<Responses> {
let cpus = num_cpus::get();
if cpus > 1 {
task_distribute_mt(testcases)
} else {
task_distribute_st(testcases)
}
}
#[cfg(test)]
@ -133,7 +278,7 @@ mod tests {
let expected = json!({ "responses": { "b856d760-023d-4b00-bad2-15d2b6da22fe": {"block": "ARIAAAAAAAAAAAAAAAAAgA=="}}});
assert_eq!(
serde_json::to_value(task_distrubute(&parsed)?).unwrap(),
serde_json::to_value(task_distribute(&parsed)?).unwrap(),
serde_json::to_value(expected).unwrap()
);
@ -157,7 +302,7 @@ mod tests {
});
assert_eq!(
serde_json::to_value(task_distrubute(&parsed)?).unwrap(),
serde_json::to_value(task_distribute(&parsed)?).unwrap(),
serde_json::to_value(expected).unwrap()
);
@ -172,7 +317,7 @@ mod tests {
let expected = json!({ "responses": { "b856d760-023d-4b00-bad2-15d2b6da22fe": {"product": "hSQAAAAAAAAAAAAAAAAAAA=="}}});
assert_eq!(
serde_json::to_value(task_distrubute(&parsed)?).unwrap(),
serde_json::to_value(task_distribute(&parsed)?).unwrap(),
serde_json::to_value(expected).unwrap()
);
@ -190,7 +335,7 @@ mod tests {
}});
assert_eq!(
serde_json::to_value(task_distrubute(&parsed)?).unwrap(),
serde_json::to_value(task_distribute(&parsed)?).unwrap(),
serde_json::to_value(expected).unwrap()
);
@ -210,7 +355,7 @@ mod tests {
}}});
assert_eq!(
serde_json::to_value(task_distrubute(&parsed)?).unwrap(),
serde_json::to_value(task_distribute(&parsed)?).unwrap(),
serde_json::to_value(expected).unwrap()
);
@ -230,7 +375,7 @@ mod tests {
}}});
assert_eq!(
serde_json::to_value(task_distrubute(&parsed)?).unwrap(),
serde_json::to_value(task_distribute(&parsed)?).unwrap(),
serde_json::to_value(expected).unwrap()
);
@ -248,7 +393,7 @@ mod tests {
}}});
assert_eq!(
serde_json::to_value(task_distrubute(&parsed)?).unwrap(),
serde_json::to_value(task_distribute(&parsed)?).unwrap(),
serde_json::to_value(expected).unwrap()
);
@ -266,7 +411,25 @@ mod tests {
}}});
assert_eq!(
serde_json::to_value(task_distrubute(&parsed)?).unwrap(),
serde_json::to_value(task_distribute(&parsed)?).unwrap(),
serde_json::to_value(expected).unwrap()
);
Ok(())
}
#[test]
fn test_task_gcm_gfpoly_add() -> Result<()> {
let json = fs::read_to_string("test_json/gcm_decrypt_sea.json").unwrap();
let parsed = parse_json(json).unwrap();
let expected = json!({ "responses" : { "b856d760-023d-4b00-bad2-15d2b6da22fe" : {
"plaintext": "RGFzIGlzdCBlaW4gVGVzdA==",
"authentic": true,
}}});
assert_eq!(
serde_json::to_value(task_distribute(&parsed)?).unwrap(),
serde_json::to_value(expected).unwrap()
);

View file

@ -1,4 +1,4 @@
use crate::utils::poly::{b64_2_num, block_2_polynomial, get_coefficients};
use crate::utils::poly::block_2_polynomial;
use anyhow::Result;
use base64::prelude::*;
use serde_json::Value;
@ -19,7 +19,6 @@ pub fn block2poly(val: &Value) -> Result<Vec<u8>> {
#[cfg(test)]
mod tests {
use serde_json::json;
use std::str::FromStr;
// Note this useful idiom: importing names from outer (for mod tests) scope.
use super::*;

View file

@ -0,0 +1,174 @@
use anyhow::{Ok, Result};
use base64::{prelude::BASE64_STANDARD, Engine};
use serde::{Deserialize, Serialize};
use serde_json::Value;
use crate::utils::{
ciphers::ghash,
dff::ddf,
edf::edf,
field::FieldElement,
math::{reverse_bits_in_bytevec, xor_bytes},
poly::Polynomial,
sff::sff,
};
#[derive(Debug, Serialize, Deserialize, Clone)]
pub struct CrackAnswer {
tag: String,
H: String,
mask: String,
}
#[derive(Debug, Serialize, Deserialize, Clone)]
struct Message {
ciphertext: Vec<u8>,
ad: Vec<u8>,
tag: Vec<u8>,
l_field: Vec<u8>,
}
fn parse_message(val: &Value) -> Result<(Message, Polynomial)> {
let ciphertext_text: String = serde_json::from_value(val["ciphertext"].clone())?;
let mut ciphertext_bytes: Vec<u8> = BASE64_STANDARD.decode(ciphertext_text)?;
let mut c_len: Vec<u8> = ((ciphertext_bytes.len() * 8) as u64).to_be_bytes().to_vec();
if ciphertext_bytes.len() % 16 != 0 {
ciphertext_bytes.append(vec![0u8; 16 - (ciphertext_bytes.len() % 16)].as_mut());
}
let ciphertext_chunks: Vec<FieldElement> = ciphertext_bytes
.chunks(16)
.into_iter()
.map(|chunk| FieldElement::new(chunk.to_vec()))
.collect();
let ad_text: String = serde_json::from_value(val["associated_data"].clone())?;
let mut ad_bytes: Vec<u8> = BASE64_STANDARD.decode(ad_text)?;
let mut l_field: Vec<u8> = ((ad_bytes.len() * 8) as u64).to_be_bytes().to_vec();
if ad_bytes.len() % 16 != 0 || ad_bytes.is_empty() {
ad_bytes.append(vec![0u8; 16 - (ad_bytes.len() % 16)].as_mut());
}
let ad_chunks: Vec<FieldElement> = ad_bytes
.chunks(16)
.into_iter()
.map(|chunk| FieldElement::new(chunk.to_vec()))
.collect();
let tag_text: String = serde_json::from_value(val["tag"].clone()).unwrap_or("".to_string());
let tag_bytes: Vec<u8> = BASE64_STANDARD.decode(tag_text)?;
let tag_field: FieldElement = FieldElement::new(tag_bytes.clone());
l_field.append(c_len.as_mut());
// Combine all data
let mut combined: Vec<FieldElement> =
Vec::with_capacity(ad_chunks.len() + ciphertext_chunks.len() + 1);
combined.extend(ad_chunks);
combined.extend(ciphertext_chunks.clone());
combined.push(FieldElement::new(l_field.clone()));
combined.push(tag_field);
combined.reverse();
let h_poly: Polynomial = Polynomial::new(combined);
Ok((
Message {
ciphertext: ciphertext_bytes,
ad: ad_bytes,
tag: tag_bytes,
l_field,
},
h_poly,
))
}
pub fn gcm_crack(args: &Value) -> Result<CrackAnswer> {
// Prepare first equation
let (m1_data, m1_h_poly) = parse_message(&args["m1"])?;
let (_, m2_h_poly) = parse_message(&args["m2"])?;
let (m3_data, _) = parse_message(&args["m3"])?;
let combine_poly = m1_h_poly + m2_h_poly;
let combine_sff = sff(combine_poly.monic());
let mut combine_ddf: Vec<(Polynomial, u128)> = vec![];
for (factor, _) in combine_sff {
combine_ddf.extend(ddf(factor));
}
let mut combine_edf: Vec<Polynomial> = vec![];
for (factor, degree) in combine_ddf {
if degree == 1 {
combine_edf.extend(edf(factor, degree as u32));
}
}
let mut m3_auth_tag: Vec<u8> = vec![];
let mut h_candidate: FieldElement = FieldElement::zero();
let mut eky0: Vec<u8> = vec![];
for candidate in combine_edf {
if candidate.degree() == 1 {
h_candidate = candidate.extract_component(0);
let m1_ghash = ghash(
reverse_bits_in_bytevec(h_candidate.to_vec()),
m1_data.ad.clone(),
m1_data.ciphertext.clone(),
m1_data.l_field.clone(),
)
.unwrap();
eky0 = xor_bytes(&m1_data.tag, m1_ghash).unwrap();
eprintln!("eky0: {:?}", BASE64_STANDARD.encode(eky0.clone()));
let m3_ghash = ghash(
reverse_bits_in_bytevec(h_candidate.to_vec()),
m3_data.ad.clone(),
m3_data.ciphertext.clone(),
m3_data.l_field.clone(),
)
.unwrap();
m3_auth_tag = xor_bytes(&eky0, m3_ghash).unwrap();
eprintln!(
"M3 auth tag: {:02X?}",
BASE64_STANDARD.encode(m3_auth_tag.clone())
);
if m3_auth_tag == m3_data.tag {
break;
} else {
eprintln!("H candidate not valid");
}
}
}
let (forgery_data, _) = parse_message(&args["forgery"])?;
let forgery_ghash = ghash(
reverse_bits_in_bytevec(h_candidate.to_vec()),
forgery_data.ad.clone(),
forgery_data.ciphertext.clone(),
forgery_data.l_field.clone(),
)
.unwrap();
let forgery_auth_tag = xor_bytes(&eky0, forgery_ghash).unwrap();
if eky0.is_empty() {
eky0 = vec![0; 16];
}
Ok(CrackAnswer {
tag: BASE64_STANDARD.encode(forgery_auth_tag),
H: h_candidate.to_b64(),
mask: BASE64_STANDARD.encode(eky0),
})
}

View file

@ -1,7 +1,4 @@
use crate::utils::{
field::ByteArray,
poly::{b64_2_num, coefficient_to_binary, gfmul},
};
use crate::utils::poly::gfmul;
use anyhow::Result;
use base64::prelude::*;
@ -16,7 +13,7 @@ pub fn gfmul_task(args: &Value) -> Result<Vec<u8>> {
let semantic: String = serde_json::from_value(args["semantic"].clone())?;
let result = gfmul(poly_a, poly_b, &semantic)?;
let result = gfmul(&poly_a, &poly_b, &semantic)?;
Ok(result)
}
@ -24,7 +21,6 @@ pub fn gfmul_task(args: &Value) -> Result<Vec<u8>> {
#[cfg(test)]
mod tests {
use serde_json::json;
use std::str::FromStr;
// Note this useful idiom: importing names from outer (for mod tests) scope.
use super::*;
@ -39,7 +35,7 @@ mod tests {
let poly2_text: String = serde_json::from_value(args["b"].clone())?;
let poly_b = BASE64_STANDARD.decode(poly2_text)?;
let result = BASE64_STANDARD.encode(gfmul(poly_a, poly_b, "xex")?);
let result = BASE64_STANDARD.encode(gfmul(&poly_a, &poly_b, "xex")?);
assert_eq!(
result, "hSQAAAAAAAAAAAAAAAAAAA==",
@ -59,7 +55,7 @@ mod tests {
let poly2_text: String = serde_json::from_value(args["b"].clone())?;
let poly_b = BASE64_STANDARD.decode(poly2_text)?;
let result = BASE64_STANDARD.encode(gfmul(poly_a, poly_b, "xex")?);
let result = BASE64_STANDARD.encode(gfmul(&poly_a, &poly_b, "xex")?);
assert_eq!(
result, "QKgUAAAAAAAAAAAAAAAAAA==",
@ -79,7 +75,7 @@ mod tests {
let poly2_text: String = serde_json::from_value(args["b"].clone())?;
let poly_b = BASE64_STANDARD.decode(poly2_text)?;
let result = BASE64_STANDARD.encode(gfmul(poly_a, poly_b, "xex")?);
let result = BASE64_STANDARD.encode(gfmul(&poly_a, &poly_b, "xex")?);
assert_eq!(
result, "UIAUAAAAAAAAAAAAAAAAAA==",
@ -99,27 +95,7 @@ mod tests {
let poly2_text: String = serde_json::from_value(args["b"].clone())?;
let poly_b = BASE64_STANDARD.decode(poly2_text)?;
let result = BASE64_STANDARD.encode(gfmul(poly_a, poly_b, "xex")?);
assert_eq!(
result, "hSQAAAAAAAAAAAAAAAAAAA==",
"Failure. Calulated result was: {}",
result
);
Ok(())
}
#[test]
fn gfmul_task01_gcm() -> Result<()> {
let args: Value = json!({"a": "AAAAAAAAAAAAAAAQBAAAAA==", "b": "IAAAAAAAAACAAAAAAAAAAA=="});
let poly1_text: String = serde_json::from_value(args["a"].clone())?;
let poly_a = BASE64_STANDARD.decode(poly1_text)?;
let poly2_text: String = serde_json::from_value(args["b"].clone())?;
let poly_b = BASE64_STANDARD.decode(poly2_text)?;
let result = BASE64_STANDARD.encode(gfmul(poly_a, poly_b, "gcm")?);
let result = BASE64_STANDARD.encode(gfmul(&poly_a, &poly_b, "xex")?);
assert_eq!(
result, "hSQAAAAAAAAAAAAAAAAAAA==",

View file

@ -1,7 +1,9 @@
pub mod block2poly;
pub mod gcm;
pub mod gcm_crack;
pub mod gfmul;
pub mod pad_oracle;
pub mod pfmath;
pub mod poly2block;
pub mod sea128;
pub mod xex;

View file

@ -3,8 +3,7 @@ use base64::prelude::*;
use serde_json::Value;
use std::io::prelude::*;
use std::net::TcpStream;
use std::time::{Duration, Instant};
use std::{thread, usize};
use std::usize;
pub fn padding_oracle(args: &Value) -> Result<Vec<u8>> {
let hostname: String = serde_json::from_value(args["hostname"].clone())?;
@ -29,9 +28,8 @@ pub fn padding_oracle(args: &Value) -> Result<Vec<u8>> {
let mut chunk_counter = 0;
for chunk in &cipher_chunks {
let start = Instant::now();
let mut stream = TcpStream::connect(format!("127.0.0.1:{}", port))?;
let mut stream = TcpStream::connect(format!("{}:{}", hostname, port))?;
stream.set_nodelay(true).expect("Error on no delay");
stream.set_nonblocking(false)?;
// Track value sent to server
@ -42,7 +40,6 @@ pub fn padding_oracle(args: &Value) -> Result<Vec<u8>> {
let q_block_count: u16 = 256;
//Send the first ciphertext chunk
//eprintln!("Sending Ciphertext chunk: {:002X?}", chunk);
stream.flush()?;
stream.write_all(&chunk)?;
stream.flush()?;
@ -52,23 +49,16 @@ pub fn padding_oracle(args: &Value) -> Result<Vec<u8>> {
// FIXME: Assignment is redundant for now
// TODO: Goal is to maybe add speed increase in the future
let l_msg: [u8; 2] = q_block_count.to_le_bytes();
//eprintln!("Sending l_msg: {:02X?}", l_msg);
//stream.write_all(&l_msg)?;
//stream.flush()?;
//eprintln!("L_msg sent");
// Generate attack blocks
// TODO: Collect all and send in one
let mut payload: Vec<u8> = l_msg.to_vec();
for j in 0..q_block_count {
let mut payload: Vec<u8> = Vec::with_capacity(2 + 16 * 265);
payload.extend(l_msg.to_vec());
for _j in 0..q_block_count {
// Next byte
//eprintln!("Sending attack block: {:02X?}", attack_counter);
//thread::sleep(Duration::from_millis(1000));
payload.extend(&attack_counter);
attack_counter[i as usize] += 1;
}
//eprintln!("Time for qblocks: {:?}", start.elapsed());
stream.write_all(&payload)?;
stream.flush()?;
@ -76,70 +66,57 @@ pub fn padding_oracle(args: &Value) -> Result<Vec<u8>> {
// Read server response
let mut server_q_resp = [0u8; 256];
stream.read_exact(&mut server_q_resp)?;
//eprintln!("{:02X?}", buf);
// extract valid position
let valid_val = server_q_resp
.iter()
.position(|&r| r == 0x01)
.expect("No valid found in main loop") as u8;
//eprintln!("Valid value found: {:02X?}", valid_val);
.unwrap_or(0x00) as u8;
if valid_val == 0x00 {
eprintln!("No valid found in main loop");
}
// Craft next attack vector padding; 0x01, 0x02, ...
attack_counter[i as usize] = valid_val;
// Check for edgecase
if i == 15 {
let mut l_msg_check: Vec<u8> = vec![0x01, 0x00];
let mut check_q_block: Vec<u8> = vec![0; 16];
check_q_block[15] = attack_counter[15];
check_q_block[14] = !check_q_block[15];
stream.write_all(&[0x01, 0x00])?;
stream.write_all(&check_q_block)?;
l_msg_check.extend(check_q_block.as_slice());
stream.write_all(&l_msg_check)?;
let mut buf = [0u8; 0x01];
stream.read(&mut buf)?;
eprintln!("Buffer from pad check: {:02X?}", buf);
if buf == [0x01] {
eprintln!("Valid padding");
} else {
eprintln!("Invalid padding");
// Search for second hit
let valid_val = (255
let valid_val = 255
- server_q_resp
.iter()
.rev()
.position(|&r| r == 0x01)
.expect("No valid found") as u8);
eprintln!("Valid value found: {:02X?}", valid_val);
.unwrap_or(0x00) as u8;
if valid_val == 0x00 {
eprintln!("No valid found");
}
// Craft next attack vector padding; 0x01, 0x02, ...
attack_counter[i as usize] = valid_val;
}
}
if chunk_counter + 1 < cipher_chunks.len() {
//eprintln!("XOR Next Ciph block");
plaintext.push(
cipher_chunks[chunk_counter + 1][i]
^ (attack_counter[i as usize] ^ (15 - i as u8 + 1)),
);
} else {
//seprintln!("XOR IV");
plaintext.push(iv[i] ^ (attack_counter[i as usize] ^ (15 - i as u8 + 1)));
}
//eprintln!("Attack counter after set: {:02X?}", attack_counter);
for pos in i..=15 {
//eprintln!("i is: {:02X?}", i);
//eprintln!("i + 1 is: {:02X?}", ((16 - i) as u8).to_le());
/*
eprintln!(
"attack_counter[pos as usize]: {:02X?}",
attack_counter[pos as usize]
);
eprintln!(
"attack_counter[pos as usize] ^ 0x02 {:02X?}",
attack_counter[pos as usize] ^ (15 - i as u8 + 1)
);
*/
let range = i;
for pos in range..=15 {
let intermediate = attack_counter[pos as usize] ^ (15 - i as u8 + 1);
attack_counter[pos as usize] = intermediate ^ ((15 - i as u8 + 1) + 1);
@ -148,13 +125,10 @@ pub fn padding_oracle(args: &Value) -> Result<Vec<u8>> {
stream.flush()?;
// Write plaintext
//eprintln!("{:02X?}", plaintext);
}
chunk_counter += 1;
stream.flush()?;
// break;
drop(stream);
eprintln!("Time rest of calc: {:?}", start.elapsed());
}
plaintext.reverse();
@ -166,7 +140,6 @@ pub fn padding_oracle(args: &Value) -> Result<Vec<u8>> {
#[cfg(test)]
mod tests {
use super::*;
use serde_json::json;
#[test]
fn test_connection() -> Result<()> {

282
src/tasks/tasks01/pfmath.rs Normal file
View file

@ -0,0 +1,282 @@
use anyhow::Result;
use base64::{prelude::BASE64_STANDARD, Engine};
use serde_json::Value;
use crate::utils::{
self,
dff::ddf,
edf::edf,
field::FieldElement,
poly::{gcd, Polynomial},
sff::{sff, Factors},
};
pub fn gfpoly_add(args: &Value) -> Result<Polynomial> {
let poly_a = Polynomial::from_c_array(&args["A"].clone());
let poly_b = Polynomial::from_c_array(&args["B"].clone());
let result = poly_a + poly_b;
Ok(result)
}
pub fn gfpoly_mul(args: &Value) -> Result<Polynomial> {
let poly_a = Polynomial::from_c_array(&args["A"].clone());
let poly_b = Polynomial::from_c_array(&args["B"].clone());
let result = poly_a * poly_b;
Ok(result)
}
pub fn gfpoly_pow(args: &Value) -> Result<Polynomial> {
let poly_a = Polynomial::from_c_array(&args["A"].clone());
let k: u128 = serde_json::from_value(args["k"].clone())?;
let result = poly_a.pow(k);
Ok(result)
}
pub fn gfdiv(args: &Value) -> Result<FieldElement> {
let f1_text: String = serde_json::from_value(args["a"].clone())?;
let f_a = FieldElement::new(BASE64_STANDARD.decode(f1_text)?);
let f2_text: String = serde_json::from_value(args["b"].clone())?;
let f_b = FieldElement::new(BASE64_STANDARD.decode(f2_text)?);
let result = f_a / f_b;
Ok(result)
}
pub fn gfpoly_divmod(args: &Value) -> Result<(Polynomial, Polynomial)> {
let poly_a = Polynomial::from_c_array(&args["A"].clone());
let poly_b = Polynomial::from_c_array(&args["B"].clone());
let result = poly_a.div(&poly_b);
Ok(result)
}
pub fn gfpoly_powmod(args: &Value) -> Result<Polynomial> {
let poly_a = Polynomial::from_c_array(&args["A"].clone());
let poly_m = Polynomial::from_c_array(&args["M"].clone());
let k: u128 = serde_json::from_value(args["k"].clone())?;
let result = poly_a.pow_mod(k, poly_m);
Ok(result)
}
pub fn gfpoly_sort(args: &Value) -> Result<Vec<Polynomial>> {
let poly_arrays: Vec<Value> = serde_json::from_value(args["polys"].clone())?;
let mut polys: Vec<Polynomial> = vec![];
for array in poly_arrays {
polys.push(Polynomial::from_c_array(&array));
}
polys.sort();
//polys.sort();
Ok(polys)
}
pub fn gfpoly_make_monic(args: &Value) -> Result<Polynomial> {
let poly_a = Polynomial::from_c_array(&args["A"].clone());
let result = poly_a.monic();
Ok(result)
}
pub fn gfpoly_sqrt(args: &Value) -> Result<Polynomial> {
let poly_a = Polynomial::from_c_array(&args["Q"].clone());
let result = poly_a.sqrt();
Ok(result)
}
pub fn gfpoly_diff(args: &Value) -> Result<Polynomial> {
let poly_f = Polynomial::from_c_array(&args["F"].clone());
let result = poly_f.diff();
Ok(result)
}
pub fn gfpoly_gcd(args: &Value) -> Result<Polynomial> {
let poly_a = Polynomial::from_c_array(&args["A"].clone());
let poly_b = Polynomial::from_c_array(&args["B"].clone());
let result = gcd(&poly_a.monic(), &poly_b.monic());
Ok(result)
}
pub fn gfpoly_factor_sff(arsg: &Value) -> Result<Vec<Factors>> {
let poly_f = Polynomial::from_c_array(&arsg["F"].clone());
let mut factors = sff(poly_f);
factors.sort();
let mut result: Vec<Factors> = vec![];
for (factor, exponent) in factors {
result.push(Factors {
factor: factor.to_c_array(),
exponent,
});
}
Ok(result)
}
pub fn gfpoly_factor_ddf(arsg: &Value) -> Result<Vec<utils::dff::Factors>> {
let poly_f = Polynomial::from_c_array(&arsg["F"].clone());
let mut factors = ddf(poly_f);
factors.sort();
let mut result: Vec<utils::dff::Factors> = vec![];
for (factor, degree) in factors {
result.push(utils::dff::Factors {
factor: factor.to_c_array(),
degree: degree as u32,
});
}
Ok(result)
}
pub fn gfpoly_factor_edf(arsg: &Value) -> Result<Vec<Vec<String>>> {
let poly_f = Polynomial::from_c_array(&arsg["F"].clone());
let d: u32 = serde_json::from_value(arsg["d"].clone())?;
let mut factors = edf(poly_f, d);
factors.sort();
let mut result: Vec<Vec<String>> = vec![];
for factor in factors {
result.push(factor.to_c_array())
}
Ok(result)
}
#[cfg(test)]
mod tests {
use super::*;
use serde_json::json;
#[test]
fn test_poly_sorting() {
let json1 = json!(
{"polys": [
[
"NeverGonnaGiveYouUpAAA==",
"NeverGonnaLetYouDownAA==",
"NeverGonnaRunAroundAAA==",
"AndDesertYouAAAAAAAAAA=="
],
[
"WereNoStrangersToLoveA==",
"YouKnowTheRulesAAAAAAA==",
"AndSoDoIAAAAAAAAAAAAAA=="
],
[
"NeverGonnaMakeYouCryAA==",
"NeverGonnaSayGoodbyeAA==",
"NeverGonnaTellALieAAAA==",
"AndHurtYouAAAAAAAAAAAA=="
]
]});
let expected = json!([
[
"WereNoStrangersToLoveA==",
"YouKnowTheRulesAAAAAAA==",
"AndSoDoIAAAAAAAAAAAAAA=="
],
[
"NeverGonnaMakeYouCryAA==",
"NeverGonnaSayGoodbyeAA==",
"NeverGonnaTellALieAAAA==",
"AndHurtYouAAAAAAAAAAAA=="
],
[
"NeverGonnaGiveYouUpAAA==",
"NeverGonnaLetYouDownAA==",
"NeverGonnaRunAroundAAA==",
"AndDesertYouAAAAAAAAAA=="
]
]);
let sorted_array = gfpoly_sort(&json1).unwrap();
let mut result: Vec<Vec<String>> = vec![];
for poly in sorted_array {
result.push(poly.to_c_array());
}
assert_eq!(json!(result), expected);
//assert_eq!(BASE64_STANDARD.encode(product), "MoAAAAAAAAAAAAAAAAAAAA==");
}
#[test]
fn test_poly_sorting_02() {
let json1 = json!(
{"polys": [
[
"AQAAAAAAAAAAAAAAAAAAAA==", // 0x01
"AgAAAAAAAAAAAAAAAAAAAA==", // 0x02
"AwAAAAAAAAAAAAAAAAAAAA==" // 0x03
],
[
"AQAAAAAAAAAAAAAAAAAAAA==", // 0x01
"AgAAAAAAAAAAAAAAAAAAAA==", // 0x02
"BAAAAAAAAAAAAAAAAAAAAA==" // 0x04
],
[
"AQAAAAAAAAAAAAAAAAAAAA==", // 0x01
"AgAAAAAAAAAAAAAAAAAAAA==" // 0x02
],
[
"AQAAAAAAAAAAAAAAAAAAAA==", // 0x01
"AwAAAAAAAAAAAAAAAAAAAA==" // 0x03
]
],});
let expected = json!([
["AQAAAAAAAAAAAAAAAAAAAA==", "AgAAAAAAAAAAAAAAAAAAAA=="],
["AQAAAAAAAAAAAAAAAAAAAA==", "AwAAAAAAAAAAAAAAAAAAAA=="],
[
"AQAAAAAAAAAAAAAAAAAAAA==",
"AgAAAAAAAAAAAAAAAAAAAA==",
"BAAAAAAAAAAAAAAAAAAAAA=="
],
[
"AQAAAAAAAAAAAAAAAAAAAA==",
"AgAAAAAAAAAAAAAAAAAAAA==",
"AwAAAAAAAAAAAAAAAAAAAA=="
]
]);
let sorted_array = gfpoly_sort(&json1).unwrap();
let mut result: Vec<Vec<String>> = vec![];
for poly in sorted_array {
result.push(poly.to_c_array());
}
assert_eq!(json!(result), expected);
//assert_eq!(BASE64_STANDARD.encode(product), "MoAAAAAAAAAAAAAAAAAAAA==");
}
}

View file

@ -1,6 +1,5 @@
use crate::utils::poly::{self, polynomial_2_block};
use crate::utils::poly::polynomial_2_block;
use anyhow::{Ok, Result};
use base64::prelude::*;
use serde_json::Value;
pub fn poly2block(args: &Value) -> Result<Vec<u8>> {

View file

@ -6,19 +6,13 @@ use crate::utils::ciphers::{sea_128_decrypt, sea_128_encrypt};
pub fn sea128(args: &Value) -> Result<String> {
let key_string: String = serde_json::from_value(args["key"].clone())?;
//let key: &[u8] = b64_2_num(key_string)?.to_ne_bytes();
let key = BASE64_STANDARD.decode(key_string)?;
//eprintln!("{:?}", key);
let input_string: String = serde_json::from_value(args["input"].clone())?;
//let plaintexts: &[u8] = &b64_2_num(plaintexts_string)?.to_ne_bytes();
let input = BASE64_STANDARD.decode(input_string)?;
let xor_val: u128 = 0xc0ffeec0ffeec0ffeec0ffeec0ffee11;
let mode: String = serde_json::from_value(args["mode"].clone())?;
match mode.as_str() {
"encrypt" => {
//eprintln!("{:?}", plaintexts);
let output = BASE64_STANDARD.encode(sea_128_encrypt(&key, &input)?);
Ok(output)
@ -34,7 +28,6 @@ pub fn sea128(args: &Value) -> Result<String> {
#[cfg(test)]
mod tests {
use std::fs;
use anyhow::Result;
use serde_json::json;

View file

@ -1,8 +1,5 @@
use std::{io::BufRead, process::Output};
use crate::utils::{field::ByteArray, math::reverse_bits_in_bytevec, poly::gfmul};
use crate::utils::{field::ByteArray, poly::gfmul};
use anyhow::Result;
use base64::prelude::*;
use openssl::symm::{Cipher, Crypter, Mode};
use super::math::xor_bytes;
@ -40,7 +37,6 @@ pub fn aes_128_decrypt(key: &Vec<u8>, input: &Vec<u8>) -> Result<Vec<u8>> {
let mut bytes: [u8; 16] = [0u8; 16];
bytes.copy_from_slice(&plaintext);
let number: u128 = <u128>::from_be_bytes(bytes);
Ok(plaintext)
}
@ -122,10 +118,8 @@ pub fn gcm_encrypt_aes(
let mut counter: u32 = 1;
nonce.append(counter.to_be_bytes().to_vec().as_mut());
//nonce.append(0u8.to_le_bytes().to_vec().as_mut());
eprintln!("{:001X?}", nonce);
let auth_tag_xor = aes_128_encrypt(&key, &nonce)?;
eprintln!("Y0 {:001X?}", auth_tag_xor);
let auth_key_h = aes_128_encrypt(&key, &0u128.to_be_bytes().to_vec())?;
@ -136,8 +130,6 @@ pub fn gcm_encrypt_aes(
nonce.drain(12..);
nonce.append(counter.to_be_bytes().to_vec().as_mut());
eprintln!("{:001X?}", nonce);
let inter1 = aes_128_encrypt(&key, &nonce)?;
let mut inter2 = xor_bytes(&inter1, chunk.clone())?;
@ -154,7 +146,6 @@ pub fn gcm_encrypt_aes(
&ghash(auth_key_h.clone(), ad, ciphertext.clone(), l_field.clone())?,
auth_tag_xor,
)?;
eprintln!("aes auth tag: {:001X?}", &auth_tag);
Ok((ciphertext, auth_tag, l_field, auth_key_h))
}
@ -170,8 +161,6 @@ pub fn gcm_decrypt_aes(
let mut counter: u32 = 1;
nonce.append(counter.to_be_bytes().to_vec().as_mut());
//nonce.append(0u8.to_le_bytes().to_vec().as_mut());
eprintln!("{:001X?}", nonce);
let auth_tag_xor = aes_128_encrypt(&key, &nonce)?;
@ -184,8 +173,6 @@ pub fn gcm_decrypt_aes(
nonce.drain(12..);
nonce.append(counter.to_be_bytes().to_vec().as_mut());
eprintln!("{:001X?}", nonce);
let inter1 = aes_128_encrypt(&key, &nonce)?;
let mut inter2 = xor_bytes(&inter1, chunk.clone())?;
@ -204,7 +191,6 @@ pub fn gcm_decrypt_aes(
)?;
let valid = auth_tag == tag;
eprintln!("aes auth tag: {:001X?}", auth_tag);
Ok((plaintext, valid))
}
@ -220,7 +206,6 @@ pub fn gcm_encrypt_sea(
let mut counter: u32 = 1;
nonce.append(counter.to_be_bytes().to_vec().as_mut());
//nonce.append(0u8.to_le_bytes().to_vec().as_mut());
eprintln!("{:001X?}", nonce);
let auth_tag_xor = sea_128_encrypt(&key, &nonce)?;
@ -233,8 +218,6 @@ pub fn gcm_encrypt_sea(
nonce.drain(12..);
nonce.append(counter.to_be_bytes().to_vec().as_mut());
eprintln!("{:001X?}", nonce);
let inter1 = sea_128_encrypt(&key, &nonce)?;
let mut inter2 = xor_bytes(&inter1, chunk.clone())?;
@ -266,8 +249,6 @@ pub fn gcm_decrypt_sea(
let mut counter: u32 = 1;
nonce.append(counter.to_be_bytes().to_vec().as_mut());
//nonce.append(0u8.to_le_bytes().to_vec().as_mut());
eprintln!("Nonce 1: {:001X?}", nonce);
let auth_tag_xor = sea_128_encrypt(&key, &nonce)?;
@ -275,17 +256,11 @@ pub fn gcm_decrypt_sea(
let plaintext_chunks: Vec<Vec<u8>> = ciphertext.chunks(16).map(|x| x.to_vec()).collect();
eprintln!("{:?}", plaintext_chunks);
counter = 2;
for chunk in plaintext_chunks {
eprintln!("Inside loop");
nonce.drain(12..);
nonce.append(counter.to_be_bytes().to_vec().as_mut());
eprintln!("Nonce 2: {:001X?}", nonce);
let inter1 = sea_128_encrypt(&key, &nonce)?;
let mut inter2 = xor_bytes(&inter1, chunk.clone())?;
@ -298,15 +273,11 @@ pub fn gcm_decrypt_sea(
let mut c_len: Vec<u8> = ((plaintext.len() * 8) as u64).to_be_bytes().to_vec();
l_field.append(c_len.as_mut());
eprintln!("Ciphertext: {}", BASE64_STANDARD.encode(&ciphertext));
let auth_tag = xor_bytes(
&ghash(auth_key_h.clone(), ad, ciphertext.clone(), l_field.clone())?,
auth_tag_xor,
)?;
eprintln!("sea dec auth tag: {}", BASE64_STANDARD.encode(&auth_tag));
let valid = auth_tag == tag;
Ok((plaintext, valid))
@ -320,10 +291,6 @@ pub fn ghash(
) -> Result<Vec<u8>> {
let output: Vec<u8> = vec![0; 16];
eprintln!("{:?}", ad.len() as u8);
eprintln!("{:?}", (ad.len() % 16) as u8);
eprintln!("{:001X?}", ad);
if ad.len() % 16 != 0 || ad.is_empty() {
ad.append(vec![0u8; 16 - (ad.len() % 16)].as_mut());
}
@ -332,46 +299,29 @@ pub fn ghash(
ciphertext.append(vec![0u8; 16 - (ciphertext.len() % 16)].as_mut());
}
eprintln!("{:001X?}", ad);
eprintln!("{:001X?}", ciphertext);
let mut ad_chunks = ad.chunks(16);
eprintln!("Ad chunks before first next {:001X?}", ad_chunks);
let inter1 = xor_bytes(&output, ad_chunks.next().unwrap().to_vec())?;
let mut inter_loop = gfmul(inter1, auth_key_h.clone(), "gcm")?;
eprintln!("Ad chunks after first next {:001X?}", ad_chunks);
let mut inter_loop = gfmul(&inter1, &auth_key_h, "gcm")?;
for chunk in ad_chunks {
eprintln!("Inside ad chunk loop");
eprintln!("Ad chunk in loop {:001X?}", chunk);
let inter2 = xor_bytes(&inter_loop, chunk.to_vec())?;
inter_loop = gfmul(inter2, auth_key_h.clone(), "gcm")?;
inter_loop = gfmul(&inter2, &auth_key_h, "gcm")?;
}
let cipher_chunks = ciphertext.chunks(16);
for chunk in cipher_chunks {
let inter3 = xor_bytes(&inter_loop, chunk.to_vec())?;
inter_loop = gfmul(inter3, auth_key_h.clone(), "gcm")?;
inter_loop = gfmul(&inter3, &auth_key_h, "gcm")?;
}
let inter4 = xor_bytes(&inter_loop, l_field)?;
inter_loop = gfmul(inter4, auth_key_h.clone(), "gcm")?;
eprintln!("GHASH auth tag: {:001X?}", inter_loop);
inter_loop = gfmul(&inter4, &auth_key_h, "gcm")?;
Ok(inter_loop)
}
/*
* let mut bytes: [u8; 16] = [0u8; 16];
bytes.copy_from_slice(&ciphertext);
let number: u128 = <u128>::from_be_bytes(bytes);
* */
#[cfg(test)]
mod tests {
use super::*;

81
src/utils/dff.rs Normal file
View file

@ -0,0 +1,81 @@
use std::usize;
use num::{pow::Pow, BigUint, FromPrimitive};
use serde::{Deserialize, Serialize};
use super::poly::{gcd, Polynomial};
#[derive(Debug, Serialize, Deserialize)]
pub struct Factors {
pub factor: Vec<String>,
pub degree: u32,
}
pub fn ddf(f: Polynomial) -> Vec<(Polynomial, u128)> {
let q = BigUint::pow(&BigUint::from_u8(2).unwrap(), 128);
let mut z: Vec<(Polynomial, u128)> = vec![];
let mut d: u128 = 1;
let mut f_star = f.clone();
let one_cmp = Polynomial::one();
while f_star.degree() as u128 >= (2 * d) {
let h = Polynomial::x().bpow_mod(q.clone().pow(d), &f_star.clone()) + Polynomial::x();
let g = gcd(&h, &f_star);
if g != one_cmp {
z.push((g.clone(), d));
f_star = f_star.div(&g).0;
}
d += 1;
}
if f_star != one_cmp {
z.push((f_star.clone(), f_star.degree() as u128));
} else if z.len() == 0 {
z.push((f.clone(), 1));
}
z
}
#[cfg(test)]
mod tests {
use serde_json::json;
// Note this useful idiom: importing names from outer (for mod tests) scope.
use super::*;
#[test]
fn test_dff_sheet() {
let json_f = json!([
"tpkgAAAAAAAAAAAAAAAAAA==",
"m6MQAAAAAAAAAAAAAAAAAA==",
"8roAAAAAAAAAAAAAAAAAAA==",
"3dUAAAAAAAAAAAAAAAAAAA==",
"FwAAAAAAAAAAAAAAAAAAAA==",
"/kAAAAAAAAAAAAAAAAAAAA==",
"a4AAAAAAAAAAAAAAAAAAAA==",
"gAAAAAAAAAAAAAAAAAAAAA=="
]);
let poly_f = Polynomial::from_c_array(&json_f);
let mut factors = ddf(poly_f);
factors.sort();
let mut result: Vec<Factors> = vec![];
for (factor, degree) in factors {
result.push(Factors {
factor: factor.to_c_array(),
degree: degree as u32,
});
}
println!("Result: {:?}", result);
let _bit_indices: Vec<u8> = vec![0];
assert!(false)
}
}

86
src/utils/edf.rs Normal file
View file

@ -0,0 +1,86 @@
use num::{BigUint, FromPrimitive, One};
use rand::Rng;
use super::poly::{gcd, Polynomial};
pub fn edf(f: Polynomial, d: u32) -> Vec<Polynomial> {
let q = BigUint::pow(&BigUint::from_u8(2).unwrap(), 128);
let n: u32 = (f.degree() as u32) / (d);
let mut z: Vec<Polynomial> = vec![f.clone()];
let one_cmp = Polynomial::one();
while (z.len() as u32) < n {
let h = Polynomial::rand(&rand::thread_rng().gen_range(1..=f.degree()));
let exponent = (q.pow(d) - BigUint::one()) / BigUint::from_u8(3).unwrap();
let g = h.bpow_mod(exponent, &f) + Polynomial::one();
for i in (0..z.len()).rev() {
if z[i].degree() as u32 > d {
let j = gcd(&z[i], &g);
if j != one_cmp && j != z[i] {
let intemediate = z[i].div(&j).0;
z.remove(i);
z.push(j.clone());
z.push(intemediate);
}
}
}
}
z
}
#[cfg(test)]
mod tests {
use serde_json::json;
// Note this useful idiom: importing names from outer (for mod tests) scope.
use super::*;
#[test]
fn test_edf_sheet() {
let json_f = json!([
"mmAAAAAAAAAAAAAAAAAAAA==",
"AbAAAAAAAAAAAAAAAAAAAA==",
"zgAAAAAAAAAAAAAAAAAAAA==",
"FwAAAAAAAAAAAAAAAAAAAA==",
"AAAAAAAAAAAAAAAAAAAAAA==",
"wAAAAAAAAAAAAAAAAAAAAA==",
"gAAAAAAAAAAAAAAAAAAAAA=="
]);
let d = 3;
let poly_f = Polynomial::from_c_array(&json_f);
let mut factors = edf(poly_f, d);
factors.sort();
let mut result: Vec<Vec<String>> = vec![];
for factor in factors {
result.push(factor.to_c_array())
}
println!("Result: {:?}", result);
assert_eq!(
result,
vec![
[
"iwAAAAAAAAAAAAAAAAAAAA==",
"CAAAAAAAAAAAAAAAAAAAAA==",
"AAAAAAAAAAAAAAAAAAAAAA==",
"gAAAAAAAAAAAAAAAAAAAAA=="
],
[
"kAAAAAAAAAAAAAAAAAAAAA==",
"CAAAAAAAAAAAAAAAAAAAAA==",
"wAAAAAAAAAAAAAAAAAAAAA==",
"gAAAAAAAAAAAAAAAAAAAAA=="
]
]
)
}
}

View file

@ -1,7 +1,239 @@
use anyhow::{anyhow, Ok, Result};
use base64::Engine;
use base64::prelude::*;
use std::{u128, u8, usize};
use super::poly::gfmul;
use std::{
cmp::Ordering,
ops::{Add, BitXor, Div, Mul},
};
use anyhow::{anyhow, Ok, Result};
use super::{
math::{reverse_bits_in_bytevec, xor_bytes},
poly::gfmul,
};
#[derive(Debug, serde::Serialize, serde::Deserialize)]
pub struct FieldElement {
field_element: Vec<u8>,
}
impl FieldElement {
pub const IRREDUCIBLE_POLYNOMIAL: [u8; 17] = [
0x87, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 0x01,
];
pub fn rand() -> Self {
let rand_field: [u8; 16] = rand::random();
FieldElement::new_no_convert(rand_field.to_vec())
}
pub fn zero() -> Self {
FieldElement::new_no_convert(vec![0; 16])
}
pub fn one() -> Self {
FieldElement::new_no_convert(vec![0x01, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0])
}
pub fn to_vec(&self) -> Vec<u8> {
self.field_element.clone()
}
pub fn new(field_element: Vec<u8>) -> Self {
Self {
field_element: reverse_bits_in_bytevec(field_element),
}
}
pub fn new_no_convert(field_element: Vec<u8>) -> Self {
Self { field_element }
}
pub fn mul(&self, poly_a: Vec<u8>, poly_b: Vec<u8>) -> Result<Vec<u8>> {
gfmul(&poly_a, &poly_b, "gcm")
}
pub fn to_b64(&self) -> String {
BASE64_STANDARD.encode(reverse_bits_in_bytevec(self.field_element.to_owned()))
}
pub fn pow(mut self, mut exponent: u128) -> FieldElement {
let mut result: FieldElement = FieldElement::one();
if exponent == 1 {
return self;
}
if exponent == 0 {
let result = FieldElement::one();
return result;
}
while exponent > 0 {
if exponent & 1 == 1 {
let temp = &self * &result;
result = temp
}
let temp_square = &self * &self;
self = temp_square;
exponent >>= 1;
}
result
}
pub fn inv(mut self) -> Self {
const INVERSER_START: u128 = 0xfffffffffffffffffffffffffffffffe;
let mut inverser = INVERSER_START;
let mut inverse: Vec<u8> = vec![0x01, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0];
while inverser > 0 {
if inverser & 1 == 1 {
inverse = gfmul(&self.field_element, &inverse, "xex").unwrap();
}
inverser >>= 1;
self.field_element = gfmul(&self.field_element, &self.field_element, "xex")
.expect("Error in sqrmul sqr");
}
FieldElement::new_no_convert(inverse)
}
pub fn is_zero(&self) -> bool {
self.field_element.iter().all(|&x| x == 0x00)
}
pub fn reverse_bits(&self) -> Self {
FieldElement::new_no_convert(reverse_bits_in_bytevec(self.field_element.clone()))
}
}
impl Mul for FieldElement {
type Output = Self;
fn mul(self, rhs: Self) -> Self::Output {
FieldElement::new_no_convert(
gfmul(&self.field_element, &rhs.field_element, "xex")
.expect("Error during multiplication"),
)
}
}
impl Mul for &FieldElement {
type Output = FieldElement;
fn mul(self, rhs: &FieldElement) -> FieldElement {
FieldElement::new_no_convert(
gfmul(&self.field_element, &rhs.field_element, "xex")
.expect("Error during multiplication"),
)
}
}
impl Add for FieldElement {
type Output = Self;
fn add(self, rhs: Self) -> Self::Output {
FieldElement::new_no_convert(
xor_bytes(&self.field_element, rhs.field_element).expect("Error in poly add"),
)
}
}
impl Add for &FieldElement {
type Output = FieldElement;
fn add(self, rhs: Self) -> Self::Output {
FieldElement::new_no_convert(
xor_bytes(&self.field_element, rhs.field_element.clone()).expect("Error in poly add"),
)
}
}
impl AsRef<[u8]> for FieldElement {
fn as_ref(&self) -> &[u8] {
&self.field_element.as_ref()
}
}
impl Clone for FieldElement {
fn clone(&self) -> Self {
FieldElement {
field_element: self.field_element.clone(),
}
}
}
impl BitXor for FieldElement {
type Output = Self;
fn bitxor(self, rhs: Self) -> Self::Output {
let result: Vec<u8> = self
.field_element
.iter()
.zip(rhs.field_element.iter())
.map(|(&x1, &x2)| x1 ^ x2)
.collect();
FieldElement::new_no_convert(result)
}
}
impl Div for FieldElement {
type Output = Self;
fn div(self, rhs: Self) -> Self::Output {
let inverse = rhs.inv();
self * inverse
}
}
impl Div for &FieldElement {
type Output = FieldElement;
fn div(self, rhs: Self) -> Self::Output {
self.clone() * rhs.clone().inv()
}
}
impl PartialOrd for FieldElement {
fn partial_cmp(&self, other: &Self) -> Option<Ordering> {
for (byte_a, byte_b) in self.as_ref().iter().rev().zip(other.as_ref().iter().rev()) {
if byte_a > byte_b {
return Some(Ordering::Greater);
} else if byte_a < byte_b {
return Some(Ordering::Less);
} else {
continue;
}
}
Some(Ordering::Equal)
}
}
impl PartialEq for FieldElement {
fn eq(&self, other: &Self) -> bool {
self.field_element == other.field_element
}
}
impl Eq for FieldElement {
// add code here
}
impl Ord for FieldElement {
fn cmp(&self, other: &Self) -> Ordering {
for (byte_a, byte_b) in self.as_ref().iter().rev().zip(other.as_ref().iter().rev()) {
if byte_a > byte_b {
return Ordering::Greater;
} else if byte_a < byte_b {
return Ordering::Less;
} else {
continue;
}
}
Ordering::Equal
}
}
#[derive(Debug)]
pub struct ByteArray(pub Vec<u8>);
@ -37,13 +269,13 @@ impl ByteArray {
let alpha_poly: Vec<u8> = base64::prelude::BASE64_STANDARD
.decode("AgAAAAAAAAAAAAAAAAAAAA==")
.expect("Decode failed");
self.0 = gfmul(self.0.clone(), alpha_poly, "xex").unwrap();
self.0 = gfmul(&self.0, &alpha_poly, "xex").unwrap();
}
"gcm" => {
let alpha_poly: Vec<u8> = base64::prelude::BASE64_STANDARD
.decode("AgAAAAAAAAAAAAAAAAAAAA==")
.expect("Decode failed");
self.0 = gfmul(self.0.clone(), alpha_poly, "gcm").unwrap();
self.0 = gfmul(&self.0, &alpha_poly, "gcm").unwrap();
}
_ => {}
}
@ -105,13 +337,12 @@ impl ByteArray {
#[cfg(test)]
mod tests {
use super::*;
use std::fs;
#[test]
fn test_byte_array_shift1() {
let mut byte_array: ByteArray = ByteArray(vec![0x00, 0x01]);
let shifted_array: ByteArray = ByteArray(vec![0x00, 0x02]);
byte_array.left_shift("xex");
byte_array.left_shift("xex").unwrap();
assert_eq!(byte_array.0, shifted_array.0);
}
@ -120,7 +351,7 @@ mod tests {
fn test_byte_array_shift2() {
let mut byte_array: ByteArray = ByteArray(vec![0xFF, 0x00]);
let shifted_array: ByteArray = ByteArray(vec![0xFE, 0x01]);
byte_array.left_shift("xex");
byte_array.left_shift("xex").unwrap();
assert_eq!(
byte_array.0, shifted_array.0,
@ -133,7 +364,7 @@ mod tests {
fn test_byte_array_shift1_gcm() {
let mut byte_array: ByteArray = ByteArray(vec![0xFF, 0x00]);
let shifted_array: ByteArray = ByteArray(vec![0x7F, 0x80]);
byte_array.left_shift("gcm");
byte_array.left_shift("gcm").unwrap();
assert_eq!(
byte_array.0, shifted_array.0,
@ -146,7 +377,7 @@ mod tests {
fn test_byte_array_shift1_right_gcm() {
let mut byte_array: ByteArray = ByteArray(vec![0xFF, 0x00]);
let shifted_array: ByteArray = ByteArray(vec![0xFE, 0x00]);
byte_array.right_shift("gcm");
byte_array.right_shift("gcm").unwrap();
assert_eq!(
byte_array.0, shifted_array.0,
@ -159,7 +390,7 @@ mod tests {
fn test_byte_array_shift_right() {
let mut byte_array: ByteArray = ByteArray(vec![0x02]);
let shifted_array: ByteArray = ByteArray(vec![0x01]);
byte_array.right_shift("xex");
byte_array.right_shift("xex").unwrap();
assert_eq!(
byte_array.0, shifted_array.0,
@ -199,4 +430,39 @@ mod tests {
assert_eq!(byte_array.0, vec![0x55, 0x55]);
}
#[test]
fn test_field_add_01() {
let element1: FieldElement =
FieldElement::new(BASE64_STANDARD.decode("NeverGonnaGiveYouUpAAA==").unwrap());
let element2: FieldElement =
FieldElement::new(BASE64_STANDARD.decode("KryptoanalyseAAAAAAAAA==").unwrap());
let sum = element2 + element1;
assert_eq!(sum.to_b64(), "H1d3GuyA9/0OxeYouUpAAA==");
}
#[test]
fn test_field_add_02() {
let element1: FieldElement =
FieldElement::new(BASE64_STANDARD.decode("NeverGonnaLetYouDownAA==").unwrap());
let element2: FieldElement =
FieldElement::new(BASE64_STANDARD.decode("DHBWMannheimAAAAAAAAAA==").unwrap());
let sum = element2 + element1;
assert_eq!(sum.to_b64(), "OZuIncPAGEp4tYouDownAA==");
}
#[test]
fn test_field_div_01() {
let element1 =
FieldElement::new(BASE64_STANDARD.decode("JAAAAAAAAAAAAAAAAAAAAA==").unwrap());
let element2 =
FieldElement::new(BASE64_STANDARD.decode("wAAAAAAAAAAAAAAAAAAAAA==").unwrap());
let result = element1 / element2;
assert_eq!(result.to_b64(), "OAAAAAAAAAAAAAAAAAAAAA==");
}
}

View file

@ -1,7 +1,5 @@
use anyhow::{anyhow, Ok, Result};
use base64::Engine;
use anyhow::{Ok, Result};
use super::poly::gfmul;
pub fn xor_bytes(vec1: &Vec<u8>, mut vec2: Vec<u8>) -> Result<Vec<u8>> {
for (byte1, byte2) in vec1.iter().zip(vec2.iter_mut()) {

View file

@ -1,6 +1,9 @@
pub mod ciphers;
pub mod dff;
pub mod edf;
pub mod field;
pub mod math;
pub mod net;
pub mod parse;
pub mod poly;
pub mod sff;

View file

@ -8,13 +8,13 @@ pub struct Testcases {
pub testcases: HashMap<String, Testcase>,
}
#[derive(Debug, Serialize, Deserialize)]
#[derive(Debug, Serialize, Deserialize, Clone)]
pub struct Testcase {
pub action: String,
pub arguments: Value,
}
#[derive(Debug, Serialize, Deserialize)]
#[derive(Debug, Serialize, Deserialize, Clone)]
pub struct Responses {
pub responses: HashMap<String, Value>,
}
@ -28,8 +28,6 @@ pub fn parse_json(json: String) -> Result<Testcases> {
mod tests {
use std::fs;
use serde_json::json;
// Note this useful idiom: importing names from outer (for mod tests) scope.
use super::*;

File diff suppressed because it is too large Load diff

92
src/utils/sff.rs Normal file
View file

@ -0,0 +1,92 @@
use serde::{Deserialize, Serialize};
use crate::utils::{
field::FieldElement,
poly::{gcd, polynomial_2_block},
};
use super::poly::Polynomial;
#[derive(Debug, Serialize, Deserialize)]
pub struct Factors {
pub factor: Vec<String>,
pub exponent: u128,
}
pub fn sff(mut f: Polynomial) -> Vec<(Polynomial, u128)> {
let mut c = gcd(&f, &f.clone().diff());
f = f.div(&c).0;
let mut z: Vec<(Polynomial, u128)> = vec![];
let mut e: u128 = 1;
let one_element = Polynomial::new(vec![FieldElement::new(
polynomial_2_block(vec![0], "gcm").unwrap(),
)]);
while f != one_element {
let y = gcd(&f, &c);
if f != y {
z.push(((f.div(&y).0), e));
}
f = y.clone();
c = c.div(&y).0;
e += 1;
}
if c != one_element {
let r = sff(c.sqrt());
for (f_star, e_star) in r {
z.push((f_star, 2 * e_star));
}
}
z
}
#[cfg(test)]
mod tests {
use serde_json::json;
// Note this useful idiom: importing names from outer (for mod tests) scope.
use super::*;
#[test]
fn byte_indices_0x01() {
let json_f = json!([
"vL77UwAAAAAAAAAAAAAAAA==",
"mEHchYAAAAAAAAAAAAAAAA==",
"9WJa0MAAAAAAAAAAAAAAAA==",
"akHfwWAAAAAAAAAAAAAAAA==",
"E12o/QAAAAAAAAAAAAAAAA==",
"vKJ/FgAAAAAAAAAAAAAAAA==",
"yctWwAAAAAAAAAAAAAAAAA==",
"c1BXYAAAAAAAAAAAAAAAAA==",
"o0AtAAAAAAAAAAAAAAAAAA==",
"AbP2AAAAAAAAAAAAAAAAAA==",
"k2YAAAAAAAAAAAAAAAAAAA==",
"vBYAAAAAAAAAAAAAAAAAAA==",
"dSAAAAAAAAAAAAAAAAAAAA==",
"69gAAAAAAAAAAAAAAAAAAA==",
"VkAAAAAAAAAAAAAAAAAAAA==",
"a4AAAAAAAAAAAAAAAAAAAA==",
"gAAAAAAAAAAAAAAAAAAAAA=="
]);
let poly_f = Polynomial::from_c_array(&json_f);
let mut factors = sff(poly_f);
factors.sort();
let mut result: Vec<Factors> = vec![];
for (factor, exponent) in factors {
result.push(Factors {
factor: factor.to_c_array(),
exponent,
});
}
println!("{:?}", result);
let _bit_indices: Vec<u8> = vec![0];
assert!(false)
}
}

1203
test_json/padding_long.json Normal file

File diff suppressed because it is too large Load diff

View file

@ -0,0 +1,98 @@
{
"testcases": {
"gfpoly_add": {
"action": "gfpoly_add",
"arguments": {
"A": [
"NeverGonnaGiveYouUpAAA==",
"NeverGonnaLetYouDownAA==",
"NeverGonnaRunAroundAAA==",
"AndDesertYouAAAAAAAAAA=="
],
"B": [
"KryptoanalyseAAAAAAAAA==",
"DHBWMannheimAAAAAAAAAA=="
]
}
},
"gfpoly_mul": {
"action": "gfpoly_mul",
"arguments": {
"A": [
"JAAAAAAAAAAAAAAAAAAAAA==",
"wAAAAAAAAAAAAAAAAAAAAA==",
"ACAAAAAAAAAAAAAAAAAAAA=="
],
"B": [
"0AAAAAAAAAAAAAAAAAAAAA==",
"IQAAAAAAAAAAAAAAAAAAAA=="
]
}
},
"gfpoly_mul_10": {
"action": "gfpoly_mul",
"arguments": {
"A": [
"JAAAAAAAAAAAAAAAAAAAAA==",
"wAAAAAAAAAAAAAAAAAAAAA==",
"ACAAAAAAAAAAAAAAAAAAAA=="
],
"B": [
"AAAAAAAAAAAAAAAAAAAAAA=="
]
}
},
"gfpoly_mul_01": {
"action": "gfpoly_mul",
"arguments": {
"A": [
"AAAAAAAAAAAAAAAAAAAAAA=="
],
"B": [
"0AAAAAAAAAAAAAAAAAAAAA==",
"IQAAAAAAAAAAAAAAAAAAAA=="
]
}
},
"gfpoly_pow": {
"action": "gfpoly_pow",
"arguments": {
"A": [
"JAAAAAAAAAAAAAAAAAAAAA==",
"wAAAAAAAAAAAAAAAAAAAAA==",
"ACAAAAAAAAAAAAAAAAAAAA=="
],
"k": 3
}
},
"gfpoly_pow_k0": {
"action": "gfpoly_pow",
"arguments": {
"A": [
"JAAAAAAAAAAAAAAAAAAAAA==",
"wAAAAAAAAAAAAAAAAAAAAA==",
"ACAAAAAAAAAAAAAAAAAAAA=="
],
"k": 0
}
},
"gfpoly_pow_k1": {
"action": "gfpoly_pow",
"arguments": {
"A": [
"JAAAAAAAAAAAAAAAAAAAAA==",
"wAAAAAAAAAAAAAAAAAAAAA==",
"ACAAAAAAAAAAAAAAAAAAAA=="
],
"k": 1
}
},
"gfdiv": {
"action": "gfdiv",
"arguments": {
"a": "JAAAAAAAAAAAAAAAAAAAAA==",
"b": "wAAAAAAAAAAAAAAAAAAAAA=="
}
}
}
}

29
test_json/poly_algs.json Normal file
View file

@ -0,0 +1,29 @@
{
"testcases": {
"b856d760-023d-4b00-bad2-15d2b6da22fe": {
"action": "gfpoly_sort",
"arguments": {
"polys": [
[
"NeverGonnaGiveYouUpAAA==",
"NeverGonnaLetYouDownAA==",
"NeverGonnaRunAroundAAA==",
"AndDesertYouAAAAAAAAAA=="
],
[
"WereNoStrangersToLoveA==",
"YouKnowTheRulesAAAAAAA==",
"AndSoDoIAAAAAAAAAAAAAA=="
],
[
"NeverGonnaMakeYouCryAA==",
"NeverGonnaSayGoodbyeAA==",
"NeverGonnaTellALieAAAA==",
"AndHurtYouAAAAAAAAAAAA=="
]
]
}
}
}
}

29
test_json/sandbox.json Normal file
View file

@ -0,0 +1,29 @@
{
"testcases": {
"gcm_crack1": {
"action": "gcm_crack",
"arguments": {
"nonce": "4gF+BtR3ku/PUQci",
"m1": {
"ciphertext": "CGOkZDnJEt24aVV8mqQq+P4pouVDWhAYj0SN5MDAgg==",
"associated_data": "TmFjaHJpY2h0IDE=",
"tag": "GC9neV3aZLnmznTIWqCC4A=="
},
"m2": {
"ciphertext": "FnWyLSTfRrO8Y1MuhLIs6A==",
"associated_data": "",
"tag": "gb2ph1vzwU85/FsUg51t3Q=="
},
"m3": {
"ciphertext": "CGOkZDnJEt25aV58iaMt6O8+8chKVh0Eg1XFxA==",
"associated_data": "TmFjaHJpY2h0IDM=",
"tag": "+/aDjsAzTseDLuM4jt5Q6Q=="
},
"forgery": {
"ciphertext": "AXe/ZQ==",
"associated_data": ""
}
}
}
}
}