status-go/protocol/encryption
Mykhailo Prakhov f89eee9f40
feat: register new community member role ROLE_TOKEN_MASTER and grant him admin permissions (#3810)
feat: register new member type TokenMaster and grant him admin permissions
2023-07-26 18:01:19 +02:00
..
github.com/protocol/encryption
migrations feat: register new community member role ROLE_TOKEN_MASTER and grant him admin permissions (#3810) 2023-07-26 18:01:19 +02:00
multidevice feat: Added `setInstallationName` method (#3294) 2023-03-20 23:51:17 +11:00
publisher
sharedsecret
README.md
encryption_multi_device_test.go
encryption_test.go Remove long running randomised test 2023-07-07 14:49:40 +01:00
encryptor.go refactor to remove rekeyedAt and use group current key 2023-07-24 17:18:42 +01:00
helpers.go refactor to remove rekeyedAt and use group current key 2023-07-24 17:18:42 +01:00
persistence.go Community encryption should automatically be enabled/disabled depending on community permissions (closed/open) 2023-05-05 17:32:39 +02:00
persistence_keys_storage_test.go test: use `T.TempDir` to create temporary test directory (#2746) 2023-04-26 21:39:51 +01:00
persistence_test.go test: use `T.TempDir` to create temporary test directory (#2746) 2023-04-26 21:39:51 +01:00
protocol.go Implemented testing to check rekeying is happening 2023-07-24 17:18:42 +01:00
protocol_message.pb.go Send all encryption keys 2022-10-20 12:19:44 +01:00
protocol_message.proto Send all encryption keys 2022-10-20 12:19:44 +01:00
protocol_test.go
x3dh.go
x3dh_test.go

README.md

protocol/encryption package

Hash ratchet encryption

encryptor.GenerateHashRatchetKey() generates a hash ratchet key and stores it in in the DB. There, 2 new tables are created: hash_ratchet_encryption and hash_ratchet_encryption_cache. Each hash ratchet key is uniquely identified by the (groupId, keyId) pair, where keyId is derived from a clock value.

protocol.BuildHashRatchetKeyExchangeMessage builds an 1-on-1 message containing the hash ratchet key, given it's ID.

protocol.BuildHashRatchetMessage builds a hash ratchet message with arbitrary payload, given groupId. It will use the latest hash ratchet key available. encryptor.encryptWithHR encrypts the payload using Hash Ratchet algorithms. Intermediate hashes are stored in hash_ratchet_encryption_cache table.

protocol.HandleMessage uses encryptor.decryptWithHR fn for decryption.