diff --git a/libp2p/crypto/chacha20poly1305.nim b/libp2p/crypto/chacha20poly1305.nim index bdc9a8458..9c97323b7 100644 --- a/libp2p/crypto/chacha20poly1305.nim +++ b/libp2p/crypto/chacha20poly1305.nim @@ -39,15 +39,11 @@ var # fall back if not available if chachapoly_native_impl == nil: - echo "ChaChaPoly could not use the fastest implementation, falling back" chachapoly_native_impl = poly1305CtmulRun if chacha_native_impl == nil: - echo "ChaCha could not use the fastest implementation, falling back" chacha_native_impl = chacha20CtRun -echo "ChaCha20Poly1305 global init done." - proc encrypt*(_: type[ChaChaPoly], key: var ChaChaPolyKey, nonce: var ChaChaPolyNonce, @@ -81,16 +77,3 @@ proc decrypt*(_: type[ChaChaPoly], addr tag[0], chacha_native_impl, #[decrypt]# 0.cint) - -when isMainModule: - var - key: ChaChaPolyKey - iv: ChaChaPolyNonce - tag: ChaChaPolyTag - data = [0.byte, 1, 2, 3, 4] - aad = [0.byte, 1, 2, 3, 4] - - ChaChaPoly.encrypt(key, iv, tag, data, aad) - assert data != [0.byte, 1, 2, 3, 4] - ChaChaPoly.decrypt(key, iv, tag, data, aad) - assert data == [0.byte, 1, 2, 3, 4] diff --git a/tests/testcrypto.nim b/tests/testcrypto.nim index 305be3dcb..79e9c39d4 100644 --- a/tests/testcrypto.nim +++ b/tests/testcrypto.nim @@ -9,9 +9,10 @@ ## Test vectors was made using Go implementation ## https://github.com/libp2p/go-libp2p-crypto/blob/master/key.go -import unittest +import unittest, sequtils import nimcrypto/utils import ../libp2p/crypto/crypto +import ../libp2p/crypto/chacha20poly1305 when defined(nimHasUsed): {.used.} @@ -459,3 +460,28 @@ suite "Key interface test suite": check testStretcher(4, 8, "AES-256", "SHA512") == true test "Go key stretch function AES256-SHA1 test vectors": check testStretcher(8, 12, "AES-256", "SHA1") == true + + test "ChaChaPoly": + # test data from: + # https://github.com/RustCrypto/AEADs/blob/0cf02f200c8f9404979b46356a8a7b67d7c35a96/chacha20poly1305/tests/lib.rs#L66 + let + plain = cast[seq[byte]](@"Ladies and Gentlemen of the class of '99: If I could offer you only one tip for the future, sunscreen would be it.") + tag: ChaChaPolyTag = [0x1a.byte, 0xe1, 0x0b, 0x59, 0x4f, 0x09, 0xe2, 0x6a, 0x7e, 0x90, 0x2e, 0xcb, 0xd0, 0x60, 0x06, 0x91] + var + key: ChaChaPolyKey = [0x80.byte, 0x81, 0x82, 0x83, 0x84, 0x85, 0x86, 0x87, 0x88, 0x89, 0x8a, 0x8b, 0x8c, 0x8d, 0x8e, 0x8f, + 0x90, 0x91, 0x92, 0x93, 0x94, 0x95, 0x96, 0x97, 0x98, 0x99, 0x9a, 0x9b, 0x9c, 0x9d, 0x9e, 0x9f] + nonce: ChaChaPolyNonce = [0x07.byte, 0x00, 0x00, 0x00, 0x40, 0x41, 0x42, 0x43, 0x44, 0x45, 0x46, 0x47] + ntag: ChaChaPolyTag # empty + text = plain + cipher = [0xd3.byte, 0x1a, 0x8d, 0x34, 0x64, 0x8e, 0x60, 0xdb, 0x7b, 0x86, 0xaf, 0xbc, 0x53, 0xef, 0x7e, 0xc2, 0xa4, 0xad, 0xed, 0x51, 0x29, 0x6e, 0x08, 0xfe, 0xa9, 0xe2, 0xb5, 0xa7, 0x36, 0xee, 0x62, 0xd6, 0x3d, 0xbe, 0xa4, 0x5e, 0x8c, 0xa9, 0x67, 0x12, 0x82, 0xfa, 0xfb, 0x69, 0xda, 0x92, 0x72, 0x8b, 0x1a, 0x71, 0xde, 0x0a, 0x9e, 0x06, 0x0b, 0x29, 0x05, 0xd6, 0xa5, 0xb6, 0x7e, 0xcd, 0x3b, 0x36, 0x92, 0xdd, 0xbd, 0x7f, 0x2d, 0x77, 0x8b, 0x8c, 0x98, 0x03, 0xae, 0xe3, 0x28, 0x09, 0x1b, 0x58, 0xfa, 0xb3, 0x24, 0xe4, 0xfa, 0xd6, 0x75, 0x94, 0x55, 0x85, 0x80, 0x8b, 0x48, 0x31, 0xd7, 0xbc, 0x3f, 0xf4, 0xde, 0xf0, 0x8e, 0x4b, 0x7a, 0x9d, 0xe5, 0x76, 0xd2, 0x65, 0x86, 0xce, 0xc6, 0x4b, 0x61, 0x16] + aed = [0x50.byte, 0x51, 0x52, 0x53, 0xc0, 0xc1, 0xc2, 0xc3, 0xc4, 0xc5, 0xc6, 0xc7] + + ChaChaPoly.encrypt(key, nonce, ntag, text, aed) + check text == cipher + check ntag == tag + ChaChaPoly.decrypt(key, nonce, ntag, text, aed) + check text == plain + + # test "Curve25519": + # discard +