Implementation of the olm and megolm cryptographic ratchets
Find a file
Mark Haines e50ac70731 Squashed 'lib/curve25519-donna/' content from commit 28772f3
git-subtree-dir: lib/curve25519-donna
git-subtree-split: 28772f37a4b8a57ab9439b9e79b19f9abee686da
2015-02-26 16:40:56 +00:00
contrib Squashed 'lib/curve25519-donna/' content from commit 28772f3 2015-02-26 16:40:56 +00:00
python-src/curve25519 Squashed 'lib/curve25519-donna/' content from commit 28772f3 2015-02-26 16:40:56 +00:00
.gitignore Squashed 'lib/curve25519-donna/' content from commit 28772f3 2015-02-26 16:40:56 +00:00
curve25519-donna-c64.c Squashed 'lib/curve25519-donna/' content from commit 28772f3 2015-02-26 16:40:56 +00:00
curve25519-donna.c Squashed 'lib/curve25519-donna/' content from commit 28772f3 2015-02-26 16:40:56 +00:00
curve25519-donna.podspec Squashed 'lib/curve25519-donna/' content from commit 28772f3 2015-02-26 16:40:56 +00:00
LICENSE.md Squashed 'lib/curve25519-donna/' content from commit 28772f3 2015-02-26 16:40:56 +00:00
Makefile Squashed 'lib/curve25519-donna/' content from commit 28772f3 2015-02-26 16:40:56 +00:00
README Squashed 'lib/curve25519-donna/' content from commit 28772f3 2015-02-26 16:40:56 +00:00
setup.py Squashed 'lib/curve25519-donna/' content from commit 28772f3 2015-02-26 16:40:56 +00:00
speed-curve25519.c Squashed 'lib/curve25519-donna/' content from commit 28772f3 2015-02-26 16:40:56 +00:00
test-curve25519.c Squashed 'lib/curve25519-donna/' content from commit 28772f3 2015-02-26 16:40:56 +00:00
test-noncanon.c Squashed 'lib/curve25519-donna/' content from commit 28772f3 2015-02-26 16:40:56 +00:00
test-sc-curve25519.c Squashed 'lib/curve25519-donna/' content from commit 28772f3 2015-02-26 16:40:56 +00:00
test-sc-curve25519.s Squashed 'lib/curve25519-donna/' content from commit 28772f3 2015-02-26 16:40:56 +00:00

See http://code.google.com/p/curve25519-donna/ for details.

BUILDING:

If you run `make`, two .a archives will be built, similar to djb's curve25519
code. Alternatively, read on:

The C implementation is contained within curve25519-donna.c. It has no external
dependancies and is BSD licenced. You can copy/include/link it directly in with
your program. Recommended C flags: -O2

The x86-64 bit implementation is contained within curve25519-donna-x86-64.c and
curve25519-donna-x86-64.s. Build like this:

% cpp curve25519-donna-x86-64.s > curve25519-donna-x86-64.s.pp
% as -o curve25519-donna-x86-64.s.o curve25519-donna-x86-64.s.pp
% gcc -O2 -c curve25519-donna-x86-64.c

Then the two .o files can be linked in

USAGE:

The usage is exactly the same as djb's code (as described at
http://cr.yp.to/ecdh.html) expect that the function is called curve25519_donna.

In short,

To generate a private key just generate 32 random bytes.

To generate the public key, just do:

  static const uint8_t basepoint[32] = {9};
  curve25519_donna(mypublic, mysecret, basepoint);

To generate an agreed key do:

  uint8_t shared_key[32];
  curve25519_donna(shared_key, mysecret, theirpublic);

And hash the shared_key with a cryptographic hash function before using.