You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 

364 lines
11 KiB

  1. /**
  2. * @file test_decaf.cxx
  3. * @author Mike Hamburg
  4. *
  5. * @copyright
  6. * Copyright (c) 2015 Cryptography Research, Inc. \n
  7. * Released under the MIT License. See LICENSE.txt for license information.
  8. *
  9. * @brief C++ benchmarks, because that's easier.
  10. */
  11. #include "decaf.hxx"
  12. #include "shake.hxx"
  13. #include "shake.h"
  14. #include "decaf_crypto.h"
  15. #include <stdio.h>
  16. #include <sys/time.h>
  17. #include <assert.h>
  18. #include <stdint.h>
  19. using namespace decaf;
  20. typedef decaf<448>::Scalar Scalar;
  21. typedef decaf<448>::Point Point;
  22. typedef decaf<448>::Precomputed Precomputed;
  23. static __inline__ void __attribute__((unused)) ignore_result ( int result ) { (void)result; }
  24. static double now(void) {
  25. struct timeval tv;
  26. gettimeofday(&tv, NULL);
  27. return tv.tv_sec + tv.tv_usec/1000000.0;
  28. }
  29. // RDTSC from the chacha code
  30. #ifndef __has_builtin
  31. #define __has_builtin(X) 0
  32. #endif
  33. #if defined(__clang__) && __has_builtin(__builtin_readcyclecounter)
  34. #define rdtsc __builtin_readcyclecounter
  35. #else
  36. static inline uint64_t rdtsc(void) {
  37. u_int64_t out = 0;
  38. # if (defined(__i386__) || defined(__x86_64__))
  39. __asm__ __volatile__ ("rdtsc" : "=A"(out));
  40. # endif
  41. return out;
  42. }
  43. #endif
  44. static void printSI(double x, const char *unit, const char *spacer = " ") {
  45. const char *small[] = {" ","m","µ","n","p"};
  46. const char *big[] = {" ","k","M","G","T"};
  47. if (x < 1) {
  48. unsigned di=0;
  49. for (di=0; di<sizeof(small)/sizeof(*small)-1 && x && x < 1; di++) {
  50. x *= 1000.0;
  51. }
  52. printf("%6.2f%s%s%s", x, spacer, small[di], unit);
  53. } else {
  54. unsigned di=0;
  55. for (di=0; di<sizeof(big)/sizeof(*big)-1 && x && x >= 1000; di++) {
  56. x /= 1000.0;
  57. }
  58. printf("%6.2f%s%s%s", x, spacer, big[di], unit);
  59. }
  60. }
  61. class Benchmark {
  62. static const int NTESTS = 1000;
  63. static double totalCy, totalS;
  64. /* FIXME Tcy if get descheduled */
  65. public:
  66. int i, ntests;
  67. double begin;
  68. uint64_t tsc_begin;
  69. Benchmark(const char *s, double factor = 1) {
  70. printf("%s:", s);
  71. if (strlen(s) < 25) printf("%*s",int(25-strlen(s)),"");
  72. fflush(stdout);
  73. i = 0;
  74. ntests = NTESTS * factor;
  75. begin = now();
  76. tsc_begin = rdtsc();
  77. }
  78. ~Benchmark() {
  79. double tsc = (rdtsc() - tsc_begin) * 1.0;
  80. double t = (now() - begin);
  81. totalCy += tsc;
  82. totalS += t;
  83. t /= ntests;
  84. tsc /= ntests;
  85. printSI(t,"s");
  86. printf(" ");
  87. printSI(1/t,"/s");
  88. if (tsc) { printf(" "); printSI(tsc, "cy"); }
  89. printf("\n");
  90. }
  91. inline bool iter() { return i++ < ntests; }
  92. static void calib() {
  93. if (totalS && totalCy) {
  94. const char *s = "Cycle calibration";
  95. printf("%s:", s);
  96. if (strlen(s) < 25) printf("%*s",int(25-strlen(s)),"");
  97. printSI(totalCy / totalS, "Hz");
  98. printf("\n");
  99. }
  100. }
  101. };
  102. double Benchmark::totalCy = 0, Benchmark::totalS = 0;
  103. static void tdh (
  104. SpongeRng &rng,
  105. Scalar x, const Block &gx,
  106. Scalar y, const Block &gy
  107. ) {
  108. Strobe client(Strobe::CLIENT), server(Strobe::SERVER);
  109. Scalar xe(rng);
  110. SecureBuffer gxe = Precomputed::base() * xe;
  111. client.send_plaintext(gxe);
  112. server.recv_plaintext(gxe);
  113. Scalar ye(rng);
  114. SecureBuffer gye = Precomputed::base() * ye;
  115. server.send_plaintext(gye);
  116. client.recv_plaintext(gye);
  117. Point pgxe(gxe);
  118. server.key(pgxe*ye);
  119. SecureBuffer tag1 = server.produce_auth();
  120. SecureBuffer ct = server.encrypt(gy);
  121. server.key(pgxe*y);
  122. SecureBuffer tag2 = server.produce_auth();
  123. Point pgye(gye);
  124. client.key(pgye*xe);
  125. client.verify_auth(tag1);
  126. client.key(Point(client.decrypt(ct)) * xe);
  127. client.verify_auth(tag2);
  128. ct = client.encrypt(gx);
  129. client.key(pgye * x);
  130. tag1 = client.produce_auth();
  131. client.respec(STROBE_KEYED_128);
  132. server.key(Point(server.decrypt(ct)) * ye);
  133. server.verify_auth(tag1);
  134. server.respec(STROBE_KEYED_128);
  135. }
  136. static void fhmqv (
  137. SpongeRng &rng,
  138. Scalar x, const Block &gx,
  139. Scalar y, const Block &gy
  140. ) {
  141. /* Don't use this, it's probably patented */
  142. Strobe client(Strobe::CLIENT), server(Strobe::SERVER);
  143. Scalar xe(rng);
  144. client.send_plaintext(gx);
  145. server.recv_plaintext(gx);
  146. SecureBuffer gxe = Precomputed::base() * xe;
  147. server.send_plaintext(gxe);
  148. client.recv_plaintext(gxe);
  149. Scalar ye(rng);
  150. server.send_plaintext(gy);
  151. client.recv_plaintext(gy);
  152. SecureBuffer gye = Precomputed::base() * ye;
  153. server.send_plaintext(gye);
  154. Scalar schx(server.prng(Scalar::SER_BYTES));
  155. Scalar schy(server.prng(Scalar::SER_BYTES));
  156. Scalar yec = y + ye*schy;
  157. server.key(Point::double_scalarmul(Point(gx),yec,Point(gxe),yec*schx));
  158. SecureBuffer as = server.produce_auth();
  159. client.recv_plaintext(gye);
  160. Scalar cchx(client.prng(Scalar::SER_BYTES));
  161. Scalar cchy(client.prng(Scalar::SER_BYTES));
  162. Scalar xec = x + xe*schx;
  163. client.key(Point::double_scalarmul(Point(gy),xec,Point(gye),xec*schy));
  164. client.verify_auth(as);
  165. SecureBuffer ac = client.produce_auth();
  166. client.respec(STROBE_KEYED_128);
  167. server.verify_auth(ac);
  168. server.respec(STROBE_KEYED_128);
  169. }
  170. static void spake2ee(const Block &hashed_password, SpongeRng &rng, bool aug) {
  171. Strobe client(Strobe::CLIENT), server(Strobe::SERVER);
  172. Scalar x(rng);
  173. SHAKE<256> shake;
  174. shake.update(hashed_password);
  175. SecureBuffer h0 = shake.output(Point::HASH_BYTES);
  176. SecureBuffer h1 = shake.output(Point::HASH_BYTES);
  177. SecureBuffer h2 = shake.output(Scalar::SER_BYTES);
  178. Scalar gs(h2);
  179. Point hc = Point::from_hash(h0);
  180. hc = Point::from_hash(h0); // double-count
  181. Point hs = Point::from_hash(h1);
  182. hs = Point::from_hash(h1); // double-count
  183. SecureBuffer gx(Precomputed::base() * x + hc);
  184. client.send_plaintext(gx);
  185. server.recv_plaintext(gx);
  186. Scalar y(rng);
  187. SecureBuffer gy(Precomputed::base() * y + hs);
  188. server.send_plaintext(gy);
  189. client.recv_plaintext(gy);
  190. server.key(h1);
  191. server.key((Point(gx) - hc)*y);
  192. if(aug) {
  193. /* This step isn't actually online but whatever, it's fastish */
  194. SecureBuffer serverAug(Precomputed::base() * gs);
  195. server.key(Point(serverAug)*y);
  196. }
  197. SecureBuffer tag = server.produce_auth();
  198. client.key(h1);
  199. Point pgy(gy); pgy -= hs;
  200. client.key(pgy*x);
  201. if (aug) client.key(pgy * gs);
  202. client.verify_auth(tag);
  203. tag = client.produce_auth();
  204. client.respec(STROBE_KEYED_128);
  205. /* TODO: fork... */
  206. server.verify_auth(tag);
  207. server.respec(STROBE_KEYED_128);
  208. }
  209. int main(int argc, char **argv) {
  210. bool micro = false;
  211. if (argc >= 2 && !strcmp(argv[1], "--micro"))
  212. micro = true;
  213. decaf_448_public_key_t p1,p2;
  214. decaf_448_private_key_t s1,s2;
  215. decaf_448_symmetric_key_t r1,r2;
  216. decaf_448_signature_t sig1;
  217. unsigned char ss[32];
  218. memset(r1,1,sizeof(r1));
  219. memset(r2,2,sizeof(r2));
  220. unsigned char umessage[] = {1,2,3,4,5};
  221. size_t lmessage = sizeof(umessage);
  222. if (micro) {
  223. Precomputed pBase;
  224. Point p,q;
  225. Scalar s,t;
  226. SecureBuffer ep, ep2(Point::SER_BYTES*2);
  227. printf("\nMicro-benchmarks:\n");
  228. SHAKE<128> shake1;
  229. SHAKE<256> shake2;
  230. SHA3<512> sha5;
  231. Strobe strobe(Strobe::CLIENT);
  232. unsigned char b1024[1024] = {1};
  233. for (Benchmark b("SHAKE128 1kiB", 30); b.iter(); ) { shake1 += TmpBuffer(b1024,1024); }
  234. for (Benchmark b("SHAKE256 1kiB", 30); b.iter(); ) { shake2 += TmpBuffer(b1024,1024); }
  235. for (Benchmark b("SHA3-512 1kiB", 30); b.iter(); ) { sha5 += TmpBuffer(b1024,1024); }
  236. strobe.key(TmpBuffer(b1024,1024));
  237. strobe.respec(STROBE_128);
  238. for (Benchmark b("STROBE128 1kiB", 10); b.iter(); ) {
  239. strobe.encrypt_no_auth(TmpBuffer(b1024,1024),TmpBuffer(b1024,1024),b.i>1);
  240. }
  241. strobe.respec(STROBE_256);
  242. for (Benchmark b("STROBE256 1kiB", 10); b.iter(); ) {
  243. strobe.encrypt_no_auth(TmpBuffer(b1024,1024),TmpBuffer(b1024,1024),b.i>1);
  244. }
  245. strobe.respec(STROBE_KEYED_128);
  246. for (Benchmark b("STROBEk128 1kiB", 10); b.iter(); ) {
  247. strobe.encrypt_no_auth(TmpBuffer(b1024,1024),TmpBuffer(b1024,1024),b.i>1);
  248. }
  249. strobe.respec(STROBE_KEYED_256);
  250. for (Benchmark b("STROBEk256 1kiB", 10); b.iter(); ) {
  251. strobe.encrypt_no_auth(TmpBuffer(b1024,1024),TmpBuffer(b1024,1024),b.i>1);
  252. }
  253. for (Benchmark b("Scalar add", 1000); b.iter(); ) { s+=t; }
  254. for (Benchmark b("Scalar times", 100); b.iter(); ) { s*=t; }
  255. for (Benchmark b("Scalar inv", 1); b.iter(); ) { s.inverse(); }
  256. for (Benchmark b("Point add", 100); b.iter(); ) { p += q; }
  257. for (Benchmark b("Point double", 100); b.iter(); ) { p.double_in_place(); }
  258. for (Benchmark b("Point scalarmul"); b.iter(); ) { p * s; }
  259. for (Benchmark b("Point encode"); b.iter(); ) { ep = SecureBuffer(p); }
  260. for (Benchmark b("Point decode"); b.iter(); ) { p = Point(ep); }
  261. for (Benchmark b("Point create/destroy"); b.iter(); ) { Point r; }
  262. for (Benchmark b("Point hash nonuniform"); b.iter(); ) { Point::from_hash(ep); }
  263. for (Benchmark b("Point hash uniform"); b.iter(); ) { Point::from_hash(ep2); }
  264. for (Benchmark b("Point double scalarmul"); b.iter(); ) { Point::double_scalarmul(p,s,q,t); }
  265. for (Benchmark b("Point precmp scalarmul"); b.iter(); ) { pBase * s; }
  266. /* TODO: scalarmul for verif, etc */
  267. }
  268. printf("\nMacro-benchmarks:\n");
  269. for (Benchmark b("Keygen"); b.iter(); ) {
  270. decaf_448_derive_private_key(s1,r1);
  271. }
  272. decaf_448_private_to_public(p1,s1);
  273. decaf_448_derive_private_key(s2,r2);
  274. decaf_448_private_to_public(p2,s2);
  275. for (Benchmark b("Shared secret"); b.iter(); ) {
  276. decaf_bool_t ret = decaf_448_shared_secret(ss,sizeof(ss),s1,p2);
  277. ignore_result(ret);
  278. assert(ret);
  279. }
  280. for (Benchmark b("Sign"); b.iter(); ) {
  281. decaf_448_sign(sig1,s1,umessage,lmessage);
  282. }
  283. for (Benchmark b("Verify"); b.iter(); ) {
  284. decaf_bool_t ret = decaf_448_verify(sig1,p1,umessage,lmessage);
  285. umessage[0]++;
  286. umessage[1]^=umessage[0];
  287. ignore_result(ret);
  288. }
  289. printf("\nProtocol benchmarks:\n");
  290. SpongeRng rng(Block("my rng seed"));
  291. SecureBuffer hashedPassword("hello world");
  292. for (Benchmark b("Spake2ee c+s",0.1); b.iter(); ) {
  293. spake2ee(hashedPassword,rng,false);
  294. }
  295. for (Benchmark b("Spake2ee c+s aug",0.1); b.iter(); ) {
  296. spake2ee(hashedPassword,rng,true);
  297. }
  298. Scalar x(rng);
  299. SecureBuffer gx(Precomputed::base() * x);
  300. Scalar y(rng);
  301. SecureBuffer gy(Precomputed::base() * y);
  302. for (Benchmark b("FHMQV c+s",0.1); b.iter(); ) {
  303. fhmqv(rng,x,gx,y,gy);
  304. }
  305. for (Benchmark b("TripleDH anon c+s",0.1); b.iter(); ) {
  306. tdh(rng,x,gx,y,gy);
  307. }
  308. printf("\n");
  309. Benchmark::calib();
  310. printf("\n");
  311. return 0;
  312. }