chiark / gitweb /
catacomb/__init__.py: Support `len' on `_groupmap' objects.
[catacomb-python] / catacomb / __init__.py
CommitLineData
00401529
MW
1### -*-python-*-
2###
3### Setup for Catacomb/Python bindings
4###
5### (c) 2004 Straylight/Edgeware
6###
7
8###----- Licensing notice ---------------------------------------------------
9###
10### This file is part of the Python interface to Catacomb.
11###
12### Catacomb/Python is free software; you can redistribute it and/or modify
13### it under the terms of the GNU General Public License as published by
14### the Free Software Foundation; either version 2 of the License, or
15### (at your option) any later version.
16###
17### Catacomb/Python is distributed in the hope that it will be useful,
18### but WITHOUT ANY WARRANTY; without even the implied warranty of
19### MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
20### GNU General Public License for more details.
21###
22### You should have received a copy of the GNU General Public License
23### along with Catacomb/Python; if not, write to the Free Software Foundation,
24### Inc., 59 Temple Place - Suite 330, Boston, MA 02111-1307, USA.
ed8cc62d 25
d7ab1bab 26import _base
27import types as _types
28from binascii import hexlify as _hexify, unhexlify as _unhexify
46e6ad89 29from sys import argv as _argv
30
00401529
MW
31###--------------------------------------------------------------------------
32### Basic stuff.
ed8cc62d
MW
33
34## For the benefit of the default keyreporter, we need the program na,e.
46e6ad89 35_base._ego(_argv[0])
d7ab1bab 36
ed8cc62d
MW
37## Initialize the module. Drag in the static methods of the various
38## classes; create names for the various known crypto algorithms.
d7ab1bab 39def _init():
40 d = globals()
41 b = _base.__dict__;
42 for i in b:
43 if i[0] != '_':
44 d[i] = b[i];
45 for i in ['MP', 'GF', 'Field',
00401529
MW
46 'ECPt', 'ECPtCurve', 'ECCurve', 'ECInfo',
47 'DHInfo', 'BinDHInfo', 'RSAPriv', 'BBSPriv',
48 'PrimeFilter', 'RabinMiller',
49 'Group', 'GE',
89157adc 50 'KeySZ', 'KeyData']:
d7ab1bab 51 c = d[i]
52 pre = '_' + i + '_'
53 plen = len(pre)
54 for j in b:
55 if j[:plen] == pre:
00401529 56 setattr(c, j[plen:], classmethod(b[j]))
ed8cc62d
MW
57 for i in [gcciphers, gchashes, gcmacs, gcprps]:
58 for c in i.itervalues():
3e04ec3a 59 d[c.name.replace('-', '_').translate(None, '/')] = c
ed8cc62d 60 for c in gccrands.itervalues():
3e04ec3a 61 d[c.name.replace('-', '_').translate(None, '/') + 'rand'] = c
d7ab1bab 62_init()
63
ed8cc62d
MW
64## A handy function for our work: add the methods of a named class to an
65## existing class. This is how we write the Python-implemented parts of our
66## mostly-C types.
d7ab1bab 67def _augment(c, cc):
68 for i in cc.__dict__:
69 a = cc.__dict__[i]
70 if type(a) is _types.MethodType:
71 a = a.im_func
72 elif type(a) not in (_types.FunctionType, staticmethod, classmethod):
73 continue
74 setattr(c, i, a)
75
ed8cc62d
MW
76## Parsing functions tend to return the object parsed and the remainder of
77## the input. This checks that the remainder is input and, if so, returns
78## just the object.
79def _checkend(r):
80 x, rest = r
81 if rest != '':
82 raise SyntaxError, 'junk at end of string'
83 return x
84
00401529
MW
85###--------------------------------------------------------------------------
86### Bytestrings.
ed8cc62d 87
d7ab1bab 88class _tmp:
89 def fromhex(x):
90 return ByteString(_unhexify(x))
91 fromhex = staticmethod(fromhex)
92 def __hex__(me):
93 return _hexify(me)
94 def __repr__(me):
95 return 'bytes(%r)' % hex(me)
96_augment(ByteString, _tmp)
bfb450cc 97ByteString.__hash__ = str.__hash__
d7ab1bab 98bytes = ByteString.fromhex
99
00401529 100###--------------------------------------------------------------------------
bfb450cc
MW
101### Hashing.
102
103class _tmp:
104 def check(me, h):
105 hh = me.done()
106 return ctstreq(h, hh)
107_augment(GHash, _tmp)
108_augment(Poly1305Hash, _tmp)
109
110###--------------------------------------------------------------------------
ce0340b6
MW
111### NaCl `secretbox'.
112
113def secret_box(k, n, m):
114 E = xsalsa20(k).setiv(n)
115 r = E.enczero(poly1305.keysz.default)
116 s = E.enczero(poly1305.masksz)
117 y = E.encrypt(m)
118 t = poly1305(r)(s).hash(y).done()
119 return ByteString(t + y)
120
121def secret_unbox(k, n, c):
122 E = xsalsa20(k).setiv(n)
123 r = E.enczero(poly1305.keysz.default)
124 s = E.enczero(poly1305.masksz)
125 y = c[poly1305.tagsz:]
126 if not poly1305(r)(s).hash(y).check(c[0:poly1305.tagsz]):
127 raise ValueError, 'decryption failed'
128 return E.decrypt(c[poly1305.tagsz:])
129
130###--------------------------------------------------------------------------
00401529 131### Multiprecision integers and binary polynomials.
ed8cc62d 132
2ef393b5 133def _split_rat(x):
83c77564 134 if isinstance(x, BaseRat): return x._n, x._d
2ef393b5 135 else: return x, 1
83c77564
MW
136class BaseRat (object):
137 """Base class implementing fields of fractions over Euclidean domains."""
2ef393b5 138 def __new__(cls, a, b):
83c77564 139 a, b = cls.RING(a), cls.RING(b)
2ef393b5
MW
140 q, r = divmod(a, b)
141 if r == 0: return q
142 g = b.gcd(r)
83c77564 143 me = super(BaseRat, cls).__new__(cls)
2ef393b5
MW
144 me._n = a//g
145 me._d = b//g
146 return me
147 @property
148 def numer(me): return me._n
149 @property
150 def denom(me): return me._d
151 def __str__(me): return '%s/%s' % (me._n, me._d)
83c77564 152 def __repr__(me): return '%s(%s, %s)' % (type(me).__name__, me._n, me._d)
2ef393b5
MW
153
154 def __add__(me, you):
155 n, d = _split_rat(you)
83c77564 156 return type(me)(me._n*d + n*me._d, d*me._d)
2ef393b5
MW
157 __radd__ = __add__
158 def __sub__(me, you):
159 n, d = _split_rat(you)
83c77564 160 return type(me)(me._n*d - n*me._d, d*me._d)
2ef393b5
MW
161 def __rsub__(me, you):
162 n, d = _split_rat(you)
83c77564 163 return type(me)(n*me._d - me._n*d, d*me._d)
2ef393b5
MW
164 def __mul__(me, you):
165 n, d = _split_rat(you)
83c77564 166 return type(me)(me._n*n, me._d*d)
2ef393b5
MW
167 def __div__(me, you):
168 n, d = _split_rat(you)
83c77564 169 return type(me)(me._n*d, me._d*n)
2ef393b5
MW
170 def __rdiv__(me, you):
171 n, d = _split_rat(you)
83c77564 172 return type(me)(me._d*n, me._n*d)
2ef393b5
MW
173 def __cmp__(me, you):
174 n, d = _split_rat(you)
83c77564 175 return type(me)(me._n*d, n*me._d)
2ef393b5
MW
176 def __rcmp__(me, you):
177 n, d = _split_rat(you)
178 return cmp(n*me._d, me._n*d)
179
83c77564
MW
180class IntRat (BaseRat):
181 RING = MP
182
183class GFRat (BaseRat):
184 RING = GF
185
d7ab1bab 186class _tmp:
187 def negp(x): return x < 0
188 def posp(x): return x > 0
189 def zerop(x): return x == 0
190 def oddp(x): return x.testbit(0)
191 def evenp(x): return not x.testbit(0)
192 def mont(x): return MPMont(x)
193 def barrett(x): return MPBarrett(x)
194 def reduce(x): return MPReduce(x)
83c77564
MW
195 def __div__(me, you): return IntRat(me, you)
196 def __rdiv__(me, you): return IntRat(you, me)
d7ab1bab 197_augment(MP, _tmp)
198
d7ab1bab 199class _tmp:
fbc145f3 200 def zerop(x): return x == 0
ed8cc62d 201 def reduce(x): return GFReduce(x)
fbc145f3
MW
202 def trace(x, y): return x.reduce().trace(y)
203 def halftrace(x, y): return x.reduce().halftrace(y)
204 def modsqrt(x, y): return x.reduce().sqrt(y)
205 def quadsolve(x, y): return x.reduce().quadsolve(y)
83c77564
MW
206 def __div__(me, you): return GFRat(me, you)
207 def __rdiv__(me, you): return GFRat(you, me)
d7ab1bab 208_augment(GF, _tmp)
209
ed8cc62d
MW
210class _tmp:
211 def product(*arg):
212 'product(ITERABLE) or product(I, ...) -> PRODUCT'
213 return MPMul(*arg).done()
214 product = staticmethod(product)
215_augment(MPMul, _tmp)
216
00401529
MW
217###--------------------------------------------------------------------------
218### Abstract fields.
ed8cc62d 219
d7ab1bab 220class _tmp:
221 def fromstring(str): return _checkend(Field.parse(str))
222 fromstring = staticmethod(fromstring)
223_augment(Field, _tmp)
224
225class _tmp:
226 def __repr__(me): return '%s(%sL)' % (type(me).__name__, me.p)
6d481bc6 227 def __hash__(me): return 0x114401de ^ hash(me.p)
d7ab1bab 228 def ec(me, a, b): return ECPrimeProjCurve(me, a, b)
229_augment(PrimeField, _tmp)
230
231class _tmp:
c968103a 232 def __repr__(me): return '%s(%#xL)' % (type(me).__name__, me.p)
d7ab1bab 233 def ec(me, a, b): return ECBinProjCurve(me, a, b)
234_augment(BinField, _tmp)
235
6d481bc6
MW
236class _tmp:
237 def __hash__(me): return 0x23e4701c ^ hash(me.p)
238_augment(BinPolyField, _tmp)
239
240class _tmp:
241 def __hash__(me):
242 h = 0x9a7d6240
243 h ^= hash(me.p)
244 h ^= 2*hash(me.beta) & 0xffffffff
245 return h
246_augment(BinNormField, _tmp)
247
d7ab1bab 248class _tmp:
249 def __str__(me): return str(me.value)
250 def __repr__(me): return '%s(%s)' % (repr(me.field), repr(me.value))
251_augment(FE, _tmp)
252
00401529
MW
253###--------------------------------------------------------------------------
254### Elliptic curves.
d7ab1bab 255
256class _tmp:
257 def __repr__(me):
258 return '%s(%r, %s, %s)' % (type(me).__name__, me.field, me.a, me.b)
259 def frombuf(me, s):
260 return ecpt.frombuf(me, s)
261 def fromraw(me, s):
262 return ecpt.fromraw(me, s)
263 def pt(me, *args):
5f959e50 264 return me(*args)
d7ab1bab 265_augment(ECCurve, _tmp)
266
6d481bc6
MW
267class _tmp:
268 def __hash__(me):
269 h = 0x6751d341
270 h ^= hash(me.field)
271 h ^= 2*hash(me.a) ^ 0xffffffff
272 h ^= 5*hash(me.b) ^ 0xffffffff
273 return h
274_augment(ECPrimeCurve, _tmp)
275
276class _tmp:
277 def __hash__(me):
278 h = 0x2ac203c5
279 h ^= hash(me.field)
280 h ^= 2*hash(me.a) ^ 0xffffffff
281 h ^= 5*hash(me.b) ^ 0xffffffff
282 return h
283_augment(ECBinCurve, _tmp)
284
d7ab1bab 285class _tmp:
286 def __repr__(me):
287 if not me: return 'ECPt()'
288 return 'ECPt(%s, %s)' % (me.ix, me.iy)
289 def __str__(me):
290 if not me: return 'inf'
291 return '(%s, %s)' % (me.ix, me.iy)
292_augment(ECPt, _tmp)
293
294class _tmp:
295 def __repr__(me):
296 return 'ECInfo(curve = %r, G = %r, r = %s, h = %s)' % \
00401529 297 (me.curve, me.G, me.r, me.h)
6d481bc6
MW
298 def __hash__(me):
299 h = 0x9bedb8de
300 h ^= hash(me.curve)
301 h ^= 2*hash(me.G) & 0xffffffff
302 return h
d7ab1bab 303 def group(me):
304 return ECGroup(me)
305_augment(ECInfo, _tmp)
306
307class _tmp:
308 def __repr__(me):
309 if not me: return '%r()' % (me.curve)
310 return '%r(%s, %s)' % (me.curve, me.x, me.y)
311 def __str__(me):
312 if not me: return 'inf'
313 return '(%s, %s)' % (me.x, me.y)
314_augment(ECPtCurve, _tmp)
315
00401529
MW
316###--------------------------------------------------------------------------
317### Key sizes.
ed8cc62d 318
d7ab1bab 319class _tmp:
320 def __repr__(me): return 'KeySZAny(%d)' % me.default
321 def check(me, sz): return True
322 def best(me, sz): return sz
323_augment(KeySZAny, _tmp)
324
325class _tmp:
326 def __repr__(me):
327 return 'KeySZRange(%d, %d, %d, %d)' % \
00401529 328 (me.default, me.min, me.max, me.mod)
d7ab1bab 329 def check(me, sz): return me.min <= sz <= me.max and sz % me.mod == 0
330 def best(me, sz):
331 if sz < me.min: raise ValueError, 'key too small'
332 elif sz > me.max: return me.max
333 else: return sz - (sz % me.mod)
334_augment(KeySZRange, _tmp)
335
336class _tmp:
337 def __repr__(me): return 'KeySZSet(%d, %s)' % (me.default, me.set)
338 def check(me, sz): return sz in me.set
339 def best(me, sz):
340 found = -1
341 for i in me.set:
342 if found < i <= sz: found = i
343 if found < 0: raise ValueError, 'key too small'
344 return found
345_augment(KeySZSet, _tmp)
346
00401529
MW
347###--------------------------------------------------------------------------
348### Abstract groups.
ed8cc62d 349
d7ab1bab 350class _tmp:
351 def __repr__(me):
352 return '%s(p = %s, r = %s, g = %s)' % \
00401529 353 (type(me).__name__, me.p, me.r, me.g)
d7ab1bab 354_augment(FGInfo, _tmp)
355
356class _tmp:
357 def group(me): return PrimeGroup(me)
358_augment(DHInfo, _tmp)
359
360class _tmp:
361 def group(me): return BinGroup(me)
362_augment(BinDHInfo, _tmp)
363
364class _tmp:
365 def __repr__(me):
366 return '%s(%r)' % (type(me).__name__, me.info)
367_augment(Group, _tmp)
368
6d481bc6
MW
369class _tmp:
370 def __hash__(me):
371 info = me.info
372 h = 0xbce3cfe6
373 h ^= hash(info.p)
374 h ^= 2*hash(info.r) & 0xffffffff
375 h ^= 5*hash(info.g) & 0xffffffff
376 return h
377_augment(PrimeGroup, _tmp)
378
379class _tmp:
380 def __hash__(me):
381 info = me.info
382 h = 0x80695949
383 h ^= hash(info.p)
384 h ^= 2*hash(info.r) & 0xffffffff
385 h ^= 5*hash(info.g) & 0xffffffff
386 return h
387_augment(BinGroup, _tmp)
388
389class _tmp:
390 def __hash__(me): return 0x0ec23dab ^ hash(me.info)
391_augment(ECGroup, _tmp)
392
d7ab1bab 393class _tmp:
394 def __repr__(me):
395 return '%r(%r)' % (me.group, str(me))
396_augment(GE, _tmp)
397
00401529
MW
398###--------------------------------------------------------------------------
399### RSA encoding techniques.
ed8cc62d
MW
400
401class PKCS1Crypt (object):
d7ab1bab 402 def __init__(me, ep = '', rng = rand):
403 me.ep = ep
404 me.rng = rng
405 def encode(me, msg, nbits):
406 return _base._p1crypt_encode(msg, nbits, me.ep, me.rng)
407 def decode(me, ct, nbits):
408 return _base._p1crypt_decode(ct, nbits, me.ep, me.rng)
409
ed8cc62d 410class PKCS1Sig (object):
d7ab1bab 411 def __init__(me, ep = '', rng = rand):
412 me.ep = ep
413 me.rng = rng
414 def encode(me, msg, nbits):
415 return _base._p1sig_encode(msg, nbits, me.ep, me.rng)
416 def decode(me, msg, sig, nbits):
417 return _base._p1sig_decode(msg, sig, nbits, me.ep, me.rng)
418
ed8cc62d 419class OAEP (object):
d7ab1bab 420 def __init__(me, mgf = sha_mgf, hash = sha, ep = '', rng = rand):
421 me.mgf = mgf
422 me.hash = hash
423 me.ep = ep
424 me.rng = rng
425 def encode(me, msg, nbits):
426 return _base._oaep_encode(msg, nbits, me.mgf, me.hash, me.ep, me.rng)
427 def decode(me, ct, nbits):
428 return _base._oaep_decode(ct, nbits, me.mgf, me.hash, me.ep, me.rng)
429
ed8cc62d 430class PSS (object):
d7ab1bab 431 def __init__(me, mgf = sha_mgf, hash = sha, saltsz = None, rng = rand):
432 me.mgf = mgf
433 me.hash = hash
434 if saltsz is None:
435 saltsz = hash.hashsz
436 me.saltsz = saltsz
437 me.rng = rng
438 def encode(me, msg, nbits):
439 return _base._pss_encode(msg, nbits, me.mgf, me.hash, me.saltsz, me.rng)
440 def decode(me, msg, sig, nbits):
441 return _base._pss_decode(msg, sig, nbits,
00401529 442 me.mgf, me.hash, me.saltsz, me.rng)
d7ab1bab 443
444class _tmp:
445 def encrypt(me, msg, enc):
446 return me.pubop(enc.encode(msg, me.n.nbits))
447 def verify(me, msg, sig, enc):
448 if msg is None: return enc.decode(msg, me.pubop(sig), me.n.nbits)
449 try:
450 x = enc.decode(msg, me.pubop(sig), me.n.nbits)
451 return x is None or x == msg
452 except ValueError:
b2687a0a 453 return False
d7ab1bab 454_augment(RSAPub, _tmp)
455
456class _tmp:
457 def decrypt(me, ct, enc): return enc.decode(me.privop(ct), me.n.nbits)
458 def sign(me, msg, enc): return me.privop(enc.encode(msg, me.n.nbits))
459_augment(RSAPriv, _tmp)
460
848ba392 461###--------------------------------------------------------------------------
eb8aa4ec 462### Bernstein's elliptic curve crypto and related schemes.
848ba392
MW
463
464X25519_BASE = \
465 bytes('0900000000000000000000000000000000000000000000000000000000000000')
466
eb8aa4ec
MW
467X448_BASE = \
468 bytes('05000000000000000000000000000000000000000000000000000000'
469 '00000000000000000000000000000000000000000000000000000000')
470
848ba392
MW
471Z128 = bytes('00000000000000000000000000000000')
472
473class _BoxyPub (object):
474 def __init__(me, pub, *kw, **kwargs):
475 if len(pub) != me._PUBSZ: raise ValueError, 'bad public key'
476 super(_BoxyPub, me).__init__(*kw, **kwargs)
477 me.pub = pub
478
479class _BoxyPriv (_BoxyPub):
480 def __init__(me, priv, pub = None, *kw, **kwargs):
481 if len(priv) != me._KEYSZ: raise ValueError, 'bad private key'
482 if pub is None: pub = me._op(priv, me._BASE)
483 super(_BoxyPriv, me).__init__(pub = pub, *kw, **kwargs)
484 me.priv = priv
485 def agree(me, you): return me._op(me.priv, you.pub)
486 def boxkey(me, recip):
487 return me._hashkey(me.agree(recip))
488 def box(me, recip, n, m):
489 return secret_box(me.boxkey(recip), n, m)
490 def unbox(me, recip, n, c):
491 return secret_unbox(me.boxkey(recip, n, c))
492
493class X25519Pub (_BoxyPub):
494 _PUBSZ = X25519_PUBSZ
495 _BASE = X25519_BASE
496
497class X25519Priv (_BoxyPriv, X25519Pub):
498 _KEYSZ = X25519_KEYSZ
499 def _op(me, k, X): return x25519(k, X)
500 def _hashkey(me, z): return hsalsa20_prf(z, Z128)
501
eb8aa4ec
MW
502class X448Pub (_BoxyPub):
503 _PUBSZ = X448_PUBSZ
504 _BASE = X448_BASE
505
506class X448Priv (_BoxyPriv, X448Pub):
507 _KEYSZ = X448_KEYSZ
508 def _op(me, k, X): return x448(k, X)
509 ##def _hashkey(me, z): return ???
510
dafb2da4
MW
511class Ed25519Pub (object):
512 def __init__(me, pub):
513 me.pub = pub
514 def verify(me, msg, sig):
515 return ed25519_verify(me.pub, msg, sig)
516
517class Ed25519Priv (Ed25519Pub):
518 def __init__(me, priv):
519 me.priv = priv
520 Ed25519Pub.__init__(me, ed25519_pubkey(priv))
521 def sign(me, msg):
522 return ed25519_sign(me.priv, msg, pub = me.pub)
523 @classmethod
524 def generate(cls, rng = rand):
525 return cls(rng.block(ED25519_KEYSZ))
526
00401529
MW
527###--------------------------------------------------------------------------
528### Built-in named curves and prime groups.
ed8cc62d
MW
529
530class _groupmap (object):
531 def __init__(me, map, nth):
532 me.map = map
533 me.nth = nth
1b61856d
MW
534 me._n = max(map.values()) + 1
535 me.i = me._n*[None]
ed8cc62d
MW
536 def __repr__(me):
537 return '{%s}' % ', '.join(['%r: %r' % (k, me[k]) for k in me])
1b61856d
MW
538 def __len__(me):
539 return me._n
ed8cc62d
MW
540 def __contains__(me, k):
541 return k in me.map
542 def __getitem__(me, k):
543 i = me.map[k]
544 if me.i[i] is None:
545 me.i[i] = me.nth(i)
546 return me.i[i]
547 def __setitem__(me, k, v):
548 raise TypeError, "immutable object"
549 def __iter__(me):
550 return iter(me.map)
96851f5d
MW
551 def iterkeys(me):
552 return iter(me.map)
553 def itervalues(me):
554 for k in me:
555 yield me[k]
556 def iteritems(me):
557 for k in me:
558 yield k, me[k]
ed8cc62d
MW
559 def keys(me):
560 return [k for k in me]
561 def values(me):
562 return [me[k] for k in me]
96851f5d
MW
563 def items(me):
564 return [(k, me[k]) for k in me]
ed8cc62d
MW
565eccurves = _groupmap(_base._eccurves, ECInfo._curven)
566primegroups = _groupmap(_base._pgroups, DHInfo._groupn)
567bingroups = _groupmap(_base._bingroups, BinDHInfo._groupn)
568
00401529
MW
569###--------------------------------------------------------------------------
570### Prime number generation.
ed8cc62d
MW
571
572class PrimeGenEventHandler (object):
573 def pg_begin(me, ev):
574 return me.pg_try(ev)
575 def pg_done(me, ev):
576 return PGEN_DONE
577 def pg_abort(me, ev):
578 return PGEN_TRY
579 def pg_fail(me, ev):
580 return PGEN_TRY
581 def pg_pass(me, ev):
582 return PGEN_TRY
d7ab1bab 583
584class SophieGermainStepJump (object):
585 def pg_begin(me, ev):
586 me.lf = PrimeFilter(ev.x)
587 me.hf = me.lf.muladd(2, 1)
588 return me.cont(ev)
589 def pg_try(me, ev):
590 me.step()
591 return me.cont(ev)
592 def cont(me, ev):
593 while me.lf.status == PGEN_FAIL or me.hf.status == PGEN_FAIL:
594 me.step()
595 if me.lf.status == PGEN_ABORT or me.hf.status == PGEN_ABORT:
596 return PGEN_ABORT
597 ev.x = me.lf.x
598 if me.lf.status == PGEN_DONE and me.hf.status == PGEN_DONE:
599 return PGEN_DONE
600 return PGEN_TRY
601 def pg_done(me, ev):
602 del me.lf
603 del me.hf
604
605class SophieGermainStepper (SophieGermainStepJump):
606 def __init__(me, step):
607 me.lstep = step;
608 me.hstep = 2 * step
609 def step(me):
610 me.lf.step(me.lstep)
611 me.hf.step(me.hstep)
612
613class SophieGermainJumper (SophieGermainStepJump):
614 def __init__(me, jump):
615 me.ljump = PrimeFilter(jump);
616 me.hjump = me.ljump.muladd(2, 0)
617 def step(me):
618 me.lf.jump(me.ljump)
619 me.hf.jump(me.hjump)
620 def pg_done(me, ev):
621 del me.ljump
622 del me.hjump
623 SophieGermainStepJump.pg_done(me, ev)
624
625class SophieGermainTester (object):
626 def __init__(me):
627 pass
628 def pg_begin(me, ev):
629 me.lr = RabinMiller(ev.x)
630 me.hr = RabinMiller(2 * ev.x + 1)
631 def pg_try(me, ev):
632 lst = me.lr.test(ev.rng.range(me.lr.x))
633 if lst != PGEN_PASS and lst != PGEN_DONE:
634 return lst
635 rst = me.hr.test(ev.rng.range(me.hr.x))
636 if rst != PGEN_PASS and rst != PGEN_DONE:
637 return rst
638 if lst == PGEN_DONE and rst == PGEN_DONE:
639 return PGEN_DONE
640 return PGEN_PASS
641 def pg_done(me, ev):
642 del me.lr
643 del me.hr
644
d7ab1bab 645class PrimitiveStepper (PrimeGenEventHandler):
646 def __init__(me):
647 pass
648 def pg_try(me, ev):
649 ev.x = me.i.next()
650 return PGEN_TRY
651 def pg_begin(me, ev):
652 me.i = iter(smallprimes)
653 return me.pg_try(ev)
654
655class PrimitiveTester (PrimeGenEventHandler):
656 def __init__(me, mod, hh = [], exp = None):
657 me.mod = MPMont(mod)
658 me.exp = exp
659 me.hh = hh
660 def pg_try(me, ev):
661 x = ev.x
662 if me.exp is not None:
663 x = me.mod.exp(x, me.exp)
664 if x == 1: return PGEN_FAIL
665 for h in me.hh:
666 if me.mod.exp(x, h) == 1: return PGEN_FAIL
667 ev.x = x
668 return PGEN_DONE
669
670class SimulStepper (PrimeGenEventHandler):
671 def __init__(me, mul = 2, add = 1, step = 2):
672 me.step = step
673 me.mul = mul
674 me.add = add
675 def _stepfn(me, step):
676 if step <= 0:
677 raise ValueError, 'step must be positive'
678 if step <= MPW_MAX:
679 return lambda f: f.step(step)
680 j = PrimeFilter(step)
681 return lambda f: f.jump(j)
682 def pg_begin(me, ev):
683 x = ev.x
684 me.lf = PrimeFilter(x)
685 me.hf = PrimeFilter(x * me.mul + me.add)
686 me.lstep = me._stepfn(me.step)
687 me.hstep = me._stepfn(me.step * me.mul)
688 SimulStepper._cont(me, ev)
689 def pg_try(me, ev):
690 me._step()
691 me._cont(ev)
692 def _step(me):
693 me.lstep(me.lf)
694 me.hstep(me.hf)
695 def _cont(me, ev):
696 while me.lf.status == PGEN_FAIL or me.hf.status == PGEN_FAIL:
697 me._step()
698 if me.lf.status == PGEN_ABORT or me.hf.status == PGEN_ABORT:
699 return PGEN_ABORT
700 ev.x = me.lf.x
701 if me.lf.status == PGEN_DONE and me.hf.status == PGEN_DONE:
702 return PGEN_DONE
703 return PGEN_TRY
704 def pg_done(me, ev):
705 del me.lf
706 del me.hf
707 del me.lstep
708 del me.hstep
709
710class SimulTester (PrimeGenEventHandler):
711 def __init__(me, mul = 2, add = 1):
712 me.mul = mul
713 me.add = add
714 def pg_begin(me, ev):
715 x = ev.x
716 me.lr = RabinMiller(x)
717 me.hr = RabinMiller(x * me.mul + me.add)
718 def pg_try(me, ev):
719 lst = me.lr.test(ev.rng.range(me.lr.x))
720 if lst != PGEN_PASS and lst != PGEN_DONE:
721 return lst
722 rst = me.hr.test(ev.rng.range(me.hr.x))
723 if rst != PGEN_PASS and rst != PGEN_DONE:
724 return rst
725 if lst == PGEN_DONE and rst == PGEN_DONE:
726 return PGEN_DONE
727 return PGEN_PASS
728 def pg_done(me, ev):
729 del me.lr
730 del me.hr
731
732def sgprime(start, step = 2, name = 'p', event = pgen_nullev, nsteps = 0):
733 start = MP(start)
734 return pgen(start, name, SimulStepper(step = step), SimulTester(), event,
00401529 735 nsteps, RabinMiller.iters(start.nbits))
d7ab1bab 736
737def findprimitive(mod, hh = [], exp = None, name = 'g', event = pgen_nullev):
738 return pgen(0, name, PrimitiveStepper(), PrimitiveTester(mod, hh, exp),
00401529 739 event, 0, 1)
d7ab1bab 740
741def kcdsaprime(pbits, qbits, rng = rand,
00401529 742 event = pgen_nullev, name = 'p', nsteps = 0):
d7ab1bab 743 hbits = pbits - qbits
744 h = pgen(rng.mp(hbits, 1), name + ' [h]',
00401529
MW
745 PrimeGenStepper(2), PrimeGenTester(),
746 event, nsteps, RabinMiller.iters(hbits))
d7ab1bab 747 q = pgen(rng.mp(qbits, 1), name, SimulStepper(2 * h, 1, 2),
00401529 748 SimulTester(2 * h, 1), event, nsteps, RabinMiller.iters(qbits))
d7ab1bab 749 p = 2 * q * h + 1
750 return p, q, h
751
752#----- That's all, folks ----------------------------------------------------