Go to file
dependabot[bot] d2b7b8f8ab Bump codecov/codecov-action from v1.0.14 to v1.0.15
Bumps [codecov/codecov-action](https://github.com/codecov/codecov-action) from v1.0.14 to v1.0.15.
- [Release notes](https://github.com/codecov/codecov-action/releases)
- [Commits](https://github.com/codecov/codecov-action/compare/v1.0.14...239febf655bba88b16ff5dea1d3135ea8663a1f9)

Signed-off-by: dependabot[bot] <support@github.com>
2020-11-17 11:35:27 -05:00
.github Bump codecov/codecov-action from v1.0.14 to v1.0.15 2020-11-17 11:35:27 -05:00
src Impl From<[u8; 64]> for *Secret's 2020-05-12 00:54:19 -04:00
.gitignore Ignore emacs wastefiles 2020-05-04 17:17:57 -04:00
Cargo.toml Update curve25519-dalek requirement from 2.0.0 to 3.0.0 2020-09-03 10:16:46 -04:00
README.md rust request 2020-05-08 23:54:32 -04:00

README.md

ristretto255-dh

Diffie-Hellman key exchange using the Ristretto255 group, in pure Rust.

This crate provides a high-level API for static and ephemeral Diffie-Hellman in the Ristretto255 prime order group, as specified the IETF draft, implemented internally over Curve25519 using curve25519-dalek.

Example

use rand_core::OsRng;

use ristretto255_dh::EphemeralSecret;
use ristretto255_dh::PublicKey;

// Alice's side
let alice_secret = EphemeralSecret::new(&mut OsRng);
let alice_public = PublicKey::from(&alice_secret);

// Bob's side
let bob_secret = EphemeralSecret::new(&mut OsRng);
let bob_public = PublicKey::from(&bob_secret);

// Alice again
let alice_shared_secret = alice_secret.diffie_hellman(&bob_public);

// Bob again
let bob_shared_secret = bob_secret.diffie_hellman(&alice_public);

// Each peer's computed shared secret should be the same.
assert_eq!(<[u8; 32]>::from(alice_shared_secret), <[u8; 32]>::from(bob_shared_secret));

About

The high-level Diffie-Hellman API is inspired by x25519-dalek.