Protocol++® (Protocolpp®)  v5.6.2
ProtocolPP::jlms Class Reference
Inheritance diagram for ProtocolPP::jlms:
Collaboration diagram for ProtocolPP::jlms:

Public Member Functions

 jlms (std::shared_ptr< jrand > &rand)
 
 jlms (std::shared_ptr< jrand > &rand, const char *alg, const char *otsalg, int treelvls)
 
 jlms (std::shared_ptr< jrand > &rand, std::shared_ptr< jlmsa > &security)
 
virtual ~jlms ()=default
 default
 
void gen_keypair ()
 Generate a LMS key pair and place in security association.
 
void sign (std::shared_ptr< jarray< uint8_t >> &message, std::shared_ptr< jarray< uint8_t >> &lms_sig)
 
void verify (std::shared_ptr< jarray< uint8_t >> &data)
 
void get_security (std::shared_ptr< jlmsa > &sec)
 
void to_xml (tinyxml2::XMLPrinter &myxml, direction_t direction)
 
void to_json (std::ofstream &myjson, direction_t direction, std::string &indent)
 
void set_hdr (jarray< uint8_t > &hdr)
 
void set_field (field_t field, uint64_t value)
 
jarray< uint8_t > get_hdr ()
 
uint64_t get_field (field_t field)
 
uint64_t get_field (field_t field, jarray< uint8_t > &hdr)
 
void encap_packet (std::shared_ptr< jarray< uint8_t >> &input, std::shared_ptr< jarray< uint8_t >> &output)
 Not used in this protocol.
 
void decap_packet (std::shared_ptr< jarray< uint8_t >> &input, std::shared_ptr< jarray< uint8_t >> &output)
 Not used in this protocol.
 
- Public Member Functions inherited from ProtocolPP::jprotocol
 jprotocol (direction_t dir)
 
 jprotocol (direction_t dir, std::string &file)
 
 jprotocol (direction_t dir, std::shared_ptr< jrand > &rand)
 
 jprotocol (direction_t dir, std::shared_ptr< jrand > &rand, std::string &file)
 
virtual ~jprotocol ()
 Standard deconstructor.
 
virtual void encap_packet (std::shared_ptr< jarray< uint8_t >> &output)
 
virtual void decap_packet (std::shared_ptr< jarray< uint8_t >> &input)
 
bool hasfile ()
 
uint32_t get_status ()
 
jarray< uint8_t > checksum (iana_t prot, direction_t dir, jarray< uint8_t > &check, uint32_t offset=0)
 
jarray< uint8_t > pad (pad_t padtype, uint32_t len)
 
 jprotocol (jprotocol &jprotocol)=delete
 
 jprotocol (const jprotocol &jprotocol)=delete
 

Static Public Member Functions

static bool rand (void *output, size_t len)
 
- Static Public Member Functions inherited from ProtocolPP::jprotocol
const static std::string currentDateTime ()
 
static std::string str_status (uint32_t status)
 
static jarray< uint8_t > to_array (uint8_t input)
 
static jarray< uint8_t > to_array (uint16_t input)
 
static jarray< uint8_t > to_array (uint32_t input)
 
static jarray< uint8_t > to_array (uint64_t input)
 
static uint8_t to_u8 (jarray< uint8_t > src_array)
 
static uint16_t to_u16 (jarray< uint8_t > src_array)
 
static uint32_t to_u32 (jarray< uint8_t > src_array)
 
static uint64_t to_u64 (jarray< uint8_t > src_array)
 
static uint32_t fnv_hash (std::shared_ptr< jarray< uint8_t >> &header, jarray< uint8_t > &mask, uint32_t hdrlen)
 

Additional Inherited Members

- Protected Member Functions inherited from ProtocolPP::jprotocol
template<typename T , typename TE >
std::shared_ptr< jreplay< T, TE > > update_replay (protocol_t prot, T &seqnum, TE &extseq, bool usext, uint32_t size)
 
template<typename T , typename TE >
std::shared_ptr< jreplay< T, TE > > update_replay (protocol_t prot, T &seqnum, TE &extseq, bool usext, uint32_t size, jarray< uint8_t > &window)
 
void update_status (uint32_t stat)
 
void get_data (std::shared_ptr< jarray< uint8_t >> &data)
 
void put_data (std::shared_ptr< jarray< uint8_t >> &wdata)
 
void encryptdat (std::shared_ptr< jarray< uint8_t >> &red, std::shared_ptr< jarray< uint8_t >> &black)
 
void decryptdat (std::shared_ptr< jarray< uint8_t >> &black, std::shared_ptr< jarray< uint8_t >> &red)
 
uint32_t roundup (uint32_t value, uint32_t mult)
 
- Protected Attributes inherited from ProtocolPP::jprotocol
direction_t m_dir
 direction of processing
 
uint32_t m_status
 
std::shared_ptr< jrandm_rand
 random data generator passed into constructor
 
std::string m_filename
 file input string for this protocol
 
std::fstream m_file
 input file stream object for this protocol
 
endian_t m_endian
 endianess string for this protocol
 

Constructor & Destructor Documentation

◆ jlms() [1/3]

ProtocolPP::jlms::jlms ( std::shared_ptr< jrand > &  rand)
explicit

Standard constructor

Parameters
rand- pseudorandom with uniform distribution

◆ jlms() [2/3]

ProtocolPP::jlms::jlms ( std::shared_ptr< jrand > &  rand,
const char *  alg,
const char *  otsalg,
int  treelvls 
)

Standard constructor with XMSS type

Parameters
rand- pseudorandom with uniform distribution
alg- LMS algorithm type. Must match otsalg in length equal to treelvls. Ex: "LMS_SHA256_M32_H5,LMS_SHA256_M32_H10"
otsalg- LMSOTS algorithm type. Must match alg in length equal to treelvls. Ex: "PLMOTS_SHA256_N32_W1,PLMOTS_SHA256_N32_W2"
treelvls- number of tree levels

◆ jlms() [3/3]

ProtocolPP::jlms::jlms ( std::shared_ptr< jrand > &  rand,
std::shared_ptr< jlmsa > &  security 
)

Constructor with jlmsa security association

Parameters
rand- pseudorandom with uniform distribution
security- LMS security association

Member Function Documentation

◆ get_field() [1/2]

uint64_t ProtocolPP::jlms::get_field ( field_t  field)
virtual

Retrieve the field from the LMS

Parameters
field- field to return
Returns
field

Reimplemented from ProtocolPP::jprotocol.

◆ get_field() [2/2]

uint64_t ProtocolPP::jlms::get_field ( field_t  field,
jarray< uint8_t > &  hdr 
)
virtual

Not used in this protocol

Returns
0

Implements ProtocolPP::jprotocol.

◆ get_hdr()

jarray<uint8_t> ProtocolPP::jlms::get_hdr ( )
virtual

Not used in this protocol

Returns
empty array

Implements ProtocolPP::jprotocol.

◆ get_security()

void ProtocolPP::jlms::get_security ( std::shared_ptr< jlmsa > &  sec)

get_security

Parameters
sec- Shared pointer to hold the security association

◆ set_field()

void ProtocolPP::jlms::set_field ( field_t  field,
uint64_t  value 
)
virtual

Not used in this protocol

Parameters
field- field to update
value- new value of the field

Implements ProtocolPP::jprotocol.

◆ set_hdr()

void ProtocolPP::jlms::set_hdr ( jarray< uint8_t > &  hdr)
virtual

Not used in this protocol

Parameters
hdr- header of the packet

Implements ProtocolPP::jprotocol.

◆ sign()

void ProtocolPP::jlms::sign ( std::shared_ptr< jarray< uint8_t >> &  message,
std::shared_ptr< jarray< uint8_t >> &  lms_sig 
)

Generate a LMS signature and update LMS private key

Parameters
message- Message to sign with LMS
lms_sig- LMS Signature

◆ to_json()

void ProtocolPP::jlms::to_json ( std::ofstream &  myjson,
direction_t  direction,
std::string &  indent 
)
virtual

Prints the protocol as an JSON object

Parameters
myjson- JSON object to print with
direction- randomization
indent- indentation for JSON output

Implements ProtocolPP::jprotocol.

◆ to_xml()

void ProtocolPP::jlms::to_xml ( tinyxml2::XMLPrinter myxml,
direction_t  direction 
)
virtual

Prints the protocol as an XML object

Parameters
myxml- XMLPrinter object to print with
direction- randomization

Implements ProtocolPP::jprotocol.

◆ verify()

void ProtocolPP::jlms::verify ( std::shared_ptr< jarray< uint8_t >> &  data)

Verify the LMS signature

Parameters
data- Message and Signature used to generate the signature concatenated as message || signature

The documentation for this class was generated from the following file: