dhbitty

2012-08-06: Page created.

dhbitty is a small public key encryption program written in C. It uses elliptic curve Diffie-Hellman in the form of Curve25519 to establish a shared secret between two users, and uses that secret to symmetrically encrypt and authenticate messages.

dhbitty differs from most other public key encryption programs in a few significant ways.

dhbitty attempts to be as simple as possible. It is not optimized, but achieves a comfortable speed for most uses. It does not use floating point numbers, or integers longer than 32 bits. It does not contain more algorithms than are needed.

Download: dhbitty.c

My dhbitty.c and this page are in the public domain.


Example

This is how Alice generates her public key with dhbitty:

$ dhbitty generate alice_public_key.txt
username:passphrase (this is visible!): alice:Keyfiles be damned!
Done.

Bob will do the same thing:

$ dhbitty generate bob_public_key.txt
username:passphrase (this is visible!): bob:Bob's Spectacular Passphrase
Done.

Alice will publish her alice_public_key.txt, and Bob will publish his bob_public_key.txt. They can now access each other's public keys. (But they should be careful that Eve cannot surreptitiously replace either public key with her own!)

Alice wants to send files to Bob. She packages them into a .tar archive (or any other type of archive with timestamps), along with her message. Then she uses dhbitty:

$ dhbitty encrypt bob_public_key.txt files_to_bob.tar files_to_bob.tar.dhbt
username:passphrase (this is visible!): alice:Keyfiles be damned!
Done.

Alice sends files_to_bob.tar.dhbt to Bob. Bob will use dhbitty to decrypt this archive:

$ dhbitty decrypt files_to_bob.tar.dhbt files_to_bob.tar
username:passphrase (this is visible!): bob:Bob's Spectacular Passphrase
This is the public key of file's secondary owner:
0002f02b318c307bac07f3148a33c975cea04b79a870f0a5c7771cd38cc1986e
Done.

Bob can verify that the public key dhbitty just gave him indeed is Alice's public key. He unpacks the now-decrypted archive to access the files Alice sent to him.

In practice, Alice and Bob should use a system like diceware to pick passphrases, in order to be confident of their strength. Seven words picked using diceware is a good choice.


Technical summary

The key derivation function works like this: T(H(H(input) || S(H(input)))). Here H is a 512-bit hash function built by using the EnRUPT block cipher in the sponge construction. S is an expensive function that compresses 512 bits to 32 bits. Finally, T truncates 512 bits to 256 bits. The AT cost of this construction is similar to 232 iterations of SHA-1; I'll reserve the details for another document. The return value works directly as a Curve25519 private key (after fixing several bits, which is handled within the DH function).

When a file is encrypted, both public keys will be included in the output file, in sorted order.

For symmetric encryption and authentication, an EnRUPT sponge context is initialized for each using the shared secret, a random 128-bit nonce, and a public string ("encrypt" or "authenticate"). The data is encrypted and then authenticated in a single pass.

If on Windows, CryptGenRandom is used for randomness. Otherwise, reading from /dev/urandom is attempted.

This is the file format:


Cipherdev