U
    ֫[4                     @   s   d dl mZmZmZ d dlZd dlmZ d dlmZ d dl	m
Z
mZmZ G dd dejeeZG dd	 d	ejeeZG d
d dejeeZG dd dejeeZdS )    )absolute_importdivisionprint_functionN)encoding)
exceptions)EncryptedMessageStringFixerrandomc                   @   sF   e Zd ZdZejjZej	fddZ
dd Zdd Zdd	 Zd
d ZdS )	PublicKeya=  
    The public key counterpart to an Curve25519 :class:`nacl.public.PrivateKey`
    for encrypting messages.

    :param public_key: [:class:`bytes`] Encoded Curve25519 public key
    :param encoder: A class that is able to decode the `public_key`

    :cvar SIZE: The size that the public key is required to be
    c                 C   sH   | || _t| jts"tdt| j| jkrDtd	| jd S )Nz'PublicKey must be created from 32 bytesz-The public key must be exactly {0} bytes long)
decode_public_key
isinstancebytesexc	TypeErrorlenSIZE
ValueErrorformat)self
public_keyencoder r   -/usr/lib/python3/dist-packages/nacl/public.py__init__$   s    
zPublicKey.__init__c                 C   s   | j S Nr   r   r   r   r   	__bytes__0   s    zPublicKey.__bytes__c                 C   s   t t| S r   )hashr   r   r   r   r   __hash__3   s    zPublicKey.__hash__c                 C   s&   t || jsdS tjt| t|S NF)r   	__class__naclbindingsZsodium_memcmpr   r   otherr   r   r   __eq__6   s    zPublicKey.__eq__c                 C   s
   | |k S r   r   r%   r   r   r   __ne__;   s    zPublicKey.__ne__N)__name__
__module____qualname____doc__r#   r$   Zcrypto_box_PUBLICKEYBYTESr   r   
RawEncoderr   r   r    r'   r(   r   r   r   r   r
      s   
r
   c                   @   sl   e Zd ZdZejjZejjZ	e
jfddZee
jfddZdd Zdd	 Zd
d Zdd Zedd ZdS )
PrivateKeya{  
    Private key for decrypting messages using the Curve25519 algorithm.

    .. warning:: This **must** be protected and remain secret. Anyone who
        knows the value of your :class:`~nacl.public.PrivateKey` can decrypt
        any message encrypted by the corresponding
        :class:`~nacl.public.PublicKey`

    :param private_key: The private key used to decrypt messages
    :param encoder: The encoder class used to decode the given keys

    :cvar SIZE: The size that the private key is required to be
    :cvar SEED_SIZE: The size that the seed used to generate the
                     private key is required to be
    c                 C   sT   | |}t|tr"t|| jks4td| jtj	
|}|| _t|| _d S )Nz?PrivateKey must be created from a {0} bytes long raw secret key)r   r   r   r   r   r   r   r   r#   r$   Zcrypto_scalarmult_base_private_keyr
   r   )r   private_keyr   Zraw_public_keyr   r   r   r   S   s    

zPrivateKey.__init__c                 C   sL   | |}t|tr"t|| jks4td| jtj	
|\}}| |S )ah  
        Generate a PrivateKey using a deterministic construction
        starting from a caller-provided seed

        .. warning:: The seed **must** be high-entropy; therefore,
            its generator **must** be a cryptographic quality
            random function like, for example, :func:`~nacl.utils.random`.

        .. warning:: The seed **must** be protected and remain secret.
            Anyone who knows the seed is really in possession of
            the corresponding PrivateKey.

        :param seed: The seed used to generate the private key
        :rtype: :class:`~nacl.public.PrivateKey`
        z8PrivateKey seed must be a {0} bytes long binary sequence)r   r   r   r   	SEED_SIZEr   r   r   r#   r$   Zcrypto_box_seed_keypair)clsZseedr   Zraw_pkZraw_skr   r   r   	from_seedb   s    
zPrivateKey.from_seedc                 C   s   | j S r   )r/   r   r   r   r   r      s    zPrivateKey.__bytes__c                 C   s   t t| t| jfS r   )r   typer   r   r   r   r   r   r       s    zPrivateKey.__hash__c                 C   s   t || jsdS | j|jkS r!   )r   r"   r   r%   r   r   r   r'      s    zPrivateKey.__eq__c                 C   s
   | |k S r   r   r%   r   r   r   r(      s    zPrivateKey.__ne__c                 C   s   | t tjtjdS )z~
        Generates a random :class:`~nacl.public.PrivateKey` object

        :rtype: :class:`~nacl.public.PrivateKey`
        r   )r	   r.   r   r   r-   )r2   r   r   r   generate   s    zPrivateKey.generateN)r)   r*   r+   r,   r#   r$   Zcrypto_box_SECRETKEYBYTESr   Zcrypto_box_SEEDBYTESr1   r   r-   r   classmethodr3   r   r    r'   r(   r6   r   r   r   r   r.   ?   s   r.   c                   @   sb   e Zd ZdZejjZdd Zdd Z	e
ejfddZdejfd	d
ZdejfddZdd ZdS )Boxa/  
    The Box class boxes and unboxes messages between a pair of keys

    The ciphertexts generated by :class:`~nacl.public.Box` include a 16
    byte authenticator which is checked as part of the decryption. An invalid
    authenticator will cause the decrypt function to raise an exception. The
    authenticator is not a signature. Once you've decrypted the message you've
    demonstrated the ability to create arbitrary valid message, so messages you
    send are repudiable. For non-repudiable messages, sign them after
    encryption.

    :param private_key: :class:`~nacl.public.PrivateKey` used to encrypt and
        decrypt messages
    :param public_key: :class:`~nacl.public.PublicKey` used to encrypt and
        decrypt messages

    :cvar NONCE_SIZE: The size that the nonce is required to be.
    c                 C   sV   |rL|rLt |trt |ts&tdtj|jt	j
d|jt	j
d| _nd | _d S )Nz5Box must be created from a PrivateKey and a PublicKeyr5   )r   r.   r
   r   r   r#   r$   Zcrypto_box_beforenmencoder   r-   _shared_key)r   r0   r   r   r   r   r      s    

zBox.__init__c                 C   s   | j S r   r:   r   r   r   r   r      s    zBox.__bytes__c                 C   s   | d d }| ||_|S r   )r   r:   )r2   Zencodedr   Zboxr   r   r   r      s    
z
Box.decodeNc                 C   sn   |dkrt | j}t|| jkr0td| j tj||| j}|	|}|	|}t
|||	|| S )a  
        Encrypts the plaintext message using the given `nonce` (or generates
        one randomly if omitted) and returns the ciphertext encoded with the
        encoder.

        .. warning:: It is **VITALLY** important that the nonce is a nonce,
            i.e. it is a number used only once for any given key. If you fail
            to do this, you compromise the privacy of the messages encrypted.

        :param plaintext: [:class:`bytes`] The plaintext message to encrypt
        :param nonce: [:class:`bytes`] The nonce to use in the encryption
        :param encoder: The encoder to use to encode the ciphertext
        :rtype: [:class:`nacl.utils.EncryptedMessage`]
        N'The nonce must be exactly %s bytes long)r	   
NONCE_SIZEr   r   r   r#   r$   Zcrypto_box_afternmr:   r9   r   Z_from_parts)r   	plaintextnoncer   
ciphertextZencoded_nonceencoded_ciphertextr   r   r   encrypt   s$    


zBox.encryptc                 C   sb   | |}|dkr.|d| j }|| jd }t|| jkrLtd| j tj||| j}|S )a  
        Decrypts the ciphertext using the `nonce` (explicitly, when passed as a
        parameter or implicitly, when omitted, as part of the ciphertext) and
        returns the plaintext message.

        :param ciphertext: [:class:`bytes`] The encrypted message to decrypt
        :param nonce: [:class:`bytes`] The nonce used when encrypting the
            ciphertext
        :param encoder: The encoder used to decode the ciphertext.
        :rtype: [:class:`bytes`]
        Nr<   )	r   r=   r   r   r   r#   r$   Zcrypto_box_open_afternmr:   )r   r@   r?   r   r>   r   r   r   decrypt   s    
zBox.decryptc                 C   s   | j S )a  
        Returns the Curve25519 shared secret, that can then be used as a key in
        other symmetric ciphers.

        .. warning:: It is **VITALLY** important that you use a nonce with your
            symmetric cipher. If you fail to do this, you compromise the
            privacy of the messages encrypted. Ensure that the key length of
            your cipher is 32 bytes.
        :rtype: [:class:`bytes`]
        r;   r   r   r   r   
shared_key  s    zBox.shared_key)r)   r*   r+   r,   r#   r$   Zcrypto_box_NONCEBYTESr=   r   r   r7   r   r-   r   rB   rC   rD   r   r   r   r   r8      s   	% r8   c                   @   s<   e Zd ZdZdd Zdd ZejfddZejfdd	Z	d
S )	SealedBoxak  
    The SealedBox class boxes and unboxes messages addressed to
    a specified key-pair by using ephemeral sender's keypairs,
    whose private part will be discarded just after encrypting
    a single plaintext message.

    The ciphertexts generated by :class:`~nacl.public.SecretBox` include
    the public part of the ephemeral key before the :class:`~nacl.public.Box`
    ciphertext.

    :param public_key: :class:`~nacl.public.PublicKey` used to encrypt
        messages and derive nonces
    :param private_key: :class:`~nacl.public.PrivateKey` used to decrypt
        messages

    .. versionadded:: 1.2
    c                 C   s^   t |tr"|jtjd| _d | _n8t |trP|jtjd| _|jjtjd| _n
t	
dd S )Nr5   z:SealedBox must be created from a PublicKey or a PrivateKey)r   r
   r9   r   r-   r   r/   r.   r   r   r   )r   Zrecipient_keyr   r   r   r   .  s    


zSealedBox.__init__c                 C   s   | j S r   r   r   r   r   r   r   =  s    zSealedBox.__bytes__c                 C   s   t j|| j}||}|S )ay  
        Encrypts the plaintext message using a random-generated ephemeral
        keypair and returns a "composed ciphertext", containing both
        the public part of the keypair and the ciphertext proper,
        encoded with the encoder.

        The private part of the ephemeral key-pair will be scrubbed before
        returning the ciphertext, therefore, the sender will not be able to
        decrypt the generated ciphertext.

        :param plaintext: [:class:`bytes`] The plaintext message to encrypt
        :param encoder: The encoder to use to encode the ciphertext
        :return bytes: encoded ciphertext
        )r#   r$   Zcrypto_box_sealr   r9   )r   r>   r   r@   rA   r   r   r   rB   @  s    
zSealedBox.encryptc                 C   s"   | |}tj|| j| j}|S )ar  
        Decrypts the ciphertext using the ephemeral public key enclosed
        in the ciphertext and the SealedBox private key, returning
        the plaintext message.

        :param ciphertext: [:class:`bytes`] The encrypted message to decrypt
        :param encoder: The encoder used to decode the ciphertext.
        :return bytes: The original plaintext
        )r   r#   r$   Zcrypto_box_seal_openr   r/   )r   r@   r   r>   r   r   r   rC   Y  s    
zSealedBox.decryptN)
r)   r*   r+   r,   r   r   r   r-   rB   rC   r   r   r   r   rE     s
   rE   )Z
__future__r   r   r   Znacl.bindingsr#   r   r   r   Z
nacl.utilsr   r   r	   Z	Encodableobjectr
   r.   r8   rE   r   r   r   r   <module>   s   (X 