Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Update Falcon implementation #1395

Merged
merged 5 commits into from
Mar 1, 2023

Conversation

thomwiggers
Copy link
Member

Updates Falcon to the latest version of the code.

Closes #1390 and #1315

  • Does this PR change the input/output behaviour of a cryptographic algorithm (i.e., does it change known answer test values)? (If so, a version bump will be required from x.y.z to x.(y+1).0.)
  • Does this PR change the the list of algorithms available -- either adding, removing, or renaming? Does this PR otherwise change an API? (If so, PRs in oqs-provider, OQS-OpenSSL, OQS-BoringSSL, and OQS-OpenSSH will also need to be ready for review and merge by the time this is merged.)

@baentsch
Copy link
Member

FWIW, the "randomness" error is gone/repeated speed tests pass -- Thanks, @thomwiggers! However, the constant_time tests fail on my machine.

Copy link
Member

@baentsch baentsch left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

  • Clarity to be obtained as to how this code relates to the NIST competition
  • license update
  • version ID update
  • constant time checks should pass (or algorithm should be documented not having this property/excluding it from testing, see document BIKE lacks constant time protection #1397 as example for the latter)

@thomwiggers
Copy link
Member Author

The implementation should be constant-time; and there aren't too many differences with the implementation that was here before. The main difference seems the checks to resolve #1315. Maybe the existing suppressions need to be reconstructed because a bunch of the code moved back from c files into .h files

@baentsch
Copy link
Member

the existing suppressions need to be reconstructed because a bunch of the code moved back from c files into .h files

Will you add this to this PR then or do you want to do a separate PR as soon as weekly CI constant time testing fails (maybe also a "solution" for #1400)?

@thomwiggers
Copy link
Member Author

I have no idea how to do that

@baentsch
Copy link
Member

I have no idea how to do that

This is documented in https://github.com/open-quantum-safe/liboqs/blob/main/tests/test_constant_time.py .

@thomwiggers
Copy link
Member Author

I'm not sure if I will have time in the coming month to write these valgrind suppression files, I'm afraid, so I would appreciate it if someone could take over this PR.

@dstebila
Copy link
Member

I'm not sure if I will have time in the coming month to write these valgrind suppression files, I'm afraid, so I would appreciate it if someone could take over this PR.

I've updated the constant-time suppression files.

@dstebila
Copy link
Member

dstebila commented Feb 25, 2023

  • Clarity to be obtained as to how this code relates to the NIST competition
  • license update
  • version ID update
  • constant time checks should pass (or algorithm should be documented not having this property/excluding it from testing, see document BIKE lacks constant time protection #1397 as example for the latter)

@baentsch What do you mean by "license update"?

As for the version ID and how it relates to the NIST competition, @thomwiggers I can email Thomas Pornin if you like to ask what version identifier he would give this, unless you already have an answer to that question.

@baentsch
Copy link
Member

@baentsch What do you mean by "license update"?

This has been adressed in the mean time by 1d93158

@baentsch
Copy link
Member

I've updated the constant-time suppression files.

Thanks very much. They're looking good to me (and the tests pass on my machine). That indeed only leaves the version ID question open to close this.

@dstebila
Copy link
Member

dstebila commented Mar 1, 2023

I've updated the constant-time suppression files.

Thanks very much. They're looking good to me (and the tests pass on my machine). That indeed only leaves the version ID question open to close this.

Version ID question is now resolved: an email from Thomas Pornin to me and Thom says that he would call this version "20211101", so I've labelled it as such.

@dstebila
Copy link
Member

dstebila commented Mar 1, 2023

Any objections to merging?

@baentsch
Copy link
Member

baentsch commented Mar 1, 2023

Any objections to merging?

Nope. Thanks @thomwiggers for the PR and @dstebila for addressing all issues (I had :)

@dstebila dstebila merged commit ec5c3be into open-quantum-safe:main Mar 1, 2023
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

Falcon tests failing
3 participants