1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
use tls_codec::{TlsDeserialize, TlsDeserializeBytes, TlsSerialize, TlsSize};

use super::{Deserialize, Serialize};
use crate::ciphersuite::HpkePublicKey;

/// ```c
/// // draft-ietf-mls-protocol-16
/// struct {
///     HPKEPublicKey external_pub;
/// } ExternalPub;
/// ```
#[derive(
    PartialEq,
    Eq,
    Clone,
    Debug,
    Serialize,
    Deserialize,
    TlsSerialize,
    TlsDeserialize,
    TlsDeserializeBytes,
    TlsSize,
)]
pub struct ExternalPubExtension {
    external_pub: HpkePublicKey,
}

impl ExternalPubExtension {
    /// Create a new `external_pub` extension.
    pub fn new(external_pub: HpkePublicKey) -> Self {
        Self { external_pub }
    }

    /// Get a reference to the HPKE public key.
    pub fn external_pub(&self) -> &HpkePublicKey {
        &self.external_pub
    }
}

#[cfg(test)]
mod test {
    use crate::test_utils::OpenMlsRustCrypto;
    use openmls_traits::{crypto::OpenMlsCrypto, types::Ciphersuite, OpenMlsProvider};
    use tls_codec::{Deserialize, Serialize};

    use super::*;
    use crate::prelude_test::Secret;

    #[test]
    fn test_serialize_deserialize() {
        let tests = {
            let provider = OpenMlsRustCrypto::default();

            let mut external_pub_extensions = Vec::new();

            for _ in 0..8 {
                let hpke_public_key =
                    {
                        let ikm = Secret::random(
                            Ciphersuite::MLS_128_DHKEMX25519_CHACHA20POLY1305_SHA256_Ed25519,
                            provider.rand(),
                        )
                        .unwrap();
                        let init_key = provider.crypto().derive_hpke_keypair(
                            Ciphersuite::hpke_config(
                                &Ciphersuite::MLS_128_DHKEMX25519_CHACHA20POLY1305_SHA256_Ed25519,
                            ),
                            ikm.as_slice(),
                        ).expect("error deriving hpke key pair");
                        init_key.public
                    };

                external_pub_extensions.push(ExternalPubExtension::new(hpke_public_key.into()));
            }

            external_pub_extensions
        };

        for expected in tests {
            let serialized = expected.tls_serialize_detached().unwrap();
            let got = ExternalPubExtension::tls_deserialize_exact(serialized).unwrap();
            assert_eq!(expected, got);
        }
    }
}