Skip to content

openwsn-berkeley/EDHOC-C

Repository files navigation

Ephemeral Diffie-Hellman Over COSE

CMake License

Introduction

This repository contains a C implementation of the LAKE IETF candidate EDHOC (Ephemeral Diffie-Hellman Over COSE). EDHOC is a compact and lightweight authenticated Diffie-Hellman key exchange with ephemeral keys. It provides mutual authentication perfect forward secrecy, and identity protection. EDHOC is intended for usage in constrained scenarios and a main use case is to establish an OSCORE security context. By reusing COSE for cryptography, CBOR for encoding, and CoAP for transport, the additional code size can be kept very low.

The full specification can be found here.

Overview

EDHOC-C is written in a modular way. It can support different backends for the cryptographic operations and the CBOR encoding routines. Currently wolfSSL and HACL* are supported as backend for the cryptography. CBOR encoding is provided by NanoCBOR.

EDHOC code structure

Building EDHOC-C

Requirements

To build EDHOC-C and its backends you'll need:

  • CMake
  • make
  • autoconf
  • GCC

Build

Clone the project:

$ git clone https://github.com/openwsn-berkeley/EDHOC-C.git

Move to the root of the repository and create a build folder:

$ mkdir build && cd build

Configure and build:

$ cmake ..
$ cmake --build .

By default EDHOC-C uses wolfSSL as its cryptographic backend. If you wish to use HACL as backend you must update the configure step and rebuild the project:

$ cmake .. -DEDHOC_CRYTPO_BACKEND=HACL
$ cmake --build .

Contact

Timothy Claeys: timothy.claeys@gmail.com