-style fix
[oweals/gnunet.git] / src / core / gnunet-service-core_kx.c
index 1ab31cb2ba8038ddc10b1f7675d37277ea8b0517..d1990f8f4f5203edb4fd6aa1fa066c895ae3dad5 100644 (file)
@@ -1,6 +1,6 @@
 /*
      This file is part of GNUnet.
-     (C) 2009, 2010, 2011 Christian Grothoff (and other contributing authors)
+     (C) 2009-2013 Christian Grothoff (and other contributing authors)
 
      GNUnet is free software; you can redistribute it and/or modify
      it under the terms of the GNU General Public License as published
  */
 #include "platform.h"
 #include "gnunet-service-core_kx.h"
+#include "gnunet-service-core.h"
+#include "gnunet-service-core_clients.h"
 #include "gnunet-service-core_neighbours.h"
+#include "gnunet-service-core_sessions.h"
+#include "gnunet_statistics_service.h"
+#include "gnunet_constants.h"
+#include "gnunet_signatures.h"
+#include "gnunet_protocols.h"
+#include "core.h"
+
+
+/**
+ * How long do we wait for SET_KEY confirmation initially?
+ */
+#define INITIAL_SET_KEY_RETRY_FREQUENCY GNUNET_TIME_relative_multiply (GNUNET_TIME_UNIT_SECONDS, 10)
+
+/**
+ * What is the minimum frequency for a PING message?
+ */
+#define MIN_PING_FREQUENCY GNUNET_TIME_relative_multiply (GNUNET_TIME_UNIT_SECONDS, 5)
+
+/**
+ * How often do we rekey?
+ */
+#define REKEY_FREQUENCY GNUNET_TIME_relative_multiply (GNUNET_TIME_UNIT_HOURS, 12)
+
+/**
+ * What time difference do we tolerate?
+ */
+#define REKEY_TOLERANCE GNUNET_TIME_relative_multiply (GNUNET_TIME_UNIT_MINUTES, 5)
+
+/**
+ * What is the maximum age of a message for us to consider processing
+ * it?  Note that this looks at the timestamp used by the other peer,
+ * so clock skew between machines does come into play here.  So this
+ * should be picked high enough so that a little bit of clock skew
+ * does not prevent peers from connecting to us.
+ */
+#define MAX_MESSAGE_AGE GNUNET_TIME_UNIT_DAYS
+
+
+
+GNUNET_NETWORK_STRUCT_BEGIN
+
+/**
+ * Message transmitted with the signed ephemeral key of a peer.  The
+ * session key is then derived from the two ephemeral keys (ECDHE).
+ */
+struct EphemeralKeyMessage
+{
+
+  /**
+   * Message type is CORE_EPHEMERAL_KEY.
+   */
+  struct GNUNET_MessageHeader header;
+
+  /**
+   * Status of the sender (should be in "enum PeerStateMachine"), nbo.
+   */
+  int32_t sender_status GNUNET_PACKED;
+
+  /**
+   * An ECC signature of the 'origin' asserting the validity of
+   * the given ephemeral key.
+   */
+  struct GNUNET_CRYPTO_EddsaSignature signature;
+
+  /**
+   * Information about what is being signed.
+   */
+  struct GNUNET_CRYPTO_EccSignaturePurpose purpose;
+
+  /**
+   * At what time was this key created (beginning of validity).
+   */
+  struct GNUNET_TIME_AbsoluteNBO creation_time;
+
+  /**
+   * When does the given ephemeral key expire (end of validity).
+   */
+  struct GNUNET_TIME_AbsoluteNBO expiration_time;
+
+  /**
+   * Ephemeral public ECC key (always for NIST P-521) encoded in a format suitable
+   * for network transmission as created using 'gcry_sexp_sprint'.
+   */
+  struct GNUNET_CRYPTO_EcdhePublicKey ephemeral_key;
+
+  /**
+   * Public key of the signing peer (persistent version, not the ephemeral public key).
+   */
+  struct GNUNET_PeerIdentity origin_identity;
+
+};
 
 
 /**
@@ -59,8 +152,7 @@ struct PingMessage
 
 
 /**
- * Response to a PING.  Includes data from the original PING
- * plus initial bandwidth quota information.
+ * Response to a PING.  Includes data from the original PING.
  */
 struct PongMessage
 {
@@ -81,10 +173,9 @@ struct PongMessage
   uint32_t challenge GNUNET_PACKED;
 
   /**
-   * Desired bandwidth (how much we should send to this
-   * peer / how much is the sender willing to receive).
+   * Reserved, always zero.
    */
-  struct GNUNET_BANDWIDTH_Value32NBO inbound_bw_limit;
+  uint32_t reserved;
 
   /**
    * Intended target of the PING, used primarily to check
@@ -95,162 +186,321 @@ struct PongMessage
 
 
 /**
- * Message transmitted to set (or update) a session key.
+ * Encapsulation for encrypted messages exchanged between
+ * peers.  Followed by the actual encrypted data.
  */
-struct SetKeyMessage
+struct EncryptedMessage
 {
-
   /**
-   * Message type is either CORE_SET_KEY.
+   * Message type is either CORE_ENCRYPTED_MESSAGE.
    */
   struct GNUNET_MessageHeader header;
 
   /**
-   * Status of the sender (should be in "enum PeerStateMachine"), nbo.
+   * Random value used for IV generation.
    */
-  int32_t sender_status GNUNET_PACKED;
+  uint32_t iv_seed GNUNET_PACKED;
+
+  /**
+   * MAC of the encrypted message (starting at 'sequence_number'),
+   * used to verify message integrity. Everything after this value
+   * (excluding this value itself) will be encrypted and authenticated.
+   * ENCRYPTED_HEADER_SIZE must be set to the offset of the *next* field.
+   */
+  struct GNUNET_HashCode hmac;
+
+  /**
+   * Sequence number, in network byte order.  This field
+   * must be the first encrypted/decrypted field
+   */
+  uint32_t sequence_number GNUNET_PACKED;
 
   /**
-   * Purpose of the signature, will be
-   * GNUNET_SIGNATURE_PURPOSE_SET_KEY.
+   * Reserved, always zero.
    */
-  struct GNUNET_CRYPTO_RsaSignaturePurpose purpose;
+  uint32_t reserved;
 
   /**
-   * At what time was this key created?
+   * Timestamp.  Used to prevent reply of ancient messages
+   * (recent messages are caught with the sequence number).
    */
-  struct GNUNET_TIME_AbsoluteNBO creation_time;
+  struct GNUNET_TIME_AbsoluteNBO timestamp;
+
+};
+GNUNET_NETWORK_STRUCT_END
+
+
+/**
+ * Number of bytes (at the beginning) of "struct EncryptedMessage"
+ * that are NOT encrypted.
+ */
+#define ENCRYPTED_HEADER_SIZE (offsetof(struct EncryptedMessage, sequence_number))
+
+
+/**
+ * State machine for our P2P encryption handshake.  Everyone starts in
+ * "DOWN", if we receive the other peer's key (other peer initiated)
+ * we start in state RECEIVED (since we will immediately send our
+ * own); otherwise we start in SENT.  If we get back a PONG from
+ * within either state, we move up to CONFIRMED (the PONG will always
+ * be sent back encrypted with the key we sent to the other peer).
+ */
+enum KxStateMachine
+{
+  /**
+   * No handshake yet.
+   */
+  KX_STATE_DOWN,
 
   /**
-   * The encrypted session key.
+   * We've sent our session key.
    */
-  struct GNUNET_CRYPTO_RsaEncryptedData encrypted_key;
+  KX_STATE_KEY_SENT,
 
   /**
-   * Who is the intended recipient?
+   * We've received the other peers session key.
    */
-  struct GNUNET_PeerIdentity target;
+  KX_STATE_KEY_RECEIVED,
+
+  /**
+   * The other peer has confirmed our session key + PING with a PONG
+   * message encrypted with his session key (which we got).  Key
+   * exchange is done.
+   */
+  KX_STATE_UP,
 
   /**
-   * Signature of the stuff above (starting at purpose).
+   * We're rekeying (or had a timeout), so we have sent the other peer
+   * our new ephemeral key, but we did not get a matching PONG yet.
+   * This is equivalent to being 'KX_STATE_KEY_RECEIVED', except that
+   * the session is marked as 'up' with sessions (as we don't want to
+   * drop and re-establish P2P connections simply due to rekeying).
    */
-  struct GNUNET_CRYPTO_RsaSignature signature;
+  KX_STATE_REKEY_SENT
 
 };
 
 
 /**
- * Encapsulation for encrypted messages exchanged between
- * peers.  Followed by the actual encrypted data.
+ * Information about the status of a key exchange with another peer.
  */
-struct EncryptedMessage
+struct GSC_KeyExchangeInfo
 {
+
   /**
-   * Message type is either CORE_ENCRYPTED_MESSAGE.
+   * DLL.
    */
-  struct GNUNET_MessageHeader header;
+  struct GSC_KeyExchangeInfo *next;
 
   /**
-   * Random value used for IV generation.
+   * DLL.
    */
-  uint32_t iv_seed GNUNET_PACKED;
+  struct GSC_KeyExchangeInfo *prev;
 
   /**
-   * MAC of the encrypted message (starting at 'sequence_number'),
-   * used to verify message integrity. Everything after this value
-   * (excluding this value itself) will be encrypted and authenticated.
-   * ENCRYPTED_HEADER_SIZE must be set to the offset of the *next* field.
+   * Identity of the peer.
    */
-  GNUNET_HashCode hmac;
+  struct GNUNET_PeerIdentity peer;
 
   /**
-   * Sequence number, in network byte order.  This field
-   * must be the first encrypted/decrypted field
+   * PING message we transmit to the other peer.
    */
-  uint32_t sequence_number GNUNET_PACKED;
+  struct PingMessage ping;
 
   /**
-   * Desired bandwidth (how much we should send to this peer / how
-   * much is the sender willing to receive)?
+   * Key we use to encrypt our messages for the other peer
+   * (initialized by us when we do the handshake).
    */
-  struct GNUNET_BANDWIDTH_Value32NBO inbound_bw_limit;
+  struct GNUNET_CRYPTO_SymmetricSessionKey encrypt_key;
 
   /**
-   * Timestamp.  Used to prevent reply of ancient messages
-   * (recent messages are caught with the sequence number).
+   * Key we use to decrypt messages from the other peer
+   * (given to us by the other peer during the handshake).
    */
-  struct GNUNET_TIME_AbsoluteNBO timestamp;
+  struct GNUNET_CRYPTO_SymmetricSessionKey decrypt_key;
+
+  /**
+   * At what time did the other peer generate the decryption key?
+   */
+  struct GNUNET_TIME_Absolute foreign_key_expires;
+
+  /**
+   * When should the session time out (if there are no PONGs)?
+   */
+  struct GNUNET_TIME_Absolute timeout;
+
+  /**
+   * At what frequency are we currently re-trying SET_KEY messages?
+   */
+  struct GNUNET_TIME_Relative set_key_retry_frequency;
+
+  /**
+   * ID of task used for re-trying SET_KEY and PING message.
+   */
+  GNUNET_SCHEDULER_TaskIdentifier retry_set_key_task;
+
+  /**
+   * ID of task used for sending keep-alive pings.
+   */
+  GNUNET_SCHEDULER_TaskIdentifier keep_alive_task;
+
+  /**
+   * Bit map indicating which of the 32 sequence numbers before the last
+   * were received (good for accepting out-of-order packets and
+   * estimating reliability of the connection)
+   */
+  unsigned int last_packets_bitmap;
+
+  /**
+   * last sequence number received on this connection (highest)
+   */
+  uint32_t last_sequence_number_received;
+
+  /**
+   * last sequence number transmitted
+   */
+  uint32_t last_sequence_number_sent;
+
+  /**
+   * What was our PING challenge number (for this peer)?
+   */
+  uint32_t ping_challenge;
+
+  /**
+   * What is our connection status?
+   */
+  enum KxStateMachine status;
 
 };
 
 
 /**
- * Handle to peerinfo service.
+ * Our private key.
  */
-static struct GNUNET_PEERINFO_Handle *peerinfo;
+static struct GNUNET_CRYPTO_EddsaPrivateKey *my_private_key;
 
 /**
- * Our private key.
+ * Our ephemeral private key.
+ */
+static struct GNUNET_CRYPTO_EcdhePrivateKey *my_ephemeral_key;
+
+/**
+ * Current message we send for a key exchange.
+ */
+static struct EphemeralKeyMessage current_ekm;
+
+/**
+ * Our message stream tokenizer (for encrypted payload).
  */
-static struct GNUNET_CRYPTO_RsaPrivateKey *my_private_key;
+static struct GNUNET_SERVER_MessageStreamTokenizer *mst;
 
 /**
- * Our public key.
+ * DLL head.
  */
-static struct GNUNET_CRYPTO_RsaPublicKeyBinaryEncoded my_public_key;
+static struct GSC_KeyExchangeInfo *kx_head;
 
+/**
+ * DLL tail.
+ */
+static struct GSC_KeyExchangeInfo *kx_tail;
 
+/**
+ * Task scheduled for periodic re-generation (and thus rekeying) of our
+ * ephemeral key.
+ */
+static GNUNET_SCHEDULER_TaskIdentifier rekey_task;
 
 
 /**
  * Derive an authentication key from "set key" information
+ *
+ * @param akey authentication key to derive
+ * @param skey session key to use
+ * @param seed seed to use
  */
 static void
 derive_auth_key (struct GNUNET_CRYPTO_AuthKey *akey,
-                 const struct GNUNET_CRYPTO_AesSessionKey *skey, uint32_t seed,
-                 struct GNUNET_TIME_Absolute creation_time)
+                 const struct GNUNET_CRYPTO_SymmetricSessionKey *skey, uint32_t seed)
 {
   static const char ctx[] = "authentication key";
-  struct GNUNET_TIME_AbsoluteNBO ctbe;
-
 
-  ctbe = GNUNET_TIME_absolute_hton (creation_time);
-  GNUNET_CRYPTO_hmac_derive_key (akey, skey, &seed, sizeof (seed), &skey->key,
-                                 sizeof (skey->key), &ctbe, sizeof (ctbe), ctx,
-                                 sizeof (ctx), NULL);
+  GNUNET_CRYPTO_hmac_derive_key (akey, skey,
+                                 &seed, sizeof (seed),
+                                 skey, sizeof (struct GNUNET_CRYPTO_SymmetricSessionKey),
+                                 ctx, sizeof (ctx),
+                                 NULL);
 }
 
 
 /**
  * Derive an IV from packet information
+ *
+ * @param iv initialization vector to initialize
+ * @param skey session key to use
+ * @param seed seed to use
+ * @param identity identity of the other peer to use
  */
 static void
-derive_iv (struct GNUNET_CRYPTO_AesInitializationVector *iv,
-           const struct GNUNET_CRYPTO_AesSessionKey *skey, uint32_t seed,
+derive_iv (struct GNUNET_CRYPTO_SymmetricInitializationVector *iv,
+           const struct GNUNET_CRYPTO_SymmetricSessionKey *skey, uint32_t seed,
            const struct GNUNET_PeerIdentity *identity)
 {
   static const char ctx[] = "initialization vector";
 
-  GNUNET_CRYPTO_aes_derive_iv (iv, skey, &seed, sizeof (seed),
-                               &identity->hashPubKey.bits,
-                               sizeof (identity->hashPubKey.bits), ctx,
-                               sizeof (ctx), NULL);
+  GNUNET_CRYPTO_symmetric_derive_iv (iv, skey, &seed, sizeof (seed),
+                                    identity,
+                                    sizeof (struct GNUNET_PeerIdentity), ctx,
+                                    sizeof (ctx), NULL);
 }
 
+
 /**
  * Derive an IV from pong packet information
+ *
+ * @param iv initialization vector to initialize
+ * @param skey session key to use
+ * @param seed seed to use
+ * @param challenge nonce to use
+ * @param identity identity of the other peer to use
  */
 static void
-derive_pong_iv (struct GNUNET_CRYPTO_AesInitializationVector *iv,
-                const struct GNUNET_CRYPTO_AesSessionKey *skey, uint32_t seed,
+derive_pong_iv (struct GNUNET_CRYPTO_SymmetricInitializationVector *iv,
+                const struct GNUNET_CRYPTO_SymmetricSessionKey *skey, uint32_t seed,
                 uint32_t challenge, const struct GNUNET_PeerIdentity *identity)
 {
   static const char ctx[] = "pong initialization vector";
 
-  GNUNET_CRYPTO_aes_derive_iv (iv, skey, &seed, sizeof (seed),
-                               &identity->hashPubKey.bits,
-                               sizeof (identity->hashPubKey.bits), &challenge,
-                               sizeof (challenge), ctx, sizeof (ctx), NULL);
+  GNUNET_CRYPTO_symmetric_derive_iv (iv, skey, &seed, sizeof (seed),
+                                    identity,
+                                    sizeof (struct GNUNET_PeerIdentity),
+                                    &challenge, sizeof (challenge),
+                                    ctx, sizeof (ctx),
+                                    NULL);
+}
+
+
+/**
+ * Derive an AES key from key material
+ *
+ * @param sender peer identity of the sender
+ * @param receiver peer identity of the sender
+ * @param key_material high entropy key material to use
+ * @param skey set to derived session key
+ */
+static void
+derive_aes_key (const struct GNUNET_PeerIdentity *sender,
+               const struct GNUNET_PeerIdentity *receiver,
+               const struct GNUNET_HashCode *key_material,
+               struct GNUNET_CRYPTO_SymmetricSessionKey *skey)
+{
+  static const char ctx[] = "aes key generation vector";
+
+  GNUNET_CRYPTO_kdf (skey, sizeof (struct GNUNET_CRYPTO_SymmetricSessionKey),
+                    ctx, sizeof (ctx),
+                    key_material, sizeof (struct GNUNET_HashCode),
+                    sender, sizeof (struct GNUNET_PeerIdentity),
+                    receiver, sizeof (struct GNUNET_PeerIdentity),
+                    NULL);
 }
 
 
@@ -258,7 +508,7 @@ derive_pong_iv (struct GNUNET_CRYPTO_AesInitializationVector *iv,
  * Encrypt size bytes from in and write the result to out.  Use the
  * key for outbound traffic of the given neighbour.
  *
- * @param n neighbour we are sending to
+ * @param kx key information context
  * @param iv initialization vector to use
  * @param in ciphertext
  * @param out plaintext
@@ -266,8 +516,8 @@ derive_pong_iv (struct GNUNET_CRYPTO_AesInitializationVector *iv,
  * @return GNUNET_OK on success
  */
 static int
-do_encrypt (struct Neighbour *n,
-            const struct GNUNET_CRYPTO_AesInitializationVector *iv,
+do_encrypt (struct GSC_KeyExchangeInfo *kx,
+            const struct GNUNET_CRYPTO_SymmetricInitializationVector *iv,
             const void *in, void *out, size_t size)
 {
   if (size != (uint16_t) size)
@@ -276,39 +526,39 @@ do_encrypt (struct Neighbour *n,
     return GNUNET_NO;
   }
   GNUNET_assert (size ==
-                 GNUNET_CRYPTO_aes_encrypt (in, (uint16_t) size,
-                                            &n->encrypt_key, iv, out));
-  GNUNET_STATISTICS_update (stats, gettext_noop ("# bytes encrypted"), size,
+                 GNUNET_CRYPTO_symmetric_encrypt (in, (uint16_t) size,
+                                            &kx->encrypt_key, iv, out));
+  GNUNET_STATISTICS_update (GSC_stats, gettext_noop ("# bytes encrypted"), size,
                             GNUNET_NO);
-#if DEBUG_CORE > 2
+  /* the following is too sensitive to write to log files by accident,
+     so we require manual intervention to get this one... */
+#if 0
   GNUNET_log (GNUNET_ERROR_TYPE_DEBUG,
               "Encrypted %u bytes for `%4s' using key %u, IV %u\n",
-              (unsigned int) size, GNUNET_i2s (&n->peer),
-              (unsigned int) n->encrypt_key.crc32, GNUNET_CRYPTO_crc32_n (iv,
-                                                                          sizeof
-                                                                          (iv)));
+              (unsigned int) size, GNUNET_i2s (&kx->peer),
+              (unsigned int) kx->encrypt_key.crc32, GNUNET_CRYPTO_crc32_n (iv,
+                                                                           sizeof
+                                                                           (iv)));
 #endif
   return GNUNET_OK;
 }
 
 
-
-
 /**
  * Decrypt size bytes from in and write the result to out.  Use the
  * key for inbound traffic of the given neighbour.  This function does
  * NOT do any integrity-checks on the result.
  *
- * @param n neighbour we are receiving from
+ * @param kx key information context
  * @param iv initialization vector to use
  * @param in ciphertext
  * @param out plaintext
- * @param size size of in/out
- * @return GNUNET_OK on success
+ * @param size size of @a in / @a out
+ * @return #GNUNET_OK on success
  */
 static int
-do_decrypt (struct Neighbour *n,
-            const struct GNUNET_CRYPTO_AesInitializationVector *iv,
+do_decrypt (struct GSC_KeyExchangeInfo *kx,
+            const struct GNUNET_CRYPTO_SymmetricInitializationVector *iv,
             const void *in, void *out, size_t size)
 {
   if (size != (uint16_t) size)
@@ -316,32 +566,88 @@ do_decrypt (struct Neighbour *n,
     GNUNET_break (0);
     return GNUNET_NO;
   }
-  if ((n->status != PEER_STATE_KEY_RECEIVED) &&
-      (n->status != PEER_STATE_KEY_CONFIRMED))
+  if ( (kx->status != KX_STATE_KEY_RECEIVED) && (kx->status != KX_STATE_UP) &&
+       (kx->status != KX_STATE_REKEY_SENT) )
   {
     GNUNET_break_op (0);
     return GNUNET_SYSERR;
   }
   if (size !=
-      GNUNET_CRYPTO_aes_decrypt (in, (uint16_t) size, &n->decrypt_key, iv, out))
+      GNUNET_CRYPTO_symmetric_decrypt (in, (uint16_t) size, &kx->decrypt_key, iv,
+                                 out))
   {
     GNUNET_break (0);
     return GNUNET_SYSERR;
   }
-  GNUNET_STATISTICS_update (stats, gettext_noop ("# bytes decrypted"), size,
+  GNUNET_STATISTICS_update (GSC_stats, gettext_noop ("# bytes decrypted"), size,
                             GNUNET_NO);
-#if DEBUG_CORE > 1
+  /* the following is too sensitive to write to log files by accident,
+     so we require manual intervention to get this one... */
+#if 0
   GNUNET_log (GNUNET_ERROR_TYPE_DEBUG,
               "Decrypted %u bytes from `%4s' using key %u, IV %u\n",
-              (unsigned int) size, GNUNET_i2s (&n->peer),
-              (unsigned int) n->decrypt_key.crc32, GNUNET_CRYPTO_crc32_n (iv,
-                                                                          sizeof
-                                                                          (*iv)));
+              (unsigned int) size, GNUNET_i2s (&kx->peer),
+              (unsigned int) kx->decrypt_key.crc32, GNUNET_CRYPTO_crc32_n (iv,
+                                                                           sizeof
+                                                                           (*iv)));
 #endif
   return GNUNET_OK;
 }
 
 
+/**
+ * Send our key (and encrypted PING) to the other peer.
+ *
+ * @param kx key exchange context
+ */
+static void
+send_key (struct GSC_KeyExchangeInfo *kx);
+
+
+/**
+ * Task that will retry "send_key" if our previous attempt failed.
+ *
+ * @param cls our 'struct GSC_KeyExchangeInfo'
+ * @param tc scheduler context
+ */
+static void
+set_key_retry_task (void *cls, const struct GNUNET_SCHEDULER_TaskContext *tc)
+{
+  struct GSC_KeyExchangeInfo *kx = cls;
+
+  kx->retry_set_key_task = GNUNET_SCHEDULER_NO_TASK;
+  kx->set_key_retry_frequency = GNUNET_TIME_STD_BACKOFF (kx->set_key_retry_frequency);
+  GNUNET_assert (KX_STATE_DOWN != kx->status);
+  send_key (kx);
+}
+
+
+/**
+ * Create a fresh PING message for transmission to the other peer.
+ *
+ * @param kx key exchange context to create PING for
+ */
+static void
+setup_fresh_ping (struct GSC_KeyExchangeInfo *kx)
+{
+  struct PingMessage pp;
+  struct PingMessage *pm;
+  struct GNUNET_CRYPTO_SymmetricInitializationVector iv;
+
+  pm = &kx->ping;
+  pm->header.size = htons (sizeof (struct PingMessage));
+  pm->header.type = htons (GNUNET_MESSAGE_TYPE_CORE_PING);
+  pm->iv_seed =
+      GNUNET_CRYPTO_random_u32 (GNUNET_CRYPTO_QUALITY_NONCE, UINT32_MAX);
+  derive_iv (&iv, &kx->encrypt_key, pm->iv_seed, &kx->peer);
+  pp.challenge = kx->ping_challenge;
+  pp.target = kx->peer;
+  do_encrypt (kx, &iv, &pp.target, &pm->target,
+              sizeof (struct PingMessage) - ((void *) &pm->target -
+                                             (void *) pm));
+}
+
+
 /**
  * Start the key exchange with the given peer.
  *
@@ -352,8 +658,40 @@ struct GSC_KeyExchangeInfo *
 GSC_KX_start (const struct GNUNET_PeerIdentity *pid)
 {
   struct GSC_KeyExchangeInfo *kx;
+  struct GNUNET_HashCode h1;
+  struct GNUNET_HashCode h2;
 
-  kx = NULL;
+  GNUNET_log (GNUNET_ERROR_TYPE_DEBUG,
+             "Initiating key exchange with `%s'\n",
+              GNUNET_i2s (pid));
+  GNUNET_STATISTICS_update (GSC_stats,
+                            gettext_noop ("# key exchanges initiated"), 1,
+                            GNUNET_NO);
+  kx = GNUNET_new (struct GSC_KeyExchangeInfo);
+  kx->peer = *pid;
+  kx->set_key_retry_frequency = INITIAL_SET_KEY_RETRY_FREQUENCY;
+  GNUNET_CONTAINER_DLL_insert (kx_head,
+                              kx_tail,
+                              kx);
+  GNUNET_CRYPTO_hash (pid, sizeof (struct GNUNET_PeerIdentity), &h1);
+  GNUNET_CRYPTO_hash (&GSC_my_identity, sizeof (struct GNUNET_PeerIdentity), &h2);
+
+  kx->status = KX_STATE_KEY_SENT;
+  if (0 < GNUNET_CRYPTO_hash_cmp (&h1,
+                                 &h2))
+  {
+    /* peer with "lower" identity starts KX, otherwise we typically end up
+       with both peers starting the exchange and transmit the 'set key'
+       message twice */
+    send_key (kx);
+  }
+  else
+  {
+    /* peer with "higher" identity starts a delayed  KX, if the "lower" peer
+     * does not start a KX since he sees no reasons to do so  */
+    kx->retry_set_key_task = GNUNET_SCHEDULER_add_delayed (GNUNET_TIME_UNIT_SECONDS,
+          &set_key_retry_task, kx);
+  }
   return kx;
 }
 
@@ -366,897 +704,503 @@ GSC_KX_start (const struct GNUNET_PeerIdentity *pid)
 void
 GSC_KX_stop (struct GSC_KeyExchangeInfo *kx)
 {
-  if (kx->pitr != NULL)
-  {
-    GNUNET_PEERINFO_iterate_cancel (kx->pitr);
-    kx->pitr = NULL;
-  }
-
-    GNUNET_SCHEDULER_cancel (n->dead_clean_task);
-  if (n->keep_alive_task != GNUNET_SCHEDULER_NO_TASK)
+  GSC_SESSIONS_end (&kx->peer);
+  GNUNET_STATISTICS_update (GSC_stats, gettext_noop ("# key exchanges stopped"),
+                            1, GNUNET_NO);
   if (kx->retry_set_key_task != GNUNET_SCHEDULER_NO_TASK)
+  {
     GNUNET_SCHEDULER_cancel (kx->retry_set_key_task);
-  GNUNET_free_non_null (kx->public_key);
+    kx->retry_set_key_task = GNUNET_SCHEDULER_NO_TASK;
+  }
+  if (kx->keep_alive_task != GNUNET_SCHEDULER_NO_TASK)
+  {
+    GNUNET_SCHEDULER_cancel (kx->keep_alive_task);
+    kx->keep_alive_task = GNUNET_SCHEDULER_NO_TASK;
+  }
+  GNUNET_CONTAINER_DLL_remove (kx_head,
+                              kx_tail,
+                              kx);
   GNUNET_free (kx);
 }
 
 
+/**
+ * Send our PING to the other peer.
+ *
+ * @param kx key exchange context
+ */
+static void
+send_ping (struct GSC_KeyExchangeInfo *kx)
+{
+  GSC_NEIGHBOURS_transmit (&kx->peer, &kx->ping.header,
+                           MIN_PING_FREQUENCY);
+}
+
 /**
  * We received a SET_KEY message.  Validate and update
  * our key material and status.
  *
- * @param n the neighbour from which we received message m
- * @param m the set key message we received
- * @param ats performance data
- * @param ats_count number of entries in ats (excluding 0-termination)
+ * @param kx key exchange status for the corresponding peer
+ * @param msg the set key message we received
  */
 void
-GSC_KX_handle_set_key (struct GSC_KeyExchangeInfo *n, const struct GNUNET_MessageHandler *msg,
-                      const struct GNUNET_TRANSPORT_ATS_Information *ats,
-                      uint32_t ats_count)
+GSC_KX_handle_ephemeral_key (struct GSC_KeyExchangeInfo *kx,
+                            const struct GNUNET_MessageHeader *msg)
 {
-  const struct SetKeyMessage *m;
-  struct SetKeyMessage *m_cpy;
-  struct GNUNET_TIME_Absolute t;
-  struct GNUNET_CRYPTO_AesSessionKey k;
-  struct PingMessage *ping;
-  struct PongMessage *pong;
-  enum PeerStateMachine sender_status;
+  const struct EphemeralKeyMessage *m;
+  struct GNUNET_TIME_Absolute start_t;
+  struct GNUNET_TIME_Absolute end_t;
+  struct GNUNET_TIME_Absolute now;
+  enum KxStateMachine sender_status;
   uint16_t size;
-  
-  size = ntohs (msg->header);
-  if (size != sizeof (struct SetKeyMessage))
-    {
-      GNUNET_break_op (0);
-      return;
-    }
-  m = (const struct SetKeyMessage*) msg;
-  GNUNET_STATISTICS_update (stats, gettext_noop ("# session keys received"),
-                           1, GNUNET_NO);
+  struct GNUNET_HashCode key_material;
 
-#if DEBUG_CORE
-  GNUNET_log (GNUNET_ERROR_TYPE_DEBUG,
-              "Core service receives `%s' request from `%4s'.\n", "SET_KEY",
-              GNUNET_i2s (&n->peer));
-#endif
-  if (n->public_key == NULL)
+  size = ntohs (msg->size);
+  if (sizeof (struct EphemeralKeyMessage) != size)
   {
-    if (n->pitr != NULL)
-    {
-#if DEBUG_CORE
-      GNUNET_log (GNUNET_ERROR_TYPE_DEBUG,
-                  "Ignoring `%s' message due to lack of public key for peer (still trying to obtain one).\n",
-                  "SET_KEY");
-#endif
-      return;
-    }
-#if DEBUG_CORE
-    GNUNET_log (GNUNET_ERROR_TYPE_DEBUG,
-                "Lacking public key for peer, trying to obtain one (handle_set_key).\n");
-#endif
-    m_cpy = GNUNET_malloc (sizeof (struct SetKeyMessage));
-    memcpy (m_cpy, m, sizeof (struct SetKeyMessage));
-    /* lookup n's public key, then try again */
-    GNUNET_assert (n->skm == NULL);
-    n->skm = m_cpy;
-    n->pitr =
-        GNUNET_PEERINFO_iterate (peerinfo, &n->peer, GNUNET_TIME_UNIT_MINUTES,
-                                 &process_hello_retry_handle_set_key, n);
-    GNUNET_STATISTICS_update (stats,
-                              gettext_noop
-                              ("# SET_KEY messages deferred (need public key)"),
-                              1, GNUNET_NO);
+    GNUNET_break_op (0);
+    return;
+  }
+  m = (const struct EphemeralKeyMessage *) msg;
+  end_t = GNUNET_TIME_absolute_ntoh (m->expiration_time);
+  if ( ( (KX_STATE_KEY_RECEIVED == kx->status) ||
+        (KX_STATE_UP == kx->status) ||
+        (KX_STATE_REKEY_SENT == kx->status) ) &&
+       (end_t.abs_value_us <= kx->foreign_key_expires.abs_value_us) )
+  {
+    GNUNET_STATISTICS_update (GSC_stats, gettext_noop ("# old ephemeral keys ignored"),
+                             1, GNUNET_NO);
     return;
   }
+  start_t = GNUNET_TIME_absolute_ntoh (m->creation_time);
+
+  GNUNET_STATISTICS_update (GSC_stats, gettext_noop ("# ephemeral keys received"),
+                            1, GNUNET_NO);
+
+  GNUNET_log (GNUNET_ERROR_TYPE_DEBUG,
+              "Core service receives `%s' request from `%4s'.\n", "EPHEMERAL_KEY",
+              GNUNET_i2s (&kx->peer));
   if (0 !=
-      memcmp (&m->target, &my_identity, sizeof (struct GNUNET_PeerIdentity)))
+      memcmp (&m->origin_identity,
+             &kx->peer.public_key,
+              sizeof (struct GNUNET_PeerIdentity)))
   {
-    GNUNET_log (GNUNET_ERROR_TYPE_DEBUG,
-                _
-                ("Received `%s' message that was for `%s', not for me.  Ignoring.\n"),
-                "SET_KEY", GNUNET_i2s (&m->target));
+    GNUNET_break_op (0);
     return;
   }
   if ((ntohl (m->purpose.size) !=
-       sizeof (struct GNUNET_CRYPTO_RsaSignaturePurpose) +
+       sizeof (struct GNUNET_CRYPTO_EccSignaturePurpose) +
        sizeof (struct GNUNET_TIME_AbsoluteNBO) +
-       sizeof (struct GNUNET_CRYPTO_RsaEncryptedData) +
-       sizeof (struct GNUNET_PeerIdentity)) ||
+       sizeof (struct GNUNET_TIME_AbsoluteNBO) +
+       sizeof (struct GNUNET_CRYPTO_EddsaPublicKey) +
+       sizeof (struct GNUNET_CRYPTO_EddsaPublicKey)) ||
       (GNUNET_OK !=
-       GNUNET_CRYPTO_rsa_verify (GNUNET_SIGNATURE_PURPOSE_SET_KEY, &m->purpose,
-                                 &m->signature, n->public_key)))
+       GNUNET_CRYPTO_eddsa_verify (GNUNET_SIGNATURE_PURPOSE_SET_ECC_KEY,
+                                &m->purpose,
+                                 &m->signature, &m->origin_identity.public_key)))
   {
     /* invalid signature */
     GNUNET_break_op (0);
     return;
   }
-  t = GNUNET_TIME_absolute_ntoh (m->creation_time);
-  if (((n->status == PEER_STATE_KEY_RECEIVED) ||
-       (n->status == PEER_STATE_KEY_CONFIRMED)) &&
-      (t.abs_value < n->decrypt_key_created.abs_value))
+  now = GNUNET_TIME_absolute_get ();
+  if ( (end_t.abs_value_us < GNUNET_TIME_absolute_subtract (now, REKEY_TOLERANCE).abs_value_us) ||
+       (start_t.abs_value_us > GNUNET_TIME_absolute_add (now, REKEY_TOLERANCE).abs_value_us) )
   {
-    /* this could rarely happen due to massive re-ordering of
-     * messages on the network level, but is most likely either
-     * a bug or some adversary messing with us.  Report. */
-    GNUNET_break_op (0);
+    GNUNET_log (GNUNET_ERROR_TYPE_WARNING,
+               _("Ephemeral key message from peer `%s' rejected as its validity range does not match our system time (%llu not in [%llu,%llu]).\n"),
+               GNUNET_i2s (&kx->peer),
+               now.abs_value_us,
+               start_t.abs_value_us,
+               end_t.abs_value_us);
     return;
   }
-#if DEBUG_CORE
-  GNUNET_log (GNUNET_ERROR_TYPE_DEBUG, "Decrypting key material.\n");
-#endif
-  if ((GNUNET_CRYPTO_rsa_decrypt
-       (my_private_key, &m->encrypted_key, &k,
-        sizeof (struct GNUNET_CRYPTO_AesSessionKey)) !=
-       sizeof (struct GNUNET_CRYPTO_AesSessionKey)) ||
-      (GNUNET_OK != GNUNET_CRYPTO_aes_check_session_key (&k)))
+  if (GNUNET_OK !=
+      GNUNET_CRYPTO_ecc_ecdh (my_ephemeral_key,
+                             &m->ephemeral_key,
+                             &key_material))
   {
-    /* failed to decrypt !? */
-    GNUNET_break_op (0);
+    GNUNET_break (0);
     return;
   }
-  GNUNET_STATISTICS_update (stats,
-                            gettext_noop ("# SET_KEY messages decrypted"), 1,
+  GNUNET_STATISTICS_update (GSC_stats,
+                            gettext_noop ("# EPHEMERAL_KEY messages decrypted"), 1,
                             GNUNET_NO);
-  n->decrypt_key = k;
-  if (n->decrypt_key_created.abs_value != t.abs_value)
+  derive_aes_key (&GSC_my_identity,
+                 &kx->peer,
+                 &key_material,
+                 &kx->encrypt_key);
+  derive_aes_key (&kx->peer,
+                 &GSC_my_identity,
+                 &key_material,
+                 &kx->decrypt_key);
+  /* fresh key, reset sequence numbers */
+  kx->last_sequence_number_received = 0;
+  kx->last_packets_bitmap = 0;
+  kx->foreign_key_expires = end_t;
+  setup_fresh_ping (kx);
+
+  /* check if we still need to send the sender our key */
+  sender_status = (enum KxStateMachine) ntohl (m->sender_status);
+  switch (sender_status)
   {
-    /* fresh key, reset sequence numbers */
-    n->last_sequence_number_received = 0;
-    n->last_packets_bitmap = 0;
-    n->decrypt_key_created = t;
-  }
-  update_neighbour_performance (n, ats, ats_count);
-  sender_status = (enum PeerStateMachine) ntohl (m->sender_status);
-  switch (n->status)
-  {
-  case PEER_STATE_DOWN:
-    n->status = PEER_STATE_KEY_RECEIVED;
-#if DEBUG_CORE
-    GNUNET_log (GNUNET_ERROR_TYPE_DEBUG,
-                "Responding to `%s' with my own key.\n", "SET_KEY");
-#endif
-    send_key (n);
+  case KX_STATE_DOWN:
+    GNUNET_break_op (0);
     break;
-  case PEER_STATE_KEY_SENT:
-  case PEER_STATE_KEY_RECEIVED:
-    n->status = PEER_STATE_KEY_RECEIVED;
-    if ((sender_status != PEER_STATE_KEY_RECEIVED) &&
-        (sender_status != PEER_STATE_KEY_CONFIRMED))
-    {
-#if DEBUG_CORE
-      GNUNET_log (GNUNET_ERROR_TYPE_DEBUG,
-                  "Responding to `%s' with my own key (other peer has status %u).\n",
-                  "SET_KEY", (unsigned int) sender_status);
-#endif
-      send_key (n);
-    }
+  case KX_STATE_KEY_SENT:
+    /* fine, need to send our key after updating our status, see below */
     break;
-  case PEER_STATE_KEY_CONFIRMED:
-    if ((sender_status != PEER_STATE_KEY_RECEIVED) &&
-        (sender_status != PEER_STATE_KEY_CONFIRMED))
-    {
-#if DEBUG_CORE
-      GNUNET_log (GNUNET_ERROR_TYPE_DEBUG,
-                  "Responding to `%s' with my own key (other peer has status %u), I was already fully up.\n",
-                  "SET_KEY", (unsigned int) sender_status);
-#endif
-      send_key (n);
-    }
+  case KX_STATE_KEY_RECEIVED:
+  case KX_STATE_UP:
+  case KX_STATE_REKEY_SENT:
+    /* other peer already got our key */
     break;
   default:
     GNUNET_break (0);
     break;
   }
-  if (n->pending_ping != NULL)
+  /* check if we need to confirm everything is fine via PING + PONG */
+  switch (kx->status)
   {
-    ping = n->pending_ping;
-    n->pending_ping = NULL;
-    handle_ping (n, ping, NULL, 0);
-    GNUNET_free (ping);
-  }
-  if (n->pending_pong != NULL)
-  {
-    pong = n->pending_pong;
-    n->pending_pong = NULL;
-    handle_pong (n, pong, NULL, 0);
-    GNUNET_free (pong);
+  case KX_STATE_DOWN:
+    GNUNET_assert (GNUNET_SCHEDULER_NO_TASK == kx->keep_alive_task);
+    kx->status = KX_STATE_KEY_RECEIVED;
+    if (KX_STATE_KEY_SENT == sender_status)
+      send_key (kx);
+    send_ping (kx);
+    break;
+  case KX_STATE_KEY_SENT:
+    GNUNET_assert (GNUNET_SCHEDULER_NO_TASK == kx->keep_alive_task);
+    kx->status = KX_STATE_KEY_RECEIVED;
+    if (KX_STATE_KEY_SENT == sender_status)
+      send_key (kx);
+    send_ping (kx);
+    break;
+  case KX_STATE_KEY_RECEIVED:
+    GNUNET_assert (GNUNET_SCHEDULER_NO_TASK == kx->keep_alive_task);
+    if (KX_STATE_KEY_SENT == sender_status)
+      send_key (kx);
+    send_ping (kx);
+    break;
+  case KX_STATE_UP:
+    kx->status = KX_STATE_REKEY_SENT;
+    if (KX_STATE_KEY_SENT == sender_status)
+      send_key (kx);
+    /* we got a new key, need to reconfirm! */
+    send_ping (kx);
+    break;
+  case KX_STATE_REKEY_SENT:
+    if (KX_STATE_KEY_SENT == sender_status)
+      send_key (kx);
+    /* we got a new key, need to reconfirm! */
+    send_ping (kx);
+    break;
+  default:
+    GNUNET_break (0);
+    break;
   }
 }
 
 
 /**
  * We received a PING message.  Validate and transmit
- * PONG.
+ * a PONG message.
  *
- * @param n sender of the PING
- * @param m the encrypted PING message itself
- * @param ats performance data
- * @param ats_count number of entries in ats (excluding 0-termination)
+ * @param kx key exchange status for the corresponding peer
+ * @param msg the encrypted PING message itself
  */
 void
-GSC_KX_handle_ping (struct GSC_KeyExchangeInfo *n, const struct GNUNET_MessageHeader *msg,
-                   const struct GNUNET_TRANSPORT_ATS_Information *ats,
-                   uint32_t ats_count)
+GSC_KX_handle_ping (struct GSC_KeyExchangeInfo *kx,
+                    const struct GNUNET_MessageHeader *msg)
 {
   const struct PingMessage *m;
   struct PingMessage t;
   struct PongMessage tx;
-  struct PongMessage *tp;
-  struct MessageEntry *me;
-  struct GNUNET_CRYPTO_AesInitializationVector iv;
-  size_t size;
+  struct PongMessage tp;
+  struct GNUNET_CRYPTO_SymmetricInitializationVector iv;
+  uint16_t msize;
 
   msize = ntohs (msg->size);
   if (msize != sizeof (struct PingMessage))
-    {
-      GNUNET_break_op (0);
-      return;
-    }
-  GNUNET_STATISTICS_update (stats, gettext_noop ("# PING messages received"),
-                           1, GNUNET_NO);
-
-#if FIXME
-    if ((n->status != PEER_STATE_KEY_RECEIVED) &&
-        (n->status != PEER_STATE_KEY_CONFIRMED))
-    {
-#if DEBUG_CORE > 1
-      GNUNET_log (GNUNET_ERROR_TYPE_DEBUG,
-                  "Core service receives `%s' request from `%4s' but have not processed key; marking as pending.\n",
-                  "PING", GNUNET_i2s (&n->peer));
-#endif
-      GNUNET_free_non_null (n->pending_ping);
-      n->pending_ping = GNUNET_malloc (sizeof (struct PingMessage));
-      memcpy (n->pending_ping, message, sizeof (struct PingMessage));
-      return;
-    }
-#endif
-    m = (const struct PingMessage*) msg;
-#if DEBUG_CORE
+  {
+    GNUNET_break_op (0);
+    return;
+  }
+  GNUNET_STATISTICS_update (GSC_stats,
+                            gettext_noop ("# PING messages received"), 1,
+                            GNUNET_NO);
+  if ( (kx->status != KX_STATE_KEY_RECEIVED) &&
+       (kx->status != KX_STATE_UP) &&
+       (kx->status != KX_STATE_REKEY_SENT))
+  {
+    /* ignore */
+    GNUNET_STATISTICS_update (GSC_stats,
+                             gettext_noop ("# PING messages dropped (out of order)"), 1,
+                             GNUNET_NO);
+    return;
+  }
+  m = (const struct PingMessage *) msg;
   GNUNET_log (GNUNET_ERROR_TYPE_DEBUG,
               "Core service receives `%s' request from `%4s'.\n", "PING",
-              GNUNET_i2s (&n->peer));
-#endif
-  derive_iv (&iv, &n->decrypt_key, m->iv_seed, &my_identity);
+              GNUNET_i2s (&kx->peer));
+  derive_iv (&iv, &kx->decrypt_key, m->iv_seed, &GSC_my_identity);
   if (GNUNET_OK !=
-      do_decrypt (n, &iv, &m->target, &t.target,
+      do_decrypt (kx, &iv, &m->target, &t.target,
                   sizeof (struct PingMessage) - ((void *) &m->target -
                                                  (void *) m)))
+  {
+    GNUNET_break_op (0);
     return;
-#if DEBUG_HANDSHAKE
-  GNUNET_log (GNUNET_ERROR_TYPE_DEBUG,
-              "Decrypted `%s' to `%4s' with challenge %u decrypted using key %u, IV %u (salt %u)\n",
-              "PING", GNUNET_i2s (&t.target), (unsigned int) t.challenge,
-              (unsigned int) n->decrypt_key.crc32, GNUNET_CRYPTO_crc32_n (&iv,
-                                                                          sizeof
-                                                                          (iv)),
-              m->iv_seed);
-#endif
-  GNUNET_STATISTICS_update (stats, gettext_noop ("# PING messages decrypted"),
-                            1, GNUNET_NO);
+  }
   if (0 !=
-      memcmp (&t.target, &my_identity, sizeof (struct GNUNET_PeerIdentity)))
+      memcmp (&t.target, &GSC_my_identity, sizeof (struct GNUNET_PeerIdentity)))
   {
     char sender[9];
     char peer[9];
 
-    GNUNET_snprintf (sender, sizeof (sender), "%8s", GNUNET_i2s (&n->peer));
+    GNUNET_snprintf (sender, sizeof (sender), "%8s", GNUNET_i2s (&kx->peer));
     GNUNET_snprintf (peer, sizeof (peer), "%8s", GNUNET_i2s (&t.target));
     GNUNET_log (GNUNET_ERROR_TYPE_ERROR,
                 _
                 ("Received PING from `%s' for different identity: I am `%s', PONG identity: `%s'\n"),
-                sender, GNUNET_i2s (&my_identity), peer);
+                sender, GNUNET_i2s (&GSC_my_identity), peer);
     GNUNET_break_op (0);
     return;
   }
-  update_neighbour_performance (n, ats, ats_count);
-  me = GNUNET_malloc (sizeof (struct MessageEntry) +
-                      sizeof (struct PongMessage));
-  GNUNET_CONTAINER_DLL_insert_after (n->encrypted_head, n->encrypted_tail,
-                                     n->encrypted_tail, me);
-  me->deadline = GNUNET_TIME_relative_to_absolute (MAX_PONG_DELAY);
-  me->priority = PONG_PRIORITY;
-  me->size = sizeof (struct PongMessage);
-  tx.inbound_bw_limit = n->bw_in;
+  /* construct PONG */
+  tx.reserved = 0;
   tx.challenge = t.challenge;
   tx.target = t.target;
-  tp = (struct PongMessage *) &me[1];
-  tp->header.type = htons (GNUNET_MESSAGE_TYPE_CORE_PONG);
-  tp->header.size = htons (sizeof (struct PongMessage));
-  tp->iv_seed =
+  tp.header.type = htons (GNUNET_MESSAGE_TYPE_CORE_PONG);
+  tp.header.size = htons (sizeof (struct PongMessage));
+  tp.iv_seed =
       GNUNET_CRYPTO_random_u32 (GNUNET_CRYPTO_QUALITY_NONCE, UINT32_MAX);
-  derive_pong_iv (&iv, &n->encrypt_key, tp->iv_seed, t.challenge, &n->peer);
-  do_encrypt (n, &iv, &tx.challenge, &tp->challenge,
-              sizeof (struct PongMessage) - ((void *) &tp->challenge -
-                                             (void *) tp));
-  GNUNET_STATISTICS_update (stats, gettext_noop ("# PONG messages created"), 1,
+  derive_pong_iv (&iv, &kx->encrypt_key, tp.iv_seed, t.challenge, &kx->peer);
+  do_encrypt (kx, &iv, &tx.challenge, &tp.challenge,
+              sizeof (struct PongMessage) - ((void *) &tp.challenge -
+                                             (void *) &tp));
+  GNUNET_STATISTICS_update (GSC_stats, gettext_noop ("# PONG messages created"),
+                            1, GNUNET_NO);
+  GSC_NEIGHBOURS_transmit (&kx->peer, &tp.header,
+                           GNUNET_TIME_UNIT_FOREVER_REL /* FIXME: timeout */ );
+}
+
+
+/**
+ * Task triggered when a neighbour entry is about to time out
+ * (and we should prevent this by sending a PING).
+ *
+ * @param cls the 'struct GSC_KeyExchangeInfo'
+ * @param tc scheduler context (not used)
+ */
+static void
+send_keep_alive (void *cls, const struct GNUNET_SCHEDULER_TaskContext *tc)
+{
+  struct GSC_KeyExchangeInfo *kx = cls;
+  struct GNUNET_TIME_Relative retry;
+  struct GNUNET_TIME_Relative left;
+
+  kx->keep_alive_task = GNUNET_SCHEDULER_NO_TASK;
+  left = GNUNET_TIME_absolute_get_remaining (kx->timeout);
+  if (0 == left.rel_value_us)
+  {
+    GNUNET_STATISTICS_update (GSC_stats,
+                              gettext_noop ("# sessions terminated by timeout"),
+                              1, GNUNET_NO);
+    GSC_SESSIONS_end (&kx->peer);
+    kx->status = KX_STATE_KEY_SENT;
+    send_key (kx);
+    return;
+  }
+  GNUNET_log (GNUNET_ERROR_TYPE_DEBUG, "Sending KEEPALIVE to `%s'\n",
+              GNUNET_i2s (&kx->peer));
+  GNUNET_STATISTICS_update (GSC_stats,
+                            gettext_noop ("# keepalive messages sent"), 1,
                             GNUNET_NO);
-#if DEBUG_HANDSHAKE
-  GNUNET_log (GNUNET_ERROR_TYPE_DEBUG,
-              "Encrypting `%s' with challenge %u using key %u, IV %u (salt %u)\n",
-              "PONG", (unsigned int) t.challenge,
-              (unsigned int) n->encrypt_key.crc32, GNUNET_CRYPTO_crc32_n (&iv,
-                                                                          sizeof
-                                                                          (iv)),
-              tp->iv_seed);
-#endif
-  /* trigger queue processing */
-  process_encrypted_neighbour_queue (n);
+  setup_fresh_ping (kx);
+  GSC_NEIGHBOURS_transmit (&kx->peer, &kx->ping.header,
+                           kx->set_key_retry_frequency);
+  retry =
+      GNUNET_TIME_relative_max (GNUNET_TIME_relative_divide (left, 2),
+                                MIN_PING_FREQUENCY);
+  kx->keep_alive_task =
+      GNUNET_SCHEDULER_add_delayed (retry, &send_keep_alive, kx);
+}
+
+
+/**
+ * We've seen a valid message from the other peer.
+ * Update the time when the session would time out
+ * and delay sending our keep alive message further.
+ *
+ * @param kx key exchange where we saw activity
+ */
+static void
+update_timeout (struct GSC_KeyExchangeInfo *kx)
+{
+  kx->timeout =
+      GNUNET_TIME_relative_to_absolute
+      (GNUNET_CONSTANTS_IDLE_CONNECTION_TIMEOUT);
+  if (kx->keep_alive_task != GNUNET_SCHEDULER_NO_TASK)
+    GNUNET_SCHEDULER_cancel (kx->keep_alive_task);
+  kx->keep_alive_task =
+      GNUNET_SCHEDULER_add_delayed (GNUNET_TIME_relative_divide
+                                    (GNUNET_CONSTANTS_IDLE_CONNECTION_TIMEOUT,
+                                     2), &send_keep_alive, kx);
 }
 
 
 /**
  * We received a PONG message.  Validate and update our status.
  *
- * @param n sender of the PONG
- * @param m the encrypted PONG message itself
- * @param ats performance data
- * @param ats_count number of entries in ats (excluding 0-termination)
+ * @param kx key exchange context for the the PONG
+ * @param msg the encrypted PONG message itself
  */
 void
-GSC_KX_handle_pong (struct GSC_KeyExchangeInfo *n, const struct GNUNET_MessageHeader *msg,
-                   const struct GNUNET_TRANSPORT_ATS_Information *ats,
-                   uint32_t ats_count)
+GSC_KX_handle_pong (struct GSC_KeyExchangeInfo *kx,
+                    const struct GNUNET_MessageHeader *msg)
 {
   const struct PongMessage *m;
   struct PongMessage t;
-  struct ConnectNotifyMessage *cnm;
-  struct GNUNET_CRYPTO_AesInitializationVector iv;
-  char buf[GNUNET_SERVER_MAX_MESSAGE_SIZE - 1];
-  struct GNUNET_TRANSPORT_ATS_Information *mats;
+  struct GNUNET_CRYPTO_SymmetricInitializationVector iv;
   uint16_t msize;
-  size_t size;
 
   msize = ntohs (msg->size);
-  if (msize != sizeof (struct PongMessage))
-    {
-      GNUNET_break_op (0);
-      return;
-    }
-  GNUNET_STATISTICS_update (stats, gettext_noop ("# PONG messages received"),
-                           1, GNUNET_NO);
-
-#if FIXME
-    if ((n->status != PEER_STATE_KEY_RECEIVED) &&
-        (n->status != PEER_STATE_KEY_CONFIRMED))
-    {
-#if DEBUG_CORE > 1
-      GNUNET_log (GNUNET_ERROR_TYPE_DEBUG,
-                  "Core service receives `%s' request from `%4s' but have not processed key; marking as pending.\n",
-                  "PONG", GNUNET_i2s (&n->peer));
-#endif
-      GNUNET_free_non_null (n->pending_pong);
-      n->pending_pong = GNUNET_malloc (sizeof (struct PongMessage));
-      memcpy (n->pending_pong, message, sizeof (struct PongMessage));
-      return;
-    }
-#endif
-
-  m = (const struct PongMessage*) msg;
-#if DEBUG_HANDSHAKE
+  if (sizeof (struct PongMessage) != msize)
+  {
+    GNUNET_break_op (0);
+    return;
+  }
+  GNUNET_STATISTICS_update (GSC_stats,
+                            gettext_noop ("# PONG messages received"), 1,
+                            GNUNET_NO);
+  switch (kx->status)
+  {
+  case KX_STATE_DOWN:
+    GNUNET_STATISTICS_update (GSC_stats,
+                             gettext_noop ("# PONG messages dropped (connection down)"), 1,
+                             GNUNET_NO);
+    return;
+  case KX_STATE_KEY_SENT:
+    GNUNET_STATISTICS_update (GSC_stats,
+                             gettext_noop ("# PONG messages dropped (out of order)"), 1,
+                             GNUNET_NO);
+    return;
+  case KX_STATE_KEY_RECEIVED:
+    break;
+  case KX_STATE_UP:
+    break;
+  case KX_STATE_REKEY_SENT:
+    break;
+  default:
+    GNUNET_break (0);
+    return;
+  }
+  m = (const struct PongMessage *) msg;
   GNUNET_log (GNUNET_ERROR_TYPE_DEBUG,
               "Core service receives `%s' response from `%4s'.\n", "PONG",
-              GNUNET_i2s (&n->peer));
-#endif
+              GNUNET_i2s (&kx->peer));
   /* mark as garbage, just to be sure */
   memset (&t, 255, sizeof (t));
-  derive_pong_iv (&iv, &n->decrypt_key, m->iv_seed, n->ping_challenge,
-                  &my_identity);
+  derive_pong_iv (&iv, &kx->decrypt_key, m->iv_seed, kx->ping_challenge,
+                  &GSC_my_identity);
   if (GNUNET_OK !=
-      do_decrypt (n, &iv, &m->challenge, &t.challenge,
+      do_decrypt (kx, &iv, &m->challenge, &t.challenge,
                   sizeof (struct PongMessage) - ((void *) &m->challenge -
                                                  (void *) m)))
   {
     GNUNET_break_op (0);
     return;
   }
-  GNUNET_STATISTICS_update (stats, gettext_noop ("# PONG messages decrypted"),
-                            1, GNUNET_NO);
-#if DEBUG_HANDSHAKE
-  GNUNET_log (GNUNET_ERROR_TYPE_DEBUG,
-              "Decrypted `%s' from `%4s' with challenge %u using key %u, IV %u (salt %u)\n",
-              "PONG", GNUNET_i2s (&t.target), (unsigned int) t.challenge,
-              (unsigned int) n->decrypt_key.crc32, GNUNET_CRYPTO_crc32_n (&iv,
-                                                                          sizeof
-                                                                          (iv)),
-              m->iv_seed);
-#endif
-  if ((0 != memcmp (&t.target, &n->peer, sizeof (struct GNUNET_PeerIdentity)))
-      || (n->ping_challenge != t.challenge))
+  GNUNET_STATISTICS_update (GSC_stats,
+                            gettext_noop ("# PONG messages decrypted"), 1,
+                            GNUNET_NO);
+  if ((0 != memcmp (&t.target, &kx->peer, sizeof (struct GNUNET_PeerIdentity)))
+      || (kx->ping_challenge != t.challenge))
   {
     /* PONG malformed */
-#if DEBUG_CORE
     GNUNET_log (GNUNET_ERROR_TYPE_DEBUG,
                 "Received malformed `%s' wanted sender `%4s' with challenge %u\n",
-                "PONG", GNUNET_i2s (&n->peer),
-                (unsigned int) n->ping_challenge);
+                "PONG", GNUNET_i2s (&kx->peer),
+                (unsigned int) kx->ping_challenge);
     GNUNET_log (GNUNET_ERROR_TYPE_DEBUG,
                 "Received malformed `%s' received from `%4s' with challenge %u\n",
                 "PONG", GNUNET_i2s (&t.target), (unsigned int) t.challenge);
-#endif
-    GNUNET_break_op (n->ping_challenge != t.challenge);
     return;
   }
-  switch (n->status)
+  GNUNET_log (GNUNET_ERROR_TYPE_DEBUG, "Received PONG from `%s'\n",
+              GNUNET_i2s (&kx->peer));
+  /* no need to resend key any longer */
+  if (GNUNET_SCHEDULER_NO_TASK != kx->retry_set_key_task)
   {
-  case PEER_STATE_DOWN:
-    GNUNET_break (0);           /* should be impossible */
-    return;
-  case PEER_STATE_KEY_SENT:
-    GNUNET_break (0);           /* should be impossible, how did we decrypt? */
-    return;
-  case PEER_STATE_KEY_RECEIVED:
-    GNUNET_STATISTICS_update (stats,
-                              gettext_noop
-                              ("# Session keys confirmed via PONG"), 1,
-                              GNUNET_NO);
-    n->status = PEER_STATE_KEY_CONFIRMED;
-    {
-      struct GNUNET_MessageHeader *hdr;
-
-      hdr = compute_type_map_message ();
-      send_type_map_to_neighbour (hdr, &n->peer.hashPubKey, n);
-      GNUNET_free (hdr);
-    }
-    if (n->bw_out_external_limit.value__ != t.inbound_bw_limit.value__)
-    {
-      n->bw_out_external_limit = t.inbound_bw_limit;
-      n->bw_out =
-          GNUNET_BANDWIDTH_value_min (n->bw_out_external_limit,
-                                      n->bw_out_internal_limit);
-      GNUNET_BANDWIDTH_tracker_update_quota (&n->available_send_window,
-                                             n->bw_out);
-      GNUNET_TRANSPORT_set_quota (transport, &n->peer, n->bw_in, n->bw_out);
-    }
-#if DEBUG_CORE
-    GNUNET_log (GNUNET_ERROR_TYPE_DEBUG,
-                "Confirmed key via `%s' message for peer `%4s'\n", "PONG",
-                GNUNET_i2s (&n->peer));
-#endif
-    if (n->retry_set_key_task != GNUNET_SCHEDULER_NO_TASK)
-    {
-      GNUNET_SCHEDULER_cancel (n->retry_set_key_task);
-      n->retry_set_key_task = GNUNET_SCHEDULER_NO_TASK;
-    }
-    update_neighbour_performance (n, ats, ats_count);
-    size =
-        sizeof (struct ConnectNotifyMessage) +
-        (n->ats_count) * sizeof (struct GNUNET_TRANSPORT_ATS_Information);
-    if (size >= GNUNET_SERVER_MAX_MESSAGE_SIZE)
-    {
-      GNUNET_break (0);
-      /* recovery strategy: throw away performance data */
-      GNUNET_array_grow (n->ats, n->ats_count, 0);
-      size =
-          sizeof (struct PeerStatusNotifyMessage) +
-          n->ats_count * sizeof (struct GNUNET_TRANSPORT_ATS_Information);
-    }
-    cnm = (struct ConnectNotifyMessage *) buf;
-    cnm->header.size = htons (size);
-    cnm->header.type = htons (GNUNET_MESSAGE_TYPE_CORE_NOTIFY_CONNECT);
-    cnm->ats_count = htonl (n->ats_count);
-    cnm->peer = n->peer;
-    mats = &cnm->ats;
-    memcpy (mats, n->ats,
-            n->ats_count * sizeof (struct GNUNET_TRANSPORT_ATS_Information));
-    mats[n->ats_count].type = htonl (GNUNET_TRANSPORT_ATS_ARRAY_TERMINATOR);
-    mats[n->ats_count].value = htonl (0);
-    send_to_all_clients (&cnm->header, GNUNET_NO,
-                         GNUNET_CORE_OPTION_SEND_CONNECT);
-    process_encrypted_neighbour_queue (n);
-    /* fall-through! */
-  case PEER_STATE_KEY_CONFIRMED:
-    n->last_activity = GNUNET_TIME_absolute_get ();
-    if (n->keep_alive_task != GNUNET_SCHEDULER_NO_TASK)
-      GNUNET_SCHEDULER_cancel (n->keep_alive_task);
-    n->keep_alive_task =
-        GNUNET_SCHEDULER_add_delayed (GNUNET_TIME_relative_divide
-                                      (GNUNET_CONSTANTS_IDLE_CONNECTION_TIMEOUT,
-                                       2), &send_keep_alive, n);
-    handle_peer_status_change (n);
-    break;
-  default:
-    GNUNET_break (0);
-    break;
-  }
-
-#if FIXME
-  if (n->status == PEER_STATE_KEY_CONFIRMED)
-  {
-    now = GNUNET_TIME_absolute_get ();
-    n->last_activity = now;
-    changed = GNUNET_YES;
-    if (!up)
-    {
-      GNUNET_STATISTICS_update (stats, gettext_noop ("# established sessions"),
-                                1, GNUNET_NO);
-      n->time_established = now;
-    }
-    if (n->keep_alive_task != GNUNET_SCHEDULER_NO_TASK)
-      GNUNET_SCHEDULER_cancel (n->keep_alive_task);
-    n->keep_alive_task =
-        GNUNET_SCHEDULER_add_delayed (GNUNET_TIME_relative_divide
-                                      (GNUNET_CONSTANTS_IDLE_CONNECTION_TIMEOUT,
-                                       2), &send_keep_alive, n);
-  }
-  if (changed)
-    handle_peer_status_change (n);
-#endif
-}
-
-
-
-/**
- * PEERINFO is giving us a HELLO for a peer.  Add the public key to
- * the neighbour's struct and retry send_key.  Or, if we did not get a
- * HELLO, just do nothing.
- *
- * @param cls the 'struct Neighbour' to retry sending the key for
- * @param peer the peer for which this is the HELLO
- * @param hello HELLO message of that peer
- * @param err_msg NULL if successful, otherwise contains error message
- */
-static void
-process_hello_retry_send_key (void *cls, const struct GNUNET_PeerIdentity *peer,
-                              const struct GNUNET_HELLO_Message *hello,
-                              const char *err_msg)
-{
-  struct Neighbour *n = cls;
-
-  if (err_msg != NULL)
-  {
-    GNUNET_log (GNUNET_ERROR_TYPE_DEBUG,
-                _("Error in communication with PEERINFO service\n"));
-    /* return; */
+    GNUNET_SCHEDULER_cancel (kx->retry_set_key_task);
+    kx->retry_set_key_task = GNUNET_SCHEDULER_NO_TASK;
   }
-
-  if (peer == NULL)
+  switch (kx->status)
   {
-#if DEBUG_CORE
-    GNUNET_log (GNUNET_ERROR_TYPE_DEBUG, "Entered `%s' and `%s' is NULL!\n",
-                "process_hello_retry_send_key", "peer");
-#endif
-    n->pitr = NULL;
-    if (n->public_key != NULL)
-    {
-      if (n->retry_set_key_task != GNUNET_SCHEDULER_NO_TASK)
-      {
-        GNUNET_SCHEDULER_cancel (n->retry_set_key_task);
-        n->retry_set_key_task = GNUNET_SCHEDULER_NO_TASK;
-      }
-      GNUNET_STATISTICS_update (stats,
-                                gettext_noop
-                                ("# SET_KEY messages deferred (need public key)"),
-                                -1, GNUNET_NO);
-      send_key (n);
-    }
-    else
-    {
-#if DEBUG_CORE
-      GNUNET_log (GNUNET_ERROR_TYPE_DEBUG,
-                  "Failed to obtain public key for peer `%4s', delaying processing of SET_KEY\n",
-                  GNUNET_i2s (&n->peer));
-#endif
-      GNUNET_STATISTICS_update (stats,
-                                gettext_noop
-                                ("# Delayed connecting due to lack of public key"),
-                                1, GNUNET_NO);
-      if (GNUNET_SCHEDULER_NO_TASK == n->retry_set_key_task)
-        n->retry_set_key_task =
-            GNUNET_SCHEDULER_add_delayed (n->set_key_retry_frequency,
-                                          &set_key_retry_task, n);
-    }
+  case KX_STATE_DOWN:
+    GNUNET_assert (0);           /* should be impossible */
     return;
-  }
-
-#if DEBUG_CORE
-  GNUNET_log (GNUNET_ERROR_TYPE_DEBUG, "Entered `%s' for peer `%4s'\n",
-              "process_hello_retry_send_key", GNUNET_i2s (peer));
-#endif
-  if (n->public_key != NULL)
-  {
-    /* already have public key, why are we here? */
-    GNUNET_break (0);
+  case KX_STATE_KEY_SENT:
+    GNUNET_assert (0);           /* should be impossible */
     return;
-  }
-
-#if DEBUG_CORE
-  GNUNET_log (GNUNET_ERROR_TYPE_DEBUG,
-              "Received new `%s' message for `%4s', initiating key exchange.\n",
-              "HELLO", GNUNET_i2s (peer));
-#endif
-  n->public_key =
-      GNUNET_malloc (sizeof (struct GNUNET_CRYPTO_RsaPublicKeyBinaryEncoded));
-  if (GNUNET_OK != GNUNET_HELLO_get_key (hello, n->public_key))
-  {
-    GNUNET_STATISTICS_update (stats,
+  case KX_STATE_KEY_RECEIVED:
+    GNUNET_STATISTICS_update (GSC_stats,
                               gettext_noop
-                              ("# Error extracting public key from HELLO"), 1,
+                              ("# session keys confirmed via PONG"), 1,
                               GNUNET_NO);
-    GNUNET_free (n->public_key);
-    n->public_key = NULL;
-#if DEBUG_CORE
-    GNUNET_log (GNUNET_ERROR_TYPE_DEBUG,
-                "GNUNET_HELLO_get_key returned awfully\n");
-#endif
-    return;
-  }
-}
-
-
-/**
- * Send our key (and encrypted PING) to the other peer.
- *
- * @param n the other peer
- */
-static void
-send_key (struct Neighbour *n)
-{
-  struct MessageEntry *pos;
-  struct SetKeyMessage *sm;
-  struct MessageEntry *me;
-  struct PingMessage pp;
-  struct PingMessage *pm;
-  struct GNUNET_CRYPTO_AesInitializationVector iv;
-
-  if (n->retry_set_key_task != GNUNET_SCHEDULER_NO_TASK)
-  {
-    GNUNET_SCHEDULER_cancel (n->retry_set_key_task);
-    n->retry_set_key_task = GNUNET_SCHEDULER_NO_TASK;
-  }
-  if (n->pitr != NULL)
-  {
-#if DEBUG_CORE
-    GNUNET_log (GNUNET_ERROR_TYPE_DEBUG,
-                "Key exchange in progress with `%4s'.\n",
-                GNUNET_i2s (&n->peer));
-#endif
-    return;                     /* already in progress */
-  }
-  if (GNUNET_YES != n->is_connected)
-  {
-    GNUNET_STATISTICS_update (stats,
-                              gettext_noop
-                              ("# Asking transport to connect (for SET_KEY)"),
-                              1, GNUNET_NO);
-    GNUNET_TRANSPORT_try_connect (transport, &n->peer);
-    return;
-  }
-#if DEBUG_CORE
-  GNUNET_log (GNUNET_ERROR_TYPE_DEBUG,
-              "Asked to perform key exchange with `%4s'.\n",
-              GNUNET_i2s (&n->peer));
-#endif
-  if (n->public_key == NULL)
-  {
-    /* lookup n's public key, then try again */
-#if DEBUG_CORE
-    GNUNET_log (GNUNET_ERROR_TYPE_DEBUG,
-                "Lacking public key for `%4s', trying to obtain one (send_key).\n",
-                GNUNET_i2s (&n->peer));
-#endif
-    GNUNET_assert (n->pitr == NULL);
-    n->pitr =
-        GNUNET_PEERINFO_iterate (peerinfo, &n->peer,
-                                 GNUNET_TIME_relative_multiply
-                                 (GNUNET_TIME_UNIT_SECONDS, 20),
-                                 &process_hello_retry_send_key, n);
-    return;
-  }
-  pos = n->encrypted_head;
-  while (pos != NULL)
-  {
-    if (GNUNET_YES == pos->is_setkey)
-    {
-      if (pos->sender_status == n->status)
-      {
-#if DEBUG_CORE
-        GNUNET_log (GNUNET_ERROR_TYPE_DEBUG,
-                    "`%s' message for `%4s' queued already\n", "SET_KEY",
-                    GNUNET_i2s (&n->peer));
-#endif
-        goto trigger_processing;
-      }
-      GNUNET_CONTAINER_DLL_remove (n->encrypted_head, n->encrypted_tail, pos);
-      GNUNET_free (pos);
-#if DEBUG_CORE
-      GNUNET_log (GNUNET_ERROR_TYPE_DEBUG,
-                  "Removing queued `%s' message for `%4s', will create a new one\n",
-                  "SET_KEY", GNUNET_i2s (&n->peer));
-#endif
-      break;
-    }
-    pos = pos->next;
-  }
-
-  /* update status */
-  switch (n->status)
-  {
-  case PEER_STATE_DOWN:
-    n->status = PEER_STATE_KEY_SENT;
+    kx->status = KX_STATE_UP;
+    GSC_SESSIONS_create (&kx->peer, kx);
+    GNUNET_assert (GNUNET_SCHEDULER_NO_TASK == kx->keep_alive_task);
+    update_timeout (kx);
     break;
-  case PEER_STATE_KEY_SENT:
-    break;
-  case PEER_STATE_KEY_RECEIVED:
+  case KX_STATE_UP:
+    GNUNET_STATISTICS_update (GSC_stats,
+                              gettext_noop
+                              ("# timeouts prevented via PONG"), 1,
+                              GNUNET_NO);
+    update_timeout (kx);
     break;
-  case PEER_STATE_KEY_CONFIRMED:
+  case KX_STATE_REKEY_SENT:
+    GNUNET_STATISTICS_update (GSC_stats,
+                              gettext_noop
+                              ("# rekey operations confirmed via PONG"), 1,
+                              GNUNET_NO);
+    kx->status = KX_STATE_UP;
+    update_timeout (kx);
     break;
   default:
     GNUNET_break (0);
     break;
   }
-
-
-  /* first, set key message */
-  me = GNUNET_malloc (sizeof (struct MessageEntry) +
-                      sizeof (struct SetKeyMessage) +
-                      sizeof (struct PingMessage));
-  me->deadline = GNUNET_TIME_relative_to_absolute (MAX_SET_KEY_DELAY);
-  me->priority = SET_KEY_PRIORITY;
-  me->size = sizeof (struct SetKeyMessage) + sizeof (struct PingMessage);
-  me->is_setkey = GNUNET_YES;
-  me->got_slack = GNUNET_YES;   /* do not defer this one! */
-  me->sender_status = n->status;
-  GNUNET_CONTAINER_DLL_insert_after (n->encrypted_head, n->encrypted_tail,
-                                     n->encrypted_tail, me);
-  sm = (struct SetKeyMessage *) &me[1];
-  sm->header.size = htons (sizeof (struct SetKeyMessage));
-  sm->header.type = htons (GNUNET_MESSAGE_TYPE_CORE_SET_KEY);
-  sm->sender_status =
-      htonl ((int32_t)
-             ((n->status ==
-               PEER_STATE_DOWN) ? PEER_STATE_KEY_SENT : n->status));
-  sm->purpose.size =
-      htonl (sizeof (struct GNUNET_CRYPTO_RsaSignaturePurpose) +
-             sizeof (struct GNUNET_TIME_AbsoluteNBO) +
-             sizeof (struct GNUNET_CRYPTO_RsaEncryptedData) +
-             sizeof (struct GNUNET_PeerIdentity));
-  sm->purpose.purpose = htonl (GNUNET_SIGNATURE_PURPOSE_SET_KEY);
-  sm->creation_time = GNUNET_TIME_absolute_hton (n->encrypt_key_created);
-  sm->target = n->peer;
-  GNUNET_assert (GNUNET_OK ==
-                 GNUNET_CRYPTO_rsa_encrypt (&n->encrypt_key,
-                                            sizeof (struct
-                                                    GNUNET_CRYPTO_AesSessionKey),
-                                            n->public_key, &sm->encrypted_key));
-  GNUNET_assert (GNUNET_OK ==
-                 GNUNET_CRYPTO_rsa_sign (my_private_key, &sm->purpose,
-                                         &sm->signature));
-  pm = (struct PingMessage *) &sm[1];
-  pm->header.size = htons (sizeof (struct PingMessage));
-  pm->header.type = htons (GNUNET_MESSAGE_TYPE_CORE_PING);
-  pm->iv_seed =
-      GNUNET_CRYPTO_random_u32 (GNUNET_CRYPTO_QUALITY_NONCE, UINT32_MAX);
-  derive_iv (&iv, &n->encrypt_key, pm->iv_seed, &n->peer);
-  pp.challenge = n->ping_challenge;
-  pp.target = n->peer;
-#if DEBUG_HANDSHAKE
-  GNUNET_log (GNUNET_ERROR_TYPE_DEBUG,
-              "Encrypting `%s' and `%s' messages with challenge %u for `%4s' using key %u, IV %u (salt %u).\n",
-              "SET_KEY", "PING", (unsigned int) n->ping_challenge,
-              GNUNET_i2s (&n->peer), (unsigned int) n->encrypt_key.crc32,
-              GNUNET_CRYPTO_crc32_n (&iv, sizeof (iv)), pm->iv_seed);
-#endif
-  do_encrypt (n, &iv, &pp.target, &pm->target,
-              sizeof (struct PingMessage) - ((void *) &pm->target -
-                                             (void *) pm));
-  GNUNET_STATISTICS_update (stats,
-                            gettext_noop
-                            ("# SET_KEY and PING messages created"), 1,
-                            GNUNET_NO);
-#if DEBUG_CORE
-  GNUNET_log (GNUNET_ERROR_TYPE_DEBUG,
-              "Have %llu ms left for `%s' transmission.\n",
-              (unsigned long long)
-              GNUNET_TIME_absolute_get_remaining (me->deadline).rel_value,
-              "SET_KEY");
-#endif
-trigger_processing:
-  /* trigger queue processing */
-  process_encrypted_neighbour_queue (n);
-  if ((n->status != PEER_STATE_KEY_CONFIRMED) &&
-      (GNUNET_SCHEDULER_NO_TASK == n->retry_set_key_task))
-    n->retry_set_key_task =
-        GNUNET_SCHEDULER_add_delayed (n->set_key_retry_frequency,
-                                      &set_key_retry_task, n);
 }
 
 
 /**
- * We received a SET_KEY message.  Validate and update
- * our key material and status.
- *
- * @param n the neighbour from which we received message m
- * @param m the set key message we received
- * @param ats performance data
- * @param ats_count number of entries in ats (excluding 0-termination)
- */
-static void
-handle_set_key (struct Neighbour *n, const struct SetKeyMessage *m,
-                const struct GNUNET_TRANSPORT_ATS_Information *ats,
-                uint32_t ats_count);
-
-
-
-/**
- * PEERINFO is giving us a HELLO for a peer.  Add the public key to
- * the neighbour's struct and retry handling the set_key message.  Or,
- * if we did not get a HELLO, just free the set key message.
+ * Send our key to the other peer.
  *
- * @param cls pointer to the set key message
- * @param peer the peer for which this is the HELLO
- * @param hello HELLO message of that peer
- * @param err_msg NULL if successful, otherwise contains error message
+ * @param kx key exchange context
  */
 static void
-process_hello_retry_handle_set_key (void *cls,
-                                    const struct GNUNET_PeerIdentity *peer,
-                                    const struct GNUNET_HELLO_Message *hello,
-                                    const char *err_msg)
+send_key (struct GSC_KeyExchangeInfo *kx)
 {
-  struct Neighbour *n = cls;
-  struct SetKeyMessage *sm = n->skm;
-
-  if (err_msg != NULL)
+  GNUNET_assert (KX_STATE_DOWN != kx->status);
+  if (GNUNET_SCHEDULER_NO_TASK != kx->retry_set_key_task)
   {
-    GNUNET_log (GNUNET_ERROR_TYPE_DEBUG,
-                _("Error in communication with PEERINFO service\n"));
-    /* return; */
-  }
-
-  if (peer == NULL)
-  {
-    n->skm = NULL;
-    n->pitr = NULL;
-    if (n->public_key != NULL)
-    {
-#if DEBUG_CORE
-      GNUNET_log (GNUNET_ERROR_TYPE_DEBUG,
-                  "Received `%s' for `%4s', continuing processing of `%s' message.\n",
-                  "HELLO", GNUNET_i2s (&n->peer), "SET_KEY");
-#endif
-      handle_set_key (n, sm, NULL, 0);
-    }
-    else
-    {
-      GNUNET_log (GNUNET_ERROR_TYPE_DEBUG,
-                  _
-                  ("Ignoring `%s' message due to lack of public key for peer `%4s' (failed to obtain one).\n"),
-                  "SET_KEY", GNUNET_i2s (&n->peer));
-    }
-    GNUNET_free (sm);
-    return;
+     GNUNET_SCHEDULER_cancel (kx->retry_set_key_task);
+     kx->retry_set_key_task = GNUNET_SCHEDULER_NO_TASK;
   }
-  if (n->public_key != NULL)
-    return;                     /* multiple HELLOs match!? */
-  n->public_key =
-      GNUNET_malloc (sizeof (struct GNUNET_CRYPTO_RsaPublicKeyBinaryEncoded));
-  if (GNUNET_OK != GNUNET_HELLO_get_key (hello, n->public_key))
-  {
-    GNUNET_break_op (0);
-    GNUNET_free (n->public_key);
-    n->public_key = NULL;
-  }
-}
-
-
-
-/**
- * Task that will retry "send_key" if our previous attempt failed
- * to yield a PONG.
- */
-static void
-set_key_retry_task (void *cls, const struct GNUNET_SCHEDULER_TaskContext *tc)
-{
-  struct Neighbour *n = cls;
-
-#if DEBUG_CORE
-  GNUNET_log (GNUNET_ERROR_TYPE_DEBUG, "Retrying key transmission to `%4s'\n",
-              GNUNET_i2s (&n->peer));
-#endif
-  n->retry_set_key_task = GNUNET_SCHEDULER_NO_TASK;
-  n->set_key_retry_frequency =
-      GNUNET_TIME_relative_multiply (n->set_key_retry_frequency, 2);
-  send_key (n);
+  /* always update sender status in SET KEY message */
+  GNUNET_log (GNUNET_ERROR_TYPE_DEBUG,
+             "Sending key to `%s' (my status: %d)\n",
+              GNUNET_i2s (&kx->peer),
+             kx->status);
+  current_ekm.sender_status = htonl ((int32_t) (kx->status));
+  GSC_NEIGHBOURS_transmit (&kx->peer, &current_ekm.header,
+                           kx->set_key_retry_frequency);
+  kx->retry_set_key_task =
+      GNUNET_SCHEDULER_add_delayed (kx->set_key_retry_frequency,
+                                    &set_key_retry_task, kx);
 }
 
 
@@ -1269,210 +1213,202 @@ set_key_retry_task (void *cls, const struct GNUNET_SCHEDULER_TaskContext *tc)
  */
 void
 GSC_KX_encrypt_and_transmit (struct GSC_KeyExchangeInfo *kx,
-                            const void *payload,
-                            size_t payload_size)
+                             const void *payload, size_t payload_size)
 {
-  char pbuf[GNUNET_CONSTANTS_MAX_ENCRYPTED_MESSAGE_SIZE + sizeof (struct EncryptedMessage)];    /* plaintext */
-  size_t used;
+  size_t used = payload_size + sizeof (struct EncryptedMessage);
+  char pbuf[used];              /* plaintext */
+  char cbuf[used];              /* ciphertext */
   struct EncryptedMessage *em;  /* encrypted message */
   struct EncryptedMessage *ph;  /* plaintext header */
-  struct MessageEntry *me;
-  unsigned int priority;
-  struct GNUNET_TIME_Absolute deadline;
-  struct GNUNET_TIME_Relative retry_time;
-  struct GNUNET_CRYPTO_AesInitializationVector iv;
+  struct GNUNET_CRYPTO_SymmetricInitializationVector iv;
   struct GNUNET_CRYPTO_AuthKey auth_key;
 
-#if DEBUG_CORE_QUOTA
-  GNUNET_log (GNUNET_ERROR_TYPE_DEBUG,
-              "Sending %u b/s as new limit to peer `%4s'\n",
-              (unsigned int) ntohl (n->bw_in.value__), GNUNET_i2s (&n->peer));
-#endif
+  ph = (struct EncryptedMessage *) pbuf;
   ph->iv_seed =
       htonl (GNUNET_CRYPTO_random_u32
              (GNUNET_CRYPTO_QUALITY_NONCE, UINT32_MAX));
-  ph->sequence_number = htonl (++n->last_sequence_number_sent);
-  ph->inbound_bw_limit = n->bw_in;
+  ph->sequence_number = htonl (++kx->last_sequence_number_sent);
+  ph->reserved = 0;
   ph->timestamp = GNUNET_TIME_absolute_hton (GNUNET_TIME_absolute_get ());
+  memcpy (&ph[1], payload, payload_size);
 
-  /* setup encryption message header */
-  me = GNUNET_malloc (sizeof (struct MessageEntry) + used);
-  me->deadline = deadline;
-  me->priority = priority;
-  me->size = used;
-  em = (struct EncryptedMessage *) &me[1];
+  em = (struct EncryptedMessage *) cbuf;
   em->header.size = htons (used);
   em->header.type = htons (GNUNET_MESSAGE_TYPE_CORE_ENCRYPTED_MESSAGE);
   em->iv_seed = ph->iv_seed;
-  derive_iv (&iv, &n->encrypt_key, ph->iv_seed, &n->peer);
-  /* encrypt */
-#if DEBUG_HANDSHAKE
-  GNUNET_log (GNUNET_ERROR_TYPE_DEBUG,
-              "Encrypting %u bytes of plaintext messages for `%4s' for transmission in %llums.\n",
-              (unsigned int) used - ENCRYPTED_HEADER_SIZE,
-              GNUNET_i2s (&n->peer),
-              (unsigned long long)
-              GNUNET_TIME_absolute_get_remaining (deadline).rel_value);
-#endif
+  derive_iv (&iv, &kx->encrypt_key, ph->iv_seed, &kx->peer);
   GNUNET_assert (GNUNET_OK ==
-                 do_encrypt (n, &iv, &ph->sequence_number, &em->sequence_number,
+                 do_encrypt (kx, &iv, &ph->sequence_number,
+                             &em->sequence_number,
                              used - ENCRYPTED_HEADER_SIZE));
-  derive_auth_key (&auth_key, &n->encrypt_key, ph->iv_seed,
-                   n->encrypt_key_created);
+  GNUNET_log (GNUNET_ERROR_TYPE_DEBUG, "Encrypted %u bytes for %s\n",
+              used - ENCRYPTED_HEADER_SIZE, GNUNET_i2s (&kx->peer));
+  derive_auth_key (&auth_key,
+                  &kx->encrypt_key,
+                  ph->iv_seed);
   GNUNET_CRYPTO_hmac (&auth_key, &em->sequence_number,
                       used - ENCRYPTED_HEADER_SIZE, &em->hmac);
-#if DEBUG_HANDSHAKE
-  GNUNET_log (GNUNET_ERROR_TYPE_DEBUG,
-              "Authenticated %u bytes of ciphertext %u: `%s'\n",
-              used - ENCRYPTED_HEADER_SIZE,
-              GNUNET_CRYPTO_crc32_n (&em->sequence_number,
-                                     used - ENCRYPTED_HEADER_SIZE),
-              GNUNET_h2s (&em->hmac));
-#endif
-  GDS_NEIGHBOURS_transmit (&kx->peer,
-                          &em->header,
-                          GNUNET_TIME_UNIT_FOREVER_REL);
-}                 
+  GSC_NEIGHBOURS_transmit (&kx->peer, &em->header,
+                           GNUNET_TIME_UNIT_FOREVER_REL);
+}
+
+
+/**
+ * Closure for 'deliver_message'
+ */
+struct DeliverMessageContext
+{
+
+  /**
+   * Key exchange context.
+   */
+  struct GSC_KeyExchangeInfo *kx;
+
+  /**
+   * Sender of the message.
+   */
+  const struct GNUNET_PeerIdentity *peer;
+};
 
 
 /**
  * We received an encrypted message.  Decrypt, validate and
  * pass on to the appropriate clients.
  *
- * @param n target of the message
- * @param m encrypted message
- * @param ats performance data
- * @param ats_count number of entries in ats (excluding 0-termination)
+ * @param kx key exchange context for encrypting the message
+ * @param msg encrypted message
  */
 void
-GSC_KX_handle_encrypted_message (struct GSC_KeyExchangeInfo *n, 
-                                const struct GNUNET_MessageHeader *msg,
-                                const struct GNUNET_TRANSPORT_ATS_Information *ats,
-                                uint32_t ats_count)
+GSC_KX_handle_encrypted_message (struct GSC_KeyExchangeInfo *kx,
+                                 const struct GNUNET_MessageHeader *msg)
 {
   const struct EncryptedMessage *m;
-  char buf[size];
   struct EncryptedMessage *pt;  /* plaintext */
-  GNUNET_HashCode ph;
+  struct GNUNET_HashCode ph;
   uint32_t snum;
   struct GNUNET_TIME_Absolute t;
-  struct GNUNET_CRYPTO_AesInitializationVector iv;
+  struct GNUNET_CRYPTO_SymmetricInitializationVector iv;
   struct GNUNET_CRYPTO_AuthKey auth_key;
+  struct DeliverMessageContext dmc;
   uint16_t size = ntohs (msg->size);
+  char buf[size] GNUNET_ALIGN;
 
   if (size <
       sizeof (struct EncryptedMessage) + sizeof (struct GNUNET_MessageHeader))
+  {
+    GNUNET_break_op (0);
+    return;
+  }
+  m = (const struct EncryptedMessage *) msg;
+  if (kx->status != KX_STATE_UP)
+  {
+    GNUNET_STATISTICS_update (GSC_stats,
+                              gettext_noop
+                              ("# DATA message dropped (out of order)"),
+                              1, GNUNET_NO);
+    return;
+  }
+  if (0 == GNUNET_TIME_absolute_get_remaining (kx->foreign_key_expires).rel_value_us)
+  {
+    GNUNET_log (GNUNET_ERROR_TYPE_WARNING,
+               _("Session to peer `%s' went down due to key expiration (should not happen)\n"),
+               GNUNET_i2s (&kx->peer));
+    GNUNET_STATISTICS_update (GSC_stats,
+                              gettext_noop ("# sessions terminated by key expiration"),
+                              1, GNUNET_NO);
+    GSC_SESSIONS_end (&kx->peer);
+    if (GNUNET_SCHEDULER_NO_TASK != kx->keep_alive_task)
     {
-      GNUNET_break_op (0);
-      return;
-    }
-  m = (const struct EncryptedMessage*) msg;
-#if FIXME  
-  if ((n->status != PEER_STATE_KEY_RECEIVED) &&
-      (n->status != PEER_STATE_KEY_CONFIRMED))
-    {
-      GNUNET_STATISTICS_update (stats,
-                                gettext_noop
-                                ("# failed to decrypt message (no session key)"),
-                                1, GNUNET_NO);
-      send_key (n);
-      return;
+      GNUNET_SCHEDULER_cancel (kx->keep_alive_task);
+      kx->keep_alive_task = GNUNET_SCHEDULER_NO_TASK;
     }
-#endif
+    kx->status = KX_STATE_KEY_SENT;
+    send_key (kx);
+    return;
+  }
 
-#if DEBUG_CORE
-  GNUNET_log (GNUNET_ERROR_TYPE_DEBUG,
-              "Core service receives `%s' request from `%4s'.\n",
-              "ENCRYPTED_MESSAGE", GNUNET_i2s (&n->peer));
-#endif
   /* validate hash */
-  derive_auth_key (&auth_key, &n->decrypt_key, m->iv_seed,
-                   n->decrypt_key_created);
+  derive_auth_key (&auth_key, &kx->decrypt_key, m->iv_seed);
   GNUNET_CRYPTO_hmac (&auth_key, &m->sequence_number,
                       size - ENCRYPTED_HEADER_SIZE, &ph);
-#if DEBUG_HANDSHAKE
-  GNUNET_log (GNUNET_ERROR_TYPE_DEBUG,
-              "Re-Authenticated %u bytes of ciphertext (`%u'): `%s'\n",
-              (unsigned int) size - ENCRYPTED_HEADER_SIZE,
-              GNUNET_CRYPTO_crc32_n (&m->sequence_number,
-                                     size - ENCRYPTED_HEADER_SIZE),
-              GNUNET_h2s (&ph));
-#endif
-
-  if (0 != memcmp (&ph, &m->hmac, sizeof (GNUNET_HashCode)))
+  if (0 != memcmp (&ph, &m->hmac, sizeof (struct GNUNET_HashCode)))
   {
     /* checksum failed */
-    GNUNET_break_op (0);
+    GNUNET_log (GNUNET_ERROR_TYPE_DEBUG,
+               "Failed checksum validation for a message from `%s'\n",
+               GNUNET_i2s (&kx->peer));
     return;
   }
-  derive_iv (&iv, &n->decrypt_key, m->iv_seed, &my_identity);
+  derive_iv (&iv, &kx->decrypt_key, m->iv_seed, &GSC_my_identity);
   /* decrypt */
   if (GNUNET_OK !=
-      do_decrypt (n, &iv, &m->sequence_number, &buf[ENCRYPTED_HEADER_SIZE],
+      do_decrypt (kx, &iv, &m->sequence_number, &buf[ENCRYPTED_HEADER_SIZE],
                   size - ENCRYPTED_HEADER_SIZE))
     return;
+  GNUNET_log (GNUNET_ERROR_TYPE_DEBUG, "Decrypted %u bytes from %s\n",
+              size - ENCRYPTED_HEADER_SIZE, GNUNET_i2s (&kx->peer));
   pt = (struct EncryptedMessage *) buf;
 
   /* validate sequence number */
   snum = ntohl (pt->sequence_number);
-  if (n->last_sequence_number_received == snum)
+  if (kx->last_sequence_number_received == snum)
   {
-    GNUNET_log (GNUNET_ERROR_TYPE_INFO,
+    GNUNET_log (GNUNET_ERROR_TYPE_DEBUG,
                 "Received duplicate message, ignoring.\n");
     /* duplicate, ignore */
-    GNUNET_STATISTICS_update (stats,
+    GNUNET_STATISTICS_update (GSC_stats,
                               gettext_noop ("# bytes dropped (duplicates)"),
                               size, GNUNET_NO);
     return;
   }
-  if ((n->last_sequence_number_received > snum) &&
-      (n->last_sequence_number_received - snum > 32))
+  if ((kx->last_sequence_number_received > snum) &&
+      (kx->last_sequence_number_received - snum > 32))
   {
-    GNUNET_log (GNUNET_ERROR_TYPE_INFO,
+    GNUNET_log (GNUNET_ERROR_TYPE_DEBUG,
                 "Received ancient out of sequence message, ignoring.\n");
     /* ancient out of sequence, ignore */
-    GNUNET_STATISTICS_update (stats,
+    GNUNET_STATISTICS_update (GSC_stats,
                               gettext_noop
                               ("# bytes dropped (out of sequence)"), size,
                               GNUNET_NO);
     return;
   }
-  if (n->last_sequence_number_received > snum)
+  if (kx->last_sequence_number_received > snum)
   {
-    unsigned int rotbit = 1 << (n->last_sequence_number_received - snum - 1);
+    unsigned int rotbit = 1 << (kx->last_sequence_number_received - snum - 1);
 
-    if ((n->last_packets_bitmap & rotbit) != 0)
+    if ((kx->last_packets_bitmap & rotbit) != 0)
     {
-      GNUNET_log (GNUNET_ERROR_TYPE_INFO,
+      GNUNET_log (GNUNET_ERROR_TYPE_DEBUG,
                   "Received duplicate message, ignoring.\n");
-      GNUNET_STATISTICS_update (stats,
+      GNUNET_STATISTICS_update (GSC_stats,
                                 gettext_noop ("# bytes dropped (duplicates)"),
                                 size, GNUNET_NO);
       /* duplicate, ignore */
       return;
     }
-    n->last_packets_bitmap |= rotbit;
+    kx->last_packets_bitmap |= rotbit;
   }
-  if (n->last_sequence_number_received < snum)
+  if (kx->last_sequence_number_received < snum)
   {
-    int shift = (snum - n->last_sequence_number_received);
+    unsigned int shift = (snum - kx->last_sequence_number_received);
 
-    if (shift >= 8 * sizeof (n->last_packets_bitmap))
-      n->last_packets_bitmap = 0;
+    if (shift >= 8 * sizeof (kx->last_packets_bitmap))
+      kx->last_packets_bitmap = 0;
     else
-      n->last_packets_bitmap <<= shift;
-    n->last_sequence_number_received = snum;
+      kx->last_packets_bitmap <<= shift;
+    kx->last_sequence_number_received = snum;
   }
 
   /* check timestamp */
   t = GNUNET_TIME_absolute_ntoh (pt->timestamp);
-  if (GNUNET_TIME_absolute_get_duration (t).rel_value >
-      MAX_MESSAGE_AGE.rel_value)
+  if (GNUNET_TIME_absolute_get_duration (t).rel_value_us >
+      MAX_MESSAGE_AGE.rel_value_us)
   {
-    GNUNET_log (GNUNET_ERROR_TYPE_INFO,
-                _("Message received far too old (%llu ms). Content ignored.\n"),
-                GNUNET_TIME_absolute_get_duration (t).rel_value);
-    GNUNET_STATISTICS_update (stats,
+    GNUNET_log (GNUNET_ERROR_TYPE_DEBUG,
+                "Message received far too old (%s). Content ignored.\n",
+                GNUNET_STRINGS_relative_time_to_string (GNUNET_TIME_absolute_get_duration (t), GNUNET_YES));
+    GNUNET_STATISTICS_update (GSC_stats,
                               gettext_noop
                               ("# bytes dropped (ancient message)"), size,
                               GNUNET_NO);
@@ -1480,36 +1416,15 @@ GSC_KX_handle_encrypted_message (struct GSC_KeyExchangeInfo *n,
   }
 
   /* process decrypted message(s) */
-  if (n->bw_out_external_limit.value__ != pt->inbound_bw_limit.value__)
-  {
-#if DEBUG_CORE_SET_QUOTA
-    GNUNET_log (GNUNET_ERROR_TYPE_DEBUG,
-                "Received %u b/s as new inbound limit for peer `%4s'\n",
-                (unsigned int) ntohl (pt->inbound_bw_limit.value__),
-                GNUNET_i2s (&n->peer));
-#endif
-    n->bw_out_external_limit = pt->inbound_bw_limit;
-    n->bw_out =
-        GNUNET_BANDWIDTH_value_min (n->bw_out_external_limit,
-                                    n->bw_out_internal_limit);
-    GNUNET_BANDWIDTH_tracker_update_quota (&n->available_send_window,
-                                           n->bw_out);
-    GNUNET_TRANSPORT_set_quota (transport, &n->peer, n->bw_in, n->bw_out);
-  }
-  n->last_activity = GNUNET_TIME_absolute_get ();
-  if (n->keep_alive_task != GNUNET_SCHEDULER_NO_TASK)
-    GNUNET_SCHEDULER_cancel (n->keep_alive_task);
-  n->keep_alive_task =
-      GNUNET_SCHEDULER_add_delayed (GNUNET_TIME_relative_divide
-                                    (GNUNET_CONSTANTS_IDLE_CONNECTION_TIMEOUT,
-                                     2), &send_keep_alive, n);
-  GNUNET_STATISTICS_update (stats,
+  update_timeout (kx);
+  GNUNET_STATISTICS_update (GSC_stats,
                             gettext_noop ("# bytes of payload decrypted"),
                             size - sizeof (struct EncryptedMessage), GNUNET_NO);
-  handle_peer_status_change (n);
-  update_neighbour_performance (n, ats, ats_count);
+  dmc.kx = kx;
+  dmc.peer = &kx->peer;
   if (GNUNET_OK !=
-      GNUNET_SERVER_mst_receive (mst, n, &buf[sizeof (struct EncryptedMessage)],
+      GNUNET_SERVER_mst_receive (mst, &dmc,
+                                 &buf[sizeof (struct EncryptedMessage)],
                                  size - sizeof (struct EncryptedMessage),
                                  GNUNET_YES, GNUNET_NO))
     GNUNET_break_op (0);
@@ -1517,105 +1432,138 @@ GSC_KX_handle_encrypted_message (struct GSC_KeyExchangeInfo *n,
 
 
 /**
- * Task triggered when a neighbour entry is about to time out
- * (and we should prevent this by sending a PING).
+ * Deliver P2P message to interested clients.
+ * Invokes send twice, once for clients that want the full message, and once
+ * for clients that only want the header
  *
- * @param cls the 'struct Neighbour'
- * @param tc scheduler context (not used)
+ * @param cls always NULL
+ * @param client who sent us the message (struct GSC_KeyExchangeInfo)
+ * @param m the message
  */
-static void
-send_keep_alive (void *cls, const struct GNUNET_SCHEDULER_TaskContext *tc)
+static int
+deliver_message (void *cls, void *client, const struct GNUNET_MessageHeader *m)
 {
-  struct Neighbour *n = cls;
-  struct GNUNET_TIME_Relative retry;
-  struct GNUNET_TIME_Relative left;
-  struct MessageEntry *me;
-  struct PingMessage pp;
-  struct PingMessage *pm;
-  struct GNUNET_CRYPTO_AesInitializationVector iv;
-
-  n->keep_alive_task = GNUNET_SCHEDULER_NO_TASK;
-  /* send PING */
-  me = GNUNET_malloc (sizeof (struct MessageEntry) +
-                      sizeof (struct PingMessage));
-  me->deadline = GNUNET_TIME_relative_to_absolute (MAX_PING_DELAY);
-  me->priority = PING_PRIORITY;
-  me->size = sizeof (struct PingMessage);
-  GNUNET_CONTAINER_DLL_insert_after (n->encrypted_head, n->encrypted_tail,
-                                     n->encrypted_tail, me);
-  pm = (struct PingMessage *) &me[1];
-  pm->header.size = htons (sizeof (struct PingMessage));
-  pm->header.type = htons (GNUNET_MESSAGE_TYPE_CORE_PING);
-  pm->iv_seed =
-      GNUNET_CRYPTO_random_u32 (GNUNET_CRYPTO_QUALITY_NONCE, UINT32_MAX);
-  derive_iv (&iv, &n->encrypt_key, pm->iv_seed, &n->peer);
-  pp.challenge = n->ping_challenge;
-  pp.target = n->peer;
-#if DEBUG_HANDSHAKE
-  GNUNET_log (GNUNET_ERROR_TYPE_DEBUG,
-              "Encrypting `%s' message with challenge %u for `%4s' using key %u, IV %u (salt %u).\n",
-              "PING", (unsigned int) n->ping_challenge, GNUNET_i2s (&n->peer),
-              (unsigned int) n->encrypt_key.crc32, GNUNET_CRYPTO_crc32_n (&iv,
-                                                                          sizeof
-                                                                          (iv)),
-              pm->iv_seed);
-#endif
-  do_encrypt (n, &iv, &pp.target, &pm->target,
-              sizeof (struct PingMessage) - ((void *) &pm->target -
-                                             (void *) pm));
-  process_encrypted_neighbour_queue (n);
-  /* reschedule PING job */
-  left = GNUNET_TIME_absolute_get_remaining (get_neighbour_timeout (n));
-  retry =
-      GNUNET_TIME_relative_max (GNUNET_TIME_relative_divide (left, 2),
-                                MIN_PING_FREQUENCY);
-  n->keep_alive_task =
-      GNUNET_SCHEDULER_add_delayed (retry, &send_keep_alive, n);
+  struct DeliverMessageContext *dmc = client;
 
+  if (KX_STATE_UP != dmc->kx->status)
+  {
+    GNUNET_STATISTICS_update (GSC_stats,
+                              gettext_noop
+                              ("# PAYLOAD dropped (out of order)"),
+                              1, GNUNET_NO);
+    return GNUNET_OK;
+  }
+  switch (ntohs (m->type))
+  {
+  case GNUNET_MESSAGE_TYPE_CORE_BINARY_TYPE_MAP:
+  case GNUNET_MESSAGE_TYPE_CORE_COMPRESSED_TYPE_MAP:
+    GSC_SESSIONS_set_typemap (dmc->peer, m);
+    return GNUNET_OK;
+  default:
+    GSC_CLIENTS_deliver_message (dmc->peer, m,
+                                 ntohs (m->size),
+                                 GNUNET_CORE_OPTION_SEND_FULL_INBOUND);
+    GSC_CLIENTS_deliver_message (dmc->peer, m,
+                                 sizeof (struct GNUNET_MessageHeader),
+                                 GNUNET_CORE_OPTION_SEND_HDR_INBOUND);
+  }
+  return GNUNET_OK;
 }
 
 
-
+/**
+ * Setup the message that links the ephemeral key to our persistent
+ * public key and generate the appropriate signature.
+ */
+static void
+sign_ephemeral_key ()
+{
+  current_ekm.header.size = htons (sizeof (struct EphemeralKeyMessage));
+  current_ekm.header.type = htons (GNUNET_MESSAGE_TYPE_CORE_EPHEMERAL_KEY);
+  current_ekm.sender_status = 0; /* to be set later */
+  current_ekm.purpose.purpose = htonl (GNUNET_SIGNATURE_PURPOSE_SET_ECC_KEY);
+  current_ekm.purpose.size = htonl (sizeof (struct GNUNET_CRYPTO_EccSignaturePurpose) +
+                                   sizeof (struct GNUNET_TIME_AbsoluteNBO) +
+                                   sizeof (struct GNUNET_TIME_AbsoluteNBO) +
+                                   sizeof (struct GNUNET_CRYPTO_EcdhePublicKey) +
+                                   sizeof (struct GNUNET_PeerIdentity));
+  current_ekm.creation_time = GNUNET_TIME_absolute_hton (GNUNET_TIME_absolute_get ());
+  if (GNUNET_YES ==
+      GNUNET_CONFIGURATION_get_value_yesno (GSC_cfg,
+                                           "core",
+                                           "USE_EPHEMERAL_KEYS"))
+  {
+    current_ekm.expiration_time = GNUNET_TIME_absolute_hton (GNUNET_TIME_relative_to_absolute (GNUNET_TIME_relative_add (REKEY_FREQUENCY,
+                                                                                                                        REKEY_TOLERANCE)));
+  }
+  else
+  {
+    current_ekm.expiration_time = GNUNET_TIME_absolute_hton (GNUNET_TIME_UNIT_FOREVER_ABS);
+  }
+  GNUNET_CRYPTO_ecdhe_key_get_public (my_ephemeral_key,
+                                      &current_ekm.ephemeral_key);
+  current_ekm.origin_identity = GSC_my_identity;
+  GNUNET_assert (GNUNET_OK ==
+                GNUNET_CRYPTO_eddsa_sign (my_private_key,
+                                        &current_ekm.purpose,
+                                        &current_ekm.signature));
+}
 
 
 /**
- * Initialize KX subsystem.
+ * Task run to trigger rekeying.
  *
- * @return GNUNET_OK on success, GNUNET_SYSERR on failure
+ * @param cls closure, NULL
+ * @param tc scheduler context
  */
-int 
-GSC_KX_init ()
+static void
+do_rekey (void *cls,
+         const struct GNUNET_SCHEDULER_TaskContext *tc)
 {
-  char *keyfile;
-
-  if (GNUNET_OK !=
-      GNUNET_CONFIGURATION_get_value_filename (GSC_cfg, "GNUNETD", "HOSTKEY",
-                                              &keyfile))
+  struct GSC_KeyExchangeInfo *pos;
+
+  rekey_task = GNUNET_SCHEDULER_add_delayed (REKEY_FREQUENCY,
+                                            &do_rekey,
+                                            NULL);
+  if (NULL != my_ephemeral_key)
+    GNUNET_free (my_ephemeral_key);
+  my_ephemeral_key = GNUNET_CRYPTO_ecdhe_key_create ();
+  GNUNET_assert (NULL != my_ephemeral_key);
+  sign_ephemeral_key ();
+  for (pos = kx_head; NULL != pos; pos = pos->next)
   {
-    GNUNET_log (GNUNET_ERROR_TYPE_ERROR,
-                _("Core service is lacking HOSTKEY configuration setting.  Exiting.\n"));
-    return GNUNET_SYSERR;
+    pos->status = KX_STATE_REKEY_SENT;
+    send_key (pos);
   }
-  my_private_key = GNUNET_CRYPTO_rsa_key_create_from_file (keyfile);
-  GNUNET_free (keyfile);
-  if (my_private_key == NULL)
-  {
-    GNUNET_log (GNUNET_ERROR_TYPE_ERROR,
-                _("Core service could not access hostkey.  Exiting.\n"));
-    return GNUNET_SYSERR;
-  }
-  GNUNET_CRYPTO_rsa_key_get_public (my_private_key, &my_public_key);
-  GNUNET_CRYPTO_hash (&my_public_key, sizeof (my_public_key),
-                      &my_identity.hashPubKey);
-  peerinfo = GNUNET_PEERINFO_connect (cfg);
-  if (NULL == peerinfo)
+}
+
+
+/**
+ * Initialize KX subsystem.
+ *
+ * @param pk private key to use for the peer
+ * @return #GNUNET_OK on success, #GNUNET_SYSERR on failure
+ */
+int
+GSC_KX_init (struct GNUNET_CRYPTO_EddsaPrivateKey *pk)
+{
+  GNUNET_assert (NULL != pk);
+  my_private_key = pk;
+  GNUNET_CRYPTO_eddsa_key_get_public (my_private_key,
+                                                 &GSC_my_identity.public_key);
+  my_ephemeral_key = GNUNET_CRYPTO_ecdhe_key_create ();
+  if (NULL == my_ephemeral_key)
   {
-    GNUNET_log (GNUNET_ERROR_TYPE_ERROR,
-                _("Could not access PEERINFO service.  Exiting.\n"));
-    GNUNET_CRYPTO_rsa_key_free (my_private_key);
+    GNUNET_break (0);
+    GNUNET_free (my_private_key);
     my_private_key = NULL;
     return GNUNET_SYSERR;
   }
+  sign_ephemeral_key ();
+  rekey_task = GNUNET_SCHEDULER_add_delayed (REKEY_FREQUENCY,
+                                             &do_rekey,
+                                             NULL);
+  mst = GNUNET_SERVER_mst_create (&deliver_message, NULL);
   return GNUNET_OK;
 }
 
@@ -1623,19 +1571,29 @@ GSC_KX_init ()
 /**
  * Shutdown KX subsystem.
  */
-void 
+void
 GSC_KX_done ()
 {
-  if (my_private_key != NULL)
+  if (GNUNET_SCHEDULER_NO_TASK != rekey_task)
+  {
+    GNUNET_SCHEDULER_cancel (rekey_task);
+    rekey_task = GNUNET_SCHEDULER_NO_TASK;
+  }
+  if (NULL != my_ephemeral_key)
   {
-    GNUNET_CRYPTO_rsa_key_free (my_private_key);
+    GNUNET_free (my_ephemeral_key);
+    my_ephemeral_key = NULL;
+  }
+  if (NULL != my_private_key)
+  {
+    GNUNET_free (my_private_key);
     my_private_key = NULL;
   }
-  if (peerinfo != NULL)
-    {
-      GNUNET_PEERINFO_disconnect (peerinfo);
-      peerinfo = NULL;
-    }
+  if (NULL != mst)
+  {
+    GNUNET_SERVER_mst_destroy (mst);
+    mst = NULL;
+  }
 }
 
 /* end of gnunet-service-core_kx.c */