solana/src/signature.rs

132 lines
3.7 KiB
Rust
Raw Normal View History

2018-03-30 10:43:38 -07:00
//! The `signature` module provides functionality for public, and private keys.
use generic_array::typenum::{U32, U64};
use generic_array::GenericArray;
use rand::{ChaChaRng, Rng, SeedableRng};
2018-05-12 12:42:27 -07:00
use rayon::prelude::*;
use ring::error::Unspecified;
use ring::rand::SecureRandom;
use ring::signature::Ed25519KeyPair;
use ring::{rand, signature};
2018-07-12 14:42:01 -07:00
use serde_json;
2018-05-11 11:07:41 -07:00
use std::cell::RefCell;
2018-07-12 14:42:01 -07:00
use std::error;
use std::fs::File;
use untrusted::Input;
pub type KeyPair = Ed25519KeyPair;
pub type PublicKey = GenericArray<u8, U32>;
pub type Signature = GenericArray<u8, U64>;
pub trait KeyPairUtil {
fn new() -> Self;
fn pubkey(&self) -> PublicKey;
}
impl KeyPairUtil for Ed25519KeyPair {
/// Return a new ED25519 keypair
fn new() -> Self {
let rng = rand::SystemRandom::new();
2018-07-12 14:42:01 -07:00
let pkcs8_bytes = Ed25519KeyPair::generate_pkcs8(&rng).expect("generate_pkcs8");
Ed25519KeyPair::from_pkcs8(Input::from(&pkcs8_bytes)).expect("from_pcks8")
}
/// Return the public key for the given keypair
fn pubkey(&self) -> PublicKey {
GenericArray::clone_from_slice(self.public_key_bytes())
}
}
pub trait SignatureUtil {
fn verify(&self, peer_public_key_bytes: &[u8], msg_bytes: &[u8]) -> bool;
}
impl SignatureUtil for GenericArray<u8, U64> {
fn verify(&self, peer_public_key_bytes: &[u8], msg_bytes: &[u8]) -> bool {
2018-07-12 14:42:01 -07:00
let peer_public_key = Input::from(peer_public_key_bytes);
let msg = Input::from(msg_bytes);
let sig = Input::from(self);
signature::verify(&signature::ED25519, peer_public_key, msg, sig).is_ok()
}
}
pub struct GenKeys {
2018-05-11 11:07:41 -07:00
// This is necessary because the rng needs to mutate its state to remain
// deterministic, and the fill trait requires an immuatble reference to self
generator: RefCell<ChaChaRng>,
}
impl GenKeys {
2018-06-11 13:04:51 -07:00
pub fn new(seed: [u8; 32]) -> GenKeys {
let rng = ChaChaRng::from_seed(seed);
GenKeys {
2018-05-11 11:07:41 -07:00
generator: RefCell::new(rng),
}
}
pub fn new_key(&self) -> Vec<u8> {
KeyPair::generate_pkcs8(self).unwrap().to_vec()
}
2018-06-11 13:04:51 -07:00
pub fn gen_n_seeds(&self, n: i64) -> Vec<[u8; 32]> {
2018-05-12 12:42:27 -07:00
let mut rng = self.generator.borrow_mut();
(0..n).map(|_| rng.gen()).collect()
2018-05-12 12:42:27 -07:00
}
pub fn gen_n_keypairs(&self, n: i64) -> Vec<KeyPair> {
self.gen_n_seeds(n)
.into_par_iter()
2018-05-12 12:42:27 -07:00
.map(|seed| {
2018-06-11 13:04:51 -07:00
let pkcs8 = GenKeys::new(seed).new_key();
2018-07-12 14:42:01 -07:00
KeyPair::from_pkcs8(Input::from(&pkcs8)).unwrap()
})
.collect()
}
}
2018-05-13 15:14:10 -07:00
impl SecureRandom for GenKeys {
fn fill(&self, dest: &mut [u8]) -> Result<(), Unspecified> {
2018-05-11 11:07:41 -07:00
let mut rng = self.generator.borrow_mut();
2018-06-11 13:04:51 -07:00
rng.fill(dest);
Ok(())
}
}
2018-07-12 14:42:01 -07:00
pub fn read_keypair(path: &str) -> Result<KeyPair, Box<error::Error>> {
let file = File::open(path.to_string())?;
let pkcs8: Vec<u8> = serde_json::from_reader(file)?;
let keypair = Ed25519KeyPair::from_pkcs8(Input::from(&pkcs8))?;
Ok(keypair)
}
#[cfg(test)]
mod tests {
use super::*;
use std::collections::HashSet;
#[test]
fn test_new_key_is_deterministic() {
2018-06-11 13:04:51 -07:00
let seed = [0u8; 32];
let rng0 = GenKeys::new(seed);
let rng1 = GenKeys::new(seed);
for _ in 0..100 {
assert_eq!(rng0.new_key(), rng1.new_key());
}
}
2018-06-11 13:04:51 -07:00
fn gen_n_pubkeys(seed: [u8; 32], n: i64) -> HashSet<PublicKey> {
GenKeys::new(seed)
.gen_n_keypairs(n)
.into_iter()
.map(|x| x.pubkey())
.collect()
}
#[test]
fn test_gen_n_pubkeys_deterministic() {
2018-06-11 13:04:51 -07:00
let seed = [0u8; 32];
assert_eq!(gen_n_pubkeys(seed, 50), gen_n_pubkeys(seed, 50));
}
}