Go to file
dependabot[bot] 8ffefcbc5d
Bump der from 0.7.8 to 0.7.9 (#119)
Bumps [der](https://github.com/RustCrypto/formats) from 0.7.8 to 0.7.9.
- [Commits](https://github.com/RustCrypto/formats/compare/der/v0.7.8...der/v0.7.9)

---
updated-dependencies:
- dependency-name: der
  dependency-type: direct:production
  update-type: version-update:semver-patch
...

Signed-off-by: dependabot[bot] <support@github.com>
Co-authored-by: dependabot[bot] <49699333+dependabot[bot]@users.noreply.github.com>
2024-04-19 17:09:15 -03:00
.github add DEVELOPERS.md; commit lockfile (#99) 2023-11-22 18:50:54 +01:00
benches add `no_std` support (#57) 2022-05-05 10:40:29 -03:00
ed25519jni add DEVELOPERS.md; commit lockfile (#99) 2023-11-22 18:50:54 +01:00
src Implement partial equality for key types (#102) 2023-11-27 11:40:06 -03:00
tests Implement partial equality for key types (#102) 2023-11-27 11:40:06 -03:00
.gitignore add DEVELOPERS.md; commit lockfile (#99) 2023-11-22 18:50:54 +01:00
CHANGELOG.md Implement partial equality for key types (#102) 2023-11-27 11:40:06 -03:00
Cargo.lock Bump der from 0.7.8 to 0.7.9 (#119) 2024-04-19 17:09:15 -03:00
Cargo.toml Bump der from 0.7.8 to 0.7.9 (#119) 2024-04-19 17:09:15 -03:00
DEVELOPERS.md add DEVELOPERS.md; commit lockfile (#99) 2023-11-22 18:50:54 +01:00
LICENSE-APACHE Add LICENSE files (#51) 2021-10-11 09:44:57 +10:00
LICENSE-MIT Add LICENSE files (#51) 2021-10-11 09:44:57 +10:00
README.md add DEVELOPERS.md; commit lockfile (#99) 2023-11-22 18:50:54 +01:00

README.md

Build status dependency status

Zcash-flavored Ed25519 for use in Zebra.

Zcash uses Ed25519 for JoinSplit signatures with particular validation rules around edge cases in Ed25519 signatures. Ed25519, as specified in RFC8032, does not specify behaviour around these edge cases and so does not require conformant implementations to agree on whether a signature is valid. For most applications, these edge cases are irrelevant, but in Zcash, nodes must be able to reach consensus on which signatures would be valid, so these validation behaviors are consensus-critical.

Because the Ed25519 validation rules are consensus-critical for Zcash, Zebra requires an Ed25519 library that implements the Zcash-flavored validation rules specifically, and since it is unreasonable to expect an upstream dependency to maintain Zcash-specific behavior, this crate provides an Ed25519 implementation matching the Zcash consensus rules exactly.

However, this library may be of independent interest, as it implements ZIP215, a set of precisely specified validation rules for Ed25519 that make individual verification consistent with batch verification and are backwards-compatible with all existing Ed25519 signatures. Any non-Zcash users should use the ZIP215 rules:

ed25519-zebra = "4"

ZIP 215 and changes to Zcash-flavored Ed25519

Zcash Improvement Proposal 215 changes validation criteria for Ed25519 signatures in Zcash after its activation (which occurred in the Canopy network upgrade at mainnet block height 1046400). These changes remove the dependence on validation rules inherited from a specific point release of libsodium and make individual verification consistent with batch verification. More details and motivation are available in the text of ZIP215.

The 1.x series of this crate implements the legacy, pre-ZIP-215 validation criteria; the 2.x+ series of this crate implements the post-ZIP-215 validation criteria. Users (like Zebra or zcashd) who need to handle the upgrade can use both versions simultaneously using cargo renaming, e.g.,

ed25519-zebra-legacy = { package = "ed25519-zebra", version = "1" }
ed25519-zebra-zip215 = { package = "ed25519-zebra", version = "4" }

Example

use std::convert::TryFrom;
use rand::thread_rng;
use ed25519_zebra::*;

let msg = b"Zcash";

// Signer's context
let (vk_bytes, sig_bytes) = {
    // Generate a signing key and sign the message
    let sk = SigningKey::new(thread_rng());
    let sig = sk.sign(msg);

    // Types can be converted to raw byte arrays with From/Into
    let sig_bytes: [u8; 64] = sig.into();
    let vk_bytes: [u8; 32] = VerificationKey::from(&sk).into();

    (vk_bytes, sig_bytes)
};

// Verify the signature
assert!(
    VerificationKey::try_from(vk_bytes)
        .and_then(|vk| vk.verify(&sig_bytes.into(), msg))
        .is_ok()
);

Developers guide

See DEVELOPERS.md.

License

ed25519-zebra is distributed under the terms of both the MIT license and the Apache License (Version 2.0).

See LICENSE-APACHE and LICENSE-MIT.