Struct rjwt::VerifyingKey

source ·
pub struct VerifyingKey { /* private fields */ }
Expand description

An ed25519 public key.

§Note

The Eq and Hash impls here use the compressed Edwards y encoding, not the algebraic representation. This means if this VerifyingKey is non-canonically encoded, it will be considered unequal to the other equivalent encoding, despite the two representing the same point. More encoding details can be found here. If you want to make sure that signatures produced with respect to those sorts of public keys are rejected, use VerifyingKey::verify_strict.

Implementations§

source§

impl VerifyingKey

source

pub fn to_bytes(&self) -> [u8; 32]

Convert this public key to a byte array.

source

pub fn as_bytes(&self) -> &[u8; 32]

View this public key as a byte array.

source

pub fn from_bytes(bytes: &[u8; 32]) -> Result<VerifyingKey, Error>

Construct a VerifyingKey from a slice of bytes.

§Warning

The caller is responsible for ensuring that the bytes passed into this method actually represent a curve25519_dalek::curve::CompressedEdwardsY and that said compressed point is actually a point on the curve.

§Example
use ed25519_dalek::VerifyingKey;
use ed25519_dalek::PUBLIC_KEY_LENGTH;
use ed25519_dalek::SignatureError;

let public_key_bytes: [u8; PUBLIC_KEY_LENGTH] = [
   215,  90, 152,   1, 130, 177,  10, 183, 213,  75, 254, 211, 201, 100,   7,  58,
    14, 225, 114, 243, 218, 166,  35,  37, 175,   2,  26, 104, 247,   7,   81, 26];

let public_key = VerifyingKey::from_bytes(&public_key_bytes)?;
§Returns

A Result whose okay value is an EdDSA VerifyingKey or whose error value is a SignatureError describing the error that occurred.

source

pub fn is_weak(&self) -> bool

Returns whether this is a weak public key, i.e., if this public key has low order.

A weak public key can be used to generate a signature that’s valid for almost every message. Self::verify_strict denies weak keys, but if you want to check for this property before verification, then use this method.

source

pub fn verify_strict( &self, message: &[u8], signature: &Signature ) -> Result<(), Error>

Strictly verify a signature on a message with this keypair’s public key.

§On The (Multiple) Sources of Malleability in Ed25519 Signatures

This version of verification is technically non-RFC8032 compliant. The following explains why.

  1. Scalar Malleability

The authors of the RFC explicitly stated that verification of an ed25519 signature must fail if the scalar s is not properly reduced mod $\ell$:

To verify a signature on a message M using public key A, with F being 0 for Ed25519ctx, 1 for Ed25519ph, and if Ed25519ctx or Ed25519ph is being used, C being the context, first split the signature into two 32-octet halves. Decode the first half as a point R, and the second half as an integer S, in the range 0 <= s < L. Decode the public key A as point A’. If any of the decodings fail (including S being out of range), the signature is invalid.)

All verify_*() functions within ed25519-dalek perform this check.

  1. Point malleability

The authors of the RFC added in a malleability check to step #3 in §5.1.7, for small torsion components in the R value of the signature, which is not strictly required, as they state:

Check the group equation [8][S]B = [8]R + [8][k]A’. It’s sufficient, but not required, to instead check [S]B = R + [k]A’.

§History of Malleability Checks

As originally defined (cf. the “Malleability” section in the README of this repo), ed25519 signatures didn’t consider any form of malleability to be an issue. Later the scalar malleability was considered important. Still later, particularly with interests in cryptocurrency design and in unique identities (e.g. for Signal users, Tor onion services, etc.), the group element malleability became a concern.

However, libraries had already been created to conform to the original definition. One well-used library in particular even implemented the group element malleability check, but only for batch verification! Which meant that even using the same library, a single signature could verify fine individually, but suddenly, when verifying it with a bunch of other signatures, the whole batch would fail!

§“Strict” Verification

This method performs both of the above signature malleability checks.

It must be done as a separate method because one doesn’t simply get to change the definition of a cryptographic primitive ten years after-the-fact with zero consideration for backwards compatibility in hardware and protocols which have it already have the older definition baked in.

§Return

Returns Ok(()) if the signature is valid, and Err otherwise.

source

pub fn to_montgomery(&self) -> MontgomeryPoint

Convert this verifying key into Montgomery form.

This can be used for performing X25519 Diffie-Hellman using Ed25519 keys. The output of this function is a valid X25519 public key whose secret key is sk.to_scalar_bytes(), where sk is a valid signing key for this VerifyingKey.

§Note

We do NOT recommend this usage of a signing/verifying key. Signing keys are usually long-term keys, while keys used for key exchange should rather be ephemeral. If you can help it, use a separate key for encryption.

For more information on the security of systems which use the same keys for both signing and Diffie-Hellman, see the paper On using the same key pair for Ed25519 and an X25519 based KEM.

Trait Implementations§

source§

impl AsRef<[u8]> for VerifyingKey

source§

fn as_ref(&self) -> &[u8]

Converts this type into a shared reference of the (usually inferred) input type.
source§

impl AsRef<VerifyingKey> for SigningKey

source§

fn as_ref(&self) -> &VerifyingKey

Converts this type into a shared reference of the (usually inferred) input type.
source§

impl Clone for VerifyingKey

source§

fn clone(&self) -> VerifyingKey

Returns a copy of the value. Read more
1.0.0 · source§

fn clone_from(&mut self, source: &Self)

Performs copy-assignment from source. Read more
source§

impl Debug for VerifyingKey

source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result<(), Error>

Formats the value using the given formatter. Read more
source§

impl Default for VerifyingKey

source§

fn default() -> VerifyingKey

Returns the “default value” for a type. Read more
source§

impl From<&ExpandedSecretKey> for VerifyingKey

source§

fn from(expanded_secret_key: &ExpandedSecretKey) -> VerifyingKey

Derive this public key from its corresponding ExpandedSecretKey.

source§

impl From<&SigningKey> for VerifyingKey

source§

fn from(signing_key: &SigningKey) -> VerifyingKey

Converts to this type from the input type.
source§

impl From<EdwardsPoint> for VerifyingKey

source§

fn from(point: EdwardsPoint) -> VerifyingKey

Converts to this type from the input type.
source§

impl Hash for VerifyingKey

source§

fn hash<H>(&self, state: &mut H)
where H: Hasher,

Feeds this value into the given Hasher. Read more
1.3.0 · source§

fn hash_slice<H>(data: &[Self], state: &mut H)
where H: Hasher, Self: Sized,

Feeds a slice of this type into the given Hasher. Read more
source§

impl PartialEq for VerifyingKey

source§

fn eq(&self, other: &VerifyingKey) -> bool

This method tests for self and other values to be equal, and is used by ==.
1.0.0 · source§

fn ne(&self, other: &Rhs) -> bool

This method tests for !=. The default implementation is almost always sufficient, and should not be overridden without very good reason.
source§

impl TryFrom<&[u8]> for VerifyingKey

§

type Error = Error

The type returned in the event of a conversion error.
source§

fn try_from( bytes: &[u8] ) -> Result<VerifyingKey, <VerifyingKey as TryFrom<&[u8]>>::Error>

Performs the conversion.
source§

impl Verifier<Signature> for VerifyingKey

source§

fn verify(&self, message: &[u8], signature: &Signature) -> Result<(), Error>

Verify a signature on a message with this keypair’s public key.

§Return

Returns Ok(()) if the signature is valid, and Err otherwise.

source§

impl Copy for VerifyingKey

source§

impl Eq for VerifyingKey

source§

impl StructuralEq for VerifyingKey

Auto Trait Implementations§

Blanket Implementations§

source§

impl<T> Any for T
where T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
source§

impl<T> Borrow<T> for T
where T: ?Sized,

source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for T
where T: ?Sized,

source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
source§

impl<T> From<T> for T

source§

fn from(t: T) -> T

Returns the argument unchanged.

source§

impl<T, U> Into<U> for T
where U: From<T>,

source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

source§

impl<T> Same for T

§

type Output = T

Should always be Self
source§

impl<T> ToOwned for T
where T: Clone,

§

type Owned = T

The resulting type after obtaining ownership.
source§

fn to_owned(&self) -> T

Creates owned data from borrowed data, usually by cloning. Read more
source§

fn clone_into(&self, target: &mut T)

Uses borrowed data to replace owned data, usually by cloning. Read more
source§

impl<T, U> TryFrom<U> for T
where U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for T
where U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.
§

impl<V, T> VZip<V> for T
where V: MultiLane<T>,

§

fn vzip(self) -> V