logo
  1
  2
  3
  4
  5
  6
  7
  8
  9
 10
 11
 12
 13
 14
 15
 16
 17
 18
 19
 20
 21
 22
 23
 24
 25
 26
 27
 28
 29
 30
 31
 32
 33
 34
 35
 36
 37
 38
 39
 40
 41
 42
 43
 44
 45
 46
 47
 48
 49
 50
 51
 52
 53
 54
 55
 56
 57
 58
 59
 60
 61
 62
 63
 64
 65
 66
 67
 68
 69
 70
 71
 72
 73
 74
 75
 76
 77
 78
 79
 80
 81
 82
 83
 84
 85
 86
 87
 88
 89
 90
 91
 92
 93
 94
 95
 96
 97
 98
 99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
// Copyright 2021 MaidSafe.net limited.
//
// This SAFE Network Software is licensed to you under the MIT license <LICENSE-MIT
// https://opensource.org/licenses/MIT> or the Modified BSD license <LICENSE-BSD
// https://opensource.org/licenses/BSD-3-Clause>, at your option. This file may not be copied,
// modified, or distributed except according to those terms. Please review the Licences for the
// specific language governing permissions and limitations relating to use of the SAFE Network
// Software.

//! Module providing keys, keypairs, and signatures.
//!
//! The easiest way to get a `PublicKey` is to create a random `Keypair` first through one of the
//! `new` functions. A `PublicKey` can't be generated by itself; it must always be derived from a
//! secret key.

use hex_fmt::HexFmt;
use serde::{Deserialize, Serialize};
use std::{fmt, hash::Hash};

/// A signature share, with its index in the combined collection.
#[derive(Clone, Hash, Eq, PartialEq, PartialOrd, Serialize, Deserialize, Debug)]
pub struct SignatureShare {
    /// Index in the combined collection.
    pub index: usize,
    /// Signature over some data.
    pub share: bls::SignatureShare,
}

/// Wrapper for different signature types.
#[derive(Clone, Eq, PartialEq, Serialize, Deserialize, custom_debug::Debug)]
#[allow(clippy::large_enum_variant)]
pub enum Signature {
    /// Ed25519 signature.
    Ed25519(
        #[debug(with = "Self::fmt_ed25519")]
        #[serde(with = "serde_bytes")]
        ed25519_dalek::Signature,
    ),
    /// BLS signature.
    Bls(bls::Signature),
    /// BLS signature share.
    BlsShare(SignatureShare),
}

impl Signature {
    /// Returns bls::Signature if Self is a BLS variant.
    pub fn into_bls(self) -> Option<bls::Signature> {
        match self {
            Self::Bls(sig) => Some(sig),
            _ => None,
        }
    }

    /// Returns ed25519_dalek::Signature if Self is a Ed25519 variant.
    pub fn into_ed(self) -> Option<ed25519_dalek::Signature> {
        match self {
            Self::Ed25519(sig) => Some(sig),
            _ => None,
        }
    }

    // ed25519_dalek::Signature has overly verbose debug output, so we provide our own
    pub(crate) fn fmt_ed25519(
        sig: &ed25519_dalek::Signature,
        f: &mut fmt::Formatter<'_>,
    ) -> fmt::Result {
        write!(f, "Signature({:0.10})", HexFmt(sig))
    }
}

impl From<bls::Signature> for Signature {
    fn from(sig: bls::Signature) -> Self {
        Self::Bls(sig)
    }
}

impl From<ed25519_dalek::Signature> for Signature {
    fn from(sig: ed25519_dalek::Signature) -> Self {
        Self::Ed25519(sig)
    }
}

impl From<SignatureShare> for Signature {
    fn from(sig: SignatureShare) -> Self {
        Self::BlsShare(sig)
    }
}

impl From<(usize, bls::SignatureShare)> for Signature {
    fn from(sig: (usize, bls::SignatureShare)) -> Self {
        let (index, share) = sig;
        Self::BlsShare(SignatureShare { index, share })
    }
}

#[cfg(test)]
mod tests {
    use super::Signature;

    #[test]
    fn ed25519_rmp_roundtrip() -> Result<(), Box<dyn std::error::Error>> {
        let signature = gen_ed25519_sig();
        let serialized = rmp_serde::to_vec(&signature)?;

        assert_eq!(
            rmp_serde::from_read::<_, Signature>(&serialized[..])?,
            signature
        );

        Ok(())
    }

    #[test]
    fn ed25519_rmp_fmt() -> Result<(), Box<dyn std::error::Error>> {
        let signature = gen_ed25519_sig();
        let serialized = rmp_serde::to_vec(&signature)?;

        assert_eq!(serialized.len(), 68);
        assert_eq!(serialized[0], 0x81); // fixmap of length 1
        assert_eq!(serialized[1], 0x00); // variant index
        assert_eq!(serialized[2], 0xc4); // bin 8 bytearray
        assert_eq!(serialized[3], 64); // bytearray length
        assert_eq!(&serialized[4..], signature.into_ed().unwrap().as_ref());

        Ok(())
    }

    /// The new `from_bytes` mechanism for checking a signature, checks the value of the last byte
    /// in the array passed in, and does a bitwise and operation on it. If that operation doesn't
    /// result in 0, an error is returned. The only thing that makes sense to me is to keep trying
    /// until you get a value it accepts. It doesn't seem to take very long.
    fn gen_ed25519_sig() -> Signature {
        let random_bytes: Vec<u8> = (0..ed25519::Signature::BYTE_SIZE)
            .map(|_| rand::random::<u8>())
            .collect();
        let mut result = ed25519::Signature::from_bytes(&random_bytes);
        while result.is_err() {
            let random_bytes: Vec<u8> = (0..ed25519::Signature::BYTE_SIZE)
                .map(|_| rand::random::<u8>())
                .collect();
            result = ed25519::Signature::from_bytes(&random_bytes);
        }
        Signature::Ed25519(result.unwrap())
    }
}