signature_test.go 5.4 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160
  1. // Copyright 2017 The go-ethereum Authors
  2. // This file is part of the go-ethereum library.
  3. //
  4. // The go-ethereum library is free software: you can redistribute it and/or modify
  5. // it under the terms of the GNU Lesser General Public License as published by
  6. // the Free Software Foundation, either version 3 of the License, or
  7. // (at your option) any later version.
  8. //
  9. // The go-ethereum library is distributed in the hope that it will be useful,
  10. // but WITHOUT ANY WARRANTY; without even the implied warranty of
  11. // MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
  12. // GNU Lesser General Public License for more details.
  13. //
  14. // You should have received a copy of the GNU Lesser General Public License
  15. // along with the go-ethereum library. If not, see <http://www.gnu.org/licenses/>.
  16. package crypto
  17. import (
  18. "bytes"
  19. "crypto/ecdsa"
  20. "reflect"
  21. "testing"
  22. "github.com/ethereum/go-ethereum/common"
  23. "github.com/ethereum/go-ethereum/common/hexutil"
  24. "github.com/ethereum/go-ethereum/common/math"
  25. )
  26. var (
  27. testmsg = hexutil.MustDecode("0xce0677bb30baa8cf067c88db9811f4333d131bf8bcf12fe7065d211dce971008")
  28. testsig = hexutil.MustDecode("0x90f27b8b488db00b00606796d2987f6a5f59ae62ea05effe84fef5b8b0e549984a691139ad57a3f0b906637673aa2f63d1f55cb1a69199d4009eea23ceaddc9301")
  29. testpubkey = hexutil.MustDecode("0x04e32df42865e97135acfb65f3bae71bdc86f4d49150ad6a440b6f15878109880a0a2b2667f7e725ceea70c673093bf67663e0312623c8e091b13cf2c0f11ef652")
  30. testpubkeyc = hexutil.MustDecode("0x02e32df42865e97135acfb65f3bae71bdc86f4d49150ad6a440b6f15878109880a")
  31. )
  32. func TestEcrecover(t *testing.T) {
  33. pubkey, err := Ecrecover(testmsg, testsig)
  34. if err != nil {
  35. t.Fatalf("recover error: %s", err)
  36. }
  37. if !bytes.Equal(pubkey, testpubkey) {
  38. t.Errorf("pubkey mismatch: want: %x have: %x", testpubkey, pubkey)
  39. }
  40. }
  41. func TestVerifySignature(t *testing.T) {
  42. sig := testsig[:len(testsig)-1] // remove recovery id
  43. if !VerifySignature(testpubkey, testmsg, sig) {
  44. t.Errorf("can't verify signature with uncompressed key")
  45. }
  46. if !VerifySignature(testpubkeyc, testmsg, sig) {
  47. t.Errorf("can't verify signature with compressed key")
  48. }
  49. if VerifySignature(nil, testmsg, sig) {
  50. t.Errorf("signature valid with no key")
  51. }
  52. if VerifySignature(testpubkey, nil, sig) {
  53. t.Errorf("signature valid with no message")
  54. }
  55. if VerifySignature(testpubkey, testmsg, nil) {
  56. t.Errorf("nil signature valid")
  57. }
  58. if VerifySignature(testpubkey, testmsg, append(common.CopyBytes(sig), 1, 2, 3)) {
  59. t.Errorf("signature valid with extra bytes at the end")
  60. }
  61. if VerifySignature(testpubkey, testmsg, sig[:len(sig)-2]) {
  62. t.Errorf("signature valid even though it's incomplete")
  63. }
  64. wrongkey := common.CopyBytes(testpubkey)
  65. wrongkey[10]++
  66. if VerifySignature(wrongkey, testmsg, sig) {
  67. t.Errorf("signature valid with with wrong public key")
  68. }
  69. }
  70. // This test checks that VerifySignature rejects malleable signatures with s > N/2.
  71. func TestVerifySignatureMalleable(t *testing.T) {
  72. sig := hexutil.MustDecode("0x638a54215d80a6713c8d523a6adc4e6e73652d859103a36b700851cb0e61b66b8ebfc1a610c57d732ec6e0a8f06a9a7a28df5051ece514702ff9cdff0b11f454")
  73. key := hexutil.MustDecode("0x03ca634cae0d49acb401d8a4c6b6fe8c55b70d115bf400769cc1400f3258cd3138")
  74. msg := hexutil.MustDecode("0xd301ce462d3e639518f482c7f03821fec1e602018630ce621e1e7851c12343a6")
  75. if VerifySignature(key, msg, sig) {
  76. t.Error("VerifySignature returned true for malleable signature")
  77. }
  78. }
  79. func TestDecompressPubkey(t *testing.T) {
  80. key, err := DecompressPubkey(testpubkeyc)
  81. if err != nil {
  82. t.Fatal(err)
  83. }
  84. if uncompressed := FromECDSAPub(key); !bytes.Equal(uncompressed, testpubkey) {
  85. t.Errorf("wrong public key result: got %x, want %x", uncompressed, testpubkey)
  86. }
  87. if _, err := DecompressPubkey(nil); err == nil {
  88. t.Errorf("no error for nil pubkey")
  89. }
  90. if _, err := DecompressPubkey(testpubkeyc[:5]); err == nil {
  91. t.Errorf("no error for incomplete pubkey")
  92. }
  93. if _, err := DecompressPubkey(append(common.CopyBytes(testpubkeyc), 1, 2, 3)); err == nil {
  94. t.Errorf("no error for pubkey with extra bytes at the end")
  95. }
  96. }
  97. func TestCompressPubkey(t *testing.T) {
  98. key := &ecdsa.PublicKey{
  99. Curve: S256(),
  100. X: math.MustParseBig256("0xe32df42865e97135acfb65f3bae71bdc86f4d49150ad6a440b6f15878109880a"),
  101. Y: math.MustParseBig256("0x0a2b2667f7e725ceea70c673093bf67663e0312623c8e091b13cf2c0f11ef652"),
  102. }
  103. compressed := CompressPubkey(key)
  104. if !bytes.Equal(compressed, testpubkeyc) {
  105. t.Errorf("wrong public key result: got %x, want %x", compressed, testpubkeyc)
  106. }
  107. }
  108. func TestPubkeyRandom(t *testing.T) {
  109. const runs = 200
  110. for i := 0; i < runs; i++ {
  111. key, err := GenerateKey()
  112. if err != nil {
  113. t.Fatalf("iteration %d: %v", i, err)
  114. }
  115. pubkey2, err := DecompressPubkey(CompressPubkey(&key.PublicKey))
  116. if err != nil {
  117. t.Fatalf("iteration %d: %v", i, err)
  118. }
  119. if !reflect.DeepEqual(key.PublicKey, *pubkey2) {
  120. t.Fatalf("iteration %d: keys not equal", i)
  121. }
  122. }
  123. }
  124. func BenchmarkEcrecoverSignature(b *testing.B) {
  125. for i := 0; i < b.N; i++ {
  126. if _, err := Ecrecover(testmsg, testsig); err != nil {
  127. b.Fatal("ecrecover error", err)
  128. }
  129. }
  130. }
  131. func BenchmarkVerifySignature(b *testing.B) {
  132. sig := testsig[:len(testsig)-1] // remove recovery id
  133. for i := 0; i < b.N; i++ {
  134. if !VerifySignature(testpubkey, testmsg, sig) {
  135. b.Fatal("verify error")
  136. }
  137. }
  138. }
  139. func BenchmarkDecompressPubkey(b *testing.B) {
  140. for i := 0; i < b.N; i++ {
  141. if _, err := DecompressPubkey(testpubkeyc); err != nil {
  142. b.Fatal(err)
  143. }
  144. }
  145. }