crypto.go 8.5 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285
  1. // Copyright 2014 The go-ethereum Authors
  2. // This file is part of the go-ethereum library.
  3. //
  4. // The go-ethereum library is free software: you can redistribute it and/or modify
  5. // it under the terms of the GNU Lesser General Public License as published by
  6. // the Free Software Foundation, either version 3 of the License, or
  7. // (at your option) any later version.
  8. //
  9. // The go-ethereum library is distributed in the hope that it will be useful,
  10. // but WITHOUT ANY WARRANTY; without even the implied warranty of
  11. // MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
  12. // GNU Lesser General Public License for more details.
  13. //
  14. // You should have received a copy of the GNU Lesser General Public License
  15. // along with the go-ethereum library. If not, see <http://www.gnu.org/licenses/>.
  16. package crypto
  17. import (
  18. "bufio"
  19. "crypto/ecdsa"
  20. "crypto/elliptic"
  21. "crypto/rand"
  22. "encoding/hex"
  23. "errors"
  24. "fmt"
  25. "hash"
  26. "io"
  27. "io/ioutil"
  28. "math/big"
  29. "os"
  30. "github.com/ethereum/go-ethereum/common"
  31. "github.com/ethereum/go-ethereum/common/math"
  32. "github.com/ethereum/go-ethereum/rlp"
  33. "golang.org/x/crypto/sha3"
  34. )
  35. //SignatureLength indicates the byte length required to carry a signature with recovery id.
  36. const SignatureLength = 64 + 1 // 64 bytes ECDSA signature + 1 byte recovery id
  37. // RecoveryIDOffset points to the byte offset within the signature that contains the recovery id.
  38. const RecoveryIDOffset = 64
  39. // DigestLength sets the signature digest exact length
  40. const DigestLength = 32
  41. var (
  42. secp256k1N, _ = new(big.Int).SetString("fffffffffffffffffffffffffffffffebaaedce6af48a03bbfd25e8cd0364141", 16)
  43. secp256k1halfN = new(big.Int).Div(secp256k1N, big.NewInt(2))
  44. )
  45. var errInvalidPubkey = errors.New("invalid secp256k1 public key")
  46. // KeccakState wraps sha3.state. In addition to the usual hash methods, it also supports
  47. // Read to get a variable amount of data from the hash state. Read is faster than Sum
  48. // because it doesn't copy the internal state, but also modifies the internal state.
  49. type KeccakState interface {
  50. hash.Hash
  51. Read([]byte) (int, error)
  52. }
  53. // NewKeccakState creates a new KeccakState
  54. func NewKeccakState() KeccakState {
  55. return sha3.NewLegacyKeccak256().(KeccakState)
  56. }
  57. // HashData hashes the provided data using the KeccakState and returns a 32 byte hash
  58. func HashData(kh KeccakState, data []byte) (h common.Hash) {
  59. kh.Reset()
  60. kh.Write(data)
  61. kh.Read(h[:])
  62. return h
  63. }
  64. // Keccak256 calculates and returns the Keccak256 hash of the input data.
  65. func Keccak256(data ...[]byte) []byte {
  66. b := make([]byte, 32)
  67. d := NewKeccakState()
  68. for _, b := range data {
  69. d.Write(b)
  70. }
  71. d.Read(b)
  72. return b
  73. }
  74. // Keccak256Hash calculates and returns the Keccak256 hash of the input data,
  75. // converting it to an internal Hash data structure.
  76. func Keccak256Hash(data ...[]byte) (h common.Hash) {
  77. d := NewKeccakState()
  78. for _, b := range data {
  79. d.Write(b)
  80. }
  81. d.Read(h[:])
  82. return h
  83. }
  84. // Keccak512 calculates and returns the Keccak512 hash of the input data.
  85. func Keccak512(data ...[]byte) []byte {
  86. d := sha3.NewLegacyKeccak512()
  87. for _, b := range data {
  88. d.Write(b)
  89. }
  90. return d.Sum(nil)
  91. }
  92. // CreateAddress creates an ethereum address given the bytes and the nonce
  93. func CreateAddress(b common.Address, nonce uint64) common.Address {
  94. data, _ := rlp.EncodeToBytes([]interface{}{b, nonce})
  95. return common.BytesToAddress(Keccak256(data)[12:])
  96. }
  97. // CreateAddress2 creates an ethereum address given the address bytes, initial
  98. // contract code hash and a salt.
  99. func CreateAddress2(b common.Address, salt [32]byte, inithash []byte) common.Address {
  100. return common.BytesToAddress(Keccak256([]byte{0xff}, b.Bytes(), salt[:], inithash)[12:])
  101. }
  102. // ToECDSA creates a private key with the given D value.
  103. func ToECDSA(d []byte) (*ecdsa.PrivateKey, error) {
  104. return toECDSA(d, true)
  105. }
  106. // ToECDSAUnsafe blindly converts a binary blob to a private key. It should almost
  107. // never be used unless you are sure the input is valid and want to avoid hitting
  108. // errors due to bad origin encoding (0 prefixes cut off).
  109. func ToECDSAUnsafe(d []byte) *ecdsa.PrivateKey {
  110. priv, _ := toECDSA(d, false)
  111. return priv
  112. }
  113. // toECDSA creates a private key with the given D value. The strict parameter
  114. // controls whether the key's length should be enforced at the curve size or
  115. // it can also accept legacy encodings (0 prefixes).
  116. func toECDSA(d []byte, strict bool) (*ecdsa.PrivateKey, error) {
  117. priv := new(ecdsa.PrivateKey)
  118. priv.PublicKey.Curve = S256()
  119. if strict && 8*len(d) != priv.Params().BitSize {
  120. return nil, fmt.Errorf("invalid length, need %d bits", priv.Params().BitSize)
  121. }
  122. priv.D = new(big.Int).SetBytes(d)
  123. // The priv.D must < N
  124. if priv.D.Cmp(secp256k1N) >= 0 {
  125. return nil, fmt.Errorf("invalid private key, >=N")
  126. }
  127. // The priv.D must not be zero or negative.
  128. if priv.D.Sign() <= 0 {
  129. return nil, fmt.Errorf("invalid private key, zero or negative")
  130. }
  131. priv.PublicKey.X, priv.PublicKey.Y = priv.PublicKey.Curve.ScalarBaseMult(d)
  132. if priv.PublicKey.X == nil {
  133. return nil, errors.New("invalid private key")
  134. }
  135. return priv, nil
  136. }
  137. // FromECDSA exports a private key into a binary dump.
  138. func FromECDSA(priv *ecdsa.PrivateKey) []byte {
  139. if priv == nil {
  140. return nil
  141. }
  142. return math.PaddedBigBytes(priv.D, priv.Params().BitSize/8)
  143. }
  144. // UnmarshalPubkey converts bytes to a secp256k1 public key.
  145. func UnmarshalPubkey(pub []byte) (*ecdsa.PublicKey, error) {
  146. x, y := elliptic.Unmarshal(S256(), pub)
  147. if x == nil {
  148. return nil, errInvalidPubkey
  149. }
  150. return &ecdsa.PublicKey{Curve: S256(), X: x, Y: y}, nil
  151. }
  152. func FromECDSAPub(pub *ecdsa.PublicKey) []byte {
  153. if pub == nil || pub.X == nil || pub.Y == nil {
  154. return nil
  155. }
  156. return elliptic.Marshal(S256(), pub.X, pub.Y)
  157. }
  158. // HexToECDSA parses a secp256k1 private key.
  159. func HexToECDSA(hexkey string) (*ecdsa.PrivateKey, error) {
  160. b, err := hex.DecodeString(hexkey)
  161. if byteErr, ok := err.(hex.InvalidByteError); ok {
  162. return nil, fmt.Errorf("invalid hex character %q in private key", byte(byteErr))
  163. } else if err != nil {
  164. return nil, errors.New("invalid hex data for private key")
  165. }
  166. return ToECDSA(b)
  167. }
  168. // LoadECDSA loads a secp256k1 private key from the given file.
  169. func LoadECDSA(file string) (*ecdsa.PrivateKey, error) {
  170. fd, err := os.Open(file)
  171. if err != nil {
  172. return nil, err
  173. }
  174. defer fd.Close()
  175. r := bufio.NewReader(fd)
  176. buf := make([]byte, 64)
  177. n, err := readASCII(buf, r)
  178. if err != nil {
  179. return nil, err
  180. } else if n != len(buf) {
  181. return nil, fmt.Errorf("key file too short, want 64 hex characters")
  182. }
  183. if err := checkKeyFileEnd(r); err != nil {
  184. return nil, err
  185. }
  186. return HexToECDSA(string(buf))
  187. }
  188. // readASCII reads into 'buf', stopping when the buffer is full or
  189. // when a non-printable control character is encountered.
  190. func readASCII(buf []byte, r *bufio.Reader) (n int, err error) {
  191. for ; n < len(buf); n++ {
  192. buf[n], err = r.ReadByte()
  193. switch {
  194. case err == io.EOF || buf[n] < '!':
  195. return n, nil
  196. case err != nil:
  197. return n, err
  198. }
  199. }
  200. return n, nil
  201. }
  202. // checkKeyFileEnd skips over additional newlines at the end of a key file.
  203. func checkKeyFileEnd(r *bufio.Reader) error {
  204. for i := 0; ; i++ {
  205. b, err := r.ReadByte()
  206. switch {
  207. case err == io.EOF:
  208. return nil
  209. case err != nil:
  210. return err
  211. case b != '\n' && b != '\r':
  212. return fmt.Errorf("invalid character %q at end of key file", b)
  213. case i >= 2:
  214. return errors.New("key file too long, want 64 hex characters")
  215. }
  216. }
  217. }
  218. // SaveECDSA saves a secp256k1 private key to the given file with
  219. // restrictive permissions. The key data is saved hex-encoded.
  220. func SaveECDSA(file string, key *ecdsa.PrivateKey) error {
  221. k := hex.EncodeToString(FromECDSA(key))
  222. return ioutil.WriteFile(file, []byte(k), 0600)
  223. }
  224. // GenerateKey generates a new private key.
  225. func GenerateKey() (*ecdsa.PrivateKey, error) {
  226. return ecdsa.GenerateKey(S256(), rand.Reader)
  227. }
  228. // ValidateSignatureValues verifies whether the signature values are valid with
  229. // the given chain rules. The v value is assumed to be either 0 or 1.
  230. func ValidateSignatureValues(v byte, r, s *big.Int, homestead bool) bool {
  231. if r.Cmp(common.Big1) < 0 || s.Cmp(common.Big1) < 0 {
  232. return false
  233. }
  234. // reject upper range of s values (ECDSA malleability)
  235. // see discussion in secp256k1/libsecp256k1/include/secp256k1.h
  236. if homestead && s.Cmp(secp256k1halfN) > 0 {
  237. return false
  238. }
  239. // Frontier: allow s to be in full N range
  240. return r.Cmp(secp256k1N) < 0 && s.Cmp(secp256k1N) < 0 && (v == 0 || v == 1 || v == 10 || v == 11)
  241. }
  242. func PubkeyToAddress(p ecdsa.PublicKey) common.Address {
  243. pubBytes := FromECDSAPub(&p)
  244. return common.BytesToAddress(Keccak256(pubBytes[1:])[12:])
  245. }
  246. func zeroBytes(bytes []byte) {
  247. for i := range bytes {
  248. bytes[i] = 0
  249. }
  250. }