選択できるのは25トピックまでです。 トピックは、先頭が英数字で、英数字とダッシュ('-')を使用した35文字以内のものにしてください。
 
 
 

221 行
5.5 KiB

  1. // Copyright 2016 The Go Authors. All rights reserved.
  2. // Use of this source code is governed by a BSD-style
  3. // license that can be found in the LICENSE file.
  4. package ed25519
  5. import (
  6. "bufio"
  7. "bytes"
  8. "compress/gzip"
  9. "crypto"
  10. "crypto/rand"
  11. "encoding/hex"
  12. "os"
  13. "strings"
  14. "testing"
  15. "golang.org/x/crypto/ed25519/internal/edwards25519"
  16. )
  17. type zeroReader struct{}
  18. func (zeroReader) Read(buf []byte) (int, error) {
  19. for i := range buf {
  20. buf[i] = 0
  21. }
  22. return len(buf), nil
  23. }
  24. func TestUnmarshalMarshal(t *testing.T) {
  25. pub, _, _ := GenerateKey(rand.Reader)
  26. var A edwards25519.ExtendedGroupElement
  27. var pubBytes [32]byte
  28. copy(pubBytes[:], pub)
  29. if !A.FromBytes(&pubBytes) {
  30. t.Fatalf("ExtendedGroupElement.FromBytes failed")
  31. }
  32. var pub2 [32]byte
  33. A.ToBytes(&pub2)
  34. if pubBytes != pub2 {
  35. t.Errorf("FromBytes(%v)->ToBytes does not round-trip, got %x\n", pubBytes, pub2)
  36. }
  37. }
  38. func TestSignVerify(t *testing.T) {
  39. var zero zeroReader
  40. public, private, _ := GenerateKey(zero)
  41. message := []byte("test message")
  42. sig := Sign(private, message)
  43. if !Verify(public, message, sig) {
  44. t.Errorf("valid signature rejected")
  45. }
  46. wrongMessage := []byte("wrong message")
  47. if Verify(public, wrongMessage, sig) {
  48. t.Errorf("signature of different message accepted")
  49. }
  50. }
  51. func TestCryptoSigner(t *testing.T) {
  52. var zero zeroReader
  53. public, private, _ := GenerateKey(zero)
  54. signer := crypto.Signer(private)
  55. publicInterface := signer.Public()
  56. public2, ok := publicInterface.(PublicKey)
  57. if !ok {
  58. t.Fatalf("expected PublicKey from Public() but got %T", publicInterface)
  59. }
  60. if !bytes.Equal(public, public2) {
  61. t.Errorf("public keys do not match: original:%x vs Public():%x", public, public2)
  62. }
  63. message := []byte("message")
  64. var noHash crypto.Hash
  65. signature, err := signer.Sign(zero, message, noHash)
  66. if err != nil {
  67. t.Fatalf("error from Sign(): %s", err)
  68. }
  69. if !Verify(public, message, signature) {
  70. t.Errorf("Verify failed on signature from Sign()")
  71. }
  72. }
  73. func TestGolden(t *testing.T) {
  74. // sign.input.gz is a selection of test cases from
  75. // https://ed25519.cr.yp.to/python/sign.input
  76. testDataZ, err := os.Open("testdata/sign.input.gz")
  77. if err != nil {
  78. t.Fatal(err)
  79. }
  80. defer testDataZ.Close()
  81. testData, err := gzip.NewReader(testDataZ)
  82. if err != nil {
  83. t.Fatal(err)
  84. }
  85. defer testData.Close()
  86. scanner := bufio.NewScanner(testData)
  87. lineNo := 0
  88. for scanner.Scan() {
  89. lineNo++
  90. line := scanner.Text()
  91. parts := strings.Split(line, ":")
  92. if len(parts) != 5 {
  93. t.Fatalf("bad number of parts on line %d", lineNo)
  94. }
  95. privBytes, _ := hex.DecodeString(parts[0])
  96. pubKey, _ := hex.DecodeString(parts[1])
  97. msg, _ := hex.DecodeString(parts[2])
  98. sig, _ := hex.DecodeString(parts[3])
  99. // The signatures in the test vectors also include the message
  100. // at the end, but we just want R and S.
  101. sig = sig[:SignatureSize]
  102. if l := len(pubKey); l != PublicKeySize {
  103. t.Fatalf("bad public key length on line %d: got %d bytes", lineNo, l)
  104. }
  105. var priv [PrivateKeySize]byte
  106. copy(priv[:], privBytes)
  107. copy(priv[32:], pubKey)
  108. sig2 := Sign(priv[:], msg)
  109. if !bytes.Equal(sig, sig2[:]) {
  110. t.Errorf("different signature result on line %d: %x vs %x", lineNo, sig, sig2)
  111. }
  112. if !Verify(pubKey, msg, sig2) {
  113. t.Errorf("signature failed to verify on line %d", lineNo)
  114. }
  115. priv2 := NewKeyFromSeed(priv[:32])
  116. if !bytes.Equal(priv[:], priv2) {
  117. t.Errorf("recreating key pair gave different private key on line %d: %x vs %x", lineNo, priv[:], priv2)
  118. }
  119. if pubKey2 := priv2.Public().(PublicKey); !bytes.Equal(pubKey, pubKey2) {
  120. t.Errorf("recreating key pair gave different public key on line %d: %x vs %x", lineNo, pubKey, pubKey2)
  121. }
  122. if seed := priv2.Seed(); !bytes.Equal(priv[:32], seed) {
  123. t.Errorf("recreating key pair gave different seed on line %d: %x vs %x", lineNo, priv[:32], seed)
  124. }
  125. }
  126. if err := scanner.Err(); err != nil {
  127. t.Fatalf("error reading test data: %s", err)
  128. }
  129. }
  130. func TestMalleability(t *testing.T) {
  131. // https://tools.ietf.org/html/rfc8032#section-5.1.7 adds an additional test
  132. // that s be in [0, order). This prevents someone from adding a multiple of
  133. // order to s and obtaining a second valid signature for the same message.
  134. msg := []byte{0x54, 0x65, 0x73, 0x74}
  135. sig := []byte{
  136. 0x7c, 0x38, 0xe0, 0x26, 0xf2, 0x9e, 0x14, 0xaa, 0xbd, 0x05, 0x9a,
  137. 0x0f, 0x2d, 0xb8, 0xb0, 0xcd, 0x78, 0x30, 0x40, 0x60, 0x9a, 0x8b,
  138. 0xe6, 0x84, 0xdb, 0x12, 0xf8, 0x2a, 0x27, 0x77, 0x4a, 0xb0, 0x67,
  139. 0x65, 0x4b, 0xce, 0x38, 0x32, 0xc2, 0xd7, 0x6f, 0x8f, 0x6f, 0x5d,
  140. 0xaf, 0xc0, 0x8d, 0x93, 0x39, 0xd4, 0xee, 0xf6, 0x76, 0x57, 0x33,
  141. 0x36, 0xa5, 0xc5, 0x1e, 0xb6, 0xf9, 0x46, 0xb3, 0x1d,
  142. }
  143. publicKey := []byte{
  144. 0x7d, 0x4d, 0x0e, 0x7f, 0x61, 0x53, 0xa6, 0x9b, 0x62, 0x42, 0xb5,
  145. 0x22, 0xab, 0xbe, 0xe6, 0x85, 0xfd, 0xa4, 0x42, 0x0f, 0x88, 0x34,
  146. 0xb1, 0x08, 0xc3, 0xbd, 0xae, 0x36, 0x9e, 0xf5, 0x49, 0xfa,
  147. }
  148. if Verify(publicKey, msg, sig) {
  149. t.Fatal("non-canonical signature accepted")
  150. }
  151. }
  152. func BenchmarkKeyGeneration(b *testing.B) {
  153. var zero zeroReader
  154. for i := 0; i < b.N; i++ {
  155. if _, _, err := GenerateKey(zero); err != nil {
  156. b.Fatal(err)
  157. }
  158. }
  159. }
  160. func BenchmarkSigning(b *testing.B) {
  161. var zero zeroReader
  162. _, priv, err := GenerateKey(zero)
  163. if err != nil {
  164. b.Fatal(err)
  165. }
  166. message := []byte("Hello, world!")
  167. b.ResetTimer()
  168. for i := 0; i < b.N; i++ {
  169. Sign(priv, message)
  170. }
  171. }
  172. func BenchmarkVerification(b *testing.B) {
  173. var zero zeroReader
  174. pub, priv, err := GenerateKey(zero)
  175. if err != nil {
  176. b.Fatal(err)
  177. }
  178. message := []byte("Hello, world!")
  179. signature := Sign(priv, message)
  180. b.ResetTimer()
  181. for i := 0; i < b.N; i++ {
  182. Verify(pub, message, signature)
  183. }
  184. }