// Package key implements signify key format package key import ( "bytes" "crypto/rand" "crypto/sha512" "encoding/binary" "errors" "golang.org/x/crypto/ed25519" ) const DefaultRounds = 42 var ( ErrInvalidPK = errors.New("unsupported format") ErrInvalidKDF = errors.New("unsupported KDF") ErrPassphrase = errors.New("incorrect passphrase") ErrInvalidKey = errors.New("invalid key") ErrKeyNum = errors.New("verification failed: checked against wrong key") ErrInvalidSig = errors.New("signature verfication failed") ) var ( pkAlg = [2]byte{'E', 'd'} kdfAlg = [2]byte{'B', 'K'} ) type KeyDeriver interface { DeriveKey(salt []byte, rounds int, length int) ([]byte, error) } func NewKey(der KeyDeriver) (*Pub, *Enc, error) { pubKey, encKey, err := ed25519.GenerateKey(rand.Reader) if err != nil { return nil, nil, err } // encoding key enc := &Enc{PKAlg: pkAlg, KDFAlg: kdfAlg} copy(enc.Key[:], encKey) checkSum := sha512.Sum512(encKey) copy(enc.Checksum[:], checkSum[:len(enc.Checksum)]) rand.Read(enc.Salt[:]) rand.Read(enc.KeyNum[:]) // Pbdkf if der != nil { xor, err := der.DeriveKey(enc.Salt[:], DefaultRounds, len(enc.Key)) if err != nil { return nil, nil, err } for i := range xor { enc.Key[i] ^= xor[i] } enc.KDFRounds = DefaultRounds } // public key pub := &Pub{PKAlg: pkAlg, KeyNum: enc.KeyNum} copy(pub.Key[:], pubKey) return pub, enc, nil } func unmarshal(data []byte, v interface{}) error { buf := bytes.NewReader(data) if err := binary.Read(buf, binary.BigEndian, v); err != nil { return err } return nil } func marshal(v interface{}) ([]byte, error) { buf := new(bytes.Buffer) if err := binary.Write(buf, binary.BigEndian, v); err != nil { return nil, err } return buf.Bytes(), nil }