package main import ( "bytes" "crypto/rand" "crypto/sha512" "encoding/binary" "errors" "dim13.org/signify/bhash" "golang.org/x/crypto/ed25519" ) const DefaultRounds = 42 var ( ErrInvalidPK = errors.New("unsupported format") ErrInvalidKDF = errors.New("unsupported KDF") ErrPassphrase = errors.New("incorrect passphrase") ErrInvalidKey = errors.New("invalid key") ErrKeyNum = errors.New("verification failed: checked against wrong key") ErrInvalidSig = errors.New("signature verfication failed") ) var ( PKAlg = [2]byte{'E', 'd'} KDFAlg = [2]byte{'B', 'K'} ) type Sig struct { PKAlg [2]byte KeyNum [8]byte Sig [ed25519.SignatureSize]byte } type PubKey struct { PKAlg [2]byte KeyNum [8]byte PubKey [ed25519.PublicKeySize]byte } type EncKey struct { PKAlg [2]byte KDFAlg [2]byte KDFRounds uint32 Salt [16]byte Checksum [8]byte KeyNum [8]byte SecKey [ed25519.PrivateKeySize]byte } func (v *Sig) Check() error { if v.PKAlg != PKAlg { return ErrInvalidPK } return nil } func (v *PubKey) Check() error { if v.PKAlg != PKAlg { return ErrInvalidPK } return nil } func (v *PubKey) Verify(message []byte, sig *Sig) error { if v.KeyNum != sig.KeyNum { return ErrKeyNum } if !ed25519.Verify(ed25519.PublicKey(v.PubKey[:]), message, sig.Sig[:]) { return ErrInvalidSig } return nil } func (v *EncKey) Sign(message []byte) *Sig { sig := &Sig{PKAlg: v.PKAlg, KeyNum: v.KeyNum} copy(sig.Sig[:], ed25519.Sign(ed25519.PrivateKey(v.SecKey[:]), message)) return sig } func (v *EncKey) Check() error { if v.PKAlg != PKAlg { return ErrInvalidPK } if v.KDFAlg != KDFAlg { return ErrInvalidKDF } sum := sha512.Sum512(v.SecKey[:]) if !bytes.Equal(sum[:len(v.Checksum)], v.Checksum[:]) { return ErrInvalidKey } return nil } func (e *EncKey) Kdf(pass string, rounds int) { if rounds == 0 { return } xorkey := bhash.Pbkdf([]byte(pass), e.Salt[:], rounds, len(e.SecKey)) for i := range xorkey { e.SecKey[i] ^= xorkey[i] } e.KDFRounds = uint32(rounds) } func Unmarshal(b []byte, v interface{}) error { buf := bytes.NewReader(b) if err := binary.Read(buf, binary.BigEndian, v); err != nil { return err } return nil } func Marshal(v interface{}) ([]byte, error) { buf := new(bytes.Buffer) if err := binary.Write(buf, binary.BigEndian, v); err != nil { return nil, err } return buf.Bytes(), nil } func NewKey() (PubKey, EncKey, error) { pub, sec, err := ed25519.GenerateKey(rand.Reader) if err != nil { return PubKey{}, EncKey{}, err } pubKey := PubKey{PKAlg: PKAlg} encKey := EncKey{PKAlg: PKAlg, KDFAlg: KDFAlg} copy(pubKey.PubKey[:], pub) copy(encKey.SecKey[:], sec) checkSum := sha512.Sum512(sec) copy(encKey.Checksum[:], checkSum[:len(encKey.Checksum)]) rand.Read(encKey.Salt[:]) rand.Read(encKey.KeyNum[:]) pubKey.KeyNum = encKey.KeyNum return pubKey, encKey, nil }