aboutsummaryrefslogtreecommitdiff
path: root/key/enc.go
blob: 6013ab757ba0b2a3b1e56b0c41aefea464b1c189 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
package key

import (
	"bytes"
	"crypto/sha512"

	"golang.org/x/crypto/ed25519"
)

type Enc struct {
	PKAlg     [2]byte
	KDFAlg    [2]byte
	KDFRounds uint32
	Salt      [16]byte
	Checksum  [8]byte
	KeyNum    [8]byte
	Key       [ed25519.PrivateKeySize]byte
}

// Sign message
func (v *Enc) Sign(message []byte) *Sig {
	sig := &Sig{PKAlg: v.PKAlg, KeyNum: v.KeyNum}
	copy(sig.Sig[:], ed25519.Sign(ed25519.PrivateKey(v.Key[:]), message))
	return sig
}

func (v *Enc) Err() error {
	if v.PKAlg != pkAlg {
		return ErrInvalidPK
	}
	if v.KDFAlg != kdfAlg {
		return ErrInvalidKDF
	}
	sum := sha512.Sum512(v.Key[:])
	if !bytes.Equal(sum[:len(v.Checksum)], v.Checksum[:]) {
		return ErrInvalidKey
	}
	return nil
}

func (v *Enc) MarshalBinary() ([]byte, error)    { return marshal(v) }
func (v *Enc) UnmarshalBinary(data []byte) error { return unmarshal(data, v) }

// Public key of encryption key
func (v *Enc) Public() *Pub {
	key := ed25519.PrivateKey(v.Key[:]).Public().(ed25519.PublicKey)
	pub := &Pub{PKAlg: pkAlg, KeyNum: v.KeyNum}
	copy(pub.Key[:], key)
	return pub
}

// NewEnc returns a parsed and decoded encryption key
func NewEnc(data []byte, der Deriver) (*Enc, error) {
	enc := new(Enc)
	if err := enc.UnmarshalBinary(data); err != nil {
		return nil, err
	}
	if der != nil && enc.KDFRounds > 0 {
		xor, err := der.Derive(enc.Salt[:], int(enc.KDFRounds), len(enc.Key))
		if err != nil {
			return nil, err
		}
		for i := range xor {
			enc.Key[i] ^= xor[i]
		}
	}
	return enc, enc.Err()
}