1 Star 0 Fork 0

张旭 / surguard-go

加入 Gitee
与超过 1200万 开发者一起发现、参与优秀开源项目,私有仓库也完全免费 :)
免费加入
克隆/下载
noise-helpers.go 4.27 KB
一键复制 编辑 原始数据 按行查看 历史
张旭 提交于 2023-12-21 09:48 . add sm2 algorithm support
/* SPDX-License-Identifier: MIT
*
* Copyright (C) 2017-2023 WireGuard LLC. All Rights Reserved.
*/
package device
import (
"crypto/elliptic"
"crypto/hmac"
"crypto/rand"
"crypto/subtle"
"errors"
"hash"
"math/big"
"github.com/emmansun/gmsm/sm2"
ecrypto "github.com/ethereum/go-ethereum/crypto"
"golang.org/x/crypto/blake2s"
)
/* KDF related functions.
* HMAC-based Key Derivation Function (HKDF)
* https://tools.ietf.org/html/rfc5869
*/
func HMAC1(sum *[blake2s.Size]byte, key, in0 []byte) {
mac := hmac.New(func() hash.Hash {
h, _ := blake2s.New256(nil)
return h
}, key)
mac.Write(in0)
mac.Sum(sum[:0])
}
func HMAC2(sum *[blake2s.Size]byte, key, in0, in1 []byte) {
mac := hmac.New(func() hash.Hash {
h, _ := blake2s.New256(nil)
return h
}, key)
mac.Write(in0)
mac.Write(in1)
mac.Sum(sum[:0])
}
func KDF1(t0 *[blake2s.Size]byte, key, input []byte) {
HMAC1(t0, key, input)
HMAC1(t0, t0[:], []byte{0x1})
}
func KDF2(t0, t1 *[blake2s.Size]byte, key, input []byte) {
var prk [blake2s.Size]byte
HMAC1(&prk, key, input)
HMAC1(t0, prk[:], []byte{0x1})
HMAC2(t1, prk[:], t0[:], []byte{0x2})
setZero(prk[:])
}
func KDF3(t0, t1, t2 *[blake2s.Size]byte, key, input []byte) {
var prk [blake2s.Size]byte
HMAC1(&prk, key, input)
HMAC1(t0, prk[:], []byte{0x1})
HMAC2(t1, prk[:], t0[:], []byte{0x2})
HMAC2(t2, prk[:], t1[:], []byte{0x3})
setZero(prk[:])
}
func isZero(val []byte) bool {
acc := 1
for _, b := range val {
acc &= subtle.ConstantTimeByteEq(b, 0)
}
return acc == 1
}
/* This function is not used as pervasively as it should because this is mostly impossible in Go at the moment */
func setZero(arr []byte) {
for i := range arr {
arr[i] = 0
}
}
func (sk *NoisePrivateKey) clamp() {
//sk[0] &= 248
//sk[31] = (sk[31] & 127) | 64
}
func newPrivateKey() (sk NoisePrivateKey, err error) {
if ALGO == SECP256K1 {
privKey, e := ecrypto.GenerateKey()
if e == nil {
sk = NoisePrivateKey(ecrypto.FromECDSA(privKey))
} else {
err = e
}
return sk, err
} else if ALGO == SM2 {
for {
privKey, e := sm2.GenerateKey(rand.Reader)
if e == nil {
b := privKey.D.Bytes()
if len(b) != NoisePrivateKeySize {
continue
}
sk = NoisePrivateKey(b)
} else {
err = e
}
return sk, err
}
}
// _, err = rand.Read(sk[:])
// sk.clamp()
return sk, errors.New("no such algorithm")
}
func (sk *NoisePrivateKey) publicKey() (pk NoisePublicKey) {
if ALGO == SECP256K1 {
privKey, _ := ecrypto.ToECDSA((*sk)[:])
pubKey := privKey.PublicKey
pk = NoisePublicKey(ecrypto.CompressPubkey(&pubKey))
} else if ALGO == SM2 {
d := new(big.Int).SetBytes((*sk)[:])
privKey := new(sm2.PrivateKey)
privKey.Curve = sm2.P256()
privKey.D = d
privKey.PublicKey.X, privKey.PublicKey.Y = privKey.ScalarBaseMult(privKey.D.Bytes())
pk = NoisePublicKey(elliptic.MarshalCompressed(privKey.Curve, privKey.PublicKey.X, privKey.PublicKey.Y))
}
// apk := (*[NoisePublicKeySize]byte)(&pk)
// ask := (*[NoisePrivateKeySize]byte)(sk)
// curve25519.ScalarBaseMult(apk, ask)
return pk
}
var errInvalidPublicKey = errors.New("invalid public key")
func (sk *NoisePrivateKey) sharedSecret(pk NoisePublicKey) (ss [NoisePresharedKeySize]byte, err error) {
var secKeyX *big.Int
if ALGO == SECP256K1 {
privKey, e := ecrypto.ToECDSA((*sk)[:])
if e != nil {
return ss, e
}
pubKey, e := ecrypto.DecompressPubkey(pk[:])
if e != nil {
return ss, e
}
secKeyX, _ = ecrypto.S256().ScalarMult(pubKey.X, pubKey.Y, privKey.D.Bytes())
} else if ALGO == SM2 {
d := new(big.Int).SetBytes((*sk)[:])
privKey := new(sm2.PrivateKey)
privKey.Curve = sm2.P256()
privKey.D = d
x, y := elliptic.UnmarshalCompressed(privKey.Curve, pk[:])
secKeyX, _ = privKey.Curve.ScalarMult(x, y, privKey.D.Bytes())
}
if secKeyX == nil {
return ss, errors.New("no such algorithm")
}
presharedKey := secKeyX.Bytes()
keysize := len(presharedKey)
if keysize < 32 {
arr := make([]byte, 32-keysize, 32)
for i := 0; i < 32-keysize; i++ {
arr[i] = 0
}
arr = append(arr, presharedKey...)
presharedKey = arr
}
return ([NoisePresharedKeySize]byte)(presharedKey), nil
// apk := (*[NoisePublicKeySize]byte)(&pk)
// ask := (*[NoisePrivateKeySize]byte)(sk)
// curve25519.ScalarMult(&ss, ask, apk)
// if isZero(ss[:]) {
// return ss, errInvalidPublicKey
// }
// return ss, nil
}
1
https://gitee.com/aurawing/surguard-go.git
git@gitee.com:aurawing/surguard-go.git
aurawing
surguard-go
surguard-go
v0.3.0

搜索帮助