This repository has been archived on 2023-04-09. You can view files and clone it, but cannot push or open issues or pull requests.
chainsafe-bls/src/functional.ts

158 lines
4.9 KiB
TypeScript
Raw Normal View History

2022-04-14 17:16:06 +00:00
import {IBls} from "./types.js";
import {validateBytes} from "./helpers/index.js";
import {NotInitializedError} from "./errors.js";
2020-11-25 11:50:47 +00:00
// Returned type is enforced at each implementation's index
// eslint-disable-next-line max-len
// eslint-disable-next-line @typescript-eslint/explicit-function-return-type,@typescript-eslint/explicit-module-boundary-types
export function functionalInterfaceFactory({
2020-11-30 18:01:13 +00:00
SecretKey,
PublicKey,
Signature,
2020-11-30 18:01:13 +00:00
}: Pick<IBls, "SecretKey" | "PublicKey" | "Signature">) {
/**
* Signs given message using secret key.
* @param secretKey
2020-11-28 19:11:21 +00:00
* @param message
*/
2020-11-28 19:11:21 +00:00
function sign(secretKey: Uint8Array, message: Uint8Array): Uint8Array {
validateBytes(secretKey, "secretKey");
validateBytes(message, "message");
2020-11-30 18:01:13 +00:00
return SecretKey.fromBytes(secretKey).sign(message).toBytes();
}
/**
* Compines all given signature into one.
* @param signatures
*/
2020-11-25 16:09:44 +00:00
function aggregateSignatures(signatures: Uint8Array[]): Uint8Array {
const agg = Signature.aggregate(signatures.map((p) => Signature.fromBytes(p)));
return agg.toBytes();
}
/**
* Combines all given public keys into single one
* @param publicKeys
*/
2020-11-30 18:01:13 +00:00
function aggregatePublicKeys(publicKeys: Uint8Array[]): Uint8Array {
const agg = PublicKey.aggregate(publicKeys.map((p) => PublicKey.fromBytes(p)));
return agg.toBytes();
}
/**
* Verifies if signature is message signed with given public key.
* @param publicKey
2020-11-28 19:11:21 +00:00
* @param message
* @param signature
*/
2020-11-28 19:11:21 +00:00
function verify(publicKey: Uint8Array, message: Uint8Array, signature: Uint8Array): boolean {
validateBytes(publicKey, "publicKey");
validateBytes(message, "message");
validateBytes(signature, "signature");
try {
2020-11-28 19:11:21 +00:00
return Signature.fromBytes(signature).verify(PublicKey.fromBytes(publicKey), message);
} catch (e) {
2020-11-30 00:20:52 +00:00
if (e instanceof NotInitializedError) throw e;
return false;
}
}
/**
* Verifies if aggregated signature is same message signed with given public keys.
* @param publicKeys
2020-11-28 19:11:21 +00:00
* @param message
* @param signature
*/
2020-11-28 19:11:21 +00:00
function verifyAggregate(publicKeys: Uint8Array[], message: Uint8Array, signature: Uint8Array): boolean {
validateBytes(publicKeys, "publicKey");
validateBytes(message, "message");
validateBytes(signature, "signature");
try {
return Signature.fromBytes(signature).verifyAggregate(
2020-11-30 18:01:13 +00:00
publicKeys.map((publicKey) => PublicKey.fromBytes(publicKey)),
2020-11-28 19:11:21 +00:00
message
);
} catch (e) {
2020-11-30 00:20:52 +00:00
if (e instanceof NotInitializedError) throw e;
return false;
}
}
/**
* Verifies if signature is list of message signed with corresponding public key.
* @param publicKeys
2020-11-28 19:11:21 +00:00
* @param messages
* @param signature
* @param fast Check if all messages are different
*/
2020-11-28 19:11:21 +00:00
function verifyMultiple(publicKeys: Uint8Array[], messages: Uint8Array[], signature: Uint8Array): boolean {
validateBytes(publicKeys, "publicKey");
validateBytes(messages, "message");
validateBytes(signature, "signature");
2020-11-28 19:11:21 +00:00
if (publicKeys.length === 0 || publicKeys.length != messages.length) {
return false;
}
try {
return Signature.fromBytes(signature).verifyMultiple(
publicKeys.map((publicKey) => PublicKey.fromBytes(publicKey)),
2020-11-28 19:11:21 +00:00
messages.map((msg) => msg)
);
} catch (e) {
2020-11-30 00:20:52 +00:00
if (e instanceof NotInitializedError) throw e;
return false;
}
}
2020-12-02 21:44:25 +00:00
/**
* Verifies multiple signatures at once returning true if all valid or false
* if at least one is not. Optimization useful when knowing which signature is
* wrong is not relevant, i.e. verifying an entire Eth2.0 block.
*
* This method provides a safe way to do so by multiplying each signature by
* a random number so an attacker cannot craft a malicious signature that won't
* verify on its own but will if it's added to a specific predictable signature
2020-12-02 21:44:25 +00:00
* https://ethresear.ch/t/fast-verification-of-multiple-bls-signatures/5407
*/
function verifyMultipleSignatures(
sets: {publicKey: Uint8Array; message: Uint8Array; signature: Uint8Array}[]
2020-12-02 21:44:25 +00:00
): boolean {
if (!sets) throw Error("sets is null or undefined");
2020-12-02 21:44:25 +00:00
try {
return Signature.verifyMultipleSignatures(
sets.map((s) => ({
publicKey: PublicKey.fromBytes(s.publicKey),
message: s.message,
signature: Signature.fromBytes(s.signature),
}))
2020-12-02 21:44:25 +00:00
);
} catch (e) {
if (e instanceof NotInitializedError) throw e;
return false;
}
}
2020-11-30 19:40:07 +00:00
/**
* Computes a public key from a secret key
*/
function secretKeyToPublicKey(secretKey: Uint8Array): Uint8Array {
validateBytes(secretKey, "secretKey");
return SecretKey.fromBytes(secretKey).toPublicKey().toBytes();
}
return {
sign,
aggregateSignatures,
2020-11-30 18:01:13 +00:00
aggregatePublicKeys,
verify,
verifyAggregate,
verifyMultiple,
2020-12-02 21:44:25 +00:00
verifyMultipleSignatures,
2020-11-30 19:40:07 +00:00
secretKeyToPublicKey,
};
}