ed25519 Public Key Generation Disparity
The ed25519 cryptographic package provides a means of generating public keys from private keys. However, users have observed that the public key generated by the Go implementation doesn't align with the expected value in specific use cases.
Root Cause:
This disparity arises from the different formats used to represent ed25519 private keys. The Go package utilizes a format where the private key is represented as the concatenation of the 32-byte seed and the 32-byte public key. Conversely, the test vectors defining the expected results represent the private key as the 64-byte output of hashing the seed.
Solution:
Given that it's not feasible to reverse the hashing process, it's impossible to convert the test vector private keys into a format compatible with the Go implementation. Alternatively, you can create a modified version of the Go library that supports the alternative private key format.
Modified Library Code:
The following code snippets provide a custom version of the Go implementation to support the alternate private key format:
Generating Public Key:
<code class="go">// Generate the public key corresponding to the already hashed private // key. // // This code is mostly copied from GenerateKey in the // golang.org/x/crypto/ed25519 package, from after the SHA512 // calculation of the seed. func getPublicKey(privateKey []byte) []byte { var A edwards25519.ExtendedGroupElement var hBytes [32]byte copy(hBytes[:], privateKey) edwards25519.GeScalarMultBase(&A, &hBytes) var publicKeyBytes [32]byte A.ToBytes(&publicKeyBytes) return publicKeyBytes[:] }</code>
Signing:
<code class="go">// Calculate the signature from the (pre hashed) private key, public key // and message. // // This code is mostly copied from the Sign function from // golang.org/x/crypto/ed25519, from after the SHA512 calculation of the // seed. func sign(privateKey, publicKey, message []byte) []byte { var privateKeyA [32]byte copy(privateKeyA[:], privateKey) // we need this in an array later var messageDigest, hramDigest [64]byte h := sha512.New() h.Write(privateKey[32:]) h.Write(message) h.Sum(messageDigest[:0]) var messageDigestReduced [32]byte edwards25519.ScReduce(&messageDigestReduced, &messageDigest) var R edwards25519.ExtendedGroupElement edwards25519.GeScalarMultBase(&R, &messageDigestReduced) var encodedR [32]byte R.ToBytes(&encodedR) h.Reset() h.Write(encodedR[:]) h.Write(publicKey) h.Write(message) h.Sum(hramDigest[:0]) var hramDigestReduced [32]byte edwards25519.ScReduce(&hramDigestReduced, &hramDigest) var s [32]byte edwards25519.ScMulAdd(&s, &hramDigestReduced, &privateKeyA, &messageDigestReduced) signature := make([]byte, 64) copy(signature[:], encodedR[:]) copy(signature[32:], s[:]) return signature }</code>
Demonstration:
The following code demonstrates the usage of the custom functions to generate the expected public key and signature:
<code class="go">privateKeyHex := "e06d3183d14159228433ed599221b80bd0a5ce8352e4bdf0262f76786ef1c74db7e7a9fea2c0eb269d61e3b38e450a22e754941ac78479d6c54e1faf6037881d" expectedPublicKey := "77ff84905a91936367c01360803104f92432fcd904a43511876df5cdf3e7e548" expectedSig := "6834284b6b24c3204eb2fea824d82f88883a3d95e8b4a21b8c0ded553d17d17ddf9a8a7104b1258f30bed3787e6cb896fca78c58f8e03b5f18f14951a87d9a08" privateKey, _ := hex.DecodeString(privateKeyHex) publicKey := getPublicKey(privateKey) fmt.Printf("Calculated key: %x\n", publicKey) fmt.Printf("Expected key: %s\n", expectedPublicKey) keyMatches := expectedPublicKey == hex.EncodeToString(publicKey) fmt.Printf("Public key matches expected: %v\n", keyMatches) buffer := []byte("4:salt6:foobar3:seqi1e1:v12:Hello World!") calculatedSig := sign(privateKey, publicKey, buffer) fmt.Printf("Calculated sig: %x\n", calculatedSig) fmt.Printf("Expected sig: %s\n", expectedSig) sigMatches := expectedSig == hex.EncodeToString(calculatedSig) fmt.Printf("Signature matches expected: %v\n", sigMatches)</code>
By integrating these custom functions into your code, you can handle test vectors defined in the alternative private key format and perform operations like public key generation and signing without encountering mismatched results.
The above is the detailed content of Why does the Go implementation of ed25519 generate a different public key than expected in certain cases?. For more information, please follow other related articles on the PHP Chinese website!