Add MuSig module which allows creating n-of-n multisignatures and adaptor signatures.
This commit is contained in:
parent
5d5374f92c
commit
b61a1a9d98
@ -182,6 +182,10 @@ if ENABLE_MODULE_SCHNORRSIG
|
|||||||
include src/modules/schnorrsig/Makefile.am.include
|
include src/modules/schnorrsig/Makefile.am.include
|
||||||
endif
|
endif
|
||||||
|
|
||||||
|
if ENABLE_MODULE_MUSIG
|
||||||
|
include src/modules/musig/Makefile.am.include
|
||||||
|
endif
|
||||||
|
|
||||||
if ENABLE_MODULE_RECOVERY
|
if ENABLE_MODULE_RECOVERY
|
||||||
include src/modules/recovery/Makefile.am.include
|
include src/modules/recovery/Makefile.am.include
|
||||||
endif
|
endif
|
||||||
|
21
configure.ac
21
configure.ac
@ -134,6 +134,11 @@ AC_ARG_ENABLE(module_schnorrsig,
|
|||||||
[enable_module_schnorrsig=$enableval],
|
[enable_module_schnorrsig=$enableval],
|
||||||
[enable_module_schnorrsig=no])
|
[enable_module_schnorrsig=no])
|
||||||
|
|
||||||
|
AC_ARG_ENABLE(module_musig,
|
||||||
|
AS_HELP_STRING([--enable-module-musig],[enable MuSig module (experimental)]),
|
||||||
|
[enable_module_musig=$enableval],
|
||||||
|
[enable_module_musig=no])
|
||||||
|
|
||||||
AC_ARG_ENABLE(module_recovery,
|
AC_ARG_ENABLE(module_recovery,
|
||||||
AS_HELP_STRING([--enable-module-recovery],[enable ECDSA pubkey recovery module [default=no]]),
|
AS_HELP_STRING([--enable-module-recovery],[enable ECDSA pubkey recovery module [default=no]]),
|
||||||
[enable_module_recovery=$enableval],
|
[enable_module_recovery=$enableval],
|
||||||
@ -529,6 +534,10 @@ if test x"$enable_module_schnorrsig" = x"yes"; then
|
|||||||
AC_DEFINE(ENABLE_MODULE_SCHNORRSIG, 1, [Define this symbol to enable the schnorrsig module])
|
AC_DEFINE(ENABLE_MODULE_SCHNORRSIG, 1, [Define this symbol to enable the schnorrsig module])
|
||||||
fi
|
fi
|
||||||
|
|
||||||
|
if test x"$enable_module_musig" = x"yes"; then
|
||||||
|
AC_DEFINE(ENABLE_MODULE_MUSIG, 1, [Define this symbol to enable the MuSig module])
|
||||||
|
fi
|
||||||
|
|
||||||
if test x"$enable_module_recovery" = x"yes"; then
|
if test x"$enable_module_recovery" = x"yes"; then
|
||||||
AC_DEFINE(ENABLE_MODULE_RECOVERY, 1, [Define this symbol to enable the ECDSA pubkey recovery module])
|
AC_DEFINE(ENABLE_MODULE_RECOVERY, 1, [Define this symbol to enable the ECDSA pubkey recovery module])
|
||||||
fi
|
fi
|
||||||
@ -569,8 +578,16 @@ if test x"$enable_experimental" = x"yes"; then
|
|||||||
AC_MSG_NOTICE([Building key whitelisting module: $enable_module_whitelist])
|
AC_MSG_NOTICE([Building key whitelisting module: $enable_module_whitelist])
|
||||||
AC_MSG_NOTICE([Building surjection proof module: $enable_module_surjectionproof])
|
AC_MSG_NOTICE([Building surjection proof module: $enable_module_surjectionproof])
|
||||||
AC_MSG_NOTICE([Building schnorrsig module: $enable_module_schnorrsig])
|
AC_MSG_NOTICE([Building schnorrsig module: $enable_module_schnorrsig])
|
||||||
|
AC_MSG_NOTICE([Building MuSig module: $enable_module_musig])
|
||||||
AC_MSG_NOTICE([******])
|
AC_MSG_NOTICE([******])
|
||||||
|
|
||||||
|
|
||||||
|
if test x"$enable_module_schnorrsig" != x"yes"; then
|
||||||
|
if test x"$enable_module_musig" = x"yes"; then
|
||||||
|
AC_MSG_ERROR([MuSig module requires the schnorrsig module. Use --enable-module-schnorrsig to allow.])
|
||||||
|
fi
|
||||||
|
fi
|
||||||
|
|
||||||
if test x"$enable_module_generator" != x"yes"; then
|
if test x"$enable_module_generator" != x"yes"; then
|
||||||
if test x"$enable_module_rangeproof" = x"yes"; then
|
if test x"$enable_module_rangeproof" = x"yes"; then
|
||||||
AC_MSG_ERROR([Rangeproof module requires the generator module. Use --enable-module-generator to allow.])
|
AC_MSG_ERROR([Rangeproof module requires the generator module. Use --enable-module-generator to allow.])
|
||||||
@ -592,6 +609,9 @@ else
|
|||||||
if test x"$enable_module_schnorrsig" = x"yes"; then
|
if test x"$enable_module_schnorrsig" = x"yes"; then
|
||||||
AC_MSG_ERROR([schnorrsig module is experimental. Use --enable-experimental to allow.])
|
AC_MSG_ERROR([schnorrsig module is experimental. Use --enable-experimental to allow.])
|
||||||
fi
|
fi
|
||||||
|
if test x"$enable_module_musig" = x"yes"; then
|
||||||
|
AC_MSG_ERROR([MuSig module is experimental. Use --enable-experimental to allow.])
|
||||||
|
fi
|
||||||
if test x"$set_asm" = x"arm"; then
|
if test x"$set_asm" = x"arm"; then
|
||||||
AC_MSG_ERROR([ARM assembly optimization is experimental. Use --enable-experimental to allow.])
|
AC_MSG_ERROR([ARM assembly optimization is experimental. Use --enable-experimental to allow.])
|
||||||
fi
|
fi
|
||||||
@ -623,6 +643,7 @@ AM_CONDITIONAL([USE_BENCHMARK], [test x"$use_benchmark" = x"yes"])
|
|||||||
AM_CONDITIONAL([USE_ECMULT_STATIC_PRECOMPUTATION], [test x"$set_precomp" = x"yes"])
|
AM_CONDITIONAL([USE_ECMULT_STATIC_PRECOMPUTATION], [test x"$set_precomp" = x"yes"])
|
||||||
AM_CONDITIONAL([ENABLE_MODULE_ECDH], [test x"$enable_module_ecdh" = x"yes"])
|
AM_CONDITIONAL([ENABLE_MODULE_ECDH], [test x"$enable_module_ecdh" = x"yes"])
|
||||||
AM_CONDITIONAL([ENABLE_MODULE_SCHNORRSIG], [test x"$enable_module_schnorrsig" = x"yes"])
|
AM_CONDITIONAL([ENABLE_MODULE_SCHNORRSIG], [test x"$enable_module_schnorrsig" = x"yes"])
|
||||||
|
AM_CONDITIONAL([ENABLE_MODULE_MUSIG], [test x"$enable_module_musig" = x"yes"])
|
||||||
AM_CONDITIONAL([ENABLE_MODULE_RECOVERY], [test x"$enable_module_recovery" = x"yes"])
|
AM_CONDITIONAL([ENABLE_MODULE_RECOVERY], [test x"$enable_module_recovery" = x"yes"])
|
||||||
AM_CONDITIONAL([ENABLE_MODULE_GENERATOR], [test x"$enable_module_generator" = x"yes"])
|
AM_CONDITIONAL([ENABLE_MODULE_GENERATOR], [test x"$enable_module_generator" = x"yes"])
|
||||||
AM_CONDITIONAL([ENABLE_MODULE_RANGEPROOF], [test x"$enable_module_rangeproof" = x"yes"])
|
AM_CONDITIONAL([ENABLE_MODULE_RANGEPROOF], [test x"$enable_module_rangeproof" = x"yes"])
|
||||||
|
429
include/secp256k1_musig.h
Normal file
429
include/secp256k1_musig.h
Normal file
@ -0,0 +1,429 @@
|
|||||||
|
#ifndef SECP256K1_MUSIG_H
|
||||||
|
#define SECP256K1_MUSIG_H
|
||||||
|
|
||||||
|
#include <stdint.h>
|
||||||
|
|
||||||
|
/** This module implements a Schnorr-based multi-signature scheme called MuSig
|
||||||
|
* (https://eprint.iacr.org/2018/068.pdf).
|
||||||
|
*/
|
||||||
|
|
||||||
|
/** Data structure containing data related to a signing session resulting in a single
|
||||||
|
* signature.
|
||||||
|
*
|
||||||
|
* This structure is not opaque, but it MUST NOT be copied or read or written to it
|
||||||
|
* directly. A signer who is online throughout the whole process and can keep this
|
||||||
|
* structure in memory can use the provided API functions for a safe standard
|
||||||
|
* workflow.
|
||||||
|
*
|
||||||
|
* A signer who goes offline and needs to import/export or save/load this structure
|
||||||
|
* **must** take measures prevent replay attacks wherein an old state is loaded and
|
||||||
|
* the signing protocol forked from that point. One straightforward way to accomplish
|
||||||
|
* this is to attach the output of a monotonic non-resettable counter (hardware
|
||||||
|
* support is needed for this). Increment the counter before each output and
|
||||||
|
* encrypt+sign the entire package. If a package is deserialized with an old counter
|
||||||
|
* state or bad signature it should be rejected.
|
||||||
|
*
|
||||||
|
* Observe that an independent counter is needed for each concurrent signing session
|
||||||
|
* such a device is involved in. To avoid fragility, it is therefore recommended that
|
||||||
|
* any offline signer be usable for only a single session at once.
|
||||||
|
*
|
||||||
|
* Given access to such a counter, its output should be used as (or mixed into) the
|
||||||
|
* session ID to ensure uniqueness.
|
||||||
|
*
|
||||||
|
* Fields:
|
||||||
|
* combined_pk: MuSig-computed combined public key
|
||||||
|
* n_signers: Number of signers
|
||||||
|
* pk_hash: The 32-byte hash of the original public keys
|
||||||
|
* combined_nonce: Summed combined public nonce (undefined if `nonce_is_set` is false)
|
||||||
|
* nonce_is_set: Whether the above nonce has been set
|
||||||
|
* nonce_is_negated: If `nonce_is_set`, whether the above nonce was negated after
|
||||||
|
* summing the participants' nonces. Needed to ensure the nonce's y
|
||||||
|
* coordinate has a quadratic-residue y coordinate
|
||||||
|
* msg: The 32-byte message (hash) to be signed
|
||||||
|
* msg_is_set: Whether the above message has been set
|
||||||
|
* has_secret_data: Whether this session object has a signers' secret data; if this
|
||||||
|
* is `false`, it may still be used for verification purposes.
|
||||||
|
* seckey: If `has_secret_data`, the signer's secret key
|
||||||
|
* secnonce: If `has_secret_data`, the signer's secret nonce
|
||||||
|
* nonce: If `has_secret_data`, the signer's public nonce
|
||||||
|
* nonce_commitments_hash: If `has_secret_data` and `nonce_commitments_hash_is_set`,
|
||||||
|
* the hash of all signers' commitments
|
||||||
|
* nonce_commitments_hash_is_set: If `has_secret_data`, whether the
|
||||||
|
* nonce_commitments_hash has been set
|
||||||
|
*/
|
||||||
|
typedef struct {
|
||||||
|
secp256k1_pubkey combined_pk;
|
||||||
|
uint32_t n_signers;
|
||||||
|
unsigned char pk_hash[32];
|
||||||
|
secp256k1_pubkey combined_nonce;
|
||||||
|
int nonce_is_set;
|
||||||
|
int nonce_is_negated;
|
||||||
|
unsigned char msg[32];
|
||||||
|
int msg_is_set;
|
||||||
|
int has_secret_data;
|
||||||
|
unsigned char seckey[32];
|
||||||
|
unsigned char secnonce[32];
|
||||||
|
secp256k1_pubkey nonce;
|
||||||
|
unsigned char nonce_commitments_hash[32];
|
||||||
|
int nonce_commitments_hash_is_set;
|
||||||
|
} secp256k1_musig_session;
|
||||||
|
|
||||||
|
/** Data structure containing data on all signers in a single session.
|
||||||
|
*
|
||||||
|
* The workflow for this structure is as follows:
|
||||||
|
*
|
||||||
|
* 1. This structure is initialized with `musig_session_initialize` or
|
||||||
|
* `musig_session_initialize_verifier`, which set the `index` field, and zero out
|
||||||
|
* all other fields. The public session is initialized with the signers'
|
||||||
|
* nonce_commitments.
|
||||||
|
*
|
||||||
|
* 2. In a non-public session the nonce_commitments are set with the function
|
||||||
|
* `musig_get_public_nonce`, which also returns the signer's public nonce. This
|
||||||
|
* ensures that the public nonce is not exposed until all commitments have been
|
||||||
|
* received.
|
||||||
|
*
|
||||||
|
* 3. Each individual data struct should be updated with `musig_set_nonce` once a
|
||||||
|
* nonce is available. This function takes a single signer data struct rather than
|
||||||
|
* an array because it may fail in the case that the provided nonce does not match
|
||||||
|
* the commitment. In this case, it is desirable to identify the exact party whose
|
||||||
|
* nonce was inconsistent.
|
||||||
|
*
|
||||||
|
* Fields:
|
||||||
|
* present: indicates whether the signer's nonce is set
|
||||||
|
* index: index of the signer in the MuSig key aggregation
|
||||||
|
* nonce: public nonce, must be a valid curvepoint if the signer is `present`
|
||||||
|
* nonce_commitment: commitment to the nonce, or all-bits zero if a commitment
|
||||||
|
* has not yet been set
|
||||||
|
*/
|
||||||
|
typedef struct {
|
||||||
|
int present;
|
||||||
|
uint32_t index;
|
||||||
|
secp256k1_pubkey nonce;
|
||||||
|
unsigned char nonce_commitment[32];
|
||||||
|
} secp256k1_musig_session_signer_data;
|
||||||
|
|
||||||
|
/** Opaque data structure that holds a MuSig partial signature.
|
||||||
|
*
|
||||||
|
* The exact representation of data inside is implementation defined and not
|
||||||
|
* guaranteed to be portable between different platforms or versions. It is however
|
||||||
|
* guaranteed to be 32 bytes in size, and can be safely copied/moved. If you need
|
||||||
|
* to convert to a format suitable for storage, transmission, or comparison, use the
|
||||||
|
* `musig_partial_signature_serialize` and `musig_partial_signature_parse`
|
||||||
|
* functions.
|
||||||
|
*/
|
||||||
|
typedef struct {
|
||||||
|
unsigned char data[32];
|
||||||
|
} secp256k1_musig_partial_signature;
|
||||||
|
|
||||||
|
/** Computes a combined public key and the hash of the given public keys
|
||||||
|
*
|
||||||
|
* Returns: 1 if the public keys were successfully combined, 0 otherwise
|
||||||
|
* Args: ctx: pointer to a context object initialized for verification
|
||||||
|
* (cannot be NULL)
|
||||||
|
* scratch: scratch space used to compute the combined pubkey by
|
||||||
|
* multiexponentiation. If NULL, an inefficient algorithm is used.
|
||||||
|
* Out: combined_pk: the MuSig-combined public key (cannot be NULL)
|
||||||
|
* pk_hash32: if non-NULL, filled with the 32-byte hash of all input public
|
||||||
|
* keys in order to be used in `musig_session_initialize`.
|
||||||
|
* In: pubkeys: input array of public keys to combine. The order is important;
|
||||||
|
* a different order will result in a different combined public
|
||||||
|
* key (cannot be NULL)
|
||||||
|
* n_pubkeys: length of pubkeys array
|
||||||
|
*/
|
||||||
|
SECP256K1_API int secp256k1_musig_pubkey_combine(
|
||||||
|
const secp256k1_context* ctx,
|
||||||
|
secp256k1_scratch_space *scratch,
|
||||||
|
secp256k1_pubkey *combined_pk,
|
||||||
|
unsigned char *pk_hash32,
|
||||||
|
const secp256k1_pubkey *pubkeys,
|
||||||
|
size_t n_pubkeys
|
||||||
|
) SECP256K1_ARG_NONNULL(1) SECP256K1_ARG_NONNULL(3) SECP256K1_ARG_NONNULL(5);
|
||||||
|
|
||||||
|
/** Initializes a signing session for a signer
|
||||||
|
*
|
||||||
|
* Returns: 1: session is successfully initialized
|
||||||
|
* 0: session could not be initialized: secret key or secret nonce overflow
|
||||||
|
* Args: ctx: pointer to a context object, initialized for signing (cannot
|
||||||
|
* be NULL)
|
||||||
|
* Out: session: the session structure to initialize (cannot be NULL)
|
||||||
|
* signers: an array of signers' data to be initialized. Array length must
|
||||||
|
* equal to `n_signers` (cannot be NULL)
|
||||||
|
* nonce_commitment32: filled with a 32-byte commitment to the generated nonce
|
||||||
|
* (cannot be NULL)
|
||||||
|
* In: session_id32: a *unique* 32-byte ID to assign to this session (cannot be
|
||||||
|
* NULL). If a non-unique session_id32 was given then a partial
|
||||||
|
* signature will LEAK THE SECRET KEY.
|
||||||
|
* msg32: the 32-byte message to be signed. Shouldn't be NULL unless you
|
||||||
|
* require sharing public nonces before the message is known
|
||||||
|
* because it reduces nonce misuse resistance. If NULL, must be
|
||||||
|
* set with `musig_session_set_msg` before signing and verifying.
|
||||||
|
* combined_pk: the combined public key of all signers (cannot be NULL)
|
||||||
|
* pk_hash32: the 32-byte hash of the signers' individual keys (cannot be
|
||||||
|
* NULL)
|
||||||
|
* n_signers: length of signers array. Number of signers participating in
|
||||||
|
* the MuSig. Must be greater than 0 and at most 2^32 - 1.
|
||||||
|
* my_index: index of this signer in the signers array
|
||||||
|
* seckey: the signer's 32-byte secret key (cannot be NULL)
|
||||||
|
*/
|
||||||
|
SECP256K1_API int secp256k1_musig_session_initialize(
|
||||||
|
const secp256k1_context* ctx,
|
||||||
|
secp256k1_musig_session *session,
|
||||||
|
secp256k1_musig_session_signer_data *signers,
|
||||||
|
unsigned char *nonce_commitment32,
|
||||||
|
const unsigned char *session_id32,
|
||||||
|
const unsigned char *msg32,
|
||||||
|
const secp256k1_pubkey *combined_pk,
|
||||||
|
const unsigned char *pk_hash32,
|
||||||
|
size_t n_signers,
|
||||||
|
size_t my_index,
|
||||||
|
const unsigned char *seckey
|
||||||
|
) SECP256K1_ARG_NONNULL(1) SECP256K1_ARG_NONNULL(2) SECP256K1_ARG_NONNULL(3) SECP256K1_ARG_NONNULL(4) SECP256K1_ARG_NONNULL(5) SECP256K1_ARG_NONNULL(7) SECP256K1_ARG_NONNULL(8) SECP256K1_ARG_NONNULL(11);
|
||||||
|
|
||||||
|
/** Gets the signer's public nonce given a list of all signers' data with commitments
|
||||||
|
*
|
||||||
|
* Returns: 1: public nonce is written in nonce
|
||||||
|
* 0: signer data is missing commitments or session isn't initialized
|
||||||
|
* for signing
|
||||||
|
* Args: ctx: pointer to a context object (cannot be NULL)
|
||||||
|
* session: the signing session to get the nonce from (cannot be NULL)
|
||||||
|
* signers: an array of signers' data initialized with
|
||||||
|
* `musig_session_initialize`. Array length must equal to
|
||||||
|
* `n_commitments` (cannot be NULL)
|
||||||
|
* Out: nonce: the nonce (cannot be NULL)
|
||||||
|
* In: commitments: array of 32-byte nonce commitments (cannot be NULL)
|
||||||
|
* n_commitments: the length of commitments and signers array. Must be the total
|
||||||
|
* number of signers participating in the MuSig.
|
||||||
|
*/
|
||||||
|
SECP256K1_API SECP256K1_WARN_UNUSED_RESULT int secp256k1_musig_session_get_public_nonce(
|
||||||
|
const secp256k1_context* ctx,
|
||||||
|
secp256k1_musig_session *session,
|
||||||
|
secp256k1_musig_session_signer_data *signers,
|
||||||
|
secp256k1_pubkey *nonce,
|
||||||
|
const unsigned char *const *commitments,
|
||||||
|
size_t n_commitments
|
||||||
|
) SECP256K1_ARG_NONNULL(1) SECP256K1_ARG_NONNULL(2) SECP256K1_ARG_NONNULL(3) SECP256K1_ARG_NONNULL(4) SECP256K1_ARG_NONNULL(5);
|
||||||
|
|
||||||
|
/** Initializes a verifier session that can be used for verifying nonce commitments
|
||||||
|
* and partial signatures. It does not have secret key material and therefore can not
|
||||||
|
* be used to create signatures.
|
||||||
|
*
|
||||||
|
* Returns: 1 when session is successfully initialized, 0 otherwise
|
||||||
|
* Args: ctx: pointer to a context object (cannot be NULL)
|
||||||
|
* Out: session: the session structure to initialize (cannot be NULL)
|
||||||
|
* signers: an array of signers' data to be initialized. Array length must
|
||||||
|
* equal to `n_signers`(cannot be NULL)
|
||||||
|
* In: msg32: the 32-byte message to be signed If NULL, must be set with
|
||||||
|
* `musig_session_set_msg` before using the session for verifying
|
||||||
|
* partial signatures.
|
||||||
|
* combined_pk: the combined public key of all signers (cannot be NULL)
|
||||||
|
* pk_hash32: the 32-byte hash of the signers' individual keys (cannot be NULL)
|
||||||
|
* commitments: array of 32-byte nonce commitments. Array length must equal to
|
||||||
|
* `n_signers` (cannot be NULL)
|
||||||
|
* n_signers: length of signers and commitments array. Number of signers
|
||||||
|
* participating in the MuSig. Must be greater than 0 and at most
|
||||||
|
* 2^32 - 1.
|
||||||
|
*/
|
||||||
|
SECP256K1_API int secp256k1_musig_session_initialize_verifier(
|
||||||
|
const secp256k1_context* ctx,
|
||||||
|
secp256k1_musig_session *session,
|
||||||
|
secp256k1_musig_session_signer_data *signers,
|
||||||
|
const unsigned char *msg32,
|
||||||
|
const secp256k1_pubkey *combined_pk,
|
||||||
|
const unsigned char *pk_hash32,
|
||||||
|
const unsigned char *const *commitments,
|
||||||
|
size_t n_signers
|
||||||
|
) SECP256K1_ARG_NONNULL(1) SECP256K1_ARG_NONNULL(2) SECP256K1_ARG_NONNULL(3) SECP256K1_ARG_NONNULL(5) SECP256K1_ARG_NONNULL(6) SECP256K1_ARG_NONNULL(7);
|
||||||
|
|
||||||
|
/** Checks a signer's public nonce against a commitment to said nonce, and update
|
||||||
|
* data structure if they match
|
||||||
|
*
|
||||||
|
* Returns: 1: commitment was valid, data structure updated
|
||||||
|
* 0: commitment was invalid, nothing happened
|
||||||
|
* Args: ctx: pointer to a context object (cannot be NULL)
|
||||||
|
* signer: pointer to the signer data to update (cannot be NULL). Must have
|
||||||
|
* been used with `musig_session_get_public_nonce` or initialized
|
||||||
|
* with `musig_session_initialize_verifier`.
|
||||||
|
* In: nonce: signer's alleged public nonce (cannot be NULL)
|
||||||
|
*/
|
||||||
|
SECP256K1_API SECP256K1_WARN_UNUSED_RESULT int secp256k1_musig_set_nonce(
|
||||||
|
const secp256k1_context* ctx,
|
||||||
|
secp256k1_musig_session_signer_data *signer,
|
||||||
|
const secp256k1_pubkey *nonce
|
||||||
|
) SECP256K1_ARG_NONNULL(1) SECP256K1_ARG_NONNULL(2) SECP256K1_ARG_NONNULL(3);
|
||||||
|
|
||||||
|
/** Updates a session with the combined public nonce of all signers. The combined
|
||||||
|
* public nonce is the sum of every signer's public nonce.
|
||||||
|
*
|
||||||
|
* Returns: 1: nonces are successfully combined
|
||||||
|
* 0: a signer's nonce is missing
|
||||||
|
* Args: ctx: pointer to a context object (cannot be NULL)
|
||||||
|
* session: session to update with the combined public nonce (cannot be
|
||||||
|
* NULL)
|
||||||
|
* signers: an array of signers' data, which must have had public nonces
|
||||||
|
* set with `musig_set_nonce`. Array length must equal to `n_signers`
|
||||||
|
* (cannot be NULL)
|
||||||
|
* n_signers: the length of the signers array. Must be the total number of
|
||||||
|
* signers participating in the MuSig.
|
||||||
|
* Out: nonce_is_negated: a pointer to an integer that indicates if the combined
|
||||||
|
* public nonce had to be negated.
|
||||||
|
* adaptor: point to add to the combined public nonce. If NULL, nothing is
|
||||||
|
* added to the combined nonce.
|
||||||
|
*/
|
||||||
|
SECP256K1_API int secp256k1_musig_session_combine_nonces(
|
||||||
|
const secp256k1_context* ctx,
|
||||||
|
secp256k1_musig_session *session,
|
||||||
|
const secp256k1_musig_session_signer_data *signers,
|
||||||
|
size_t n_signers,
|
||||||
|
int *nonce_is_negated,
|
||||||
|
const secp256k1_pubkey *adaptor
|
||||||
|
) SECP256K1_ARG_NONNULL(1) SECP256K1_ARG_NONNULL(2) SECP256K1_ARG_NONNULL(4);
|
||||||
|
|
||||||
|
/** Sets the message of a session if previously unset
|
||||||
|
*
|
||||||
|
* Returns 1 if the message was not set yet and is now successfully set
|
||||||
|
* 0 otherwise
|
||||||
|
* Args: ctx: pointer to a context object (cannot be NULL)
|
||||||
|
* session: the session structure to update with the message (cannot be NULL)
|
||||||
|
* In: msg32: the 32-byte message to be signed (cannot be NULL)
|
||||||
|
*/
|
||||||
|
SECP256K1_API SECP256K1_WARN_UNUSED_RESULT int secp256k1_musig_session_set_msg(
|
||||||
|
const secp256k1_context* ctx,
|
||||||
|
secp256k1_musig_session *session,
|
||||||
|
const unsigned char *msg32
|
||||||
|
) SECP256K1_ARG_NONNULL(1) SECP256K1_ARG_NONNULL(2) SECP256K1_ARG_NONNULL(3);
|
||||||
|
|
||||||
|
/** Serialize a MuSig partial signature or adaptor signature
|
||||||
|
*
|
||||||
|
* Returns: 1 when the signature could be serialized, 0 otherwise
|
||||||
|
* Args: ctx: a secp256k1 context object
|
||||||
|
* Out: out32: pointer to a 32-byte array to store the serialized signature
|
||||||
|
* In: sig: pointer to the signature
|
||||||
|
*/
|
||||||
|
SECP256K1_API int secp256k1_musig_partial_signature_serialize(
|
||||||
|
const secp256k1_context* ctx,
|
||||||
|
unsigned char *out32,
|
||||||
|
const secp256k1_musig_partial_signature* sig
|
||||||
|
) SECP256K1_ARG_NONNULL(1) SECP256K1_ARG_NONNULL(2) SECP256K1_ARG_NONNULL(3);
|
||||||
|
|
||||||
|
/** Parse and verify a MuSig partial signature.
|
||||||
|
*
|
||||||
|
* Returns: 1 when the signature could be parsed, 0 otherwise.
|
||||||
|
* Args: ctx: a secp256k1 context object
|
||||||
|
* Out: sig: pointer to a signature object
|
||||||
|
* In: in32: pointer to the 32-byte signature to be parsed
|
||||||
|
*
|
||||||
|
* After the call, sig will always be initialized. If parsing failed or the
|
||||||
|
* encoded numbers are out of range, signature verification with it is
|
||||||
|
* guaranteed to fail for every message and public key.
|
||||||
|
*/
|
||||||
|
SECP256K1_API int secp256k1_musig_partial_signature_parse(
|
||||||
|
const secp256k1_context* ctx,
|
||||||
|
secp256k1_musig_partial_signature* sig,
|
||||||
|
const unsigned char *in32
|
||||||
|
) SECP256K1_ARG_NONNULL(1) SECP256K1_ARG_NONNULL(2) SECP256K1_ARG_NONNULL(3);
|
||||||
|
|
||||||
|
/** Produces a partial signature
|
||||||
|
*
|
||||||
|
* Returns: 1: partial signature constructed
|
||||||
|
* 0: session in incorrect or inconsistent state
|
||||||
|
* Args: ctx: pointer to a context object (cannot be NULL)
|
||||||
|
* session: active signing session for which the combined nonce has been
|
||||||
|
* computed (cannot be NULL)
|
||||||
|
* Out: partial_sig: partial signature (cannot be NULL)
|
||||||
|
*/
|
||||||
|
SECP256K1_API int secp256k1_musig_partial_sign(
|
||||||
|
const secp256k1_context* ctx,
|
||||||
|
const secp256k1_musig_session *session,
|
||||||
|
secp256k1_musig_partial_signature *partial_sig
|
||||||
|
) SECP256K1_ARG_NONNULL(1) SECP256K1_ARG_NONNULL(2) SECP256K1_ARG_NONNULL(3);
|
||||||
|
|
||||||
|
/** Checks that an individual partial signature verifies
|
||||||
|
*
|
||||||
|
* This function is essential when using protocols with adaptor signatures.
|
||||||
|
* However, it is not essential for regular MuSig's, in the sense that if any
|
||||||
|
* partial signatures does not verify, the full signature will also not verify, so the
|
||||||
|
* problem will be caught. But this function allows determining the specific party
|
||||||
|
* who produced an invalid signature, so that signing can be restarted without them.
|
||||||
|
*
|
||||||
|
* Returns: 1: partial signature verifies
|
||||||
|
* 0: invalid signature or bad data
|
||||||
|
* Args: ctx: pointer to a context object (cannot be NULL)
|
||||||
|
* session: active session for which the combined nonce has been computed
|
||||||
|
* (cannot be NULL)
|
||||||
|
* signer: data for the signer who produced this signature (cannot be NULL)
|
||||||
|
* In: partial_sig: signature to verify (cannot be NULL)
|
||||||
|
* pubkey: public key of the signer who produced the signature (cannot be NULL)
|
||||||
|
*/
|
||||||
|
SECP256K1_API SECP256K1_WARN_UNUSED_RESULT int secp256k1_musig_partial_sig_verify(
|
||||||
|
const secp256k1_context* ctx,
|
||||||
|
const secp256k1_musig_session *session,
|
||||||
|
const secp256k1_musig_session_signer_data *signer,
|
||||||
|
const secp256k1_musig_partial_signature *partial_sig,
|
||||||
|
const secp256k1_pubkey *pubkey
|
||||||
|
) SECP256K1_ARG_NONNULL(1) SECP256K1_ARG_NONNULL(2) SECP256K1_ARG_NONNULL(3) SECP256K1_ARG_NONNULL(4) SECP256K1_ARG_NONNULL(5);
|
||||||
|
|
||||||
|
/** Combines partial signatures
|
||||||
|
*
|
||||||
|
* Returns: 1: all partial signatures have values in range. Does NOT mean the
|
||||||
|
* resulting signature verifies.
|
||||||
|
* 0: some partial signature had s/r out of range
|
||||||
|
* Args: ctx: pointer to a context object (cannot be NULL)
|
||||||
|
* session: initialized session for which the combined nonce has been
|
||||||
|
* computed (cannot be NULL)
|
||||||
|
* Out: sig: complete signature (cannot be NULL)
|
||||||
|
* In: partial_sigs: array of partial signatures to combine (cannot be NULL)
|
||||||
|
* n_sigs: number of signatures in the partial_sigs array
|
||||||
|
*/
|
||||||
|
SECP256K1_API SECP256K1_WARN_UNUSED_RESULT int secp256k1_musig_partial_sig_combine(
|
||||||
|
const secp256k1_context* ctx,
|
||||||
|
const secp256k1_musig_session *session,
|
||||||
|
secp256k1_schnorrsig *sig,
|
||||||
|
const secp256k1_musig_partial_signature *partial_sigs,
|
||||||
|
size_t n_sigs
|
||||||
|
) SECP256K1_ARG_NONNULL(1) SECP256K1_ARG_NONNULL(2) SECP256K1_ARG_NONNULL(3) SECP256K1_ARG_NONNULL(4);
|
||||||
|
|
||||||
|
/** Converts a partial signature to an adaptor signature by adding a given secret
|
||||||
|
* adaptor.
|
||||||
|
*
|
||||||
|
* Returns: 1: signature and secret adaptor contained valid values
|
||||||
|
* 0: otherwise
|
||||||
|
* Args: ctx: pointer to a context object (cannot be NULL)
|
||||||
|
* Out: adaptor_sig: adaptor signature to produce (cannot be NULL)
|
||||||
|
* In: partial_sig: partial signature to tweak with secret adaptor (cannot be NULL)
|
||||||
|
* sec_adaptor32: 32-byte secret adaptor to add to the partial signature (cannot
|
||||||
|
* be NULL)
|
||||||
|
* nonce_is_negated: the `nonce_is_negated` output of `musig_session_combine_nonces`
|
||||||
|
*/
|
||||||
|
SECP256K1_API int secp256k1_musig_partial_sig_adapt(
|
||||||
|
const secp256k1_context* ctx,
|
||||||
|
secp256k1_musig_partial_signature *adaptor_sig,
|
||||||
|
const secp256k1_musig_partial_signature *partial_sig,
|
||||||
|
const unsigned char *sec_adaptor32,
|
||||||
|
int nonce_is_negated
|
||||||
|
) SECP256K1_ARG_NONNULL(1) SECP256K1_ARG_NONNULL(2) SECP256K1_ARG_NONNULL(3) SECP256K1_ARG_NONNULL(4);
|
||||||
|
|
||||||
|
/** Extracts a secret adaptor from a MuSig, given all parties' partial
|
||||||
|
* signatures. This function will not fail unless given grossly invalid data; if it
|
||||||
|
* is merely given signatures that do not verify, the returned value will be
|
||||||
|
* nonsense. It is therefore important that all data be verified at earlier steps of
|
||||||
|
* any protocol that uses this function.
|
||||||
|
*
|
||||||
|
* Returns: 1: signatures contained valid data such that an adaptor could be extracted
|
||||||
|
* 0: otherwise
|
||||||
|
* Args: ctx: pointer to a context object (cannot be NULL)
|
||||||
|
* Out:sec_adaptor32: 32-byte secret adaptor (cannot be NULL)
|
||||||
|
* In: sig: complete 2-of-2 signature (cannot be NULL)
|
||||||
|
* partial_sigs: array of partial signatures (cannot be NULL)
|
||||||
|
* n_partial_sigs: number of elements in partial_sigs array
|
||||||
|
* nonce_is_negated: the `nonce_is_negated` output of `musig_session_combine_nonces`
|
||||||
|
*/
|
||||||
|
SECP256K1_API SECP256K1_WARN_UNUSED_RESULT int secp256k1_musig_extract_secret_adaptor(
|
||||||
|
const secp256k1_context* ctx,
|
||||||
|
unsigned char *sec_adaptor32,
|
||||||
|
const secp256k1_schnorrsig *sig,
|
||||||
|
const secp256k1_musig_partial_signature *partial_sigs,
|
||||||
|
size_t n_partial_sigs,
|
||||||
|
int nonce_is_negated
|
||||||
|
) SECP256K1_ARG_NONNULL(1) SECP256K1_ARG_NONNULL(2) SECP256K1_ARG_NONNULL(3) SECP256K1_ARG_NONNULL(4);
|
||||||
|
|
||||||
|
#endif
|
3
src/modules/musig/Makefile.am.include
Normal file
3
src/modules/musig/Makefile.am.include
Normal file
@ -0,0 +1,3 @@
|
|||||||
|
include_HEADERS += include/secp256k1_musig.h
|
||||||
|
noinst_HEADERS += src/modules/musig/main_impl.h
|
||||||
|
noinst_HEADERS += src/modules/musig/tests_impl.h
|
629
src/modules/musig/main_impl.h
Normal file
629
src/modules/musig/main_impl.h
Normal file
@ -0,0 +1,629 @@
|
|||||||
|
/**********************************************************************
|
||||||
|
* Copyright (c) 2018 Andrew Poelstra, Jonas Nick *
|
||||||
|
* Distributed under the MIT software license, see the accompanying *
|
||||||
|
* file COPYING or http://www.opensource.org/licenses/mit-license.php.*
|
||||||
|
**********************************************************************/
|
||||||
|
|
||||||
|
#ifndef _SECP256K1_MODULE_MUSIG_MAIN_
|
||||||
|
#define _SECP256K1_MODULE_MUSIG_MAIN_
|
||||||
|
|
||||||
|
#include "include/secp256k1.h"
|
||||||
|
#include "include/secp256k1_musig.h"
|
||||||
|
#include "hash.h"
|
||||||
|
|
||||||
|
/* Computes ell = SHA256(pk[0], ..., pk[np-1]) */
|
||||||
|
static int secp256k1_musig_compute_ell(const secp256k1_context *ctx, unsigned char *ell, const secp256k1_pubkey *pk, size_t np) {
|
||||||
|
secp256k1_sha256 sha;
|
||||||
|
size_t i;
|
||||||
|
|
||||||
|
secp256k1_sha256_initialize(&sha);
|
||||||
|
for (i = 0; i < np; i++) {
|
||||||
|
unsigned char ser[33];
|
||||||
|
size_t serlen = sizeof(ser);
|
||||||
|
if (!secp256k1_ec_pubkey_serialize(ctx, ser, &serlen, &pk[i], SECP256K1_EC_COMPRESSED)) {
|
||||||
|
return 0;
|
||||||
|
}
|
||||||
|
secp256k1_sha256_write(&sha, ser, serlen);
|
||||||
|
}
|
||||||
|
secp256k1_sha256_finalize(&sha, ell);
|
||||||
|
return 1;
|
||||||
|
}
|
||||||
|
|
||||||
|
/* Initializes SHA256 with fixed midstate. This midstate was computed by applying
|
||||||
|
* SHA256 to SHA256("MuSig coefficient")||SHA256("MuSig coefficient"). */
|
||||||
|
static void secp256k1_musig_sha256_init_tagged(secp256k1_sha256 *sha) {
|
||||||
|
secp256k1_sha256_initialize(sha);
|
||||||
|
|
||||||
|
sha->s[0] = 0x0fd0690cul;
|
||||||
|
sha->s[1] = 0xfefeae97ul;
|
||||||
|
sha->s[2] = 0x996eac7ful;
|
||||||
|
sha->s[3] = 0x5c30d864ul;
|
||||||
|
sha->s[4] = 0x8c4a0573ul;
|
||||||
|
sha->s[5] = 0xaca1a22ful;
|
||||||
|
sha->s[6] = 0x6f43b801ul;
|
||||||
|
sha->s[7] = 0x85ce27cdul;
|
||||||
|
sha->bytes = 64;
|
||||||
|
}
|
||||||
|
|
||||||
|
/* Compute r = SHA256(ell, idx). The four bytes of idx are serialized least significant byte first. */
|
||||||
|
static void secp256k1_musig_coefficient(secp256k1_scalar *r, const unsigned char *ell, uint32_t idx) {
|
||||||
|
secp256k1_sha256 sha;
|
||||||
|
unsigned char buf[32];
|
||||||
|
size_t i;
|
||||||
|
|
||||||
|
secp256k1_musig_sha256_init_tagged(&sha);
|
||||||
|
secp256k1_sha256_write(&sha, ell, 32);
|
||||||
|
/* We're hashing the index of the signer instead of its public key as specified
|
||||||
|
* in the MuSig paper. This reduces the total amount of data that needs to be
|
||||||
|
* hashed.
|
||||||
|
* Additionally, it prevents creating identical musig_coefficients for identical
|
||||||
|
* public keys. A participant Bob could choose his public key to be the same as
|
||||||
|
* Alice's, then replay Alice's messages (nonce and partial signature) to create
|
||||||
|
* a valid partial signature. This is not a problem for MuSig per se, but could
|
||||||
|
* result in subtle issues with protocols building on threshold signatures.
|
||||||
|
* With the assumption that public keys are unique, hashing the index is
|
||||||
|
* equivalent to hashing the public key. Because the public key can be
|
||||||
|
* identified by the index given the ordered list of public keys (included in
|
||||||
|
* ell), the index is just a different encoding of the public key.*/
|
||||||
|
for (i = 0; i < sizeof(uint32_t); i++) {
|
||||||
|
unsigned char c = idx;
|
||||||
|
secp256k1_sha256_write(&sha, &c, 1);
|
||||||
|
idx >>= 8;
|
||||||
|
}
|
||||||
|
secp256k1_sha256_finalize(&sha, buf);
|
||||||
|
secp256k1_scalar_set_b32(r, buf, NULL);
|
||||||
|
}
|
||||||
|
|
||||||
|
typedef struct {
|
||||||
|
const secp256k1_context *ctx;
|
||||||
|
unsigned char ell[32];
|
||||||
|
const secp256k1_pubkey *pks;
|
||||||
|
} secp256k1_musig_pubkey_combine_ecmult_data;
|
||||||
|
|
||||||
|
/* Callback for batch EC multiplication to compute ell_0*P0 + ell_1*P1 + ... */
|
||||||
|
static int secp256k1_musig_pubkey_combine_callback(secp256k1_scalar *sc, secp256k1_ge *pt, size_t idx, void *data) {
|
||||||
|
secp256k1_musig_pubkey_combine_ecmult_data *ctx = (secp256k1_musig_pubkey_combine_ecmult_data *) data;
|
||||||
|
secp256k1_musig_coefficient(sc, ctx->ell, idx);
|
||||||
|
return secp256k1_pubkey_load(ctx->ctx, pt, &ctx->pks[idx]);
|
||||||
|
}
|
||||||
|
|
||||||
|
|
||||||
|
static void secp256k1_musig_signers_init(secp256k1_musig_session_signer_data *signers, uint32_t n_signers) {
|
||||||
|
uint32_t i;
|
||||||
|
for (i = 0; i < n_signers; i++) {
|
||||||
|
memset(&signers[i], 0, sizeof(signers[i]));
|
||||||
|
signers[i].index = i;
|
||||||
|
signers[i].present = 0;
|
||||||
|
}
|
||||||
|
}
|
||||||
|
|
||||||
|
int secp256k1_musig_pubkey_combine(const secp256k1_context* ctx, secp256k1_scratch_space *scratch, secp256k1_pubkey *combined_pk, unsigned char *pk_hash32, const secp256k1_pubkey *pubkeys, size_t n_pubkeys) {
|
||||||
|
secp256k1_musig_pubkey_combine_ecmult_data ecmult_data;
|
||||||
|
secp256k1_gej pkj;
|
||||||
|
secp256k1_ge pkp;
|
||||||
|
|
||||||
|
VERIFY_CHECK(ctx != NULL);
|
||||||
|
ARG_CHECK(combined_pk != NULL);
|
||||||
|
ARG_CHECK(secp256k1_ecmult_context_is_built(&ctx->ecmult_ctx));
|
||||||
|
ARG_CHECK(pubkeys != NULL);
|
||||||
|
ARG_CHECK(n_pubkeys > 0);
|
||||||
|
|
||||||
|
ecmult_data.ctx = ctx;
|
||||||
|
ecmult_data.pks = pubkeys;
|
||||||
|
if (!secp256k1_musig_compute_ell(ctx, ecmult_data.ell, pubkeys, n_pubkeys)) {
|
||||||
|
return 0;
|
||||||
|
}
|
||||||
|
if (!secp256k1_ecmult_multi_var(&ctx->ecmult_ctx, scratch, &pkj, NULL, secp256k1_musig_pubkey_combine_callback, (void *) &ecmult_data, n_pubkeys)) {
|
||||||
|
return 0;
|
||||||
|
}
|
||||||
|
secp256k1_ge_set_gej(&pkp, &pkj);
|
||||||
|
secp256k1_pubkey_save(combined_pk, &pkp);
|
||||||
|
|
||||||
|
if (pk_hash32 != NULL) {
|
||||||
|
memcpy(pk_hash32, ecmult_data.ell, 32);
|
||||||
|
}
|
||||||
|
return 1;
|
||||||
|
}
|
||||||
|
|
||||||
|
int secp256k1_musig_session_initialize(const secp256k1_context* ctx, secp256k1_musig_session *session, secp256k1_musig_session_signer_data *signers, unsigned char *nonce_commitment32, const unsigned char *session_id32, const unsigned char *msg32, const secp256k1_pubkey *combined_pk, const unsigned char *pk_hash32, size_t n_signers, size_t my_index, const unsigned char *seckey) {
|
||||||
|
unsigned char combined_ser[33];
|
||||||
|
size_t combined_ser_size = sizeof(combined_ser);
|
||||||
|
int overflow;
|
||||||
|
secp256k1_scalar secret;
|
||||||
|
secp256k1_scalar mu;
|
||||||
|
secp256k1_sha256 sha;
|
||||||
|
secp256k1_gej rj;
|
||||||
|
secp256k1_ge rp;
|
||||||
|
|
||||||
|
VERIFY_CHECK(ctx != NULL);
|
||||||
|
ARG_CHECK(secp256k1_ecmult_gen_context_is_built(&ctx->ecmult_gen_ctx));
|
||||||
|
ARG_CHECK(session != NULL);
|
||||||
|
ARG_CHECK(signers != NULL);
|
||||||
|
ARG_CHECK(nonce_commitment32 != NULL);
|
||||||
|
ARG_CHECK(session_id32 != NULL);
|
||||||
|
ARG_CHECK(combined_pk != NULL);
|
||||||
|
ARG_CHECK(pk_hash32 != NULL);
|
||||||
|
ARG_CHECK(seckey != NULL);
|
||||||
|
|
||||||
|
memset(session, 0, sizeof(*session));
|
||||||
|
|
||||||
|
if (msg32 != NULL) {
|
||||||
|
memcpy(session->msg, msg32, 32);
|
||||||
|
session->msg_is_set = 1;
|
||||||
|
} else {
|
||||||
|
session->msg_is_set = 0;
|
||||||
|
}
|
||||||
|
memcpy(&session->combined_pk, combined_pk, sizeof(*combined_pk));
|
||||||
|
memcpy(session->pk_hash, pk_hash32, 32);
|
||||||
|
session->nonce_is_set = 0;
|
||||||
|
session->has_secret_data = 1;
|
||||||
|
if (n_signers == 0 || my_index >= n_signers) {
|
||||||
|
return 0;
|
||||||
|
}
|
||||||
|
if (n_signers > UINT32_MAX) {
|
||||||
|
return 0;
|
||||||
|
}
|
||||||
|
session->n_signers = (uint32_t) n_signers;
|
||||||
|
secp256k1_musig_signers_init(signers, session->n_signers);
|
||||||
|
session->nonce_commitments_hash_is_set = 0;
|
||||||
|
|
||||||
|
/* Compute secret key */
|
||||||
|
secp256k1_scalar_set_b32(&secret, seckey, &overflow);
|
||||||
|
if (overflow) {
|
||||||
|
secp256k1_scalar_clear(&secret);
|
||||||
|
return 0;
|
||||||
|
}
|
||||||
|
secp256k1_musig_coefficient(&mu, pk_hash32, (uint32_t) my_index);
|
||||||
|
secp256k1_scalar_mul(&secret, &secret, &mu);
|
||||||
|
secp256k1_scalar_get_b32(session->seckey, &secret);
|
||||||
|
|
||||||
|
/* Compute secret nonce */
|
||||||
|
secp256k1_sha256_initialize(&sha);
|
||||||
|
secp256k1_sha256_write(&sha, session_id32, 32);
|
||||||
|
if (session->msg_is_set) {
|
||||||
|
secp256k1_sha256_write(&sha, msg32, 32);
|
||||||
|
}
|
||||||
|
secp256k1_ec_pubkey_serialize(ctx, combined_ser, &combined_ser_size, combined_pk, SECP256K1_EC_COMPRESSED);
|
||||||
|
secp256k1_sha256_write(&sha, combined_ser, combined_ser_size);
|
||||||
|
secp256k1_sha256_write(&sha, seckey, 32);
|
||||||
|
secp256k1_sha256_finalize(&sha, session->secnonce);
|
||||||
|
secp256k1_scalar_set_b32(&secret, session->secnonce, &overflow);
|
||||||
|
if (overflow) {
|
||||||
|
secp256k1_scalar_clear(&secret);
|
||||||
|
return 0;
|
||||||
|
}
|
||||||
|
|
||||||
|
/* Compute public nonce and commitment */
|
||||||
|
secp256k1_ecmult_gen(&ctx->ecmult_gen_ctx, &rj, &secret);
|
||||||
|
secp256k1_ge_set_gej(&rp, &rj);
|
||||||
|
secp256k1_pubkey_save(&session->nonce, &rp);
|
||||||
|
|
||||||
|
if (nonce_commitment32 != NULL) {
|
||||||
|
unsigned char commit[33];
|
||||||
|
size_t commit_size = sizeof(commit);
|
||||||
|
secp256k1_sha256_initialize(&sha);
|
||||||
|
secp256k1_ec_pubkey_serialize(ctx, commit, &commit_size, &session->nonce, SECP256K1_EC_COMPRESSED);
|
||||||
|
secp256k1_sha256_write(&sha, commit, commit_size);
|
||||||
|
secp256k1_sha256_finalize(&sha, nonce_commitment32);
|
||||||
|
}
|
||||||
|
|
||||||
|
secp256k1_scalar_clear(&secret);
|
||||||
|
return 1;
|
||||||
|
}
|
||||||
|
|
||||||
|
int secp256k1_musig_session_get_public_nonce(const secp256k1_context* ctx, secp256k1_musig_session *session, secp256k1_musig_session_signer_data *signers, secp256k1_pubkey *nonce, const unsigned char *const *commitments, size_t n_commitments) {
|
||||||
|
secp256k1_sha256 sha;
|
||||||
|
unsigned char nonce_commitments_hash[32];
|
||||||
|
size_t i;
|
||||||
|
(void) ctx;
|
||||||
|
|
||||||
|
VERIFY_CHECK(ctx != NULL);
|
||||||
|
ARG_CHECK(session != NULL);
|
||||||
|
ARG_CHECK(signers != NULL);
|
||||||
|
ARG_CHECK(nonce != NULL);
|
||||||
|
ARG_CHECK(commitments != NULL);
|
||||||
|
|
||||||
|
if (!session->has_secret_data || n_commitments != session->n_signers) {
|
||||||
|
return 0;
|
||||||
|
}
|
||||||
|
for (i = 0; i < n_commitments; i++) {
|
||||||
|
ARG_CHECK(commitments[i] != NULL);
|
||||||
|
}
|
||||||
|
|
||||||
|
secp256k1_sha256_initialize(&sha);
|
||||||
|
for (i = 0; i < n_commitments; i++) {
|
||||||
|
memcpy(signers[i].nonce_commitment, commitments[i], 32);
|
||||||
|
secp256k1_sha256_write(&sha, commitments[i], 32);
|
||||||
|
}
|
||||||
|
secp256k1_sha256_finalize(&sha, nonce_commitments_hash);
|
||||||
|
if (session->nonce_commitments_hash_is_set
|
||||||
|
&& memcmp(session->nonce_commitments_hash, nonce_commitments_hash, 32) != 0) {
|
||||||
|
/* Abort if get_public_nonce has been called before with a different array of
|
||||||
|
* commitments. */
|
||||||
|
return 0;
|
||||||
|
}
|
||||||
|
memcpy(session->nonce_commitments_hash, nonce_commitments_hash, 32);
|
||||||
|
session->nonce_commitments_hash_is_set = 1;
|
||||||
|
memcpy(nonce, &session->nonce, sizeof(*nonce));
|
||||||
|
return 1;
|
||||||
|
}
|
||||||
|
|
||||||
|
int secp256k1_musig_session_initialize_verifier(const secp256k1_context* ctx, secp256k1_musig_session *session, secp256k1_musig_session_signer_data *signers, const unsigned char *msg32, const secp256k1_pubkey *combined_pk, const unsigned char *pk_hash32, const unsigned char *const *commitments, size_t n_signers) {
|
||||||
|
size_t i;
|
||||||
|
|
||||||
|
VERIFY_CHECK(ctx != NULL);
|
||||||
|
ARG_CHECK(session != NULL);
|
||||||
|
ARG_CHECK(signers != NULL);
|
||||||
|
ARG_CHECK(combined_pk != NULL);
|
||||||
|
ARG_CHECK(pk_hash32 != NULL);
|
||||||
|
ARG_CHECK(commitments != NULL);
|
||||||
|
/* Check n_signers before checking commitments to allow testing the case where
|
||||||
|
* n_signers is big without allocating the space. */
|
||||||
|
if (n_signers > UINT32_MAX) {
|
||||||
|
return 0;
|
||||||
|
}
|
||||||
|
for (i = 0; i < n_signers; i++) {
|
||||||
|
ARG_CHECK(commitments[i] != NULL);
|
||||||
|
}
|
||||||
|
(void) ctx;
|
||||||
|
|
||||||
|
memset(session, 0, sizeof(*session));
|
||||||
|
|
||||||
|
memcpy(&session->combined_pk, combined_pk, sizeof(*combined_pk));
|
||||||
|
if (n_signers == 0) {
|
||||||
|
return 0;
|
||||||
|
}
|
||||||
|
session->n_signers = (uint32_t) n_signers;
|
||||||
|
secp256k1_musig_signers_init(signers, session->n_signers);
|
||||||
|
|
||||||
|
memcpy(session->pk_hash, pk_hash32, 32);
|
||||||
|
session->nonce_is_set = 0;
|
||||||
|
session->msg_is_set = 0;
|
||||||
|
if (msg32 != NULL) {
|
||||||
|
memcpy(session->msg, msg32, 32);
|
||||||
|
session->msg_is_set = 1;
|
||||||
|
}
|
||||||
|
session->has_secret_data = 0;
|
||||||
|
session->nonce_commitments_hash_is_set = 0;
|
||||||
|
|
||||||
|
for (i = 0; i < n_signers; i++) {
|
||||||
|
memcpy(signers[i].nonce_commitment, commitments[i], 32);
|
||||||
|
}
|
||||||
|
return 1;
|
||||||
|
}
|
||||||
|
|
||||||
|
int secp256k1_musig_set_nonce(const secp256k1_context* ctx, secp256k1_musig_session_signer_data *signer, const secp256k1_pubkey *nonce) {
|
||||||
|
unsigned char commit[33];
|
||||||
|
size_t commit_size = sizeof(commit);
|
||||||
|
secp256k1_sha256 sha;
|
||||||
|
|
||||||
|
VERIFY_CHECK(ctx != NULL);
|
||||||
|
ARG_CHECK(signer != NULL);
|
||||||
|
ARG_CHECK(nonce != NULL);
|
||||||
|
|
||||||
|
secp256k1_sha256_initialize(&sha);
|
||||||
|
secp256k1_ec_pubkey_serialize(ctx, commit, &commit_size, nonce, SECP256K1_EC_COMPRESSED);
|
||||||
|
secp256k1_sha256_write(&sha, commit, commit_size);
|
||||||
|
secp256k1_sha256_finalize(&sha, commit);
|
||||||
|
|
||||||
|
if (memcmp(commit, signer->nonce_commitment, 32) != 0) {
|
||||||
|
return 0;
|
||||||
|
}
|
||||||
|
memcpy(&signer->nonce, nonce, sizeof(*nonce));
|
||||||
|
signer->present = 1;
|
||||||
|
return 1;
|
||||||
|
}
|
||||||
|
|
||||||
|
int secp256k1_musig_session_combine_nonces(const secp256k1_context* ctx, secp256k1_musig_session *session, const secp256k1_musig_session_signer_data *signers, size_t n_signers, int *nonce_is_negated, const secp256k1_pubkey *adaptor) {
|
||||||
|
secp256k1_gej combined_noncej;
|
||||||
|
secp256k1_ge combined_noncep;
|
||||||
|
secp256k1_ge noncep;
|
||||||
|
secp256k1_sha256 sha;
|
||||||
|
unsigned char nonce_commitments_hash[32];
|
||||||
|
size_t i;
|
||||||
|
|
||||||
|
VERIFY_CHECK(ctx != NULL);
|
||||||
|
ARG_CHECK(session != NULL);
|
||||||
|
ARG_CHECK(signers != NULL);
|
||||||
|
|
||||||
|
if (n_signers != session->n_signers) {
|
||||||
|
return 0;
|
||||||
|
}
|
||||||
|
secp256k1_sha256_initialize(&sha);
|
||||||
|
secp256k1_gej_set_infinity(&combined_noncej);
|
||||||
|
for (i = 0; i < n_signers; i++) {
|
||||||
|
if (!signers[i].present) {
|
||||||
|
return 0;
|
||||||
|
}
|
||||||
|
secp256k1_sha256_write(&sha, signers[i].nonce_commitment, 32);
|
||||||
|
secp256k1_pubkey_load(ctx, &noncep, &signers[i].nonce);
|
||||||
|
secp256k1_gej_add_ge_var(&combined_noncej, &combined_noncej, &noncep, NULL);
|
||||||
|
}
|
||||||
|
secp256k1_sha256_finalize(&sha, nonce_commitments_hash);
|
||||||
|
/* Either the session is a verifier session or or the nonce_commitments_hash has
|
||||||
|
* been set in `musig_session_get_public_nonce`. */
|
||||||
|
VERIFY_CHECK(!session->has_secret_data || session->nonce_commitments_hash_is_set);
|
||||||
|
if (session->has_secret_data
|
||||||
|
&& memcmp(session->nonce_commitments_hash, nonce_commitments_hash, 32) != 0) {
|
||||||
|
/* If the signers' commitments changed between get_public_nonce and now we
|
||||||
|
* have to abort because in that case they may have seen our nonce before
|
||||||
|
* creating their commitment. That can happen if the signer_data given to
|
||||||
|
* this function is different to the signer_data given to get_public_nonce.
|
||||||
|
* */
|
||||||
|
return 0;
|
||||||
|
}
|
||||||
|
|
||||||
|
/* Add public adaptor to nonce */
|
||||||
|
if (adaptor != NULL) {
|
||||||
|
secp256k1_pubkey_load(ctx, &noncep, adaptor);
|
||||||
|
secp256k1_gej_add_ge_var(&combined_noncej, &combined_noncej, &noncep, NULL);
|
||||||
|
}
|
||||||
|
secp256k1_ge_set_gej(&combined_noncep, &combined_noncej);
|
||||||
|
if (secp256k1_fe_is_quad_var(&combined_noncep.y)) {
|
||||||
|
session->nonce_is_negated = 0;
|
||||||
|
} else {
|
||||||
|
session->nonce_is_negated = 1;
|
||||||
|
secp256k1_ge_neg(&combined_noncep, &combined_noncep);
|
||||||
|
}
|
||||||
|
if (nonce_is_negated != NULL) {
|
||||||
|
*nonce_is_negated = session->nonce_is_negated;
|
||||||
|
}
|
||||||
|
secp256k1_pubkey_save(&session->combined_nonce, &combined_noncep);
|
||||||
|
session->nonce_is_set = 1;
|
||||||
|
return 1;
|
||||||
|
}
|
||||||
|
|
||||||
|
int secp256k1_musig_session_set_msg(const secp256k1_context* ctx, secp256k1_musig_session *session, const unsigned char *msg32) {
|
||||||
|
VERIFY_CHECK(ctx != NULL);
|
||||||
|
ARG_CHECK(session != NULL);
|
||||||
|
ARG_CHECK(msg32 != NULL);
|
||||||
|
|
||||||
|
if (session->msg_is_set) {
|
||||||
|
return 0;
|
||||||
|
}
|
||||||
|
memcpy(session->msg, msg32, 32);
|
||||||
|
session->msg_is_set = 1;
|
||||||
|
return 1;
|
||||||
|
}
|
||||||
|
|
||||||
|
int secp256k1_musig_partial_signature_serialize(const secp256k1_context* ctx, unsigned char *out32, const secp256k1_musig_partial_signature* sig) {
|
||||||
|
VERIFY_CHECK(ctx != NULL);
|
||||||
|
ARG_CHECK(out32 != NULL);
|
||||||
|
ARG_CHECK(sig != NULL);
|
||||||
|
memcpy(out32, sig->data, 32);
|
||||||
|
return 1;
|
||||||
|
}
|
||||||
|
|
||||||
|
int secp256k1_musig_partial_signature_parse(const secp256k1_context* ctx, secp256k1_musig_partial_signature* sig, const unsigned char *in32) {
|
||||||
|
VERIFY_CHECK(ctx != NULL);
|
||||||
|
ARG_CHECK(sig != NULL);
|
||||||
|
ARG_CHECK(in32 != NULL);
|
||||||
|
memcpy(sig->data, in32, 32);
|
||||||
|
return 1;
|
||||||
|
}
|
||||||
|
|
||||||
|
/* Compute msghash = SHA256(combined_nonce, combined_pk, msg) */
|
||||||
|
static int secp256k1_musig_compute_messagehash(const secp256k1_context *ctx, unsigned char *msghash, const secp256k1_musig_session *session) {
|
||||||
|
unsigned char buf[33];
|
||||||
|
size_t bufsize = 33;
|
||||||
|
secp256k1_ge rp;
|
||||||
|
secp256k1_sha256 sha;
|
||||||
|
|
||||||
|
secp256k1_sha256_initialize(&sha);
|
||||||
|
if (!session->nonce_is_set) {
|
||||||
|
return 0;
|
||||||
|
}
|
||||||
|
secp256k1_pubkey_load(ctx, &rp, &session->combined_nonce);
|
||||||
|
secp256k1_fe_get_b32(buf, &rp.x);
|
||||||
|
secp256k1_sha256_write(&sha, buf, 32);
|
||||||
|
secp256k1_ec_pubkey_serialize(ctx, buf, &bufsize, &session->combined_pk, SECP256K1_EC_COMPRESSED);
|
||||||
|
VERIFY_CHECK(bufsize == 33);
|
||||||
|
secp256k1_sha256_write(&sha, buf, bufsize);
|
||||||
|
if (!session->msg_is_set) {
|
||||||
|
return 0;
|
||||||
|
}
|
||||||
|
secp256k1_sha256_write(&sha, session->msg, 32);
|
||||||
|
secp256k1_sha256_finalize(&sha, msghash);
|
||||||
|
return 1;
|
||||||
|
}
|
||||||
|
|
||||||
|
int secp256k1_musig_partial_sign(const secp256k1_context* ctx, const secp256k1_musig_session *session, secp256k1_musig_partial_signature *partial_sig) {
|
||||||
|
unsigned char msghash[32];
|
||||||
|
int overflow;
|
||||||
|
secp256k1_scalar sk;
|
||||||
|
secp256k1_scalar e, k;
|
||||||
|
|
||||||
|
VERIFY_CHECK(ctx != NULL);
|
||||||
|
ARG_CHECK(partial_sig != NULL);
|
||||||
|
ARG_CHECK(session != NULL);
|
||||||
|
|
||||||
|
if (!session->nonce_is_set || !session->has_secret_data) {
|
||||||
|
return 0;
|
||||||
|
}
|
||||||
|
|
||||||
|
/* build message hash */
|
||||||
|
if (!secp256k1_musig_compute_messagehash(ctx, msghash, session)) {
|
||||||
|
return 0;
|
||||||
|
}
|
||||||
|
secp256k1_scalar_set_b32(&e, msghash, NULL);
|
||||||
|
|
||||||
|
secp256k1_scalar_set_b32(&sk, session->seckey, &overflow);
|
||||||
|
if (overflow) {
|
||||||
|
secp256k1_scalar_clear(&sk);
|
||||||
|
return 0;
|
||||||
|
}
|
||||||
|
|
||||||
|
secp256k1_scalar_set_b32(&k, session->secnonce, &overflow);
|
||||||
|
if (overflow || secp256k1_scalar_is_zero(&k)) {
|
||||||
|
secp256k1_scalar_clear(&sk);
|
||||||
|
secp256k1_scalar_clear(&k);
|
||||||
|
return 0;
|
||||||
|
}
|
||||||
|
if (session->nonce_is_negated) {
|
||||||
|
secp256k1_scalar_negate(&k, &k);
|
||||||
|
}
|
||||||
|
|
||||||
|
/* Sign */
|
||||||
|
secp256k1_scalar_mul(&e, &e, &sk);
|
||||||
|
secp256k1_scalar_add(&e, &e, &k);
|
||||||
|
secp256k1_scalar_get_b32(&partial_sig->data[0], &e);
|
||||||
|
secp256k1_scalar_clear(&sk);
|
||||||
|
secp256k1_scalar_clear(&k);
|
||||||
|
|
||||||
|
return 1;
|
||||||
|
}
|
||||||
|
|
||||||
|
int secp256k1_musig_partial_sig_combine(const secp256k1_context* ctx, const secp256k1_musig_session *session, secp256k1_schnorrsig *sig, const secp256k1_musig_partial_signature *partial_sigs, size_t n_sigs) {
|
||||||
|
size_t i;
|
||||||
|
secp256k1_scalar s;
|
||||||
|
secp256k1_ge noncep;
|
||||||
|
(void) ctx;
|
||||||
|
|
||||||
|
VERIFY_CHECK(ctx != NULL);
|
||||||
|
ARG_CHECK(sig != NULL);
|
||||||
|
ARG_CHECK(partial_sigs != NULL);
|
||||||
|
ARG_CHECK(session != NULL);
|
||||||
|
|
||||||
|
if (!session->nonce_is_set) {
|
||||||
|
return 0;
|
||||||
|
}
|
||||||
|
if (n_sigs != session->n_signers) {
|
||||||
|
return 0;
|
||||||
|
}
|
||||||
|
secp256k1_scalar_clear(&s);
|
||||||
|
for (i = 0; i < n_sigs; i++) {
|
||||||
|
int overflow;
|
||||||
|
secp256k1_scalar term;
|
||||||
|
|
||||||
|
secp256k1_scalar_set_b32(&term, partial_sigs[i].data, &overflow);
|
||||||
|
if (overflow) {
|
||||||
|
return 0;
|
||||||
|
}
|
||||||
|
secp256k1_scalar_add(&s, &s, &term);
|
||||||
|
}
|
||||||
|
|
||||||
|
secp256k1_pubkey_load(ctx, &noncep, &session->combined_nonce);
|
||||||
|
VERIFY_CHECK(secp256k1_fe_is_quad_var(&noncep.y));
|
||||||
|
secp256k1_fe_normalize(&noncep.x);
|
||||||
|
secp256k1_fe_get_b32(&sig->data[0], &noncep.x);
|
||||||
|
secp256k1_scalar_get_b32(&sig->data[32], &s);
|
||||||
|
|
||||||
|
return 1;
|
||||||
|
}
|
||||||
|
|
||||||
|
int secp256k1_musig_partial_sig_verify(const secp256k1_context* ctx, const secp256k1_musig_session *session, const secp256k1_musig_session_signer_data *signer, const secp256k1_musig_partial_signature *partial_sig, const secp256k1_pubkey *pubkey) {
|
||||||
|
unsigned char msghash[32];
|
||||||
|
secp256k1_scalar s;
|
||||||
|
secp256k1_scalar e;
|
||||||
|
secp256k1_scalar mu;
|
||||||
|
secp256k1_gej rj;
|
||||||
|
secp256k1_ge rp;
|
||||||
|
int overflow;
|
||||||
|
|
||||||
|
VERIFY_CHECK(ctx != NULL);
|
||||||
|
ARG_CHECK(secp256k1_ecmult_context_is_built(&ctx->ecmult_ctx));
|
||||||
|
ARG_CHECK(session != NULL);
|
||||||
|
ARG_CHECK(signer != NULL);
|
||||||
|
ARG_CHECK(partial_sig != NULL);
|
||||||
|
ARG_CHECK(pubkey != NULL);
|
||||||
|
|
||||||
|
if (!session->nonce_is_set || !signer->present) {
|
||||||
|
return 0;
|
||||||
|
}
|
||||||
|
secp256k1_scalar_set_b32(&s, partial_sig->data, &overflow);
|
||||||
|
if (overflow) {
|
||||||
|
return 0;
|
||||||
|
}
|
||||||
|
if (!secp256k1_musig_compute_messagehash(ctx, msghash, session)) {
|
||||||
|
return 0;
|
||||||
|
}
|
||||||
|
secp256k1_scalar_set_b32(&e, msghash, NULL);
|
||||||
|
|
||||||
|
/* Multiplying the messagehash by the musig coefficient is equivalent
|
||||||
|
* to multiplying the signer's public key by the coefficient, except
|
||||||
|
* much easier to do. */
|
||||||
|
secp256k1_musig_coefficient(&mu, session->pk_hash, signer->index);
|
||||||
|
secp256k1_scalar_mul(&e, &e, &mu);
|
||||||
|
|
||||||
|
if (!secp256k1_pubkey_load(ctx, &rp, &signer->nonce)) {
|
||||||
|
return 0;
|
||||||
|
}
|
||||||
|
|
||||||
|
if (!secp256k1_schnorrsig_real_verify(ctx, &rj, &s, &e, pubkey)) {
|
||||||
|
return 0;
|
||||||
|
}
|
||||||
|
if (!session->nonce_is_negated) {
|
||||||
|
secp256k1_ge_neg(&rp, &rp);
|
||||||
|
}
|
||||||
|
secp256k1_gej_add_ge_var(&rj, &rj, &rp, NULL);
|
||||||
|
|
||||||
|
return secp256k1_gej_is_infinity(&rj);
|
||||||
|
}
|
||||||
|
|
||||||
|
int secp256k1_musig_partial_sig_adapt(const secp256k1_context* ctx, secp256k1_musig_partial_signature *adaptor_sig, const secp256k1_musig_partial_signature *partial_sig, const unsigned char *sec_adaptor32, int nonce_is_negated) {
|
||||||
|
secp256k1_scalar s;
|
||||||
|
secp256k1_scalar t;
|
||||||
|
int overflow;
|
||||||
|
|
||||||
|
(void) ctx;
|
||||||
|
VERIFY_CHECK(ctx != NULL);
|
||||||
|
ARG_CHECK(adaptor_sig != NULL);
|
||||||
|
ARG_CHECK(partial_sig != NULL);
|
||||||
|
ARG_CHECK(sec_adaptor32 != NULL);
|
||||||
|
|
||||||
|
secp256k1_scalar_set_b32(&s, partial_sig->data, &overflow);
|
||||||
|
if (overflow) {
|
||||||
|
return 0;
|
||||||
|
}
|
||||||
|
secp256k1_scalar_set_b32(&t, sec_adaptor32, &overflow);
|
||||||
|
if (overflow) {
|
||||||
|
secp256k1_scalar_clear(&t);
|
||||||
|
return 0;
|
||||||
|
}
|
||||||
|
|
||||||
|
if (nonce_is_negated) {
|
||||||
|
secp256k1_scalar_negate(&t, &t);
|
||||||
|
}
|
||||||
|
|
||||||
|
secp256k1_scalar_add(&s, &s, &t);
|
||||||
|
secp256k1_scalar_get_b32(adaptor_sig->data, &s);
|
||||||
|
secp256k1_scalar_clear(&t);
|
||||||
|
return 1;
|
||||||
|
}
|
||||||
|
|
||||||
|
int secp256k1_musig_extract_secret_adaptor(const secp256k1_context* ctx, unsigned char *sec_adaptor32, const secp256k1_schnorrsig *sig, const secp256k1_musig_partial_signature *partial_sigs, size_t n_partial_sigs, int nonce_is_negated) {
|
||||||
|
secp256k1_scalar t;
|
||||||
|
secp256k1_scalar s;
|
||||||
|
int overflow;
|
||||||
|
size_t i;
|
||||||
|
|
||||||
|
(void) ctx;
|
||||||
|
VERIFY_CHECK(ctx != NULL);
|
||||||
|
ARG_CHECK(sec_adaptor32 != NULL);
|
||||||
|
ARG_CHECK(sig != NULL);
|
||||||
|
ARG_CHECK(partial_sigs != NULL);
|
||||||
|
|
||||||
|
secp256k1_scalar_set_b32(&t, &sig->data[32], &overflow);
|
||||||
|
if (overflow) {
|
||||||
|
return 0;
|
||||||
|
}
|
||||||
|
secp256k1_scalar_negate(&t, &t);
|
||||||
|
|
||||||
|
for (i = 0; i < n_partial_sigs; i++) {
|
||||||
|
secp256k1_scalar_set_b32(&s, partial_sigs[i].data, &overflow);
|
||||||
|
if (overflow) {
|
||||||
|
secp256k1_scalar_clear(&t);
|
||||||
|
return 0;
|
||||||
|
}
|
||||||
|
secp256k1_scalar_add(&t, &t, &s);
|
||||||
|
}
|
||||||
|
|
||||||
|
if (!nonce_is_negated) {
|
||||||
|
secp256k1_scalar_negate(&t, &t);
|
||||||
|
}
|
||||||
|
secp256k1_scalar_get_b32(sec_adaptor32, &t);
|
||||||
|
secp256k1_scalar_clear(&t);
|
||||||
|
return 1;
|
||||||
|
}
|
||||||
|
|
||||||
|
#endif
|
757
src/modules/musig/tests_impl.h
Normal file
757
src/modules/musig/tests_impl.h
Normal file
@ -0,0 +1,757 @@
|
|||||||
|
/**********************************************************************
|
||||||
|
* Copyright (c) 2018 Andrew Poelstra *
|
||||||
|
* Distributed under the MIT software license, see the accompanying *
|
||||||
|
* file COPYING or http://www.opensource.org/licenses/mit-license.php.*
|
||||||
|
**********************************************************************/
|
||||||
|
|
||||||
|
#ifndef _SECP256K1_MODULE_MUSIG_TESTS_
|
||||||
|
#define _SECP256K1_MODULE_MUSIG_TESTS_
|
||||||
|
|
||||||
|
#include "secp256k1_musig.h"
|
||||||
|
|
||||||
|
void musig_api_tests(secp256k1_scratch_space *scratch) {
|
||||||
|
secp256k1_scratch_space *scratch_small;
|
||||||
|
secp256k1_musig_session session[2];
|
||||||
|
secp256k1_musig_session verifier_session;
|
||||||
|
secp256k1_musig_session_signer_data signer0[2];
|
||||||
|
secp256k1_musig_session_signer_data signer1[2];
|
||||||
|
secp256k1_musig_session_signer_data verifier_signer_data[2];
|
||||||
|
secp256k1_musig_partial_signature partial_sig[2];
|
||||||
|
secp256k1_musig_partial_signature partial_sig_adapted[2];
|
||||||
|
secp256k1_musig_partial_signature partial_sig_overflow;
|
||||||
|
secp256k1_schnorrsig final_sig;
|
||||||
|
secp256k1_schnorrsig final_sig_cmp;
|
||||||
|
|
||||||
|
unsigned char buf[32];
|
||||||
|
unsigned char sk[2][32];
|
||||||
|
unsigned char ones[32];
|
||||||
|
unsigned char session_id[2][32];
|
||||||
|
unsigned char nonce_commitment[2][32];
|
||||||
|
int nonce_is_negated;
|
||||||
|
const unsigned char *ncs[2];
|
||||||
|
unsigned char msg[32];
|
||||||
|
unsigned char msghash[32];
|
||||||
|
secp256k1_pubkey combined_pk;
|
||||||
|
unsigned char pk_hash[32];
|
||||||
|
secp256k1_pubkey pk[2];
|
||||||
|
|
||||||
|
unsigned char sec_adaptor[32];
|
||||||
|
unsigned char sec_adaptor1[32];
|
||||||
|
secp256k1_pubkey adaptor;
|
||||||
|
|
||||||
|
/** setup **/
|
||||||
|
secp256k1_context *none = secp256k1_context_create(SECP256K1_CONTEXT_NONE);
|
||||||
|
secp256k1_context *sign = secp256k1_context_create(SECP256K1_CONTEXT_SIGN);
|
||||||
|
secp256k1_context *vrfy = secp256k1_context_create(SECP256K1_CONTEXT_VERIFY);
|
||||||
|
int ecount;
|
||||||
|
|
||||||
|
secp256k1_context_set_error_callback(none, counting_illegal_callback_fn, &ecount);
|
||||||
|
secp256k1_context_set_error_callback(sign, counting_illegal_callback_fn, &ecount);
|
||||||
|
secp256k1_context_set_error_callback(vrfy, counting_illegal_callback_fn, &ecount);
|
||||||
|
secp256k1_context_set_illegal_callback(none, counting_illegal_callback_fn, &ecount);
|
||||||
|
secp256k1_context_set_illegal_callback(sign, counting_illegal_callback_fn, &ecount);
|
||||||
|
secp256k1_context_set_illegal_callback(vrfy, counting_illegal_callback_fn, &ecount);
|
||||||
|
|
||||||
|
memset(ones, 0xff, 32);
|
||||||
|
|
||||||
|
secp256k1_rand256(session_id[0]);
|
||||||
|
secp256k1_rand256(session_id[1]);
|
||||||
|
secp256k1_rand256(sk[0]);
|
||||||
|
secp256k1_rand256(sk[1]);
|
||||||
|
secp256k1_rand256(msg);
|
||||||
|
secp256k1_rand256(sec_adaptor);
|
||||||
|
|
||||||
|
CHECK(secp256k1_ec_pubkey_create(ctx, &pk[0], sk[0]) == 1);
|
||||||
|
CHECK(secp256k1_ec_pubkey_create(ctx, &pk[1], sk[1]) == 1);
|
||||||
|
CHECK(secp256k1_ec_pubkey_create(ctx, &adaptor, sec_adaptor) == 1);
|
||||||
|
|
||||||
|
/** main test body **/
|
||||||
|
|
||||||
|
/* Key combination */
|
||||||
|
ecount = 0;
|
||||||
|
CHECK(secp256k1_musig_pubkey_combine(none, scratch, &combined_pk, pk_hash, pk, 2) == 0);
|
||||||
|
CHECK(ecount == 1);
|
||||||
|
CHECK(secp256k1_musig_pubkey_combine(sign, scratch, &combined_pk, pk_hash, pk, 2) == 0);
|
||||||
|
CHECK(ecount == 2);
|
||||||
|
CHECK(secp256k1_musig_pubkey_combine(vrfy, scratch, &combined_pk, pk_hash, pk, 2) == 1);
|
||||||
|
CHECK(ecount == 2);
|
||||||
|
/* pubkey_combine does not require a scratch space */
|
||||||
|
CHECK(secp256k1_musig_pubkey_combine(vrfy, NULL, &combined_pk, pk_hash, pk, 2) == 1);
|
||||||
|
CHECK(ecount == 2);
|
||||||
|
/* If a scratch space is given it shouldn't be too small */
|
||||||
|
scratch_small = secp256k1_scratch_space_create(ctx, 1);
|
||||||
|
CHECK(secp256k1_musig_pubkey_combine(vrfy, scratch_small, &combined_pk, pk_hash, pk, 2) == 0);
|
||||||
|
secp256k1_scratch_space_destroy(scratch_small);
|
||||||
|
CHECK(ecount == 2);
|
||||||
|
CHECK(secp256k1_musig_pubkey_combine(vrfy, scratch, NULL, pk_hash, pk, 2) == 0);
|
||||||
|
CHECK(ecount == 3);
|
||||||
|
CHECK(secp256k1_musig_pubkey_combine(vrfy, scratch, &combined_pk, NULL, pk, 2) == 1);
|
||||||
|
CHECK(ecount == 3);
|
||||||
|
CHECK(secp256k1_musig_pubkey_combine(vrfy, scratch, &combined_pk, pk_hash, NULL, 2) == 0);
|
||||||
|
CHECK(ecount == 4);
|
||||||
|
CHECK(secp256k1_musig_pubkey_combine(vrfy, scratch, &combined_pk, pk_hash, pk, 0) == 0);
|
||||||
|
CHECK(ecount == 5);
|
||||||
|
CHECK(secp256k1_musig_pubkey_combine(vrfy, scratch, &combined_pk, pk_hash, NULL, 0) == 0);
|
||||||
|
CHECK(ecount == 6);
|
||||||
|
|
||||||
|
CHECK(secp256k1_musig_pubkey_combine(vrfy, scratch, &combined_pk, pk_hash, pk, 2) == 1);
|
||||||
|
CHECK(secp256k1_musig_pubkey_combine(vrfy, scratch, &combined_pk, pk_hash, pk, 2) == 1);
|
||||||
|
CHECK(secp256k1_musig_pubkey_combine(vrfy, scratch, &combined_pk, pk_hash, pk, 2) == 1);
|
||||||
|
|
||||||
|
/** Session creation **/
|
||||||
|
ecount = 0;
|
||||||
|
CHECK(secp256k1_musig_session_initialize(none, &session[0], signer0, nonce_commitment[0], session_id[0], msg, &combined_pk, pk_hash, 2, 0, sk[0]) == 0);
|
||||||
|
CHECK(ecount == 1);
|
||||||
|
CHECK(secp256k1_musig_session_initialize(vrfy, &session[0], signer0, nonce_commitment[0], session_id[0], msg, &combined_pk, pk_hash, 2, 0, sk[0]) == 0);
|
||||||
|
CHECK(ecount == 2);
|
||||||
|
CHECK(secp256k1_musig_session_initialize(sign, &session[0], signer0, nonce_commitment[0], session_id[0], msg, &combined_pk, pk_hash, 2, 0, sk[0]) == 1);
|
||||||
|
CHECK(ecount == 2);
|
||||||
|
CHECK(secp256k1_musig_session_initialize(sign, NULL, signer0, nonce_commitment[0], session_id[0], msg, &combined_pk, pk_hash, 2, 0, sk[0]) == 0);
|
||||||
|
CHECK(ecount == 3);
|
||||||
|
CHECK(secp256k1_musig_session_initialize(sign, &session[0], NULL, nonce_commitment[0], session_id[0], msg, &combined_pk, pk_hash, 2, 0, sk[0]) == 0);
|
||||||
|
CHECK(ecount == 4);
|
||||||
|
CHECK(secp256k1_musig_session_initialize(sign, &session[0], signer0, NULL, session_id[0], msg, &combined_pk, pk_hash, 2, 0, sk[0]) == 0);
|
||||||
|
CHECK(ecount == 5);
|
||||||
|
CHECK(secp256k1_musig_session_initialize(sign, &session[0], signer0, nonce_commitment[0], NULL, msg, &combined_pk, pk_hash, 2, 0, sk[0]) == 0);
|
||||||
|
CHECK(ecount == 6);
|
||||||
|
CHECK(secp256k1_musig_session_initialize(sign, &session[0], signer0, nonce_commitment[0], session_id[0], NULL, &combined_pk, pk_hash, 2, 0, sk[0]) == 1);
|
||||||
|
CHECK(ecount == 6);
|
||||||
|
CHECK(secp256k1_musig_session_initialize(sign, &session[0], signer0, nonce_commitment[0], session_id[0], msg, NULL, pk_hash, 2, 0, sk[0]) == 0);
|
||||||
|
CHECK(ecount == 7);
|
||||||
|
CHECK(secp256k1_musig_session_initialize(sign, &session[0], signer0, nonce_commitment[0], session_id[0], msg, &combined_pk, NULL, 2, 0, sk[0]) == 0);
|
||||||
|
CHECK(ecount == 8);
|
||||||
|
CHECK(secp256k1_musig_session_initialize(sign, &session[0], signer0, nonce_commitment[0], session_id[0], msg, &combined_pk, pk_hash, 0, 0, sk[0]) == 0);
|
||||||
|
CHECK(ecount == 8);
|
||||||
|
/* If more than UINT32_MAX fits in a size_t, test that session_initialize
|
||||||
|
* rejects n_signers that high. */
|
||||||
|
if (SIZE_MAX > UINT32_MAX) {
|
||||||
|
CHECK(secp256k1_musig_session_initialize(sign, &session[0], signer0, nonce_commitment[0], session_id[0], msg, &combined_pk, pk_hash, ((size_t) UINT32_MAX) + 2, 0, sk[0]) == 0);
|
||||||
|
}
|
||||||
|
CHECK(ecount == 8);
|
||||||
|
CHECK(secp256k1_musig_session_initialize(sign, &session[0], signer0, nonce_commitment[0], session_id[0], msg, &combined_pk, pk_hash, 2, 0, NULL) == 0);
|
||||||
|
CHECK(ecount == 9);
|
||||||
|
/* secret key overflows */
|
||||||
|
CHECK(secp256k1_musig_session_initialize(sign, &session[0], signer0, nonce_commitment[0], session_id[0], msg, &combined_pk, pk_hash, 2, 0, ones) == 0);
|
||||||
|
CHECK(ecount == 9);
|
||||||
|
|
||||||
|
|
||||||
|
{
|
||||||
|
secp256k1_musig_session session_without_msg;
|
||||||
|
CHECK(secp256k1_musig_session_initialize(sign, &session_without_msg, signer0, nonce_commitment[0], session_id[0], NULL, &combined_pk, pk_hash, 2, 0, sk[0]) == 1);
|
||||||
|
CHECK(secp256k1_musig_session_set_msg(none, &session_without_msg, msg) == 1);
|
||||||
|
CHECK(secp256k1_musig_session_set_msg(none, &session_without_msg, msg) == 0);
|
||||||
|
}
|
||||||
|
CHECK(secp256k1_musig_session_initialize(sign, &session[0], signer0, nonce_commitment[0], session_id[0], msg, &combined_pk, pk_hash, 2, 0, sk[0]) == 1);
|
||||||
|
CHECK(secp256k1_musig_session_initialize(sign, &session[1], signer1, nonce_commitment[1], session_id[1], msg, &combined_pk, pk_hash, 2, 1, sk[1]) == 1);
|
||||||
|
ncs[0] = nonce_commitment[0];
|
||||||
|
ncs[1] = nonce_commitment[1];
|
||||||
|
|
||||||
|
ecount = 0;
|
||||||
|
CHECK(secp256k1_musig_session_initialize_verifier(none, &verifier_session, verifier_signer_data, msg, &combined_pk, pk_hash, ncs, 2) == 1);
|
||||||
|
CHECK(ecount == 0);
|
||||||
|
CHECK(secp256k1_musig_session_initialize_verifier(none, NULL, verifier_signer_data, msg, &combined_pk, pk_hash, ncs, 2) == 0);
|
||||||
|
CHECK(ecount == 1);
|
||||||
|
CHECK(secp256k1_musig_session_initialize_verifier(none, &verifier_session, verifier_signer_data, NULL, &combined_pk, pk_hash, ncs, 2) == 1);
|
||||||
|
CHECK(ecount == 1);
|
||||||
|
CHECK(secp256k1_musig_session_initialize_verifier(none, &verifier_session, verifier_signer_data, msg, NULL, pk_hash, ncs, 2) == 0);
|
||||||
|
CHECK(ecount == 2);
|
||||||
|
CHECK(secp256k1_musig_session_initialize_verifier(none, &verifier_session, verifier_signer_data, msg, &combined_pk, NULL, ncs, 2) == 0);
|
||||||
|
CHECK(ecount == 3);
|
||||||
|
CHECK(secp256k1_musig_session_initialize_verifier(none, &verifier_session, verifier_signer_data, msg, &combined_pk, pk_hash, NULL, 2) == 0);
|
||||||
|
CHECK(ecount == 4);
|
||||||
|
CHECK(secp256k1_musig_session_initialize_verifier(none, &verifier_session, verifier_signer_data, msg, &combined_pk, pk_hash, ncs, 0) == 0);
|
||||||
|
CHECK(ecount == 4);
|
||||||
|
if (SIZE_MAX > UINT32_MAX) {
|
||||||
|
CHECK(secp256k1_musig_session_initialize_verifier(none, &verifier_session, verifier_signer_data, msg, &combined_pk, pk_hash, ncs, ((size_t) UINT32_MAX) + 2) == 0);
|
||||||
|
}
|
||||||
|
CHECK(ecount == 4);
|
||||||
|
CHECK(secp256k1_musig_session_initialize_verifier(none, &verifier_session, verifier_signer_data, msg, &combined_pk, pk_hash, ncs, 2) == 1);
|
||||||
|
|
||||||
|
CHECK(secp256k1_musig_compute_messagehash(none, msghash, &verifier_session) == 0);
|
||||||
|
CHECK(secp256k1_musig_compute_messagehash(none, msghash, &session[0]) == 0);
|
||||||
|
|
||||||
|
/** Signing step 0 -- exchange nonce commitments */
|
||||||
|
ecount = 0;
|
||||||
|
{
|
||||||
|
secp256k1_pubkey nonce;
|
||||||
|
|
||||||
|
/* Can obtain public nonce after commitments have been exchanged; still can't sign */
|
||||||
|
CHECK(secp256k1_musig_session_get_public_nonce(none, &session[0], signer0, &nonce, ncs, 2) == 1);
|
||||||
|
CHECK(secp256k1_musig_partial_sign(none, &session[0], &partial_sig[0]) == 0);
|
||||||
|
CHECK(ecount == 0);
|
||||||
|
}
|
||||||
|
|
||||||
|
/** Signing step 1 -- exchange nonces */
|
||||||
|
ecount = 0;
|
||||||
|
{
|
||||||
|
secp256k1_pubkey public_nonce[3];
|
||||||
|
|
||||||
|
CHECK(secp256k1_musig_session_get_public_nonce(none, &session[0], signer0, &public_nonce[0], ncs, 2) == 1);
|
||||||
|
CHECK(ecount == 0);
|
||||||
|
CHECK(secp256k1_musig_session_get_public_nonce(none, NULL, signer0, &public_nonce[0], ncs, 2) == 0);
|
||||||
|
CHECK(ecount == 1);
|
||||||
|
CHECK(secp256k1_musig_session_get_public_nonce(none, &session[0], NULL, &public_nonce[0], ncs, 2) == 0);
|
||||||
|
CHECK(ecount == 2);
|
||||||
|
CHECK(secp256k1_musig_session_get_public_nonce(none, &session[0], signer0, NULL, ncs, 2) == 0);
|
||||||
|
CHECK(ecount == 3);
|
||||||
|
CHECK(secp256k1_musig_session_get_public_nonce(none, &session[0], signer0, &public_nonce[0], NULL, 2) == 0);
|
||||||
|
CHECK(ecount == 4);
|
||||||
|
/* Number of commitments and number of signers are different */
|
||||||
|
CHECK(secp256k1_musig_session_get_public_nonce(none, &session[0], signer0, &public_nonce[0], ncs, 1) == 0);
|
||||||
|
CHECK(ecount == 4);
|
||||||
|
|
||||||
|
CHECK(secp256k1_musig_session_get_public_nonce(none, &session[0], signer0, &public_nonce[0], ncs, 2) == 1);
|
||||||
|
CHECK(secp256k1_musig_session_get_public_nonce(none, &session[1], signer1, &public_nonce[1], ncs, 2) == 1);
|
||||||
|
|
||||||
|
CHECK(secp256k1_musig_set_nonce(none, &signer0[0], &public_nonce[0]) == 1);
|
||||||
|
CHECK(secp256k1_musig_set_nonce(none, &signer0[1], &public_nonce[0]) == 0);
|
||||||
|
CHECK(secp256k1_musig_set_nonce(none, &signer0[1], &public_nonce[1]) == 1);
|
||||||
|
CHECK(secp256k1_musig_set_nonce(none, &signer0[1], &public_nonce[1]) == 1);
|
||||||
|
CHECK(ecount == 4);
|
||||||
|
|
||||||
|
CHECK(secp256k1_musig_set_nonce(none, NULL, &public_nonce[0]) == 0);
|
||||||
|
CHECK(ecount == 5);
|
||||||
|
CHECK(secp256k1_musig_set_nonce(none, &signer1[0], NULL) == 0);
|
||||||
|
CHECK(ecount == 6);
|
||||||
|
|
||||||
|
CHECK(secp256k1_musig_set_nonce(none, &signer1[0], &public_nonce[0]) == 1);
|
||||||
|
CHECK(secp256k1_musig_set_nonce(none, &signer1[1], &public_nonce[1]) == 1);
|
||||||
|
CHECK(secp256k1_musig_set_nonce(none, &verifier_signer_data[0], &public_nonce[0]) == 1);
|
||||||
|
CHECK(secp256k1_musig_set_nonce(none, &verifier_signer_data[1], &public_nonce[1]) == 1);
|
||||||
|
|
||||||
|
ecount = 0;
|
||||||
|
CHECK(secp256k1_musig_session_combine_nonces(none, &session[0], signer0, 2, &nonce_is_negated, &adaptor) == 1);
|
||||||
|
CHECK(secp256k1_musig_session_combine_nonces(none, NULL, signer0, 2, &nonce_is_negated, &adaptor) == 0);
|
||||||
|
CHECK(ecount == 1);
|
||||||
|
CHECK(secp256k1_musig_session_combine_nonces(none, &session[0], NULL, 2, &nonce_is_negated, &adaptor) == 0);
|
||||||
|
CHECK(ecount == 2);
|
||||||
|
/* Number of signers differs from number during intialization */
|
||||||
|
CHECK(secp256k1_musig_session_combine_nonces(none, &session[0], signer0, 1, &nonce_is_negated, &adaptor) == 0);
|
||||||
|
CHECK(ecount == 2);
|
||||||
|
CHECK(secp256k1_musig_session_combine_nonces(none, &session[0], signer0, 2, NULL, &adaptor) == 1);
|
||||||
|
CHECK(ecount == 2);
|
||||||
|
CHECK(secp256k1_musig_session_combine_nonces(none, &session[0], signer0, 2, &nonce_is_negated, NULL) == 1);
|
||||||
|
|
||||||
|
CHECK(secp256k1_musig_session_combine_nonces(none, &session[0], signer0, 2, &nonce_is_negated, &adaptor) == 1);
|
||||||
|
CHECK(secp256k1_musig_session_combine_nonces(none, &session[1], signer0, 2, &nonce_is_negated, &adaptor) == 1);
|
||||||
|
CHECK(secp256k1_musig_session_combine_nonces(none, &verifier_session, verifier_signer_data, 2, &nonce_is_negated, &adaptor) == 1);
|
||||||
|
}
|
||||||
|
|
||||||
|
/** Signing step 2 -- partial signatures */
|
||||||
|
ecount = 0;
|
||||||
|
CHECK(secp256k1_musig_partial_sign(none, &session[0], &partial_sig[0]) == 1);
|
||||||
|
CHECK(ecount == 0);
|
||||||
|
CHECK(secp256k1_musig_partial_sign(none, NULL, &partial_sig[0]) == 0);
|
||||||
|
CHECK(ecount == 1);
|
||||||
|
CHECK(secp256k1_musig_partial_sign(none, &session[0], NULL) == 0);
|
||||||
|
CHECK(ecount == 2);
|
||||||
|
|
||||||
|
CHECK(secp256k1_musig_partial_sign(none, &session[0], &partial_sig[0]) == 1);
|
||||||
|
CHECK(secp256k1_musig_partial_sign(none, &session[1], &partial_sig[1]) == 1);
|
||||||
|
/* observer can't sign */
|
||||||
|
CHECK(secp256k1_musig_partial_sign(none, &verifier_session, &partial_sig[2]) == 0);
|
||||||
|
CHECK(ecount == 2);
|
||||||
|
|
||||||
|
ecount = 0;
|
||||||
|
CHECK(secp256k1_musig_partial_signature_serialize(none, buf, &partial_sig[0]) == 1);
|
||||||
|
CHECK(secp256k1_musig_partial_signature_serialize(none, NULL, &partial_sig[0]) == 0);
|
||||||
|
CHECK(ecount == 1);
|
||||||
|
CHECK(secp256k1_musig_partial_signature_serialize(none, buf, NULL) == 0);
|
||||||
|
CHECK(ecount == 2);
|
||||||
|
CHECK(secp256k1_musig_partial_signature_parse(none, &partial_sig[0], buf) == 1);
|
||||||
|
CHECK(secp256k1_musig_partial_signature_parse(none, NULL, buf) == 0);
|
||||||
|
CHECK(ecount == 3);
|
||||||
|
CHECK(secp256k1_musig_partial_signature_parse(none, &partial_sig[0], NULL) == 0);
|
||||||
|
CHECK(ecount == 4);
|
||||||
|
CHECK(secp256k1_musig_partial_signature_parse(none, &partial_sig_overflow, ones) == 1);
|
||||||
|
|
||||||
|
/** Partial signature verification */
|
||||||
|
ecount = 0;
|
||||||
|
CHECK(secp256k1_musig_partial_sig_verify(none, &session[0], &signer0[0], &partial_sig[0], &pk[0]) == 0);
|
||||||
|
CHECK(ecount == 1);
|
||||||
|
CHECK(secp256k1_musig_partial_sig_verify(sign, &session[0], &signer0[0], &partial_sig[0], &pk[0]) == 0);
|
||||||
|
CHECK(ecount == 2);
|
||||||
|
CHECK(secp256k1_musig_partial_sig_verify(vrfy, &session[0], &signer0[0], &partial_sig[0], &pk[0]) == 1);
|
||||||
|
CHECK(ecount == 2);
|
||||||
|
CHECK(secp256k1_musig_partial_sig_verify(vrfy, &session[0], &signer0[0], &partial_sig[1], &pk[0]) == 0);
|
||||||
|
CHECK(ecount == 2);
|
||||||
|
CHECK(secp256k1_musig_partial_sig_verify(vrfy, NULL, &signer0[0], &partial_sig[0], &pk[0]) == 0);
|
||||||
|
CHECK(ecount == 3);
|
||||||
|
CHECK(secp256k1_musig_partial_sig_verify(vrfy, &session[0], NULL, &partial_sig[0], &pk[0]) == 0);
|
||||||
|
CHECK(ecount == 4);
|
||||||
|
CHECK(secp256k1_musig_partial_sig_verify(vrfy, &session[0], &signer0[0], NULL, &pk[0]) == 0);
|
||||||
|
CHECK(ecount == 5);
|
||||||
|
CHECK(secp256k1_musig_partial_sig_verify(vrfy, &session[0], &signer0[0], &partial_sig_overflow, &pk[0]) == 0);
|
||||||
|
CHECK(ecount == 5);
|
||||||
|
CHECK(secp256k1_musig_partial_sig_verify(vrfy, &session[0], &signer0[0], &partial_sig[0], NULL) == 0);
|
||||||
|
CHECK(ecount == 6);
|
||||||
|
|
||||||
|
CHECK(secp256k1_musig_partial_sig_verify(vrfy, &session[0], &signer0[0], &partial_sig[0], &pk[0]) == 1);
|
||||||
|
CHECK(secp256k1_musig_partial_sig_verify(vrfy, &session[1], &signer1[0], &partial_sig[0], &pk[0]) == 1);
|
||||||
|
CHECK(secp256k1_musig_partial_sig_verify(vrfy, &session[0], &signer0[1], &partial_sig[1], &pk[1]) == 1);
|
||||||
|
CHECK(secp256k1_musig_partial_sig_verify(vrfy, &session[1], &signer1[1], &partial_sig[1], &pk[1]) == 1);
|
||||||
|
CHECK(secp256k1_musig_partial_sig_verify(vrfy, &verifier_session, &verifier_signer_data[0], &partial_sig[0], &pk[0]) == 1);
|
||||||
|
CHECK(secp256k1_musig_partial_sig_verify(vrfy, &verifier_session, &verifier_signer_data[1], &partial_sig[1], &pk[1]) == 1);
|
||||||
|
CHECK(ecount == 6);
|
||||||
|
|
||||||
|
/** Adaptor signature verification */
|
||||||
|
memcpy(&partial_sig_adapted[1], &partial_sig[1], sizeof(partial_sig_adapted[1]));
|
||||||
|
ecount = 0;
|
||||||
|
CHECK(secp256k1_musig_partial_sig_adapt(none, &partial_sig_adapted[0], &partial_sig[0], sec_adaptor, nonce_is_negated) == 1);
|
||||||
|
CHECK(secp256k1_musig_partial_sig_adapt(none, NULL, &partial_sig[0], sec_adaptor, 0) == 0);
|
||||||
|
CHECK(ecount == 1);
|
||||||
|
CHECK(secp256k1_musig_partial_sig_adapt(none, &partial_sig_adapted[0], NULL, sec_adaptor, 0) == 0);
|
||||||
|
CHECK(ecount == 2);
|
||||||
|
CHECK(secp256k1_musig_partial_sig_adapt(none, &partial_sig_adapted[0], &partial_sig_overflow, sec_adaptor, nonce_is_negated) == 0);
|
||||||
|
CHECK(ecount == 2);
|
||||||
|
CHECK(secp256k1_musig_partial_sig_adapt(none, &partial_sig_adapted[0], &partial_sig[0], NULL, 0) == 0);
|
||||||
|
CHECK(ecount == 3);
|
||||||
|
CHECK(secp256k1_musig_partial_sig_adapt(none, &partial_sig_adapted[0], &partial_sig[0], ones, nonce_is_negated) == 0);
|
||||||
|
CHECK(ecount == 3);
|
||||||
|
|
||||||
|
/** Signing combining and verification */
|
||||||
|
ecount = 0;
|
||||||
|
CHECK(secp256k1_musig_partial_sig_combine(none, &session[0], &final_sig, partial_sig_adapted, 2) == 1);
|
||||||
|
CHECK(secp256k1_musig_partial_sig_combine(none, &session[0], &final_sig_cmp, partial_sig_adapted, 2) == 1);
|
||||||
|
CHECK(memcmp(&final_sig, &final_sig_cmp, sizeof(final_sig)) == 0);
|
||||||
|
CHECK(secp256k1_musig_partial_sig_combine(none, &session[0], &final_sig_cmp, partial_sig_adapted, 2) == 1);
|
||||||
|
CHECK(memcmp(&final_sig, &final_sig_cmp, sizeof(final_sig)) == 0);
|
||||||
|
|
||||||
|
CHECK(secp256k1_musig_partial_sig_combine(none, NULL, &final_sig, partial_sig_adapted, 2) == 0);
|
||||||
|
CHECK(ecount == 1);
|
||||||
|
CHECK(secp256k1_musig_partial_sig_combine(none, &session[0], NULL, partial_sig_adapted, 2) == 0);
|
||||||
|
CHECK(ecount == 2);
|
||||||
|
CHECK(secp256k1_musig_partial_sig_combine(none, &session[0], &final_sig, NULL, 2) == 0);
|
||||||
|
CHECK(ecount == 3);
|
||||||
|
{
|
||||||
|
secp256k1_musig_partial_signature partial_sig_tmp[2];
|
||||||
|
partial_sig_tmp[0] = partial_sig_adapted[0];
|
||||||
|
partial_sig_tmp[1] = partial_sig_overflow;
|
||||||
|
CHECK(secp256k1_musig_partial_sig_combine(none, &session[0], &final_sig, partial_sig_tmp, 2) == 0);
|
||||||
|
}
|
||||||
|
CHECK(ecount == 3);
|
||||||
|
/* Wrong number of partial sigs */
|
||||||
|
CHECK(secp256k1_musig_partial_sig_combine(none, &session[0], &final_sig, partial_sig_adapted, 1) == 0);
|
||||||
|
CHECK(ecount == 3);
|
||||||
|
|
||||||
|
CHECK(secp256k1_schnorrsig_verify(vrfy, &final_sig, msg, &combined_pk) == 1);
|
||||||
|
|
||||||
|
/** Secret adaptor can be extracted from signature */
|
||||||
|
ecount = 0;
|
||||||
|
CHECK(secp256k1_musig_extract_secret_adaptor(none, sec_adaptor1, &final_sig, partial_sig, 2, nonce_is_negated) == 1);
|
||||||
|
CHECK(memcmp(sec_adaptor, sec_adaptor1, 32) == 0);
|
||||||
|
CHECK(secp256k1_musig_extract_secret_adaptor(none, NULL, &final_sig, partial_sig, 2, 0) == 0);
|
||||||
|
CHECK(ecount == 1);
|
||||||
|
CHECK(secp256k1_musig_extract_secret_adaptor(none, sec_adaptor1, NULL, partial_sig, 2, 0) == 0);
|
||||||
|
CHECK(ecount == 2);
|
||||||
|
{
|
||||||
|
secp256k1_schnorrsig final_sig_tmp = final_sig;
|
||||||
|
memcpy(&final_sig_tmp.data[32], ones, 32);
|
||||||
|
CHECK(secp256k1_musig_extract_secret_adaptor(none, sec_adaptor1, &final_sig_tmp, partial_sig, 2, nonce_is_negated) == 0);
|
||||||
|
}
|
||||||
|
CHECK(ecount == 2);
|
||||||
|
CHECK(secp256k1_musig_extract_secret_adaptor(none, sec_adaptor1, &final_sig, NULL, 2, 0) == 0);
|
||||||
|
CHECK(ecount == 3);
|
||||||
|
{
|
||||||
|
secp256k1_musig_partial_signature partial_sig_tmp[2];
|
||||||
|
partial_sig_tmp[0] = partial_sig[0];
|
||||||
|
partial_sig_tmp[1] = partial_sig_overflow;
|
||||||
|
CHECK(secp256k1_musig_extract_secret_adaptor(none, sec_adaptor1, &final_sig, partial_sig_tmp, 2, nonce_is_negated) == 0);
|
||||||
|
}
|
||||||
|
CHECK(ecount == 3);
|
||||||
|
CHECK(secp256k1_musig_extract_secret_adaptor(none, sec_adaptor1, &final_sig, partial_sig, 0, 0) == 1);
|
||||||
|
CHECK(secp256k1_musig_extract_secret_adaptor(none, sec_adaptor1, &final_sig, partial_sig, 2, 1) == 1);
|
||||||
|
|
||||||
|
/** cleanup **/
|
||||||
|
memset(&session, 0, sizeof(session));
|
||||||
|
secp256k1_context_destroy(none);
|
||||||
|
secp256k1_context_destroy(sign);
|
||||||
|
secp256k1_context_destroy(vrfy);
|
||||||
|
}
|
||||||
|
|
||||||
|
/* Initializes two sessions, one use the given parameters (session_id,
|
||||||
|
* nonce_commitments, etc.) except that `session_tmp` uses new signers with different
|
||||||
|
* public keys. The point of this test is to call `musig_session_get_public_nonce`
|
||||||
|
* with signers from `session_tmp` who have different public keys than the correct
|
||||||
|
* ones and return the resulting messagehash. This should not result in a different
|
||||||
|
* messagehash because the public keys of the signers are only used during session
|
||||||
|
* initialization. */
|
||||||
|
int musig_state_machine_diff_signer_msghash_test(unsigned char *msghash, secp256k1_pubkey *pks, secp256k1_pubkey *combined_pk, unsigned char *pk_hash, const unsigned char * const *nonce_commitments, unsigned char *msg, secp256k1_pubkey *nonce_other, unsigned char *sk, unsigned char *session_id) {
|
||||||
|
secp256k1_musig_session session;
|
||||||
|
secp256k1_musig_session session_tmp;
|
||||||
|
unsigned char nonce_commitment[32];
|
||||||
|
secp256k1_musig_session_signer_data signers[2];
|
||||||
|
secp256k1_musig_session_signer_data signers_tmp[2];
|
||||||
|
unsigned char sk_dummy[32];
|
||||||
|
secp256k1_pubkey pks_tmp[2];
|
||||||
|
secp256k1_pubkey combined_pk_tmp;
|
||||||
|
unsigned char pk_hash_tmp[32];
|
||||||
|
secp256k1_pubkey nonce;
|
||||||
|
|
||||||
|
/* Set up signers with different public keys */
|
||||||
|
secp256k1_rand256(sk_dummy);
|
||||||
|
pks_tmp[0] = pks[0];
|
||||||
|
CHECK(secp256k1_ec_pubkey_create(ctx, &pks_tmp[1], sk_dummy) == 1);
|
||||||
|
CHECK(secp256k1_musig_pubkey_combine(ctx, NULL, &combined_pk_tmp, pk_hash_tmp, pks_tmp, 2) == 1);
|
||||||
|
CHECK(secp256k1_musig_session_initialize(ctx, &session_tmp, signers_tmp, nonce_commitment, session_id, msg, &combined_pk_tmp, pk_hash_tmp, 2, 0, sk_dummy) == 1);
|
||||||
|
|
||||||
|
CHECK(secp256k1_musig_session_initialize(ctx, &session, signers, nonce_commitment, session_id, msg, combined_pk, pk_hash, 2, 0, sk) == 1);
|
||||||
|
CHECK(memcmp(nonce_commitment, nonce_commitments[1], 32) == 0);
|
||||||
|
/* Call get_public_nonce with different signers than the signers the session was
|
||||||
|
* initialized with. */
|
||||||
|
CHECK(secp256k1_musig_session_get_public_nonce(ctx, &session_tmp, signers, &nonce, nonce_commitments, 2) == 1);
|
||||||
|
CHECK(secp256k1_musig_session_get_public_nonce(ctx, &session, signers_tmp, &nonce, nonce_commitments, 2) == 1);
|
||||||
|
CHECK(secp256k1_musig_set_nonce(ctx, &signers[0], nonce_other) == 1);
|
||||||
|
CHECK(secp256k1_musig_set_nonce(ctx, &signers[1], &nonce) == 1);
|
||||||
|
CHECK(secp256k1_musig_session_combine_nonces(ctx, &session, signers, 2, NULL, NULL) == 1);
|
||||||
|
|
||||||
|
return secp256k1_musig_compute_messagehash(ctx, msghash, &session);
|
||||||
|
}
|
||||||
|
|
||||||
|
/* Creates a new session (with a different session id) and tries to use that session
|
||||||
|
* to combine nonces with given signers_other. This should fail, because the nonce
|
||||||
|
* commitments of signers_other do not match the nonce commitments the new session
|
||||||
|
* was initialized with. If do_test is 0, the correct signers are being used and
|
||||||
|
* therefore the function should return 1. */
|
||||||
|
int musig_state_machine_diff_signers_combine_nonce_test(secp256k1_pubkey *combined_pk, unsigned char *pk_hash, unsigned char *nonce_commitment_other, secp256k1_pubkey *nonce_other, unsigned char *msg, unsigned char *sk, secp256k1_musig_session_signer_data *signers_other, int do_test) {
|
||||||
|
secp256k1_musig_session session;
|
||||||
|
secp256k1_musig_session_signer_data signers[2];
|
||||||
|
secp256k1_musig_session_signer_data *signers_to_use;
|
||||||
|
unsigned char nonce_commitment[32];
|
||||||
|
unsigned char session_id[32];
|
||||||
|
secp256k1_pubkey nonce;
|
||||||
|
const unsigned char *ncs[2];
|
||||||
|
|
||||||
|
/* Initialize new signers */
|
||||||
|
secp256k1_rand256(session_id);
|
||||||
|
CHECK(secp256k1_musig_session_initialize(ctx, &session, signers, nonce_commitment, session_id, msg, combined_pk, pk_hash, 2, 1, sk) == 1);
|
||||||
|
ncs[0] = nonce_commitment_other;
|
||||||
|
ncs[1] = nonce_commitment;
|
||||||
|
CHECK(secp256k1_musig_session_get_public_nonce(ctx, &session, signers, &nonce, ncs, 2) == 1);
|
||||||
|
CHECK(secp256k1_musig_set_nonce(ctx, &signers[0], nonce_other) == 1);
|
||||||
|
CHECK(secp256k1_musig_set_nonce(ctx, &signers[1], &nonce) == 1);
|
||||||
|
CHECK(secp256k1_musig_set_nonce(ctx, &signers[1], &nonce) == 1);
|
||||||
|
secp256k1_musig_session_combine_nonces(ctx, &session, signers_other, 2, NULL, NULL);
|
||||||
|
if (do_test) {
|
||||||
|
signers_to_use = signers_other;
|
||||||
|
} else {
|
||||||
|
signers_to_use = signers;
|
||||||
|
}
|
||||||
|
return secp256k1_musig_session_combine_nonces(ctx, &session, signers_to_use, 2, NULL, NULL);
|
||||||
|
}
|
||||||
|
|
||||||
|
/* Recreates a session with the given session_id, signers, pk, msg etc. parameters
|
||||||
|
* and tries to sign and verify the other signers partial signature. Both should fail
|
||||||
|
* if msg is NULL. */
|
||||||
|
int musig_state_machine_missing_msg_test(secp256k1_pubkey *pks, secp256k1_pubkey *combined_pk, unsigned char *pk_hash, unsigned char *nonce_commitment_other, secp256k1_pubkey *nonce_other, secp256k1_musig_partial_signature *partial_sig_other, unsigned char *sk, unsigned char *session_id, unsigned char *msg) {
|
||||||
|
secp256k1_musig_session session;
|
||||||
|
secp256k1_musig_session_signer_data signers[2];
|
||||||
|
unsigned char nonce_commitment[32];
|
||||||
|
const unsigned char *ncs[2];
|
||||||
|
secp256k1_pubkey nonce;
|
||||||
|
secp256k1_musig_partial_signature partial_sig;
|
||||||
|
int partial_sign, partial_verify;
|
||||||
|
|
||||||
|
CHECK(secp256k1_musig_session_initialize(ctx, &session, signers, nonce_commitment, session_id, msg, combined_pk, pk_hash, 2, 0, sk) == 1);
|
||||||
|
ncs[0] = nonce_commitment_other;
|
||||||
|
ncs[1] = nonce_commitment;
|
||||||
|
CHECK(secp256k1_musig_session_get_public_nonce(ctx, &session, signers, &nonce, ncs, 2) == 1);
|
||||||
|
CHECK(secp256k1_musig_set_nonce(ctx, &signers[0], nonce_other) == 1);
|
||||||
|
CHECK(secp256k1_musig_set_nonce(ctx, &signers[1], &nonce) == 1);
|
||||||
|
|
||||||
|
CHECK(secp256k1_musig_session_combine_nonces(ctx, &session, signers, 2, NULL, NULL) == 1);
|
||||||
|
partial_sign = secp256k1_musig_partial_sign(ctx, &session, &partial_sig);
|
||||||
|
partial_verify = secp256k1_musig_partial_sig_verify(ctx, &session, &signers[0], partial_sig_other, &pks[0]);
|
||||||
|
if (msg != NULL) {
|
||||||
|
/* Return 1 if both succeeded */
|
||||||
|
return partial_sign && partial_verify;
|
||||||
|
}
|
||||||
|
/* Return 0 if both failed */
|
||||||
|
return partial_sign || partial_verify;
|
||||||
|
}
|
||||||
|
|
||||||
|
/* Recreates a session with the given session_id, signers, pk, msg etc. parameters
|
||||||
|
* and tries to verify and combine partial sigs. If do_combine is 0, the
|
||||||
|
* combine_nonces step is left out. In that case verify and combine should fail and
|
||||||
|
* this function should return 0. */
|
||||||
|
int musig_state_machine_missing_combine_test(secp256k1_pubkey *pks, secp256k1_pubkey *combined_pk, unsigned char *pk_hash, unsigned char *nonce_commitment_other, secp256k1_pubkey *nonce_other, secp256k1_musig_partial_signature *partial_sig_other, unsigned char *msg, unsigned char *sk, unsigned char *session_id, secp256k1_musig_partial_signature *partial_sig, int do_combine) {
|
||||||
|
secp256k1_musig_session session;
|
||||||
|
secp256k1_musig_session_signer_data signers[2];
|
||||||
|
unsigned char nonce_commitment[32];
|
||||||
|
const unsigned char *ncs[2];
|
||||||
|
secp256k1_pubkey nonce;
|
||||||
|
secp256k1_musig_partial_signature partial_sigs[2];
|
||||||
|
secp256k1_schnorrsig sig;
|
||||||
|
int partial_verify, sig_combine;
|
||||||
|
|
||||||
|
CHECK(secp256k1_musig_session_initialize(ctx, &session, signers, nonce_commitment, session_id, msg, combined_pk, pk_hash, 2, 0, sk) == 1);
|
||||||
|
ncs[0] = nonce_commitment_other;
|
||||||
|
ncs[1] = nonce_commitment;
|
||||||
|
CHECK(secp256k1_musig_session_get_public_nonce(ctx, &session, signers, &nonce, ncs, 2) == 1);
|
||||||
|
CHECK(secp256k1_musig_set_nonce(ctx, &signers[0], nonce_other) == 1);
|
||||||
|
CHECK(secp256k1_musig_set_nonce(ctx, &signers[1], &nonce) == 1);
|
||||||
|
|
||||||
|
partial_sigs[0] = *partial_sig_other;
|
||||||
|
partial_sigs[1] = *partial_sig;
|
||||||
|
if (do_combine != 0) {
|
||||||
|
CHECK(secp256k1_musig_session_combine_nonces(ctx, &session, signers, 2, NULL, NULL) == 1);
|
||||||
|
}
|
||||||
|
partial_verify = secp256k1_musig_partial_sig_verify(ctx, &session, signers, partial_sig_other, &pks[0]);
|
||||||
|
sig_combine = secp256k1_musig_partial_sig_combine(ctx, &session, &sig, partial_sigs, 2);
|
||||||
|
if (do_combine != 0) {
|
||||||
|
/* Return 1 if both succeeded */
|
||||||
|
return partial_verify && sig_combine;
|
||||||
|
}
|
||||||
|
/* Return 0 if both failed */
|
||||||
|
return partial_verify || sig_combine;
|
||||||
|
}
|
||||||
|
|
||||||
|
void musig_state_machine_tests(secp256k1_scratch_space *scratch) {
|
||||||
|
size_t i;
|
||||||
|
secp256k1_musig_session session[2];
|
||||||
|
secp256k1_musig_session_signer_data signers0[2];
|
||||||
|
secp256k1_musig_session_signer_data signers1[2];
|
||||||
|
unsigned char nonce_commitment[2][32];
|
||||||
|
unsigned char session_id[2][32];
|
||||||
|
unsigned char msg[32];
|
||||||
|
unsigned char sk[2][32];
|
||||||
|
secp256k1_pubkey pk[2];
|
||||||
|
secp256k1_pubkey combined_pk;
|
||||||
|
unsigned char pk_hash[32];
|
||||||
|
secp256k1_pubkey nonce[2];
|
||||||
|
const unsigned char *ncs[2];
|
||||||
|
secp256k1_musig_partial_signature partial_sig[2];
|
||||||
|
unsigned char msghash1[32];
|
||||||
|
unsigned char msghash2[32];
|
||||||
|
|
||||||
|
/* Run state machine with the same objects twice to test that it's allowed to
|
||||||
|
* reinitialize session and session_signer_data. */
|
||||||
|
for (i = 0; i < 2; i++) {
|
||||||
|
/* Setup */
|
||||||
|
secp256k1_rand256(session_id[0]);
|
||||||
|
secp256k1_rand256(session_id[1]);
|
||||||
|
secp256k1_rand256(sk[0]);
|
||||||
|
secp256k1_rand256(sk[1]);
|
||||||
|
secp256k1_rand256(msg);
|
||||||
|
CHECK(secp256k1_ec_pubkey_create(ctx, &pk[0], sk[0]) == 1);
|
||||||
|
CHECK(secp256k1_ec_pubkey_create(ctx, &pk[1], sk[1]) == 1);
|
||||||
|
CHECK(secp256k1_musig_pubkey_combine(ctx, scratch, &combined_pk, pk_hash, pk, 2) == 1);
|
||||||
|
CHECK(secp256k1_musig_session_initialize(ctx, &session[0], signers0, nonce_commitment[0], session_id[0], msg, &combined_pk, pk_hash, 2, 0, sk[0]) == 1);
|
||||||
|
CHECK(secp256k1_musig_session_initialize(ctx, &session[1], signers1, nonce_commitment[1], session_id[1], msg, &combined_pk, pk_hash, 2, 1, sk[1]) == 1);
|
||||||
|
|
||||||
|
/* Set nonce commitments */
|
||||||
|
ncs[0] = nonce_commitment[0];
|
||||||
|
ncs[1] = nonce_commitment[1];
|
||||||
|
CHECK(secp256k1_musig_session_get_public_nonce(ctx, &session[0], signers0, &nonce[0], ncs, 2) == 1);
|
||||||
|
/* Changing a nonce commitment is not okay */
|
||||||
|
ncs[1] = (unsigned char*) "this isn't a nonce commitment...";
|
||||||
|
CHECK(secp256k1_musig_session_get_public_nonce(ctx, &session[0], signers0, &nonce[0], ncs, 2) == 0);
|
||||||
|
/* Repeating with the same nonce commitments is okay */
|
||||||
|
ncs[1] = nonce_commitment[1];
|
||||||
|
CHECK(secp256k1_musig_session_get_public_nonce(ctx, &session[0], signers0, &nonce[0], ncs, 2) == 1);
|
||||||
|
|
||||||
|
/* Get nonce for signer 1 */
|
||||||
|
CHECK(secp256k1_musig_session_get_public_nonce(ctx, &session[1], signers1, &nonce[1], ncs, 2) == 1);
|
||||||
|
|
||||||
|
/* Set nonces */
|
||||||
|
CHECK(secp256k1_musig_set_nonce(ctx, &signers0[0], &nonce[0]) == 1);
|
||||||
|
/* Can't set nonce that doesn't match nonce commitment */
|
||||||
|
CHECK(secp256k1_musig_set_nonce(ctx, &signers0[1], &nonce[0]) == 0);
|
||||||
|
/* Set correct nonce */
|
||||||
|
CHECK(secp256k1_musig_set_nonce(ctx, &signers0[1], &nonce[1]) == 1);
|
||||||
|
|
||||||
|
/* Combine nonces */
|
||||||
|
CHECK(secp256k1_musig_session_combine_nonces(ctx, &session[0], signers0, 2, NULL, NULL) == 1);
|
||||||
|
/* Not everyone is present from signer 1's view */
|
||||||
|
CHECK(secp256k1_musig_session_combine_nonces(ctx, &session[1], signers1, 2, NULL, NULL) == 0);
|
||||||
|
/* Make everyone present */
|
||||||
|
CHECK(secp256k1_musig_set_nonce(ctx, &signers1[0], &nonce[0]) == 1);
|
||||||
|
CHECK(secp256k1_musig_set_nonce(ctx, &signers1[1], &nonce[1]) == 1);
|
||||||
|
|
||||||
|
/* Can't combine nonces from signers of a different session */
|
||||||
|
CHECK(musig_state_machine_diff_signers_combine_nonce_test(&combined_pk, pk_hash, nonce_commitment[0], &nonce[0], msg, sk[1], signers1, 1) == 0);
|
||||||
|
CHECK(musig_state_machine_diff_signers_combine_nonce_test(&combined_pk, pk_hash, nonce_commitment[0], &nonce[0], msg, sk[1], signers1, 0) == 1);
|
||||||
|
|
||||||
|
/* Partially sign */
|
||||||
|
CHECK(secp256k1_musig_partial_sign(ctx, &session[0], &partial_sig[0]) == 1);
|
||||||
|
/* Can't verify or sign until nonce is combined */
|
||||||
|
CHECK(secp256k1_musig_partial_sig_verify(ctx, &session[1], &signers1[0], &partial_sig[0], &pk[0]) == 0);
|
||||||
|
CHECK(secp256k1_musig_partial_sign(ctx, &session[1], &partial_sig[1]) == 0);
|
||||||
|
CHECK(secp256k1_musig_session_combine_nonces(ctx, &session[1], signers1, 2, NULL, NULL) == 1);
|
||||||
|
CHECK(secp256k1_musig_partial_sig_verify(ctx, &session[1], &signers1[0], &partial_sig[0], &pk[0]) == 1);
|
||||||
|
/* messagehash should be the same as a session whose get_public_nonce was called
|
||||||
|
* with different signers (i.e. they diff in public keys). This is because the
|
||||||
|
* public keys of the signers is set in stone when initializing the session. */
|
||||||
|
CHECK(secp256k1_musig_compute_messagehash(ctx, msghash1, &session[1]) == 1);
|
||||||
|
CHECK(musig_state_machine_diff_signer_msghash_test(msghash2, pk, &combined_pk, pk_hash, ncs, msg, &nonce[0], sk[1], session_id[1]) == 1);
|
||||||
|
CHECK(memcmp(msghash1, msghash2, 32) == 0);
|
||||||
|
CHECK(secp256k1_musig_partial_sign(ctx, &session[1], &partial_sig[1]) == 1);
|
||||||
|
CHECK(secp256k1_musig_partial_sig_verify(ctx, &session[1], &signers1[1], &partial_sig[1], &pk[1]) == 1);
|
||||||
|
/* Wrong signature */
|
||||||
|
CHECK(secp256k1_musig_partial_sig_verify(ctx, &session[1], &signers1[1], &partial_sig[0], &pk[1]) == 0);
|
||||||
|
/* Can't sign or verify until msg is set */
|
||||||
|
CHECK(musig_state_machine_missing_msg_test(pk, &combined_pk, pk_hash, nonce_commitment[0], &nonce[0], &partial_sig[0], sk[1], session_id[1], NULL) == 0);
|
||||||
|
CHECK(musig_state_machine_missing_msg_test(pk, &combined_pk, pk_hash, nonce_commitment[0], &nonce[0], &partial_sig[0], sk[1], session_id[1], msg) == 1);
|
||||||
|
|
||||||
|
/* Can't verify and combine partial sigs until nonces are combined */
|
||||||
|
CHECK(musig_state_machine_missing_combine_test(pk, &combined_pk, pk_hash, nonce_commitment[0], &nonce[0], &partial_sig[0], msg, sk[1], session_id[1], &partial_sig[1], 0) == 0);
|
||||||
|
CHECK(musig_state_machine_missing_combine_test(pk, &combined_pk, pk_hash, nonce_commitment[0], &nonce[0], &partial_sig[0], msg, sk[1], session_id[1], &partial_sig[1], 1) == 1);
|
||||||
|
}
|
||||||
|
}
|
||||||
|
|
||||||
|
void scriptless_atomic_swap(secp256k1_scratch_space *scratch) {
|
||||||
|
/* Throughout this test "a" and "b" refer to two hypothetical blockchains,
|
||||||
|
* while the indices 0 and 1 refer to the two signers. Here signer 0 is
|
||||||
|
* sending a-coins to signer 1, while signer 1 is sending b-coins to signer
|
||||||
|
* 0. Signer 0 produces the adaptor signatures. */
|
||||||
|
secp256k1_schnorrsig final_sig_a;
|
||||||
|
secp256k1_schnorrsig final_sig_b;
|
||||||
|
secp256k1_musig_partial_signature partial_sig_a[2];
|
||||||
|
secp256k1_musig_partial_signature partial_sig_b_adapted[2];
|
||||||
|
secp256k1_musig_partial_signature partial_sig_b[2];
|
||||||
|
unsigned char sec_adaptor[32];
|
||||||
|
unsigned char sec_adaptor_extracted[32];
|
||||||
|
secp256k1_pubkey pub_adaptor;
|
||||||
|
|
||||||
|
unsigned char seckey_a[2][32];
|
||||||
|
unsigned char seckey_b[2][32];
|
||||||
|
secp256k1_pubkey pk_a[2];
|
||||||
|
secp256k1_pubkey pk_b[2];
|
||||||
|
unsigned char pk_hash_a[32];
|
||||||
|
unsigned char pk_hash_b[32];
|
||||||
|
secp256k1_pubkey combined_pk_a;
|
||||||
|
secp256k1_pubkey combined_pk_b;
|
||||||
|
secp256k1_musig_session musig_session_a[2];
|
||||||
|
secp256k1_musig_session musig_session_b[2];
|
||||||
|
unsigned char noncommit_a[2][32];
|
||||||
|
unsigned char noncommit_b[2][32];
|
||||||
|
const unsigned char *noncommit_a_ptr[2];
|
||||||
|
const unsigned char *noncommit_b_ptr[2];
|
||||||
|
secp256k1_pubkey pubnon_a[2];
|
||||||
|
secp256k1_pubkey pubnon_b[2];
|
||||||
|
int nonce_is_negated_a;
|
||||||
|
int nonce_is_negated_b;
|
||||||
|
secp256k1_musig_session_signer_data data_a[2];
|
||||||
|
secp256k1_musig_session_signer_data data_b[2];
|
||||||
|
|
||||||
|
const unsigned char seed[32] = "still tired of choosing seeds...";
|
||||||
|
const unsigned char msg32_a[32] = "this is the message blockchain a";
|
||||||
|
const unsigned char msg32_b[32] = "this is the message blockchain b";
|
||||||
|
|
||||||
|
/* Step 1: key setup */
|
||||||
|
secp256k1_rand256(seckey_a[0]);
|
||||||
|
secp256k1_rand256(seckey_a[1]);
|
||||||
|
secp256k1_rand256(seckey_b[0]);
|
||||||
|
secp256k1_rand256(seckey_b[1]);
|
||||||
|
secp256k1_rand256(sec_adaptor);
|
||||||
|
|
||||||
|
CHECK(secp256k1_ec_pubkey_create(ctx, &pk_a[0], seckey_a[0]));
|
||||||
|
CHECK(secp256k1_ec_pubkey_create(ctx, &pk_a[1], seckey_a[1]));
|
||||||
|
CHECK(secp256k1_ec_pubkey_create(ctx, &pk_b[0], seckey_b[0]));
|
||||||
|
CHECK(secp256k1_ec_pubkey_create(ctx, &pk_b[1], seckey_b[1]));
|
||||||
|
CHECK(secp256k1_ec_pubkey_create(ctx, &pub_adaptor, sec_adaptor));
|
||||||
|
|
||||||
|
CHECK(secp256k1_musig_pubkey_combine(ctx, scratch, &combined_pk_a, pk_hash_a, pk_a, 2));
|
||||||
|
CHECK(secp256k1_musig_pubkey_combine(ctx, scratch, &combined_pk_b, pk_hash_b, pk_b, 2));
|
||||||
|
|
||||||
|
CHECK(secp256k1_musig_session_initialize(ctx, &musig_session_a[0], data_a, noncommit_a[0], seed, msg32_a, &combined_pk_a, pk_hash_a, 2, 0, seckey_a[0]));
|
||||||
|
CHECK(secp256k1_musig_session_initialize(ctx, &musig_session_a[1], data_a, noncommit_a[1], seed, msg32_a, &combined_pk_a, pk_hash_a, 2, 1, seckey_a[1]));
|
||||||
|
noncommit_a_ptr[0] = noncommit_a[0];
|
||||||
|
noncommit_a_ptr[1] = noncommit_a[1];
|
||||||
|
|
||||||
|
CHECK(secp256k1_musig_session_initialize(ctx, &musig_session_b[0], data_b, noncommit_b[0], seed, msg32_b, &combined_pk_b, pk_hash_b, 2, 0, seckey_b[0]));
|
||||||
|
CHECK(secp256k1_musig_session_initialize(ctx, &musig_session_b[1], data_b, noncommit_b[1], seed, msg32_b, &combined_pk_b, pk_hash_b, 2, 1, seckey_b[1]));
|
||||||
|
noncommit_b_ptr[0] = noncommit_b[0];
|
||||||
|
noncommit_b_ptr[1] = noncommit_b[1];
|
||||||
|
|
||||||
|
/* Step 2: Exchange nonces */
|
||||||
|
CHECK(secp256k1_musig_session_get_public_nonce(ctx, &musig_session_a[0], data_a, &pubnon_a[0], noncommit_a_ptr, 2));
|
||||||
|
CHECK(secp256k1_musig_session_get_public_nonce(ctx, &musig_session_a[1], data_a, &pubnon_a[1], noncommit_a_ptr, 2));
|
||||||
|
CHECK(secp256k1_musig_session_get_public_nonce(ctx, &musig_session_b[0], data_b, &pubnon_b[0], noncommit_b_ptr, 2));
|
||||||
|
CHECK(secp256k1_musig_session_get_public_nonce(ctx, &musig_session_b[1], data_b, &pubnon_b[1], noncommit_b_ptr, 2));
|
||||||
|
CHECK(secp256k1_musig_set_nonce(ctx, &data_a[0], &pubnon_a[0]));
|
||||||
|
CHECK(secp256k1_musig_set_nonce(ctx, &data_a[1], &pubnon_a[1]));
|
||||||
|
CHECK(secp256k1_musig_set_nonce(ctx, &data_b[0], &pubnon_b[0]));
|
||||||
|
CHECK(secp256k1_musig_set_nonce(ctx, &data_b[1], &pubnon_b[1]));
|
||||||
|
CHECK(secp256k1_musig_session_combine_nonces(ctx, &musig_session_a[0], data_a, 2, &nonce_is_negated_a, &pub_adaptor));
|
||||||
|
CHECK(secp256k1_musig_session_combine_nonces(ctx, &musig_session_a[1], data_a, 2, NULL, &pub_adaptor));
|
||||||
|
CHECK(secp256k1_musig_session_combine_nonces(ctx, &musig_session_b[0], data_b, 2, &nonce_is_negated_b, &pub_adaptor));
|
||||||
|
CHECK(secp256k1_musig_session_combine_nonces(ctx, &musig_session_b[1], data_b, 2, NULL, &pub_adaptor));
|
||||||
|
|
||||||
|
/* Step 3: Signer 0 produces partial signatures for both chains. */
|
||||||
|
CHECK(secp256k1_musig_partial_sign(ctx, &musig_session_a[0], &partial_sig_a[0]));
|
||||||
|
CHECK(secp256k1_musig_partial_sign(ctx, &musig_session_b[0], &partial_sig_b[0]));
|
||||||
|
|
||||||
|
/* Step 4: Signer 1 receives partial signatures, verifies them and creates a
|
||||||
|
* partial signature to send B-coins to signer 0. */
|
||||||
|
CHECK(secp256k1_musig_partial_sig_verify(ctx, &musig_session_a[1], data_a, &partial_sig_a[0], &pk_a[0]) == 1);
|
||||||
|
CHECK(secp256k1_musig_partial_sig_verify(ctx, &musig_session_b[1], data_b, &partial_sig_b[0], &pk_b[0]) == 1);
|
||||||
|
CHECK(secp256k1_musig_partial_sign(ctx, &musig_session_b[1], &partial_sig_b[1]));
|
||||||
|
|
||||||
|
/* Step 5: Signer 0 adapts its own partial signature and combines it with the
|
||||||
|
* partial signature from signer 1. This results in a complete signature which
|
||||||
|
* is broadcasted by signer 0 to take B-coins. */
|
||||||
|
CHECK(secp256k1_musig_partial_sig_adapt(ctx, &partial_sig_b_adapted[0], &partial_sig_b[0], sec_adaptor, nonce_is_negated_b));
|
||||||
|
memcpy(&partial_sig_b_adapted[1], &partial_sig_b[1], sizeof(partial_sig_b_adapted[1]));
|
||||||
|
CHECK(secp256k1_musig_partial_sig_combine(ctx, &musig_session_b[0], &final_sig_b, partial_sig_b_adapted, 2) == 1);
|
||||||
|
CHECK(secp256k1_schnorrsig_verify(ctx, &final_sig_b, msg32_b, &combined_pk_b) == 1);
|
||||||
|
|
||||||
|
/* Step 6: Signer 1 extracts adaptor from the published signature, applies it to
|
||||||
|
* other partial signature, and takes A-coins. */
|
||||||
|
CHECK(secp256k1_musig_extract_secret_adaptor(ctx, sec_adaptor_extracted, &final_sig_b, partial_sig_b, 2, nonce_is_negated_b) == 1);
|
||||||
|
CHECK(memcmp(sec_adaptor_extracted, sec_adaptor, sizeof(sec_adaptor)) == 0); /* in real life we couldn't check this, of course */
|
||||||
|
CHECK(secp256k1_musig_partial_sig_adapt(ctx, &partial_sig_a[0], &partial_sig_a[0], sec_adaptor_extracted, nonce_is_negated_a));
|
||||||
|
CHECK(secp256k1_musig_partial_sign(ctx, &musig_session_a[1], &partial_sig_a[1]));
|
||||||
|
CHECK(secp256k1_musig_partial_sig_combine(ctx, &musig_session_a[1], &final_sig_a, partial_sig_a, 2) == 1);
|
||||||
|
CHECK(secp256k1_schnorrsig_verify(ctx, &final_sig_a, msg32_a, &combined_pk_a) == 1);
|
||||||
|
}
|
||||||
|
|
||||||
|
/* Checks that hash initialized by secp256k1_musig_sha256_init_tagged has the
|
||||||
|
* expected state. */
|
||||||
|
void sha256_tag_test(void) {
|
||||||
|
char tag[17] = "MuSig coefficient";
|
||||||
|
secp256k1_sha256 sha;
|
||||||
|
secp256k1_sha256 sha_tagged;
|
||||||
|
unsigned char buf[32];
|
||||||
|
unsigned char buf2[32];
|
||||||
|
size_t i;
|
||||||
|
|
||||||
|
secp256k1_sha256_initialize(&sha);
|
||||||
|
secp256k1_sha256_write(&sha, (unsigned char *) tag, 17);
|
||||||
|
secp256k1_sha256_finalize(&sha, buf);
|
||||||
|
/* buf = SHA256("MuSig coefficient") */
|
||||||
|
|
||||||
|
secp256k1_sha256_initialize(&sha);
|
||||||
|
secp256k1_sha256_write(&sha, buf, 32);
|
||||||
|
secp256k1_sha256_write(&sha, buf, 32);
|
||||||
|
/* Is buffer fully consumed? */
|
||||||
|
CHECK((sha.bytes & 0x3F) == 0);
|
||||||
|
|
||||||
|
/* Compare with tagged SHA */
|
||||||
|
secp256k1_musig_sha256_init_tagged(&sha_tagged);
|
||||||
|
for (i = 0; i < 8; i++) {
|
||||||
|
CHECK(sha_tagged.s[i] == sha.s[i]);
|
||||||
|
}
|
||||||
|
secp256k1_sha256_write(&sha, buf, 32);
|
||||||
|
secp256k1_sha256_write(&sha_tagged, buf, 32);
|
||||||
|
secp256k1_sha256_finalize(&sha, buf);
|
||||||
|
secp256k1_sha256_finalize(&sha_tagged, buf2);
|
||||||
|
CHECK(memcmp(buf, buf2, 32) == 0);
|
||||||
|
}
|
||||||
|
|
||||||
|
void run_musig_tests(void) {
|
||||||
|
int i;
|
||||||
|
secp256k1_scratch_space *scratch = secp256k1_scratch_space_create(ctx, 1024 * 1024);
|
||||||
|
|
||||||
|
musig_api_tests(scratch);
|
||||||
|
musig_state_machine_tests(scratch);
|
||||||
|
for (i = 0; i < count; i++) {
|
||||||
|
/* Run multiple times to ensure that the nonce is negated in some tests */
|
||||||
|
scriptless_atomic_swap(scratch);
|
||||||
|
}
|
||||||
|
sha256_tag_test();
|
||||||
|
|
||||||
|
secp256k1_scratch_space_destroy(scratch);
|
||||||
|
}
|
||||||
|
|
||||||
|
#endif
|
@ -720,6 +720,10 @@ int secp256k1_ec_pubkey_combine(const secp256k1_context* ctx, secp256k1_pubkey *
|
|||||||
# include "modules/schnorrsig/main_impl.h"
|
# include "modules/schnorrsig/main_impl.h"
|
||||||
#endif
|
#endif
|
||||||
|
|
||||||
|
#ifdef ENABLE_MODULE_MUSIG
|
||||||
|
# include "modules/musig/main_impl.h"
|
||||||
|
#endif
|
||||||
|
|
||||||
#ifdef ENABLE_MODULE_RECOVERY
|
#ifdef ENABLE_MODULE_RECOVERY
|
||||||
# include "modules/recovery/main_impl.h"
|
# include "modules/recovery/main_impl.h"
|
||||||
#endif
|
#endif
|
||||||
|
@ -5322,6 +5322,10 @@ void run_ecdsa_openssl(void) {
|
|||||||
# include "modules/schnorrsig/tests_impl.h"
|
# include "modules/schnorrsig/tests_impl.h"
|
||||||
#endif
|
#endif
|
||||||
|
|
||||||
|
#ifdef ENABLE_MODULE_MUSIG
|
||||||
|
# include "modules/musig/tests_impl.h"
|
||||||
|
#endif
|
||||||
|
|
||||||
#ifdef ENABLE_MODULE_RECOVERY
|
#ifdef ENABLE_MODULE_RECOVERY
|
||||||
# include "modules/recovery/tests_impl.h"
|
# include "modules/recovery/tests_impl.h"
|
||||||
#endif
|
#endif
|
||||||
@ -5457,6 +5461,10 @@ int main(int argc, char **argv) {
|
|||||||
run_schnorrsig_tests();
|
run_schnorrsig_tests();
|
||||||
#endif
|
#endif
|
||||||
|
|
||||||
|
#ifdef ENABLE_MODULE_MUSIG
|
||||||
|
run_musig_tests();
|
||||||
|
#endif
|
||||||
|
|
||||||
/* ecdsa tests */
|
/* ecdsa tests */
|
||||||
run_random_pubkeys();
|
run_random_pubkeys();
|
||||||
run_ecdsa_der_parse();
|
run_ecdsa_der_parse();
|
||||||
|
Loading…
x
Reference in New Issue
Block a user