Skip to content

Commit

Permalink
Add Ed25519 signature verification step to detect and avoid outputtin…
Browse files Browse the repository at this point in the history
…g faulty signatures (#11)

EdDSA is known to be vulnerable to fault attacks which can lead to secret key extraction if
two signatures over the same data can be collected.
Randomly occurring bitflips in specific parts of the computation might in principle result
in vulnerable faulty signatures being generated, hence we add the option to verify the signatures
before outputting them.

This commit also adds the `checkEdDSAFaultySignatures` flag to the global config
to be able to control the deployment of the eddsa check.
Support is limited to the global config object as the affected functions
currently don't take a config input, and we don't need to selectively enable
the option anyway, so we limit the scope of the changes.
  • Loading branch information
larabr committed Mar 1, 2024
1 parent b246005 commit c0de6f7
Show file tree
Hide file tree
Showing 4 changed files with 39 additions and 2 deletions.
2 changes: 1 addition & 1 deletion openpgp.d.ts
Original file line number Diff line number Diff line change
Expand Up @@ -353,7 +353,7 @@ interface Config {
rejectPublicKeyAlgorithms: Set<enums.publicKey>;
rejectCurves: Set<enums.curve>;
}
export var config: Config;
export var config: Config & { checkEdDSAFaultySignatures: boolean }; // option only supported if set at the global openpgp.config level

// PartialConfig has the same properties as Config, but declared as optional.
// This interface is relevant for top-level functions, which accept a subset of configuration options
Expand Down
9 changes: 8 additions & 1 deletion src/config/config.js
Original file line number Diff line number Diff line change
Expand Up @@ -292,5 +292,12 @@ export default {
* @memberof module:config
* @property {Set<String>} rejectCurves {@link module:enums.curve}
*/
rejectCurves: new Set([enums.curve.secp256k1])
rejectCurves: new Set([enums.curve.secp256k1]),
/**
* Whether to validate generated EdDSA signatures before returning them, to ensure they are not faulty signatures.
* This check will make signing 2-3 times slower.
* Faulty signatures may be generated (in principle) if random bitflips occur at specific points in the signature
* computation, and could be used to recover the signer's secret key given a second signature over the same data.
*/
checkEdDSAFaultySignatures: true
};
15 changes: 15 additions & 0 deletions src/crypto/public_key/elliptic/eddsa.js
Original file line number Diff line number Diff line change
Expand Up @@ -25,6 +25,7 @@ import util from '../../../util';
import enums from '../../../enums';
import hash from '../../hash';
import { getRandomBytes } from '../../random';
import defaultConfig from '../../../config';


/**
Expand Down Expand Up @@ -71,6 +72,20 @@ export async function sign(algo, hashAlgo, message, publicKey, privateKey, hashe
case enums.publicKey.ed25519: {
const secretKey = util.concatUint8Array([privateKey, publicKey]);
const signature = ed25519.sign.detached(hashed, secretKey);
if (defaultConfig.checkEdDSAFaultySignatures && !ed25519.sign.detached.verify(hashed, signature, publicKey)) {
/**
* Detect faulty signatures caused by random bitflips during `crypto_sign` which could lead to private key extraction
* if two signatures over the same message are obtained.
* See https://github.com/jedisct1/libsodium/issues/170.
* If the input data is not deterministic, e.g. thanks to the random salt in v6 OpenPGP signatures (not yet implemented),
* then the generated signature is always safe, and the verification step is skipped.
* Otherwise, we need to verify the generated to ensure that no bitflip occured:
* - in M between the computation of `r` and `h`.
* - in the public key before computing `h`
* The verification step is almost 2-3 times as slow as signing, but it's faster than re-signing + re-deriving the public key for separate checks.
*/
throw new Error('Transient signing failure');
}
return { RS: signature };
}
case enums.publicKey.ed448: {
Expand Down
15 changes: 15 additions & 0 deletions src/crypto/public_key/elliptic/eddsa_legacy.js
Original file line number Diff line number Diff line change
Expand Up @@ -25,6 +25,7 @@ import nacl from '@openpgp/tweetnacl';
import util from '../../../util';
import enums from '../../../enums';
import hash from '../../hash';
import defaultConfig from '../../../config';

/**
* Sign a message using the provided legacy EdDSA key
Expand All @@ -47,6 +48,20 @@ export async function sign(oid, hashAlgo, message, publicKey, privateKey, hashed
}
const secretKey = util.concatUint8Array([privateKey, publicKey.subarray(1)]);
const signature = nacl.sign.detached(hashed, secretKey);
if (defaultConfig.checkEdDSAFaultySignatures && !nacl.sign.detached.verify(hashed, signature, publicKey.subarray(1))) {
/**
* Detect faulty signatures caused by random bitflips during `crypto_sign` which could lead to private key extraction
* if two signatures over the same message are obtained.
* See https://github.com/jedisct1/libsodium/issues/170.
* If the input data is not deterministic, e.g. thanks to the random salt in v6 OpenPGP signatures (not yet implemented),
* then the generated signature is always safe, and the verification step is skipped.
* Otherwise, we need to verify the generated to ensure that no bitflip occured:
* - in M between the computation of `r` and `h`.
* - in the public key before computing `h`
* The verification step is almost 2-3 times as slow as signing, but it's faster than re-signing + re-deriving the public key for separate checks.
*/
throw new Error('Transient signing failure');
}
// EdDSA signature params are returned in little-endian format
return {
r: signature.subarray(0, 32),
Expand Down

0 comments on commit c0de6f7

Please sign in to comment.