Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Support custom signing routines in SignaturePrivateKey #424

Open
wants to merge 1 commit into
base: main
Choose a base branch
from
Open
Show file tree
Hide file tree
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
9 changes: 8 additions & 1 deletion include/mls/crypto.h
Original file line number Diff line number Diff line change
Expand Up @@ -240,11 +240,14 @@ struct PublicJWK

struct SignaturePrivateKey
{
using SignerFunc = std::function<bytes(const std::vector<uint8_t>&)>;

static SignaturePrivateKey generate(CipherSuite suite);
static SignaturePrivateKey parse(CipherSuite suite, const bytes& data);
static SignaturePrivateKey derive(CipherSuite suite, const bytes& secret);
static SignaturePrivateKey from_jwk(CipherSuite suite,
const std::string& json_str);
static SignaturePrivateKey from_func(SignerFunc func, bytes pub_data);

SignaturePrivateKey() = default;

Expand All @@ -261,7 +264,11 @@ struct SignaturePrivateKey
TLS_SERIALIZABLE(data)

private:
SignaturePrivateKey(bytes priv_data, bytes pub_data);
SignerFunc _sign_func;

SignaturePrivateKey(bytes priv_data,
bytes pub_data,
SignerFunc func = SignerFunc());
};

} // namespace MLS_NAMESPACE
24 changes: 23 additions & 1 deletion src/crypto.cpp
Original file line number Diff line number Diff line change
Expand Up @@ -461,19 +461,31 @@ SignaturePrivateKey::sign(const CipherSuite& suite,
{
auto label_plus = mls_1_0_plus(label);
const auto content = tls::marshal(SignContent{ label_plus, message });

if (_sign_func) {
return _sign_func(content);
}

const auto priv = suite.sig().deserialize_private(data);
return suite.sig().sign(content, *priv);
}

SignaturePrivateKey::SignaturePrivateKey(bytes priv_data, bytes pub_data)
SignaturePrivateKey::SignaturePrivateKey(bytes priv_data,
bytes pub_data,
SignerFunc func)
: data(std::move(priv_data))
, public_key{ std::move(pub_data) }
, _sign_func{ std::move(func) }
{
}

void
SignaturePrivateKey::set_public_key(CipherSuite suite)
{
if (_sign_func) {
throw std::runtime_error("not implemented");
}

const auto priv = suite.sig().deserialize_private(data);
auto pub = priv->public_key();
public_key.data = suite.sig().serialize(*pub);
Expand All @@ -489,9 +501,19 @@ SignaturePrivateKey::from_jwk(CipherSuite suite, const std::string& json_str)
return { priv_data, pub_data };
}

SignaturePrivateKey
SignaturePrivateKey::from_func(SignerFunc func, bytes pub_data)
{
return { bytes(), std::move(pub_data), std::move(func) };
}

std::string
SignaturePrivateKey::to_jwk(CipherSuite suite) const
{
if (_sign_func) {
throw std::runtime_error("not implemented");
}

const auto priv = suite.sig().deserialize_private(data);
return suite.sig().export_jwk_private(*priv);
}
Expand Down