Skip to content

Commit

Permalink
Remove dependency on curv in multisig (#1819)
Browse files Browse the repository at this point in the history
* chore: move import inside macro

* chore: remove curv dependency

* chore: correct file name

* add missing word in comment

* fix zero substraction

* address minor comments

Co-authored-by: Alastair Holmes <holmes.alastair@outlook.com>
  • Loading branch information
msgmaxim and AlastairHolmes committed Jun 27, 2022
1 parent d505a87 commit 6ae54a1
Show file tree
Hide file tree
Showing 10 changed files with 429 additions and 496 deletions.
270 changes: 27 additions & 243 deletions Cargo.lock

Large diffs are not rendered by default.

7 changes: 3 additions & 4 deletions engine/Cargo.toml
Original file line number Diff line number Diff line change
Expand Up @@ -47,7 +47,7 @@ lazy_static = "1.4"
parking_lot = "0.12"
regex = "1"
reqwest = {version = "0.11.4", features = ["json"]}
secp256k1 = "0.20"
secp256k1 = {version = "0.20", features = ["serde", "rand-std", "global-context"]}
serde = {version = "1.0", features = ["derive", "rc"]}
serde_json = "1.0"
sha2 = "0.9.5"
Expand All @@ -58,6 +58,8 @@ thiserror = "1.0.26"
tokio = {version = "1.13.1", features = ["full"]}
tokio-stream = "0.1.5"
url = "1.7.2"
num-bigint = "0.4"
num-traits = "0.2"
web3 = {git = 'https://github.com/tomusdrw/rust-web3.git', rev = '8796c88', features = ['signing']}
zeroize = "1.5.4"
libp2p = "0.40"
Expand Down Expand Up @@ -150,9 +152,6 @@ tag = 'chainflip-monthly-2022-05'
git = 'https://github.com/chainflip-io/substrate.git'
tag = 'chainflip-monthly-2022-05'

[dependencies.curv-kzen]
version = "0.9"

[dev-dependencies]
env_logger = "0.9.0"
jsonrpc-pubsub = "18.0.0"
Expand Down
2 changes: 1 addition & 1 deletion engine/src/multisig/client/keygen/keygen_frost.rs
Original file line number Diff line number Diff line change
Expand Up @@ -101,7 +101,7 @@ fn generate_dkg_challenge<P: ECPoint>(

let x: [u8; 32] = result.as_slice().try_into().expect("Invalid hash size");

P::Scalar::from_bytes(&x)
P::Scalar::from_bytes_mod_order(&x)
}

/// Generate ZKP (zero-knowledge proof) of `secret`
Expand Down
2 changes: 1 addition & 1 deletion engine/src/multisig/client/signing/frost.rs
Original file line number Diff line number Diff line change
Expand Up @@ -200,7 +200,7 @@ fn gen_rho_i<P: ECPoint>(

let x: [u8; 32] = result.as_slice().try_into().expect("Invalid hash size");

P::Scalar::from_bytes(&x)
P::Scalar::from_bytes_mod_order(&x)
}

type SigningResponse<P> = LocalSig3<P>;
Expand Down
9 changes: 6 additions & 3 deletions engine/src/multisig/crypto.rs
Original file line number Diff line number Diff line change
Expand Up @@ -3,11 +3,10 @@ mod helpers;
pub mod curve25519_ristretto;
pub mod eth;
pub mod polkadot;
pub mod secp255k1;
pub mod secp256k1;

use generic_array::{typenum::Unsigned, ArrayLength};

pub use curv::{arithmetic::traits::Converter as BigIntConverter, BigInt};
use zeroize::{DefaultIsZeroes, ZeroizeOnDrop};

use std::fmt::Debug;
Expand Down Expand Up @@ -79,6 +78,10 @@ pub trait ECPoint:
}

// Only relevant for ETH contract keys
// TODO: this is a property of a signing scheme
// rather than the underlying curve, so this
// should be moved to `CryptoScheme` before we
// add Bitcoin or any other secp256k1 scheme
fn is_compatible(&self) -> bool {
true
}
Expand Down Expand Up @@ -142,7 +145,7 @@ pub trait ECScalar:
{
fn random(rng: &mut Rng) -> Self;

fn from_bytes(x: &[u8; 32]) -> Self;
fn from_bytes_mod_order(x: &[u8; 32]) -> Self;

fn zero() -> Self;

Expand Down
4 changes: 2 additions & 2 deletions engine/src/multisig/crypto/curve25519_ristretto.rs
Original file line number Diff line number Diff line change
Expand Up @@ -70,7 +70,7 @@ mod point_impls {

mod scalar_impls {

use zeroize::{Zeroize, ZeroizeOnDrop};
use zeroize::Zeroize;

use super::*;

Expand All @@ -88,7 +88,7 @@ mod scalar_impls {
Scalar(SK::from_bytes_mod_order_wide(&scalar_bytes))
}

fn from_bytes(x: &[u8; 32]) -> Self {
fn from_bytes_mod_order(x: &[u8; 32]) -> Self {
Scalar(SK::from_bytes_mod_order(*x))
}

Expand Down
4 changes: 2 additions & 2 deletions engine/src/multisig/crypto/eth.rs
Original file line number Diff line number Diff line change
Expand Up @@ -6,7 +6,7 @@ use super::{ChainTag, CryptoScheme, ECPoint};
// clear that these a the primitives used by ethereum.
// TODO: we probably want to change the "clients" to
// solely use "CryptoScheme" as generic parameter instead.
pub use super::secp255k1::{Point, Scalar};
pub use super::secp256k1::{Point, Scalar};
use serde::{Deserialize, Serialize};

#[derive(Debug, Clone, PartialEq, Serialize, Deserialize)]
Expand Down Expand Up @@ -59,7 +59,7 @@ impl CryptoScheme for EthSigning {
&pubkey_to_eth_addr(nonce_commitment.get_element()),
);

Scalar::from_bytes(&e)
Scalar::from_bytes_mod_order(&e)
}

fn build_response(
Expand Down
3 changes: 2 additions & 1 deletion engine/src/multisig/crypto/helpers.rs
Original file line number Diff line number Diff line change
Expand Up @@ -8,11 +8,12 @@ macro_rules! derive_scalar_impls {

impl Drop for $scalar {
fn drop(&mut self) {
use zeroize::Zeroize;
self.zeroize();
}
}

impl ZeroizeOnDrop for $scalar {}
impl zeroize::ZeroizeOnDrop for $scalar {}

impl std::ops::Add for $scalar {
type Output = $scalar;
Expand Down
239 changes: 0 additions & 239 deletions engine/src/multisig/crypto/secp255k1.rs

This file was deleted.

Loading

0 comments on commit 6ae54a1

Please sign in to comment.