aboutsummaryrefslogtreecommitdiffstats
path: root/crypto
diff options
context:
space:
mode:
authorFelix Lange <fjl@users.noreply.github.com>2017-02-28 22:09:11 +0800
committerJeffrey Wilcke <jeffrey@ethereum.org>2017-02-28 22:09:11 +0800
commit5f7826270c9e87509fd7731ec64953a5e4761de0 (patch)
tree0d3187b115a0e10afcce1bb38ed8ba977d8bf44f /crypto
parentd4f60d362b8fcf82db1accf89c146a2a71375841 (diff)
downloaddexon-5f7826270c9e87509fd7731ec64953a5e4761de0.tar
dexon-5f7826270c9e87509fd7731ec64953a5e4761de0.tar.gz
dexon-5f7826270c9e87509fd7731ec64953a5e4761de0.tar.bz2
dexon-5f7826270c9e87509fd7731ec64953a5e4761de0.tar.lz
dexon-5f7826270c9e87509fd7731ec64953a5e4761de0.tar.xz
dexon-5f7826270c9e87509fd7731ec64953a5e4761de0.tar.zst
dexon-5f7826270c9e87509fd7731ec64953a5e4761de0.zip
all: unify big.Int zero checks, use common/math in more places (#3716)
* common/math: optimize PaddedBigBytes, use it more name old time/op new time/op delta PaddedBigBytes-8 71.1ns ± 5% 46.1ns ± 1% -35.15% (p=0.000 n=20+19) name old alloc/op new alloc/op delta PaddedBigBytes-8 48.0B ± 0% 32.0B ± 0% -33.33% (p=0.000 n=20+20) * all: unify big.Int zero checks Various checks were in use. This commit replaces them all with Int.Sign, which is cheaper and less code. eg templates: func before(x *big.Int) bool { return x.BitLen() == 0 } func after(x *big.Int) bool { return x.Sign() == 0 } func before(x *big.Int) bool { return x.BitLen() > 0 } func after(x *big.Int) bool { return x.Sign() != 0 } func before(x *big.Int) int { return x.Cmp(common.Big0) } func after(x *big.Int) int { return x.Sign() } * common/math, crypto/secp256k1: make ReadBits public in package math
Diffstat (limited to 'crypto')
-rw-r--r--crypto/secp256k1/curve.go6
-rw-r--r--crypto/secp256k1/curve_test.go39
-rw-r--r--crypto/secp256k1/secp256.go14
-rw-r--r--crypto/secp256k1/secp256_test.go5
-rw-r--r--crypto/signature_cgo.go4
5 files changed, 8 insertions, 60 deletions
diff --git a/crypto/secp256k1/curve.go b/crypto/secp256k1/curve.go
index 61cad5463..ec6d266ce 100644
--- a/crypto/secp256k1/curve.go
+++ b/crypto/secp256k1/curve.go
@@ -36,6 +36,8 @@ import (
"math/big"
"sync"
"unsafe"
+
+ "github.com/ethereum/go-ethereum/common/math"
)
/*
@@ -230,8 +232,8 @@ func (BitCurve *BitCurve) ScalarMult(Bx, By *big.Int, scalar []byte) (*big.Int,
// Do the multiplication in C, updating point.
point := make([]byte, 64)
- readBits(point[:32], Bx)
- readBits(point[32:], By)
+ math.ReadBits(Bx, point[:32])
+ math.ReadBits(By, point[32:])
pointPtr := (*C.uchar)(unsafe.Pointer(&point[0]))
scalarPtr := (*C.uchar)(unsafe.Pointer(&scalar[0]))
res := C.secp256k1_pubkey_scalar_mul(context, pointPtr, scalarPtr)
diff --git a/crypto/secp256k1/curve_test.go b/crypto/secp256k1/curve_test.go
deleted file mode 100644
index d915ee852..000000000
--- a/crypto/secp256k1/curve_test.go
+++ /dev/null
@@ -1,39 +0,0 @@
-// Copyright 2015 The go-ethereum Authors
-// This file is part of the go-ethereum library.
-//
-// The go-ethereum library is free software: you can redistribute it and/or modify
-// it under the terms of the GNU Lesser General Public License as published by
-// the Free Software Foundation, either version 3 of the License, or
-// (at your option) any later version.
-//
-// The go-ethereum library is distributed in the hope that it will be useful,
-// but WITHOUT ANY WARRANTY; without even the implied warranty of
-// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
-// GNU Lesser General Public License for more details.
-//
-// You should have received a copy of the GNU Lesser General Public License
-// along with the go-ethereum library. If not, see <http://www.gnu.org/licenses/>.
-
-package secp256k1
-
-import (
- "bytes"
- "encoding/hex"
- "math/big"
- "testing"
-)
-
-func TestReadBits(t *testing.T) {
- check := func(input string) {
- want, _ := hex.DecodeString(input)
- int, _ := new(big.Int).SetString(input, 16)
- buf := make([]byte, len(want))
- readBits(buf, int)
- if !bytes.Equal(buf, want) {
- t.Errorf("have: %x\nwant: %x", buf, want)
- }
- }
- check("000000000000000000000000000000000000000000000000000000FEFCF3F8F0")
- check("0000000000012345000000000000000000000000000000000000FEFCF3F8F0")
- check("18F8F8F1000111000110011100222004330052300000000000000000FEFCF3F8F0")
-}
diff --git a/crypto/secp256k1/secp256.go b/crypto/secp256k1/secp256.go
index 1a152a670..0ffa04fe0 100644
--- a/crypto/secp256k1/secp256.go
+++ b/crypto/secp256k1/secp256.go
@@ -38,7 +38,6 @@ import "C"
import (
"errors"
- "math/big"
"unsafe"
)
@@ -129,16 +128,3 @@ func checkSignature(sig []byte) error {
}
return nil
}
-
-// reads num into buf as big-endian bytes.
-func readBits(buf []byte, num *big.Int) {
- const wordLen = int(unsafe.Sizeof(big.Word(0)))
- i := len(buf)
- for _, d := range num.Bits() {
- for j := 0; j < wordLen && i > 0; j++ {
- i--
- buf[i] = byte(d)
- d >>= 8
- }
- }
-}
diff --git a/crypto/secp256k1/secp256_test.go b/crypto/secp256k1/secp256_test.go
index 287ab512e..f6582ecd5 100644
--- a/crypto/secp256k1/secp256_test.go
+++ b/crypto/secp256k1/secp256_test.go
@@ -24,6 +24,7 @@ import (
"encoding/hex"
"testing"
+ "github.com/ethereum/go-ethereum/common/math"
"github.com/ethereum/go-ethereum/crypto/randentropy"
)
@@ -35,9 +36,7 @@ func generateKeyPair() (pubkey, privkey []byte) {
panic(err)
}
pubkey = elliptic.Marshal(S256(), key.X, key.Y)
- privkey = make([]byte, 32)
- readBits(privkey, key.D)
- return pubkey, privkey
+ return pubkey, math.PaddedBigBytes(key.D, 32)
}
func randSig() []byte {
diff --git a/crypto/signature_cgo.go b/crypto/signature_cgo.go
index 5faa6061f..d1485de08 100644
--- a/crypto/signature_cgo.go
+++ b/crypto/signature_cgo.go
@@ -23,7 +23,7 @@ import (
"crypto/elliptic"
"fmt"
- "github.com/ethereum/go-ethereum/common"
+ "github.com/ethereum/go-ethereum/common/math"
"github.com/ethereum/go-ethereum/crypto/secp256k1"
)
@@ -53,7 +53,7 @@ func Sign(hash []byte, prv *ecdsa.PrivateKey) (sig []byte, err error) {
if len(hash) != 32 {
return nil, fmt.Errorf("hash is required to be exactly 32 bytes (%d)", len(hash))
}
- seckey := common.LeftPadBytes(prv.D.Bytes(), prv.Params().BitSize/8)
+ seckey := math.PaddedBigBytes(prv.D, prv.Params().BitSize/8)
defer zeroBytes(seckey)
return secp256k1.Sign(hash, seckey)
}