ed25519.js 21 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446
  1. "use strict";
  2. Object.defineProperty(exports, "__esModule", { value: true });
  3. exports.hash_to_ristretto255 = exports.hashToRistretto255 = exports.RistrettoPoint = exports.encodeToCurve = exports.hashToCurve = exports.edwardsToMontgomery = exports.x25519 = exports.ed25519ph = exports.ed25519ctx = exports.ed25519 = exports.ED25519_TORSION_SUBGROUP = void 0;
  4. exports.edwardsToMontgomeryPub = edwardsToMontgomeryPub;
  5. exports.edwardsToMontgomeryPriv = edwardsToMontgomeryPriv;
  6. /*! noble-curves - MIT License (c) 2022 Paul Miller (paulmillr.com) */
  7. const sha512_1 = require("@noble/hashes/sha512");
  8. const utils_1 = require("@noble/hashes/utils");
  9. const edwards_js_1 = require("./abstract/edwards.js");
  10. const hash_to_curve_js_1 = require("./abstract/hash-to-curve.js");
  11. const modular_js_1 = require("./abstract/modular.js");
  12. const montgomery_js_1 = require("./abstract/montgomery.js");
  13. const utils_js_1 = require("./abstract/utils.js");
  14. /**
  15. * ed25519 Twisted Edwards curve with following addons:
  16. * - X25519 ECDH
  17. * - Ristretto cofactor elimination
  18. * - Elligator hash-to-group / point indistinguishability
  19. */
  20. const ED25519_P = BigInt('57896044618658097711785492504343953926634992332820282019728792003956564819949');
  21. // √(-1) aka √(a) aka 2^((p-1)/4)
  22. const ED25519_SQRT_M1 = /* @__PURE__ */ BigInt('19681161376707505956807079304988542015446066515923890162744021073123829784752');
  23. // prettier-ignore
  24. const _0n = BigInt(0), _1n = BigInt(1), _2n = BigInt(2), _3n = BigInt(3);
  25. // prettier-ignore
  26. const _5n = BigInt(5), _8n = BigInt(8);
  27. function ed25519_pow_2_252_3(x) {
  28. // prettier-ignore
  29. const _10n = BigInt(10), _20n = BigInt(20), _40n = BigInt(40), _80n = BigInt(80);
  30. const P = ED25519_P;
  31. const x2 = (x * x) % P;
  32. const b2 = (x2 * x) % P; // x^3, 11
  33. const b4 = ((0, modular_js_1.pow2)(b2, _2n, P) * b2) % P; // x^15, 1111
  34. const b5 = ((0, modular_js_1.pow2)(b4, _1n, P) * x) % P; // x^31
  35. const b10 = ((0, modular_js_1.pow2)(b5, _5n, P) * b5) % P;
  36. const b20 = ((0, modular_js_1.pow2)(b10, _10n, P) * b10) % P;
  37. const b40 = ((0, modular_js_1.pow2)(b20, _20n, P) * b20) % P;
  38. const b80 = ((0, modular_js_1.pow2)(b40, _40n, P) * b40) % P;
  39. const b160 = ((0, modular_js_1.pow2)(b80, _80n, P) * b80) % P;
  40. const b240 = ((0, modular_js_1.pow2)(b160, _80n, P) * b80) % P;
  41. const b250 = ((0, modular_js_1.pow2)(b240, _10n, P) * b10) % P;
  42. const pow_p_5_8 = ((0, modular_js_1.pow2)(b250, _2n, P) * x) % P;
  43. // ^ To pow to (p+3)/8, multiply it by x.
  44. return { pow_p_5_8, b2 };
  45. }
  46. function adjustScalarBytes(bytes) {
  47. // Section 5: For X25519, in order to decode 32 random bytes as an integer scalar,
  48. // set the three least significant bits of the first byte
  49. bytes[0] &= 248; // 0b1111_1000
  50. // and the most significant bit of the last to zero,
  51. bytes[31] &= 127; // 0b0111_1111
  52. // set the second most significant bit of the last byte to 1
  53. bytes[31] |= 64; // 0b0100_0000
  54. return bytes;
  55. }
  56. // sqrt(u/v)
  57. function uvRatio(u, v) {
  58. const P = ED25519_P;
  59. const v3 = (0, modular_js_1.mod)(v * v * v, P); // v³
  60. const v7 = (0, modular_js_1.mod)(v3 * v3 * v, P); // v⁷
  61. // (p+3)/8 and (p-5)/8
  62. const pow = ed25519_pow_2_252_3(u * v7).pow_p_5_8;
  63. let x = (0, modular_js_1.mod)(u * v3 * pow, P); // (uv³)(uv⁷)^(p-5)/8
  64. const vx2 = (0, modular_js_1.mod)(v * x * x, P); // vx²
  65. const root1 = x; // First root candidate
  66. const root2 = (0, modular_js_1.mod)(x * ED25519_SQRT_M1, P); // Second root candidate
  67. const useRoot1 = vx2 === u; // If vx² = u (mod p), x is a square root
  68. const useRoot2 = vx2 === (0, modular_js_1.mod)(-u, P); // If vx² = -u, set x <-- x * 2^((p-1)/4)
  69. const noRoot = vx2 === (0, modular_js_1.mod)(-u * ED25519_SQRT_M1, P); // There is no valid root, vx² = -u√(-1)
  70. if (useRoot1)
  71. x = root1;
  72. if (useRoot2 || noRoot)
  73. x = root2; // We return root2 anyway, for const-time
  74. if ((0, modular_js_1.isNegativeLE)(x, P))
  75. x = (0, modular_js_1.mod)(-x, P);
  76. return { isValid: useRoot1 || useRoot2, value: x };
  77. }
  78. // Just in case
  79. exports.ED25519_TORSION_SUBGROUP = [
  80. '0100000000000000000000000000000000000000000000000000000000000000',
  81. 'c7176a703d4dd84fba3c0b760d10670f2a2053fa2c39ccc64ec7fd7792ac037a',
  82. '0000000000000000000000000000000000000000000000000000000000000080',
  83. '26e8958fc2b227b045c3f489f2ef98f0d5dfac05d3c63339b13802886d53fc05',
  84. 'ecffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff7f',
  85. '26e8958fc2b227b045c3f489f2ef98f0d5dfac05d3c63339b13802886d53fc85',
  86. '0000000000000000000000000000000000000000000000000000000000000000',
  87. 'c7176a703d4dd84fba3c0b760d10670f2a2053fa2c39ccc64ec7fd7792ac03fa',
  88. ];
  89. const Fp = /* @__PURE__ */ (() => (0, modular_js_1.Field)(ED25519_P, undefined, true))();
  90. const ed25519Defaults = /* @__PURE__ */ (() => ({
  91. // Param: a
  92. a: BigInt(-1), // Fp.create(-1) is proper; our way still works and is faster
  93. // d is equal to -121665/121666 over finite field.
  94. // Negative number is P - number, and division is invert(number, P)
  95. d: BigInt('37095705934669439343138083508754565189542113879843219016388785533085940283555'),
  96. // Finite field 𝔽p over which we'll do calculations; 2n**255n - 19n
  97. Fp,
  98. // Subgroup order: how many points curve has
  99. // 2n**252n + 27742317777372353535851937790883648493n;
  100. n: BigInt('7237005577332262213973186563042994240857116359379907606001950938285454250989'),
  101. // Cofactor
  102. h: _8n,
  103. // Base point (x, y) aka generator point
  104. Gx: BigInt('15112221349535400772501151409588531511454012693041857206046113283949847762202'),
  105. Gy: BigInt('46316835694926478169428394003475163141307993866256225615783033603165251855960'),
  106. hash: sha512_1.sha512,
  107. randomBytes: utils_1.randomBytes,
  108. adjustScalarBytes,
  109. // dom2
  110. // Ratio of u to v. Allows us to combine inversion and square root. Uses algo from RFC8032 5.1.3.
  111. // Constant-time, u/√v
  112. uvRatio,
  113. }))();
  114. exports.ed25519 = (() => (0, edwards_js_1.twistedEdwards)(ed25519Defaults))();
  115. function ed25519_domain(data, ctx, phflag) {
  116. if (ctx.length > 255)
  117. throw new Error('Context is too big');
  118. return (0, utils_1.concatBytes)((0, utils_1.utf8ToBytes)('SigEd25519 no Ed25519 collisions'), new Uint8Array([phflag ? 1 : 0, ctx.length]), ctx, data);
  119. }
  120. exports.ed25519ctx = (() => (0, edwards_js_1.twistedEdwards)({
  121. ...ed25519Defaults,
  122. domain: ed25519_domain,
  123. }))();
  124. exports.ed25519ph = (() => (0, edwards_js_1.twistedEdwards)(Object.assign({}, ed25519Defaults, {
  125. domain: ed25519_domain,
  126. prehash: sha512_1.sha512,
  127. })))();
  128. exports.x25519 = (() => (0, montgomery_js_1.montgomery)({
  129. P: ED25519_P,
  130. a: BigInt(486662),
  131. montgomeryBits: 255, // n is 253 bits
  132. nByteLength: 32,
  133. Gu: BigInt(9),
  134. powPminus2: (x) => {
  135. const P = ED25519_P;
  136. // x^(p-2) aka x^(2^255-21)
  137. const { pow_p_5_8, b2 } = ed25519_pow_2_252_3(x);
  138. return (0, modular_js_1.mod)((0, modular_js_1.pow2)(pow_p_5_8, _3n, P) * b2, P);
  139. },
  140. adjustScalarBytes,
  141. randomBytes: utils_1.randomBytes,
  142. }))();
  143. /**
  144. * Converts ed25519 public key to x25519 public key. Uses formula:
  145. * * `(u, v) = ((1+y)/(1-y), sqrt(-486664)*u/x)`
  146. * * `(x, y) = (sqrt(-486664)*u/v, (u-1)/(u+1))`
  147. * @example
  148. * const someonesPub = ed25519.getPublicKey(ed25519.utils.randomPrivateKey());
  149. * const aPriv = x25519.utils.randomPrivateKey();
  150. * x25519.getSharedSecret(aPriv, edwardsToMontgomeryPub(someonesPub))
  151. */
  152. function edwardsToMontgomeryPub(edwardsPub) {
  153. const { y } = exports.ed25519.ExtendedPoint.fromHex(edwardsPub);
  154. const _1n = BigInt(1);
  155. return Fp.toBytes(Fp.create((_1n + y) * Fp.inv(_1n - y)));
  156. }
  157. exports.edwardsToMontgomery = edwardsToMontgomeryPub; // deprecated
  158. /**
  159. * Converts ed25519 secret key to x25519 secret key.
  160. * @example
  161. * const someonesPub = x25519.getPublicKey(x25519.utils.randomPrivateKey());
  162. * const aPriv = ed25519.utils.randomPrivateKey();
  163. * x25519.getSharedSecret(edwardsToMontgomeryPriv(aPriv), someonesPub)
  164. */
  165. function edwardsToMontgomeryPriv(edwardsPriv) {
  166. const hashed = ed25519Defaults.hash(edwardsPriv.subarray(0, 32));
  167. return ed25519Defaults.adjustScalarBytes(hashed).subarray(0, 32);
  168. }
  169. // Hash To Curve Elligator2 Map (NOTE: different from ristretto255 elligator)
  170. // NOTE: very important part is usage of FpSqrtEven for ELL2_C1_EDWARDS, since
  171. // SageMath returns different root first and everything falls apart
  172. const ELL2_C1 = /* @__PURE__ */ (() => (Fp.ORDER + _3n) / _8n)(); // 1. c1 = (q + 3) / 8 # Integer arithmetic
  173. const ELL2_C2 = /* @__PURE__ */ (() => Fp.pow(_2n, ELL2_C1))(); // 2. c2 = 2^c1
  174. const ELL2_C3 = /* @__PURE__ */ (() => Fp.sqrt(Fp.neg(Fp.ONE)))(); // 3. c3 = sqrt(-1)
  175. // prettier-ignore
  176. function map_to_curve_elligator2_curve25519(u) {
  177. const ELL2_C4 = (Fp.ORDER - _5n) / _8n; // 4. c4 = (q - 5) / 8 # Integer arithmetic
  178. const ELL2_J = BigInt(486662);
  179. let tv1 = Fp.sqr(u); // 1. tv1 = u^2
  180. tv1 = Fp.mul(tv1, _2n); // 2. tv1 = 2 * tv1
  181. let xd = Fp.add(tv1, Fp.ONE); // 3. xd = tv1 + 1 # Nonzero: -1 is square (mod p), tv1 is not
  182. let x1n = Fp.neg(ELL2_J); // 4. x1n = -J # x1 = x1n / xd = -J / (1 + 2 * u^2)
  183. let tv2 = Fp.sqr(xd); // 5. tv2 = xd^2
  184. let gxd = Fp.mul(tv2, xd); // 6. gxd = tv2 * xd # gxd = xd^3
  185. let gx1 = Fp.mul(tv1, ELL2_J); // 7. gx1 = J * tv1 # x1n + J * xd
  186. gx1 = Fp.mul(gx1, x1n); // 8. gx1 = gx1 * x1n # x1n^2 + J * x1n * xd
  187. gx1 = Fp.add(gx1, tv2); // 9. gx1 = gx1 + tv2 # x1n^2 + J * x1n * xd + xd^2
  188. gx1 = Fp.mul(gx1, x1n); // 10. gx1 = gx1 * x1n # x1n^3 + J * x1n^2 * xd + x1n * xd^2
  189. let tv3 = Fp.sqr(gxd); // 11. tv3 = gxd^2
  190. tv2 = Fp.sqr(tv3); // 12. tv2 = tv3^2 # gxd^4
  191. tv3 = Fp.mul(tv3, gxd); // 13. tv3 = tv3 * gxd # gxd^3
  192. tv3 = Fp.mul(tv3, gx1); // 14. tv3 = tv3 * gx1 # gx1 * gxd^3
  193. tv2 = Fp.mul(tv2, tv3); // 15. tv2 = tv2 * tv3 # gx1 * gxd^7
  194. let y11 = Fp.pow(tv2, ELL2_C4); // 16. y11 = tv2^c4 # (gx1 * gxd^7)^((p - 5) / 8)
  195. y11 = Fp.mul(y11, tv3); // 17. y11 = y11 * tv3 # gx1*gxd^3*(gx1*gxd^7)^((p-5)/8)
  196. let y12 = Fp.mul(y11, ELL2_C3); // 18. y12 = y11 * c3
  197. tv2 = Fp.sqr(y11); // 19. tv2 = y11^2
  198. tv2 = Fp.mul(tv2, gxd); // 20. tv2 = tv2 * gxd
  199. let e1 = Fp.eql(tv2, gx1); // 21. e1 = tv2 == gx1
  200. let y1 = Fp.cmov(y12, y11, e1); // 22. y1 = CMOV(y12, y11, e1) # If g(x1) is square, this is its sqrt
  201. let x2n = Fp.mul(x1n, tv1); // 23. x2n = x1n * tv1 # x2 = x2n / xd = 2 * u^2 * x1n / xd
  202. let y21 = Fp.mul(y11, u); // 24. y21 = y11 * u
  203. y21 = Fp.mul(y21, ELL2_C2); // 25. y21 = y21 * c2
  204. let y22 = Fp.mul(y21, ELL2_C3); // 26. y22 = y21 * c3
  205. let gx2 = Fp.mul(gx1, tv1); // 27. gx2 = gx1 * tv1 # g(x2) = gx2 / gxd = 2 * u^2 * g(x1)
  206. tv2 = Fp.sqr(y21); // 28. tv2 = y21^2
  207. tv2 = Fp.mul(tv2, gxd); // 29. tv2 = tv2 * gxd
  208. let e2 = Fp.eql(tv2, gx2); // 30. e2 = tv2 == gx2
  209. let y2 = Fp.cmov(y22, y21, e2); // 31. y2 = CMOV(y22, y21, e2) # If g(x2) is square, this is its sqrt
  210. tv2 = Fp.sqr(y1); // 32. tv2 = y1^2
  211. tv2 = Fp.mul(tv2, gxd); // 33. tv2 = tv2 * gxd
  212. let e3 = Fp.eql(tv2, gx1); // 34. e3 = tv2 == gx1
  213. let xn = Fp.cmov(x2n, x1n, e3); // 35. xn = CMOV(x2n, x1n, e3) # If e3, x = x1, else x = x2
  214. let y = Fp.cmov(y2, y1, e3); // 36. y = CMOV(y2, y1, e3) # If e3, y = y1, else y = y2
  215. let e4 = Fp.isOdd(y); // 37. e4 = sgn0(y) == 1 # Fix sign of y
  216. y = Fp.cmov(y, Fp.neg(y), e3 !== e4); // 38. y = CMOV(y, -y, e3 XOR e4)
  217. return { xMn: xn, xMd: xd, yMn: y, yMd: _1n }; // 39. return (xn, xd, y, 1)
  218. }
  219. const ELL2_C1_EDWARDS = /* @__PURE__ */ (() => (0, modular_js_1.FpSqrtEven)(Fp, Fp.neg(BigInt(486664))))(); // sgn0(c1) MUST equal 0
  220. function map_to_curve_elligator2_edwards25519(u) {
  221. const { xMn, xMd, yMn, yMd } = map_to_curve_elligator2_curve25519(u); // 1. (xMn, xMd, yMn, yMd) =
  222. // map_to_curve_elligator2_curve25519(u)
  223. let xn = Fp.mul(xMn, yMd); // 2. xn = xMn * yMd
  224. xn = Fp.mul(xn, ELL2_C1_EDWARDS); // 3. xn = xn * c1
  225. let xd = Fp.mul(xMd, yMn); // 4. xd = xMd * yMn # xn / xd = c1 * xM / yM
  226. let yn = Fp.sub(xMn, xMd); // 5. yn = xMn - xMd
  227. let yd = Fp.add(xMn, xMd); // 6. yd = xMn + xMd # (n / d - 1) / (n / d + 1) = (n - d) / (n + d)
  228. let tv1 = Fp.mul(xd, yd); // 7. tv1 = xd * yd
  229. let e = Fp.eql(tv1, Fp.ZERO); // 8. e = tv1 == 0
  230. xn = Fp.cmov(xn, Fp.ZERO, e); // 9. xn = CMOV(xn, 0, e)
  231. xd = Fp.cmov(xd, Fp.ONE, e); // 10. xd = CMOV(xd, 1, e)
  232. yn = Fp.cmov(yn, Fp.ONE, e); // 11. yn = CMOV(yn, 1, e)
  233. yd = Fp.cmov(yd, Fp.ONE, e); // 12. yd = CMOV(yd, 1, e)
  234. const inv = Fp.invertBatch([xd, yd]); // batch division
  235. return { x: Fp.mul(xn, inv[0]), y: Fp.mul(yn, inv[1]) }; // 13. return (xn, xd, yn, yd)
  236. }
  237. const htf = /* @__PURE__ */ (() => (0, hash_to_curve_js_1.createHasher)(exports.ed25519.ExtendedPoint, (scalars) => map_to_curve_elligator2_edwards25519(scalars[0]), {
  238. DST: 'edwards25519_XMD:SHA-512_ELL2_RO_',
  239. encodeDST: 'edwards25519_XMD:SHA-512_ELL2_NU_',
  240. p: Fp.ORDER,
  241. m: 1,
  242. k: 128,
  243. expand: 'xmd',
  244. hash: sha512_1.sha512,
  245. }))();
  246. exports.hashToCurve = (() => htf.hashToCurve)();
  247. exports.encodeToCurve = (() => htf.encodeToCurve)();
  248. function assertRstPoint(other) {
  249. if (!(other instanceof RistPoint))
  250. throw new Error('RistrettoPoint expected');
  251. }
  252. // √(-1) aka √(a) aka 2^((p-1)/4)
  253. const SQRT_M1 = ED25519_SQRT_M1;
  254. // √(ad - 1)
  255. const SQRT_AD_MINUS_ONE = /* @__PURE__ */ BigInt('25063068953384623474111414158702152701244531502492656460079210482610430750235');
  256. // 1 / √(a-d)
  257. const INVSQRT_A_MINUS_D = /* @__PURE__ */ BigInt('54469307008909316920995813868745141605393597292927456921205312896311721017578');
  258. // 1-d²
  259. const ONE_MINUS_D_SQ = /* @__PURE__ */ BigInt('1159843021668779879193775521855586647937357759715417654439879720876111806838');
  260. // (d-1)²
  261. const D_MINUS_ONE_SQ = /* @__PURE__ */ BigInt('40440834346308536858101042469323190826248399146238708352240133220865137265952');
  262. // Calculates 1/√(number)
  263. const invertSqrt = (number) => uvRatio(_1n, number);
  264. const MAX_255B = /* @__PURE__ */ BigInt('0x7fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff');
  265. const bytes255ToNumberLE = (bytes) => exports.ed25519.CURVE.Fp.create((0, utils_js_1.bytesToNumberLE)(bytes) & MAX_255B);
  266. // Computes Elligator map for Ristretto
  267. // https://ristretto.group/formulas/elligator.html
  268. function calcElligatorRistrettoMap(r0) {
  269. const { d } = exports.ed25519.CURVE;
  270. const P = exports.ed25519.CURVE.Fp.ORDER;
  271. const mod = exports.ed25519.CURVE.Fp.create;
  272. const r = mod(SQRT_M1 * r0 * r0); // 1
  273. const Ns = mod((r + _1n) * ONE_MINUS_D_SQ); // 2
  274. let c = BigInt(-1); // 3
  275. const D = mod((c - d * r) * mod(r + d)); // 4
  276. let { isValid: Ns_D_is_sq, value: s } = uvRatio(Ns, D); // 5
  277. let s_ = mod(s * r0); // 6
  278. if (!(0, modular_js_1.isNegativeLE)(s_, P))
  279. s_ = mod(-s_);
  280. if (!Ns_D_is_sq)
  281. s = s_; // 7
  282. if (!Ns_D_is_sq)
  283. c = r; // 8
  284. const Nt = mod(c * (r - _1n) * D_MINUS_ONE_SQ - D); // 9
  285. const s2 = s * s;
  286. const W0 = mod((s + s) * D); // 10
  287. const W1 = mod(Nt * SQRT_AD_MINUS_ONE); // 11
  288. const W2 = mod(_1n - s2); // 12
  289. const W3 = mod(_1n + s2); // 13
  290. return new exports.ed25519.ExtendedPoint(mod(W0 * W3), mod(W2 * W1), mod(W1 * W3), mod(W0 * W2));
  291. }
  292. /**
  293. * Each ed25519/ExtendedPoint has 8 different equivalent points. This can be
  294. * a source of bugs for protocols like ring signatures. Ristretto was created to solve this.
  295. * Ristretto point operates in X:Y:Z:T extended coordinates like ExtendedPoint,
  296. * but it should work in its own namespace: do not combine those two.
  297. * https://datatracker.ietf.org/doc/html/draft-irtf-cfrg-ristretto255-decaf448
  298. */
  299. class RistPoint {
  300. // Private property to discourage combining ExtendedPoint + RistrettoPoint
  301. // Always use Ristretto encoding/decoding instead.
  302. constructor(ep) {
  303. this.ep = ep;
  304. }
  305. static fromAffine(ap) {
  306. return new RistPoint(exports.ed25519.ExtendedPoint.fromAffine(ap));
  307. }
  308. /**
  309. * Takes uniform output of 64-byte hash function like sha512 and converts it to `RistrettoPoint`.
  310. * The hash-to-group operation applies Elligator twice and adds the results.
  311. * **Note:** this is one-way map, there is no conversion from point to hash.
  312. * https://ristretto.group/formulas/elligator.html
  313. * @param hex 64-byte output of a hash function
  314. */
  315. static hashToCurve(hex) {
  316. hex = (0, utils_js_1.ensureBytes)('ristrettoHash', hex, 64);
  317. const r1 = bytes255ToNumberLE(hex.slice(0, 32));
  318. const R1 = calcElligatorRistrettoMap(r1);
  319. const r2 = bytes255ToNumberLE(hex.slice(32, 64));
  320. const R2 = calcElligatorRistrettoMap(r2);
  321. return new RistPoint(R1.add(R2));
  322. }
  323. /**
  324. * Converts ristretto-encoded string to ristretto point.
  325. * https://ristretto.group/formulas/decoding.html
  326. * @param hex Ristretto-encoded 32 bytes. Not every 32-byte string is valid ristretto encoding
  327. */
  328. static fromHex(hex) {
  329. hex = (0, utils_js_1.ensureBytes)('ristrettoHex', hex, 32);
  330. const { a, d } = exports.ed25519.CURVE;
  331. const P = exports.ed25519.CURVE.Fp.ORDER;
  332. const mod = exports.ed25519.CURVE.Fp.create;
  333. const emsg = 'RistrettoPoint.fromHex: the hex is not valid encoding of RistrettoPoint';
  334. const s = bytes255ToNumberLE(hex);
  335. // 1. Check that s_bytes is the canonical encoding of a field element, or else abort.
  336. // 3. Check that s is non-negative, or else abort
  337. if (!(0, utils_js_1.equalBytes)((0, utils_js_1.numberToBytesLE)(s, 32), hex) || (0, modular_js_1.isNegativeLE)(s, P))
  338. throw new Error(emsg);
  339. const s2 = mod(s * s);
  340. const u1 = mod(_1n + a * s2); // 4 (a is -1)
  341. const u2 = mod(_1n - a * s2); // 5
  342. const u1_2 = mod(u1 * u1);
  343. const u2_2 = mod(u2 * u2);
  344. const v = mod(a * d * u1_2 - u2_2); // 6
  345. const { isValid, value: I } = invertSqrt(mod(v * u2_2)); // 7
  346. const Dx = mod(I * u2); // 8
  347. const Dy = mod(I * Dx * v); // 9
  348. let x = mod((s + s) * Dx); // 10
  349. if ((0, modular_js_1.isNegativeLE)(x, P))
  350. x = mod(-x); // 10
  351. const y = mod(u1 * Dy); // 11
  352. const t = mod(x * y); // 12
  353. if (!isValid || (0, modular_js_1.isNegativeLE)(t, P) || y === _0n)
  354. throw new Error(emsg);
  355. return new RistPoint(new exports.ed25519.ExtendedPoint(x, y, _1n, t));
  356. }
  357. /**
  358. * Encodes ristretto point to Uint8Array.
  359. * https://ristretto.group/formulas/encoding.html
  360. */
  361. toRawBytes() {
  362. let { ex: x, ey: y, ez: z, et: t } = this.ep;
  363. const P = exports.ed25519.CURVE.Fp.ORDER;
  364. const mod = exports.ed25519.CURVE.Fp.create;
  365. const u1 = mod(mod(z + y) * mod(z - y)); // 1
  366. const u2 = mod(x * y); // 2
  367. // Square root always exists
  368. const u2sq = mod(u2 * u2);
  369. const { value: invsqrt } = invertSqrt(mod(u1 * u2sq)); // 3
  370. const D1 = mod(invsqrt * u1); // 4
  371. const D2 = mod(invsqrt * u2); // 5
  372. const zInv = mod(D1 * D2 * t); // 6
  373. let D; // 7
  374. if ((0, modular_js_1.isNegativeLE)(t * zInv, P)) {
  375. let _x = mod(y * SQRT_M1);
  376. let _y = mod(x * SQRT_M1);
  377. x = _x;
  378. y = _y;
  379. D = mod(D1 * INVSQRT_A_MINUS_D);
  380. }
  381. else {
  382. D = D2; // 8
  383. }
  384. if ((0, modular_js_1.isNegativeLE)(x * zInv, P))
  385. y = mod(-y); // 9
  386. let s = mod((z - y) * D); // 10 (check footer's note, no sqrt(-a))
  387. if ((0, modular_js_1.isNegativeLE)(s, P))
  388. s = mod(-s);
  389. return (0, utils_js_1.numberToBytesLE)(s, 32); // 11
  390. }
  391. toHex() {
  392. return (0, utils_js_1.bytesToHex)(this.toRawBytes());
  393. }
  394. toString() {
  395. return this.toHex();
  396. }
  397. // Compare one point to another.
  398. equals(other) {
  399. assertRstPoint(other);
  400. const { ex: X1, ey: Y1 } = this.ep;
  401. const { ex: X2, ey: Y2 } = other.ep;
  402. const mod = exports.ed25519.CURVE.Fp.create;
  403. // (x1 * y2 == y1 * x2) | (y1 * y2 == x1 * x2)
  404. const one = mod(X1 * Y2) === mod(Y1 * X2);
  405. const two = mod(Y1 * Y2) === mod(X1 * X2);
  406. return one || two;
  407. }
  408. add(other) {
  409. assertRstPoint(other);
  410. return new RistPoint(this.ep.add(other.ep));
  411. }
  412. subtract(other) {
  413. assertRstPoint(other);
  414. return new RistPoint(this.ep.subtract(other.ep));
  415. }
  416. multiply(scalar) {
  417. return new RistPoint(this.ep.multiply(scalar));
  418. }
  419. multiplyUnsafe(scalar) {
  420. return new RistPoint(this.ep.multiplyUnsafe(scalar));
  421. }
  422. double() {
  423. return new RistPoint(this.ep.double());
  424. }
  425. negate() {
  426. return new RistPoint(this.ep.negate());
  427. }
  428. }
  429. exports.RistrettoPoint = (() => {
  430. if (!RistPoint.BASE)
  431. RistPoint.BASE = new RistPoint(exports.ed25519.ExtendedPoint.BASE);
  432. if (!RistPoint.ZERO)
  433. RistPoint.ZERO = new RistPoint(exports.ed25519.ExtendedPoint.ZERO);
  434. return RistPoint;
  435. })();
  436. // Hashing to ristretto255. https://www.rfc-editor.org/rfc/rfc9380#appendix-B
  437. const hashToRistretto255 = (msg, options) => {
  438. const d = options.DST;
  439. const DST = typeof d === 'string' ? (0, utils_1.utf8ToBytes)(d) : d;
  440. const uniform_bytes = (0, hash_to_curve_js_1.expand_message_xmd)(msg, DST, 64, sha512_1.sha512);
  441. const P = RistPoint.hashToCurve(uniform_bytes);
  442. return P;
  443. };
  444. exports.hashToRistretto255 = hashToRistretto255;
  445. exports.hash_to_ristretto255 = exports.hashToRistretto255; // legacy
  446. //# sourceMappingURL=ed25519.js.map