xref: /aosp_15_r20/external/tink/testing/go/signature_service.go (revision e7b1675dde1b92d52ec075b0a92829627f2c52a5)
1*e7b1675dSTing-Kang Chang// Copyright 2020 Google LLC
2*e7b1675dSTing-Kang Chang//
3*e7b1675dSTing-Kang Chang// Licensed under the Apache License, Version 2.0 (the "License");
4*e7b1675dSTing-Kang Chang// you may not use this file except in compliance with the License.
5*e7b1675dSTing-Kang Chang// You may obtain a copy of the License at
6*e7b1675dSTing-Kang Chang//
7*e7b1675dSTing-Kang Chang//     http://www.apache.org/licenses/LICENSE-2.0
8*e7b1675dSTing-Kang Chang//
9*e7b1675dSTing-Kang Chang// Unless required by applicable law or agreed to in writing, software
10*e7b1675dSTing-Kang Chang// distributed under the License is distributed on an "AS IS" BASIS,
11*e7b1675dSTing-Kang Chang// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
12*e7b1675dSTing-Kang Chang// See the License for the specific language governing permissions and
13*e7b1675dSTing-Kang Chang// limitations under the License.
14*e7b1675dSTing-Kang Chang//
15*e7b1675dSTing-Kang Chang///////////////////////////////////////////////////////////////////////////////
16*e7b1675dSTing-Kang Chang
17*e7b1675dSTing-Kang Changpackage services
18*e7b1675dSTing-Kang Chang
19*e7b1675dSTing-Kang Changimport (
20*e7b1675dSTing-Kang Chang	"context"
21*e7b1675dSTing-Kang Chang
22*e7b1675dSTing-Kang Chang	"github.com/google/tink/go/signature"
23*e7b1675dSTing-Kang Chang	pb "github.com/google/tink/testing/go/protos/testing_api_go_grpc"
24*e7b1675dSTing-Kang Chang)
25*e7b1675dSTing-Kang Chang
26*e7b1675dSTing-Kang Chang// SignatureService implements the Signature testing service.
27*e7b1675dSTing-Kang Changtype SignatureService struct {
28*e7b1675dSTing-Kang Chang	pb.SignatureServer
29*e7b1675dSTing-Kang Chang}
30*e7b1675dSTing-Kang Chang
31*e7b1675dSTing-Kang Changfunc (s *SignatureService) CreatePublicKeySign(ctx context.Context, req *pb.CreationRequest) (*pb.CreationResponse, error) {
32*e7b1675dSTing-Kang Chang	handle, err := toKeysetHandle(req.GetAnnotatedKeyset())
33*e7b1675dSTing-Kang Chang	if err != nil {
34*e7b1675dSTing-Kang Chang		return &pb.CreationResponse{Err: err.Error()}, nil
35*e7b1675dSTing-Kang Chang	}
36*e7b1675dSTing-Kang Chang	_, err = signature.NewSigner(handle)
37*e7b1675dSTing-Kang Chang	if err != nil {
38*e7b1675dSTing-Kang Chang		return &pb.CreationResponse{Err: err.Error()}, nil
39*e7b1675dSTing-Kang Chang	}
40*e7b1675dSTing-Kang Chang	return &pb.CreationResponse{}, nil
41*e7b1675dSTing-Kang Chang}
42*e7b1675dSTing-Kang Chang
43*e7b1675dSTing-Kang Changfunc (s *SignatureService) CreatePublicKeyVerify(ctx context.Context, req *pb.CreationRequest) (*pb.CreationResponse, error) {
44*e7b1675dSTing-Kang Chang	handle, err := toKeysetHandle(req.GetAnnotatedKeyset())
45*e7b1675dSTing-Kang Chang	if err != nil {
46*e7b1675dSTing-Kang Chang		return &pb.CreationResponse{Err: err.Error()}, nil
47*e7b1675dSTing-Kang Chang	}
48*e7b1675dSTing-Kang Chang	_, err = signature.NewVerifier(handle)
49*e7b1675dSTing-Kang Chang	if err != nil {
50*e7b1675dSTing-Kang Chang		return &pb.CreationResponse{Err: err.Error()}, nil
51*e7b1675dSTing-Kang Chang	}
52*e7b1675dSTing-Kang Chang	return &pb.CreationResponse{}, nil
53*e7b1675dSTing-Kang Chang}
54*e7b1675dSTing-Kang Chang
55*e7b1675dSTing-Kang Changfunc (s *SignatureService) Sign(ctx context.Context, req *pb.SignatureSignRequest) (*pb.SignatureSignResponse, error) {
56*e7b1675dSTing-Kang Chang	handle, err := toKeysetHandle(req.GetPrivateAnnotatedKeyset())
57*e7b1675dSTing-Kang Chang	if err != nil {
58*e7b1675dSTing-Kang Chang		return &pb.SignatureSignResponse{
59*e7b1675dSTing-Kang Chang			Result: &pb.SignatureSignResponse_Err{err.Error()}}, nil
60*e7b1675dSTing-Kang Chang	}
61*e7b1675dSTing-Kang Chang	signer, err := signature.NewSigner(handle)
62*e7b1675dSTing-Kang Chang	if err != nil {
63*e7b1675dSTing-Kang Chang		return &pb.SignatureSignResponse{
64*e7b1675dSTing-Kang Chang			Result: &pb.SignatureSignResponse_Err{err.Error()}}, nil
65*e7b1675dSTing-Kang Chang	}
66*e7b1675dSTing-Kang Chang	sigValue, err := signer.Sign(req.Data)
67*e7b1675dSTing-Kang Chang	if err != nil {
68*e7b1675dSTing-Kang Chang		return &pb.SignatureSignResponse{
69*e7b1675dSTing-Kang Chang			Result: &pb.SignatureSignResponse_Err{err.Error()}}, nil
70*e7b1675dSTing-Kang Chang	}
71*e7b1675dSTing-Kang Chang	return &pb.SignatureSignResponse{
72*e7b1675dSTing-Kang Chang		Result: &pb.SignatureSignResponse_Signature{sigValue}}, nil
73*e7b1675dSTing-Kang Chang}
74*e7b1675dSTing-Kang Chang
75*e7b1675dSTing-Kang Changfunc (s *SignatureService) Verify(ctx context.Context, req *pb.SignatureVerifyRequest) (*pb.SignatureVerifyResponse, error) {
76*e7b1675dSTing-Kang Chang	handle, err := toKeysetHandle(req.GetPublicAnnotatedKeyset())
77*e7b1675dSTing-Kang Chang	if err != nil {
78*e7b1675dSTing-Kang Chang		return &pb.SignatureVerifyResponse{Err: err.Error()}, nil
79*e7b1675dSTing-Kang Chang	}
80*e7b1675dSTing-Kang Chang	verifier, err := signature.NewVerifier(handle)
81*e7b1675dSTing-Kang Chang	if err != nil {
82*e7b1675dSTing-Kang Chang		return &pb.SignatureVerifyResponse{Err: err.Error()}, nil
83*e7b1675dSTing-Kang Chang	}
84*e7b1675dSTing-Kang Chang	err = verifier.Verify(req.Signature, req.Data)
85*e7b1675dSTing-Kang Chang	if err != nil {
86*e7b1675dSTing-Kang Chang		return &pb.SignatureVerifyResponse{Err: err.Error()}, nil
87*e7b1675dSTing-Kang Chang	}
88*e7b1675dSTing-Kang Chang	return &pb.SignatureVerifyResponse{}, nil
89*e7b1675dSTing-Kang Chang}
90