ebfb6da3a2e4106bcbaed7ff9a12d0786f9a345c
[electrum-nvc.git] / lib / bitcoin.py
1 #!/usr/bin/env python
2 #
3 # Electrum - lightweight Bitcoin client
4 # Copyright (C) 2011 thomasv@gitorious
5 #
6 # This program is free software: you can redistribute it and/or modify
7 # it under the terms of the GNU General Public License as published by
8 # the Free Software Foundation, either version 3 of the License, or
9 # (at your option) any later version.
10 #
11 # This program is distributed in the hope that it will be useful,
12 # but WITHOUT ANY WARRANTY; without even the implied warranty of
13 # MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
14 # GNU General Public License for more details.
15 #
16 # You should have received a copy of the GNU General Public License
17 # along with this program. If not, see <http://www.gnu.org/licenses/>.
18
19
20 import hashlib, base64, ecdsa, re
21 from util import print_error
22
23 def rev_hex(s):
24     return s.decode('hex')[::-1].encode('hex')
25
26 def int_to_hex(i, length=1):
27     s = hex(i)[2:].rstrip('L')
28     s = "0"*(2*length - len(s)) + s
29     return rev_hex(s)
30
31 def var_int(i):
32     # https://en.bitcoin.it/wiki/Protocol_specification#Variable_length_integer
33     if i<0xfd:
34         return int_to_hex(i)
35     elif i<=0xffff:
36         return "fd"+int_to_hex(i,2)
37     elif i<=0xffffffff:
38         return "fe"+int_to_hex(i,4)
39     else:
40         return "ff"+int_to_hex(i,8)
41
42 def op_push(i):
43     if i<0x4c:
44         return int_to_hex(i)
45     elif i<0xff:
46         return '4c' + int_to_hex(i)
47     elif i<0xffff:
48         return '4d' + int_to_hex(i,2)
49     else:
50         return '4e' + int_to_hex(i,4)
51     
52
53
54 Hash = lambda x: hashlib.sha256(hashlib.sha256(x).digest()).digest()
55 hash_encode = lambda x: x[::-1].encode('hex')
56 hash_decode = lambda x: x.decode('hex')[::-1]
57
58
59 # pywallet openssl private key implementation
60
61 def i2d_ECPrivateKey(pkey, compressed=False):
62     if compressed:
63         key = '3081d30201010420' + \
64               '%064x' % pkey.secret + \
65               'a081a53081a2020101302c06072a8648ce3d0101022100' + \
66               '%064x' % _p + \
67               '3006040100040107042102' + \
68               '%064x' % _Gx + \
69               '022100' + \
70               '%064x' % _r + \
71               '020101a124032200'
72     else:
73         key = '308201130201010420' + \
74               '%064x' % pkey.secret + \
75               'a081a53081a2020101302c06072a8648ce3d0101022100' + \
76               '%064x' % _p + \
77               '3006040100040107044104' + \
78               '%064x' % _Gx + \
79               '%064x' % _Gy + \
80               '022100' + \
81               '%064x' % _r + \
82               '020101a144034200'
83         
84     return key.decode('hex') + i2o_ECPublicKey(pkey.pubkey, compressed)
85     
86 def i2o_ECPublicKey(pubkey, compressed=False):
87     # public keys are 65 bytes long (520 bits)
88     # 0x04 + 32-byte X-coordinate + 32-byte Y-coordinate
89     # 0x00 = point at infinity, 0x02 and 0x03 = compressed, 0x04 = uncompressed
90     # compressed keys: <sign> <x> where <sign> is 0x02 if y is even and 0x03 if y is odd
91     if compressed:
92         if pubkey.point.y() & 1:
93             key = '03' + '%064x' % pubkey.point.x()
94         else:
95             key = '02' + '%064x' % pubkey.point.x()
96     else:
97         key = '04' + \
98               '%064x' % pubkey.point.x() + \
99               '%064x' % pubkey.point.y()
100             
101     return key.decode('hex')
102             
103 # end pywallet openssl private key implementation
104
105                                                 
106             
107 ############ functions from pywallet ##################### 
108
109 def hash_160(public_key):
110     try:
111         md = hashlib.new('ripemd160')
112         md.update(hashlib.sha256(public_key).digest())
113         return md.digest()
114     except:
115         import ripemd
116         md = ripemd.new(hashlib.sha256(public_key).digest())
117         return md.digest()
118
119
120 def public_key_to_bc_address(public_key):
121     h160 = hash_160(public_key)
122     return hash_160_to_bc_address(h160)
123
124 def hash_160_to_bc_address(h160, addrtype = 0):
125     vh160 = chr(addrtype) + h160
126     h = Hash(vh160)
127     addr = vh160 + h[0:4]
128     return b58encode(addr)
129
130 def bc_address_to_hash_160(addr):
131     bytes = b58decode(addr, 25)
132     return ord(bytes[0]), bytes[1:21]
133
134 def encode_point(pubkey, compressed=False):
135     order = generator_secp256k1.order()
136     p = pubkey.pubkey.point
137     x_str = ecdsa.util.number_to_string(p.x(), order)
138     y_str = ecdsa.util.number_to_string(p.y(), order)
139     if compressed:
140         return chr(2 + (p.y() & 1)) + x_str
141     else:
142         return chr(4) + pubkey.to_string() #x_str + y_str
143
144 __b58chars = '123456789ABCDEFGHJKLMNPQRSTUVWXYZabcdefghijkmnopqrstuvwxyz'
145 __b58base = len(__b58chars)
146
147 def b58encode(v):
148     """ encode v, which is a string of bytes, to base58."""
149
150     long_value = 0L
151     for (i, c) in enumerate(v[::-1]):
152         long_value += (256**i) * ord(c)
153
154     result = ''
155     while long_value >= __b58base:
156         div, mod = divmod(long_value, __b58base)
157         result = __b58chars[mod] + result
158         long_value = div
159     result = __b58chars[long_value] + result
160
161     # Bitcoin does a little leading-zero-compression:
162     # leading 0-bytes in the input become leading-1s
163     nPad = 0
164     for c in v:
165         if c == '\0': nPad += 1
166         else: break
167
168     return (__b58chars[0]*nPad) + result
169
170 def b58decode(v, length):
171     """ decode v into a string of len bytes."""
172     long_value = 0L
173     for (i, c) in enumerate(v[::-1]):
174         long_value += __b58chars.find(c) * (__b58base**i)
175
176     result = ''
177     while long_value >= 256:
178         div, mod = divmod(long_value, 256)
179         result = chr(mod) + result
180         long_value = div
181     result = chr(long_value) + result
182
183     nPad = 0
184     for c in v:
185         if c == __b58chars[0]: nPad += 1
186         else: break
187
188     result = chr(0)*nPad + result
189     if length is not None and len(result) != length:
190         return None
191
192     return result
193
194
195 def EncodeBase58Check(vchIn):
196     hash = Hash(vchIn)
197     return b58encode(vchIn + hash[0:4])
198
199 def DecodeBase58Check(psz):
200     vchRet = b58decode(psz, None)
201     key = vchRet[0:-4]
202     csum = vchRet[-4:]
203     hash = Hash(key)
204     cs32 = hash[0:4]
205     if cs32 != csum:
206         return None
207     else:
208         return key
209
210 def PrivKeyToSecret(privkey):
211     return privkey[9:9+32]
212
213 def SecretToASecret(secret, compressed=False, addrtype=0):
214     vchIn = chr((addrtype+128)&255) + secret
215     if compressed: vchIn += '\01'
216     return EncodeBase58Check(vchIn)
217
218 def ASecretToSecret(key, addrtype=0):
219     vch = DecodeBase58Check(key)
220     if vch and vch[0] == chr((addrtype+128)&255):
221         return vch[1:]
222     else:
223         return False
224
225 def regenerate_key(sec):
226     b = ASecretToSecret(sec)
227     if not b:
228         return False
229     b = b[0:32]
230     secret = int('0x' + b.encode('hex'), 16)
231     return EC_KEY(secret)
232
233 def GetPubKey(pubkey, compressed=False):
234     return i2o_ECPublicKey(pubkey, compressed)
235
236 def GetPrivKey(pkey, compressed=False):
237     return i2d_ECPrivateKey(pkey, compressed)
238
239 def GetSecret(pkey):
240     return ('%064x' % pkey.secret).decode('hex')
241
242 def is_compressed(sec):
243     b = ASecretToSecret(sec)
244     return len(b) == 33
245
246
247 def address_from_private_key(sec):
248     # rebuild public key from private key, compressed or uncompressed
249     pkey = regenerate_key(sec)
250     assert pkey
251
252     # figure out if private key is compressed
253     compressed = is_compressed(sec)
254         
255     # rebuild private and public key from regenerated secret
256     private_key = GetPrivKey(pkey, compressed)
257     public_key = GetPubKey(pkey.pubkey, compressed)
258     address = public_key_to_bc_address(public_key)
259     return address
260
261
262 def is_valid(addr):
263     ADDRESS_RE = re.compile('[1-9A-HJ-NP-Za-km-z]{26,}\\Z')
264     if not ADDRESS_RE.match(addr): return False
265     try:
266         addrtype, h = bc_address_to_hash_160(addr)
267     except:
268         return False
269     return addr == hash_160_to_bc_address(h, addrtype)
270
271
272 ########### end pywallet functions #######################
273
274 # secp256k1, http://www.oid-info.com/get/1.3.132.0.10
275 _p = 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFC2FL
276 _r = 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141L
277 _b = 0x0000000000000000000000000000000000000000000000000000000000000007L
278 _a = 0x0000000000000000000000000000000000000000000000000000000000000000L
279 _Gx = 0x79BE667EF9DCBBAC55A06295CE870B07029BFCDB2DCE28D959F2815B16F81798L
280 _Gy = 0x483ada7726a3c4655da4fbfc0e1108a8fd17b448a68554199c47d08ffb10d4b8L
281 curve_secp256k1 = ecdsa.ellipticcurve.CurveFp( _p, _a, _b )
282 generator_secp256k1 = ecdsa.ellipticcurve.Point( curve_secp256k1, _Gx, _Gy, _r )
283 oid_secp256k1 = (1,3,132,0,10)
284 SECP256k1 = ecdsa.curves.Curve("SECP256k1", curve_secp256k1, generator_secp256k1, oid_secp256k1 ) 
285
286 from ecdsa.util import string_to_number, number_to_string
287
288 def msg_magic(message):
289     return "\x18Bitcoin Signed Message:\n" + chr( len(message) ) + message
290
291
292 class EC_KEY(object):
293     def __init__( self, secret ):
294         self.pubkey = ecdsa.ecdsa.Public_key( generator_secp256k1, generator_secp256k1 * secret )
295         self.privkey = ecdsa.ecdsa.Private_key( self.pubkey, secret )
296         self.secret = secret
297
298     def sign_message(self, message, compressed, address):
299         private_key = ecdsa.SigningKey.from_secret_exponent( self.secret, curve = SECP256k1 )
300         public_key = private_key.get_verifying_key()
301         signature = private_key.sign_digest( Hash( msg_magic(message) ), sigencode = ecdsa.util.sigencode_string )
302         assert public_key.verify_digest( signature, Hash( msg_magic(message) ), sigdecode = ecdsa.util.sigdecode_string)
303         for i in range(4):
304             sig = base64.b64encode( chr(27 + i + (4 if compressed else 0)) + signature )
305             try:
306                 self.verify_message( address, sig, message)
307                 return sig
308             except:
309                 continue
310         else:
311             raise BaseException("error: cannot sign message")
312
313     @classmethod
314     def verify_message(self, address, signature, message):
315         """ See http://www.secg.org/download/aid-780/sec1-v2.pdf for the math """
316         from ecdsa import numbertheory, ellipticcurve, util
317         import msqr
318         curve = curve_secp256k1
319         G = generator_secp256k1
320         order = G.order()
321         # extract r,s from signature
322         sig = base64.b64decode(signature)
323         if len(sig) != 65: raise BaseException("Wrong encoding")
324         r,s = util.sigdecode_string(sig[1:], order)
325         nV = ord(sig[0])
326         if nV < 27 or nV >= 35:
327             raise BaseException("Bad encoding")
328         if nV >= 31:
329             compressed = True
330             nV -= 4
331         else:
332             compressed = False
333
334         recid = nV - 27
335         # 1.1
336         x = r + (recid/2) * order
337         # 1.3
338         alpha = ( x * x * x  + curve.a() * x + curve.b() ) % curve.p()
339         beta = msqr.modular_sqrt(alpha, curve.p())
340         y = beta if (beta - recid) % 2 == 0 else curve.p() - beta
341         # 1.4 the constructor checks that nR is at infinity
342         R = ellipticcurve.Point(curve, x, y, order)
343         # 1.5 compute e from message:
344         h = Hash( msg_magic(message) )
345         e = string_to_number(h)
346         minus_e = -e % order
347         # 1.6 compute Q = r^-1 (sR - eG)
348         inv_r = numbertheory.inverse_mod(r,order)
349         Q = inv_r * ( s * R + minus_e * G )
350         public_key = ecdsa.VerifyingKey.from_public_point( Q, curve = SECP256k1 )
351         # check that Q is the public key
352         public_key.verify_digest( sig[1:], h, sigdecode = ecdsa.util.sigdecode_string)
353         # check that we get the original signing address
354         addr = public_key_to_bc_address( encode_point(public_key, compressed) )
355         if address != addr:
356             raise BaseException("Bad signature")
357
358
359 ###################################### BIP32 ##############################
360
361 random_seed = lambda n: "%032x"%ecdsa.util.randrange( pow(2,n) )
362
363
364
365 def bip32_init(seed):
366     import hmac
367         
368     I = hmac.new("Bitcoin seed", seed, hashlib.sha512).digest()
369
370     print "seed", seed.encode('hex')
371     master_secret = I[0:32]
372     master_chain = I[32:]
373
374     # public key
375     curve = SECP256k1
376     master_private_key = ecdsa.SigningKey.from_string( master_secret, curve = SECP256k1 )
377     master_public_key = master_private_key.get_verifying_key()
378     K = master_public_key.to_string()
379     K_compressed = GetPubKey(master_public_key.pubkey,True)
380     return master_secret, master_chain, K, K_compressed
381
382     
383 def CKD(k, c, n):
384     import hmac
385     from ecdsa.util import string_to_number, number_to_string
386     order = generator_secp256k1.order()
387     keypair = EC_KEY(string_to_number(k))
388     K = GetPubKey(keypair.pubkey,True)
389     I = hmac.new(c, K + rev_hex(int_to_hex(n,4)).decode('hex'), hashlib.sha512).digest()
390     k_n = number_to_string( (string_to_number(I[0:32]) * string_to_number(k)) % order , order )
391     c_n = I[32:]
392     return k_n, c_n
393
394
395 def CKD_prime(K, c, n):
396     import hmac
397     from ecdsa.util import string_to_number, number_to_string
398     order = generator_secp256k1.order()
399
400     K_public_key = ecdsa.VerifyingKey.from_string( K, curve = SECP256k1 )
401     K_compressed = GetPubKey(K_public_key.pubkey,True)
402
403     I = hmac.new(c, K_compressed + rev_hex(int_to_hex(n,4)).decode('hex'), hashlib.sha512).digest()
404
405     #pubkey = ecdsa.ecdsa.Public_key( generator_secp256k1, string_to_number(I[0:32]) * K_public_key.pubkey.point )
406     public_key = ecdsa.VerifyingKey.from_public_point( string_to_number(I[0:32]) * K_public_key.pubkey.point, curve = SECP256k1 )
407     K_n = public_key.to_string()
408     K_n_compressed = GetPubKey(public_key.pubkey,True)
409     c_n = I[32:]
410
411     return K_n, K_n_compressed, c_n
412
413
414
415 class DeterministicSequence:
416     """  Privatekey(type,n) = Master_private_key + H(n|S|type)  """
417
418     def __init__(self, master_public_key, mpk2 = None):
419         self.master_public_key = master_public_key
420         if mpk2:
421             self.mpk2 = mpk2
422             self.is_p2sh = True
423         else:
424             self.is_p2sh = False
425
426     @classmethod
427     def mpk_from_seed(klass, seed):
428         curve = SECP256k1
429         secexp = klass.stretch_key(seed)
430         master_private_key = ecdsa.SigningKey.from_secret_exponent( secexp, curve = SECP256k1 )
431         master_public_key = master_private_key.get_verifying_key().to_string().encode('hex')
432         return master_public_key
433
434     @classmethod
435     def stretch_key(self,seed):
436         oldseed = seed
437         for i in range(100000):
438             seed = hashlib.sha256(seed + oldseed).digest()
439         return string_to_number( seed )
440
441     def get_sequence(self, n, for_change):
442         return string_to_number( Hash( "%d:%d:"%(n,for_change) + self.master_public_key.decode('hex') ) )
443
444     def get_address(self, for_change, n):
445         if not self.is_p2sh:
446             pubkey = self.get_pubkey(n, for_change)
447             address = public_key_to_bc_address( pubkey.decode('hex') )
448         else:
449             pubkey1 = self.get_pubkey(n, for_change)
450             pubkey2 = self.get_pubkey2(n, for_change)
451             address = Transaction.multisig_script([pubkey1, pubkey2], 2)["address"]
452         return address
453
454     #sec = self.p2sh_sequence.get_private_key(n, for_change, seed)
455     #addr = hash_160_to_bc_address(hash_160(txin["redeemScript"].decode('hex')), 5)
456
457     def get_pubkey2(self, n, for_change):
458         curve = SECP256k1
459         z = string_to_number( Hash( "%d:%d:"%(n, for_change) + self.mpk2.decode('hex') ) )
460         master_public_key = ecdsa.VerifyingKey.from_string( self.mpk2.decode('hex'), curve = SECP256k1 )
461         pubkey_point = master_public_key.pubkey.point + z*curve.generator
462         public_key2 = ecdsa.VerifyingKey.from_public_point( pubkey_point, curve = SECP256k1 )
463         return '04' + public_key2.to_string().encode('hex')
464
465     def get_pubkey(self, n, for_change):
466         curve = SECP256k1
467         z = self.get_sequence(n, for_change)
468         master_public_key = ecdsa.VerifyingKey.from_string( self.master_public_key.decode('hex'), curve = SECP256k1 )
469         pubkey_point = master_public_key.pubkey.point + z*curve.generator
470         public_key2 = ecdsa.VerifyingKey.from_public_point( pubkey_point, curve = SECP256k1 )
471         return '04' + public_key2.to_string().encode('hex')
472
473     def get_private_key_from_stretched_exponent(self, n, for_change, secexp):
474         order = generator_secp256k1.order()
475         secexp = ( secexp + self.get_sequence(n,for_change) ) % order
476         pk = number_to_string( secexp, generator_secp256k1.order() )
477         compressed = False
478         return SecretToASecret( pk, compressed )
479         
480     def get_private_key(self, n, for_change, seed):
481         secexp = self.stretch_key(seed)
482         return self.get_private_key_from_stretched_exponent(n, for_change, secexp)
483
484     def check_seed(self, seed):
485         curve = SECP256k1
486         secexp = self.stretch_key(seed)
487         master_private_key = ecdsa.SigningKey.from_secret_exponent( secexp, curve = SECP256k1 )
488         master_public_key = master_private_key.get_verifying_key().to_string().encode('hex')
489         if master_public_key != self.master_public_key:
490             print_error('invalid password (mpk)')
491             raise BaseException('Invalid password')
492
493         return True
494
495
496     def get_input_info(self, is_change, n):
497
498         if not self.is_p2sh:
499             pk_addr = self.get_address(is_change, n)
500             redeemScript = None
501         else:
502             pubkey1 = self.get_pubkey(n, is_change)
503             pubkey2 = self.get_pubkey2(n, is_change)
504             pk_addr = public_key_to_bc_address( pubkey1.decode('hex') ) # we need to return that address to get the right private key
505             redeemScript = Transaction.multisig_script([pubkey1, pubkey2], 2)['redeemScript']
506
507         return pk_addr, redeemScript
508
509
510
511
512 class BIP32Sequence:
513
514     def __init__(self, mpkc, mpkc2 = None):
515         self.master_public_key, self.master_chain = mpkc
516         if mpkc2:
517             self.master_public_key2, self.master_chain2 = mpkc2
518             self.is_p2sh = True
519         else:
520             self.is_p2sh = False
521     
522     @classmethod
523     def mpk_from_seed(klass, seed):
524         master_secret, master_chain, master_public_key, master_public_key_compressed = bip32_init(seed)
525         return master_public_key, master_chain
526
527     def get_pubkey(self, sequence):
528         K = self.master_public_key
529         chain = self.mchain
530         for i in sequence:
531             K, K_compressed, chain = CKD_prime(K, chain, i)
532         return K_compressed
533
534     def get_address(self, sequence):
535         return hash_160_to_bc_address(hash_160(self.get_pubkey(sequence)))
536
537     def get_private_key(self, seed, sequence):
538         k = self.master_secret
539         chain = self.master_chain
540         for i in sequence:
541             k, k_compressed, chain = CKD(k, chain, i)
542         return SecretToASecret(k0, True)
543
544     def check_seed(self, seed):
545         master_secret, master_chain, master_public_key, master_public_key_compressed = bip32_init(seed)
546         assert self.master_public_key == master_public_key
547
548 ################################## transactions
549
550
551 class Transaction:
552     
553     def __init__(self, raw):
554         self.raw = raw
555         self.deserialize()
556         self.inputs = self.d['inputs']
557         self.outputs = self.d['outputs']
558         self.outputs = map(lambda x: (x['address'],x['value']), self.outputs)
559         self.input_info = None
560         self.is_complete = True
561         
562     @classmethod
563     def from_io(klass, inputs, outputs):
564         raw = klass.serialize(inputs, outputs, for_sig = -1) # for_sig=-1 means do not sign
565         self = klass(raw)
566         self.is_complete = False
567         self.inputs = inputs
568         self.outputs = outputs
569         extras = []
570         for i in self.inputs:
571             e = { 'txid':i['tx_hash'], 'vout':i['index'], 'scriptPubKey':i.get('raw_output_script') }
572             extras.append(e)
573         self.input_info = extras
574         return self
575
576     def __str__(self):
577         return self.raw
578
579     @classmethod
580     def multisig_script(klass, public_keys, num=None):
581         n = len(public_keys)
582         if num is None: num = n
583         # supports only "2 of 2", and "2 of 3" transactions
584         assert num <= n and n in [2,3]
585     
586         if num==2:
587             s = '52'
588         elif num == 3:
589             s = '53'
590         else:
591             raise
592     
593         for k in public_keys:
594             s += var_int(len(k)/2)
595             s += k
596         if n==2:
597             s += '52'
598         elif n==3:
599             s += '53'
600         else:
601             raise
602         s += 'ae'
603
604         out = { "address": hash_160_to_bc_address(hash_160(s.decode('hex')), 5), "redeemScript":s }
605         return out
606
607     @classmethod
608     def serialize( klass, inputs, outputs, for_sig = None ):
609
610         s  = int_to_hex(1,4)                                         # version
611         s += var_int( len(inputs) )                                  # number of inputs
612         for i in range(len(inputs)):
613             txin = inputs[i]
614             s += txin['tx_hash'].decode('hex')[::-1].encode('hex')   # prev hash
615             s += int_to_hex(txin['index'],4)                         # prev index
616
617             if for_sig is None:
618                 pubkeysig = txin.get('pubkeysig')
619                 if pubkeysig:
620                     pubkey, sig = pubkeysig[0]
621                     sig = sig + chr(1)                               # hashtype
622                     script  = op_push( len(sig))
623                     script += sig.encode('hex')
624                     script += op_push( len(pubkey))
625                     script += pubkey.encode('hex')
626                 else:
627                     signatures = txin['signatures']
628                     pubkeys = txin['pubkeys']
629                     script = '00'                                    # op_0
630                     for sig in signatures:
631                         sig = sig + '01'
632                         script += op_push(len(sig)/2)
633                         script += sig
634
635                     redeem_script = klass.multisig_script(pubkeys,2).get('redeemScript')
636                     script += op_push(len(redeem_script)/2)
637                     script += redeem_script
638
639             elif for_sig==i:
640                 if txin.get('redeemScript'):
641                     script = txin['redeemScript']                    # p2sh uses the inner script
642                 else:
643                     script = txin['raw_output_script']               # scriptsig
644             else:
645                 script=''
646             s += var_int( len(script)/2 )                            # script length
647             s += script
648             s += "ffffffff"                                          # sequence
649
650         s += var_int( len(outputs) )                                 # number of outputs
651         for output in outputs:
652             addr, amount = output
653             s += int_to_hex( amount, 8)                              # amount
654             addrtype, hash_160 = bc_address_to_hash_160(addr)
655             if addrtype == 0:
656                 script = '76a9'                                      # op_dup, op_hash_160
657                 script += '14'                                       # push 0x14 bytes
658                 script += hash_160.encode('hex')
659                 script += '88ac'                                     # op_equalverify, op_checksig
660             elif addrtype == 5:
661                 script = 'a9'                                        # op_hash_160
662                 script += '14'                                       # push 0x14 bytes
663                 script += hash_160.encode('hex')
664                 script += '87'                                       # op_equal
665             else:
666                 raise
667             
668             s += var_int( len(script)/2 )                           #  script length
669             s += script                                             #  script
670         s += int_to_hex(0,4)                                        #  lock time
671         if for_sig is not None and for_sig != -1:
672             s += int_to_hex(1, 4)                                   #  hash type
673         return s
674
675
676     def for_sig(self,i):
677         return self.serialize(self.inputs, self.outputs, for_sig = i)
678
679
680     def hash(self):
681         return Hash(self.raw.decode('hex') )[::-1].encode('hex')
682
683     def sign(self, private_keys):
684         import deserialize
685
686         for i in range(len(self.inputs)):
687             txin = self.inputs[i]
688             tx_for_sig = self.serialize( self.inputs, self.outputs, for_sig = i )
689
690             if txin.get('redeemScript'):
691                 # 1 parse the redeem script
692                 num, redeem_pubkeys = deserialize.parse_redeemScript(txin.get('redeemScript'))
693                 self.inputs[i]["pubkeys"] = redeem_pubkeys
694
695                 # build list of public/private keys
696                 keypairs = {}
697                 for sec in private_keys.values():
698                     compressed = is_compressed(sec)
699                     pkey = regenerate_key(sec)
700                     pubkey = GetPubKey(pkey.pubkey, compressed)
701                     keypairs[ pubkey.encode('hex') ] = sec
702
703                 # list of already existing signatures
704                 signatures = txin.get("signatures",[])
705                 print_error("signatures",signatures)
706
707                 for pubkey in redeem_pubkeys:
708                     public_key = ecdsa.VerifyingKey.from_string(pubkey[2:].decode('hex'), curve = SECP256k1)
709                     for s in signatures:
710                         try:
711                             public_key.verify_digest( s.decode('hex')[:-1], Hash( tx_for_sig.decode('hex') ), sigdecode = ecdsa.util.sigdecode_der)
712                             break
713                         except ecdsa.keys.BadSignatureError:
714                             continue
715                     else:
716                         # check if we have a key corresponding to the redeem script
717                         if pubkey in keypairs.keys():
718                             # add signature
719                             sec = keypairs[pubkey]
720                             compressed = is_compressed(sec)
721                             pkey = regenerate_key(sec)
722                             secexp = pkey.secret
723                             private_key = ecdsa.SigningKey.from_secret_exponent( secexp, curve = SECP256k1 )
724                             public_key = private_key.get_verifying_key()
725                             sig = private_key.sign_digest( Hash( tx_for_sig.decode('hex') ), sigencode = ecdsa.util.sigencode_der )
726                             assert public_key.verify_digest( sig, Hash( tx_for_sig.decode('hex') ), sigdecode = ecdsa.util.sigdecode_der)
727                             signatures.append( sig.encode('hex') )
728                         
729                 # for p2sh, pubkeysig is a tuple (may be incomplete)
730                 self.inputs[i]["signatures"] = signatures
731                 print_error("signatures",signatures)
732                 self.is_complete = len(signatures) == num
733
734             else:
735                 sec = private_keys[txin['address']]
736                 compressed = is_compressed(sec)
737                 pkey = regenerate_key(sec)
738                 secexp = pkey.secret
739
740                 private_key = ecdsa.SigningKey.from_secret_exponent( secexp, curve = SECP256k1 )
741                 public_key = private_key.get_verifying_key()
742                 pkey = EC_KEY(secexp)
743                 pubkey = GetPubKey(pkey.pubkey, compressed)
744                 sig = private_key.sign_digest( Hash( tx_for_sig.decode('hex') ), sigencode = ecdsa.util.sigencode_der )
745                 assert public_key.verify_digest( sig, Hash( tx_for_sig.decode('hex') ), sigdecode = ecdsa.util.sigdecode_der)
746
747                 self.inputs[i]["pubkeysig"] = [(pubkey, sig)]
748                 self.is_complete = True
749
750         self.raw = self.serialize( self.inputs, self.outputs )
751
752
753     def deserialize(self):
754         import deserialize
755         vds = deserialize.BCDataStream()
756         vds.write(self.raw.decode('hex'))
757         self.d = deserialize.parse_Transaction(vds)
758         return self.d
759     
760
761     def has_address(self, addr):
762         found = False
763         for txin in self.inputs:
764             if addr == txin.get('address'): 
765                 found = True
766                 break
767         for txout in self.outputs:
768             if addr == txout[0]:
769                 found = True
770                 break
771         return found
772
773
774     def get_value(self, addresses, prevout_values):
775         # return the balance for that tx
776         is_send = False
777         is_pruned = False
778         v_in = v_out = v_out_mine = 0
779
780         for item in self.inputs:
781             addr = item.get('address')
782             if addr in addresses:
783                 is_send = True
784                 key = item['prevout_hash']  + ':%d'%item['prevout_n']
785                 value = prevout_values.get( key )
786                 if value is None:
787                     is_pruned = True
788                 else:
789                     v_in += value
790             else:
791                 is_pruned = True
792                     
793         for item in self.outputs:
794             addr, value = item
795             v_out += value
796             if addr in addresses:
797                 v_out_mine += value
798
799         if not is_pruned:
800             # all inputs are mine:
801             fee = v_out - v_in
802             v = v_out_mine - v_in
803         else:
804             # some inputs are mine:
805             fee = None
806             if is_send:
807                 v = v_out_mine - v_out
808             else:
809                 # no input is mine
810                 v = v_out_mine
811             
812         return is_send, v, fee
813
814     def as_dict(self):
815         import json
816         out = {
817             "hex":self.raw,
818             "complete":self.is_complete
819             }
820         if not self.is_complete:
821             extras = []
822             for i in self.inputs:
823                 e = { 'txid':i['tx_hash'], 'vout':i['index'],
824                       'scriptPubKey':i.get('raw_output_script'),
825                       'electrumKeyID':i.get('electrumKeyID'),
826                       'redeemScript':i.get('redeemScript'),
827                       'signatures':i.get('signatures'),
828                       'pubkeys':i.get('pubkeys'),
829                       }
830                 extras.append(e)
831             self.input_info = extras
832
833             if self.input_info:
834                 out['input_info'] = json.dumps(self.input_info).replace(' ','')
835
836         return out
837
838
839
840
841 def test_bip32():
842     seed = "ff000000000000000000000000000000".decode('hex')
843     master_secret, master_chain, master_public_key, master_public_key_compressed = bip32_init(seed)
844         
845     print "secret key", master_secret.encode('hex')
846     print "chain code", master_chain.encode('hex')
847
848     key_id = hash_160(master_public_key_compressed)
849     print "keyid", key_id.encode('hex')
850     print "base58"
851     print "address", hash_160_to_bc_address(key_id)
852     print "secret key", SecretToASecret(master_secret, True)
853
854     print "-- m/0 --"
855     k0, c0 = CKD(master_secret, master_chain, 0)
856     print "secret", k0.encode('hex')
857     print "chain", c0.encode('hex')
858     print "secret key", SecretToASecret(k0, True)
859     
860     K0, K0_compressed, c0 = CKD_prime(master_public_key, master_chain, 0)
861     print "address", hash_160_to_bc_address(hash_160(K0_compressed))
862     
863     print "-- m/0/1 --"
864     K01, K01_compressed, c01 = CKD_prime(K0, c0, 1)
865     print "address", hash_160_to_bc_address(hash_160(K01_compressed))
866     
867     print "-- m/0/1/3 --"
868     K013, K013_compressed, c013 = CKD_prime(K01, c01, 3)
869     print "address", hash_160_to_bc_address(hash_160(K013_compressed))
870     
871     print "-- m/0/1/3/7 --"
872     K0137, K0137_compressed, c0137 = CKD_prime(K013, c013, 7)
873     print "address", hash_160_to_bc_address(hash_160(K0137_compressed))
874         
875
876
877 if __name__ == '__main__':
878     test_bip32()
879
880