github.com/KYVENetwork/cometbft/v38@v38.0.3/spec/p2p/legacy-docs/peer.md (about)

     1  ---
     2  order: 1
     3  ---
     4  
     5  # Peers
     6  
     7  This document explains how CometBFT Peers are identified and how they connect to one another.
     8  
     9  ## Peer Identity
    10  
    11  CometBFT peers are expected to maintain long-term persistent identities in the form of a public key.
    12  Each peer has an ID defined as `peer.ID == peer.PubKey.Address()`, where `Address` uses the scheme defined in `crypto` package.
    13  
    14  A single peer ID can have multiple IP addresses associated with it, but a node
    15  will only ever connect to one at a time.
    16  
    17  When attempting to connect to a peer, we use the PeerURL: `<ID>@<IP>:<PORT>`.
    18  We will attempt to connect to the peer at IP:PORT, and verify,
    19  via authenticated encryption, that it is in possession of the private key
    20  corresponding to `<ID>`. This prevents man-in-the-middle attacks on the peer layer.
    21  
    22  ## Connections
    23  
    24  All p2p connections use TCP.
    25  Upon establishing a successful TCP connection with a peer,
    26  two handshakes are performed: one for authenticated encryption, and one for CometBFT versioning.
    27  Both handshakes have configurable timeouts (they should complete quickly).
    28  
    29  ### Authenticated Encryption Handshake
    30  
    31  CometBFT implements the Station-to-Station protocol
    32  using X25519 keys for Diffie-Helman key-exchange and chacha20poly1305 for encryption.
    33  
    34  Previous versions of this protocol (0.32 and below) suffered from malleability attacks whereas an active man
    35  in the middle attacker could compromise confidentiality as described in [Prime, Order Please!
    36  Revisiting Small Subgroup and Invalid Curve Attacks on
    37  Protocols using Diffie-Hellman](https://eprint.iacr.org/2019/526.pdf).
    38  
    39  We have added dependency on the Merlin a keccak based transcript hashing protocol to ensure non-malleability.
    40  
    41  It goes as follows:
    42  
    43  - generate an ephemeral X25519 keypair
    44  - send the ephemeral public key to the peer
    45  - wait to receive the peer's ephemeral public key
    46  - create a new Merlin Transcript with the string "TENDERMINT_SECRET_CONNECTION_TRANSCRIPT_HASH"
    47  - Sort the ephemeral keys and add the high labeled "EPHEMERAL_UPPER_PUBLIC_KEY" and the low keys labeled "EPHEMERAL_LOWER_PUBLIC_KEY" to the Merlin transcript.
    48  - compute the Diffie-Hellman shared secret using the peers ephemeral public key and our ephemeral private key
    49  - add the DH secret to the transcript labeled DH_SECRET.
    50  - generate two keys to use for encryption (sending and receiving) and a challenge for authentication as follows:
    51      - create a hkdf-sha256 instance with the key being the diffie hellman shared secret, and info parameter as
    52      `TENDERMINT_SECRET_CONNECTION_KEY_AND_CHALLENGE_GEN`
    53      - get 64 bytes of output from hkdf-sha256
    54      - if we had the smaller ephemeral pubkey, use the first 32 bytes for the key for receiving, the second 32 bytes for sending; else the opposite.
    55  - use a separate nonce for receiving and sending. Both nonces start at 0, and should support the full 96 bit nonce range
    56  - all communications from now on are encrypted in 1400 byte frames (plus encoding overhead),
    57    using the respective secret and nonce. Each nonce is incremented by one after each use.
    58  - we now have an encrypted channel, but still need to authenticate
    59  - extract a 32 bytes challenge from merlin transcript with the label "SECRET_CONNECTION_MAC"
    60  - sign the common challenge obtained from the hkdf with our persistent private key
    61  - send the amino encoded persistent pubkey and signature to the peer
    62  - wait to receive the persistent public key and signature from the peer
    63  - verify the signature on the challenge using the peer's persistent public key
    64  
    65  If this is an outgoing connection (we dialed the peer) and we used a peer ID,
    66  then finally verify that the peer's persistent public key corresponds to the peer ID we dialed,
    67  ie. `peer.PubKey.Address() == <ID>`.
    68  
    69  The connection has now been authenticated. All traffic is encrypted.
    70  
    71  Note: only the dialer can authenticate the identity of the peer,
    72  but this is what we care about since when we join the network we wish to
    73  ensure we have reached the intended peer (and are not being MITMd).
    74  
    75  ### Peer Filter
    76  
    77  Before continuing, we check if the new peer has the same ID as ourselves or
    78  an existing peer. If so, we disconnect.
    79  
    80  We also check the peer's address and public key against
    81  an optional whitelist which can be managed through the ABCI app -
    82  if the whitelist is enabled and the peer does not qualify, the connection is
    83  terminated.
    84  
    85  ### CometBFT Version Handshake
    86  
    87  The CometBFT Version Handshake allows the peers to exchange their NodeInfo:
    88  
    89  ```golang
    90  type NodeInfo struct {
    91    Version    p2p.Version
    92    ID         p2p.ID
    93    ListenAddr string
    94  
    95    Network    string
    96    SoftwareVersion    string
    97    Channels   []int8
    98  
    99    Moniker    string
   100    Other      NodeInfoOther
   101  }
   102  
   103  type Version struct {
   104   P2P uint64
   105   Block uint64
   106   App uint64
   107  }
   108  
   109  type NodeInfoOther struct {
   110   TxIndex          string
   111   RPCAddress       string
   112  }
   113  ```
   114  
   115  The connection is disconnected if:
   116  
   117  - `peer.NodeInfo.ID` is not equal `peerConn.ID`
   118  - `peer.NodeInfo.Version.Block` does not match ours
   119  - `peer.NodeInfo.Network` is not the same as ours
   120  - `peer.Channels` does not intersect with our known Channels.
   121  - `peer.NodeInfo.ListenAddr` is malformed or is a DNS host that cannot be
   122    resolved
   123  
   124  At this point, if we have not disconnected, the peer is valid.
   125  It is added to the switch and hence all reactors via the `AddPeer` method.
   126  Note that each reactor may handle multiple channels.
   127  
   128  ## Connection Activity
   129  
   130  Once a peer is added, incoming messages for a given reactor are handled through
   131  that reactor's `Receive` method, and output messages are sent directly by the Reactors
   132  on each peer. A typical reactor maintains per-peer go-routine(s) that handle this.