elliptic

package
v0.0.0-...-e61308d Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Jul 17, 2017 License: MIT Imports: 9 Imported by: 0

Documentation

Overview

Package elliptic implements several standard elliptic curves over prime fields. Note that not all curves are supported everywhere (e.g. RHEL/Fedora).

Index

Constants

This section is empty.

Variables

This section is empty.

Functions

func GenerateKey

func GenerateKey(curve elliptic.Curve, rand io.Reader) (priv []byte, x, y *big.Int, err error)

GenerateKey returns a public/private key pair. The private key is generated using the given reader, which must return random data. TODO(runcom): add support for Go stdlib `elliptic.Curve`, for now unsupported

func IsSupported

func IsSupported(curve elliptic.Curve) bool

IsSupported is a shorthand to check if the given curve is supported on your system.

func Marshal

func Marshal(curve elliptic.Curve, x, y *big.Int) []byte

Marshal converts a point into the form specified in section 4.3.6 of ANSI X9.62.

func P256

func P256() elliptic.Curve

P256 returns a Curve which implements P-256 (see FIPS 186-3, section D.2.3) If the returned curve is nil then it's unsupported on your system.

func P384

func P384() elliptic.Curve

P384 returns a Curve which implements P-384 (see FIPS 186-3, section D.2.4) If the returned curve is nil then it's unsupported on your system.

func P521

func P521() elliptic.Curve

P521 returns a Curve which implements P-521 (see FIPS 186-3, section D.2.5) If the returned curve is nil then it's unsupported on your system.

func Unmarshal

func Unmarshal(curve elliptic.Curve, data []byte) (x, y *big.Int)

Unmarshal converts a point, serialized by Marshal, into an x, y pair. It is an error if the point is not on the curve. On error, x = nil.

Types

type CurveParams

type CurveParams struct {
	*elliptic.CurveParams
	// contains filtered or unexported fields
}

CurveParams contains the parameters of an elliptic curve

func (CurveParams) Add

func (curve CurveParams) Add(x1, y1, x2, y2 *big.Int) (x, y *big.Int)

func (CurveParams) Double

func (curve CurveParams) Double(x1, y1 *big.Int) (x, y *big.Int)

func (CurveParams) IsOnCurve

func (curve CurveParams) IsOnCurve(x, y *big.Int) bool

func (CurveParams) Params

func (curve CurveParams) Params() *elliptic.CurveParams

func (CurveParams) ScalarBaseMult

func (curve CurveParams) ScalarBaseMult(k []byte) (x, y *big.Int)

func (CurveParams) ScalarMult

func (curve CurveParams) ScalarMult(x1, y1 *big.Int, k []byte) (x, y *big.Int)

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL