secp256k1

package
v0.0.1 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Jun 7, 2021 License: Apache-2.0 Imports: 10 Imported by: 0

Documentation

Index

Constants

View Source
const (
	PrivKeyName = "tendermint/PrivKeySecp256k1"
	PubKeyName  = "tendermint/PubKeySecp256k1"
)
View Source
const (
	PrivKeySize = 32
)
View Source
const PubKeySize = 33

PubKeySize is comprised of 32 bytes for one field element (the x-coordinate), plus one byte for the parity of the y-coordinate.

Variables

This section is empty.

Functions

This section is empty.

Types

type PrivKey

type PrivKey []byte

PrivKey implements PrivKey.

func GenPrivKey

func GenPrivKey() PrivKey

GenPrivKey generates a new ECDSA private key on curve secp256k1 private key. It uses OS randomness to generate the private key.

func GenPrivKeyFromSecret

func GenPrivKeyFromSecret(secret []byte) PrivKey

GenPrivKeyFromSecret hashes the secret with SHA2, and uses that 32 byte output to create the private key.

It makes sure the private key is a valid field element by setting:

c = sha256(secret) k = (c mod (n − 1)) + 1, where n = curve order.

NOTE: secret should be the output of a KDF like bcrypt, if it's derived from user input.

func (PrivKey) Bytes

func (privKey PrivKey) Bytes() []byte

Bytes returns the byte representation of the Private Key.

func (PrivKey) Equals

func (privKey PrivKey) Equals(other crypto.PrivKey) bool

Equals - you probably don't need to use this. Runs in constant time based on length of the keys.

func (PrivKey) PubKey

func (privKey PrivKey) PubKey() crypto.PubKey

PubKey performs the point-scalar multiplication from the privKey on the generator point to get the pubkey.

func (PrivKey) Sign

func (privKey PrivKey) Sign(msg []byte) ([]byte, error)

Sign creates an ECDSA signature on curve Secp256k1, using SHA256 on the msg. The returned signature will be of the form R || S (in lower-S form).

func (PrivKey) Type

func (privKey PrivKey) Type() string

type PubKey

type PubKey []byte

PubKey implements crypto.PubKey. It is the compressed form of the pubkey. The first byte depends is a 0x02 byte if the y-coordinate is the lexicographically largest of the two associated with the x-coordinate. Otherwise the first byte is a 0x03. This prefix is followed with the x-coordinate.

func (PubKey) Address

func (pubKey PubKey) Address() crypto.Address

Address returns a Bitcoin style addresses: RIPEMD160(SHA256(pubkey))

func (PubKey) Bytes

func (pubKey PubKey) Bytes() []byte

Bytes returns the pubkey byte format.

func (PubKey) Equals

func (pubKey PubKey) Equals(other crypto.PubKey) bool

func (PubKey) String

func (pubKey PubKey) String() string

func (PubKey) Type

func (pubKey PubKey) Type() string

func (PubKey) VerifySignature

func (pubKey PubKey) VerifySignature(msg []byte, sigStr []byte) bool

VerifyBytes verifies a signature of the form R || S. It rejects signatures which are not in lower-S form.

Directories

Path Synopsis
internal
secp256k1
nolint:gocritic Package secp256k1 wraps the bitcoin secp256k1 C library.
nolint:gocritic Package secp256k1 wraps the bitcoin secp256k1 C library.

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL