secp256k1

package
v0.34.10 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Apr 14, 2021 License: Apache-2.0 Imports: 10 Imported by: 932

Documentation

Index

Constants

View Source
const (
	PrivKeyName = "tendermint/PrivKeySecp256k1"
	PubKeyName  = "tendermint/PubKeySecp256k1"

	KeyType     = "secp256k1"
	PrivKeySize = 32
)

-------------------------------------

View Source
const PubKeySize = 33

PubKeySize is comprised of 32 bytes for one field element (the x-coordinate), plus one byte for the parity of the y-coordinate.

Variables

This section is empty.

Functions

This section is empty.

Types

type PrivKey added in v0.34.0

type PrivKey []byte

PrivKey implements PrivKey.

func GenPrivKey

func GenPrivKey() PrivKey

GenPrivKey generates a new ECDSA private key on curve secp256k1 private key. It uses OS randomness to generate the private key.

func GenPrivKeySecp256k1

func GenPrivKeySecp256k1(secret []byte) PrivKey

GenPrivKeySecp256k1 hashes the secret with SHA2, and uses that 32 byte output to create the private key.

It makes sure the private key is a valid field element by setting:

c = sha256(secret) k = (c mod (n − 1)) + 1, where n = curve order.

NOTE: secret should be the output of a KDF like bcrypt, if it's derived from user input.

func (PrivKey) Bytes added in v0.34.0

func (privKey PrivKey) Bytes() []byte

Bytes marshalls the private key using amino encoding.

func (PrivKey) Equals added in v0.34.0

func (privKey PrivKey) Equals(other crypto.PrivKey) bool

Equals - you probably don't need to use this. Runs in constant time based on length of the keys.

func (PrivKey) PubKey added in v0.34.0

func (privKey PrivKey) PubKey() crypto.PubKey

PubKey performs the point-scalar multiplication from the privKey on the generator point to get the pubkey.

func (PrivKey) Sign added in v0.34.0

func (privKey PrivKey) Sign(msg []byte) ([]byte, error)

Sign creates an ECDSA signature on curve Secp256k1, using SHA256 on the msg. The returned signature will be of the form R || S (in lower-S form).

func (PrivKey) Type added in v0.34.0

func (privKey PrivKey) Type() string

type PubKey added in v0.34.0

type PubKey []byte

PubKey implements crypto.PubKey. It is the compressed form of the pubkey. The first byte depends is a 0x02 byte if the y-coordinate is the lexicographically largest of the two associated with the x-coordinate. Otherwise the first byte is a 0x03. This prefix is followed with the x-coordinate.

func (PubKey) Address added in v0.34.0

func (pubKey PubKey) Address() crypto.Address

Address returns a Bitcoin style addresses: RIPEMD160(SHA256(pubkey))

func (PubKey) Bytes added in v0.34.0

func (pubKey PubKey) Bytes() []byte

Bytes returns the pubkey marshalled with amino encoding.

func (PubKey) Equals added in v0.34.0

func (pubKey PubKey) Equals(other crypto.PubKey) bool

func (PubKey) String added in v0.34.0

func (pubKey PubKey) String() string

func (PubKey) Type added in v0.34.0

func (pubKey PubKey) Type() string

func (PubKey) VerifySignature added in v0.34.0

func (pubKey PubKey) VerifySignature(msg []byte, sigStr []byte) bool

VerifySignature verifies a signature of the form R || S. It rejects signatures which are not in lower-S form.

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL