Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 3 of 3 for NewKeyFromSeed (0.15 sec)

  1. src/crypto/ed25519/ed25519.go

    // [SeedSize] bytes from rand, and passing them to [NewKeyFromSeed].
    func GenerateKey(rand io.Reader) (PublicKey, PrivateKey, error) {
    	if rand == nil {
    		rand = cryptorand.Reader
    	}
    
    	seed := make([]byte, SeedSize)
    	if _, err := io.ReadFull(rand, seed); err != nil {
    		return nil, nil, err
    	}
    
    	privateKey := NewKeyFromSeed(seed)
    	publicKey := make([]byte, PublicKeySize)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 00:11:18 UTC 2024
    - 11.7K bytes
    - Viewed (0)
  2. src/crypto/internal/mlkem768/mlkem768.go

    	}
    	return kemKeyGen(dk, &d, &z), nil
    }
    
    // NewKeyFromSeed deterministically generates a decapsulation key from a 64-byte
    // seed in the "d || z" form. The seed must be uniformly random.
    func NewKeyFromSeed(seed []byte) (*DecapsulationKey, error) {
    	// The actual logic is in a separate function to outline this allocation.
    	dk := &DecapsulationKey{}
    	return newKeyFromSeed(dk, seed)
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 28.4K bytes
    - Viewed (0)
  3. src/crypto/tls/handshake_client.go

    			}
    			seed := make([]byte, mlkem768.SeedSize)
    			if _, err := io.ReadFull(config.rand(), seed); err != nil {
    				return nil, nil, nil, err
    			}
    			keyShareKeys.kyber, err = mlkem768.NewKeyFromSeed(seed)
    			if err != nil {
    				return nil, nil, nil, err
    			}
    			// For draft-tls-westerbaan-xyber768d00-03, we send both a hybrid
    			// and a standard X25519 key share, since most servers will only
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 38.6K bytes
    - Viewed (0)
Back to top