Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 2 of 2 for NewPublicKeyECDH (0.19 sec)

  1. src/crypto/internal/boring/notboring.go

    func GenerateKeyECDH(string) (*PrivateKeyECDH, []byte, error)   { panic("boringcrypto: not available") }
    func NewPrivateKeyECDH(string, []byte) (*PrivateKeyECDH, error) { panic("boringcrypto: not available") }
    func NewPublicKeyECDH(string, []byte) (*PublicKeyECDH, error)   { panic("boringcrypto: not available") }
    func (*PublicKeyECDH) Bytes() []byte                            { panic("boringcrypto: not available") }
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jan 26 22:52:27 UTC 2024
    - 4.9K bytes
    - Viewed (0)
  2. src/crypto/ecdh/nist.go

    		return nil, errors.New("crypto/ecdh: invalid public key")
    	}
    	k := &PublicKey{
    		curve:     c,
    		publicKey: append([]byte{}, key...),
    	}
    	if boring.Enabled {
    		bk, err := boring.NewPublicKeyECDH(c.name, k.publicKey)
    		if err != nil {
    			return nil, err
    		}
    		k.boring = bk
    	} else {
    		// SetBytes also checks that the point is on the curve.
    		if _, err := c.newPoint().SetBytes(key); err != nil {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 8.1K bytes
    - Viewed (0)
Back to top