Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 8 of 8 for NewKeyFromSeed (0.3 sec)

  1. src/crypto/ed25519/ed25519.go

    // [SeedSize] bytes from rand, and passing them to [NewKeyFromSeed].
    func GenerateKey(rand io.Reader) (PublicKey, PrivateKey, error) {
    	if rand == nil {
    		rand = cryptorand.Reader
    	}
    
    	seed := make([]byte, SeedSize)
    	if _, err := io.ReadFull(rand, seed); err != nil {
    		return nil, nil, err
    	}
    
    	privateKey := NewKeyFromSeed(seed)
    	publicKey := make([]byte, PublicKeySize)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 00:11:18 UTC 2024
    - 11.7K bytes
    - Viewed (0)
  2. src/crypto/ed25519/ed25519_test.go

    			t.Errorf("different signature result on line %d: %x vs %x", lineNo, sig, sig2)
    		}
    
    		if !Verify(pubKey, msg, sig2) {
    			t.Errorf("signature failed to verify on line %d", lineNo)
    		}
    
    		priv2 := NewKeyFromSeed(priv[:32])
    		if !bytes.Equal(priv[:], priv2) {
    			t.Errorf("recreating key pair gave different private key on line %d: %x vs %x", lineNo, priv[:], priv2)
    		}
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Mar 27 18:23:49 UTC 2024
    - 10.9K bytes
    - Viewed (0)
  3. src/crypto/x509/pkcs8.go

    		}
    		if l := len(curvePrivateKey); l != ed25519.SeedSize {
    			return nil, fmt.Errorf("x509: invalid Ed25519 private key length: %d", l)
    		}
    		return ed25519.NewKeyFromSeed(curvePrivateKey), nil
    
    	case privKey.Algo.Algorithm.Equal(oidPublicKeyX25519):
    		if l := len(privKey.Algo.Parameters.FullBytes); l != 0 {
    			return nil, errors.New("x509: invalid X25519 private key parameters")
    		}
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Oct 13 17:09:47 UTC 2023
    - 5.8K bytes
    - Viewed (0)
  4. src/crypto/internal/mlkem768/mlkem768.go

    	}
    	return kemKeyGen(dk, &d, &z), nil
    }
    
    // NewKeyFromSeed deterministically generates a decapsulation key from a 64-byte
    // seed in the "d || z" form. The seed must be uniformly random.
    func NewKeyFromSeed(seed []byte) (*DecapsulationKey, error) {
    	// The actual logic is in a separate function to outline this allocation.
    	dk := &DecapsulationKey{}
    	return newKeyFromSeed(dk, seed)
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 28.4K bytes
    - Viewed (0)
  5. src/cmd/vendor/golang.org/x/mod/sumdb/note/note.go

    	var pubkey []byte
    
    	alg, key := key[0], key[1:]
    	switch alg {
    	default:
    		return nil, errSignerAlg
    
    	case algEd25519:
    		if len(key) != 32 {
    			return nil, errSignerID
    		}
    		key = ed25519.NewKeyFromSeed(key)
    		pubkey = append([]byte{algEd25519}, key[32:]...)
    		s.sign = func(msg []byte) ([]byte, error) {
    			return ed25519.Sign(key, msg), nil
    		}
    	}
    
    	if uint32(hash) != keyHash(name, pubkey) {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Jul 12 20:38:21 UTC 2023
    - 20.1K bytes
    - Viewed (0)
  6. src/crypto/tls/handshake_client.go

    			}
    			seed := make([]byte, mlkem768.SeedSize)
    			if _, err := io.ReadFull(config.rand(), seed); err != nil {
    				return nil, nil, nil, err
    			}
    			keyShareKeys.kyber, err = mlkem768.NewKeyFromSeed(seed)
    			if err != nil {
    				return nil, nil, nil, err
    			}
    			// For draft-tls-westerbaan-xyber768d00-03, we send both a hybrid
    			// and a standard X25519 key share, since most servers will only
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 38.6K bytes
    - Viewed (0)
  7. src/cmd/vendor/golang.org/x/tools/internal/stdlib/manifest.go

    		{"(PrivateKey).Public", Method, 13},
    		{"(PrivateKey).Seed", Method, 13},
    		{"(PrivateKey).Sign", Method, 13},
    		{"(PublicKey).Equal", Method, 15},
    		{"GenerateKey", Func, 13},
    		{"NewKeyFromSeed", Func, 13},
    		{"Options", Type, 20},
    		{"Options.Context", Field, 20},
    		{"Options.Hash", Field, 20},
    		{"PrivateKey", Type, 13},
    		{"PrivateKeySize", Const, 13},
    		{"PublicKey", Type, 13},
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Apr 02 02:20:05 UTC 2024
    - 534.2K bytes
    - Viewed (0)
  8. api/go1.13.txt

    pkg crypto/ed25519, const SignatureSize = 64
    pkg crypto/ed25519, const SignatureSize ideal-int
    pkg crypto/ed25519, func GenerateKey(io.Reader) (PublicKey, PrivateKey, error)
    pkg crypto/ed25519, func NewKeyFromSeed([]uint8) PrivateKey
    pkg crypto/ed25519, func Sign(PrivateKey, []uint8) []uint8
    pkg crypto/ed25519, func Verify(PublicKey, []uint8, []uint8) bool
    pkg crypto/ed25519, method (PrivateKey) Public() crypto.PublicKey
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Aug 08 18:44:16 UTC 2019
    - 452.6K bytes
    - Viewed (0)
Back to top