Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 3 of 3 for privateKeyToPublicKey (0.44 sec)

  1. src/crypto/ecdh/ecdh.go

    	ecdh(local *PrivateKey, remote *PublicKey) ([]byte, error)
    
    	// privateKeyToPublicKey converts a PrivateKey to a PublicKey. It's exposed
    	// as the PrivateKey.PublicKey method.
    	//
    	// This method always succeeds: for X25519, the zero key can't be
    	// constructed due to clamping; for NIST curves, it is rejected by
    	// NewPrivateKey.
    	privateKeyToPublicKey(*PrivateKey) *PublicKey
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Oct 13 17:09:47 UTC 2023
    - 6.4K bytes
    - Viewed (0)
  2. src/crypto/ecdh/x25519.go

    		return nil, errors.New("crypto/ecdh: invalid private key size")
    	}
    	return &PrivateKey{
    		curve:      c,
    		privateKey: append([]byte{}, key...),
    	}, nil
    }
    
    func (c *x25519Curve) privateKeyToPublicKey(key *PrivateKey) *PublicKey {
    	if key.curve != c {
    		panic("crypto/ecdh: internal error: converting the wrong key type")
    	}
    	k := &PublicKey{
    		curve:     key.curve,
    		publicKey: make([]byte, x25519PublicKeySize),
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Oct 13 17:09:47 UTC 2023
    - 3.1K bytes
    - Viewed (0)
  3. src/crypto/ecdh/nist.go

    	k := &PrivateKey{
    		curve:      c,
    		boring:     bk,
    		privateKey: append([]byte(nil), privateKey...),
    	}
    	return k, nil
    }
    
    func (c *nistCurve[Point]) privateKeyToPublicKey(key *PrivateKey) *PublicKey {
    	boring.Unreachable()
    	if key.curve != c {
    		panic("crypto/ecdh: internal error: converting the wrong key type")
    	}
    	p, err := c.newPoint().ScalarBaseMult(key.privateKey)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 8.1K bytes
    - Viewed (0)
Back to top