sm2

package
v0.0.0-...-c9d2d86 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: May 25, 2018 License: ISC Imports: 13 Imported by: 0

Documentation

Index

Constants

This section is empty.

Variables

This section is empty.

Functions

func P256

func P256() elliptic.Curve

Curve returns an instance of the sm2 curve

func Sign

func Sign(rand io.Reader, priv *PrivateKey, hash []byte) (r, s *big.Int, err error)

Sign signs a hash (which should be the result of hashing a larger message) using the private key, priv. If the hash is longer than the bit-length of the private key's curve order, the hash will be truncated to that length. It returns the signature as a pair of integers. The security of the private key depends on the entropy of rand.

func Verify

func Verify(pub *PublicKey, hash []byte, r, s *big.Int) bool

Verify verifies the signature in r, s of hash using the public key, pub. Its return value records whether the signature is valid.

Types

type Crypter

type Crypter struct {
}

func (*Crypter) DoubleSha256

func (this *Crypter) DoubleSha256(data []byte) []byte

func (*Crypter) GenerateKey

func (this *Crypter) GenerateKey() (crypter.IPrivateKey, crypter.IPublicKey, error)

func (*Crypter) Name

func (this *Crypter) Name() string

func (*Crypter) Sign

func (this *Crypter) Sign(privateKey crypter.IPrivateKey, message []byte) ([]byte, error)

func (*Crypter) ToPrivateKey

func (this *Crypter) ToPrivateKey(data []byte) crypter.IPrivateKey

func (*Crypter) ToPublicKey

func (this *Crypter) ToPublicKey(data []byte) crypter.IPublicKey

func (*Crypter) Verify

func (this *Crypter) Verify(publicKey crypter.IPublicKey, message, sig []byte) bool

type PrivateKey

type PrivateKey struct {
	PublicKey
	D *big.Int
}

PrivateKey represents a SM2 private key.

func GenerateKey

func GenerateKey(c elliptic.Curve, rand io.Reader) (*PrivateKey, error)

GenerateKey generates a public and private key pair.

func (*PrivateKey) Bytes

func (priv *PrivateKey) Bytes() []byte

func (*PrivateKey) Public

func (priv *PrivateKey) Public() crypter.IPublicKey

func (*PrivateKey) Sign

func (priv *PrivateKey) Sign(rand io.Reader, msg []byte, opts crypto.SignerOpts) ([]byte, error)

Sign signs msg with priv, reading randomness from rand. This method is intended to support keys where the private part is kept in, for example, a hardware module. Common uses should use the Sign function in this package directly.

type PublicKey

type PublicKey struct {
	elliptic.Curve
	X, Y *big.Int
}

PublicKey represents an SM2 public key.

func (*PublicKey) Bytes

func (pub *PublicKey) Bytes() []byte

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL