Source File
curve25519.go
Belonging Package
golang.org/x/crypto/curve25519
// Copyright 2019 The Go Authors. All rights reserved.// Use of this source code is governed by a BSD-style// license that can be found in the LICENSE file.// Package curve25519 provides an implementation of the X25519 function, which// performs scalar multiplication on the elliptic curve known as Curve25519.// See RFC 7748.//// Starting in Go 1.20, this package is a wrapper for the X25519 implementation// in the crypto/ecdh package.package curve25519 // import "golang.org/x/crypto/curve25519"// ScalarMult sets dst to the product scalar * point.//// Deprecated: when provided a low-order point, ScalarMult will set dst to all// zeroes, irrespective of the scalar. Instead, use the X25519 function, which// will return an error.func (, , *[32]byte) {scalarMult(, , )}// ScalarBaseMult sets dst to the product scalar * base where base is the// standard generator.//// It is recommended to use the X25519 function with Basepoint instead, as// copying into fixed size arrays can lead to unexpected bugs.func (, *[32]byte) {scalarBaseMult(, )}const (// ScalarSize is the size of the scalar input to X25519.ScalarSize = 32// PointSize is the size of the point input to X25519.PointSize = 32)// Basepoint is the canonical Curve25519 generator.var Basepoint []bytevar basePoint = [32]byte{9}func init() { Basepoint = basePoint[:] }// X25519 returns the result of the scalar multiplication (scalar * point),// according to RFC 7748, Section 5. scalar, point and the return value are// slices of 32 bytes.//// scalar can be generated at random, for example with crypto/rand. point should// be either Basepoint or the output of another X25519 call.//// If point is Basepoint (but not if it's a different slice with the same// contents) a precomputed implementation might be used for performance.func (, []byte) ([]byte, error) {// Outline the body of function, to let the allocation be inlined in the// caller, and possibly avoid escaping to the heap.var [32]bytereturn x25519(&, , )}
![]() |
The pages are generated with Golds v0.6.7. (GOOS=linux GOARCH=amd64) Golds is a Go 101 project developed by Tapir Liu. PR and bug reports are welcome and can be submitted to the issue list. Please follow @Go100and1 (reachable from the left QR code) to get the latest news of Golds. |