| // Copyright 2019 The Go Authors. All rights reserved. |
| // Use of this source code is governed by a BSD-style |
| // license that can be found in the LICENSE file. |
| |
| // Package ed25519 implements the Ed25519 signature algorithm. See |
| // https://ed25519.cr.yp.to/. |
| // |
| // These functions are also compatible with the “Ed25519” function defined in |
| // RFC 8032. However, unlike RFC 8032's formulation, this package's private key |
| // representation includes a public key suffix to make multiple signing |
| // operations with the same key more efficient. This package refers to the RFC |
| // 8032 private key as the “seed”. |
| // |
| // This package is a wrapper around the standard library crypto/ed25519 package. |
| package ed25519 |
| |
| import ( |
| "crypto/ed25519" |
| "io" |
| ) |
| |
| const ( |
| // PublicKeySize is the size, in bytes, of public keys as used in this package. |
| PublicKeySize = 32 |
| // PrivateKeySize is the size, in bytes, of private keys as used in this package. |
| PrivateKeySize = 64 |
| // SignatureSize is the size, in bytes, of signatures generated and verified by this package. |
| SignatureSize = 64 |
| // SeedSize is the size, in bytes, of private key seeds. These are the private key representations used by RFC 8032. |
| SeedSize = 32 |
| ) |
| |
| // PublicKey is the type of Ed25519 public keys. |
| // |
| // This type is an alias for crypto/ed25519's PublicKey type. |
| // See the crypto/ed25519 package for the methods on this type. |
| type PublicKey = ed25519.PublicKey |
| |
| // PrivateKey is the type of Ed25519 private keys. It implements crypto.Signer. |
| // |
| // This type is an alias for crypto/ed25519's PrivateKey type. |
| // See the crypto/ed25519 package for the methods on this type. |
| type PrivateKey = ed25519.PrivateKey |
| |
| // GenerateKey generates a public/private key pair using entropy from rand. |
| // If rand is nil, crypto/rand.Reader will be used. |
| func GenerateKey(rand io.Reader) (PublicKey, PrivateKey, error) { |
| return ed25519.GenerateKey(rand) |
| } |
| |
| // NewKeyFromSeed calculates a private key from a seed. It will panic if |
| // len(seed) is not SeedSize. This function is provided for interoperability |
| // with RFC 8032. RFC 8032's private keys correspond to seeds in this |
| // package. |
| func NewKeyFromSeed(seed []byte) PrivateKey { |
| return ed25519.NewKeyFromSeed(seed) |
| } |
| |
| // Sign signs the message with privateKey and returns a signature. It will |
| // panic if len(privateKey) is not PrivateKeySize. |
| func Sign(privateKey PrivateKey, message []byte) []byte { |
| return ed25519.Sign(privateKey, message) |
| } |
| |
| // Verify reports whether sig is a valid signature of message by publicKey. It |
| // will panic if len(publicKey) is not PublicKeySize. |
| func Verify(publicKey PublicKey, message, sig []byte) bool { |
| return ed25519.Verify(publicKey, message, sig) |
| } |