Dash Core Source Documentation (0.16.0.1)

Find detailed information regarding the Dash Core source code.

eckey_impl.h
Go to the documentation of this file.
1 /**********************************************************************
2  * Copyright (c) 2013, 2014 Pieter Wuille *
3  * Distributed under the MIT software license, see the accompanying *
4  * file COPYING or http://www.opensource.org/licenses/mit-license.php.*
5  **********************************************************************/
6 
7 #ifndef SECP256K1_ECKEY_IMPL_H
8 #define SECP256K1_ECKEY_IMPL_H
9 
10 #include "eckey.h"
11 
12 #include "scalar.h"
13 #include "field.h"
14 #include "group.h"
15 #include "ecmult_gen.h"
16 
17 static int secp256k1_eckey_pubkey_parse(secp256k1_ge *elem, const unsigned char *pub, size_t size) {
18  if (size == 33 && (pub[0] == SECP256K1_TAG_PUBKEY_EVEN || pub[0] == SECP256K1_TAG_PUBKEY_ODD)) {
19  secp256k1_fe x;
20  return secp256k1_fe_set_b32(&x, pub+1) && secp256k1_ge_set_xo_var(elem, &x, pub[0] == SECP256K1_TAG_PUBKEY_ODD);
21  } else if (size == 65 && (pub[0] == SECP256K1_TAG_PUBKEY_UNCOMPRESSED || pub[0] == SECP256K1_TAG_PUBKEY_HYBRID_EVEN || pub[0] == SECP256K1_TAG_PUBKEY_HYBRID_ODD)) {
22  secp256k1_fe x, y;
23  if (!secp256k1_fe_set_b32(&x, pub+1) || !secp256k1_fe_set_b32(&y, pub+33)) {
24  return 0;
25  }
26  secp256k1_ge_set_xy(elem, &x, &y);
29  return 0;
30  }
31  return secp256k1_ge_is_valid_var(elem);
32  } else {
33  return 0;
34  }
35 }
36 
37 static int secp256k1_eckey_pubkey_serialize(secp256k1_ge *elem, unsigned char *pub, size_t *size, int compressed) {
38  if (secp256k1_ge_is_infinity(elem)) {
39  return 0;
40  }
43  secp256k1_fe_get_b32(&pub[1], &elem->x);
44  if (compressed) {
45  *size = 33;
47  } else {
48  *size = 65;
50  secp256k1_fe_get_b32(&pub[33], &elem->y);
51  }
52  return 1;
53 }
54 
56  secp256k1_scalar_add(key, key, tweak);
57  if (secp256k1_scalar_is_zero(key)) {
58  return 0;
59  }
60  return 1;
61 }
62 
64  secp256k1_gej pt;
65  secp256k1_scalar one;
66  secp256k1_gej_set_ge(&pt, key);
67  secp256k1_scalar_set_int(&one, 1);
68  secp256k1_ecmult(ctx, &pt, &pt, &one, tweak);
69 
70  if (secp256k1_gej_is_infinity(&pt)) {
71  return 0;
72  }
73  secp256k1_ge_set_gej(key, &pt);
74  return 1;
75 }
76 
78  if (secp256k1_scalar_is_zero(tweak)) {
79  return 0;
80  }
81 
82  secp256k1_scalar_mul(key, key, tweak);
83  return 1;
84 }
85 
87  secp256k1_scalar zero;
88  secp256k1_gej pt;
89  if (secp256k1_scalar_is_zero(tweak)) {
90  return 0;
91  }
92 
93  secp256k1_scalar_set_int(&zero, 0);
94  secp256k1_gej_set_ge(&pt, key);
95  secp256k1_ecmult(ctx, &pt, &pt, tweak, &zero);
96  secp256k1_ge_set_gej(key, &pt);
97  return 1;
98 }
99 
100 #endif /* SECP256K1_ECKEY_IMPL_H */
static void secp256k1_scalar_mul(secp256k1_scalar *r, const secp256k1_scalar *a, const secp256k1_scalar *b)
Multiply two scalars (modulo the group order).
#define SECP256K1_TAG_PUBKEY_HYBRID_EVEN
Definition: secp256k1.h:179
static int secp256k1_ge_is_infinity(const secp256k1_ge *a)
Check whether a group element is the point at infinity.
static int secp256k1_eckey_pubkey_serialize(secp256k1_ge *elem, unsigned char *pub, size_t *size, int compressed)
Definition: eckey_impl.h:37
static int secp256k1_gej_is_infinity(const secp256k1_gej *a)
Check whether a group element is the point at infinity.
static int secp256k1_eckey_pubkey_tweak_mul(const secp256k1_ecmult_context *ctx, secp256k1_ge *key, const secp256k1_scalar *tweak)
Definition: eckey_impl.h:86
static void secp256k1_fe_normalize_var(secp256k1_fe *r)
Normalize a field element, without constant-time guarantee.
static int secp256k1_scalar_is_zero(const secp256k1_scalar *a)
Check whether a scalar equals zero.
static void secp256k1_ecmult(const secp256k1_ecmult_context *ctx, secp256k1_gej *r, const secp256k1_gej *a, const secp256k1_scalar *na, const secp256k1_scalar *ng)
Double multiply: R = na*A + ng*G.
A group element of the secp256k1 curve, in jacobian coordinates.
Definition: group.h:24
static int secp256k1_eckey_pubkey_tweak_add(const secp256k1_ecmult_context *ctx, secp256k1_ge *key, const secp256k1_scalar *tweak)
Definition: eckey_impl.h:63
#define SECP256K1_TAG_PUBKEY_UNCOMPRESSED
Definition: secp256k1.h:178
static int secp256k1_fe_is_odd(const secp256k1_fe *a)
Check the "oddness" of a field element.
#define SECP256K1_TAG_PUBKEY_ODD
Definition: secp256k1.h:177
static int secp256k1_eckey_privkey_tweak_add(secp256k1_scalar *key, const secp256k1_scalar *tweak)
Definition: eckey_impl.h:55
static secp256k1_context * ctx
Definition: tests.c:46
static void secp256k1_ge_set_gej(secp256k1_ge *r, secp256k1_gej *a)
Set a group element equal to another which is given in jacobian coordinates.
A group element of the secp256k1 curve, in affine coordinates.
Definition: group.h:14
secp256k1_fe x
Definition: group.h:15
static int secp256k1_eckey_privkey_tweak_mul(secp256k1_scalar *key, const secp256k1_scalar *tweak)
Definition: eckey_impl.h:77
A scalar modulo the group order of the secp256k1 curve.
Definition: scalar_4x64.h:13
#define SECP256K1_TAG_PUBKEY_HYBRID_ODD
Definition: secp256k1.h:180
static int secp256k1_ge_set_xo_var(secp256k1_ge *r, const secp256k1_fe *x, int odd)
Set a group element (affine) equal to the point with the given X coordinate, and given oddness for Y...
static int secp256k1_fe_set_b32(secp256k1_fe *r, const unsigned char *a)
Set a field element equal to 32-byte big endian value.
static void secp256k1_ge_set_xy(secp256k1_ge *r, const secp256k1_fe *x, const secp256k1_fe *y)
Set a group element equal to the point with given X and Y coordinates.
static int secp256k1_scalar_add(secp256k1_scalar *r, const secp256k1_scalar *a, const secp256k1_scalar *b)
Add two scalars together (modulo the group order).
static void secp256k1_scalar_set_int(secp256k1_scalar *r, unsigned int v)
Set a scalar to an unsigned integer.
static int secp256k1_eckey_pubkey_parse(secp256k1_ge *elem, const unsigned char *pub, size_t size)
Definition: eckey_impl.h:17
static void secp256k1_fe_get_b32(unsigned char *r, const secp256k1_fe *a)
Convert a field element to a 32-byte big endian value.
static void secp256k1_gej_set_ge(secp256k1_gej *r, const secp256k1_ge *a)
Set a group element (jacobian) equal to another which is given in affine coordinates.
static int secp256k1_ge_is_valid_var(const secp256k1_ge *a)
Check whether a group element is valid (i.e., on the curve).
secp256k1_fe y
Definition: group.h:16
#define SECP256K1_TAG_PUBKEY_EVEN
Prefix byte used to tag various encoded curvepoints for specific purposes.
Definition: secp256k1.h:176
Released under the MIT license