aboutsummaryrefslogtreecommitdiffstats
path: root/vendor/golang.org/x/crypto/curve25519/doc.go
diff options
context:
space:
mode:
authorPéter Szilágyi <peterke@gmail.com>2017-04-11 07:25:53 +0800
committerFelix Lange <fjl@users.noreply.github.com>2017-04-11 07:25:53 +0800
commit706a1e552c96bf75c60844c1dc28fc83778795fc (patch)
treebabbc6193bbdbde23f063a26544c630434047793 /vendor/golang.org/x/crypto/curve25519/doc.go
parent18bbe124259a852b349e8238ffe394639e29d803 (diff)
downloadgo-tangerine-706a1e552c96bf75c60844c1dc28fc83778795fc.tar
go-tangerine-706a1e552c96bf75c60844c1dc28fc83778795fc.tar.gz
go-tangerine-706a1e552c96bf75c60844c1dc28fc83778795fc.tar.bz2
go-tangerine-706a1e552c96bf75c60844c1dc28fc83778795fc.tar.lz
go-tangerine-706a1e552c96bf75c60844c1dc28fc83778795fc.tar.xz
go-tangerine-706a1e552c96bf75c60844c1dc28fc83778795fc.tar.zst
go-tangerine-706a1e552c96bf75c60844c1dc28fc83778795fc.zip
cmd/puppeth: your Ethereum private network manager (#13854)
Diffstat (limited to 'vendor/golang.org/x/crypto/curve25519/doc.go')
-rw-r--r--vendor/golang.org/x/crypto/curve25519/doc.go23
1 files changed, 23 insertions, 0 deletions
diff --git a/vendor/golang.org/x/crypto/curve25519/doc.go b/vendor/golang.org/x/crypto/curve25519/doc.go
new file mode 100644
index 000000000..ebeea3c2d
--- /dev/null
+++ b/vendor/golang.org/x/crypto/curve25519/doc.go
@@ -0,0 +1,23 @@
+// Copyright 2012 The Go Authors. All rights reserved.
+// Use of this source code is governed by a BSD-style
+// license that can be found in the LICENSE file.
+
+// Package curve25519 provides an implementation of scalar multiplication on
+// the elliptic curve known as curve25519. See http://cr.yp.to/ecdh.html
+package curve25519 // import "golang.org/x/crypto/curve25519"
+
+// basePoint is the x coordinate of the generator of the curve.
+var basePoint = [32]byte{9, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0}
+
+// ScalarMult sets dst to the product in*base where dst and base are the x
+// coordinates of group points and all values are in little-endian form.
+func ScalarMult(dst, in, base *[32]byte) {
+ scalarMult(dst, in, base)
+}
+
+// ScalarBaseMult sets dst to the product in*base where dst and base are the x
+// coordinates of group points, base is the standard generator and all values
+// are in little-endian form.
+func ScalarBaseMult(dst, in *[32]byte) {
+ ScalarMult(dst, in, &basePoint)
+}