org.spongycastle.crypto.digests.SHA256Digest.<init>()方法的使用及代码示例

x33g5p2x  于2022-01-30 转载在 其他  
字(7.1k)|赞(0)|评价(0)|浏览(106)

本文整理了Java中org.spongycastle.crypto.digests.SHA256Digest.<init>()方法的一些代码示例,展示了SHA256Digest.<init>()的具体用法。这些代码示例主要来源于Github/Stackoverflow/Maven等平台,是从一些精选项目中提取出来的代码,具有较强的参考意义,能在一定程度帮忙到你。SHA256Digest.<init>()方法的具体详情如下:
包路径:org.spongycastle.crypto.digests.SHA256Digest
类名称:SHA256Digest
方法名:<init>

SHA256Digest.<init>介绍

[英]Standard constructor
[中]标准构造器

代码示例

代码示例来源:origin: ethereum/ethereumj

private static EthereumIESEngine makeIESEngine(boolean isEncrypt, ECPoint pub, BigInteger prv, byte[] IV) {
  AESEngine aesFastEngine = new AESEngine();
  EthereumIESEngine iesEngine = new EthereumIESEngine(
      new ECDHBasicAgreement(),
      new ConcatKDFBytesGenerator(new SHA256Digest()),
      new HMac(new SHA256Digest()),
      new SHA256Digest(),
      new BufferedBlockCipher(new SICBlockCipher(aesFastEngine)));
  byte[]         d = new byte[] {};
  byte[]         e = new byte[] {};
  IESParameters p = new IESWithCipherParameters(d, e, KEY_SIZE, KEY_SIZE);
  ParametersWithIV parametersWithIV = new ParametersWithIV(p, IV);
  iesEngine.init(isEncrypt, new ECPrivateKeyParameters(prv, CURVE), new ECPublicKeyParameters(pub, CURVE), parametersWithIV);
  return iesEngine;
}

代码示例来源:origin: ethereum/ethereumj

public static byte[] decrypt(ECPoint ephem, BigInteger prv, byte[] IV, byte[] cipher, byte[] macData) throws InvalidCipherTextException {
  AESEngine aesFastEngine = new AESEngine();
  EthereumIESEngine iesEngine = new EthereumIESEngine(
      new ECDHBasicAgreement(),
      new ConcatKDFBytesGenerator(new SHA256Digest()),
      new HMac(new SHA256Digest()),
      new SHA256Digest(),
      new BufferedBlockCipher(new SICBlockCipher(aesFastEngine)));
  byte[]         d = new byte[] {};
  byte[]         e = new byte[] {};
  IESParameters p = new IESWithCipherParameters(d, e, KEY_SIZE, KEY_SIZE);
  ParametersWithIV parametersWithIV =
      new ParametersWithIV(p, IV);
  iesEngine.init(false, new ECPrivateKeyParameters(prv, CURVE), new ECPublicKeyParameters(ephem, CURVE), parametersWithIV);
  return iesEngine.processBlock(cipher, 0, cipher.length, macData);
}

代码示例来源:origin: ethereum/ethereumj

throw new MissingPrivateKeyException();
if (privKey instanceof BCECPrivateKey) {
  ECDSASigner signer = new ECDSASigner(new HMacDSAKCalculator(new SHA256Digest()));
  ECPrivateKeyParameters privKeyParams = new ECPrivateKeyParameters(((BCECPrivateKey) privKey).getD(), CURVE);
  signer.init(true, privKeyParams);

代码示例来源:origin: ethereum/ethereumj

private static EthereumIESEngine makeIESEngine(boolean isEncrypt, ECPoint pub, BigInteger prv, byte[] IV) {
  AESEngine aesFastEngine = new AESEngine();
  EthereumIESEngine iesEngine = new EthereumIESEngine(
      new ECDHBasicAgreement(),
      new ConcatKDFBytesGenerator(new SHA256Digest()),
      new HMac(new SHA256Digest()),
      new SHA256Digest(),
      new BufferedBlockCipher(new SICBlockCipher(aesFastEngine)));
  byte[]         d = new byte[] {};
  byte[]         e = new byte[] {};
  IESParameters p = new IESWithCipherParameters(d, e, KEY_SIZE, KEY_SIZE);
  ParametersWithIV parametersWithIV = new ParametersWithIV(p, IV);
  iesEngine.init(isEncrypt, new ECPrivateKeyParameters(prv, curve), new ECPublicKeyParameters(pub, curve), parametersWithIV);
  return iesEngine;
}

代码示例来源:origin: ethereum/ethereumj

@Test
public void testKDF() {
  ConcatKDFBytesGenerator kdf = new ConcatKDFBytesGenerator(new SHA256Digest());
  kdf.init(new KDFParameters("Hello".getBytes(), new byte[0]));
  byte[] bytes = new byte[2];
  kdf.generateBytes(bytes, 0, bytes.length);
  assertArrayEquals(new byte[]{-66, -89}, bytes);
}

代码示例来源:origin: ethereum/ethereumj

new KDF2BytesGenerator(new SHA256Digest()),
new HMac(new SHA256Digest()),
new BufferedBlockCipher(new SICBlockCipher(aesFastEngine)));
new KDF2BytesGenerator (new SHA256Digest()),
new HMac(new SHA256Digest()),
new BufferedBlockCipher(new SICBlockCipher(aesFastEngine)));

代码示例来源:origin: ethereum/ethereumj

new KDF2BytesGenerator(new SHA256Digest()),
new HMac(new SHA256Digest()),
new BufferedBlockCipher(new SICBlockCipher(aesFastEngine)));
new KDF2BytesGenerator (new SHA256Digest()),
new HMac(new SHA256Digest()),
new BufferedBlockCipher(new SICBlockCipher(aesFastEngine)));

代码示例来源:origin: com.madgag.spongycastle/prov

public Digest()
{
  super(new SHA256Digest());
}

代码示例来源:origin: com.madgag.spongycastle/prov

private static Digest getDigest(AlgorithmIdentifier algId)
  {
    return new SHA256Digest();
  }
}

代码示例来源:origin: com.madgag.spongycastle/prov

public HashMac()
  {
    super(new HMac(new SHA256Digest()));
  }
}

代码示例来源:origin: com.madgag.spongycastle/prov

public withSha256()
  {
    super(new SHA256Digest(), new RainbowSigner());
  }
}

代码示例来源:origin: com.madgag/scprov-jdk15on

public Object clone()
    throws CloneNotSupportedException
  {
    Digest d = (Digest)super.clone();
    d.digest = new SHA256Digest((SHA256Digest)digest);
    return d;
  }
}

代码示例来源:origin: com.madgag/scprov-jdk15on

public ecDSA256()
  {
    super(new SHA256Digest(), new ECDSASigner(), new StdDSAEncoder());
  }
}

代码示例来源:origin: com.madgag.spongycastle/core

private static byte[] SingleIterationPBKDF2(byte[] P, byte[] S, int dkLen)
{
  PBEParametersGenerator pGen = new PKCS5S2ParametersGenerator(new SHA256Digest());
  pGen.init(P, S, 1);
  KeyParameter key = (KeyParameter) pGen.generateDerivedMacParameters(dkLen * 8);
  return key.getKey();
}

代码示例来源:origin: com.madgag.spongycastle/core

public CramerShoupParameters generateParameters(DHParameters dhParams)
{
  BigInteger p = dhParams.getP();
  BigInteger g1 = dhParams.getG();
  // now we just need a second generator
  BigInteger g2 = ParametersHelper.selectGenerator(p, random);
  while (g1.equals(g2))
  {
    g2 = ParametersHelper.selectGenerator(p, random);
  }
  return new CramerShoupParameters(p, g1, g2, new SHA256Digest());
}

代码示例来源:origin: QuincySx/BlockchainWallet-Crypto

public ECDSASignature doSign(byte[] input) {
  if (input.length != 32) {
    throw new IllegalArgumentException("Expected 32 byte input to ECDSA signature, not "
        + input.length);
  }
  // No decryption of private key required.
  ECDSASigner signer = new ECDSASigner(new HMacDSAKCalculator(new SHA256Digest()));
  ECPrivateKeyParameters privKeyParams = new ECPrivateKeyParameters(priv, domain);
  signer.init(true, privKeyParams);
  BigInteger[] components = signer.generateSignature(input);
  return new ECDSASignature(components[0], components[1]).toCanonicalised();
}

代码示例来源:origin: UlordChain/ulordj-thin

protected ECDSASignature doSign(Sha256Hash input, BigInteger privateKeyForSigning) {
  if (FAKE_SIGNATURES)
    return TransactionSignature.dummy();
  checkNotNull(privateKeyForSigning);
  ECDSASigner signer = new ECDSASigner(new HMacDSAKCalculator(new SHA256Digest()));
  ECPrivateKeyParameters privKey = new ECPrivateKeyParameters(privateKeyForSigning, CURVE);
  signer.init(true, privKey);
  BigInteger[] components = signer.generateSignature(input.getBytes());
  return new ECDSASignature(components[0], components[1]).toCanonicalised();
}

代码示例来源:origin: com.madgag/scprov-jdk15on

public SHA256()
  {
    super(NISTObjectIdentifiers.id_sha256, new SHA256Digest(), new PKCS1Encoding(new RSABlindedEngine()));
  }
}

代码示例来源:origin: nuls-io/nuls

protected byte[] doSign(byte[] input, BigInteger privateKeyForSigning) {
  Util.checkNotNull(privateKeyForSigning);
  ECDSASigner signer = new ECDSASigner(new HMacDSAKCalculator(new SHA256Digest()));
  ECPrivateKeyParameters privKey = new ECPrivateKeyParameters(privateKeyForSigning, CURVE);
  signer.init(true, privKey);
  BigInteger[] components = signer.generateSignature(input);
  return new ECDSASignature(components[0], components[1]).toCanonicalised().encodeToDER();
}

代码示例来源:origin: yggdrash/yggdrash

@Test
public void testKDF() {
  ConcatKDFBytesGenerator kdf = new ConcatKDFBytesGenerator(new SHA256Digest());
  kdf.init(new KDFParameters("Hello".getBytes(), new byte[0]));
  byte[] bytes = new byte[2];
  kdf.generateBytes(bytes, 0, bytes.length);
  assertArrayEquals(new byte[] {-66, -89}, bytes);
}

相关文章