org.bouncycastle.asn1.x9.X9ECParameters.getH()方法的使用及代码示例

x33g5p2x  于2022-02-03 转载在 其他  
字(9.7k)|赞(0)|评价(0)|浏览(88)

本文整理了Java中org.bouncycastle.asn1.x9.X9ECParameters.getH()方法的一些代码示例,展示了X9ECParameters.getH()的具体用法。这些代码示例主要来源于Github/Stackoverflow/Maven等平台,是从一些精选项目中提取出来的代码,具有较强的参考意义,能在一定程度帮忙到你。X9ECParameters.getH()方法的具体详情如下:
包路径:org.bouncycastle.asn1.x9.X9ECParameters
类名称:X9ECParameters
方法名:getH

X9ECParameters.getH介绍

暂无

代码示例

代码示例来源:origin: hierynomus/sshj

/**
   * TODO want to figure out why BouncyCastle does not work.
   * @return The initialized curve25519 parameter spec
   */
  public static AlgorithmParameterSpec getCurve25519Params() {
    X9ECParameters ecP = CustomNamedCurves.getByName("curve25519");
    return new ECParameterSpec(ecP.getCurve(), ecP.getG(), ecP.getN(), ecP.getH(), ecP.getSeed());
  }
}

代码示例来源:origin: apache/pulsar

ecParam.getH(), ecParam.getSeed());
KeyFactory keyFactory = KeyFactory.getInstance(ECDSA, BouncyCastleProvider.PROVIDER_NAME);
ECPrivateKeySpec keySpec = new ECPrivateKeySpec(((BCECPrivateKey) privateKey).getS(), ecSpec);

代码示例来源:origin: apache/pulsar

ecParam.getH(), ecParam.getSeed());
KeyFactory keyFactory = KeyFactory.getInstance(ECDSA, BouncyCastleProvider.PROVIDER_NAME);
ECPublicKeySpec keySpec = new ECPublicKeySpec(((BCECPublicKey) publicKey).getQ(), ecSpec);

代码示例来源:origin: citp/TwoFactorBtcWallet

/**
 * Always treat de-serialization as a full-blown constructor, by
 * validating the final state of the de-serialized object.
 */
 private void readObject(ObjectInputStream aInputStream) throws ClassNotFoundException, IOException {
  //always perform the default de-serialization first
  aInputStream.defaultReadObject();
  X9ECParameters CURVEparams = SECNamedCurves.getByName("secp256k1");
  this.CURVE = new ECDomainParameters(CURVEparams.getCurve(), CURVEparams.getG(), CURVEparams.getN(),
      CURVEparams.getH());
}

代码示例来源:origin: citp/TwoFactorBtcWallet

/**
 * Always treat de-serialization as a full-blown constructor, by
 * validating the final state of the de-serialized object.
 */
 private void readObject(ObjectInputStream aInputStream) throws ClassNotFoundException, IOException {
  //always perform the default de-serialization first
  aInputStream.defaultReadObject();
  X9ECParameters CURVEparams = SECNamedCurves.getByName("secp256k1");
  this.CURVE = new ECDomainParameters(CURVEparams.getCurve(), CURVEparams.getG(), CURVEparams.getN(),
      CURVEparams.getH());
}

代码示例来源:origin: ch.dissem.jabit/jabit-cryptography-bouncy

@Override
public boolean isSignatureValid(byte[] data, byte[] signature, Pubkey pubkey) {
  try {
    ECParameterSpec spec = new ECParameterSpec(
      EC_CURVE_PARAMETERS.getCurve(),
      EC_CURVE_PARAMETERS.getG(),
      EC_CURVE_PARAMETERS.getN(),
      EC_CURVE_PARAMETERS.getH(),
      EC_CURVE_PARAMETERS.getSeed()
    );
    ECPoint Q = keyToPoint(pubkey.getSigningKey());
    KeySpec keySpec = new ECPublicKeySpec(Q, spec);
    PublicKey publicKey = KeyFactory.getInstance(ALGORITHM_ECDSA, provider).generatePublic(keySpec);
    Signature sig = Signature.getInstance(ALGORITHM_ECDSA, provider);
    sig.initVerify(publicKey);
    sig.update(data);
    return sig.verify(signature);
  } catch (GeneralSecurityException e) {
    throw new ApplicationException(e);
  }
}

代码示例来源:origin: org.bouncycastle/bcprov-debug-jdk15on

public static ECParameterSpec convertToSpec(
  X9ECParameters domainParameters)
{
  return new ECParameterSpec(
    convertCurve(domainParameters.getCurve(), null),  // JDK 1.5 has trouble with this if it's not null...
    EC5Util.convertPoint(domainParameters.getG()),
    domainParameters.getN(),
    domainParameters.getH().intValue());
}

代码示例来源:origin: horrorho/InflatableDonkey

public static ECDomainParameters ecDomainParametersFrom(X9ECParameters x9ECParameters) {
    return new ECDomainParameters(
        x9ECParameters.getCurve(),
        x9ECParameters.getG(),
        x9ECParameters.getN(),
        x9ECParameters.getH(),
        x9ECParameters.getSeed());
  }
}

代码示例来源:origin: org.bouncycastle/bcprov-debug-jdk15on

public static ASN1ObjectIdentifier getNamedCurveOid(
  ECParameterSpec ecParameterSpec)
{
  for (Enumeration names = ECNamedCurveTable.getNames(); names.hasMoreElements();)
  {
    String name = (String)names.nextElement();
    X9ECParameters params = ECNamedCurveTable.getByName(name);
    if (params.getN().equals(ecParameterSpec.getN())
      && params.getH().equals(ecParameterSpec.getH())
      && params.getCurve().equals(ecParameterSpec.getCurve())
      && params.getG().equals(ecParameterSpec.getG()))
    {
      return org.bouncycastle.asn1.x9.ECNamedCurveTable.getOID(name);
    }
  }
  return null;
}

代码示例来源:origin: eBay/UAF

public static boolean verify(byte[] pub, byte[] dataForSigning,
    BigInteger[] rs) throws Exception {
  ECDSASigner signer = new ECDSASigner();
  X9ECParameters params = SECNamedCurves.getByName("secp256r1");
  ECDomainParameters ecParams = new ECDomainParameters(params.getCurve(),
      params.getG(), params.getN(), params.getH());
  ECPublicKeyParameters pubKeyParams = new ECPublicKeyParameters(ecParams
      .getCurve().decodePoint(pub), ecParams);
  signer.init(false, pubKeyParams);
  return signer.verifySignature(dataForSigning, rs[0].abs(), rs[1].abs());
}

代码示例来源:origin: eBay/UAF

public static boolean verify(byte[] pub, byte[] dataForSigning,
    BigInteger[] rs) throws Exception {
  ECDSASigner signer = new ECDSASigner();
  X9ECParameters params = SECNamedCurves.getByName("secp256r1");
  ECDomainParameters ecParams = new ECDomainParameters(params.getCurve(),
      params.getG(), params.getN(), params.getH());
  ECPublicKeyParameters pubKeyParams = new ECPublicKeyParameters(ecParams
      .getCurve().decodePoint(pub), ecParams);
  signer.init(false, pubKeyParams);
  return signer.verifySignature(dataForSigning, rs[0].abs(), rs[1].abs());
}

代码示例来源:origin: eBay/UAF

public static boolean verifyUsingSecp256k1(byte[] pub, byte[] dataForSigning,
    BigInteger[] rs) throws Exception {
  ECDSASigner signer = new ECDSASigner();
  X9ECParameters params = SECNamedCurves.getByName("secp256k1");
  ECDomainParameters ecParams = new ECDomainParameters(params.getCurve(),
      params.getG(), params.getN(), params.getH());
  ECPublicKeyParameters pubKeyParams = new ECPublicKeyParameters(ecParams
      .getCurve().decodePoint(pub), ecParams);
  signer.init(false, pubKeyParams);
  return signer.verifySignature(dataForSigning, rs[0].abs(), rs[1].abs());
}

代码示例来源:origin: eBay/UAF

public static boolean verifyUsingSecp256k1(byte[] pub, byte[] dataForSigning,
    BigInteger[] rs) throws Exception {
  ECDSASigner signer = new ECDSASigner();
  X9ECParameters params = SECNamedCurves.getByName("secp256k1");
  ECDomainParameters ecParams = new ECDomainParameters(params.getCurve(),
      params.getG(), params.getN(), params.getH());
  ECPublicKeyParameters pubKeyParams = new ECPublicKeyParameters(ecParams
      .getCurve().decodePoint(pub), ecParams);
  signer.init(false, pubKeyParams);
  return signer.verifySignature(dataForSigning, rs[0].abs(), rs[1].abs());
}

代码示例来源:origin: com.hierynomus/sshj

/**
   * TODO want to figure out why BouncyCastle does not work.
   * @return The initialized curve25519 parameter spec
   */
  public static AlgorithmParameterSpec getCurve25519Params() {
    X9ECParameters ecP = CustomNamedCurves.getByName("curve25519");
    return new ECParameterSpec(ecP.getCurve(), ecP.getG(), ecP.getN(), ecP.getH(), ecP.getSeed());
  }
}

代码示例来源:origin: Yubico/java-u2flib-server

public static PrivateKey parsePrivateKey(String keyBytesHex) {
  try {
    KeyFactory fac = KeyFactory.getInstance("ECDSA");
    X9ECParameters curve = SECNamedCurves.getByName("secp256r1");
    ECParameterSpec curveSpec = new ECParameterSpec(
        curve.getCurve(), curve.getG(), curve.getN(), curve.getH());
    ECPrivateKeySpec keySpec = new ECPrivateKeySpec(
        new BigInteger(keyBytesHex, 16),
        curveSpec);
    return fac.generatePrivate(keySpec);
  } catch (NoSuchAlgorithmException e) {
    throw new RuntimeException(e);
  } catch (InvalidKeySpecException e) {
    throw new RuntimeException(e);
  }
}

代码示例来源:origin: GluuFederation/oxAuth

@Override
public PublicKey decodePublicKey(byte[] encodedPublicKey) throws SignatureException {
    X9ECParameters curve = SECNamedCurves.getByName("secp256r1");
    ECPoint point = curve.getCurve().decodePoint(encodedPublicKey);
    try {
      return KeyFactory.getInstance("ECDSA").generatePublic(
          new ECPublicKeySpec(point,
              new ECParameterSpec(
                  curve.getCurve(),
                  curve.getG(),
                  curve.getN(),
                  curve.getH()
              )
          )
      );
    } catch (GeneralSecurityException ex) {
      throw new SignatureException(ex);
    }
}

代码示例来源:origin: Yubico/java-u2flib-server

public static PublicKey parsePublicKey(byte[] keyBytes) {
  try {
    X9ECParameters curve = SECNamedCurves.getByName("secp256r1");
    ECParameterSpec curveSpec = new ECParameterSpec(curve.getCurve(), curve.getG(), curve.getN(),
        curve.getH());
    ECPoint point = curve.getCurve().decodePoint(keyBytes);
    return KeyFactory.getInstance("ECDSA").generatePublic(
        new ECPublicKeySpec(point, curveSpec));
  } catch (NoSuchAlgorithmException e) {
    throw new RuntimeException(e);
  } catch (InvalidKeySpecException e) {
    throw new RuntimeException(e);
  }
}

代码示例来源:origin: redfish64/TinyTravelTracker

public static ECDomainParameters getParametersForNamedCurve(int namedCurve)
{
  String curveName = getNameOfNamedCurve(namedCurve);
  if (curveName == null)
  {
    return null;
  }
  // Parameters are lazily created the first time a particular curve is accessed
  X9ECParameters ecP = CustomNamedCurves.getByName(curveName);
  if (ecP == null)
  {
    ecP = ECNamedCurveTable.getByName(curveName);
    if (ecP == null)
    {
      return null;
    }
  }
  // It's a bit inefficient to do this conversion every time
  return new ECDomainParameters(ecP.getCurve(), ecP.getG(), ecP.getN(), ecP.getH(), ecP.getSeed());
}

代码示例来源:origin: org.bouncycastle/bcprov-debug-jdk15on

public static ECDomainParameters getParametersForNamedCurve(int namedCurve)
{
  String curveName = getNameOfNamedCurve(namedCurve);
  if (curveName == null)
  {
    return null;
  }
  // Parameters are lazily created the first time a particular curve is accessed
  X9ECParameters ecP = CustomNamedCurves.getByName(curveName);
  if (ecP == null)
  {
    ecP = ECNamedCurveTable.getByName(curveName);
    if (ecP == null)
    {
      return null;
    }
  }
  // It's a bit inefficient to do this conversion every time
  return new ECDomainParameters(ecP.getCurve(), ecP.getG(), ecP.getN(), ecP.getH(), ecP.getSeed());
}

代码示例来源:origin: RUB-NDS/TLS-Attacker

public static AsymmetricCipherKeyPair generateECPublicKey() {
  // Should we also generate random curves?
  X9ECParameters ecp = SECNamedCurves.getByName(getRandomCurveName());
  ECKeyPairGenerator keygen = new ECKeyPairGenerator();
  ECDomainParameters domainParams = new ECDomainParameters(ecp.getCurve(), ecp.getG(), ecp.getN(), ecp.getH(),
      ecp.getSeed());
  keygen.init(new ECKeyGenerationParameters(domainParams, RandomHelper.getBadSecureRandom()));
  return keygen.generateKeyPair();
}

相关文章