org.bouncycastle.asn1.x9.X9ECParameters.getSeed()方法的使用及代码示例

x33g5p2x  于2022-02-03 转载在 其他  
字(9.8k)|赞(0)|评价(0)|浏览(126)

本文整理了Java中org.bouncycastle.asn1.x9.X9ECParameters.getSeed()方法的一些代码示例,展示了X9ECParameters.getSeed()的具体用法。这些代码示例主要来源于Github/Stackoverflow/Maven等平台,是从一些精选项目中提取出来的代码,具有较强的参考意义,能在一定程度帮忙到你。X9ECParameters.getSeed()方法的具体详情如下:
包路径:org.bouncycastle.asn1.x9.X9ECParameters
类名称:X9ECParameters
方法名:getSeed

X9ECParameters.getSeed介绍

暂无

代码示例

代码示例来源:origin: hierynomus/sshj

/**
   * TODO want to figure out why BouncyCastle does not work.
   * @return The initialized curve25519 parameter spec
   */
  public static AlgorithmParameterSpec getCurve25519Params() {
    X9ECParameters ecP = CustomNamedCurves.getByName("curve25519");
    return new ECParameterSpec(ecP.getCurve(), ecP.getG(), ecP.getN(), ecP.getH(), ecP.getSeed());
  }
}

代码示例来源:origin: apache/pulsar

ecParam.getH(), ecParam.getSeed());
KeyFactory keyFactory = KeyFactory.getInstance(ECDSA, BouncyCastleProvider.PROVIDER_NAME);
ECPrivateKeySpec keySpec = new ECPrivateKeySpec(((BCECPrivateKey) privateKey).getS(), ecSpec);

代码示例来源:origin: apache/pulsar

ecParam.getH(), ecParam.getSeed());
KeyFactory keyFactory = KeyFactory.getInstance(ECDSA, BouncyCastleProvider.PROVIDER_NAME);
ECPublicKeySpec keySpec = new ECPublicKeySpec(((BCECPublicKey) publicKey).getQ(), ecSpec);

代码示例来源:origin: ch.dissem.jabit/jabit-domain

/**
 * Calculate the signature of data, using the given private key.
 *
 * @param data       to be signed
 * @param privateKey to be used for signing
 * @return the signature
 */
public static byte[] getSignature(byte[] data, ch.dissem.bitmessage.entity.valueobject.PrivateKey privateKey) {
  try {
    ECParameterSpec spec = new ECParameterSpec(
        EC_CURVE_PARAMETERS.getCurve(),
        EC_CURVE_PARAMETERS.getG(),
        EC_CURVE_PARAMETERS.getN(),
        EC_CURVE_PARAMETERS.getH(),
        EC_CURVE_PARAMETERS.getSeed()
    );
    BigInteger d = keyToBigInt(privateKey.getPrivateSigningKey());
    KeySpec keySpec = new ECPrivateKeySpec(d, spec);
    PrivateKey privKey = KeyFactory.getInstance("ECDSA", "BC").generatePrivate(keySpec);
    Signature sig = Signature.getInstance("ECDSA", "BC");
    sig.initSign(privKey);
    sig.update(data);
    return sig.sign();
  } catch (Exception e) {
    throw new RuntimeException(e);
  }
}

代码示例来源:origin: ch.dissem.jabit/jabit-cryptography-bouncy

@Override
public boolean isSignatureValid(byte[] data, byte[] signature, Pubkey pubkey) {
  try {
    ECParameterSpec spec = new ECParameterSpec(
      EC_CURVE_PARAMETERS.getCurve(),
      EC_CURVE_PARAMETERS.getG(),
      EC_CURVE_PARAMETERS.getN(),
      EC_CURVE_PARAMETERS.getH(),
      EC_CURVE_PARAMETERS.getSeed()
    );
    ECPoint Q = keyToPoint(pubkey.getSigningKey());
    KeySpec keySpec = new ECPublicKeySpec(Q, spec);
    PublicKey publicKey = KeyFactory.getInstance(ALGORITHM_ECDSA, provider).generatePublic(keySpec);
    Signature sig = Signature.getInstance(ALGORITHM_ECDSA, provider);
    sig.initVerify(publicKey);
    sig.update(data);
    return sig.verify(signature);
  } catch (GeneralSecurityException e) {
    throw new ApplicationException(e);
  }
}

代码示例来源:origin: ch.dissem.jabit/jabit-domain

/**
 * @param data      to check
 * @param signature the signature of the message
 * @param pubkey    the sender's public key
 * @return true if the signature is valid, false otherwise
 */
public static boolean isSignatureValid(byte[] data, byte[] signature, Pubkey pubkey) {
  try {
    ECParameterSpec spec = new ECParameterSpec(
        EC_CURVE_PARAMETERS.getCurve(),
        EC_CURVE_PARAMETERS.getG(),
        EC_CURVE_PARAMETERS.getN(),
        EC_CURVE_PARAMETERS.getH(),
        EC_CURVE_PARAMETERS.getSeed()
    );
    ECPoint Q = keyToPoint(pubkey.getSigningKey());
    KeySpec keySpec = new ECPublicKeySpec(Q, spec);
    PublicKey publicKey = KeyFactory.getInstance("ECDSA", "BC").generatePublic(keySpec);
    Signature sig = Signature.getInstance("ECDSA", "BC");
    sig.initVerify(publicKey);
    sig.update(data);
    return sig.verify(signature);
  } catch (Exception e) {
    throw new RuntimeException(e);
  }
}

代码示例来源:origin: ch.dissem.jabit/jabit-cryptography-bouncy

@Override
public byte[] getSignature(byte[] data, PrivateKey privateKey) {
  try {
    ECParameterSpec spec = new ECParameterSpec(
      EC_CURVE_PARAMETERS.getCurve(),
      EC_CURVE_PARAMETERS.getG(),
      EC_CURVE_PARAMETERS.getN(),
      EC_CURVE_PARAMETERS.getH(),
      EC_CURVE_PARAMETERS.getSeed()
    );
    BigInteger d = keyToBigInt(privateKey.getPrivateSigningKey());
    KeySpec keySpec = new ECPrivateKeySpec(d, spec);
    java.security.PrivateKey privKey = KeyFactory.getInstance(ALGORITHM_ECDSA, provider)
      .generatePrivate(keySpec);
    Signature sig = Signature.getInstance(ALGORITHM_ECDSA, provider);
    sig.initSign(privKey);
    sig.update(data);
    return sig.sign();
  } catch (GeneralSecurityException e) {
    throw new ApplicationException(e);
  }
}

代码示例来源:origin: horrorho/InflatableDonkey

public static ECDomainParameters ecDomainParametersFrom(X9ECParameters x9ECParameters) {
    return new ECDomainParameters(
        x9ECParameters.getCurve(),
        x9ECParameters.getG(),
        x9ECParameters.getN(),
        x9ECParameters.getH(),
        x9ECParameters.getSeed());
  }
}

代码示例来源:origin: edu.vt.middleware/vt-crypt

/**
  * Converts a BC elliptic curve domain parameter type into JCE type.
  *
  * @param  params  BC elliptic curve domain parameters.
  *
  * @return  Equivalent JCE elliptic curve domain parameters.
  */
 private static ECParameterSpec convertParams(final X9ECParameters params)
 {
  final EllipticCurve curve = EC5Util.convertCurve(
   params.getCurve(),
   params.getSeed());
  final org.bouncycastle.jce.spec.ECParameterSpec spec =
   new org.bouncycastle.jce.spec.ECParameterSpec(
    params.getCurve(),
    params.getG(),
    params.getN(),
    params.getH(),
    params.getSeed());
  return EC5Util.convertSpec(curve, spec);
 }
}

代码示例来源:origin: com.hierynomus/sshj

/**
   * TODO want to figure out why BouncyCastle does not work.
   * @return The initialized curve25519 parameter spec
   */
  public static AlgorithmParameterSpec getCurve25519Params() {
    X9ECParameters ecP = CustomNamedCurves.getByName("curve25519");
    return new ECParameterSpec(ecP.getCurve(), ecP.getG(), ecP.getN(), ecP.getH(), ecP.getSeed());
  }
}

代码示例来源:origin: org.apache.pulsar/pulsar-client-original

ecParam.getH(), ecParam.getSeed());
KeyFactory keyFactory = KeyFactory.getInstance(ECDSA, BouncyCastleProvider.PROVIDER_NAME);
ECPrivateKeySpec keySpec = new ECPrivateKeySpec(((BCECPrivateKey) privateKey).getS(), ecSpec);

代码示例来源:origin: org.apache.pulsar/pulsar-client-original

ecParam.getH(), ecParam.getSeed());
KeyFactory keyFactory = KeyFactory.getInstance(ECDSA, BouncyCastleProvider.PROVIDER_NAME);
ECPublicKeySpec keySpec = new ECPublicKeySpec(((BCECPublicKey) publicKey).getQ(), ecSpec);

代码示例来源:origin: redfish64/TinyTravelTracker

public static ECDomainParameters getParametersForNamedCurve(int namedCurve)
{
  String curveName = getNameOfNamedCurve(namedCurve);
  if (curveName == null)
  {
    return null;
  }
  // Parameters are lazily created the first time a particular curve is accessed
  X9ECParameters ecP = CustomNamedCurves.getByName(curveName);
  if (ecP == null)
  {
    ecP = ECNamedCurveTable.getByName(curveName);
    if (ecP == null)
    {
      return null;
    }
  }
  // It's a bit inefficient to do this conversion every time
  return new ECDomainParameters(ecP.getCurve(), ecP.getG(), ecP.getN(), ecP.getH(), ecP.getSeed());
}

代码示例来源:origin: org.bouncycastle/bcprov-debug-jdk15on

public static ECDomainParameters getParametersForNamedCurve(int namedCurve)
{
  String curveName = getNameOfNamedCurve(namedCurve);
  if (curveName == null)
  {
    return null;
  }
  // Parameters are lazily created the first time a particular curve is accessed
  X9ECParameters ecP = CustomNamedCurves.getByName(curveName);
  if (ecP == null)
  {
    ecP = ECNamedCurveTable.getByName(curveName);
    if (ecP == null)
    {
      return null;
    }
  }
  // It's a bit inefficient to do this conversion every time
  return new ECDomainParameters(ecP.getCurve(), ecP.getG(), ecP.getN(), ecP.getH(), ecP.getSeed());
}

代码示例来源:origin: RUB-NDS/TLS-Attacker

public static AsymmetricCipherKeyPair generateECPublicKey() {
  // Should we also generate random curves?
  X9ECParameters ecp = SECNamedCurves.getByName(getRandomCurveName());
  ECKeyPairGenerator keygen = new ECKeyPairGenerator();
  ECDomainParameters domainParams = new ECDomainParameters(ecp.getCurve(), ecp.getG(), ecp.getN(), ecp.getH(),
      ecp.getSeed());
  keygen.init(new ECKeyGenerationParameters(domainParams, RandomHelper.getBadSecureRandom()));
  return keygen.generateKeyPair();
}

代码示例来源:origin: org.bouncycastle/bcprov-debug-jdk15on

ellipticCurve = EC5Util.convertCurve(curve, ecP.getSeed());
ellipticCurve = EC5Util.convertCurve(curve, ecP.getSeed());

代码示例来源:origin: org.cryptacular/cryptacular

/**
  * Parses an EC private key as defined in RFC 5915.
  * <pre>
  *      ECPrivateKey ::= SEQUENCE {
  *        version        INTEGER { ecPrivkeyVer1(1) } (ecPrivkeyVer1),
  *        privateKey     OCTET STRING,
  *        parameters [0] ECParameters {{ NamedCurve }} OPTIONAL,
  *        publicKey  [1] BIT STRING OPTIONAL
  *      }
  * </pre>
  *
  * @param  seq  ASN1 sequence to parse
  *
  * @return  EC private key
  */
 private ECPrivateKeyParameters parseECPrivateKey(final ASN1Sequence seq)
 {
  final ASN1TaggedObject asn1Params = ASN1TaggedObject.getInstance(seq.getObjectAt(2));
  final X9ECParameters params;
  if (asn1Params.getObject() instanceof ASN1ObjectIdentifier) {
   params = ECUtil.getNamedCurveByOid(ASN1ObjectIdentifier.getInstance(asn1Params.getObject()));
  } else {
   params = X9ECParameters.getInstance(asn1Params.getObject());
  }
  return new ECPrivateKeyParameters(
   new BigInteger(1, ASN1OctetString.getInstance(seq.getObjectAt(1)).getOctets()),
   new ECDomainParameters(params.getCurve(), params.getG(), params.getN(), params.getH(), params.getSeed()));
 }
}

代码示例来源:origin: org.bouncycastle/bcprov-debug-jdk15on

public static ECDomainParameters getDomainParameters(
  ProviderConfiguration configuration,
  X962Parameters params)
{
  ECDomainParameters domainParameters;
  if (params.isNamedCurve())
  {
    ASN1ObjectIdentifier oid = ASN1ObjectIdentifier.getInstance(params.getParameters());
    X9ECParameters ecP = ECUtil.getNamedCurveByOid(oid);
    if (ecP == null)
    {
      Map extraCurves = configuration.getAdditionalECParameters();
      ecP = (X9ECParameters)extraCurves.get(oid);
    }
    domainParameters = new ECNamedDomainParameters(oid, ecP.getCurve(), ecP.getG(), ecP.getN(), ecP.getH(), ecP.getSeed());
  }
  else if (params.isImplicitlyCA())
  {
    org.bouncycastle.jce.spec.ECParameterSpec iSpec = configuration.getEcImplicitlyCa();
    domainParameters = new ECDomainParameters(iSpec.getCurve(), iSpec.getG(), iSpec.getN(), iSpec.getH(), iSpec.getSeed());
  }
  else
  {
    X9ECParameters ecP = X9ECParameters.getInstance(params.getParameters());
    domainParameters = new ECDomainParameters(ecP.getCurve(), ecP.getG(), ecP.getN(), ecP.getH(), ecP.getSeed());
  }
  return domainParameters;
}

代码示例来源:origin: org.bouncycastle/bcprov-debug-jdk15on

ecP.getN(),
ecP.getH(),
ecP.getSeed());

代码示例来源:origin: org.bouncycastle/bcprov-debug-jdk15on

oid, x9.getCurve(), x9.getG(), x9.getN(), x9.getH(), x9.getSeed());
x9.getCurve(), x9.getG(), x9.getN(), x9.getH(), x9.getSeed());

相关文章