Bitcoin Core  27.99.0
P2P Digital Currency
eckey_impl.h
Go to the documentation of this file.
1 /***********************************************************************
2  * Copyright (c) 2013, 2014 Pieter Wuille *
3  * Distributed under the MIT software license, see the accompanying *
4  * file COPYING or https://www.opensource.org/licenses/mit-license.php.*
5  ***********************************************************************/
6 
7 #ifndef SECP256K1_ECKEY_IMPL_H
8 #define SECP256K1_ECKEY_IMPL_H
9 
10 #include "eckey.h"
11 
12 #include "scalar.h"
13 #include "field.h"
14 #include "group.h"
15 #include "ecmult_gen.h"
16 
17 static int secp256k1_eckey_pubkey_parse(secp256k1_ge *elem, const unsigned char *pub, size_t size) {
18  if (size == 33 && (pub[0] == SECP256K1_TAG_PUBKEY_EVEN || pub[0] == SECP256K1_TAG_PUBKEY_ODD)) {
19  secp256k1_fe x;
20  return secp256k1_fe_set_b32_limit(&x, pub+1) && secp256k1_ge_set_xo_var(elem, &x, pub[0] == SECP256K1_TAG_PUBKEY_ODD);
21  } else if (size == 65 && (pub[0] == SECP256K1_TAG_PUBKEY_UNCOMPRESSED || pub[0] == SECP256K1_TAG_PUBKEY_HYBRID_EVEN || pub[0] == SECP256K1_TAG_PUBKEY_HYBRID_ODD)) {
22  secp256k1_fe x, y;
23  if (!secp256k1_fe_set_b32_limit(&x, pub+1) || !secp256k1_fe_set_b32_limit(&y, pub+33)) {
24  return 0;
25  }
26  secp256k1_ge_set_xy(elem, &x, &y);
29  return 0;
30  }
31  return secp256k1_ge_is_valid_var(elem);
32  } else {
33  return 0;
34  }
35 }
36 
37 static int secp256k1_eckey_pubkey_serialize(secp256k1_ge *elem, unsigned char *pub, size_t *size, int compressed) {
38  if (secp256k1_ge_is_infinity(elem)) {
39  return 0;
40  }
43  secp256k1_fe_get_b32(&pub[1], &elem->x);
44  if (compressed) {
45  *size = 33;
47  } else {
48  *size = 65;
50  secp256k1_fe_get_b32(&pub[33], &elem->y);
51  }
52  return 1;
53 }
54 
56  secp256k1_scalar_add(key, key, tweak);
57  return !secp256k1_scalar_is_zero(key);
58 }
59 
61  secp256k1_gej pt;
62  secp256k1_gej_set_ge(&pt, key);
63  secp256k1_ecmult(&pt, &pt, &secp256k1_scalar_one, tweak);
64 
65  if (secp256k1_gej_is_infinity(&pt)) {
66  return 0;
67  }
68  secp256k1_ge_set_gej(key, &pt);
69  return 1;
70 }
71 
73  int ret;
74  ret = !secp256k1_scalar_is_zero(tweak);
75 
76  secp256k1_scalar_mul(key, key, tweak);
77  return ret;
78 }
79 
81  secp256k1_gej pt;
82  if (secp256k1_scalar_is_zero(tweak)) {
83  return 0;
84  }
85 
86  secp256k1_gej_set_ge(&pt, key);
87  secp256k1_ecmult(&pt, &pt, tweak, &secp256k1_scalar_zero);
88  secp256k1_ge_set_gej(key, &pt);
89  return 1;
90 }
91 
92 #endif /* SECP256K1_ECKEY_IMPL_H */
int ret
static int secp256k1_eckey_privkey_tweak_add(secp256k1_scalar *key, const secp256k1_scalar *tweak)
Definition: eckey_impl.h:55
static int secp256k1_eckey_pubkey_tweak_mul(secp256k1_ge *key, const secp256k1_scalar *tweak)
Definition: eckey_impl.h:80
static int secp256k1_eckey_pubkey_tweak_add(secp256k1_ge *key, const secp256k1_scalar *tweak)
Definition: eckey_impl.h:60
static int secp256k1_eckey_privkey_tweak_mul(secp256k1_scalar *key, const secp256k1_scalar *tweak)
Definition: eckey_impl.h:72
static int secp256k1_eckey_pubkey_parse(secp256k1_ge *elem, const unsigned char *pub, size_t size)
Definition: eckey_impl.h:17
static int secp256k1_eckey_pubkey_serialize(secp256k1_ge *elem, unsigned char *pub, size_t *size, int compressed)
Definition: eckey_impl.h:37
static void secp256k1_ecmult(secp256k1_gej *r, const secp256k1_gej *a, const secp256k1_scalar *na, const secp256k1_scalar *ng)
Double multiply: R = na*A + ng*G.
#define secp256k1_fe_is_odd
Definition: field.h:86
#define secp256k1_fe_normalize_var
Definition: field.h:80
#define secp256k1_fe_set_b32_limit
Definition: field.h:89
#define secp256k1_fe_get_b32
Definition: field.h:90
static int secp256k1_gej_is_infinity(const secp256k1_gej *a)
Check whether a group element is the point at infinity.
static void secp256k1_ge_set_xy(secp256k1_ge *r, const secp256k1_fe *x, const secp256k1_fe *y)
Set a group element equal to the point with given X and Y coordinates.
static int secp256k1_ge_set_xo_var(secp256k1_ge *r, const secp256k1_fe *x, int odd)
Set a group element (affine) equal to the point with the given X coordinate, and given oddness for Y.
static int secp256k1_ge_is_valid_var(const secp256k1_ge *a)
Check whether a group element is valid (i.e., on the curve).
static void secp256k1_ge_set_gej(secp256k1_ge *r, secp256k1_gej *a)
Set a group element equal to another which is given in jacobian coordinates.
static int secp256k1_ge_is_infinity(const secp256k1_ge *a)
Check whether a group element is the point at infinity.
static void secp256k1_gej_set_ge(secp256k1_gej *r, const secp256k1_ge *a)
Set a group element (jacobian) equal to another which is given in affine coordinates.
static int secp256k1_scalar_is_zero(const secp256k1_scalar *a)
Check whether a scalar equals zero.
static int secp256k1_scalar_add(secp256k1_scalar *r, const secp256k1_scalar *a, const secp256k1_scalar *b)
Add two scalars together (modulo the group order).
static void secp256k1_scalar_mul(secp256k1_scalar *r, const secp256k1_scalar *a, const secp256k1_scalar *b)
Multiply two scalars (modulo the group order).
static const secp256k1_scalar secp256k1_scalar_zero
Definition: scalar_impl.h:28
static const secp256k1_scalar secp256k1_scalar_one
Definition: scalar_impl.h:27
#define SECP256K1_TAG_PUBKEY_EVEN
Prefix byte used to tag various encoded curvepoints for specific purposes.
Definition: secp256k1.h:219
#define SECP256K1_TAG_PUBKEY_HYBRID_ODD
Definition: secp256k1.h:223
#define SECP256K1_TAG_PUBKEY_HYBRID_EVEN
Definition: secp256k1.h:222
#define SECP256K1_TAG_PUBKEY_UNCOMPRESSED
Definition: secp256k1.h:221
#define SECP256K1_TAG_PUBKEY_ODD
Definition: secp256k1.h:220
This field implementation represents the value as 10 uint32_t limbs in base 2^26.
Definition: field_10x26.h:14
A group element in affine coordinates on the secp256k1 curve, or occasionally on an isomorphic curve ...
Definition: group.h:16
secp256k1_fe x
Definition: group.h:17
secp256k1_fe y
Definition: group.h:18
A group element of the secp256k1 curve, in jacobian coordinates.
Definition: group.h:28
A scalar modulo the group order of the secp256k1 curve.
Definition: scalar_4x64.h:13