summaryrefslogtreecommitdiff
path: root/README.org
diff options
context:
space:
mode:
authorGuillaume Le Vaillant <glv@posteo.net>2020-08-24 10:59:35 +0200
committerGuillaume Le Vaillant <glv@posteo.net>2020-08-24 12:02:22 +0200
commit71801e8963507521e3ebcb318a64323d41d6dd1a (patch)
treea1a0f528d03aa37f4a8ac501e5fe09f78a358ff8 /README.org
parent0144c8c5d08842625c210d4d55a2441484fa58b8 (diff)
Add secp256k1
Diffstat (limited to 'README.org')
-rw-r--r--README.org11
1 files changed, 8 insertions, 3 deletions
diff --git a/README.org b/README.org
index f02ce0a..1d71898 100644
--- a/README.org
+++ b/README.org
@@ -1024,6 +1024,7 @@ Signature algorithms:
- Ed448
- Elgamal
- RSA
+ - Secp256k1
- Secp256r1 (a.k.a. NIST P-256)
- Secp384r1 (a.k.a. NIST P-384)
- Secp521r1 (a.k.a. NIST P-521)
@@ -1032,6 +1033,7 @@ Diffie-Hellman key exchange:
- Curve25519
- Curve448
- Elgamal
+ - Secp256k1
- Secp256r1 (a.k.a. NIST P-256)
- Secp384r1 (a.k.a. NIST P-384)
- Secp521r1 (a.k.a. NIST P-521)
@@ -1076,6 +1078,7 @@ methods that specialize on /kind/, below.
(make-public-key :ed448 &key y) => public-key
(make-public-key :elgamal &key p g y) => public-key
(make-public-key :rsa &key e n) => public-key
+(make-public-key :secp256k1 &key y) => public-key
(make-public-key :secp256r1 &key y) => public-key
(make-public-key :secp384r1 &key y) => public-key
(make-public-key :secp521r1 &key y) => public-key
@@ -1099,14 +1102,15 @@ specialize on /kind/, below.
(make-private-key :ed448 &key x y) => private-key
(make-private-key :elgamal &key p g y x) => private-key
(make-private-key :rsa &key d n p q) => private-key
+(make-private-key :secp256k1 &key x y) => private-key
(make-private-key :secp256r1 &key x y) => private-key
(make-private-key :secp384r1 &key x y) => private-key
(make-private-key :secp521r1 &key x y) => private-key
#+END_EXAMPLE
-For Curve25519, Curve448, Ed25519, Ed448 keys, Secp256r1, Secp384r1 and
-Secp521r1, the type of the parameters is
+For Curve25519, Curve448, Ed25519, Ed448 keys, Secp256k1, Secp256r1, Secp384r1
+and Secp521r1, the type of the parameters is
~(simple-array (unsigned-byte 8) (*))~:
- /x/, the secret key
- /y/, the public key
@@ -1214,12 +1218,13 @@ specialize on /kind/, below.
(make-signature :ed448 &key r s) => signature
(make-signature :elgamal &key r s n-bits) => signature
(make-signature :rsa &key s n-bits) => signature
+(make-signature :secp256k1 &key r s) => signature
(make-signature :secp256r1 &key r s) => signature
(make-signature :secp384r1 &key r s) => signature
(make-signature :secp521r1 &key r s) => signature
#+END_EXAMPLE
-For Ed25519, Ed448, Secp256r1, Secp384r1 and Secp521r1 signatures,
+For Ed25519, Ed448, Secp256k1, Secp256r1, Secp384r1 and Secp521r1 signatures,
the type of the parameters /r/ and /s/ is
~(simple-array (unsigned-byte 8) (*))~.