DartEcdsa class

Ecdsa (P256, P384, P521) implementation in pure Dart. Currently it throws UnimplementedError if you try to use it.

For examples and more information about the algorithm, see documentation for the class Ecdsa.

Inheritance

Constructors

DartEcdsa.p256(HashAlgorithm hashAlgorithm, {Random? random})
DartEcdsa.p384(HashAlgorithm hashAlgorithm, {Random? random})
DartEcdsa.p521(HashAlgorithm hashAlgorithm, {Random? random})

Properties

hashAlgorithm HashAlgorithm
Used hash algorithm.
final
hashCode int
The hash code for this object.
no setterinherited
keyPairType KeyPairType<KeyPairData, PublicKey>
final
runtimeType Type
A representation of the runtime type of the object.
no setterinherited

Methods

newKeyPair() Future<EcKeyPair>
Generates a new KeyPair for this algorithm.
override
newKeyPairFromSeed(List<int> seed) Future<EcKeyPair>
Generates a new KeyPair that uses the seed bytes.
override
newSignatureWand() Future<SignatureWand>
Generates a new SignatureWand that has a random KeyPair.
inherited
newSignatureWandFromKeyPair(KeyPair keyPair) Future<SignatureWand>
Generates a new SignatureWand that uses the given KeyPair.
inherited
newSignatureWandFromSeed(List<int> seed) Future<SignatureWand>
Generates a new SignatureWand that uses the given seed bytes.
inherited
noSuchMethod(Invocation invocation) → dynamic
Invoked when a nonexistent method or property is accessed.
inherited
sign(List<int> message, {required KeyPair keyPair, PublicKey? publicKey}) Future<Signature>
Signs bytes.
override
signString(String message, {required KeyPair keyPair}) Future<Signature>
Signs a string.
inherited
toString() String
A string representation of this object.
inherited
verify(List<int> message, {required Signature signature}) Future<bool>
Verifies whether bytes was signed with signature.
override
verifyString(String message, {required Signature signature}) Future<bool>
Verifies whether a string was signed with signature.
inherited

Operators

operator ==(Object other) bool
The equality operator.
inherited