EllipticCurve class

EllipticCurve is the implement for Curve.

Implemented types

Constructors

EllipticCurve(String name, int bitSize, BigInt p, BigInt a, BigInt b, BigInt S, AffinePoint G, BigInt n, int h)
S currenly is not used by this package

Properties

a BigInt
getter/setter pairoverride-getter
b BigInt
getter/setter pairoverride-getter
bitSize int
getter/setter pairoverride-getter
G AffinePoint
getter/setter pairoverride-getter
h int
getter/setter pairoverride-getter
hashCode int
The hash code for this object.
no setterinherited
n BigInt
getter/setter pairoverride-getter
name String
getter/setter pairoverride-getter
p BigInt
getter/setter pairoverride-getter
runtimeType Type
A representation of the runtime type of the object.
no setterinherited
S BigInt
getter/setter pairoverride-getter

Methods

add(AffinePoint p1, AffinePoint p2) AffinePoint
override
compressedHexToPublicKey(String hex) PublicKey
override
dou(AffinePoint point) AffinePoint
override
generatePrivateKey() PrivateKey
override
hexToPublicKey(String hex) PublicKey
override
isOnCurve(AffinePoint point) bool
override
noSuchMethod(Invocation invocation) → dynamic
Invoked when a nonexistent method or property is accessed.
inherited
privateToPublicKey(PrivateKey priv) PublicKey
override
publicKeyToCompressedHex(PublicKey pub) String
publicKeyToCompressedHex converts a point on the curve into the compressed form specified in section 4.3.6 of ANSI X9.62.
override
publicKeyToHex(PublicKey pub) String
publicKeyToHex converts a point on the curve into the uncompressed form specified in section 4.3.6 of ANSI X9.62.
override
scalarBaseMul(List<int> k) AffinePoint
override
scalarMul(AffinePoint basePoint, List<int> k) AffinePoint
scalarMult returns k*(basePoint.X, basePoint.Y) where k is a number in big-endian form (BigInt bytes).
override
toString() String
A string representation of this object.
inherited

Operators

operator ==(Object other) bool
The equality operator.
inherited