Joomla CMS  3.10.11 (avec JPlatform 13.1 inclus)
Documentation des API du CMS Joomla en version 3.10.11 et du framework Joomla Platform intégré
Référence de la classe ParagonIE_Sodium_Core_Curve25519
+ Graphe d'héritage de ParagonIE_Sodium_Core_Curve25519:

Fonctions membres publiques statiques

static fe_0 ()
 
static fe_1 ()
 
static fe_copy (ParagonIE_Sodium_Core_Curve25519_Fe $f)
 
static fe_frombytes ($s)
 
static fe_isnegative (ParagonIE_Sodium_Core_Curve25519_Fe $f)
 
static fe_mul (ParagonIE_Sodium_Core_Curve25519_Fe $f, ParagonIE_Sodium_Core_Curve25519_Fe $g)
 
static fe_neg (ParagonIE_Sodium_Core_Curve25519_Fe $f)
 
static fe_sq (ParagonIE_Sodium_Core_Curve25519_Fe $f)
 
static fe_sq2 (ParagonIE_Sodium_Core_Curve25519_Fe $f)
 
static fe_invert (ParagonIE_Sodium_Core_Curve25519_Fe $Z)
 
static fe_pow22523 (ParagonIE_Sodium_Core_Curve25519_Fe $z)
 
static fe_sub (ParagonIE_Sodium_Core_Curve25519_Fe $f, ParagonIE_Sodium_Core_Curve25519_Fe $g)
 
static ge_add (ParagonIE_Sodium_Core_Curve25519_Ge_P3 $p, ParagonIE_Sodium_Core_Curve25519_Ge_Cached $q)
 
static ge_madd (ParagonIE_Sodium_Core_Curve25519_Ge_P1p1 $R, ParagonIE_Sodium_Core_Curve25519_Ge_P3 $p, ParagonIE_Sodium_Core_Curve25519_Ge_Precomp $q)
 
static ge_msub (ParagonIE_Sodium_Core_Curve25519_Ge_P1p1 $R, ParagonIE_Sodium_Core_Curve25519_Ge_P3 $p, ParagonIE_Sodium_Core_Curve25519_Ge_Precomp $q)
 
static ge_p1p1_to_p2 (ParagonIE_Sodium_Core_Curve25519_Ge_P1p1 $p)
 
static ge_p1p1_to_p3 (ParagonIE_Sodium_Core_Curve25519_Ge_P1p1 $p)
 
static ge_p2_0 ()
 
static ge_p2_dbl (ParagonIE_Sodium_Core_Curve25519_Ge_P2 $p)
 
static ge_p3_0 ()
 
static ge_p3_to_p2 (ParagonIE_Sodium_Core_Curve25519_Ge_P3 $p)
 
static ge_p3_tobytes (ParagonIE_Sodium_Core_Curve25519_Ge_P3 $h)
 
static ge_p3_dbl (ParagonIE_Sodium_Core_Curve25519_Ge_P3 $p)
 
static ge_precomp_0 ()
 
static equal ($b, $c)
 
static negative ($char)
 
static cmov (ParagonIE_Sodium_Core_Curve25519_Ge_Precomp $t, ParagonIE_Sodium_Core_Curve25519_Ge_Precomp $u, $b)
 
static ge_cmov_cached (ParagonIE_Sodium_Core_Curve25519_Ge_Cached $t, ParagonIE_Sodium_Core_Curve25519_Ge_Cached $u, $b)
 
static ge_cmov8_cached (array $cached, $b)
 
static ge_sub (ParagonIE_Sodium_Core_Curve25519_Ge_P3 $p, ParagonIE_Sodium_Core_Curve25519_Ge_Cached $q)
 
static ge_tobytes (ParagonIE_Sodium_Core_Curve25519_Ge_P2 $h)
 
static sc25519_mul ($a, $b)
 
static sc25519_sq ($s)
 
static sc25519_sqmul ($s, $n, $a)
 
static sc25519_invert ($s)
 
static clamp ($s)
 
static fe_normalize (ParagonIE_Sodium_Core_Curve25519_Fe $f)
 
- Fonctions membres publiques statiques hérités de ParagonIE_Sodium_Core_Util
static compare ($left, $right, $len=null)
 
static declareScalarType (&$mixedVar=null, $type='void', $argumentIndex=0)
 
static intToChr ($int)
 
static memcmp ($left, $right)
 
static strlen ($str)
 
static substr ($str, $start=0, $length=null)
 
static verify_16 ($a, $b)
 
static verify_32 ($a, $b)
 
static xorStrings ($a, $b)
 

Membres hérités additionnels

- Champs de données hérités de ParagonIE_Sodium_Core_Curve25519_H
const L = "\xed\xd3\xf5\x5c\x1a\x63\x12\x58\xd6\x9c\xf7\xa2\xde\xf9\xde\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"
 
- Fonctions membres protégées statiques hérités de ParagonIE_Sodium_Core_Util
static hash_update (&$hs, $data)
 
- Attributs protégés statiques hérités de ParagonIE_Sodium_Core_Curve25519_H
static $base
 
static $base2
 
static $d
 
static $d2
 
static $sqrtm1
 
static $invsqrtamd
 
static $sqrtadm1
 
static $onemsqd
 
static $sqdmone
 

Description détaillée

Class ParagonIE_Sodium_Core_Curve25519

Implements Curve25519 core functions

Based on the ref10 curve25519 code provided by libsodium

https://github.com/jedisct1/libsodium/blob/master/src/libsodium/crypto_core/curve25519/ref10/curve25519_ref10.c

Documentation des fonctions membres

◆ clamp()

static clamp (   $s)
static
Paramètres
string$s
Renvoie
string

◆ cmov()

Conditional move

Références $b.

◆ equal()

static equal (   $b,
  $c 
)
static

Références $b.

◆ fe_0()

static fe_0 ( )
static

Get a field element of size 10 with a value of 0

◆ fe_1()

static fe_1 ( )
static

Get a field element of size 10 with a value of 1

◆ fe_copy()

static fe_copy ( ParagonIE_Sodium_Core_Curve25519_Fe  $f)
static

Create a copy of a field element.

◆ fe_frombytes()

static fe_frombytes (   $s)
static

Give: 32-byte string. Receive: A field element object to use for internal calculations.

◆ fe_invert()

static fe_invert ( ParagonIE_Sodium_Core_Curve25519_Fe  $Z)
static

Références $i.

◆ fe_isnegative()

static fe_isnegative ( ParagonIE_Sodium_Core_Curve25519_Fe  $f)
static

Is a field element negative? (1 = yes, 0 = no. Used in calculations.)

◆ fe_mul()

Multiply two field elements

h = f * g

Références $g.

◆ fe_neg()

static fe_neg ( ParagonIE_Sodium_Core_Curve25519_Fe  $f)
static

Get the negative values for each piece of the field element.

h = -f

Références $i.

◆ fe_normalize()

static fe_normalize ( ParagonIE_Sodium_Core_Curve25519_Fe  $f)
static

Ensure limbs are less than 28 bits long to prevent float promotion.

This uses a constant-time conditional swap under the hood.

Paramètres
ParagonIE_Sodium_Core_Curve25519_Fe$f
Renvoie
ParagonIE_Sodium_Core_Curve25519_Fe

Références $b, $g, et $i.

◆ fe_pow22523()

static fe_pow22523 ( ParagonIE_Sodium_Core_Curve25519_Fe  $z)
static

Références $i.

◆ fe_sq()

static fe_sq ( ParagonIE_Sodium_Core_Curve25519_Fe  $f)
static

Square a field element

h = f * f

◆ fe_sq2()

static fe_sq2 ( ParagonIE_Sodium_Core_Curve25519_Fe  $f)
static

Square and double a field element

h = 2 * f * f

◆ fe_sub()

Subtract two field elements.

h = f - g

Preconditions: |f| bounded by 1.1*2^25,1.1*2^24,1.1*2^25,1.1*2^24,etc. |g| bounded by 1.1*2^25,1.1*2^24,1.1*2^25,1.1*2^24,etc.

Postconditions: |h| bounded by 1.1*2^26,1.1*2^25,1.1*2^26,1.1*2^25,etc.

Références $g.

◆ ge_add()

Add two group elements.

r = p + q

Références $r.

◆ ge_cmov8_cached()

static ge_cmov8_cached ( array  $cached,
  $b 
)
static
Paramètres
ParagonIE_Sodium_Core_Curve25519_Ge_Cached[]$cached
int$b
Renvoie
ParagonIE_Sodium_Core_Curve25519_Ge_Cached
Exceptions
SodiumException

Références $b.

◆ ge_cmov_cached()

◆ ge_madd()

◆ ge_msub()

◆ ge_p1p1_to_p2()

static ge_p1p1_to_p2 ( ParagonIE_Sodium_Core_Curve25519_Ge_P1p1  $p)
static

Références $r.

◆ ge_p1p1_to_p3()

static ge_p1p1_to_p3 ( ParagonIE_Sodium_Core_Curve25519_Ge_P1p1  $p)
static

Références $r.

◆ ge_p2_0()

static ge_p2_0 ( )
static

◆ ge_p2_dbl()

static ge_p2_dbl ( ParagonIE_Sodium_Core_Curve25519_Ge_P2  $p)
static

Références $r.

◆ ge_p3_0()

static ge_p3_0 ( )
static

◆ ge_p3_dbl()

static ge_p3_dbl ( ParagonIE_Sodium_Core_Curve25519_Ge_P3  $p)
static

◆ ge_p3_to_p2()

static ge_p3_to_p2 ( ParagonIE_Sodium_Core_Curve25519_Ge_P3  $p)
static

◆ ge_p3_tobytes()

static ge_p3_tobytes ( ParagonIE_Sodium_Core_Curve25519_Ge_P3  $h)
static

◆ ge_precomp_0()

static ge_precomp_0 ( )
static

◆ ge_sub()

Subtract two group elements.

r = p - q

Références $r.

◆ ge_tobytes()

static ge_tobytes ( ParagonIE_Sodium_Core_Curve25519_Ge_P2  $h)
static

Convert a group element to a byte string.

Paramètres
ParagonIE_Sodium_Core_Curve25519_Ge_P2$h
Renvoie
string
Exceptions
SodiumException
TypeError

◆ negative()

static negative (   $char)
static

◆ sc25519_invert()

static sc25519_invert (   $s)
static
Paramètres
string$s
Renvoie
string

◆ sc25519_mul()

static sc25519_mul (   $a,
  $b 
)
static
Paramètres
string$a
string$b
Renvoie
string

Références $b.

◆ sc25519_sq()

static sc25519_sq (   $s)
static
Paramètres
string$s
Renvoie
string

◆ sc25519_sqmul()

static sc25519_sqmul (   $s,
  $n,
  $a 
)
static
Paramètres
string$s
int$n
string$a
Renvoie
string

Références $i, et $n.


La documentation de cette classe a été générée à partir du fichier suivant :