From 48108bcbf1bf680c10d79462d5905dc2e4e3a081 Mon Sep 17 00:00:00 2001 From: Dimitri Sokolyuk Date: Mon, 1 May 2017 17:18:12 +0200 Subject: Rename --- signify/keys.go | 40 ++++++++++++++++++++-------------------- 1 file changed, 20 insertions(+), 20 deletions(-) (limited to 'signify/keys.go') diff --git a/signify/keys.go b/signify/keys.go index b489385..910a727 100644 --- a/signify/keys.go +++ b/signify/keys.go @@ -34,20 +34,20 @@ type Sig struct { Sig [ed25519.SignatureSize]byte } -type PubKey struct { +type Pub struct { PKAlg [2]byte KeyNum [8]byte - PubKey [ed25519.PublicKeySize]byte + Key [ed25519.PublicKeySize]byte } -type EncKey struct { +type Enc struct { PKAlg [2]byte KDFAlg [2]byte KDFRounds uint32 Salt [16]byte Checksum [8]byte KeyNum [8]byte - SecKey [ed25519.PrivateKeySize]byte + Key [ed25519.PrivateKeySize]byte } func (v *Sig) Check() error { @@ -57,44 +57,44 @@ func (v *Sig) Check() error { return nil } -func (v *PubKey) Check() error { +func (v *Pub) Check() error { if v.PKAlg != pkAlg { return ErrInvalidPK } return nil } -func (v *PubKey) Verify(message []byte, sig *Sig) error { +func (v *Pub) Verify(message []byte, sig *Sig) error { if v.KeyNum != sig.KeyNum { return ErrKeyNum } - if !ed25519.Verify(ed25519.PublicKey(v.PubKey[:]), message, sig.Sig[:]) { + if !ed25519.Verify(ed25519.PublicKey(v.Key[:]), message, sig.Sig[:]) { return ErrInvalidSig } return nil } -func (v *EncKey) Sign(message []byte) *Sig { +func (v *Enc) Sign(message []byte) *Sig { sig := &Sig{PKAlg: v.PKAlg, KeyNum: v.KeyNum} - copy(sig.Sig[:], ed25519.Sign(ed25519.PrivateKey(v.SecKey[:]), message)) + copy(sig.Sig[:], ed25519.Sign(ed25519.PrivateKey(v.Key[:]), message)) return sig } -func (v *EncKey) Check() error { +func (v *Enc) Check() error { if v.PKAlg != pkAlg { return ErrInvalidPK } if v.KDFAlg != kdfAlg { return ErrInvalidKDF } - sum := sha512.Sum512(v.SecKey[:]) + sum := sha512.Sum512(v.Key[:]) if !bytes.Equal(sum[:len(v.Checksum)], v.Checksum[:]) { return ErrInvalidKey } return nil } -func (e *EncKey) Kdf(ask func() (string, error)) error { +func (e *Enc) Kdf(ask func() (string, error)) error { if e.KDFRounds == 0 { return nil } @@ -102,9 +102,9 @@ func (e *EncKey) Kdf(ask func() (string, error)) error { if err != nil { return err } - xorkey := bhash.Pbkdf([]byte(pass), e.Salt[:], int(e.KDFRounds), len(e.SecKey)) + xorkey := bhash.Pbkdf([]byte(pass), e.Salt[:], int(e.KDFRounds), len(e.Key)) for i := range xorkey { - e.SecKey[i] ^= xorkey[i] + e.Key[i] ^= xorkey[i] } return e.Check() } @@ -125,17 +125,17 @@ func Marshal(v interface{}) ([]byte, error) { return buf.Bytes(), nil } -func NewKey() (PubKey, EncKey, error) { +func NewKey() (Pub, Enc, error) { pub, sec, err := ed25519.GenerateKey(rand.Reader) if err != nil { - return PubKey{}, EncKey{}, err + return Pub{}, Enc{}, err } - pubKey := PubKey{PKAlg: pkAlg} - encKey := EncKey{PKAlg: pkAlg, KDFAlg: kdfAlg, KDFRounds: DefaultRounds} + pubKey := Pub{PKAlg: pkAlg} + encKey := Enc{PKAlg: pkAlg, KDFAlg: kdfAlg, KDFRounds: DefaultRounds} - copy(pubKey.PubKey[:], pub) - copy(encKey.SecKey[:], sec) + copy(pubKey.Key[:], pub) + copy(encKey.Key[:], sec) checkSum := sha512.Sum512(sec) copy(encKey.Checksum[:], checkSum[:len(encKey.Checksum)]) -- cgit v1.2.3