New Case Study:See how Anthropic automated 95% of dependency reviews with Socket.Learn More
Socket
Sign inDemoInstall
Socket

@helios-lang/crypto

Package Overview
Dependencies
Maintainers
0
Versions
21
Alerts
File Explorer

Advanced tools

Socket logo

Install Socket

Detect and block malicious and high-risk dependencies

Install

@helios-lang/crypto - npm Package Compare versions

Comparing version

to
0.2.0

types/elliptic/secp256k1/Secp256k1Curve.d.ts

10

package.json
{
"name": "@helios-lang/crypto",
"version": "0.1.17",
"version": "0.2.0",
"description": "Cryptography primitives used throughout HeliosLang codebase",

@@ -18,11 +18,11 @@ "main": "src/index.js",

"@types/node": "^20.10.4",
"prettier": "^3.3.3",
"typescript": "^5.3.3",
"@types/punycode": "^2.1.4",
"@typescript-eslint/eslint-plugin": "^8.8.1",
"eslint": "^9.12.0",
"eslint-plugin-jsdoc": "^50.3.1"
"eslint-plugin-jsdoc": "^50.3.1",
"prettier": "^3.3.3",
"typescript": "^5.3.3"
},
"dependencies": {
"@helios-lang/codec-utils": "^0.2.1"
"@helios-lang/codec-utils": "^0.3.1"
},

@@ -29,0 +29,0 @@ "scripts": {

@@ -1,2 +0,2 @@

import { Base32 } from "@helios-lang/codec-utils"
import { makeBase32 } from "@helios-lang/codec-utils"

@@ -9,3 +9,3 @@ /**

const BECH32_PAYLOAD_CODEC = new Base32({
const BECH32_PAYLOAD_CODEC = makeBase32({
alphabet: BECH32_BASE32_ALPHABET

@@ -12,0 +12,0 @@ })

@@ -1,5 +0,5 @@

import { UInt64 } from "@helios-lang/codec-utils"
import { makeUInt64, makeUInt64Fast } from "@helios-lang/codec-utils"
/**
* @typedef {import("@helios-lang/codec-utils").UInt64I} UInt64I
* @typedef {import("@helios-lang/codec-utils").UInt64} UInt64
*/

@@ -17,10 +17,10 @@

const IV = [
new UInt64(0x6a09e667, 0xf3bcc908),
new UInt64(0xbb67ae85, 0x84caa73b),
new UInt64(0x3c6ef372, 0xfe94f82b),
new UInt64(0xa54ff53a, 0x5f1d36f1),
new UInt64(0x510e527f, 0xade682d1),
new UInt64(0x9b05688c, 0x2b3e6c1f),
new UInt64(0x1f83d9ab, 0xfb41bd6b),
new UInt64(0x5be0cd19, 0x137e2179)
makeUInt64Fast(0x6a09e667, 0xf3bcc908),
makeUInt64Fast(0xbb67ae85, 0x84caa73b),
makeUInt64Fast(0x3c6ef372, 0xfe94f82b),
makeUInt64Fast(0xa54ff53a, 0x5f1d36f1),
makeUInt64Fast(0x510e527f, 0xade682d1),
makeUInt64Fast(0x9b05688c, 0x2b3e6c1f),
makeUInt64Fast(0x1f83d9ab, 0xfb41bd6b),
makeUInt64Fast(0x5be0cd19, 0x137e2179)
]

@@ -60,4 +60,4 @@

/**
* @param {UInt64I[]} v
* @param {UInt64I[]} chunk
* @param {UInt64[]} v
* @param {UInt64[]} chunk
* @param {number} a - index

@@ -85,4 +85,4 @@ * @param {number} b - index

/**
* @param {UInt64I[]} h - state vector
* @param {UInt64I[]} chunk
* @param {UInt64[]} h - state vector
* @param {UInt64[]} chunk
* @param {number} t - chunkEnd (expected to fit in uint32)

@@ -95,7 +95,7 @@ * @param {boolean} last

v[12] = v[12].xor(new UInt64(0, t >>> 0)) // v[12].high unmodified
v[12] = v[12].xor(makeUInt64Fast(0, t >>> 0)) // v[12].high unmodified
// v[13] unmodified
if (last) {
v[14] = v[14].xor(new UInt64(0xffffffff, 0xffffffff))
v[14] = v[14].xor(makeUInt64Fast(0xffffffff, 0xffffffff))
}

@@ -164,3 +164,3 @@

h[i] = h[i].xor(
new UInt64(
makeUInt64Fast(
paramBlockView.getUint32(i * 8 + 4, true),

@@ -180,3 +180,3 @@ paramBlockView.getUint32(i * 8, true)

for (let i = 0; i < WIDTH; i += 8) {
chunk64[i / 8] = UInt64.fromBytes(chunk.slice(i, i + 8))
chunk64[i / 8] = makeUInt64({ bytes: chunk.slice(i, i + 8) })
}

@@ -183,0 +183,0 @@

@@ -7,6 +7,10 @@ /**

import { UInt64 } from "@helios-lang/codec-utils"
import {
UINT64_ZERO,
makeUInt64,
makeUInt64Fast
} from "@helios-lang/codec-utils"
/**
* @typedef {import("@helios-lang/codec-utils").UInt64I} UInt64I
* @typedef {import("@helios-lang/codec-utils").UInt64} UInt64
*/

@@ -52,29 +56,29 @@

* Round constants used in the sha3 permute function
* @type {UInt64I[]}
* @type {UInt64[]}
*/
const RC = [
new UInt64(0x00000000, 0x00000001),
new UInt64(0x00000000, 0x00008082),
new UInt64(0x80000000, 0x0000808a),
new UInt64(0x80000000, 0x80008000),
new UInt64(0x00000000, 0x0000808b),
new UInt64(0x00000000, 0x80000001),
new UInt64(0x80000000, 0x80008081),
new UInt64(0x80000000, 0x00008009),
new UInt64(0x00000000, 0x0000008a),
new UInt64(0x00000000, 0x00000088),
new UInt64(0x00000000, 0x80008009),
new UInt64(0x00000000, 0x8000000a),
new UInt64(0x00000000, 0x8000808b),
new UInt64(0x80000000, 0x0000008b),
new UInt64(0x80000000, 0x00008089),
new UInt64(0x80000000, 0x00008003),
new UInt64(0x80000000, 0x00008002),
new UInt64(0x80000000, 0x00000080),
new UInt64(0x00000000, 0x0000800a),
new UInt64(0x80000000, 0x8000000a),
new UInt64(0x80000000, 0x80008081),
new UInt64(0x80000000, 0x00008080),
new UInt64(0x00000000, 0x80000001),
new UInt64(0x80000000, 0x80008008)
makeUInt64Fast(0x00000000, 0x00000001),
makeUInt64Fast(0x00000000, 0x00008082),
makeUInt64Fast(0x80000000, 0x0000808a),
makeUInt64Fast(0x80000000, 0x80008000),
makeUInt64Fast(0x00000000, 0x0000808b),
makeUInt64Fast(0x00000000, 0x80000001),
makeUInt64Fast(0x80000000, 0x80008081),
makeUInt64Fast(0x80000000, 0x00008009),
makeUInt64Fast(0x00000000, 0x0000008a),
makeUInt64Fast(0x00000000, 0x00000088),
makeUInt64Fast(0x00000000, 0x80008009),
makeUInt64Fast(0x00000000, 0x8000000a),
makeUInt64Fast(0x00000000, 0x8000808b),
makeUInt64Fast(0x80000000, 0x0000008b),
makeUInt64Fast(0x80000000, 0x00008089),
makeUInt64Fast(0x80000000, 0x00008003),
makeUInt64Fast(0x80000000, 0x00008002),
makeUInt64Fast(0x80000000, 0x00000080),
makeUInt64Fast(0x00000000, 0x0000800a),
makeUInt64Fast(0x80000000, 0x8000000a),
makeUInt64Fast(0x80000000, 0x80008081),
makeUInt64Fast(0x80000000, 0x00008080),
makeUInt64Fast(0x00000000, 0x80000001),
makeUInt64Fast(0x80000000, 0x80008008)
]

@@ -121,7 +125,7 @@

* Change `s` in-place
* @param {UInt64I[]} s
* @param {UInt64[]} s
*/
function permute(s) {
/**
* @type {UInt64I[]}
* @type {UInt64[]}
*/

@@ -131,3 +135,3 @@ const c = new Array(5)

/**
* @type {UInt64I[]}
* @type {UInt64[]}
*/

@@ -197,5 +201,5 @@ const b = new Array(25)

* Initialize the state
* @type {UInt64I[]}
* @type {UInt64[]}
*/
const state = new Array(WIDTH / 8).fill(UInt64.zero())
const state = new Array(WIDTH / 8).fill(UINT64_ZERO)

@@ -211,3 +215,3 @@ for (let chunkStart = 0; chunkStart < bytes.length; chunkStart += RATE) {

state[i / 8] = state[i / 8].xor(
UInt64.fromBytes(chunk.slice(i, i + 8))
makeUInt64({ bytes: chunk.slice(i, i + 8) })
)

@@ -214,0 +218,0 @@

@@ -1,8 +0,18 @@

import { ShortAffine } from "../../common/index.js"
import { ShortAffineImpl } from "../../common/index.js"
import { F1 } from "../fields/index.js"
/**
* @extends {ShortAffine<bigint>}
* @template T
* @typedef {import("../../common/index.js").ShortAffine<T>} ShortAffine
*/
class AffineCurve1 extends ShortAffine {
/**
* @typedef {ShortAffine<bigint>} AffineCurve1
*/
/**
* @implements {AffineCurve1}
* @extends {ShortAffineImpl<bigint>}
*/
class AffineCurve1Impl extends ShortAffineImpl {
constructor() {

@@ -13,2 +23,5 @@ super(F1, 4n)

export const affineCurve1 = new AffineCurve1()
/**
* @type {AffineCurve1}
*/
export const affineCurve1 = new AffineCurve1Impl()

@@ -1,2 +0,2 @@

import { ShortAffine } from "../../common/index.js"
import { ShortAffineImpl } from "../../common/index.js"
import { F2 } from "../fields/index.js"

@@ -10,5 +10,15 @@

/**
* @extends {ShortAffine<[bigint, bigint]>}
* @template T
* @typedef {import("../../common/index.js").ShortAffine<T>} ShortAffine
*/
class AffineCurve2 extends ShortAffine {
/**
* @typedef {ShortAffine<[bigint, bigint]>} AffineCurve2
*/
/**
* @implements {AffineCurve2}
* @extends {ShortAffineImpl<[bigint, bigint]>}
*/
class AffineCurve2Impl extends ShortAffineImpl {
constructor() {

@@ -20,4 +30,4 @@ super(F2, [4n, 4n])

/**
* @type {ShortAffine<[bigint, bigint]>}
* @type {AffineCurve2}
*/
export const affineCurve2 = new AffineCurve2()
export const affineCurve2 = new AffineCurve2Impl()

@@ -1,2 +0,2 @@

import { ShortProjected } from "../../common/index.js"
import { ShortProjectedImpl } from "../../common/index.js"
import { CURVE1 } from "../constants.js"

@@ -11,5 +11,17 @@ import { F1 } from "../fields/index.js"

/**
* @extends {ShortProjected<bigint>}
* @template {bigint | [bigint, bigint]} T
* @typedef {import("../../common/index.js").ShortProjected<T>} ShortProjected
*/
class ProjectedCurve1 extends ShortProjected {
/**
* @typedef {ShortProjected<bigint> & {
* clearCofactor(point: Point3<bigint>): Point3<bigint>
* }} ProjectedCurve1
*/
/**
* @implements {ProjectedCurve1}
* @extends {ShortProjectedImpl<bigint>}
*/
class ProjectedCurve1Impl extends ShortProjectedImpl {
constructor() {

@@ -31,2 +43,5 @@ super(F1, 4n)

export const projectedCurve1 = new ProjectedCurve1()
/**
* @type {ProjectedCurve1}
*/
export const projectedCurve1 = new ProjectedCurve1Impl()

@@ -1,2 +0,2 @@

import { ShortProjected } from "../../common/index.js"
import { ShortProjectedImpl } from "../../common/index.js"
import { CURVE1 } from "../constants.js"

@@ -19,2 +19,7 @@ import { F2, F12, F6 } from "../fields/index.js"

/**
* @template {bigint | [bigint, bigint]} T
* @typedef {import("../../common/index.js").ShortProjected<T>} ShortProjected
*/
/**
* @type {FieldElement6}

@@ -44,5 +49,15 @@ */

/**
* @extends {ShortProjected<[bigint, bigint]>}
* @typedef {ShortProjected<[bigint, bigint]> & {
* scalex(point: Point3<[bigint, bigint]>): Point3<[bigint, bigint]>
* psi(point: Point3<[bigint, bigint]>): Point3<[bigint, bigint]>
* psi2(point: Point3<[bigint, bigint]>): Point3<[bigint, bigint]>
* clearCofactor(point: Point3<[bigint, bigint]>): Point3<[bigint, bigint]>
* }} ProjectedCurve2
*/
class ProjectedCurve2 extends ShortProjected {
/**
* @implements {ProjectedCurve2}
* @extends {ShortProjectedImpl<[bigint, bigint]>}
*/
class ProjectedCurve2Impl extends ShortProjectedImpl {
constructor() {

@@ -95,9 +110,9 @@ super(F2, [4n, 4n])

* https://eprint.iacr.org/2017/419.pdf
* @param {Point3<[bigint, bigint]>} P
* @param {Point3<[bigint, bigint]>} point
* @returns {Point3<[bigint, bigint]>}
*/
clearCofactor(P) {
let t1 = this.scalex(P) // [-x]P
let t2 = this.psi(P) // Ψ(P)
let t3 = this.add(P, P) // 2P
clearCofactor(point) {
let t1 = this.scalex(point) // [-x]P
let t2 = this.psi(point) // Ψ(P)
let t3 = this.add(point, point) // 2P
t3 = this.psi2(t3) // Ψ²(2P)

@@ -109,3 +124,3 @@ t3 = this.subtract(t3, t2) // Ψ²(2P) - Ψ(P)

t3 = this.subtract(t3, t1) // Ψ²(2P) - Ψ(P) + [x²]P - [x]Ψ(P) + [x]P
const Q = this.subtract(t3, P) // Ψ²(2P) - Ψ(P) + [x²]P - [x]Ψ(P) + [x]P - 1P =>
const Q = this.subtract(t3, point) // Ψ²(2P) - Ψ(P) + [x²]P - [x]Ψ(P) + [x]P - 1P =>
return Q // [x²-x-1]P + [x-1]Ψ(P) + Ψ²(2P)

@@ -115,2 +130,5 @@ }

export const projectedCurve2 = new ProjectedCurve2()
/**
* @type {ProjectedCurve2}
*/
export const projectedCurve2 = new ProjectedCurve2Impl()

@@ -1,2 +0,2 @@

import { FieldWithOps, ScalarField } from "../../common/index.js"
import { FieldWithOpsImpl, ScalarField } from "../../common/index.js"
import { CURVE1 } from "../constants.js"

@@ -7,5 +7,5 @@

/**
* @extends {FieldWithOps<bigint>}
* @extends {FieldWithOpsImpl<bigint>}
*/
class FieldWithSqrt extends FieldWithOps {
class FieldWithSqrt extends FieldWithOpsImpl {
constructor() {

@@ -12,0 +12,0 @@ super(new ScalarField(CURVE1.P))

@@ -1,2 +0,2 @@

import { FieldWithOps, QuadraticFieldExt } from "../../common/index.js"
import { FieldWithOpsImpl, QuadraticFieldExt } from "../../common/index.js"
import { F2 } from "./F2.js"

@@ -6,2 +6,7 @@ import { F6 } from "./F6.js"

/**
* @template T
* @typedef {import("../../common/index.js").FieldWithOps<T>} FieldWithOps
*/
/**
* @typedef {[

@@ -65,5 +70,14 @@ * [[bigint,bigint], [bigint,bigint], [bigint, bigint]],

/**
* @extends {FieldWithOps<FieldElement12>}
* @typedef {FieldWithOps<FieldElement12> & {
* conjugate(a: FieldElement12): FieldElement12
* powp(a: FieldElement12, n: number): FieldElement12
* multiplyF2(a: FieldElement12, b: [bigint, bigint]): FieldElement12
* }} Field12WithExtendedOps
*/
class FieldWithConjugateAndPowp extends FieldWithOps {
/**
* @implements {Field12WithExtendedOps}
* @extends {FieldWithOpsImpl<FieldElement12>}
*/
class Field12WithExtendedOpsImpl extends FieldWithOpsImpl {
constructor() {

@@ -109,2 +123,5 @@ super(new QuadraticFieldExt(F6, [F2.ZERO, F2.ONE, F2.ZERO]))

export const F12 = new FieldWithConjugateAndPowp()
/**
* @type {Field12WithExtendedOps}
*/
export const F12 = new Field12WithExtendedOpsImpl()

@@ -1,2 +0,2 @@

import { FieldWithOps, QuadraticFieldExt } from "../../common/index.js"
import { FieldWithOpsImpl, QuadraticFieldExt } from "../../common/index.js"
import { CURVE1 } from "../constants.js"

@@ -53,5 +53,5 @@ import { F1 } from "./F1.js"

/**
* @extends {FieldWithOps<[bigint, bigint]>}
* @extends {FieldWithOpsImpl<[bigint, bigint]>}
*/
class FieldWithExtraOps extends FieldWithOps {
class FieldWithExtraOps extends FieldWithOpsImpl {
constructor() {

@@ -58,0 +58,0 @@ super(new QuadraticFieldExt(F1, -1n))

@@ -1,2 +0,2 @@

import { CubicFieldExt, FieldWithOps } from "../../common/index.js"
import { CubicFieldExt, FieldWithOpsImpl } from "../../common/index.js"
import { F2 } from "./F2.js"

@@ -60,5 +60,5 @@

/**
* @extends {FieldWithOps<FieldElement6>}
* @extends {FieldWithOpsImpl<FieldElement6>}
*/
class FieldWithPowp extends FieldWithOps {
class FieldWithPowp extends FieldWithOpsImpl {
constructor() {

@@ -65,0 +65,0 @@ super(new CubicFieldExt(F2, [1n, 1n]))

@@ -15,3 +15,3 @@ import { CURVE1 } from "../constants.js"

* @template T
* @typedef {import("../../common/index.js").FieldWithOpsI<T>} FieldWithOpsI
* @typedef {import("../../common/index.js").FieldWithOps<T>} FieldWithOps
*/

@@ -211,3 +211,3 @@ /**

* @template T
* @param {FieldWithOpsI<T>} F
* @param {FieldWithOps<T>} F
* @param {[T[], T[], T[], T[]]} coeffs

@@ -214,0 +214,0 @@ * @param {Point2<T>} point

@@ -8,3 +8,3 @@ /**

* @template T
* @typedef {import("./FieldWithOps.js").FieldWithOpsI<T>} FieldWithOpsI
* @typedef {import("./FieldWithOps.js").FieldWithOps<T>} FieldWithOps
*/

@@ -23,3 +23,3 @@

* @readonly
* @type {FieldWithOpsI<T>}
* @type {FieldWithOps<T>}
*/

@@ -36,3 +36,3 @@ F

/**
* @param {FieldWithOpsI<T>} F
* @param {FieldWithOps<T>} F
* @param {T} V3

@@ -39,0 +39,0 @@ */

@@ -5,3 +5,3 @@ export {}

* @template T
* @typedef {import("./CurveWithOps.js").CurveWithOpsI<T>} CurveWithOpsI
* @typedef {import("./CurveWithOps.js").CurveWithOps<T>} CurveWithOps
*/

@@ -22,3 +22,3 @@

* @template T
* @typedef {CurveWithOpsI<T> & {
* @typedef {CurveWithOps<T> & {
* toAffine: (point: T) => Point2<Tc>

@@ -25,0 +25,0 @@ * fromAffine: (point: Point2<Tc>) => T

@@ -12,3 +12,3 @@ /**

* scale(point: T, s: bigint): T
* }} CurveWithOpsI
* }} CurveWithOps
*/

@@ -21,3 +21,3 @@

*/
export class CurveWithOps {
export class CurveWithOpsImpl {
/**

@@ -24,0 +24,0 @@ * @readonly

@@ -19,3 +19,3 @@ /**

* halve(a: T): T
* }} FieldWithOpsI
* }} FieldWithOps
*/

@@ -37,5 +37,5 @@

* @template T
* @implements {FieldWithOpsI<T>}
* @implements {FieldWithOps<T>}
*/
export class FieldWithOps {
export class FieldWithOpsImpl {
/**

@@ -42,0 +42,0 @@ * @readonly

@@ -8,8 +8,8 @@ /**

export { CubicFieldExt } from "./CubicFieldExt.js"
export { CurveWithOps } from "./CurveWithOps.js"
export { FieldWithOps } from "./FieldWithOps.js"
export { CurveWithOpsImpl } from "./CurveWithOps.js"
export { FieldWithOpsImpl } from "./FieldWithOps.js"
export { QuadraticFieldExt } from "./QuadraticFieldExt.js"
export { ScalarField } from "./ScalarField.js"
export { ShortAffine } from "./ShortAffine.js"
export { ShortProjected } from "./ShortProjected.js"
export { ShortAffineImpl } from "./ShortAffine.js"
export { ShortProjectedImpl } from "./ShortProjected.js"

@@ -23,3 +23,3 @@ /**

* @template T
* @typedef {import("./CurveWithOps.js").CurveWithOpsI<T>} CurveWithOpsI
* @typedef {import("./CurveWithOps.js").CurveWithOps<T>} CurveWithOps
*/

@@ -40,3 +40,3 @@

* @template T
* @typedef {import("./FieldWithOps.js").FieldWithOpsI<T>} FieldWithOpsI
* @typedef {import("./FieldWithOps.js").FieldWithOps<T>} FieldWithOps
*/

@@ -58,1 +58,11 @@

*/
/**
* @template T
* @typedef {import("./ShortAffine.js").ShortAffine<T>} ShortAffine
*/
/**
* @template {bigint | [bigint, bigint]} T
* @typedef {import("./ShortProjected.js").ShortProjected<T>} ShortProjected
*/

@@ -8,3 +8,3 @@ /**

* @template T
* @typedef {import("./FieldWithOps.js").FieldWithOpsI<T>} FieldWithOpsI
* @typedef {import("./FieldWithOps.js").FieldWithOps<T>} FieldWithOps
*/

@@ -21,3 +21,3 @@

* @readonly
* @type {FieldWithOpsI<T>}
* @type {FieldWithOps<T>}
*/

@@ -34,3 +34,3 @@ F

/**
* @param {FieldWithOpsI<T>} F applied to each part separately
* @param {FieldWithOps<T>} F applied to each part separately
* @param {T} U2

@@ -37,0 +37,0 @@ */

@@ -1,3 +0,3 @@

import { CurveWithOps } from "./CurveWithOps.js"
import { FieldWithOps } from "./FieldWithOps.js"
import { CurveWithOpsImpl } from "./CurveWithOps.js"
import { FieldWithOpsImpl } from "./FieldWithOps.js"

@@ -11,2 +11,7 @@ /**

* @template T
* @typedef {import("./CurveWithOps.js").CurveWithOps<T>} CurveWithOps
*/
/**
* @template T
* @typedef {import("./Field.js").Field<T>} Field

@@ -17,2 +22,7 @@ */

* @template T
* @typedef {import("./FieldWithOps.js").FieldWithOps<T>} FieldWithOps
*/
/**
* @template T
* @typedef {import("./Point2.js").Point2<T>} Point2

@@ -22,2 +32,51 @@ */

/**
* @template T
* @typedef {CurveWithOps<Point2<T>> & {
* b: T
* fromAffine(point: Point2<T>): Point2<T>
* toAffine(point: Point2<T>): Point2<T>
* }} ShortAffine
*/
/**
* @template T
* @implements {ShortAffine<T>}
* @extends {CurveWithOpsImpl<Point2<T>, ShortAffineInternal<T>>}
*/
export class ShortAffineImpl extends CurveWithOpsImpl {
/**
* @param {Field<T>} F
* @param {T} b
*/
constructor(F, b) {
super(new ShortAffineInternal(F, b))
}
/**
* @type {T}
*/
get b() {
return this.curve.b
}
/**
* This method makes it easier to swap out the affine curve for the projected curve
* @param {Point2<T>} point
* @returns {Point2<T>}
*/
toAffine(point) {
return point
}
/**
* This method makes it easier to swap out the affine curve for the projected curve
* @param {Point2<T>} point
* @returns {Point2<T>}
*/
fromAffine(point) {
return point
}
}
/**
* Short weierstrass curve using the simple affine formulation

@@ -49,3 +108,3 @@ * Y^2 = X^3 + (a*X) + b

constructor(F, b) {
this.F = new FieldWithOps(F)
this.F = new FieldWithOpsImpl(F)
this.b = b

@@ -174,39 +233,1 @@ }

}
/**
* @template T
* @extends {CurveWithOps<Point2<T>, ShortAffineInternal<T>>}
*/
export class ShortAffine extends CurveWithOps {
/**
* @param {Field<T>} F
* @param {T} b
*/
constructor(F, b) {
super(new ShortAffineInternal(F, b))
}
/**
* @type {T}
*/
get b() {
return this.curve.b
}
/**
* This method makes it easier to swap out the affine curve for the projected curve
* @param {Point2<T>} point
* @returns {Point2<T>}
*/
toAffine(point) {
return point
}
/**
* This method makes it easier to swap out the affine curve for the projected curve
* @param {Point2<T>} point
* @returns {Point2<T>}
*/
fromAffine(point) {
return point
}
}

@@ -1,3 +0,3 @@

import { CurveWithOps } from "./CurveWithOps.js"
import { FieldWithOps } from "./FieldWithOps.js"
import { CurveWithOpsImpl } from "./CurveWithOps.js"
import { FieldWithOpsImpl } from "./FieldWithOps.js"

@@ -22,2 +22,7 @@ /**

* @template T
* @typedef {import("./FieldWithOps.js").FieldWithOps<T>} FieldWithOps
*/
/**
* @template T
* @typedef {import("./Point2.js").Point2<T>} Point2

@@ -32,2 +37,6 @@ */

/**
* @template {bigint | [bigint, bigint]} T
* @typedef {CurveWithFromToAffine<T, Point3<T>>} ShortProjected
*/
/**
* Short weierstrass in extended form.

@@ -37,7 +46,7 @@ * If we denote the affine coordinates using apostrophes we get

* z*y^2 = x^3 + b*z^3 (ignoring `a` which will be zero in all relevant cases for Cardano)
* @template T bigint or [bigint, bigint]
* @extends {CurveWithOps<Point3<T>, ShortProjectedInternal<T>>}
* @implements {CurveWithFromToAffine<T, Point3<T>>}
* @template {bigint | [bigint, bigint]} T
* @extends {CurveWithOpsImpl<Point3<T>, ShortProjectedInternal<T>>}
* @implements {ShortProjected<T>}
*/
export class ShortProjected extends CurveWithOps {
export class ShortProjectedImpl extends CurveWithOpsImpl {
/**

@@ -109,3 +118,3 @@ * @param {Field<T>} F

constructor(F, b) {
this.F = new FieldWithOps(F)
this.F = new FieldWithOpsImpl(F)
this.b = b

@@ -112,0 +121,0 @@ }

@@ -1,2 +0,2 @@

import { CurveWithOps } from "../common/index.js"
import { CurveWithOpsImpl } from "../common/index.js"
import { D } from "./constants.js"

@@ -90,5 +90,6 @@ import { F } from "./field.js"

/**
* @extends {CurveWithOpsImpl<Point2<bigint>>}
* @implements {Ed25519Curve<Point2<bigint>>}
*/
export class AffineCurve extends CurveWithOps {
export class AffineCurve extends CurveWithOpsImpl {
constructor() {

@@ -95,0 +96,0 @@ super(new AffineCurveInternal())

@@ -5,3 +5,3 @@ export {}

* @template T
* @typedef {import("../common/index.js").CurveWithOpsI<T>} CurveWithOpsI
* @typedef {import("../common/index.js").CurveWithOps<T>} CurveWithOps
*/

@@ -16,3 +16,3 @@

* @template T
* @typedef {CurveWithOpsI<T> & {
* @typedef {CurveWithOps<T> & {
* toAffine: (point: T) => Point2<bigint>

@@ -19,0 +19,0 @@ * fromAffine: (point: Point2<bigint>) => T

import { sha2_512 } from "../../digest/index.js"
import { ExtendedCurve } from "./ExtendedCurve.js"
import { ExtendedCurveImpl } from "./ExtendedCurve.js"
import {

@@ -15,2 +15,7 @@ decodeScalar,

* @template T
* @typedef {import("../common/index.js").Point4<T>} Point4
*/
/**
* @template T
* @typedef {import("./Ed25519Curve.js").Ed25519Curve<T>} Ed25519Curve

@@ -86,4 +91,24 @@ */

* @template T
* @typedef {{
* curve: Ed25519Curve<T>
* derivePublicKey(privateKeyBytes: number[], hashPrivateKey?: boolean): number[]
* sign(message: number[], privateKeyBytes: number[], hashPrivateKey?: boolean): number[]
* verify(signature: number[], message: number[], publicKey: number[]): boolean
* }} EdDSA
*/
export class EdDSA {
/**
* @template T
* @param {{curve: Ed25519Curve<T>}} args
* @returns {EdDSA<T>}
*/
export function makeEdDSA(args) {
return new EdDSAImpl(args.curve)
}
/**
* @template T
* @implements {EdDSA<T>}
*/
class EdDSAImpl {
/**

@@ -232,2 +257,5 @@ * @type {Ed25519Curve<T>}

export const Ed25519 = new EdDSA(new ExtendedCurve())
/**
* @type {EdDSA<Point4<bigint>>}
*/
export const Ed25519 = makeEdDSA({ curve: new ExtendedCurveImpl() })

@@ -1,2 +0,2 @@

import { CurveWithOps } from "../common/index.js"
import { CurveWithOpsImpl } from "../common/index.js"
import { D } from "./constants.js"

@@ -110,5 +110,9 @@ import { F } from "./field.js"

/**
* @implements {Ed25519Curve<Point4<bigint>>}
* @typedef {Ed25519Curve<Point4<bigint>>} ExtendedCurve
*/
export class ExtendedCurve extends CurveWithOps {
/**
* @implements {ExtendedCurve}
*/
export class ExtendedCurveImpl extends CurveWithOpsImpl {
constructor() {

@@ -115,0 +119,0 @@ super(new ExtendedCurveInternal())

@@ -1,4 +0,9 @@

import { FieldWithOps, ScalarField } from "../common/index.js"
import { FieldWithOpsImpl, ScalarField } from "../common/index.js"
import { N, P } from "./constants.js"
/**
* @template T
* @typedef {import("../common/index.js").FieldWithOps<T>} FieldWithOps
*/
// (P + 3n)/8n

@@ -13,6 +18,13 @@ const P38 =

/**
* @typedef {FieldWithOps<bigint> & {
* sqrt(a: bigint): bigint
* }} WithSqrt
*/
/**
* Field for coordinate operations
* @extends {FieldWithOps<bigint>}
* @implements {WithSqrt}
* @extends {FieldWithOpsImpl<bigint>}
*/
class WithSqrt extends FieldWithOps {
class WithSqrtImpl extends FieldWithOpsImpl {
constructor() {

@@ -39,4 +51,10 @@ super(new ScalarField(P))

export const F = new WithSqrt()
/**
* @type {WithSqrt}
*/
export const F = new WithSqrtImpl()
export const Z = new FieldWithOps(new ScalarField(N))
/**
* @type {FieldWithOps<bigint>}
*/
export const Z = new FieldWithOpsImpl(new ScalarField(N))

@@ -1,2 +0,17 @@

export * from "./bls12_381/index.js"
export {
decodeG1Point,
decodeG2Point,
encodeG1Point,
encodeG2Point,
F12,
finalExponentiate,
finalVerify,
G1,
G1Affine,
G2,
G2Affine,
hashToG1,
hashToG2,
millerLoop
} from "./bls12_381/index.js"
export { Ed25519 } from "./ed25519/index.js"

@@ -14,1 +29,5 @@ export { ECDSASecp256k1, SchnorrSecp256k1 } from "./secp256k1/index.js"

*/
/**
* @typedef {import("./bls12_381/index.js").FieldElement12} FieldElement12
*/

@@ -1,2 +0,2 @@

import { ShortAffine } from "../common/index.js"
import { ShortAffineImpl } from "../common/index.js"
import { F } from "./field.js"

@@ -9,2 +9,10 @@

export const affineCurve = new ShortAffine(F, 7n)
/**
* @template T
* @typedef {import("../common/index.js").ShortAffine<T>} ShortAffine
*/
/**
* @type {ShortAffine<bigint>}
*/
export const affineCurve = new ShortAffineImpl(F, 7n)

@@ -23,2 +23,8 @@ import { hmacDrbg } from "../../rand/index.js"

* @template T
* @typedef {import("../common/index.js").Point3<T>} Point3
*/
/**
* The ECDSA algorithm is explained very well here: https://cryptobook.nakov.com/digital-signatures/ecdsa-sign-verify-messages
* @template T
* @typedef {{

@@ -29,11 +35,21 @@ * curve: CurveWithFromToAffine<bigint, T>

* verify(signature: number[], messageHash: number[], publicKeyByes: number[]): boolean
* }} ECDSA_I
* }} ECDSA
*/
/**
* The ECDSA algorithm is explained very well here: https://cryptobook.nakov.com/digital-signatures/ecdsa-sign-verify-messages
* @template T
* @implements {ECDSA_I<T>}
* @param {{
* curve: CurveWithFromToAffine<bigint, T>
* }} args
* @returns {ECDSA<T>}
*/
export class ECDSA {
export function makeECDSA(args) {
return new ECDSAImpl(args.curve)
}
/**
* @template T
* @implements {ECDSA<T>}
*/
class ECDSAImpl {
/**

@@ -169,2 +185,5 @@ * @readonly

export const ECDSASecp256k1 = new ECDSA(projectedCurve)
/**
* @type {ECDSA<Point3<bigint>>}
*/
export const ECDSASecp256k1 = new ECDSAImpl(projectedCurve)

@@ -1,4 +0,9 @@

import { FieldWithOps, ScalarField } from "../common/index.js"
import { FieldWithOpsImpl, ScalarField } from "../common/index.js"
import { N, P } from "./constants.js"
/**
* @template T
* @typedef {import("../common/index.js").FieldWithOps<T>} FieldWithOps
*/
// (P + 1n)/4n

@@ -9,5 +14,5 @@ const P14 =

/**
* @extends {FieldWithOps<bigint>}
* @extends {FieldWithOpsImpl<bigint>}
*/
class WithSqrt extends FieldWithOps {
class WithSqrt extends FieldWithOpsImpl {
constructor() {

@@ -36,2 +41,5 @@ super(new ScalarField(P))

export const Z = new FieldWithOps(new ScalarField(N))
/**
* @type {FieldWithOps<bigint>}
*/
export const Z = new FieldWithOpsImpl(new ScalarField(N))

@@ -1,4 +0,12 @@

import { ShortProjected } from "../common/index.js"
import { ShortProjectedImpl } from "../common/index.js"
import { F } from "./field.js"
export const projectedCurve = new ShortProjected(F, 7n)
/**
* @template {bigint | [bigint, bigint]} T
* @typedef {import("../common/index.js").ShortProjected<T>} ShortProjected
*/
/**
* @type {ShortProjected<bigint>}
*/
export const projectedCurve = new ShortProjectedImpl(F, 7n)

@@ -29,3 +29,3 @@ import { encodeUtf8 } from "@helios-lang/codec-utils"

* @template T
* @typedef {import("../common/index.js").Point2<T>} Point3
* @typedef {import("../common/index.js").Point3<T>} Point3
*/

@@ -63,6 +63,28 @@

/**
* @template T
* @typedef {{
* curve: CurveWithFromToAffine<bigint, T>
* derivePublicKey(privateKeyBytes: number[]): number[]
* sign(message: number[], privateKeyBytes: number[], nonce: number[]): number[]
* verify(signature: number[], message: number[], publicKeyBytes: number[]): boolean
* }} Schnorr
*/
/**
* @template T
* @param {{
* curve: CurveWithFromToAffine<bigint, T>
* }} args
* @returns {Schnorr<T>}
*/
export function makeSchnorr(args) {
return new SchnorrImpl(args.curve)
}
/**
* See: https://bips.xyz/340
* @template T
* @implements {Schnorr<T>}
*/
export class Schnorr {
class SchnorrImpl {
/**

@@ -213,2 +235,5 @@ * @type {CurveWithFromToAffine<bigint, T>}

export const SchnorrSecp256k1 = new Schnorr(projectedCurve)
/**
* @type {Schnorr<Point3<bigint>>}
*/
export const SchnorrSecp256k1 = makeSchnorr({ curve: projectedCurve })

@@ -1,4 +0,49 @@

export * from "./checksum/index.js"
export * from "./digest/index.js"
export * from "./elliptic/index.js"
export * from "./rand/index.js"
export { decodeBech32, encodeBech32, isValidBech32 } from "./checksum/index.js"
export {
blake2b,
hmacSha2_256,
hmacSha2_512,
keccak_256,
pbkdf2,
sha2_256,
sha2_512,
sha3_256
} from "./digest/index.js"
export {
decodeG1Point,
decodeG2Point,
ECDSASecp256k1,
Ed25519,
encodeG1Point,
encodeG2Point,
F12,
finalExponentiate,
finalVerify,
G1,
G1Affine,
G2,
G2Affine,
hashToG1,
hashToG2,
millerLoop,
SchnorrSecp256k1
} from "./elliptic/index.js"
export { generateBytes, hmacDrbg, mulberry32, rand } from "./rand/index.js"
/**
* @template T
* @typedef {import("./elliptic/index.js").Point2<T>} Point2
*/
/**
* @template T
* @typedef {import("./elliptic/index.js").Point3<T>} Point3
*/
/**
* @typedef {import("./elliptic/index.js").FieldElement12} FieldElement12
*/
/**
* @typedef {import("./rand/index.js").NumberGenerator} NumberGenerator
*/

@@ -13,3 +13,3 @@ /**

export function blake2b(bytes: number[], digestSize?: number): number[];
export type UInt64I = import("@helios-lang/codec-utils").UInt64I;
export type UInt64 = import("@helios-lang/codec-utils").UInt64;
//# sourceMappingURL=blake2b.d.ts.map

@@ -7,3 +7,3 @@ /**

export function keccakInternal(bytes: number[], padByte: number): number[];
export type UInt64I = import("@helios-lang/codec-utils").UInt64I;
export type UInt64 = import("@helios-lang/codec-utils").UInt64;
//# sourceMappingURL=keccak.d.ts.map

@@ -1,10 +0,7 @@

export const affineCurve1: AffineCurve1;
/**
* @extends {ShortAffine<bigint>}
* @type {AffineCurve1}
*/
declare class AffineCurve1 extends ShortAffine<bigint> {
constructor();
}
import { ShortAffine } from "../../common/index.js";
export {};
export const affineCurve1: AffineCurve1;
export type ShortAffine<T> = import("../../common/index.js").ShortAffine<T>;
export type AffineCurve1 = ShortAffine<bigint>;
//# sourceMappingURL=AffineCurve1.d.ts.map
/**
* @type {ShortAffine<[bigint, bigint]>}
* @type {AffineCurve2}
*/
export const affineCurve2: ShortAffine<[bigint, bigint]>;
export const affineCurve2: AffineCurve2;
export type Point2<T> = import("../../common/index.js").Point2<T>;
import { ShortAffine } from "../../common/index.js";
export type ShortAffine<T> = import("../../common/index.js").ShortAffine<T>;
export type AffineCurve2 = ShortAffine<[bigint, bigint]>;
//# sourceMappingURL=AffineCurve2.d.ts.map

@@ -0,21 +1,10 @@

/**
* @type {ProjectedCurve1}
*/
export const projectedCurve1: ProjectedCurve1;
export type Point3<T> = import("../../common/index.js").Point3<T>;
/**
* @template T
* @typedef {import("../../common/index.js").Point3<T>} Point3
*/
/**
* @extends {ShortProjected<bigint>}
*/
declare class ProjectedCurve1 extends ShortProjected<bigint> {
constructor();
/**
*
* @param {Point3<bigint>} point
* @returns {Point3<bigint>}
*/
export type ShortProjected<T extends bigint | [bigint, bigint]> = import("../../common/index.js").ShortProjected<T>;
export type ProjectedCurve1 = ShortProjected<bigint> & {
clearCofactor(point: Point3<bigint>): Point3<bigint>;
}
import { ShortProjected } from "../../common/index.js";
export {};
};
//# sourceMappingURL=ProjectedCurve1.d.ts.map

@@ -0,1 +1,4 @@

/**
* @type {ProjectedCurve2}
*/
export const projectedCurve2: ProjectedCurve2;

@@ -5,34 +8,9 @@ export type Point3<T> = import("../../common/index.js").Point3<T>;

export type FieldElement12 = import("../fields/index.js").FieldElement12;
/**
* @extends {ShortProjected<[bigint, bigint]>}
*/
declare class ProjectedCurve2 extends ShortProjected<[bigint, bigint]> {
constructor();
/**
* @param {Point3<[bigint, bigint]>} point
* @returns {Point3<[bigint, bigint]>}
*/
export type ShortProjected<T extends bigint | [bigint, bigint]> = import("../../common/index.js").ShortProjected<T>;
export type ProjectedCurve2 = ShortProjected<[bigint, bigint]> & {
scalex(point: Point3<[bigint, bigint]>): Point3<[bigint, bigint]>;
/**
*
* @param {Point3<[bigint, bigint]>} point
* @returns {Point3<[bigint, bigint]>}
*/
psi(point: Point3<[bigint, bigint]>): Point3<[bigint, bigint]>;
/**
* @param {Point3<[bigint, bigint]>} point
* @returns {Point3<[bigint, bigint]>}
*/
psi2(point: Point3<[bigint, bigint]>): Point3<[bigint, bigint]>;
/**
* Maps the point into the prime-order subgroup G2.
* clear_cofactor_bls12381_g2 from cfrg-hash-to-curve-11
* https://eprint.iacr.org/2017/419.pdf
* @param {Point3<[bigint, bigint]>} P
* @returns {Point3<[bigint, bigint]>}
*/
clearCofactor(P: Point3<[bigint, bigint]>): Point3<[bigint, bigint]>;
}
import { ShortProjected } from "../../common/index.js";
export {};
clearCofactor(point: Point3<[bigint, bigint]>): Point3<[bigint, bigint]>;
};
//# sourceMappingURL=ProjectedCurve2.d.ts.map
export const F1: FieldWithSqrt;
/**
* @extends {FieldWithOps<bigint>}
* @extends {FieldWithOpsImpl<bigint>}
*/
declare class FieldWithSqrt extends FieldWithOps<bigint> {
declare class FieldWithSqrt extends FieldWithOpsImpl<bigint> {
constructor();

@@ -20,4 +20,4 @@ /**

}
import { FieldWithOps } from "../../common/index.js";
import { FieldWithOpsImpl } from "../../common/index.js";
export {};
//# sourceMappingURL=F1.d.ts.map

@@ -1,31 +0,12 @@

export const F12: FieldWithConjugateAndPowp;
export type FieldElement12 = [[[bigint, bigint], [bigint, bigint], [bigint, bigint]], [[bigint, bigint], [bigint, bigint], [bigint, bigint]]];
/**
* @extends {FieldWithOps<FieldElement12>}
* @type {Field12WithExtendedOps}
*/
declare class FieldWithConjugateAndPowp extends FieldWithOps<FieldElement12> {
constructor();
/**
* @param {FieldElement12} a
* @returns {FieldElement12}
*/
conjugate([ax, ay]: FieldElement12): FieldElement12;
/**
* Calculates (a + b*u)^(p^n)
* Using a combination of Fermat's little theorem and substitutions of u^2
* This is often referred to as the Frobenius endomorphism, and is used during the pairing calculation
* @param {FieldElement12} a
* @param {number} n
* @returns {FieldElement12}
*/
powp([a, b]: FieldElement12, n: number): FieldElement12;
/**
* @param {FieldElement12} a
* @param {[bigint, bigint]} b
* @returns {FieldElement12}
*/
multiplyF2([ax, ay]: FieldElement12, b: [bigint, bigint]): FieldElement12;
}
import { FieldWithOps } from "../../common/index.js";
export {};
export const F12: Field12WithExtendedOps;
export type FieldWithOps<T> = import("../../common/index.js").FieldWithOps<T>;
export type FieldElement12 = [[[bigint, bigint], [bigint, bigint], [bigint, bigint]], [[bigint, bigint], [bigint, bigint], [bigint, bigint]]];
export type Field12WithExtendedOps = FieldWithOps<FieldElement12> & {
conjugate(a: FieldElement12): FieldElement12;
powp(a: FieldElement12, n: number): FieldElement12;
multiplyF2(a: FieldElement12, b: [bigint, bigint]): FieldElement12;
};
//# sourceMappingURL=F12.d.ts.map
export const F2: FieldWithExtraOps;
export type FieldElement = [bigint, bigint];
/**
* @extends {FieldWithOps<[bigint, bigint]>}
* @extends {FieldWithOpsImpl<[bigint, bigint]>}
*/
declare class FieldWithExtraOps extends FieldWithOps<[bigint, bigint]> {
declare class FieldWithExtraOps extends FieldWithOpsImpl<[bigint, bigint]> {
constructor();

@@ -82,4 +82,4 @@ /**

}
import { FieldWithOps } from "../../common/index.js";
import { FieldWithOpsImpl } from "../../common/index.js";
export {};
//# sourceMappingURL=F2.d.ts.map

@@ -12,5 +12,5 @@ /**

/**
* @extends {FieldWithOps<FieldElement6>}
* @extends {FieldWithOpsImpl<FieldElement6>}
*/
declare class FieldWithPowp extends FieldWithOps<FieldElement6> {
declare class FieldWithPowp extends FieldWithOpsImpl<FieldElement6> {
constructor();

@@ -33,4 +33,4 @@ /**

}
import { FieldWithOps } from "../../common/index.js";
import { FieldWithOpsImpl } from "../../common/index.js";
export {};
//# sourceMappingURL=F6.d.ts.map

@@ -19,5 +19,5 @@ /**

export function hashToG2(msg: number[], dst: number[]): Point3<[bigint, bigint]>;
export type FieldWithOpsI<T> = import("../../common/index.js").FieldWithOpsI<T>;
export type FieldWithOps<T> = import("../../common/index.js").FieldWithOps<T>;
export type Point2<T> = import("../../common/index.js").Point2<T>;
export type Point3<T> = import("../../common/index.js").Point3<T>;
//# sourceMappingURL=isogeny.d.ts.map

@@ -7,3 +7,3 @@ /**

* @template T
* @typedef {import("./FieldWithOps.js").FieldWithOpsI<T>} FieldWithOpsI
* @typedef {import("./FieldWithOps.js").FieldWithOps<T>} FieldWithOps
*/

@@ -20,11 +20,11 @@ /**

/**
* @param {FieldWithOpsI<T>} F
* @param {FieldWithOps<T>} F
* @param {T} V3
*/
constructor(F: FieldWithOpsI<T>, V3: T);
constructor(F: FieldWithOps<T>, V3: T);
/**
* @readonly
* @type {FieldWithOpsI<T>}
* @type {FieldWithOps<T>}
*/
readonly F: FieldWithOpsI<T>;
readonly F: FieldWithOps<T>;
/**

@@ -86,3 +86,3 @@ * When multiply these cubic polynomials, we can always replace v^3 by this constant

export type Field<T> = import("./Field.js").Field<T>;
export type FieldWithOpsI<T> = import("./FieldWithOps.js").FieldWithOpsI<T>;
export type FieldWithOps<T> = import("./FieldWithOps.js").FieldWithOps<T>;
//# sourceMappingURL=CubicFieldExt.d.ts.map

@@ -1,5 +0,5 @@

export type CurveWithOpsI<T> = import("./CurveWithOps.js").CurveWithOpsI<T>;
export type CurveWithOps<T> = import("./CurveWithOps.js").CurveWithOps<T>;
export type Point2<T> = import("./Point2.js").Point2<T>;
export type Point3<T> = import("./Point3.js").Point3<T>;
export type CurveWithFromToAffine<Tc, T> = CurveWithOpsI<T> & {
export type CurveWithFromToAffine<Tc, T> = CurveWithOps<T> & {
toAffine: (point: T) => Point2<Tc>;

@@ -6,0 +6,0 @@ fromAffine: (point: Point2<Tc>) => T;

@@ -11,3 +11,3 @@ /**

* scale(point: T, s: bigint): T
* }} CurveWithOpsI
* }} CurveWithOps
*/

@@ -19,3 +19,3 @@ /**

*/
export class CurveWithOps<T, C extends Curve<T> = Curve<T>> implements CurveWithOps<T> {
export class CurveWithOpsImpl<T, C extends Curve<T> = Curve<T>> implements CurveWithOps<T> {
/**

@@ -79,3 +79,3 @@ * @param {C} curve

export type Curve<T> = import("./Curve.js").Curve<T>;
export type CurveWithOpsI<T> = Curve<T> & {
export type CurveWithOps<T> = Curve<T> & {
isZero(point: T): boolean;

@@ -82,0 +82,0 @@ subtract(a: T, b: T): T;

@@ -18,3 +18,3 @@ /**

* halve(a: T): T
* }} FieldWithOpsI
* }} FieldWithOps
*/

@@ -35,5 +35,5 @@ /**

* @template T
* @implements {FieldWithOpsI<T>}
* @implements {FieldWithOps<T>}
*/
export class FieldWithOps<T> implements FieldWithOpsI<T> {
export class FieldWithOpsImpl<T> implements FieldWithOps<T> {
/**

@@ -142,3 +142,3 @@ * @param {Field<T>} F

export type Field<T> = import("./Field.js").Field<T>;
export type FieldWithOpsI<T> = Field<T> & {
export type FieldWithOps<T> = Field<T> & {
isZero(a: T): boolean;

@@ -145,0 +145,0 @@ isOne(a: T): boolean;

export { mod } from "./mod.js";
export { CubicFieldExt } from "./CubicFieldExt.js";
export { CurveWithOps } from "./CurveWithOps.js";
export { FieldWithOps } from "./FieldWithOps.js";
export { CurveWithOpsImpl } from "./CurveWithOps.js";
export { FieldWithOpsImpl } from "./FieldWithOps.js";
export { QuadraticFieldExt } from "./QuadraticFieldExt.js";
export { ScalarField } from "./ScalarField.js";
export { ShortAffine } from "./ShortAffine.js";
export { ShortProjected } from "./ShortProjected.js";
export { ShortAffineImpl } from "./ShortAffine.js";
export { ShortProjectedImpl } from "./ShortProjected.js";
export type Curve<T> = import("./Curve.js").Curve<T>;
export type CurveWithOpsI<T> = import("./CurveWithOps.js").CurveWithOpsI<T>;
export type CurveWithOps<T> = import("./CurveWithOps.js").CurveWithOps<T>;
export type CurveWithFromToAffine<Tc, T> = import("./CurveWithFromToAffine.js").CurveWithFromToAffine<Tc, T>;
export type Field<T> = import("./Field.js").Field<T>;
export type FieldWithOpsI<T> = import("./FieldWithOps.js").FieldWithOpsI<T>;
export type FieldWithOps<T> = import("./FieldWithOps.js").FieldWithOps<T>;
export type Point2<T> = import("./Point2.js").Point2<T>;
export type Point3<T> = import("./Point3.js").Point3<T>;
export type Point4<T> = import("./Point4.js").Point4<T>;
export type ShortAffine<T> = import("./ShortAffine.js").ShortAffine<T>;
export type ShortProjected<T extends bigint | [bigint, bigint]> = import("./ShortProjected.js").ShortProjected<T>;
//# sourceMappingURL=index.d.ts.map

@@ -7,3 +7,3 @@ /**

* @template T
* @typedef {import("./FieldWithOps.js").FieldWithOpsI<T>} FieldWithOpsI
* @typedef {import("./FieldWithOps.js").FieldWithOps<T>} FieldWithOps
*/

@@ -17,12 +17,12 @@ /**

/**
* @param {FieldWithOpsI<T>} F applied to each part separately
* @param {FieldWithOps<T>} F applied to each part separately
* @param {T} U2
*/
constructor(F: FieldWithOpsI<T>, U2: T);
constructor(F: FieldWithOps<T>, U2: T);
/**
* Field used for each component
* @readonly
* @type {FieldWithOpsI<T>}
* @type {FieldWithOps<T>}
*/
readonly F: FieldWithOpsI<T>;
readonly F: FieldWithOps<T>;
/**

@@ -76,3 +76,3 @@ * We can always replace u^2 by this number (e.g. for complex numbers this is -1)

export type Field<T> = import("./Field.js").Field<T>;
export type FieldWithOpsI<T> = import("./FieldWithOps.js").FieldWithOpsI<T>;
export type FieldWithOps<T> = import("./FieldWithOps.js").FieldWithOps<T>;
//# sourceMappingURL=QuadraticFieldExt.d.ts.map
/**
* @template T
* @extends {CurveWithOps<Point2<T>, ShortAffineInternal<T>>}
* @typedef {import("./Curve.js").Curve<T>} Curve
*/
export class ShortAffine<T> extends CurveWithOps<Point2<T>, ShortAffineInternal<T>> {
/**
* @template T
* @typedef {import("./CurveWithOps.js").CurveWithOps<T>} CurveWithOps
*/
/**
* @template T
* @typedef {import("./Field.js").Field<T>} Field
*/
/**
* @template T
* @typedef {import("./FieldWithOps.js").FieldWithOps<T>} FieldWithOps
*/
/**
* @template T
* @typedef {import("./Point2.js").Point2<T>} Point2
*/
/**
* @template T
* @typedef {CurveWithOps<Point2<T>> & {
* b: T
* fromAffine(point: Point2<T>): Point2<T>
* toAffine(point: Point2<T>): Point2<T>
* }} ShortAffine
*/
/**
* @template T
* @implements {ShortAffine<T>}
* @extends {CurveWithOpsImpl<Point2<T>, ShortAffineInternal<T>>}
*/
export class ShortAffineImpl<T> extends CurveWithOpsImpl<Point2<T>, ShortAffineInternal<T>> implements ShortAffine<T> {
/**

@@ -29,17 +58,12 @@ * @param {Field<T>} F

export type Curve<T> = import("./Curve.js").Curve<T>;
export type CurveWithOps<T> = import("./CurveWithOps.js").CurveWithOps<T>;
export type Field<T> = import("./Field.js").Field<T>;
export type FieldWithOps<T> = import("./FieldWithOps.js").FieldWithOps<T>;
export type Point2<T> = import("./Point2.js").Point2<T>;
export type ShortAffine<T> = CurveWithOps<Point2<T>> & {
b: T;
fromAffine(point: Point2<T>): Point2<T>;
toAffine(point: Point2<T>): Point2<T>;
};
/**
* @template T
* @typedef {import("./Curve.js").Curve<T>} Curve
*/
/**
* @template T
* @typedef {import("./Field.js").Field<T>} Field
*/
/**
* @template T
* @typedef {import("./Point2.js").Point2<T>} Point2
*/
/**
* Short weierstrass curve using the simple affine formulation

@@ -105,5 +129,4 @@ * Y^2 = X^3 + (a*X) + b

}
import { CurveWithOps } from "./CurveWithOps.js";
import { FieldWithOps } from "./FieldWithOps.js";
import { CurveWithOpsImpl } from "./CurveWithOps.js";
export {};
//# sourceMappingURL=ShortAffine.d.ts.map

@@ -16,2 +16,6 @@ /**

* @template T
* @typedef {import("./FieldWithOps.js").FieldWithOps<T>} FieldWithOps
*/
/**
* @template T
* @typedef {import("./Point2.js").Point2<T>} Point2

@@ -24,2 +28,6 @@ */

/**
* @template {bigint | [bigint, bigint]} T
* @typedef {CurveWithFromToAffine<T, Point3<T>>} ShortProjected
*/
/**
* Short weierstrass in extended form.

@@ -29,7 +37,7 @@ * If we denote the affine coordinates using apostrophes we get

* z*y^2 = x^3 + b*z^3 (ignoring `a` which will be zero in all relevant cases for Cardano)
* @template T bigint or [bigint, bigint]
* @extends {CurveWithOps<Point3<T>, ShortProjectedInternal<T>>}
* @implements {CurveWithFromToAffine<T, Point3<T>>}
* @template {bigint | [bigint, bigint]} T
* @extends {CurveWithOpsImpl<Point3<T>, ShortProjectedInternal<T>>}
* @implements {ShortProjected<T>}
*/
export class ShortProjected<T> extends CurveWithOps<Point3<T>, ShortProjectedInternal<T>> implements CurveWithFromToAffine<T, Point3<T>> {
export class ShortProjectedImpl<T extends bigint | [bigint, bigint]> extends CurveWithOpsImpl<Point3<T>, ShortProjectedInternal<T>> implements ShortProjected<T> {
/**

@@ -54,4 +62,6 @@ * @param {Field<T>} F

export type Field<T> = import("./Field.js").Field<T>;
export type FieldWithOps<T> = import("./FieldWithOps.js").FieldWithOps<T>;
export type Point2<T> = import("./Point2.js").Point2<T>;
export type Point3<T> = import("./Point3.js").Point3<T>;
export type ShortProjected<T extends bigint | [bigint, bigint]> = CurveWithFromToAffine<T, Point3<T>>;
/**

@@ -110,5 +120,4 @@ * @template T

}
import { CurveWithOps } from "./CurveWithOps.js";
import { FieldWithOps } from "./FieldWithOps.js";
import { CurveWithOpsImpl } from "./CurveWithOps.js";
export {};
//# sourceMappingURL=ShortProjected.d.ts.map
/**
* @extends {CurveWithOpsImpl<Point2<bigint>>}
* @implements {Ed25519Curve<Point2<bigint>>}
*/
export class AffineCurve extends CurveWithOps<any, import("../common/CurveWithOps.js").Curve<any>> implements Ed25519Curve<Point2<bigint>> {
export class AffineCurve extends CurveWithOpsImpl<Point2<bigint>, import("../common/CurveWithOps.js").Curve<Point2<bigint>>> implements Ed25519Curve<Point2<bigint>> {
constructor();

@@ -20,3 +21,3 @@ /**

export type Ed25519Curve<T> = import("./Ed25519Curve.js").Ed25519Curve<T>;
import { CurveWithOps } from "../common/index.js";
import { CurveWithOpsImpl } from "../common/index.js";
//# sourceMappingURL=AffineCurve.d.ts.map

@@ -1,4 +0,4 @@

export type CurveWithOpsI<T> = import("../common/index.js").CurveWithOpsI<T>;
export type CurveWithOps<T> = import("../common/index.js").CurveWithOps<T>;
export type Point2<T> = import("../common/index.js").Point2<T>;
export type Ed25519Curve<T> = CurveWithOpsI<T> & {
export type Ed25519Curve<T> = CurveWithOps<T> & {
toAffine: (point: T) => Point2<bigint>;

@@ -5,0 +5,0 @@ fromAffine: (point: Point2<bigint>) => T;

@@ -66,53 +66,93 @@ /**

* @template T
* @typedef {{
* curve: Ed25519Curve<T>
* derivePublicKey(privateKeyBytes: number[], hashPrivateKey?: boolean): number[]
* sign(message: number[], privateKeyBytes: number[], hashPrivateKey?: boolean): number[]
* verify(signature: number[], message: number[], publicKey: number[]): boolean
* }} EdDSA
*/
export class EdDSA<T> {
/**
*
* @param {Ed25519Curve<T>} curve
*/
constructor(curve: Ed25519Curve<T>);
/**
* @type {Ed25519Curve<T>}
*/
/**
* @template T
* @param {{curve: Ed25519Curve<T>}} args
* @returns {EdDSA<T>}
*/
export function makeEdDSA<T>(args: {
curve: Ed25519Curve<T>;
/**
* Combination hash and decodeCurveInt
* @private
* @param {number[]} bytes
* @returns {bigint}
*/
private oneWay;
/**
* @param {number[]} privateKeyBytes
* @param {boolean} hashPrivateKey - defaults to true, set to false when used in Bip32 algorithm
* @returns {number[]} 32 byte public key.
*/
}): EdDSA<T>;
/**
* @type {EdDSA<Point4<bigint>>}
*/
export const Ed25519: EdDSA<Point4<bigint>>;
/**
* Edwards Digital Signing Algorithm
*
* Symbols based on the book "Elliptic Curves in Cryptography" by I.F. Blake, G. Seroussi and N.P. Smart
* See page 4 for an overview of the DSA algorithm.
* This book along with the first few sections of "Cryptography: An Introduction" by N.P. Smart are
* recommended reads in order to understand better the concepts of "scalars" and "CurvePoint" and
* their arithmatic over finite fields.
*
* Notation:
* privateKey: 64 bytes, first 32 bytes form the scalar integer `x`, the latter bytes are used for private nonce generation
* publicKey: 32 bytes
* x: bigint scalar representation of privateKey
* g: generator BASE point
* h: CurvePoint representation of publicKey
* m: (hashed) message, kept as bytes
* k: a practically random number, created by applying a one-way function to the message and part of the private key
* a: first part of signature
* b: second part of signature
* `*`: group multiplication of a CurvePoint by a scalar integer, or multiplication of 2 scalars (depending on context)
* `+`: CurvePoint addition or scalar addition depending on context
* `.`: byte concatenation
* `[n:N]`: slice bytes
* `f(a,h,m)`: a one-way function for publicy known information
* `mod()`: take modulo of a scalar wrt. the order of the Curve
* `hash()`: Sha512 hash function
* `encodeScalar`: turn a scalar integer into bytes
* `decodeScalar`: turn bytes into a scalar integer
* `encodePoint`: turn a CurvePoint into bytes
* `decodePoint`: turn bytes into a CurvePoint
*
* The algorithm below is approached from an additive perspective.
*
* 1. Generate 64 random private key bytes
* privateKey = random(64)
* 2. Generate the associated scalar `x`:
* x = decodeScalar(privateKey[0:32])
* 3. Generate public key CurvePoint:
* h = g*x
* 4. Encode public key:
* publicKey = encodePoint(h)
* 5. Create first part of a signature:
* k = decodeScalar(hash(privateKey[32:64] . m))
* a = g*k
* signature[0:32] = encodePoint(a)
* 6. Create second part of a signature:
* f(a,h,m) = decodeScalar(hash(signature[0:32] . publicKey . m))
* b = mod(k + f(a,h,m)*x)
* signature[32:64] = encodeScalar(b)
* 7. Verify a signature:
* a = decodePoint(signature[0:32])
* b = decodeScalar(signature[32:64])
* h = decodePoint(publicKey)
* f(a,h,m) = decodeScalar(hash(signature[0:32] . publicKey . m))
* g*b === a + h*f(a,h,m)
*
* We can show that this works by substituting the private calculations done upon signing (the arithmatic takes care of the mod() operator):
* g*(k + f(a,h,m)*x) === g*k + h*f(a,h,m)
* g*k + g*x*f(a,h,m) === g*k + h*f(a,h,m)
*
* We know that `g*x == h`, QED.
*
* The arithmatic details are handled by the CurvePoint class
*/
export type EdDSA<T> = {
curve: Ed25519Curve<T>;
derivePublicKey(privateKeyBytes: number[], hashPrivateKey?: boolean): number[];
/**
* Sign the message.
* Even though this implementation isn't constant time, it isn't vulnerable to a timing attack (see detailed notes in the code)
* @param {number[]} message
* @param {number[]} privateKeyBytes
* @param {boolean} hashPrivateKey - defaults to true, Bip32 passes this as false
* @returns {number[]} 64 byte signature.
*/
sign(message: number[], privateKeyBytes: number[], hashPrivateKey?: boolean): number[];
/**
* Returns `true` if the signature is correct.
* Returns `false`:
* * if the signature is incorrect
* * if the signature doesn't lie on the curve,
* * if the publicKey doesn't lie on the curve
* Throw an error:
* * signature isn't 64 bytes long
* * publickey isn't 32 bytes long (asserted inside `decodePoint()`)
* @param {number[]} signature
* @param {number[]} message
* @param {number[]} publicKey
* @returns {boolean}
*/
verify(signature: number[], message: number[], publicKey: number[]): boolean;
}
export const Ed25519: EdDSA<any>;
};
export type Point4<T> = import("../common/index.js").Point4<T>;
export type Ed25519Curve<T> = import("./Ed25519Curve.js").Ed25519Curve<T>;
//# sourceMappingURL=EdDSA.d.ts.map
/**
* @implements {Ed25519Curve<Point4<bigint>>}
* @typedef {Ed25519Curve<Point4<bigint>>} ExtendedCurve
*/
export class ExtendedCurve extends CurveWithOps<any, import("../common/CurveWithOps.js").Curve<any>> implements Ed25519Curve<Point4<bigint>> {
/**
* @implements {ExtendedCurve}
*/
export class ExtendedCurveImpl extends CurveWithOpsImpl<any, import("../common/CurveWithOps.js").Curve<any>> implements ExtendedCurve {
constructor();

@@ -21,3 +24,4 @@ /**

export type Ed25519Curve<T> = import("./Ed25519Curve.js").Ed25519Curve<T>;
import { CurveWithOps } from "../common/index.js";
export type ExtendedCurve = Ed25519Curve<Point4<bigint>>;
import { CurveWithOpsImpl } from "../common/index.js";
//# sourceMappingURL=ExtendedCurve.d.ts.map

@@ -0,17 +1,13 @@

/**
* @type {WithSqrt}
*/
export const F: WithSqrt;
export const Z: FieldWithOps<bigint>;
/**
* Field for coordinate operations
* @extends {FieldWithOps<bigint>}
* @type {FieldWithOps<bigint>}
*/
declare class WithSqrt extends FieldWithOps<bigint> {
constructor();
/**
* @param {bigint} a
* @returns {bigint}
*/
export const Z: FieldWithOps<bigint>;
export type FieldWithOps<T> = import("../common/index.js").FieldWithOps<T>;
export type WithSqrt = FieldWithOps<bigint> & {
sqrt(a: bigint): bigint;
}
import { FieldWithOps } from "../common/index.js";
export {};
};
//# sourceMappingURL=field.d.ts.map

@@ -1,6 +0,7 @@

export * from "./bls12_381/index.js";
export { Ed25519 } from "./ed25519/index.js";
export type Point2<T> = import("./common/index.js").Point2<T>;
export type Point3<T> = import("./common/index.js").Point3<T>;
export type FieldElement12 = import("./bls12_381/index.js").FieldElement12;
export { decodeG1Point, decodeG2Point, encodeG1Point, encodeG2Point, F12, finalExponentiate, finalVerify, G1, G1Affine, G2, G2Affine, hashToG1, hashToG2, millerLoop } from "./bls12_381/index.js";
export { ECDSASecp256k1, SchnorrSecp256k1 } from "./secp256k1/index.js";
//# sourceMappingURL=index.d.ts.map

@@ -5,5 +5,12 @@ /**

*/
/**
* @template T
* @typedef {import("../common/index.js").ShortAffine<T>} ShortAffine
*/
/**
* @type {ShortAffine<bigint>}
*/
export const affineCurve: ShortAffine<bigint>;
export type Point2<T> = import("../common/index.js").Point2<T>;
import { ShortAffine } from "../common/index.js";
export type ShortAffine<T> = import("../common/index.js").ShortAffine<T>;
//# sourceMappingURL=AffineCurve.d.ts.map

@@ -8,2 +8,7 @@ /**

* @template T
* @typedef {import("../common/index.js").Point3<T>} Point3
*/
/**
* The ECDSA algorithm is explained very well here: https://cryptobook.nakov.com/digital-signatures/ecdsa-sign-verify-messages
* @template T
* @typedef {{

@@ -14,46 +19,24 @@ * curve: CurveWithFromToAffine<bigint, T>

* verify(signature: number[], messageHash: number[], publicKeyByes: number[]): boolean
* }} ECDSA_I
* }} ECDSA
*/
/**
* The ECDSA algorithm is explained very well here: https://cryptobook.nakov.com/digital-signatures/ecdsa-sign-verify-messages
* @template T
* @implements {ECDSA_I<T>}
* @param {{
* curve: CurveWithFromToAffine<bigint, T>
* }} args
* @returns {ECDSA<T>}
*/
export class ECDSA<T> implements ECDSA_I<T> {
/**
* @param {CurveWithFromToAffine<bigint, T>} curve
*/
constructor(curve: CurveWithFromToAffine<bigint, T>);
/**
* @readonly
* @type {CurveWithFromToAffine<bigint, T>}
*/
readonly curve: CurveWithFromToAffine<bigint, T>;
/**
* Derives a 33 byte public key from a 32 byte privateKey
* @param {number[]} privateKeyBytes
* @returns {number[]} 33 byte public key (first byte is evenOdd bit)
*/
derivePublicKey(privateKeyBytes: number[]): number[];
/**
* Sign the 32 messageHash.
* Even though this implementation isn't constant time, it isn't vulnerable to a timing attack (see detailed notes in the code).
* @param {number[]} messageHash 32 bytes
* @param {number[]} privateKeyBytes 32 bytes
* @returns {number[]} 64 byte signature.
*/
sign(messageHash: number[], privateKeyBytes: number[]): number[];
/**
* Returns `true` if the signature is correct.
* TODO: for invalid format inputs this method fails. Should it instead return `false` for some of these bad cases? (the plutus-core spec isn't clear at all)
* @param {number[]} signature
* @param {number[]} messageHash
* @param {number[]} publicKeyBytes
* @returns {boolean}
*/
verify(signature: number[], messageHash: number[], publicKeyBytes: number[]): boolean;
}
export const ECDSASecp256k1: ECDSA<import("../common/ShortProjected.js").Point3<bigint>>;
export function makeECDSA<T>(args: {
curve: CurveWithFromToAffine<bigint, T>;
}): ECDSA<T>;
/**
* @type {ECDSA<Point3<bigint>>}
*/
export const ECDSASecp256k1: ECDSA<Point3<bigint>>;
export type CurveWithFromToAffine<Tc, T> = import("../common/index.js").CurveWithFromToAffine<Tc, T>;
export type ECDSA_I<T> = {
export type Point3<T> = import("../common/index.js").Point3<T>;
/**
* The ECDSA algorithm is explained very well here: https://cryptobook.nakov.com/digital-signatures/ecdsa-sign-verify-messages
*/
export type ECDSA<T> = {
curve: CurveWithFromToAffine<bigint, T>;

@@ -60,0 +43,0 @@ derivePublicKey(privateKeyBytes: number[]): number[];

export const F: WithSqrt;
/**
* @type {FieldWithOps<bigint>}
*/
export const Z: FieldWithOps<bigint>;
export type FieldWithOps<T> = import("../common/index.js").FieldWithOps<T>;
/**
* @extends {FieldWithOps<bigint>}
* @extends {FieldWithOpsImpl<bigint>}
*/
declare class WithSqrt extends FieldWithOps<bigint> {
declare class WithSqrt extends FieldWithOpsImpl<bigint> {
constructor();

@@ -14,4 +18,4 @@ /**

}
import { FieldWithOps } from "../common/index.js";
import { FieldWithOpsImpl } from "../common/index.js";
export {};
//# sourceMappingURL=field.d.ts.map

@@ -0,3 +1,10 @@

/**
* @template {bigint | [bigint, bigint]} T
* @typedef {import("../common/index.js").ShortProjected<T>} ShortProjected
*/
/**
* @type {ShortProjected<bigint>}
*/
export const projectedCurve: ShortProjected<bigint>;
import { ShortProjected } from "../common/index.js";
export type ShortProjected<T extends bigint | [bigint, bigint]> = import("../common/index.js").ShortProjected<T>;
//# sourceMappingURL=ProjectedCurve.d.ts.map
/**
* See: https://bips.xyz/340
* @template T
* @typedef {{
* curve: CurveWithFromToAffine<bigint, T>
* derivePublicKey(privateKeyBytes: number[]): number[]
* sign(message: number[], privateKeyBytes: number[], nonce: number[]): number[]
* verify(signature: number[], message: number[], publicKeyBytes: number[]): boolean
* }} Schnorr
*/
export class Schnorr<T> {
/**
* @param {CurveWithFromToAffine<bigint, T>} curve
*/
constructor(curve: CurveWithFromToAffine<bigint, T>);
/**
* @type {CurveWithFromToAffine<bigint, T>}
*/
/**
* @template T
* @param {{
* curve: CurveWithFromToAffine<bigint, T>
* }} args
* @returns {Schnorr<T>}
*/
export function makeSchnorr<T>(args: {
curve: CurveWithFromToAffine<bigint, T>;
/**
* @param {number[]} privateKeyBytes
* @returns {number[]} 32 byte public key.
*/
}): Schnorr<T>;
/**
* @type {Schnorr<Point3<bigint>>}
*/
export const SchnorrSecp256k1: Schnorr<Point3<bigint>>;
export type SchnorrHashTag = "BIP0340/aux" | "BIP0340/challenge" | "BIP0340/nonce";
export type Schnorr<T> = {
curve: CurveWithFromToAffine<bigint, T>;
derivePublicKey(privateKeyBytes: number[]): number[];
/**
* @param {number[]} message any length
* @param {number[]} privateKeyBytes 32 bytes
* @param {number[]} nonce 32 bytes
* @returns {number[]} 64 bytes
*/
sign(message: number[], privateKeyBytes: number[], nonce: number[]): number[];
/**
* Returns `true` if the signature is correct.
* TODO: for invalid format inputs this method fails. Should it instead return `false` for some of these bad cases? (the plutus-core spec isn't clear at all)
* @param {number[]} signature
* @param {number[]} message
* @param {number[]} publicKeyBytes
* @returns {boolean}
*/
verify(signature: number[], message: number[], publicKeyBytes: number[]): boolean;
}
export const SchnorrSecp256k1: Schnorr<import("../common/ShortProjected.js").Point3<bigint>>;
export type SchnorrHashTag = "BIP0340/aux" | "BIP0340/challenge" | "BIP0340/nonce";
};
export type CurveWithFromToAffine<Tc, T> = import("../common/index.js").CurveWithFromToAffine<Tc, T>;
export type Point2<T> = import("../common/index.js").Point2<T>;
export type Point3<T> = import("../common/index.js").Point2<T>;
export type Point3<T> = import("../common/index.js").Point3<T>;
//# sourceMappingURL=Schnorr.d.ts.map

@@ -1,5 +0,9 @@

export * from "./checksum/index.js";
export * from "./digest/index.js";
export * from "./elliptic/index.js";
export * from "./rand/index.js";
export type Point2<T> = import("./elliptic/index.js").Point2<T>;
export type Point3<T> = import("./elliptic/index.js").Point3<T>;
export type FieldElement12 = import("./elliptic/index.js").FieldElement12;
export type NumberGenerator = import("./rand/index.js").NumberGenerator;
export { decodeBech32, encodeBech32, isValidBech32 } from "./checksum/index.js";
export { blake2b, hmacSha2_256, hmacSha2_512, keccak_256, pbkdf2, sha2_256, sha2_512, sha3_256 } from "./digest/index.js";
export { decodeG1Point, decodeG2Point, ECDSASecp256k1, Ed25519, encodeG1Point, encodeG2Point, F12, finalExponentiate, finalVerify, G1, G1Affine, G2, G2Affine, hashToG1, hashToG2, millerLoop, SchnorrSecp256k1 } from "./elliptic/index.js";
export { generateBytes, hmacDrbg, mulberry32, rand } from "./rand/index.js";
//# sourceMappingURL=index.d.ts.map

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet