New Case Study:See how Anthropic automated 95% of dependency reviews with Socket.Learn More
Socket
Sign inDemoInstall
Socket

@helios-lang/crypto

Package Overview
Dependencies
Maintainers
0
Versions
21
Alerts
File Explorer

Advanced tools

Socket logo

Install Socket

Detect and block malicious and high-risk dependencies

Install

@helios-lang/crypto - npm Package Compare versions

Comparing version

to
0.2.2

docs/.nojekyll

7

package.json
{
"name": "@helios-lang/crypto",
"version": "0.2.1",
"version": "0.2.2",
"description": "Cryptography primitives used throughout HeliosLang codebase",

@@ -23,9 +23,12 @@ "main": "src/index.js",

"prettier": "^3.3.3",
"typedoc": "^0.27.3",
"typescript": "^5.3.3"
},
"dependencies": {
"@helios-lang/codec-utils": "^0.3.2"
"@helios-lang/codec-utils": "^0.3.3",
"@helios-lang/type-utils": "0.2.8"
},
"scripts": {
"build": "pnpm run prettify && pnpm run lint && pnpm run build:types && pnpm run test:suite",
"build:docs": "typedoc --tsconfig ./jsconfig.json",
"build:types": "tsc -p jsconfig.json --noEmit false --emitDeclarationOnly",

@@ -32,0 +35,0 @@ "lint": "eslint .",

import { makeUInt64, makeUInt64Fast } from "@helios-lang/codec-utils"
/**
* @typedef {import("@helios-lang/codec-utils").UInt64} UInt64
* @import { UInt64 } from "@helios-lang/codec-utils"
*/

@@ -129,5 +129,5 @@

* @example
* bytesToHex(Crypto.blake2b([0, 1])) == "01cf79da4945c370c68b265ef70641aaa65eaa8f5953e3900d97724c2c5aa095"
* bytesToHex(blake2b([0, 1])) == "01cf79da4945c370c68b265ef70641aaa65eaa8f5953e3900d97724c2c5aa095"
* @example
* bytesToHex(Crypto.blake2b(textToBytes("abc"), 64)) == "ba80a53f981c4d0d6a2797b69f12f6e94c212f14685ac4b74b12bb6fdbffa2d17d87c5392aab792dc252d5de4533cc9518d38aa8dbf1925ab92386edd4009923"
* bytesToHex(blake2b(textToBytes("abc"), 64)) == "ba80a53f981c4d0d6a2797b69f12f6e94c212f14685ac4b74b12bb6fdbffa2d17d87c5392aab792dc252d5de4533cc9518d38aa8dbf1925ab92386edd4009923"
* @param {number[]} bytes

@@ -134,0 +134,0 @@ * @param {number} digestSize Defaults to 32. Can't be greater than 64.

@@ -32,3 +32,3 @@ import { sha2_256 } from "./sha2_256.js"

* @example
* bytesToHex(Crypto.hmacSha2_256(textToBytes("key"), textToBytes("The quick brown fox jumps over the lazy dog"))) == "f7bc83f430538424b13298e6aa6fb143ef4d59a14946175997479dbc2d1a3cd8"
* bytesToHex(hmacSha2_256(textToBytes("key"), textToBytes("The quick brown fox jumps over the lazy dog"))) == "f7bc83f430538424b13298e6aa6fb143ef4d59a14946175997479dbc2d1a3cd8"
* @param {number[]} key

@@ -45,3 +45,3 @@ * @param {number[]} message

* @example
* bytesToHex(Crypto.hmacSha2_512(textToBytes("key"), textToBytes("The quick brown fox jumps over the lazy dog"))) == "b42af09057bac1e2d41708e48a902e09b5ff7f12ab428a4fe86653c73dd248fb82f948a549f7b791a5b41915ee4d1ec3935357e4e2317250d0372afa2ebeeb3a"
* bytesToHex(hmacSha2_512(textToBytes("key"), textToBytes("The quick brown fox jumps over the lazy dog"))) == "b42af09057bac1e2d41708e48a902e09b5ff7f12ab428a4fe86653c73dd248fb82f948a549f7b791a5b41915ee4d1ec3935357e4e2317250d0372afa2ebeeb3a"
* @param {number[]} key

@@ -48,0 +48,0 @@ * @param {number[]} message

@@ -1,7 +0,1 @@

/**
* Keccak is a family of hashing functions, of which Sha3 is the most well-known
*
* Keccak_256 refers to the older implementation, using 0x01 as a padByte (Sha3 uses 0x06 as a padyte)
*/
import {

@@ -14,6 +8,12 @@ UINT64_ZERO,

/**
* @typedef {import("@helios-lang/codec-utils").UInt64} UInt64
* @import { UInt64 } from "@helios-lang/codec-utils"
*/
/**
* Keccak is a family of hashing functions, of which Sha3 is the most well-known
*
* Keccak_256 refers to the older implementation, using 0x01 as a padByte (Sha3 uses 0x06 as a padyte)
*/
/**
* State width (1600 bits, )

@@ -20,0 +20,0 @@ * @type {number}

@@ -21,5 +21,5 @@ import { encodeIntBE } from "@helios-lang/codec-utils"

* @example
* bytesToHex(Crypto.pbkdf2(Crypto.hmacSha2_256, textToBytes("password"), textToBytes("salt"), 1, 20)) == "120fb6cffcf8b32c43e7225256c4f837a86548c9"
* bytesToHex(pbkdf2(hmacSha2_256, textToBytes("password"), textToBytes("salt"), 1, 20)) == "120fb6cffcf8b32c43e7225256c4f837a86548c9"
* @example
* bytesToHex(Crypto.pbkdf2(Crypto.hmacSha2_512, textToBytes("password"), textToBytes("salt"), 2, 20)) == "e1d9c16aa681708a45f5c7c4e215ceb66e011a2e"
* bytesToHex(pbkdf2(hmacSha2_512, textToBytes("password"), textToBytes("salt"), 2, 20)) == "e1d9c16aa681708a45f5c7c4e215ceb66e011a2e"
* @param {(key: number[], msg: number[]) => number[]} prf

@@ -26,0 +26,0 @@ * @param {number[]} password

@@ -102,3 +102,3 @@ import { encodeIntBE } from "@helios-lang/codec-utils"

* @example
* Crypto.sha2_256(textToBytes("Hello, World!")) == [223, 253, 96, 33, 187, 43, 213, 176, 175, 103, 98, 144, 128, 158, 195, 165, 49, 145, 221, 129, 199, 247, 10, 75, 40, 104, 138, 54, 33, 130, 152, 111]
* sha2_256(textToBytes("Hello, World!")) == [223, 253, 96, 33, 187, 43, 213, 176, 175, 103, 98, 144, 128, 158, 195, 165, 49, 145, 221, 129, 199, 247, 10, 75, 40, 104, 138, 54, 33, 130, 152, 111]
* @param {number[]} bytes List of uint8 numbers

@@ -105,0 +105,0 @@ * @returns {number[]} List of uint8 numbers.

@@ -7,4 +7,3 @@ import { decodeIntBE, encodeIntBE } from "@helios-lang/codec-utils"

/**
* @template T
* @typedef {import("../common/index.js").Point2<T>} Point2
* @import { Point2 } from "../../index.js"
*/

@@ -11,0 +10,0 @@

@@ -5,11 +5,6 @@ import { ShortAffineImpl } from "../../common/index.js"

/**
* @template T
* @typedef {import("../../common/index.js").ShortAffine<T>} ShortAffine
* @import { AffineCurve1 } from "../../../index.js"
*/
/**
* @typedef {ShortAffine<bigint>} AffineCurve1
*/
/**
* @implements {AffineCurve1}

@@ -16,0 +11,0 @@ * @extends {ShortAffineImpl<bigint>}

@@ -5,16 +5,6 @@ import { ShortAffineImpl } from "../../common/index.js"

/**
* @template T
* @typedef {import("../../common/index.js").Point2<T>} Point2
* @import { AffineCurve2 } from "../../../index.js"
*/
/**
* @template T
* @typedef {import("../../common/index.js").ShortAffine<T>} ShortAffine
*/
/**
* @typedef {ShortAffine<[bigint, bigint]>} AffineCurve2
*/
/**
* @implements {AffineCurve2}

@@ -21,0 +11,0 @@ * @extends {ShortAffineImpl<[bigint, bigint]>}

@@ -6,18 +6,6 @@ import { ShortProjectedImpl } from "../../common/index.js"

/**
* @template T
* @typedef {import("../../common/index.js").Point3<T>} Point3
* @import { Point3, ProjectedCurve1 } from "../../../index.js"
*/
/**
* @template {bigint | [bigint, bigint]} T
* @typedef {import("../../common/index.js").ShortProjected<T>} ShortProjected
*/
/**
* @typedef {ShortProjected<bigint> & {
* clearCofactor(point: Point3<bigint>): Point3<bigint>
* }} ProjectedCurve1
*/
/**
* @implements {ProjectedCurve1}

@@ -24,0 +12,0 @@ * @extends {ShortProjectedImpl<bigint>}

@@ -6,20 +6,7 @@ import { ShortProjectedImpl } from "../../common/index.js"

/**
* @template T
* @typedef {import("../../common/index.js").Point3<T>} Point3
* @import { FieldElement12, Point3, ProjectedCurve2 } from "../../../index.js"
* @import { FieldElement6, ShortProjected } from "../../../internal.js"
*/
/**
* @typedef {import("../fields/index.js").FieldElement6} FieldElement6
*/
/**
* @typedef {import("../fields/index.js").FieldElement12} FieldElement12
*/
/**
* @template {bigint | [bigint, bigint]} T
* @typedef {import("../../common/index.js").ShortProjected<T>} ShortProjected
*/
/**
* @type {FieldElement6}

@@ -49,11 +36,2 @@ */

/**
* @typedef {ShortProjected<[bigint, bigint]> & {
* scalex(point: Point3<[bigint, bigint]>): Point3<[bigint, bigint]>
* psi(point: Point3<[bigint, bigint]>): Point3<[bigint, bigint]>
* psi2(point: Point3<[bigint, bigint]>): Point3<[bigint, bigint]>
* clearCofactor(point: Point3<[bigint, bigint]>): Point3<[bigint, bigint]>
* }} ProjectedCurve2
*/
/**
* @implements {ProjectedCurve2}

@@ -60,0 +38,0 @@ * @extends {ShortProjectedImpl<[bigint, bigint]>}

@@ -1,2 +0,2 @@

import { FieldWithOpsImpl, ScalarField } from "../../common/index.js"
import { FieldWithOpsImpl, makeScalarField } from "../../common/index.js"
import { CURVE1 } from "../constants.js"

@@ -11,3 +11,3 @@

constructor() {
super(new ScalarField(CURVE1.P))
super(makeScalarField(CURVE1.P))
}

@@ -14,0 +14,0 @@

@@ -1,2 +0,2 @@

import { FieldWithOpsImpl, QuadraticFieldExt } from "../../common/index.js"
import { FieldWithOpsImpl, makeQuadraticFieldExt } from "../../common/index.js"
import { F2 } from "./F2.js"

@@ -6,14 +6,6 @@ import { F6 } from "./F6.js"

/**
* @template T
* @typedef {import("../../common/index.js").FieldWithOps<T>} FieldWithOps
* @import { FieldElement12, Field12WithExtendedOps } from "../../../index.js"
*/
/**
* @typedef {[
* [[bigint,bigint], [bigint,bigint], [bigint, bigint]],
* [[bigint,bigint], [bigint,bigint], [bigint, bigint]],
* ]} FieldElement12
*/
/**
* @type {[bigint, bigint][]}

@@ -70,10 +62,2 @@ */

/**
* @typedef {FieldWithOps<FieldElement12> & {
* conjugate(a: FieldElement12): FieldElement12
* powp(a: FieldElement12, n: number): FieldElement12
* multiplyF2(a: FieldElement12, b: [bigint, bigint]): FieldElement12
* }} Field12WithExtendedOps
*/
/**
* @implements {Field12WithExtendedOps}

@@ -84,3 +68,3 @@ * @extends {FieldWithOpsImpl<FieldElement12>}

constructor() {
super(new QuadraticFieldExt(F6, [F2.ZERO, F2.ONE, F2.ZERO]))
super(makeQuadraticFieldExt(F6, [F2.ZERO, F2.ONE, F2.ZERO]))
}

@@ -87,0 +71,0 @@

@@ -1,2 +0,2 @@

import { FieldWithOpsImpl, QuadraticFieldExt } from "../../common/index.js"
import { FieldWithOpsImpl, makeQuadraticFieldExt } from "../../common/index.js"
import { CURVE1 } from "../constants.js"

@@ -6,3 +6,3 @@ import { F1 } from "./F1.js"

/**
* @typedef {[bigint, bigint]} FieldElement
* @import { FieldElement2 } from "../../../internal.js"
*/

@@ -58,3 +58,3 @@

constructor() {
super(new QuadraticFieldExt(F1, -1n))
super(makeQuadraticFieldExt(F1, -1n))
}

@@ -71,5 +71,5 @@

* Cost: 3 sqrts and 1 div on F1
* @param {FieldElement} a
* @param {FieldElement2} a
* @param {boolean | undefined} largest
* @returns {FieldElement}
* @returns {FieldElement2}
*/

@@ -76,0 +76,0 @@ sqrt([ax, ay], largest = undefined) {

@@ -1,6 +0,6 @@

import { CubicFieldExt, FieldWithOpsImpl } from "../../common/index.js"
import { makeCubicFieldExt, FieldWithOpsImpl } from "../../common/index.js"
import { F2 } from "./F2.js"
/**
* @typedef {[[bigint, bigint], [bigint, bigint], [bigint, bigint]]} FieldElement6
* @import { FieldElement6 } from "../../../internal.js"
*/

@@ -64,3 +64,3 @@

constructor() {
super(new CubicFieldExt(F2, [1n, 1n]))
super(makeCubicFieldExt(F2, [1n, 1n]))
}

@@ -67,0 +67,0 @@

@@ -5,9 +5,1 @@ export { F1 } from "./F1.js"

export { F12 } from "./F12.js"
/**
* @typedef {import("./F6.js").FieldElement6} FieldElement6
*/
/**
* @typedef {import("./F12.js").FieldElement12} FieldElement12
*/

@@ -14,16 +14,7 @@ import { CURVE1 } from "../constants.js"

/**
* @template T
* @typedef {import("../../common/index.js").FieldWithOps<T>} FieldWithOps
* @import { Point2, Point3 } from "../../../index.js"
* @import { FieldWithOps } from "../../../internal.js"
*/
/**
* @template T
* @typedef {import("../../common/index.js").Point2<T>} Point2
*/
/**
* @template T
* @typedef {import("../../common/index.js").Point3<T>} Point3
*/
/**
* See: https://datatracker.ietf.org/doc/html/draft-irtf-cfrg-hash-to-curve-11#appendix-G.2.1

@@ -30,0 +21,0 @@ * @param {bigint} u

@@ -16,5 +16,1 @@ export {

export { finalExponentiate, finalVerify, millerLoop } from "./pairing.js"
/**
* @typedef {import("./fields/index.js").FieldElement12} FieldElement12
*/

@@ -6,17 +6,7 @@ import { CURVE1 } from "./constants.js"

/**
* @template T
* @typedef {import("../common/index.js").Point2<T>} Point2
* @import { FieldElement12, Point2, Point3 } from "../../index.js"
* @import { FieldElement6 } from "../../internal.js"
*/
/**
* @template T
* @typedef {import("../common/index.js").Point3<T>} Point3
*/
/**
* @typedef {import("./fields/index.js").FieldElement6} FieldElement6
* @typedef {import("./fields/index.js").FieldElement12} FieldElement12
*/
/**
* @param {Point2<bigint>} a

@@ -23,0 +13,0 @@ * @param {Point2<[bigint, bigint]>} b

/**
* @template T
* @typedef {import("./Field.js").Field<T>} Field
* @import { AssertExtends } from "@helios-lang/type-utils"
* @import { CubicFieldExt, FieldWithOps } from "../../internal.js"
*/

@@ -8,4 +8,9 @@

* @template T
* @typedef {import("./FieldWithOps.js").FieldWithOps<T>} FieldWithOps
* @param {FieldWithOps<T>} F
* @param {T} V3
* @returns {CubicFieldExt<T>}
*/
export function makeCubicFieldExt(F, V3) {
return new CubicFieldExtImpl(F, V3)
}

@@ -18,5 +23,5 @@ /**

* @template T
* @implements {Field<[T, T, T]>}
* @implements {CubicFieldExt<T>}
*/
export class CubicFieldExt {
class CubicFieldExtImpl {
/**

@@ -23,0 +28,0 @@ * @readonly

/**
* @template T
* @typedef {import("./Field.js").Field<T>} Field
* @import { Curve } from "../../internal.js"
*/
/**
* Abstraction of an additive group
* * ZERO: additive identity
* * add two points to form a new point
* * scale: add a point to itself
* * equals: compares two points
* * isValidPoint: returns true if point lies on curve
*
* For scale we'll always be using the double-and-add algorithm
*
* @template T
* @typedef {{
* ZERO: T
* add: (a: T, b: T) => T
* negate: (a: T) => T
* equals: (a: T, b: T) => boolean
* isValidPoint: (p: T) => boolean
* }} Curve
*/
/**
* Double-and-add algorithm

@@ -28,0 +7,0 @@ * Seems to have acceptable performance.

/**
* @template T
* @typedef {import("./Curve.js").Curve<T>} Curve
* @import { Curve, CurveWithOps } from "../../internal.js"
*/

@@ -8,8 +7,9 @@

* @template T
* @typedef {Curve<T> & {
* isZero(point: T): boolean
* subtract(a: T, b: T): T
* scale(point: T, s: bigint): T
* }} CurveWithOps
* @template {Curve<T>} [C=Curve<T>]
* @param {C} curve
* @returns {CurveWithOps<T>}
*/
export function makeCurveWithOps(curve) {
return new CurveWithOpsImpl(curve)
}

@@ -16,0 +16,0 @@ /**

/**
* A Field is an abstraction of a collection of numbers.
* Fields used in Elliptic Curve Cryptography must define the following operations:
* * add two Field elements (TODO: accept any number of elements to add)
* * scale a Field element (i.e. add to itself), this defines how additive negation works
* * multiply two Field elements
* * pow (i.e. multiply by itself)
* * equals, compare to Field elements
* * invert (i.e. solve the equation x*x^-1 = 1 for x^-1)
* * sqrt (i.e. solve the equation y*y = x for y)
*
* The following Field elements must also be defined:
* * ZERO (i.e. additive identity)
* * ONE (i.e. multiplicative identity)
*
* The following operations can then be derived from the base operations:
* * subtract
* * negate
* * divide
* * square
*
* A Field should be usable without knowing the number used for modulo operations.
*
* @template T bigint, [bigint, bigint], etc.
* @typedef {{
* ZERO: T
* ONE: T
* add: (a: T, ...b: T[]) => T
* scale: (a: T, s: bigint) => T
* multiply: (a: T, b: T) => T
* equals: (a: T, b: T) => boolean
* invert: (a: T) => T
* }} Field
* @import { Field } from "../../internal.js"
*/

@@ -35,0 +4,0 @@

/**
* @template T
* @typedef {import("./Field.js").Field<T>} Field
* @import { Field, FieldWithOps } from "../../internal.js"
*/

@@ -8,15 +7,8 @@

* @template T
* @typedef {Field<T> & {
* isZero(a: T): boolean
* isOne(a: T): boolean
* mod(a: T): T
* subtract(a: T, b: T): T
* negate(a: T): T
* square(a: T): T
* cube(a: T): T
* divide(a: T, b: T): T
* pow(a: T, p: bigint): T
* halve(a: T): T
* }} FieldWithOps
* @param {Field<T>} F
* @returns {FieldWithOps<T>}
*/
export function makeFieldWithOps(F) {
return new FieldWithOpsImpl(F)
}

@@ -23,0 +15,0 @@ /**

@@ -7,59 +7,8 @@ /**

export { CubicFieldExt } from "./CubicFieldExt.js"
export { CurveWithOpsImpl } from "./CurveWithOps.js"
export { FieldWithOpsImpl } from "./FieldWithOps.js"
export { QuadraticFieldExt } from "./QuadraticFieldExt.js"
export { ScalarField } from "./ScalarField.js"
export { makeCubicFieldExt } from "./CubicFieldExt.js"
export { CurveWithOpsImpl, makeCurveWithOps } from "./CurveWithOps.js"
export { FieldWithOpsImpl, makeFieldWithOps } from "./FieldWithOps.js"
export { makeQuadraticFieldExt } from "./QuadraticFieldExt.js"
export { makeScalarField } from "./ScalarField.js"
export { ShortAffineImpl } from "./ShortAffine.js"
export { ShortProjectedImpl } from "./ShortProjected.js"
/**
* @template T
* @typedef {import("./Curve.js").Curve<T>} Curve
*/
/**
* @template T
* @typedef {import("./CurveWithOps.js").CurveWithOps<T>} CurveWithOps
*/
/**
* @template Tc
* @template T
* @typedef {import("./CurveWithFromToAffine.js").CurveWithFromToAffine<Tc, T>} CurveWithFromToAffine
*/
/**
* @template T
* @typedef {import("./Field.js").Field<T>} Field
*/
/**
* @template T
* @typedef {import("./FieldWithOps.js").FieldWithOps<T>} FieldWithOps
*/
/**
* @template T
* @typedef {import("./Point2.js").Point2<T>} Point2
*/
/**
* @template T
* @typedef {import("./Point3.js").Point3<T>} Point3
*/
/**
* @template T
* @typedef {import("./Point4.js").Point4<T>} Point4
*/
/**
* @template T
* @typedef {import("./ShortAffine.js").ShortAffine<T>} ShortAffine
*/
/**
* @template {bigint | [bigint, bigint]} T
* @typedef {import("./ShortProjected.js").ShortProjected<T>} ShortProjected
*/
/**
* @template T
* @typedef {import("./Field.js").Field<T>} Field
* @import { FieldWithOps, QuadraticFieldExt } from "../../internal.js"
*/

@@ -8,4 +7,9 @@

* @template T
* @typedef {import("./FieldWithOps.js").FieldWithOps<T>} FieldWithOps
* @param {FieldWithOps<T>} F
* @param {T} U2
* @returns {QuadraticFieldExt<T>}
*/
export function makeQuadraticFieldExt(F, U2) {
return new QuadraticFieldExtImpl(F, U2)
}

@@ -15,5 +19,5 @@ /**

* @template T
* @implements {Field<[T, T]>}
* @implements {QuadraticFieldExt<T>}
*/
export class QuadraticFieldExt {
class QuadraticFieldExtImpl {
/**

@@ -20,0 +24,0 @@ * Field used for each component

import { mod } from "./mod.js"
/**
* @template T
* @typedef {import("./Field.js").Field<T>} Field
* @import { ScalarField } from "../../internal.js"
*/
/**
* @implements {Field<bigint>}
* @param {bigint} modulo
* @returns {ScalarField}
*/
export class ScalarField {
export function makeScalarField(modulo) {
return new ScalarFieldImpl(modulo)
}
/**
* @implements {ScalarField}
*/
class ScalarFieldImpl {
/**

@@ -13,0 +20,0 @@ * Every operation is modulo this number

import { CurveWithOpsImpl } from "./CurveWithOps.js"
import { FieldWithOpsImpl } from "./FieldWithOps.js"
import { makeFieldWithOps } from "./FieldWithOps.js"
/**
* @template T
* @typedef {import("./Curve.js").Curve<T>} Curve
* @import { Point2 } from "../../index.js"
* @import { Field, FieldWithOps, ShortAffine, ShortAffineCurve } from "../../internal.js"
*/

@@ -11,33 +11,4 @@

* @template T
* @typedef {import("./CurveWithOps.js").CurveWithOps<T>} CurveWithOps
*/
/**
* @template T
* @typedef {import("./Field.js").Field<T>} Field
*/
/**
* @template T
* @typedef {import("./FieldWithOps.js").FieldWithOps<T>} FieldWithOps
*/
/**
* @template T
* @typedef {import("./Point2.js").Point2<T>} Point2
*/
/**
* @template T
* @typedef {CurveWithOps<Point2<T>> & {
* b: T
* fromAffine(point: Point2<T>): Point2<T>
* toAffine(point: Point2<T>): Point2<T>
* }} ShortAffine
*/
/**
* @template T
* @implements {ShortAffine<T>}
* @extends {CurveWithOpsImpl<Point2<T>, ShortAffineInternal<T>>}
* @extends {CurveWithOpsImpl<Point2<T>, ShortAffineCurve<T>>}
*/

@@ -85,3 +56,3 @@ export class ShortAffineImpl extends CurveWithOpsImpl {

* @template T bigint, [bigint, bigint] etc.
* @implements {Curve<Point2<T>>}
* @implements {ShortAffineCurve<T>}
*/

@@ -107,3 +78,3 @@ class ShortAffineInternal {

constructor(F, b) {
this.F = new FieldWithOpsImpl(F)
this.F = makeFieldWithOps(F)
this.b = b

@@ -110,0 +81,0 @@ }

import { CurveWithOpsImpl } from "./CurveWithOps.js"
import { FieldWithOpsImpl } from "./FieldWithOps.js"
import { makeFieldWithOps } from "./FieldWithOps.js"
/**
* @template T
* @typedef {import("./Curve.js").Curve<T>} Curve
* @import { Point2, Point3 } from "../../index.js"
* @import { Field, FieldWithOps, ShortProjected, ShortProjectedCurve } from "../../internal.js"
*/
/**
* @template Tc
* @template T
* @typedef {import("./CurveWithFromToAffine.js").CurveWithFromToAffine<Tc, T>} CurveWithFromToAffine
*/
/**
* @template T
* @typedef {import("./Field.js").Field<T>} Field
*/
/**
* @template T
* @typedef {import("./FieldWithOps.js").FieldWithOps<T>} FieldWithOps
*/
/**
* @template T
* @typedef {import("./Point2.js").Point2<T>} Point2
*/
/**
* @template T
* @typedef {import("./Point3.js").Point3<T>} Point3
*/
/**
* @template {bigint | [bigint, bigint]} T
* @typedef {CurveWithFromToAffine<T, Point3<T>>} ShortProjected
*/
/**
* Short weierstrass in extended form.

@@ -45,3 +15,3 @@ * If we denote the affine coordinates using apostrophes we get

* @template {bigint | [bigint, bigint]} T
* @extends {CurveWithOpsImpl<Point3<T>, ShortProjectedInternal<T>>}
* @extends {CurveWithOpsImpl<Point3<T>, ShortProjectedCurve<T>>}
* @implements {ShortProjected<T>}

@@ -94,3 +64,3 @@ */

* @template T
* @implements {Curve<Point3<T>>}
* @implements {ShortProjectedCurve<T>}
*/

@@ -117,3 +87,3 @@ class ShortProjectedInternal {

constructor(F, b) {
this.F = new FieldWithOpsImpl(F)
this.F = makeFieldWithOps(F)
this.b = b

@@ -187,16 +157,16 @@ }

* Which in turns takes this formula from https://www.hyperelliptic.org/EFD/g1p/auto-shortw-projective.html (add-2015-rcb)
* @param {Point3<T>} point1
* @param {Point3<T>} point2
* @param {Point3<T>} a
* @param {Point3<T>} b
* @returns {Point3<T>}
*/
add(point1, point2) {
if (this.equals(point1, this.ZERO)) {
return point2
} else if (this.equals(point2, this.ZERO)) {
return point1
add(a, b) {
if (this.equals(a, this.ZERO)) {
return b
} else if (this.equals(b, this.ZERO)) {
return a
} else {
const F = this.F
const { x: x1, y: y1, z: z1 } = point1
const { x: x2, y: y2, z: z2 } = point2
const { x: x1, y: y1, z: z1 } = a
const { x: x2, y: y2, z: z2 } = b

@@ -203,0 +173,0 @@ /**

@@ -6,17 +6,7 @@ import { CurveWithOpsImpl } from "../common/index.js"

/**
* @template T
* @typedef {import("../common/index.js").Curve<T>} Curve
* @import { Point2 } from "../../index.js"
* @import { Curve, Ed25519Curve } from "../../internal.js"
*/
/**
* @template T
* @typedef {import("../common/index.js").Point2<T>} Point2
*/
/**
* @template T
* @typedef {import("./Ed25519Curve.js").Ed25519Curve<T>} Ed25519Curve
*/
/**
* Curve formula:

@@ -23,0 +13,0 @@ * -x^2 + y^2 = 1 - d*x^2*y^2

@@ -6,4 +6,3 @@ import { decodeIntLE, encodeIntLE32, getBit } from "@helios-lang/codec-utils"

/**
* @template T
* @typedef {import("../common/index.js").Point2<T>} Point2
* @import { Point2 } from "../../index.js"
*/

@@ -10,0 +9,0 @@

@@ -14,90 +14,12 @@ import { sha2_512 } from "../../digest/index.js"

/**
* @template T
* @typedef {import("../common/index.js").Point4<T>} Point4
* @import { EdDSA } from "../../index.js"
* @import { Ed25519Curve } from "../../internal.js"
*/
/**
* @template T
* @typedef {import("./Ed25519Curve.js").Ed25519Curve<T>} Ed25519Curve
*/
const hash = sha2_512
/**
* Edwards Digital Signing Algorithm
*
* Symbols based on the book "Elliptic Curves in Cryptography" by I.F. Blake, G. Seroussi and N.P. Smart
* See page 4 for an overview of the DSA algorithm.
* This book along with the first few sections of "Cryptography: An Introduction" by N.P. Smart are
* recommended reads in order to understand better the concepts of "scalars" and "CurvePoint" and
* their arithmatic over finite fields.
*
* Notation:
* privateKey: 64 bytes, first 32 bytes form the scalar integer `x`, the latter bytes are used for private nonce generation
* publicKey: 32 bytes
* x: bigint scalar representation of privateKey
* g: generator BASE point
* h: CurvePoint representation of publicKey
* m: (hashed) message, kept as bytes
* k: a practically random number, created by applying a one-way function to the message and part of the private key
* a: first part of signature
* b: second part of signature
* `*`: group multiplication of a CurvePoint by a scalar integer, or multiplication of 2 scalars (depending on context)
* `+`: CurvePoint addition or scalar addition depending on context
* `.`: byte concatenation
* `[n:N]`: slice bytes
* `f(a,h,m)`: a one-way function for publicy known information
* `mod()`: take modulo of a scalar wrt. the order of the Curve
* `hash()`: Sha512 hash function
* `encodeScalar`: turn a scalar integer into bytes
* `decodeScalar`: turn bytes into a scalar integer
* `encodePoint`: turn a CurvePoint into bytes
* `decodePoint`: turn bytes into a CurvePoint
*
* The algorithm below is approached from an additive perspective.
*
* 1. Generate 64 random private key bytes
* privateKey = random(64)
* 2. Generate the associated scalar `x`:
* x = decodeScalar(privateKey[0:32])
* 3. Generate public key CurvePoint:
* h = g*x
* 4. Encode public key:
* publicKey = encodePoint(h)
* 5. Create first part of a signature:
* k = decodeScalar(hash(privateKey[32:64] . m))
* a = g*k
* signature[0:32] = encodePoint(a)
* 6. Create second part of a signature:
* f(a,h,m) = decodeScalar(hash(signature[0:32] . publicKey . m))
* b = mod(k + f(a,h,m)*x)
* signature[32:64] = encodeScalar(b)
* 7. Verify a signature:
* a = decodePoint(signature[0:32])
* b = decodeScalar(signature[32:64])
* h = decodePoint(publicKey)
* f(a,h,m) = decodeScalar(hash(signature[0:32] . publicKey . m))
* g*b === a + h*f(a,h,m)
*
* We can show that this works by substituting the private calculations done upon signing (the arithmatic takes care of the mod() operator):
* g*(k + f(a,h,m)*x) === g*k + h*f(a,h,m)
* g*k + g*x*f(a,h,m) === g*k + h*f(a,h,m)
*
* We know that `g*x == h`, QED.
*
* The arithmatic details are handled by the CurvePoint class
*
* @template T
* @typedef {{
* curve: Ed25519Curve<T>
* derivePublicKey(privateKeyBytes: number[], hashPrivateKey?: boolean): number[]
* sign(message: number[], privateKeyBytes: number[], hashPrivateKey?: boolean): number[]
* verify(signature: number[], message: number[], publicKey: number[]): boolean
* }} EdDSA
*/
/**
* @template T
* @param {{curve: Ed25519Curve<T>}} args
* @returns {EdDSA<T>}
* @returns {EdDSA}
*/

@@ -110,6 +32,7 @@ export function makeEdDSA(args) {

* @template T
* @implements {EdDSA<T>}
* @implements {EdDSA}
*/
class EdDSAImpl {
/**
* @private
* @type {Ed25519Curve<T>}

@@ -258,4 +181,4 @@ */

/**
* @type {EdDSA<Point4<bigint>>}
* @type {EdDSA}
*/
export const Ed25519 = makeEdDSA({ curve: new ExtendedCurveImpl() })

@@ -6,22 +6,7 @@ import { CurveWithOpsImpl } from "../common/index.js"

/**
* @template T
* @typedef {import("../common/index.js").Point2<T>} Point2
* @import { Point2 } from "../../index.js"
* @import { Curve, Ed25519Curve, Point4 } from "../../internal.js"
*/
/**
* @template T
* @typedef {import("../common/index.js").Point4<T>} Point4
*/
/**
* @template T
* @typedef {import("../common/index.js").Curve<T>} Curve
*/
/**
* @template T
* @typedef {import("./Ed25519Curve.js").Ed25519Curve<T>} Ed25519Curve
*/
/**
* @implements {Curve<Point4<bigint>>}

@@ -28,0 +13,0 @@ */

@@ -1,7 +0,10 @@

import { FieldWithOpsImpl, ScalarField } from "../common/index.js"
import {
FieldWithOpsImpl,
makeFieldWithOps,
makeScalarField
} from "../common/index.js"
import { N, P } from "./constants.js"
/**
* @template T
* @typedef {import("../common/index.js").FieldWithOps<T>} FieldWithOps
* @import { FieldWithOps, FieldWithSqrt } from "../../internal.js"
*/

@@ -18,10 +21,4 @@

/**
* @typedef {FieldWithOps<bigint> & {
* sqrt(a: bigint): bigint
* }} WithSqrt
*/
/**
* Field for coordinate operations
* @implements {WithSqrt}
* @implements {FieldWithSqrt}
* @extends {FieldWithOpsImpl<bigint>}

@@ -31,3 +28,3 @@ */

constructor() {
super(new ScalarField(P))
super(makeScalarField(P))
}

@@ -53,3 +50,3 @@

/**
* @type {WithSqrt}
* @type {FieldWithSqrt}
*/

@@ -61,2 +58,2 @@ export const F = new WithSqrtImpl()

*/
export const Z = new FieldWithOpsImpl(new ScalarField(N))
export const Z = makeFieldWithOps(makeScalarField(N))

@@ -19,15 +19,1 @@ export {

export { ECDSASecp256k1, SchnorrSecp256k1 } from "./secp256k1/index.js"
/**
* @template T
* @typedef {import("./common/index.js").Point2<T>} Point2
*/
/**
* @template T
* @typedef {import("./common/index.js").Point3<T>} Point3
*/
/**
* @typedef {import("./bls12_381/index.js").FieldElement12} FieldElement12
*/

@@ -5,14 +5,8 @@ import { ShortAffineImpl } from "../common/index.js"

/**
* @template T
* @typedef {import("../common/index.js").Point2<T>} Point2
* @import { ShortAffine } from "../../internal.js"
*/
/**
* @template T
* @typedef {import("../common/index.js").ShortAffine<T>} ShortAffine
*/
/**
* @type {ShortAffine<bigint>}
*/
export const affineCurve = new ShortAffineImpl(F, 7n)

@@ -7,4 +7,3 @@ import { decodeIntBE, encodeIntBE } from "@helios-lang/codec-utils"

/**
* @template T
* @typedef {import("../common/index.js").Point2<T>} Point2
* @import { Point2 } from "../../index.js"
*/

@@ -11,0 +10,0 @@

@@ -16,5 +16,4 @@ import { hmacDrbg } from "../../rand/index.js"

/**
* @template Tc
* @template T
* @typedef {import("../common/index.js").CurveWithFromToAffine<Tc, T>} CurveWithFromToAffine
* @import { ECDSA } from "../../index.js"
* @import { CurveWithFromToAffine } from "../../internal.js"
*/

@@ -24,22 +23,6 @@

* @template T
* @typedef {import("../common/index.js").Point3<T>} Point3
*/
/**
* The ECDSA algorithm is explained very well here: https://cryptobook.nakov.com/digital-signatures/ecdsa-sign-verify-messages
* @template T
* @typedef {{
* curve: CurveWithFromToAffine<bigint, T>
* derivePublicKey(privateKeyBytes: number[]): number[]
* sign(messageHash: number[], privateKeyBytes: number[]): number[]
* verify(signature: number[], messageHash: number[], publicKeyByes: number[]): boolean
* }} ECDSA
*/
/**
* @template T
* @param {{
* curve: CurveWithFromToAffine<bigint, T>
* }} args
* @returns {ECDSA<T>}
* @returns {ECDSA}
*/

@@ -52,6 +35,7 @@ export function makeECDSA(args) {

* @template T
* @implements {ECDSA<T>}
* @implements {ECDSA}
*/
class ECDSAImpl {
/**
* @private
* @readonly

@@ -187,4 +171,4 @@ * @type {CurveWithFromToAffine<bigint, T>}

/**
* @type {ECDSA<Point3<bigint>>}
* @type {ECDSA}
*/
export const ECDSASecp256k1 = new ECDSAImpl(projectedCurve)

@@ -1,7 +0,10 @@

import { FieldWithOpsImpl, ScalarField } from "../common/index.js"
import {
FieldWithOpsImpl,
makeFieldWithOps,
makeScalarField
} from "../common/index.js"
import { N, P } from "./constants.js"
/**
* @template T
* @typedef {import("../common/index.js").FieldWithOps<T>} FieldWithOps
* @import { FieldWithOps } from "../../internal.js"
*/

@@ -18,3 +21,3 @@

constructor() {
super(new ScalarField(P))
super(makeScalarField(P))
}

@@ -44,2 +47,2 @@

*/
export const Z = new FieldWithOpsImpl(new ScalarField(N))
export const Z = makeFieldWithOps(makeScalarField(N))

@@ -5,4 +5,3 @@ import { ShortProjectedImpl } from "../common/index.js"

/**
* @template {bigint | [bigint, bigint]} T
* @typedef {import("../common/index.js").ShortProjected<T>} ShortProjected
* @import { ShortProjected } from "../../internal.js"
*/

@@ -9,0 +8,0 @@

@@ -17,18 +17,7 @@ import { encodeUtf8 } from "@helios-lang/codec-utils"

/**
* @template Tc
* @template T
* @typedef {import("../common/index.js").CurveWithFromToAffine<Tc, T>} CurveWithFromToAffine
* @import { Schnorr } from "../../index.js"
* @import { CurveWithFromToAffine } from "../../internal.js"
*/
/**
* @template T
* @typedef {import("../common/index.js").Point2<T>} Point2
*/
/**
* @template T
* @typedef {import("../common/index.js").Point3<T>} Point3
*/
/**
* `[0]` is an easier way to tell the type-system that the values should be number[]

@@ -64,16 +53,6 @@ */

* @template T
* @typedef {{
* curve: CurveWithFromToAffine<bigint, T>
* derivePublicKey(privateKeyBytes: number[]): number[]
* sign(message: number[], privateKeyBytes: number[], nonce: number[]): number[]
* verify(signature: number[], message: number[], publicKeyBytes: number[]): boolean
* }} Schnorr
*/
/**
* @template T
* @param {{
* curve: CurveWithFromToAffine<bigint, T>
* }} args
* @returns {Schnorr<T>}
* @returns {Schnorr}
*/

@@ -87,3 +66,3 @@ export function makeSchnorr(args) {

* @template T
* @implements {Schnorr<T>}
* @implements {Schnorr}
*/

@@ -237,4 +216,4 @@ class SchnorrImpl {

/**
* @type {Schnorr<Point3<bigint>>}
* @type {Schnorr}
*/
export const SchnorrSecp256k1 = makeSchnorr({ curve: projectedCurve })

@@ -34,17 +34,215 @@ export { decodeBech32, encodeBech32, isValidBech32 } from "./checksum/index.js"

/**
* @template T
* @typedef {import("./elliptic/index.js").Point2<T>} Point2
* Data container for affine points
* @template T bigint, [bigint, bigint] etc.
* @typedef {{
* x: T
* y: T
* }} Point2
*/
/**
* Data container for projected points (much faster to do curve operations on than affine)
* @template T
* @typedef {import("./elliptic/index.js").Point3<T>} Point3
* @typedef {{
* x: T
* y: T
* z: T
* }} Point3
*/
/**
* @typedef {import("./elliptic/index.js").FieldElement12} FieldElement12
* @typedef {Point2<bigint>} Point2I
* @typedef {Point2<[bigint, bigint]>} Point2C
* @typedef {Point3<bigint>} Point3I
* @typedef {Point3<[bigint, bigint]>} Point3C
*/
/**
* @typedef {import("./rand/index.js").NumberGenerator} NumberGenerator
* Function that generates a random number between 0 and 1
* @typedef {() => number} NumberGenerator
*/
/**
* @typedef {[
* [[bigint,bigint], [bigint,bigint], [bigint, bigint]],
* [[bigint,bigint], [bigint,bigint], [bigint, bigint]],
* ]} FieldElement12
*/
/**
* @typedef {{
* ZERO: FieldElement12
* ONE: FieldElement12
* add(a: FieldElement12, ...b: FieldElement12[]): FieldElement12
* scale(a: FieldElement12, s: bigint): FieldElement12
* multiply(a: FieldElement12, b: FieldElement12): FieldElement12
* equals(a: FieldElement12, b: FieldElement12): boolean
* invert(a: FieldElement12): FieldElement12
* isZero(a: FieldElement12): boolean
* isOne(a: FieldElement12): boolean
* mod(a: FieldElement12): FieldElement12
* subtract(a: FieldElement12, b: FieldElement12): FieldElement12
* negate(a: FieldElement12): FieldElement12
* square(a: FieldElement12): FieldElement12
* cube(a: FieldElement12): FieldElement12
* divide(a: FieldElement12, b: FieldElement12): FieldElement12
* pow(a: FieldElement12, p: bigint): FieldElement12
* halve(a: FieldElement12): FieldElement12
* conjugate(a: FieldElement12): FieldElement12
* powp(a: FieldElement12, n: number): FieldElement12
* multiplyF2(a: FieldElement12, b: [bigint, bigint]): FieldElement12
* }} Field12WithExtendedOps
*/
/**
* @typedef {{
* b: bigint
* ZERO: Point2I
* add(a: Point2I, b: Point2I): Point2I
* negate(a: Point2I): Point2I
* equals(a: Point2I, b: Point2I): boolean
* isValidPoint(p: Point2I): boolean
* isZero(point: Point2I): boolean
* subtract(a: Point2I, b: Point2I): Point2I
* scale(point: Point2I, s: bigint): Point2I
* toAffine(point: Point2I): Point2I
* fromAffine(point: Point2I): Point2I
* }} AffineCurve1
*/
/**
* @typedef {{
* b: [bigint, bigint]
* ZERO: Point2C
* add(a: Point2C, b: Point2C): Point2C
* negate(a: Point2C): Point2C
* equals(a: Point2C, b: Point2C): boolean
* isValidPoint(p: Point2C): boolean
* isZero(point: Point2C): boolean
* subtract(a: Point2C, b: Point2C): Point2C
* scale(point: Point2C, s: bigint): Point2C
* toAffine(point: Point2C): Point2C
* fromAffine(point: Point2C): Point2C
* }} AffineCurve2
*/
/**
* @typedef {{
* ZERO: Point3I
* add(a: Point3I, b: Point3I): Point3I
* negate(a: Point3I): Point3I
* equals(a: Point3I, b: Point3I): boolean
* isValidPoint(p: Point3I): boolean
* isZero(point: Point3I): boolean
* subtract(a: Point3I, b: Point3I): Point3I
* scale(point: Point3I, s: bigint): Point3I
* toAffine(point: Point3I): Point2I
* fromAffine(point: Point2I): Point3I
* clearCofactor(point: Point3I): Point3I
* }} ProjectedCurve1
*/
/**
* @typedef {{
* ZERO: Point3C
* add(a: Point3C, b: Point3C): Point3C
* negate(a: Point3C): Point3C
* equals(a: Point3C, b: Point3C): boolean
* isValidPoint(p: Point3C): boolean
* isZero(point: Point3C): boolean
* subtract(a: Point3C, b: Point3C): Point3C
* scale(point: Point3C, s: bigint): Point3C
* toAffine(point: Point3C): Point2C
* fromAffine(point: Point2C): Point3C
* scalex(point: Point3C): Point3C
* psi(point: Point3C): Point3C
* psi2(point: Point3C): Point3C
* clearCofactor(point: Point3C): Point3C
* }} ProjectedCurve2
*/
/**
* @typedef {object} EdDSA
* Edwards Digital Signing Algorithm
*
* Symbols based on the book "Elliptic Curves in Cryptography" by I.F. Blake, G. Seroussi and N.P. Smart
* See page 4 for an overview of the DSA algorithm.
* This book along with the first few sections of "Cryptography: An Introduction" by N.P. Smart are
* recommended reads in order to understand better the concepts of "scalars" and "CurvePoint" and
* their arithmatic over finite fields.
*
* Notation:
* privateKey: 64 bytes, first 32 bytes form the scalar integer `x`, the latter bytes are used for private nonce generation
* publicKey: 32 bytes
* x: bigint scalar representation of privateKey
* g: generator BASE point
* h: CurvePoint representation of publicKey
* m: (hashed) message, kept as bytes
* k: a practically random number, created by applying a one-way function to the message and part of the private key
* a: first part of signature
* b: second part of signature
* `*`: group multiplication of a CurvePoint by a scalar integer, or multiplication of 2 scalars (depending on context)
* `+`: CurvePoint addition or scalar addition depending on context
* `.`: byte concatenation
* `[n:N]`: slice bytes
* `f(a,h,m)`: a one-way function for publicy known information
* `mod()`: take modulo of a scalar wrt. the order of the Curve
* `hash()`: Sha512 hash function
* `encodeScalar`: turn a scalar integer into bytes
* `decodeScalar`: turn bytes into a scalar integer
* `encodePoint`: turn a CurvePoint into bytes
* `decodePoint`: turn bytes into a CurvePoint
*
* The algorithm below is approached from an additive perspective.
*
* 1. Generate 64 random private key bytes
* privateKey = random(64)
* 2. Generate the associated scalar `x`:
* x = decodeScalar(privateKey[0:32])
* 3. Generate public key CurvePoint:
* h = g*x
* 4. Encode public key:
* publicKey = encodePoint(h)
* 5. Create first part of a signature:
* k = decodeScalar(hash(privateKey[32:64] . m))
* a = g*k
* signature[0:32] = encodePoint(a)
* 6. Create second part of a signature:
* f(a,h,m) = decodeScalar(hash(signature[0:32] . publicKey . m))
* b = mod(k + f(a,h,m)*x)
* signature[32:64] = encodeScalar(b)
* 7. Verify a signature:
* a = decodePoint(signature[0:32])
* b = decodeScalar(signature[32:64])
* h = decodePoint(publicKey)
* f(a,h,m) = decodeScalar(hash(signature[0:32] . publicKey . m))
* g*b === a + h*f(a,h,m)
*
* We can show that this works by substituting the private calculations done upon signing (the arithmatic takes care of the mod() operator):
* g*(k + f(a,h,m)*x) === g*k + h*f(a,h,m)
* g*k + g*x*f(a,h,m) === g*k + h*f(a,h,m)
*
* We know that `g*x == h`, QED.
*
* The arithmatic details are handled by the CurvePoint class
*
* @prop {(privateKeyBytes: number[], hashPrivateKey?: boolean) => number[]} derivePublicKey
* @prop {(message: number[], privateKeyBytes: number[], hashPrivateKey?: boolean) => number[]} sign
* @prop {(signature: number[], message: number[], publicKey: number[]) => boolean} verify
*/
/**
* @typedef {object} ECDSA
* The ECDSA algorithm is explained very well here: https://cryptobook.nakov.com/digital-signatures/ecdsa-sign-verify-messages
*
* @prop {(privateKeyBytes: number[]) => number[]} derivePublicKey
* @prop {(messageHash: number[], privateKeyBytes: number[]) => number[]} sign
* @prop {(signature: number[], messageHash: number[], publicKeyByes: number[]) => boolean} verify
*/
/**
* @typedef {object} Schnorr
* @prop {(privateKeyBytes: number[]) => number[]} derivePublicKey
* @prop {(message: number[], privateKeyBytes: number[], nonce: number[]) => number[]} sign
* @prop {(signature: number[], message: number[], publicKeyBytes: number[]) => boolean} verify
*/

@@ -11,3 +11,3 @@ // Random Number Generation Using Deterministic Random Bit Generators

* @param {number[]} seed privateKey concatenated with hash of message according to rfc6979
* @param {(bytes: number[]) => (T | undefined)} pred keep generating new bytes until pred returns something non-undefined (signifying a certian condition has been satisfied)
* @param {(bytes: number[]) => (T | undefined)} pred keep generating new bytes until pred returns something non-undefined (signifying a certain condition has been satisfied)
* @returns {T}

@@ -14,0 +14,0 @@ */

export { hmacDrbg } from "./drbg.js"
export { generateBytes, mulberry32, rand } from "./rand.js"
/**
* @typedef {import("./rand.js").NumberGenerator} NumberGenerator
*/
/**
* Function that generates a random number between 0 and 1
* @typedef {() => number} NumberGenerator
* @import { NumberGenerator } from "../index.js"
*/

@@ -5,0 +4,0 @@

@@ -5,5 +5,5 @@ /**

* @example
* bytesToHex(Crypto.blake2b([0, 1])) == "01cf79da4945c370c68b265ef70641aaa65eaa8f5953e3900d97724c2c5aa095"
* bytesToHex(blake2b([0, 1])) == "01cf79da4945c370c68b265ef70641aaa65eaa8f5953e3900d97724c2c5aa095"
* @example
* bytesToHex(Crypto.blake2b(textToBytes("abc"), 64)) == "ba80a53f981c4d0d6a2797b69f12f6e94c212f14685ac4b74b12bb6fdbffa2d17d87c5392aab792dc252d5de4533cc9518d38aa8dbf1925ab92386edd4009923"
* bytesToHex(blake2b(textToBytes("abc"), 64)) == "ba80a53f981c4d0d6a2797b69f12f6e94c212f14685ac4b74b12bb6fdbffa2d17d87c5392aab792dc252d5de4533cc9518d38aa8dbf1925ab92386edd4009923"
* @param {number[]} bytes

@@ -14,3 +14,2 @@ * @param {number} digestSize Defaults to 32. Can't be greater than 64.

export function blake2b(bytes: number[], digestSize?: number): number[];
export type UInt64 = import("@helios-lang/codec-utils").UInt64;
//# sourceMappingURL=blake2b.d.ts.map
/**
* Hmac using sha2-256.
* @example
* bytesToHex(Crypto.hmacSha2_256(textToBytes("key"), textToBytes("The quick brown fox jumps over the lazy dog"))) == "f7bc83f430538424b13298e6aa6fb143ef4d59a14946175997479dbc2d1a3cd8"
* bytesToHex(hmacSha2_256(textToBytes("key"), textToBytes("The quick brown fox jumps over the lazy dog"))) == "f7bc83f430538424b13298e6aa6fb143ef4d59a14946175997479dbc2d1a3cd8"
* @param {number[]} key

@@ -13,3 +13,3 @@ * @param {number[]} message

* @example
* bytesToHex(Crypto.hmacSha2_512(textToBytes("key"), textToBytes("The quick brown fox jumps over the lazy dog"))) == "b42af09057bac1e2d41708e48a902e09b5ff7f12ab428a4fe86653c73dd248fb82f948a549f7b791a5b41915ee4d1ec3935357e4e2317250d0372afa2ebeeb3a"
* bytesToHex(hmacSha2_512(textToBytes("key"), textToBytes("The quick brown fox jumps over the lazy dog"))) == "b42af09057bac1e2d41708e48a902e09b5ff7f12ab428a4fe86653c73dd248fb82f948a549f7b791a5b41915ee4d1ec3935357e4e2317250d0372afa2ebeeb3a"
* @param {number[]} key

@@ -16,0 +16,0 @@ * @param {number[]} message

@@ -7,3 +7,2 @@ /**

export function keccakInternal(bytes: number[], padByte: number): number[];
export type UInt64 = import("@helios-lang/codec-utils").UInt64;
//# sourceMappingURL=keccak.d.ts.map
/**
* Password-Based Key Derivation Function 2.
* @example
* bytesToHex(Crypto.pbkdf2(Crypto.hmacSha2_256, textToBytes("password"), textToBytes("salt"), 1, 20)) == "120fb6cffcf8b32c43e7225256c4f837a86548c9"
* bytesToHex(pbkdf2(hmacSha2_256, textToBytes("password"), textToBytes("salt"), 1, 20)) == "120fb6cffcf8b32c43e7225256c4f837a86548c9"
* @example
* bytesToHex(Crypto.pbkdf2(Crypto.hmacSha2_512, textToBytes("password"), textToBytes("salt"), 2, 20)) == "e1d9c16aa681708a45f5c7c4e215ceb66e011a2e"
* bytesToHex(pbkdf2(hmacSha2_512, textToBytes("password"), textToBytes("salt"), 2, 20)) == "e1d9c16aa681708a45f5c7c4e215ceb66e011a2e"
* @param {(key: number[], msg: number[]) => number[]} prf

@@ -8,0 +8,0 @@ * @param {number[]} password

@@ -5,3 +5,3 @@ /**

* @example
* Crypto.sha2_256(textToBytes("Hello, World!")) == [223, 253, 96, 33, 187, 43, 213, 176, 175, 103, 98, 144, 128, 158, 195, 165, 49, 145, 221, 129, 199, 247, 10, 75, 40, 104, 138, 54, 33, 130, 152, 111]
* sha2_256(textToBytes("Hello, World!")) == [223, 253, 96, 33, 187, 43, 213, 176, 175, 103, 98, 144, 128, 158, 195, 165, 49, 145, 221, 129, 199, 247, 10, 75, 40, 104, 138, 54, 33, 130, 152, 111]
* @param {number[]} bytes List of uint8 numbers

@@ -8,0 +8,0 @@ * @returns {number[]} List of uint8 numbers.

/**
* @template T
* @typedef {import("../common/index.js").Point2<T>} Point2
* @import { Point2 } from "../../index.js"
*/

@@ -29,3 +28,3 @@ /**

export function encodeG2Point(point: Point2<[bigint, bigint]>): number[];
export type Point2<T> = import("../common/index.js").Point2<T>;
import type { Point2 } from "../../index.js";
//# sourceMappingURL=codec.d.ts.map

@@ -5,4 +5,3 @@ /**

export const affineCurve1: AffineCurve1;
export type ShortAffine<T> = import("../../common/index.js").ShortAffine<T>;
export type AffineCurve1 = ShortAffine<bigint>;
import type { AffineCurve1 } from "../../../index.js";
//# sourceMappingURL=AffineCurve1.d.ts.map

@@ -5,5 +5,3 @@ /**

export const affineCurve2: AffineCurve2;
export type Point2<T> = import("../../common/index.js").Point2<T>;
export type ShortAffine<T> = import("../../common/index.js").ShortAffine<T>;
export type AffineCurve2 = ShortAffine<[bigint, bigint]>;
import type { AffineCurve2 } from "../../../index.js";
//# sourceMappingURL=AffineCurve2.d.ts.map

@@ -5,7 +5,3 @@ /**

export const projectedCurve1: ProjectedCurve1;
export type Point3<T> = import("../../common/index.js").Point3<T>;
export type ShortProjected<T extends bigint | [bigint, bigint]> = import("../../common/index.js").ShortProjected<T>;
export type ProjectedCurve1 = ShortProjected<bigint> & {
clearCofactor(point: Point3<bigint>): Point3<bigint>;
};
import type { ProjectedCurve1 } from "../../../index.js";
//# sourceMappingURL=ProjectedCurve1.d.ts.map

@@ -5,12 +5,3 @@ /**

export const projectedCurve2: ProjectedCurve2;
export type Point3<T> = import("../../common/index.js").Point3<T>;
export type FieldElement6 = import("../fields/index.js").FieldElement6;
export type FieldElement12 = import("../fields/index.js").FieldElement12;
export type ShortProjected<T extends bigint | [bigint, bigint]> = import("../../common/index.js").ShortProjected<T>;
export type ProjectedCurve2 = ShortProjected<[bigint, bigint]> & {
scalex(point: Point3<[bigint, bigint]>): Point3<[bigint, bigint]>;
psi(point: Point3<[bigint, bigint]>): Point3<[bigint, bigint]>;
psi2(point: Point3<[bigint, bigint]>): Point3<[bigint, bigint]>;
clearCofactor(point: Point3<[bigint, bigint]>): Point3<[bigint, bigint]>;
};
import type { ProjectedCurve2 } from "../../../index.js";
//# sourceMappingURL=ProjectedCurve2.d.ts.map

@@ -5,9 +5,3 @@ /**

export const F12: Field12WithExtendedOps;
export type FieldWithOps<T> = import("../../common/index.js").FieldWithOps<T>;
export type FieldElement12 = [[[bigint, bigint], [bigint, bigint], [bigint, bigint]], [[bigint, bigint], [bigint, bigint], [bigint, bigint]]];
export type Field12WithExtendedOps = FieldWithOps<FieldElement12> & {
conjugate(a: FieldElement12): FieldElement12;
powp(a: FieldElement12, n: number): FieldElement12;
multiplyF2(a: FieldElement12, b: [bigint, bigint]): FieldElement12;
};
import type { Field12WithExtendedOps } from "../../../index.js";
//# sourceMappingURL=F12.d.ts.map
export const F2: FieldWithExtraOps;
export type FieldElement = [bigint, bigint];
/**

@@ -17,7 +16,7 @@ * @extends {FieldWithOpsImpl<[bigint, bigint]>}

* Cost: 3 sqrts and 1 div on F1
* @param {FieldElement} a
* @param {FieldElement2} a
* @param {boolean | undefined} largest
* @returns {FieldElement}
* @returns {FieldElement2}
*/
sqrt([ax, ay]: FieldElement, largest?: boolean | undefined): FieldElement;
sqrt([ax, ay]: FieldElement2, largest?: boolean | undefined): FieldElement2;
/**

@@ -84,3 +83,4 @@ * Calculates (a + b*u)^(p^n)

import { FieldWithOpsImpl } from "../../common/index.js";
import type { FieldElement2 } from "../../../internal.js";
export {};
//# sourceMappingURL=F2.d.ts.map

@@ -10,3 +10,2 @@ /**

export const F6: FieldWithPowp;
export type FieldElement6 = [[bigint, bigint], [bigint, bigint], [bigint, bigint]];
/**

@@ -33,4 +32,5 @@ * @extends {FieldWithOpsImpl<FieldElement6>}

}
import type { FieldElement6 } from "../../../internal.js";
import { FieldWithOpsImpl } from "../../common/index.js";
export {};
//# sourceMappingURL=F6.d.ts.map

@@ -5,4 +5,2 @@ export { F1 } from "./F1.js";

export { F12 } from "./F12.js";
export type FieldElement6 = import("./F6.js").FieldElement6;
export type FieldElement12 = import("./F12.js").FieldElement12;
//# sourceMappingURL=index.d.ts.map

@@ -19,5 +19,4 @@ /**

export function hashToG2(msg: number[], dst: number[]): Point3<[bigint, bigint]>;
export type FieldWithOps<T> = import("../../common/index.js").FieldWithOps<T>;
export type Point2<T> = import("../../common/index.js").Point2<T>;
export type Point3<T> = import("../../common/index.js").Point3<T>;
import type { Point2 } from "../../../index.js";
import type { Point3 } from "../../../index.js";
//# sourceMappingURL=isogeny.d.ts.map
export { F12 } from "./fields/index.js";
export type FieldElement12 = import("./fields/index.js").FieldElement12;
export { decodeG1Point, decodeG2Point, encodeG1Point, encodeG2Point } from "./codec.js";

@@ -4,0 +3,0 @@ export { affineCurve1 as G1Affine, projectedCurve1 as G1, affineCurve2 as G2Affine, projectedCurve2 as G2 } from "./curves/index.js";

/**
* @template T
* @typedef {import("../common/index.js").Point2<T>} Point2
* @import { FieldElement12, Point2, Point3 } from "../../index.js"
* @import { FieldElement6 } from "../../internal.js"
*/
/**
* @template T
* @typedef {import("../common/index.js").Point3<T>} Point3
*/
/**
* @typedef {import("./fields/index.js").FieldElement6} FieldElement6
* @typedef {import("./fields/index.js").FieldElement12} FieldElement12
*/
/**
* @param {Point2<bigint>} a

@@ -37,6 +29,5 @@ * @param {Point2<[bigint, bigint]>} b

export function finalVerify(a: FieldElement12, b: FieldElement12): boolean;
export type Point2<T> = import("../common/index.js").Point2<T>;
export type Point3<T> = import("../common/index.js").Point3<T>;
export type FieldElement6 = import("./fields/index.js").FieldElement6;
export type FieldElement12 = import("./fields/index.js").FieldElement12;
import type { Point2 } from "../../index.js";
import type { FieldElement12 } from "../../index.js";
import type { FieldElement6 } from "../../internal.js";
//# sourceMappingURL=pairing.d.ts.map
/**
* @template T
* @typedef {import("./Field.js").Field<T>} Field
* @import { AssertExtends } from "@helios-lang/type-utils"
* @import { CubicFieldExt, FieldWithOps } from "../../internal.js"
*/
/**
* @template T
* @typedef {import("./FieldWithOps.js").FieldWithOps<T>} FieldWithOps
* @param {FieldWithOps<T>} F
* @param {T} V3
* @returns {CubicFieldExt<T>}
*/
/**
* Each element consists of three coordinates, written as a + b*v + c*v^2
* Standard multiplication and addition rules apply.
* Remember, each coefficient in turn consist of two coordinates:
* (ax + ay*u) + (bx + by*u)*v + (cx + cy*u)*v^2
* @template T
* @implements {Field<[T, T, T]>}
*/
export class CubicFieldExt<T> implements Field<[T, T, T]> {
/**
* @param {FieldWithOps<T>} F
* @param {T} V3
*/
constructor(F: FieldWithOps<T>, V3: T);
/**
* @readonly
* @type {FieldWithOps<T>}
*/
readonly F: FieldWithOps<T>;
/**
* When multiply these cubic polynomials, we can always replace v^3 by this constant
* @readonly
* @type {T}
*/
readonly V3: T;
/**
* @type {[T, T, T]}
*/
get ZERO(): [T, T, T];
/**
* @type {[T, T, T]}
*/
get ONE(): [T, T, T];
/**
* @param {[T, T, T]} a
* @param {[T, T, T][]} b
* @returns {[T, T, T]}
*/
add([ax, ay, az]: [T, T, T], ...b: [T, T, T][]): [T, T, T];
/**
* @param {[T, T, T]} a
* @param {bigint} s
* @returns {[T, T, T]}
*/
scale([ax, ay, az]: [T, T, T], s: bigint): [T, T, T];
/**
* @param {[T, T, T]} a
* @param {[T, T, T]} b
* @returns {boolean}
*/
equals([ax, ay, az]: [T, T, T], [bx, by, bz]: [T, T, T]): boolean;
/**
* (ax + ay*v + az*v^2)*(bx + by*v + bz*v^2)
* = ax*bx + ax*by*v + ax*bz*v^2 + ay*bx*v + ay*by*v^2 + ay*bz*v^3 + az*bx*v^2 + az*by*v^3 + az*bz*v^4
* = ax*bx + (ay*bz + az*by)*(u + 1)
* + (ax*by + ay*bx + az*bz*(u + 1))*v
* + (ax*bz + ay*by + az*bx)*v^2
* @param {[T, T, T]} a
* @param {[T, T, T]} b
* @returns {[T, T, T]}
*/
multiply([ax, ay, az]: [T, T, T], [bx, by, bz]: [T, T, T]): [T, T, T];
/**
* Calculates 1/(a + b*v + c*v^2)
*
* This can be expressed in terms of an inverse of the embedded field by multiplying numerator and denominator by:
* (a^2 - b*c*(u+1)) + (c^2*(u+1) - a*b)*v + (b^2 - a*c)*v^2
*
* All the v and v^2 coefficients in the denominator cancel out
* @param {[T, T, T]} x
* @returns {[T, T, T]}
*/
invert([a, b, c]: [T, T, T]): [T, T, T];
}
export type Field<T> = import("./Field.js").Field<T>;
export type FieldWithOps<T> = import("./FieldWithOps.js").FieldWithOps<T>;
export function makeCubicFieldExt<T>(F: FieldWithOps<T>, V3: T): CubicFieldExt<T>;
import type { FieldWithOps } from "../../internal.js";
import type { CubicFieldExt } from "../../internal.js";
//# sourceMappingURL=CubicFieldExt.d.ts.map
/**
* @template T
* @typedef {import("./Field.js").Field<T>} Field
* @import { Curve } from "../../internal.js"
*/
/**
* Abstraction of an additive group
* * ZERO: additive identity
* * add two points to form a new point
* * scale: add a point to itself
* * equals: compares two points
* * isValidPoint: returns true if point lies on curve
*
* For scale we'll always be using the double-and-add algorithm
*
* @template T
* @typedef {{
* ZERO: T
* add: (a: T, b: T) => T
* negate: (a: T) => T
* equals: (a: T, b: T) => boolean
* isValidPoint: (p: T) => boolean
* }} Curve
*/
/**
* Double-and-add algorithm

@@ -35,20 +15,3 @@ * Seems to have acceptable performance.

export function scaleCurvePoint<T>(curve: Curve<T>, point: T, scalar: bigint): T;
export type Field<T> = import("./Field.js").Field<T>;
/**
* Abstraction of an additive group
* * ZERO: additive identity
* * add two points to form a new point
* * scale: add a point to itself
* * equals: compares two points
* * isValidPoint: returns true if point lies on curve
*
* For scale we'll always be using the double-and-add algorithm
*/
export type Curve<T> = {
ZERO: T;
add: (a: T, b: T) => T;
negate: (a: T) => T;
equals: (a: T, b: T) => boolean;
isValidPoint: (p: T) => boolean;
};
import type { Curve } from "../../internal.js";
//# sourceMappingURL=Curve.d.ts.map

@@ -1,4 +0,1 @@

export type CurveWithOps<T> = import("./CurveWithOps.js").CurveWithOps<T>;
export type Point2<T> = import("./Point2.js").Point2<T>;
export type Point3<T> = import("./Point3.js").Point3<T>;
export type CurveWithFromToAffine<Tc, T> = CurveWithOps<T> & {

@@ -8,2 +5,4 @@ toAffine: (point: T) => Point2<Tc>;

};
import type { CurveWithOps } from "./CurveWithOps.js";
import type { Point2 } from "../../index.js";
//# sourceMappingURL=CurveWithFromToAffine.d.ts.map
/**
* @template T
* @typedef {import("./Curve.js").Curve<T>} Curve
* @import { Curve, CurveWithOps } from "../../internal.js"
*/
/**
* @template T
* @typedef {Curve<T> & {
* isZero(point: T): boolean
* subtract(a: T, b: T): T
* scale(point: T, s: bigint): T
* }} CurveWithOps
* @template {Curve<T>} [C=Curve<T>]
* @param {C} curve
* @returns {CurveWithOps<T>}
*/
export function makeCurveWithOps<T, C extends Curve<T> = Curve<T>>(curve: C): CurveWithOps<T>;
/**

@@ -18,3 +16,3 @@ * @template T

*/
export class CurveWithOpsImpl<T, C extends Curve<T> = Curve<T>> implements CurveWithOps<T> {
export class CurveWithOpsImpl<T, C extends Curve<T> = Curve<T>> {
/**

@@ -77,8 +75,4 @@ * @param {C} curve

}
export type Curve<T> = import("./Curve.js").Curve<T>;
export type CurveWithOps<T> = Curve<T> & {
isZero(point: T): boolean;
subtract(a: T, b: T): T;
scale(point: T, s: bigint): T;
};
import type { Curve } from "../../internal.js";
import type { CurveWithOps } from "../../internal.js";
//# sourceMappingURL=CurveWithOps.d.ts.map
/**
* A Field is an abstraction of a collection of numbers.
* Fields used in Elliptic Curve Cryptography must define the following operations:
* * add two Field elements (TODO: accept any number of elements to add)
* * scale a Field element (i.e. add to itself), this defines how additive negation works
* * multiply two Field elements
* * pow (i.e. multiply by itself)
* * equals, compare to Field elements
* * invert (i.e. solve the equation x*x^-1 = 1 for x^-1)
* * sqrt (i.e. solve the equation y*y = x for y)
*
* The following Field elements must also be defined:
* * ZERO (i.e. additive identity)
* * ONE (i.e. multiplicative identity)
*
* The following operations can then be derived from the base operations:
* * subtract
* * negate
* * divide
* * square
*
* A Field should be usable without knowing the number used for modulo operations.
*
* @template T bigint, [bigint, bigint], etc.
* @typedef {{
* ZERO: T
* ONE: T
* add: (a: T, ...b: T[]) => T
* scale: (a: T, s: bigint) => T
* multiply: (a: T, b: T) => T
* equals: (a: T, b: T) => boolean
* invert: (a: T) => T
* }} Field
* @import { Field } from "../../internal.js"
*/

@@ -43,34 +12,3 @@ /**

export function subtract<T>(F: Field<T>, a: T, b: T): T;
/**
* A Field is an abstraction of a collection of numbers.
* Fields used in Elliptic Curve Cryptography must define the following operations:
* * add two Field elements (TODO: accept any number of elements to add)
* * scale a Field element (i.e. add to itself), this defines how additive negation works
* * multiply two Field elements
* * pow (i.e. multiply by itself)
* * equals, compare to Field elements
* * invert (i.e. solve the equation x*x^-1 = 1 for x^-1)
* * sqrt (i.e. solve the equation y*y = x for y)
*
* The following Field elements must also be defined:
* * ZERO (i.e. additive identity)
* * ONE (i.e. multiplicative identity)
*
* The following operations can then be derived from the base operations:
* * subtract
* * negate
* * divide
* * square
*
* A Field should be usable without knowing the number used for modulo operations.
*/
export type Field<T> = {
ZERO: T;
ONE: T;
add: (a: T, ...b: T[]) => T;
scale: (a: T, s: bigint) => T;
multiply: (a: T, b: T) => T;
equals: (a: T, b: T) => boolean;
invert: (a: T) => T;
};
import type { Field } from "../../internal.js";
//# sourceMappingURL=Field.d.ts.map
/**
* @template T
* @typedef {import("./Field.js").Field<T>} Field
* @import { Field, FieldWithOps } from "../../internal.js"
*/
/**
* @template T
* @typedef {Field<T> & {
* isZero(a: T): boolean
* isOne(a: T): boolean
* mod(a: T): T
* subtract(a: T, b: T): T
* negate(a: T): T
* square(a: T): T
* cube(a: T): T
* divide(a: T, b: T): T
* pow(a: T, p: bigint): T
* halve(a: T): T
* }} FieldWithOps
* @param {Field<T>} F
* @returns {FieldWithOps<T>}
*/
export function makeFieldWithOps<T>(F: Field<T>): FieldWithOps<T>;
/**

@@ -36,3 +26,3 @@ * Defines additional operations on a field (which use the basic operations as building blocks)

*/
export class FieldWithOpsImpl<T> implements FieldWithOps<T> {
export class FieldWithOpsImpl<T> {
/**

@@ -140,15 +130,4 @@ * @param {Field<T>} F

}
export type Field<T> = import("./Field.js").Field<T>;
export type FieldWithOps<T> = Field<T> & {
isZero(a: T): boolean;
isOne(a: T): boolean;
mod(a: T): T;
subtract(a: T, b: T): T;
negate(a: T): T;
square(a: T): T;
cube(a: T): T;
divide(a: T, b: T): T;
pow(a: T, p: bigint): T;
halve(a: T): T;
};
import type { Field } from "../../internal.js";
import type { FieldWithOps } from "../../internal.js";
//# sourceMappingURL=FieldWithOps.d.ts.map
export { mod } from "./mod.js";
export { CubicFieldExt } from "./CubicFieldExt.js";
export { CurveWithOpsImpl } from "./CurveWithOps.js";
export { FieldWithOpsImpl } from "./FieldWithOps.js";
export { QuadraticFieldExt } from "./QuadraticFieldExt.js";
export { ScalarField } from "./ScalarField.js";
export { makeCubicFieldExt } from "./CubicFieldExt.js";
export { makeQuadraticFieldExt } from "./QuadraticFieldExt.js";
export { makeScalarField } from "./ScalarField.js";
export { ShortAffineImpl } from "./ShortAffine.js";
export { ShortProjectedImpl } from "./ShortProjected.js";
export type Curve<T> = import("./Curve.js").Curve<T>;
export type CurveWithOps<T> = import("./CurveWithOps.js").CurveWithOps<T>;
export type CurveWithFromToAffine<Tc, T> = import("./CurveWithFromToAffine.js").CurveWithFromToAffine<Tc, T>;
export type Field<T> = import("./Field.js").Field<T>;
export type FieldWithOps<T> = import("./FieldWithOps.js").FieldWithOps<T>;
export type Point2<T> = import("./Point2.js").Point2<T>;
export type Point3<T> = import("./Point3.js").Point3<T>;
export type Point4<T> = import("./Point4.js").Point4<T>;
export type ShortAffine<T> = import("./ShortAffine.js").ShortAffine<T>;
export type ShortProjected<T extends bigint | [bigint, bigint]> = import("./ShortProjected.js").ShortProjected<T>;
export { CurveWithOpsImpl, makeCurveWithOps } from "./CurveWithOps.js";
export { FieldWithOpsImpl, makeFieldWithOps } from "./FieldWithOps.js";
//# sourceMappingURL=index.d.ts.map
/**
* @template T
* @typedef {import("./Field.js").Field<T>} Field
* @import { FieldWithOps, QuadraticFieldExt } from "../../internal.js"
*/
/**
* @template T
* @typedef {import("./FieldWithOps.js").FieldWithOps<T>} FieldWithOps
* @param {FieldWithOps<T>} F
* @param {T} U2
* @returns {QuadraticFieldExt<T>}
*/
/**
* Extends the scalar field analogously to how complex numbers extend real numbers
* @template T
* @implements {Field<[T, T]>}
*/
export class QuadraticFieldExt<T> implements Field<[T, T]> {
/**
* @param {FieldWithOps<T>} F applied to each part separately
* @param {T} U2
*/
constructor(F: FieldWithOps<T>, U2: T);
/**
* Field used for each component
* @readonly
* @type {FieldWithOps<T>}
*/
readonly F: FieldWithOps<T>;
/**
* We can always replace u^2 by this number (e.g. for complex numbers this is -1)
* @readonly
* @type {T}
*/
readonly U2: T;
/**
* @type {[T, T]}
*/
get ZERO(): [T, T];
/**
* @type {[T, T]}
*/
get ONE(): [T, T];
/**
* @param {[T, T]} a
* @param {[T, T][]} b
* @returns {[T, T]}
*/
add([ax, ay]: [T, T], ...b: [T, T][]): [T, T];
/**
* @param {[T, T]} a
* @param {bigint} s
* @returns {[T, T]}
*/
scale([ax, ay]: [T, T], s: bigint): [T, T];
/**
* @param {[T, T]} a
* @param {[T, T]} b
* @returns {[T, T]}
*/
multiply([ax, ay]: [T, T], [bx, by]: [T, T]): [T, T];
/**
* @param {[T, T]} a
* @param {[T, T]} b
* @returns {boolean}
*/
equals([ax, ay]: [T, T], [bx, by]: [T, T]): boolean;
/**
* Using the following formula we can derive the inverse of complex field element
* (ax + u*ay)*(ax - u*ay) = ax^2 - u^2*ay^2
* (ax + u*ay)^-1 = (ax - u*ay)/(ax^2 - u^2*ay^2)
* @param {[T, T]} a
* @returns {[T, T]}
*/
invert([ax, ay]: [T, T]): [T, T];
}
export type Field<T> = import("./Field.js").Field<T>;
export type FieldWithOps<T> = import("./FieldWithOps.js").FieldWithOps<T>;
export function makeQuadraticFieldExt<T>(F: FieldWithOps<T>, U2: T): QuadraticFieldExt<T>;
import type { FieldWithOps } from "../../internal.js";
import type { QuadraticFieldExt } from "../../internal.js";
//# sourceMappingURL=QuadraticFieldExt.d.ts.map
/**
* @template T
* @typedef {import("./Field.js").Field<T>} Field
* @import { ScalarField } from "../../internal.js"
*/
/**
* @implements {Field<bigint>}
* @param {bigint} modulo
* @returns {ScalarField}
*/
export class ScalarField implements Field<bigint> {
/**
* @param {bigint} modulo
*/
constructor(modulo: bigint);
/**
* Every operation is modulo this number
* @readonly
* @type {bigint}
*/
readonly modulo: bigint;
/**
* @type {bigint}
*/
get ZERO(): bigint;
/**
* @type {bigint}
*/
get ONE(): bigint;
/**
* @param {bigint} a
* @param {bigint[]} b
* @returns {bigint}
*/
add(a: bigint, ...b: bigint[]): bigint;
/**
* @param {bigint} a
* @param {bigint} n
* @returns {bigint}
*/
scale(a: bigint, n: bigint): bigint;
/**
* Implemented separately from `scale` because it has a different meaning
* @param {bigint} a
* @param {bigint} b
* @returns {bigint}
*/
multiply(a: bigint, b: bigint): bigint;
/**
* @param {bigint} a
* @param {bigint} b
* @returns {boolean}
*/
equals(a: bigint, b: bigint): boolean;
/**
* Invert a number on a field (i.e. calculate n^-1 so that n*n^-1 = 1)
* This is an expensive iterative procedure that is only guaranteed to converge if the modulo is a prime number
* @param {bigint} n
* @returns {bigint}
*/
invert(n: bigint): bigint;
}
export type Field<T> = import("./Field.js").Field<T>;
export function makeScalarField(modulo: bigint): ScalarField;
import type { ScalarField } from "../../internal.js";
//# sourceMappingURL=ScalarField.d.ts.map
/**
* @template T
* @typedef {import("./Curve.js").Curve<T>} Curve
* @import { Point2 } from "../../index.js"
* @import { Field, FieldWithOps, ShortAffine, ShortAffineCurve } from "../../internal.js"
*/
/**
* @template T
* @typedef {import("./CurveWithOps.js").CurveWithOps<T>} CurveWithOps
*/
/**
* @template T
* @typedef {import("./Field.js").Field<T>} Field
*/
/**
* @template T
* @typedef {import("./FieldWithOps.js").FieldWithOps<T>} FieldWithOps
*/
/**
* @template T
* @typedef {import("./Point2.js").Point2<T>} Point2
*/
/**
* @template T
* @typedef {CurveWithOps<Point2<T>> & {
* b: T
* fromAffine(point: Point2<T>): Point2<T>
* toAffine(point: Point2<T>): Point2<T>
* }} ShortAffine
*/
/**
* @template T
* @implements {ShortAffine<T>}
* @extends {CurveWithOpsImpl<Point2<T>, ShortAffineInternal<T>>}
* @extends {CurveWithOpsImpl<Point2<T>, ShortAffineCurve<T>>}
*/
export class ShortAffineImpl<T> extends CurveWithOpsImpl<Point2<T>, ShortAffineInternal<T>> implements ShortAffine<T> {
export class ShortAffineImpl<T> extends CurveWithOpsImpl<Point2<T>, ShortAffineCurve<T>> {
/**

@@ -57,75 +33,6 @@ * @param {Field<T>} F

}
export type Curve<T> = import("./Curve.js").Curve<T>;
export type CurveWithOps<T> = import("./CurveWithOps.js").CurveWithOps<T>;
export type Field<T> = import("./Field.js").Field<T>;
export type FieldWithOps<T> = import("./FieldWithOps.js").FieldWithOps<T>;
export type Point2<T> = import("./Point2.js").Point2<T>;
export type ShortAffine<T> = CurveWithOps<Point2<T>> & {
b: T;
fromAffine(point: Point2<T>): Point2<T>;
toAffine(point: Point2<T>): Point2<T>;
};
/**
* Short weierstrass curve using the simple affine formulation
* Y^2 = X^3 + (a*X) + b
* Currently all the relevant elliptic curves for Cardano use a==0, so this is also simplified here
* Y^2 = X^3 + b
* @template T bigint, [bigint, bigint] etc.
* @implements {Curve<Point2<T>>}
*/
declare class ShortAffineInternal<T> implements Curve<Point2<T>> {
/**
* @param {Field<T>} F
* @param {T} b
*/
constructor(F: Field<T>, b: T);
/**
* @readonly
* @type {FieldWithOps<T>}
*/
readonly F: FieldWithOps<T>;
/**
* Coefficient of curve formula
* @readonly
* @type {T}
*/
readonly b: T;
/**
* @type {Point2<T>}
*/
get ZERO(): Point2<T>;
/**
* Check that the elliptic equation for Secp256k1 holds:
* `y^2 === x^3 + b`
* @param {Point2<T>} point
* @returns {boolean}
*/
isValidPoint(point: Point2<T>): boolean;
/**
* @param {Point2<T>} a
* @returns {Point2<T>}
*/
negate(a: Point2<T>): Point2<T>;
/**
* @param {Point2<T>} a
* @param {Point2<T>} b
* @returns {boolean}
*/
equals(a: Point2<T>, b: Point2<T>): boolean;
/**
* Taken from https://bitcoin.stackexchange.com/questions/119860/how-to-convert-the-results-of-point-doubling-rx1-and-ry1-to-point-addition-rx
* @param {Point2<T>} point
* @returns {Point2<T>}
*/
double(point: Point2<T>): Point2<T>;
/**
* Taken from https://bitcoin.stackexchange.com/questions/119860/how-to-convert-the-results-of-point-doubling-rx1-and-ry1-to-point-addition-rx
* @param {Point2<T>} a
* @param {Point2<T>} b
* @returns {Point2<T>}
*/
add(a: Point2<T>, b: Point2<T>): Point2<T>;
}
import type { Point2 } from "../../index.js";
import type { ShortAffineCurve } from "../../internal.js";
import { CurveWithOpsImpl } from "./CurveWithOps.js";
export {};
import type { Field } from "../../internal.js";
//# sourceMappingURL=ShortAffine.d.ts.map
/**
* @template T
* @typedef {import("./Curve.js").Curve<T>} Curve
* @import { Point2, Point3 } from "../../index.js"
* @import { Field, FieldWithOps, ShortProjected, ShortProjectedCurve } from "../../internal.js"
*/
/**
* @template Tc
* @template T
* @typedef {import("./CurveWithFromToAffine.js").CurveWithFromToAffine<Tc, T>} CurveWithFromToAffine
*/
/**
* @template T
* @typedef {import("./Field.js").Field<T>} Field
*/
/**
* @template T
* @typedef {import("./FieldWithOps.js").FieldWithOps<T>} FieldWithOps
*/
/**
* @template T
* @typedef {import("./Point2.js").Point2<T>} Point2
*/
/**
* @template T
* @typedef {import("./Point3.js").Point3<T>} Point3
*/
/**
* @template {bigint | [bigint, bigint]} T
* @typedef {CurveWithFromToAffine<T, Point3<T>>} ShortProjected
*/
/**
* Short weierstrass in extended form.

@@ -36,6 +11,6 @@ * If we denote the affine coordinates using apostrophes we get

* @template {bigint | [bigint, bigint]} T
* @extends {CurveWithOpsImpl<Point3<T>, ShortProjectedInternal<T>>}
* @extends {CurveWithOpsImpl<Point3<T>, ShortProjectedCurve<T>>}
* @implements {ShortProjected<T>}
*/
export class ShortProjectedImpl<T extends bigint | [bigint, bigint]> extends CurveWithOpsImpl<Point3<T>, ShortProjectedInternal<T>> implements ShortProjected<T> {
export class ShortProjectedImpl<T extends bigint | [bigint, bigint]> extends CurveWithOpsImpl<Point3<T>, ShortProjectedCurve<T>> {
/**

@@ -57,64 +32,7 @@ * @param {Field<T>} F

}
export type Curve<T> = import("./Curve.js").Curve<T>;
export type CurveWithFromToAffine<Tc, T> = import("./CurveWithFromToAffine.js").CurveWithFromToAffine<Tc, T>;
export type Field<T> = import("./Field.js").Field<T>;
export type FieldWithOps<T> = import("./FieldWithOps.js").FieldWithOps<T>;
export type Point2<T> = import("./Point2.js").Point2<T>;
export type Point3<T> = import("./Point3.js").Point3<T>;
export type ShortProjected<T extends bigint | [bigint, bigint]> = CurveWithFromToAffine<T, Point3<T>>;
/**
* @template T
* @implements {Curve<Point3<T>>}
*/
declare class ShortProjectedInternal<T> implements Curve<Point3<T>> {
/**
* @param {Field<T>} F
* @param {T} b
*/
constructor(F: Field<T>, b: T);
/**
* @readonly
* @type {FieldWithOps<T>}
*/
readonly F: FieldWithOps<T>;
/**
* Coefficient of curve formula
* @private
* @readonly
* @type {T}
*/
private readonly b;
/**
* Using y == 1n instead of y == 0n makes the equals() method faster (no special checks needed for the ZERO case)
* @type {Point3<T>}
*/
get ZERO(): Point3<T>;
/**
* @param {Point3<T>} a
* @param {Point3<T>} b
* @returns {boolean}
*/
equals(a: Point3<T>, b: Point3<T>): boolean;
/**
* @param {Point3<T>} point
* @returns {boolean}
*/
isValidPoint(point: Point3<T>): boolean;
/**
*
* @param {Point3<T>} point
* @returns {Point3<T>}
*/
negate(point: Point3<T>): Point3<T>;
/**
* Taken from https://github.com/paulmillr/noble-secp256k1
* Which in turns takes this formula from https://www.hyperelliptic.org/EFD/g1p/auto-shortw-projective.html (add-2015-rcb)
* @param {Point3<T>} point1
* @param {Point3<T>} point2
* @returns {Point3<T>}
*/
add(point1: Point3<T>, point2: Point3<T>): Point3<T>;
}
import type { Point3 } from "../../index.js";
import type { ShortProjectedCurve } from "../../internal.js";
import { CurveWithOpsImpl } from "./CurveWithOps.js";
export {};
import type { Point2 } from "../../index.js";
import type { Field } from "../../internal.js";
//# sourceMappingURL=ShortProjected.d.ts.map

@@ -5,3 +5,3 @@ /**

*/
export class AffineCurve extends CurveWithOpsImpl<Point2<bigint>, import("../common/CurveWithOps.js").Curve<Point2<bigint>>> implements Ed25519Curve<Point2<bigint>> {
export class AffineCurve extends CurveWithOpsImpl<Point2<bigint>, Curve<Point2<bigint>>> {
constructor();

@@ -19,6 +19,5 @@ /**

}
export type Curve<T> = import("../common/index.js").Curve<T>;
export type Point2<T> = import("../common/index.js").Point2<T>;
export type Ed25519Curve<T> = import("./Ed25519Curve.js").Ed25519Curve<T>;
import type { Point2 } from "../../index.js";
import type { Curve } from "../../internal.js";
import { CurveWithOpsImpl } from "../common/index.js";
//# sourceMappingURL=AffineCurve.d.ts.map
/**
* @template T
* @typedef {import("../common/index.js").Point2<T>} Point2
* @import { Point2 } from "../../index.js"
*/

@@ -36,3 +35,3 @@ /**

export function encodePoint(point: Point2<bigint>): number[];
export type Point2<T> = import("../common/index.js").Point2<T>;
import type { Point2 } from "../../index.js";
//# sourceMappingURL=codec.d.ts.map

@@ -1,3 +0,1 @@

export type CurveWithOps<T> = import("../common/index.js").CurveWithOps<T>;
export type Point2<T> = import("../common/index.js").Point2<T>;
export type Ed25519Curve<T> = CurveWithOps<T> & {

@@ -7,2 +5,3 @@ toAffine: (point: T) => Point2<bigint>;

};
import type { Point2 } from "../../index.js";
//# sourceMappingURL=Ed25519Curve.d.ts.map
/**
* Edwards Digital Signing Algorithm
*
* Symbols based on the book "Elliptic Curves in Cryptography" by I.F. Blake, G. Seroussi and N.P. Smart
* See page 4 for an overview of the DSA algorithm.
* This book along with the first few sections of "Cryptography: An Introduction" by N.P. Smart are
* recommended reads in order to understand better the concepts of "scalars" and "CurvePoint" and
* their arithmatic over finite fields.
*
* Notation:
* privateKey: 64 bytes, first 32 bytes form the scalar integer `x`, the latter bytes are used for private nonce generation
* publicKey: 32 bytes
* x: bigint scalar representation of privateKey
* g: generator BASE point
* h: CurvePoint representation of publicKey
* m: (hashed) message, kept as bytes
* k: a practically random number, created by applying a one-way function to the message and part of the private key
* a: first part of signature
* b: second part of signature
* `*`: group multiplication of a CurvePoint by a scalar integer, or multiplication of 2 scalars (depending on context)
* `+`: CurvePoint addition or scalar addition depending on context
* `.`: byte concatenation
* `[n:N]`: slice bytes
* `f(a,h,m)`: a one-way function for publicy known information
* `mod()`: take modulo of a scalar wrt. the order of the Curve
* `hash()`: Sha512 hash function
* `encodeScalar`: turn a scalar integer into bytes
* `decodeScalar`: turn bytes into a scalar integer
* `encodePoint`: turn a CurvePoint into bytes
* `decodePoint`: turn bytes into a CurvePoint
*
* The algorithm below is approached from an additive perspective.
*
* 1. Generate 64 random private key bytes
* privateKey = random(64)
* 2. Generate the associated scalar `x`:
* x = decodeScalar(privateKey[0:32])
* 3. Generate public key CurvePoint:
* h = g*x
* 4. Encode public key:
* publicKey = encodePoint(h)
* 5. Create first part of a signature:
* k = decodeScalar(hash(privateKey[32:64] . m))
* a = g*k
* signature[0:32] = encodePoint(a)
* 6. Create second part of a signature:
* f(a,h,m) = decodeScalar(hash(signature[0:32] . publicKey . m))
* b = mod(k + f(a,h,m)*x)
* signature[32:64] = encodeScalar(b)
* 7. Verify a signature:
* a = decodePoint(signature[0:32])
* b = decodeScalar(signature[32:64])
* h = decodePoint(publicKey)
* f(a,h,m) = decodeScalar(hash(signature[0:32] . publicKey . m))
* g*b === a + h*f(a,h,m)
*
* We can show that this works by substituting the private calculations done upon signing (the arithmatic takes care of the mod() operator):
* g*(k + f(a,h,m)*x) === g*k + h*f(a,h,m)
* g*k + g*x*f(a,h,m) === g*k + h*f(a,h,m)
*
* We know that `g*x == h`, QED.
*
* The arithmatic details are handled by the CurvePoint class
*
* @template T
* @typedef {{
* curve: Ed25519Curve<T>
* derivePublicKey(privateKeyBytes: number[], hashPrivateKey?: boolean): number[]
* sign(message: number[], privateKeyBytes: number[], hashPrivateKey?: boolean): number[]
* verify(signature: number[], message: number[], publicKey: number[]): boolean
* }} EdDSA
*/
/**
* @template T
* @param {{curve: Ed25519Curve<T>}} args
* @returns {EdDSA<T>}
* @returns {EdDSA}
*/
export function makeEdDSA<T>(args: {
curve: Ed25519Curve<T>;
}): EdDSA<T>;
}): EdDSA;
/**
* @type {EdDSA<Point4<bigint>>}
* @type {EdDSA}
*/
export const Ed25519: EdDSA<Point4<bigint>>;
/**
* Edwards Digital Signing Algorithm
*
* Symbols based on the book "Elliptic Curves in Cryptography" by I.F. Blake, G. Seroussi and N.P. Smart
* See page 4 for an overview of the DSA algorithm.
* This book along with the first few sections of "Cryptography: An Introduction" by N.P. Smart are
* recommended reads in order to understand better the concepts of "scalars" and "CurvePoint" and
* their arithmatic over finite fields.
*
* Notation:
* privateKey: 64 bytes, first 32 bytes form the scalar integer `x`, the latter bytes are used for private nonce generation
* publicKey: 32 bytes
* x: bigint scalar representation of privateKey
* g: generator BASE point
* h: CurvePoint representation of publicKey
* m: (hashed) message, kept as bytes
* k: a practically random number, created by applying a one-way function to the message and part of the private key
* a: first part of signature
* b: second part of signature
* `*`: group multiplication of a CurvePoint by a scalar integer, or multiplication of 2 scalars (depending on context)
* `+`: CurvePoint addition or scalar addition depending on context
* `.`: byte concatenation
* `[n:N]`: slice bytes
* `f(a,h,m)`: a one-way function for publicy known information
* `mod()`: take modulo of a scalar wrt. the order of the Curve
* `hash()`: Sha512 hash function
* `encodeScalar`: turn a scalar integer into bytes
* `decodeScalar`: turn bytes into a scalar integer
* `encodePoint`: turn a CurvePoint into bytes
* `decodePoint`: turn bytes into a CurvePoint
*
* The algorithm below is approached from an additive perspective.
*
* 1. Generate 64 random private key bytes
* privateKey = random(64)
* 2. Generate the associated scalar `x`:
* x = decodeScalar(privateKey[0:32])
* 3. Generate public key CurvePoint:
* h = g*x
* 4. Encode public key:
* publicKey = encodePoint(h)
* 5. Create first part of a signature:
* k = decodeScalar(hash(privateKey[32:64] . m))
* a = g*k
* signature[0:32] = encodePoint(a)
* 6. Create second part of a signature:
* f(a,h,m) = decodeScalar(hash(signature[0:32] . publicKey . m))
* b = mod(k + f(a,h,m)*x)
* signature[32:64] = encodeScalar(b)
* 7. Verify a signature:
* a = decodePoint(signature[0:32])
* b = decodeScalar(signature[32:64])
* h = decodePoint(publicKey)
* f(a,h,m) = decodeScalar(hash(signature[0:32] . publicKey . m))
* g*b === a + h*f(a,h,m)
*
* We can show that this works by substituting the private calculations done upon signing (the arithmatic takes care of the mod() operator):
* g*(k + f(a,h,m)*x) === g*k + h*f(a,h,m)
* g*k + g*x*f(a,h,m) === g*k + h*f(a,h,m)
*
* We know that `g*x == h`, QED.
*
* The arithmatic details are handled by the CurvePoint class
*/
export type EdDSA<T> = {
curve: Ed25519Curve<T>;
derivePublicKey(privateKeyBytes: number[], hashPrivateKey?: boolean): number[];
sign(message: number[], privateKeyBytes: number[], hashPrivateKey?: boolean): number[];
verify(signature: number[], message: number[], publicKey: number[]): boolean;
};
export type Point4<T> = import("../common/index.js").Point4<T>;
export type Ed25519Curve<T> = import("./Ed25519Curve.js").Ed25519Curve<T>;
export const Ed25519: EdDSA;
import type { Ed25519Curve } from "../../internal.js";
import type { EdDSA } from "../../index.js";
//# sourceMappingURL=EdDSA.d.ts.map

@@ -7,3 +7,3 @@ /**

*/
export class ExtendedCurveImpl extends CurveWithOpsImpl<any, import("../common/CurveWithOps.js").Curve<any>> implements ExtendedCurve {
export class ExtendedCurveImpl extends CurveWithOpsImpl<any, Curve<any>> implements ExtendedCurve {
constructor();

@@ -21,8 +21,8 @@ /**

}
export type Point2<T> = import("../common/index.js").Point2<T>;
export type Point4<T> = import("../common/index.js").Point4<T>;
export type Curve<T> = import("../common/index.js").Curve<T>;
export type Ed25519Curve<T> = import("./Ed25519Curve.js").Ed25519Curve<T>;
export type ExtendedCurve = Ed25519Curve<Point4<bigint>>;
import type { Curve } from "../../internal.js";
import { CurveWithOpsImpl } from "../common/index.js";
import type { Point4 } from "../../internal.js";
import type { Point2 } from "../../index.js";
import type { Ed25519Curve } from "../../internal.js";
//# sourceMappingURL=ExtendedCurve.d.ts.map
/**
* @type {WithSqrt}
* @type {FieldWithSqrt}
*/
export const F: WithSqrt;
export const F: FieldWithSqrt;
/**

@@ -9,6 +9,4 @@ * @type {FieldWithOps<bigint>}

export const Z: FieldWithOps<bigint>;
export type FieldWithOps<T> = import("../common/index.js").FieldWithOps<T>;
export type WithSqrt = FieldWithOps<bigint> & {
sqrt(a: bigint): bigint;
};
import type { FieldWithSqrt } from "../../internal.js";
import type { FieldWithOps } from "../../internal.js";
//# sourceMappingURL=field.d.ts.map
export { Ed25519 } from "./ed25519/index.js";
export type Point2<T> = import("./common/index.js").Point2<T>;
export type Point3<T> = import("./common/index.js").Point3<T>;
export type FieldElement12 = import("./bls12_381/index.js").FieldElement12;
export { decodeG1Point, decodeG2Point, encodeG1Point, encodeG2Point, F12, finalExponentiate, finalVerify, G1, G1Affine, G2, G2Affine, hashToG1, hashToG2, millerLoop } from "./bls12_381/index.js";
export { ECDSASecp256k1, SchnorrSecp256k1 } from "./secp256k1/index.js";
//# sourceMappingURL=index.d.ts.map
/**
* @template T
* @typedef {import("../common/index.js").Point2<T>} Point2
* @import { ShortAffine } from "../../internal.js"
*/
/**
* @template T
* @typedef {import("../common/index.js").ShortAffine<T>} ShortAffine
*/
/**
* @type {ShortAffine<bigint>}
*/
export const affineCurve: ShortAffine<bigint>;
export type Point2<T> = import("../common/index.js").Point2<T>;
export type ShortAffine<T> = import("../common/index.js").ShortAffine<T>;
import type { ShortAffine } from "../../internal.js";
//# sourceMappingURL=AffineCurve.d.ts.map
/**
* @template T
* @typedef {import("../common/index.js").Point2<T>} Point2
* @import { Point2 } from "../../index.js"
*/

@@ -63,3 +62,3 @@ /**

export function encodeSchnorrPoint(point: Point2<bigint>): number[];
export type Point2<T> = import("../common/index.js").Point2<T>;
import type { Point2 } from "../../index.js";
//# sourceMappingURL=codec.d.ts.map
/**
* @template Tc
* @template T
* @typedef {import("../common/index.js").CurveWithFromToAffine<Tc, T>} CurveWithFromToAffine
* @import { ECDSA } from "../../index.js"
* @import { CurveWithFromToAffine } from "../../internal.js"
*/
/**
* @template T
* @typedef {import("../common/index.js").Point3<T>} Point3
*/
/**
* The ECDSA algorithm is explained very well here: https://cryptobook.nakov.com/digital-signatures/ecdsa-sign-verify-messages
* @template T
* @typedef {{
* curve: CurveWithFromToAffine<bigint, T>
* derivePublicKey(privateKeyBytes: number[]): number[]
* sign(messageHash: number[], privateKeyBytes: number[]): number[]
* verify(signature: number[], messageHash: number[], publicKeyByes: number[]): boolean
* }} ECDSA
*/
/**
* @template T
* @param {{
* curve: CurveWithFromToAffine<bigint, T>
* }} args
* @returns {ECDSA<T>}
* @returns {ECDSA}
*/
export function makeECDSA<T>(args: {
curve: CurveWithFromToAffine<bigint, T>;
}): ECDSA<T>;
}): ECDSA;
/**
* @type {ECDSA<Point3<bigint>>}
* @type {ECDSA}
*/
export const ECDSASecp256k1: ECDSA<Point3<bigint>>;
export type CurveWithFromToAffine<Tc, T> = import("../common/index.js").CurveWithFromToAffine<Tc, T>;
export type Point3<T> = import("../common/index.js").Point3<T>;
/**
* The ECDSA algorithm is explained very well here: https://cryptobook.nakov.com/digital-signatures/ecdsa-sign-verify-messages
*/
export type ECDSA<T> = {
curve: CurveWithFromToAffine<bigint, T>;
derivePublicKey(privateKeyBytes: number[]): number[];
sign(messageHash: number[], privateKeyBytes: number[]): number[];
verify(signature: number[], messageHash: number[], publicKeyByes: number[]): boolean;
};
export const ECDSASecp256k1: ECDSA;
import type { CurveWithFromToAffine } from "../../internal.js";
import type { ECDSA } from "../../index.js";
//# sourceMappingURL=ECDSA.d.ts.map

@@ -6,3 +6,2 @@ export const F: WithSqrt;

export const Z: FieldWithOps<bigint>;
export type FieldWithOps<T> = import("../common/index.js").FieldWithOps<T>;
/**

@@ -19,4 +18,5 @@ * @extends {FieldWithOpsImpl<bigint>}

}
import type { FieldWithOps } from "../../internal.js";
import { FieldWithOpsImpl } from "../common/index.js";
export {};
//# sourceMappingURL=field.d.ts.map
/**
* @template {bigint | [bigint, bigint]} T
* @typedef {import("../common/index.js").ShortProjected<T>} ShortProjected
* @import { ShortProjected } from "../../internal.js"
*/

@@ -9,3 +8,3 @@ /**

export const projectedCurve: ShortProjected<bigint>;
export type ShortProjected<T extends bigint | [bigint, bigint]> = import("../common/index.js").ShortProjected<T>;
import type { ShortProjected } from "../../internal.js";
//# sourceMappingURL=ProjectedCurve.d.ts.map
/**
* @template T
* @typedef {{
* curve: CurveWithFromToAffine<bigint, T>
* derivePublicKey(privateKeyBytes: number[]): number[]
* sign(message: number[], privateKeyBytes: number[], nonce: number[]): number[]
* verify(signature: number[], message: number[], publicKeyBytes: number[]): boolean
* }} Schnorr
*/
/**
* @template T
* @param {{
* curve: CurveWithFromToAffine<bigint, T>
* }} args
* @returns {Schnorr<T>}
* @returns {Schnorr}
*/
export function makeSchnorr<T>(args: {
curve: CurveWithFromToAffine<bigint, T>;
}): Schnorr<T>;
}): Schnorr;
/**
* @type {Schnorr<Point3<bigint>>}
* @type {Schnorr}
*/
export const SchnorrSecp256k1: Schnorr<Point3<bigint>>;
export const SchnorrSecp256k1: Schnorr;
export type SchnorrHashTag = "BIP0340/aux" | "BIP0340/challenge" | "BIP0340/nonce";
export type Schnorr<T> = {
curve: CurveWithFromToAffine<bigint, T>;
derivePublicKey(privateKeyBytes: number[]): number[];
sign(message: number[], privateKeyBytes: number[], nonce: number[]): number[];
verify(signature: number[], message: number[], publicKeyBytes: number[]): boolean;
};
export type CurveWithFromToAffine<Tc, T> = import("../common/index.js").CurveWithFromToAffine<Tc, T>;
export type Point2<T> = import("../common/index.js").Point2<T>;
export type Point3<T> = import("../common/index.js").Point3<T>;
import type { CurveWithFromToAffine } from "../../internal.js";
import type { Schnorr } from "../../index.js";
//# sourceMappingURL=Schnorr.d.ts.map

@@ -1,5 +0,184 @@

export type Point2<T> = import("./elliptic/index.js").Point2<T>;
export type Point3<T> = import("./elliptic/index.js").Point3<T>;
export type FieldElement12 = import("./elliptic/index.js").FieldElement12;
export type NumberGenerator = import("./rand/index.js").NumberGenerator;
/**
* Data container for affine points
*/
export type Point2<T> = {
x: T;
y: T;
};
/**
* Data container for projected points (much faster to do curve operations on than affine)
*/
export type Point3<T> = {
x: T;
y: T;
z: T;
};
export type Point2I = Point2<bigint>;
export type Point2C = Point2<[bigint, bigint]>;
export type Point3I = Point3<bigint>;
export type Point3C = Point3<[bigint, bigint]>;
/**
* Function that generates a random number between 0 and 1
*/
export type NumberGenerator = () => number;
export type FieldElement12 = [[[bigint, bigint], [bigint, bigint], [bigint, bigint]], [[bigint, bigint], [bigint, bigint], [bigint, bigint]]];
export type Field12WithExtendedOps = {
ZERO: FieldElement12;
ONE: FieldElement12;
add(a: FieldElement12, ...b: FieldElement12[]): FieldElement12;
scale(a: FieldElement12, s: bigint): FieldElement12;
multiply(a: FieldElement12, b: FieldElement12): FieldElement12;
equals(a: FieldElement12, b: FieldElement12): boolean;
invert(a: FieldElement12): FieldElement12;
isZero(a: FieldElement12): boolean;
isOne(a: FieldElement12): boolean;
mod(a: FieldElement12): FieldElement12;
subtract(a: FieldElement12, b: FieldElement12): FieldElement12;
negate(a: FieldElement12): FieldElement12;
square(a: FieldElement12): FieldElement12;
cube(a: FieldElement12): FieldElement12;
divide(a: FieldElement12, b: FieldElement12): FieldElement12;
pow(a: FieldElement12, p: bigint): FieldElement12;
halve(a: FieldElement12): FieldElement12;
conjugate(a: FieldElement12): FieldElement12;
powp(a: FieldElement12, n: number): FieldElement12;
multiplyF2(a: FieldElement12, b: [bigint, bigint]): FieldElement12;
};
export type AffineCurve1 = {
b: bigint;
ZERO: Point2I;
add(a: Point2I, b: Point2I): Point2I;
negate(a: Point2I): Point2I;
equals(a: Point2I, b: Point2I): boolean;
isValidPoint(p: Point2I): boolean;
isZero(point: Point2I): boolean;
subtract(a: Point2I, b: Point2I): Point2I;
scale(point: Point2I, s: bigint): Point2I;
toAffine(point: Point2I): Point2I;
fromAffine(point: Point2I): Point2I;
};
export type AffineCurve2 = {
b: [bigint, bigint];
ZERO: Point2C;
add(a: Point2C, b: Point2C): Point2C;
negate(a: Point2C): Point2C;
equals(a: Point2C, b: Point2C): boolean;
isValidPoint(p: Point2C): boolean;
isZero(point: Point2C): boolean;
subtract(a: Point2C, b: Point2C): Point2C;
scale(point: Point2C, s: bigint): Point2C;
toAffine(point: Point2C): Point2C;
fromAffine(point: Point2C): Point2C;
};
export type ProjectedCurve1 = {
ZERO: Point3I;
add(a: Point3I, b: Point3I): Point3I;
negate(a: Point3I): Point3I;
equals(a: Point3I, b: Point3I): boolean;
isValidPoint(p: Point3I): boolean;
isZero(point: Point3I): boolean;
subtract(a: Point3I, b: Point3I): Point3I;
scale(point: Point3I, s: bigint): Point3I;
toAffine(point: Point3I): Point2I;
fromAffine(point: Point2I): Point3I;
clearCofactor(point: Point3I): Point3I;
};
export type ProjectedCurve2 = {
ZERO: Point3C;
add(a: Point3C, b: Point3C): Point3C;
negate(a: Point3C): Point3C;
equals(a: Point3C, b: Point3C): boolean;
isValidPoint(p: Point3C): boolean;
isZero(point: Point3C): boolean;
subtract(a: Point3C, b: Point3C): Point3C;
scale(point: Point3C, s: bigint): Point3C;
toAffine(point: Point3C): Point2C;
fromAffine(point: Point2C): Point3C;
scalex(point: Point3C): Point3C;
psi(point: Point3C): Point3C;
psi2(point: Point3C): Point3C;
clearCofactor(point: Point3C): Point3C;
};
/**
* Edwards Digital Signing Algorithm
*
* Symbols based on the book "Elliptic Curves in Cryptography" by I.F. Blake, G. Seroussi and N.P. Smart
* See page 4 for an overview of the DSA algorithm.
* This book along with the first few sections of "Cryptography: An Introduction" by N.P. Smart are
* recommended reads in order to understand better the concepts of "scalars" and "CurvePoint" and
* their arithmatic over finite fields.
*
* Notation:
* privateKey: 64 bytes, first 32 bytes form the scalar integer `x`, the latter bytes are used for private nonce generation
* publicKey: 32 bytes
* x: bigint scalar representation of privateKey
* g: generator BASE point
* h: CurvePoint representation of publicKey
* m: (hashed) message, kept as bytes
* k: a practically random number, created by applying a one-way function to the message and part of the private key
* a: first part of signature
* b: second part of signature
* `*`: group multiplication of a CurvePoint by a scalar integer, or multiplication of 2 scalars (depending on context)
* `+`: CurvePoint addition or scalar addition depending on context
* `.`: byte concatenation
* `[n:N]`: slice bytes
* `f(a,h,m)`: a one-way function for publicy known information
* `mod()`: take modulo of a scalar wrt. the order of the Curve
* `hash()`: Sha512 hash function
* `encodeScalar`: turn a scalar integer into bytes
* `decodeScalar`: turn bytes into a scalar integer
* `encodePoint`: turn a CurvePoint into bytes
* `decodePoint`: turn bytes into a CurvePoint
*
* The algorithm below is approached from an additive perspective.
*
* 1. Generate 64 random private key bytes
* privateKey = random(64)
* 2. Generate the associated scalar `x`:
* x = decodeScalar(privateKey[0:32])
* 3. Generate public key CurvePoint:
* h = g*x
* 4. Encode public key:
* publicKey = encodePoint(h)
* 5. Create first part of a signature:
* k = decodeScalar(hash(privateKey[32:64] . m))
* a = g*k
* signature[0:32] = encodePoint(a)
* 6. Create second part of a signature:
* f(a,h,m) = decodeScalar(hash(signature[0:32] . publicKey . m))
* b = mod(k + f(a,h,m)*x)
* signature[32:64] = encodeScalar(b)
* 7. Verify a signature:
* a = decodePoint(signature[0:32])
* b = decodeScalar(signature[32:64])
* h = decodePoint(publicKey)
* f(a,h,m) = decodeScalar(hash(signature[0:32] . publicKey . m))
* g*b === a + h*f(a,h,m)
*
* We can show that this works by substituting the private calculations done upon signing (the arithmatic takes care of the mod() operator):
* g*(k + f(a,h,m)*x) === g*k + h*f(a,h,m)
* g*k + g*x*f(a,h,m) === g*k + h*f(a,h,m)
*
* We know that `g*x == h`, QED.
*
* The arithmatic details are handled by the CurvePoint class
*/
export type EdDSA = {
derivePublicKey: (privateKeyBytes: number[], hashPrivateKey?: boolean) => number[];
sign: (message: number[], privateKeyBytes: number[], hashPrivateKey?: boolean) => number[];
verify: (signature: number[], message: number[], publicKey: number[]) => boolean;
};
/**
* The ECDSA algorithm is explained very well here: https://cryptobook.nakov.com/digital-signatures/ecdsa-sign-verify-messages
*/
export type ECDSA = {
derivePublicKey: (privateKeyBytes: number[]) => number[];
sign: (messageHash: number[], privateKeyBytes: number[]) => number[];
verify: (signature: number[], messageHash: number[], publicKeyByes: number[]) => boolean;
};
export type Schnorr = {
derivePublicKey: (privateKeyBytes: number[]) => number[];
sign: (message: number[], privateKeyBytes: number[], nonce: number[]) => number[];
verify: (signature: number[], message: number[], publicKeyBytes: number[]) => boolean;
};
export { decodeBech32, encodeBech32, isValidBech32 } from "./checksum/index.js";

@@ -6,0 +185,0 @@ export { blake2b, hmacSha2_256, hmacSha2_512, keccak_256, pbkdf2, sha2_256, sha2_512, sha3_256 } from "./digest/index.js";

@@ -6,3 +6,3 @@ /**

* @param {number[]} seed privateKey concatenated with hash of message according to rfc6979
* @param {(bytes: number[]) => (T | undefined)} pred keep generating new bytes until pred returns something non-undefined (signifying a certian condition has been satisfied)
* @param {(bytes: number[]) => (T | undefined)} pred keep generating new bytes until pred returns something non-undefined (signifying a certain condition has been satisfied)
* @returns {T}

@@ -9,0 +9,0 @@ */

export { hmacDrbg } from "./drbg.js";
export type NumberGenerator = import("./rand.js").NumberGenerator;
export { generateBytes, mulberry32, rand } from "./rand.js";
//# sourceMappingURL=index.d.ts.map
/**
* Function that generates a random number between 0 and 1
* @typedef {() => number} NumberGenerator
* @import { NumberGenerator } from "../index.js"
*/

@@ -24,6 +23,3 @@ /**

export function rand(seed: number): NumberGenerator;
/**
* Function that generates a random number between 0 and 1
*/
export type NumberGenerator = () => number;
import type { NumberGenerator } from "../index.js";
//# sourceMappingURL=rand.d.ts.map

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet