package ed25519

Import Path
	crypto/ed25519 (on golang.org and go.dev)

Dependency Relation
	imports 8 packages, and imported by 2 packages

Involved Source Files Package ed25519 implements the Ed25519 signature algorithm. See https://ed25519.cr.yp.to/. These functions are also compatible with the “Ed25519” function defined in RFC 8032. However, unlike RFC 8032's formulation, this package's private key representation includes a public key suffix to make multiple signing operations with the same key more efficient. This package refers to the RFC 8032 private key as the “seed”.
Package-Level Type Names (total 2, both are exported)
/* sort exporteds by: | */
PrivateKey is the type of Ed25519 private keys. It implements crypto.Signer. Equal reports whether priv and x have the same value. Public returns the PublicKey corresponding to priv. Seed returns the private key seed corresponding to priv. It is provided for interoperability with RFC 8032. RFC 8032's private keys correspond to seeds in this package. Sign signs the given message with priv. Ed25519 performs two passes over messages to be signed and therefore cannot handle pre-hashed messages. Thus opts.HashFunc() must return zero to indicate the message hasn't been hashed. This can be achieved by passing crypto.Hash(0) as the value for opts. T : crypto.Signer func GenerateKey(rand io.Reader) (PublicKey, PrivateKey, error) func NewKeyFromSeed(seed []byte) PrivateKey func Sign(privateKey PrivateKey, message []byte) []byte
PublicKey is the type of Ed25519 public keys. Equal reports whether pub and x have the same value. func GenerateKey(rand io.Reader) (PublicKey, PrivateKey, error) func Verify(publicKey PublicKey, message, sig []byte) bool
Package-Level Functions (total 6, in which 4 are exported)
GenerateKey generates a public/private key pair using entropy from rand. If rand is nil, crypto/rand.Reader will be used.
NewKeyFromSeed calculates a private key from a seed. It will panic if len(seed) is not SeedSize. This function is provided for interoperability with RFC 8032. RFC 8032's private keys correspond to seeds in this package.
Sign signs the message with privateKey and returns a signature. It will panic if len(privateKey) is not PrivateKeySize.
Verify reports whether sig is a valid signature of message by publicKey. It will panic if len(publicKey) is not PublicKeySize.
Package-Level Constants (total 4, all are exported)
PrivateKeySize is the size, in bytes, of private keys as used in this package.
PublicKeySize is the size, in bytes, of public keys as used in this package.
SeedSize is the size, in bytes, of private key seeds. These are the private key representations used by RFC 8032.
SignatureSize is the size, in bytes, of signatures generated and verified by this package.