summaryrefslogtreecommitdiff
path: root/nettle.texinfo
diff options
context:
space:
mode:
authorNiels Möller <nisse@lysator.liu.se>2020-01-02 19:51:24 +0100
committerNiels Möller <nisse@lysator.liu.se>2020-01-02 21:03:41 +0100
commita148ed32b381a6294d0fcbd58e7198532c1bc709 (patch)
treebd298338eb83ea894dd2243a708eb378f7ccf883 /nettle.texinfo
parent42e410bf0c084b1352b235e7e190fa6406a11441 (diff)
downloadnettle-a148ed32b381a6294d0fcbd58e7198532c1bc709.tar.gz
Implement ed448-shake256
Diffstat (limited to 'nettle.texinfo')
-rw-r--r--nettle.texinfo25
1 files changed, 25 insertions, 0 deletions
diff --git a/nettle.texinfo b/nettle.texinfo
index 2df85e77..65b36e31 100644
--- a/nettle.texinfo
+++ b/nettle.texinfo
@@ -5213,6 +5213,31 @@ Verifies a message using the provided public key. Returns 1 if the
signature is valid, otherwise 0.
@end deftypefun
+Nettle also provides Ed448, an EdDSA signature scheme based on an
+Edwards curve equivalent to curve448.
+
+@defvr Constant ED448_KEY_SIZE
+The size of a private or public Ed448 key, 57 octets.
+@end defvr
+
+@defvr Constant ED448_SIGNATURE_SIZE
+The size of an Ed448 signature, 114 octets.
+@end defvr
+
+@deftypefun void ed448_shake256_public_key (uint8_t *@var{pub}, const uint8_t *@var{priv})
+Computes the public key corresponding to the given private key. Both
+input and output are of size @code{ED448_KEY_SIZE}.
+@end deftypefun
+
+@deftypefun void ed448_shake256_sign (const uint8_t *@var{pub}, const uint8_t *@var{priv}, size_t @var{length}, const uint8_t *@var{msg}, uint8_t *@var{signature})
+Signs a message using the provided key pair.
+@end deftypefun
+
+@deftypefun int ed448_shake256_verify (const uint8_t *@var{pub}, size_t @var{length}, const uint8_t *@var{msg}, const uint8_t *@var{signature})
+Verifies a message using the provided public key. Returns 1 if the
+signature is valid, otherwise 0.
+@end deftypefun
+
@node Randomness, ASCII encoding, Public-key algorithms, Reference
@comment node-name, next, previous, up
@section Randomness