Crypt-OPRF

 view release on metacpan or  search on metacpan

lib/Crypt/OPRF.pm  view on Meta::CPAN

    my $ec_key_r = generate_ec_key($group_name, $skS->to_hex());
    ### yyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyy
    use Data::Dumper;
    print Dumper($ec_key_r);
    ### $ec_key_r

    #my $pkS_point = $ec_key_r->{pub_point};

    #my $skS_key = Crypt::OpenSSL::EC::EC_KEY::new();
    #$skS_key->set_group($group);
    #$skS_key->set_private_key($skS);

    #my $pkS_point = Crypt::OpenSSL::EC::EC_KEY::get0_public_key($skS_key);
    #my $pkS_key = Crypt::OpenSSL::EC::EC_KEY::new();
    #Crypt::OpenSSL::EC::EC_KEY::set_group($pkS_key, $group);
    #Crypt::OpenSSL::EC::EC_KEY::set_public_key($pkS_key, $pkS_point);

    #return ($skS_key, $pkS_key);
    #return ($skS, $pkS_point);
    return $ec_key_r;
}

t/01.derive_key_pair.t  view on Meta::CPAN

is(unpack("H*", $context_string), '564f50524630392d000003', 'creat_context_string');

my $group_name = 'prime256v1';
my $seed = pack("H*", 'a3a3a3a3a3a3a3a3a3a3a3a3a3a3a3a3a3a3a3a3a3a3a3a3a3a3a3a3a3a3a3a3');
my $info = pack("H*", '74657374206b6579');
my $hash_name = 'SHA256';
my $expand_message_func = \&expand_message_xmd;

my $ec_key_r = derive_key_pair($group_name, $seed, $info, "DeriveKeyPair".$context_string, $hash_name, $expand_message_func);

#my $skS_bn = $skS->get0_private_key();
is($ec_key_r->{priv_bn}->to_hex(), '88A91851D93AB3E4F2636BABC60D6CE9D1AEE2B86DECE13FA8590D955A08D987', 'derive_key_pair');

done_testing;

 view all matches for this distribution
 view release on metacpan -  search on metacpan

( run in 0.696 second using v1.00-cache-2.02-grep-82fe00e-cpan-2cc899e4a130 )