class Ed25519 extends TwistedEdwards (View source)

Constants

HASH

SIZE

Properties

protected object[] $doubles Doubles from  Base
protected BigInteger $order The Order from  Base
protected Integer $factory Finite Field Integer factory from  Base
protected BigInteger $modulo The modulo from  TwistedEdwards
protected object $a Cofficient for x^2 from  TwistedEdwards
protected object $d Cofficient for x^2*y^2 from  TwistedEdwards
protected object[] $p Base Point from  TwistedEdwards
protected object $zero The number zero over the specified finite field from  TwistedEdwards
protected object $one The number one over the specified finite field from  TwistedEdwards
protected object $two The number two over the specified finite field from  TwistedEdwards

Methods

object
randomInteger()

Returns a random integer

from  Base
object
convertInteger(BigInteger $x)

Converts a BigInteger to a FiniteField integer

from  Base
int
getLengthInBytes()

Returns the length, in bytes, of the modulo

from  Base
int
getLength()

Returns the length, in bits, of the modulo

from  Base
array
multiplyPoint(array $p, Integer $d)

Multiply a point on the curve by a scalar

from  Base
FiniteField
createRandomMultiplier()

Creates a random scalar multiplier

setOrder(BigInteger $order)

Sets the Order

from  Base
getOrder()

Returns the Order

from  Base
object
setReduction(callable $func)

Use a custom defined modular reduction function

from  Base
object[]
convertToAffine(array $p)

Returns the affine point

object[]
convertToInternal(array $p)

Converts an affine point to an extended homogeneous coordinate

object[]
negatePoint(array $p)

Negates a point

from  Base
int[]
multiplyAddPoints(array $points, array $scalars)

Multiply and Add Points

from  Base
setModulo(BigInteger $modulo)

Sets the modulo

setCoefficients(BigInteger $a, BigInteger $d)

Set coefficients a and b

setBasePoint($x, $y)

Set x and y coordinates for the base point

getA()

Returns the a coefficient

getD()

Returns the a coefficient

array
getBasePoint()

Retrieve the base point as an array

getModulo()

Returns the modulo

bool
verifyPoint(array $p)

Tests whether or not the x / y values satisfy the equation

__construct()

No description

object[]
recoverX(BigInteger $y, bool $sign)

Recover X from Y

extractSecret(string $str)

Extract Secret Scalar

string
encodePoint(array $point)

Encode a point as a string

FiniteField[]
doublePoint(array $p)

Doubles a point on a curve

FiniteField[]
addPoint(array $p, array $q)

Adds two points on the curve

Details

object randomInteger()

Returns a random integer

Return Value

object

object convertInteger(BigInteger $x)

Converts a BigInteger to a FiniteField integer

Parameters

BigInteger $x

Return Value

object

int getLengthInBytes()

Returns the length, in bytes, of the modulo

Return Value

int

int getLength()

Returns the length, in bits, of the modulo

Return Value

int

array multiplyPoint(array $p, Integer $d)

Multiply a point on the curve by a scalar

Uses the montgomery ladder technique as described here:

https://en.wikipedia.org/wiki/Elliptic_curve_point_multiplication#Montgomery_ladder https://github.com/phpecc/phpecc/issues/16#issuecomment-59176772

Parameters

array $p
Integer $d

Return Value

array

FiniteField createRandomMultiplier()

Creates a random scalar multiplier

Return Value

FiniteField

setOrder(BigInteger $order)

Sets the Order

Parameters

BigInteger $order

BigInteger getOrder()

Returns the Order

Return Value

BigInteger

object setReduction(callable $func)

Use a custom defined modular reduction function

Parameters

callable $func

Return Value

object

object[] convertToAffine(array $p)

Returns the affine point

Parameters

array $p

Return Value

object[]

object[] convertToInternal(array $p)

Converts an affine point to an extended homogeneous coordinate

From https://tools.ietf.org/html/rfc8032#section-5.1.4 :

A point (x,y) is represented in extended homogeneous coordinates (X, Y, Z, T), with x = X/Z, y = Y/Z, x * y = T/Z.

Parameters

array $p

Return Value

object[]

object[] negatePoint(array $p)

Negates a point

Parameters

array $p

Return Value

object[]

int[] multiplyAddPoints(array $points, array $scalars)

Multiply and Add Points

Parameters

array $points
array $scalars

Return Value

int[]

setModulo(BigInteger $modulo)

Sets the modulo

Parameters

BigInteger $modulo

setCoefficients(BigInteger $a, BigInteger $d)

Set coefficients a and b

Parameters

BigInteger $a
BigInteger $d

setBasePoint($x, $y)

Set x and y coordinates for the base point

Parameters

$x
$y

Integer getA()

Returns the a coefficient

Return Value

Integer

Integer getD()

Returns the a coefficient

Return Value

Integer

array getBasePoint()

Retrieve the base point as an array

Return Value

array

BigInteger getModulo()

Returns the modulo

Return Value

BigInteger

bool verifyPoint(array $p)

Tests whether or not the x / y values satisfy the equation

Parameters

array $p

Return Value

bool

__construct()

object[] recoverX(BigInteger $y, bool $sign)

Recover X from Y

Implements steps 2-4 at https://tools.ietf.org/html/rfc8032#section-5.1.3

Used by EC\Keys\Common.php

Parameters

BigInteger $y
bool $sign

Return Value

object[]

Integer extractSecret(string $str)

Extract Secret Scalar

Implements steps 1-3 at https://tools.ietf.org/html/rfc8032#section-5.1.5

Used by the various key handlers

Parameters

string $str

Return Value

Integer

string encodePoint(array $point)

Encode a point as a string

Parameters

array $point

Return Value

string

FiniteField[] doublePoint(array $p)

Doubles a point on a curve

Parameters

array $p

Return Value

FiniteField[]

FiniteField[] addPoint(array $p, array $q)

Adds two points on the curve

Parameters

array $p
array $q

Return Value

FiniteField[]