当前位置: 首页>>代码示例>>Java>>正文


Java BCECPublicKey类代码示例

本文整理汇总了Java中org.spongycastle.jcajce.provider.asymmetric.ec.BCECPublicKey的典型用法代码示例。如果您正苦于以下问题:Java BCECPublicKey类的具体用法?Java BCECPublicKey怎么用?Java BCECPublicKey使用的例子?那么恭喜您, 这里精选的类代码示例或许可以为您提供帮助。


BCECPublicKey类属于org.spongycastle.jcajce.provider.asymmetric.ec包,在下文中一共展示了BCECPublicKey类的9个代码示例,这些例子默认根据受欢迎程度排序。您可以为喜欢或者感觉有用的代码点赞,您的评价将有助于系统推荐出更棒的Java代码示例。

示例1: ECKey

import org.spongycastle.jcajce.provider.asymmetric.ec.BCECPublicKey; //导入依赖的package包/类
/**
 * Generate a new keypair using the given Java Security Provider.
 *
 * All private key operations will use the provider.
 */
public ECKey(Provider provider, SecureRandom secureRandom) {
  this.provider = provider;

  KeyPairGenerator keyPairGen = ECKeyPairGenerator.getInstance(provider, secureRandom);
  KeyPair keyPair = keyPairGen.generateKeyPair();

  this.privKey = keyPair.getPrivate();
  PublicKey pubKey = keyPair.getPublic();

  if (pubKey instanceof BCECPublicKey) {
    pub = ((BCECPublicKey) pubKey).getQ();
  } else if (pubKey instanceof ECPublicKey) {
    pub = extractPublicKey((ECPublicKey) pubKey);
  } else {
    throw new AssertionError("Expected Provider "
        + provider.getName()
        + " to produce a subtype of ECPublicKey, found "
        + pubKey.getClass());
  }
}
 
开发者ID:Aptoide,项目名称:AppCoins-ethereumj,代码行数:26,代码来源:ECKey.java

示例2: ECKey

import org.spongycastle.jcajce.provider.asymmetric.ec.BCECPublicKey; //导入依赖的package包/类
/**
 * Generate a new keypair using the given Java Security Provider.
 *
 * All private key operations will use the provider.
 */
public ECKey(Provider provider, SecureRandom secureRandom) {
    this.provider = provider;

    final KeyPairGenerator keyPairGen = ECKeyPairGenerator.getInstance(provider, secureRandom);
    final KeyPair keyPair = keyPairGen.generateKeyPair();

    this.privKey = keyPair.getPrivate();

    final PublicKey pubKey = keyPair.getPublic();
    if (pubKey instanceof BCECPublicKey) {
        pub = ((BCECPublicKey) pubKey).getQ();
    } else if (pubKey instanceof ECPublicKey) {
        pub = extractPublicKey((ECPublicKey) pubKey);
    } else {
        throw new AssertionError(
            "Expected Provider " + provider.getName() +
            " to produce a subtype of ECPublicKey, found " + pubKey.getClass());
    }
}
 
开发者ID:talentchain,项目名称:talchain,代码行数:25,代码来源:ECKey.java

示例3: ECKey

import org.spongycastle.jcajce.provider.asymmetric.ec.BCECPublicKey; //导入依赖的package包/类
/**
 * Generate a new keypair using the given Java Security Provider.
 *
 * All private key operations will use the provider.
 */
public ECKey(Provider provider, SecureRandom secureRandom) {
    this.provider = provider;

    final KeyPairGenerator keyPairGen = ECKeyPairGenerator.getInstance(provider, secureRandom);
    final KeyPair keyPair = keyPairGen.generateKeyPair();

    this.privKey = keyPair.getPrivate();
    final PublicKey pubKey = keyPair.getPublic();

    if (pubKey instanceof BCECPublicKey) {
        pub = ((BCECPublicKey) pubKey).getQ();
    } else if (pubKey instanceof ECPublicKey) {
        pub = extractPublicKey((ECPublicKey) pubKey);
    } else {
        throw new AssertionError(
            "Expected Provider " + provider.getName() +
            " to produce a subtype of ECPublicKey, found " + pubKey.getClass());
    }
}
 
开发者ID:Aptoide,项目名称:AppCoins-ethereumj,代码行数:25,代码来源:ECKey.java

示例4: ECKey

import org.spongycastle.jcajce.provider.asymmetric.ec.BCECPublicKey; //导入依赖的package包/类
/**
 * Generate a new keypair using the given Java Security Provider.
 *
 * All private key operations will use the provider.
 */
public ECKey(Provider provider, SecureRandom secureRandom) {
    this.provider = provider;

    final KeyPairGenerator keyPairGen = ECKeyPairGenerator.getInstance(provider, secureRandom);
    final KeyPair keyPair = keyPairGen.generateKeyPair();

    this.privKey = keyPair.getPrivate();

    final PublicKey pubKey = keyPair.getPublic();
    if (pubKey instanceof BCECPublicKey) {
        pub = ((BCECPublicKey) pubKey).getQ();
    } else if (pubKey instanceof ECPublicKey) {
        pub = extractPublicKey((ECPublicKey) pubKey);
    } else {
        throw new AssertionError(
                "Expected Provider " + provider.getName() +
                        " to produce a subtype of ECPublicKey, found " + pubKey.getClass());
    }
}
 
开发者ID:toshiapp,项目名称:toshi-headless-client,代码行数:25,代码来源:ECKey.java

示例5: getPubKeyAsRawBytes

import org.spongycastle.jcajce.provider.asymmetric.ec.BCECPublicKey; //导入依赖的package包/类
/**
 * UAF_ALG_KEY_ECC_X962_RAW 0x100
 * Raw ANSI X9.62 formatted Elliptic Curve public key [SEC1].
 * <p>
 * I.e. [0x04, X (32 bytes), Y (32 bytes)]. Where the byte 0x04 denotes the uncompressed point compression method.
 *
 * @param pub - Public Key
 * @return bytes
 * @throws IOException
 */

public static byte[] getPubKeyAsRawBytes(PublicKey pubKey) {
    try {
        if (pubKey instanceof java.security.interfaces.ECPublicKey) {
            return getJCEKeyAsRawBytes((java.security.interfaces.ECPublicKey) pubKey);
        }

        return KeyCodec.getBCKeyAsRawBytes((BCECPublicKey) pubKey);
    } catch(IOException e) {
        throw new RuntimeException(e);
    }
}
 
开发者ID:eBay,项目名称:UAF,代码行数:23,代码来源:KeyCodec.java

示例6: getPubKeyId

import org.spongycastle.jcajce.provider.asymmetric.ec.BCECPublicKey; //导入依赖的package包/类
private byte[] getPubKeyId() throws InvalidKeySpecException, NoSuchAlgorithmException, NoSuchProviderException, IOException {
	return KeyCodec.getKeyAsRawBytes((BCECPublicKey)this.keyPair.getPublic());
}
 
开发者ID:zsavvas,项目名称:ReCRED_FIDO_UAF_OIDC,代码行数:4,代码来源:RegAssertionBuilder.java

示例7: getKeyAsRawBytes

import org.spongycastle.jcajce.provider.asymmetric.ec.BCECPublicKey; //导入依赖的package包/类
public static byte[] getKeyAsRawBytes (String base64EncodedPubKey) throws InvalidKeySpecException, NoSuchAlgorithmException, NoSuchProviderException, IOException {
	return getKeyAsRawBytes((BCECPublicKey)getPubKey(Base64.decodeBase64(base64EncodedPubKey)));
}
 
开发者ID:zsavvas,项目名称:ReCRED_FIDO_UAF_OIDC,代码行数:4,代码来源:KeyCodec.java

示例8: getPubKeyId

import org.spongycastle.jcajce.provider.asymmetric.ec.BCECPublicKey; //导入依赖的package包/类
private byte[] getPubKeyId() throws InvalidKeySpecException, NoSuchAlgorithmException, NoSuchProviderException, IOException {
    return KeyCodec.getKeyAsRawBytes((BCECPublicKey)this.generatedKeys.getPublic());
}
 
开发者ID:zsavvas,项目名称:ReCRED_FIDO_UAF_OIDC,代码行数:4,代码来源:AuthenticatorRegOp.java

示例9: getBCKeyAsRawBytes

import org.spongycastle.jcajce.provider.asymmetric.ec.BCECPublicKey; //导入依赖的package包/类
public static byte[] getBCKeyAsRawBytes(String base64EncodedPubKey) throws GeneralSecurityException, IOException {
    return getBCKeyAsRawBytes((BCECPublicKey) getPubKey(android.util.Base64.decode(base64EncodedPubKey, android.util.Base64.DEFAULT)));
}
 
开发者ID:eBay,项目名称:UAF,代码行数:4,代码来源:KeyCodec.java


注:本文中的org.spongycastle.jcajce.provider.asymmetric.ec.BCECPublicKey类示例由纯净天空整理自Github/MSDocs等开源代码及文档管理平台,相关代码片段筛选自各路编程大神贡献的开源项目,源码版权归原作者所有,传播和使用请参考对应项目的License;未经允许,请勿转载。