version: 1.10

package dsa

import "crypto/dsa"

Overview

Package dsa implements the Digital Signature Algorithm, as defined in FIPS 186-3.

The DSA operations in this package are not implemented using constant-time algorithms.

Index

Package files

dsa.go

Variables

  1. var ErrInvalidPublicKey = errors.New("crypto/dsa: invalid public key")

ErrInvalidPublicKey results when a public key is not usable by this code. FIPS is quite strict about the format of DSA keys, but other code may be less so. Thus, when using keys which may have been generated by other code, this error must be handled.

func GenerateKey

  1. func GenerateKey(priv *PrivateKey, rand io.Reader) error

GenerateKey generates a public&private key pair. The Parameters of the PrivateKey must already be valid (see GenerateParameters).

func GenerateParameters

  1. func GenerateParameters(params *Parameters, rand io.Reader, sizes ParameterSizes) error

GenerateParameters puts a random, valid set of DSA parameters into params. This function can take many seconds, even on fast machines.

func Sign

  1. func Sign(rand io.Reader, priv *PrivateKey, hash []byte) (r, s *big.Int, err error)

Sign signs an arbitrary length hash (which should be the result of hashing a larger message) using the private key, priv. It returns the signature as a pair of integers. The security of the private key depends on the entropy of rand.

Note that FIPS 186-3 section 4.6 specifies that the hash should be truncated to the byte-length of the subgroup. This function does not perform that truncation itself.

Be aware that calling Sign with an attacker-controlled PrivateKey may require an arbitrary amount of CPU.

func Verify

  1. func Verify(pub *PublicKey, hash []byte, r, s *big.Int) bool

Verify verifies the signature in r, s of hash using the public key, pub. It reports whether the signature is valid.

Note that FIPS 186-3 section 4.6 specifies that the hash should be truncated to the byte-length of the subgroup. This function does not perform that truncation itself.

type ParameterSizes

  1. type ParameterSizes int

ParameterSizes is an enumeration of the acceptable bit lengths of the primes in a set of DSA parameters. See FIPS 186-3, section 4.2.

  1. const (
  2. L1024N160 ParameterSizes = iota
  3. L2048N224
  4. L2048N256
  5. L3072N256
  6. )

type Parameters

  1. type Parameters struct {
  2. P, Q, G *big.Int
  3. }

Parameters represents the domain parameters for a key. These parameters can be shared across many keys. The bit length of Q must be a multiple of 8.

type PrivateKey

  1. type PrivateKey struct {
  2. PublicKey
  3. X *big.Int
  4. }

PrivateKey represents a DSA private key.

type PublicKey

  1. type PublicKey struct {
  2. Parameters
  3. Y *big.Int
  4. }

PublicKey represents a DSA public key.