X-Git-Url: http://www.git.cypherpunks.ru/?a=blobdiff_plain;f=www.texi;h=6a8314e89929497161c40d6a7e1de034a0791fe6;hb=d27ade88208cf35cce14cfad2b2d7e29b68d0761;hp=94bf7161663b9b54c0e3c9a84448f5cfeea687a0;hpb=d2b0d4b0f57745d7d09b9cea552235fe31e5db36;p=gogost.git diff --git a/www.texi b/www.texi index 94bf716..6a8314e 100644 --- a/www.texi +++ b/www.texi @@ -3,7 +3,7 @@ @settitle GoGOST @copying -Copyright @copyright{} 2015-2020 @email{stargrave@@stargrave.org, Sergey Matveev} +Copyright @copyright{} 2015-2021 @email{stargrave@@stargrave.org, Sergey Matveev} @end copying @node Top @@ -65,8 +65,8 @@ Example 34.10-2012-256 keypair generation, signing and verifying: import ( "crypto/rand" "io" - "go.cypherpunks.ru/gogost/v4/gost3410" - "go.cypherpunks.ru/gogost/v4/gost34112012256" + "go.cypherpunks.ru/gogost/v5/gost3410" + "go.cypherpunks.ru/gogost/v5/gost34112012256" ) func main() { data := []byte("data to be signed") @@ -74,13 +74,13 @@ func main() { _, err := hasher.Write(data) dgst := hasher.Sum(nil) curve := gost3410.CurveIdtc26gost34102012256paramSetB() - prvRaw := make([]byte, int(gost3410.Mode2001)) + prvRaw := make([]byte, 32) _, err = io.ReadFull(rand.Reader, prvRaw) - prv, err := gost3410.NewPrivateKey(curve, gost3410.Mode2001, prvRaw) + prv, err := gost3410.NewPrivateKey(curve, prvRaw) pub, err := prv.PublicKey() pubRaw := pub.Raw() sign, err := prv.Sign(rand.Reader, dgst, nil) - pub, err = gost3410.NewPublicKey(curve, gost3410.Mode2001, pubRaw) + pub, err = gost3410.NewPublicKey(curve, pubRaw) isValid, err := pub.VerifyDigest(dgst, sign) if !isValid { panic("signature is invalid") } }