コード例 #1
0
print(ed25519_fulfillment.condition_uri)
# prints 'ni:///sha-256;U1YhFdW0lOI-SVF3PbDP4t_lVefj_-tB5P11yvfBaoE?fpt=ed25519-sha-256&cost=131072'
print(ed25519_fulfillment.serialize_uri())
# prints 'pGSAIOwXK5OtXlY79JMscOEkUDTDVGfvLv1NZOv4GWg0Z-K_gUC2IpH62UMvjymLnEpIldvik_b_2hpo2t8Mze9fR6D' \ 
#        'HISpf6jzal6P0wD6p8uisHOyGpR1FISer26CdG28zHAcK'

fulfillment_uri = 'pGSAIOwXK5OtXlY79JMscOEkUDTDVGfvLv1NZOv4GWg0Z-K_gUC2IpH62UMvjymLnEpIldvik_b_' \
                  '2hpo2t8Mze9fR6DHISpf6jzal6P0wD6p8uisHOyGpR1FISer26CdG28zHAcK'
condition_uri = 'ni:///sha-256;U1YhFdW0lOI-SVF3PbDP4t_lVefj_-tB5P11yvfBaoE?fpt=ed25519-sha-256&cost=131072'

fulfillment = cc.Fulfillment.from_uri(fulfillment_uri)

result = fulfillment.validate(message = message.encode()) and condition_uri == fulfillment.condition_uri
print(result)


sk_b58 = base58.b58encode(binascii.unhexlify('1a3ab1a87f000348f391613930cc49529652ecf2d2c7cadfd96e87a7f6de948a'))
sk = SigningKey(sk_b58)
vk = sk.get_verifying_key()

ed25519_fulfillment = cc.Ed25519Sha256(public_key=base58.b58decode(vk.encode()))
ed25519_fulfillment.sign(message.encode(),base58.b58decode(sk.encode()))

print(ed25519_fulfillment.condition_uri)
# prints 'ni:///sha-256;N6TKMeDfpJXJ9phg2scQcVoGNlr-HfbzCrwzuJ5fFHE?fpt=ed25519-sha-256&cost=131072'
print(ed25519_fulfillment.serialize_uri())
# prints 'pGSAIKYU1joovj6OReqZY40iq8BDDkESoos_YBphf5x_RFAhgUAXkJ3NhSGXDidLJME_Pcg9Qp7rFaQmk9JSP7DfOEWl7Ml06AgVUD' \ 
# 'fMTmd8DiRMxDYY2CDq45hUlTXYvJoOCaEF'

コード例 #2
0
 def test_get_verifying_key(self, sk_ilp, vk_ilp):
     sk = SigningKey(sk_ilp['b58'])
     vk = VerifyingKey(vk_ilp['b58'])
     vk_from_sk = sk.get_verifying_key()
     assert vk.encode(encoding='bytes') == vk_from_sk.encode(encoding='bytes')
コード例 #3
0
ファイル: test_crypto.py プロジェクト: ttmc/cryptoconditions
 def test_get_verifying_key(self, sk_ilp, vk_ilp):
     sk = SigningKey(sk_ilp['b58'])
     vk = VerifyingKey(vk_ilp['b58'])
     vk_from_sk = sk.get_verifying_key()
     assert vk.encode(encoding='bytes') == vk_from_sk.encode(
         encoding='bytes')
コード例 #4
0
print(ed25519_fulfillment.condition_uri)
# prints 'cc:4:20:7Bcrk61eVjv0kyxw4SRQNMNUZ-8u_U1k6_gZaDRn4r8:96'
print(ed25519_fulfillment.serialize_uri())
# prints 'cf:4:7Bcrk61eVjv0kyxw4SRQNMNUZ-8u_U1k6_gZaDRn4r-2IpH62UMvjymLnEpIldvik_b_2hpo2t8Mze9fR6DHISpf6jzal6P0wD6p8ui
#        'sHOyGpR1FISer26CdG28zHAcK'

fulfillment_uri = 'cf:4:7Bcrk61eVjv0kyxw4SRQNMNUZ-8u_U1k6_gZaDRn4r-2IpH62UMvjymLnEpIldvik_b_2hpo2t8Mze9fR6DHISpf6jzal' \
                  '6P0wD6p8uisHOyGpR1FISer26CdG28zHAcK'
condition_uri = 'cc:4:20:7Bcrk61eVjv0kyxw4SRQNMNUZ-8u_U1k6_gZaDRn4r8:96'

fulfillment = cc.Fulfillment.from_uri(fulfillment_uri)

result = fulfillment.validate(message) and condition_uri == fulfillment.condition_uri
print(result)


sk_b58 = base58.b58encode(binascii.unhexlify('1a3ab1a87f000348f391613930cc49529652ecf2d2c7cadfd96e87a7f6de948a'))
sk = SigningKey(sk_b58)
vk = sk.get_verifying_key()

ed25519_fulfillment = cc.Ed25519Sha256(public_key=vk)
ed25519_fulfillment.sign(message, sk)

print(ed25519_fulfillment.condition_uri)
# prints 'cc:4:20:phTWOii-Po5F6pljjSKrwEMOQRKiiz9gGmF_nH9EUCE:96'
print(ed25519_fulfillment.serialize_uri())
# prints 'cf:4:phTWOii-Po5F6pljjSKrwEMOQRKiiz9gGmF_nH9EUCEXkJ3NhSGXDidLJME_Pcg9Qp7rFaQmk9JSP7DfOEWl7Ml06AgVUDfMTmd8Di
#        'RMxDYY2CDq45hUlTXYvJoOCaEF'

コード例 #5
0
 def test_get_verifying_key(self, sk_ilp, vk_ilp):
     sk = SigningKey(sk_ilp['b58'])
     vk = VerifyingKey(vk_ilp['b58'])
     vk_from_sk = sk.get_verifying_key()
     assert vk.to_bytes() == vk_from_sk.to_bytes()