removed utility function and implemented hex conversation in crypto functions

pull/678/head
Bas van Kervel 10 years ago
parent b3a3fdf9a4
commit ef393da933
  1. 12
      common/bytes.go
  2. 11
      crypto/crypto.go

@ -147,18 +147,6 @@ func Hex2Bytes(str string) []byte {
return h
}
func HexBytes2Bytes(d []byte) []byte {
r := make([]byte, hex.DecodedLen(len(d)))
hex.Decode(r, d)
return r
}
func Bytes2HexBytes(d []byte) []byte {
r := make([]byte, hex.EncodedLen(len(d)))
hex.Encode(r, d)
return r
}
func StringToByteFunc(str string, cb func(str string) []byte) (ret []byte) {
if len(str) > 1 && str[0:2] == "0x" && !strings.Contains(str, "\n") {
ret = Hex2Bytes(str[2:])

@ -130,13 +130,20 @@ func LoadECDSA(file string) (*ecdsa.PrivateKey, error) {
if _, err := io.ReadFull(fd, buf); err != nil {
return nil, err
}
return ToECDSA(common.HexBytes2Bytes(buf)), nil
key, err := hex.DecodeString(string(buf))
if err != nil {
return nil, err
}
return ToECDSA(key), nil
}
// SaveECDSA saves a secp256k1 private key to the given file with restrictive
// permissions
func SaveECDSA(file string, key *ecdsa.PrivateKey) error {
return ioutil.WriteFile(file, common.Bytes2HexBytes(FromECDSA(key)), 0600)
k := hex.EncodeToString(FromECDSA(key))
return ioutil.WriteFile(file, []byte(k), 0600)
}
func GenerateKey() (*ecdsa.PrivateKey, error) {

Loading…
Cancel
Save