From 7d339ae52232f0d7a245688065dfc4bce11e2f76 Mon Sep 17 00:00:00 2001 From: Prad Nukala Date: Thu, 9 Oct 2025 15:11:59 -0400 Subject: [PATCH] refactor(crypto): simplify elliptic curve implementation --- accumulator/accumulator.go | 2 +- accumulator/accumulator_test.go | 2 +- accumulator/key.go | 2 +- accumulator/key_test.go | 2 +- accumulator/lib.go | 2 +- accumulator/lib_test.go | 2 +- accumulator/proof.go | 2 +- accumulator/proof_test.go | 2 +- accumulator/witness.go | 2 +- accumulator/witness_test.go | 2 +- bulletproof/generators.go | 2 +- bulletproof/generators_test.go | 2 +- bulletproof/helpers.go | 2 +- bulletproof/helpers_test.go | 2 +- bulletproof/ipp_prover.go | 2 +- bulletproof/ipp_prover_test.go | 2 +- bulletproof/ipp_verifier.go | 2 +- bulletproof/ipp_verifier_test.go | 2 +- bulletproof/range_batch_prover.go | 2 +- bulletproof/range_batch_prover_test.go | 2 +- bulletproof/range_batch_verifier.go | 2 +- bulletproof/range_batch_verifier_test.go | 2 +- bulletproof/range_prover.go | 2 +- bulletproof/range_prover_test.go | 2 +- bulletproof/range_verifier.go | 2 +- bulletproof/range_verifier_test.go | 2 +- core/curves/bls12377_curve.go | 2 +- core/curves/bls12381_curve.go | 6 +++--- core/curves/curve.go | 2 +- core/curves/curve_test.go | 2 +- core/curves/ec_point.go | 4 ++-- core/curves/ec_point_test.go | 4 ++-- core/curves/ec_scalar.go | 6 +++--- core/curves/ed25519_curve.go | 2 +- core/curves/ed25519_curve_test.go | 2 +- core/curves/k256_bench_test.go | 4 ++-- core/curves/k256_curve.go | 10 +++++----- core/curves/native/bls12381/bls12381.go | 2 +- core/curves/native/bls12381/fp.go | 4 ++-- core/curves/native/bls12381/fp_test.go | 2 +- core/curves/native/bls12381/fq.go | 2 +- core/curves/native/bls12381/fq_test.go | 4 ++-- core/curves/native/bls12381/g1.go | 4 ++-- core/curves/native/bls12381/g1_test.go | 2 +- core/curves/native/bls12381/g2.go | 4 ++-- core/curves/native/bls12381/g2_test.go | 2 +- core/curves/native/bls12381/gt.go | 4 ++-- core/curves/native/bls12381/pairings_test.go | 2 +- core/curves/native/field.go | 2 +- core/curves/native/k256/fp/fp.go | 2 +- core/curves/native/k256/fp/fp_test.go | 4 ++-- core/curves/native/k256/fq/fq.go | 2 +- core/curves/native/k256/fq/fq_test.go | 4 ++-- core/curves/native/k256/point.go | 6 +++--- core/curves/native/k256/point_test.go | 4 ++-- core/curves/native/p256/fp/fp.go | 2 +- core/curves/native/p256/fp/fp_test.go | 4 ++-- core/curves/native/p256/fq/fq.go | 2 +- core/curves/native/p256/fq/fq_test.go | 4 ++-- core/curves/native/p256/point.go | 6 +++--- core/curves/native/p256/point_test.go | 8 ++++---- core/curves/native/pasta/fp/fp.go | 2 +- core/curves/native/pasta/fq/fq.go | 2 +- core/curves/p256_bench_test.go | 2 +- core/curves/p256_curve.go | 10 +++++----- core/curves/pallas_curve.go | 4 ++-- core/curves/pallas_curve_test.go | 4 ++-- core/hash.go | 2 +- core/mod.go | 2 +- core/mod_test.go | 2 +- daed/aes_siv_test.go | 4 ++-- dkg/frost/dkg_round1.go | 6 +++--- dkg/frost/dkg_round2.go | 6 +++--- dkg/frost/dkg_rounds_test.go | 4 ++-- dkg/frost/participant.go | 6 +++--- dkg/gennaro/participant.go | 6 +++--- dkg/gennaro/participant_test.go | 4 ++-- dkg/gennaro/round1.go | 6 +++--- dkg/gennaro/round2.go | 4 ++-- dkg/gennaro/round3.go | 4 ++-- dkg/gennaro/round4.go | 8 ++++---- dkg/gennaro/rounds_test.go | 4 ++-- dkg/gennaro2p/genarro2p.go | 6 +++--- dkg/gennaro2p/genarro2p_test.go | 4 ++-- ecies/keys.go | 2 +- ecies/keys_test.go | 2 +- go.mod | 2 +- internal/ed25519/extra25519/extra25519.go | 2 +- internal/ed25519/extra25519/extra25519_test.go | 2 +- keys/pubkey.go | 2 +- keys/utils.go | 2 +- mpc/README.md | 14 +++++++------- mpc/codec.go | 6 +++--- mpc/enclave.go | 2 +- mpc/protocol.go | 4 ++-- mpc/spec/jwt.go | 2 +- mpc/spec/source.go | 4 ++-- mpc/utils.go | 6 +++--- ot/base/simplest/ot.go | 4 ++-- ot/base/simplest/ot_test.go | 6 +++--- ot/base/simplest/stream.go | 4 ++-- ot/extension/kos/kos.go | 4 ++-- ot/extension/kos/kos_test.go | 6 +++--- ot/extension/kos/stream.go | 4 ++-- ot/ottest/util.go | 4 ++-- paillier/paillier.go | 4 ++-- paillier/psf.go | 6 +++--- paillier/psf_test.go | 6 +++--- security_test.go | 8 ++++---- sharing/ed25519_feldman_test.go | 2 +- sharing/feldman.go | 2 +- sharing/pedersen.go | 2 +- sharing/polynomial.go | 2 +- sharing/polynomial_test.go | 2 +- sharing/shamir.go | 2 +- sharing/shamir_test.go | 2 +- sharing/v1/bls12381g1_feldman_test.go | 2 +- sharing/v1/bls12381g1curve.go | 6 +++--- sharing/v1/bls12381g2curve.go | 4 ++-- sharing/v1/common.go | 2 +- sharing/v1/ed25519_pedersen_test.go | 4 ++-- sharing/v1/ed25519curve.go | 4 ++-- sharing/v1/feldman.go | 2 +- sharing/v1/k256_pedersen_test.go | 2 +- sharing/v1/pedersen.go | 4 ++-- sharing/v1/polynomial.go | 2 +- sharing/v1/shamir.go | 2 +- sharing/v1/shamir_test.go | 2 +- signatures/bbs/blind_signature.go | 4 ++-- signatures/bbs/blind_signature_context.go | 6 +++--- signatures/bbs/blind_signature_context_test.go | 2 +- signatures/bbs/message_generators.go | 2 +- signatures/bbs/pok_signature.go | 4 ++-- signatures/bbs/pok_signature_proof.go | 4 ++-- signatures/bbs/pok_signature_proof_test.go | 4 ++-- signatures/bbs/public_key.go | 2 +- signatures/bbs/secret_key.go | 2 +- signatures/bbs/signature.go | 2 +- signatures/bbs/signature_test.go | 2 +- signatures/bls/bls_sig/lib.go | 10 +++++----- signatures/bls/bls_sig/lib_test.go | 4 ++-- signatures/bls/bls_sig/tiny_bls_sig.go | 6 +++--- signatures/bls/bls_sig/tiny_bls_sig_aug_test.go | 2 +- signatures/bls/bls_sig/tiny_bls_sig_basic_test.go | 2 +- signatures/bls/bls_sig/tiny_bls_sig_pop_test.go | 2 +- signatures/bls/bls_sig/usual_bls_sig.go | 6 +++--- signatures/bls/bls_sig/usual_bls_sig_aug_test.go | 2 +- signatures/bls/bls_sig/usual_bls_sig_basic_test.go | 2 +- signatures/bls/bls_sig/usual_bls_sig_pop_test.go | 2 +- signatures/bls/tests/bls/main.go | 2 +- signatures/common/challenge.go | 2 +- signatures/common/commitment.go | 2 +- signatures/common/nonce.go | 2 +- signatures/common/proof_committed_builder.go | 2 +- signatures/common/proof_message.go | 2 +- signatures/common/signature_blinding.go | 2 +- signatures/schnorr/mina/challenge_derive.go | 2 +- signatures/schnorr/mina/keys.go | 6 +++--- signatures/schnorr/mina/keys_test.go | 2 +- signatures/schnorr/mina/poseidon_config.go | 2 +- signatures/schnorr/mina/poseidon_hash.go | 4 ++-- signatures/schnorr/mina/poseidon_hash_test.go | 4 ++-- signatures/schnorr/mina/roinput.go | 4 ++-- signatures/schnorr/mina/signature.go | 4 ++-- signatures/schnorr/mina/txn.go | 2 +- signatures/schnorr/nem/ed25519_keccak.go | 2 +- tecdsa/dklsv1/boilerplate.go | 10 +++++----- tecdsa/dklsv1/dealer/dealer.go | 8 ++++---- tecdsa/dklsv1/dealer/dealer_test.go | 6 +++--- tecdsa/dklsv1/dkg/dkg.go | 8 ++++---- tecdsa/dklsv1/dkg/dkg_test.go | 4 ++-- tecdsa/dklsv1/dkgserializers.go | 10 +++++----- tecdsa/dklsv1/protocol.go | 2 +- tecdsa/dklsv1/protocol_test.go | 8 ++++---- tecdsa/dklsv1/refresh/refresh.go | 10 +++++----- tecdsa/dklsv1/refresh/refresh_test.go | 10 +++++----- tecdsa/dklsv1/refreshserializers.go | 10 +++++----- tecdsa/dklsv1/sign/multiply.go | 8 ++++---- tecdsa/dklsv1/sign/multiply_test.go | 8 ++++---- tecdsa/dklsv1/sign/sign.go | 10 +++++----- tecdsa/dklsv1/sign/sign_test.go | 10 +++++----- tecdsa/dklsv1/signserializers.go | 6 +++--- ted25519/frost/challenge_derive.go | 2 +- ted25519/frost/participant.go | 6 +++--- ted25519/frost/round1.go | 4 ++-- ted25519/frost/round2.go | 4 ++-- ted25519/frost/round3.go | 4 ++-- ted25519/frost/rounds_test.go | 6 +++--- ted25519/ted25519/ed25519.go | 2 +- ted25519/ted25519/ed25519_test.go | 2 +- ted25519/ted25519/ext.go | 2 +- ted25519/ted25519/ext_test.go | 4 ++-- ted25519/ted25519/keygen.go | 4 ++-- ted25519/ted25519/keygen_test.go | 4 ++-- ted25519/ted25519/noncegen.go | 2 +- ted25519/ted25519/noncegen_test.go | 4 ++-- ted25519/ted25519/partialsig_test.go | 2 +- ted25519/ted25519/sigagg.go | 4 ++-- ted25519/ted25519/twobytwo_test.go | 2 +- ucan/mpc.go | 4 ++-- ucan/source.go | 4 ++-- ucan/verifier.go | 2 +- vrf/vrf.go | 4 ++-- zkp/schnorr/schnorr.go | 2 +- zkp/schnorr/schnorr_test.go | 2 +- 205 files changed, 380 insertions(+), 380 deletions(-) diff --git a/accumulator/accumulator.go b/accumulator/accumulator.go index 4043d69..83a2838 100644 --- a/accumulator/accumulator.go +++ b/accumulator/accumulator.go @@ -16,7 +16,7 @@ import ( "git.sr.ht/~sircmpwn/go-bare" - "github.com/sonr-io/sonr/crypto/core/curves" + "github.com/sonr-io/crypto/core/curves" ) type structMarshal struct { diff --git a/accumulator/accumulator_test.go b/accumulator/accumulator_test.go index 1b326c0..a579e04 100644 --- a/accumulator/accumulator_test.go +++ b/accumulator/accumulator_test.go @@ -13,7 +13,7 @@ import ( "github.com/stretchr/testify/require" - "github.com/sonr-io/sonr/crypto/core/curves" + "github.com/sonr-io/crypto/core/curves" ) func TestNewAccumulator100(t *testing.T) { diff --git a/accumulator/key.go b/accumulator/key.go index 67a49e0..9c90d0e 100644 --- a/accumulator/key.go +++ b/accumulator/key.go @@ -12,7 +12,7 @@ import ( "git.sr.ht/~sircmpwn/go-bare" - "github.com/sonr-io/sonr/crypto/core/curves" + "github.com/sonr-io/crypto/core/curves" ) // SecretKey is the secret alpha only held by the accumulator manager. diff --git a/accumulator/key_test.go b/accumulator/key_test.go index 07f1efc..11c5ed6 100644 --- a/accumulator/key_test.go +++ b/accumulator/key_test.go @@ -11,7 +11,7 @@ import ( "github.com/stretchr/testify/require" - "github.com/sonr-io/sonr/crypto/core/curves" + "github.com/sonr-io/crypto/core/curves" ) func TestSecretKeyMarshal(t *testing.T) { diff --git a/accumulator/lib.go b/accumulator/lib.go index 1c54380..0e35728 100644 --- a/accumulator/lib.go +++ b/accumulator/lib.go @@ -10,7 +10,7 @@ import ( "fmt" "math" - "github.com/sonr-io/sonr/crypto/core/curves" + "github.com/sonr-io/crypto/core/curves" ) // dad constructs two polynomials - dA(x) and dD(x) diff --git a/accumulator/lib_test.go b/accumulator/lib_test.go index 173b53a..87d501f 100644 --- a/accumulator/lib_test.go +++ b/accumulator/lib_test.go @@ -11,7 +11,7 @@ import ( "github.com/stretchr/testify/require" - "github.com/sonr-io/sonr/crypto/core/curves" + "github.com/sonr-io/crypto/core/curves" ) func TestEvaluatePolyG1(t *testing.T) { diff --git a/accumulator/proof.go b/accumulator/proof.go index 6854fb1..02eadf5 100644 --- a/accumulator/proof.go +++ b/accumulator/proof.go @@ -14,7 +14,7 @@ import ( "git.sr.ht/~sircmpwn/go-bare" - "github.com/sonr-io/sonr/crypto/core/curves" + "github.com/sonr-io/crypto/core/curves" ) type proofParamsMarshal struct { diff --git a/accumulator/proof_test.go b/accumulator/proof_test.go index b2228d7..8dcadf7 100644 --- a/accumulator/proof_test.go +++ b/accumulator/proof_test.go @@ -11,7 +11,7 @@ import ( "github.com/stretchr/testify/require" - "github.com/sonr-io/sonr/crypto/core/curves" + "github.com/sonr-io/crypto/core/curves" ) func TestProofParamsMarshal(t *testing.T) { diff --git a/accumulator/witness.go b/accumulator/witness.go index 8d74183..0dbc7bf 100644 --- a/accumulator/witness.go +++ b/accumulator/witness.go @@ -12,7 +12,7 @@ import ( "git.sr.ht/~sircmpwn/go-bare" - "github.com/sonr-io/sonr/crypto/core/curves" + "github.com/sonr-io/crypto/core/curves" ) // MembershipWitness contains the witness c and the value y respect to the accumulator state. diff --git a/accumulator/witness_test.go b/accumulator/witness_test.go index e21a51a..d63fffb 100644 --- a/accumulator/witness_test.go +++ b/accumulator/witness_test.go @@ -11,7 +11,7 @@ import ( "github.com/stretchr/testify/require" - "github.com/sonr-io/sonr/crypto/core/curves" + "github.com/sonr-io/crypto/core/curves" ) func Test_Membership_Witness_New(t *testing.T) { diff --git a/bulletproof/generators.go b/bulletproof/generators.go index 5246753..47054b3 100644 --- a/bulletproof/generators.go +++ b/bulletproof/generators.go @@ -10,7 +10,7 @@ import ( "github.com/pkg/errors" "golang.org/x/crypto/sha3" - "github.com/sonr-io/sonr/crypto/core/curves" + "github.com/sonr-io/crypto/core/curves" ) // generators contains a list of points to be used as generators for bulletproofs. diff --git a/bulletproof/generators_test.go b/bulletproof/generators_test.go index 8495c3e..89c5c68 100644 --- a/bulletproof/generators_test.go +++ b/bulletproof/generators_test.go @@ -6,7 +6,7 @@ import ( "github.com/stretchr/testify/require" "golang.org/x/crypto/sha3" - "github.com/sonr-io/sonr/crypto/core/curves" + "github.com/sonr-io/crypto/core/curves" ) func TestGeneratorsHappyPath(t *testing.T) { diff --git a/bulletproof/helpers.go b/bulletproof/helpers.go index 323da4f..9f9ce8c 100644 --- a/bulletproof/helpers.go +++ b/bulletproof/helpers.go @@ -9,7 +9,7 @@ package bulletproof import ( "github.com/pkg/errors" - "github.com/sonr-io/sonr/crypto/core/curves" + "github.com/sonr-io/crypto/core/curves" ) // innerProduct takes two lists of scalars (a, b) and performs the dot product returning a single scalar. diff --git a/bulletproof/helpers_test.go b/bulletproof/helpers_test.go index 8ae037e..8035e71 100644 --- a/bulletproof/helpers_test.go +++ b/bulletproof/helpers_test.go @@ -6,7 +6,7 @@ import ( "github.com/stretchr/testify/require" - "github.com/sonr-io/sonr/crypto/core/curves" + "github.com/sonr-io/crypto/core/curves" ) func TestInnerProductHappyPath(t *testing.T) { diff --git a/bulletproof/ipp_prover.go b/bulletproof/ipp_prover.go index 3633d27..8b795b0 100644 --- a/bulletproof/ipp_prover.go +++ b/bulletproof/ipp_prover.go @@ -11,7 +11,7 @@ import ( "github.com/gtank/merlin" "github.com/pkg/errors" - "github.com/sonr-io/sonr/crypto/core/curves" + "github.com/sonr-io/crypto/core/curves" ) // InnerProductProver is the struct used to create InnerProductProofs diff --git a/bulletproof/ipp_prover_test.go b/bulletproof/ipp_prover_test.go index 3a9762b..79cf20b 100644 --- a/bulletproof/ipp_prover_test.go +++ b/bulletproof/ipp_prover_test.go @@ -7,7 +7,7 @@ import ( "github.com/gtank/merlin" "github.com/stretchr/testify/require" - "github.com/sonr-io/sonr/crypto/core/curves" + "github.com/sonr-io/crypto/core/curves" ) func TestIPPHappyPath(t *testing.T) { diff --git a/bulletproof/ipp_verifier.go b/bulletproof/ipp_verifier.go index 046c91e..62bfb9e 100644 --- a/bulletproof/ipp_verifier.go +++ b/bulletproof/ipp_verifier.go @@ -4,7 +4,7 @@ import ( "github.com/gtank/merlin" "github.com/pkg/errors" - "github.com/sonr-io/sonr/crypto/core/curves" + "github.com/sonr-io/crypto/core/curves" ) // InnerProductVerifier is the struct used to verify inner product proofs diff --git a/bulletproof/ipp_verifier_test.go b/bulletproof/ipp_verifier_test.go index b386a6d..550d2ef 100644 --- a/bulletproof/ipp_verifier_test.go +++ b/bulletproof/ipp_verifier_test.go @@ -7,7 +7,7 @@ import ( "github.com/gtank/merlin" "github.com/stretchr/testify/require" - "github.com/sonr-io/sonr/crypto/core/curves" + "github.com/sonr-io/crypto/core/curves" ) func TestIPPVerifyHappyPath(t *testing.T) { diff --git a/bulletproof/range_batch_prover.go b/bulletproof/range_batch_prover.go index 82cd143..b92c69c 100644 --- a/bulletproof/range_batch_prover.go +++ b/bulletproof/range_batch_prover.go @@ -6,7 +6,7 @@ import ( "github.com/gtank/merlin" "github.com/pkg/errors" - "github.com/sonr-io/sonr/crypto/core/curves" + "github.com/sonr-io/crypto/core/curves" ) // BatchProve proves that a list of scalars v are in the range n. diff --git a/bulletproof/range_batch_prover_test.go b/bulletproof/range_batch_prover_test.go index 82ee031..246159c 100644 --- a/bulletproof/range_batch_prover_test.go +++ b/bulletproof/range_batch_prover_test.go @@ -7,7 +7,7 @@ import ( "github.com/gtank/merlin" "github.com/stretchr/testify/require" - "github.com/sonr-io/sonr/crypto/core/curves" + "github.com/sonr-io/crypto/core/curves" ) func TestRangeBatchProverHappyPath(t *testing.T) { diff --git a/bulletproof/range_batch_verifier.go b/bulletproof/range_batch_verifier.go index fbd0cee..c47a285 100644 --- a/bulletproof/range_batch_verifier.go +++ b/bulletproof/range_batch_verifier.go @@ -4,7 +4,7 @@ import ( "github.com/gtank/merlin" "github.com/pkg/errors" - "github.com/sonr-io/sonr/crypto/core/curves" + "github.com/sonr-io/crypto/core/curves" ) // VerifyBatched verifies a given batched range proof. diff --git a/bulletproof/range_batch_verifier_test.go b/bulletproof/range_batch_verifier_test.go index 3bfb442..74498e1 100644 --- a/bulletproof/range_batch_verifier_test.go +++ b/bulletproof/range_batch_verifier_test.go @@ -7,7 +7,7 @@ import ( "github.com/gtank/merlin" "github.com/stretchr/testify/require" - "github.com/sonr-io/sonr/crypto/core/curves" + "github.com/sonr-io/crypto/core/curves" ) func TestRangeBatchVerifyHappyPath(t *testing.T) { diff --git a/bulletproof/range_prover.go b/bulletproof/range_prover.go index 021b86f..7173f80 100644 --- a/bulletproof/range_prover.go +++ b/bulletproof/range_prover.go @@ -14,7 +14,7 @@ import ( "github.com/gtank/merlin" "github.com/pkg/errors" - "github.com/sonr-io/sonr/crypto/core/curves" + "github.com/sonr-io/crypto/core/curves" ) // RangeProver is the struct used to create RangeProofs diff --git a/bulletproof/range_prover_test.go b/bulletproof/range_prover_test.go index 1ca4b08..d0ba35d 100644 --- a/bulletproof/range_prover_test.go +++ b/bulletproof/range_prover_test.go @@ -7,7 +7,7 @@ import ( "github.com/gtank/merlin" "github.com/stretchr/testify/require" - "github.com/sonr-io/sonr/crypto/core/curves" + "github.com/sonr-io/crypto/core/curves" ) func TestRangeProverHappyPath(t *testing.T) { diff --git a/bulletproof/range_verifier.go b/bulletproof/range_verifier.go index cda97b5..69e5ae6 100644 --- a/bulletproof/range_verifier.go +++ b/bulletproof/range_verifier.go @@ -4,7 +4,7 @@ import ( "github.com/gtank/merlin" "github.com/pkg/errors" - "github.com/sonr-io/sonr/crypto/core/curves" + "github.com/sonr-io/crypto/core/curves" ) // RangeVerifier is the struct used to verify RangeProofs diff --git a/bulletproof/range_verifier_test.go b/bulletproof/range_verifier_test.go index 8436b42..781f1b9 100644 --- a/bulletproof/range_verifier_test.go +++ b/bulletproof/range_verifier_test.go @@ -7,7 +7,7 @@ import ( "github.com/gtank/merlin" "github.com/stretchr/testify/require" - "github.com/sonr-io/sonr/crypto/core/curves" + "github.com/sonr-io/crypto/core/curves" ) func TestRangeVerifyHappyPath(t *testing.T) { diff --git a/core/curves/bls12377_curve.go b/core/curves/bls12377_curve.go index 26e87e5..0d145e4 100644 --- a/core/curves/bls12377_curve.go +++ b/core/curves/bls12377_curve.go @@ -19,7 +19,7 @@ import ( bls12377 "github.com/consensys/gnark-crypto/ecc/bls12-377" "golang.org/x/crypto/sha3" - "github.com/sonr-io/sonr/crypto/core" + "github.com/sonr-io/crypto/core" ) // See 'r' = https://eprint.iacr.org/2018/962.pdf Figure 16 diff --git a/core/curves/bls12381_curve.go b/core/curves/bls12381_curve.go index bbf8e5b..7a72db5 100644 --- a/core/curves/bls12381_curve.go +++ b/core/curves/bls12381_curve.go @@ -13,9 +13,9 @@ import ( "golang.org/x/crypto/sha3" - "github.com/sonr-io/sonr/crypto/core/curves/native" - "github.com/sonr-io/sonr/crypto/core/curves/native/bls12381" - "github.com/sonr-io/sonr/crypto/internal" + "github.com/sonr-io/crypto/core/curves/native" + "github.com/sonr-io/crypto/core/curves/native/bls12381" + "github.com/sonr-io/crypto/internal" ) var bls12381modulus = bhex( diff --git a/core/curves/curve.go b/core/curves/curve.go index 5770d89..907a81b 100644 --- a/core/curves/curve.go +++ b/core/curves/curve.go @@ -16,7 +16,7 @@ import ( "math/big" "sync" - "github.com/sonr-io/sonr/crypto/core/curves/native/bls12381" + "github.com/sonr-io/crypto/core/curves/native/bls12381" ) var ( diff --git a/core/curves/curve_test.go b/core/curves/curve_test.go index 8b8ace3..f3f745e 100644 --- a/core/curves/curve_test.go +++ b/core/curves/curve_test.go @@ -7,7 +7,7 @@ import ( "github.com/stretchr/testify/require" - "github.com/sonr-io/sonr/crypto/core" + "github.com/sonr-io/crypto/core" ) // TestAdditionalCurveSupport tests the new curve support in hash.go diff --git a/core/curves/ec_point.go b/core/curves/ec_point.go index 6ab9cbd..f6df331 100644 --- a/core/curves/ec_point.go +++ b/core/curves/ec_point.go @@ -12,10 +12,10 @@ import ( "fmt" "math/big" - "github.com/sonr-io/sonr/crypto/core" + "github.com/sonr-io/crypto/core" "github.com/dustinxie/ecc" - "github.com/sonr-io/sonr/crypto/internal" + "github.com/sonr-io/crypto/internal" ) var curveNameToID = map[string]byte{ diff --git a/core/curves/ec_point_test.go b/core/curves/ec_point_test.go index cc13c4e..028c7db 100644 --- a/core/curves/ec_point_test.go +++ b/core/curves/ec_point_test.go @@ -15,8 +15,8 @@ import ( "github.com/btcsuite/btcd/btcec/v2" "github.com/stretchr/testify/require" - "github.com/sonr-io/sonr/crypto/core" - tt "github.com/sonr-io/sonr/crypto/internal" + "github.com/sonr-io/crypto/core" + tt "github.com/sonr-io/crypto/internal" ) func TestIsIdentity(t *testing.T) { diff --git a/core/curves/ec_scalar.go b/core/curves/ec_scalar.go index a3076c2..594ec02 100644 --- a/core/curves/ec_scalar.go +++ b/core/curves/ec_scalar.go @@ -18,9 +18,9 @@ import ( "github.com/btcsuite/btcd/btcec/v2" "github.com/bwesterb/go-ristretto" - "github.com/sonr-io/sonr/crypto/core" - "github.com/sonr-io/sonr/crypto/core/curves/native/bls12381" - "github.com/sonr-io/sonr/crypto/internal" + "github.com/sonr-io/crypto/core" + "github.com/sonr-io/crypto/core/curves/native/bls12381" + "github.com/sonr-io/crypto/internal" ) type EcScalar interface { diff --git a/core/curves/ed25519_curve.go b/core/curves/ed25519_curve.go index 443e0a6..6d87419 100644 --- a/core/curves/ed25519_curve.go +++ b/core/curves/ed25519_curve.go @@ -19,7 +19,7 @@ import ( "github.com/bwesterb/go-ristretto" ed "github.com/bwesterb/go-ristretto/edwards25519" - "github.com/sonr-io/sonr/crypto/internal" + "github.com/sonr-io/crypto/internal" ) type ScalarEd25519 struct { diff --git a/core/curves/ed25519_curve_test.go b/core/curves/ed25519_curve_test.go index 16238a0..dc05775 100644 --- a/core/curves/ed25519_curve_test.go +++ b/core/curves/ed25519_curve_test.go @@ -15,7 +15,7 @@ import ( ed "filippo.io/edwards25519" "github.com/stretchr/testify/require" - "github.com/sonr-io/sonr/crypto/internal" + "github.com/sonr-io/crypto/internal" ) func TestScalarEd25519Random(t *testing.T) { diff --git a/core/curves/k256_bench_test.go b/core/curves/k256_bench_test.go index ed8a9dc..990f023 100644 --- a/core/curves/k256_bench_test.go +++ b/core/curves/k256_bench_test.go @@ -9,8 +9,8 @@ import ( "github.com/btcsuite/btcd/btcec/v2" - mod "github.com/sonr-io/sonr/crypto/core" - "github.com/sonr-io/sonr/crypto/internal" + mod "github.com/sonr-io/crypto/core" + "github.com/sonr-io/crypto/internal" ) func BenchmarkK256(b *testing.B) { diff --git a/core/curves/k256_curve.go b/core/curves/k256_curve.go index 54af5df..32b8434 100644 --- a/core/curves/k256_curve.go +++ b/core/curves/k256_curve.go @@ -15,11 +15,11 @@ import ( "github.com/btcsuite/btcd/btcec/v2" - "github.com/sonr-io/sonr/crypto/core/curves/native" - secp256k1 "github.com/sonr-io/sonr/crypto/core/curves/native/k256" - "github.com/sonr-io/sonr/crypto/core/curves/native/k256/fp" - "github.com/sonr-io/sonr/crypto/core/curves/native/k256/fq" - "github.com/sonr-io/sonr/crypto/internal" + "github.com/sonr-io/crypto/core/curves/native" + secp256k1 "github.com/sonr-io/crypto/core/curves/native/k256" + "github.com/sonr-io/crypto/core/curves/native/k256/fp" + "github.com/sonr-io/crypto/core/curves/native/k256/fq" + "github.com/sonr-io/crypto/internal" ) var ( diff --git a/core/curves/native/bls12381/bls12381.go b/core/curves/native/bls12381/bls12381.go index 4bd7489..7718094 100644 --- a/core/curves/native/bls12381/bls12381.go +++ b/core/curves/native/bls12381/bls12381.go @@ -3,7 +3,7 @@ package bls12381 import ( "math/bits" - "github.com/sonr-io/sonr/crypto/core/curves/native" + "github.com/sonr-io/crypto/core/curves/native" ) var fqModulusBytes = [native.FieldBytes]byte{ diff --git a/core/curves/native/bls12381/fp.go b/core/curves/native/bls12381/fp.go index a19f28e..eeb2d1c 100644 --- a/core/curves/native/bls12381/fp.go +++ b/core/curves/native/bls12381/fp.go @@ -6,8 +6,8 @@ import ( "io" "math/big" - "github.com/sonr-io/sonr/crypto/core/curves/native" - "github.com/sonr-io/sonr/crypto/internal" + "github.com/sonr-io/crypto/core/curves/native" + "github.com/sonr-io/crypto/internal" ) // fp field element mod p diff --git a/core/curves/native/bls12381/fp_test.go b/core/curves/native/bls12381/fp_test.go index 225eaa6..afaac29 100644 --- a/core/curves/native/bls12381/fp_test.go +++ b/core/curves/native/bls12381/fp_test.go @@ -14,7 +14,7 @@ import ( "github.com/stretchr/testify/require" - "github.com/sonr-io/sonr/crypto/internal" + "github.com/sonr-io/crypto/internal" ) func TestFpSetOne(t *testing.T) { diff --git a/core/curves/native/bls12381/fq.go b/core/curves/native/bls12381/fq.go index 059e85d..72a1699 100644 --- a/core/curves/native/bls12381/fq.go +++ b/core/curves/native/bls12381/fq.go @@ -5,7 +5,7 @@ import ( "math/big" "sync" - "github.com/sonr-io/sonr/crypto/core/curves/native" + "github.com/sonr-io/crypto/core/curves/native" ) type Fq [native.FieldLimbs]uint64 diff --git a/core/curves/native/bls12381/fq_test.go b/core/curves/native/bls12381/fq_test.go index 431a2b6..2c11bb3 100644 --- a/core/curves/native/bls12381/fq_test.go +++ b/core/curves/native/bls12381/fq_test.go @@ -14,8 +14,8 @@ import ( "github.com/stretchr/testify/require" - "github.com/sonr-io/sonr/crypto/core/curves/native" - "github.com/sonr-io/sonr/crypto/internal" + "github.com/sonr-io/crypto/core/curves/native" + "github.com/sonr-io/crypto/internal" ) func TestFqSetOne(t *testing.T) { diff --git a/core/curves/native/bls12381/g1.go b/core/curves/native/bls12381/g1.go index ee3c090..29f082a 100644 --- a/core/curves/native/bls12381/g1.go +++ b/core/curves/native/bls12381/g1.go @@ -7,8 +7,8 @@ import ( "github.com/pkg/errors" - "github.com/sonr-io/sonr/crypto/core/curves/native" - "github.com/sonr-io/sonr/crypto/internal" + "github.com/sonr-io/crypto/core/curves/native" + "github.com/sonr-io/crypto/internal" ) var ( diff --git a/core/curves/native/bls12381/g1_test.go b/core/curves/native/bls12381/g1_test.go index 0707972..93396da 100644 --- a/core/curves/native/bls12381/g1_test.go +++ b/core/curves/native/bls12381/g1_test.go @@ -7,7 +7,7 @@ import ( "github.com/stretchr/testify/require" - "github.com/sonr-io/sonr/crypto/core/curves/native" + "github.com/sonr-io/crypto/core/curves/native" ) func TestG1IsOnCurve(t *testing.T) { diff --git a/core/curves/native/bls12381/g2.go b/core/curves/native/bls12381/g2.go index 3209f05..a5e23b5 100644 --- a/core/curves/native/bls12381/g2.go +++ b/core/curves/native/bls12381/g2.go @@ -7,8 +7,8 @@ import ( "github.com/pkg/errors" - "github.com/sonr-io/sonr/crypto/core/curves/native" - "github.com/sonr-io/sonr/crypto/internal" + "github.com/sonr-io/crypto/core/curves/native" + "github.com/sonr-io/crypto/internal" ) var ( diff --git a/core/curves/native/bls12381/g2_test.go b/core/curves/native/bls12381/g2_test.go index 67c7332..0b56405 100644 --- a/core/curves/native/bls12381/g2_test.go +++ b/core/curves/native/bls12381/g2_test.go @@ -7,7 +7,7 @@ import ( "github.com/stretchr/testify/require" - "github.com/sonr-io/sonr/crypto/core/curves/native" + "github.com/sonr-io/crypto/core/curves/native" ) func TestG2IsOnCurve(t *testing.T) { diff --git a/core/curves/native/bls12381/gt.go b/core/curves/native/bls12381/gt.go index 16ecc5d..3e7e4ac 100644 --- a/core/curves/native/bls12381/gt.go +++ b/core/curves/native/bls12381/gt.go @@ -3,8 +3,8 @@ package bls12381 import ( "io" - "github.com/sonr-io/sonr/crypto/core/curves/native" - "github.com/sonr-io/sonr/crypto/internal" + "github.com/sonr-io/crypto/core/curves/native" + "github.com/sonr-io/crypto/internal" ) // GtFieldBytes is the number of bytes needed to represent this field diff --git a/core/curves/native/bls12381/pairings_test.go b/core/curves/native/bls12381/pairings_test.go index 07e8028..fe9ea89 100644 --- a/core/curves/native/bls12381/pairings_test.go +++ b/core/curves/native/bls12381/pairings_test.go @@ -6,7 +6,7 @@ import ( "github.com/stretchr/testify/require" - "github.com/sonr-io/sonr/crypto/core/curves/native" + "github.com/sonr-io/crypto/core/curves/native" ) func TestSinglePairing(t *testing.T) { diff --git a/core/curves/native/field.go b/core/curves/native/field.go index 4a2f29f..8297d45 100644 --- a/core/curves/native/field.go +++ b/core/curves/native/field.go @@ -5,7 +5,7 @@ import ( "fmt" "math/big" - "github.com/sonr-io/sonr/crypto/internal" + "github.com/sonr-io/crypto/internal" ) // FieldLimbs is the number of limbs needed to represent this field diff --git a/core/curves/native/k256/fp/fp.go b/core/curves/native/k256/fp/fp.go index 42b0cb8..5ce19df 100644 --- a/core/curves/native/k256/fp/fp.go +++ b/core/curves/native/k256/fp/fp.go @@ -10,7 +10,7 @@ import ( "math/big" "sync" - "github.com/sonr-io/sonr/crypto/core/curves/native" + "github.com/sonr-io/crypto/core/curves/native" ) var ( diff --git a/core/curves/native/k256/fp/fp_test.go b/core/curves/native/k256/fp/fp_test.go index 6e01fa0..17ea027 100644 --- a/core/curves/native/k256/fp/fp_test.go +++ b/core/curves/native/k256/fp/fp_test.go @@ -14,8 +14,8 @@ import ( "github.com/stretchr/testify/require" - "github.com/sonr-io/sonr/crypto/core/curves/native" - "github.com/sonr-io/sonr/crypto/internal" + "github.com/sonr-io/crypto/core/curves/native" + "github.com/sonr-io/crypto/internal" ) func TestFpSetOne(t *testing.T) { diff --git a/core/curves/native/k256/fq/fq.go b/core/curves/native/k256/fq/fq.go index 6cc63c0..6d2f5ee 100644 --- a/core/curves/native/k256/fq/fq.go +++ b/core/curves/native/k256/fq/fq.go @@ -10,7 +10,7 @@ import ( "math/big" "sync" - "github.com/sonr-io/sonr/crypto/core/curves/native" + "github.com/sonr-io/crypto/core/curves/native" ) var ( diff --git a/core/curves/native/k256/fq/fq_test.go b/core/curves/native/k256/fq/fq_test.go index 9ff8fae..376e9c2 100644 --- a/core/curves/native/k256/fq/fq_test.go +++ b/core/curves/native/k256/fq/fq_test.go @@ -14,8 +14,8 @@ import ( "github.com/stretchr/testify/require" - "github.com/sonr-io/sonr/crypto/core/curves/native" - "github.com/sonr-io/sonr/crypto/internal" + "github.com/sonr-io/crypto/core/curves/native" + "github.com/sonr-io/crypto/internal" ) func TestFqSetOne(t *testing.T) { diff --git a/core/curves/native/k256/point.go b/core/curves/native/k256/point.go index 1ef2225..bd37804 100644 --- a/core/curves/native/k256/point.go +++ b/core/curves/native/k256/point.go @@ -3,9 +3,9 @@ package k256 import ( "sync" - "github.com/sonr-io/sonr/crypto/core/curves/native" - "github.com/sonr-io/sonr/crypto/core/curves/native/k256/fp" - "github.com/sonr-io/sonr/crypto/internal" + "github.com/sonr-io/crypto/core/curves/native" + "github.com/sonr-io/crypto/core/curves/native/k256/fp" + "github.com/sonr-io/crypto/internal" ) var ( diff --git a/core/curves/native/k256/point_test.go b/core/curves/native/k256/point_test.go index 8a7f52d..bd29b5f 100644 --- a/core/curves/native/k256/point_test.go +++ b/core/curves/native/k256/point_test.go @@ -5,8 +5,8 @@ import ( "github.com/stretchr/testify/require" - "github.com/sonr-io/sonr/crypto/core/curves/native" - "github.com/sonr-io/sonr/crypto/core/curves/native/k256" + "github.com/sonr-io/crypto/core/curves/native" + "github.com/sonr-io/crypto/core/curves/native/k256" ) func TestK256PointArithmetic_Hash(t *testing.T) { diff --git a/core/curves/native/p256/fp/fp.go b/core/curves/native/p256/fp/fp.go index 5559b39..4bf9af3 100644 --- a/core/curves/native/p256/fp/fp.go +++ b/core/curves/native/p256/fp/fp.go @@ -10,7 +10,7 @@ import ( "math/big" "sync" - "github.com/sonr-io/sonr/crypto/core/curves/native" + "github.com/sonr-io/crypto/core/curves/native" ) var ( diff --git a/core/curves/native/p256/fp/fp_test.go b/core/curves/native/p256/fp/fp_test.go index 7ccfb13..1a88e2e 100644 --- a/core/curves/native/p256/fp/fp_test.go +++ b/core/curves/native/p256/fp/fp_test.go @@ -14,8 +14,8 @@ import ( "github.com/stretchr/testify/require" - "github.com/sonr-io/sonr/crypto/core/curves/native" - "github.com/sonr-io/sonr/crypto/internal" + "github.com/sonr-io/crypto/core/curves/native" + "github.com/sonr-io/crypto/internal" ) func TestFpSetOne(t *testing.T) { diff --git a/core/curves/native/p256/fq/fq.go b/core/curves/native/p256/fq/fq.go index 7d95e94..9ee6729 100644 --- a/core/curves/native/p256/fq/fq.go +++ b/core/curves/native/p256/fq/fq.go @@ -10,7 +10,7 @@ import ( "math/big" "sync" - "github.com/sonr-io/sonr/crypto/core/curves/native" + "github.com/sonr-io/crypto/core/curves/native" ) var ( diff --git a/core/curves/native/p256/fq/fq_test.go b/core/curves/native/p256/fq/fq_test.go index 4449ec8..b27be92 100644 --- a/core/curves/native/p256/fq/fq_test.go +++ b/core/curves/native/p256/fq/fq_test.go @@ -14,8 +14,8 @@ import ( "github.com/stretchr/testify/require" - "github.com/sonr-io/sonr/crypto/core/curves/native" - "github.com/sonr-io/sonr/crypto/internal" + "github.com/sonr-io/crypto/core/curves/native" + "github.com/sonr-io/crypto/internal" ) func TestFqSetOne(t *testing.T) { diff --git a/core/curves/native/p256/point.go b/core/curves/native/p256/point.go index e8e14a4..781fcab 100644 --- a/core/curves/native/p256/point.go +++ b/core/curves/native/p256/point.go @@ -3,9 +3,9 @@ package p256 import ( "sync" - "github.com/sonr-io/sonr/crypto/core/curves/native" - "github.com/sonr-io/sonr/crypto/core/curves/native/p256/fp" - "github.com/sonr-io/sonr/crypto/internal" + "github.com/sonr-io/crypto/core/curves/native" + "github.com/sonr-io/crypto/core/curves/native/p256/fp" + "github.com/sonr-io/crypto/internal" ) var ( diff --git a/core/curves/native/p256/point_test.go b/core/curves/native/p256/point_test.go index da54531..9d65d81 100644 --- a/core/curves/native/p256/point_test.go +++ b/core/curves/native/p256/point_test.go @@ -6,10 +6,10 @@ import ( "github.com/stretchr/testify/require" - "github.com/sonr-io/sonr/crypto/core/curves" - "github.com/sonr-io/sonr/crypto/core/curves/native" - "github.com/sonr-io/sonr/crypto/core/curves/native/p256" - "github.com/sonr-io/sonr/crypto/core/curves/native/p256/fp" + "github.com/sonr-io/crypto/core/curves" + "github.com/sonr-io/crypto/core/curves/native" + "github.com/sonr-io/crypto/core/curves/native/p256" + "github.com/sonr-io/crypto/core/curves/native/p256/fp" ) func TestP256PointArithmetic_Double(t *testing.T) { diff --git a/core/curves/native/pasta/fp/fp.go b/core/curves/native/pasta/fp/fp.go index 2a025e8..37e246d 100644 --- a/core/curves/native/pasta/fp/fp.go +++ b/core/curves/native/pasta/fp/fp.go @@ -11,7 +11,7 @@ import ( "fmt" "math/big" - "github.com/sonr-io/sonr/crypto/internal" + "github.com/sonr-io/crypto/internal" ) type Fp fiat_pasta_fp_montgomery_domain_field_element diff --git a/core/curves/native/pasta/fq/fq.go b/core/curves/native/pasta/fq/fq.go index 2cbf01f..dbaeb03 100644 --- a/core/curves/native/pasta/fq/fq.go +++ b/core/curves/native/pasta/fq/fq.go @@ -11,7 +11,7 @@ import ( "fmt" "math/big" - "github.com/sonr-io/sonr/crypto/internal" + "github.com/sonr-io/crypto/internal" ) type Fq fiat_pasta_fq_montgomery_domain_field_element diff --git a/core/curves/p256_bench_test.go b/core/curves/p256_bench_test.go index 2202653..4ba693f 100644 --- a/core/curves/p256_bench_test.go +++ b/core/curves/p256_bench_test.go @@ -16,7 +16,7 @@ import ( "math/big" "testing" - "github.com/sonr-io/sonr/crypto/core" + "github.com/sonr-io/crypto/core" ) func BenchmarkP256(b *testing.B) { diff --git a/core/curves/p256_curve.go b/core/curves/p256_curve.go index 17d2c0a..4e91560 100644 --- a/core/curves/p256_curve.go +++ b/core/curves/p256_curve.go @@ -13,11 +13,11 @@ import ( "math/big" "sync" - "github.com/sonr-io/sonr/crypto/core/curves/native" - p256n "github.com/sonr-io/sonr/crypto/core/curves/native/p256" - "github.com/sonr-io/sonr/crypto/core/curves/native/p256/fp" - "github.com/sonr-io/sonr/crypto/core/curves/native/p256/fq" - "github.com/sonr-io/sonr/crypto/internal" + "github.com/sonr-io/crypto/core/curves/native" + p256n "github.com/sonr-io/crypto/core/curves/native/p256" + "github.com/sonr-io/crypto/core/curves/native/p256/fp" + "github.com/sonr-io/crypto/core/curves/native/p256/fq" + "github.com/sonr-io/crypto/internal" ) var ( diff --git a/core/curves/pallas_curve.go b/core/curves/pallas_curve.go index d300043..6d52e8a 100644 --- a/core/curves/pallas_curve.go +++ b/core/curves/pallas_curve.go @@ -18,8 +18,8 @@ import ( "golang.org/x/crypto/blake2b" - "github.com/sonr-io/sonr/crypto/core/curves/native/pasta/fp" - "github.com/sonr-io/sonr/crypto/core/curves/native/pasta/fq" + "github.com/sonr-io/crypto/core/curves/native/pasta/fp" + "github.com/sonr-io/crypto/core/curves/native/pasta/fq" ) var ( diff --git a/core/curves/pallas_curve_test.go b/core/curves/pallas_curve_test.go index 76545fe..7e2eeff 100644 --- a/core/curves/pallas_curve_test.go +++ b/core/curves/pallas_curve_test.go @@ -12,8 +12,8 @@ import ( "github.com/stretchr/testify/require" - "github.com/sonr-io/sonr/crypto/core/curves/native/pasta/fp" - "github.com/sonr-io/sonr/crypto/core/curves/native/pasta/fq" + "github.com/sonr-io/crypto/core/curves/native/pasta/fp" + "github.com/sonr-io/crypto/core/curves/native/pasta/fq" ) func TestPointPallasAddDoubleMul(t *testing.T) { diff --git a/core/hash.go b/core/hash.go index 5a975df..8e00893 100644 --- a/core/hash.go +++ b/core/hash.go @@ -20,7 +20,7 @@ import ( "golang.org/x/crypto/hkdf" "golang.org/x/crypto/sha3" - "github.com/sonr-io/sonr/crypto/internal" + "github.com/sonr-io/crypto/internal" ) type HashField struct { diff --git a/core/mod.go b/core/mod.go index 0b4f4cb..23f57c7 100644 --- a/core/mod.go +++ b/core/mod.go @@ -16,7 +16,7 @@ import ( "fmt" "math/big" - "github.com/sonr-io/sonr/crypto/internal" + "github.com/sonr-io/crypto/internal" ) var ( diff --git a/core/mod_test.go b/core/mod_test.go index e9e3e67..59d4d74 100644 --- a/core/mod_test.go +++ b/core/mod_test.go @@ -12,7 +12,7 @@ import ( "github.com/stretchr/testify/require" - "github.com/sonr-io/sonr/crypto/internal" + "github.com/sonr-io/crypto/internal" ) var ( diff --git a/daed/aes_siv_test.go b/daed/aes_siv_test.go index 19e615d..c4de4d9 100644 --- a/daed/aes_siv_test.go +++ b/daed/aes_siv_test.go @@ -8,8 +8,8 @@ import ( "path/filepath" "testing" - subtle "github.com/sonr-io/sonr/crypto/daed" - "github.com/sonr-io/sonr/crypto/subtle/random" + subtle "github.com/sonr-io/crypto/daed" + "github.com/sonr-io/crypto/subtle/random" ) type testData struct { diff --git a/dkg/frost/dkg_round1.go b/dkg/frost/dkg_round1.go index 91819fc..978aceb 100644 --- a/dkg/frost/dkg_round1.go +++ b/dkg/frost/dkg_round1.go @@ -15,9 +15,9 @@ import ( "github.com/pkg/errors" - "github.com/sonr-io/sonr/crypto/core/curves" - "github.com/sonr-io/sonr/crypto/internal" - "github.com/sonr-io/sonr/crypto/sharing" + "github.com/sonr-io/crypto/core/curves" + "github.com/sonr-io/crypto/internal" + "github.com/sonr-io/crypto/sharing" ) // Round1Bcast are values that are broadcast to all other participants diff --git a/dkg/frost/dkg_round2.go b/dkg/frost/dkg_round2.go index 381c3d2..29d911c 100644 --- a/dkg/frost/dkg_round2.go +++ b/dkg/frost/dkg_round2.go @@ -9,9 +9,9 @@ package frost import ( "fmt" - "github.com/sonr-io/sonr/crypto/core/curves" - "github.com/sonr-io/sonr/crypto/internal" - "github.com/sonr-io/sonr/crypto/sharing" + "github.com/sonr-io/crypto/core/curves" + "github.com/sonr-io/crypto/internal" + "github.com/sonr-io/crypto/sharing" ) // Round2Bcast are values that are broadcast to all other participants diff --git a/dkg/frost/dkg_rounds_test.go b/dkg/frost/dkg_rounds_test.go index 6f6861e..a42f680 100644 --- a/dkg/frost/dkg_rounds_test.go +++ b/dkg/frost/dkg_rounds_test.go @@ -11,8 +11,8 @@ import ( "github.com/stretchr/testify/require" - "github.com/sonr-io/sonr/crypto/core/curves" - "github.com/sonr-io/sonr/crypto/sharing" + "github.com/sonr-io/crypto/core/curves" + "github.com/sonr-io/crypto/sharing" ) var ( diff --git a/dkg/frost/participant.go b/dkg/frost/participant.go index 8cc09ff..f550e7a 100644 --- a/dkg/frost/participant.go +++ b/dkg/frost/participant.go @@ -10,9 +10,9 @@ package frost import ( "strconv" - "github.com/sonr-io/sonr/crypto/core/curves" - "github.com/sonr-io/sonr/crypto/internal" - "github.com/sonr-io/sonr/crypto/sharing" + "github.com/sonr-io/crypto/core/curves" + "github.com/sonr-io/crypto/internal" + "github.com/sonr-io/crypto/sharing" ) type DkgParticipant struct { diff --git a/dkg/gennaro/participant.go b/dkg/gennaro/participant.go index dd4420d..e346ef1 100644 --- a/dkg/gennaro/participant.go +++ b/dkg/gennaro/participant.go @@ -11,9 +11,9 @@ import ( "crypto/elliptic" "fmt" - "github.com/sonr-io/sonr/crypto/core/curves" - "github.com/sonr-io/sonr/crypto/internal" - v1 "github.com/sonr-io/sonr/crypto/sharing/v1" + "github.com/sonr-io/crypto/core/curves" + "github.com/sonr-io/crypto/internal" + v1 "github.com/sonr-io/crypto/sharing/v1" ) // Participant is a DKG player that contains information needed to perform DKG rounds diff --git a/dkg/gennaro/participant_test.go b/dkg/gennaro/participant_test.go index f1b3070..f31929a 100644 --- a/dkg/gennaro/participant_test.go +++ b/dkg/gennaro/participant_test.go @@ -13,8 +13,8 @@ import ( "github.com/btcsuite/btcd/btcec/v2" "github.com/stretchr/testify/require" - "github.com/sonr-io/sonr/crypto/core/curves" - "github.com/sonr-io/sonr/crypto/internal" + "github.com/sonr-io/crypto/core/curves" + "github.com/sonr-io/crypto/internal" ) var testGenerator, _ = curves.NewScalarBaseMult(btcec.S256(), big.NewInt(3333)) diff --git a/dkg/gennaro/round1.go b/dkg/gennaro/round1.go index 2ec405d..b8d98f9 100644 --- a/dkg/gennaro/round1.go +++ b/dkg/gennaro/round1.go @@ -10,9 +10,9 @@ import ( "fmt" "math/big" - "github.com/sonr-io/sonr/crypto/core" - "github.com/sonr-io/sonr/crypto/internal" - v1 "github.com/sonr-io/sonr/crypto/sharing/v1" + "github.com/sonr-io/crypto/core" + "github.com/sonr-io/crypto/internal" + v1 "github.com/sonr-io/crypto/sharing/v1" ) // Round1Bcast are the values that are broadcast to all other participants diff --git a/dkg/gennaro/round2.go b/dkg/gennaro/round2.go index 7be1d94..d76ab7a 100644 --- a/dkg/gennaro/round2.go +++ b/dkg/gennaro/round2.go @@ -9,8 +9,8 @@ package gennaro import ( "fmt" - "github.com/sonr-io/sonr/crypto/internal" - v1 "github.com/sonr-io/sonr/crypto/sharing/v1" + "github.com/sonr-io/crypto/internal" + v1 "github.com/sonr-io/crypto/sharing/v1" ) type Round2Bcast = []*v1.ShareVerifier diff --git a/dkg/gennaro/round3.go b/dkg/gennaro/round3.go index 458ce6f..cff202c 100644 --- a/dkg/gennaro/round3.go +++ b/dkg/gennaro/round3.go @@ -9,8 +9,8 @@ package gennaro import ( "fmt" - "github.com/sonr-io/sonr/crypto/internal" - v1 "github.com/sonr-io/sonr/crypto/sharing/v1" + "github.com/sonr-io/crypto/internal" + v1 "github.com/sonr-io/crypto/sharing/v1" ) // Round3Bcast contains values that will be broadcast to other participants. diff --git a/dkg/gennaro/round4.go b/dkg/gennaro/round4.go index bfb11fd..ff68dcf 100644 --- a/dkg/gennaro/round4.go +++ b/dkg/gennaro/round4.go @@ -9,10 +9,10 @@ package gennaro import ( "math/big" - "github.com/sonr-io/sonr/crypto/core" - "github.com/sonr-io/sonr/crypto/core/curves" - "github.com/sonr-io/sonr/crypto/internal" - v1 "github.com/sonr-io/sonr/crypto/sharing/v1" + "github.com/sonr-io/crypto/core" + "github.com/sonr-io/crypto/core/curves" + "github.com/sonr-io/crypto/internal" + v1 "github.com/sonr-io/crypto/sharing/v1" ) // Round4 computes the public shares used by tECDSA during signing diff --git a/dkg/gennaro/rounds_test.go b/dkg/gennaro/rounds_test.go index 04ce3e8..6144eb2 100644 --- a/dkg/gennaro/rounds_test.go +++ b/dkg/gennaro/rounds_test.go @@ -13,8 +13,8 @@ import ( "github.com/btcsuite/btcd/btcec/v2" "github.com/stretchr/testify/require" - "github.com/sonr-io/sonr/crypto/core/curves" - v1 "github.com/sonr-io/sonr/crypto/sharing/v1" + "github.com/sonr-io/crypto/core/curves" + v1 "github.com/sonr-io/crypto/sharing/v1" ) func TestParticipantRound1Works(t *testing.T) { diff --git a/dkg/gennaro2p/genarro2p.go b/dkg/gennaro2p/genarro2p.go index dec8bca..7cc2ad1 100644 --- a/dkg/gennaro2p/genarro2p.go +++ b/dkg/gennaro2p/genarro2p.go @@ -15,9 +15,9 @@ import ( "github.com/pkg/errors" - "github.com/sonr-io/sonr/crypto/core/curves" - "github.com/sonr-io/sonr/crypto/dkg/gennaro" - v1 "github.com/sonr-io/sonr/crypto/sharing/v1" + "github.com/sonr-io/crypto/core/curves" + "github.com/sonr-io/crypto/dkg/gennaro" + v1 "github.com/sonr-io/crypto/sharing/v1" ) const threshold = 2 diff --git a/dkg/gennaro2p/genarro2p_test.go b/dkg/gennaro2p/genarro2p_test.go index ee68a49..59598eb 100644 --- a/dkg/gennaro2p/genarro2p_test.go +++ b/dkg/gennaro2p/genarro2p_test.go @@ -15,8 +15,8 @@ import ( "github.com/btcsuite/btcd/btcec/v2" "github.com/stretchr/testify/require" - "github.com/sonr-io/sonr/crypto/core/curves" - v1 "github.com/sonr-io/sonr/crypto/sharing/v1" + "github.com/sonr-io/crypto/core/curves" + v1 "github.com/sonr-io/crypto/sharing/v1" ) var ( diff --git a/ecies/keys.go b/ecies/keys.go index 36bf9d7..505227b 100644 --- a/ecies/keys.go +++ b/ecies/keys.go @@ -9,7 +9,7 @@ import ( eciesgo "github.com/ecies/go/v2" "lukechampine.com/blake3" - "github.com/sonr-io/sonr/crypto/core/curves" + "github.com/sonr-io/crypto/core/curves" ) type PrivateKey = eciesgo.PrivateKey diff --git a/ecies/keys_test.go b/ecies/keys_test.go index 0e72374..e48cf14 100644 --- a/ecies/keys_test.go +++ b/ecies/keys_test.go @@ -5,7 +5,7 @@ import ( "github.com/stretchr/testify/assert" - "github.com/sonr-io/sonr/crypto/ecies" + "github.com/sonr-io/crypto/ecies" ) func TestGenerateKey(t *testing.T) { diff --git a/go.mod b/go.mod index d4f1e9c..40c6aac 100644 --- a/go.mod +++ b/go.mod @@ -1,4 +1,4 @@ -module github.com/sonr-io/sonr/crypto +module github.com/sonr-io/crypto go 1.24.7 diff --git a/internal/ed25519/extra25519/extra25519.go b/internal/ed25519/extra25519/extra25519.go index a024238..35aa99b 100644 --- a/internal/ed25519/extra25519/extra25519.go +++ b/internal/ed25519/extra25519/extra25519.go @@ -8,7 +8,7 @@ package extra25519 import ( "crypto/sha512" - "github.com/sonr-io/sonr/crypto/internal/ed25519/edwards25519" + "github.com/sonr-io/crypto/internal/ed25519/edwards25519" ) // PrivateKeyToCurve25519 converts an ed25519 private key into a corresponding diff --git a/internal/ed25519/extra25519/extra25519_test.go b/internal/ed25519/extra25519/extra25519_test.go index e38740d..3359c63 100644 --- a/internal/ed25519/extra25519/extra25519_test.go +++ b/internal/ed25519/extra25519/extra25519_test.go @@ -10,7 +10,7 @@ import ( "crypto/sha512" "testing" - "github.com/sonr-io/sonr/crypto/internal/ed25519/edwards25519" + "github.com/sonr-io/crypto/internal/ed25519/edwards25519" "golang.org/x/crypto/curve25519" "golang.org/x/crypto/ed25519" ) diff --git a/keys/pubkey.go b/keys/pubkey.go index 580dece..575a2ef 100644 --- a/keys/pubkey.go +++ b/keys/pubkey.go @@ -7,7 +7,7 @@ import ( p2pcrypto "github.com/libp2p/go-libp2p/core/crypto" p2ppb "github.com/libp2p/go-libp2p/core/crypto/pb" - "github.com/sonr-io/sonr/crypto/core/curves" + "github.com/sonr-io/crypto/core/curves" "golang.org/x/crypto/sha3" ) diff --git a/keys/utils.go b/keys/utils.go index 8be76a0..6e622af 100644 --- a/keys/utils.go +++ b/keys/utils.go @@ -5,7 +5,7 @@ import ( "fmt" "math/big" - "github.com/sonr-io/sonr/crypto/core/curves" + "github.com/sonr-io/crypto/core/curves" ) // getEcdsaPoint builds an elliptic curve point from a compressed byte slice diff --git a/mpc/README.md b/mpc/README.md index 7ea42ba..deafe34 100644 --- a/mpc/README.md +++ b/mpc/README.md @@ -42,7 +42,7 @@ The package is built around the concept of secure **Enclaves** that manage distr ### Installation ```bash -go get github.com/sonr-io/sonr/crypto/mpc +go get github.com/sonr-io/crypto/mpc ``` ### Basic Usage @@ -54,7 +54,7 @@ package main import ( "fmt" - "github.com/sonr-io/sonr/crypto/mpc" + "github.com/sonr-io/crypto/mpc" ) func main() { @@ -233,7 +233,7 @@ if err != nil { The package includes MPC-based JWT signing for UCAN tokens: ```go -import "github.com/sonr-io/sonr/crypto/mpc/spec" +import "github.com/sonr-io/crypto/mpc/spec" // Create MPC-backed UCAN token source // (Implementation details in spec package) @@ -448,10 +448,10 @@ go test -cover ./crypto/mpc ## Dependencies -- **Core Cryptography**: `github.com/sonr-io/sonr/crypto/core/curves` -- **Protocol Framework**: `github.com/sonr-io/sonr/crypto/core/protocol` -- **Threshold ECDSA**: `github.com/sonr-io/sonr/crypto/tecdsa/dklsv1` -- **UCAN Integration**: `github.com/sonr-io/sonr/crypto/ucan` +- **Core Cryptography**: `github.com/sonr-io/crypto/core/curves` +- **Protocol Framework**: `github.com/sonr-io/crypto/core/protocol` +- **Threshold ECDSA**: `github.com/sonr-io/crypto/tecdsa/dklsv1` +- **UCAN Integration**: `github.com/sonr-io/crypto/ucan` - **Standard Crypto**: `golang.org/x/crypto/sha3` - **JWT Support**: `github.com/golang-jwt/jwt` diff --git a/mpc/codec.go b/mpc/codec.go index 2973e6d..305ac2d 100644 --- a/mpc/codec.go +++ b/mpc/codec.go @@ -4,9 +4,9 @@ package mpc import ( "crypto/rand" - "github.com/sonr-io/sonr/crypto/core/curves" - "github.com/sonr-io/sonr/crypto/core/protocol" - "github.com/sonr-io/sonr/crypto/tecdsa/dklsv1/dkg" + "github.com/sonr-io/crypto/core/curves" + "github.com/sonr-io/crypto/core/protocol" + "github.com/sonr-io/crypto/tecdsa/dklsv1/dkg" ) type CurveName string diff --git a/mpc/enclave.go b/mpc/enclave.go index d169d24..be7c941 100644 --- a/mpc/enclave.go +++ b/mpc/enclave.go @@ -7,7 +7,7 @@ import ( "encoding/json" "fmt" - "github.com/sonr-io/sonr/crypto/core/curves" + "github.com/sonr-io/crypto/core/curves" "golang.org/x/crypto/sha3" ) diff --git a/mpc/protocol.go b/mpc/protocol.go index bbf1cdc..3ff91df 100644 --- a/mpc/protocol.go +++ b/mpc/protocol.go @@ -1,8 +1,8 @@ package mpc import ( - "github.com/sonr-io/sonr/crypto/core/protocol" - "github.com/sonr-io/sonr/crypto/tecdsa/dklsv1" + "github.com/sonr-io/crypto/core/protocol" + "github.com/sonr-io/crypto/tecdsa/dklsv1" ) // NewEnclave generates a new MPC keyshare diff --git a/mpc/spec/jwt.go b/mpc/spec/jwt.go index e1e66de..7b82bb8 100644 --- a/mpc/spec/jwt.go +++ b/mpc/spec/jwt.go @@ -6,7 +6,7 @@ import ( "fmt" "github.com/golang-jwt/jwt/v5" - "github.com/sonr-io/sonr/crypto/mpc" + "github.com/sonr-io/crypto/mpc" ) // MPCSigningMethod implements the SigningMethod interface for MPC-based signing diff --git a/mpc/spec/source.go b/mpc/spec/source.go index 098c085..647e991 100644 --- a/mpc/spec/source.go +++ b/mpc/spec/source.go @@ -7,8 +7,8 @@ import ( "github.com/golang-jwt/jwt/v5" "github.com/libp2p/go-libp2p/core/crypto" - "github.com/sonr-io/sonr/crypto/keys" - "github.com/sonr-io/sonr/crypto/mpc" + "github.com/sonr-io/crypto/keys" + "github.com/sonr-io/crypto/mpc" "lukechampine.com/blake3" ) diff --git a/mpc/utils.go b/mpc/utils.go index 854e1d6..ef0c188 100644 --- a/mpc/utils.go +++ b/mpc/utils.go @@ -7,9 +7,9 @@ import ( "fmt" "math/big" - "github.com/sonr-io/sonr/crypto/core/curves" - "github.com/sonr-io/sonr/crypto/core/protocol" - "github.com/sonr-io/sonr/crypto/tecdsa/dklsv1" + "github.com/sonr-io/crypto/core/curves" + "github.com/sonr-io/crypto/core/protocol" + "github.com/sonr-io/crypto/tecdsa/dklsv1" "golang.org/x/crypto/sha3" ) diff --git a/ot/base/simplest/ot.go b/ot/base/simplest/ot.go index 35c8b1b..90b3be6 100644 --- a/ot/base/simplest/ot.go +++ b/ot/base/simplest/ot.go @@ -27,8 +27,8 @@ import ( "github.com/pkg/errors" "golang.org/x/crypto/sha3" - "github.com/sonr-io/sonr/crypto/core/curves" - "github.com/sonr-io/sonr/crypto/zkp/schnorr" + "github.com/sonr-io/crypto/core/curves" + "github.com/sonr-io/crypto/zkp/schnorr" ) const ( diff --git a/ot/base/simplest/ot_test.go b/ot/base/simplest/ot_test.go index 687e759..3a50e23 100644 --- a/ot/base/simplest/ot_test.go +++ b/ot/base/simplest/ot_test.go @@ -14,9 +14,9 @@ import ( "github.com/stretchr/testify/require" - "github.com/sonr-io/sonr/crypto/core/curves" - "github.com/sonr-io/sonr/crypto/ot/base/simplest" - "github.com/sonr-io/sonr/crypto/ot/ottest" + "github.com/sonr-io/crypto/core/curves" + "github.com/sonr-io/crypto/ot/base/simplest" + "github.com/sonr-io/crypto/ot/ottest" ) func TestOtOnMultipleCurves(t *testing.T) { diff --git a/ot/base/simplest/stream.go b/ot/base/simplest/stream.go index d3f360d..5051cd0 100644 --- a/ot/base/simplest/stream.go +++ b/ot/base/simplest/stream.go @@ -6,8 +6,8 @@ import ( "github.com/pkg/errors" - "github.com/sonr-io/sonr/crypto/core/curves" - "github.com/sonr-io/sonr/crypto/zkp/schnorr" + "github.com/sonr-io/crypto/core/curves" + "github.com/sonr-io/crypto/zkp/schnorr" ) // ReceiverStreamOTRun exposes the entire seed OT process for the receiver in "stream mode" to the user. diff --git a/ot/extension/kos/kos.go b/ot/extension/kos/kos.go index f40fc0e..ac898f4 100644 --- a/ot/extension/kos/kos.go +++ b/ot/extension/kos/kos.go @@ -18,8 +18,8 @@ import ( "golang.org/x/crypto/sha3" "github.com/pkg/errors" - "github.com/sonr-io/sonr/crypto/core/curves" - "github.com/sonr-io/sonr/crypto/ot/base/simplest" + "github.com/sonr-io/crypto/core/curves" + "github.com/sonr-io/crypto/ot/base/simplest" ) const ( diff --git a/ot/extension/kos/kos_test.go b/ot/extension/kos/kos_test.go index 5129982..1e6051e 100644 --- a/ot/extension/kos/kos_test.go +++ b/ot/extension/kos/kos_test.go @@ -6,9 +6,9 @@ import ( "github.com/stretchr/testify/require" - "github.com/sonr-io/sonr/crypto/core/curves" - "github.com/sonr-io/sonr/crypto/ot/base/simplest" - "github.com/sonr-io/sonr/crypto/ot/ottest" + "github.com/sonr-io/crypto/core/curves" + "github.com/sonr-io/crypto/ot/base/simplest" + "github.com/sonr-io/crypto/ot/ottest" ) func TestBinaryMult(t *testing.T) { diff --git a/ot/extension/kos/stream.go b/ot/extension/kos/stream.go index 1081383..81522f3 100644 --- a/ot/extension/kos/stream.go +++ b/ot/extension/kos/stream.go @@ -6,8 +6,8 @@ import ( "github.com/pkg/errors" - "github.com/sonr-io/sonr/crypto/core/curves" - "github.com/sonr-io/sonr/crypto/ot/base/simplest" + "github.com/sonr-io/crypto/core/curves" + "github.com/sonr-io/crypto/ot/base/simplest" ) // ReceiverStreamCOtRun exposes an end-to-end "streaming" version of the cOT process for the receiver. diff --git a/ot/ottest/util.go b/ot/ottest/util.go index f075c59..a7a9488 100644 --- a/ot/ottest/util.go +++ b/ot/ottest/util.go @@ -5,8 +5,8 @@ package ottest import ( "github.com/pkg/errors" - "github.com/sonr-io/sonr/crypto/core/curves" - "github.com/sonr-io/sonr/crypto/ot/base/simplest" + "github.com/sonr-io/crypto/core/curves" + "github.com/sonr-io/crypto/ot/base/simplest" ) // RunSimplestOT is a utility function used _only_ during various tests. diff --git a/paillier/paillier.go b/paillier/paillier.go index c646cb5..8702f7e 100644 --- a/paillier/paillier.go +++ b/paillier/paillier.go @@ -27,8 +27,8 @@ import ( "github.com/pkg/errors" - "github.com/sonr-io/sonr/crypto/core" - "github.com/sonr-io/sonr/crypto/internal" + "github.com/sonr-io/crypto/core" + "github.com/sonr-io/crypto/internal" ) // PaillierPrimeBits is the number of bits used to generate Paillier Safe Primes. diff --git a/paillier/psf.go b/paillier/psf.go index e512f18..81b5f3c 100644 --- a/paillier/psf.go +++ b/paillier/psf.go @@ -12,9 +12,9 @@ import ( "fmt" "math/big" - crypto "github.com/sonr-io/sonr/crypto/core" - "github.com/sonr-io/sonr/crypto/core/curves" - "github.com/sonr-io/sonr/crypto/internal" + crypto "github.com/sonr-io/crypto/core" + "github.com/sonr-io/crypto/core/curves" + "github.com/sonr-io/crypto/internal" ) // [spec] 10.2 and ProvePSF, VerifyPSF fig.15 diff --git a/paillier/psf_test.go b/paillier/psf_test.go index 6974dee..0e0a7ae 100644 --- a/paillier/psf_test.go +++ b/paillier/psf_test.go @@ -15,9 +15,9 @@ import ( "github.com/btcsuite/btcd/btcec/v2" "github.com/stretchr/testify/require" - crypto "github.com/sonr-io/sonr/crypto/core" - curves2 "github.com/sonr-io/sonr/crypto/core/curves" - "github.com/sonr-io/sonr/crypto/internal" + crypto "github.com/sonr-io/crypto/core" + curves2 "github.com/sonr-io/crypto/core/curves" + "github.com/sonr-io/crypto/internal" ) var testPrimes = []*big.Int{ diff --git a/security_test.go b/security_test.go index 9fcf97a..4d86d00 100644 --- a/security_test.go +++ b/security_test.go @@ -12,10 +12,10 @@ import ( "testing" "time" - "github.com/sonr-io/sonr/crypto/argon2" - ecdsaPkg "github.com/sonr-io/sonr/crypto/ecdsa" - "github.com/sonr-io/sonr/crypto/password" - "github.com/sonr-io/sonr/crypto/wasm" + "github.com/sonr-io/crypto/argon2" + ecdsaPkg "github.com/sonr-io/crypto/ecdsa" + "github.com/sonr-io/crypto/password" + "github.com/sonr-io/crypto/wasm" "github.com/stretchr/testify/assert" "github.com/stretchr/testify/require" ) diff --git a/sharing/ed25519_feldman_test.go b/sharing/ed25519_feldman_test.go index c1fed0f..2d7d2d3 100644 --- a/sharing/ed25519_feldman_test.go +++ b/sharing/ed25519_feldman_test.go @@ -12,7 +12,7 @@ import ( "github.com/stretchr/testify/require" - "github.com/sonr-io/sonr/crypto/core/curves" + "github.com/sonr-io/crypto/core/curves" ) var testCurve = curves.ED25519() diff --git a/sharing/feldman.go b/sharing/feldman.go index 3a665f0..748b32b 100644 --- a/sharing/feldman.go +++ b/sharing/feldman.go @@ -10,7 +10,7 @@ import ( "fmt" "io" - "github.com/sonr-io/sonr/crypto/core/curves" + "github.com/sonr-io/crypto/core/curves" ) type FeldmanVerifier struct { diff --git a/sharing/pedersen.go b/sharing/pedersen.go index a0757f4..dbb2d54 100644 --- a/sharing/pedersen.go +++ b/sharing/pedersen.go @@ -10,7 +10,7 @@ import ( "fmt" "io" - "github.com/sonr-io/sonr/crypto/core/curves" + "github.com/sonr-io/crypto/core/curves" ) // Pedersen Verifiable Secret Sharing Scheme diff --git a/sharing/polynomial.go b/sharing/polynomial.go index 390f214..69476ac 100644 --- a/sharing/polynomial.go +++ b/sharing/polynomial.go @@ -9,7 +9,7 @@ package sharing import ( "io" - "github.com/sonr-io/sonr/crypto/core/curves" + "github.com/sonr-io/crypto/core/curves" ) type Polynomial struct { diff --git a/sharing/polynomial_test.go b/sharing/polynomial_test.go index f4efd8d..f0f8417 100644 --- a/sharing/polynomial_test.go +++ b/sharing/polynomial_test.go @@ -18,7 +18,7 @@ import ( "github.com/stretchr/testify/require" - "github.com/sonr-io/sonr/crypto/core/curves" + "github.com/sonr-io/crypto/core/curves" ) func TestNewPoly(t *testing.T) { diff --git a/sharing/shamir.go b/sharing/shamir.go index 67a71b7..78263f5 100644 --- a/sharing/shamir.go +++ b/sharing/shamir.go @@ -16,7 +16,7 @@ import ( "fmt" "io" - "github.com/sonr-io/sonr/crypto/core/curves" + "github.com/sonr-io/crypto/core/curves" ) type ShamirShare struct { diff --git a/sharing/shamir_test.go b/sharing/shamir_test.go index a80eb90..7041ac1 100644 --- a/sharing/shamir_test.go +++ b/sharing/shamir_test.go @@ -14,7 +14,7 @@ import ( "github.com/stretchr/testify/require" - "github.com/sonr-io/sonr/crypto/core/curves" + "github.com/sonr-io/crypto/core/curves" ) func TestShamirSplitInvalidArgs(t *testing.T) { diff --git a/sharing/v1/bls12381g1_feldman_test.go b/sharing/v1/bls12381g1_feldman_test.go index ef1ca64..e149ce2 100644 --- a/sharing/v1/bls12381g1_feldman_test.go +++ b/sharing/v1/bls12381g1_feldman_test.go @@ -12,7 +12,7 @@ import ( "github.com/stretchr/testify/require" - "github.com/sonr-io/sonr/crypto/core/curves" + "github.com/sonr-io/crypto/core/curves" ) var ( diff --git a/sharing/v1/bls12381g1curve.go b/sharing/v1/bls12381g1curve.go index b628c6e..ae4b112 100644 --- a/sharing/v1/bls12381g1curve.go +++ b/sharing/v1/bls12381g1curve.go @@ -11,9 +11,9 @@ import ( "math/big" "sync" - "github.com/sonr-io/sonr/crypto/core/curves/native" - "github.com/sonr-io/sonr/crypto/core/curves/native/bls12381" - "github.com/sonr-io/sonr/crypto/internal" + "github.com/sonr-io/crypto/core/curves/native" + "github.com/sonr-io/crypto/core/curves/native/bls12381" + "github.com/sonr-io/crypto/internal" ) var ( diff --git a/sharing/v1/bls12381g2curve.go b/sharing/v1/bls12381g2curve.go index e0f0780..7cf6ab9 100644 --- a/sharing/v1/bls12381g2curve.go +++ b/sharing/v1/bls12381g2curve.go @@ -11,8 +11,8 @@ import ( "math/big" "sync" - "github.com/sonr-io/sonr/crypto/core/curves/native" - "github.com/sonr-io/sonr/crypto/core/curves/native/bls12381" + "github.com/sonr-io/crypto/core/curves/native" + "github.com/sonr-io/crypto/core/curves/native/bls12381" ) var ( diff --git a/sharing/v1/common.go b/sharing/v1/common.go index bd88e7c..d6cc91f 100644 --- a/sharing/v1/common.go +++ b/sharing/v1/common.go @@ -7,7 +7,7 @@ package v1 import ( - kryptology "github.com/sonr-io/sonr/crypto/core/curves" + kryptology "github.com/sonr-io/crypto/core/curves" ) // ShareVerifier is used to verify secret shares from Feldman or Pedersen VSS diff --git a/sharing/v1/ed25519_pedersen_test.go b/sharing/v1/ed25519_pedersen_test.go index 9033e67..b6eba6d 100644 --- a/sharing/v1/ed25519_pedersen_test.go +++ b/sharing/v1/ed25519_pedersen_test.go @@ -14,8 +14,8 @@ import ( "filippo.io/edwards25519" "github.com/stretchr/testify/require" - core "github.com/sonr-io/sonr/crypto/core/curves" - "github.com/sonr-io/sonr/crypto/internal" + core "github.com/sonr-io/crypto/core/curves" + "github.com/sonr-io/crypto/internal" ) var ( diff --git a/sharing/v1/ed25519curve.go b/sharing/v1/ed25519curve.go index 4576ba3..9caa5e6 100644 --- a/sharing/v1/ed25519curve.go +++ b/sharing/v1/ed25519curve.go @@ -13,8 +13,8 @@ import ( ed "filippo.io/edwards25519" - "github.com/sonr-io/sonr/crypto/core/curves" - "github.com/sonr-io/sonr/crypto/internal" + "github.com/sonr-io/crypto/core/curves" + "github.com/sonr-io/crypto/internal" ) var ( diff --git a/sharing/v1/feldman.go b/sharing/v1/feldman.go index 0d2059a..5755d5a 100644 --- a/sharing/v1/feldman.go +++ b/sharing/v1/feldman.go @@ -11,7 +11,7 @@ import ( "encoding/binary" "fmt" - "github.com/sonr-io/sonr/crypto/core/curves" + "github.com/sonr-io/crypto/core/curves" ) // Feldman Verifiable Secret Sharing Scheme diff --git a/sharing/v1/k256_pedersen_test.go b/sharing/v1/k256_pedersen_test.go index 8a12158..96977f6 100644 --- a/sharing/v1/k256_pedersen_test.go +++ b/sharing/v1/k256_pedersen_test.go @@ -13,7 +13,7 @@ import ( "github.com/btcsuite/btcd/btcec/v2" "github.com/stretchr/testify/require" - core "github.com/sonr-io/sonr/crypto/core/curves" + core "github.com/sonr-io/crypto/core/curves" ) var ( diff --git a/sharing/v1/pedersen.go b/sharing/v1/pedersen.go index 5a9c202..b116fff 100644 --- a/sharing/v1/pedersen.go +++ b/sharing/v1/pedersen.go @@ -12,8 +12,8 @@ import ( "fmt" "math/big" - "github.com/sonr-io/sonr/crypto/core/curves" - "github.com/sonr-io/sonr/crypto/internal" + "github.com/sonr-io/crypto/core/curves" + "github.com/sonr-io/crypto/internal" ) // Pedersen Verifiable Secret Sharing Scheme diff --git a/sharing/v1/polynomial.go b/sharing/v1/polynomial.go index 09f2326..6a9a405 100644 --- a/sharing/v1/polynomial.go +++ b/sharing/v1/polynomial.go @@ -7,7 +7,7 @@ package v1 import ( - "github.com/sonr-io/sonr/crypto/core/curves" + "github.com/sonr-io/crypto/core/curves" ) type polynomial struct { diff --git a/sharing/v1/shamir.go b/sharing/v1/shamir.go index 62de4a9..3648168 100644 --- a/sharing/v1/shamir.go +++ b/sharing/v1/shamir.go @@ -11,7 +11,7 @@ import ( "fmt" "math/big" - "github.com/sonr-io/sonr/crypto/core/curves" + "github.com/sonr-io/crypto/core/curves" ) // ShamirShare is the data from splitting a secret diff --git a/sharing/v1/shamir_test.go b/sharing/v1/shamir_test.go index 962569f..35724fd 100644 --- a/sharing/v1/shamir_test.go +++ b/sharing/v1/shamir_test.go @@ -13,7 +13,7 @@ import ( "github.com/stretchr/testify/require" - "github.com/sonr-io/sonr/crypto/core/curves" + "github.com/sonr-io/crypto/core/curves" ) func TestShamirSplitInvalidArgs(t *testing.T) { diff --git a/signatures/bbs/blind_signature.go b/signatures/bbs/blind_signature.go index 5fdbf50..c0d4266 100644 --- a/signatures/bbs/blind_signature.go +++ b/signatures/bbs/blind_signature.go @@ -10,8 +10,8 @@ import ( "errors" "fmt" - "github.com/sonr-io/sonr/crypto/core/curves" - "github.com/sonr-io/sonr/crypto/signatures/common" + "github.com/sonr-io/crypto/core/curves" + "github.com/sonr-io/crypto/signatures/common" ) // BlindSignature is a BBS+ blind signature diff --git a/signatures/bbs/blind_signature_context.go b/signatures/bbs/blind_signature_context.go index 19d6a77..3aea1a6 100644 --- a/signatures/bbs/blind_signature_context.go +++ b/signatures/bbs/blind_signature_context.go @@ -14,9 +14,9 @@ import ( "github.com/gtank/merlin" "golang.org/x/crypto/sha3" - "github.com/sonr-io/sonr/crypto/core/curves" - "github.com/sonr-io/sonr/crypto/internal" - "github.com/sonr-io/sonr/crypto/signatures/common" + "github.com/sonr-io/crypto/core/curves" + "github.com/sonr-io/crypto/internal" + "github.com/sonr-io/crypto/signatures/common" ) // BlindSignatureContext contains the data used for computing diff --git a/signatures/bbs/blind_signature_context_test.go b/signatures/bbs/blind_signature_context_test.go index 60e8c41..409d7a1 100644 --- a/signatures/bbs/blind_signature_context_test.go +++ b/signatures/bbs/blind_signature_context_test.go @@ -12,7 +12,7 @@ import ( "github.com/stretchr/testify/require" - "github.com/sonr-io/sonr/crypto/core/curves" + "github.com/sonr-io/crypto/core/curves" ) func TestBlindSignatureContext(t *testing.T) { diff --git a/signatures/bbs/message_generators.go b/signatures/bbs/message_generators.go index 8723dc4..c32b955 100644 --- a/signatures/bbs/message_generators.go +++ b/signatures/bbs/message_generators.go @@ -9,7 +9,7 @@ package bbs import ( "errors" - "github.com/sonr-io/sonr/crypto/core/curves" + "github.com/sonr-io/crypto/core/curves" ) // MessageGenerators are used to sign a vector of commitments for diff --git a/signatures/bbs/pok_signature.go b/signatures/bbs/pok_signature.go index 7009080..37b0679 100644 --- a/signatures/bbs/pok_signature.go +++ b/signatures/bbs/pok_signature.go @@ -12,8 +12,8 @@ import ( "github.com/gtank/merlin" - "github.com/sonr-io/sonr/crypto/core/curves" - "github.com/sonr-io/sonr/crypto/signatures/common" + "github.com/sonr-io/crypto/core/curves" + "github.com/sonr-io/crypto/signatures/common" ) // PokSignature a.k.a. Proof of Knowledge of a Signature diff --git a/signatures/bbs/pok_signature_proof.go b/signatures/bbs/pok_signature_proof.go index cd221fe..ba173c9 100644 --- a/signatures/bbs/pok_signature_proof.go +++ b/signatures/bbs/pok_signature_proof.go @@ -12,8 +12,8 @@ import ( "github.com/gtank/merlin" - "github.com/sonr-io/sonr/crypto/core/curves" - "github.com/sonr-io/sonr/crypto/signatures/common" + "github.com/sonr-io/crypto/core/curves" + "github.com/sonr-io/crypto/signatures/common" ) // PokSignatureProof is the actual proof sent from a prover diff --git a/signatures/bbs/pok_signature_proof_test.go b/signatures/bbs/pok_signature_proof_test.go index 0888351..2f3345c 100644 --- a/signatures/bbs/pok_signature_proof_test.go +++ b/signatures/bbs/pok_signature_proof_test.go @@ -13,8 +13,8 @@ import ( "github.com/gtank/merlin" "github.com/stretchr/testify/require" - "github.com/sonr-io/sonr/crypto/core/curves" - "github.com/sonr-io/sonr/crypto/signatures/common" + "github.com/sonr-io/crypto/core/curves" + "github.com/sonr-io/crypto/signatures/common" ) func TestPokSignatureProofSomeMessagesRevealed(t *testing.T) { diff --git a/signatures/bbs/public_key.go b/signatures/bbs/public_key.go index b82b487..637c667 100644 --- a/signatures/bbs/public_key.go +++ b/signatures/bbs/public_key.go @@ -10,7 +10,7 @@ import ( "errors" "fmt" - "github.com/sonr-io/sonr/crypto/core/curves" + "github.com/sonr-io/crypto/core/curves" ) // PublicKey is a BBS+ verification key diff --git a/signatures/bbs/secret_key.go b/signatures/bbs/secret_key.go index 0402380..c908711 100644 --- a/signatures/bbs/secret_key.go +++ b/signatures/bbs/secret_key.go @@ -16,7 +16,7 @@ import ( "golang.org/x/crypto/hkdf" "golang.org/x/crypto/sha3" - "github.com/sonr-io/sonr/crypto/core/curves" + "github.com/sonr-io/crypto/core/curves" ) // SecretKey is a BBS+ signing key diff --git a/signatures/bbs/signature.go b/signatures/bbs/signature.go index c29be6b..626edde 100644 --- a/signatures/bbs/signature.go +++ b/signatures/bbs/signature.go @@ -11,7 +11,7 @@ import ( "errors" "fmt" - "github.com/sonr-io/sonr/crypto/core/curves" + "github.com/sonr-io/crypto/core/curves" ) // Signature is a BBS+ signature diff --git a/signatures/bbs/signature_test.go b/signatures/bbs/signature_test.go index 96d2d3c..2c41fe4 100644 --- a/signatures/bbs/signature_test.go +++ b/signatures/bbs/signature_test.go @@ -11,7 +11,7 @@ import ( "github.com/stretchr/testify/require" - "github.com/sonr-io/sonr/crypto/core/curves" + "github.com/sonr-io/crypto/core/curves" ) func TestSignatureWorks(t *testing.T) { diff --git a/signatures/bls/bls_sig/lib.go b/signatures/bls/bls_sig/lib.go index d546754..8ec461b 100644 --- a/signatures/bls/bls_sig/lib.go +++ b/signatures/bls/bls_sig/lib.go @@ -15,11 +15,11 @@ import ( "golang.org/x/crypto/hkdf" - "github.com/sonr-io/sonr/crypto/core/curves" - "github.com/sonr-io/sonr/crypto/core/curves/native" - "github.com/sonr-io/sonr/crypto/core/curves/native/bls12381" - "github.com/sonr-io/sonr/crypto/internal" - "github.com/sonr-io/sonr/crypto/sharing" + "github.com/sonr-io/crypto/core/curves" + "github.com/sonr-io/crypto/core/curves/native" + "github.com/sonr-io/crypto/core/curves/native/bls12381" + "github.com/sonr-io/crypto/internal" + "github.com/sonr-io/crypto/sharing" ) // Secret key in Fr diff --git a/signatures/bls/bls_sig/lib_test.go b/signatures/bls/bls_sig/lib_test.go index 75e8777..8071674 100644 --- a/signatures/bls/bls_sig/lib_test.go +++ b/signatures/bls/bls_sig/lib_test.go @@ -13,8 +13,8 @@ import ( "math/big" "testing" - "github.com/sonr-io/sonr/crypto/core/curves/native/bls12381" - "github.com/sonr-io/sonr/crypto/internal" + "github.com/sonr-io/crypto/core/curves/native/bls12381" + "github.com/sonr-io/crypto/internal" ) func genSecretKey(t *testing.T) *SecretKey { diff --git a/signatures/bls/bls_sig/tiny_bls_sig.go b/signatures/bls/bls_sig/tiny_bls_sig.go index bc83b6e..132a405 100644 --- a/signatures/bls/bls_sig/tiny_bls_sig.go +++ b/signatures/bls/bls_sig/tiny_bls_sig.go @@ -9,9 +9,9 @@ package bls_sig import ( "fmt" - "github.com/sonr-io/sonr/crypto/core/curves/native" - "github.com/sonr-io/sonr/crypto/core/curves/native/bls12381" - "github.com/sonr-io/sonr/crypto/internal" + "github.com/sonr-io/crypto/core/curves/native" + "github.com/sonr-io/crypto/core/curves/native/bls12381" + "github.com/sonr-io/crypto/internal" ) // Implement BLS signatures on the BLS12-381 curve diff --git a/signatures/bls/bls_sig/tiny_bls_sig_aug_test.go b/signatures/bls/bls_sig/tiny_bls_sig_aug_test.go index 3f5ed17..7c6f8a4 100644 --- a/signatures/bls/bls_sig/tiny_bls_sig_aug_test.go +++ b/signatures/bls/bls_sig/tiny_bls_sig_aug_test.go @@ -9,7 +9,7 @@ package bls_sig import ( "testing" - "github.com/sonr-io/sonr/crypto/core/curves/native/bls12381" + "github.com/sonr-io/crypto/core/curves/native/bls12381" ) func generateAugSignatureG1(sk *SecretKey, msg []byte, t *testing.T) *SignatureVt { diff --git a/signatures/bls/bls_sig/tiny_bls_sig_basic_test.go b/signatures/bls/bls_sig/tiny_bls_sig_basic_test.go index a0c0494..5f3e82f 100644 --- a/signatures/bls/bls_sig/tiny_bls_sig_basic_test.go +++ b/signatures/bls/bls_sig/tiny_bls_sig_basic_test.go @@ -9,7 +9,7 @@ package bls_sig import ( "testing" - "github.com/sonr-io/sonr/crypto/core/curves/native/bls12381" + "github.com/sonr-io/crypto/core/curves/native/bls12381" ) func generateBasicSignatureG1(sk *SecretKey, msg []byte, t *testing.T) *SignatureVt { diff --git a/signatures/bls/bls_sig/tiny_bls_sig_pop_test.go b/signatures/bls/bls_sig/tiny_bls_sig_pop_test.go index 4970d06..610b5cf 100644 --- a/signatures/bls/bls_sig/tiny_bls_sig_pop_test.go +++ b/signatures/bls/bls_sig/tiny_bls_sig_pop_test.go @@ -12,7 +12,7 @@ import ( "math/rand" "testing" - "github.com/sonr-io/sonr/crypto/core/curves/native/bls12381" + "github.com/sonr-io/crypto/core/curves/native/bls12381" ) const numAggregateG1 = 10 diff --git a/signatures/bls/bls_sig/usual_bls_sig.go b/signatures/bls/bls_sig/usual_bls_sig.go index 094c1ae..b248a40 100644 --- a/signatures/bls/bls_sig/usual_bls_sig.go +++ b/signatures/bls/bls_sig/usual_bls_sig.go @@ -9,9 +9,9 @@ package bls_sig import ( "fmt" - "github.com/sonr-io/sonr/crypto/core/curves/native" - "github.com/sonr-io/sonr/crypto/core/curves/native/bls12381" - "github.com/sonr-io/sonr/crypto/internal" + "github.com/sonr-io/crypto/core/curves/native" + "github.com/sonr-io/crypto/core/curves/native/bls12381" + "github.com/sonr-io/crypto/internal" ) // Implement BLS signatures on the BLS12-381 curve diff --git a/signatures/bls/bls_sig/usual_bls_sig_aug_test.go b/signatures/bls/bls_sig/usual_bls_sig_aug_test.go index 0c55d57..19a19f3 100644 --- a/signatures/bls/bls_sig/usual_bls_sig_aug_test.go +++ b/signatures/bls/bls_sig/usual_bls_sig_aug_test.go @@ -9,7 +9,7 @@ package bls_sig import ( "testing" - "github.com/sonr-io/sonr/crypto/core/curves/native/bls12381" + "github.com/sonr-io/crypto/core/curves/native/bls12381" ) func generateAugSignatureG2(sk *SecretKey, msg []byte, t *testing.T) *Signature { diff --git a/signatures/bls/bls_sig/usual_bls_sig_basic_test.go b/signatures/bls/bls_sig/usual_bls_sig_basic_test.go index 91c332d..206fede 100644 --- a/signatures/bls/bls_sig/usual_bls_sig_basic_test.go +++ b/signatures/bls/bls_sig/usual_bls_sig_basic_test.go @@ -9,7 +9,7 @@ package bls_sig import ( "testing" - "github.com/sonr-io/sonr/crypto/core/curves/native/bls12381" + "github.com/sonr-io/crypto/core/curves/native/bls12381" ) func generateBasicSignatureG2(sk *SecretKey, msg []byte, t *testing.T) *Signature { diff --git a/signatures/bls/bls_sig/usual_bls_sig_pop_test.go b/signatures/bls/bls_sig/usual_bls_sig_pop_test.go index d5230ce..287dde3 100644 --- a/signatures/bls/bls_sig/usual_bls_sig_pop_test.go +++ b/signatures/bls/bls_sig/usual_bls_sig_pop_test.go @@ -12,7 +12,7 @@ import ( "math/rand" "testing" - "github.com/sonr-io/sonr/crypto/core/curves/native/bls12381" + "github.com/sonr-io/crypto/core/curves/native/bls12381" ) const numAggregateG2 = 10 diff --git a/signatures/bls/tests/bls/main.go b/signatures/bls/tests/bls/main.go index db1c8e6..053471d 100644 --- a/signatures/bls/tests/bls/main.go +++ b/signatures/bls/tests/bls/main.go @@ -14,7 +14,7 @@ import ( "fmt" "os" - bls "github.com/sonr-io/sonr/crypto/signatures/bls/bls_sig" + bls "github.com/sonr-io/crypto/signatures/bls/bls_sig" ) type signOp struct { diff --git a/signatures/common/challenge.go b/signatures/common/challenge.go index 39e4bf5..ee3b164 100644 --- a/signatures/common/challenge.go +++ b/signatures/common/challenge.go @@ -7,7 +7,7 @@ package common import ( - "github.com/sonr-io/sonr/crypto/core/curves" + "github.com/sonr-io/crypto/core/curves" ) // Challenge generated by fiat-shamir heuristic diff --git a/signatures/common/commitment.go b/signatures/common/commitment.go index 6390036..b2fa59d 100644 --- a/signatures/common/commitment.go +++ b/signatures/common/commitment.go @@ -7,7 +7,7 @@ package common import ( - "github.com/sonr-io/sonr/crypto/core/curves" + "github.com/sonr-io/crypto/core/curves" ) // Commitment represents a point Pedersen commitment of one or more diff --git a/signatures/common/nonce.go b/signatures/common/nonce.go index 93918a9..ec6a322 100644 --- a/signatures/common/nonce.go +++ b/signatures/common/nonce.go @@ -7,7 +7,7 @@ package common import ( - "github.com/sonr-io/sonr/crypto/core/curves" + "github.com/sonr-io/crypto/core/curves" ) // Nonce is used for zero-knowledge proofs to prevent replay attacks diff --git a/signatures/common/proof_committed_builder.go b/signatures/common/proof_committed_builder.go index d08bc4d..8d44a77 100644 --- a/signatures/common/proof_committed_builder.go +++ b/signatures/common/proof_committed_builder.go @@ -10,7 +10,7 @@ import ( "fmt" "io" - "github.com/sonr-io/sonr/crypto/core/curves" + "github.com/sonr-io/crypto/core/curves" ) const limit = 65535 diff --git a/signatures/common/proof_message.go b/signatures/common/proof_message.go index 0a38cc6..3ae4387 100644 --- a/signatures/common/proof_message.go +++ b/signatures/common/proof_message.go @@ -9,7 +9,7 @@ package common import ( "io" - "github.com/sonr-io/sonr/crypto/core/curves" + "github.com/sonr-io/crypto/core/curves" ) // ProofMessage classifies how a message is presented in a proof diff --git a/signatures/common/signature_blinding.go b/signatures/common/signature_blinding.go index 6a84ae9..1a76063 100644 --- a/signatures/common/signature_blinding.go +++ b/signatures/common/signature_blinding.go @@ -7,7 +7,7 @@ package common import ( - "github.com/sonr-io/sonr/crypto/core/curves" + "github.com/sonr-io/crypto/core/curves" ) // SignatureBlinding is a value used for computing blind signatures diff --git a/signatures/schnorr/mina/challenge_derive.go b/signatures/schnorr/mina/challenge_derive.go index be0380c..9b6e329 100644 --- a/signatures/schnorr/mina/challenge_derive.go +++ b/signatures/schnorr/mina/challenge_derive.go @@ -9,7 +9,7 @@ package mina import ( "fmt" - "github.com/sonr-io/sonr/crypto/core/curves" + "github.com/sonr-io/crypto/core/curves" ) type MinaTSchnorrHandler struct{} diff --git a/signatures/schnorr/mina/keys.go b/signatures/schnorr/mina/keys.go index 82ea8f5..f730486 100644 --- a/signatures/schnorr/mina/keys.go +++ b/signatures/schnorr/mina/keys.go @@ -17,9 +17,9 @@ import ( "github.com/mr-tron/base58" "golang.org/x/crypto/blake2b" - "github.com/sonr-io/sonr/crypto/core/curves" - "github.com/sonr-io/sonr/crypto/core/curves/native/pasta/fp" - "github.com/sonr-io/sonr/crypto/core/curves/native/pasta/fq" + "github.com/sonr-io/crypto/core/curves" + "github.com/sonr-io/crypto/core/curves/native/pasta/fp" + "github.com/sonr-io/crypto/core/curves/native/pasta/fq" ) const ( diff --git a/signatures/schnorr/mina/keys_test.go b/signatures/schnorr/mina/keys_test.go index 7ec6067..4d83986 100644 --- a/signatures/schnorr/mina/keys_test.go +++ b/signatures/schnorr/mina/keys_test.go @@ -11,7 +11,7 @@ import ( "github.com/stretchr/testify/require" - "github.com/sonr-io/sonr/crypto/core/curves/native/pasta/fq" + "github.com/sonr-io/crypto/core/curves/native/pasta/fq" ) func TestNewKeys(t *testing.T) { diff --git a/signatures/schnorr/mina/poseidon_config.go b/signatures/schnorr/mina/poseidon_config.go index dc0620c..b490ea9 100644 --- a/signatures/schnorr/mina/poseidon_config.go +++ b/signatures/schnorr/mina/poseidon_config.go @@ -7,7 +7,7 @@ package mina import ( - "github.com/sonr-io/sonr/crypto/core/curves/native/pasta/fp" + "github.com/sonr-io/crypto/core/curves/native/pasta/fp" ) // SBox is the type of exponentiation to perform diff --git a/signatures/schnorr/mina/poseidon_hash.go b/signatures/schnorr/mina/poseidon_hash.go index d38d40d..b8b71f5 100644 --- a/signatures/schnorr/mina/poseidon_hash.go +++ b/signatures/schnorr/mina/poseidon_hash.go @@ -7,8 +7,8 @@ package mina import ( - "github.com/sonr-io/sonr/crypto/core/curves/native/pasta/fp" - "github.com/sonr-io/sonr/crypto/core/curves/native/pasta/fq" + "github.com/sonr-io/crypto/core/curves/native/pasta/fp" + "github.com/sonr-io/crypto/core/curves/native/pasta/fq" ) type Context struct { diff --git a/signatures/schnorr/mina/poseidon_hash_test.go b/signatures/schnorr/mina/poseidon_hash_test.go index b79251d..506974b 100644 --- a/signatures/schnorr/mina/poseidon_hash_test.go +++ b/signatures/schnorr/mina/poseidon_hash_test.go @@ -12,8 +12,8 @@ import ( "github.com/stretchr/testify/require" - "github.com/sonr-io/sonr/crypto/core/curves/native/pasta/fp" - "github.com/sonr-io/sonr/crypto/core/curves/native/pasta/fq" + "github.com/sonr-io/crypto/core/curves/native/pasta/fp" + "github.com/sonr-io/crypto/core/curves/native/pasta/fq" ) func TestPoseidonHash(t *testing.T) { diff --git a/signatures/schnorr/mina/roinput.go b/signatures/schnorr/mina/roinput.go index 4aa9996..8ef7077 100644 --- a/signatures/schnorr/mina/roinput.go +++ b/signatures/schnorr/mina/roinput.go @@ -7,8 +7,8 @@ package mina import ( - "github.com/sonr-io/sonr/crypto/core/curves/native/pasta/fp" - "github.com/sonr-io/sonr/crypto/core/curves/native/pasta/fq" + "github.com/sonr-io/crypto/core/curves/native/pasta/fp" + "github.com/sonr-io/crypto/core/curves/native/pasta/fq" ) // Handles the packing of bits and fields according to Mina spec diff --git a/signatures/schnorr/mina/signature.go b/signatures/schnorr/mina/signature.go index 1fbe8fe..ac089e5 100644 --- a/signatures/schnorr/mina/signature.go +++ b/signatures/schnorr/mina/signature.go @@ -9,8 +9,8 @@ package mina import ( "fmt" - "github.com/sonr-io/sonr/crypto/core/curves/native/pasta/fp" - "github.com/sonr-io/sonr/crypto/core/curves/native/pasta/fq" + "github.com/sonr-io/crypto/core/curves/native/pasta/fp" + "github.com/sonr-io/crypto/core/curves/native/pasta/fq" ) // Signature is a Mina compatible signature either for payment or delegation diff --git a/signatures/schnorr/mina/txn.go b/signatures/schnorr/mina/txn.go index 67efec5..6939e4a 100644 --- a/signatures/schnorr/mina/txn.go +++ b/signatures/schnorr/mina/txn.go @@ -13,7 +13,7 @@ import ( "github.com/cosmos/btcutil/base58" - "github.com/sonr-io/sonr/crypto/core/curves" + "github.com/sonr-io/crypto/core/curves" ) // Transaction is a Mina transaction for payments or delegations diff --git a/signatures/schnorr/nem/ed25519_keccak.go b/signatures/schnorr/nem/ed25519_keccak.go index c746738..91627a8 100644 --- a/signatures/schnorr/nem/ed25519_keccak.go +++ b/signatures/schnorr/nem/ed25519_keccak.go @@ -27,7 +27,7 @@ import ( "filippo.io/edwards25519" "golang.org/x/crypto/sha3" - "github.com/sonr-io/sonr/crypto/internal" + "github.com/sonr-io/crypto/internal" ) const ( diff --git a/tecdsa/dklsv1/boilerplate.go b/tecdsa/dklsv1/boilerplate.go index ab0e4c4..cd698fc 100644 --- a/tecdsa/dklsv1/boilerplate.go +++ b/tecdsa/dklsv1/boilerplate.go @@ -5,11 +5,11 @@ import ( "github.com/pkg/errors" - "github.com/sonr-io/sonr/crypto/core/curves" - "github.com/sonr-io/sonr/crypto/core/protocol" - "github.com/sonr-io/sonr/crypto/tecdsa/dklsv1/dkg" - "github.com/sonr-io/sonr/crypto/tecdsa/dklsv1/refresh" - "github.com/sonr-io/sonr/crypto/tecdsa/dklsv1/sign" + "github.com/sonr-io/crypto/core/curves" + "github.com/sonr-io/crypto/core/protocol" + "github.com/sonr-io/crypto/tecdsa/dklsv1/dkg" + "github.com/sonr-io/crypto/tecdsa/dklsv1/refresh" + "github.com/sonr-io/crypto/tecdsa/dklsv1/sign" ) // AliceDkg DKLS DKG implementation that satisfies the protocol iterator interface. diff --git a/tecdsa/dklsv1/dealer/dealer.go b/tecdsa/dklsv1/dealer/dealer.go index f638c3d..45debec 100644 --- a/tecdsa/dklsv1/dealer/dealer.go +++ b/tecdsa/dklsv1/dealer/dealer.go @@ -15,10 +15,10 @@ import ( "github.com/pkg/errors" - "github.com/sonr-io/sonr/crypto/core/curves" - "github.com/sonr-io/sonr/crypto/ot/base/simplest" - "github.com/sonr-io/sonr/crypto/ot/extension/kos" - "github.com/sonr-io/sonr/crypto/tecdsa/dklsv1/dkg" + "github.com/sonr-io/crypto/core/curves" + "github.com/sonr-io/crypto/ot/base/simplest" + "github.com/sonr-io/crypto/ot/extension/kos" + "github.com/sonr-io/crypto/tecdsa/dklsv1/dkg" ) // GenerateAndDeal produces private key material for alice and bob which they can later use in signing. diff --git a/tecdsa/dklsv1/dealer/dealer_test.go b/tecdsa/dklsv1/dealer/dealer_test.go index 9ccb46b..0d80c72 100644 --- a/tecdsa/dklsv1/dealer/dealer_test.go +++ b/tecdsa/dklsv1/dealer/dealer_test.go @@ -6,9 +6,9 @@ import ( "github.com/stretchr/testify/require" "golang.org/x/crypto/sha3" - "github.com/sonr-io/sonr/crypto/core/curves" - "github.com/sonr-io/sonr/crypto/tecdsa/dklsv1/dealer" - "github.com/sonr-io/sonr/crypto/tecdsa/dklsv1/sign" + "github.com/sonr-io/crypto/core/curves" + "github.com/sonr-io/crypto/tecdsa/dklsv1/dealer" + "github.com/sonr-io/crypto/tecdsa/dklsv1/sign" ) func Test_DealerCanGenerateKeysThatSign(t *testing.T) { diff --git a/tecdsa/dklsv1/dkg/dkg.go b/tecdsa/dklsv1/dkg/dkg.go index 134bfa1..3ba17de 100644 --- a/tecdsa/dklsv1/dkg/dkg.go +++ b/tecdsa/dklsv1/dkg/dkg.go @@ -15,10 +15,10 @@ import ( "github.com/gtank/merlin" "github.com/pkg/errors" - "github.com/sonr-io/sonr/crypto/core/curves" - "github.com/sonr-io/sonr/crypto/ot/base/simplest" - "github.com/sonr-io/sonr/crypto/ot/extension/kos" - "github.com/sonr-io/sonr/crypto/zkp/schnorr" + "github.com/sonr-io/crypto/core/curves" + "github.com/sonr-io/crypto/ot/base/simplest" + "github.com/sonr-io/crypto/ot/extension/kos" + "github.com/sonr-io/crypto/zkp/schnorr" ) // AliceOutput is the result of running DKG for Alice. It contains both the public and secret values that are needed diff --git a/tecdsa/dklsv1/dkg/dkg_test.go b/tecdsa/dklsv1/dkg/dkg_test.go index 214af50..12cde4c 100644 --- a/tecdsa/dklsv1/dkg/dkg_test.go +++ b/tecdsa/dklsv1/dkg/dkg_test.go @@ -12,8 +12,8 @@ import ( "github.com/stretchr/testify/require" - "github.com/sonr-io/sonr/crypto/core/curves" - "github.com/sonr-io/sonr/crypto/ot/extension/kos" + "github.com/sonr-io/crypto/core/curves" + "github.com/sonr-io/crypto/ot/extension/kos" ) func TestDkg(t *testing.T) { diff --git a/tecdsa/dklsv1/dkgserializers.go b/tecdsa/dklsv1/dkgserializers.go index 00a6012..d6581e6 100644 --- a/tecdsa/dklsv1/dkgserializers.go +++ b/tecdsa/dklsv1/dkgserializers.go @@ -6,11 +6,11 @@ import ( "github.com/pkg/errors" - "github.com/sonr-io/sonr/crypto/core/curves" - "github.com/sonr-io/sonr/crypto/core/protocol" - "github.com/sonr-io/sonr/crypto/ot/base/simplest" - "github.com/sonr-io/sonr/crypto/tecdsa/dklsv1/dkg" - "github.com/sonr-io/sonr/crypto/zkp/schnorr" + "github.com/sonr-io/crypto/core/curves" + "github.com/sonr-io/crypto/core/protocol" + "github.com/sonr-io/crypto/ot/base/simplest" + "github.com/sonr-io/crypto/tecdsa/dklsv1/dkg" + "github.com/sonr-io/crypto/zkp/schnorr" ) const payloadKey = "direct" diff --git a/tecdsa/dklsv1/protocol.go b/tecdsa/dklsv1/protocol.go index f29573f..c1a4e17 100644 --- a/tecdsa/dklsv1/protocol.go +++ b/tecdsa/dklsv1/protocol.go @@ -3,7 +3,7 @@ package dklsv1 import ( - "github.com/sonr-io/sonr/crypto/core/protocol" + "github.com/sonr-io/crypto/core/protocol" ) // Basic protocol interface implementation that calls the next step func in a pre-defined list diff --git a/tecdsa/dklsv1/protocol_test.go b/tecdsa/dklsv1/protocol_test.go index d624986..6304c16 100644 --- a/tecdsa/dklsv1/protocol_test.go +++ b/tecdsa/dklsv1/protocol_test.go @@ -13,10 +13,10 @@ import ( "github.com/stretchr/testify/require" "golang.org/x/crypto/sha3" - "github.com/sonr-io/sonr/crypto/core/curves" - "github.com/sonr-io/sonr/crypto/core/protocol" - "github.com/sonr-io/sonr/crypto/ot/extension/kos" - "github.com/sonr-io/sonr/crypto/tecdsa/dklsv1/dkg" + "github.com/sonr-io/crypto/core/curves" + "github.com/sonr-io/crypto/core/protocol" + "github.com/sonr-io/crypto/ot/extension/kos" + "github.com/sonr-io/crypto/tecdsa/dklsv1/dkg" ) // For DKG bob starts first. For refresh and sign, Alice starts first. diff --git a/tecdsa/dklsv1/refresh/refresh.go b/tecdsa/dklsv1/refresh/refresh.go index 8e81810..6d9b15a 100644 --- a/tecdsa/dklsv1/refresh/refresh.go +++ b/tecdsa/dklsv1/refresh/refresh.go @@ -19,11 +19,11 @@ import ( "github.com/gtank/merlin" "github.com/pkg/errors" - "github.com/sonr-io/sonr/crypto/core/curves" - "github.com/sonr-io/sonr/crypto/ot/base/simplest" - "github.com/sonr-io/sonr/crypto/ot/extension/kos" - "github.com/sonr-io/sonr/crypto/tecdsa/dklsv1/dkg" - "github.com/sonr-io/sonr/crypto/zkp/schnorr" + "github.com/sonr-io/crypto/core/curves" + "github.com/sonr-io/crypto/ot/base/simplest" + "github.com/sonr-io/crypto/ot/extension/kos" + "github.com/sonr-io/crypto/tecdsa/dklsv1/dkg" + "github.com/sonr-io/crypto/zkp/schnorr" ) // Alice struct encoding Alice's state during one execution of the overall signing algorithm. diff --git a/tecdsa/dklsv1/refresh/refresh_test.go b/tecdsa/dklsv1/refresh/refresh_test.go index 2e830a5..597d176 100644 --- a/tecdsa/dklsv1/refresh/refresh_test.go +++ b/tecdsa/dklsv1/refresh/refresh_test.go @@ -13,11 +13,11 @@ import ( "github.com/stretchr/testify/require" "golang.org/x/crypto/sha3" - "github.com/sonr-io/sonr/crypto/core/curves" - "github.com/sonr-io/sonr/crypto/ot/extension/kos" - "github.com/sonr-io/sonr/crypto/tecdsa/dklsv1/dkg" - "github.com/sonr-io/sonr/crypto/tecdsa/dklsv1/refresh" - "github.com/sonr-io/sonr/crypto/tecdsa/dklsv1/sign" + "github.com/sonr-io/crypto/core/curves" + "github.com/sonr-io/crypto/ot/extension/kos" + "github.com/sonr-io/crypto/tecdsa/dklsv1/dkg" + "github.com/sonr-io/crypto/tecdsa/dklsv1/refresh" + "github.com/sonr-io/crypto/tecdsa/dklsv1/sign" ) func performDKG(t *testing.T, curve *curves.Curve) (*dkg.Alice, *dkg.Bob) { diff --git a/tecdsa/dklsv1/refreshserializers.go b/tecdsa/dklsv1/refreshserializers.go index c7e9926..0d6149e 100644 --- a/tecdsa/dklsv1/refreshserializers.go +++ b/tecdsa/dklsv1/refreshserializers.go @@ -6,11 +6,11 @@ import ( "github.com/pkg/errors" - "github.com/sonr-io/sonr/crypto/core/curves" - "github.com/sonr-io/sonr/crypto/core/protocol" - "github.com/sonr-io/sonr/crypto/ot/base/simplest" - "github.com/sonr-io/sonr/crypto/tecdsa/dklsv1/dkg" - "github.com/sonr-io/sonr/crypto/tecdsa/dklsv1/refresh" + "github.com/sonr-io/crypto/core/curves" + "github.com/sonr-io/crypto/core/protocol" + "github.com/sonr-io/crypto/ot/base/simplest" + "github.com/sonr-io/crypto/tecdsa/dklsv1/dkg" + "github.com/sonr-io/crypto/tecdsa/dklsv1/refresh" ) func newRefreshProtocolMessage(payload []byte, round string, version uint) *protocol.Message { diff --git a/tecdsa/dklsv1/sign/multiply.go b/tecdsa/dklsv1/sign/multiply.go index 7905aaa..6b197c3 100644 --- a/tecdsa/dklsv1/sign/multiply.go +++ b/tecdsa/dklsv1/sign/multiply.go @@ -16,10 +16,10 @@ import ( "github.com/pkg/errors" "golang.org/x/crypto/sha3" - "github.com/sonr-io/sonr/crypto/core/curves" - "github.com/sonr-io/sonr/crypto/internal" - "github.com/sonr-io/sonr/crypto/ot/base/simplest" - "github.com/sonr-io/sonr/crypto/ot/extension/kos" + "github.com/sonr-io/crypto/core/curves" + "github.com/sonr-io/crypto/internal" + "github.com/sonr-io/crypto/ot/base/simplest" + "github.com/sonr-io/crypto/ot/extension/kos" ) // This implements the Multiplication protocol of DKLs, protocol 5. https://eprint.iacr.org/2018/499.pdf diff --git a/tecdsa/dklsv1/sign/multiply_test.go b/tecdsa/dklsv1/sign/multiply_test.go index c4af12d..cdb350c 100644 --- a/tecdsa/dklsv1/sign/multiply_test.go +++ b/tecdsa/dklsv1/sign/multiply_test.go @@ -12,10 +12,10 @@ import ( "github.com/stretchr/testify/require" - "github.com/sonr-io/sonr/crypto/core/curves" - "github.com/sonr-io/sonr/crypto/ot/base/simplest" - "github.com/sonr-io/sonr/crypto/ot/extension/kos" - "github.com/sonr-io/sonr/crypto/ot/ottest" + "github.com/sonr-io/crypto/core/curves" + "github.com/sonr-io/crypto/ot/base/simplest" + "github.com/sonr-io/crypto/ot/extension/kos" + "github.com/sonr-io/crypto/ot/ottest" ) func TestMultiply(t *testing.T) { diff --git a/tecdsa/dklsv1/sign/sign.go b/tecdsa/dklsv1/sign/sign.go index 0679ac3..7dbac24 100644 --- a/tecdsa/dklsv1/sign/sign.go +++ b/tecdsa/dklsv1/sign/sign.go @@ -20,11 +20,11 @@ import ( "github.com/pkg/errors" "golang.org/x/crypto/sha3" - "github.com/sonr-io/sonr/crypto/core/curves" - "github.com/sonr-io/sonr/crypto/ot/base/simplest" - "github.com/sonr-io/sonr/crypto/ot/extension/kos" - "github.com/sonr-io/sonr/crypto/tecdsa/dklsv1/dkg" - "github.com/sonr-io/sonr/crypto/zkp/schnorr" + "github.com/sonr-io/crypto/core/curves" + "github.com/sonr-io/crypto/ot/base/simplest" + "github.com/sonr-io/crypto/ot/extension/kos" + "github.com/sonr-io/crypto/tecdsa/dklsv1/dkg" + "github.com/sonr-io/crypto/zkp/schnorr" ) const multiplicationCount = 2 diff --git a/tecdsa/dklsv1/sign/sign_test.go b/tecdsa/dklsv1/sign/sign_test.go index 272f878..0dee9e0 100644 --- a/tecdsa/dklsv1/sign/sign_test.go +++ b/tecdsa/dklsv1/sign/sign_test.go @@ -13,11 +13,11 @@ import ( "github.com/stretchr/testify/require" "golang.org/x/crypto/sha3" - "github.com/sonr-io/sonr/crypto/core/curves" - "github.com/sonr-io/sonr/crypto/ot/base/simplest" - "github.com/sonr-io/sonr/crypto/ot/extension/kos" - "github.com/sonr-io/sonr/crypto/ot/ottest" - "github.com/sonr-io/sonr/crypto/tecdsa/dklsv1/dkg" + "github.com/sonr-io/crypto/core/curves" + "github.com/sonr-io/crypto/ot/base/simplest" + "github.com/sonr-io/crypto/ot/extension/kos" + "github.com/sonr-io/crypto/ot/ottest" + "github.com/sonr-io/crypto/tecdsa/dklsv1/dkg" ) func TestSign(t *testing.T) { diff --git a/tecdsa/dklsv1/signserializers.go b/tecdsa/dklsv1/signserializers.go index 04ebea3..b6d34d4 100644 --- a/tecdsa/dklsv1/signserializers.go +++ b/tecdsa/dklsv1/signserializers.go @@ -6,9 +6,9 @@ import ( "github.com/pkg/errors" - "github.com/sonr-io/sonr/crypto/core/curves" - "github.com/sonr-io/sonr/crypto/core/protocol" - "github.com/sonr-io/sonr/crypto/tecdsa/dklsv1/sign" + "github.com/sonr-io/crypto/core/curves" + "github.com/sonr-io/crypto/core/protocol" + "github.com/sonr-io/crypto/tecdsa/dklsv1/sign" ) func newSignProtocolMessage(payload []byte, round string, version uint) *protocol.Message { diff --git a/ted25519/frost/challenge_derive.go b/ted25519/frost/challenge_derive.go index 836745a..025747d 100644 --- a/ted25519/frost/challenge_derive.go +++ b/ted25519/frost/challenge_derive.go @@ -9,7 +9,7 @@ package frost import ( "crypto/sha512" - "github.com/sonr-io/sonr/crypto/core/curves" + "github.com/sonr-io/crypto/core/curves" ) type ChallengeDerive interface { diff --git a/ted25519/frost/participant.go b/ted25519/frost/participant.go index bf6003d..cb74bb8 100644 --- a/ted25519/frost/participant.go +++ b/ted25519/frost/participant.go @@ -10,9 +10,9 @@ package frost import ( "fmt" - "github.com/sonr-io/sonr/crypto/core/curves" - "github.com/sonr-io/sonr/crypto/dkg/frost" - "github.com/sonr-io/sonr/crypto/internal" + "github.com/sonr-io/crypto/core/curves" + "github.com/sonr-io/crypto/dkg/frost" + "github.com/sonr-io/crypto/internal" ) // Signer is a tSchnorr player performing the signing operation. diff --git a/ted25519/frost/round1.go b/ted25519/frost/round1.go index 5b0ea8a..b92b83c 100644 --- a/ted25519/frost/round1.go +++ b/ted25519/frost/round1.go @@ -13,8 +13,8 @@ import ( "github.com/pkg/errors" - "github.com/sonr-io/sonr/crypto/core/curves" - "github.com/sonr-io/sonr/crypto/internal" + "github.com/sonr-io/crypto/core/curves" + "github.com/sonr-io/crypto/internal" ) // Round1Bcast contains values to be broadcast to all players after the completion of signing round 1. diff --git a/ted25519/frost/round2.go b/ted25519/frost/round2.go index dca71cb..70eb575 100644 --- a/ted25519/frost/round2.go +++ b/ted25519/frost/round2.go @@ -13,8 +13,8 @@ import ( "github.com/pkg/errors" - "github.com/sonr-io/sonr/crypto/core/curves" - "github.com/sonr-io/sonr/crypto/internal" + "github.com/sonr-io/crypto/core/curves" + "github.com/sonr-io/crypto/internal" ) // Round2Bcast contains values that will be broadcast to other signers after completion of round 2. diff --git a/ted25519/frost/round3.go b/ted25519/frost/round3.go index 732fd66..300b443 100644 --- a/ted25519/frost/round3.go +++ b/ted25519/frost/round3.go @@ -9,8 +9,8 @@ package frost import ( "fmt" - "github.com/sonr-io/sonr/crypto/core/curves" - "github.com/sonr-io/sonr/crypto/internal" + "github.com/sonr-io/crypto/core/curves" + "github.com/sonr-io/crypto/internal" ) // Round3Bcast contains the output of FROST signature, i.e., it contains FROST signature (z,c) and the diff --git a/ted25519/frost/rounds_test.go b/ted25519/frost/rounds_test.go index daed822..3050b46 100644 --- a/ted25519/frost/rounds_test.go +++ b/ted25519/frost/rounds_test.go @@ -11,9 +11,9 @@ import ( "github.com/stretchr/testify/require" - "github.com/sonr-io/sonr/crypto/core/curves" - dkg "github.com/sonr-io/sonr/crypto/dkg/frost" - "github.com/sonr-io/sonr/crypto/sharing" + "github.com/sonr-io/crypto/core/curves" + dkg "github.com/sonr-io/crypto/dkg/frost" + "github.com/sonr-io/crypto/sharing" ) var ( diff --git a/ted25519/ted25519/ed25519.go b/ted25519/ted25519/ed25519.go index 9765d90..945de43 100644 --- a/ted25519/ted25519/ed25519.go +++ b/ted25519/ted25519/ed25519.go @@ -21,7 +21,7 @@ import ( "fmt" "io" - "github.com/sonr-io/sonr/crypto/core/curves" + "github.com/sonr-io/crypto/core/curves" ) const ( diff --git a/ted25519/ted25519/ed25519_test.go b/ted25519/ted25519/ed25519_test.go index 01366a1..d9b27c6 100644 --- a/ted25519/ted25519/ed25519_test.go +++ b/ted25519/ted25519/ed25519_test.go @@ -16,7 +16,7 @@ import ( "github.com/stretchr/testify/require" - "github.com/sonr-io/sonr/crypto/core/curves" + "github.com/sonr-io/crypto/core/curves" ) // sign.input.gz is a selection of test cases from diff --git a/ted25519/ted25519/ext.go b/ted25519/ted25519/ext.go index bd1ed46..a8388a0 100644 --- a/ted25519/ted25519/ext.go +++ b/ted25519/ted25519/ext.go @@ -10,7 +10,7 @@ import ( "crypto/sha512" "strconv" - "github.com/sonr-io/sonr/crypto/core/curves" + "github.com/sonr-io/crypto/core/curves" ) // GeAdd returns the sum of two public keys, a and b. diff --git a/ted25519/ted25519/ext_test.go b/ted25519/ted25519/ext_test.go index c3bcfdd..c00ab1a 100644 --- a/ted25519/ted25519/ext_test.go +++ b/ted25519/ted25519/ext_test.go @@ -14,8 +14,8 @@ import ( "github.com/stretchr/testify/require" - "github.com/sonr-io/sonr/crypto/core/curves" - v1 "github.com/sonr-io/sonr/crypto/sharing/v1" + "github.com/sonr-io/crypto/core/curves" + v1 "github.com/sonr-io/crypto/sharing/v1" ) const ( diff --git a/ted25519/ted25519/keygen.go b/ted25519/ted25519/keygen.go index 7b0ff6b..0ea9474 100644 --- a/ted25519/ted25519/keygen.go +++ b/ted25519/ted25519/keygen.go @@ -10,8 +10,8 @@ import ( "encoding/binary" "fmt" - "github.com/sonr-io/sonr/crypto/core/curves" - v1 "github.com/sonr-io/sonr/crypto/sharing/v1" + "github.com/sonr-io/crypto/core/curves" + v1 "github.com/sonr-io/crypto/sharing/v1" ) // PublicKeyFromBytes converts byte array into PublicKey byte array diff --git a/ted25519/ted25519/keygen_test.go b/ted25519/ted25519/keygen_test.go index d3536d3..f8cfff9 100644 --- a/ted25519/ted25519/keygen_test.go +++ b/ted25519/ted25519/keygen_test.go @@ -12,8 +12,8 @@ import ( "github.com/stretchr/testify/require" - "github.com/sonr-io/sonr/crypto/core/curves" - v1 "github.com/sonr-io/sonr/crypto/sharing/v1" + "github.com/sonr-io/crypto/core/curves" + v1 "github.com/sonr-io/crypto/sharing/v1" ) func TestGenerateEd25519Key(t *testing.T) { diff --git a/ted25519/ted25519/noncegen.go b/ted25519/ted25519/noncegen.go index bc3d717..fedace9 100644 --- a/ted25519/ted25519/noncegen.go +++ b/ted25519/ted25519/noncegen.go @@ -13,7 +13,7 @@ import ( "golang.org/x/crypto/hkdf" - "github.com/sonr-io/sonr/crypto/core/curves" + "github.com/sonr-io/crypto/core/curves" ) // NonceShare represents a share of a generated nonce. diff --git a/ted25519/ted25519/noncegen_test.go b/ted25519/ted25519/noncegen_test.go index 584c25d..81bea0a 100644 --- a/ted25519/ted25519/noncegen_test.go +++ b/ted25519/ted25519/noncegen_test.go @@ -12,8 +12,8 @@ import ( "github.com/stretchr/testify/require" - "github.com/sonr-io/sonr/crypto/core/curves" - v1 "github.com/sonr-io/sonr/crypto/sharing/v1" + "github.com/sonr-io/crypto/core/curves" + v1 "github.com/sonr-io/crypto/sharing/v1" ) func TestNonceShareFromBytes(t *testing.T) { diff --git a/ted25519/ted25519/partialsig_test.go b/ted25519/ted25519/partialsig_test.go index c343c34..99c85b7 100644 --- a/ted25519/ted25519/partialsig_test.go +++ b/ted25519/ted25519/partialsig_test.go @@ -12,7 +12,7 @@ import ( "github.com/stretchr/testify/require" - "github.com/sonr-io/sonr/crypto/core/curves" + "github.com/sonr-io/crypto/core/curves" ) func TestPartialSignNormalSignature(t *testing.T) { diff --git a/ted25519/ted25519/sigagg.go b/ted25519/ted25519/sigagg.go index 34c5c56..504c143 100644 --- a/ted25519/ted25519/sigagg.go +++ b/ted25519/ted25519/sigagg.go @@ -10,8 +10,8 @@ import ( "bytes" "fmt" - "github.com/sonr-io/sonr/crypto/core/curves" - v1 "github.com/sonr-io/sonr/crypto/sharing/v1" + "github.com/sonr-io/crypto/core/curves" + v1 "github.com/sonr-io/crypto/sharing/v1" ) type Signature = []byte diff --git a/ted25519/ted25519/twobytwo_test.go b/ted25519/ted25519/twobytwo_test.go index 3c59f19..a1935fe 100644 --- a/ted25519/ted25519/twobytwo_test.go +++ b/ted25519/ted25519/twobytwo_test.go @@ -15,7 +15,7 @@ import ( "github.com/stretchr/testify/require" - "github.com/sonr-io/sonr/crypto/core/curves" + "github.com/sonr-io/crypto/core/curves" ) func AggregateSignatures(sig1, sig2 *PartialSignature) []byte { diff --git a/ucan/mpc.go b/ucan/mpc.go index 947a7e0..3d5a8b6 100644 --- a/ucan/mpc.go +++ b/ucan/mpc.go @@ -12,8 +12,8 @@ import ( "github.com/golang-jwt/jwt/v5" "github.com/ipfs/go-cid" "github.com/multiformats/go-multihash" - "github.com/sonr-io/sonr/crypto/keys" - "github.com/sonr-io/sonr/crypto/mpc" + "github.com/sonr-io/crypto/keys" + "github.com/sonr-io/crypto/mpc" ) // MPCSigningMethod implements JWT signing using MPC enclaves diff --git a/ucan/source.go b/ucan/source.go index 35ae159..ee9fbff 100644 --- a/ucan/source.go +++ b/ucan/source.go @@ -8,8 +8,8 @@ import ( "time" "github.com/golang-jwt/jwt/v5" - "github.com/sonr-io/sonr/crypto/keys" - "github.com/sonr-io/sonr/crypto/mpc" + "github.com/sonr-io/crypto/keys" + "github.com/sonr-io/crypto/mpc" "lukechampine.com/blake3" ) diff --git a/ucan/verifier.go b/ucan/verifier.go index 1e0ec58..a8a065c 100644 --- a/ucan/verifier.go +++ b/ucan/verifier.go @@ -14,7 +14,7 @@ import ( "github.com/golang-jwt/jwt/v5" "github.com/libp2p/go-libp2p/core/crypto" - "github.com/sonr-io/sonr/crypto/keys" + "github.com/sonr-io/crypto/keys" ) // Verifier provides UCAN token verification and validation functionality diff --git a/vrf/vrf.go b/vrf/vrf.go index 46e2e97..84476fd 100644 --- a/vrf/vrf.go +++ b/vrf/vrf.go @@ -25,8 +25,8 @@ import ( "golang.org/x/crypto/sha3" - "github.com/sonr-io/sonr/crypto/internal/ed25519/edwards25519" - "github.com/sonr-io/sonr/crypto/internal/ed25519/extra25519" + "github.com/sonr-io/crypto/internal/ed25519/edwards25519" + "github.com/sonr-io/crypto/internal/ed25519/extra25519" "golang.org/x/crypto/ed25519" ) diff --git a/zkp/schnorr/schnorr.go b/zkp/schnorr/schnorr.go index 5d2f92e..082fe8a 100644 --- a/zkp/schnorr/schnorr.go +++ b/zkp/schnorr/schnorr.go @@ -16,7 +16,7 @@ import ( "github.com/pkg/errors" "golang.org/x/crypto/sha3" - "github.com/sonr-io/sonr/crypto/core/curves" + "github.com/sonr-io/crypto/core/curves" ) type Commitment = []byte diff --git a/zkp/schnorr/schnorr_test.go b/zkp/schnorr/schnorr_test.go index 0474ba3..12fb378 100644 --- a/zkp/schnorr/schnorr_test.go +++ b/zkp/schnorr/schnorr_test.go @@ -8,7 +8,7 @@ import ( "github.com/stretchr/testify/require" "golang.org/x/crypto/sha3" - "github.com/sonr-io/sonr/crypto/core/curves" + "github.com/sonr-io/crypto/core/curves" ) func TestZKPOverMultipleCurves(t *testing.T) {