public final class com.google.crypto.tink.subtle.X25519
  minor version: 0
  major version: 59
  flags: flags: (0x0031) ACC_PUBLIC, ACC_FINAL, ACC_SUPER
  this_class: com.google.crypto.tink.subtle.X25519
  super_class: java.lang.Object
{
  public void <init>();
    descriptor: ()V
    flags: (0x0001) ACC_PUBLIC
    Code:
      stack=1, locals=1, args_size=1
        start local 0 // com.google.crypto.tink.subtle.X25519 this
         0: .line 55
            aload 0 /* this */
            invokespecial java.lang.Object.<init>:()V
            return
        end local 0 // com.google.crypto.tink.subtle.X25519 this
      LocalVariableTable:
        Start  End  Slot  Name  Signature
            0    1     0  this  Lcom/google/crypto/tink/subtle/X25519;

  public static byte[] generatePrivateKey();
    descriptor: ()[B
    flags: (0x0009) ACC_PUBLIC, ACC_STATIC
    Code:
      stack=4, locals=1, args_size=0
         0: .line 72
            bipush 32
            invokestatic com.google.crypto.tink.subtle.Random.randBytes:(I)[B
            astore 0 /* privateKey */
        start local 0 // byte[] privateKey
         1: .line 74
            aload 0 /* privateKey */
            iconst_0
            dup2
            baload
            bipush 7
            ior
            i2b
            bastore
         2: .line 75
            aload 0 /* privateKey */
            bipush 31
            dup2
            baload
            bipush 63
            iand
            i2b
            bastore
         3: .line 76
            aload 0 /* privateKey */
            bipush 31
            dup2
            baload
            sipush 128
            ior
            i2b
            bastore
         4: .line 78
            aload 0 /* privateKey */
            areturn
        end local 0 // byte[] privateKey
      LocalVariableTable:
        Start  End  Slot        Name  Signature
            1    5     0  privateKey  [B

  public static byte[] computeSharedSecret(byte[], byte[]);
    descriptor: ([B[B)[B
    flags: (0x0009) ACC_PUBLIC, ACC_STATIC
    Code:
      stack=4, locals=4, args_size=2
        start local 0 // byte[] privateKey
        start local 1 // byte[] peersPublicValue
         0: .line 93
            aload 0 /* privateKey */
            arraylength
            bipush 32
            if_icmpeq 2
         1: .line 94
            new java.security.InvalidKeyException
            dup
            ldc "Private key must have 32 bytes."
            invokespecial java.security.InvalidKeyException.<init>:(Ljava/lang/String;)V
            athrow
         2: .line 96
      StackMap locals:
      StackMap stack:
            bipush 11
            newarray 11
            astore 2 /* x */
        start local 2 // long[] x
         3: .line 98
            aload 0 /* privateKey */
            bipush 32
            invokestatic java.util.Arrays.copyOf:([BI)[B
            astore 3 /* e */
        start local 3 // byte[] e
         4: .line 99
            aload 3 /* e */
            iconst_0
            dup2
            baload
            sipush 248
            iand
            i2b
            bastore
         5: .line 100
            aload 3 /* e */
            bipush 31
            dup2
            baload
            bipush 127
            iand
            i2b
            bastore
         6: .line 101
            aload 3 /* e */
            bipush 31
            dup2
            baload
            bipush 64
            ior
            i2b
            bastore
         7: .line 103
            aload 2 /* x */
            aload 3 /* e */
            aload 1 /* peersPublicValue */
            invokestatic com.google.crypto.tink.subtle.Curve25519.curveMult:([J[B[B)V
         8: .line 104
            aload 2 /* x */
            invokestatic com.google.crypto.tink.subtle.Field25519.contract:([J)[B
            areturn
        end local 3 // byte[] e
        end local 2 // long[] x
        end local 1 // byte[] peersPublicValue
        end local 0 // byte[] privateKey
      LocalVariableTable:
        Start  End  Slot              Name  Signature
            0    9     0        privateKey  [B
            0    9     1  peersPublicValue  [B
            3    9     2                 x  [J
            4    9     3                 e  [B
    Exceptions:
      throws java.security.InvalidKeyException
    MethodParameters:
                  Name  Flags
      privateKey        
      peersPublicValue  

  public static byte[] publicFromPrivate(byte[]);
    descriptor: ([B)[B
    flags: (0x0009) ACC_PUBLIC, ACC_STATIC
    Code:
      stack=3, locals=2, args_size=1
        start local 0 // byte[] privateKey
         0: .line 116
            aload 0 /* privateKey */
            arraylength
            bipush 32
            if_icmpeq 2
         1: .line 117
            new java.security.InvalidKeyException
            dup
            ldc "Private key must have 32 bytes."
            invokespecial java.security.InvalidKeyException.<init>:(Ljava/lang/String;)V
            athrow
         2: .line 119
      StackMap locals:
      StackMap stack:
            bipush 32
            newarray 8
            astore 1 /* base */
        start local 1 // byte[] base
         3: .line 120
            aload 1 /* base */
            iconst_0
            bipush 9
            bastore
         4: .line 121
            aload 0 /* privateKey */
            aload 1 /* base */
            invokestatic com.google.crypto.tink.subtle.X25519.computeSharedSecret:([B[B)[B
            areturn
        end local 1 // byte[] base
        end local 0 // byte[] privateKey
      LocalVariableTable:
        Start  End  Slot        Name  Signature
            0    5     0  privateKey  [B
            3    5     1        base  [B
    Exceptions:
      throws java.security.InvalidKeyException
    MethodParameters:
            Name  Flags
      privateKey  
}
SourceFile: "X25519.java"
    RuntimeInvisibleAnnotations: 
      com.google.crypto.tink.annotations.Alpha()