signing

package
v0.1.5 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Nov 16, 2022 License: MIT Imports: 20 Imported by: 0

Documentation

Index

Constants

View Source
const (
	TaskName = "signing"
)
View Source
const (
	TaskNameFinalize = "signing-finalize"
)

Variables

View Source
var File_protob_ecdsa_signature_proto protoreflect.FileDescriptor
View Source
var File_protob_ecdsa_signing_proto protoreflect.FileDescriptor

Functions

func FinalizeGetOurSigShare

func FinalizeGetOurSigShare(state *SignatureData, msg *big.Int) (sI *big.Int)

FinalizeGetOurSigShare is called in one-round signing mode after the online rounds have finished to compute s_i.

func FinalizeWrapError

func FinalizeWrapError(err error, victim *tss.PartyID, culprits ...*tss.PartyID) *tss.Error

func NewECSignRound1Message1

func NewECSignRound1Message1(
	to, from *tss.PartyID,
	c *big.Int,
	proof *mta.RangeProofAlice,
) tss.ParsedMessage

func NewECSignRound1Message2

func NewECSignRound1Message2(
	from *tss.PartyID,
	commitment cmt.HashCommitment,
) tss.ParsedMessage

func NewECSignRound2Message

func NewECSignRound2Message(
	to, from *tss.PartyID,
	c1JI *big.Int,
	pi1JI *mta.ProofBob,
	c2JI *big.Int,
	pi2JI *mta.ProofBobWC,
) tss.ParsedMessage

func NewECSignRound3Message

func NewECSignRound3Message(
	from *tss.PartyID,
	deltaI *big.Int,
	TI *crypto.ECPoint,
	tProof *zkp.TProof,
) tss.ParsedMessage

func NewECSignRound4Message

func NewECSignRound4Message(
	from *tss.PartyID,
	deCommitment cmt.HashDeCommitment,
) tss.ParsedMessage

func NewECSignRound5Message

func NewECSignRound5Message(
	from *tss.PartyID,
	Ri *crypto.ECPoint,
	pdlwSlackPf *zkp.PDLwSlackProof,
) tss.ParsedMessage

func NewECSignRound6MessageAbort

func NewECSignRound6MessageAbort(
	from *tss.PartyID,
	data *ECSignRound6Message_AbortData,

) tss.ParsedMessage

func NewECSignRound6MessageSuccess

func NewECSignRound6MessageSuccess(
	from *tss.PartyID,
	sI *crypto.ECPoint,
	proof *zkp.STProof,

) tss.ParsedMessage

func NewECSignRound7MessageAbort

func NewECSignRound7MessageAbort(
	from *tss.PartyID,
	data *ECSignRound7Message_AbortData,
) tss.ParsedMessage

func NewECSignRound7MessageSuccess

func NewECSignRound7MessageSuccess(
	from *tss.PartyID,
	sI *big.Int,
) tss.ParsedMessage

func NewLocalParty

func NewLocalParty(
	msg *big.Int,
	params *tss.Parameters,
	key keygen.LocalPartySaveData,
	out chan<- tss.Message,
	end chan<- *SignatureData,
) tss.Party

Constructs a new ECDSA signing party. Note: msg may be left nil for one-round signing mode to only do the pre-processing steps.

func NewLocalPartyWithOneRoundSign

func NewLocalPartyWithOneRoundSign(
	params *tss.Parameters,
	key keygen.LocalPartySaveData,
	out chan<- tss.Message,
	end chan<- *SignatureData,
) tss.Party

Constructs a new ECDSA signing party for one-round signing. The final SignatureData struct will be a partial struct containing only the data for a final signing round (see the readme).

func PrepareForSigning

func PrepareForSigning(i, pax int, xi *big.Int, ks []*big.Int, bigXs []*crypto.ECPoint) (wi *big.Int, bigWs []*crypto.ECPoint, err error)

PrepareForSigning(), GG18Spec (11) Fig. 14

Types

type ECSignRound1Message1

type ECSignRound1Message1 struct {
	C               []byte   `protobuf:"bytes,1,opt,name=c,proto3" json:"c,omitempty"`
	RangeProofAlice [][]byte `protobuf:"bytes,2,rep,name=range_proof_alice,json=rangeProofAlice,proto3" json:"range_proof_alice,omitempty"`
	// contains filtered or unexported fields
}

Represents a P2P message sent to each party during Phase 1 of the GG20 ECDSA TSS signing protocol.

func (*ECSignRound1Message1) Descriptor deprecated

func (*ECSignRound1Message1) Descriptor() ([]byte, []int)

Deprecated: Use ECSignRound1Message1.ProtoReflect.Descriptor instead.

func (*ECSignRound1Message1) GetC

func (x *ECSignRound1Message1) GetC() []byte

func (*ECSignRound1Message1) GetRangeProofAlice

func (x *ECSignRound1Message1) GetRangeProofAlice() [][]byte

func (*ECSignRound1Message1) ProtoMessage

func (*ECSignRound1Message1) ProtoMessage()

func (*ECSignRound1Message1) ProtoReflect

func (x *ECSignRound1Message1) ProtoReflect() protoreflect.Message

func (*ECSignRound1Message1) Reset

func (x *ECSignRound1Message1) Reset()

func (*ECSignRound1Message1) String

func (x *ECSignRound1Message1) String() string

func (*ECSignRound1Message1) UnmarshalC

func (m *ECSignRound1Message1) UnmarshalC() *big.Int

func (*ECSignRound1Message1) UnmarshalRangeProofAlice

func (m *ECSignRound1Message1) UnmarshalRangeProofAlice() (*mta.RangeProofAlice, error)

func (*ECSignRound1Message1) ValidateBasic

func (m *ECSignRound1Message1) ValidateBasic() bool

type ECSignRound1Message2

type ECSignRound1Message2 struct {
	Commitment []byte `protobuf:"bytes,1,opt,name=commitment,proto3" json:"commitment,omitempty"`
	// contains filtered or unexported fields
}

Represents a BROADCAST message sent to all parties during Phase 1 of the GG20 ECDSA TSS signing protocol.

func (*ECSignRound1Message2) Descriptor deprecated

func (*ECSignRound1Message2) Descriptor() ([]byte, []int)

Deprecated: Use ECSignRound1Message2.ProtoReflect.Descriptor instead.

func (*ECSignRound1Message2) GetCommitment

func (x *ECSignRound1Message2) GetCommitment() []byte

func (*ECSignRound1Message2) ProtoMessage

func (*ECSignRound1Message2) ProtoMessage()

func (*ECSignRound1Message2) ProtoReflect

func (x *ECSignRound1Message2) ProtoReflect() protoreflect.Message

func (*ECSignRound1Message2) Reset

func (x *ECSignRound1Message2) Reset()

func (*ECSignRound1Message2) String

func (x *ECSignRound1Message2) String() string

func (*ECSignRound1Message2) UnmarshalCommitment

func (m *ECSignRound1Message2) UnmarshalCommitment() *big.Int

func (*ECSignRound1Message2) ValidateBasic

func (m *ECSignRound1Message2) ValidateBasic() bool

type ECSignRound2Message

type ECSignRound2Message struct {
	C1         []byte   `protobuf:"bytes,1,opt,name=c1,proto3" json:"c1,omitempty"`
	C2         []byte   `protobuf:"bytes,2,opt,name=c2,proto3" json:"c2,omitempty"`
	ProofBob   [][]byte `protobuf:"bytes,3,rep,name=proof_bob,json=proofBob,proto3" json:"proof_bob,omitempty"`
	ProofBobWc [][]byte `protobuf:"bytes,4,rep,name=proof_bob_wc,json=proofBobWc,proto3" json:"proof_bob_wc,omitempty"`
	// contains filtered or unexported fields
}

Represents a P2P message sent to each party during Phase 2 of the GG20 ECDSA TSS signing protocol.

func (*ECSignRound2Message) Descriptor deprecated

func (*ECSignRound2Message) Descriptor() ([]byte, []int)

Deprecated: Use ECSignRound2Message.ProtoReflect.Descriptor instead.

func (*ECSignRound2Message) GetC1

func (x *ECSignRound2Message) GetC1() []byte

func (*ECSignRound2Message) GetC2

func (x *ECSignRound2Message) GetC2() []byte

func (*ECSignRound2Message) GetProofBob

func (x *ECSignRound2Message) GetProofBob() [][]byte

func (*ECSignRound2Message) GetProofBobWc

func (x *ECSignRound2Message) GetProofBobWc() [][]byte

func (*ECSignRound2Message) ProtoMessage

func (*ECSignRound2Message) ProtoMessage()

func (*ECSignRound2Message) ProtoReflect

func (x *ECSignRound2Message) ProtoReflect() protoreflect.Message

func (*ECSignRound2Message) Reset

func (x *ECSignRound2Message) Reset()

func (*ECSignRound2Message) String

func (x *ECSignRound2Message) String() string

func (*ECSignRound2Message) UnmarshalProofBob

func (m *ECSignRound2Message) UnmarshalProofBob() (*mta.ProofBob, error)

func (*ECSignRound2Message) UnmarshalProofBobWC

func (m *ECSignRound2Message) UnmarshalProofBobWC() (*mta.ProofBobWC, error)

func (*ECSignRound2Message) ValidateBasic

func (m *ECSignRound2Message) ValidateBasic() bool

type ECSignRound3Message

type ECSignRound3Message struct {
	DeltaI      []byte          `protobuf:"bytes,1,opt,name=delta_i,json=deltaI,proto3" json:"delta_i,omitempty"`
	TI          *common.ECPoint `protobuf:"bytes,2,opt,name=t_i,json=tI,proto3" json:"t_i,omitempty"`
	TProofAlpha *common.ECPoint `protobuf:"bytes,3,opt,name=t_proof_alpha,json=tProofAlpha,proto3" json:"t_proof_alpha,omitempty"`
	TProofT     []byte          `protobuf:"bytes,4,opt,name=t_proof_t,json=tProofT,proto3" json:"t_proof_t,omitempty"`
	TProofU     []byte          `protobuf:"bytes,5,opt,name=t_proof_u,json=tProofU,proto3" json:"t_proof_u,omitempty"`
	// contains filtered or unexported fields
}

Represents a BROADCAST message sent to all parties during Phase 3 of the GG20 ECDSA TSS signing protocol.

func (*ECSignRound3Message) Descriptor deprecated

func (*ECSignRound3Message) Descriptor() ([]byte, []int)

Deprecated: Use ECSignRound3Message.ProtoReflect.Descriptor instead.

func (*ECSignRound3Message) GetDeltaI

func (x *ECSignRound3Message) GetDeltaI() []byte

func (*ECSignRound3Message) GetTI

func (x *ECSignRound3Message) GetTI() *common.ECPoint

func (*ECSignRound3Message) GetTProofAlpha

func (x *ECSignRound3Message) GetTProofAlpha() *common.ECPoint

func (*ECSignRound3Message) GetTProofT

func (x *ECSignRound3Message) GetTProofT() []byte

func (*ECSignRound3Message) GetTProofU

func (x *ECSignRound3Message) GetTProofU() []byte

func (*ECSignRound3Message) ProtoMessage

func (*ECSignRound3Message) ProtoMessage()

func (*ECSignRound3Message) ProtoReflect

func (x *ECSignRound3Message) ProtoReflect() protoreflect.Message

func (*ECSignRound3Message) Reset

func (x *ECSignRound3Message) Reset()

func (*ECSignRound3Message) String

func (x *ECSignRound3Message) String() string

func (*ECSignRound3Message) UnmarshalTI

func (m *ECSignRound3Message) UnmarshalTI() (*crypto.ECPoint, error)

func (*ECSignRound3Message) UnmarshalTProof

func (m *ECSignRound3Message) UnmarshalTProof() (*zkp.TProof, error)

func (*ECSignRound3Message) ValidateBasic

func (m *ECSignRound3Message) ValidateBasic() bool

type ECSignRound4Message

type ECSignRound4Message struct {
	DeCommitment [][]byte `protobuf:"bytes,1,rep,name=de_commitment,json=deCommitment,proto3" json:"de_commitment,omitempty"`
	// contains filtered or unexported fields
}

Represents a BROADCAST message sent to all parties during Phase 4 of the GG20 ECDSA TSS signing protocol.

func (*ECSignRound4Message) Descriptor deprecated

func (*ECSignRound4Message) Descriptor() ([]byte, []int)

Deprecated: Use ECSignRound4Message.ProtoReflect.Descriptor instead.

func (*ECSignRound4Message) GetDeCommitment

func (x *ECSignRound4Message) GetDeCommitment() [][]byte

func (*ECSignRound4Message) ProtoMessage

func (*ECSignRound4Message) ProtoMessage()

func (*ECSignRound4Message) ProtoReflect

func (x *ECSignRound4Message) ProtoReflect() protoreflect.Message

func (*ECSignRound4Message) Reset

func (x *ECSignRound4Message) Reset()

func (*ECSignRound4Message) String

func (x *ECSignRound4Message) String() string

func (*ECSignRound4Message) UnmarshalDeCommitment

func (m *ECSignRound4Message) UnmarshalDeCommitment() []*big.Int

func (*ECSignRound4Message) ValidateBasic

func (m *ECSignRound4Message) ValidateBasic() bool

type ECSignRound5Message

type ECSignRound5Message struct {
	RI             *common.ECPoint `protobuf:"bytes,1,opt,name=r_i,json=rI,proto3" json:"r_i,omitempty"`
	ProofPdlWSlack [][]byte        `protobuf:"bytes,2,rep,name=proof_pdl_w_slack,json=proofPdlWSlack,proto3" json:"proof_pdl_w_slack,omitempty"`
	// contains filtered or unexported fields
}

Represents a BROADCAST message sent to all parties during Phase 5 of the GG20 ECDSA TSS signing protocol.

func (*ECSignRound5Message) Descriptor deprecated

func (*ECSignRound5Message) Descriptor() ([]byte, []int)

Deprecated: Use ECSignRound5Message.ProtoReflect.Descriptor instead.

func (*ECSignRound5Message) GetProofPdlWSlack

func (x *ECSignRound5Message) GetProofPdlWSlack() [][]byte

func (*ECSignRound5Message) GetRI

func (x *ECSignRound5Message) GetRI() *common.ECPoint

func (*ECSignRound5Message) ProtoMessage

func (*ECSignRound5Message) ProtoMessage()

func (*ECSignRound5Message) ProtoReflect

func (x *ECSignRound5Message) ProtoReflect() protoreflect.Message

func (*ECSignRound5Message) Reset

func (x *ECSignRound5Message) Reset()

func (*ECSignRound5Message) String

func (x *ECSignRound5Message) String() string

func (*ECSignRound5Message) UnmarshalPDLwSlackProof

func (m *ECSignRound5Message) UnmarshalPDLwSlackProof() (*zkp.PDLwSlackProof, error)

func (*ECSignRound5Message) UnmarshalRI

func (m *ECSignRound5Message) UnmarshalRI() (*crypto.ECPoint, error)

func (*ECSignRound5Message) ValidateBasic

func (m *ECSignRound5Message) ValidateBasic() bool

type ECSignRound6Message

type ECSignRound6Message struct {

	// Types that are assignable to Content:
	//	*ECSignRound6Message_Success
	//	*ECSignRound6Message_Abort
	Content isECSignRound6Message_Content `protobuf_oneof:"content"`
	// contains filtered or unexported fields
}

Represents a BROADCAST message sent to all parties during Phase 6 of the GG20 ECDSA TSS signing protocol.

func (*ECSignRound6Message) Descriptor deprecated

func (*ECSignRound6Message) Descriptor() ([]byte, []int)

Deprecated: Use ECSignRound6Message.ProtoReflect.Descriptor instead.

func (*ECSignRound6Message) GetAbort

func (*ECSignRound6Message) GetContent

func (m *ECSignRound6Message) GetContent() isECSignRound6Message_Content

func (*ECSignRound6Message) GetSuccess

func (*ECSignRound6Message) ProtoMessage

func (*ECSignRound6Message) ProtoMessage()

func (*ECSignRound6Message) ProtoReflect

func (x *ECSignRound6Message) ProtoReflect() protoreflect.Message

func (*ECSignRound6Message) Reset

func (x *ECSignRound6Message) Reset()

func (*ECSignRound6Message) String

func (x *ECSignRound6Message) String() string

func (*ECSignRound6Message) ValidateBasic

func (m *ECSignRound6Message) ValidateBasic() bool

type ECSignRound6Message_Abort

type ECSignRound6Message_Abort struct {
	Abort *ECSignRound6Message_AbortData `protobuf:"bytes,2,opt,name=abort,proto3,oneof"`
}

type ECSignRound6Message_AbortData

type ECSignRound6Message_AbortData struct {
	KI      []byte   `protobuf:"bytes,1,opt,name=k_i,json=kI,proto3" json:"k_i,omitempty"`
	GammaI  []byte   `protobuf:"bytes,3,opt,name=gamma_i,json=gammaI,proto3" json:"gamma_i,omitempty"`
	AlphaIJ [][]byte `protobuf:"bytes,4,rep,name=alpha_i_j,json=alphaIJ,proto3" json:"alpha_i_j,omitempty"`
	BetaJI  [][]byte `protobuf:"bytes,5,rep,name=beta_j_i,json=betaJI,proto3" json:"beta_j_i,omitempty"`
	// contains filtered or unexported fields
}

func (*ECSignRound6Message_AbortData) Descriptor deprecated

func (*ECSignRound6Message_AbortData) Descriptor() ([]byte, []int)

Deprecated: Use ECSignRound6Message_AbortData.ProtoReflect.Descriptor instead.

func (*ECSignRound6Message_AbortData) GetAlphaIJ

func (x *ECSignRound6Message_AbortData) GetAlphaIJ() [][]byte

func (*ECSignRound6Message_AbortData) GetBetaJI

func (x *ECSignRound6Message_AbortData) GetBetaJI() [][]byte

func (*ECSignRound6Message_AbortData) GetGammaI

func (x *ECSignRound6Message_AbortData) GetGammaI() []byte

func (*ECSignRound6Message_AbortData) GetKI

func (x *ECSignRound6Message_AbortData) GetKI() []byte

func (*ECSignRound6Message_AbortData) ProtoMessage

func (*ECSignRound6Message_AbortData) ProtoMessage()

func (*ECSignRound6Message_AbortData) ProtoReflect

func (*ECSignRound6Message_AbortData) Reset

func (x *ECSignRound6Message_AbortData) Reset()

func (*ECSignRound6Message_AbortData) String

type ECSignRound6Message_Success

type ECSignRound6Message_Success struct {
	Success *ECSignRound6Message_SuccessData `protobuf:"bytes,1,opt,name=success,proto3,oneof"`
}

type ECSignRound6Message_SuccessData

type ECSignRound6Message_SuccessData struct {
	SI           *common.ECPoint `protobuf:"bytes,1,opt,name=s_i,json=sI,proto3" json:"s_i,omitempty"`
	StProofAlpha *common.ECPoint `protobuf:"bytes,2,opt,name=st_proof_alpha,json=stProofAlpha,proto3" json:"st_proof_alpha,omitempty"`
	StProofBeta  *common.ECPoint `protobuf:"bytes,3,opt,name=st_proof_beta,json=stProofBeta,proto3" json:"st_proof_beta,omitempty"`
	StProofT     []byte          `protobuf:"bytes,4,opt,name=st_proof_t,json=stProofT,proto3" json:"st_proof_t,omitempty"`
	StProofU     []byte          `protobuf:"bytes,5,opt,name=st_proof_u,json=stProofU,proto3" json:"st_proof_u,omitempty"`
	// contains filtered or unexported fields
}

func (*ECSignRound6Message_SuccessData) Descriptor deprecated

func (*ECSignRound6Message_SuccessData) Descriptor() ([]byte, []int)

Deprecated: Use ECSignRound6Message_SuccessData.ProtoReflect.Descriptor instead.

func (*ECSignRound6Message_SuccessData) GetSI

func (*ECSignRound6Message_SuccessData) GetStProofAlpha

func (x *ECSignRound6Message_SuccessData) GetStProofAlpha() *common.ECPoint

func (*ECSignRound6Message_SuccessData) GetStProofBeta

func (x *ECSignRound6Message_SuccessData) GetStProofBeta() *common.ECPoint

func (*ECSignRound6Message_SuccessData) GetStProofT

func (x *ECSignRound6Message_SuccessData) GetStProofT() []byte

func (*ECSignRound6Message_SuccessData) GetStProofU

func (x *ECSignRound6Message_SuccessData) GetStProofU() []byte

func (*ECSignRound6Message_SuccessData) ProtoMessage

func (*ECSignRound6Message_SuccessData) ProtoMessage()

func (*ECSignRound6Message_SuccessData) ProtoReflect

func (*ECSignRound6Message_SuccessData) Reset

func (*ECSignRound6Message_SuccessData) String

func (*ECSignRound6Message_SuccessData) UnmarshalSI

func (m *ECSignRound6Message_SuccessData) UnmarshalSI() (*crypto.ECPoint, error)

func (*ECSignRound6Message_SuccessData) UnmarshalSTProof

func (m *ECSignRound6Message_SuccessData) UnmarshalSTProof() (*zkp.STProof, error)

type ECSignRound7Message

type ECSignRound7Message struct {

	// Types that are assignable to Content:
	//	*ECSignRound7Message_SI
	//	*ECSignRound7Message_Abort
	Content isECSignRound7Message_Content `protobuf_oneof:"content"`
	// contains filtered or unexported fields
}

Represents a BROADCAST message sent to all parties during online mode Phase 7 of the GG20 ECDSA TSS signing protocol.

func (*ECSignRound7Message) Descriptor deprecated

func (*ECSignRound7Message) Descriptor() ([]byte, []int)

Deprecated: Use ECSignRound7Message.ProtoReflect.Descriptor instead.

func (*ECSignRound7Message) GetAbort

func (*ECSignRound7Message) GetContent

func (m *ECSignRound7Message) GetContent() isECSignRound7Message_Content

func (*ECSignRound7Message) GetSI

func (x *ECSignRound7Message) GetSI() []byte

func (*ECSignRound7Message) ProtoMessage

func (*ECSignRound7Message) ProtoMessage()

func (*ECSignRound7Message) ProtoReflect

func (x *ECSignRound7Message) ProtoReflect() protoreflect.Message

func (*ECSignRound7Message) Reset

func (x *ECSignRound7Message) Reset()

func (*ECSignRound7Message) String

func (x *ECSignRound7Message) String() string

func (*ECSignRound7Message) ValidateBasic

func (m *ECSignRound7Message) ValidateBasic() bool

type ECSignRound7Message_Abort

type ECSignRound7Message_Abort struct {
	Abort *ECSignRound7Message_AbortData `protobuf:"bytes,2,opt,name=abort,proto3,oneof"`
}

type ECSignRound7Message_AbortData

type ECSignRound7Message_AbortData struct {
	KI           []byte          `protobuf:"bytes,1,opt,name=k_i,json=kI,proto3" json:"k_i,omitempty"`
	KRandI       []byte          `protobuf:"bytes,2,opt,name=k_rand_i,json=kRandI,proto3" json:"k_rand_i,omitempty"`
	MuIJ         [][]byte        `protobuf:"bytes,3,rep,name=mu_i_j,json=muIJ,proto3" json:"mu_i_j,omitempty"`
	MuRandIJ     [][]byte        `protobuf:"bytes,4,rep,name=mu_rand_i_j,json=muRandIJ,proto3" json:"mu_rand_i_j,omitempty"`
	EcddhProofA1 *common.ECPoint `protobuf:"bytes,5,opt,name=ecddh_proof_a1,json=ecddhProofA1,proto3" json:"ecddh_proof_a1,omitempty"`
	EcddhProofA2 *common.ECPoint `protobuf:"bytes,6,opt,name=ecddh_proof_a2,json=ecddhProofA2,proto3" json:"ecddh_proof_a2,omitempty"`
	EcddhProofZ  []byte          `protobuf:"bytes,7,opt,name=ecddh_proof_z,json=ecddhProofZ,proto3" json:"ecddh_proof_z,omitempty"`
	// contains filtered or unexported fields
}

func (*ECSignRound7Message_AbortData) Descriptor deprecated

func (*ECSignRound7Message_AbortData) Descriptor() ([]byte, []int)

Deprecated: Use ECSignRound7Message_AbortData.ProtoReflect.Descriptor instead.

func (*ECSignRound7Message_AbortData) GetEcddhProofA1

func (x *ECSignRound7Message_AbortData) GetEcddhProofA1() *common.ECPoint

func (*ECSignRound7Message_AbortData) GetEcddhProofA2

func (x *ECSignRound7Message_AbortData) GetEcddhProofA2() *common.ECPoint

func (*ECSignRound7Message_AbortData) GetEcddhProofZ

func (x *ECSignRound7Message_AbortData) GetEcddhProofZ() []byte

func (*ECSignRound7Message_AbortData) GetKI

func (x *ECSignRound7Message_AbortData) GetKI() []byte

func (*ECSignRound7Message_AbortData) GetKRandI

func (x *ECSignRound7Message_AbortData) GetKRandI() []byte

func (*ECSignRound7Message_AbortData) GetMuIJ

func (x *ECSignRound7Message_AbortData) GetMuIJ() [][]byte

func (*ECSignRound7Message_AbortData) GetMuRandIJ

func (x *ECSignRound7Message_AbortData) GetMuRandIJ() [][]byte

func (*ECSignRound7Message_AbortData) ProtoMessage

func (*ECSignRound7Message_AbortData) ProtoMessage()

func (*ECSignRound7Message_AbortData) ProtoReflect

func (*ECSignRound7Message_AbortData) Reset

func (x *ECSignRound7Message_AbortData) Reset()

func (*ECSignRound7Message_AbortData) String

func (*ECSignRound7Message_AbortData) UnmarshalSigmaIProof

func (m *ECSignRound7Message_AbortData) UnmarshalSigmaIProof() (*zkp.ECDDHProof, error)

type ECSignRound7Message_SI

type ECSignRound7Message_SI struct {
	SI []byte `protobuf:"bytes,1,opt,name=s_i,json=sI,proto3,oneof"`
}

type ECSignatureData

type ECSignatureData struct {
	Signature    *common.ECSignature           `protobuf:"bytes,10,opt,name=signature,proto3" json:"signature,omitempty"`
	OneRoundData *ECSignatureData_OneRoundData `protobuf:"bytes,11,opt,name=one_round_data,json=oneRoundData,proto3" json:"one_round_data,omitempty"`
	// contains filtered or unexported fields
}

State object for signatures, either partial (for offline/async "one round" signing) or full (contains the final ECDSA signature).

func (*ECSignatureData) Descriptor deprecated

func (*ECSignatureData) Descriptor() ([]byte, []int)

Deprecated: Use ECSignatureData.ProtoReflect.Descriptor instead.

func (*ECSignatureData) GetOneRoundData

func (x *ECSignatureData) GetOneRoundData() *ECSignatureData_OneRoundData

func (*ECSignatureData) GetSignature

func (x *ECSignatureData) GetSignature() *common.ECSignature

func (*ECSignatureData) ProtoMessage

func (*ECSignatureData) ProtoMessage()

func (*ECSignatureData) ProtoReflect

func (x *ECSignatureData) ProtoReflect() protoreflect.Message

func (*ECSignatureData) Reset

func (x *ECSignatureData) Reset()

func (*ECSignatureData) String

func (x *ECSignatureData) String() string

type ECSignatureData_OneRoundData

type ECSignatureData_OneRoundData struct {

	// Sanity check in FinalizeGetAndVerifyFinalSig
	T int32 `protobuf:"varint,1,opt,name=t,proto3" json:"t,omitempty"`
	// Components to produce s = sum(s_i)
	KI      []byte          `protobuf:"bytes,2,opt,name=k_i,json=kI,proto3" json:"k_i,omitempty"`
	RSigmaI []byte          `protobuf:"bytes,3,opt,name=r_sigma_i,json=rSigmaI,proto3" json:"r_sigma_i,omitempty"`
	BigR    *common.ECPoint `protobuf:"bytes,4,opt,name=big_r,json=bigR,proto3" json:"big_r,omitempty"`
	// Components for identifiable aborts during the final phase
	BigRBarJ map[string]*common.ECPoint `` /* 177-byte string literal not displayed */
	BigSJ    map[string]*common.ECPoint `` /* 166-byte string literal not displayed */
	// contains filtered or unexported fields
}

func (*ECSignatureData_OneRoundData) Descriptor deprecated

func (*ECSignatureData_OneRoundData) Descriptor() ([]byte, []int)

Deprecated: Use ECSignatureData_OneRoundData.ProtoReflect.Descriptor instead.

func (*ECSignatureData_OneRoundData) GetBigR

func (*ECSignatureData_OneRoundData) GetBigRBarJ

func (x *ECSignatureData_OneRoundData) GetBigRBarJ() map[string]*common.ECPoint

func (*ECSignatureData_OneRoundData) GetBigSJ

func (*ECSignatureData_OneRoundData) GetKI

func (x *ECSignatureData_OneRoundData) GetKI() []byte

func (*ECSignatureData_OneRoundData) GetRSigmaI

func (x *ECSignatureData_OneRoundData) GetRSigmaI() []byte

func (*ECSignatureData_OneRoundData) GetT

func (*ECSignatureData_OneRoundData) ProtoMessage

func (*ECSignatureData_OneRoundData) ProtoMessage()

func (*ECSignatureData_OneRoundData) ProtoReflect

func (*ECSignatureData_OneRoundData) Reset

func (x *ECSignatureData_OneRoundData) Reset()

func (*ECSignatureData_OneRoundData) String

type LocalParty

type LocalParty struct {
	*tss.BaseParty
	// contains filtered or unexported fields
}

func (*LocalParty) FirstRound

func (p *LocalParty) FirstRound() tss.Round

func (*LocalParty) PartyID

func (p *LocalParty) PartyID() *tss.PartyID

func (*LocalParty) Start

func (p *LocalParty) Start() *tss.Error

func (*LocalParty) StoreMessage

func (p *LocalParty) StoreMessage(msg tss.ParsedMessage) (bool, *tss.Error)

func (*LocalParty) String

func (p *LocalParty) String() string

func (*LocalParty) Update

func (p *LocalParty) Update(msg tss.ParsedMessage) (ok bool, err *tss.Error)

func (*LocalParty) UpdateFromBytes

func (p *LocalParty) UpdateFromBytes(wireBytes []byte, from *tss.PartyID, isBroadcast bool) (bool, *tss.Error)

func (*LocalParty) ValidateMessage

func (p *LocalParty) ValidateMessage(msg tss.ParsedMessage) (bool, *tss.Error)

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL