ed25519

package
v0.35.9 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Jul 20, 2022 License: Apache-2.0 Imports: 10 Imported by: 1,512

Documentation

Index

Constants

View Source
const (
	PrivKeyName = "tendermint/PrivKeyEd25519"
	PubKeyName  = "tendermint/PubKeyEd25519"
	// PubKeySize is is the size, in bytes, of public keys as used in this package.
	PubKeySize = 32
	// PrivateKeySize is the size, in bytes, of private keys as used in this package.
	PrivateKeySize = 64
	// Size of an Edwards25519 signature. Namely the size of a compressed
	// Edwards25519 point, and a field element. Both of which are 32 bytes.
	SignatureSize = 64
	// SeedSize is the size, in bytes, of private key seeds. These are the
	// private key representations used by RFC 8032.
	SeedSize = 32

	KeyType = "ed25519"
)

Variables

This section is empty.

Functions

func NewBatchVerifier added in v0.35.0

func NewBatchVerifier() crypto.BatchVerifier

Types

type BatchVerifier added in v0.35.0

type BatchVerifier struct {
	*ed25519.BatchVerifier
}

BatchVerifier implements batch verification for ed25519.

func (*BatchVerifier) Add added in v0.35.0

func (b *BatchVerifier) Add(key crypto.PubKey, msg, signature []byte) error

func (*BatchVerifier) Verify added in v0.35.0

func (b *BatchVerifier) Verify() (bool, []bool)

type PrivKey added in v0.34.0

type PrivKey []byte

PrivKey implements crypto.PrivKey.

func GenPrivKey

func GenPrivKey() PrivKey

GenPrivKey generates a new ed25519 private key. It uses OS randomness in conjunction with the current global random seed in tendermint/libs/common to generate the private key.

func GenPrivKeyFromSecret

func GenPrivKeyFromSecret(secret []byte) PrivKey

GenPrivKeyFromSecret hashes the secret with SHA2, and uses that 32 byte output to create the private key. NOTE: secret should be the output of a KDF like bcrypt, if it's derived from user input.

func (PrivKey) Bytes added in v0.34.0

func (privKey PrivKey) Bytes() []byte

Bytes returns the privkey byte format.

func (PrivKey) Equals added in v0.34.0

func (privKey PrivKey) Equals(other crypto.PrivKey) bool

Equals - you probably don't need to use this. Runs in constant time based on length of the keys.

func (PrivKey) PubKey added in v0.34.0

func (privKey PrivKey) PubKey() crypto.PubKey

PubKey gets the corresponding public key from the private key.

Panics if the private key is not initialized.

func (PrivKey) Sign added in v0.34.0

func (privKey PrivKey) Sign(msg []byte) ([]byte, error)

Sign produces a signature on the provided message. This assumes the privkey is wellformed in the golang format. The first 32 bytes should be random, corresponding to the normal ed25519 private key. The latter 32 bytes should be the compressed public key. If these conditions aren't met, Sign will panic or produce an incorrect signature.

func (PrivKey) Type added in v0.34.0

func (privKey PrivKey) Type() string

type PubKey added in v0.34.0

type PubKey []byte

PubKeyEd25519 implements crypto.PubKey for the Ed25519 signature scheme.

func (PubKey) Address added in v0.34.0

func (pubKey PubKey) Address() crypto.Address

Address is the SHA256-20 of the raw pubkey bytes.

func (PubKey) Bytes added in v0.34.0

func (pubKey PubKey) Bytes() []byte

Bytes returns the PubKey byte format.

func (PubKey) Equals added in v0.34.0

func (pubKey PubKey) Equals(other crypto.PubKey) bool

func (PubKey) String added in v0.34.0

func (pubKey PubKey) String() string

func (PubKey) Type added in v0.34.0

func (pubKey PubKey) Type() string

func (PubKey) VerifySignature added in v0.34.0

func (pubKey PubKey) VerifySignature(msg []byte, sig []byte) bool

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL