sr25519

package
v0.35.9 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Jul 20, 2022 License: Apache-2.0 Imports: 8 Imported by: 109

Documentation

Index

Constants

View Source
const (
	PrivKeyName = "tendermint/PrivKeySr25519"
	PubKeyName  = "tendermint/PubKeySr25519"
)
View Source
const (
	// PrivKeySize is the size of a sr25519 signature in bytes.
	PrivKeySize = sr25519.MiniSecretKeySize

	KeyType = "sr25519"
)
View Source
const (
	// PubKeySize is the size of a sr25519 public key in bytes.
	PubKeySize = sr25519.PublicKeySize

	// SignatureSize is the size of a sr25519 signature in bytes.
	SignatureSize = sr25519.SignatureSize
)

Variables

This section is empty.

Functions

func NewBatchVerifier added in v0.35.0

func NewBatchVerifier() crypto.BatchVerifier

Types

type BatchVerifier added in v0.35.0

type BatchVerifier struct {
	*sr25519.BatchVerifier
}

BatchVerifier implements batch verification for sr25519.

func (*BatchVerifier) Add added in v0.35.0

func (b *BatchVerifier) Add(key crypto.PubKey, msg, signature []byte) error

func (*BatchVerifier) Verify added in v0.35.0

func (b *BatchVerifier) Verify() (bool, []bool)

type PrivKey added in v0.34.0

type PrivKey struct {
	// contains filtered or unexported fields
}

PrivKey implements crypto.PrivKey.

func GenPrivKey

func GenPrivKey() PrivKey

GenPrivKey generates a new sr25519 private key. It uses OS randomness in conjunction with the current global random seed in tendermint/libs/common to generate the private key.

func GenPrivKeyFromSecret

func GenPrivKeyFromSecret(secret []byte) PrivKey

GenPrivKeyFromSecret hashes the secret with SHA2, and uses that 32 byte output to create the private key. NOTE: secret should be the output of a KDF like bcrypt, if it's derived from user input.

func (PrivKey) Bytes added in v0.34.0

func (privKey PrivKey) Bytes() []byte

Bytes returns the byte-encoded PrivKey.

func (PrivKey) Equals added in v0.34.0

func (privKey PrivKey) Equals(other crypto.PrivKey) bool

Equals - you probably don't need to use this. Runs in constant time based on length of the keys.

func (PrivKey) MarshalJSON added in v0.35.0

func (privKey PrivKey) MarshalJSON() ([]byte, error)

func (PrivKey) PubKey added in v0.34.0

func (privKey PrivKey) PubKey() crypto.PubKey

PubKey gets the corresponding public key from the private key.

Panics if the private key is not initialized.

func (PrivKey) Sign added in v0.34.0

func (privKey PrivKey) Sign(msg []byte) ([]byte, error)

Sign produces a signature on the provided message.

func (PrivKey) Type added in v0.34.0

func (privKey PrivKey) Type() string

func (*PrivKey) UnmarshalJSON added in v0.35.0

func (privKey *PrivKey) UnmarshalJSON(data []byte) error

type PubKey added in v0.34.0

type PubKey []byte

PubKey implements crypto.PubKey.

func (PubKey) Address added in v0.34.0

func (pubKey PubKey) Address() crypto.Address

Address is the SHA256-20 of the raw pubkey bytes.

func (PubKey) Bytes added in v0.34.0

func (pubKey PubKey) Bytes() []byte

Bytes returns the PubKey byte format.

func (PubKey) Equals added in v0.34.0

func (pubKey PubKey) Equals(other crypto.PubKey) bool

func (PubKey) String added in v0.34.0

func (pubKey PubKey) String() string

func (PubKey) Type added in v0.34.0

func (pubKey PubKey) Type() string

func (PubKey) VerifySignature added in v0.34.0

func (pubKey PubKey) VerifySignature(msg []byte, sigBytes []byte) bool

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL