singlesig

package
v0.0.1 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Aug 16, 2023 License: GPL-3.0 Imports: 4 Imported by: 3

Documentation

Index

Constants

This section is empty.

Variables

This section is empty.

Functions

func IsPubKeyPointValid

func IsPubKeyPointValid(pubKeyPoint *mcl.PointG2) bool

IsPubKeyPointValid validates the public key is a valid point on G2

func IsSecretKeyValid

func IsSecretKeyValid(scalar *mcl.Scalar) bool

IsSecretKeyValid validates that the scalar is a valid secret key

func IsSigValidPoint

func IsSigValidPoint(sig *bls.Sign) bool

IsSigValidPoint validates that the signature isi a valid point on G1

Types

type BlsSingleSigner

type BlsSingleSigner struct {
}

BlsSingleSigner is a SingleSigner implementation that uses a BLS signature scheme

func NewBlsSigner

func NewBlsSigner() *BlsSingleSigner

NewBlsSigner creates a BLS single signer instance

func (*BlsSingleSigner) IsInterfaceNil

func (s *BlsSingleSigner) IsInterfaceNil() bool

IsInterfaceNil returns true if there is no value under the interface

func (*BlsSingleSigner) Sign

func (s *BlsSingleSigner) Sign(private crypto.PrivateKey, msg []byte) ([]byte, error)

Sign Signs a message using a single signature BLS scheme

func (*BlsSingleSigner) Verify

func (s *BlsSingleSigner) Verify(public crypto.PublicKey, msg []byte, sig []byte) error

Verify verifies a signature using a single signature BLS scheme

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL