singlesig

package
v1.0.76 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Jan 13, 2020 License: GPL-3.0 Imports: 5 Imported by: 0

Documentation

Index

Constants

This section is empty.

Variables

This section is empty.

Functions

This section is empty.

Types

type BlsSingleSigner

type BlsSingleSigner struct {
}

BlsSingleSigner is a SingleSigner implementation that uses a BLS signature scheme

func (*BlsSingleSigner) IsInterfaceNil added in v1.0.16

func (s *BlsSingleSigner) IsInterfaceNil() bool

IsInterfaceNil returns true if there is no value under the interface

func (*BlsSingleSigner) Sign

func (s *BlsSingleSigner) Sign(private crypto.PrivateKey, msg []byte) ([]byte, error)

Sign Signs a message using a single signature BLS scheme

func (*BlsSingleSigner) Verify

func (s *BlsSingleSigner) Verify(public crypto.PublicKey, msg []byte, sig []byte) error

Verify verifies a signature using a single signature BLS scheme

type SchnorrSigner

type SchnorrSigner struct {
}

SchnorrSigner is a SingleSigner implementation that uses a Schnorr signature scheme

func (*SchnorrSigner) IsInterfaceNil added in v1.0.16

func (s *SchnorrSigner) IsInterfaceNil() bool

IsInterfaceNil returns true if there is no value under the interface

func (*SchnorrSigner) Sign

func (s *SchnorrSigner) Sign(private crypto.PrivateKey, msg []byte) ([]byte, error)

Sign Signs a message with using a single signature schnorr scheme

func (*SchnorrSigner) Verify

func (s *SchnorrSigner) Verify(public crypto.PublicKey, msg []byte, sig []byte) error

Verify verifies a signature using a single signature schnorr scheme

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL