events

package
v0.4.4 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Aug 2, 2023 License: Apache-2.0 Imports: 3 Imported by: 0

Documentation

Index

Constants

This section is empty.

Variables

This section is empty.

Functions

func Recover

func Recover(destModule t.ModuleID, data [][]byte, sigShares [][]byte, origin *pb.RecoverOrigin) *eventpb.Event

Recover returns an event representing a request to the threshcrypto module for recovering a full signature share over data from signature shares. The full signature can only be recovered if enough shares are provided, and if they were created from the group's private key shares, therefore the full signature is always valid for this data in the group. The origin is an object used to maintain the context for the requesting module and will be included in the RecoverResult produced by the crypto module.

func RecoverResult

func RecoverResult(destModule t.ModuleID, fullSig []byte, ok bool, err string, origin *pb.RecoverOrigin) *eventpb.Event

RecoverResult returns an event representing the recovery of a full signature by the threshcrypto module. It contains the result of the recovery (boolean, the recovered signature, and a string error if applicable) and the RecoverOrigin, an object used to maintain the context for the requesting module, i.e., information about what to do with the contained signature.

func SignShare

func SignShare(destModule t.ModuleID, data [][]byte, origin *pb.SignShareOrigin) *eventpb.Event

SignShare returns an event representing a request to the threshcrypto module for computing the signature share over data. The origin is an object used to maintain the context for the requesting module and will be included in the SignShareResult produced by the threshcrypto module.

func SignShareResult

func SignShareResult(destModule t.ModuleID, signatureShare []byte, origin *pb.SignShareOrigin) *eventpb.Event

SignShareResult returns an event representing the computation of a signature share by the threshcrypto module. It contains the computed signature share and the SignShareOrigin, an object used to maintain the context for the requesting module, i.e., information about what to do with the contained signature.

func VerifyFull

func VerifyFull(destModule t.ModuleID, data [][]byte, sigFull []byte, origin *pb.VerifyFullOrigin) *eventpb.Event

VerifyFull returns an event representing a request to the threshcrypto module for verifying a full signature over data against the group/module's public key. The origin is an object used to maintain the context for the requesting module and will be included in the VerifyFullResult produced by the crypto module.

func VerifyFullResult

func VerifyFullResult(destModule t.ModuleID, ok bool, err string, origin *pb.VerifyFullOrigin) *eventpb.Event

VerifyFullResult returns an event representing the verification of a full signature by the threshcrypto module. It contains the result of the verification (boolean and a string error if applicable) and the VerifyFullOrigin, an object used to maintain the context for the requesting module, i.e., information about what to do with the contained signature.

func VerifyShare

func VerifyShare(destModule t.ModuleID, data [][]byte, sigShare []byte, nodeID t.NodeID, origin *pb.VerifyShareOrigin) *eventpb.Event

VerifyShare returns an event representing a request to the threshcrypto module for verifying a signature share over data against a node's public key share, belonging to the module instance's group. The origin is an object used to maintain the context for the requesting module and will be included in the VerifyShareResult produced by the crypto module.

func VerifyShareResult

func VerifyShareResult(destModule t.ModuleID, ok bool, err string, origin *pb.VerifyShareOrigin) *eventpb.Event

VerifyShareResult returns an event representing the verification of a signature share by the threshcrypto module. It contains the result of the verification (boolean and a string error if applicable) and the VerifyShareOrigin, an object used to maintain the context for the requesting module, i.e., information about what to do with the contained signature.

Types

This section is empty.

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL