Documentation ¶
Index ¶
- Constants
- Variables
- func ArrayScalarFromBytes(b []byte) (*[]*operation.Scalar, error)
- func ArrayScalarToBytes(arr *[]*operation.Scalar) ([]byte, error)
- func CheckDuplicateScalarArray(arr []*Scalar) bool
- func GetShardIDFromPublicKey(pk PublicKey) byte
- func IsPointEqual(pa *Point, pb *Point) bool
- func IsScalarEqual(pa *Scalar, pb *Scalar) bool
- func NewCoinCA(p *coin.CoinParams, tokenID *common.Hash) (*CoinV2, *Point, error)
- func NewCoinParams() *coin.CoinParams
- type AggregatedRangeProof
- type AggregatedRangeProofV1
- type AggregatedRangeProofV2
- type Coin
- type CoinObject
- type CoinV1
- type CoinV2
- type HybridCipherText
- type OTAKey
- type OTAReceiver
- type PaymentAddress
- type PaymentInfo
- type PaymentWitness
- type PaymentWitnessParam
- type PlainCoin
- type PlainCoinV1
- type Point
- type PrivacyError
- type PrivateKey
- type Proof
- type ProofForConversion
- type ProofV1
- type ProofV2
- type PublicKey
- type Scalar
- type SchnSignature
- type SchnorrPrivateKey
- type SchnorrPublicKey
- type TransmissionKey
- type TxRandom
- type ViewingKey
Constants ¶
View Source
const ( CStringBurnAddress = "burningaddress" Ed25519KeySize = operation.Ed25519KeySize CStringBulletProof = operation.CStringBulletProof CommitmentRingSize = privacy_util.CommitmentRingSize CommitmentRingSizeExp = privacy_util.CommitmentRingSizeExp PedersenSndIndex = operation.PedersenSndIndex PedersenValueIndex = operation.PedersenValueIndex PedersenShardIDIndex = operation.PedersenShardIDIndex PedersenPrivateKeyIndex = operation.PedersenPrivateKeyIndex PedersenRandomnessIndex = operation.PedersenRandomnessIndex RingSize = privacy_util.RingSize MaxPrivacyAttempts = coin.MaxAttempts TxRandomGroupSize = coin.TxRandomGroupSize CoinPrivacyTypeTransfer = coin.PrivacyTypeTransfer CoinPrivacyTypeMint = coin.PrivacyTypeMint )
Public Constants
View Source
const (
MaxSizeInfoCoin = coin.MaxSizeInfoCoin // byte
)
Variables ¶
View Source
var DeriveShardInfoFromCoin = coin.DeriveShardInfoFromCoin
View Source
var ErrCodeMessage = errhandler.ErrCodeMessage
View Source
var LoggerV1 = &zkp.Logger
View Source
var LoggerV2 = &privacy_v2.Logger
View Source
var PedCom = operation.PedCom
Functions ¶
func GetShardIDFromPublicKey ¶
func IsPointEqual ¶
func IsScalarEqual ¶
func NewCoinParams ¶
func NewCoinParams() *coin.CoinParams
Types ¶
type AggregatedRangeProof ¶
type AggregatedRangeProof = agg_interface.AggregatedRangeProof
type AggregatedRangeProofV1 ¶
type AggregatedRangeProofV1 = aggregatedrange.AggregatedRangeProof
type AggregatedRangeProofV2 ¶
type AggregatedRangeProofV2 = bulletproofs.AggregatedRangeProof
type CoinObject ¶
type CoinObject = coin.CoinObject
type CoinV2 ¶
func NewCoinFromPaymentInfo ¶
func NewCoinFromPaymentInfo(p *coin.CoinParams) (*CoinV2, error)
type HybridCipherText ¶
type HybridCipherText = hybridencryption.HybridCipherText
type OTAReceiver ¶
type OTAReceiver = coin.OTAReceiver
type PaymentAddress ¶
type PaymentAddress = key.PaymentAddress
func GeneratePaymentAddress ¶
func GeneratePaymentAddress(privateKey []byte) PaymentAddress
type PaymentInfo ¶
type PaymentInfo = key.PaymentInfo
type PaymentWitness ¶
type PaymentWitness = zkp.PaymentWitness
type PaymentWitnessParam ¶
type PaymentWitnessParam = zkp.PaymentWitnessParam
type PlainCoinV1 ¶
type PlainCoinV1 = coin.PlainCoinV1
type PrivacyError ¶
type PrivacyError = errhandler.PrivacyError //nolint:revive
type PrivateKey ¶
type PrivateKey = key.PrivateKey
func GeneratePrivateKey ¶
func GeneratePrivateKey(seed []byte) PrivateKey
type Proof ¶
func NewProofWithVersion ¶
type ProofForConversion ¶
type ProofForConversion = privacy_v2.ConversionProofVer1ToVer2
type ProofV1 ¶
type ProofV1 = zkp.PaymentProof
type ProofV2 ¶
type ProofV2 = privacy_v2.PaymentProofV2
type SchnSignature ¶
type SchnSignature = schnorr.SchnSignature
type SchnorrPrivateKey ¶
type SchnorrPrivateKey = schnorr.SchnorrPrivateKey
type SchnorrPublicKey ¶
type SchnorrPublicKey = schnorr.SchnorrPublicKey
type TransmissionKey ¶
type TransmissionKey = key.TransmissionKey
type ViewingKey ¶
type ViewingKey = key.ViewingKey
func GenerateViewingKey ¶
func GenerateViewingKey(privateKey []byte) ViewingKey
Directories ¶
Path | Synopsis |
---|---|
Package operation allows for basic manipulation of scalars & group elements
|
Package operation allows for basic manipulation of scalars & group elements |
edwards25519
Package edwards25519 implements group logic for the twisted Edwards curve
|
Package edwards25519 implements group logic for the twisted Edwards curve |
edwards25519/field
Package field implements fast arithmetic modulo 2^255-19.
|
Package field implements fast arithmetic modulo 2^255-19. |
privacy_v1
|
|
bulletproofs
Package bulletproofs manages the creation, proving & verification of Bulletproofs.
|
Package bulletproofs manages the creation, proving & verification of Bulletproofs. |
bulletproofs/v1
Package bulletproofs manages the creation, proving & verification of Bulletproofs.
|
Package bulletproofs manages the creation, proving & verification of Bulletproofs. |
mlsag
variable names to match names in the crypto protocol Package mlsag contains the implementation of MLSAG, a ring signature scheme.
|
variable names to match names in the crypto protocol Package mlsag contains the implementation of MLSAG, a ring signature scheme. |
Click to show internal directories.
Click to hide internal directories.