Documentation
¶
Index ¶
- Constants
- func AddSignature(init []byte, signature []byte) (aggrSign []byte, err error)
- func VerifyAggregatedSignature(aggregatedSignature []byte, pubKeys []PubKey, msgs [][]byte) error
- type PrivKey
- func (privKey PrivKey) Bytes() []byte
- func (privKey PrivKey) Equals(other crypto.PrivKey) bool
- func (privKey PrivKey) PubKey() crypto.PubKey
- func (privKey PrivKey) Sign(msg []byte) ([]byte, error)
- func (privKey PrivKey) Type() string
- func (privKey PrivKey) VRFProve(seed []byte) (crypto.Proof, error)
- type PubKey
- func (pubKey PubKey) Address() crypto.Address
- func (pubKey PubKey) Bytes() []byte
- func (pubKey PubKey) Equals(other crypto.PubKey) bool
- func (pubKey PubKey) String() string
- func (pubKey PubKey) Type() string
- func (pubKey PubKey) VRFVerify(proof crypto.Proof, seed []byte) (crypto.Output, error)
- func (pubKey PubKey) VerifySignature(msg []byte, sig []byte) bool
Constants ¶
View Source
const ( PrivKeyName = "tendermint/PrivKeyBLS12" PubKeyName = "tendermint/PubKeyBLS12" PrivKeySize = 32 PubKeySize = 48 SignatureSize = 96 KeyType = "bls12-381" )
Variables ¶
This section is empty.
Functions ¶
func AddSignature ¶
AddSignature adds a BLS signature to the init. When the init is nil, then a new aggregate signature is built from specified signature.
Types ¶
type PrivKey ¶
type PrivKey [PrivKeySize]byte
PrivKey implements crypto.PrivKey.
func (PrivKey) Equals ¶
Equals - you probably don't need to use this. Runs in constant time based on length of the keys.
type PubKey ¶
type PubKey [PubKeySize]byte
PubKey implements crypto.PubKey for the BLS12-381 signature scheme.
Click to show internal directories.
Click to hide internal directories.