Documentation ¶
Index ¶
- Constants
- func GenKeyPair() ([]byte, []byte, error)
- func GenerateVrf(privateKey, data []byte, randSrc bool) ([]byte, []byte, error)
- func GetPrivateKeyFromSeed(seed []byte) []byte
- func GetPublicKeyFromPrivateKey(privateKey []byte) []byte
- func GetSeedFromPrivateKey(priKey []byte) []byte
- func PrivateKeyToCurve25519PrivateKey(privateKey *[64]byte) *[32]byte
- func PublicKeyToCurve25519PublicKey(publicKey *[32]byte) (*[32]byte, bool)
- func Sign(privateKey, data []byte) ([]byte, error)
- func Verify(publicKey, data, signature []byte) error
- func VerifyVrf(publicKey, data, dataVrf, proof []byte) bool
Constants ¶
View Source
const PrivateKeySize = ed25519.PrivateKeySize
View Source
const PublicKeySize = ed25519.PublicKeySize
View Source
const SeedSize = ed25519.SeedSize
View Source
const SignatureSize = ed25519.SignatureSize
Variables ¶
This section is empty.
Functions ¶
func GenKeyPair ¶
func GetPrivateKeyFromSeed ¶
func GetSeedFromPrivateKey ¶
Types ¶
This section is empty.
Directories ¶
Path | Synopsis |
---|---|
Package edwards25519 implements operations in GF(2**255-19) and on an Edwards curve that is isomorphic to curve25519.
|
Package edwards25519 implements operations in GF(2**255-19) and on an Edwards curve that is isomorphic to curve25519. |
Package ed25519 implements a verifiable random function using the Edwards form of Curve25519, SHA512 and the Elligator map.
|
Package ed25519 implements a verifiable random function using the Edwards form of Curve25519, SHA512 and the Elligator map. |
Click to show internal directories.
Click to hide internal directories.