package tezos-crypto

  1. Overview
  2. Docs
Legend:
Library
Module
Module type
Parameter
Class
Class type
type public_key_hash
type public_key =
  1. | Bls12_381 of Bls12_381_signature.MinPk.pk
type secret_key =
  1. | Bls12_381 of Bls12_381_signature.sk
type signature =
  1. | Bls12_381 of Bls12_381_signature.MinPk.signature
  2. | Unknown of Stdlib.Bytes.t
module Public_key_hash : sig ... end
module Public_key : sig ... end
module Secret_key : sig ... end
type t = signature
val pp : Stdlib.Format.formatter -> t -> unit
include Tezos_stdlib.Compare.S with type t := t
val (=) : t -> t -> bool

x = y iff compare x y = 0

val (<>) : t -> t -> bool

x <> y iff compare x y <> 0

val (<) : t -> t -> bool

x < y iff compare x y < 0

val (<=) : t -> t -> bool

x <= y iff compare x y <= 0

val (>=) : t -> t -> bool

x >= y iff compare x y >= 0

val (>) : t -> t -> bool

x > y iff compare x y > 0

val compare : t -> t -> int

compare an alias for the functor parameter's compare function

val equal : t -> t -> bool

equal x y iff compare x y = 0

val max : t -> t -> t

max x y is x if x >= y otherwise it is y

val min : t -> t -> t

min x y is x if x <= y otherwise it is y

val to_b58check : t -> string
val to_short_b58check : t -> string
val of_b58check : string -> t Tezos_error_monad.Error_monad.tzresult
val of_b58check_exn : string -> t
val of_b58check_opt : string -> t option
type Base58.data +=
  1. | Data of t
val b58check_encoding : t Base58.encoding
val encoding : t Data_encoding.t
val rpc_arg : t Tezos_rpc.Arg.t
val zero : t
type watermark = Stdlib.Bytes.t
val sign : ?watermark:watermark -> Secret_key.t -> Stdlib.Bytes.t -> t

sign ?watermark sk message produce the signature of message (with possibly watermark) using sk.

val check : ?watermark:watermark -> Public_key.t -> t -> Stdlib.Bytes.t -> bool

check pk ?watermark signature message check that signature is the signature produced by signing message (with possibly watermark) with the secret key of pk.

val generate_key : ?seed:Stdlib.Bytes.t -> unit -> Public_key_hash.t * Public_key.t * Secret_key.t
val deterministic_nonce : Secret_key.t -> Stdlib.Bytes.t -> Stdlib.Bytes.t

deterministic_nonce sk msg returns a nonce that is determined by sk and msg

val deterministic_nonce_hash : Secret_key.t -> Stdlib.Bytes.t -> Stdlib.Bytes.t

deterministic_nonce_hash sk msg returns the BLAKE2b hash of a nonce that is determined by sk and msg.

In other words, Blake2b.digest (deterministic_nonce sk msg) = deterministic_nonce_hash sk msg

val aggregate_check : (Public_key.t * watermark option * bytes) list -> t -> bool

agregate_check pk_msg_list signature returns true if the signature is a valid aggregate signature of the signatures produced by signing message msg (with optional watermark) with the secret key of pk for each element (pk, watermark, msg) of the list pk_msg_list.

val aggregate_signature_opt : t list -> t option

agregate_signature_opt sig_list creates an aggregated signature using the list of signatures sig_list.

val size : int
val to_hex : t -> Tezos_stdlib.Hex.t
val of_hex_opt : Tezos_stdlib.Hex.t -> t option
val of_hex_exn : Tezos_stdlib.Hex.t -> t
val to_string : t -> string
val of_string : string -> t Tezos_error_monad.Error_monad.tzresult
val of_string_opt : string -> t option
val of_string_exn : string -> t
val to_bytes : t -> Stdlib.Bytes.t
val of_bytes : Stdlib.Bytes.t -> t Tezos_error_monad.Error_monad.tzresult
val of_bytes_opt : Stdlib.Bytes.t -> t option
val of_bytes_exn : Stdlib.Bytes.t -> t
OCaml

Innovation. Community. Security.