crypto

package
v0.22.0 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Sep 21, 2018 License: Apache-2.0 Imports: 20 Imported by: 0

Documentation

Overview

Package crypto is a generated protocol buffer package.

It is generated from these files:

crypto.proto

It has these top-level messages:

PublicKey
PrivateKey
Signature

Index

Constants

View Source
const AddressHexLength = 2 * AddressLength
View Source
const AddressLength = binary.Word160Length

Variables

View Source
var (
	ErrInvalidLengthCrypto = fmt.Errorf("proto: negative length found during unmarshaling")
	ErrIntOverflowCrypto   = fmt.Errorf("proto: integer overflow")
)
View Source
var ZeroAddress = Address{}

Functions

func EnsureEd25519PrivateKeyCorrect

func EnsureEd25519PrivateKeyCorrect(candidatePrivateKey ed25519.PrivateKey) error

Ensures the last 32 bytes of the ed25519 private key is the public key derived from the first 32 private bytes

func PublicKeyLength

func PublicKeyLength(curveType CurveType) int

Returns the length in bytes of the public key

Types

type Address

type Address binary.Word160

func AddressFromBytes

func AddressFromBytes(bs []byte) (address Address, err error)

Returns an address consisting of the first 20 bytes of bs, return an error if the bs does not have length exactly 20 but will still return either: the bytes in bs padded on the right or the first 20 bytes of bs truncated in any case.

func AddressFromHexString

func AddressFromHexString(str string) (Address, error)

func AddressFromWord256

func AddressFromWord256(addr binary.Word256) Address

func MaybeAddressFromBytes

func MaybeAddressFromBytes(bs []byte) (*Address, error)

Returns a pointer to an Address that is nil iff len(bs) == 0 otherwise does the same as AddressFromBytes

func MustAddressFromBytes

func MustAddressFromBytes(addr []byte) Address

func NewContractAddress

func NewContractAddress(caller Address, sequence uint64) (newAddr Address)

func (Address) Bytes

func (address Address) Bytes() []byte

Copy address and return a slice onto the copy

func (*Address) Marshal added in v0.20.0

func (address *Address) Marshal() ([]byte, error)

Gogo proto support

func (Address) MarshalJSON

func (address Address) MarshalJSON() ([]byte, error)

func (Address) MarshalText

func (address Address) MarshalText() ([]byte, error)

func (*Address) MarshalTo added in v0.20.0

func (address *Address) MarshalTo(data []byte) (int, error)

func (*Address) Size added in v0.20.0

func (address *Address) Size() int

func (Address) String

func (address Address) String() string

func (*Address) Unmarshal added in v0.20.0

func (address *Address) Unmarshal(data []byte) error

func (*Address) UnmarshalJSON

func (address *Address) UnmarshalJSON(data []byte) error

func (*Address) UnmarshalText

func (address *Address) UnmarshalText(text []byte) error

func (Address) Word256

func (address Address) Word256() binary.Word256

type Addressable added in v0.20.0

type Addressable interface {
	// Get the 20 byte EVM address of this account
	Address() Address
	// Public key from which the Address is derived
	PublicKey() PublicKey
}

func MemoizeAddressable added in v0.20.0

func MemoizeAddressable(addressable Addressable) Addressable

func NewAddressable added in v0.20.0

func NewAddressable(publicKey PublicKey) Addressable

type Addresses

type Addresses []Address

func (Addresses) Len

func (as Addresses) Len() int

func (Addresses) Less

func (as Addresses) Less(i, j int) bool

func (Addresses) Swap

func (as Addresses) Swap(i, j int)

type CurveType

type CurveType uint32
const (
	CurveTypeUnset CurveType = iota
	CurveTypeEd25519
	CurveTypeSecp256k1
)

func CurveTypeFromString

func CurveTypeFromString(s string) (CurveType, error)

func (CurveType) ABCIType added in v0.20.0

func (k CurveType) ABCIType() string

func (CurveType) Byte

func (k CurveType) Byte() byte

Get this CurveType's 8 bit identifier as a byte

func (CurveType) String

func (k CurveType) String() string

type ErrInvalidCurve

type ErrInvalidCurve string

func (ErrInvalidCurve) Error

func (err ErrInvalidCurve) Error() string

type PrivateKey

type PrivateKey struct {
	CurveType CurveType `protobuf:"varint,1,opt,name=CurveType,proto3,casttype=CurveType" json:"CurveType,omitempty"`
	// Note may need initialisation
	PublicKey  []byte `protobuf:"bytes,2,opt,name=PublicKey,proto3" json:"PublicKey,omitempty"`
	PrivateKey []byte `protobuf:"bytes,3,opt,name=PrivateKey,proto3" json:"PrivateKey,omitempty"`
}

func GeneratePrivateKey

func GeneratePrivateKey(random io.Reader, curveType CurveType) (PrivateKey, error)

func PrivateKeyFromRawBytes

func PrivateKeyFromRawBytes(privKeyBytes []byte, curveType CurveType) (PrivateKey, error)

func PrivateKeyFromSecret

func PrivateKeyFromSecret(secret string, curveType CurveType) PrivateKey

func (*PrivateKey) Descriptor added in v0.20.0

func (*PrivateKey) Descriptor() ([]byte, []int)

func (PrivateKey) GetPublicKey

func (p PrivateKey) GetPublicKey() PublicKey

func (*PrivateKey) Marshal added in v0.20.0

func (m *PrivateKey) Marshal() (dAtA []byte, err error)

func (*PrivateKey) MarshalTo added in v0.20.0

func (m *PrivateKey) MarshalTo(dAtA []byte) (int, error)

func (*PrivateKey) ProtoMessage added in v0.20.0

func (*PrivateKey) ProtoMessage()

func (PrivateKey) RawBytes

func (p PrivateKey) RawBytes() []byte

func (*PrivateKey) Reinitialise added in v0.20.0

func (p *PrivateKey) Reinitialise() error

Reinitialise after serialisation

func (*PrivateKey) Reset added in v0.20.0

func (m *PrivateKey) Reset()

func (PrivateKey) Sign

func (p PrivateKey) Sign(msg []byte) (Signature, error)

func (*PrivateKey) Size added in v0.20.0

func (m *PrivateKey) Size() (n int)

func (PrivateKey) String added in v0.20.0

func (p PrivateKey) String() string

func (*PrivateKey) Unmarshal added in v0.20.0

func (m *PrivateKey) Unmarshal(dAtA []byte) error

func (*PrivateKey) XXX_MessageName added in v0.20.0

func (*PrivateKey) XXX_MessageName() string

type PublicKey

type PublicKey struct {
	CurveType CurveType                                     `protobuf:"varint,1,opt,name=CurveType,proto3,casttype=CurveType" json:"CurveType,omitempty"`
	PublicKey github_com_hyperledger_burrow_binary.HexBytes `protobuf:"bytes,2,opt,name=PublicKey,proto3,customtype=github.com/hyperledger/burrow/binary.HexBytes" json:"PublicKey"`
}

func PublicKeyFromABCIPubKey added in v0.20.0

func PublicKeyFromABCIPubKey(pubKey abci.PubKey) (PublicKey, error)

func PublicKeyFromBytes

func PublicKeyFromBytes(bs []byte, curveType CurveType) (PublicKey, error)

Currently this is a stub that reads the raw bytes returned by key_client and returns an ed25519 public key.

func PublicKeyFromTendermintPubKey added in v0.20.0

func PublicKeyFromTendermintPubKey(pubKey tmCrypto.PubKey) (PublicKey, error)

func (PublicKey) ABCIPubKey

func (p PublicKey) ABCIPubKey() abci.PubKey

Return the ABCI PubKey. See Tendermint protobuf.go for the go-crypto conversion this is based on

func (PublicKey) Address

func (p PublicKey) Address() Address

func (PublicKey) AddressHashType

func (p PublicKey) AddressHashType() string

func (*PublicKey) Descriptor added in v0.20.0

func (*PublicKey) Descriptor() ([]byte, []int)

func (PublicKey) Encode

func (p PublicKey) Encode() []byte

Produces a binary encoding of the CurveType byte plus the public key for padded to a fixed width on the right

func (*PublicKey) GetCurveType added in v0.20.0

func (m *PublicKey) GetCurveType() CurveType

func (PublicKey) IsSet added in v0.20.1

func (p PublicKey) IsSet() bool

func (PublicKey) IsValid

func (p PublicKey) IsValid() bool

func (*PublicKey) Marshal added in v0.20.0

func (m *PublicKey) Marshal() (dAtA []byte, err error)

func (PublicKey) MarshalJSON

func (p PublicKey) MarshalJSON() ([]byte, error)

func (PublicKey) MarshalText

func (p PublicKey) MarshalText() ([]byte, error)

func (*PublicKey) MarshalTo added in v0.20.0

func (m *PublicKey) MarshalTo(dAtA []byte) (int, error)

func (*PublicKey) ProtoMessage added in v0.20.0

func (*PublicKey) ProtoMessage()

func (*PublicKey) Reset added in v0.20.0

func (m *PublicKey) Reset()

func (*PublicKey) Size added in v0.20.0

func (m *PublicKey) Size() (n int)

func (PublicKey) String

func (p PublicKey) String() string

func (PublicKey) TendermintPubKey added in v0.20.1

func (p PublicKey) TendermintPubKey() tmCrypto.PubKey

func (*PublicKey) Unmarshal added in v0.20.0

func (m *PublicKey) Unmarshal(dAtA []byte) error

func (*PublicKey) UnmarshalJSON

func (p *PublicKey) UnmarshalJSON(text []byte) error

func (*PublicKey) UnmarshalText

func (p *PublicKey) UnmarshalText(text []byte) error

func (PublicKey) Verify

func (p PublicKey) Verify(msg []byte, signature Signature) error

func (*PublicKey) XXX_MessageName added in v0.20.0

func (*PublicKey) XXX_MessageName() string

type PublicKeyJSON

type PublicKeyJSON struct {
	CurveType string
	PublicKey string
}

type Signable

type Signable interface {
	SignBytes(chainID string) ([]byte, error)
}

Signable is an interface for all signable things. It typically removes signatures before serializing.

type Signature

type Signature struct {
	CurveType CurveType `protobuf:"varint,1,opt,name=CurveType,proto3,casttype=CurveType" json:"CurveType,omitempty"`
	Signature []byte    `protobuf:"bytes,2,opt,name=Signature,proto3" json:"Signature,omitempty"`
}

func SignatureFromBytes

func SignatureFromBytes(bs []byte, curveType CurveType) (Signature, error)

func (*Signature) Descriptor added in v0.20.1

func (*Signature) Descriptor() ([]byte, []int)

func (*Signature) GetCurveType added in v0.20.1

func (m *Signature) GetCurveType() CurveType

func (*Signature) GetSignature added in v0.20.1

func (m *Signature) GetSignature() []byte

func (*Signature) Marshal added in v0.20.0

func (m *Signature) Marshal() (dAtA []byte, err error)

func (*Signature) MarshalTo added in v0.20.0

func (m *Signature) MarshalTo(dAtA []byte) (int, error)

func (*Signature) ProtoMessage added in v0.20.1

func (*Signature) ProtoMessage()

func (Signature) RawBytes

func (sig Signature) RawBytes() []byte

func (*Signature) Reset added in v0.20.1

func (m *Signature) Reset()

func (*Signature) Size added in v0.20.0

func (m *Signature) Size() (n int)

func (Signature) String added in v0.20.0

func (sig Signature) String() string

func (Signature) TendermintSignature added in v0.20.1

func (sig Signature) TendermintSignature() []byte

func (*Signature) Unmarshal added in v0.20.0

func (m *Signature) Unmarshal(dAtA []byte) error

func (*Signature) XXX_MessageName added in v0.20.1

func (*Signature) XXX_MessageName() string

type Signer

type Signer interface {
	Sign(msg []byte) (Signature, error)
}

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL