plutus-core-1.0.0.1: Language library for Plutus Core
Safe Haskell None
Language Haskell2010

Crypto

Synopsis

Documentation

verifyEd25519Signature Source #

Arguments

:: Alternative f
=> ByteString

Public Key (32 bytes)

-> ByteString

Message (arbitrary length)

-> ByteString

Signature (64 bytes)

-> f Bool

Ed25519 signature verification This will fail if the key or the signature are not of the expected length.

verifyEcdsaSecp256k1Signature Source #

Arguments

:: ByteString

Public key (64 bytes)

-> ByteString

Message hash (32 bytes)

-> ByteString

Signature (64 bytes)

-> Emitter ( EvaluationResult Bool )

Verify an ECDSA signature made using the SECP256k1 curve.

Note

This takes a message hash , rather than a general blob of bytes; thus, it is limited in length.

verifySchnorrSecp256k1Signature Source #

Arguments

:: ByteString

Public key (64 bytes)

-> ByteString

Message (arbitrary length)

-> ByteString

Signature (64 bytes)

-> Emitter ( EvaluationResult Bool )

Verify a Schnorr signature made using the SECP256k1 curve.

Note

Unlike verifyEcdsaSecp256k1Signature , this can accept messages of arbitrary form and length.