cosmos-sdk/crypto
Robert Zaremba bd9af94174
Use embedded lib key type in sdk pub keys instead of bytes. (#7672)
* Remove duplicate print message on keys add command (#7654)

Co-authored-by: mergify[bot] <37929162+mergify[bot]@users.noreply.github.com>

* ed25519: use stdlib/crypto types

* use standard package testing

* use crypto/ed25519 instead of golang.org/x/crypto/ed25519

In Go 1.13 the new crypto/ed25519 package implements the Ed25519 signature scheme.
This functionality was previously provided by the golang.org/x/crypto/ed25519 package,
which becomes a wrapper for crypto/ed25519 when used with Go 1.13+.

* use standard package testing for secp256k1 tests

* secp256k1: add cross packages signature checks

* ed25519: rollback the _test package name

* rename underlyingSecp256k1 to btcSecp256k1

* package update

Co-authored-by: Denis Fadeev <denis@fadeev.org>
Co-authored-by: mergify[bot] <37929162+mergify[bot]@users.noreply.github.com>
2020-10-28 10:24:41 +00:00
..
codec Use any as validator pubkey (#7597) 2020-10-23 12:07:52 +00:00
hd LGTM alerts audit (#7440) 2020-10-02 15:13:58 +02:00
keyring LGTM alerts audit (#7440) 2020-10-02 15:13:58 +02:00
keys Use embedded lib key type in sdk pub keys instead of bytes. (#7672) 2020-10-28 10:24:41 +00:00
ledger PubKey proto types (#7147) 2020-09-16 11:08:55 +00:00
types Remove the old message PublicKey proto oneof (#7390) 2020-09-29 10:01:54 +00:00
armor.go tendermint: update to rc3 (#6892) 2020-08-14 13:58:53 -04:00
armor_test.go Update tm pubkey references (#7102) 2020-08-28 16:02:38 +00:00
bcrypt_readme.md merge crypto/keys/mintkey into crypto/ (#5880) 2020-03-27 10:24:19 +01:00