tendermint/crypto
Dev Ojha 124d0db1e0 Make txs and evidencelist use merkle.SimpleHashFromBytes to create hash (#2635)
This is a performance regression, but will also spare the types directory
from knowing about RFC 6962, which is a more correct abstraction. For txs
this performance hit will be fixed soon with #2603. For evidence, the
performance impact is negligible due to it being capped at a small number.
2018-10-15 16:42:47 -04:00
..
armor ed25519: use golang/x/crypto fork (#2558) 2018-10-11 10:01:53 -04:00
ed25519 Comment about ed25519 private key format on Sign (#2632) 2018-10-13 20:01:21 -04:00
encoding/amino crypto/amino: Address anton's comment on PubkeyAminoRoute (#2592) 2018-10-10 12:13:42 +04:00
internal/benchmarking crypto: Add benchmarking code for signature schemes (#2061) 2018-07-25 23:07:47 +02:00
merkle Make txs and evidencelist use merkle.SimpleHashFromBytes to create hash (#2635) 2018-10-15 16:42:47 -04:00
multisig Cleanup up Multisig naming (#2255) 2018-08-28 08:41:40 +04:00
secp256k1 ed25519: use golang/x/crypto fork (#2558) 2018-10-11 10:01:53 -04:00
tmhash remove go-crypto from go-crypto: 2018-06-20 21:05:38 -07:00
xchacha20poly1305 ed25519: use golang/x/crypto fork (#2558) 2018-10-11 10:01:53 -04:00
xsalsa20symmetric ed25519: use golang/x/crypto fork (#2558) 2018-10-11 10:01:53 -04:00
CHANGELOG.md mv go-crypto files to crypto dir 2018-06-20 15:30:44 -07:00
README.md crypto: Remove interface from crypto.Signature 2018-08-05 15:46:57 -04:00
crypto.go crypto: Remove interface from crypto.Signature 2018-08-05 15:46:57 -04:00
doc.go crypto: Remove Ed25519 and Secp256k1 suffix on GenPrivKey 2018-07-20 10:44:21 -07:00
example_test.go fix crypto tests 2018-06-20 17:34:28 -07:00
hash.go ed25519: use golang/x/crypto fork (#2558) 2018-10-11 10:01:53 -04:00
random.go crypto/random: Use chacha20, add forward secrecy (#2562) 2018-10-08 15:15:56 +02:00
random_test.go crypto/random: Use chacha20, add forward secrecy (#2562) 2018-10-08 15:15:56 +02:00
version.go mv go-crypto files to crypto dir 2018-06-20 15:30:44 -07:00

README.md

crypto

crypto is the cryptographic package adapted for Tendermint's uses

Importing it

To get the interfaces, import "github.com/tendermint/tendermint/crypto"

For any specific algorithm, use its specific module e.g. import "github.com/tendermint/tendermint/crypto/ed25519"

If you want to decode bytes into one of the types, but don't care about the specific algorithm, use import "github.com/tendermint/tendermint/crypto/amino"

Binary encoding

For Binary encoding, please refer to the Tendermint encoding spec.

JSON Encoding

crypto .Bytes() uses Amino:binary encoding, but Amino:JSON is also supported.

Example Amino:JSON encodings:

ed25519.PrivKeyEd25519     - {"type":"954568A3288910","value":"EVkqJO/jIXp3rkASXfh9YnyToYXRXhBr6g9cQVxPFnQBP/5povV4HTjvsy530kybxKHwEi85iU8YL0qQhSYVoQ=="}
ed25519.PubKeyEd25519      - {"type":"AC26791624DE60","value":"AT/+aaL1eB0477Mud9JMm8Sh8BIvOYlPGC9KkIUmFaE="}
crypto.PrivKeySecp256k1   - {"type":"019E82E1B0F798","value":"zx4Pnh67N+g2V+5vZbQzEyRerX9c4ccNZOVzM9RvJ0Y="}
crypto.PubKeySecp256k1    - {"type":"F8CCEAEB5AE980","value":"A8lPKJXcNl5VHt1FK8a244K9EJuS4WX1hFBnwisi0IJx"}