tendermint/crypto/merkle
Dev Ojha 124d0db1e0 Make txs and evidencelist use merkle.SimpleHashFromBytes to create hash (#2635)
This is a performance regression, but will also spare the types directory
from knowing about RFC 6962, which is a more correct abstraction. For txs
this performance hit will be fixed soon with #2603. For evidence, the
performance impact is negligible due to it being capped at a small number.
2018-10-15 16:42:47 -04:00
..
README.md mv go-crypto files to crypto dir 2018-06-20 15:30:44 -07:00
compile.sh General Merkle Proof (#2298) 2018-09-28 20:03:19 -04:00
doc.go revert back to Jae's original payload size limit 2018-06-29 12:57:17 +04:00
merkle.pb.go General Merkle Proof (#2298) 2018-09-28 20:03:19 -04:00
merkle.proto General Merkle Proof (#2298) 2018-09-28 20:03:19 -04:00
proof.go General Merkle Follow Up (#2510) 2018-09-28 23:32:13 -04:00
proof_key_path.go General Merkle Follow Up (#2510) 2018-09-28 23:32:13 -04:00
proof_key_path_test.go General Merkle Proof (#2298) 2018-09-28 20:03:19 -04:00
proof_simple_value.go General Merkle Follow Up (#2510) 2018-09-28 23:32:13 -04:00
simple_map.go crypto/merkle: Remove byter in favor of plain byte slices (#2595) 2018-10-10 12:46:09 -04:00
simple_map_test.go crypto/merkle: Remove byter in favor of plain byte slices (#2595) 2018-10-10 12:46:09 -04:00
simple_proof.go Make txs and evidencelist use merkle.SimpleHashFromBytes to create hash (#2635) 2018-10-15 16:42:47 -04:00
simple_tree.go Make txs and evidencelist use merkle.SimpleHashFromBytes to create hash (#2635) 2018-10-15 16:42:47 -04:00
simple_tree_test.go crypto/merkle: Remove byter in favor of plain byte slices (#2595) 2018-10-10 12:46:09 -04:00
types.go crypto/merkle: Remove byter in favor of plain byte slices (#2595) 2018-10-10 12:46:09 -04:00
wire.go General Merkle Proof (#2298) 2018-09-28 20:03:19 -04:00

README.md

Simple Merkle Tree

For smaller static data structures that don't require immutable snapshots or mutability; for instance the transactions and validation signatures of a block can be hashed using this simple merkle tree logic.