package tezos-base

  1. Overview
  2. Docs
Legend:
Library
Module
Module type
Parameter
Class
Class type
type public_key_hash =
  1. | Bls12_381 of Tezos_crypto.Bls.Public_key_hash.t
type public_key =
  1. | Bls12_381 of Tezos_crypto.Bls.Public_key.t
type secret_key =
  1. | Bls12_381 of Tezos_crypto.Bls.Secret_key.t
type signature =
  1. | Bls12_381 of Tezos_crypto.Bls.t
  2. | Unknown of Bytes.t
include Tezos_crypto.S.AGGREGATE_SIGNATURE with type Public_key_hash.t = public_key_hash and type Public_key.t = public_key and type Secret_key.t = secret_key and type t = signature
include Tezos_crypto.S.COMMON_SIGNATURE with type Public_key_hash.t = public_key_hash with type Public_key.t = public_key with type Secret_key.t = secret_key with type t = signature
module Public_key_hash : sig ... end
module Public_key : sig ... end
module Secret_key : sig ... end
type t = signature
val pp : Format.formatter -> t -> unit
include Tezos_stdlib.Compare.S with type t := t
val (=) : t -> t -> bool

x = y iff compare x y = 0

val (<>) : t -> t -> bool

x <> y iff compare x y <> 0

val (<) : t -> t -> bool

x < y iff compare x y < 0

val (<=) : t -> t -> bool

x <= y iff compare x y <= 0

val (>=) : t -> t -> bool

x >= y iff compare x y >= 0

val (>) : t -> t -> bool

x > y iff compare x y > 0

val compare : t -> t -> int

compare an alias for the functor parameter's compare function

val equal : t -> t -> bool

equal x y iff compare x y = 0

val max : t -> t -> t

max x y is x if x >= y otherwise it is y

val min : t -> t -> t

min x y is x if x <= y otherwise it is y

include Tezos_crypto.S.B58_DATA with type t := t
val to_b58check : t -> string
val to_short_b58check : t -> string
val of_b58check : string -> t Tezos_error_monad.Error_monad.tzresult
val of_b58check_exn : string -> t
val of_b58check_opt : string -> t option
type Tezos_crypto.Base58.data +=
  1. | Data of t
val b58check_encoding : t Tezos_crypto.Base58.encoding
include Tezos_crypto.S.ENCODER with type t := t
val encoding : t Data_encoding.t
val rpc_arg : t Tezos_rpc.RPC_arg.t
val sign : Secret_key.t -> Bytes.t -> t

sign sk message produces the signature of message using sk. The signature produced by this function can be aggregated to other signatures with agregate_signature_opt.

val check : Public_key.t -> t -> Bytes.t -> bool

check pk signature message checks that signature is the signature produced by signing message with the secret key of pk. See aggregate_check if you want to check an aggregated signature.

val aggregate_check : (Public_key.t * bytes) list -> t -> bool

agregate_check pk_msg_list signature checks that the list of public key and message pk_msg_list produced a signature equal to signature.

val generate_key : ?seed:Bytes.t -> unit -> Public_key_hash.t * Public_key.t * Secret_key.t

generate_key ?seed () creates a new pair of secret key and public key using the seed or with a random generated one. It also returns the hash of the public key.

val aggregate_signature_opt : t list -> t option

agregate_signature_opt sig_list creates an aggregated signature using the list of signatures sig_list.

include Tezos_crypto.S.RAW_DATA with type t := t
val size : int
val to_hex : t -> Tezos_stdlib.Hex.t
val of_hex_opt : Tezos_stdlib.Hex.t -> t option
val of_hex_exn : Tezos_stdlib.Hex.t -> t
val to_string : t -> string
val of_string : string -> t Tezos_error_monad.Error_monad.tzresult
val of_string_opt : string -> t option
val of_string_exn : string -> t
val to_bytes : t -> Bytes.t
val of_bytes_opt : Bytes.t -> t option
val of_bytes_exn : Bytes.t -> t