Safe Haskell | None |
---|---|
Language | Haskell2010 |
Synopsis
- verifyEd25519Signature :: Alternative f => ByteString -> ByteString -> ByteString -> f Bool
- verifyEcdsaSecp256k1Signature :: ByteString -> ByteString -> ByteString -> Emitter (EvaluationResult Bool)
- verifySchnorrSecp256k1Signature :: ByteString -> ByteString -> ByteString -> Emitter (EvaluationResult Bool)
Documentation
verifyEd25519Signature Source #
:: Alternative f | |
=> ByteString | Public Key (32 bytes) |
-> ByteString | Message (arbitrary length) |
-> ByteString | Signature (64 bytes) |
-> f Bool |
Ed25519 signature verification This will fail if the key or the signature are not of the expected length.
verifyEcdsaSecp256k1Signature Source #
:: ByteString | Public key (64 bytes) |
-> ByteString | Message hash (32 bytes) |
-> ByteString | Signature (64 bytes) |
-> Emitter (EvaluationResult Bool) |
Verify an ECDSA signature made using the SECP256k1 curve.
Note
This takes a message hash, rather than a general blob of bytes; thus, it is limited in length.
verifySchnorrSecp256k1Signature Source #
:: ByteString | Public key (64 bytes) |
-> ByteString | Message (arbitrary length) |
-> ByteString | Signature (64 bytes) |
-> Emitter (EvaluationResult Bool) |
Verify a Schnorr signature made using the SECP256k1 curve.
Note
Unlike verifyEcdsaSecp256k1Signature
, this can accept messages of arbitrary
form and length.