package
2.3.3-beta1+incompatible
Repository: https://github.com/xinfinorg/xdposchain.git
Documentation: pkg.go.dev

# Functions

Calculates (aL - z*1^n) + sL*x.
Calculates (aL - z*1^n) + sL*x.
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
deserializes the byteified signature into a RingSignature struct.
No description provided by the author
function returns(mutiple rings, private keys, message, error).
No description provided by the author
calculate key image I = x * H_p(P) where H_p is a hash function that returns a point H_p(P) = sha3(P) * G.
takes public key ring and places the public key corresponding to `privkey` in index s of the ring returns a key ring of type []*ecdsa.PublicKey.
creates a ring with size specified by `size` and places the public key corresponding to `privkey` in index s of the ring returns a new key ring of type []*ecdsa.PublicKey.
No description provided by the author
No description provided by the author
The length here always has to be a power of two.
rpresult.IPP = InnerProductProve(left, right, that, P, EC.U, EC.BPG, HPrime).
Inner Product Argument Proves that <a,b>=c This is a building block for BulletProofs */.
Inner Product Verify Given a inner product proof, verifies the correctness of the proof Since we're using the Fiat-Shamir transform, we need to verify all x hash computations, all g' and h' computations P : the Pedersen commitment we are verifying is a commitment to the innner product ipp : the proof */.
No description provided by the author
No description provided by the author
No description provided by the author
MultiRangeProof Verify Takes in a MultiRangeProof and verifies its correctness */.
NewECPrimeGroupKey returns the curve (field), Generator 1 x&y, Generator 2 x&y, order of the generators.
from here: https://play.golang.org/p/zciRZvD0Gr with a fix.
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
SerializeCompressed serializes a public key in a 33-byte compressed format.
create ring signature from list of public keys given inputs: msg: byte array, message to be signed ring: array of *ecdsa.PublicKeys to be included in the ring privkey: *ecdsa.PrivateKey of signer s: index of signer in ring.
No description provided by the author
No description provided by the author
Two Vector P Commit Given an array of values, we commit the array with different generators for each element and for each randomness.
Vector Pedersen Commitment with Gens Given an array of values, we commit the array with different generators for each element and for each randomness.
No description provided by the author
No description provided by the author
No description provided by the author
Vector Pedersen Commitment Given an array of values, we commit the array with different generators for each element and for each randomness.
No description provided by the author
verify ring signature contained in RingSignature struct returns true if a valid signature, false otherwise.

# Constants

These constants define the lengths of serialized public keys.
These constants define the lengths of serialized public keys.
These constants define the lengths of serialized public keys.

# Variables

No description provided by the author
No description provided by the author
support maximum 8 spending value, each 64 bit (gwei is unit).

# Structs

No description provided by the author
No description provided by the author
Implementation of BulletProofs */.
InnerProd Proof This stores the argument values */.
No description provided by the author
The proof contains pretty much stuffs The proof contains pretty much stuffs Ring size rs: 1 byte => proof[0] num input: number of real inputs: 1 byte => proof[1] List of inputs/UTXO index typed uint64 => total size = rs * numInput * 8 = proof[0]*proof[1]*8 List of key images: total size = numInput * 33 = proof[1] * 33 number of output n: 1 byte List of output => n * 130 bytes transaction fee: uint256 => 32 byte ringCT proof size ctSize: uint16 => 2 byte ringCT proof: ctSize bytes bulletproofs: bp.
No description provided by the author
No description provided by the author

# Type aliases

No description provided by the author