package tezos-base

  1. Overview
  2. Docs
Legend:
Library
Module
Module type
Parameter
Class
Class type
type watermark =
  1. | Block_header of Tezos_crypto.Chain_id.t
  2. | Endorsement of Tezos_crypto.Chain_id.t
  3. | Generic_operation
  4. | Custom of Bytes.t
val bytes_of_watermark : watermark -> Bytes.t
val pp_watermark : Format.formatter -> watermark -> unit
include Tezos_crypto.S.SIGNATURE with type Public_key_hash.t = public_key_hash and type Public_key.t = public_key and type Secret_key.t = secret_key and type watermark := watermark
include Tezos_crypto.S.COMMON_SIGNATURE with type Public_key_hash.t = public_key_hash with type Public_key.t = public_key with type Secret_key.t = secret_key
module Public_key_hash : sig ... end
module Public_key : sig ... end
module Secret_key : sig ... end
type t
val pp : Format.formatter -> t -> unit
include Tezos_stdlib.Compare.S with type t := t
val (=) : t -> t -> bool

x = y iff compare x y = 0

val (<>) : t -> t -> bool

x <> y iff compare x y <> 0

val (<) : t -> t -> bool

x < y iff compare x y < 0

val (<=) : t -> t -> bool

x <= y iff compare x y <= 0

val (>=) : t -> t -> bool

x >= y iff compare x y >= 0

val (>) : t -> t -> bool

x > y iff compare x y > 0

val compare : t -> t -> int

compare an alias for the functor parameter's compare function

val equal : t -> t -> bool

equal x y iff compare x y = 0

val max : t -> t -> t

max x y is x if x >= y otherwise it is y

val min : t -> t -> t

min x y is x if x <= y otherwise it is y

include Tezos_crypto.S.B58_DATA with type t := t
val to_b58check : t -> string
val to_short_b58check : t -> string
val of_b58check : string -> t Tezos_error_monad.Error_monad.tzresult
val of_b58check_exn : string -> t
val of_b58check_opt : string -> t option
type Tezos_crypto.Base58.data +=
  1. | Data of t
val b58check_encoding : t Tezos_crypto.Base58.encoding
include Tezos_crypto.S.ENCODER with type t := t
val encoding : t Data_encoding.t
val rpc_arg : t Tezos_rpc.RPC_arg.t
val zero : t
val sign : ?watermark:watermark -> Secret_key.t -> Bytes.t -> t

sign ?watermark sk message produce the signature of message (with possibly watermark) using sk.

val check : ?watermark:watermark -> Public_key.t -> t -> Bytes.t -> bool

check pk ?watermark signature message check that signature is the signature produced by signing message (with possibly watermark) with the secret key of pk.

val deterministic_nonce : Secret_key.t -> Bytes.t -> Bytes.t

deterministic_nonce sk msg returns a nonce that is determined by sk and msg

val deterministic_nonce_hash : Secret_key.t -> Bytes.t -> Bytes.t

deterministic_nonce_hash sk msg returns the BLAKE2b hash of a nonce that is determined by sk and msg.

In other words, Blake2b.digest (deterministic_nonce sk msg) = deterministic_nonce_hash sk msg

val append : ?watermark:watermark -> secret_key -> Bytes.t -> Bytes.t

append sk buf is the concatenation of buf and the serialization of the signature of buf signed by sk.

val concat : Bytes.t -> t -> Bytes.t

concat buf t is the concatenation of buf and the serialization of t.

include Tezos_crypto.S.RAW_DATA with type t := t
val size : int
val to_hex : t -> Tezos_stdlib.Hex.t
val of_hex_opt : Tezos_stdlib.Hex.t -> t option
val of_hex_exn : Tezos_stdlib.Hex.t -> t
val to_string : t -> string
val of_string : string -> t Tezos_error_monad.Error_monad.tzresult
val of_string_opt : string -> t option
val of_string_exn : string -> t
val to_bytes : t -> Bytes.t
val of_bytes_opt : Bytes.t -> t option
val of_bytes_exn : Bytes.t -> t
val of_secp256k1 : Tezos_crypto.Secp256k1.t -> t
val of_ed25519 : Tezos_crypto.Ed25519.t -> t
val of_p256 : Tezos_crypto.P256.t -> t
type algo =
  1. | Ed25519
  2. | Secp256k1
  3. | P256
val generate_key : ?algo:algo -> ?seed:Bytes.t -> unit -> public_key_hash * public_key * secret_key