secp256k1

Pure Haskell Schnorr, ECDSA on the elliptic curve secp256k1 (docs.ppad.tech/secp256k1).
git clone git://git.ppad.tech/secp256k1.git
Log | Files | Refs | README | LICENSE

commit ac0823b8d7505e8ce680c715e42104cec8b98563
parent 4d956ecc3bb025cae39529c24db734728f10e0ba
Author: Jared Tobin <jared@jtobin.io>
Date:   Tue, 15 Oct 2024 14:59:58 +0400

lib: uppercase where appropriate

Diffstat:
Mlib/Crypto/Curve/Secp256k1.hs | 4++--
1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/lib/Crypto/Curve/Secp256k1.hs b/lib/Crypto/Curve/Secp256k1.hs @@ -541,7 +541,7 @@ sign_schnorr :: Integer -- ^ secret key -> BS.ByteString -- ^ message -> BS.ByteString -- ^ 32 bytes of auxilliary random data - -> BS.ByteString -- ^ 64-byte schnorr signature + -> BS.ByteString -- ^ 64-byte Schnorr signature sign_schnorr d' m a | not (ge d') = error "ppad-secp256k1 (sign_schnorr): invalid secret key" | otherwise = @@ -583,7 +583,7 @@ sign_schnorr d' m a verify_schnorr :: BS.ByteString -- ^ message -> Pub -- ^ public key - -> BS.ByteString -- ^ 64-byte schnorr signature + -> BS.ByteString -- ^ 64-byte Schnorr signature -> Bool verify_schnorr m (affine -> Affine x_p _) sig = case lift x_p of Nothing -> False