algorithm/sign.hpp File Reference
+ Include dependency graph for algorithm/sign.hpp:

Go to the source code of this file.

Namespaces

 nil
 
 nil::crypto3
 
 nil::crypto3::pubkey
 

Typedefs

template<typename Scheme >
using nil::crypto3::pubkey::pop_proving_policy = typename pubkey::modes::isomorphic< Scheme >::pop_proving_policy
 
template<typename Scheme >
using nil::crypto3::pubkey::pop_proving_processing_mode_default = typename modes::isomorphic< Scheme >::template bind< pop_proving_policy< Scheme > >::type
 
template<typename Scheme >
using nil::crypto3::pubkey::signing_policy = typename pubkey::modes::isomorphic< Scheme >::signing_policy
 
template<typename Scheme >
using nil::crypto3::pubkey::signing_processing_mode_default = typename modes::isomorphic< Scheme >::template bind< signing_policy< Scheme > >::type
 

Functions

template<typename Scheme , typename ProcessingMode = pubkey::pop_proving_processing_mode_default<Scheme>, typename SigningAccumulator = pubkey::signing_accumulator_set<ProcessingMode>, typename StreamSchemeImpl = pubkey::detail::value_pubkey_impl<SigningAccumulator>, typename SchemeImpl = pubkey::detail::range_pubkey_impl<StreamSchemeImpl>>
SchemeImpl nil::crypto3::sign (const pubkey::private_key< Scheme > &key)
 Proving of possession of the supplied key. More...
 
template<typename Scheme , typename SinglePassRange , typename ProcessingMode = pubkey::signing_processing_mode_default<Scheme>, typename SigningAccumulator = pubkey::signing_accumulator_set<ProcessingMode>, typename StreamSchemeImpl = pubkey::detail::value_pubkey_impl<SigningAccumulator>, typename SchemeImpl = pubkey::detail::range_pubkey_impl<StreamSchemeImpl>>
SchemeImpl nil::crypto3::sign (const SinglePassRange &range, const pubkey::private_key< Scheme > &key)
 Signing of the input message on the key. More...
 
template<typename Scheme , typename SinglePassRange , typename OutputIterator , typename ProcessingMode = pubkey::signing_processing_mode_default<Scheme>>
OutputIterator nil::crypto3::sign (const SinglePassRange &range, const pubkey::private_key< Scheme > &key, OutputIterator out)
 Signing of the input message on the key and writing result in out. More...
 
template<typename Scheme , typename SinglePassRange , typename ProcessingMode = pubkey::signing_processing_mode_default<Scheme>, typename OutputAccumulator = pubkey::signing_accumulator_set<ProcessingMode>>
std::enable_if< boost::accumulators::detail::is_accumulator_set< OutputAccumulator >::value, OutputAccumulator >::type & nil::crypto3::sign (const SinglePassRange &range, OutputAccumulator &acc)
 Updating of accumulator set acc containing signing accumulator with input message. More...
 
template<typename Scheme , typename InputIterator , typename ProcessingMode = pubkey::signing_processing_mode_default<Scheme>, typename SigningAccumulator = pubkey::signing_accumulator_set<ProcessingMode>, typename StreamSchemeImpl = pubkey::detail::value_pubkey_impl<SigningAccumulator>, typename SchemeImpl = pubkey::detail::range_pubkey_impl<StreamSchemeImpl>>
SchemeImpl nil::crypto3::sign (InputIterator first, InputIterator last, const pubkey::private_key< Scheme > &key)
 Signing of the input message on the key. More...
 
template<typename Scheme , typename InputIterator , typename OutputIterator , typename ProcessingMode = pubkey::signing_processing_mode_default<Scheme>>
OutputIterator nil::crypto3::sign (InputIterator first, InputIterator last, const pubkey::private_key< Scheme > &key, OutputIterator out)
 Signing of the input message on the key and writing result in out. More...
 
template<typename Scheme , typename InputIterator , typename ProcessingMode = pubkey::signing_processing_mode_default<Scheme>, typename OutputAccumulator = pubkey::signing_accumulator_set<ProcessingMode>>
std::enable_if< boost::accumulators::detail::is_accumulator_set< OutputAccumulator >::value, OutputAccumulator >::type & nil::crypto3::sign (InputIterator first, InputIterator last, OutputAccumulator &acc)
 Updating of accumulator set acc containing signing accumulator with input message. More...