Commit Graph

5 Commits

Author SHA1 Message Date
Elichai Turkel ebe46a4d4e
Update rand to 0.8 and replace CounterRng with mock::StepRng 2022-06-07 23:59:40 +03:00
Thomas Eizinger c47ead9967
Move `Signature` and `SerializedSignature` to new `ecdsa` module
With the introduction of Schnorr signatures, exporting a `Signature`
type without any further qualification is ambiguous. To minimize the
ambiguity, the `ecdsa` module is public which should encourage users
to refer to its types as `ecdsa::Signature` and `ecdsa::SerializedSignature`.

To reduce ambiguity in the APIs on `Secp256k1`, we deprecate several
fucntions and introduce new variants that explicitly mention the use of
the ECDSA signature algorithm.

Due to the move of `Signature` and `SerializedSignature` to a new module,
this patch is a breaking change. The impact is minimal though and fixing the
compile errors encourages a qualified naming of the type.
2021-11-11 13:43:48 +11:00
Elichai Turkel 7e5916b61f
Aded an example for recoverable signatures and recovering the pubkey 2019-10-28 22:23:56 +02:00
Elichai Turkel e28f756788
Added an example for signing and verification 2019-10-28 22:09:59 +02:00
Elichai Turkel 5ee0afbde4
Added an example for generating keys using OsRng 2019-10-28 22:09:18 +02:00