Crypto++  8.8
Free C++ class library of cryptographic schemes
Static Public Member Functions | List of all members
ECDSA_RFC6979< EC, H > Struct Template Reference

Elliptic Curve DSA (ECDSA) deterministic signature scheme. More...

+ Inheritance diagram for ECDSA_RFC6979< EC, H >:

Static Public Member Functions

static std::string StaticAlgorithmName ()
 
- Static Public Member Functions inherited from DL_SS< DL_Keys_ECDSA< EC >, DL_Algorithm_ECDSA_RFC6979< EC, H >, DL_SignatureMessageEncodingMethod_DSA, H, ECDSA_RFC6979< EC, H > >
static std::string StaticAlgorithmName ()
 

Additional Inherited Members

- Public Types inherited from DL_SS< DL_Keys_ECDSA< EC >, DL_Algorithm_ECDSA_RFC6979< EC, H >, DL_SignatureMessageEncodingMethod_DSA, H, ECDSA_RFC6979< EC, H > >
typedef PK_FinalTemplate< DL_SignerImpl< SchemeOptions > > Signer
 implements PK_Signer interface
 
typedef PK_FinalTemplate< DL_VerifierImpl< SchemeOptions > > Verifier
 implements PK_Verifier interface
 
- Public Types inherited from DL_Keys_ECDSA< EC >
typedef DL_PublicKey_EC< EC > PublicKey
 
typedef DL_PrivateKey_WithSignaturePairwiseConsistencyTest< DL_PrivateKey_EC< EC >, ECDSA< EC, SHA256 > > PrivateKey
 

Detailed Description

template<class EC, class H>
struct ECDSA_RFC6979< EC, H >

Elliptic Curve DSA (ECDSA) deterministic signature scheme.

Template Parameters
ECelliptic curve field
HHashTransformation derived class
See also
Deterministic Usage of the Digital Signature Algorithm (DSA) and Elliptic Curve Digital Signature Algorithm (ECDSA)
Since
Crypto++ 6.0

Definition at line 388 of file eccrypto.h.


The documentation for this struct was generated from the following file: