Merge remote-tracking branch 'origin/master' into v0.6.1

This commit is contained in:
Michael Sproul 2019-06-03 16:31:34 +10:00
commit a3a941efdf
No known key found for this signature in database
GPG Key ID: 77B1309D2E54E914
7 changed files with 10 additions and 10 deletions

View File

@ -5,11 +5,11 @@ authors = ["Paul Hauner <paul@paulhauner.com>"]
edition = "2018"
[dependencies]
bls-aggregates = { git = "https://github.com/sigp/signature-schemes", tag = "v0.7.0" }
milagro_bls = { git = "https://github.com/sigp/milagro_bls", tag = "v0.9.0" }
cached_tree_hash = { path = "../cached_tree_hash" }
hashing = { path = "../hashing" }
hex = "0.3"
rand = "0.5"
rand = "^0.5"
serde = "1.0"
serde_derive = "1.0"
serde_hex = { path = "../serde_hex" }

View File

@ -1,5 +1,5 @@
use super::PublicKey;
use bls_aggregates::AggregatePublicKey as RawAggregatePublicKey;
use milagro_bls::AggregatePublicKey as RawAggregatePublicKey;
/// A BLS aggregate public key.
///

View File

@ -1,8 +1,8 @@
use super::*;
use bls_aggregates::{
use cached_tree_hash::cached_tree_hash_ssz_encoding_as_vector;
use milagro_bls::{
AggregatePublicKey as RawAggregatePublicKey, AggregateSignature as RawAggregateSignature,
};
use cached_tree_hash::cached_tree_hash_ssz_encoding_as_vector;
use serde::de::{Deserialize, Deserializer};
use serde::ser::{Serialize, Serializer};
use serde_hex::{encode as hex_encode, HexVisitor};

View File

@ -1,4 +1,4 @@
extern crate bls_aggregates;
extern crate milagro_bls;
extern crate ssz;
#[macro_use]
@ -8,7 +8,7 @@ mod secret_key;
pub use crate::keypair::Keypair;
pub use crate::secret_key::SecretKey;
pub use bls_aggregates::{compress_g2, hash_on_g2};
pub use milagro_bls::{compress_g2, hash_on_g2};
#[cfg(feature = "fake_crypto")]
mod fake_aggregate_public_key;

View File

@ -1,6 +1,6 @@
use super::{SecretKey, BLS_PUBLIC_KEY_BYTE_SIZE};
use bls_aggregates::PublicKey as RawPublicKey;
use cached_tree_hash::cached_tree_hash_ssz_encoding_as_vector;
use milagro_bls::PublicKey as RawPublicKey;
use serde::de::{Deserialize, Deserializer};
use serde::ser::{Serialize, Serializer};
use serde_hex::{encode as hex_encode, HexVisitor};

View File

@ -1,8 +1,8 @@
extern crate rand;
use super::BLS_SECRET_KEY_BYTE_SIZE;
use bls_aggregates::SecretKey as RawSecretKey;
use hex::encode as hex_encode;
use milagro_bls::SecretKey as RawSecretKey;
use serde::de::{Deserialize, Deserializer};
use serde::ser::{Serialize, Serializer};
use serde_hex::HexVisitor;

View File

@ -1,7 +1,7 @@
use super::{PublicKey, SecretKey, BLS_SIG_BYTE_SIZE};
use bls_aggregates::Signature as RawSignature;
use cached_tree_hash::cached_tree_hash_ssz_encoding_as_vector;
use hex::encode as hex_encode;
use milagro_bls::Signature as RawSignature;
use serde::de::{Deserialize, Deserializer};
use serde::ser::{Serialize, Serializer};
use serde_hex::HexVisitor;