Skip to content

Commit

Permalink
comment: fix the comment for VRFVerify
Browse files Browse the repository at this point in the history
  • Loading branch information
Kynea0b committed Jun 25, 2023
1 parent e5b7ecd commit 0bc1441
Showing 1 changed file with 4 additions and 1 deletion.
5 changes: 4 additions & 1 deletion crypto/ed25519/ed25519.go
Original file line number Diff line number Diff line change
Expand Up @@ -169,7 +169,10 @@ func (pubKey PubKey) Type() string {
return KeyType
}

// VRFVerify verifies that the given VRF Proof was generated from the message by the owner of this public key.
// VRFVerify guarantees that the public key is validated such that the "full uniqueness" and
// "full collision" properties are satisfied.
// The internal function of VRFVerify are implemented based on the IETF draft.
// See sections 3.1 and 3.2 here https://datatracker.ietf.org/doc/draft-irtf-cfrg-vrf/.
func (pubKey PubKey) VRFVerify(proof []byte, message []byte) (crypto.Output, error) {
isValid, hash := vrf.Verify(ed25519.PublicKey(pubKey), proof, message)
if !isValid {
Expand Down

0 comments on commit 0bc1441

Please sign in to comment.