Skip to content

Commit

Permalink
Clean up inline docs
Browse files Browse the repository at this point in the history
  • Loading branch information
bitzoic committed Jan 20, 2025
1 parent 07988a9 commit 442e134
Show file tree
Hide file tree
Showing 4 changed files with 123 additions and 117 deletions.
17 changes: 8 additions & 9 deletions sway-lib-std/src/crypto/ed25519.sw
Original file line number Diff line number Diff line change
Expand Up @@ -70,7 +70,7 @@ impl Ed25519 {
///
/// # Additional Information
///
/// NOTE: This uses a 32-byte public key. Only the upper 32 bytes of `PublicKey` are used.
/// NOTE: This uses a 32-byte public key.
///
/// # Arguments
///
Expand All @@ -87,14 +87,13 @@ impl Ed25519 {
/// use std::{crypto::{Ed25519, Signature, Message, PublicKey}, constants::ZERO_B256};
///
/// fn foo() {
/// let pub_key = 0x314fa58689bbe1da2430517de2d772b384a1c1d2e9cb87e73c6afcf246045b10;
/// let msg_hash = 0x1e45523606c96c98ba970ff7cf9511fab8b25e1bcd52ced30b81df1e4a9c4323;
/// let hi = 0xf38cef9361894be6c6e0eddec28a663d099d7ddff17c8077a1447d7ecb4e6545;
/// let lo = 0xf5084560039486d3462dd65a40c80a74709b2f06d450ffc5dc00345c6b2cdd00;
/// let signature: Ed25519Signature = Ed25519Signature::from((hi, lo));
/// let message: Message = Message::from(msg_hash);
/// // Only the upper 32 bytes are valid for 32-byte curve25519 public keys
/// let public_key: PublicKey = PublicKey::from((pub_key, ZERO_B256));
/// let signature: Ed25519Signature = Ed25519Signature::from((
/// 0xf38cef9361894be6c6e0eddec28a663d099d7ddff17c8077a1447d7ecb4e6545,
/// 0xf5084560039486d3462dd65a40c80a74709b2f06d450ffc5dc00345c6b2cdd00
/// ));
/// let message: Message = Message::from(0x1e45523606c96c98ba970ff7cf9511fab8b25e1bcd52ced30b81df1e4a9c4323);
/// // Only 32 bytes are valid for 32-byte curve25519 public keys
/// let public_key: PublicKey = PublicKey::from(0x314fa58689bbe1da2430517de2d772b384a1c1d2e9cb87e73c6afcf246045b10);
///
/// // A verified public key with signature
/// let verified = signature.verify(pub_key, msg_hash);
Expand Down
74 changes: 38 additions & 36 deletions sway-lib-std/src/crypto/secp256k1.sw
Original file line number Diff line number Diff line change
Expand Up @@ -89,14 +89,15 @@ impl Secp256k1 {
/// use std::crypto::{Message, PublicKey, Secp256k1};
///
/// fn foo() {
/// let hi = 0xbd0c9b8792876713afa8bff383eebf31c43437823ed761cc3600d0016de5110c;
/// let lo = 0x44ac566bd156b4fc71a4a4cb2655d3dd360c695edb17dc3b64d611e122fea23d;
/// let msg_hash = 0xee45573606c96c98ba970ff7cf9511f1b8b25e6bcd52ced30b89df1e4a9c4323;
/// let pub_hi = 0xD73A188181464CC84AE267E45041AEF6AB938F278E636AA1D02D3014C1BEF74E;
/// let pub_lo = 0xC44415635160ACFC87A84300EED97928C949A2D958FC0947C535F7539C59AE75;
/// let signature: Secp256k1 = Secp256k1::from((hi, lo));
/// let message: Message = Message::from(msg_hash);
/// let public_key: PublicKey = PublicKey::from((pub_hi, pub_lo));
/// let signature: Secp256k1 = Secp256k1::from((
/// 0xbd0c9b8792876713afa8bff383eebf31c43437823ed761cc3600d0016de5110c,
/// 0x44ac566bd156b4fc71a4a4cb2655d3dd360c695edb17dc3b64d611e122fea23d
/// ));
/// let message: Message = Message::from(0xee45573606c96c98ba970ff7cf9511f1b8b25e6bcd52ced30b89df1e4a9c4323);
/// let public_key: PublicKey = PublicKey::from((
/// 0xD73A188181464CC84AE267E45041AEF6AB938F278E636AA1D02D3014C1BEF74E,
/// 0xC44415635160ACFC87A84300EED97928C949A2D958FC0947C535F7539C59AE75
/// ));
///
/// // A recovered public key pair.
/// let result_public_key = signature.recover(message);
Expand Down Expand Up @@ -145,12 +146,12 @@ impl Secp256k1 {
/// use std::crypto::{Message, Secp256k1};
///
/// fn foo() {
/// let hi = 0xbd0c9b8792876713afa8bff383eebf31c43437823ed761cc3600d0016de5110c;
/// let lo = 0x44ac566bd156b4fc71a4a4cb2655d3dd360c695edb17dc3b64d611e122fea23d;
/// let msg_hash = 0xee45573606c96c98ba970ff7cf9511f1b8b25e6bcd52ced30b89df1e4a9c4323;
/// let address = Address::from(0x7AAE2D980BE4C3275C72CE5B527FA23FFB97B766966559DD062E2B78FD9D3766);
/// let signature: Secp256k1 = Secp256k1::from((hi, lo));
/// let message: Message = Message::from(msg_hash);
/// let signature: Secp256k1 = Secp256k1::from((
/// 0xbd0c9b8792876713afa8bff383eebf31c43437823ed761cc3600d0016de5110c,
/// 0x44ac566bd156b4fc71a4a4cb2655d3dd360c695edb17dc3b64d611e122fea23d
/// ));
/// let message: Message = Message::from(0xee45573606c96c98ba970ff7cf9511f1b8b25e6bcd52ced30b89df1e4a9c4323);
///
/// // A recovered Fuel address.
/// let result_address = signature.address(message);
Expand Down Expand Up @@ -193,12 +194,12 @@ impl Secp256k1 {
/// use std::{vm::evm::evm_address::EvmAddress, crypto::{Secp256k1, Message}};
///
/// fn foo() {
/// let hi = 0xbd0c9b8792876713afa8bff383eebf31c43437823ed761cc3600d0016de5110c;
/// let lo = 0x44ac566bd156b4fc71a4a4cb2655d3dd360c695edb17dc3b64d611e122fea23d;
/// let msg_hash = 0xee45573606c96c98ba970ff7cf9511f1b8b25e6bcd52ced30b89df1e4a9c4323;
/// let evm_address = EvmAddress::from(0x7AAE2D980BE4C3275C72CE5B527FA23FFB97B766966559DD062E2B78FD9D3766);
/// let signature: Secp256k1 = Secp256k1::from((hi, lo));
/// let message: Message = Message::from(msg_hash);
/// let signature: Secp256k1 = Secp256k1::from((
/// 0xbd0c9b8792876713afa8bff383eebf31c43437823ed761cc3600d0016de5110c,
/// 0x44ac566bd156b4fc71a4a4cb2655d3dd360c695edb17dc3b64d611e122fea23d
/// ));
/// let message: Message = Message::from(0xee45573606c96c98ba970ff7cf9511f1b8b25e6bcd52ced30b89df1e4a9c4323);
/// // A recovered evm address.
/// let result_address = signature.evm_address(message).unwrap();
/// assert(result_address.is_ok());
Expand Down Expand Up @@ -236,14 +237,15 @@ impl Secp256k1 {
/// use std::crypto::{Message, PublicKey, Secp256k1};
///
/// fn foo() {
/// let hi = 0xbd0c9b8792876713afa8bff383eebf31c43437823ed761cc3600d0016de5110c;
/// let lo = 0x44ac566bd156b4fc71a4a4cb2655d3dd360c695edb17dc3b64d611e122fea23d;
/// let msg_hash = 0xee45573606c96c98ba970ff7cf9511f1b8b25e6bcd52ced30b89df1e4a9c4323;
/// let pub_hi = 0xD73A188181464CC84AE267E45041AEF6AB938F278E636AA1D02D3014C1BEF74E;
/// let pub_lo = 0xC44415635160ACFC87A84300EED97928C949A2D958FC0947C535F7539C59AE75;
/// let signature: Secp256k1 = Secp256k1::from((hi, lo));
/// let message: Message = Message::from(msg_hash);
/// let public_key: PublicKey = PublicKey::from((pub_hi, pub_lo));
/// let signature: Secp256k1 = Secp256k1::from((
/// 0xbd0c9b8792876713afa8bff383eebf31c43437823ed761cc3600d0016de5110c,
/// 0x44ac566bd156b4fc71a4a4cb2655d3dd360c695edb17dc3b64d611e122fea23d
/// ));
/// let message: Message = Message::from(0xee45573606c96c98ba970ff7cf9511f1b8b25e6bcd52ced30b89df1e4a9c4323);
/// let public_key: PublicKey = PublicKey::from((
/// 0xD73A188181464CC84AE267E45041AEF6AB938F278E636AA1D02D3014C1BEF74E,
/// 0xC44415635160ACFC87A84300EED97928C949A2D958FC0947C535F7539C59AE75
/// ));
///
/// // A valid result
/// let result = signature.verify(public_key, message);
Expand Down Expand Up @@ -284,11 +286,11 @@ impl Secp256k1 {
/// use std::crypto::{Message, Secp256k1};
///
/// fn foo() {
/// let hi = 0xbd0c9b8792876713afa8bff383eebf31c43437823ed761cc3600d0016de5110c;
/// let lo = 0x44ac566bd156b4fc71a4a4cb2655d3dd360c695edb17dc3b64d611e122fea23d;
/// let msg_hash = 0xee45573606c96c98ba970ff7cf9511f1b8b25e6bcd52ced30b89df1e4a9c4323;
/// let signature: Secp256k1 = Secp256k1::from((hi, lo));
/// let message: Message = Message::from(msg_hash);
/// let signature: Secp256k1 = Secp256k1::from((
/// 0xbd0c9b8792876713afa8bff383eebf31c43437823ed761cc3600d0016de5110c,
/// 0x44ac566bd156b4fc71a4a4cb2655d3dd360c695edb17dc3b64d611e122fea23d
/// ));
/// let message: Message = Message::from(0xee45573606c96c98ba970ff7cf9511f1b8b25e6bcd52ced30b89df1e4a9c4323);
/// let address = Address::from(0xD73A188181464CC84AE267E45041AEF6AB938F278E636AA1D02D3014C1BEF74E);
///
/// // A valid result
Expand Down Expand Up @@ -326,11 +328,11 @@ impl Secp256k1 {
/// use std::{crypto::{Message, Secp256k1}, vm::evm::evm_address::EvmAddress};
///
/// fn foo() {
/// let hi = 0xbd0c9b8792876713afa8bff383eebf31c43437823ed761cc3600d0016de5110c;
/// let lo = 0x44ac566bd156b4fc71a4a4cb2655d3dd360c695edb17dc3b64d611e122fea23d;
/// let msg_hash = 0xee45573606c96c98ba970ff7cf9511f1b8b25e6bcd52ced30b89df1e4a9c4323;
/// let signature: Secp256k1 = Secp256k1::from((hi, lo));
/// let message: Message = Message::from(msg_hash);
/// let signature: Secp256k1 = Secp256k1::from((
/// 0xbd0c9b8792876713afa8bff383eebf31c43437823ed761cc3600d0016de5110c,
/// 0x44ac566bd156b4fc71a4a4cb2655d3dd360c695edb17dc3b64d611e122fea23d
/// ));
/// let message: Message = Message::from(0xee45573606c96c98ba970ff7cf9511f1b8b25e6bcd52ced30b89df1e4a9c4323);
/// let evm_address = EvmAddress::from(0xD73A188181464CC84AE267E45041AEF6AB938F278E636AA1D02D3014C1BEF74E);
///
/// // A valid result
Expand Down
75 changes: 39 additions & 36 deletions sway-lib-std/src/crypto/secp256r1.sw
Original file line number Diff line number Diff line change
Expand Up @@ -89,14 +89,15 @@ impl Secp256r1 {
/// use std::crypto::{Message, PublicKey, Secp256r1};
///
/// fn foo() {
/// let hi = 0xbd0c9b8792876713afa8bff383eebf31c43437823ed761cc3600d0016de5110c;
/// let lo = 0x44ac566bd156b4fc71a4a4cb2655d3dd360c695edb17dc3b64d611e122fea23d;
/// let msg_hash = 0xee45573606c96c98ba970ff7cf9511f1b8b25e6bcd52ced30b89df1e4a9c4323;
/// let pub_hi = 0xD73A188181464CC84AE267E45041AEF6AB938F278E636AA1D02D3014C1BEF74E;
/// let pub_lo = 0xC44415635160ACFC87A84300EED97928C949A2D958FC0947C535F7539C59AE75;
/// let signature: Secp256r1 = Secp256r1::from((hi, lo));
/// let message: Message = Message::from(msg_hash);
/// let public_key: PublicKey = PublicKey::from((pub_hi, pub_lo));
/// let signature: Secp256r1 = Secp256r1::from((
/// 0xbd0c9b8792876713afa8bff383eebf31c43437823ed761cc3600d0016de5110c,
/// 0x44ac566bd156b4fc71a4a4cb2655d3dd360c695edb17dc3b64d611e122fea23d
/// ));
/// let message: Message = Message::from(0xee45573606c96c98ba970ff7cf9511f1b8b25e6bcd52ced30b89df1e4a9c4323);
/// let public_key: PublicKey = PublicKey::from((
/// 0xD73A188181464CC84AE267E45041AEF6AB938F278E636AA1D02D3014C1BEF74E,
/// 0xC44415635160ACFC87A84300EED97928C949A2D958FC0947C535F7539C59AE75
/// ));
///
/// // A recovered public key pair.
/// let result_public_key = signature.recover(message);
Expand Down Expand Up @@ -145,12 +146,12 @@ impl Secp256r1 {
/// use std::crypto::{Message, Secp256r1};
///
/// fn foo() {
/// let hi = 0xbd0c9b8792876713afa8bff383eebf31c43437823ed761cc3600d0016de5110c;
/// let lo = 0x44ac566bd156b4fc71a4a4cb2655d3dd360c695edb17dc3b64d611e122fea23d;
/// let msg_hash = 0xee45573606c96c98ba970ff7cf9511f1b8b25e6bcd52ced30b89df1e4a9c4323;
/// let address = Address::from(0x7AAE2D980BE4C3275C72CE5B527FA23FFB97B766966559DD062E2B78FD9D3766);
/// let signature: Secp256r1 = Secp256r1::from((hi, lo));
/// let message: Message = Message::from(msg_hash);
/// let signature: Secp256r1 = Secp256r1::from((
/// 0xbd0c9b8792876713afa8bff383eebf31c43437823ed761cc3600d0016de5110c,
/// 0x44ac566bd156b4fc71a4a4cb2655d3dd360c695edb17dc3b64d611e122fea23d
/// ));
/// let message: Message = Message::from(0xee45573606c96c98ba970ff7cf9511f1b8b25e6bcd52ced30b89df1e4a9c4323);
///
/// // A recovered Fuel address.
/// let result_address = signature.address(message);
Expand Down Expand Up @@ -193,12 +194,13 @@ impl Secp256r1 {
/// use std::{vm::evm::evm_address::EvmAddress, crypto::{Secp256r1, Message}};
///
/// fn foo() {
/// let hi = 0xbd0c9b8792876713afa8bff383eebf31c43437823ed761cc3600d0016de5110c;
/// let lo = 0x44ac566bd156b4fc71a4a4cb2655d3dd360c695edb17dc3b64d611e122fea23d;
/// let msg_hash = 0xee45573606c96c98ba970ff7cf9511f1b8b25e6bcd52ced30b89df1e4a9c4323;
/// let evm_address = EvmAddress::from(0x7AAE2D980BE4C3275C72CE5B527FA23FFB97B766966559DD062E2B78FD9D3766);
/// let signature: Secp256r1 = Secp256r1::from((hi, lo));
/// let message: Message = Message::from(msg_hash);
/// let signature: Secp256r1 = Secp256r1::from((
/// 0xbd0c9b8792876713afa8bff383eebf31c43437823ed761cc3600d0016de5110c,
/// 0x44ac566bd156b4fc71a4a4cb2655d3dd360c695edb17dc3b64d611e122fea23d
/// ));
/// let message: Message = Message::from(0xee45573606c96c98ba970ff7cf9511f1b8b25e6bcd52ced30b89df1e4a9c4323);
///
/// // A recovered evm address.
/// let result_address = signature.evm_address(message).unwrap();
/// assert(result_address.is_ok());
Expand Down Expand Up @@ -236,14 +238,15 @@ impl Secp256r1 {
/// use std::crypto::{Message, PublicKey, Secp256r1};
///
/// fn foo() {
/// let hi = 0xbd0c9b8792876713afa8bff383eebf31c43437823ed761cc3600d0016de5110c;
/// let lo = 0x44ac566bd156b4fc71a4a4cb2655d3dd360c695edb17dc3b64d611e122fea23d;
/// let msg_hash = 0xee45573606c96c98ba970ff7cf9511f1b8b25e6bcd52ced30b89df1e4a9c4323;
/// let pub_hi = 0xD73A188181464CC84AE267E45041AEF6AB938F278E636AA1D02D3014C1BEF74E;
/// let pub_lo = 0xC44415635160ACFC87A84300EED97928C949A2D958FC0947C535F7539C59AE75;
/// let signature: Secp256r1 = Secp256r1::from((hi, lo));
/// let message: Message = Message::from(msg_hash);
/// let public_key: PublicKey = PublicKey::from((pub_hi, pub_lo));
/// let signature: Secp256r1 = Secp256r1::from((
/// 0xbd0c9b8792876713afa8bff383eebf31c43437823ed761cc3600d0016de5110c,
/// 0x44ac566bd156b4fc71a4a4cb2655d3dd360c695edb17dc3b64d611e122fea23d
/// ));
/// let message: Message = Message::from(0xee45573606c96c98ba970ff7cf9511f1b8b25e6bcd52ced30b89df1e4a9c4323);
/// let public_key: PublicKey = PublicKey::from((
/// 0xD73A188181464CC84AE267E45041AEF6AB938F278E636AA1D02D3014C1BEF74E,
/// 0xC44415635160ACFC87A84300EED97928C949A2D958FC0947C535F7539C59AE75
/// ));
///
/// // A valid result
/// let result = signature.verify(public_key, message);
Expand Down Expand Up @@ -284,11 +287,11 @@ impl Secp256r1 {
/// use std::crypto::{Message, Secp256r1};
///
/// fn foo() {
/// let hi = 0xbd0c9b8792876713afa8bff383eebf31c43437823ed761cc3600d0016de5110c;
/// let lo = 0x44ac566bd156b4fc71a4a4cb2655d3dd360c695edb17dc3b64d611e122fea23d;
/// let msg_hash = 0xee45573606c96c98ba970ff7cf9511f1b8b25e6bcd52ced30b89df1e4a9c4323;
/// let signature: Secp256r1 = Secp256r1::from((hi, lo));
/// let message: Message = Message::from(msg_hash);
/// let signature: Secp256r1 = Secp256r1::from((
/// 0xbd0c9b8792876713afa8bff383eebf31c43437823ed761cc3600d0016de5110c,
/// 0x44ac566bd156b4fc71a4a4cb2655d3dd360c695edb17dc3b64d611e122fea23d
/// ));
/// let message: Message = Message::from(0xee45573606c96c98ba970ff7cf9511f1b8b25e6bcd52ced30b89df1e4a9c4323);
/// let address = Address::from(0xD73A188181464CC84AE267E45041AEF6AB938F278E636AA1D02D3014C1BEF74E);
///
/// // A valid result
Expand Down Expand Up @@ -326,11 +329,11 @@ impl Secp256r1 {
/// use std::{crypto::{Message, Secp256r1}, vm::evm::evm_address::EvmAddress};
///
/// fn foo() {
/// let hi = 0xbd0c9b8792876713afa8bff383eebf31c43437823ed761cc3600d0016de5110c;
/// let lo = 0x44ac566bd156b4fc71a4a4cb2655d3dd360c695edb17dc3b64d611e122fea23d;
/// let msg_hash = 0xee45573606c96c98ba970ff7cf9511f1b8b25e6bcd52ced30b89df1e4a9c4323;
/// let signature: Secp256r1 = Secp256r1::from((hi, lo));
/// let message: Message = Message::from(msg_hash);
/// let signature: Secp256r1 = Secp256r1::from((
/// 0xbd0c9b8792876713afa8bff383eebf31c43437823ed761cc3600d0016de5110c,
/// 0x44ac566bd156b4fc71a4a4cb2655d3dd360c695edb17dc3b64d611e122fea23d
/// ));
/// let message: Message = Message::from(0xee45573606c96c98ba970ff7cf9511f1b8b25e6bcd52ced30b89df1e4a9c4323);
/// let evm_address = EvmAddress::from(0xD73A188181464CC84AE267E45041AEF6AB938F278E636AA1D02D3014C1BEF74E);
///
/// // A valid result
Expand Down
Loading

0 comments on commit 442e134

Please sign in to comment.