• Signer that produces an ECDSA signature over a Blake2b-256 digest of the message using the secp256k1 curve. The signature has a recovery bit appended to the end, allowing public key recovery.

    Type Parameters

    • Id extends string

    Parameters

    • input: {
          id: Id;
          publicKey?: Uint8Array;
          secretKey: Uint8Array;
      }

      Holds all function arguments.

      • id: Id

        Sets the signer's id property.

      • Optional publicKey?: Uint8Array

        The corresponding public key. May be omitted.

      • secretKey: Uint8Array

        A 32 byte ECDSA secret key on the secp256k1 curve.

    Returns Promise<SignerInterface<typeof ALGORITHMS.ECRECOVER_SECP256K1_BLAKE2B, Id>>

    A signer interface capable of making ECDSA signatures with recovery bit added.