UNPKG

316 BTypeScriptView Raw
1import type { HashType } from './types.js';
2/**
3 * @name secp256k1Recover
4 * @description Recovers a publicKey from the supplied signature
5 */
6export declare function secp256k1Recover(msgHash: string | Uint8Array, signature: string | Uint8Array, recovery: number, hashType?: HashType, onlyJs?: boolean): Uint8Array;