aboutsummaryrefslogtreecommitdiff
path: root/include/olm/ratchet.hh
diff options
context:
space:
mode:
Diffstat (limited to 'include/olm/ratchet.hh')
-rw-r--r--include/olm/ratchet.hh10
1 files changed, 5 insertions, 5 deletions
diff --git a/include/olm/ratchet.hh b/include/olm/ratchet.hh
index e91d634..cdcba6b 100644
--- a/include/olm/ratchet.hh
+++ b/include/olm/ratchet.hh
@@ -41,19 +41,19 @@ struct MessageKey {
struct SenderChain {
- Curve25519KeyPair ratchet_key;
+ _olm_curve25519_key_pair ratchet_key;
ChainKey chain_key;
};
struct ReceiverChain {
- Curve25519PublicKey ratchet_key;
+ _olm_curve25519_public_key ratchet_key;
ChainKey chain_key;
};
struct SkippedMessageKey {
- Curve25519PublicKey ratchet_key;
+ _olm_curve25519_public_key ratchet_key;
MessageKey message_key;
};
@@ -108,14 +108,14 @@ struct Ratchet {
* remote's first ratchet key */
void initialise_as_bob(
std::uint8_t const * shared_secret, std::size_t shared_secret_length,
- Curve25519PublicKey const & their_ratchet_key
+ _olm_curve25519_public_key const & their_ratchet_key
);
/** Initialise the session using a shared secret and the public/private key
* pair for the first ratchet key */
void initialise_as_alice(
std::uint8_t const * shared_secret, std::size_t shared_secret_length,
- Curve25519KeyPair const & our_ratchet_key
+ _olm_curve25519_key_pair const & our_ratchet_key
);
/** The number of bytes of output the encrypt method will write for