Struct dryoc::sign::SigningKeyPair

source ·
pub struct SigningKeyPair<PublicKey: ByteArray<CRYPTO_SIGN_PUBLICKEYBYTES> + Zeroize, SecretKey: ByteArray<CRYPTO_SIGN_SECRETKEYBYTES> + Zeroize> {
    pub public_key: PublicKey,
    pub secret_key: SecretKey,
}
Expand description

An Ed25519 keypair for public-key signatures

Fields§

§public_key: PublicKey

Public key

§secret_key: SecretKey

Secret key

Implementations§

source§

impl SigningKeyPair<Locked<HeapByteArray<CRYPTO_SIGN_PUBLICKEYBYTES>>, Locked<HeapByteArray<CRYPTO_SIGN_SECRETKEYBYTES>>>

source

pub fn new_locked_keypair() -> Result<Self, Error>

Available on crate feature nightly only.

Returns a new locked signing keypair.

source

pub fn gen_locked_keypair() -> Result<Self, Error>

Available on crate feature nightly only.

Returns a new randomly generated locked signing keypair.

source§

impl SigningKeyPair<LockedRO<HeapByteArray<CRYPTO_SIGN_PUBLICKEYBYTES>>, LockedRO<HeapByteArray<CRYPTO_SIGN_SECRETKEYBYTES>>>

source

pub fn gen_readonly_locked_keypair() -> Result<Self, Error>

Available on crate feature nightly only.

Returns a new randomly generated locked, read-only signing keypair.

source§

impl<PublicKey: NewByteArray<CRYPTO_SIGN_PUBLICKEYBYTES> + Zeroize, SecretKey: NewByteArray<CRYPTO_SIGN_SECRETKEYBYTES> + Zeroize> SigningKeyPair<PublicKey, SecretKey>

source

pub fn new() -> Self

Creates a new, empty signing keypair.

source

pub fn gen() -> Self

Generates a random signing keypair.

source

pub fn from_secret_key(secret_key: SecretKey) -> Self

Derives a signing keypair from secret_key, and consumes it, returning a new keypair.

source

pub fn from_seed<Seed: ByteArray<CRYPTO_SIGN_SEEDBYTES>>(seed: &Seed) -> Self

Derives a signing keypair from seed, returning a new keypair.

source§

impl SigningKeyPair<StackByteArray<CRYPTO_SIGN_PUBLICKEYBYTES>, StackByteArray<CRYPTO_SIGN_SECRETKEYBYTES>>

source

pub fn gen_with_defaults() -> Self

Randomly generates a new signing keypair, using default types (stack-allocated byte arrays). Provided for convenience.

source§

impl<'a, PublicKey: ByteArray<CRYPTO_SIGN_PUBLICKEYBYTES> + TryFrom<&'a [u8]> + Zeroize, SecretKey: ByteArray<CRYPTO_SIGN_SECRETKEYBYTES> + TryFrom<&'a [u8]> + Zeroize> SigningKeyPair<PublicKey, SecretKey>

source

pub fn from_slices( public_key: &'a [u8], secret_key: &'a [u8] ) -> Result<Self, Error>

Constructs a new signing keypair from key slices, consuming them. Does not check validity or authenticity of keypair.

source§

impl<PublicKey: ByteArray<CRYPTO_SIGN_PUBLICKEYBYTES> + Zeroize, SecretKey: ByteArray<CRYPTO_SIGN_SECRETKEYBYTES> + Zeroize> SigningKeyPair<PublicKey, SecretKey>

source

pub fn sign<Signature: NewByteArray<CRYPTO_SIGN_BYTES> + Zeroize, Message: Bytes + Zeroize>( &self, message: Message ) -> Result<SignedMessage<Signature, Message>, Error>

Signs message using this keypair, consuming the message, and returning a new SignedMessage. The type of message should match that of the target signed message.

source

pub fn sign_with_defaults<Message: Bytes>( &self, message: Message ) -> Result<SignedMessage<StackByteArray<CRYPTO_SIGN_BYTES>, Vec<u8>>, Error>

Signs message, putting the result into a Vec. Convenience wrapper for SigningKeyPair::sign.

Trait Implementations§

source§

impl<PublicKey: Clone + ByteArray<CRYPTO_SIGN_PUBLICKEYBYTES> + Zeroize, SecretKey: Clone + ByteArray<CRYPTO_SIGN_SECRETKEYBYTES> + Zeroize> Clone for SigningKeyPair<PublicKey, SecretKey>

source§

fn clone(&self) -> SigningKeyPair<PublicKey, SecretKey>

Returns a copy of the value. Read more
1.0.0 · source§

fn clone_from(&mut self, source: &Self)

Performs copy-assignment from source. Read more
source§

impl<PublicKey: Debug + ByteArray<CRYPTO_SIGN_PUBLICKEYBYTES> + Zeroize, SecretKey: Debug + ByteArray<CRYPTO_SIGN_SECRETKEYBYTES> + Zeroize> Debug for SigningKeyPair<PublicKey, SecretKey>

source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result

Formats the value using the given formatter. Read more
source§

impl Default for SigningKeyPair<PublicKey, SecretKey>

source§

fn default() -> Self

Returns the “default value” for a type. Read more
source§

impl<'de, PublicKey, SecretKey> Deserialize<'de> for SigningKeyPair<PublicKey, SecretKey>
where PublicKey: Deserialize<'de> + ByteArray<CRYPTO_SIGN_PUBLICKEYBYTES> + Zeroize, SecretKey: Deserialize<'de> + ByteArray<CRYPTO_SIGN_SECRETKEYBYTES> + Zeroize,

source§

fn deserialize<__D>(__deserializer: __D) -> Result<Self, __D::Error>
where __D: Deserializer<'de>,

Deserialize this value from the given Serde deserializer. Read more
source§

impl<PublicKey: ByteArray<CRYPTO_SIGN_PUBLICKEYBYTES> + Zeroize, SecretKey: ByteArray<CRYPTO_SIGN_SECRETKEYBYTES> + Zeroize> Drop for SigningKeyPair<PublicKey, SecretKey>

source§

fn drop(&mut self)

Executes the destructor for this type. Read more
source§

impl<PublicKey: ByteArray<CRYPTO_SIGN_PUBLICKEYBYTES> + Zeroize, SecretKey: ByteArray<CRYPTO_SIGN_SECRETKEYBYTES> + Zeroize> PartialEq for SigningKeyPair<PublicKey, SecretKey>

source§

fn eq(&self, other: &Self) -> bool

This method tests for self and other values to be equal, and is used by ==.
1.0.0 · source§

fn ne(&self, other: &Rhs) -> bool

This method tests for !=. The default implementation is almost always sufficient, and should not be overridden without very good reason.
source§

impl<PublicKey, SecretKey> Serialize for SigningKeyPair<PublicKey, SecretKey>
where PublicKey: Serialize + ByteArray<CRYPTO_SIGN_PUBLICKEYBYTES> + Zeroize, SecretKey: Serialize + ByteArray<CRYPTO_SIGN_SECRETKEYBYTES> + Zeroize,

source§

fn serialize<__S>(&self, __serializer: __S) -> Result<__S::Ok, __S::Error>
where __S: Serializer,

Serialize this value into the given Serde serializer. Read more
source§

impl<PublicKey, SecretKey> Zeroize for SigningKeyPair<PublicKey, SecretKey>
where PublicKey: Zeroize + ByteArray<CRYPTO_SIGN_PUBLICKEYBYTES>, SecretKey: Zeroize + ByteArray<CRYPTO_SIGN_SECRETKEYBYTES>,

source§

fn zeroize(&mut self)

Zero out this object from memory using Rust intrinsics which ensure the zeroization operation is not “optimized away” by the compiler.

Auto Trait Implementations§

§

impl<PublicKey, SecretKey> Freeze for SigningKeyPair<PublicKey, SecretKey>
where PublicKey: Freeze, SecretKey: Freeze,

§

impl<PublicKey, SecretKey> RefUnwindSafe for SigningKeyPair<PublicKey, SecretKey>
where PublicKey: RefUnwindSafe, SecretKey: RefUnwindSafe,

§

impl<PublicKey, SecretKey> Send for SigningKeyPair<PublicKey, SecretKey>
where PublicKey: Send, SecretKey: Send,

§

impl<PublicKey, SecretKey> Sync for SigningKeyPair<PublicKey, SecretKey>
where PublicKey: Sync, SecretKey: Sync,

§

impl<PublicKey, SecretKey> Unpin for SigningKeyPair<PublicKey, SecretKey>
where PublicKey: Unpin, SecretKey: Unpin,

§

impl<PublicKey, SecretKey> UnwindSafe for SigningKeyPair<PublicKey, SecretKey>
where PublicKey: UnwindSafe, SecretKey: UnwindSafe,

Blanket Implementations§

source§

impl<T> Any for T
where T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
source§

impl<T> Borrow<T> for T
where T: ?Sized,

source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for T
where T: ?Sized,

source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
source§

impl<T> From<T> for T

source§

fn from(t: T) -> T

Returns the argument unchanged.

source§

impl<T, U> Into<U> for T
where U: From<T>,

source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

source§

impl<T> Same for T

§

type Output = T

Should always be Self
source§

impl<T> ToOwned for T
where T: Clone,

§

type Owned = T

The resulting type after obtaining ownership.
source§

fn to_owned(&self) -> T

Creates owned data from borrowed data, usually by cloning. Read more
source§

fn clone_into(&self, target: &mut T)

Uses borrowed data to replace owned data, usually by cloning. Read more
source§

impl<T, U> TryFrom<U> for T
where U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for T
where U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.
source§

impl<T> DeserializeOwned for T
where T: for<'de> Deserialize<'de>,