Struct akd::ecvrf::HardCodedAkdVRF

source ·
pub struct HardCodedAkdVRF;
Expand description

This is a version of VRFKeyStorage for testing purposes, which uses the example from the VRF crate.

const KEY_MATERIAL: &str = “c9afa9d845ba75166b5c215767b1d6934e50c3db36e89b127b8a622b120f6721”;

Trait Implementations§

Returns a copy of the value. Read more
Performs copy-assignment from source. Read more
Retrieve the VRF Private key as a vector of bytes
Retrieve the properly constructed VRF Private key
Retrieve the VRF public key
Returns the NodeLabel that corresponds to a version of the label argument. Read more
Returns the NodeLabel that corresponds to a version of the label argument utilizing the provided private key. Read more
Returns the tree nodelabel that corresponds to a vrf proof.
Retrieve the proof for a specific label
Retrieve the proof for a specific label, with a supplied private key
Retrieve the output for a specific label, with a supplied private key
Returns the NodeLabels that corresponds to a collection of (label, freshness, version) arguments with only a single fetch to retrieve the VRF private key from storage. Read more

Auto Trait Implementations§

Blanket Implementations§

Gets the TypeId of self. Read more
Immutably borrows from an owned value. Read more
Mutably borrows from an owned value. Read more

Returns the argument unchanged.

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

Should always be Self
The resulting type after obtaining ownership.
Creates owned data from borrowed data, usually by cloning. Read more
Uses borrowed data to replace owned data, usually by cloning. Read more
The type returned in the event of a conversion error.
Performs the conversion.
The type returned in the event of a conversion error.
Performs the conversion.