X25519PrivateKey

Struct X25519PrivateKey 

Source
pub struct X25519PrivateKey(/* private fields */);
Expand description

A private key for X25519 key agreement operations.

X25519 is an elliptic-curve Diffie-Hellman key exchange protocol based on Curve25519 as defined in RFC 7748. It allows two parties to establish a shared secret key over an insecure channel.

Key features of X25519:

  • High security (128-bit security level)
  • High performance
  • Small key sizes (32 bytes)
  • Protection against various side-channel attacks
  • Relatively simple implementation compared to other elliptic curve systems

This implementation provides:

  • Generation of random X25519 private keys
  • Derivation of the corresponding public key
  • Shared key generation with another party’s public key
  • CBOR serialization and deserialization
  • Various utility and conversion methods

Implementations§

Source§

impl X25519PrivateKey

Source

pub const KEY_SIZE: usize = 32usize

Source

pub fn new() -> Self

Generate a new random X25519PrivateKey.

Source

pub fn keypair() -> (X25519PrivateKey, X25519PublicKey)

Generate a new random X25519PrivateKey and corresponding X25519PublicKey.

Source

pub fn keypair_using( rng: &mut impl RandomNumberGenerator, ) -> (X25519PrivateKey, X25519PublicKey)

Generate a new random X25519PrivateKey and corresponding X25519PublicKey using the given random number generator.

Source

pub fn new_using(rng: &mut impl RandomNumberGenerator) -> Self

Generate a new random X25519PrivateKey using the given random number generator.

Source

pub const fn from_data(data: [u8; 32]) -> Self

Restore an X25519PrivateKey from a fixed-size array of bytes.

Source

pub fn from_data_ref(data: impl AsRef<[u8]>) -> Result<Self>

Restore an X25519PrivateKey from a reference to an array of bytes.

Source

pub fn data(&self) -> &[u8; 32]

Get a reference to the fixed-size array of bytes.

Source

pub fn as_bytes(&self) -> &[u8]

Get the X25519 private key as a byte slice.

Source

pub fn from_hex(hex: impl AsRef<str>) -> Self

Restore an X25519PrivateKey from a hex string.

§Panics

Panics if the hex string is invalid or the length is not X25519PrivateKey::KEY_SIZE * 2.

Source

pub fn hex(&self) -> String

Get the hex string representation of the X25519PrivateKey.

Source

pub fn public_key(&self) -> X25519PublicKey

Get the X25519PublicKey corresponding to this X25519PrivateKey.

Source

pub fn derive_from_key_material(key_material: impl AsRef<[u8]>) -> Self

Derive an X25519PrivateKey from the given key material.

Source

pub fn shared_key_with(&self, public_key: &X25519PublicKey) -> SymmetricKey

Derive a shared symmetric key from this X25519PrivateKey and the given X25519PublicKey.

Trait Implementations§

Source§

impl AsRef<[u8]> for X25519PrivateKey

Source§

fn as_ref(&self) -> &[u8]

Converts this type into a shared reference of the (usually inferred) input type.
Source§

impl AsRef<X25519PrivateKey> for X25519PrivateKey

Implements AsRef<X25519PrivateKey> to allow self-reference.

Source§

fn as_ref(&self) -> &Self

Converts this type into a shared reference of the (usually inferred) input type.
Source§

impl CBORTagged for X25519PrivateKey

Implements the CBORTagged trait to provide CBOR tag information.

Source§

fn cbor_tags() -> Vec<Tag>

Returns the CBOR tags associated with this type. Read more
Source§

impl CBORTaggedDecodable for X25519PrivateKey

Implements CBORTaggedDecodable to provide CBOR decoding functionality.

Source§

fn from_untagged_cbor(untagged_cbor: CBOR) -> Result<Self>

Creates an instance of this type by decoding it from untagged CBOR. Read more
Source§

fn from_tagged_cbor(cbor: CBOR) -> Result<Self, Error>
where Self: Sized,

Creates an instance of this type by decoding it from tagged CBOR. Read more
Source§

fn from_tagged_cbor_data(data: impl AsRef<[u8]>) -> Result<Self, Error>
where Self: Sized,

Creates an instance of this type by decoding it from binary encoded tagged CBOR. Read more
Source§

fn from_untagged_cbor_data(data: impl AsRef<[u8]>) -> Result<Self, Error>
where Self: Sized,

Creates an instance of this type by decoding it from binary encoded untagged CBOR. Read more
Source§

impl CBORTaggedEncodable for X25519PrivateKey

Implements CBORTaggedEncodable to provide CBOR encoding functionality.

Source§

fn untagged_cbor(&self) -> CBOR

Returns the untagged CBOR encoding of this instance. Read more
Source§

fn tagged_cbor(&self) -> CBOR

Returns the tagged CBOR encoding of this instance. Read more
Source§

fn tagged_cbor_data(&self) -> Vec<u8>

Returns the tagged value in CBOR binary representation. Read more
Source§

impl Clone for X25519PrivateKey

Source§

fn clone(&self) -> X25519PrivateKey

Returns a duplicate of the value. Read more
1.0.0 · Source§

fn clone_from(&mut self, source: &Self)

Performs copy-assignment from source. Read more
Source§

impl Debug for X25519PrivateKey

Implements Debug to output the key with a type label.

Source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result

Formats the value using the given formatter. Read more
Source§

impl Decrypter for X25519PrivateKey

Implements the Decrypter trait to support key encapsulation mechanisms.

Source§

fn encapsulation_private_key(&self) -> EncapsulationPrivateKey

Returns the encapsulation private key for this decrypter. Read more
Source§

fn decapsulate_shared_secret( &self, ciphertext: &EncapsulationCiphertext, ) -> Result<SymmetricKey>

Decapsulates a shared secret from a ciphertext. Read more
Source§

impl Default for X25519PrivateKey

Implements Default to create a new random X25519PrivateKey.

Source§

fn default() -> Self

Returns the “default value” for a type. Read more
Source§

impl<'a> From<&'a X25519PrivateKey> for &'a [u8; 32]

Implements conversion from an X25519PrivateKey reference to a byte array reference.

Source§

fn from(value: &'a X25519PrivateKey) -> Self

Converts to this type from the input type.
Source§

impl From<&X25519PrivateKey> for Vec<u8>

Implements conversion from an X25519PrivateKey reference to a byte vector.

Source§

fn from(key: &X25519PrivateKey) -> Self

Converts to this type from the input type.
Source§

impl From<&X25519PrivateKey> for X25519PrivateKey

Implements conversion from an X25519PrivateKey reference to an owned X25519PrivateKey.

Source§

fn from(key: &X25519PrivateKey) -> Self

Converts to this type from the input type.
Source§

impl From<Rc<X25519PrivateKey>> for X25519PrivateKey

Implements conversion from a reference-counted X25519PrivateKey to an owned X25519PrivateKey.

Source§

fn from(value: Rc<X25519PrivateKey>) -> Self

Converts to this type from the input type.
Source§

impl From<X25519PrivateKey> for CBOR

Implements conversion from X25519PrivateKey to CBOR for serialization.

Source§

fn from(value: X25519PrivateKey) -> Self

Converts to this type from the input type.
Source§

impl From<X25519PrivateKey> for Vec<u8>

Implements conversion from an X25519PrivateKey to a byte vector.

Source§

fn from(key: X25519PrivateKey) -> Self

Converts to this type from the input type.
Source§

impl Hash for X25519PrivateKey

Source§

fn hash<__H: Hasher>(&self, state: &mut __H)

Feeds this value into the given Hasher. Read more
1.3.0 · Source§

fn hash_slice<H>(data: &[Self], state: &mut H)
where H: Hasher, Self: Sized,

Feeds a slice of this type into the given Hasher. Read more
Source§

impl PartialEq for X25519PrivateKey

Source§

fn eq(&self, other: &X25519PrivateKey) -> bool

Tests for self and other values to be equal, and is used by ==.
1.0.0 · Source§

fn ne(&self, other: &Rhs) -> bool

Tests for !=. The default implementation is almost always sufficient, and should not be overridden without very good reason.
Source§

impl TryFrom<CBOR> for X25519PrivateKey

Implements TryFrom<CBOR> for X25519PrivateKey to support conversion from CBOR data.

Source§

type Error = Error

The type returned in the event of a conversion error.
Source§

fn try_from(cbor: CBOR) -> Result<Self>

Performs the conversion.
Source§

impl Eq for X25519PrivateKey

Source§

impl StructuralPartialEq for X25519PrivateKey

Auto Trait Implementations§

Blanket Implementations§

Source§

impl<T> Any for T
where T: 'static + ?Sized,

Source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
Source§

impl<T> Borrow<T> for T
where T: ?Sized,

Source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
Source§

impl<T> BorrowMut<T> for T
where T: ?Sized,

Source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
Source§

impl<T> CBORDecodable for T
where T: TryFrom<CBOR, Error = Error>,

Source§

fn try_from_cbor(cbor: &CBOR) -> Result<Self, Error>

Source§

impl<T> CBOREncodable for T
where T: Into<CBOR> + Clone,

Source§

fn to_cbor(&self) -> CBOR

Converts this value to a CBOR object. Read more
Source§

fn to_cbor_data(&self) -> Vec<u8>

Converts this value directly to binary CBOR data. Read more
Source§

impl<T> CloneToUninit for T
where T: Clone,

Source§

unsafe fn clone_to_uninit(&self, dest: *mut u8)

🔬This is a nightly-only experimental API. (clone_to_uninit)
Performs copy-assignment from self to dest. Read more
Source§

impl<T> From<T> for T

Source§

fn from(t: T) -> T

Returns the argument unchanged.

Source§

impl<T, U> Into<U> for T
where U: From<T>,

Source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

Source§

impl<T> Same for T

Source§

type Output = T

Should always be Self
Source§

impl<T> ToHex for T
where T: AsRef<[u8]>,

Source§

fn encode_hex<U>(&self) -> U
where U: FromIterator<char>,

Encode the hex strict representing self into the result. Lower case letters are used (e.g. f9b4ca)
Source§

fn encode_hex_upper<U>(&self) -> U
where U: FromIterator<char>,

Encode the hex strict representing self into the result. Upper case letters are used (e.g. F9B4CA)
Source§

impl<T> ToOwned for T
where T: Clone,

Source§

type Owned = T

The resulting type after obtaining ownership.
Source§

fn to_owned(&self) -> T

Creates owned data from borrowed data, usually by cloning. Read more
Source§

fn clone_into(&self, target: &mut T)

Uses borrowed data to replace owned data, usually by cloning. Read more
Source§

impl<T, U> TryFrom<U> for T
where U: Into<T>,

Source§

type Error = Infallible

The type returned in the event of a conversion error.
Source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
Source§

impl<T, U> TryInto<U> for T
where U: TryFrom<T>,

Source§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
Source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.
Source§

impl<T> URDecodable for T

Source§

fn from_ur(ur: impl AsRef<UR>) -> Result<Self, Error>
where Self: Sized,

Source§

fn from_ur_string(ur_string: impl Into<String>) -> Result<Self, Error>
where Self: Sized,

Source§

impl<T> UREncodable for T

Source§

fn ur(&self) -> UR

Returns the UR representation of the object.
Source§

fn ur_string(&self) -> String

Returns the UR string representation of the object.
Source§

impl<V, T> VZip<V> for T
where V: MultiLane<T>,

Source§

fn vzip(self) -> V

Source§

impl<T> CBORCodable for T

Source§

impl<T> CBORTaggedCodable for T

Source§

impl<T> ErasedDestructor for T
where T: 'static,

Source§

impl<T> URCodable for T