Struct bitcoin::XOnlyPublicKey

source ·
pub struct XOnlyPublicKey(/* private fields */);
Expand description

An x-only public key, used for verification of Taproot signatures and serialized according to BIP-340.

§Serde support

Implements de/serialization with the serde feature enabled. We treat the byte value as a tuple of 32 u8s for non-human-readable formats. This representation is optimal for for some formats (e.g. bincode) however other formats may be less optimal (e.g. cbor).

§Examples

Basic usage:

use secp256k1::{rand, Secp256k1, Keypair, XOnlyPublicKey};

let secp = Secp256k1::new();
let keypair = Keypair::new(&secp, &mut rand::thread_rng());
let xonly = XOnlyPublicKey::from_keypair(&keypair);

Implementations§

source§

impl XOnlyPublicKey

source

pub fn cmp_fast_unstable(&self, other: &XOnlyPublicKey) -> Ordering

Like cmp::Cmp but faster and with no guarantees across library versions.

The Cmp implementation for FFI types is stable but slow because it first serializes self and other before comparing them. This function provides a faster comparison if you know that your types come from the same library version.

source

pub fn eq_fast_unstable(&self, other: &XOnlyPublicKey) -> bool

Like cmp::Eq but faster and with no guarantees across library versions.

The Eq implementation for FFI types is stable but slow because it first serializes self and other before comparing them. This function provides a faster equality check if you know that your types come from the same library version.

source§

impl XOnlyPublicKey

source

pub fn as_ptr(&self) -> *const XOnlyPublicKey

👎Deprecated since 0.25.0: Use Self::as_c_ptr if you need to access the FFI layer

Obtains a raw const pointer suitable for use with FFI functions.

source

pub fn as_mut_ptr(&mut self) -> *mut XOnlyPublicKey

👎Deprecated since 0.25.0: Use Self::as_mut_c_ptr if you need to access the FFI layer

Obtains a raw mutable pointer suitable for use with FFI functions.

source

pub fn from_keypair(keypair: &Keypair) -> (XOnlyPublicKey, Parity)

Returns the XOnlyPublicKey (and it’s Parity) for keypair.

source

pub fn from_slice(data: &[u8]) -> Result<XOnlyPublicKey, Error>

Creates a schnorr public key directly from a slice.

§Errors

Returns Error::InvalidPublicKey if the length of the data slice is not 32 bytes or the slice does not represent a valid Secp256k1 point x coordinate.

source

pub fn serialize(&self) -> [u8; 32]

Serializes the key as a byte-encoded x coordinate value (32 bytes).

source

pub fn add_tweak<V>( self, secp: &Secp256k1<V>, tweak: &Scalar ) -> Result<(XOnlyPublicKey, Parity), Error>
where V: Verification,

Tweaks an XOnlyPublicKey by adding the generator multiplied with the given tweak to it.

§Returns

The newly tweaked key plus an opaque type representing the parity of the tweaked key, this should be provided to tweak_add_check which can be used to verify a tweak more efficiently than regenerating it and checking equality.

§Errors

If the resulting key would be invalid.

§Examples
use secp256k1::{Secp256k1, Keypair, Scalar, XOnlyPublicKey};

let secp = Secp256k1::new();
let tweak = Scalar::random();

let mut keypair = Keypair::new(&secp, &mut rand::thread_rng());
let (xonly, _parity) = keypair.x_only_public_key();
let tweaked = xonly.add_tweak(&secp, &tweak).expect("Improbable to fail with a randomly generated tweak");
source

pub fn tweak_add_check<V>( &self, secp: &Secp256k1<V>, tweaked_key: &XOnlyPublicKey, tweaked_parity: Parity, tweak: Scalar ) -> bool
where V: Verification,

Verifies that a tweak produced by XOnlyPublicKey::add_tweak was computed correctly.

Should be called on the original untweaked key. Takes the tweaked key and output parity from XOnlyPublicKey::add_tweak as input.

Currently this is not much more efficient than just recomputing the tweak and checking equality. However, in future this API will support batch verification, which is significantly faster, so it is wise to design protocols with this in mind.

§Returns

True if tweak and check is successful, false otherwise.

§Examples
use secp256k1::{Secp256k1, Keypair, Scalar};

let secp = Secp256k1::new();
let tweak = Scalar::random();

let mut keypair = Keypair::new(&secp, &mut rand::thread_rng());
let (mut public_key, _) = keypair.x_only_public_key();
let original = public_key;
let (tweaked, parity) = public_key.add_tweak(&secp, &tweak).expect("Improbable to fail with a randomly generated tweak");
assert!(original.tweak_add_check(&secp, &tweaked, parity, tweak));
source

pub fn public_key(&self, parity: Parity) -> PublicKey

Returns the PublicKey for this XOnlyPublicKey.

This is equivalent to using [PublicKey::from_xonly_and_parity(self, parity)].

source

pub fn verify<C>( &self, secp: &Secp256k1<C>, msg: &Message, sig: &Signature ) -> Result<(), Error>
where C: Verification,

Checks that sig is a valid schnorr signature for msg using this public key.

Trait Implementations§

source§

impl CPtr for XOnlyPublicKey

source§

impl Clone for XOnlyPublicKey

source§

fn clone(&self) -> XOnlyPublicKey

Returns a copy of the value. Read more
1.0.0 · source§

fn clone_from(&mut self, source: &Self)

Performs copy-assignment from source. Read more
source§

impl Debug for XOnlyPublicKey

source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result<(), Error>

Formats the value using the given formatter. Read more
source§

impl<'de> Deserialize<'de> for XOnlyPublicKey

Available on crate feature serde only.
source§

fn deserialize<D>( d: D ) -> Result<XOnlyPublicKey, <D as Deserializer<'de>>::Error>
where D: Deserializer<'de>,

Deserialize this value from the given Serde deserializer. Read more
source§

impl Display for XOnlyPublicKey

source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result<(), Error>

Formats the value using the given formatter. Read more
source§

impl From<CompressedPublicKey> for XOnlyPublicKey

source§

fn from(pk: CompressedPublicKey) -> Self

Converts to this type from the input type.
source§

impl From<PublicKey> for XOnlyPublicKey

source§

fn from(src: PublicKey) -> XOnlyPublicKey

Converts to this type from the input type.
source§

impl From<PublicKey> for XOnlyPublicKey

source§

fn from(pk: PublicKey) -> XOnlyPublicKey

Converts to this type from the input type.
source§

impl From<TweakedPublicKey> for XOnlyPublicKey

source§

fn from(pair: TweakedPublicKey) -> Self

Converts to this type from the input type.
source§

impl From<XOnlyPublicKey> for XOnlyPublicKey

Creates a new schnorr public key from a FFI x-only public key.

source§

fn from(pk: XOnlyPublicKey) -> XOnlyPublicKey

Converts to this type from the input type.
source§

impl FromStr for XOnlyPublicKey

§

type Err = Error

The associated error which can be returned from parsing.
source§

fn from_str(s: &str) -> Result<XOnlyPublicKey, Error>

Parses a string s to return a value of this type. Read more
source§

impl Hash for XOnlyPublicKey

source§

fn hash<__H>(&self, state: &mut __H)
where __H: Hasher,

Feeds this value into the given Hasher. Read more
1.3.0 · source§

fn hash_slice<H>(data: &[Self], state: &mut H)
where H: Hasher, Self: Sized,

Feeds a slice of this type into the given Hasher. Read more
source§

impl LowerHex for XOnlyPublicKey

source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result<(), Error>

Formats the value using the given formatter.
source§

impl Ord for XOnlyPublicKey

source§

fn cmp(&self, other: &XOnlyPublicKey) -> Ordering

This method returns an Ordering between self and other. Read more
1.21.0 · source§

fn max(self, other: Self) -> Self
where Self: Sized,

Compares and returns the maximum of two values. Read more
1.21.0 · source§

fn min(self, other: Self) -> Self
where Self: Sized,

Compares and returns the minimum of two values. Read more
1.50.0 · source§

fn clamp(self, min: Self, max: Self) -> Self
where Self: Sized + PartialOrd,

Restrict a value to a certain interval. Read more
source§

impl PartialEq for XOnlyPublicKey

source§

fn eq(&self, other: &XOnlyPublicKey) -> bool

This method tests for self and other values to be equal, and is used by ==.
1.0.0 · source§

fn ne(&self, other: &Rhs) -> bool

This method tests for !=. The default implementation is almost always sufficient, and should not be overridden without very good reason.
source§

impl PartialOrd for XOnlyPublicKey

source§

fn partial_cmp(&self, other: &XOnlyPublicKey) -> Option<Ordering>

This method returns an ordering between self and other values if one exists. Read more
1.0.0 · source§

fn lt(&self, other: &Rhs) -> bool

This method tests less than (for self and other) and is used by the < operator. Read more
1.0.0 · source§

fn le(&self, other: &Rhs) -> bool

This method tests less than or equal to (for self and other) and is used by the <= operator. Read more
1.0.0 · source§

fn gt(&self, other: &Rhs) -> bool

This method tests greater than (for self and other) and is used by the > operator. Read more
1.0.0 · source§

fn ge(&self, other: &Rhs) -> bool

This method tests greater than or equal to (for self and other) and is used by the >= operator. Read more
source§

impl Serialize for XOnlyPublicKey

Available on crate feature serde only.
source§

fn serialize<S>( &self, s: S ) -> Result<<S as Serializer>::Ok, <S as Serializer>::Error>
where S: Serializer,

Serialize this value into the given Serde serializer. Read more
source§

impl Copy for XOnlyPublicKey

source§

impl Eq for XOnlyPublicKey

source§

impl StructuralPartialEq for XOnlyPublicKey

Auto Trait Implementations§

Blanket Implementations§

source§

impl<T> Any for T
where T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
source§

impl<T> Borrow<T> for T
where T: ?Sized,

source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for T
where T: ?Sized,

source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
source§

impl<T> From<T> for T

source§

fn from(t: T) -> T

Returns the argument unchanged.

source§

impl<T, U> Into<U> for T
where U: From<T>,

source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

source§

impl<T> ToOwned for T
where T: Clone,

§

type Owned = T

The resulting type after obtaining ownership.
source§

fn to_owned(&self) -> T

Creates owned data from borrowed data, usually by cloning. Read more
source§

fn clone_into(&self, target: &mut T)

Uses borrowed data to replace owned data, usually by cloning. Read more
source§

impl<T> ToString for T
where T: Display + ?Sized,

source§

default fn to_string(&self) -> String

Converts the given value to a String. Read more
source§

impl<T, U> TryFrom<U> for T
where U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for T
where U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.
source§

impl<V, T> VZip<V> for T
where V: MultiLane<T>,

source§

fn vzip(self) -> V

source§

impl<T> DeserializeOwned for T
where T: for<'de> Deserialize<'de>,