pub struct Key(_);
Expand description

Represents “k256::SecretKey” and “k256::ecdsa::SigningKey”.

Implementations§

source§

impl Key

source

pub fn generate() -> Result<Self>

Generates a private key from random bytes.

source

pub fn from_bytes(raw: &[u8]) -> Result<Self>

Loads the private key from the raw scalar bytes.

source

pub fn signing_key(&self) -> SigningKey

source

pub fn to_bytes(&self) -> [u8; 32]

Converts the private key to raw scalar bytes.

source

pub fn to_hex(&self) -> String

Hex-encodes the raw private key to string with “0x” prefix (e.g., Ethereum).

source

pub fn from_hex<S>(s: S) -> Result<Self>where S: Into<String>,

Loads the private key from a hex-encoded string (e.g., Ethereum).

source

pub fn to_cb58(&self) -> String

Encodes the raw private key to string with “PrivateKey-” prefix (e.g., Avalanche).

source

pub fn from_cb58<S>(s: S) -> Result<Self>where S: Into<String>,

Loads the private key from a CB58-encoded string (e.g., Avalanche). Once decoded and with its “PrivateKey-” prefix removed, the length must be 32-byte.

source

pub fn to_public_key(&self) -> PublicKey

Derives the public key from this private key.

source

pub fn to_info(&self, network_id: u32) -> Result<Info>

Converts to Info.

source

pub fn sign_digest(&self, digest: &[u8]) -> Result<Sig>

Signs the 32-byte SHA256 output message with the ECDSA private key and the recoverable code. “github.com/decred/dcrd/dcrec/secp256k1/v3/ecdsa.SignCompact” outputs 65-byte signature. ref. “avalanchego/utils/crypto.PrivateKeySECP256K1R.SignHash” ref. https://github.com/rust-bitcoin/rust-secp256k1/blob/master/src/ecdsa/recovery.rs

source

pub fn to_ethers_core_signing_key(&self) -> SigningKey

TODO: remove this after upstream “ethers-core” migrates to “k256” >= 0.12

Trait Implementations§

source§

impl Clone for Key

source§

fn clone(&self) -> Key

Returns a copy of the value. Read more
1.0.0 · source§

fn clone_from(&mut self, source: &Self)

Performs copy-assignment from source. Read more
source§

impl Debug for Key

source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result

Formats the value using the given formatter. Read more
source§

impl Display for Key

source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result

Formats the value using the given formatter. Read more
source§

impl From<&Key> for Info

source§

fn from(sk: &Key) -> Self

Converts to this type from the input type.
source§

impl From<Key> for SecretKey

source§

fn from(s: Key) -> Self

Converts to this type from the input type.
source§

impl From<SecretKey<Secp256k1>> for Key

source§

fn from(s: SecretKey) -> Self

Converts to this type from the input type.
source§

impl PartialEq<Key> for Key

source§

fn eq(&self, other: &Key) -> bool

This method tests for self and other values to be equal, and is used by ==.
1.0.0 · source§

fn ne(&self, other: &Rhs) -> bool

This method tests for !=. The default implementation is almost always sufficient, and should not be overridden without very good reason.
source§

impl ReadOnly for Key

source§

fn key_type(&self) -> KeyType

source§

fn hrp_address(&self, network_id: u32, chain_id_alias: &str) -> Result<String>

Implements “crypto.PublicKeySECP256K1R.Address()” and “formatting.FormatAddress”. “human readable part” (hrp) must be valid output from “constants.GetHRP(networkID)”. ref. https://pkg.go.dev/github.com/ava-labs/avalanchego/utils/constants
source§

fn short_address(&self) -> Result<Id>

source§

fn short_address_bytes(&self) -> Result<Vec<u8>>

source§

fn eth_address(&self) -> String

source§

fn h160_address(&self) -> H160

source§

impl SignOnly for Key

§

type Error = Error

source§

fn signing_key(&self) -> Result<SigningKey>

source§

fn sign_digest<'life0, 'life1, 'async_trait>( &'life0 self, msg: &'life1 [u8] ) -> Pin<Box<dyn Future<Output = Result<[u8; 65], Error>> + Send + 'async_trait>>where Self: 'async_trait, 'life0: 'async_trait, 'life1: 'async_trait,

Signs the 32-byte SHA256 output message with the ECDSA private key and the recoverable code. “github.com/decred/dcrd/dcrec/secp256k1/v3/ecdsa.SignCompact” outputs 65-byte signature. ref. “avalanchego/utils/crypto.PrivateKeySECP256K1R.SignHash” ref. https://github.com/rust-bitcoin/rust-secp256k1/blob/master/src/ecdsa/recovery.rs ref. https://docs.rs/secp256k1/latest/secp256k1/struct.SecretKey.html#method.sign_ecdsa ref. https://docs.rs/secp256k1/latest/secp256k1/struct.Message.html ref. https://pkg.go.dev/github.com/ava-labs/avalanchego/utils/crypto#PrivateKeyED25519.SignHash
source§

impl Eq for Key

source§

impl StructuralEq for Key

source§

impl StructuralPartialEq for Key

Auto Trait Implementations§

§

impl RefUnwindSafe for Key

§

impl Send for Key

§

impl Sync for Key

§

impl Unpin for Key

§

impl UnwindSafe for Key

Blanket Implementations§

source§

impl<T> Any for Twhere T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
source§

impl<T> Borrow<T> for Twhere T: ?Sized,

const: unstable · source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for Twhere T: ?Sized,

const: unstable · source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
source§

impl<Q, K> Equivalent<K> for Qwhere Q: Eq + ?Sized, K: Borrow<Q> + ?Sized,

source§

fn equivalent(&self, key: &K) -> bool

Compare self to key and return true if they are equal.
source§

impl<T> From<T> for T

const: unstable · source§

fn from(t: T) -> T

Returns the argument unchanged.

§

impl<T> FromRef<T> for Twhere T: Clone,

§

fn from_ref(input: &T) -> T

Converts to this type from a reference to the input type.
source§

impl<T> Instrument for T

source§

fn instrument(self, span: Span) -> Instrumented<Self>

Instruments this type with the provided Span, returning an Instrumented wrapper. Read more
source§

fn in_current_span(self) -> Instrumented<Self>

Instruments this type with the current Span, returning an Instrumented wrapper. Read more
source§

impl<T, U> Into<U> for Twhere U: From<T>,

const: unstable · source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

source§

impl<T> IntoRequest<T> for T

source§

fn into_request(self) -> Request<T>

Wrap the input message T in a tonic::Request
source§

impl<T> Same<T> for T

§

type Output = T

Should always be Self
source§

impl<T> ToOwned for Twhere T: Clone,

§

type Owned = T

The resulting type after obtaining ownership.
source§

fn to_owned(&self) -> T

Creates owned data from borrowed data, usually by cloning. Read more
source§

fn clone_into(&self, target: &mut T)

Uses borrowed data to replace owned data, usually by cloning. Read more
source§

impl<T> ToString for Twhere T: Display + ?Sized,

source§

default fn to_string(&self) -> String

Converts the given value to a String. Read more
source§

impl<T, U> TryFrom<U> for Twhere U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
const: unstable · source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for Twhere U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
const: unstable · source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.
§

impl<V, T> VZip<V> for Twhere V: MultiLane<T>,

§

fn vzip(self) -> V

source§

impl<T> WithSubscriber for T

source§

fn with_subscriber<S>(self, subscriber: S) -> WithDispatch<Self>where S: Into<Dispatch>,

Attaches the provided Subscriber to this type, returning a WithDispatch wrapper. Read more
source§

fn with_current_subscriber(self) -> WithDispatch<Self>

Attaches the current default Subscriber to this type, returning a WithDispatch wrapper. Read more