Struct boring::ec::EcKey

source ·
pub struct EcKey<T>(/* private fields */);
Expand description

Public and optional Private key on the given curve

OpenSSL documentation at EC_KEY_new

Implementations§

source§

impl EcKey<Params>

source

pub fn from_curve_name(nid: Nid) -> Result<EcKey<Params>, ErrorStack>

Constructs an EcKey corresponding to a known curve.

It will not have an associated public or private key. This kind of key is primarily useful to be provided to the set_tmp_ecdh methods on Ssl and SslContextBuilder.

OpenSSL documentation at EC_KEY_new_by_curve_name

source

pub fn from_group(group: &EcGroupRef) -> Result<EcKey<Params>, ErrorStack>

Constructs an EcKey corresponding to a curve.

This corresponds to EC_KEY_set_group.

source§

impl EcKey<Public>

source

pub fn from_public_key( group: &EcGroupRef, public_key: &EcPointRef ) -> Result<EcKey<Public>, ErrorStack>

Constructs an EcKey from the specified group with the associated EcPoint, public_key.

This will only have the associated public_key.

§Example
use boring::bn::BigNumContext;
use boring::ec::*;
use boring::nid::Nid;
use boring::pkey::PKey;

// get bytes from somewhere, i.e. this will not produce a valid key
let public_key: Vec<u8> = vec![];

// create an EcKey from the binary form of a EcPoint
let group = EcGroup::from_curve_name(Nid::SECP256K1).unwrap();
let mut ctx = BigNumContext::new().unwrap();
let point = EcPoint::from_bytes(&group, &public_key, &mut ctx).unwrap();
let key = EcKey::from_public_key(&group, &point);
source

pub fn from_public_key_affine_coordinates( group: &EcGroupRef, x: &BigNumRef, y: &BigNumRef ) -> Result<EcKey<Public>, ErrorStack>

Constructs a public key from its affine coordinates.

source

pub fn public_key_from_pem(pem: &[u8]) -> Result<EcKey<Public>, ErrorStack>

Decodes a PEM-encoded SubjectPublicKeyInfo structure containing a EC key.

The input should have a header of -----BEGIN PUBLIC KEY-----.

This corresponds to PEM_read_bio_EC_PUBKEY.

source

pub fn public_key_from_der(der: &[u8]) -> Result<EcKey<Public>, ErrorStack>

Decodes a DER-encoded SubjectPublicKeyInfo structure containing a EC key.

This corresponds to d2i_EC_PUBKEY.

source§

impl EcKey<Private>

source

pub fn generate(group: &EcGroupRef) -> Result<EcKey<Private>, ErrorStack>

Generates a new public/private key pair on the specified curve.

source

pub fn from_private_components( group: &EcGroupRef, private_number: &BigNumRef, public_key: &EcPointRef ) -> Result<EcKey<Private>, ErrorStack>

Constructs an public/private key pair given a curve, a private key and a public key point.

source

pub fn private_key_from_pem(pem: &[u8]) -> Result<EcKey<Private>, ErrorStack>

Deserializes a private key from a PEM-encoded ECPrivateKey structure.

The input should have a header of -----BEGIN EC PRIVATE KEY-----.

This corresponds to PEM_read_bio_ECPrivateKey.

source

pub fn private_key_from_pem_passphrase( pem: &[u8], passphrase: &[u8] ) -> Result<EcKey<Private>, ErrorStack>

Deserializes a private key from a PEM-encoded encrypted ECPrivateKey structure.

The input should have a header of -----BEGIN EC PRIVATE KEY-----.

This corresponds to PEM_read_bio_ECPrivateKey.

source

pub fn private_key_from_pem_callback<F>( pem: &[u8], callback: F ) -> Result<EcKey<Private>, ErrorStack>
where F: FnOnce(&mut [u8]) -> Result<usize, ErrorStack>,

Deserializes a private key from a PEM-encoded encrypted ECPrivateKey structure.

The callback should fill the password into the provided buffer and return its length.

The input should have a header of -----BEGIN EC PRIVATE KEY-----.

This corresponds to PEM_read_bio_ECPrivateKey.

source

pub fn private_key_from_der(der: &[u8]) -> Result<EcKey<Private>, ErrorStack>

Decodes a DER-encoded elliptic curve private key structure.

This corresponds to d2i_ECPrivateKey.

Methods from Deref<Target = EcKeyRef<T>>§

source

pub fn private_key_to_pem(&self) -> Result<Vec<u8>, ErrorStack>

Serializes the private key to a PEM-encoded ECPrivateKey structure.

The output will have a header of -----BEGIN EC PRIVATE KEY-----.

This corresponds to PEM_write_bio_ECPrivateKey.

source

pub fn private_key_to_pem_passphrase( &self, cipher: Cipher, passphrase: &[u8] ) -> Result<Vec<u8>, ErrorStack>

Serializes the private key to a PEM-encoded encrypted ECPrivateKey structure.

The output will have a header of -----BEGIN EC PRIVATE KEY-----.

This corresponds to PEM_write_bio_ECPrivateKey.

source

pub fn private_key_to_der(&self) -> Result<Vec<u8>, ErrorStack>

Serializes the private key into a DER-encoded ECPrivateKey structure.

This corresponds to i2d_ECPrivateKey.

source

pub fn private_key(&self) -> &BigNumRef

Return EcPoint associated with the private key

OpenSSL documentation at EC_KEY_get0_private_key

source

pub fn public_key(&self) -> &EcPointRef

Returns the public key.

OpenSSL documentation at EC_KEY_get0_public_key

source

pub fn public_key_to_pem(&self) -> Result<Vec<u8>, ErrorStack>

Serialies the public key into a PEM-encoded SubjectPublicKeyInfo structure.

The output will have a header of -----BEGIN PUBLIC KEY-----.

This corresponds to PEM_write_bio_EC_PUBKEY.

source

pub fn public_key_to_der(&self) -> Result<Vec<u8>, ErrorStack>

Serializes the public key into a DER-encoded SubjectPublicKeyInfo structure.

This corresponds to i2d_EC_PUBKEY.

source

pub fn group(&self) -> &EcGroupRef

Return EcGroup of the EcKey

OpenSSL documentation at EC_KEY_get0_group

source

pub fn check_key(&self) -> Result<(), ErrorStack>

Checks the key for validity.

OpenSSL documentation at EC_KEY_check_key

Trait Implementations§

source§

impl<T> AsRef<EcKeyRef<T>> for EcKey<T>

source§

fn as_ref(&self) -> &EcKeyRef<T>

Converts this type into a shared reference of the (usually inferred) input type.
source§

impl<T> Borrow<EcKeyRef<T>> for EcKey<T>

source§

fn borrow(&self) -> &EcKeyRef<T>

Immutably borrows from an owned value. Read more
source§

impl<T> Clone for EcKey<T>

source§

fn clone(&self) -> EcKey<T>

Returns a copy of the value. Read more
1.0.0 · source§

fn clone_from(&mut self, source: &Self)

Performs copy-assignment from source. Read more
source§

impl<T> Debug for EcKey<T>

source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result

Formats the value using the given formatter. Read more
source§

impl<T> Deref for EcKey<T>

§

type Target = EcKeyRef<T>

The resulting type after dereferencing.
source§

fn deref(&self) -> &EcKeyRef<T>

Dereferences the value.
source§

impl<T> DerefMut for EcKey<T>

source§

fn deref_mut(&mut self) -> &mut EcKeyRef<T>

Mutably dereferences the value.
source§

impl<T> Drop for EcKey<T>

source§

fn drop(&mut self)

Executes the destructor for this type. Read more
source§

impl<T> ForeignType for EcKey<T>

§

type CType = ec_key_st

The raw C type.
§

type Ref = EcKeyRef<T>

The type representing a reference to this type.
source§

unsafe fn from_ptr(ptr: *mut EC_KEY) -> EcKey<T>

Constructs an instance of this type from its raw type. Read more
source§

fn as_ptr(&self) -> *mut EC_KEY

Returns a raw pointer to the wrapped value.
source§

fn into_ptr(self) -> *mut Self::CType

Consumes the wrapper and returns the raw pointer.
source§

impl<T> Send for EcKey<T>

source§

impl<T> Sync for EcKey<T>

Auto Trait Implementations§

§

impl<T> Freeze for EcKey<T>

§

impl<T> RefUnwindSafe for EcKey<T>
where T: RefUnwindSafe,

§

impl<T> Unpin for EcKey<T>
where T: Unpin,

§

impl<T> UnwindSafe for EcKey<T>
where T: UnwindSafe,

Blanket Implementations§

source§

impl<T> Any for T
where T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
source§

impl<T> Borrow<T> for T
where T: ?Sized,

source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for T
where T: ?Sized,

source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
source§

impl<T> From<T> for T

source§

fn from(t: T) -> T

Returns the argument unchanged.

source§

impl<T, U> Into<U> for T
where U: From<T>,

source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

source§

impl<T> ToOwned for T
where T: Clone,

§

type Owned = T

The resulting type after obtaining ownership.
source§

fn to_owned(&self) -> T

Creates owned data from borrowed data, usually by cloning. Read more
source§

fn clone_into(&self, target: &mut T)

Uses borrowed data to replace owned data, usually by cloning. Read more
source§

impl<T, U> TryFrom<U> for T
where U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for T
where U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.