pub enum Value {
    Null,
    Explicit(u64),
    Confidential(PedersenCommitment),
}
Expand description

A CT commitment to an amount

Variants§

§

Null

No value

§

Explicit(u64)

Value is explicitly encoded

§

Confidential(PedersenCommitment)

Value is committed

Implementations§

source§

impl Value

source

pub fn new_confidential<C: Signing>( secp: &Secp256k1<C>, value: u64, asset: Generator, bf: ValueBlindingFactor ) -> Self

Create value commitment.

source

pub fn new_confidential_from_assetid<C: Signing>( secp: &Secp256k1<C>, value: u64, asset: AssetId, v_bf: ValueBlindingFactor, a_bf: AssetBlindingFactor ) -> Self

Create value commitment from assetID, asset blinding factor, value and value blinding factor

source

pub fn encoded_length(&self) -> usize

Serialized length, in bytes

source

pub fn from_commitment(bytes: &[u8]) -> Result<Self, Error>

Create from commitment.

source

pub fn is_null(&self) -> bool

Check if the object is null.

source

pub fn is_explicit(&self) -> bool

Check if the object is explicit.

source

pub fn is_confidential(&self) -> bool

Check if the object is confidential.

source

pub fn explicit(&self) -> Option<u64>

Returns the explicit inner value. Returns None if Value::is_explicit returns false.

source

pub fn commitment(&self) -> Option<PedersenCommitment>

Returns the confidential commitment in case of a confidential value. Returns None if Value::is_confidential returns false.

source§

impl Value

source

pub fn blind<C: Signing>( self, secp: &Secp256k1<C>, vbf: ValueBlindingFactor, receiver_blinding_pk: PublicKey, ephemeral_sk: SecretKey, spk: &Script, msg: &RangeProofMessage ) -> Result<(Self, Nonce, RangeProof), ConfidentialTxOutError>

Blinds the values and outputs the blinded value along with RangeProof. This computes the nonce by doing an ECDH with receiver_blinding_pk and ephemeral_sk

§Returns:

A pair of blinded value, nonce and corresponding proof as (Value, Nonce, RangeProof) The nonce here refers to public key corresponding to the input ephemeral_sk

source

pub fn blind_with_shared_secret<C: Signing>( self, secp: &Secp256k1<C>, vbf: ValueBlindingFactor, shared_secret: SecretKey, spk: &Script, msg: &RangeProofMessage ) -> Result<(Self, RangeProof), ConfidentialTxOutError>

Blinds with the given shared_secret(instead of computing it via ECDH) This is useful while blinding assets as there is no counter party to provide the blinding key.

Trait Implementations§

source§

impl Clone for Value

source§

fn clone(&self) -> Value

Returns a copy of the value. Read more
1.0.0 · source§

fn clone_from(&mut self, source: &Self)

Performs copy-assignment from source. Read more
source§

impl Debug for Value

source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result

Formats the value using the given formatter. Read more
source§

impl Decodable for Value

source§

fn consensus_decode<D: Read>(d: D) -> Result<Value, Error>

Decode an object with a well-defined format
source§

impl Default for Value

source§

fn default() -> Self

Returns the “default value” for a type. Read more
source§

impl Deserialize for Value

source§

fn deserialize(bytes: &[u8]) -> Result<Self, Error>

Deserialize a value from raw data.
source§

impl Display for Value

source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result

Formats the value using the given formatter. Read more
source§

impl Encodable for Value

source§

fn consensus_encode<S: Write>(&self, s: S) -> Result<usize, Error>

Encode an object with a well-defined format, should only ever error if the underlying Write errors. Returns the number of bytes written on success
source§

impl From<PedersenCommitment> for Value

source§

fn from(from: PedersenCommitment) -> Self

Converts to this type from the input type.
source§

impl Hash for Value

source§

fn hash<__H: Hasher>(&self, state: &mut __H)

Feeds this value into the given Hasher. Read more
1.3.0 · source§

fn hash_slice<H>(data: &[Self], state: &mut H)
where H: Hasher, Self: Sized,

Feeds a slice of this type into the given Hasher. Read more
source§

impl Ord for Value

source§

fn cmp(&self, other: &Value) -> Ordering

This method returns an Ordering between self and other. Read more
1.21.0 · source§

fn max(self, other: Self) -> Self
where Self: Sized,

Compares and returns the maximum of two values. Read more
1.21.0 · source§

fn min(self, other: Self) -> Self
where Self: Sized,

Compares and returns the minimum of two values. Read more
1.50.0 · source§

fn clamp(self, min: Self, max: Self) -> Self
where Self: Sized + PartialOrd,

Restrict a value to a certain interval. Read more
source§

impl PartialEq for Value

source§

fn eq(&self, other: &Value) -> bool

This method tests for self and other values to be equal, and is used by ==.
1.0.0 · source§

fn ne(&self, other: &Rhs) -> bool

This method tests for !=. The default implementation is almost always sufficient, and should not be overridden without very good reason.
source§

impl PartialOrd for Value

source§

fn partial_cmp(&self, other: &Value) -> Option<Ordering>

This method returns an ordering between self and other values if one exists. Read more
1.0.0 · source§

fn lt(&self, other: &Rhs) -> bool

This method tests less than (for self and other) and is used by the < operator. Read more
1.0.0 · source§

fn le(&self, other: &Rhs) -> bool

This method tests less than or equal to (for self and other) and is used by the <= operator. Read more
1.0.0 · source§

fn gt(&self, other: &Rhs) -> bool

This method tests greater than (for self and other) and is used by the > operator. Read more
1.0.0 · source§

fn ge(&self, other: &Rhs) -> bool

This method tests greater than or equal to (for self and other) and is used by the >= operator. Read more
source§

impl Serialize for Value

source§

fn serialize(&self) -> Vec<u8>

Serialize a value as raw data.
source§

impl Copy for Value

source§

impl Eq for Value

source§

impl StructuralPartialEq for Value

Auto Trait Implementations§

§

impl RefUnwindSafe for Value

§

impl Send for Value

§

impl Sync for Value

§

impl Unpin for Value

§

impl UnwindSafe for Value

Blanket Implementations§

source§

impl<T> Any for T
where T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
source§

impl<T> Borrow<T> for T
where T: ?Sized,

source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for T
where T: ?Sized,

source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
source§

impl<T> From<T> for T

source§

fn from(t: T) -> T

Returns the argument unchanged.

source§

impl<T, U> Into<U> for T
where U: From<T>,

source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

source§

impl<T> ToOwned for T
where T: Clone,

§

type Owned = T

The resulting type after obtaining ownership.
source§

fn to_owned(&self) -> T

Creates owned data from borrowed data, usually by cloning. Read more
source§

fn clone_into(&self, target: &mut T)

Uses borrowed data to replace owned data, usually by cloning. Read more
source§

impl<T> ToString for T
where T: Display + ?Sized,

source§

default fn to_string(&self) -> String

Converts the given value to a String. Read more
source§

impl<T, U> TryFrom<U> for T
where U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for T
where U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.
§

impl<V, T> VZip<V> for T
where V: MultiLane<T>,

§

fn vzip(self) -> V