Struct secp256k1::Secp256k1 [] [src]

pub struct Secp256k1 {
    // some fields omitted
}

The secp256k1 engine, used to execute all signature operations

Methods

impl Secp256k1
[src]

fn sign_schnorr(&self, msg: &Message, sk: &SecretKey) -> Result<SignatureError>

Create a Schnorr signature

fn verify_schnorr(&self, msg: &Message, sig: &Signature, pk: &PublicKey) -> Result<()Error>

Verify a Schnorr signature

fn recover_schnorr(&self, msg: &Message, sig: &Signature) -> Result<PublicKeyError>

Retrieves the public key for which sig is a valid signature for msg. Requires a verify-capable context.

impl Secp256k1
[src]

fn new() -> Secp256k1

Creates a new Secp256k1 context

fn with_caps(caps: ContextFlag) -> Secp256k1

Creates a new Secp256k1 context with the specified capabilities

fn without_caps() -> Secp256k1

Creates a new Secp256k1 context with no capabilities (just de/serialization)

fn randomize<R: Rng>(&mut self, rng: &mut R)

(Re)randomizes the Secp256k1 context for cheap sidechannel resistence; see comment in libsecp256k1 commit d2275795f by Gregory Maxwell

fn generate_keypair<R: Rng>(&self, rng: &mut R) -> Result<(SecretKey, PublicKey)Error>

Generates a random keypair. Convenience function for key::SecretKey::new and key::PublicKey::from_secret_key; call those functions directly for batch key generation. Requires a signing-capable context.

fn sign(&self, msg: &Message, sk: &SecretKey) -> Result<SignatureError>

Constructs a signature for msg using the secret key sk and RFC6979 nonce Requires a signing-capable context.

fn sign_recoverable(&self, msg: &Message, sk: &SecretKey) -> Result<RecoverableSignatureError>

Constructs a signature for msg using the secret key sk and RFC6979 nonce Requires a signing-capable context.

fn recover(&self, msg: &Message, sig: &RecoverableSignature) -> Result<PublicKeyError>

Determines the public key for which sig is a valid signature for msg. Requires a verify-capable context.

fn verify(&self, msg: &Message, sig: &Signature, pk: &PublicKey) -> Result<()Error>

Checks that sig is a valid ECDSA signature for msg using the public key pubkey. Returns Ok(true) on success. Note that this function cannot be used for Bitcoin consensus checking since there may exist signatures which OpenSSL would verify but not libsecp256k1, or vice-versa. Requires a verify-capable context.

Trait Implementations

impl Send for Secp256k1
[src]

impl Sync for Secp256k1
[src]

impl Clone for Secp256k1
[src]

fn clone(&self) -> Secp256k1

Returns a copy of the value. Read more

fn clone_from(&mut self, source: &Self)
1.0.0

Performs copy-assignment from source. Read more

impl PartialEq for Secp256k1
[src]

fn eq(&self, other: &Secp256k1) -> bool

This method tests for self and other values to be equal, and is used by ==. Read more

fn ne(&self, other: &Rhs) -> bool
1.0.0

This method tests for !=.

impl Eq for Secp256k1
[src]

impl Debug for Secp256k1
[src]

fn fmt(&self, f: &mut Formatter) -> Result<()Error>

Formats the value using the given formatter.

impl Drop for Secp256k1
[src]

fn drop(&mut self)

A method called when the value goes out of scope. Read more