pub struct SecretKey { /* private fields */ }
Expand description

A crypto_box secret key.

Implementations§

source§

impl SecretKey

source

pub fn from_bytes(bytes: [u8; 32]) -> SecretKey

Initialize SecretKey from a byte array.

source

pub fn from_slice(slice: &[u8]) -> Result<SecretKey, TryFromSliceError>

Initialize SecretKey from a byte slice.

Returns TryFromSliceError if the slice length is not exactly equal to KEY_SIZE.

source

pub fn generate(csprng: &mut impl CryptoRngCore) -> SecretKey

Generate a random SecretKey.

source

pub fn public_key(&self) -> PublicKey

Get the PublicKey which corresponds to this SecretKey

source

pub fn to_bytes(&self) -> [u8; 32]

Serialize SecretKey to bytes.

§⚠️Warning

The serialized bytes are secret key material. Please treat them with the care they deserve!

§Scalar conversion notes

If you are using the From<Scalar> impl on SecretKey (as opposed to using SecretKey::from_bytes or one of the other methods that decodes a secret key from bytes), this method will return the same value as Scalar::to_bytes, which may reflect “clamping” if it was applied to the original Scalar.

In such cases, it may be undesirable to call this method, since such a value may not reflect the original scalar prior to clamping. We suggest you don’t call this method when using From<Scalar> unless you know what you’re doing.

Calling SecretKey::to_scalar can be used to safely round-trip the scalar value in such cases.

source

pub fn to_scalar(&self) -> Scalar

Obtain the inner Scalar value of this SecretKey.

§⚠️Warning

This value is key material. Please treat it with the care it deserves!

Trait Implementations§

source§

impl Clone for SecretKey

source§

fn clone(&self) -> SecretKey

Returns a copy of the value. Read more
1.0.0 · source§

fn clone_from(&mut self, source: &Self)

Performs copy-assignment from source. Read more
source§

impl Debug for SecretKey

source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result<(), Error>

Formats the value using the given formatter. Read more
source§

impl Drop for SecretKey

source§

fn drop(&mut self)

Executes the destructor for this type. Read more
source§

impl From<&SecretKey> for PublicKey

source§

fn from(secret_key: &SecretKey) -> PublicKey

Converts to this type from the input type.
source§

impl From<[u8; 32]> for SecretKey

source§

fn from(bytes: [u8; 32]) -> SecretKey

Converts to this type from the input type.
source§

impl From<Scalar> for SecretKey

source§

fn from(scalar: Scalar) -> SecretKey

Converts to this type from the input type.
source§

impl PartialEq for SecretKey

source§

fn eq(&self, other: &SecretKey) -> bool

This method tests for self and other values to be equal, and is used by ==.
1.0.0 · source§

fn ne(&self, other: &Rhs) -> bool

This method tests for !=. The default implementation is almost always sufficient, and should not be overridden without very good reason.
source§

impl TryFrom<&[u8]> for SecretKey

§

type Error = TryFromSliceError

The type returned in the event of a conversion error.
source§

fn try_from(slice: &[u8]) -> Result<SecretKey, TryFromSliceError>

Performs the conversion.
source§

impl Eq for SecretKey

Auto Trait Implementations§

Blanket Implementations§

source§

impl<T> Any for T
where T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
source§

impl<T> Borrow<T> for T
where T: ?Sized,

source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for T
where T: ?Sized,

source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
source§

impl<Q, K> Equivalent<K> for Q
where Q: Eq + ?Sized, K: Borrow<Q> + ?Sized,

source§

fn equivalent(&self, key: &K) -> bool

Checks if this value is equivalent to the given key. Read more
source§

impl<Q, K> Equivalent<K> for Q
where Q: Eq + ?Sized, K: Borrow<Q> + ?Sized,

source§

fn equivalent(&self, key: &K) -> bool

Compare self to key and return true if they are equal.
source§

impl<T> From<T> for T

source§

fn from(t: T) -> T

Returns the argument unchanged.

source§

impl<T> Instrument for T

source§

fn instrument(self, span: Span) -> Instrumented<Self>

Instruments this type with the provided Span, returning an Instrumented wrapper. Read more
source§

fn in_current_span(self) -> Instrumented<Self>

Instruments this type with the current Span, returning an Instrumented wrapper. Read more
source§

impl<T, U> Into<U> for T
where U: From<T>,

source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

source§

impl<T> Same for T

§

type Output = T

Should always be Self
source§

impl<T> ToOwned for T
where T: Clone,

§

type Owned = T

The resulting type after obtaining ownership.
source§

fn to_owned(&self) -> T

Creates owned data from borrowed data, usually by cloning. Read more
source§

fn clone_into(&self, target: &mut T)

Uses borrowed data to replace owned data, usually by cloning. Read more
source§

impl<T, U> TryFrom<U> for T
where U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for T
where U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.
source§

impl<V, T> VZip<V> for T
where V: MultiLane<T>,

source§

fn vzip(self) -> V

source§

impl<T> WithSubscriber for T

source§

fn with_subscriber<S>(self, subscriber: S) -> WithDispatch<Self>
where S: Into<Dispatch>,

Attaches the provided Subscriber to this type, returning a WithDispatch wrapper. Read more
source§

fn with_current_subscriber(self) -> WithDispatch<Self>

Attaches the current default Subscriber to this type, returning a WithDispatch wrapper. Read more