pub struct Keypair { /* private fields */ }
Expand description

Identity keypair of a node.

Example: Generating RSA keys with OpenSSL

openssl genrsa -out private.pem 2048
openssl pkcs8 -in private.pem -inform PEM -topk8 -out private.pk8 -outform DER -nocrypt
rm private.pem      # optional

Loading the keys:

let mut bytes = std::fs::read("private.pk8").unwrap();
let keypair = Keypair::rsa_from_pkcs8(&mut bytes);

Implementations§

source§

impl Keypair

source

pub fn generate_ed25519() -> Keypair

Available on crate features ed25519 and rand only.

Generate a new Ed25519 keypair.

source

pub fn generate_secp256k1() -> Keypair

Available on crate features secp256k1 and rand only.

Generate a new Secp256k1 keypair.

source

pub fn generate_ecdsa() -> Keypair

Available on crate features ecdsa and rand only.

Generate a new ECDSA keypair.

source

pub fn try_into_ed25519(self) -> Result<Keypair, OtherVariantError>

Available on crate feature ed25519 only.
source

pub fn try_into_secp256k1(self) -> Result<Keypair, OtherVariantError>

Available on crate feature secp256k1 only.
source

pub fn try_into_rsa(self) -> Result<Keypair, OtherVariantError>

Available on crate feature rsa and non-WebAssembly only.
source

pub fn try_into_ecdsa(self) -> Result<Keypair, OtherVariantError>

Available on crate feature ecdsa only.
source

pub fn rsa_from_pkcs8(pkcs8_der: &mut [u8]) -> Result<Keypair, DecodingError>

Available on crate feature rsa and non-WebAssembly only.

Decode an keypair from a DER-encoded secret key in PKCS#8 PrivateKeyInfo format (i.e. unencrypted) as defined in RFC5208.

source

pub fn secp256k1_from_der(der: &mut [u8]) -> Result<Keypair, DecodingError>

Available on crate feature secp256k1 only.

Decode a keypair from a DER-encoded Secp256k1 secret key in an ECPrivateKey structure as defined in RFC5915.

source

pub fn ed25519_from_bytes( bytes: impl AsMut<[u8]> ) -> Result<Keypair, DecodingError>

Available on crate feature ed25519 only.
source

pub fn sign(&self, msg: &[u8]) -> Result<Vec<u8>, SigningError>

Sign a message using the private key of this keypair, producing a signature that can be verified using the corresponding public key.

source

pub fn public(&self) -> PublicKey

Get the public key of this keypair.

source

pub fn to_protobuf_encoding(&self) -> Result<Vec<u8>, DecodingError>

Encode a private key as protobuf structure.

source

pub fn from_protobuf_encoding(bytes: &[u8]) -> Result<Keypair, DecodingError>

Decode a private key from a protobuf structure and parse it as a Keypair.

source

pub fn key_type(&self) -> KeyType

Return a KeyType of the Keypair.

source

pub fn derive_secret(&self, domain: &[u8]) -> Option<[u8; 32]>

Available on crate features ecdsa or secp256k1 or ed25519 or rsa only.

Deterministically derive a new secret from this Keypair, taking into account the provided domain.

This works for all key types except RSA where it returns None.

Example
let key = identity::Keypair::generate_ed25519();

let new_key = key.derive_secret(b"my encryption key").expect("can derive secret for ed25519");

Trait Implementations§

source§

impl Clone for Keypair

source§

fn clone(&self) -> Keypair

Returns a copy of the value. Read more
1.0.0 · source§

fn clone_from(&mut self, source: &Self)

Performs copy-assignment from source. Read more
source§

impl Debug for Keypair

source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result

Formats the value using the given formatter. Read more
source§

impl From<Keypair> for Keypair

Available on crate feature ecdsa only.
source§

fn from(kp: Keypair) -> Self

Converts to this type from the input type.
source§

impl From<Keypair> for Keypair

Available on crate feature ed25519 only.
source§

fn from(kp: Keypair) -> Self

Converts to this type from the input type.
source§

impl From<Keypair> for Keypair

Available on crate feature rsa and non-WebAssembly only.
source§

fn from(kp: Keypair) -> Self

Converts to this type from the input type.
source§

impl From<Keypair> for Keypair

Available on crate feature secp256k1 only.
source§

fn from(kp: Keypair) -> Self

Converts to this type from the input type.
source§

impl TryInto<Keypair> for Keypair

Available on crate feature secp256k1 only.
§

type Error = OtherVariantError

The type returned in the event of a conversion error.
source§

fn try_into(self) -> Result<Keypair, Self::Error>

Performs the conversion.
source§

impl TryInto<Keypair> for Keypair

Available on crate feature ecdsa only.
§

type Error = OtherVariantError

The type returned in the event of a conversion error.
source§

fn try_into(self) -> Result<Keypair, Self::Error>

Performs the conversion.
source§

impl TryInto<Keypair> for Keypair

Available on crate feature rsa and non-WebAssembly only.
§

type Error = OtherVariantError

The type returned in the event of a conversion error.
source§

fn try_into(self) -> Result<Keypair, Self::Error>

Performs the conversion.
source§

impl TryInto<Keypair> for Keypair

Available on crate feature ed25519 only.
§

type Error = OtherVariantError

The type returned in the event of a conversion error.
source§

fn try_into(self) -> Result<Keypair, Self::Error>

Performs the conversion.

Auto Trait Implementations§

Blanket Implementations§

source§

impl<T> Any for T
where T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
source§

impl<T> Borrow<T> for T
where T: ?Sized,

source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for T
where T: ?Sized,

source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
source§

impl<T> From<T> for T

source§

fn from(t: T) -> T

Returns the argument unchanged.

source§

impl<T, U> Into<U> for T
where U: From<T>,

source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

source§

impl<T> Same for T

§

type Output = T

Should always be Self
source§

impl<T> ToOwned for T
where T: Clone,

§

type Owned = T

The resulting type after obtaining ownership.
source§

fn to_owned(&self) -> T

Creates owned data from borrowed data, usually by cloning. Read more
source§

fn clone_into(&self, target: &mut T)

Uses borrowed data to replace owned data, usually by cloning. Read more
source§

impl<T, U> TryFrom<U> for T
where U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for T
where U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.
§

impl<V, T> VZip<V> for T
where V: MultiLane<T>,

§

fn vzip(self) -> V