pub enum PublicKey {
    EcdsaSecp256k1(VerifyingKey<Secp256k1>),
    EcdsaRecoverableSecp256k1(VerifyingKey<Secp256k1>),
    EcdsaSecp256r1(VerifyingKey<NistP256>),
    Ed25519(PublicKey),
    Sr25519(PublicKey),
}
Expand description

Public key used for verifying signatures.

Variants§

§

EcdsaSecp256k1(VerifyingKey<Secp256k1>)

ECDSA with secp256k1.

§

EcdsaRecoverableSecp256k1(VerifyingKey<Secp256k1>)

ECDSA with secp256k1 in Ethereum compatible format.

§

EcdsaSecp256r1(VerifyingKey<NistP256>)

ECDSA with NIST P-256.

§

Ed25519(PublicKey)

Ed25519.

§

Sr25519(PublicKey)

Schnorrkel used by substrate/polkadot.

Implementations§

source§

impl PublicKey

source

pub fn to_address(&self, format: AddressFormat) -> Address

Returns the address of a public key.

source§

impl PublicKey

source

pub fn algorithm(&self) -> Algorithm

Returns the signing algorithm.

source

pub fn from_bytes(algorithm: Algorithm, bytes: &[u8]) -> Result<Self>

Creates a public key from a byte sequence for a given signing algorithm.

source

pub fn to_bytes(&self) -> Vec<u8>

Returns a byte sequence representing the public key.

source

pub fn to_uncompressed_bytes(&self) -> Vec<u8>

Returns an uncompressed byte sequence representing the public key.

source

pub fn verify(&self, msg: &[u8], sig: &Signature) -> Result<()>

Verifies a signature.

Trait Implementations§

source§

impl Clone for PublicKey

source§

fn clone(&self) -> PublicKey

Returns a copy of the value. Read more
1.0.0 · source§

fn clone_from(&mut self, source: &Self)

Performs copy-assignment from source. Read more
source§

impl Debug for PublicKey

source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result

Formats the value using the given formatter. Read more
source§

impl PartialEq<PublicKey> for PublicKey

source§

fn eq(&self, other: &PublicKey) -> bool

This method tests for self and other values to be equal, and is used by ==.
1.0.0 · source§

fn ne(&self, other: &Rhs) -> bool

This method tests for !=. The default implementation is almost always sufficient, and should not be overridden without very good reason.
source§

impl Copy for PublicKey

source§

impl Eq for PublicKey

source§

impl StructuralEq for PublicKey

source§

impl StructuralPartialEq for PublicKey

Auto Trait Implementations§

Blanket Implementations§

source§

impl<T> Any for Twhere T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
source§

impl<T> Borrow<T> for Twhere T: ?Sized,

source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for Twhere T: ?Sized,

source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
source§

impl<T> From<T> for T

source§

fn from(t: T) -> T

Returns the argument unchanged.

source§

impl<T, U> Into<U> for Twhere U: From<T>,

source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

source§

impl<T> Same<T> for T

§

type Output = T

Should always be Self
source§

impl<T> ToOwned for Twhere T: Clone,

§

type Owned = T

The resulting type after obtaining ownership.
source§

fn to_owned(&self) -> T

Creates owned data from borrowed data, usually by cloning. Read more
source§

fn clone_into(&self, target: &mut T)

Uses borrowed data to replace owned data, usually by cloning. Read more
source§

impl<T, U> TryFrom<U> for Twhere U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for Twhere U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.
§

impl<V, T> VZip<V> for Twhere V: MultiLane<T>,

§

fn vzip(self) -> V