pub enum SecretKey {
    EcdsaSecp256k1(SigningKey<Secp256k1>),
    EcdsaRecoverableSecp256k1(SigningKey<Secp256k1>),
    EcdsaSecp256r1(SigningKey<NistP256>),
    Ed25519(Keypair),
    Sr25519(Keypair, Option<MiniSecretKey>),
}
Expand description

Secret key used for constructing signatures.

Variants§

§

EcdsaSecp256k1(SigningKey<Secp256k1>)

ECDSA with secp256k1.

§

EcdsaRecoverableSecp256k1(SigningKey<Secp256k1>)

ECDSA with secp256k1 in Ethereum compatible format.

§

EcdsaSecp256r1(SigningKey<NistP256>)

ECDSA with NIST P-256.

§

Ed25519(Keypair)

Ed25519.

§

Sr25519(Keypair, Option<MiniSecretKey>)

Schnorrkel used by substrate/polkadot.

Implementations§

source§

impl SecretKey

source

pub fn algorithm(&self) -> Algorithm

Returns the signing algorithm.

source

pub fn from_bytes(algorithm: Algorithm, bytes: &[u8]) -> Result<Self>

Creates a secret key from a byte sequence for a given signing algorithm.

source

pub fn to_bytes(&self) -> Vec<u8>

Returns a byte sequence representing the secret key.

source

pub fn public_key(&self) -> PublicKey

Returns the public key used for verifying signatures.

source

pub fn sign(&self, msg: &[u8], context_param: &str) -> Signature

Signs a message and returns it’s signature.

source

pub fn sign_prehashed(&self, hash: &[u8]) -> Result<Signature>

Signs a prehashed message and returns it’s signature.

Trait Implementations§

source§

impl Clone for SecretKey

source§

fn clone(&self) -> Self

Returns a copy of the value. Read more
1.0.0 · source§

fn clone_from(&mut self, source: &Self)

Performs copy-assignment from source. Read more

Auto Trait Implementations§

Blanket Implementations§

source§

impl<T> Any for Twhere T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
source§

impl<T> Borrow<T> for Twhere T: ?Sized,

source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for Twhere T: ?Sized,

source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
source§

impl<T> From<T> for T

source§

fn from(t: T) -> T

Returns the argument unchanged.

source§

impl<T, U> Into<U> for Twhere U: From<T>,

source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

source§

impl<T> Same<T> for T

§

type Output = T

Should always be Self
source§

impl<T> ToOwned for Twhere T: Clone,

§

type Owned = T

The resulting type after obtaining ownership.
source§

fn to_owned(&self) -> T

Creates owned data from borrowed data, usually by cloning. Read more
source§

fn clone_into(&self, target: &mut T)

Uses borrowed data to replace owned data, usually by cloning. Read more
source§

impl<T, U> TryFrom<U> for Twhere U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for Twhere U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.
§

impl<V, T> VZip<V> for Twhere V: MultiLane<T>,

§

fn vzip(self) -> V