Struct ruc::crypto::sig::ed25519::readable::RawSignKey

source ·
pub struct RawSignKey { /* private fields */ }
Expand description

An Ed25519 signing key.

This is also called a secret key by other implementations.

Implementations§

source§

impl SigningKey

source

pub fn new<R>(rng: R) -> SigningKey
where R: RngCore + CryptoRng,

Generate a new signing key.

source

pub fn sign(&self, msg: &[u8]) -> Signature

Create a signature on msg using this key.

Trait Implementations§

source§

impl AsRef<[u8]> for SigningKey

source§

fn as_ref(&self) -> &[u8]

Converts this type into a shared reference of the (usually inferred) input type.
source§

impl Clone for SigningKey

source§

fn clone(&self) -> SigningKey

Returns a copy of the value. Read more
1.0.0 · source§

fn clone_from(&mut self, source: &Self)

Performs copy-assignment from source. Read more
source§

impl Debug for SigningKey

source§

fn fmt(&self, fmt: &mut Formatter<'_>) -> Result<(), Error>

Formats the value using the given formatter. Read more
source§

impl<'de> Deserialize<'de> for SigningKey

source§

fn deserialize<__D>( __deserializer: __D ) -> Result<SigningKey, <__D as Deserializer<'de>>::Error>
where __D: Deserializer<'de>,

Deserialize this value from the given Serde deserializer. Read more
source§

impl From<&SigningKey> for SignKey

source§

fn from(sk: &RawSignKey) -> SignKey

Converts to this type from the input type.
source§

impl<'a> From<&'a SigningKey> for VerificationKey

source§

fn from(sk: &'a SigningKey) -> VerificationKey

Converts to this type from the input type.
source§

impl From<[u8; 32]> for SigningKey

source§

fn from(seed: [u8; 32]) -> SigningKey

Converts to this type from the input type.
source§

impl From<SerdeHelper> for SigningKey

source§

fn from(helper: SerdeHelper) -> SigningKey

Converts to this type from the input type.
source§

impl From<SigningKey> for SignKey

source§

fn from(sk: RawSignKey) -> SignKey

Converts to this type from the input type.
source§

impl Serialize for SigningKey

source§

fn serialize<__S>( &self, __serializer: __S ) -> Result<<__S as Serializer>::Ok, <__S as Serializer>::Error>
where __S: Serializer,

Serialize this value into the given Serde serializer. Read more
source§

impl Signer<Signature> for SigningKey

source§

fn try_sign(&self, message: &[u8]) -> Result<Signature, Error>

Generate a Signature using a given SigningKey.

source§

fn sign(&self, msg: &[u8]) -> S

Sign the given message and return a digital signature
source§

impl TryFrom<&[u8]> for SigningKey

§

type Error = Error

The type returned in the event of a conversion error.
source§

fn try_from( slice: &[u8] ) -> Result<SigningKey, <SigningKey as TryFrom<&[u8]>>::Error>

Performs the conversion.
source§

impl TryFrom<&SignKey> for RawSignKey

§

type Error = Box<dyn RucError>

The type returned in the event of a conversion error.
source§

fn try_from(k: &SignKey) -> Result<Self>

Performs the conversion.
source§

impl TryFrom<SignKey> for RawSignKey

§

type Error = Box<dyn RucError>

The type returned in the event of a conversion error.
source§

fn try_from(k: SignKey) -> Result<Self>

Performs the conversion.
source§

impl Zeroize for SigningKey

source§

fn zeroize(&mut self)

Zero out this object from memory using Rust intrinsics which ensure the zeroization operation is not “optimized away” by the compiler.
source§

impl Copy for SigningKey

Auto Trait Implementations§

Blanket Implementations§

source§

impl<T> Any for T
where T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
source§

impl<T, U> AsByteSlice<T> for U
where T: ToByteSlice, U: AsRef<[T]> + ?Sized,

source§

fn as_byte_slice(&self) -> &[u8]

source§

impl<U> AsSliceOf for U
where U: AsRef<[u8]> + ?Sized,

source§

fn as_slice_of<T>(&self) -> Result<&[T], Error>
where T: FromByteSlice,

source§

impl<T> Borrow<T> for T
where T: ?Sized,

source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for T
where T: ?Sized,

source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
source§

impl<T> From<T> for T

source§

fn from(t: T) -> T

Returns the argument unchanged.

source§

impl<T, U> Into<U> for T
where U: From<T>,

source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

source§

impl<T> Same for T

§

type Output = T

Should always be Self
source§

impl<S, T> SignerMut<S> for T
where T: Signer<S>,

source§

fn try_sign(&mut self, msg: &[u8]) -> Result<S, Error>

Attempt to sign the given message, updating the state, and returning a digital signature on success, or an error if something went wrong. Read more
source§

fn sign(&mut self, msg: &[u8]) -> S

Sign the given message, update the state, and return a digital signature.
source§

impl<T> ToHex for T
where T: AsRef<[u8]>,

source§

fn encode_hex<U>(&self) -> U
where U: FromIterator<char>,

Encode the hex strict representing self into the result. Lower case letters are used (e.g. f9b4ca)
source§

fn encode_hex_upper<U>(&self) -> U
where U: FromIterator<char>,

Encode the hex strict representing self into the result. Upper case letters are used (e.g. F9B4CA)
source§

impl<T> ToOwned for T
where T: Clone,

§

type Owned = T

The resulting type after obtaining ownership.
source§

fn to_owned(&self) -> T

Creates owned data from borrowed data, usually by cloning. Read more
source§

fn clone_into(&self, target: &mut T)

Uses borrowed data to replace owned data, usually by cloning. Read more
source§

impl<T, U> TryFrom<U> for T
where U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for T
where U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.
source§

impl<V, T> VZip<V> for T
where V: MultiLane<T>,

source§

fn vzip(self) -> V

source§

impl<T> DeserializeOwned for T
where T: for<'de> Deserialize<'de>,

source§

impl<T> MaybeDebug for T
where T: Debug,