pub struct SecretKey(/* private fields */);
Expand description

Secret key - a 256-bit key used to create ECDSA and Taproot signatures.

This value should be generated using a cryptographically secure pseudorandom number generator.

Side channel attacks

We have attempted to reduce the side channel attack surface by implementing a constant time eq method. For similar reasons we explicitly do not implement PartialOrd, Ord, or Hash on SecretKey. If you really want to order secrets keys then you can use AsRef to get at the underlying bytes and compare them - however this is almost certainly a bad idea.

Serde support

Implements de/serialization with the serde feature enabled. We treat the byte value as a tuple of 32 u8s for non-human-readable formats. This representation is optimal for for some formats (e.g. bincode) however other formats may be less optimal (e.g. cbor).

Examples

Basic usage:

use secp256k1::{rand, Secp256k1, SecretKey};

let secp = Secp256k1::new();
let secret_key = SecretKey::new(&mut rand::thread_rng());

Implementations§

source§

impl SecretKey

source

pub fn display_secret(&self) -> DisplaySecret

Formats the explicit byte value of the secret key kept inside the type as a little-endian hexadecimal string using the provided formatter.

This is the only method that outputs the actual secret key value, and, thus, should be used with extreme caution.

Examples
use secp256k1::SecretKey;
let key = SecretKey::from_str("0000000000000000000000000000000000000000000000000000000000000001").unwrap();

// Normal debug hides value (`Display` is not implemented for `SecretKey`).
// E.g., `format!("{:?}", key)` prints "SecretKey(#2518682f7819fb2d)".

// Here we explicitly display the secret value:
assert_eq!(
    "0000000000000000000000000000000000000000000000000000000000000001",
    format!("{}", key.display_secret())
);
// Also, we can explicitly display with `Debug`:
assert_eq!(
    format!("{:?}", key.display_secret()),
    format!("DisplaySecret(\"{}\")", key.display_secret())
);
source§

impl SecretKey

source

pub fn non_secure_erase(&mut self)

Attempts to erase the contents of the underlying array.

Note, however, that the compiler is allowed to freely copy or move the contents of this array to other places in memory. Preventing this behavior is very subtle. For more discussion on this, please see the documentation of the zeroize crate.

source§

impl SecretKey

source

pub fn new<R: Rng + ?Sized>(rng: &mut R) -> SecretKey

Available on crate feature rand only.

Generates a new random secret key.

Examples
use secp256k1::{rand, SecretKey};
let secret_key = SecretKey::new(&mut rand::thread_rng());
source

pub fn from_slice(data: &[u8]) -> Result<SecretKey, Error>

Converts a SECRET_KEY_SIZE-byte slice to a secret key.

Examples
use secp256k1::SecretKey;
let sk = SecretKey::from_slice(&[0xcd; 32]).expect("32 bytes, within curve order");
source

pub fn from_keypair(keypair: &Keypair) -> Self

Creates a new secret key using data from BIP-340 Keypair.

Examples
use secp256k1::{rand, Secp256k1, SecretKey, Keypair};

let secp = Secp256k1::new();
let keypair = Keypair::new(&secp, &mut rand::thread_rng());
let secret_key = SecretKey::from_keypair(&keypair);
source

pub fn from_hashed_data<H: ThirtyTwoByteHash + Hash>(data: &[u8]) -> Self

Available on crate feature hashes only.

Constructs a SecretKey by hashing data with hash algorithm H.

Requires the feature hashes to be enabled.

Examples
use secp256k1::hashes::{sha256, Hash};
use secp256k1::SecretKey;

let sk1 = SecretKey::from_hashed_data::<sha256::Hash>("Hello world!".as_bytes());
// is equivalent to
let sk2 = SecretKey::from(sha256::Hash::hash("Hello world!".as_bytes()));

assert_eq!(sk1, sk2);
source

pub fn secret_bytes(&self) -> [u8; 32]

Returns the secret key as a byte value.

source

pub fn negate(self) -> SecretKey

Negates the secret key.

source

pub fn add_tweak(self, tweak: &Scalar) -> Result<SecretKey, Error>

Tweaks a SecretKey by adding tweak modulo the curve order.

Errors

Returns an error if the resulting key would be invalid.

source

pub fn mul_tweak(self, tweak: &Scalar) -> Result<SecretKey, Error>

Tweaks a SecretKey by multiplying by tweak modulo the curve order.

Errors

Returns an error if the resulting key would be invalid.

source

pub fn sign_ecdsa(&self, msg: Message) -> Signature

Available on crate feature global-context only.

Constructs an ECDSA signature for msg using the global SECP256K1 context.

source

pub fn keypair<C: Signing>(&self, secp: &Secp256k1<C>) -> Keypair

Returns the Keypair for this SecretKey.

This is equivalent to using Keypair::from_secret_key.

source

pub fn public_key<C: Signing>(&self, secp: &Secp256k1<C>) -> PublicKey

Returns the PublicKey for this SecretKey.

This is equivalent to using PublicKey::from_secret_key.

source

pub fn x_only_public_key<C: Signing>( &self, secp: &Secp256k1<C> ) -> (XOnlyPublicKey, Parity)

Returns the XOnlyPublicKey (and it’s Parity) for this SecretKey.

This is equivalent to XOnlyPublicKey::from_keypair(self.keypair(secp)).

Trait Implementations§

source§

impl AsRef<[u8; 32]> for SecretKey

source§

fn as_ref(&self) -> &[u8; 32]

Gets a reference to the underlying array.

Side channel attacks

Using ordering functions (PartialOrd/Ord) on a reference to secret keys leaks data because the implementations are not constant time. Doing so will make your code vulnerable to side channel attacks. SecretKey::eq is implemented using a constant time algorithm, please consider using it to do comparisons of secret keys.

source§

impl CPtr for SecretKey

§

type Target = u8

source§

fn as_c_ptr(&self) -> *const Self::Target

source§

fn as_mut_c_ptr(&mut self) -> *mut Self::Target

source§

impl Clone for SecretKey

source§

fn clone(&self) -> SecretKey

Returns a copy of the value. Read more
1.0.0 · source§

fn clone_from(&mut self, source: &Self)

Performs copy-assignment from source. Read more
source§

impl Debug for SecretKey

Available on crate feature std only.
source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result

Formats the value using the given formatter. Read more
source§

impl<'de> Deserialize<'de> for SecretKey

Available on crate feature serde only.
source§

fn deserialize<D: Deserializer<'de>>(d: D) -> Result<Self, D::Error>

Deserialize this value from the given Serde deserializer. Read more
source§

impl<'a> From<&'a Keypair> for SecretKey

source§

fn from(pair: &'a Keypair) -> Self

Converts to this type from the input type.
source§

impl From<Keypair> for SecretKey

source§

fn from(pair: Keypair) -> Self

Converts to this type from the input type.
source§

impl From<SecretKey> for Scalar

source§

fn from(value: SecretKey) -> Self

Converts to this type from the input type.
source§

impl<T: ThirtyTwoByteHash> From<T> for SecretKey

Available on crate feature hashes only.
source§

fn from(t: T) -> SecretKey

Converts a 32-byte hash directly to a secret key without error paths.

source§

impl FromStr for SecretKey

§

type Err = Error

The associated error which can be returned from parsing.
source§

fn from_str(s: &str) -> Result<SecretKey, Error>

Parses a string s to return a value of this type. Read more
source§

impl<I> Index<I> for SecretKey
where [u8]: Index<I>,

§

type Output = <[u8] as Index<I>>::Output

The returned type after indexing.
source§

fn index(&self, index: I) -> &Self::Output

Performs the indexing (container[index]) operation. Read more
source§

impl JsonSchema for SecretKey

source§

fn schema_name() -> String

The name of the generated JSON Schema. Read more
source§

fn schema_id() -> Cow<'static, str>

Returns a string that uniquely identifies the schema produced by this type. Read more
source§

fn json_schema(gen: &mut SchemaGenerator) -> Schema

Generates a JSON Schema for this type. Read more
source§

fn is_referenceable() -> bool

Whether JSON Schemas generated for this type should be re-used where possible using the $ref keyword. Read more
source§

impl PartialEq for SecretKey

source§

fn eq(&self, other: &Self) -> bool

This implementation is designed to be constant time to help prevent side channel attacks.

1.0.0 · source§

fn ne(&self, other: &Rhs) -> bool

This method tests for !=. The default implementation is almost always sufficient, and should not be overridden without very good reason.
source§

impl Serialize for SecretKey

Available on crate feature serde only.
source§

fn serialize<S: Serializer>(&self, s: S) -> Result<S::Ok, S::Error>

Serialize this value into the given Serde serializer. Read more
source§

impl Copy for SecretKey

source§

impl Eq for SecretKey

Auto Trait Implementations§

Blanket Implementations§

source§

impl<T> Any for T
where T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
source§

impl<T> Borrow<T> for T
where T: ?Sized,

source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for T
where T: ?Sized,

source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
source§

impl<T> DynClone for T
where T: Clone,

source§

fn __clone_box(&self, _: Private) -> *mut ()

source§

impl<T> From<T> for T

source§

fn from(t: T) -> T

Returns the argument unchanged.

source§

impl<T, U> Into<U> for T
where U: From<T>,

source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

source§

impl<T> ToOwned for T
where T: Clone,

§

type Owned = T

The resulting type after obtaining ownership.
source§

fn to_owned(&self) -> T

Creates owned data from borrowed data, usually by cloning. Read more
source§

fn clone_into(&self, target: &mut T)

Uses borrowed data to replace owned data, usually by cloning. Read more
source§

impl<T, U> TryFrom<U> for T
where U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for T
where U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.
§

impl<V, T> VZip<V> for T
where V: MultiLane<T>,

§

fn vzip(self) -> V

source§

impl<T> DeserializeOwned for T
where T: for<'de> Deserialize<'de>,