Struct secp256k1::Keypair

source ·
pub struct Keypair(/* private fields */);
Expand description

Opaque data structure that holds a keypair consisting of a secret and a public key.

§Serde support

Implements de/serialization with the serde and_global-context features enabled. Serializes the secret bytes only. We treat the byte value as a tuple of 32 u8s for non-human-readable formats. This representation is optimal for for some formats (e.g. bincode) however other formats may be less optimal (e.g. cbor). For human-readable formats we use a hex string.

§Examples

Basic usage:

use secp256k1::{rand, Keypair, Secp256k1};

let secp = Secp256k1::new();
let (secret_key, public_key) = secp.generate_keypair(&mut rand::thread_rng());
let keypair = Keypair::from_secret_key(&secp, &secret_key);

Implementations§

source§

impl Keypair

source

pub fn display_secret(&self) -> DisplaySecret

Formats the explicit byte value of the secret key kept inside the type as a little-endian hexadecimal string using the provided formatter.

This is the only method that outputs the actual secret key value, and, thus, should be used with extreme precaution.

§Example
use secp256k1::{Keypair, Secp256k1, SecretKey};

let secp = Secp256k1::new();
let key = SecretKey::from_str("0000000000000000000000000000000000000000000000000000000000000001").unwrap();
let key = Keypair::from_secret_key(&secp, &key);
// Here we explicitly display the secret value:
assert_eq!(
    "0000000000000000000000000000000000000000000000000000000000000001",
    format!("{}", key.display_secret())
);
// Also, we can explicitly display with `Debug`:
assert_eq!(
    format!("{:?}", key.display_secret()),
    format!("DisplaySecret(\"{}\")", key.display_secret())
);
source§

impl Keypair

source

pub fn cmp_fast_unstable(&self, other: &Self) -> Ordering

Like cmp::Cmp but faster and with no guarantees across library versions.

The Cmp implementation for FFI types is stable but slow because it first serializes self and other before comparing them. This function provides a faster comparison if you know that your types come from the same library version.

source

pub fn eq_fast_unstable(&self, other: &Self) -> bool

Like cmp::Eq but faster and with no guarantees across library versions.

The Eq implementation for FFI types is stable but slow because it first serializes self and other before comparing them. This function provides a faster equality check if you know that your types come from the same library version.

source§

impl Keypair

source

pub fn as_ptr(&self) -> *const Keypair

👎Deprecated since 0.25.0: Use Self::as_c_ptr if you need to access the FFI layer

Obtains a raw const pointer suitable for use with FFI functions.

source

pub fn as_mut_ptr(&mut self) -> *mut Keypair

👎Deprecated since 0.25.0: Use Self::as_mut_c_ptr if you need to access the FFI layer

Obtains a raw mutable pointer suitable for use with FFI functions.

source

pub fn from_secret_key<C: Signing>( secp: &Secp256k1<C>, sk: &SecretKey ) -> Keypair

Creates a Keypair directly from a Secp256k1 secret key.

source

pub fn from_seckey_slice<C: Signing>( secp: &Secp256k1<C>, data: &[u8] ) -> Result<Keypair, Error>

Creates a Keypair directly from a secret key slice.

§Errors

Error::InvalidSecretKey if the provided data has an incorrect length, exceeds Secp256k1 field p value or the corresponding public key is not even.

source

pub fn from_seckey_str<C: Signing>( secp: &Secp256k1<C>, s: &str ) -> Result<Keypair, Error>

Creates a Keypair directly from a secret key string.

§Errors

Error::InvalidSecretKey if corresponding public key for the provided secret key is not even.

source

pub fn from_seckey_str_global(s: &str) -> Result<Keypair, Error>

Available on crate feature global-context only.

Creates a Keypair directly from a secret key string and the global SECP256K1 context.

§Errors

Error::InvalidSecretKey if corresponding public key for the provided secret key is not even.

source

pub fn new<R: Rng + ?Sized, C: Signing>( secp: &Secp256k1<C>, rng: &mut R ) -> Keypair

Available on crate feature rand only.

Generates a new random secret key.

§Examples
use secp256k1::{rand, Secp256k1, SecretKey, Keypair};

let secp = Secp256k1::new();
let keypair = Keypair::new(&secp, &mut rand::thread_rng());
source

pub fn new_global<R: Rng + ?Sized>(rng: &mut R) -> Keypair

Available on crate features global-context and rand only.

Generates a new random secret key using the global SECP256K1 context.

source

pub fn secret_bytes(&self) -> [u8; 32]

Returns the secret bytes for this key pair.

source

pub fn add_xonly_tweak<C: Verification>( self, secp: &Secp256k1<C>, tweak: &Scalar ) -> Result<Keypair, Error>

Tweaks a keypair by first converting the public key to an xonly key and tweaking it.

§Errors

Returns an error if the resulting key would be invalid.

NB: Will not error if the tweaked public key has an odd value and can’t be used for BIP 340-342 purposes.

§Examples
use secp256k1::{Secp256k1, Keypair, Scalar};

let secp = Secp256k1::new();
let tweak = Scalar::random();

let mut keypair = Keypair::new(&secp, &mut rand::thread_rng());
let tweaked = keypair.add_xonly_tweak(&secp, &tweak).expect("Improbable to fail with a randomly generated tweak");
source

pub fn secret_key(&self) -> SecretKey

Returns the SecretKey for this Keypair.

This is equivalent to using SecretKey::from_keypair.

source

pub fn public_key(&self) -> PublicKey

Returns the PublicKey for this Keypair.

This is equivalent to using PublicKey::from_keypair.

source

pub fn x_only_public_key(&self) -> (XOnlyPublicKey, Parity)

Returns the XOnlyPublicKey (and it’s Parity) for this Keypair.

This is equivalent to using XOnlyPublicKey::from_keypair.

source

pub fn sign_schnorr(&self, msg: Message) -> Signature

Available on crate features global-context and rand-std only.

Constructs an schnorr signature for msg using the global SECP256K1 context.

source

pub fn non_secure_erase(&mut self)

Attempts to erase the secret within the underlying array.

Note, however, that the compiler is allowed to freely copy or move the contents of this array to other places in memory. Preventing this behavior is very subtle. For more discussion on this, please see the documentation of the zeroize crate.

Trait Implementations§

source§

impl CPtr for Keypair

§

type Target = Keypair

source§

fn as_c_ptr(&self) -> *const Self::Target

source§

fn as_mut_c_ptr(&mut self) -> *mut Self::Target

source§

impl Clone for Keypair

source§

fn clone(&self) -> Keypair

Returns a copy of the value. Read more
1.0.0 · source§

fn clone_from(&mut self, source: &Self)

Performs copy-assignment from source. Read more
source§

impl Debug for Keypair

Available on crate feature std only.
source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result

Formats the value using the given formatter. Read more
source§

impl<'de> Deserialize<'de> for Keypair

Available on crate feature serde only.
source§

fn deserialize<D: Deserializer<'de>>(d: D) -> Result<Self, D::Error>

Deserialize this value from the given Serde deserializer. Read more
source§

impl<'a> From<&'a Keypair> for PublicKey

source§

fn from(pair: &'a Keypair) -> Self

Converts to this type from the input type.
source§

impl<'a> From<&'a Keypair> for SecretKey

source§

fn from(pair: &'a Keypair) -> Self

Converts to this type from the input type.
source§

impl From<Keypair> for PublicKey

source§

fn from(pair: Keypair) -> Self

Converts to this type from the input type.
source§

impl From<Keypair> for SecretKey

source§

fn from(pair: Keypair) -> Self

Converts to this type from the input type.
source§

impl FromStr for Keypair

§

type Err = Error

The associated error which can be returned from parsing.
source§

fn from_str(s: &str) -> Result<Self, Self::Err>

Parses a string s to return a value of this type. Read more
source§

impl Hash for Keypair

source§

fn hash<__H: Hasher>(&self, state: &mut __H)

Feeds this value into the given Hasher. Read more
1.3.0 · source§

fn hash_slice<H>(data: &[Self], state: &mut H)
where H: Hasher, Self: Sized,

Feeds a slice of this type into the given Hasher. Read more
source§

impl Ord for Keypair

source§

fn cmp(&self, other: &Keypair) -> Ordering

This method returns an Ordering between self and other. Read more
1.21.0 · source§

fn max(self, other: Self) -> Self
where Self: Sized,

Compares and returns the maximum of two values. Read more
1.21.0 · source§

fn min(self, other: Self) -> Self
where Self: Sized,

Compares and returns the minimum of two values. Read more
1.50.0 · source§

fn clamp(self, min: Self, max: Self) -> Self
where Self: Sized + PartialOrd,

Restrict a value to a certain interval. Read more
source§

impl PartialEq for Keypair

source§

fn eq(&self, other: &Keypair) -> bool

This method tests for self and other values to be equal, and is used by ==.
1.0.0 · source§

fn ne(&self, other: &Rhs) -> bool

This method tests for !=. The default implementation is almost always sufficient, and should not be overridden without very good reason.
source§

impl PartialOrd for Keypair

source§

fn partial_cmp(&self, other: &Keypair) -> Option<Ordering>

This method returns an ordering between self and other values if one exists. Read more
1.0.0 · source§

fn lt(&self, other: &Rhs) -> bool

This method tests less than (for self and other) and is used by the < operator. Read more
1.0.0 · source§

fn le(&self, other: &Rhs) -> bool

This method tests less than or equal to (for self and other) and is used by the <= operator. Read more
1.0.0 · source§

fn gt(&self, other: &Rhs) -> bool

This method tests greater than (for self and other) and is used by the > operator. Read more
1.0.0 · source§

fn ge(&self, other: &Rhs) -> bool

This method tests greater than or equal to (for self and other) and is used by the >= operator. Read more
source§

impl Serialize for Keypair

Available on crate feature serde only.
source§

fn serialize<S: Serializer>(&self, s: S) -> Result<S::Ok, S::Error>

Serialize this value into the given Serde serializer. Read more
source§

impl Copy for Keypair

source§

impl Eq for Keypair

source§

impl StructuralPartialEq for Keypair

Auto Trait Implementations§

Blanket Implementations§

source§

impl<T> Any for T
where T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
source§

impl<T> Borrow<T> for T
where T: ?Sized,

source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for T
where T: ?Sized,

source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
source§

impl<T> From<T> for T

source§

fn from(t: T) -> T

Returns the argument unchanged.

source§

impl<T, U> Into<U> for T
where U: From<T>,

source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

source§

impl<T> ToOwned for T
where T: Clone,

§

type Owned = T

The resulting type after obtaining ownership.
source§

fn to_owned(&self) -> T

Creates owned data from borrowed data, usually by cloning. Read more
source§

fn clone_into(&self, target: &mut T)

Uses borrowed data to replace owned data, usually by cloning. Read more
source§

impl<T, U> TryFrom<U> for T
where U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for T
where U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.
source§

impl<V, T> VZip<V> for T
where V: MultiLane<T>,

source§

fn vzip(self) -> V

source§

impl<T> DeserializeOwned for T
where T: for<'de> Deserialize<'de>,