Struct secp256k1::ecdsa::Signature

source ·
pub struct Signature(_);
Expand description

An ECDSA signature

Implementations§

source§

impl Signature

source

pub fn cmp_fast_unstable(&self, other: &Self) -> Ordering

Like cmp::Cmp but faster and with no guarantees across library versions.

The Cmp implementation for FFI types is stable but slow because it first serializes self and other before comparing them. This function provides a faster comparison if you know that your types come from the same library version.

source

pub fn eq_fast_unstable(&self, other: &Self) -> bool

Like cmp::Eq but faster and with no guarantees across library versions.

The Eq implementation for FFI types is stable but slow because it first serializes self and other before comparing them. This function provides a faster equality check if you know that your types come from the same library version.

source§

impl Signature

source

pub fn from_der(data: &[u8]) -> Result<Signature, Error>

Converts a DER-encoded byte slice to a signature

source

pub fn from_compact(data: &[u8]) -> Result<Signature, Error>

Converts a 64-byte compact-encoded byte slice to a signature

source

pub fn from_der_lax(data: &[u8]) -> Result<Signature, Error>

Converts a “lax DER”-encoded byte slice to a signature. This is basically only useful for validating signatures in the Bitcoin blockchain from before 2016. It should never be used in new applications. This library does not support serializing to this “format”

source

pub fn normalize_s(&mut self)

Normalizes a signature to a “low S” form. In ECDSA, signatures are of the form (r, s) where r and s are numbers lying in some finite field. The verification equation will pass for (r, s) iff it passes for (r, -s), so it is possible to ``modify’’ signatures in transit by flipping the sign of s. This does not constitute a forgery since the signed message still cannot be changed, but for some applications, changing even the signature itself can be a problem. Such applications require a “strong signature”. It is believed that ECDSA is a strong signature except for this ambiguity in the sign of s, so to accommodate these applications libsecp256k1 will only accept signatures for which s is in the lower half of the field range. This eliminates the ambiguity.

However, for some systems, signatures with high s-values are considered valid. (For example, parsing the historic Bitcoin blockchain requires this.) For these applications we provide this normalization function, which ensures that the s value lies in the lower half of its range.

source

pub fn as_ptr(&self) -> *const Signature

👎Deprecated since 0.25.0: Use Self::as_c_ptr if you need to access the FFI layer

Obtains a raw pointer suitable for use with FFI functions

source

pub fn as_mut_ptr(&mut self) -> *mut Signature

👎Deprecated since 0.25.0: Use Self::as_mut_c_ptr if you need to access the FFI layer

Obtains a raw mutable pointer suitable for use with FFI functions

source

pub fn serialize_der(&self) -> SerializedSignature

Serializes the signature in DER format

source

pub fn serialize_compact(&self) -> [u8; 64]

Serializes the signature in compact format

source

pub fn verify(&self, msg: &Message, pk: &PublicKey) -> Result<(), Error>

Available on crate feature global-context only.

Verifies an ECDSA signature for msg using pk and the global SECP256K1 context.

Trait Implementations§

source§

impl CPtr for Signature

§

type Target = Signature

source§

fn as_c_ptr(&self) -> *const Self::Target

source§

fn as_mut_c_ptr(&mut self) -> *mut Self::Target

source§

impl Clone for Signature

source§

fn clone(&self) -> Signature

Returns a copy of the value. Read more
1.0.0 · source§

fn clone_from(&mut self, source: &Self)

Performs copy-assignment from source. Read more
source§

impl Debug for Signature

source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result

Formats the value using the given formatter. Read more
source§

impl<'de> Deserialize<'de> for Signature

Available on crate feature serde only.
source§

fn deserialize<D: Deserializer<'de>>(d: D) -> Result<Self, D::Error>

Deserialize this value from the given Serde deserializer. Read more
source§

impl Display for Signature

source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result

Formats the value using the given formatter. Read more
source§

impl From<Signature> for Signature

Creates a new signature from a FFI signature

source§

fn from(sig: Signature) -> Signature

Converts to this type from the input type.
source§

impl FromStr for Signature

§

type Err = Error

The associated error which can be returned from parsing.
source§

fn from_str(s: &str) -> Result<Signature, Error>

Parses a string s to return a value of this type. Read more
source§

impl Hash for Signature

source§

fn hash<__H: Hasher>(&self, state: &mut __H)

Feeds this value into the given Hasher. Read more
1.3.0 · source§

fn hash_slice<H>(data: &[Self], state: &mut H)where H: Hasher, Self: Sized,

Feeds a slice of this type into the given Hasher. Read more
source§

impl Ord for Signature

source§

fn cmp(&self, other: &Signature) -> Ordering

This method returns an Ordering between self and other. Read more
1.21.0 · source§

fn max(self, other: Self) -> Selfwhere Self: Sized,

Compares and returns the maximum of two values. Read more
1.21.0 · source§

fn min(self, other: Self) -> Selfwhere Self: Sized,

Compares and returns the minimum of two values. Read more
1.50.0 · source§

fn clamp(self, min: Self, max: Self) -> Selfwhere Self: Sized + PartialOrd<Self>,

Restrict a value to a certain interval. Read more
source§

impl PartialEq<Signature> for Signature

source§

fn eq(&self, other: &Signature) -> bool

This method tests for self and other values to be equal, and is used by ==.
1.0.0 · source§

fn ne(&self, other: &Rhs) -> bool

This method tests for !=. The default implementation is almost always sufficient, and should not be overridden without very good reason.
source§

impl PartialOrd<Signature> for Signature

source§

fn partial_cmp(&self, other: &Signature) -> Option<Ordering>

This method returns an ordering between self and other values if one exists. Read more
1.0.0 · source§

fn lt(&self, other: &Rhs) -> bool

This method tests less than (for self and other) and is used by the < operator. Read more
1.0.0 · source§

fn le(&self, other: &Rhs) -> bool

This method tests less than or equal to (for self and other) and is used by the <= operator. Read more
1.0.0 · source§

fn gt(&self, other: &Rhs) -> bool

This method tests greater than (for self and other) and is used by the > operator. Read more
1.0.0 · source§

fn ge(&self, other: &Rhs) -> bool

This method tests greater than or equal to (for self and other) and is used by the >= operator. Read more
source§

impl Serialize for Signature

Available on crate feature serde only.
source§

fn serialize<S: Serializer>(&self, s: S) -> Result<S::Ok, S::Error>

Serialize this value into the given Serde serializer. Read more
source§

impl Copy for Signature

source§

impl Eq for Signature

source§

impl StructuralEq for Signature

source§

impl StructuralPartialEq for Signature

Auto Trait Implementations§

Blanket Implementations§

source§

impl<T> Any for Twhere T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
source§

impl<T> Borrow<T> for Twhere T: ?Sized,

const: unstable · source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for Twhere T: ?Sized,

const: unstable · source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
source§

impl<T> From<T> for T

const: unstable · source§

fn from(t: T) -> T

Returns the argument unchanged.

source§

impl<T, U> Into<U> for Twhere U: From<T>,

const: unstable · source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

source§

impl<T> ToOwned for Twhere T: Clone,

§

type Owned = T

The resulting type after obtaining ownership.
source§

fn to_owned(&self) -> T

Creates owned data from borrowed data, usually by cloning. Read more
source§

fn clone_into(&self, target: &mut T)

Uses borrowed data to replace owned data, usually by cloning. Read more
source§

impl<T> ToString for Twhere T: Display + ?Sized,

source§

default fn to_string(&self) -> String

Converts the given value to a String. Read more
source§

impl<T, U> TryFrom<U> for Twhere U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
const: unstable · source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for Twhere U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
const: unstable · source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.
§

impl<V, T> VZip<V> for Twhere V: MultiLane<T>,

§

fn vzip(self) -> V

source§

impl<T> DeserializeOwned for Twhere T: for<'de> Deserialize<'de>,