pub enum EcdsaKeypair {
    NistP256 {
        public: EncodedPoint<U32>,
        private: EcdsaPrivateKey<32>,
    },
    NistP384 {
        public: EncodedPoint<U48>,
        private: EcdsaPrivateKey<48>,
    },
    NistP521 {
        public: EncodedPoint<U66>,
        private: EcdsaPrivateKey<66>,
    },
}
Available on crate feature ecdsa only.
Expand description

Elliptic Curve Digital Signature Algorithm (ECDSA) private/public keypair.

Variants§

§

NistP256

Fields

§public: EncodedPoint<U32>

Public key.

§private: EcdsaPrivateKey<32>

Private key.

NIST P-256 ECDSA keypair.

§

NistP384

Fields

§public: EncodedPoint<U48>

Public key.

§private: EcdsaPrivateKey<48>

Private key.

NIST P-384 ECDSA keypair.

§

NistP521

Fields

§public: EncodedPoint<U66>

Public key.

§private: EcdsaPrivateKey<66>

Private key.

NIST P-521 ECDSA keypair.

Implementations§

source§

impl EcdsaKeypair

source

pub fn random(rng: &mut impl CryptoRngCore, curve: EcdsaCurve) -> Result<Self>

Available on crate feature rand_core only.

Generate a random ECDSA private key.

source

pub fn algorithm(&self) -> Algorithm

Get the Algorithm for this public key type.

source

pub fn curve(&self) -> EcdsaCurve

Get the EcdsaCurve for this key.

source

pub fn public_key_bytes(&self) -> &[u8]

Get the bytes representing the public key.

source

pub fn private_key_bytes(&self) -> &[u8]

Get the bytes representing the private key.

Trait Implementations§

source§

impl Clone for EcdsaKeypair

source§

fn clone(&self) -> EcdsaKeypair

Returns a copy of the value. Read more
1.0.0 · source§

fn clone_from(&mut self, source: &Self)

Performs copy-assignment from source. Read more
source§

impl ConstantTimeEq for EcdsaKeypair

source§

fn ct_eq(&self, other: &Self) -> Choice

Determine if two items are equal. Read more
source§

fn ct_ne(&self, other: &Self) -> Choice

Determine if two items are NOT equal. Read more
source§

impl Debug for EcdsaKeypair

source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result

Formats the value using the given formatter. Read more
source§

impl Decode for EcdsaKeypair

§

type Error = Error

Type returned in the event of a decoding error.
source§

fn decode(reader: &mut impl Reader) -> Result<Self>

Attempt to decode a value of this type using the provided Reader.
source§

impl Encode for EcdsaKeypair

source§

fn encoded_len(&self) -> Result<usize>

Get the length of this type encoded in bytes, prior to Base64 encoding.
source§

fn encode(&self, writer: &mut impl Writer) -> Result<()>

Encode this value using the provided Writer.
source§

fn encoded_len_prefixed(&self) -> Result<usize, Error>

Return the length of this type after encoding when prepended with a uint32 length prefix.
source§

fn encode_prefixed(&self, writer: &mut impl Writer) -> Result<(), Error>

Encode this value, first prepending a uint32 length prefix set to Encode::encoded_len.
source§

impl From<&EcdsaKeypair> for EcdsaPublicKey

source§

fn from(keypair: &EcdsaKeypair) -> EcdsaPublicKey

Converts to this type from the input type.
source§

impl From<EcdsaKeypair> for EcdsaPublicKey

source§

fn from(keypair: EcdsaKeypair) -> EcdsaPublicKey

Converts to this type from the input type.
source§

impl From<EcdsaKeypair> for KeypairData

source§

fn from(keypair: EcdsaKeypair) -> KeypairData

Converts to this type from the input type.
source§

impl From<EcdsaKeypair> for PrivateKey

source§

fn from(keypair: EcdsaKeypair) -> PrivateKey

Converts to this type from the input type.
source§

impl PartialEq for EcdsaKeypair

source§

fn eq(&self, other: &Self) -> bool

This method tests for self and other values to be equal, and is used by ==.
1.0.0 · source§

fn ne(&self, other: &Rhs) -> bool

This method tests for !=. The default implementation is almost always sufficient, and should not be overridden without very good reason.
source§

impl Signer<Signature> for EcdsaKeypair

Available on crate feature alloc and (crate features p256 or p384 or p521) only.
source§

fn try_sign(&self, message: &[u8]) -> Result<Signature>

Attempt to sign the given message, returning a digital signature on success, or an error if something went wrong. Read more
source§

fn sign(&self, msg: &[u8]) -> S

Sign the given message and return a digital signature
source§

impl Eq for EcdsaKeypair

Auto Trait Implementations§

Blanket Implementations§

source§

impl<T> Any for T
where T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
source§

impl<T> Borrow<T> for T
where T: ?Sized,

source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for T
where T: ?Sized,

source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
source§

impl<T> From<T> for T

source§

fn from(t: T) -> T

Returns the argument unchanged.

source§

impl<T, U> Into<U> for T
where U: From<T>,

source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

source§

impl<T> Same for T

§

type Output = T

Should always be Self
source§

impl<S, T> SignerMut<S> for T
where T: Signer<S>,

source§

fn try_sign(&mut self, msg: &[u8]) -> Result<S, Error>

Attempt to sign the given message, updating the state, and returning a digital signature on success, or an error if something went wrong. Read more
source§

fn sign(&mut self, msg: &[u8]) -> S

Sign the given message, update the state, and return a digital signature.
source§

impl<T> ToOwned for T
where T: Clone,

§

type Owned = T

The resulting type after obtaining ownership.
source§

fn to_owned(&self) -> T

Creates owned data from borrowed data, usually by cloning. Read more
source§

fn clone_into(&self, target: &mut T)

Uses borrowed data to replace owned data, usually by cloning. Read more
source§

impl<T, U> TryFrom<U> for T
where U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for T
where U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.
source§

impl<V, T> VZip<V> for T
where V: MultiLane<T>,

source§

fn vzip(self) -> V