Struct tor_llcrypto::pk::ed25519::ExpandedKeypair

source ·
pub struct ExpandedKeypair { /* private fields */ }
Expand description

A variant of Keypair containing an ExpandedSecretKey.

In the Tor protocol, we use this type for blinded onion service identity keys (KS_hs_blind_id). Since their scalar values are computed, rather than taken directly from a SHA-512 transformation of a SecretKey, we cannot use the regular Keypair type.

Implementations§

source§

impl ExpandedKeypair

source

pub fn public(&self) -> &PublicKey

Return the public part of this expanded keypair.

source

pub fn sign(&self, message: &[u8]) -> Signature

Compute a signature over a message using this keypair.

source

pub fn to_secret_key_bytes(&self) -> [u8; 64]

Return a representation of the secret key in this keypair.

(Since it is an expanded secret key, we represent it as its scalar part followed by its hash_prefix.)

source

pub fn from_secret_key_bytes(bytes: [u8; 64]) -> Option<Self>

Reconstruct a key from its byte representation as returned by to_secret_key_bytes().

Return None if the input cannot be the output of to_secret_key_bytes().

Trait Implementations§

source§

impl<'a> From<&'a SigningKey> for ExpandedKeypair

source§

fn from(kp: &'a Keypair) -> ExpandedKeypair

Converts to this type from the input type.

Auto Trait Implementations§

Blanket Implementations§

source§

impl<T> Any for T
where T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
source§

impl<T> Borrow<T> for T
where T: ?Sized,

source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for T
where T: ?Sized,

source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
source§

impl<T> From<T> for T

source§

fn from(t: T) -> T

Returns the argument unchanged.

source§

impl<T, U> Into<U> for T
where U: From<T>,

source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

source§

impl<T> IntoEither for T

source§

fn into_either(self, into_left: bool) -> Either<Self, Self>

Converts self into a Left variant of Either<Self, Self> if into_left is true. Converts self into a Right variant of Either<Self, Self> otherwise. Read more
source§

fn into_either_with<F>(self, into_left: F) -> Either<Self, Self>
where F: FnOnce(&Self) -> bool,

Converts self into a Left variant of Either<Self, Self> if into_left(&self) returns true. Converts self into a Right variant of Either<Self, Self> otherwise. Read more
source§

impl<T> Same for T

§

type Output = T

Should always be Self
source§

impl<T, U> TryFrom<U> for T
where U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for T
where U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.
source§

impl<V, T> VZip<V> for T
where V: MultiLane<T>,

source§

fn vzip(self) -> V