pub struct EphemeralSecret(/* private fields */);
Expand description

A short-lived Diffie-Hellman secret key that can only be used to compute a single SharedSecret.

This type is identical to the StaticSecret type, except that the EphemeralSecret::diffie_hellman method consumes and then wipes the secret key, and there are no serialization methods defined. This means that EphemeralSecrets can only be generated from fresh randomness where the compiler statically checks that the resulting secret is used at most once.

Implementations§

source§

impl EphemeralSecret

source

pub fn diffie_hellman(self, their_public: &PublicKey) -> SharedSecret

Perform a Diffie-Hellman key agreement between self and their_public key to produce a SharedSecret.

source

pub fn new<T: RngCore + CryptoRng>(csprng: T) -> Self

👎Deprecated since 2.0.0: Renamed to random_from_rng. This will be removed in 2.1.0

Generate a new EphemeralSecret with the supplied RNG.

source

pub fn random_from_rng<T: RngCore + CryptoRng>(csprng: T) -> Self

Generate a new EphemeralSecret with the supplied RNG.

source

pub fn random() -> Self

Available on crate feature getrandom only.

Generate a new EphemeralSecret.

Trait Implementations§

source§

impl<'a> From<&'a EphemeralSecret> for PublicKey

source§

fn from(secret: &'a EphemeralSecret) -> PublicKey

Given an x25519 EphemeralSecret key, compute its corresponding PublicKey.

source§

impl Zeroize for EphemeralSecret

source§

fn zeroize(&mut self)

Zero out this object from memory using Rust intrinsics which ensure the zeroization operation is not “optimized away” by the compiler.

Auto Trait Implementations§

Blanket Implementations§

source§

impl<T> Any for T
where T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
source§

impl<T> Borrow<T> for T
where T: ?Sized,

source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for T
where T: ?Sized,

source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
source§

impl<T> From<T> for T

source§

fn from(t: T) -> T

Returns the argument unchanged.

source§

impl<T, U> Into<U> for T
where U: From<T>,

source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

source§

impl<T, U> TryFrom<U> for T
where U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for T
where U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.