Struct yubihsm::ecdsa::Secp256k1

source ·
pub struct Secp256k1;
Available on crate feature secp256k1 only.
Expand description

secp256k1 (K-256) elliptic curve.

Specified in Certicom’s SECG in “SEC 2: Recommended Elliptic Curve Domain Parameters”:

https://www.secg.org/sec2-v2.pdf

The curve’s equation is y² = x³ + 7 over a ~256-bit prime field.

It’s primarily notable for usage in Bitcoin and other cryptocurrencies, particularly in conjunction with the Elliptic Curve Digital Signature Algorithm (ECDSA).

Trait Implementations§

source§

impl AssociatedOid for Secp256k1

Available on crate feature pkcs8 only.
source§

const OID: ObjectIdentifier = pkcs8::ObjectIdentifier::new_unwrap("1.3.132.0.10")

The OID associated with this type.
source§

impl Clone for Secp256k1

source§

fn clone(&self) -> Secp256k1

Returns a copy of the value. Read more
1.0.0 · source§

fn clone_from(&mut self, source: &Self)

Performs copy-assignment from source. Read more
source§

impl Curve for Secp256k1

§

type FieldBytesSize = UInt<UInt<UInt<UInt<UInt<UInt<UTerm, B1>, B0>, B0>, B0>, B0>, B0>

32-byte serialized field elements.

§

type Uint = Uint<crypto_bigint::::uint::U256::{constant#0}>

256-bit field modulus.

source§

const ORDER: Uint<crypto_bigint::::uint::U256::{constant#0}> = ORDER

Curve order.

source§

impl CurveAlgorithm for Secp256k1

source§

fn asymmetric_algorithm() -> Algorithm

YubiHSM asymmetric algorithm for this elliptic curve
source§

impl CurveArithmetic for Secp256k1

§

type AffinePoint = AffinePoint

Elliptic curve point in affine coordinates.
§

type ProjectivePoint = ProjectivePoint

Elliptic curve point in projective coordinates. Read more
§

type Scalar = Scalar

Scalar field modulo this curve’s order. Read more
source§

impl Debug for Secp256k1

source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result<(), Error>

Formats the value using the given formatter. Read more
source§

impl Default for Secp256k1

source§

fn default() -> Secp256k1

Returns the “default value” for a type. Read more
source§

impl DigestPrimitive for Secp256k1

Available on crate feature sha256 only.
§

type Digest = CoreWrapper<CtVariableCoreWrapper<Sha256VarCore, UInt<UInt<UInt<UInt<UInt<UInt<UTerm, B1>, B0>, B0>, B0>, B0>, B0>, OidSha256>>

Preferred digest to use when computing ECDSA signatures for this elliptic curve. This is typically a member of the SHA-2 family.
source§

impl FromEncodedPoint<Secp256k1> for AffinePoint

source§

fn from_encoded_point( encoded_point: &EncodedPoint<<Secp256k1 as Curve>::FieldBytesSize> ) -> CtOption<AffinePoint>

Attempts to parse the given EncodedPoint as an SEC1-encoded AffinePoint.

Returns

None value if encoded_point is not on the secp256k1 curve.

source§

impl FromEncodedPoint<Secp256k1> for ProjectivePoint

source§

fn from_encoded_point( p: &EncodedPoint<<Secp256k1 as Curve>::FieldBytesSize> ) -> CtOption<ProjectivePoint>

Deserialize the type this trait is impl’d on from an EncodedPoint.
source§

impl Ord for Secp256k1

source§

fn cmp(&self, other: &Secp256k1) -> Ordering

This method returns an Ordering between self and other. Read more
1.21.0 · source§

fn max(self, other: Self) -> Selfwhere Self: Sized,

Compares and returns the maximum of two values. Read more
1.21.0 · source§

fn min(self, other: Self) -> Selfwhere Self: Sized,

Compares and returns the minimum of two values. Read more
1.50.0 · source§

fn clamp(self, min: Self, max: Self) -> Selfwhere Self: Sized + PartialOrd<Self>,

Restrict a value to a certain interval. Read more
source§

impl PartialEq<Secp256k1> for Secp256k1

source§

fn eq(&self, other: &Secp256k1) -> bool

This method tests for self and other values to be equal, and is used by ==.
1.0.0 · source§

fn ne(&self, other: &Rhs) -> bool

This method tests for !=. The default implementation is almost always sufficient, and should not be overridden without very good reason.
source§

impl PartialOrd<Secp256k1> for Secp256k1

source§

fn partial_cmp(&self, other: &Secp256k1) -> Option<Ordering>

This method returns an ordering between self and other values if one exists. Read more
1.0.0 · source§

fn lt(&self, other: &Rhs) -> bool

This method tests less than (for self and other) and is used by the < operator. Read more
1.0.0 · source§

fn le(&self, other: &Rhs) -> bool

This method tests less than or equal to (for self and other) and is used by the <= operator. Read more
1.0.0 · source§

fn gt(&self, other: &Rhs) -> bool

This method tests greater than (for self and other) and is used by the > operator. Read more
1.0.0 · source§

fn ge(&self, other: &Rhs) -> bool

This method tests greater than or equal to (for self and other) and is used by the >= operator. Read more
source§

impl PointCompression for Secp256k1

source§

const COMPRESS_POINTS: bool = true

secp256k1 points are typically compressed.

source§

impl ToEncodedPoint<Secp256k1> for AffinePoint

source§

fn to_encoded_point( &self, compress: bool ) -> EncodedPoint<<Secp256k1 as Curve>::FieldBytesSize>

Serialize this value as a SEC1 EncodedPoint, optionally applying point compression.
source§

impl ToEncodedPoint<Secp256k1> for ProjectivePoint

source§

fn to_encoded_point( &self, compress: bool ) -> EncodedPoint<<Secp256k1 as Curve>::FieldBytesSize>

Serialize this value as a SEC1 EncodedPoint, optionally applying point compression.
source§

impl Copy for Secp256k1

source§

impl Eq for Secp256k1

source§

impl PrimeCurve for Secp256k1

source§

impl StructuralEq for Secp256k1

source§

impl StructuralPartialEq for Secp256k1

Auto Trait Implementations§

Blanket Implementations§

source§

impl<T> Any for Twhere T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
source§

impl<T> Borrow<T> for Twhere T: ?Sized,

source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for Twhere T: ?Sized,

source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
§

impl<T> DynAssociatedOid for Twhere T: AssociatedOid,

§

fn oid(&self) -> ObjectIdentifier

Get the OID associated with this value.
source§

impl<T> From<T> for T

source§

fn from(t: T) -> T

Returns the argument unchanged.

source§

impl<T, U> Into<U> for Twhere U: From<T>,

source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

source§

impl<T> Same<T> for T

§

type Output = T

Should always be Self
source§

impl<T> ToOwned for Twhere T: Clone,

§

type Owned = T

The resulting type after obtaining ownership.
source§

fn to_owned(&self) -> T

Creates owned data from borrowed data, usually by cloning. Read more
source§

fn clone_into(&self, target: &mut T)

Uses borrowed data to replace owned data, usually by cloning. Read more
source§

impl<T, U> TryFrom<U> for Twhere U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for Twhere U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.
§

impl<C> ValidatePublicKey for Cwhere C: CurveArithmetic, <C as CurveArithmetic>::AffinePoint: FromEncodedPoint<C> + ToEncodedPoint<C>, <C as Curve>::FieldBytesSize: ModulusSize,

§

fn validate_public_key( secret_key: &SecretKey<C>, public_key: &EncodedPoint<<C as Curve>::FieldBytesSize> ) -> Result<(), Error>

Validate that the given EncodedPoint is a valid public key for the provided secret value.