pub struct Ed25519Signature(_);
Expand description

An Ed25519 signature

Implementations§

source§

impl Ed25519Signature

source

pub const LENGTH: usize = 64usize

The length of the Ed25519Signature

source

pub fn to_bytes(&self) -> [u8; 64]

Serialize an Ed25519Signature.

source

pub fn dummy_signature() -> Self

return an all-zero signature (for test only)

source

pub fn check_malleability(bytes: &[u8]) -> Result<(), CryptoMaterialError>

Check for correct size and third-party based signature malleability issues. This method is required to ensure that given a valid signature for some message under some key, an attacker cannot produce another valid signature for the same message and key.

According to RFC8032, signatures comprise elements {R, S} and we should enforce that S is of canonical form (smaller than L, where L is the order of edwards25519 curve group) to prevent signature malleability. Without this check, one could add a multiple of L into S and still pass signature verification, resulting in a distinct yet valid signature.

This method does not check the R component of the signature, because R is hashed during signing and verification to compute h = H(ENC(R) || ENC(A) || M), which means that a third-party cannot modify R without being detected.

Note: It’s true that malicious signers can already produce varying signatures by choosing a different nonce, so this method protects against malleability attacks performed by a non-signer.

Trait Implementations§

source§

impl Clone for Ed25519Signature

source§

fn clone(&self) -> Ed25519Signature

Returns a copy of the value. Read more
1.0.0 · source§

fn clone_from(&mut self, source: &Self)

Performs copy-assignment from source. Read more
source§

impl Debug for Ed25519Signature

source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result

Formats the value using the given formatter. Read more
source§

impl<'de> Deserialize<'de> for Ed25519Signature

source§

fn deserialize<D>(deserializer: D) -> Result<Self, D::Error>where D: Deserializer<'de>,

Deserialize this value from the given Serde deserializer. Read more
source§

impl Display for Ed25519Signature

source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result

Formats the value using the given formatter. Read more
source§

impl From<Ed25519Signature> for MultiEd25519Signature

source§

fn from(ed_signature: Ed25519Signature) -> Self

Converts to this type from the input type.
source§

impl Hash for Ed25519Signature

source§

fn hash<H: Hasher>(&self, state: &mut H)

Feeds this value into the given Hasher. Read more
1.3.0 · source§

fn hash_slice<H>(data: &[Self], state: &mut H)where H: Hasher, Self: Sized,

Feeds a slice of this type into the given Hasher. Read more
source§

impl Length for Ed25519Signature

source§

fn length(&self) -> usize

The serialized length of the data
source§

impl PartialEq<Ed25519Signature> for Ed25519Signature

source§

fn eq(&self, other: &Ed25519Signature) -> bool

This method tests for self and other values to be equal, and is used by ==.
1.0.0 · source§

fn ne(&self, other: &Rhs) -> bool

This method tests for !=. The default implementation is almost always sufficient, and should not be overridden without very good reason.
source§

impl Serialize for Ed25519Signature

source§

fn serialize<S>(&self, serializer: S) -> Result<S::Ok, S::Error>where S: Serializer,

Serialize this value into the given Serde serializer. Read more
source§

impl Signature for Ed25519Signature

source§

fn verify<T: CryptoHash + Serialize>( &self, message: &T, public_key: &Ed25519PublicKey ) -> Result<()>

Verifies that the provided signature is valid for the provided message, according to the RFC8032 algorithm. This strict verification performs the recommended check of 5.1.7 §3, on top of the required RFC8032 verifications.

source§

fn verify_arbitrary_msg( &self, message: &[u8], public_key: &Ed25519PublicKey ) -> Result<()>

Checks that self is valid for an arbitrary &u8 message using public_key. Outside of this crate, this particular function should only be used for native signature verification in move

§

type VerifyingKeyMaterial = Ed25519PublicKey

The associated verifying key type for this signature.
§

type SigningKeyMaterial = Ed25519PrivateKey

The associated signing key type for this signature
source§

fn to_bytes(&self) -> Vec<u8>

Convert the signature into a byte representation.
source§

fn batch_verify<T: CryptoHash + Serialize>( message: &T, keys_and_signatures: Vec<(Self::VerifyingKeyMaterial, Self)> ) -> Result<()>

The implementer can override a batch verification implementation that by default iterates over each signature. More efficient implementations exist and should be implemented for many schemes.
source§

impl TryFrom<&[u8]> for Ed25519Signature

§

type Error = CryptoMaterialError

The type returned in the event of a conversion error.
source§

fn try_from(bytes: &[u8]) -> Result<Ed25519Signature, CryptoMaterialError>

Performs the conversion.
source§

impl ValidCryptoMaterial for Ed25519Signature

source§

fn to_bytes(&self) -> Vec<u8>

Convert the valid crypto material to bytes.
source§

impl Eq for Ed25519Signature

Auto Trait Implementations§

Blanket Implementations§

source§

impl<T> Any for Twhere T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
source§

impl<T> Borrow<T> for Twhere T: ?Sized,

const: unstable · source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for Twhere T: ?Sized,

const: unstable · source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
source§

impl<T> From<T> for T

const: unstable · source§

fn from(t: T) -> T

Returns the argument unchanged.

source§

impl<T, U> Into<U> for Twhere U: From<T>,

const: unstable · source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

source§

impl<T> Same<T> for T

§

type Output = T

Should always be Self
source§

impl<T> TestOnlyHash for Twhere T: Serialize + ?Sized,

source§

fn test_only_hash(&self) -> HashValue

Generates a hash used only for tests.
source§

impl<T> ToOwned for Twhere T: Clone,

§

type Owned = T

The resulting type after obtaining ownership.
source§

fn to_owned(&self) -> T

Creates owned data from borrowed data, usually by cloning. Read more
source§

fn clone_into(&self, target: &mut T)

Uses borrowed data to replace owned data, usually by cloning. Read more
source§

impl<T> ToString for Twhere T: Display + ?Sized,

source§

default fn to_string(&self) -> String

Converts the given value to a String. Read more
source§

impl<T, U> TryFrom<U> for Twhere U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
const: unstable · source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for Twhere U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
const: unstable · source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.
§

impl<V, T> VZip<V> for Twhere V: MultiLane<T>,

§

fn vzip(self) -> V

source§

impl<T> ValidCryptoMaterialStringExt for Twhere T: ValidCryptoMaterial,

source§

fn from_encoded_string(encoded_str: &str) -> Result<Self, CryptoMaterialError>

When trying to convert from bytes, we simply decode the string into bytes before checking if we can convert.
source§

fn to_encoded_string(&self) -> Result<String>

A function to encode into hex-string after serializing.
source§

impl<T> DeserializeOwned for Twhere T: for<'de> Deserialize<'de>,