pub struct MultiEd25519PublicKey { /* private fields */ }
Expand description

Vector of public keys in the multi-key Ed25519 structure along with the threshold.

Implementations§

source§

impl MultiEd25519PublicKey

source

pub fn new( public_keys: Vec<Ed25519PublicKey>, threshold: u8 ) -> Result<Self, CryptoMaterialError>

Construct a new MultiEd25519PublicKey. — Rules — a) threshold cannot be zero. b) public_keys.len() should be equal to or larger than threshold. c) support up to MAX_NUM_OF_KEYS public keys.

source

pub fn public_keys(&self) -> &Vec<Ed25519PublicKey>

Getter public_keys

source

pub fn threshold(&self) -> &u8

Getter threshold

source

pub fn to_bytes(&self) -> Vec<u8>

Serialize a MultiEd25519PublicKey.

Trait Implementations§

source§

impl Clone for MultiEd25519PublicKey

source§

fn clone(&self) -> MultiEd25519PublicKey

Returns a copy of the value. Read more
1.0.0 · source§

fn clone_from(&mut self, source: &Self)

Performs copy-assignment from source. Read more
source§

impl Debug for MultiEd25519PublicKey

source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result

Formats the value using the given formatter. Read more
source§

impl<'de> Deserialize<'de> for MultiEd25519PublicKey

source§

fn deserialize<D>(deserializer: D) -> Result<Self, D::Error>where D: Deserializer<'de>,

Deserialize this value from the given Serde deserializer. Read more
source§

impl Display for MultiEd25519PublicKey

source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result

Formats the value using the given formatter. Read more
source§

impl From<&MultiEd25519PrivateKey> for MultiEd25519PublicKey

Implementing From<&PrivateKey<…>> allows to derive a public key in a more elegant fashion.

source§

fn from(private_key: &MultiEd25519PrivateKey) -> Self

Converts to this type from the input type.
source§

impl From<Ed25519PublicKey> for MultiEd25519PublicKey

Convenient method to create a MultiEd25519PublicKey from a single Ed25519PublicKey.

source§

fn from(ed_public_key: Ed25519PublicKey) -> Self

Converts to this type from the input type.
source§

impl Hash for MultiEd25519PublicKey

source§

fn hash<H: Hasher>(&self, state: &mut H)

Feeds this value into the given Hasher. Read more
1.3.0 · source§

fn hash_slice<H>(data: &[Self], state: &mut H)where H: Hasher, Self: Sized,

Feeds a slice of this type into the given Hasher. Read more
source§

impl Length for MultiEd25519PublicKey

source§

fn length(&self) -> usize

The serialized length of the data
source§

impl PartialEq<MultiEd25519PublicKey> for MultiEd25519PublicKey

source§

fn eq(&self, other: &MultiEd25519PublicKey) -> bool

This method tests for self and other values to be equal, and is used by ==.
1.0.0 · source§

fn ne(&self, other: &Rhs) -> bool

This method tests for !=. The default implementation is almost always sufficient, and should not be overridden without very good reason.
source§

impl PublicKey for MultiEd25519PublicKey

We deduce PublicKey from this.

§

type PrivateKeyMaterial = MultiEd25519PrivateKey

We require public / private types to be coupled, i.e. their associated type is each other.
source§

impl Serialize for MultiEd25519PublicKey

source§

fn serialize<S>(&self, serializer: S) -> Result<S::Ok, S::Error>where S: Serializer,

Serialize this value into the given Serde serializer. Read more
source§

impl TryFrom<&[u8]> for MultiEd25519PublicKey

source§

fn try_from(bytes: &[u8]) -> Result<MultiEd25519PublicKey, CryptoMaterialError>

Deserialize a MultiEd25519PublicKey. This method will also check for key and threshold validity, and will only deserialize keys that are safe against small subgroup attacks.

§

type Error = CryptoMaterialError

The type returned in the event of a conversion error.
source§

impl ValidCryptoMaterial for MultiEd25519PublicKey

source§

fn to_bytes(&self) -> Vec<u8>

Convert the valid crypto material to bytes.
source§

impl VerifyingKey for MultiEd25519PublicKey

We deduce VerifyingKey from pointing to the signature material we get the ability to do pubkey.validate(msg, signature)

§

type SigningKeyMaterial = MultiEd25519PrivateKey

The associated signing key type for this verifying key.
§

type SignatureMaterial = MultiEd25519Signature

The associated signature type for this verifying key.
source§

fn verify_struct_signature<T: CryptoHash + Serialize>( &self, message: &T, signature: &Self::SignatureMaterial ) -> Result<()>

We provide the striaghtfoward implementation which dispatches to the signature.
source§

fn batch_verify<T: CryptoHash + Serialize>( message: &T, keys_and_signatures: Vec<(Self, Self::SignatureMaterial)> ) -> Result<()>

We provide the implementation which dispatches to the signature.
source§

impl Eq for MultiEd25519PublicKey

source§

impl StructuralEq for MultiEd25519PublicKey

source§

impl StructuralPartialEq for MultiEd25519PublicKey

Auto Trait Implementations§

Blanket Implementations§

source§

impl<T> Any for Twhere T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
source§

impl<T> Borrow<T> for Twhere T: ?Sized,

const: unstable · source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for Twhere T: ?Sized,

const: unstable · source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
source§

impl<T> From<T> for T

const: unstable · source§

fn from(t: T) -> T

Returns the argument unchanged.

source§

impl<T, U> Into<U> for Twhere U: From<T>,

const: unstable · source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

source§

impl<T> Same<T> for T

§

type Output = T

Should always be Self
source§

impl<T> TestOnlyHash for Twhere T: Serialize + ?Sized,

source§

fn test_only_hash(&self) -> HashValue

Generates a hash used only for tests.
source§

impl<T> ToOwned for Twhere T: Clone,

§

type Owned = T

The resulting type after obtaining ownership.
source§

fn to_owned(&self) -> T

Creates owned data from borrowed data, usually by cloning. Read more
source§

fn clone_into(&self, target: &mut T)

Uses borrowed data to replace owned data, usually by cloning. Read more
source§

impl<T> ToString for Twhere T: Display + ?Sized,

source§

default fn to_string(&self) -> String

Converts the given value to a String. Read more
source§

impl<T, U> TryFrom<U> for Twhere U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
const: unstable · source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for Twhere U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
const: unstable · source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.
§

impl<V, T> VZip<V> for Twhere V: MultiLane<T>,

§

fn vzip(self) -> V

source§

impl<T> ValidCryptoMaterialStringExt for Twhere T: ValidCryptoMaterial,

source§

fn from_encoded_string(encoded_str: &str) -> Result<Self, CryptoMaterialError>

When trying to convert from bytes, we simply decode the string into bytes before checking if we can convert.
source§

fn to_encoded_string(&self) -> Result<String>

A function to encode into hex-string after serializing.
source§

impl<T> DeserializeOwned for Twhere T: for<'de> Deserialize<'de>,