pub struct KeyPair<S, P>where
    for<'a> P: From<&'a S>,{
    pub private_key: S,
    pub public_key: P,
}
Expand description

A keypair consisting of a private and public key

Fields§

§private_key: S

the private key component

§public_key: P

the public key component

Trait Implementations§

source§

impl<S: Clone, P> Clone for KeyPair<S, P>where for<'a> P: From<&'a S> + Clone,

source§

fn clone(&self) -> KeyPair<S, P>

Returns a copy of the value. Read more
1.0.0 · source§

fn clone_from(&mut self, source: &Self)

Performs copy-assignment from source. Read more
source§

impl<Priv, Pub> Debug for KeyPair<Priv, Pub>where Priv: Serialize, Pub: Serialize + for<'a> From<&'a Priv>,

source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result

Formats the value using the given formatter. Read more
source§

impl<'de, S, P> Deserialize<'de> for KeyPair<S, P>where for<'a> P: From<&'a S> + Deserialize<'de>, S: Deserialize<'de>,

source§

fn deserialize<__D>(__deserializer: __D) -> Result<Self, __D::Error>where __D: Deserializer<'de>,

Deserialize this value from the given Serde deserializer. Read more
source§

impl<S, P> From<S> for KeyPair<S, P>where for<'a> P: From<&'a S>,

source§

fn from(private_key: S) -> Self

Converts to this type from the input type.
source§

impl<S: PartialEq, P> PartialEq<KeyPair<S, P>> for KeyPair<S, P>where for<'a> P: From<&'a S> + PartialEq,

source§

fn eq(&self, other: &KeyPair<S, P>) -> bool

This method tests for self and other values to be equal, and is used by ==.
1.0.0 · source§

fn ne(&self, other: &Rhs) -> bool

This method tests for !=. The default implementation is almost always sufficient, and should not be overridden without very good reason.
source§

impl<S, P> Serialize for KeyPair<S, P>where for<'a> P: From<&'a S> + Serialize, S: Serialize,

source§

fn serialize<__S>(&self, __serializer: __S) -> Result<__S::Ok, __S::Error>where __S: Serializer,

Serialize this value into the given Serde serializer. Read more
source§

impl<S, P> Uniform for KeyPair<S, P>where S: Uniform, for<'a> P: From<&'a S>,

source§

fn generate<R>(rng: &mut R) -> Selfwhere R: RngCore + CryptoRng,

Generate key material from an RNG. This should generally not be used for production purposes even with a good source of randomness. When possible use hardware crypto to generate and store private keys.
source§

fn generate_for_testing() -> Selfwhere Self: Sized,

Generate a random key using the shared TEST_SEED
source§

impl<S: Eq, P> Eq for KeyPair<S, P>where for<'a> P: From<&'a S> + Eq,

source§

impl<S, P> StructuralEq for KeyPair<S, P>where for<'a> P: From<&'a S>,

source§

impl<S, P> StructuralPartialEq for KeyPair<S, P>where for<'a> P: From<&'a S>,

Auto Trait Implementations§

§

impl<S, P> RefUnwindSafe for KeyPair<S, P>where P: RefUnwindSafe, S: RefUnwindSafe,

§

impl<S, P> Send for KeyPair<S, P>where P: Send, S: Send,

§

impl<S, P> Sync for KeyPair<S, P>where P: Sync, S: Sync,

§

impl<S, P> Unpin for KeyPair<S, P>where P: Unpin, S: Unpin,

§

impl<S, P> UnwindSafe for KeyPair<S, P>where P: UnwindSafe, S: UnwindSafe,

Blanket Implementations§

source§

impl<T> Any for Twhere T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
source§

impl<T> Borrow<T> for Twhere T: ?Sized,

const: unstable · source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for Twhere T: ?Sized,

const: unstable · source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
source§

impl<T> From<!> for T

const: unstable · source§

fn from(t: !) -> T

Converts to this type from the input type.
source§

impl<T> From<T> for T

const: unstable · source§

fn from(t: T) -> T

Returns the argument unchanged.

§

impl<T> FromFd for Twhere T: From<OwnedFd>,

§

fn from_fd(owned_fd: OwnedFd) -> T

👎Deprecated since 1.0.0: FromFd::from_fd is replaced by From<OwnedFd>::from
Constructs a new instance of Self from the given file descriptor. Read more
§

fn from_into_fd<Owned>(into_owned: Owned) -> Selfwhere Owned: Into<OwnedFd>, Self: Sized + From<OwnedFd>,

Constructs a new instance of Self from the given file descriptor converted from into_owned. Read more
§

impl<T> FromFilelike for Twhere T: From<OwnedFd>,

§

fn from_filelike(owned: OwnedFd) -> T

Constructs a new instance of Self from the given filelike object. Read more
§

fn from_into_filelike<Owned>(owned: Owned) -> Twhere Owned: IntoFilelike,

Constructs a new instance of Self from the given filelike object converted from into_owned. Read more
§

impl<T> FromSocketlike for Twhere T: From<OwnedFd>,

§

fn from_socketlike(owned: OwnedFd) -> T

Constructs a new instance of Self from the given socketlike object.
§

fn from_into_socketlike<Owned>(owned: Owned) -> Twhere Owned: IntoSocketlike,

Constructs a new instance of Self from the given socketlike object converted from into_owned.
source§

impl<T, U> Into<U> for Twhere U: From<T>,

const: unstable · source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

source§

impl<T> Same<T> for T

§

type Output = T

Should always be Self
source§

impl<T> TestOnlyHash for Twhere T: Serialize + ?Sized,

source§

fn test_only_hash(&self) -> HashValue

Generates a hash used only for tests.
source§

impl<T> ToOwned for Twhere T: Clone,

§

type Owned = T

The resulting type after obtaining ownership.
source§

fn to_owned(&self) -> T

Creates owned data from borrowed data, usually by cloning. Read more
source§

fn clone_into(&self, target: &mut T)

Uses borrowed data to replace owned data, usually by cloning. Read more
source§

impl<T, U> TryFrom<U> for Twhere U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
const: unstable · source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for Twhere U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
const: unstable · source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.
§

impl<V, T> VZip<V> for Twhere V: MultiLane<T>,

§

fn vzip(self) -> V

source§

impl<T> DeserializeOwned for Twhere T: for<'de> Deserialize<'de>,