pub struct PrivateKey(_);
Expand description

This type should be used to deserialize a received private key

Implementations§

source§

impl PrivateKey

source

pub fn public_key(&self) -> PublicKey

Obtain the public key part of a private key

source

pub fn diffie_hellman(&self, remote_public_key: &PublicKey) -> [u8; 32]

To perform a key exchange with another public key

source

pub fn from_ed25519_private_bytes( private_slice: &[u8] ) -> Result<Self, CryptoMaterialError>

Deserialize an X25119 PrivateKey given the sha512 pre-image of a hash whose least significant half is a canonical X25519 scalar, following the XEdDSA approach.

This will FAIL if the passed-in byte representation converts to a non-canonical scalar in the X25519 sense (and thus cannot correspond to a X25519 valid key without bit-mangling).

This is meant to compensate for the poor key storage capabilities of some key management solutions, and NOT to promote double usage of keys under several schemes, which would lead to BAD vulnerabilities.

Trait Implementations§

source§

impl Arbitrary for PrivateKey

§

type Parameters = ()

The type of parameters that arbitrary_with accepts for configuration of the generated Strategy. Parameters must implement Default.
§

type Strategy = BoxedStrategy<PrivateKey>

The type of Strategy used to generate values of type Self.
source§

fn arbitrary_with(_args: Self::Parameters) -> Self::Strategy

Generates a Strategy for producing arbitrary values of type the implementing type (Self). The strategy is passed the arguments given in args. Read more
§

fn arbitrary() -> Self::Strategy

Generates a Strategy for producing arbitrary values of type the implementing type (Self). Read more
source§

impl Clone for PrivateKey

source§

fn clone(&self) -> PrivateKey

Returns a copy of the value. Read more
1.0.0 · source§

fn clone_from(&mut self, source: &Self)

Performs copy-assignment from source. Read more
source§

impl Debug for PrivateKey

source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result

Formats the value using the given formatter. Read more
source§

impl<'de> Deserialize<'de> for PrivateKey

source§

fn deserialize<D>(deserializer: D) -> Result<Self, D::Error>where D: Deserializer<'de>,

Deserialize this value from the given Serde deserializer. Read more
source§

impl Display for PrivateKey

source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result

Formats the value using the given formatter. Read more
source§

impl From<&PrivateKey> for PublicKey

source§

fn from(private_key: &PrivateKey) -> Self

Converts to this type from the input type.
source§

impl From<[u8; 32]> for PrivateKey

source§

fn from(private_key_bytes: [u8; 32]) -> Self

Converts to this type from the input type.
source§

impl PartialEq<PrivateKey> for PrivateKey

source§

fn eq(&self, other: &Self) -> bool

This method tests for self and other values to be equal, and is used by ==.
1.0.0 · source§

fn ne(&self, other: &Rhs) -> bool

This method tests for !=. The default implementation is almost always sufficient, and should not be overridden without very good reason.
source§

impl PrivateKey for PrivateKey

§

type PublicKeyMaterial = PublicKey

We require public / private types to be coupled, i.e. their associated type is each other.
source§

fn public_key(&self) -> Self::PublicKeyMaterial

Returns the associated public key
source§

impl Serialize for PrivateKey

source§

fn serialize<S>(&self, serializer: S) -> Result<S::Ok, S::Error>where S: Serializer,

Serialize this value into the given Serde serializer. Read more
source§

impl TryFrom<&[u8]> for PrivateKey

§

type Error = CryptoMaterialError

The type returned in the event of a conversion error.
source§

fn try_from(private_key_bytes: &[u8]) -> Result<Self, Self::Error>

Performs the conversion.
source§

impl Uniform for PrivateKey

source§

fn generate<R>(rng: &mut R) -> Selfwhere R: RngCore + CryptoRng,

Generate key material from an RNG. This should generally not be used for production purposes even with a good source of randomness. When possible use hardware crypto to generate and store private keys.
source§

fn generate_for_testing() -> Selfwhere Self: Sized,

Generate a random key using the shared TEST_SEED
source§

impl ValidCryptoMaterial for PrivateKey

source§

fn to_bytes(&self) -> Vec<u8>

Convert the valid crypto material to bytes.

Auto Trait Implementations§

Blanket Implementations§

source§

impl<T> Any for Twhere T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
source§

impl<T> Borrow<T> for Twhere T: ?Sized,

const: unstable · source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for Twhere T: ?Sized,

const: unstable · source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
source§

impl<T> From<T> for T

const: unstable · source§

fn from(t: T) -> T

Returns the argument unchanged.

source§

impl<T, U> Into<U> for Twhere U: From<T>,

const: unstable · source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

source§

impl<T> Same<T> for T

§

type Output = T

Should always be Self
source§

impl<T> TestOnlyHash for Twhere T: Serialize + ?Sized,

source§

fn test_only_hash(&self) -> HashValue

Generates a hash used only for tests.
source§

impl<T> ToOwned for Twhere T: Clone,

§

type Owned = T

The resulting type after obtaining ownership.
source§

fn to_owned(&self) -> T

Creates owned data from borrowed data, usually by cloning. Read more
source§

fn clone_into(&self, target: &mut T)

Uses borrowed data to replace owned data, usually by cloning. Read more
source§

impl<T> ToString for Twhere T: Display + ?Sized,

source§

default fn to_string(&self) -> String

Converts the given value to a String. Read more
source§

impl<T, U> TryFrom<U> for Twhere U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
const: unstable · source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for Twhere U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
const: unstable · source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.
§

impl<V, T> VZip<V> for Twhere V: MultiLane<T>,

§

fn vzip(self) -> V

source§

impl<T> ValidCryptoMaterialStringExt for Twhere T: ValidCryptoMaterial,

source§

fn from_encoded_string(encoded_str: &str) -> Result<Self, CryptoMaterialError>

When trying to convert from bytes, we simply decode the string into bytes before checking if we can convert.
source§

fn to_encoded_string(&self) -> Result<String>

A function to encode into hex-string after serializing.
source§

impl<T> DeserializeOwned for Twhere T: for<'de> Deserialize<'de>,