pub struct Ed25519PublicKey(_);
Expand description

An Ed25519 public key

Implementations§

§

impl Ed25519PublicKey

pub fn to_bytes(&self) -> [u8; 32]

Serialize an Ed25519PublicKey.

Trait Implementations§

§

impl Arbitrary for Ed25519PublicKey

§

type Parameters = ()

The type of parameters that arbitrary_with accepts for configuration of the generated Strategy. Parameters must implement Default.
§

type Strategy = BoxedStrategy<Ed25519PublicKey>

The type of Strategy used to generate values of type Self.
§

fn arbitrary_with( _args: <Ed25519PublicKey as Arbitrary>::Parameters ) -> <Ed25519PublicKey as Arbitrary>::Strategy

Generates a Strategy for producing arbitrary values of type the implementing type (Self). The strategy is passed the arguments given in args. Read more
§

fn arbitrary() -> Self::Strategy

Generates a Strategy for producing arbitrary values of type the implementing type (Self). Read more
§

impl Clone for Ed25519PublicKey

§

fn clone(&self) -> Ed25519PublicKey

Returns a copy of the value. Read more
1.0.0 · source§

fn clone_from(&mut self, source: &Self)

Performs copy-assignment from source. Read more
§

impl Debug for Ed25519PublicKey

§

fn fmt(&self, f: &mut Formatter<'_>) -> Result<(), Error>

Formats the value using the given formatter. Read more
§

impl<'de> Deserialize<'de> for Ed25519PublicKey

§

fn deserialize<D>( deserializer: D ) -> Result<Ed25519PublicKey, <D as Deserializer<'de>>::Error>where D: Deserializer<'de>,

Deserialize this value from the given Serde deserializer. Read more
§

impl Display for Ed25519PublicKey

§

fn fmt(&self, f: &mut Formatter<'_>) -> Result<(), Error>

Formats the value using the given formatter. Read more
§

impl From<&Ed25519PrivateKey> for Ed25519PublicKey

§

fn from(private_key: &Ed25519PrivateKey) -> Ed25519PublicKey

Converts to this type from the input type.
§

impl From<Ed25519PublicKey> for MultiEd25519PublicKey

Convenient method to create a MultiEd25519PublicKey from a single Ed25519PublicKey.

§

fn from(ed_public_key: Ed25519PublicKey) -> MultiEd25519PublicKey

Converts to this type from the input type.
§

impl Hash for Ed25519PublicKey

§

fn hash<H>(&self, state: &mut H)where H: Hasher,

Feeds this value into the given Hasher. Read more
1.3.0 · source§

fn hash_slice<H>(data: &[Self], state: &mut H)where H: Hasher, Self: Sized,

Feeds a slice of this type into the given Hasher. Read more
§

impl Length for Ed25519PublicKey

§

fn length(&self) -> usize

The serialized length of the data
§

impl PartialEq<Ed25519PublicKey> for Ed25519PublicKey

§

fn eq(&self, other: &Ed25519PublicKey) -> bool

This method tests for self and other values to be equal, and is used by ==.
1.0.0 · source§

fn ne(&self, other: &Rhs) -> bool

This method tests for !=. The default implementation is almost always sufficient, and should not be overridden without very good reason.
§

impl PublicKey for Ed25519PublicKey

§

type PrivateKeyMaterial = Ed25519PrivateKey

We require public / private types to be coupled, i.e. their associated type is each other.
§

impl Serialize for Ed25519PublicKey

§

fn serialize<S>( &self, serializer: S ) -> Result<<S as Serializer>::Ok, <S as Serializer>::Error>where S: Serializer,

Serialize this value into the given Serde serializer. Read more
§

impl TryFrom<&[u8]> for Ed25519PublicKey

§

fn try_from(bytes: &[u8]) -> Result<Ed25519PublicKey, CryptoMaterialError>

Deserialize an Ed25519PublicKey. This method will also check for key validity, for instance it will only deserialize keys that are safe against small subgroup attacks.

§

type Error = CryptoMaterialError

The type returned in the event of a conversion error.
§

impl ValidCryptoMaterial for Ed25519PublicKey

§

fn to_bytes(&self) -> Vec<u8, Global>

Convert the valid crypto material to bytes.
§

impl Validate for Ed25519PublicKey

§

type Unvalidated = UnvalidatedEd25519PublicKey

The unvalidated form of some type V
§

fn validate( unvalidated: &<Ed25519PublicKey as Validate>::Unvalidated ) -> Result<Ed25519PublicKey, Error>

Attempt to validate a V::Unvalidated and returning a validated V on success
§

fn to_unvalidated(&self) -> <Ed25519PublicKey as Validate>::Unvalidated

Return the unvalidated form of type V
§

impl VerifyingKey for Ed25519PublicKey

§

type SigningKeyMaterial = Ed25519PrivateKey

The associated signing key type for this verifying key.
§

type SignatureMaterial = Ed25519Signature

The associated signature type for this verifying key.
§

fn verify_struct_signature<T>( &self, message: &T, signature: &Self::SignatureMaterial ) -> Result<(), Error>where T: CryptoHash + Serialize,

We provide the striaghtfoward implementation which dispatches to the signature.
§

fn batch_verify<T>( message: &T, keys_and_signatures: Vec<(Self, Self::SignatureMaterial), Global> ) -> Result<(), Error>where T: CryptoHash + Serialize,

We provide the implementation which dispatches to the signature.
§

impl Eq for Ed25519PublicKey

Auto Trait Implementations§

Blanket Implementations§

source§

impl<T> Any for Twhere T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
source§

impl<T> Borrow<T> for Twhere T: ?Sized,

const: unstable · source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for Twhere T: ?Sized,

const: unstable · source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
§

impl<T> CallHasher for Twhere T: Hash + ?Sized,

§

fn get_hash<H, B>(value: &H, build_hasher: &B) -> u64where H: Hash + ?Sized, B: BuildHasher,

source§

impl<Q, K> Equivalent<K> for Qwhere Q: Eq + ?Sized, K: Borrow<Q> + ?Sized,

source§

fn equivalent(&self, key: &K) -> bool

Compare self to key and return true if they are equal.
source§

impl<T> From<T> for T

const: unstable · source§

fn from(t: T) -> T

Returns the argument unchanged.

source§

impl<T> Instrument for T

source§

fn instrument(self, span: Span) -> Instrumented<Self>

Instruments this type with the provided Span, returning an Instrumented wrapper. Read more
source§

fn in_current_span(self) -> Instrumented<Self>

Instruments this type with the current Span, returning an Instrumented wrapper. Read more
source§

impl<T, U> Into<U> for Twhere U: From<T>,

const: unstable · source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

source§

impl<T> Same<T> for T

§

type Output = T

Should always be Self
§

impl<T> TestOnlyHash for Twhere T: Serialize + ?Sized,

§

fn test_only_hash(&self) -> HashValue

Generates a hash used only for tests.
source§

impl<T> ToOwned for Twhere T: Clone,

§

type Owned = T

The resulting type after obtaining ownership.
source§

fn to_owned(&self) -> T

Creates owned data from borrowed data, usually by cloning. Read more
source§

fn clone_into(&self, target: &mut T)

Uses borrowed data to replace owned data, usually by cloning. Read more
source§

impl<T> ToString for Twhere T: Display + ?Sized,

source§

default fn to_string(&self) -> String

Converts the given value to a String. Read more
source§

impl<T, U> TryFrom<U> for Twhere U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
const: unstable · source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for Twhere U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
const: unstable · source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.
§

impl<V, T> VZip<V> for Twhere V: MultiLane<T>,

§

fn vzip(self) -> V

§

impl<T> ValidCryptoMaterialStringExt for Twhere T: ValidCryptoMaterial,

§

fn from_encoded_string(encoded_str: &str) -> Result<Self, CryptoMaterialError>

When trying to convert from bytes, we simply decode the string into bytes before checking if we can convert.
§

fn to_encoded_string(&self) -> Result<String, Error>

A function to encode into hex-string after serializing.
source§

impl<T> WithSubscriber for T

source§

fn with_subscriber<S>(self, subscriber: S) -> WithDispatch<Self>where S: Into<Dispatch>,

Attaches the provided Subscriber to this type, returning a WithDispatch wrapper. Read more
source§

fn with_current_subscriber(self) -> WithDispatch<Self>

Attaches the current default Subscriber to this type, returning a WithDispatch wrapper. Read more
source§

impl<T> DeserializeOwned for Twhere T: for<'de> Deserialize<'de>,