Struct breez_sdk_core::bitcoin::util::key::secp256k1::PublicKey

pub struct PublicKey(/* private fields */);
Expand description

A Secp256k1 public key, used for verification of signatures.

§Serde support

Implements de/serialization with the serde feature enabled. We treat the byte value as a tuple of 33 u8s for non-human-readable formats. This representation is optimal for for some formats (e.g. bincode) however other formats may be less optimal (e.g. cbor).

§Examples

Basic usage:

use secp256k1::{SecretKey, Secp256k1, PublicKey};

let secp = Secp256k1::new();
let secret_key = SecretKey::from_slice(&[0xcd; 32]).expect("32 bytes, within curve order");
let public_key = PublicKey::from_secret_key(&secp, &secret_key);

Implementations§

§

impl PublicKey

pub fn as_ptr(&self) -> *const PublicKey

Obtains a raw const pointer suitable for use with FFI functions.

pub fn as_mut_ptr(&mut self) -> *mut PublicKey

Obtains a raw mutable pointer suitable for use with FFI functions.

pub fn from_secret_key<C>(secp: &Secp256k1<C>, sk: &SecretKey) -> PublicKey
where C: Signing,

Creates a new public key from a SecretKey.

§Examples
use secp256k1::{rand, Secp256k1, SecretKey, PublicKey};

let secp = Secp256k1::new();
let secret_key = SecretKey::new(&mut rand::thread_rng());
let public_key = PublicKey::from_secret_key(&secp, &secret_key);

pub fn from_slice(data: &[u8]) -> Result<PublicKey, Error>

Creates a public key directly from a slice.

pub fn from_keypair(keypair: &KeyPair) -> PublicKey

Creates a new compressed public key using data from BIP-340 KeyPair.

§Examples
use secp256k1::{rand, Secp256k1, PublicKey, KeyPair};

let secp = Secp256k1::new();
let key_pair = KeyPair::new(&secp, &mut rand::thread_rng());
let public_key = PublicKey::from_keypair(&key_pair);

pub fn from_x_only_public_key(pk: XOnlyPublicKey, parity: Parity) -> PublicKey

Creates a PublicKey using the key material from pk combined with the parity.

pub fn serialize(&self) -> [u8; 33]

Serializes the key as a byte-encoded pair of values. In compressed form the y-coordinate is represented by only a single bit, as x determines it up to one bit.

pub fn serialize_uncompressed(&self) -> [u8; 65]

Serializes the key as a byte-encoded pair of values, in uncompressed form.

pub fn negate_assign<C>(&mut self, secp: &Secp256k1<C>)
where C: Verification,

👎Deprecated since 0.23.0: Use negate instead

Negates the public key in place.

pub fn negate<C>(self, secp: &Secp256k1<C>) -> PublicKey
where C: Verification,

Negates the public key.

pub fn add_exp_assign<C>( &mut self, secp: &Secp256k1<C>, other: &Scalar, ) -> Result<(), Error>
where C: Verification,

👎Deprecated since 0.23.0: Use add_exp_tweak instead

Adds other * G to self in place.

§Errors

Returns an error if the resulting key would be invalid.

pub fn add_exp_tweak<C>( self, secp: &Secp256k1<C>, tweak: &Scalar, ) -> Result<PublicKey, Error>
where C: Verification,

Tweaks a PublicKey by adding tweak * G modulo the curve order.

§Errors

Returns an error if the resulting key would be invalid.

pub fn mul_assign<C>( &mut self, secp: &Secp256k1<C>, other: &Scalar, ) -> Result<(), Error>
where C: Verification,

👎Deprecated since 0.23.0: Use mul_tweak instead

Muliplies the public key in place by the scalar other.

§Errors

Returns an error if the resulting key would be invalid.

pub fn mul_tweak<C>( self, secp: &Secp256k1<C>, other: &Scalar, ) -> Result<PublicKey, Error>
where C: Verification,

Tweaks a PublicKey by multiplying by tweak modulo the curve order.

§Errors

Returns an error if the resulting key would be invalid.

pub fn combine(&self, other: &PublicKey) -> Result<PublicKey, Error>

Adds a second key to this one, returning the sum.

§Errors

If the result would be the point at infinity, i.e. adding this point to its own negation.

§Examples
use secp256k1::{rand, Secp256k1};

let secp = Secp256k1::new();
let mut rng = rand::thread_rng();
let (_, pk1) = secp.generate_keypair(&mut rng);
let (_, pk2) = secp.generate_keypair(&mut rng);
let sum = pk1.combine(&pk2).expect("It's improbable to fail for 2 random public keys");

pub fn combine_keys(keys: &[&PublicKey]) -> Result<PublicKey, Error>

Adds the keys in the provided slice together, returning the sum.

§Errors

Errors under any of the following conditions:

  • The result would be the point at infinity, i.e. adding a point to its own negation.
  • The provided slice is empty.
  • The number of elements in the provided slice is greater than i32::MAX.
§Examples
use secp256k1::{rand, Secp256k1, PublicKey};

let secp = Secp256k1::new();
let mut rng = rand::thread_rng();
let (_, pk1) = secp.generate_keypair(&mut rng);
let (_, pk2) = secp.generate_keypair(&mut rng);
let (_, pk3) = secp.generate_keypair(&mut rng);
let sum = PublicKey::combine_keys(&[&pk1, &pk2, &pk3]).expect("It's improbable to fail for 3 random public keys");

pub fn x_only_public_key(&self) -> (XOnlyPublicKey, Parity)

Returns the XOnlyPublicKey (and it’s Parity) for this PublicKey.

Trait Implementations§

§

impl CPtr for PublicKey

§

impl Clone for PublicKey

§

fn clone(&self) -> PublicKey

Returns a copy of the value. Read more
1.0.0 · source§

fn clone_from(&mut self, source: &Self)

Performs copy-assignment from source. Read more
§

impl Debug for PublicKey

§

fn fmt(&self, f: &mut Formatter<'_>) -> Result<(), Error>

Formats the value using the given formatter. Read more
§

impl<'de> Deserialize<'de> for PublicKey

§

fn deserialize<D>(d: D) -> Result<PublicKey, <D as Deserializer<'de>>::Error>
where D: Deserializer<'de>,

Deserialize this value from the given Serde deserializer. Read more
§

impl Deserialize for PublicKey

§

fn deserialize(bytes: &[u8]) -> Result<PublicKey, Error>

Deserialize a value from raw data.
§

impl Display for PublicKey

§

fn fmt(&self, f: &mut Formatter<'_>) -> Result<(), Error>

Formats the value using the given formatter. Read more
§

impl<'a> From<&'a KeyPair> for PublicKey

§

fn from(pair: &'a KeyPair) -> PublicKey

Converts to this type from the input type.
§

impl From<KeyPair> for PublicKey

§

fn from(pair: KeyPair) -> PublicKey

Converts to this type from the input type.
§

impl From<PublicKey> for NodeId

§

fn from(pubkey: PublicKey) -> NodeId

Converts to this type from the input type.
§

impl From<PublicKey> for PayeePubKey

§

fn from(pk: PublicKey) -> PayeePubKey

Converts to this type from the input type.
§

impl From<PublicKey> for PublicKey

Creates a new public key from a FFI public key

§

fn from(pk: PublicKey) -> PublicKey

Converts to this type from the input type.
§

impl From<PublicKey> for XOnlyPublicKey

§

fn from(src: PublicKey) -> XOnlyPublicKey

Converts to this type from the input type.
§

impl FromStr for PublicKey

§

type Err = Error

The associated error which can be returned from parsing.
§

fn from_str(s: &str) -> Result<PublicKey, Error>

Parses a string s to return a value of this type. Read more
§

impl Hash for PublicKey

§

fn hash<__H>(&self, state: &mut __H)
where __H: Hasher,

Feeds this value into the given Hasher. Read more
1.3.0 · source§

fn hash_slice<H>(data: &[Self], state: &mut H)
where H: Hasher, Self: Sized,

Feeds a slice of this type into the given Hasher. Read more
§

impl LowerHex for PublicKey

§

fn fmt(&self, f: &mut Formatter<'_>) -> Result<(), Error>

Formats the value using the given formatter. Read more
§

impl Ord for PublicKey

§

fn cmp(&self, other: &PublicKey) -> Ordering

This method returns an Ordering between self and other. Read more
1.21.0 · source§

fn max(self, other: Self) -> Self
where Self: Sized,

Compares and returns the maximum of two values. Read more
1.21.0 · source§

fn min(self, other: Self) -> Self
where Self: Sized,

Compares and returns the minimum of two values. Read more
1.50.0 · source§

fn clamp(self, min: Self, max: Self) -> Self
where Self: Sized + PartialOrd,

Restrict a value to a certain interval. Read more
§

impl PartialEq for PublicKey

§

fn eq(&self, other: &PublicKey) -> bool

This method tests for self and other values to be equal, and is used by ==.
1.0.0 · source§

fn ne(&self, other: &Rhs) -> bool

This method tests for !=. The default implementation is almost always sufficient, and should not be overridden without very good reason.
§

impl PartialOrd for PublicKey

§

fn partial_cmp(&self, other: &PublicKey) -> Option<Ordering>

This method returns an ordering between self and other values if one exists. Read more
1.0.0 · source§

fn lt(&self, other: &Rhs) -> bool

This method tests less than (for self and other) and is used by the < operator. Read more
1.0.0 · source§

fn le(&self, other: &Rhs) -> bool

This method tests less than or equal to (for self and other) and is used by the <= operator. Read more
1.0.0 · source§

fn gt(&self, other: &Rhs) -> bool

This method tests greater than (for self and other) and is used by the > operator. Read more
1.0.0 · source§

fn ge(&self, other: &Rhs) -> bool

This method tests greater than or equal to (for self and other) and is used by the >= operator. Read more
§

impl Readable for PublicKey

§

fn read<R>(r: &mut R) -> Result<PublicKey, DecodeError>
where R: Read,

Reads a Self in from the given Read.
§

impl Serialize for PublicKey

§

fn serialize(&self) -> Vec<u8>

Serialize a value as raw data.
§

impl Serialize for PublicKey

§

fn serialize<S>( &self, s: S, ) -> Result<<S as Serializer>::Ok, <S as Serializer>::Error>
where S: Serializer,

Serialize this value into the given Serde serializer. Read more
§

impl TryFrom<NodeId> for PublicKey

§

type Error = Error

The type returned in the event of a conversion error.
§

fn try_from( node_id: NodeId, ) -> Result<PublicKey, <PublicKey as TryFrom<NodeId>>::Error>

Performs the conversion.
§

impl Writeable for PublicKey

§

fn write<W>(&self, w: &mut W) -> Result<(), Error>
where W: Writer,

Writes self out to the given Writer.
§

fn serialized_length(&self) -> usize

Gets the length of this object after it has been serialized. This can be overridden to optimize cases where we prepend an object with its length.
§

fn encode(&self) -> Vec<u8>

Writes self out to a Vec<u8>.
§

impl Copy for PublicKey

§

impl Eq for PublicKey

§

impl StructuralPartialEq for PublicKey

Auto Trait Implementations§

Blanket Implementations§

source§

impl<T> Any for T
where T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
§

impl<T> Any for T
where T: Any,

§

fn into_any(self: Box<T>) -> Box<dyn Any>

§

fn into_any_rc(self: Rc<T>) -> Rc<dyn Any>

§

fn type_name(&self) -> &'static str

§

impl<T> AnySync for T
where T: Any + Send + Sync,

§

fn into_any_arc(self: Arc<T>) -> Arc<dyn Any + Send + Sync>

§

impl<T> AsAny for T
where T: Any,

§

fn as_any(&self) -> &(dyn Any + 'static)

§

fn as_any_mut(&mut self) -> &mut (dyn Any + 'static)

§

fn type_name(&self) -> &'static str

Gets the type name of self
§

impl<'a, T, E> AsTaggedExplicit<'a, E> for T
where T: 'a,

§

fn explicit(self, class: Class, tag: u32) -> TaggedParser<'a, Explicit, Self, E>

§

impl<'a, T, E> AsTaggedImplicit<'a, E> for T
where T: 'a,

§

fn implicit( self, class: Class, constructed: bool, tag: u32, ) -> TaggedParser<'a, Implicit, Self, E>

source§

impl<T> Borrow<T> for T
where T: ?Sized,

source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for T
where T: ?Sized,

source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
source§

impl<T> CloneToUninit for T
where T: Copy,

source§

unsafe fn clone_to_uninit(&self, dst: *mut T)

🔬This is a nightly-only experimental API. (clone_to_uninit)
Performs copy-assignment from self to dst. Read more
source§

impl<T> CloneToUninit for T
where T: Clone,

source§

default unsafe fn clone_to_uninit(&self, dst: *mut T)

🔬This is a nightly-only experimental API. (clone_to_uninit)
Performs copy-assignment from self to dst. Read more
§

impl<Q, K> Comparable<K> for Q
where Q: Ord + ?Sized, K: Borrow<Q> + ?Sized,

§

fn compare(&self, key: &K) -> Ordering

Compare self to key and return their ordering.
§

impl<T> Downcast for T
where T: AsAny + ?Sized,

§

fn is<T>(&self) -> bool
where T: AsAny,

Returns true if the boxed type is the same as T. Read more
§

fn downcast_ref<T>(&self) -> Option<&T>
where T: AsAny,

Forward to the method defined on the type Any.
§

fn downcast_mut<T>(&mut self) -> Option<&mut T>
where T: AsAny,

Forward to the method defined on the type Any.
source§

impl<Q, K> Equivalent<K> for Q
where Q: Eq + ?Sized, K: Borrow<Q> + ?Sized,

source§

fn equivalent(&self, key: &K) -> bool

Compare self to key and return true if they are equal.
§

impl<Q, K> Equivalent<K> for Q
where Q: Eq + ?Sized, K: Borrow<Q> + ?Sized,

§

fn equivalent(&self, key: &K) -> bool

Checks if this value is equivalent to the given key. Read more
§

impl<Q, K> Equivalent<K> for Q
where Q: Eq + ?Sized, K: Borrow<Q> + ?Sized,

§

fn equivalent(&self, key: &K) -> bool

Compare self to key and return true if they are equal.
source§

impl<T> From<T> for T

source§

fn from(t: T) -> T

Returns the argument unchanged.

§

impl<T> FromRef<T> for T
where T: Clone,

§

fn from_ref(input: &T) -> T

Converts to this type from a reference to the input type.
§

impl<T> Instrument for T

§

fn instrument(self, span: Span) -> Instrumented<Self>

Instruments this type with the provided [Span], returning an Instrumented wrapper. Read more
§

fn in_current_span(self) -> Instrumented<Self>

Instruments this type with the current Span, returning an Instrumented wrapper. Read more
source§

impl<T, U> Into<U> for T
where U: From<T>,

source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

source§

impl<T> IntoRequest<T> for T

source§

fn into_request(self) -> Request<T>

Wrap the input message T in a tonic::Request
§

impl<T> MaybeReadable for T
where T: Readable,

§

fn read<R>(reader: &mut R) -> Result<Option<T>, DecodeError>
where R: Read,

Reads a Self in from the given Read.
source§

impl<T> Same for T

§

type Output = T

Should always be Self
§

impl<T> ToHex for T
where T: LowerHex,

§

fn to_hex(&self) -> String

Outputs the hash in hexadecimal form.

source§

impl<T> ToOwned for T
where T: Clone,

§

type Owned = T

The resulting type after obtaining ownership.
source§

fn to_owned(&self) -> T

Creates owned data from borrowed data, usually by cloning. Read more
source§

fn clone_into(&self, target: &mut T)

Uses borrowed data to replace owned data, usually by cloning. Read more
source§

impl<T> ToString for T
where T: Display + ?Sized,

source§

default fn to_string(&self) -> String

Converts the given value to a String. Read more
source§

impl<T, U> TryFrom<U> for T
where U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for T
where U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.
§

impl<V, T> VZip<V> for T
where V: MultiLane<T>,

§

fn vzip(self) -> V

§

impl<T> WithSubscriber for T

§

fn with_subscriber<S>(self, subscriber: S) -> WithDispatch<Self>
where S: Into<Dispatch>,

Attaches the provided Subscriber to this type, returning a [WithDispatch] wrapper. Read more
§

fn with_current_subscriber(self) -> WithDispatch<Self>

Attaches the current default Subscriber to this type, returning a [WithDispatch] wrapper. Read more
§

impl<T> DartSafe for T

source§

impl<T> DeserializeOwned for T
where T: for<'de> Deserialize<'de>,

§

impl<T> Sequence for T
where T: Eq + Hash,