Struct bdk_chain::bitcoin::key::PublicKey

pub struct PublicKey {
    pub compressed: bool,
    pub inner: PublicKey,
}
Expand description

A Bitcoin ECDSA public key

Fields§

§compressed: bool

Whether this public key should be serialized as compressed

§inner: PublicKey

The actual ECDSA key

Implementations§

§

impl PublicKey

pub fn new(key: impl Into<PublicKey>) -> PublicKey

Constructs compressed ECDSA public key from the provided generic Secp256k1 public key

pub fn new_uncompressed(key: impl Into<PublicKey>) -> PublicKey

Constructs uncompressed (legacy) ECDSA public key from the provided generic Secp256k1 public key

pub fn pubkey_hash(&self) -> PubkeyHash

Returns bitcoin 160-bit hash of the public key

pub fn wpubkey_hash(&self) -> Result<WPubkeyHash, UncompressedPublicKeyError>

Returns bitcoin 160-bit hash of the public key for witness program

pub fn p2wpkh_script_code( &self ) -> Result<ScriptBuf, UncompressedPublicKeyError>

Returns the script code used to spend a P2WPKH input.

pub fn write_into<W>(&self, writer: &mut W) -> Result<(), Error>
where W: Write + ?Sized,

Write the public key into a writer

pub fn read_from<R>(reader: &mut R) -> Result<PublicKey, Error>
where R: Read + ?Sized,

Read the public key from a reader

This internally reads the first byte before reading the rest, so use of a BufReader is recommended.

pub fn to_bytes(self) -> Vec<u8>

Serialize the public key to bytes

pub fn to_sort_key(self) -> SortKey

Serialize the public key into a SortKey.

SortKey is not too useful by itself, but it can be used to sort a [PublicKey] slice using sort_unstable_by_key, sort_by_cached_key, sort_by_key, or any of the other *_by_key methods on slice. Pass the method into the sort method directly. (ie. PublicKey::to_sort_key)

This method of sorting is in line with Bitcoin Core’s implementation of sorting keys for output descriptors such as sortedmulti().

If every PublicKey in the slice is compressed == true then this will sort the keys in a BIP67 compliant way.

§Example: Using with sort_unstable_by_key
use std::str::FromStr;
use bitcoin::PublicKey;

let pk = |s| PublicKey::from_str(s).unwrap();

let mut unsorted = [
    pk("04c4b0bbb339aa236bff38dbe6a451e111972a7909a126bc424013cba2ec33bc38e98ac269ffe028345c31ac8d0a365f29c8f7e7cfccac72f84e1acd02bc554f35"),
    pk("038f47dcd43ba6d97fc9ed2e3bba09b175a45fac55f0683e8cf771e8ced4572354"),
    pk("028bde91b10013e08949a318018fedbd896534a549a278e220169ee2a36517c7aa"),
    pk("04c4b0bbb339aa236bff38dbe6a451e111972a7909a126bc424013cba2ec33bc3816753d96001fd7cba3ce5372f5c9a0d63708183033538d07b1e532fc43aaacfa"),
    pk("032b8324c93575034047a52e9bca05a46d8347046b91a032eff07d5de8d3f2730b"),
    pk("045d753414fa292ea5b8f56e39cfb6a0287b2546231a5cb05c4b14ab4b463d171f5128148985b23eccb1e2905374873b1f09b9487f47afa6b1f2b0083ac8b4f7e8"),
    pk("0234dd69c56c36a41230d573d68adeae0030c9bc0bf26f24d3e1b64c604d293c68"),
];
let sorted = [
    // These first 4 keys are in a BIP67 compatible sorted order
    // (since they are compressed)
    pk("0234dd69c56c36a41230d573d68adeae0030c9bc0bf26f24d3e1b64c604d293c68"),
    pk("028bde91b10013e08949a318018fedbd896534a549a278e220169ee2a36517c7aa"),
    pk("032b8324c93575034047a52e9bca05a46d8347046b91a032eff07d5de8d3f2730b"),
    pk("038f47dcd43ba6d97fc9ed2e3bba09b175a45fac55f0683e8cf771e8ced4572354"),
    // Uncompressed keys are not BIP67 compliant, but are sorted
    // after compressed keys in Bitcoin Core using `sortedmulti()`
    pk("045d753414fa292ea5b8f56e39cfb6a0287b2546231a5cb05c4b14ab4b463d171f5128148985b23eccb1e2905374873b1f09b9487f47afa6b1f2b0083ac8b4f7e8"),
    pk("04c4b0bbb339aa236bff38dbe6a451e111972a7909a126bc424013cba2ec33bc3816753d96001fd7cba3ce5372f5c9a0d63708183033538d07b1e532fc43aaacfa"),
    pk("04c4b0bbb339aa236bff38dbe6a451e111972a7909a126bc424013cba2ec33bc38e98ac269ffe028345c31ac8d0a365f29c8f7e7cfccac72f84e1acd02bc554f35"),
];

unsorted.sort_unstable_by_key(|k| PublicKey::to_sort_key(*k));

assert_eq!(unsorted, sorted);

pub fn from_slice(data: &[u8]) -> Result<PublicKey, FromSliceError>

Deserialize a public key from a slice

pub fn from_private_key<C>(secp: &Secp256k1<C>, sk: &PrivateKey) -> PublicKey
where C: Signing,

Computes the public key as supposed to be used with this secret

pub fn verify<C>( &self, secp: &Secp256k1<C>, msg: &Message, sig: &Signature ) -> Result<(), Error>
where C: Verification,

Checks that sig is a valid ECDSA signature for msg using this public key.

Trait Implementations§

§

impl Clone for PublicKey

§

fn clone(&self) -> PublicKey

Returns a copy of the value. Read more
1.0.0 · source§

fn clone_from(&mut self, source: &Self)

Performs copy-assignment from source. Read more
§

impl Debug for PublicKey

§

fn fmt(&self, f: &mut Formatter<'_>) -> Result<(), Error>

Formats the value using the given formatter. Read more
§

impl<'de> Deserialize<'de> for PublicKey

§

fn deserialize<D>(d: D) -> Result<PublicKey, <D as Deserializer<'de>>::Error>
where D: Deserializer<'de>,

Deserialize this value from the given Serde deserializer. Read more
§

impl Display for PublicKey

§

fn fmt(&self, f: &mut Formatter<'_>) -> Result<(), Error>

Formats the value using the given formatter. Read more
§

impl From<&PublicKey> for PubkeyHash

§

fn from(key: &PublicKey) -> PubkeyHash

Converts to this type from the input type.
§

impl From<CompressedPublicKey> for PublicKey

§

fn from(value: CompressedPublicKey) -> PublicKey

Converts to this type from the input type.
§

impl From<PublicKey> for PubkeyHash

§

fn from(key: PublicKey) -> PubkeyHash

Converts to this type from the input type.
§

impl From<PublicKey> for PublicKey

§

fn from(pk: PublicKey) -> PublicKey

Converts to this type from the input type.
§

impl From<PublicKey> for XOnlyPublicKey

§

fn from(pk: PublicKey) -> XOnlyPublicKey

Converts to this type from the input type.
§

impl FromStr for PublicKey

§

type Err = ParsePublicKeyError

The associated error which can be returned from parsing.
§

fn from_str(s: &str) -> Result<PublicKey, ParsePublicKeyError>

Parses a string s to return a value of this type. Read more
§

impl Hash for PublicKey

§

fn hash<__H>(&self, state: &mut __H)
where __H: Hasher,

Feeds this value into the given Hasher. Read more
1.3.0 · source§

fn hash_slice<H>(data: &[Self], state: &mut H)
where H: Hasher, Self: Sized,

Feeds a slice of this type into the given Hasher. Read more
§

impl MiniscriptKey for PublicKey

§

fn is_uncompressed(&self) -> bool

Returns the compressed-ness of the underlying secp256k1 key.

§

type Sha256 = Hash

The associated bitcoin::hashes::sha256::Hash for this [MiniscriptKey], used in the sha256 fragment.
§

type Hash256 = Hash

The associated [miniscript::hash256::Hash] for this [MiniscriptKey], used in the hash256 fragment.
§

type Ripemd160 = Hash

The associated bitcoin::hashes::ripemd160::Hash for this [MiniscriptKey] type, used in the ripemd160 fragment.
§

type Hash160 = Hash

The associated bitcoin::hashes::hash160::Hash for this [MiniscriptKey] type, used in the hash160 fragment.
§

fn is_x_only_key(&self) -> bool

Returns true if the pubkey is an x-only pubkey. Defaults to false.
§

fn num_der_paths(&self) -> usize

Returns the number of different derivation paths in this key. Only >1 for keys in BIP389 multipath descriptors.
§

impl Ord for PublicKey

§

fn cmp(&self, other: &PublicKey) -> Ordering

This method returns an Ordering between self and other. Read more
1.21.0 · source§

fn max(self, other: Self) -> Self
where Self: Sized,

Compares and returns the maximum of two values. Read more
1.21.0 · source§

fn min(self, other: Self) -> Self
where Self: Sized,

Compares and returns the minimum of two values. Read more
1.50.0 · source§

fn clamp(self, min: Self, max: Self) -> Self
where Self: Sized + PartialOrd,

Restrict a value to a certain interval. Read more
§

impl ParseableKey for PublicKey

§

fn from_slice(sl: &[u8]) -> Result<PublicKey, KeyParseError>

Parse a key from slice
§

impl PartialEq for PublicKey

§

fn eq(&self, other: &PublicKey) -> bool

This method tests for self and other values to be equal, and is used by ==.
1.0.0 · source§

fn ne(&self, other: &Rhs) -> bool

This method tests for !=. The default implementation is almost always sufficient, and should not be overridden without very good reason.
§

impl PartialOrd for PublicKey

§

fn partial_cmp(&self, other: &PublicKey) -> Option<Ordering>

This method returns an ordering between self and other values if one exists. Read more
1.0.0 · source§

fn lt(&self, other: &Rhs) -> bool

This method tests less than (for self and other) and is used by the < operator. Read more
1.0.0 · source§

fn le(&self, other: &Rhs) -> bool

This method tests less than or equal to (for self and other) and is used by the <= operator. Read more
1.0.0 · source§

fn gt(&self, other: &Rhs) -> bool

This method tests greater than (for self and other) and is used by the > operator. Read more
1.0.0 · source§

fn ge(&self, other: &Rhs) -> bool

This method tests greater than or equal to (for self and other) and is used by the >= operator. Read more
§

impl Serialize for PublicKey

§

fn serialize<S>( &self, s: S ) -> Result<<S as Serializer>::Ok, <S as Serializer>::Error>
where S: Serializer,

Serialize this value into the given Serde serializer. Read more
§

impl ToPublicKey for PublicKey

§

fn to_public_key(&self) -> PublicKey

Converts an object to a public key
§

fn to_sha256(hash: &Hash) -> Hash

Converts the generic associated [MiniscriptKey::Sha256] to sha256::Hash
§

fn to_hash256(hash: &Hash) -> Hash

Converts the generic associated [MiniscriptKey::Hash256] to [hash256::Hash]
§

fn to_ripemd160(hash: &Hash) -> Hash

Converts the generic associated [MiniscriptKey::Ripemd160] to ripemd160::Hash
§

fn to_hash160(hash: &Hash) -> Hash

Converts the generic associated [MiniscriptKey::Hash160] to hash160::Hash
§

fn to_x_only_pubkey(&self) -> XOnlyPublicKey

Convert an object to x-only pubkey
§

fn to_pubkeyhash(&self, sig_type: SigType) -> Hash

Obtain the public key hash for this MiniscriptKey Expects an argument to specify the signature type. This would determine whether to serialize the key as 32 byte x-only pubkey or regular public key when computing the hash160
§

impl TryFrom<PublicKey> for CompressedPublicKey

§

type Error = UncompressedPublicKeyError

The type returned in the event of a conversion error.
§

fn try_from( value: PublicKey ) -> Result<CompressedPublicKey, <CompressedPublicKey as TryFrom<PublicKey>>::Error>

Performs the conversion.
§

impl Copy for PublicKey

§

impl Eq for PublicKey

§

impl StructuralPartialEq for PublicKey

Auto Trait Implementations§

Blanket Implementations§

source§

impl<T> Any for T
where T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
source§

impl<T> Borrow<T> for T
where T: ?Sized,

source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for T
where T: ?Sized,

source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
§

impl<Q, K> Equivalent<K> for Q
where Q: Eq + ?Sized, K: Borrow<Q> + ?Sized,

§

fn equivalent(&self, key: &K) -> bool

Checks if this value is equivalent to the given key. Read more
source§

impl<T> From<T> for T

source§

fn from(t: T) -> T

Returns the argument unchanged.

§

impl<T> FromStrKey for T
where T: MiniscriptKey + FromStr, <T as MiniscriptKey>::Sha256: FromStr, <T as MiniscriptKey>::Hash256: FromStr, <T as MiniscriptKey>::Ripemd160: FromStr, <T as MiniscriptKey>::Hash160: FromStr, <T as FromStr>::Err: Debug + Display, <<T as MiniscriptKey>::Sha256 as FromStr>::Err: Debug + Display, <<T as MiniscriptKey>::Hash256 as FromStr>::Err: Debug + Display, <<T as MiniscriptKey>::Ripemd160 as FromStr>::Err: Debug + Display, <<T as MiniscriptKey>::Hash160 as FromStr>::Err: Debug + Display,

§

type _Sha256 = <T as MiniscriptKey>::Sha256

Dummy type. Do not use.
§

type _Sha256FromStrErr = <<T as MiniscriptKey>::Sha256 as FromStr>::Err

Dummy type. Do not use.
§

type _Hash256 = <T as MiniscriptKey>::Hash256

Dummy type. Do not use.
§

type _Hash256FromStrErr = <<T as MiniscriptKey>::Hash256 as FromStr>::Err

Dummy type. Do not use.
§

type _Ripemd160 = <T as MiniscriptKey>::Ripemd160

Dummy type. Do not use.
§

type _Ripemd160FromStrErr = <<T as MiniscriptKey>::Ripemd160 as FromStr>::Err

Dummy type. Do not use.
§

type _Hash160 = <T as MiniscriptKey>::Hash160

Dummy type. Do not use.
§

type _Hash160FromStrErr = <<T as MiniscriptKey>::Hash160 as FromStr>::Err

Dummy type. Do not use.
§

type _FromStrErr = <T as FromStr>::Err

Dummy type. Do not use.
source§

impl<T, U> Into<U> for T
where U: From<T>,

source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

source§

impl<T> ToOwned for T
where T: Clone,

§

type Owned = T

The resulting type after obtaining ownership.
source§

fn to_owned(&self) -> T

Creates owned data from borrowed data, usually by cloning. Read more
source§

fn clone_into(&self, target: &mut T)

Uses borrowed data to replace owned data, usually by cloning. Read more
source§

impl<T> ToString for T
where T: Display + ?Sized,

source§

default fn to_string(&self) -> String

Converts the given value to a String. Read more
source§

impl<T, U> TryFrom<U> for T
where U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for T
where U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.
§

impl<V, T> VZip<V> for T
where V: MultiLane<T>,

§

fn vzip(self) -> V

source§

impl<T> DeserializeOwned for T
where T: for<'de> Deserialize<'de>,