Struct bdk_chain::bitcoin::secp256k1::PublicKey

pub struct PublicKey(/* private fields */);
Expand description

Public key - used to verify ECDSA signatures and to do Taproot tweaks.

§Serde support

Implements de/serialization with the serde feature enabled. We treat the byte value as a tuple of 33 u8s for non-human-readable formats. This representation is optimal for for some formats (e.g. bincode) however other formats may be less optimal (e.g. cbor).

§Examples

Basic usage:

use secp256k1::{SecretKey, Secp256k1, PublicKey};

let secp = Secp256k1::new();
let secret_key = SecretKey::from_slice(&[0xcd; 32]).expect("32 bytes, within curve order");
let public_key = PublicKey::from_secret_key(&secp, &secret_key);

Implementations§

§

impl PublicKey

pub fn cmp_fast_unstable(&self, other: &PublicKey) -> Ordering

Like cmp::Cmp but faster and with no guarantees across library versions.

The Cmp implementation for FFI types is stable but slow because it first serializes self and other before comparing them. This function provides a faster comparison if you know that your types come from the same library version.

pub fn eq_fast_unstable(&self, other: &PublicKey) -> bool

Like cmp::Eq but faster and with no guarantees across library versions.

The Eq implementation for FFI types is stable but slow because it first serializes self and other before comparing them. This function provides a faster equality check if you know that your types come from the same library version.

§

impl PublicKey

pub fn as_ptr(&self) -> *const PublicKey

👎Deprecated since 0.25.0: Use Self::as_c_ptr if you need to access the FFI layer

Obtains a raw const pointer suitable for use with FFI functions.

pub fn as_mut_ptr(&mut self) -> *mut PublicKey

👎Deprecated since 0.25.0: Use Self::as_mut_c_ptr if you need to access the FFI layer

Obtains a raw mutable pointer suitable for use with FFI functions.

pub fn from_secret_key<C>(secp: &Secp256k1<C>, sk: &SecretKey) -> PublicKey
where C: Signing,

Creates a new public key from a SecretKey.

§Examples
use secp256k1::{rand, Secp256k1, SecretKey, PublicKey};

let secp = Secp256k1::new();
let secret_key = SecretKey::new(&mut rand::thread_rng());
let public_key = PublicKey::from_secret_key(&secp, &secret_key);

pub fn from_ellswift(ellswift: ElligatorSwift) -> PublicKey

Creates a new public key from an ElligatorSwift.

pub fn from_slice(data: &[u8]) -> Result<PublicKey, Error>

Creates a public key directly from a slice.

pub fn from_keypair(keypair: &Keypair) -> PublicKey

Creates a new compressed public key using data from BIP-340 Keypair.

§Examples
use secp256k1::{rand, Secp256k1, PublicKey, Keypair};

let secp = Secp256k1::new();
let keypair = Keypair::new(&secp, &mut rand::thread_rng());
let public_key = PublicKey::from_keypair(&keypair);

pub fn from_x_only_public_key(pk: XOnlyPublicKey, parity: Parity) -> PublicKey

Creates a PublicKey using the key material from pk combined with the parity.

pub fn serialize(&self) -> [u8; 33]

Serializes the key as a byte-encoded pair of values. In compressed form the y-coordinate is represented by only a single bit, as x determines it up to one bit.

pub fn serialize_uncompressed(&self) -> [u8; 65]

Serializes the key as a byte-encoded pair of values, in uncompressed form.

pub fn negate<C>(self, secp: &Secp256k1<C>) -> PublicKey
where C: Verification,

Negates the public key.

pub fn add_exp_tweak<C>( self, secp: &Secp256k1<C>, tweak: &Scalar ) -> Result<PublicKey, Error>
where C: Verification,

Tweaks a PublicKey by adding tweak * G modulo the curve order.

§Errors

Returns an error if the resulting key would be invalid.

pub fn mul_tweak<C>( self, secp: &Secp256k1<C>, other: &Scalar ) -> Result<PublicKey, Error>
where C: Verification,

Tweaks a PublicKey by multiplying by tweak modulo the curve order.

§Errors

Returns an error if the resulting key would be invalid.

pub fn combine(&self, other: &PublicKey) -> Result<PublicKey, Error>

Adds a second key to this one, returning the sum.

§Errors

If the result would be the point at infinity, i.e. adding this point to its own negation.

§Examples
use secp256k1::{rand, Secp256k1};

let secp = Secp256k1::new();
let mut rng = rand::thread_rng();
let (_, pk1) = secp.generate_keypair(&mut rng);
let (_, pk2) = secp.generate_keypair(&mut rng);
let sum = pk1.combine(&pk2).expect("It's improbable to fail for 2 random public keys");

pub fn combine_keys(keys: &[&PublicKey]) -> Result<PublicKey, Error>

Adds the keys in the provided slice together, returning the sum.

§Errors

Errors under any of the following conditions:

  • The result would be the point at infinity, i.e. adding a point to its own negation.
  • The provided slice is empty.
  • The number of elements in the provided slice is greater than i32::MAX.
§Examples
use secp256k1::{rand, Secp256k1, PublicKey};

let secp = Secp256k1::new();
let mut rng = rand::thread_rng();
let (_, pk1) = secp.generate_keypair(&mut rng);
let (_, pk2) = secp.generate_keypair(&mut rng);
let (_, pk3) = secp.generate_keypair(&mut rng);
let sum = PublicKey::combine_keys(&[&pk1, &pk2, &pk3]).expect("It's improbable to fail for 3 random public keys");

pub fn x_only_public_key(&self) -> (XOnlyPublicKey, Parity)

Returns the XOnlyPublicKey (and it’s Parity) for this PublicKey.

pub fn verify<C>( &self, secp: &Secp256k1<C>, msg: &Message, sig: &Signature ) -> Result<(), Error>
where C: Verification,

Checks that sig is a valid ECDSA signature for msg using this public key.

Trait Implementations§

§

impl CPtr for PublicKey

This trait enables interaction with the FFI layer and even though it is part of the public API normal users should never need to directly interact with FFI types.

§

fn as_c_ptr(&self) -> *const <PublicKey as CPtr>::Target

Obtains a const pointer suitable for use with FFI functions.

§

fn as_mut_c_ptr(&mut self) -> *mut <PublicKey as CPtr>::Target

Obtains a mutable pointer suitable for use with FFI functions.

§

type Target = PublicKey

§

impl Clone for PublicKey

§

fn clone(&self) -> PublicKey

Returns a copy of the value. Read more
1.0.0 · source§

fn clone_from(&mut self, source: &Self)

Performs copy-assignment from source. Read more
§

impl Debug for PublicKey

§

fn fmt(&self, f: &mut Formatter<'_>) -> Result<(), Error>

Formats the value using the given formatter. Read more
§

impl<'de> Deserialize<'de> for PublicKey

§

fn deserialize<D>(d: D) -> Result<PublicKey, <D as Deserializer<'de>>::Error>
where D: Deserializer<'de>,

Deserialize this value from the given Serde deserializer. Read more
§

impl Display for PublicKey

§

fn fmt(&self, f: &mut Formatter<'_>) -> Result<(), Error>

Formats the value using the given formatter. Read more
§

impl<'a> From<&'a Keypair> for PublicKey

§

fn from(pair: &'a Keypair) -> PublicKey

Converts to this type from the input type.
§

impl From<Keypair> for PublicKey

§

fn from(pair: Keypair) -> PublicKey

Converts to this type from the input type.
§

impl From<PublicKey> for PublicKey

§

fn from(pk: PublicKey) -> PublicKey

Converts to this type from the input type.
§

impl From<PublicKey> for PublicKey

Creates a new public key from a FFI public key.

Note, normal users should never need to interact directly with FFI types.

§

fn from(pk: PublicKey) -> PublicKey

Converts to this type from the input type.
§

impl From<PublicKey> for XOnlyPublicKey

§

fn from(src: PublicKey) -> XOnlyPublicKey

Converts to this type from the input type.
§

impl FromStr for PublicKey

§

type Err = Error

The associated error which can be returned from parsing.
§

fn from_str(s: &str) -> Result<PublicKey, Error>

Parses a string s to return a value of this type. Read more
§

impl Hash for PublicKey

§

fn hash<__H>(&self, state: &mut __H)
where __H: Hasher,

Feeds this value into the given Hasher. Read more
1.3.0 · source§

fn hash_slice<H>(data: &[Self], state: &mut H)
where H: Hasher, Self: Sized,

Feeds a slice of this type into the given Hasher. Read more
§

impl LowerHex for PublicKey

§

fn fmt(&self, f: &mut Formatter<'_>) -> Result<(), Error>

Formats the value using the given formatter. Read more
§

impl MiniscriptKey for PublicKey

§

type Sha256 = Hash

The associated bitcoin::hashes::sha256::Hash for this [MiniscriptKey], used in the sha256 fragment.
§

type Hash256 = Hash

The associated [miniscript::hash256::Hash] for this [MiniscriptKey], used in the hash256 fragment.
§

type Ripemd160 = Hash

The associated bitcoin::hashes::ripemd160::Hash for this [MiniscriptKey] type, used in the ripemd160 fragment.
§

type Hash160 = Hash

The associated bitcoin::hashes::hash160::Hash for this [MiniscriptKey] type, used in the hash160 fragment.
§

fn is_uncompressed(&self) -> bool

Returns true if the pubkey is uncompressed. Defaults to false.
§

fn is_x_only_key(&self) -> bool

Returns true if the pubkey is an x-only pubkey. Defaults to false.
§

fn num_der_paths(&self) -> usize

Returns the number of different derivation paths in this key. Only >1 for keys in BIP389 multipath descriptors.
§

impl Ord for PublicKey

§

fn cmp(&self, other: &PublicKey) -> Ordering

This method returns an Ordering between self and other. Read more
1.21.0 · source§

fn max(self, other: Self) -> Self
where Self: Sized,

Compares and returns the maximum of two values. Read more
1.21.0 · source§

fn min(self, other: Self) -> Self
where Self: Sized,

Compares and returns the minimum of two values. Read more
1.50.0 · source§

fn clamp(self, min: Self, max: Self) -> Self
where Self: Sized + PartialOrd,

Restrict a value to a certain interval. Read more
§

impl PartialEq for PublicKey

§

fn eq(&self, other: &PublicKey) -> bool

This method tests for self and other values to be equal, and is used by ==.
1.0.0 · source§

fn ne(&self, other: &Rhs) -> bool

This method tests for !=. The default implementation is almost always sufficient, and should not be overridden without very good reason.
§

impl PartialOrd for PublicKey

§

fn partial_cmp(&self, other: &PublicKey) -> Option<Ordering>

This method returns an ordering between self and other values if one exists. Read more
1.0.0 · source§

fn lt(&self, other: &Rhs) -> bool

This method tests less than (for self and other) and is used by the < operator. Read more
1.0.0 · source§

fn le(&self, other: &Rhs) -> bool

This method tests less than or equal to (for self and other) and is used by the <= operator. Read more
1.0.0 · source§

fn gt(&self, other: &Rhs) -> bool

This method tests greater than (for self and other) and is used by the > operator. Read more
1.0.0 · source§

fn ge(&self, other: &Rhs) -> bool

This method tests greater than or equal to (for self and other) and is used by the >= operator. Read more
§

impl Serialize for PublicKey

§

fn serialize<S>( &self, s: S ) -> Result<<S as Serializer>::Ok, <S as Serializer>::Error>
where S: Serializer,

Serialize this value into the given Serde serializer. Read more
§

impl ToPublicKey for PublicKey

§

fn to_public_key(&self) -> PublicKey

Converts an object to a public key
§

fn to_sha256(hash: &Hash) -> Hash

Converts the generic associated [MiniscriptKey::Sha256] to sha256::Hash
§

fn to_hash256(hash: &Hash) -> Hash

Converts the generic associated [MiniscriptKey::Hash256] to [hash256::Hash]
§

fn to_ripemd160(hash: &Hash) -> Hash

Converts the generic associated [MiniscriptKey::Ripemd160] to ripemd160::Hash
§

fn to_hash160(hash: &Hash) -> Hash

Converts the generic associated [MiniscriptKey::Hash160] to hash160::Hash
§

fn to_x_only_pubkey(&self) -> XOnlyPublicKey

Convert an object to x-only pubkey
§

fn to_pubkeyhash(&self, sig_type: SigType) -> Hash

Obtain the public key hash for this MiniscriptKey Expects an argument to specify the signature type. This would determine whether to serialize the key as 32 byte x-only pubkey or regular public key when computing the hash160
§

impl Copy for PublicKey

§

impl Eq for PublicKey

§

impl StructuralPartialEq for PublicKey

Auto Trait Implementations§

Blanket Implementations§

source§

impl<T> Any for T
where T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
source§

impl<T> Borrow<T> for T
where T: ?Sized,

source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for T
where T: ?Sized,

source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
§

impl<Q, K> Equivalent<K> for Q
where Q: Eq + ?Sized, K: Borrow<Q> + ?Sized,

§

fn equivalent(&self, key: &K) -> bool

Checks if this value is equivalent to the given key. Read more
source§

impl<T> From<T> for T

source§

fn from(t: T) -> T

Returns the argument unchanged.

§

impl<T> FromStrKey for T
where T: MiniscriptKey + FromStr, <T as MiniscriptKey>::Sha256: FromStr, <T as MiniscriptKey>::Hash256: FromStr, <T as MiniscriptKey>::Ripemd160: FromStr, <T as MiniscriptKey>::Hash160: FromStr, <T as FromStr>::Err: Debug + Display, <<T as MiniscriptKey>::Sha256 as FromStr>::Err: Debug + Display, <<T as MiniscriptKey>::Hash256 as FromStr>::Err: Debug + Display, <<T as MiniscriptKey>::Ripemd160 as FromStr>::Err: Debug + Display, <<T as MiniscriptKey>::Hash160 as FromStr>::Err: Debug + Display,

§

type _Sha256 = <T as MiniscriptKey>::Sha256

Dummy type. Do not use.
§

type _Sha256FromStrErr = <<T as MiniscriptKey>::Sha256 as FromStr>::Err

Dummy type. Do not use.
§

type _Hash256 = <T as MiniscriptKey>::Hash256

Dummy type. Do not use.
§

type _Hash256FromStrErr = <<T as MiniscriptKey>::Hash256 as FromStr>::Err

Dummy type. Do not use.
§

type _Ripemd160 = <T as MiniscriptKey>::Ripemd160

Dummy type. Do not use.
§

type _Ripemd160FromStrErr = <<T as MiniscriptKey>::Ripemd160 as FromStr>::Err

Dummy type. Do not use.
§

type _Hash160 = <T as MiniscriptKey>::Hash160

Dummy type. Do not use.
§

type _Hash160FromStrErr = <<T as MiniscriptKey>::Hash160 as FromStr>::Err

Dummy type. Do not use.
§

type _FromStrErr = <T as FromStr>::Err

Dummy type. Do not use.
source§

impl<T, U> Into<U> for T
where U: From<T>,

source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

source§

impl<T> ToOwned for T
where T: Clone,

§

type Owned = T

The resulting type after obtaining ownership.
source§

fn to_owned(&self) -> T

Creates owned data from borrowed data, usually by cloning. Read more
source§

fn clone_into(&self, target: &mut T)

Uses borrowed data to replace owned data, usually by cloning. Read more
source§

impl<T> ToString for T
where T: Display + ?Sized,

source§

default fn to_string(&self) -> String

Converts the given value to a String. Read more
source§

impl<T, U> TryFrom<U> for T
where U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for T
where U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.
§

impl<V, T> VZip<V> for T
where V: MultiLane<T>,

§

fn vzip(self) -> V

source§

impl<T> DeserializeOwned for T
where T: for<'de> Deserialize<'de>,