pub(crate) struct SECP256K1_CTX {
    __private_field: (),
}

Fields§

§__private_field: ()

Methods from Deref<Target = Secp256k1<All>>§

pub fn sign_recoverable( &self, msg: &Message, sk: &SecretKey ) -> RecoverableSignature

👎Deprecated since 0.21.0: Use sign_ecdsa_recoverable instead.

Constructs a signature for msg using the secret key sk and RFC6979 nonce. Requires a signing-capable context.

pub fn sign_ecdsa_recoverable( &self, msg: &Message, sk: &SecretKey ) -> RecoverableSignature

Constructs a signature for msg using the secret key sk and RFC6979 nonce Requires a signing-capable context.

pub fn sign_ecdsa_recoverable_with_noncedata( &self, msg: &Message, sk: &SecretKey, noncedata: &[u8; 32] ) -> RecoverableSignature

Constructs a signature for msg using the secret key sk and RFC6979 nonce and includes 32 bytes of noncedata in the nonce generation via inclusion in one of the hash operations during nonce generation. This is useful when multiple signatures are needed for the same Message and SecretKey while still using RFC6979. Requires a signing-capable context.

pub fn recover( &self, msg: &Message, sig: &RecoverableSignature ) -> Result<PublicKey, Error>

👎Deprecated since 0.21.0: Use recover_ecdsa instead.

Determines the public key for which sig is a valid signature for msg. Requires a verify-capable context.

pub fn recover_ecdsa( &self, msg: &Message, sig: &RecoverableSignature ) -> Result<PublicKey, Error>

Determines the public key for which sig is a valid signature for msg. Requires a verify-capable context.

pub fn sign(&self, msg: &Message, sk: &SecretKey) -> Signature

👎Deprecated since 0.21.0: Use sign_ecdsa instead.

Constructs a signature for msg using the secret key sk and RFC6979 nonce Requires a signing-capable context.

pub fn sign_ecdsa(&self, msg: &Message, sk: &SecretKey) -> Signature

Constructs a signature for msg using the secret key sk and RFC6979 nonce Requires a signing-capable context.

pub fn sign_ecdsa_with_noncedata( &self, msg: &Message, sk: &SecretKey, noncedata: &[u8; 32] ) -> Signature

Constructs a signature for msg using the secret key sk and RFC6979 nonce and includes 32 bytes of noncedata in the nonce generation via inclusion in one of the hash operations during nonce generation. This is useful when multiple signatures are needed for the same Message and SecretKey while still using RFC6979. Requires a signing-capable context.

pub fn sign_grind_r( &self, msg: &Message, sk: &SecretKey, bytes_to_grind: usize ) -> Signature

👎Deprecated since 0.21.0: Use sign_ecdsa_grind_r instead.

Constructs a signature for msg using the secret key sk, RFC6979 nonce and “grinds” the nonce by passing extra entropy if necessary to produce a signature that is less than 71 - bytes_to_grind bytes. The number of signing operation performed by this function is exponential in the number of bytes grinded. Requires a signing capable context.

pub fn sign_ecdsa_grind_r( &self, msg: &Message, sk: &SecretKey, bytes_to_grind: usize ) -> Signature

Constructs a signature for msg using the secret key sk, RFC6979 nonce and “grinds” the nonce by passing extra entropy if necessary to produce a signature that is less than 71 - bytes_to_grind bytes. The number of signing operation performed by this function is exponential in the number of bytes grinded. Requires a signing capable context.

pub fn sign_low_r(&self, msg: &Message, sk: &SecretKey) -> Signature

👎Deprecated since 0.21.0: Use sign_ecdsa_low_r instead.

Constructs a signature for msg using the secret key sk, RFC6979 nonce and “grinds” the nonce by passing extra entropy if necessary to produce a signature that is less than 71 bytes and compatible with the low r signature implementation of bitcoin core. In average, this function will perform two signing operations. Requires a signing capable context.

pub fn sign_ecdsa_low_r(&self, msg: &Message, sk: &SecretKey) -> Signature

Constructs a signature for msg using the secret key sk, RFC6979 nonce and “grinds” the nonce by passing extra entropy if necessary to produce a signature that is less than 71 bytes and compatible with the low r signature implementation of bitcoin core. In average, this function will perform two signing operations. Requires a signing capable context.

pub fn verify( &self, msg: &Message, sig: &Signature, pk: &PublicKey ) -> Result<(), Error>

👎Deprecated since 0.21.0: Use verify_ecdsa instead

Checks that sig is a valid ECDSA signature for msg using the public key pubkey. Returns Ok(()) on success. Note that this function cannot be used for Bitcoin consensus checking since there may exist signatures which OpenSSL would verify but not libsecp256k1, or vice-versa. Requires a verify-capable context.

let message = Message::from_slice(&[0xab; 32]).expect("32 bytes");
let sig = secp.sign(&message, &secret_key);
assert_eq!(secp.verify(&message, &sig, &public_key), Ok(()));

let message = Message::from_slice(&[0xcd; 32]).expect("32 bytes");
assert_eq!(secp.verify(&message, &sig, &public_key), Err(Error::IncorrectSignature));

pub fn verify_ecdsa( &self, msg: &Message, sig: &Signature, pk: &PublicKey ) -> Result<(), Error>

Checks that sig is a valid ECDSA signature for msg using the public key pubkey. Returns Ok(()) on success. Note that this function cannot be used for Bitcoin consensus checking since there may exist signatures which OpenSSL would verify but not libsecp256k1, or vice-versa. Requires a verify-capable context.

let message = Message::from_slice(&[0xab; 32]).expect("32 bytes");
let sig = secp.sign_ecdsa(&message, &secret_key);
assert_eq!(secp.verify_ecdsa(&message, &sig, &public_key), Ok(()));

let message = Message::from_slice(&[0xcd; 32]).expect("32 bytes");
assert_eq!(secp.verify_ecdsa(&message, &sig, &public_key), Err(Error::IncorrectSignature));

pub fn schnorrsig_sign_no_aux_rand( &self, msg: &Message, keypair: &KeyPair ) -> Signature

👎Deprecated since 0.21.0: Use sign_schnorr_no_aux_rand instead.

Create a schnorr signature without using any auxiliary random data.

pub fn sign_schnorr_no_aux_rand( &self, msg: &Message, keypair: &KeyPair ) -> Signature

Create a schnorr signature without using any auxiliary random data.

pub fn schnorrsig_sign_with_aux_rand( &self, msg: &Message, keypair: &KeyPair, aux_rand: &[u8; 32] ) -> Signature

👎Deprecated since 0.21.0: Use sign_schnorr_with_aux_rand instead.

Create a Schnorr signature using the given auxiliary random data.

pub fn sign_schnorr_with_aux_rand( &self, msg: &Message, keypair: &KeyPair, aux_rand: &[u8; 32] ) -> Signature

Create a Schnorr signature using the given auxiliary random data.

pub fn schnorrsig_verify( &self, sig: &Signature, msg: &Message, pubkey: &XOnlyPublicKey ) -> Result<(), Error>

👎Deprecated since 0.21.0: Use verify_schnorr instead.

Verify a Schnorr signature.

pub fn verify_schnorr( &self, sig: &Signature, msg: &Message, pubkey: &XOnlyPublicKey ) -> Result<(), Error>

Verify a Schnorr signature.

pub fn ctx(&self) -> &*mut Context

Getter for the raw pointer to the underlying secp256k1 context. This shouldn’t be needed with normal usage of the library. It enables extending the Secp256k1 with more cryptographic algorithms outside of this crate.

Trait Implementations§

source§

impl Deref for SECP256K1_CTX

§

type Target = Secp256k1<All>

The resulting type after dereferencing.
source§

fn deref(&self) -> &Secp256k1<All>

Dereferences the value.
source§

impl LazyStatic for SECP256K1_CTX

Auto Trait Implementations§

Blanket Implementations§

source§

impl<T> Any for T
where T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
§

impl<U> As for U

§

fn as_<T>(self) -> T
where T: CastFrom<U>,

Casts self to type T. The semantics of numeric casting with the as operator are followed, so <T as As>::as_::<U> can be used in the same way as T as U for numeric conversions. Read more
source§

impl<T> Borrow<T> for T
where T: ?Sized,

source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for T
where T: ?Sized,

source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
source§

impl<T> From<T> for T

source§

fn from(t: T) -> T

Returns the argument unchanged.

source§

impl<T, U> Into<U> for T
where U: From<T>,

source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

source§

impl<T> Same for T

§

type Output = T

Should always be Self
source§

impl<T, U> TryFrom<U> for T
where U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for T
where U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.
§

impl<V, T> VZip<V> for T
where V: MultiLane<T>,

§

fn vzip(self) -> V