pub struct SumEd25519_12;

Trait Implementations§

source§

impl Arbitrary for SumEd25519_12

§

type Parameters = ()

The type of parameters that arbitrary_with accepts for configuration of the generated Strategy. Parameters must implement Default.
§

type Strategy = BoxedStrategy<SumEd25519_12>

The type of Strategy used to generate values of type Self.
source§

fn arbitrary_with(args: <Self as Arbitrary>::Parameters) -> Self::Strategy

Generates a Strategy for producing arbitrary values of type the implementing type (Self). The strategy is passed the arguments given in args. Read more
§

fn arbitrary() -> Self::Strategy

Generates a Strategy for producing arbitrary values of type the implementing type (Self). Read more
source§

impl AsymmetricKey for SumEd25519_12

§

type Secret = SecretKey

§

type PubAlg = SumEd25519_12

source§

const SECRET_BECH32_HRP: &'static str = "kes25519-12-sk"

source§

fn generate<T: RngCore + CryptoRng>(rng: T) -> Self::Secret

source§

fn compute_public(key: &Self::Secret) -> PublicKey

source§

fn secret_from_binary(data: &[u8]) -> Result<Self::Secret, SecretKeyError>

source§

impl AsymmetricPublicKey for SumEd25519_12

§

type Public = PublicKey

source§

const PUBLIC_BECH32_HRP: &'static str = "kes25519-12-pk"

source§

const PUBLIC_KEY_SIZE: usize = 32usize

source§

fn public_from_binary(data: &[u8]) -> Result<Self::Public, PublicKeyError>

source§

impl Debug for SumEd25519_12

source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result

Formats the value using the given formatter. Read more
source§

impl KeyEvolvingAlgorithm for SumEd25519_12

source§

fn get_period(sec: &Self::Secret) -> u32

Get the period associated with this signature
source§

fn update(key: &mut Self::Secret) -> EvolvingStatus

Update the secret key to the next period Read more
source§

impl KeyEvolvingSignatureAlgorithm for SumEd25519_12

source§

fn get_period(sig: &Self::Signature) -> u32

Get the period associated with this signature
source§

impl SecretKeySizeStatic for SumEd25519_12

source§

const SECRET_KEY_SIZE: usize = 1_220usize

source§

impl SigningAlgorithm for SumEd25519_12

source§

fn sign(key: &Self::Secret, msg: &[u8]) -> Signature

source§

impl VerificationAlgorithm for SumEd25519_12

§

type Signature = Signature

source§

const SIGNATURE_SIZE: usize = 484usize

source§

const SIGNATURE_BECH32_HRP: &'static str = "kes25519-12-sig"

source§

fn signature_from_bytes(data: &[u8]) -> Result<Self::Signature, SignatureError>

source§

fn verify_bytes( pubkey: &Self::Public, signature: &Self::Signature, msg: &[u8] ) -> Verification

Auto Trait Implementations§

Blanket Implementations§

source§

impl<T> Any for Twhere T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
source§

impl<T> Borrow<T> for Twhere T: ?Sized,

source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for Twhere T: ?Sized,

source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
source§

impl<T> From<T> for T

source§

fn from(t: T) -> T

Returns the argument unchanged.

source§

impl<T, U> Into<U> for Twhere U: From<T>,

source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

source§

impl<T> Same<T> for T

§

type Output = T

Should always be Self
source§

impl<T, U> TryFrom<U> for Twhere U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for Twhere U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.
§

impl<V, T> VZip<V> for Twhere V: MultiLane<T>,

§

fn vzip(self) -> V