pub struct SignedPublicKey {
    pub key: PublicKey,
    pub checksum: Vec<u8>,
    pub signature: Signature,
    pub expiration: Option<u64>,
}
Expand description

Signed public key.

Fields§

§key: PublicKey

Public key.

§checksum: Vec<u8>

Checksum of the key manager state.

§signature: Signature

Sign(sk, (key || checksum || runtime id || key pair id || epoch || expiration epoch)) from the key manager.

§expiration: Option<u64>

Expiration epoch.

Implementations§

§

impl SignedPublicKey

pub fn new( key: PublicKey, checksum: Vec<u8>, runtime_id: Namespace, key_pair_id: KeyPairId, epoch: Option<u64>, signer: &Arc<dyn Signer> ) -> Result<SignedPublicKey, Error>

Create a new signed public key.

pub fn verify( &self, runtime_id: Namespace, key_pair_id: KeyPairId, epoch: Option<u64>, now: Option<u64>, pk: &PublicKey ) -> Result<(), Error>

Verify the signature.

Trait Implementations§

§

impl Clone for SignedPublicKey

§

fn clone(&self) -> SignedPublicKey

Returns a copy of the value. Read more
1.0.0 · source§

fn clone_from(&mut self, source: &Self)

Performs copy-assignment from source. Read more
§

impl Debug for SignedPublicKey

§

fn fmt(&self, f: &mut Formatter<'_>) -> Result<(), Error>

Formats the value using the given formatter. Read more
§

impl Decode for SignedPublicKey

§

fn try_default() -> Result<SignedPublicKey, DecodeError>

Try to decode from a missing/null/undefined value.
§

fn try_from_cbor_value(value: Value) -> Result<SignedPublicKey, DecodeError>

Try to decode from a given CBOR value.
§

fn try_from_cbor_value_default(value: Value) -> Result<Self, DecodeError>
where Self: Sized,

Try to decode from a given CBOR value, calling try_default in case the value is null or undefined.
§

impl Default for SignedPublicKey

§

fn default() -> SignedPublicKey

Returns the “default value” for a type. Read more
§

impl Encode for SignedPublicKey

§

fn into_cbor_value(self) -> Value

Encode the type into a CBOR Value.
§

fn is_empty(&self) -> bool

Whether the value is equal to the empty value for the type.
§

impl EncodeAsMap for SignedPublicKey

§

fn into_cbor_value_map(self) -> Value
where Self: Sized,

Encode the type into a CBOR Map.
§

fn into_cbor_map(self) -> Vec<(Value, Value)>
where Self: Sized,

Encode the type into a CBOR Map, returning the map items.
§

impl PartialEq for SignedPublicKey

§

fn eq(&self, other: &SignedPublicKey) -> bool

This method tests for self and other values to be equal, and is used by ==.
1.0.0 · source§

fn ne(&self, other: &Rhs) -> bool

This method tests for !=. The default implementation is almost always sufficient, and should not be overridden without very good reason.
§

impl Eq for SignedPublicKey

§

impl StructuralPartialEq for SignedPublicKey

Auto Trait Implementations§

Blanket Implementations§

source§

impl<T> Any for T
where T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
§

impl<'a, T, E> AsTaggedExplicit<'a, E> for T
where T: 'a,

§

fn explicit(self, class: Class, tag: u32) -> TaggedParser<'a, Explicit, Self, E>

§

impl<'a, T, E> AsTaggedImplicit<'a, E> for T
where T: 'a,

§

fn implicit( self, class: Class, constructed: bool, tag: u32 ) -> TaggedParser<'a, Implicit, Self, E>

source§

impl<T> Borrow<T> for T
where T: ?Sized,

source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for T
where T: ?Sized,

source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
§

impl<Q, K> Equivalent<K> for Q
where Q: Eq + ?Sized, K: Borrow<Q> + ?Sized,

§

fn equivalent(&self, key: &K) -> bool

Checks if this value is equivalent to the given key. Read more
source§

impl<T> From<T> for T

source§

fn from(t: T) -> T

Returns the argument unchanged.

source§

impl<T, U> Into<U> for T
where U: From<T>,

source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

§

impl<T> Pointable for T

§

const ALIGN: usize = _

The alignment of pointer.
§

type Init = T

The type for initializers.
§

unsafe fn init(init: <T as Pointable>::Init) -> usize

Initializes a with the given initializer. Read more
§

unsafe fn deref<'a>(ptr: usize) -> &'a T

Dereferences the given pointer. Read more
§

unsafe fn deref_mut<'a>(ptr: usize) -> &'a mut T

Mutably dereferences the given pointer. Read more
§

unsafe fn drop(ptr: usize)

Drops the object pointed to by the given pointer. Read more
source§

impl<T> Same for T

§

type Output = T

Should always be Self
source§

impl<T> ToOwned for T
where T: Clone,

§

type Owned = T

The resulting type after obtaining ownership.
source§

fn to_owned(&self) -> T

Creates owned data from borrowed data, usually by cloning. Read more
source§

fn clone_into(&self, target: &mut T)

Uses borrowed data to replace owned data, usually by cloning. Read more
source§

impl<T, U> TryFrom<U> for T
where U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for T
where U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.
§

impl<V, T> VZip<V> for T
where V: MultiLane<T>,

§

fn vzip(self) -> V

§

impl<T> SendSyncUnwindSafe for T
where T: Send + Sync + UnwindSafe + ?Sized,