#[repr(u16)]pub enum SignatureScheme {
Show 17 variants
RsaPkcs1Sha256 = 1_025,
RsaPkcs1Sha384 = 1_281,
RsaPkcs1Sha512 = 1_537,
EcdsaSecp256r1Sha256 = 1_027,
EcdsaSecp384r1Sha384 = 1_283,
EcdsaSecp521r1Sha512 = 1_539,
RsaPssRsaeSha256 = 2_052,
RsaPssRsaeSha384 = 2_053,
RsaPssRsaeSha512 = 2_054,
Ed25519 = 2_055,
Ed448 = 2_056,
MlDsa44 = 2_304,
MlDsa65 = 2_305,
MlDsa87 = 2_306,
Ed25519MlDsa65 = 2_336,
EcdsaP256MlDsa65 = 2_337,
EcdsaP384MlDsa87 = 2_338,
}
Expand description
TLS Signature Schemes including hybrid PQC schemes
Based on:
- draft-ietf-tls-hybrid-design-14
- draft-ietf-lamps-dilithium-certificates-11
Variants§
RsaPkcs1Sha256 = 1_025
RsaPkcs1Sha384 = 1_281
RsaPkcs1Sha512 = 1_537
EcdsaSecp256r1Sha256 = 1_027
EcdsaSecp384r1Sha384 = 1_283
EcdsaSecp521r1Sha512 = 1_539
RsaPssRsaeSha256 = 2_052
RsaPssRsaeSha384 = 2_053
RsaPssRsaeSha512 = 2_054
Ed25519 = 2_055
Ed448 = 2_056
MlDsa44 = 2_304
MlDsa65 = 2_305
MlDsa87 = 2_306
Ed25519MlDsa65 = 2_336
EcdsaP256MlDsa65 = 2_337
EcdsaP384MlDsa87 = 2_338
Implementations§
Source§impl SignatureScheme
impl SignatureScheme
Sourcepub fn is_classical(&self) -> bool
pub fn is_classical(&self) -> bool
Check if this is a classical scheme
Sourcepub fn classical_component(&self) -> Option<Self>
pub fn classical_component(&self) -> Option<Self>
Get the classical component of a hybrid scheme
Sourcepub fn pqc_component(&self) -> Option<Self>
pub fn pqc_component(&self) -> Option<Self>
Get the PQC component of a hybrid scheme
Trait Implementations§
Source§impl Clone for SignatureScheme
impl Clone for SignatureScheme
Source§fn clone(&self) -> SignatureScheme
fn clone(&self) -> SignatureScheme
Returns a duplicate of the value. Read more
1.0.0 · Source§fn clone_from(&mut self, source: &Self)
fn clone_from(&mut self, source: &Self)
Performs copy-assignment from
source
. Read moreSource§impl Debug for SignatureScheme
impl Debug for SignatureScheme
Source§impl Display for SignatureScheme
impl Display for SignatureScheme
Source§impl Hash for SignatureScheme
impl Hash for SignatureScheme
Source§impl PartialEq for SignatureScheme
impl PartialEq for SignatureScheme
Source§impl RustlsIntegration for SignatureScheme
Available on crate features rustls-ring
or rustls-aws-lc-rs
only.
impl RustlsIntegration for SignatureScheme
Available on crate features
rustls-ring
or rustls-aws-lc-rs
only.Source§fn to_rustls_named_group(&self) -> Option<NamedGroup>
fn to_rustls_named_group(&self) -> Option<NamedGroup>
Convert to rustls NamedGroup if supported
Source§fn to_rustls_signature_scheme(&self) -> Option<SignatureScheme>
fn to_rustls_signature_scheme(&self) -> Option<SignatureScheme>
Convert to rustls SignatureScheme if supported
impl Copy for SignatureScheme
impl Eq for SignatureScheme
impl StructuralPartialEq for SignatureScheme
Auto Trait Implementations§
impl Freeze for SignatureScheme
impl RefUnwindSafe for SignatureScheme
impl Send for SignatureScheme
impl Sync for SignatureScheme
impl Unpin for SignatureScheme
impl UnwindSafe for SignatureScheme
Blanket Implementations§
Source§impl<T> BorrowMut<T> for Twhere
T: ?Sized,
impl<T> BorrowMut<T> for Twhere
T: ?Sized,
Source§fn borrow_mut(&mut self) -> &mut T
fn borrow_mut(&mut self) -> &mut T
Mutably borrows from an owned value. Read more
Source§impl<T> CloneToUninit for Twhere
T: Clone,
impl<T> CloneToUninit for Twhere
T: Clone,
Source§impl<Q, K> Equivalent<K> for Q
impl<Q, K> Equivalent<K> for Q
Source§impl<Q, K> Equivalent<K> for Q
impl<Q, K> Equivalent<K> for Q
Source§fn equivalent(&self, key: &K) -> bool
fn equivalent(&self, key: &K) -> bool
Compare self to
key
and return true
if they are equal.