Crate askar_crypto

source ·
Expand description

Cryptography primitives and operations for aries-askar.

Re-exports§

  • pub use aead::generic_array;

Modules§

  • Supported key algorithms
  • Structures and traits for representing byte ranges in memory
  • AEAD encryption traits and parameters
  • JSON Web Key (JWK) support
  • Key derivation function traits and implementations
  • Support for random number generation
  • Traits for exposing key data representations
  • Signature traits and parameters

Macros§

  • Map an external error
  • Assemble an error kind and optional message

Structs§

  • The standard crate error type

Enums§

  • The possible kinds of error produced by the crate