Struct aws_lc_rs::rsa::OaepPublicEncryptingKey

source ·
pub struct OaepPublicEncryptingKey { /* private fields */ }
Expand description

An RSA-OAEP public key for encryption.

Implementations§

source§

impl OaepPublicEncryptingKey

source

pub fn new(public_key: PublicEncryptingKey) -> Result<Self, Unspecified>

Constructs an OaepPublicEncryptingKey from a PublicEncryptingKey.

§Errors
  • Unspecified: Any error that occurs while attempting to construct an RSA-OAEP public key.
source

pub fn encrypt<'ciphertext>( &self, algorithm: &'static OaepAlgorithm, plaintext: &[u8], ciphertext: &'ciphertext mut [u8], label: Option<&[u8]> ) -> Result<&'ciphertext mut [u8], Unspecified>

Encrypts the contents in plaintext and writes the corresponding ciphertext to ciphertext. Returns the subslice of ciphertext containing the ciphertext output.

§Max Plaintext Length

The provided length of plaintext must be at most Self::max_plaintext_size.

§Sizing output

For OAEP_SHA1_MGF1SHA1, OAEP_SHA256_MGF1SHA256, OAEP_SHA384_MGF1SHA384, OAEP_SHA512_MGF1SHA512 The length of output must be greater then or equal to Self::ciphertext_size.

§Errors
  • Unspecified for any error that occurs while encrypting plaintext.
source

pub fn key_size_bytes(&self) -> usize

Returns the RSA key size in bytes.

source

pub fn key_size_bits(&self) -> usize

Returns the RSA key size in bits.

source

pub fn max_plaintext_size(&self, algorithm: &'static OaepAlgorithm) -> usize

Returns the max plaintext that could be decrypted using this key and with the provided algorithm.

source

pub fn ciphertext_size(&self) -> usize

Returns the max ciphertext size that will be output by Self::encrypt.

Trait Implementations§

source§

impl Debug for OaepPublicEncryptingKey

source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result

Formats the value using the given formatter. Read more

Auto Trait Implementations§

Blanket Implementations§

source§

impl<T> Any for T
where T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
source§

impl<T> Borrow<T> for T
where T: ?Sized,

source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for T
where T: ?Sized,

source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
source§

impl<T> From<T> for T

source§

fn from(t: T) -> T

Returns the argument unchanged.

source§

impl<T, U> Into<U> for T
where U: From<T>,

source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

source§

impl<T, U> TryFrom<U> for T
where U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for T
where U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.