pub enum ContentEncryptionAlgorithm {
    A128CBC_HS256,
    A192CBC_HS384,
    A256CBC_HS512,
    A128GCM,
    A192GCM,
    A256GCM,
}
Expand description

Algorithms meant for content encryption. See RFC7518#5

Variants§

§

A128CBC_HS256

AES_128_CBC_HMAC_SHA_256 authenticated encryption algorithm enc

§

A192CBC_HS384

AES_192_CBC_HMAC_SHA_384 authenticated encryption algorithm enc

§

A256CBC_HS512

AES_256_CBC_HMAC_SHA_512 authenticated encryption algorithm enc

§

A128GCM

AES GCM using 128-bit key

§

A192GCM

AES GCM using 192-bit key This is not supported by ring.

§

A256GCM

AES GCM using 256-bit key

Implementations§

source§

impl ContentEncryptionAlgorithm

source

pub fn generate_key(self) -> Result<Vec<u8>, Error>

Convenience function to generate a new random key with the required length

source

pub fn encrypt<T: Serialize + DeserializeOwned>( self, payload: &[u8], aad: &[u8], key: &JWK<T>, options: &EncryptionOptions ) -> Result<EncryptionResult, Error>

Encrypt some payload with the provided algorithm

source

pub fn decrypt<T: Serialize + DeserializeOwned>( self, encrypted: &EncryptionResult, key: &JWK<T> ) -> Result<Vec<u8>, Error>

Decrypt some payload with the provided algorithm

Trait Implementations§

source§

impl Clone for ContentEncryptionAlgorithm

source§

fn clone(&self) -> ContentEncryptionAlgorithm

Returns a copy of the value. Read more
1.0.0 · source§

fn clone_from(&mut self, source: &Self)

Performs copy-assignment from source. Read more
source§

impl Debug for ContentEncryptionAlgorithm

source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result

Formats the value using the given formatter. Read more
source§

impl Default for ContentEncryptionAlgorithm

source§

fn default() -> ContentEncryptionAlgorithm

Returns the “default value” for a type. Read more
source§

impl<'de> Deserialize<'de> for ContentEncryptionAlgorithm

source§

fn deserialize<__D>(__deserializer: __D) -> Result<Self, __D::Error>where __D: Deserializer<'de>,

Deserialize this value from the given Serde deserializer. Read more
source§

impl PartialEq for ContentEncryptionAlgorithm

source§

fn eq(&self, other: &ContentEncryptionAlgorithm) -> bool

This method tests for self and other values to be equal, and is used by ==.
1.0.0 · source§

fn ne(&self, other: &Rhs) -> bool

This method tests for !=. The default implementation is almost always sufficient, and should not be overridden without very good reason.
source§

impl Serialize for ContentEncryptionAlgorithm

source§

fn serialize<__S>(&self, __serializer: __S) -> Result<__S::Ok, __S::Error>where __S: Serializer,

Serialize this value into the given Serde serializer. Read more
source§

impl Copy for ContentEncryptionAlgorithm

source§

impl Eq for ContentEncryptionAlgorithm

source§

impl StructuralEq for ContentEncryptionAlgorithm

source§

impl StructuralPartialEq for ContentEncryptionAlgorithm

Auto Trait Implementations§

Blanket Implementations§

source§

impl<T> Any for Twhere T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
source§

impl<T> Borrow<T> for Twhere T: ?Sized,

source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for Twhere T: ?Sized,

source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
§

impl<Q, K> Equivalent<K> for Qwhere Q: Eq + ?Sized, K: Borrow<Q> + ?Sized,

§

fn equivalent(&self, key: &K) -> bool

Checks if this value is equivalent to the given key. Read more
§

impl<Q, K> Equivalent<K> for Qwhere Q: Eq + ?Sized, K: Borrow<Q> + ?Sized,

§

fn equivalent(&self, key: &K) -> bool

Compare self to key and return true if they are equal.
source§

impl<T> From<T> for T

source§

fn from(t: T) -> T

Returns the argument unchanged.

source§

impl<T, U> Into<U> for Twhere U: From<T>,

source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

source§

impl<T> ToOwned for Twhere T: Clone,

§

type Owned = T

The resulting type after obtaining ownership.
source§

fn to_owned(&self) -> T

Creates owned data from borrowed data, usually by cloning. Read more
source§

fn clone_into(&self, target: &mut T)

Uses borrowed data to replace owned data, usually by cloning. Read more
source§

impl<T, U> TryFrom<U> for Twhere U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for Twhere U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.
source§

impl<T> DeserializeOwned for Twhere T: for<'de> Deserialize<'de>,