[][src]Enum cocoon::CocoonKdf

pub enum CocoonKdf {
    Pbkdf2,
}

Key derivation functions (KDF) to derive master key from user password. PBKDF2 by default.

Variants

Pbkdf2

PBKDF2 with NIST SP 800-132 recommended parameters:

  1. Salt: 16 bytes (128-bit) + predefined salt.
  2. Iterations: 100 000 (10_000 when "weak" KDF is enabled).

Trait Implementations

impl Clone for CocoonKdf[src]

impl Copy for CocoonKdf[src]

Auto Trait Implementations

Blanket Implementations

impl<T> Any for T where
    T: 'static + ?Sized
[src]

impl<T> Borrow<T> for T where
    T: ?Sized
[src]

impl<T> BorrowMut<T> for T where
    T: ?Sized
[src]

impl<T> From<T> for T[src]

impl<T, U> Into<U> for T where
    U: From<T>, 
[src]

impl<T> Same<T> for T

type Output = T

Should always be Self

impl<T> ToOwned for T where
    T: Clone
[src]

type Owned = T

The resulting type after obtaining ownership.

impl<T, U> TryFrom<U> for T where
    U: Into<T>, 
[src]

type Error = Infallible

The type returned in the event of a conversion error.

impl<T, U> TryInto<U> for T where
    U: TryFrom<T>, 
[src]

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.

impl<V, T> VZip<V> for T where
    V: MultiLane<T>,