Struct cookie::Key[][src]

pub struct Key(_);
This is supported on crate features private or signed only.

A cryptographic master key for use with Signed and/or Private jars.

This structure encapsulates secure, cryptographic keys for use with both PrivateJar and SignedJar. A single instance of a Key can be used for both a PrivateJar and a SignedJar simultaneously with no notable security implications.

Implementations

impl Key[src]

pub fn from(key: &[u8]) -> Key[src]

Creates a new Key from a 512-bit cryptographically random string.

The supplied key must be at least 512-bits (64 bytes). For security, the master key must be cryptographically random.

Panics

Panics if key is less than 64 bytes in length.

Example

use cookie::Key;

let key = { /* a cryptographically random key >= 64 bytes */ };

let key = Key::from(key);

pub fn derive_from(master_key: &[u8]) -> Self[src]

This is supported on crate feature key-expansion only.

Derives new signing/encryption keys from a master key.

The master key must be at least 256-bits (32 bytes). For security, the master key must be cryptographically random. The keys are derived deterministically from the master key.

Panics

Panics if key is less than 32 bytes in length.

Example

use cookie::Key;

let master_key = { /* a cryptographically random key >= 32 bytes */ };

let key = Key::derive_from(master_key);

pub fn generate() -> Key[src]

Generates signing/encryption keys from a secure, random source. Keys are generated nondeterministically.

Panics

Panics if randomness cannot be retrieved from the operating system. See Key::try_generate() for a non-panicking version.

Example

use cookie::Key;

let key = Key::generate();

pub fn try_generate() -> Option<Key>[src]

Attempts to generate signing/encryption keys from a secure, random source. Keys are generated nondeterministically. If randomness cannot be retrieved from the underlying operating system, returns None.

Example

use cookie::Key;

let key = Key::try_generate();

pub fn signing(&self) -> &[u8][src]

Returns the raw bytes of a key suitable for signing cookies. Guaranteed to be at least 32 bytes.

Example

use cookie::Key;

let key = Key::generate();
let signing_key = key.signing();

pub fn encryption(&self) -> &[u8][src]

Returns the raw bytes of a key suitable for encrypting cookies. Guaranteed to be at least 32 bytes.

Example

use cookie::Key;

let key = Key::generate();
let encryption_key = key.encryption();

pub fn master(&self) -> &[u8][src]

Returns the raw bytes of the master key. Guaranteed to be at least 64 bytes.

Example

use cookie::Key;

let key = Key::generate();
let master_key = key.master();

Trait Implementations

impl Clone for Key[src]

impl PartialEq<Key> for Key[src]

Auto Trait Implementations

impl RefUnwindSafe for Key

impl Send for Key

impl Sync for Key

impl Unpin for Key

impl UnwindSafe for Key

Blanket Implementations

impl<T> Any for T where
    T: 'static + ?Sized
[src]

impl<T> Borrow<T> for T where
    T: ?Sized
[src]

impl<T> BorrowMut<T> for T where
    T: ?Sized
[src]

impl<T> From<T> for T[src]

impl<T, U> Into<U> for T where
    U: From<T>, 
[src]

impl<T> Same<T> for T

type Output = T

Should always be Self

impl<T> ToOwned for T where
    T: Clone
[src]

type Owned = T

The resulting type after obtaining ownership.

impl<T, U> TryFrom<U> for T where
    U: Into<T>, 
[src]

type Error = Infallible

The type returned in the event of a conversion error.

impl<T, U> TryInto<U> for T where
    U: TryFrom<T>, 
[src]

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.

impl<V, T> VZip<V> for T where
    V: MultiLane<T>,