pub enum CipherSuite {
ChaCha20Poly1305,
Aes256Gcm,
}Expand description
Supported cipher suites
Variants§
ChaCha20Poly1305
ChaCha20-Poly1305 - preferred for software implementations
Aes256Gcm
AES-256-GCM - hardware accelerated on modern CPUs
Implementations§
Source§impl CipherSuite
impl CipherSuite
Sourcepub const NONCE_SIZE: usize = 12usize
pub const NONCE_SIZE: usize = 12usize
Nonce size in bytes (96 bits for both suites)
Sourcepub const TAG_SIZE: usize = 16usize
pub const TAG_SIZE: usize = 16usize
Authentication tag size in bytes (128 bits for both suites)
Sourcepub const fn nonce_size(&self) -> usize
pub const fn nonce_size(&self) -> usize
Get the nonce size for this cipher suite
Trait Implementations§
Source§impl Clone for CipherSuite
impl Clone for CipherSuite
Source§fn clone(&self) -> CipherSuite
fn clone(&self) -> CipherSuite
Returns a duplicate of the value. Read more
1.0.0 · Source§fn clone_from(&mut self, source: &Self)
fn clone_from(&mut self, source: &Self)
Performs copy-assignment from
source. Read moreSource§impl Debug for CipherSuite
impl Debug for CipherSuite
Source§impl Default for CipherSuite
impl Default for CipherSuite
Source§fn default() -> CipherSuite
fn default() -> CipherSuite
Returns the “default value” for a type. Read more
Source§impl<'de> Deserialize<'de> for CipherSuite
impl<'de> Deserialize<'de> for CipherSuite
Source§fn deserialize<__D>(__deserializer: __D) -> Result<Self, __D::Error>where
__D: Deserializer<'de>,
fn deserialize<__D>(__deserializer: __D) -> Result<Self, __D::Error>where
__D: Deserializer<'de>,
Deserialize this value from the given Serde deserializer. Read more
Source§impl PartialEq for CipherSuite
impl PartialEq for CipherSuite
Source§impl Serialize for CipherSuite
impl Serialize for CipherSuite
impl Copy for CipherSuite
impl Eq for CipherSuite
impl StructuralPartialEq for CipherSuite
Auto Trait Implementations§
impl Freeze for CipherSuite
impl RefUnwindSafe for CipherSuite
impl Send for CipherSuite
impl Sync for CipherSuite
impl Unpin for CipherSuite
impl UnwindSafe for CipherSuite
Blanket Implementations§
Source§impl<T> BorrowMut<T> for Twhere
T: ?Sized,
impl<T> BorrowMut<T> for Twhere
T: ?Sized,
Source§fn borrow_mut(&mut self) -> &mut T
fn borrow_mut(&mut self) -> &mut T
Mutably borrows from an owned value. Read more