Crate askar_crypto[][src]

Expand description

Cryptography primitives and operations for aries-askar.

Re-exports

pub use aead::generic_array;

Modules

alg

Supported key algorithms

buffer

Structures and traits for representing byte ranges in memory

encrypt

AEAD encryption traits and parameters

jwk

JSON Web Key (JWK) support

kdf

Key derivation function traits and implementations

random

Support for random number generation

repr

Traits for exposing key data representations

sign

Signature traits and parameters

Structs

Error

The standard crate error type

Enums

ErrorKind

The possible kinds of error produced by the crate