Trait askar_crypto::alg::HasKeyAlg[][src]

pub trait HasKeyAlg: Debug {
    fn algorithm(&self) -> KeyAlg;
}
Expand description

A trait for accessing the algorithm of a key, used when converting to generic AnyKey instances.

Required methods

fn algorithm(&self) -> KeyAlg[src]

Expand description

Get the corresponding key algorithm.

Loading content...

Implementors

impl HasKeyAlg for Ed25519KeyPair[src]

This is supported on crate feature ed25519 only.

fn algorithm(&self) -> KeyAlg[src]

impl HasKeyAlg for K256KeyPair[src]

This is supported on crate feature k256 only.

fn algorithm(&self) -> KeyAlg[src]

impl HasKeyAlg for P256KeyPair[src]

This is supported on crate feature p256 only.

fn algorithm(&self) -> KeyAlg[src]

impl HasKeyAlg for X25519KeyPair[src]

This is supported on crate feature ed25519 only.

fn algorithm(&self) -> KeyAlg[src]

impl<Pk: BlsPublicKeyType> HasKeyAlg for BlsKeyPair<Pk>[src]

This is supported on crate feature bls only.

fn algorithm(&self) -> KeyAlg[src]

impl<T: AesType> HasKeyAlg for AesKey<T>[src]

This is supported on crate feature aes only.

fn algorithm(&self) -> KeyAlg[src]

impl<T: Chacha20Type> HasKeyAlg for Chacha20Key<T>[src]

This is supported on crate feature chacha only.

fn algorithm(&self) -> KeyAlg[src]

Loading content...