pub struct EcKdf<'a> { /* private fields */ }
Expand description

Key Derivation Function applied to derive keying data from a shared secret.

The key derivation function will be used by the EC key agreement schemes.

The lifetime parameter represents the lifetime of the shared data used by the KDF. In the current version of this crate, only the null KDF is supported, which takes no shared data. Therefore 'a can always be inferred 'static.

Implementations§

source§

impl<'a> EcKdf<'a>

source

pub fn null() -> Self

The null transformation. The derived key value is produced by taking bytes from the left of the agreed value. The new key size is limited to the size of the agreed value.

Trait Implementations§

source§

impl<'a> Clone for EcKdf<'a>

source§

fn clone(&self) -> EcKdf<'a>

Returns a copy of the value. Read more
1.0.0 · source§

fn clone_from(&mut self, source: &Self)

Performs copy-assignment from source. Read more
source§

impl<'a> Debug for EcKdf<'a>

source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result

Formats the value using the given formatter. Read more
source§

impl<'a> PartialEq for EcKdf<'a>

source§

fn eq(&self, other: &EcKdf<'a>) -> bool

This method tests for self and other values to be equal, and is used by ==.
1.0.0 · source§

fn ne(&self, other: &Rhs) -> bool

This method tests for !=. The default implementation is almost always sufficient, and should not be overridden without very good reason.
source§

impl<'a> Copy for EcKdf<'a>

source§

impl<'a> Eq for EcKdf<'a>

source§

impl<'a> StructuralPartialEq for EcKdf<'a>

Auto Trait Implementations§

§

impl<'a> RefUnwindSafe for EcKdf<'a>

§

impl<'a> Send for EcKdf<'a>

§

impl<'a> Sync for EcKdf<'a>

§

impl<'a> Unpin for EcKdf<'a>

§

impl<'a> UnwindSafe for EcKdf<'a>

Blanket Implementations§

source§

impl<T> Any for T
where T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
source§

impl<T> Borrow<T> for T
where T: ?Sized,

source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for T
where T: ?Sized,

source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
source§

impl<T> From<T> for T

source§

fn from(t: T) -> T

Returns the argument unchanged.

source§

impl<T, U> Into<U> for T
where U: From<T>,

source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

source§

impl<T> ToOwned for T
where T: Clone,

§

type Owned = T

The resulting type after obtaining ownership.
source§

fn to_owned(&self) -> T

Creates owned data from borrowed data, usually by cloning. Read more
source§

fn clone_into(&self, target: &mut T)

Uses borrowed data to replace owned data, usually by cloning. Read more
source§

impl<T, U> TryFrom<U> for T
where U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for T
where U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.