[][src]Crate pkcs8

Pure Rust implementation of Public-Key Cryptography Standards (PKCS) #8: Private-Key Information Syntax Specification (RFC 5208).

About

This is a minimalistic library targeting no_std platforms and small code size. It avoids the use of any heap-based data structures.

Presently only deserialization is supported.

Supported Algorithms

This crate is presently specialized for parsing RSA (rsaEncryption) and ECC (id-ecPublicKey) keys.

Encrypted private keys are presently unsupported.

Minimum Supported Rust Version

This crate requires Rust 1.46 at a minimum.

Structs

AlgorithmIdentifier

X.509 AlgorithmIdentifier

Error

Error type

ObjectIdentifier

Object identifier (OID)

PrivateKeyDocumentalloc

PKCS#8 private key document

PrivateKeyInfo

PKCS#8 PrivateKeyInfo

PublicKeyDocumentalloc

SPKI public key document

SubjectPublicKeyInfo

X.509 SubjectPublicKeyInfo (SPKI)

Traits

FromPrivateKey

Parse a private key object from a PKCS#8 encoded document.

FromPublicKey

Parse a public key object from an encoded SPKI document.

Type Definitions

Result

Result type