pkcs8 0.2.1

Pure Rust implementation of Public-Key Cryptography Standards (PKCS) #8: Private-Key Information Syntax Specification (RFC 5208)
Documentation
[dependencies.const-oid]
version = "0.3.5"

[dependencies.subtle-encoding]
default-features = false
features = ["alloc", "base64"]
optional = true
version = "0.5"

[dependencies.zeroize]
default-features = false
features = ["alloc"]
optional = true
version = "1"
[dev-dependencies.hex-literal]
version = "0.3"

[features]
alloc = ["zeroize"]
pem = ["alloc", "subtle-encoding"]
std = ["alloc", "const-oid/std"]

[package]
authors = ["RustCrypto Developers"]
categories = ["cryptography", "data-structures", "encoding", "no-std"]
description = "Pure Rust implementation of Public-Key Cryptography Standards (PKCS) #8:\nPrivate-Key Information Syntax Specification (RFC 5208)\n"
documentation = "https://docs.rs/pkcs8"
edition = "2018"
keywords = ["crypto", "key", "private"]
license = "Apache-2.0 OR MIT"
name = "pkcs8"
readme = "README.md"
repository = "https://github.com/RustCrypto/utils"
version = "0.2.1"
[package.metadata.docs.rs]
all-features = true
rustdoc-args = ["--cfg", "docsrs"]