pub enum Algorithm {
    AesGcm256,
}
Expand description

The encryption algorithms known by PZip.

Encapsulates the enryption, decryption, key wrapping, and tags required for each algorithm.

Variants

AesGcm256

Implementations

Returns an Algorithm for the specified u8 if known, otherwise Error::UnknownAlgorithm.

Returns the PZipTags to be used for new PZip files using this algorithm.

Generally, this should return suitable random defaults for any encryption parameters. Specifically, for AES-GCM, this returns a Tag::Nonce with 12 random bytes.

Wraps the (either raw or already-derived) key bytes into a LessSafeKey than can be used for encryption and decryption with this algorithm.

Encrypts a block of data.

Decrypts a block of data.

Trait Implementations

Returns a copy of the value. Read more

Performs copy-assignment from source. Read more

Formats the value using the given formatter. Read more

Feeds this value into the given Hasher. Read more

Feeds a slice of this type into the given Hasher. Read more

The length that Prk::expand() should expand its input to.

This method tests for self and other values to be equal, and is used by ==. Read more

This method tests for !=.

Auto Trait Implementations

Blanket Implementations

Gets the TypeId of self. Read more

Immutably borrows from an owned value. Read more

Mutably borrows from an owned value. Read more

Returns the argument unchanged.

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

The resulting type after obtaining ownership.

Creates owned data from borrowed data, usually by cloning. Read more

🔬 This is a nightly-only experimental API. (toowned_clone_into)

Uses borrowed data to replace owned data, usually by cloning. Read more

The type returned in the event of a conversion error.

Performs the conversion.

The type returned in the event of a conversion error.

Performs the conversion.