[][src]Enum tss_esapi::abstraction::transient::KeyParams

pub enum KeyParams {
    RsaSign {
        size: u16,
        scheme: AsymSchemeUnion,
        pub_exponent: u32,
    },
    RsaEncrypt {
        size: u16,
        pub_exponent: u32,
    },
    Ecc {
        curve: EllipticCurve,
        scheme: AsymSchemeUnion,
    },
}

Parameters for the kinds of keys supported by the context

Variants

RsaSign

Fields of RsaSign

size: u16

Size of key in bits

Can only be one of: 1024, 2048, 3072 or 4096

scheme: AsymSchemeUnion

Asymmetric scheme to be used with the key

Must be an RSA-specific scheme

pub_exponent: u32

Public exponent of the key

If set to 0, it will default to 2^16 - 1

RsaEncrypt

Fields of RsaEncrypt

size: u16

Size of key in bits

Can only be one of: 1024, 2048, 3072 or 4096

pub_exponent: u32

Public exponent of the key

If set to 0, it will default to 2^16 - 1

Ecc

Fields of Ecc

curve: EllipticCurve

Curve that the key will be based on

scheme: AsymSchemeUnion

Asymmetric scheme to be used with the key

Must be an ECC scheme

Trait Implementations

impl Clone for KeyParams[src]

impl Copy for KeyParams[src]

impl Debug for KeyParams[src]

Auto Trait Implementations

Blanket Implementations

impl<T> Any for T where
    T: 'static + ?Sized
[src]

impl<T> Borrow<T> for T where
    T: ?Sized
[src]

impl<T> BorrowMut<T> for T where
    T: ?Sized
[src]

impl<T> Free for T[src]

impl<T> From<T> for T[src]

impl<T, U> Into<U> for T where
    U: From<T>, 
[src]

impl<T> ToOwned for T where
    T: Clone
[src]

type Owned = T

The resulting type after obtaining ownership.

impl<T, U> TryFrom<U> for T where
    U: Into<T>, 
[src]

type Error = Infallible

The type returned in the event of a conversion error.

impl<T, U> TryInto<U> for T where
    U: TryFrom<T>, 
[src]

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.