Enum zbox::Cipher[][src]

pub enum Cipher {
    Xchacha,
    Aes,
}
Expand description

Crypto cipher primitives.

See https://download.libsodium.org/doc/secret-key_cryptography/aead for more details.

Variants

Xchacha

XChaCha20-Poly1305-IETF

  • Key size: 256 bits
  • Nonce size: 192 bits
  • Block size: 512 bits
  • MAC size: 128 bits
Aes

AES256-GCM, requires hardware support the Intel SSSE3 extensions, as well as the aesni and pclmul instructions.

  • Key size: 256 bits
  • Nonce size: 96 bits
  • Block size: 128 bits
  • MAC size: 128 bits

Trait Implementations

Returns a copy of the value. Read more

Performs copy-assignment from source. Read more

Formats the value using the given formatter. Read more

Returns the “default value” for a type. Read more

Deserialize this value from the given Serde deserializer. Read more

Performs the conversion.

Performs the conversion.

Performs the conversion.

This method tests for self and other values to be equal, and is used by ==. Read more

This method tests for !=.

Serialize this value into the given Serde serializer. Read more

Auto Trait Implementations

Blanket Implementations

Gets the TypeId of self. Read more

Immutably borrows from an owned value. Read more

Mutably borrows from an owned value. Read more

Performs the conversion.

Performs the conversion.

The resulting type after obtaining ownership.

Creates owned data from borrowed data, usually by cloning. Read more

🔬 This is a nightly-only experimental API. (toowned_clone_into)

recently added

Uses borrowed data to replace owned data, usually by cloning. Read more

The type returned in the event of a conversion error.

Performs the conversion.

The type returned in the event of a conversion error.

Performs the conversion.