pub struct Stream { /* private fields */ }
Expand description

AEAD for libsodium’s secretstream. Better to use PushStream & PullStream as these take care of rekeying and computing the next nonce.

Implementations§

source§

impl Stream

source

pub const ABYTES: usize = 17usize

Extra bytes per message compared to the plaintext

source

pub fn init(key: &Key, header: Header) -> Self

Create a new Stream.

Trait Implementations§

source§

impl AeadCore for Stream

§

type NonceSize = <StreamCipherCoreWrapper<ChaChaCore<UInt<UInt<UInt<UInt<UTerm, B1>, B0>, B1>, B0>>> as IvSizeUser>::IvSize

The length of a nonce.
§

type TagSize = <Poly1305 as BlockSizeUser>::BlockSize

The maximum length of the nonce.
§

type CiphertextOverhead = <Poly1305 as BlockSizeUser>::BlockSize

The upper bound amount of additional space required to support a ciphertext vs. a plaintext.
source§

fn generate_nonce( rng: impl CryptoRng + RngCore ) -> GenericArray<u8, Self::NonceSize>where GenericArray<u8, Self::NonceSize>: Default,

Generate a random nonce for this AEAD algorithm. Read more
source§

impl AeadInPlace for Stream

source§

fn encrypt_in_place_detached( &self, nonce: &Nonce<Self>, associated_data: &[u8], buffer: &mut [u8] ) -> Result<Tag<Self>>

Encrypt the data in-place, returning the authentication tag
source§

fn decrypt_in_place_detached( &self, nonce: &Nonce<Self>, associated_data: &[u8], buffer: &mut [u8], mac: &Tag<Self> ) -> Result<()>

Decrypt the message in-place, returning an error in the event the provided authentication tag does not match the given ciphertext (i.e. ciphertext is modified/unauthentic)
source§

fn encrypt_in_place( &self, nonce: &GenericArray<u8, Self::NonceSize>, associated_data: &[u8], buffer: &mut dyn Buffer ) -> Result<(), Error>

Encrypt the given buffer containing a plaintext message in-place. Read more
source§

fn decrypt_in_place( &self, nonce: &GenericArray<u8, Self::NonceSize>, associated_data: &[u8], buffer: &mut dyn Buffer ) -> Result<(), Error>

Decrypt the message in-place, returning an error in the event the provided authentication tag does not match the given ciphertext. Read more

Auto Trait Implementations§

Blanket Implementations§

source§

impl<Alg> Aead for Algwhere Alg: AeadInPlace,

source§

fn encrypt<'msg, 'aad>( &self, nonce: &GenericArray<u8, <Alg as AeadCore>::NonceSize>, plaintext: impl Into<Payload<'msg, 'aad>> ) -> Result<Vec<u8, Global>, Error>

Encrypt the given plaintext payload, and return the resulting ciphertext as a vector of bytes. Read more
source§

fn decrypt<'msg, 'aad>( &self, nonce: &GenericArray<u8, <Alg as AeadCore>::NonceSize>, ciphertext: impl Into<Payload<'msg, 'aad>> ) -> Result<Vec<u8, Global>, Error>

Decrypt the given ciphertext slice, and return the resulting plaintext as a vector of bytes. Read more
source§

impl<Alg> AeadMut for Algwhere Alg: AeadMutInPlace,

source§

fn encrypt<'msg, 'aad>( &mut self, nonce: &GenericArray<u8, <Alg as AeadCore>::NonceSize>, plaintext: impl Into<Payload<'msg, 'aad>> ) -> Result<Vec<u8, Global>, Error>

Encrypt the given plaintext slice, and return the resulting ciphertext as a vector of bytes. Read more
source§

fn decrypt<'msg, 'aad>( &mut self, nonce: &GenericArray<u8, <Alg as AeadCore>::NonceSize>, ciphertext: impl Into<Payload<'msg, 'aad>> ) -> Result<Vec<u8, Global>, Error>

Decrypt the given ciphertext slice, and return the resulting plaintext as a vector of bytes. Read more
source§

impl<Alg> AeadMutInPlace for Algwhere Alg: AeadInPlace,

source§

fn encrypt_in_place( &mut self, nonce: &GenericArray<u8, <Alg as AeadCore>::NonceSize>, associated_data: &[u8], buffer: &mut impl Buffer ) -> Result<(), Error>

Encrypt the given buffer containing a plaintext message in-place. Read more
source§

fn encrypt_in_place_detached( &mut self, nonce: &GenericArray<u8, <Alg as AeadCore>::NonceSize>, associated_data: &[u8], buffer: &mut [u8] ) -> Result<GenericArray<u8, <Alg as AeadCore>::TagSize>, Error>

Encrypt the data in-place, returning the authentication tag
source§

fn decrypt_in_place( &mut self, nonce: &GenericArray<u8, <Alg as AeadCore>::NonceSize>, associated_data: &[u8], buffer: &mut impl Buffer ) -> Result<(), Error>

Decrypt the message in-place, returning an error in the event the provided authentication tag does not match the given ciphertext. Read more
source§

fn decrypt_in_place_detached( &mut self, nonce: &GenericArray<u8, <Alg as AeadCore>::NonceSize>, associated_data: &[u8], buffer: &mut [u8], tag: &GenericArray<u8, <Alg as AeadCore>::TagSize> ) -> Result<(), Error>

Decrypt the data in-place, returning an error in the event the provided authentication tag does not match the given ciphertext (i.e. ciphertext is modified/unauthentic)
source§

impl<T> Any for Twhere T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
source§

impl<T> Borrow<T> for Twhere T: ?Sized,

source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for Twhere T: ?Sized,

source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
source§

impl<T> From<T> for T

source§

fn from(t: T) -> T

Returns the argument unchanged.

source§

impl<T, U> Into<U> for Twhere U: From<T>,

source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

source§

impl<T> Same<T> for T

§

type Output = T

Should always be Self
source§

impl<T, U> TryFrom<U> for Twhere U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for Twhere U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.