Enum linux_kcapi::RngType

source ·
pub enum RngType {
Show 19 variants JitterEntropy, DrbgNoprHmacSha256, DrbgNoprHmacSha384, DrbgNoprHmacSha512, DrbgNoprSha256, DrbgNoprSha384, DrbgNoprSha512, DrbgNoprCtrAes128, DrbgNoprCtrAes192, DrbgNoprCtrAes256, DrbgPrHmacSha256, DrbgPrHmacSha384, DrbgPrHmacSha512, DrbgPrSha256, DrbgPrSha384, DrbgPrSha512, DrbgPrCtrAes128, DrbgPrCtrAes192, DrbgPrCtrAes256,
}
Expand description

Type of Random number Generator

Variants§

§

JitterEntropy

CPU Time Jitter Based Non-Physical True Random Number Generator (see CPU-Jitter-NPTRNG.pdf)

§

DrbgNoprHmacSha256

HMAC_DRBG based on SHA-256 without prediction resistance as specified in NIST SP800-90A-rev1

§

DrbgNoprHmacSha384

HMAC_DRBG based on SHA-384 without prediction resistance as specified in NIST SP800-90A-rev1

§

DrbgNoprHmacSha512

HMAC_DRBG based on SHA-512 without prediction resistance as specified in NIST SP800-90A-rev1

§

DrbgNoprSha256

Hash_DRBG based on SHA-256 without prediction resistance as specified in NIST SP800-90A-rev1

§

DrbgNoprSha384

Hash_DRBG based on SHA-384 without prediction resistance as specified in NIST SP800-90A-rev1

§

DrbgNoprSha512

Hash_DRBG based on SHA-512 without prediction resistance as specified in NIST SP800-90A-rev1

§

DrbgNoprCtrAes128

CTR_DRBG based on AES with 128 bits keys without prediction resistance as specified in NIST SP800-90A-rev1

§

DrbgNoprCtrAes192

CTR_DRBG based on AES with 192 bits keys without prediction resistance as specified in NIST SP800-90A-rev1

§

DrbgNoprCtrAes256

CTR_DRBG based on AES with 256 bits keys without prediction resistance as specified in NIST SP800-90A-rev1

§

DrbgPrHmacSha256

HMAC_DRBG based on SHA-256 with prediction resistance as specified in NIST SP800-90A-rev1

§

DrbgPrHmacSha384

HMAC_DRBG based on SHA-384 with prediction resistance as specified in NIST SP800-90A-rev1

§

DrbgPrHmacSha512

HMAC_DRBG based on SHA-512 with prediction resistance as specified in NIST SP800-90A-rev1

§

DrbgPrSha256

Hash_DRBG based on SHA-256 with prediction resistance as specified in NIST SP800-90A-rev1

§

DrbgPrSha384

Hash_DRBG based on SHA-384 with prediction resistance as specified in NIST SP800-90A-rev1

§

DrbgPrSha512

Hash_DRBG based on SHA-512 with prediction resistance as specified in NIST SP800-90A-rev1

§

DrbgPrCtrAes128

CTR_DRBG based on AES with 128 bits keys with prediction resistance as specified in NIST SP800-90A-rev1

§

DrbgPrCtrAes192

CTR_DRBG based on AES with 192 bits keys with prediction resistance as specified in NIST SP800-90A-rev1

§

DrbgPrCtrAes256

CTR_DRBG based on AES with 256 bits keys with prediction resistance as specified in NIST SP800-90A-rev1

Implementations§

Get type str to be used as type with AF_ALG sockets

Get name str to be used as type with AF_ALG sockets

Whether this random generator has prediction restistance

Trait Implementations§

Returns a copy of the value. Read more
Performs copy-assignment from source. Read more

Auto Trait Implementations§

Blanket Implementations§

Gets the TypeId of self. Read more
Immutably borrows from an owned value. Read more
Mutably borrows from an owned value. Read more

Returns the argument unchanged.

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

The resulting type after obtaining ownership.
Creates owned data from borrowed data, usually by cloning. Read more
Uses borrowed data to replace owned data, usually by cloning. Read more
The type returned in the event of a conversion error.
Performs the conversion.
The type returned in the event of a conversion error.
Performs the conversion.