Struct poly1305::Poly1305

source ·
pub struct Poly1305 { /* private fields */ }
Expand description

The Poly1305 universal hash function.

Note that Poly1305 is not a traditional MAC and is single-use only (a.k.a. “one-time authenticator”).

For this reason it doesn’t impl the crypto_mac::Mac trait.

Implementations§

source§

impl Poly1305

source

pub fn compute_unpadded(self, data: &[u8]) -> Tag

Compute unpadded Poly1305 for the given input data.

The main use case for this is XSalsa20Poly1305.

Trait Implementations§

source§

impl BlockSizeUser for Poly1305

§

type BlockSize = UInt<UInt<UInt<UInt<UInt<UTerm, B1>, B0>, B0>, B0>, B0>

Size of the block in bytes.
source§

fn block_size() -> usize

Return block size in bytes.
source§

impl Clone for Poly1305

source§

fn clone(&self) -> Poly1305

Returns a copy of the value. Read more
1.0.0 · source§

fn clone_from(&mut self, source: &Self)

Performs copy-assignment from source. Read more
source§

impl Debug for Poly1305

source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result<(), Error>

Formats the value using the given formatter. Read more
source§

impl KeyInit for Poly1305

source§

fn new(key: &Key) -> Poly1305

Initialize Poly1305 with the given key

source§

fn new_from_slice(key: &[u8]) -> Result<Self, InvalidLength>

Create new value from variable size key.
source§

impl KeySizeUser for Poly1305

§

type KeySize = UInt<UInt<UInt<UInt<UInt<UInt<UTerm, B1>, B0>, B0>, B0>, B0>, B0>

Key size in bytes.
source§

fn key_size() -> usize

Return key size in bytes.
source§

impl UniversalHash for Poly1305

source§

fn finalize(self) -> Tag

Get the hashed output

source§

fn update_with_backend( &mut self, f: impl UhfClosure<BlockSize = Self::BlockSize> )

Update hash function state using the provided rank-2 closure.
source§

fn update(&mut self, blocks: &[Array<u8, Self::BlockSize>])

Update hash function state with the provided block.
source§

fn update_padded(&mut self, data: &[u8])

Input data into the universal hash function. If the length of the data is not a multiple of the block size, the remaining data is padded with zeroes up to the BlockSize. Read more
source§

fn verify(self, expected: &Array<u8, Self::BlockSize>) -> Result<(), Error>

Verify the UniversalHash of the processed input matches a given expected value. Read more

Auto Trait Implementations§

Blanket Implementations§

source§

impl<T> Any for T
where T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
source§

impl<T> Borrow<T> for T
where T: ?Sized,

source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for T
where T: ?Sized,

source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
source§

impl<T> From<T> for T

source§

fn from(t: T) -> T

Returns the argument unchanged.

source§

impl<T, U> Into<U> for T
where U: From<T>,

source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

source§

impl<T> Same for T

§

type Output = T

Should always be Self
source§

impl<T, U> TryFrom<U> for T
where U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for T
where U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.