Enum psa_crypto::types::key::EccFamily[][src]

pub enum EccFamily {
    SecpK1,
    SecpR1,
    SecpR2,
    SectK1,
    SectR1,
    SectR2,
    BrainpoolPR1,
    Frp,
    Montgomery,
}
Expand description

Enumeration of elliptic curve families supported. They are needed to create an ECC key. The specific curve used for each family is given by the bits field of the key attributes. See the book for more details.

Variants

SecpK1

SEC Koblitz curves over prime fields. This family comprises the following curves:

  • secp192k1: bits = 192
  • secp224k1: bits = 225
  • secp256k1: bits = 256
SecpR1

SEC random curves over prime fields. This family comprises the following curves:

  • secp192r1: bits = 192
  • secp224r1: bits = 224
  • secp256r1: bits = 256
  • secp384r1: bits = 384
  • secp521r1: bits = 512
SecpR2
👎 Deprecated:

This family of curve is weak and deprecated.

SEC additional random curves over prime fields. This family comprises the following curves:

  • secp160r2: bits = 160 (Deprecated)
SectK1

SEC Koblitz curves over binary fields. This family comprises the following curves:

  • sect163k1: bits = 163 (DEPRECATED)
  • sect233k1: bits = 233
  • sect239k1: bits = 239
  • sect283k1: bits = 283
  • sect409k1: bits = 409
  • sect571k1: bits = 571
SectR1

SEC random curves over binary fields. This family comprises the following curves:

  • sect163r1: bits = 163 (DEPRECATED)
  • sect233r1: bits = 233
  • sect283r1: bits = 283
  • sect409r1: bits = 409
  • sect571r1: bits = 571
SectR2
👎 Deprecated:

This family of curve is weak and deprecated.

SEC additional random curves over binary fields. This family comprises the following curves:

  • sect163r2 : bits = 163 (DEPRECATED)
BrainpoolPR1

Brainpool P random curves. This family comprises the following curves:

  • brainpoolP160r1: bits = 160 (DEPRECATED)
  • brainpoolP192r1: bits = 192
  • brainpoolP224r1: bits = 224
  • brainpoolP256r1: bits = 256
  • brainpoolP320r1: bits = 320
  • brainpoolP384r1: bits = 384
  • brainpoolP512r1: bits = 512
Frp

Curve used primarily in France and elsewhere in Europe. This family comprises one 256-bit curve:

  • FRP256v1: bits = 256
Montgomery

Montgomery curves. This family comprises the following Montgomery curves:

  • Curve25519: bits = 255
  • Curve448: bits = 448

Trait Implementations

Returns a copy of the value. Read more

Performs copy-assignment from source. Read more

Formats the value using the given formatter. Read more

Deserialize this value from the given Serde deserializer. Read more

Formats the value using the given formatter. Read more

This method tests for self and other values to be equal, and is used by ==. Read more

This method tests for !=.

Serialize this value into the given Serde serializer. Read more

The type returned in the event of a conversion error.

Performs the conversion.

The type returned in the event of a conversion error.

Performs the conversion.

Zero out this object from memory using Rust intrinsics which ensure the zeroization operation is not “optimized away” by the compiler. Read more

Auto Trait Implementations

Blanket Implementations

Gets the TypeId of self. Read more

Immutably borrows from an owned value. Read more

Mutably borrows from an owned value. Read more

Performs the conversion.

Performs the conversion.

The resulting type after obtaining ownership.

Creates owned data from borrowed data, usually by cloning. Read more

🔬 This is a nightly-only experimental API. (toowned_clone_into)

recently added

Uses borrowed data to replace owned data, usually by cloning. Read more

Converts the given value to a String. Read more

The type returned in the event of a conversion error.

Performs the conversion.

The type returned in the event of a conversion error.

Performs the conversion.