pub enum KeyChange {
    Handshake {
        keys: Keys,
    },
    OneRtt {
        keys: Keys,
        next: Secrets,
    },
}
Available on crate feature quic only.
Expand description

Key material for use in QUIC packet spaces

QUIC uses 4 different sets of keys (and progressive key updates for long-running connections):

Once the 1-RTT keys have been exchanged, either side may initiate a key update. Progressive update keys can be obtained from the Secrets returned in KeyChange::OneRtt. Note that only packet keys are updated by key updates; header protection keys remain the same.

Variants

Handshake

Fields

keys: Keys

Header and packet keys for the handshake space

Keys for the handshake space

OneRtt

Fields

keys: Keys

Header and packet keys for 1-RTT data

next: Secrets

Secrets to derive updated keys from

Keys for 1-RTT data

Auto Trait Implementations

Blanket Implementations

Gets the TypeId of self. Read more
Immutably borrows from an owned value. Read more
Mutably borrows from an owned value. Read more

Returns the argument unchanged.

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

The type returned in the event of a conversion error.
Performs the conversion.
The type returned in the event of a conversion error.
Performs the conversion.