Enum sframe::CipherSuiteVariant

source ·
#[repr(u16)]
pub enum CipherSuiteVariant { AesGcm128Sha256 = 4, AesGcm256Sha512 = 5, }
Expand description

Depicts which AEAD algorithm is used for encryption and which hashing function is used for the key expansion, see sframe draft 09 4.4

Variants§

§

AesGcm128Sha256 = 4

encryption: AES GCM 128, key expansion: HKDF with SHA256

§

AesGcm256Sha512 = 5

encryption: AES GCM 256, key expansion: HKDF with SHA512

Trait Implementations§

source§

impl Clone for CipherSuiteVariant

source§

fn clone(&self) -> CipherSuiteVariant

Returns a copy of the value. Read more
1.0.0 · source§

fn clone_from(&mut self, source: &Self)

Performs copy-assignment from source. Read more
source§

impl Debug for CipherSuiteVariant

source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result

Formats the value using the given formatter. Read more
source§

impl Display for CipherSuiteVariant

source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result

Formats the value using the given formatter. Read more
source§

impl From<CipherSuiteVariant> for &'static Algorithm

source§

fn from(variant: CipherSuiteVariant) -> Self

Converts to this type from the input type.
source§

impl From<CipherSuiteVariant> for Algorithm

source§

fn from(variant: CipherSuiteVariant) -> Self

Converts to this type from the input type.
source§

impl PartialEq for CipherSuiteVariant

source§

fn eq(&self, other: &CipherSuiteVariant) -> bool

This method tests for self and other values to be equal, and is used by ==.
1.0.0 · source§

fn ne(&self, other: &Rhs) -> bool

This method tests for !=. The default implementation is almost always sufficient, and should not be overridden without very good reason.
source§

impl Copy for CipherSuiteVariant

source§

impl Eq for CipherSuiteVariant

source§

impl StructuralPartialEq for CipherSuiteVariant

Auto Trait Implementations§

Blanket Implementations§

source§

impl<T> Any for T
where T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
source§

impl<T> Borrow<T> for T
where T: ?Sized,

source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for T
where T: ?Sized,

source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
source§

impl<T> From<T> for T

source§

fn from(t: T) -> T

Returns the argument unchanged.

source§

impl<T, U> Into<U> for T
where U: From<T>,

source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

source§

impl<T> ToOwned for T
where T: Clone,

§

type Owned = T

The resulting type after obtaining ownership.
source§

fn to_owned(&self) -> T

Creates owned data from borrowed data, usually by cloning. Read more
source§

fn clone_into(&self, target: &mut T)

Uses borrowed data to replace owned data, usually by cloning. Read more
source§

impl<T> ToString for T
where T: Display + ?Sized,

source§

default fn to_string(&self) -> String

Converts the given value to a String. Read more
source§

impl<T, U> TryFrom<U> for T
where U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for T
where U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.