Expand description

Trussed

Trussed® is a minimal, modular way to write cryptographic applications on microcontroller platforms. Easy to write, easy to audit — compile-time security by default.

Documentation is evolving, a good entry point is the module trussed::client.

Re-exports

pub use api::Reply;
pub use error::Error;
pub use client::Client;
pub use client::ClientImplementation;
pub use platform::Platform;
pub use service::Service;

Modules

This (incomplete!) API loosely follows PKCS#11 v3.

Client interface for applications.

Trait for platforms to implement that use Trussed.

store presents a combined interface to three littlefs2 filesystems: internal flash, external flash, volatile/RAM.

Macros

Structs

Traits

Do NOT implement this yourself! Use the macro interchange!.

Functions

Serialize object into newly allocated Bytes.

Deserialize a message of type T from a byte slice. The unused portion (if any) of the byte slice is not returned.

Serialize a T to the given slice, with the resulting slice containing data in a serialized format.