Module yubikey::piv[][src]

Expand description

Personal Identity Verification (PIV) cryptographic keys stored in a YubiKey.

Support for public-key cryptography using keys stored within the PIV slots of a YubiKey.

Supported algorithms:

  • Encryption:
    • RSA: RSA1024, RSA2048
    • ECC: ECCP256, ECCP384 (NIST curves: P-256, P-384)
  • Signatures:
    • RSASSA-PKCS#1v1.5: RSA1024, RSA2048
    • ECDSA: ECCP256, ECCP384 (NIST curves: P-256, P-384)

Structs

PIV cryptographic keys stored in a YubiKey

RsaKeyDatauntested

The key data that makes up an RSA key.

Enums

Constants

Personal Identity Verification (PIV) key slots

Functions

attestuntested

Generate an attestation certificate for a stored key.

decrypt_datauntested

Decrypt data using a PIV key.

Generate new key.

Imports a private ECC encryption or signing key into the YubiKey.

Imports a private RSA encryption or signing key into the YubiKey.

Sign data using a PIV key.