Struct aes_gcm_siv::AesGcmSiv [−][src]
pub struct AesGcmSiv<Aes> where
Aes: BlockCipher<BlockSize = U16> + BlockEncrypt,
Aes::ParBlocks: ArrayLength<Block<Aes>>, { /* fields omitted */ }
Expand description
AES-GCM-SIV: Misuse-Resistant Authenticated Encryption Cipher (RFC 8452)
Trait Implementations
impl<Aes> AeadCore for AesGcmSiv<Aes> where
Aes: NewBlockCipher + BlockCipher<BlockSize = U16> + BlockEncrypt,
Aes::ParBlocks: ArrayLength<Block<Aes>>,
impl<Aes> AeadCore for AesGcmSiv<Aes> where
Aes: NewBlockCipher + BlockCipher<BlockSize = U16> + BlockEncrypt,
Aes::ParBlocks: ArrayLength<Block<Aes>>,
type NonceSize = U12
type NonceSize = U12
The length of a nonce.
type TagSize = U16
type TagSize = U16
The maximum length of the nonce.
type CiphertextOverhead = U0
type CiphertextOverhead = U0
The upper bound amount of additional space required to support a ciphertext vs. a plaintext. Read more
impl<Aes> AeadInPlace for AesGcmSiv<Aes> where
Aes: NewBlockCipher + BlockCipher<BlockSize = U16> + BlockEncrypt,
Aes::ParBlocks: ArrayLength<Block<Aes>>,
impl<Aes> AeadInPlace for AesGcmSiv<Aes> where
Aes: NewBlockCipher + BlockCipher<BlockSize = U16> + BlockEncrypt,
Aes::ParBlocks: ArrayLength<Block<Aes>>,
Encrypt the data in-place, returning the authentication tag
Decrypt the message in-place, returning an error in the event the provided authentication tag does not match the given ciphertext (i.e. ciphertext is modified/unauthentic) Read more
Encrypt the given buffer containing a plaintext message in-place. Read more
impl<Aes: Clone> Clone for AesGcmSiv<Aes> where
Aes: BlockCipher<BlockSize = U16> + BlockEncrypt,
Aes::ParBlocks: ArrayLength<Block<Aes>>,
impl<Aes: Clone> Clone for AesGcmSiv<Aes> where
Aes: BlockCipher<BlockSize = U16> + BlockEncrypt,
Aes::ParBlocks: ArrayLength<Block<Aes>>,
impl<Aes> From<Aes> for AesGcmSiv<Aes> where
Aes: BlockCipher<BlockSize = U16> + BlockEncrypt,
Aes::ParBlocks: ArrayLength<Block<Aes>>,
impl<Aes> From<Aes> for AesGcmSiv<Aes> where
Aes: BlockCipher<BlockSize = U16> + BlockEncrypt,
Aes::ParBlocks: ArrayLength<Block<Aes>>,
impl<Aes> NewAead for AesGcmSiv<Aes> where
Aes: NewBlockCipher + BlockCipher<BlockSize = U16> + BlockEncrypt,
Aes::ParBlocks: ArrayLength<Block<Aes>>,
impl<Aes> NewAead for AesGcmSiv<Aes> where
Aes: NewBlockCipher + BlockCipher<BlockSize = U16> + BlockEncrypt,
Aes::ParBlocks: ArrayLength<Block<Aes>>,
Create new AEAD instance from key given as a byte slice.. Read more
Auto Trait Implementations
impl<Aes> RefUnwindSafe for AesGcmSiv<Aes> where
Aes: RefUnwindSafe,
impl<Aes> UnwindSafe for AesGcmSiv<Aes> where
Aes: UnwindSafe,
Blanket Implementations
Encrypt the given plaintext payload, and return the resulting ciphertext as a vector of bytes. Read more
Encrypt the given plaintext slice, and return the resulting ciphertext as a vector of bytes. Read more
Encrypt the given buffer containing a plaintext message in-place. Read more
Encrypt the data in-place, returning the authentication tag
Decrypt the message in-place, returning an error in the event the provided authentication tag does not match the given ciphertext. Read more
Decrypt the data in-place, returning an error in the event the provided authentication tag does not match the given ciphertext (i.e. ciphertext is modified/unauthentic) Read more
Mutably borrows from an owned value. Read more
type Output = T
type Output = T
Should always be Self