Struct rustls::crypto::tls13::HkdfUsingHmac

source ·
pub struct HkdfUsingHmac<'a>(pub &'a dyn Hmac);
Expand description

Implementation of Hkdf (and thence HkdfExpander) via hmac::Hmac.

Tuple Fields§

§0: &'a dyn Hmac

Trait Implementations§

source§

impl<'a> Hkdf for HkdfUsingHmac<'a>

source§

fn extract_from_zero_ikm(&self, salt: Option<&[u8]>) -> Box<dyn HkdfExpander>

HKDF-Extract(salt, 0_HashLen) Read more
source§

fn extract_from_secret( &self, salt: Option<&[u8]>, secret: &[u8], ) -> Box<dyn HkdfExpander>

HKDF-Extract(salt, secret) Read more
source§

fn expander_for_okm(&self, okm: &OkmBlock) -> Box<dyn HkdfExpander>

Build a HkdfExpander using okm as the secret PRK.
source§

fn hmac_sign(&self, key: &OkmBlock, message: &[u8]) -> Tag

Signs message using key viewed as a HMAC key. Read more
source§

fn extract_from_kx_shared_secret( &self, salt: Option<&[u8]>, kx: Box<dyn ActiveKeyExchange>, peer_pub_key: &[u8], ) -> Result<Box<dyn HkdfExpander>, Error>

HKDF-Extract(salt, shared_secret) where shared_secret is the result of a key exchange. Read more
source§

fn fips(&self) -> bool

Return true if this is backed by a FIPS-approved implementation.

Auto Trait Implementations§

§

impl<'a> Freeze for HkdfUsingHmac<'a>

§

impl<'a> !RefUnwindSafe for HkdfUsingHmac<'a>

§

impl<'a> Send for HkdfUsingHmac<'a>

§

impl<'a> Sync for HkdfUsingHmac<'a>

§

impl<'a> Unpin for HkdfUsingHmac<'a>

§

impl<'a> !UnwindSafe for HkdfUsingHmac<'a>

Blanket Implementations§

source§

impl<T> Any for T
where T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
source§

impl<T> Borrow<T> for T
where T: ?Sized,

source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for T
where T: ?Sized,

source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
source§

impl<T> From<T> for T

source§

fn from(t: T) -> T

Returns the argument unchanged.

source§

impl<T, U> Into<U> for T
where U: From<T>,

source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

source§

impl<T, U> TryFrom<U> for T
where U: Into<T>,

source§

type Error = Infallible

The type returned in the event of a conversion error.
source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for T
where U: TryFrom<T>,

source§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.

Layout§

Note: Most layout information is completely unstable and may even differ between compilations. The only exception is types with certain repr(...) attributes. Please see the Rust Reference's “Type Layout” chapter for details on type layout guarantees.

Size: 16 bytes