Struct ring::hkdf::Prk

source ·
pub struct Prk(/* private fields */);
Expand description

A HKDF PRK (pseudorandom key).

Implementations§

source§

impl Prk

source

pub fn new_less_safe(algorithm: Algorithm, value: &[u8]) -> Self

Construct a new Prk directly with the given value.

Usually one can avoid using this. It is useful when the application intentionally wants to leak the PRK secret, e.g. to implement SSLKEYLOGFILE functionality.

source

pub fn expand<'a, L: KeyType>( &'a self, info: &'a [&'a [u8]], len: L ) -> Result<Okm<'a, L>, Unspecified>

The HKDF-Expand operation.

Fails if (and only if) len is too large.

Trait Implementations§

source§

impl Clone for Prk

source§

fn clone(&self) -> Prk

Returns a copy of the value. Read more
1.0.0 · source§

fn clone_from(&mut self, source: &Self)

Performs copy-assignment from source. Read more
source§

impl Debug for Prk

source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result

Formats the value using the given formatter. Read more
source§

impl From<Okm<'_, Algorithm>> for Prk

source§

fn from(okm: Okm<'_, Algorithm>) -> Self

Converts to this type from the input type.

Auto Trait Implementations§

§

impl RefUnwindSafe for Prk

§

impl Send for Prk

§

impl Sync for Prk

§

impl Unpin for Prk

§

impl UnwindSafe for Prk

Blanket Implementations§

source§

impl<T> Any for T
where T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
source§

impl<T> Borrow<T> for T
where T: ?Sized,

source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for T
where T: ?Sized,

source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
source§

impl<T> From<T> for T

source§

fn from(t: T) -> T

Returns the argument unchanged.

source§

impl<T, U> Into<U> for T
where U: From<T>,

source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

source§

impl<T> ToOwned for T
where T: Clone,

§

type Owned = T

The resulting type after obtaining ownership.
source§

fn to_owned(&self) -> T

Creates owned data from borrowed data, usually by cloning. Read more
source§

fn clone_into(&self, target: &mut T)

Uses borrowed data to replace owned data, usually by cloning. Read more
source§

impl<T, U> TryFrom<U> for T
where U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for T
where U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.