Struct ring::hkdf::Salt

source ·
pub struct Salt(/* private fields */);
Expand description

A salt for HKDF operations.

Implementations§

source§

impl Salt

source

pub fn new(algorithm: Algorithm, value: &[u8]) -> Self

Constructs a new Salt with the given value based on the given digest algorithm.

Constructing a Salt is relatively expensive so it is good to reuse a Salt object instead of re-constructing Salts with the same value.

source

pub fn extract(&self, secret: &[u8]) -> Prk

The HKDF-Extract operation.

source

pub fn algorithm(&self) -> Algorithm

The algorithm used to derive this salt.

Trait Implementations§

source§

impl Debug for Salt

source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result

Formats the value using the given formatter. Read more
source§

impl From<Okm<'_, Algorithm>> for Salt

source§

fn from(okm: Okm<'_, Algorithm>) -> Self

Converts to this type from the input type.

Auto Trait Implementations§

§

impl RefUnwindSafe for Salt

§

impl Send for Salt

§

impl Sync for Salt

§

impl Unpin for Salt

§

impl UnwindSafe for Salt

Blanket Implementations§

source§

impl<T> Any for T
where T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
source§

impl<T> Borrow<T> for T
where T: ?Sized,

source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for T
where T: ?Sized,

source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
source§

impl<T> From<T> for T

source§

fn from(t: T) -> T

Returns the argument unchanged.

source§

impl<T, U> Into<U> for T
where U: From<T>,

source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

source§

impl<T, U> TryFrom<U> for T
where U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for T
where U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.