Struct aes::Aes256

source ·
pub struct Aes256 { /* private fields */ }
Expand description

AES-256 block cipher

Trait Implementations§

source§

impl AlgorithmName for Aes256

source§

fn write_alg_name(f: &mut Formatter<'_>) -> Result

Write algorithm name into f.
source§

impl BlockDecrypt for Aes256

source§

fn decrypt_with_backend(&self, f: impl BlockClosure<BlockSize = U16>)

Decrypt data using backend provided to the rank-2 closure.
source§

fn decrypt_block_inout( &self, block: InOut<'_, '_, GenericArray<u8, Self::BlockSize>>, )

Decrypt single inout block.
source§

fn decrypt_blocks_inout( &self, blocks: InOutBuf<'_, '_, GenericArray<u8, Self::BlockSize>>, )

Decrypt inout blocks.
source§

fn decrypt_block(&self, block: &mut GenericArray<u8, Self::BlockSize>)

Decrypt single block in-place.
source§

fn decrypt_block_b2b( &self, in_block: &GenericArray<u8, Self::BlockSize>, out_block: &mut GenericArray<u8, Self::BlockSize>, )

Decrypt in_block and write result to out_block.
source§

fn decrypt_blocks(&self, blocks: &mut [GenericArray<u8, Self::BlockSize>])

Decrypt blocks in-place.
source§

fn decrypt_blocks_b2b( &self, in_blocks: &[GenericArray<u8, Self::BlockSize>], out_blocks: &mut [GenericArray<u8, Self::BlockSize>], ) -> Result<(), NotEqualError>

Decrypt blocks buffer-to-buffer. Read more
source§

fn decrypt_padded_inout<'inp, 'out, P>( &self, data: InOutBuf<'inp, 'out, u8>, ) -> Result<&'out [u8], UnpadError>
where P: Padding<Self::BlockSize>,

Decrypt input and unpad it. Returns resulting ciphertext slice. Read more
source§

fn decrypt_padded<'a, P>( &self, buf: &'a mut [u8], ) -> Result<&'a [u8], UnpadError>
where P: Padding<Self::BlockSize>,

Decrypt input and unpad it in-place. Returns resulting ciphertext slice. Read more
source§

fn decrypt_padded_b2b<'a, P>( &self, in_buf: &[u8], out_buf: &'a mut [u8], ) -> Result<&'a [u8], UnpadError>
where P: Padding<Self::BlockSize>,

Decrypt input and unpad it buffer-to-buffer. Returns resulting ciphertext slice. Read more
source§

fn decrypt_padded_vec<P>(&self, buf: &[u8]) -> Result<Vec<u8>, UnpadError>
where P: Padding<Self::BlockSize>,

Decrypt input and unpad it in a newly allocated Vec. Returns resulting ciphertext Vec. Read more
source§

impl BlockEncrypt for Aes256

source§

fn encrypt_with_backend(&self, f: impl BlockClosure<BlockSize = U16>)

Encrypt data using backend provided to the rank-2 closure.
source§

fn encrypt_block_inout( &self, block: InOut<'_, '_, GenericArray<u8, Self::BlockSize>>, )

Encrypt single inout block.
source§

fn encrypt_blocks_inout( &self, blocks: InOutBuf<'_, '_, GenericArray<u8, Self::BlockSize>>, )

Encrypt inout blocks.
source§

fn encrypt_block(&self, block: &mut GenericArray<u8, Self::BlockSize>)

Encrypt single block in-place.
source§

fn encrypt_block_b2b( &self, in_block: &GenericArray<u8, Self::BlockSize>, out_block: &mut GenericArray<u8, Self::BlockSize>, )

Encrypt in_block and write result to out_block.
source§

fn encrypt_blocks(&self, blocks: &mut [GenericArray<u8, Self::BlockSize>])

Encrypt blocks in-place.
source§

fn encrypt_blocks_b2b( &self, in_blocks: &[GenericArray<u8, Self::BlockSize>], out_blocks: &mut [GenericArray<u8, Self::BlockSize>], ) -> Result<(), NotEqualError>

Encrypt blocks buffer-to-buffer. Read more
source§

fn encrypt_padded_inout<'inp, 'out, P>( &self, data: InOutBufReserved<'inp, 'out, u8>, ) -> Result<&'out [u8], PadError>
where P: Padding<Self::BlockSize>,

Pad input and encrypt. Returns resulting ciphertext slice. Read more
source§

fn encrypt_padded<'a, P>( &self, buf: &'a mut [u8], msg_len: usize, ) -> Result<&'a [u8], PadError>
where P: Padding<Self::BlockSize>,

Pad input and encrypt in-place. Returns resulting ciphertext slice. Read more
source§

fn encrypt_padded_b2b<'a, P>( &self, msg: &[u8], out_buf: &'a mut [u8], ) -> Result<&'a [u8], PadError>
where P: Padding<Self::BlockSize>,

Pad input and encrypt buffer-to-buffer. Returns resulting ciphertext slice. Read more
source§

fn encrypt_padded_vec<P>(&self, msg: &[u8]) -> Vec<u8>
where P: Padding<Self::BlockSize>,

Pad input and encrypt into a newly allocated Vec. Returns resulting ciphertext Vec.
source§

impl BlockSizeUser for Aes256

§

type BlockSize = UInt<UInt<UInt<UInt<UInt<UTerm, B1>, B0>, B0>, B0>, B0>

Size of the block in bytes.
source§

fn block_size() -> usize

Return block size in bytes.
source§

impl Clone for Aes256

source§

fn clone(&self) -> Self

Returns a copy of the value. Read more
1.0.0 · source§

fn clone_from(&mut self, source: &Self)

Performs copy-assignment from source. Read more
source§

impl Debug for Aes256

source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result<(), Error>

Formats the value using the given formatter. Read more
source§

impl Drop for Aes256

source§

fn drop(&mut self)

Executes the destructor for this type. Read more
source§

impl From<&Aes256Enc> for Aes256

source§

fn from(enc: &Aes256Enc) -> Aes256

Converts to this type from the input type.
source§

impl From<Aes256Enc> for Aes256

source§

fn from(enc: Aes256Enc) -> Aes256

Converts to this type from the input type.
source§

impl KeyInit for Aes256

source§

fn new(key: &Key<Self>) -> Self

Create new value from fixed size key.
source§

fn new_from_slice(key: &[u8]) -> Result<Self, InvalidLength>

Create new value from variable size key.
source§

fn generate_key( rng: impl CryptoRng + RngCore, ) -> GenericArray<u8, Self::KeySize>

Generate random key using the provided CryptoRng.
source§

impl KeySizeUser for Aes256

§

type KeySize = UInt<UInt<UInt<UInt<UInt<UInt<UTerm, B1>, B0>, B0>, B0>, B0>, B0>

Key size in bytes.
source§

fn key_size() -> usize

Return key size in bytes.
source§

impl BlockCipher for Aes256

Auto Trait Implementations§

§

impl Freeze for Aes256

§

impl RefUnwindSafe for Aes256

§

impl Send for Aes256

§

impl Sync for Aes256

§

impl Unpin for Aes256

§

impl UnwindSafe for Aes256

Blanket Implementations§

source§

impl<T> Any for T
where T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
source§

impl<Alg> BlockDecryptMut for Alg
where Alg: BlockDecrypt,

source§

fn decrypt_with_backend_mut( &mut self, f: impl BlockClosure<BlockSize = <Alg as BlockSizeUser>::BlockSize>, )

Decrypt data using backend provided to the rank-2 closure.
source§

fn decrypt_block_inout_mut( &mut self, block: InOut<'_, '_, GenericArray<u8, Self::BlockSize>>, )

Decrypt single inout block.
source§

fn decrypt_blocks_inout_mut( &mut self, blocks: InOutBuf<'_, '_, GenericArray<u8, Self::BlockSize>>, )

Decrypt inout blocks.
source§

fn decrypt_block_mut(&mut self, block: &mut GenericArray<u8, Self::BlockSize>)

Decrypt single block in-place.
source§

fn decrypt_block_b2b_mut( &mut self, in_block: &GenericArray<u8, Self::BlockSize>, out_block: &mut GenericArray<u8, Self::BlockSize>, )

Decrypt in_block and write result to out_block.
source§

fn decrypt_blocks_mut( &mut self, blocks: &mut [GenericArray<u8, Self::BlockSize>], )

Decrypt blocks in-place.
source§

fn decrypt_blocks_b2b_mut( &mut self, in_blocks: &[GenericArray<u8, Self::BlockSize>], out_blocks: &mut [GenericArray<u8, Self::BlockSize>], ) -> Result<(), NotEqualError>

Decrypt blocks buffer-to-buffer. Read more
source§

fn decrypt_padded_inout_mut<'inp, 'out, P>( self, data: InOutBuf<'inp, 'out, u8>, ) -> Result<&'out [u8], UnpadError>
where P: Padding<Self::BlockSize>,

Decrypt input and unpad it. Returns resulting ciphertext slice. Read more
source§

fn decrypt_padded_mut<P>(self, buf: &mut [u8]) -> Result<&[u8], UnpadError>
where P: Padding<Self::BlockSize>,

Decrypt input and unpad it in-place. Returns resulting ciphertext slice. Read more
source§

fn decrypt_padded_b2b_mut<'a, P>( self, in_buf: &[u8], out_buf: &'a mut [u8], ) -> Result<&'a [u8], UnpadError>
where P: Padding<Self::BlockSize>,

Decrypt input and unpad it buffer-to-buffer. Returns resulting ciphertext slice. Read more
source§

fn decrypt_padded_vec_mut<P>(self, buf: &[u8]) -> Result<Vec<u8>, UnpadError>
where P: Padding<Self::BlockSize>,

Decrypt input and unpad it in a newly allocated Vec. Returns resulting ciphertext Vec. Read more
source§

impl<Alg> BlockEncryptMut for Alg
where Alg: BlockEncrypt,

source§

fn encrypt_with_backend_mut( &mut self, f: impl BlockClosure<BlockSize = <Alg as BlockSizeUser>::BlockSize>, )

Encrypt data using backend provided to the rank-2 closure.
source§

fn encrypt_block_inout_mut( &mut self, block: InOut<'_, '_, GenericArray<u8, Self::BlockSize>>, )

Encrypt single inout block.
source§

fn encrypt_blocks_inout_mut( &mut self, blocks: InOutBuf<'_, '_, GenericArray<u8, Self::BlockSize>>, )

Encrypt inout blocks.
source§

fn encrypt_block_mut(&mut self, block: &mut GenericArray<u8, Self::BlockSize>)

Encrypt single block in-place.
source§

fn encrypt_block_b2b_mut( &mut self, in_block: &GenericArray<u8, Self::BlockSize>, out_block: &mut GenericArray<u8, Self::BlockSize>, )

Encrypt in_block and write result to out_block.
source§

fn encrypt_blocks_mut( &mut self, blocks: &mut [GenericArray<u8, Self::BlockSize>], )

Encrypt blocks in-place.
source§

fn encrypt_blocks_b2b_mut( &mut self, in_blocks: &[GenericArray<u8, Self::BlockSize>], out_blocks: &mut [GenericArray<u8, Self::BlockSize>], ) -> Result<(), NotEqualError>

Encrypt blocks buffer-to-buffer. Read more
source§

fn encrypt_padded_inout_mut<'inp, 'out, P>( self, data: InOutBufReserved<'inp, 'out, u8>, ) -> Result<&'out [u8], PadError>
where P: Padding<Self::BlockSize>,

Pad input and encrypt. Returns resulting ciphertext slice. Read more
source§

fn encrypt_padded_mut<P>( self, buf: &mut [u8], msg_len: usize, ) -> Result<&[u8], PadError>
where P: Padding<Self::BlockSize>,

Pad input and encrypt in-place. Returns resulting ciphertext slice. Read more
source§

fn encrypt_padded_b2b_mut<'a, P>( self, msg: &[u8], out_buf: &'a mut [u8], ) -> Result<&'a [u8], PadError>
where P: Padding<Self::BlockSize>,

Pad input and encrypt buffer-to-buffer. Returns resulting ciphertext slice. Read more
source§

fn encrypt_padded_vec_mut<P>(self, msg: &[u8]) -> Vec<u8>
where P: Padding<Self::BlockSize>,

Pad input and encrypt into a newly allocated Vec. Returns resulting ciphertext Vec.
source§

impl<T> Borrow<T> for T
where T: ?Sized,

source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for T
where T: ?Sized,

source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
source§

impl<T> CloneToUninit for T
where T: Clone,

source§

default unsafe fn clone_to_uninit(&self, dst: *mut T)

🔬This is a nightly-only experimental API. (clone_to_uninit)
Performs copy-assignment from self to dst. Read more
source§

impl<T> From<T> for T

source§

fn from(t: T) -> T

Returns the argument unchanged.

source§

impl<T, U> Into<U> for T
where U: From<T>,

source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

source§

impl<T> Same for T

§

type Output = T

Should always be Self
source§

impl<T> ToOwned for T
where T: Clone,

§

type Owned = T

The resulting type after obtaining ownership.
source§

fn to_owned(&self) -> T

Creates owned data from borrowed data, usually by cloning. Read more
source§

fn clone_into(&self, target: &mut T)

Uses borrowed data to replace owned data, usually by cloning. Read more
source§

impl<T, U> TryFrom<U> for T
where U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for T
where U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.