Struct aes::Aes256

source ·
pub struct Aes256 { /* private fields */ }
Expand description

AES-256 block cipher

Trait Implementations§

source§

impl AlgorithmName for Aes256

source§

fn write_alg_name(f: &mut Formatter<'_>) -> Result

Write algorithm name into f.
source§

impl BlockDecrypt for Aes256

source§

fn decrypt_with_backend(&self, f: impl BlockClosure<BlockSize = U16>)

Decrypt data using backend provided to the rank-2 closure.
§

fn decrypt_block_inout( &self, block: InOut<'_, '_, GenericArray<u8, Self::BlockSize>> )

Decrypt single inout block.
§

fn decrypt_blocks_inout( &self, blocks: InOutBuf<'_, '_, GenericArray<u8, Self::BlockSize>> )

Decrypt inout blocks.
§

fn decrypt_block(&self, block: &mut GenericArray<u8, Self::BlockSize>)

Decrypt single block in-place.
§

fn decrypt_block_b2b( &self, in_block: &GenericArray<u8, Self::BlockSize>, out_block: &mut GenericArray<u8, Self::BlockSize> )

Decrypt in_block and write result to out_block.
§

fn decrypt_blocks(&self, blocks: &mut [GenericArray<u8, Self::BlockSize>])

Decrypt blocks in-place.
§

fn decrypt_blocks_b2b( &self, in_blocks: &[GenericArray<u8, Self::BlockSize>], out_blocks: &mut [GenericArray<u8, Self::BlockSize>] ) -> Result<(), NotEqualError>

Decrypt blocks buffer-to-buffer. Read more
source§

impl BlockEncrypt for Aes256

source§

fn encrypt_with_backend(&self, f: impl BlockClosure<BlockSize = U16>)

Encrypt data using backend provided to the rank-2 closure.
§

fn encrypt_block_inout( &self, block: InOut<'_, '_, GenericArray<u8, Self::BlockSize>> )

Encrypt single inout block.
§

fn encrypt_blocks_inout( &self, blocks: InOutBuf<'_, '_, GenericArray<u8, Self::BlockSize>> )

Encrypt inout blocks.
§

fn encrypt_block(&self, block: &mut GenericArray<u8, Self::BlockSize>)

Encrypt single block in-place.
§

fn encrypt_block_b2b( &self, in_block: &GenericArray<u8, Self::BlockSize>, out_block: &mut GenericArray<u8, Self::BlockSize> )

Encrypt in_block and write result to out_block.
§

fn encrypt_blocks(&self, blocks: &mut [GenericArray<u8, Self::BlockSize>])

Encrypt blocks in-place.
§

fn encrypt_blocks_b2b( &self, in_blocks: &[GenericArray<u8, Self::BlockSize>], out_blocks: &mut [GenericArray<u8, Self::BlockSize>] ) -> Result<(), NotEqualError>

Encrypt blocks buffer-to-buffer. Read more
source§

impl BlockSizeUser for Aes256

§

type BlockSize = UInt<UInt<UInt<UInt<UInt<UTerm, B1>, B0>, B0>, B0>, B0>

Size of the block in bytes.
§

fn block_size() -> usize

Return block size in bytes.
source§

impl Clone for Aes256

source§

fn clone(&self) -> Self

Returns a copy of the value. Read more
1.0.0 · source§

fn clone_from(&mut self, source: &Self)

Performs copy-assignment from source. Read more
source§

impl Debug for Aes256

source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result<(), Error>

Formats the value using the given formatter. Read more
source§

impl Drop for Aes256

source§

fn drop(&mut self)

Executes the destructor for this type. Read more
source§

impl From<&Aes256Enc> for Aes256

source§

fn from(enc: &Aes256Enc) -> Aes256

Converts to this type from the input type.
source§

impl From<Aes256Enc> for Aes256

source§

fn from(enc: Aes256Enc) -> Aes256

Converts to this type from the input type.
source§

impl KeyInit for Aes256

source§

fn new(key: &Key<Self>) -> Self

Create new value from fixed size key.
§

fn new_from_slice(key: &[u8]) -> Result<Self, InvalidLength>

Create new value from variable size key.
source§

impl KeySizeUser for Aes256

§

type KeySize = UInt<UInt<UInt<UInt<UInt<UInt<UTerm, B1>, B0>, B0>, B0>, B0>, B0>

Key size in bytes.
§

fn key_size() -> usize

Return key size in bytes.
source§

impl BlockCipher for Aes256

Auto Trait Implementations§

§

impl Freeze for Aes256

§

impl RefUnwindSafe for Aes256

§

impl Send for Aes256

§

impl Sync for Aes256

§

impl Unpin for Aes256

§

impl UnwindSafe for Aes256

Blanket Implementations§

source§

impl<T> Any for T
where T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
§

impl<Alg> BlockDecryptMut for Alg
where Alg: BlockDecrypt,

§

fn decrypt_with_backend_mut( &mut self, f: impl BlockClosure<BlockSize = <Alg as BlockSizeUser>::BlockSize> )

Decrypt data using backend provided to the rank-2 closure.
§

fn decrypt_block_inout_mut( &mut self, block: InOut<'_, '_, GenericArray<u8, Self::BlockSize>> )

Decrypt single inout block.
§

fn decrypt_blocks_inout_mut( &mut self, blocks: InOutBuf<'_, '_, GenericArray<u8, Self::BlockSize>> )

Decrypt inout blocks.
§

fn decrypt_block_mut(&mut self, block: &mut GenericArray<u8, Self::BlockSize>)

Decrypt single block in-place.
§

fn decrypt_block_b2b_mut( &mut self, in_block: &GenericArray<u8, Self::BlockSize>, out_block: &mut GenericArray<u8, Self::BlockSize> )

Decrypt in_block and write result to out_block.
§

fn decrypt_blocks_mut( &mut self, blocks: &mut [GenericArray<u8, Self::BlockSize>] )

Decrypt blocks in-place.
§

fn decrypt_blocks_b2b_mut( &mut self, in_blocks: &[GenericArray<u8, Self::BlockSize>], out_blocks: &mut [GenericArray<u8, Self::BlockSize>] ) -> Result<(), NotEqualError>

Decrypt blocks buffer-to-buffer. Read more
§

impl<Alg> BlockEncryptMut for Alg
where Alg: BlockEncrypt,

§

fn encrypt_with_backend_mut( &mut self, f: impl BlockClosure<BlockSize = <Alg as BlockSizeUser>::BlockSize> )

Encrypt data using backend provided to the rank-2 closure.
§

fn encrypt_block_inout_mut( &mut self, block: InOut<'_, '_, GenericArray<u8, Self::BlockSize>> )

Encrypt single inout block.
§

fn encrypt_blocks_inout_mut( &mut self, blocks: InOutBuf<'_, '_, GenericArray<u8, Self::BlockSize>> )

Encrypt inout blocks.
§

fn encrypt_block_mut(&mut self, block: &mut GenericArray<u8, Self::BlockSize>)

Encrypt single block in-place.
§

fn encrypt_block_b2b_mut( &mut self, in_block: &GenericArray<u8, Self::BlockSize>, out_block: &mut GenericArray<u8, Self::BlockSize> )

Encrypt in_block and write result to out_block.
§

fn encrypt_blocks_mut( &mut self, blocks: &mut [GenericArray<u8, Self::BlockSize>] )

Encrypt blocks in-place.
§

fn encrypt_blocks_b2b_mut( &mut self, in_blocks: &[GenericArray<u8, Self::BlockSize>], out_blocks: &mut [GenericArray<u8, Self::BlockSize>] ) -> Result<(), NotEqualError>

Encrypt blocks buffer-to-buffer. Read more
source§

impl<T> Borrow<T> for T
where T: ?Sized,

source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for T
where T: ?Sized,

source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
source§

impl<T> From<T> for T

source§

fn from(t: T) -> T

Returns the argument unchanged.

source§

impl<T, U> Into<U> for T
where U: From<T>,

source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

source§

impl<T> Same for T

§

type Output = T

Should always be Self
source§

impl<T, U> TryFrom<U> for T
where U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for T
where U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.