pub enum AEAD {
AES_128_GCM,
AES_256_GCM,
ChaCha20Poly1305,
Export_only,
}
Expand description
Authenticated Encryption with Associated Data (AEAD) Functions
The 0xFFFF
AEAD ID is reserved for applications which only use the Export
interface; see HPKE for more details.
Value | AEAD | Nk | Nn | Nt | Reference |
---|---|---|---|---|---|
0x0000 | (reserved) | N/A | N/A | N/A | N/A |
0x0001 | AES-128-GCM | 16 | 12 | 16 | GCM |
0x0002 | AES-256-GCM | 32 | 12 | 16 | GCM |
0x0003 | ChaCha20Poly1305 | 32 | 12 | 16 | RFC8439 |
0xFFFF | Export-only | N/A | N/A | N/A | RFCXXXX |
The “HPKE AEAD Identifiers” registry lists identifiers for authenticated encryption with associated data (AEAD) algorithms defined for use with HPKE. These identifiers are two-byte values, so the maximum possible value is 0xFFFF = 65535.
Template:
- Value: The two-byte identifier for the algorithm
- AEAD: The name of the algorithm
- Nk: The length in bytes of a key for this algorithm
- Nn: The length in bytes of a nonce for this algorithm
- Nt: The length in bytes of an authentication tag for this algorithm
- Reference: Where this algorithm is defined
Variants
AES_128_GCM
0x0001
AES_256_GCM
0x0002
ChaCha20Poly1305
0x0003
Export_only
0xFFFF
Trait Implementations
impl Copy for AEAD
impl StructuralPartialEq for AEAD
Auto Trait Implementations
impl RefUnwindSafe for AEAD
impl Send for AEAD
impl Sync for AEAD
impl Unpin for AEAD
impl UnwindSafe for AEAD
Blanket Implementations
sourceimpl<T> BorrowMut<T> for T where
T: ?Sized,
impl<T> BorrowMut<T> for T where
T: ?Sized,
const: unstable · sourcefn borrow_mut(&mut self) -> &mut T
fn borrow_mut(&mut self) -> &mut T
Mutably borrows from an owned value. Read more