Enum hpke_dispatch::Kem
source · #[non_exhaustive]#[repr(u16)]pub enum Kem {
DhP256HkdfSha256,
X25519HkdfSha256,
}
Expand description
Kem represents an asymmetric key encapsulation mechanism, as per RFC9180§7.1. Currently only two of options listed in the hpke draft are available.
Variants (Non-exhaustive)§
This enum is marked as non-exhaustive
Non-exhaustive enums could have additional variants added in future. Therefore, when matching against variants of non-exhaustive enums, an extra wildcard arm must be added to account for any future variants.
DhP256HkdfSha256
DHKEM(P-256, HKDF-SHA256) NISTCurves
X25519HkdfSha256
DHKEM(X25519, HKDF-SHA256) RFC7748
Implementations§
Trait Implementations§
source§impl TryFrom<u16> for Kem
impl TryFrom<u16> for Kem
§type Error = TryFromPrimitiveError<Kem>
type Error = TryFromPrimitiveError<Kem>
The type returned in the event of a conversion error.
source§impl TryFromPrimitive for Kem
impl TryFromPrimitive for Kem
impl Copy for Kem
impl Eq for Kem
impl StructuralEq for Kem
impl StructuralPartialEq for Kem
Auto Trait Implementations§
impl RefUnwindSafe for Kem
impl Send for Kem
impl Sync for Kem
impl Unpin for Kem
impl UnwindSafe for Kem
Blanket Implementations§
source§impl<T> BorrowMut<T> for Twhere
T: ?Sized,
impl<T> BorrowMut<T> for Twhere T: ?Sized,
source§fn borrow_mut(&mut self) -> &mut T
fn borrow_mut(&mut self) -> &mut T
Mutably borrows from an owned value. Read more