Struct ring::hkdf::Prk [−][src]
pub struct Prk(_);
Expand description
A HKDF PRK (pseudorandom key).
Implementations
impl Prk
[src]
impl Prk
[src]pub fn new_less_safe(algorithm: Algorithm, value: &[u8]) -> Self
[src]
pub fn new_less_safe(algorithm: Algorithm, value: &[u8]) -> Self
[src]Construct a new Prk
directly with the given value.
Usually one can avoid using this. It is useful when the application
intentionally wants to leak the PRK secret, e.g. to implement
SSLKEYLOGFILE
functionality.
pub fn expand<'a, L: KeyType>(
&'a self,
info: &'a [&'a [u8]],
len: L
) -> Result<Okm<'a, L>, Unspecified>
[src]
pub fn expand<'a, L: KeyType>(
&'a self,
info: &'a [&'a [u8]],
len: L
) -> Result<Okm<'a, L>, Unspecified>
[src]The HKDF-Expand operation.
Fails if (and only if) len
is too large.
Trait Implementations
Auto Trait Implementations
Blanket Implementations
impl<T> BorrowMut<T> for T where
T: ?Sized,
[src]
impl<T> BorrowMut<T> for T where
T: ?Sized,
[src]pub fn borrow_mut(&mut self) -> &mut T
[src]
pub fn borrow_mut(&mut self) -> &mut T
[src]Mutably borrows from an owned value. Read more
impl<T> ToOwned for T where
T: Clone,
[src]
impl<T> ToOwned for T where
T: Clone,
[src]type Owned = T
type Owned = T
The resulting type after obtaining ownership.
pub fn to_owned(&self) -> T
[src]
pub fn to_owned(&self) -> T
[src]Creates owned data from borrowed data, usually by cloning. Read more
pub fn clone_into(&self, target: &mut T)
[src]
pub fn clone_into(&self, target: &mut T)
[src]🔬 This is a nightly-only experimental API. (toowned_clone_into
)
recently added
Uses borrowed data to replace owned data, usually by cloning. Read more