licenses.dev

elliptic-curve v0.8.5

General purpose Elliptic Curve Cryptography (ECC) support, including types and traits for representing various elliptic curve forms, scalars, points, and public/secret keys composed thereof.

Published on

Licenses

Learn more about license information.

Package Licenses

Apache-2.0 OR MIT

Dependency Licenses

Apache-2.0 OR MIT13
PackageRelationDependenciesPublished
const-oid • 0.4.5Const-friendly implementation of the ISO/IEC Object Identifier (OID) standard as defined in ITU X.660, with support for BER/DER encoding/decoding as well as heapless no_std (i.e. embedded) support INDIRECT0
der • 0.1.0Pure Rust embedded-friendly implementation of the Distinguished Encoding Rules (DER) for Abstract Syntax Notation One (ASN.1) as described in ITU X.690 with full support for heapless no_std targets INDIRECT1
digest • 0.9.0Traits for cryptographic hash functions and message authentication codesDIRECT3
ff • 0.8.0Library for building and interfacing with finite fieldsDIRECT6
group • 0.8.0Elliptic curve group traits and utilitiesDIRECT7
hex-literal-impl • 0.2.3Internal implementation of the hex-literal crateINDIRECT1
hex-literal • 0.2.2Macro for converting hexadecimal string to a byte array at compile timeDIRECT2
pkcs8 • 0.3.3Pure Rust implementation of Public-Key Cryptography Standards (PKCS) #8: Private-Key Information Syntax Specification (RFC 5208), with additional support for PKCS#8v2 asymmetric key packages (RFC 5958) DIRECT2
proc-macro-hack • 0.5.20+deprecatedProcedural macros in expression positionINDIRECT0
rand_core • 0.5.1Core random number generator traits and tools for implementation. DIRECT0
typenum • 1.17.0Typenum is a Rust library for type-level numbers evaluated at compile time. It currently supports bits, unsigned integers, and signed integers. It also provides a type-level array of type-level numbers, but its implementation is incomplete.INDIRECT0
version_check • 0.9.5Tiny crate to check the version of the installed/running rustc.INDIRECT0
zeroize • 1.8.1Securely clear secrets from memory with a simple trait built on stable Rust primitives which guarantee memory is zeroed using an operation will not be 'optimized away' by the compiler. Uses a portable pure Rust implementation that works everywhere, even WASM! DIRECT0
MIT5
PackageRelationDependenciesPublished
bitvec • 0.18.5Addresses memory by bits, for packed collections and bitfieldsDIRECT3
funty • 1.1.0Trait generalization over the primitive typesDIRECT0
generic-array • 0.14.7Generic types implementing functionality of arraysDIRECT2
radium • 0.3.0Portable interfaces for maybe-atomic typesINDIRECT0
wyz • 0.2.0myrrlyn’s utility collectionINDIRECT0
BSD-3-Clause1
PackageRelationDependenciesPublished
subtle • 2.6.1Pure-Rust traits and utilities for constant-time cryptographic implementations.DIRECT0
Last updated on

Copy the licenses badge code for the latest version:

[![licenses](https://licenses.dev/b/cargo/elliptic-curve)](https://licenses.dev/cargo/elliptic-curve)
<a href="https://licenses.dev/cargo/elliptic-curve">
  <img src="https://licenses.dev/b/cargo/elliptic-curve" alt="licenses" />
</a>

Or the licenses badge code for the 0.8.5 version:

[![licenses](https://licenses.dev/b/cargo/elliptic-curve/0.8.5)](https://licenses.dev/cargo/elliptic-curve/0.8.5)
<a href="https://licenses.dev/cargo/elliptic-curve/0.8.5">
  <img src="https://licenses.dev/b/cargo/elliptic-curve/0.8.5" alt="licenses" />
</a>
GitHub