licenses.dev

pkcs1 v0.2.4

Pure Rust implementation of Public-Key Cryptography Standards (PKCS) #1: RSA Cryptography Specifications Version 2.2 (RFC 8017)

Published on

Licenses

Learn more about license information.

Package Licenses

Apache-2.0 OR MIT

Dependency Licenses

Apache-2.0 OR MIT10
PackageRelationDependenciesPublished
base64ct • 1.1.1Pure Rust implementation of Base64 (RFC 4648) which avoids any usages of data-dependent branches/LUTs and thereby provides portable "best effort" constant-time operation and embedded-friendly no_std support INDIRECT0
const-oid • 0.6.2Const-friendly implementation of the ISO/IEC Object Identifier (OID) standard as defined in ITU X.660, with support for BER/DER encoding/decoding as well as heapless no_std (i.e. embedded) support INDIRECT0
crypto-bigint • 0.2.11Pure Rust implementation of a big integer library which has been designed from the ground-up for use in cryptographic applications. Provides constant-time, no_std-friendly implementations of modern formulas using const generics. INDIRECT5
der • 0.4.5Pure Rust embedded-friendly implementation of the Distinguished Encoding Rules (DER) for Abstract Syntax Notation One (ASN.1) as described in ITU X.690 with full support for heapless no_std targets DIRECT7
hex-literal • 0.3.4Macro for converting hexadecimal string to a byte array at compile timeDIRECT0
pem-rfc7468 • 0.2.4PEM Encoding (RFC 7468) for PKIX, PKCS, and CMS Structures, implementing a strict subset of the original Privacy-Enhanced Mail encoding intended specifically for use with cryptographic keys, certificates, and other messages. Provides a no_std-friendly, constant-time implementation suitable for use with cryptographic private keys. DIRECT1
rand_core • 0.6.4Core random number generator traits and tools for implementation. INDIRECT0
typenum • 1.17.0Typenum is a Rust library for type-level numbers evaluated at compile time. It currently supports bits, unsigned integers, and signed integers. It also provides a type-level array of type-level numbers, but its implementation is incomplete.INDIRECT0
version_check • 0.9.5Tiny crate to check the version of the installed/running rustc.INDIRECT0
zeroize • 1.8.1Securely clear secrets from memory with a simple trait built on stable Rust primitives which guarantee memory is zeroed using an operation will not be 'optimized away' by the compiler. Uses a portable pure Rust implementation that works everywhere, even WASM! DIRECT0
MIT1
PackageRelationDependenciesPublished
generic-array • 0.14.7Generic types implementing functionality of arraysINDIRECT2
BSD-3-Clause1
PackageRelationDependenciesPublished
subtle • 2.6.1Pure-Rust traits and utilities for constant-time cryptographic implementations.INDIRECT0
Last updated on

Copy the licenses badge code for the latest version:

[![licenses](https://licenses.dev/b/cargo/pkcs1)](https://licenses.dev/cargo/pkcs1)
<a href="https://licenses.dev/cargo/pkcs1">
  <img src="https://licenses.dev/b/cargo/pkcs1" alt="licenses" />
</a>

Or the licenses badge code for the 0.2.4 version:

[![licenses](https://licenses.dev/b/cargo/pkcs1/0.2.4)](https://licenses.dev/cargo/pkcs1/0.2.4)
<a href="https://licenses.dev/cargo/pkcs1/0.2.4">
  <img src="https://licenses.dev/b/cargo/pkcs1/0.2.4" alt="licenses" />
</a>
GitHub