licenses.dev

rfc6979 v0.3.1

Pure Rust implementation of RFC6979: Deterministic Usage of the Digital Signature Algorithm (DSA) and Elliptic Curve Digital Signature Algorithm (ECDSA)

Published on

Licenses

Learn more about license information.

Package Licenses

Apache-2.0 OR MIT

Dependency Licenses

Apache-2.0 OR MIT12
PackageRelationDependenciesPublished
block-buffer • 0.10.4Buffer type for block processing of dataINDIRECT3
cfg-if • 1.0.0A macro to ergonomically define an item depending on a large number of #[cfg] parameters. Structured like an if-else chain, the first matching branch is the item that gets emitted. INDIRECT0
cpufeatures • 0.2.14Lightweight runtime CPU feature detection for aarch64, loongarch64, and x86/x86_64 targets, with no_std support and support for mobile targets including Android and iOS INDIRECT1
crypto-bigint • 0.4.9Pure Rust implementation of a big integer library which has been designed from the ground-up for use in cryptographic applications. Provides constant-time, no_std-friendly implementations of modern formulas using const generics. DIRECT5
crypto-common • 0.1.6Common cryptographic traitsINDIRECT3
digest • 0.10.7Traits for cryptographic hash functions and message authentication codesINDIRECT6
hmac • 0.12.1Generic implementation of Hash-based Message Authentication Code (HMAC)DIRECT7
libc • 0.2.161Raw FFI bindings to platform libraries like libc. INDIRECT0
sha2 • 0.10.8Pure Rust implementation of the SHA-2 hash function family including SHA-224, SHA-256, SHA-384, and SHA-512. DIRECT10
typenum • 1.17.0Typenum is a Rust library for type-level numbers evaluated at compile time. It currently supports bits, unsigned integers, and signed integers. It also provides a type-level array of type-level numbers, but its implementation is incomplete.INDIRECT0
version_check • 0.9.5Tiny crate to check the version of the installed/running rustc.INDIRECT0
zeroize • 1.8.1Securely clear secrets from memory with a simple trait built on stable Rust primitives which guarantee memory is zeroed using an operation will not be 'optimized away' by the compiler. Uses a portable pure Rust implementation that works everywhere, even WASM! DIRECT0
MIT1
PackageRelationDependenciesPublished
generic-array • 0.14.7Generic types implementing functionality of arraysINDIRECT2
BSD-3-Clause1
PackageRelationDependenciesPublished
subtle • 2.6.1Pure-Rust traits and utilities for constant-time cryptographic implementations.INDIRECT0
Last updated on

Copy the licenses badge code for the latest version:

[![licenses](https://licenses.dev/b/cargo/rfc6979)](https://licenses.dev/cargo/rfc6979)
<a href="https://licenses.dev/cargo/rfc6979">
  <img src="https://licenses.dev/b/cargo/rfc6979" alt="licenses" />
</a>

Or the licenses badge code for the 0.3.1 version:

[![licenses](https://licenses.dev/b/cargo/rfc6979/0.3.1)](https://licenses.dev/cargo/rfc6979/0.3.1)
<a href="https://licenses.dev/cargo/rfc6979/0.3.1">
  <img src="https://licenses.dev/b/cargo/rfc6979/0.3.1" alt="licenses" />
</a>
GitHub