licenses.dev

sec1 v0.2.1

Pure Rust implementation of SEC1: Elliptic Curve Cryptography encoding formats including ASN.1 DER-serialized private keys as well as the Elliptic-Curve-Point-to-Octet-String encoding

Published on

Licenses

Learn more about license information.

Package Licenses

Apache-2.0 OR MIT

Dependency Licenses

Apache-2.0 OR MIT13
PackageRelationDependenciesPublished
const-oid • 0.7.1Const-friendly implementation of the ISO/IEC Object Identifier (OID) standard as defined in ITU X.660, with support for BER/DER encoding/decoding as well as heapless no_std (i.e. embedded) support INDIRECT0
der • 0.5.1Pure Rust embedded-friendly implementation of the Distinguished Encoding Rules (DER) for Abstract Syntax Notation One (ASN.1) as described in ITU X.690 with full support for heapless no_std targets DIRECT1
hex-literal • 0.3.4Macro for converting hexadecimal string to a byte array at compile timeDIRECT0
pkcs8 • 0.8.0Pure Rust implementation of Public-Key Cryptography Standards (PKCS) #8: Private-Key Information Syntax Specification (RFC 5208), with additional support for PKCS#8v2 asymmetric key packages (RFC 5958) DIRECT3
proc-macro2 • 1.0.88A substitute implementation of the compiler's `proc_macro` API to decouple token-based libraries from the procedural macro use case.INDIRECT1
quote • 1.0.37Quasi-quoting macro quote!(...)INDIRECT2
serde_derive • 1.0.210Macros 1.1 implementation of #[derive(Serialize, Deserialize)]INDIRECT4
serde • 1.0.210A generic serialization/deserialization frameworkDIRECT5
spki • 0.5.4X.509 Subject Public Key Info (RFC5280) describing public keys as well as their associated AlgorithmIdentifiers (i.e. OIDs) INDIRECT2
syn • 2.0.56Parser for Rust source codeINDIRECT3
typenum • 1.17.0Typenum is a Rust library for type-level numbers evaluated at compile time. It currently supports bits, unsigned integers, and signed integers. It also provides a type-level array of type-level numbers, but its implementation is incomplete.INDIRECT0
version_check • 0.9.5Tiny crate to check the version of the installed/running rustc.INDIRECT0
zeroize • 1.8.1Securely clear secrets from memory with a simple trait built on stable Rust primitives which guarantee memory is zeroed using an operation will not be 'optimized away' by the compiler. Uses a portable pure Rust implementation that works everywhere, even WASM! DIRECT0
MIT1
PackageRelationDependenciesPublished
generic-array • 0.14.7Generic types implementing functionality of arraysDIRECT2
BSD-3-Clause1
PackageRelationDependenciesPublished
subtle • 2.6.1Pure-Rust traits and utilities for constant-time cryptographic implementations.DIRECT0
Unicode-DFS-2016 AND (Apache-2.0 OR MIT)1
PackageRelationDependenciesPublished
unicode-ident • 1.0.13Determine whether characters have the XID_Start or XID_Continue properties according to Unicode Standard Annex #31INDIRECT0
Last updated on

Copy the licenses badge code for the latest version:

[![licenses](https://licenses.dev/b/cargo/sec1)](https://licenses.dev/cargo/sec1)
<a href="https://licenses.dev/cargo/sec1">
  <img src="https://licenses.dev/b/cargo/sec1" alt="licenses" />
</a>

Or the licenses badge code for the 0.2.1 version:

[![licenses](https://licenses.dev/b/cargo/sec1/0.2.1)](https://licenses.dev/cargo/sec1/0.2.1)
<a href="https://licenses.dev/cargo/sec1/0.2.1">
  <img src="https://licenses.dev/b/cargo/sec1/0.2.1" alt="licenses" />
</a>
GitHub