pub struct SpxEf { /* private fields */ }
Expand description
SpxEf implements host-based SPHINCS+ signing with elementary files stored on a PKCS#11 token.
This is not as secure as signing on an HSM, but allows secure storage of the key material on a token. Every effort is made to destroy secret key material loaded to host RAM after use to prevent unintentional leaking of keys.
Implementations§
Trait Implementations§
source§impl SpxInterface for SpxEf
impl SpxInterface for SpxEf
source§fn get_version(&self) -> Result<String>
fn get_version(&self) -> Result<String>
Get the version of the backend.
source§fn get_key_info(&self, alias: &str) -> Result<KeyInfo>
fn get_key_info(&self, alias: &str) -> Result<KeyInfo>
Get the public key info.
source§fn generate_key(
&self,
alias: &str,
algorithm: &str,
_token: &str,
flags: GenerateFlags
) -> Result<KeyEntry>
fn generate_key( &self, alias: &str, algorithm: &str, _token: &str, flags: GenerateFlags ) -> Result<KeyEntry>
Generate a key pair.
source§fn import_keypair(
&self,
alias: &str,
algorithm: &str,
_token: &str,
overwrite: bool,
public_key: &[u8],
private_key: &[u8]
) -> Result<KeyEntry>
fn import_keypair( &self, alias: &str, algorithm: &str, _token: &str, overwrite: bool, public_key: &[u8], private_key: &[u8] ) -> Result<KeyEntry>
Import a key pair.
Auto Trait Implementations§
impl !RefUnwindSafe for SpxEf
impl !Send for SpxEf
impl !Sync for SpxEf
impl Unpin for SpxEf
impl !UnwindSafe for SpxEf
Blanket Implementations§
source§impl<T> BorrowMut<T> for Twhere
T: ?Sized,
impl<T> BorrowMut<T> for Twhere T: ?Sized,
source§fn borrow_mut(&mut self) -> &mut T
fn borrow_mut(&mut self) -> &mut T
Mutably borrows from an owned value. Read more