Struct jwt_compact::alg::Es256

source ·
pub struct Es256;
Expand description

ES256 signing algorithm. Implements elliptic curve digital signatures (ECDSA) on the secp256r1 curve (aka P-256).

Trait Implementations§

source§

impl Algorithm for Es256

§

type SigningKey = SigningKey<NistP256>

Key used when issuing new tokens.
§

type VerifyingKey = VerifyingKey<NistP256>

Key used when verifying tokens. May coincide with Self::SigningKey for symmetric algorithms (e.g., HS*).
§

type Signature = Signature<NistP256>

Signature produced by the algorithm.
source§

fn name(&self) -> Cow<'static, str>

Returns the name of this algorithm, as mentioned in the alg field of the JWT header.
source§

fn sign( &self, signing_key: &Self::SigningKey, message: &[u8] ) -> Self::Signature

Signs a message with the signing_key.
source§

fn verify_signature( &self, signature: &Self::Signature, verifying_key: &Self::VerifyingKey, message: &[u8] ) -> bool

Verifies the message against the signature and verifying_key.
source§

impl Debug for Es256

source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result

Formats the value using the given formatter. Read more
source§

impl Default for Es256

source§

fn default() -> Es256

Returns the “default value” for a type. Read more
source§

impl SigningKey<Es256> for SigningKey

source§

fn from_slice(raw: &[u8]) -> Result<Self>

Creates a key from raw bytes. Returns an error if the bytes do not represent a valid key.
source§

fn to_verifying_key(&self) -> VerifyingKey

Converts a signing key to a verification key.
source§

fn as_bytes(&self) -> SecretBytes<'_>

Returns the key as raw bytes. Read more
source§

impl VerifyingKey<Es256> for VerifyingKey

source§

fn as_bytes(&self) -> Cow<'_, [u8]>

Serializes the key as a 33-byte compressed form.

source§

fn from_slice(raw: &[u8]) -> Result<Self>

Creates a key from raw bytes. Returns an error if the bytes do not represent a valid key.

Auto Trait Implementations§

§

impl Freeze for Es256

§

impl RefUnwindSafe for Es256

§

impl Send for Es256

§

impl Sync for Es256

§

impl Unpin for Es256

§

impl UnwindSafe for Es256

Blanket Implementations§

source§

impl<A> AlgorithmExt for A
where A: Algorithm,

source§

fn token<T>( &self, header: &Header<impl Serialize>, claims: &Claims<T>, signing_key: &<A as Algorithm>::SigningKey ) -> Result<String, CreationError>
where T: Serialize,

Creates a new token and serializes it to string.
source§

fn compact_token<T>( &self, header: &Header<impl Serialize>, claims: &Claims<T>, signing_key: &<A as Algorithm>::SigningKey ) -> Result<String, CreationError>
where T: Serialize,

Available on crate feature ciborium only.
Creates a new token with CBOR-encoded claims and serializes it to string.
source§

fn validator<'a, T>( &'a self, verifying_key: &'a <A as Algorithm>::VerifyingKey ) -> Validator<'a, A, T>

Creates a JWT validator for the specified verifying key and the claims type. The validator can then be used to validate integrity of one or more tokens.
source§

fn validate_integrity<T>( &self, token: &UntrustedToken<'_>, verifying_key: &<A as Algorithm>::VerifyingKey ) -> Result<Token<T>, ValidationError>

👎Deprecated: Use .validator().validate() for added flexibility
Validates the token integrity against the provided verifying_key.
source§

fn validate_for_signed_token<T>( &self, token: &UntrustedToken<'_>, verifying_key: &<A as Algorithm>::VerifyingKey ) -> Result<SignedToken<A, T>, ValidationError>

👎Deprecated: Use .validator().validate_for_signed_token() for added flexibility
Validates the token integrity against the provided verifying_key. Read more
source§

impl<T> Any for T
where T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
source§

impl<T> Borrow<T> for T
where T: ?Sized,

source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for T
where T: ?Sized,

source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
source§

impl<T> From<T> for T

source§

fn from(t: T) -> T

Returns the argument unchanged.

source§

impl<T, U> Into<U> for T
where U: From<T>,

source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

source§

impl<T> Same for T

§

type Output = T

Should always be Self
source§

impl<T, U> TryFrom<U> for T
where U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for T
where U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.
§

impl<V, T> VZip<V> for T
where V: MultiLane<T>,

§

fn vzip(self) -> V