#private-key #rsa-key #rsa #key #pkcs #pem #codec

no-std pkcs1

Pure Rust implementation of Public-Key Cryptography Standards (PKCS) #1: RSA Cryptography Specifications Version 2.2 (RFC 8017)

18 releases

0.8.0-pre.0 Jan 8, 2024
0.7.5 Apr 24, 2023
0.7.1 Mar 6, 2023
0.4.1 Oct 10, 2022
0.0.0 Jun 12, 2020

#2211 in Cryptography

Download history 356769/week @ 2024-01-28 343222/week @ 2024-02-04 331963/week @ 2024-02-11 336793/week @ 2024-02-18 369119/week @ 2024-02-25 385243/week @ 2024-03-03 361892/week @ 2024-03-10 361279/week @ 2024-03-17 354830/week @ 2024-03-24 371064/week @ 2024-03-31 376202/week @ 2024-04-07 403494/week @ 2024-04-14 412118/week @ 2024-04-21 397427/week @ 2024-04-28 399327/week @ 2024-05-05 433558/week @ 2024-05-12

1,659,987 downloads per month
Used in 1,125 crates (11 directly)

Apache-2.0 OR MIT

690KB
15K SLoC

RustCrypto: PKCS#1 (RSA)

crate Docs Build Status Apache2/MIT licensed Rust Version Project Chat

Pure Rust implementation of Public-Key Cryptography Standards (PKCS) #1: RSA Cryptography Specifications Version 2.2 (RFC 8017).

Documentation

About

This crate supports encoding and decoding RSA private and public keys in either PKCS#1 DER (binary) or PEM (text) formats.

PEM encoded RSA private keys begin with:

-----BEGIN RSA PRIVATE KEY-----

PEM encoded RSA public keys begin with:

-----BEGIN RSA PUBLIC KEY-----

Minimum Supported Rust Version

This crate requires Rust 1.71 at a minimum.

We may change the MSRV in the future, but it will be accompanied by a minor version bump.

License

Licensed under either of:

at your option.

Contribution

Unless you explicitly state otherwise, any contribution intentionally submitted for inclusion in the work by you, as defined in the Apache-2.0 license, shall be dual licensed as above, without any additional terms or conditions.

Dependencies