#private-key #key #pkcs #private #encryption-key #key-derivation

no-std pkcs8

Pure Rust implementation of Public-Key Cryptography Standards (PKCS) #8: Private-Key Information Syntax Specification (RFC 5208), with additional support for PKCS#8v2 asymmetric key packages (RFC 5958)

29 releases

0.11.0-pre.0 Jan 8, 2024
0.10.2 Apr 5, 2023
0.10.1 Mar 5, 2023
0.9.0 May 8, 2022
0.0.0 Jun 12, 2020

#287 in Cryptography

Download history 675364/week @ 2024-01-22 701014/week @ 2024-01-29 640410/week @ 2024-02-05 643252/week @ 2024-02-12 639689/week @ 2024-02-19 696616/week @ 2024-02-26 724447/week @ 2024-03-04 716940/week @ 2024-03-11 711094/week @ 2024-03-18 694013/week @ 2024-03-25 774469/week @ 2024-04-01 741487/week @ 2024-04-08 765680/week @ 2024-04-15 776850/week @ 2024-04-22 740844/week @ 2024-04-29 757845/week @ 2024-05-06

3,073,992 downloads per month
Used in 2,645 crates (68 directly)

Apache-2.0 OR MIT

425KB
9K SLoC

RustCrypto: PKCS#8 (Private Keys)

crate Docs Build Status Apache2/MIT licensed Rust Version Project Chat

Pure Rust implementation of Public-Key Cryptography Standards (PKCS) #8: Private-Key Information Syntax Specification (RFC 5208).

Documentation

About PKCS#8

PKCS#8 is a format for cryptographic private keys, often containing pairs of private and public keys.

You can identify a PKCS#8 private key encoded as PEM (i.e. text) by the following:

-----BEGIN PRIVATE KEY-----

PKCS#8 private keys can optionally be encrypted under a password using key derivation algorithms like PBKDF2 and scrypt, and encrypted with ciphers like AES-CBC. When a PKCS#8 private key has been encrypted, it starts with the following:

-----BEGIN ENCRYPTED PRIVATE KEY-----

PKCS#8 private keys can also be serialized in an ASN.1-based binary format. The PEM text encoding is a Base64 representation of this format.

Supported Algorithms

This crate is implemented in an algorithm-agnostic manner with the goal of enabling PKCS#8 support for any algorithm.

That said, it has been tested for interoperability against keys generated by OpenSSL for the following algorithms:

  • ECC (id-ecPublicKey)
  • Ed25519 (id-Ed25519)
  • RSA (id-rsaEncryption)
  • X25519 (id-X25519)

Please open an issue if you encounter trouble using it with a particular algorithm, including the ones listed above or other algorithms.

Minimum Supported Rust Version

This crate requires Rust 1.71 at a minimum.

We may change the MSRV in the future, but it will be accompanied by a minor version bump.

License

Licensed under either of:

at your option.

Contribution

Unless you explicitly state otherwise, any contribution intentionally submitted for inclusion in the work by you, as defined in the Apache-2.0 license, shall be dual licensed as above, without any additional terms or conditions.

Dependencies

~265–560KB
~11K SLoC