#pem #key #pkcs #private-key #rsa #email

no-std pem-rfc7468

PEM Encoding (RFC 7468) for PKIX, PKCS, and CMS Structures, implementing a strict subset of the original Privacy-Enhanced Mail encoding intended specifically for use with cryptographic keys, certificates, and other messages. Provides a no_std-friendly, constant-time implementation suitable for use with cryptographic private keys

14 unstable releases

1.0.0-pre.0 Jan 7, 2024
0.7.0 Feb 26, 2023
0.6.0 Apr 26, 2022
0.5.1 Mar 30, 2022
0.0.0 Feb 16, 2021

#1042 in Cryptography

Download history 377881/week @ 2023-12-15 207170/week @ 2023-12-22 299332/week @ 2023-12-29 424864/week @ 2024-01-05 426913/week @ 2024-01-12 471163/week @ 2024-01-19 461687/week @ 2024-01-26 459252/week @ 2024-02-02 446521/week @ 2024-02-09 435997/week @ 2024-02-16 487225/week @ 2024-02-23 510762/week @ 2024-03-01 492423/week @ 2024-03-08 487762/week @ 2024-03-15 492550/week @ 2024-03-22 390883/week @ 2024-03-29

1,956,343 downloads per month
Used in 479 crates (23 directly)

Apache-2.0 OR MIT

110KB
2K SLoC

RustCrypto: PEM Encoding (RFC 7468)

crate Docs Build Status Apache2/MIT licensed Rust Version Project Chat

Pure Rust implementation of PEM Encoding (RFC 7468) for PKIX, PKCS, and CMS Structures, a strict subset of the original Privacy-Enhanced Mail encoding intended specifically for use with cryptographic keys, certificates, and other messages.

Provides a no_std-friendly, constant-time implementation suitable for use with cryptographic private keys.

Documentation

About

Many cryptography-related document formats, such as certificates (PKIX), private and public keys/keypairs (PKCS), and other cryptographic messages (CMS) provide an ASCII encoding which can be traced back to Privacy-Enhanced Mail (PEM) as defined RFC 1421, which look like the following:

-----BEGIN PRIVATE KEY-----
MC4CAQAwBQYDK2VwBCIEIBftnHPp22SewYmmEoMcX8VwI4IHwaqd+9LFPj/15eqF
-----END PRIVATE KEY-----

However, all of these formats actually implement a text-based encoding that is similar but not identical to the legacy PEM encoding as described in RFC 1421.

For this reason, RFC 7468 was created to describe a stricter form of "PEM encoding" for use in these applications which codifies the previously de facto rules that most implementations operate by, and makes recommendations to promote interoperability.

This crate provides a strict interpretation of the RFC 7468 rules, implementing MUSTs and SHOULDs while avoiding the MAYs, targeting the "ABNF (Strict)" subset of the grammar as described in RFC 7468 Section 3 Figure 3 (p6).

Implementation notes

  • no_std-friendly core implementation which requires no heap allocations and avoids copies and temporary buffers.
  • Optional alloc-dependent convenience features and buffered decoder/encoder.
  • Uses the base64ct crate to decode/encode Base64 in constant-time.
  • PEM parser avoids branching on potentially secret data as much as possible.

The paper Util::Lookup: Exploiting key decoding in cryptographic libraries demonstrates how the leakage from non-constant-time PEM parsers can be used to practically extract RSA private keys from SGX enclaves.

Minimum Supported Rust Version

This crate requires Rust 1.60 at a minimum.

We may change the MSRV in the future, but it will be accompanied by a minor version bump.

License

Licensed under either of:

at your option.

Contribution

Unless you explicitly state otherwise, any contribution intentionally submitted for inclusion in the work by you, as defined in the Apache-2.0 license, shall be dual licensed as above, without any additional terms or conditions.

Dependencies