#private-key #rsa-key #rsa #key #pkcs #pem #codec

no-std pkcs1

Pure Rust implementation of Public-Key Cryptography Standards (PKCS) #1: RSA Cryptography Specifications Version 2.2 (RFC 8017)

18 releases

0.8.0-pre.0 Jan 8, 2024
0.7.5 Apr 24, 2023
0.7.1 Mar 6, 2023
0.4.1 Oct 10, 2022
0.0.0 Jun 12, 2020

#2139 in Cryptography

Download history 313354/week @ 2023-12-01 293089/week @ 2023-12-08 276943/week @ 2023-12-15 156489/week @ 2023-12-22 231779/week @ 2023-12-29 322036/week @ 2024-01-05 322238/week @ 2024-01-12 355017/week @ 2024-01-19 346211/week @ 2024-01-26 347453/week @ 2024-02-02 333408/week @ 2024-02-09 328879/week @ 2024-02-16 371583/week @ 2024-02-23 385145/week @ 2024-03-01 365871/week @ 2024-03-08 295555/week @ 2024-03-15

1,483,063 downloads per month
Used in 995 crates (11 directly)

Apache-2.0 OR MIT

690KB
15K SLoC

RustCrypto: PKCS#1 (RSA)

crate Docs Build Status Apache2/MIT licensed Rust Version Project Chat

Pure Rust implementation of Public-Key Cryptography Standards (PKCS) #1: RSA Cryptography Specifications Version 2.2 (RFC 8017).

Documentation

About

This crate supports encoding and decoding RSA private and public keys in either PKCS#1 DER (binary) or PEM (text) formats.

PEM encoded RSA private keys begin with:

-----BEGIN RSA PRIVATE KEY-----

PEM encoded RSA public keys begin with:

-----BEGIN RSA PUBLIC KEY-----

Minimum Supported Rust Version

This crate requires Rust 1.71 at a minimum.

We may change the MSRV in the future, but it will be accompanied by a minor version bump.

License

Licensed under either of:

at your option.

Contribution

Unless you explicitly state otherwise, any contribution intentionally submitted for inclusion in the work by you, as defined in the Apache-2.0 license, shall be dual licensed as above, without any additional terms or conditions.

Dependencies