p384_rs

Crates.iop384_rs
lib.rsp384_rs
version0.1.10
sourcesrc
created_at2022-05-13 21:19:28.252268
updated_at2022-05-30 17:31:05.105999
descriptionNIST P-384 (secp384r1), with correct arithmetic
homepage
repositoryhttps://github.com/jedisct1/rust-p384
max_upload_size
id586115
size1,619,853
Frank Denis (jedisct1)

documentation

https://docs.rs/elliptic-curve

README

RustCrypto: NIST P-384 (secp384r1) elliptic curve

crate Docs Apache2/MIT licensed Rust Version [![Project Chat][chat-image]][chat-link] [![Build Status][build-image]][build-link]

NIST P-384 elliptic curve (a.k.a. secp384r1) types implemented in terms of traits from the elliptic-curve crate.

Documentation

About P-384

NIST P-384 is a Weierstrass curve specified in FIPS 186-4: Digital Signature Standard (DSS):

https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.186-4.pdf

Also known as secp384r1 (SECG), it's included in the US National Security Agency's "Suite B" and is widely used in protocols like TLS and the associated X.509 PKI.

Minimum Supported Rust Version

Rust 1.57 or higher.

Minimum supported Rust version can be changed in the future, but it will be done with a minor version bump.

SemVer Policy

  • All on-by-default features of this library are covered by SemVer
  • MSRV is considered exempt from SemVer as noted above

License

All crates licensed under either of

at your option.

Contribution

Unless you explicitly state otherwise, any contribution intentionally submitted for inclusion in the work by you, as defined in the Apache-2.0 license, shall be dual licensed as above, without any additional terms or conditions.

Commit count: 0

cargo fmt