tree: d36b4fe0d963a345be3d2b27202ab1f0848cb6d4 [path history] [tgz]
  1. src/
  2. tests/
  3. .cargo-checksum.json
  4. Cargo.toml
  5. CHANGELOG.md
  6. LICENSE-APACHE
  7. LICENSE-MIT
  8. README.md
third_party/rust_crates/vendor/der/README.md

RustCrypto: ASN.1 DER

crate Docs Build Status Apache2/MIT licensed Rust Version Project Chat

Pure Rust embedded-friendly implementation of the Distinguished Encoding Rules (DER) for Abstract Syntax Notation One (ASN.1) as described in ITU X.690.

Documentation

About

This crate provides a no_std-friendly implementation of a subset of ASN.1 DER necessary for decoding/encoding the following cryptography-related formats implemented as crates maintained by the RustCrypto project:

  • pkcs1: RSA Cryptography Specifications
  • pkcs5: Password-Based Cryptography Specification
  • pkcs7: Cryptographic Message Syntax
  • pkcs8: Private-Key Information Syntax Specification
  • sec1: Elliptic Curve Cryptography
  • spki: X.509 Subject Public Key Info

The core implementation avoids any heap usage (with convenience methods that allocate gated under the off-by-default alloc feature).

The DER decoder attempts to ensure that the input document is in canonical form, and will return errors if non-canonical productions are encountered.

Features

  • Rich support for ASN.1 types used by PKCS/PKIX documents
  • Performs DER canonicalization checks at decoding time
  • no_std friendly: supports “heapless” usage or optionally supports the alloc crate if desired
  • No hard dependencies! Self-contained implementation with optional integrations with the following crates, all of which are no_std friendly:
    • const-oid: const-friendly OID implementation
    • crypto-bigint: constant-time bignum library
    • time crate: date/time library

Minimum Supported Rust Version

This crate requires Rust 1.56 at a minimum.

We may change the MSRV in the future, but it will be accompanied by a minor version bump.

License

Licensed under either of:

at your option.

Contribution

Unless you explicitly state otherwise, any contribution intentionally submitted for inclusion in the work by you, as defined in the Apache-2.0 license, shall be dual licensed as above, without any additional terms or conditions.