Struct aes::ni::Aes256BackEnc

source ·
pub(crate) struct Aes256BackEnc<'a>(&'a Aes256Enc);

Tuple Fields§

§0: &'a Aes256Enc

Trait Implementations§

source§

impl<'a> BlockBackend for Aes256BackEnc<'a>

source§

fn proc_block(&mut self, block: InOut<'_, '_, Block>)

Process single inout block.
source§

fn proc_par_blocks(&mut self, blocks: InOut<'_, '_, Block8>)

Process inout blocks in parallel.
source§

fn proc_tail_blocks( &mut self, blocks: InOutBuf<'_, '_, GenericArray<u8, Self::BlockSize>>, )

Process buffer of inout blocks. Length of the buffer MUST be smaller than Self::ParBlocksSize.
source§

fn proc_block_inplace(&mut self, block: &mut GenericArray<u8, Self::BlockSize>)

Process single block in-place.
source§

fn proc_par_blocks_inplace( &mut self, blocks: &mut GenericArray<GenericArray<u8, Self::BlockSize>, Self::ParBlocksSize>, )

Process blocks in parallel in-place.
source§

fn proc_tail_blocks_inplace( &mut self, blocks: &mut [GenericArray<u8, Self::BlockSize>], )

Process buffer of blocks in-place. Length of the buffer MUST be smaller than Self::ParBlocksSize.
source§

impl<'a> BlockSizeUser for Aes256BackEnc<'a>

§

type BlockSize = UInt<UInt<UInt<UInt<UInt<UTerm, B1>, B0>, B0>, B0>, B0>

Size of the block in bytes.
source§

fn block_size() -> usize

Return block size in bytes.
source§

impl<'a> ParBlocksSizeUser for Aes256BackEnc<'a>

§

type ParBlocksSize = UInt<UInt<UInt<UInt<UTerm, B1>, B0>, B0>, B0>

Number of blocks which can be processed in parallel.

Auto Trait Implementations§

§

impl<'a> Freeze for Aes256BackEnc<'a>

§

impl<'a> RefUnwindSafe for Aes256BackEnc<'a>

§

impl<'a> Send for Aes256BackEnc<'a>

§

impl<'a> Sync for Aes256BackEnc<'a>

§

impl<'a> Unpin for Aes256BackEnc<'a>

§

impl<'a> UnwindSafe for Aes256BackEnc<'a>

Blanket Implementations§

source§

impl<T> Any for T
where T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
source§

impl<T> Borrow<T> for T
where T: ?Sized,

source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for T
where T: ?Sized,

source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
source§

impl<T> From<T> for T

source§

fn from(t: T) -> T

Returns the argument unchanged.

source§

impl<T, U> Into<U> for T
where U: From<T>,

source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

source§

impl<T> Same for T

§

type Output = T

Should always be Self
source§

impl<T, U> TryFrom<U> for T
where U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for T
where U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.