Enumerationswift-crypto 3.8.0Crypto
KEM
The key encapsulation mechanisms to use in HPKE.
HPKE-KEM.swift:21enum KEM
Cases
case P256_HKDF_SHA256
A key encapsulation mechanism using NIST P-256 elliptic curve key agreement and SHA-2 hashing with a 256-bit digest.
case P384_HKDF_SHA384
A key encapsulation mechanism using NIST P-384 elliptic curve key agreement and SHA-2 hashing with a 384-bit digest.
case P521_HKDF_SHA512
A key encapsulation mechanism using NIST P-521 elliptic curve key agreement and SHA-2 hashing with a 512-bit digest.
case Curve25519_HKDF_SHA256
A key encapsulation mechanism using X25519 elliptic curve key agreement and SHA-2 hashing with a 256-bit digest.
See also
struct Ciphersuite
Cipher suites to use in hybrid public key encryption.
enum AEAD
The authenticated encryption with associated data (AEAD) algorithms to use in HPKE.
enum KDF
The key derivation functions to use in HPKE.
enum DHKEM
A container for Diffie-Hellman key encapsulation mechanisms (KEMs).
Other members in extension
Types
enum Errors
Hybrid public key encryption (HPKE) errors that CryptoKit uses.
struct Recipient
A type that represents the receiving side of an HPKE message exchange.
struct Sender
A type that represents the sending side of an HPKE message exchange.
Citizens in Crypto
Conformances
protocol CaseIterable
A type that provides a collection of all of its values.
protocol Equatable
A type that can be compared for value equality.
protocol Hashable
A type that can be hashed into a
Hasher
to produce an integer hash value.
Type features
static func != (lhs: Self, rhs: Self
) -> Bool Returns a Boolean value indicating whether two values are not equal.