pub struct RsaPublicKeyComponents<B: AsRef<[u8]> + Debug> {
    pub n: B,
    pub e: B,
}
Expand description

Low-level API for the verification of RSA signatures.

When the public key is in DER-encoded PKCS#1 ASN.1 format, it is recommended to use ring::signature::verify() with ring::signature::RSA_PKCS1_*, because ring::signature::verify() will handle the parsing in that case. Otherwise, this function can be used to pass in the raw bytes for the public key components as untrusted::Input arguments.

Fields

n: B

The public modulus, encoded in big-endian bytes without leading zeros.

e: B

The public exponent, encoded in big-endian bytes without leading zeros.

Implementations

Verifies that signature is a valid signature of message using self as the public key. params determine what algorithm parameters (padding, digest algorithm, key length range, etc.) are used in the verification.

Trait Implementations

Returns a copy of the value. Read more
Performs copy-assignment from source. Read more
Formats the value using the given formatter. Read more

Auto Trait Implementations

Blanket Implementations

Gets the TypeId of self. Read more
Immutably borrows from an owned value. Read more
Mutably borrows from an owned value. Read more

Returns the argument unchanged.

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

The resulting type after obtaining ownership.
Creates owned data from borrowed data, usually by cloning. Read more
Uses borrowed data to replace owned data, usually by cloning. Read more
The type returned in the event of a conversion error.
Performs the conversion.
The type returned in the event of a conversion error.
Performs the conversion.