Skip to content

Authenticated Encryption with Associated Data Algorithms: high-level encryption ciphers

Notifications You must be signed in to change notification settings

masihyeganeh/AEADs

 
 

Repository files navigation

RustCrypto: Authenticated Encryption with Associated Data (AEAD) Algorithms CodeCov Status Dependency Status Rust Version

Collection of Authenticated Encryption with Associated Data (AEAD) algorithms written in pure Rust.

AEADs are high-level symmetric encryption primitives which defend against a wide range of potential attacks (i.e. IND-CCA3).

Usage

Crates functionality is expressed in terms of traits defined in the aead crate.

Crates

Name Algorithm Crates.io Documentation Build
aes-gcm AES-GCM crates.io Documentation aes-gcm
aes-gcm-siv AES-GCM-SIV crates.io Documentation aes-gcm-siv
aes-siv AES-SIV crates.io Documentation aes-siv
chacha20poly1305 (X)ChaCha20Poly1305 crates.io Documentation chacha20poly1305
crypto_box Curve25519XSalsa20Poly1305 crates.io Documentation crypto_box
xsalsa20poly1305 XSalsa20Poly1305 crates.io Documentation xsalsa20poly1305

NOTE: the aes-ccm crate also implements the aead traits used by all of the other crates in this repository.

Minimum Supported Rust Version

All crates in this repository support Rust 1.40 or higher. In future minimum supported Rust version can be changed, but it will be done with the minor version bump.

License

All crates licensed under either of

at your option.

Contribution

Unless you explicitly state otherwise, any contribution intentionally submitted for inclusion in the work by you, as defined in the Apache-2.0 license, shall be dual licensed as above, without any additional terms or conditions.

About

Authenticated Encryption with Associated Data Algorithms: high-level encryption ciphers

Resources

Stars

Watchers

Forks

Packages

No packages published

Languages

  • Rust 100.0%