age-plugin-simplepq is a plugin for age. It provides an age Identity and Recipient consuming X25519Kyber768Draft00 encoded files.
age-plugin are defined by C2SP.
- Post Quantum recipients and identities with X25519Kyber768Draft00
- Plugin cli for age
- Cross platform (Linux, Windows, macOS)
- Agree on age format
Environment | CLI Command |
---|---|
Cargo (Rust 1.67+) | cargo install age-plugin-simplepq |
Read age installation instructions to install age.
You can use the --help
option to get more details about the command and its options.
age-plugin-simplepq [-o OUTPUT]
age-keygen-simplepq -y [-o OUTPUT] [INPUT]
age-plugin-simplepq -o my_id.key
For convenience, you can also create an associated recipient
age-plugin-simplepq -y -o my_id.key my_id.key
The recipient and identity size are going to be large.
Encrypt Hello age-plugin-simplepq!
string with your new key.
echo 'Hello age-plugin-simplepq!' | age -a -R my_id.key.pub > data.age
age --decrypt -i my_id.key data.age
Hello age-plugin-simplepq!
This software has not been audited. Please use at your sole discretion. With this in mind, age-plugin-simplepq security relies on the following:
- age encryption protocol, and its implementation in str4d/rage,
- HPKE RFC 9180 by R. Barnes, K. Bhargavan, B. Lipp, C. Wood, its implementation in rozbb/rust-hpke,and its binding for age age-plugin-hpke ,
Empty
This project is under the MIT license.
Unless you explicitly state otherwise, any contribution intentionally submitted for inclusion in the work by you shall be MIT licensed as above, without any additional terms or conditions.