Skip to content

blowfishxyz/AEADs

 
 

Repository files navigation

RustCrypto: Authenticated Encryption with Associated Data (AEAD) Algorithms

CodeCov Status Project Chat dependency status

Collection of Authenticated Encryption with Associated Data (AEAD) algorithms written in pure Rust.

AEADs are high-level symmetric encryption primitives which defend against a wide range of potential attacks (i.e. IND-CCA3).

Usage

Crates functionality is expressed in terms of traits defined in the aead crate.

Crates

Name Algorithm Crates.io Documentation MSRV
aes-gcm-siv AES-GCM-SIV crates.io Documentation 1.51
aes-gcm AES-GCM crates.io Documentation 1.51
aes-siv AES-SIV crates.io Documentation 1.51
ccm CCM crates.io Documentation 1.41
chacha20poly1305 (X)ChaCha20Poly1305 crates.io Documentation 1.56
deoxys Deoxys-I/II crates.io Documentation 1.51
eax EAX crates.io Documentation 1.41
mgm MGM crates.io Documentation 1.41
xsalsa20poly1305 XSalsa20Poly1305 crates.io Documentation 1.56

MSRV Policy

Minimum Supported Rust Version (MSRV) can be changed in the future, but it will be done with a minor version bump.

License

All crates licensed under either of

at your option.

Contribution

Unless you explicitly state otherwise, any contribution intentionally submitted for inclusion in the work by you, as defined in the Apache-2.0 license, shall be dual licensed as above, without any additional terms or conditions.

About

Authenticated Encryption with Associated Data Algorithms: high-level encryption ciphers

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages

  • Rust 100.0%