licenses.dev

crypto_box v0.5.0

Pure Rust implementation of NaCl's crypto_box public-key authenticated encryption primitive which combines the X25519 Elliptic Curve Diffie-Hellman function and the XSalsa20Poly1305 authenticated encryption cipher

Published on

Licenses

Learn more about license information.

Package Licenses

Apache-2.0 OR MIT

Dependency Licenses

Apache-2.0 OR MIT25
PackageRelationDependenciesPublished
aead • 0.3.2Traits for Authenticated Encryption with Associated Data (AEAD) algorithms, such as AES-GCM as ChaCha20Poly1305, which provide a high-level API INDIRECT3
cfg-if • 1.0.0A macro to ergonomically define an item depending on a large number of #[cfg] parameters. Structured like an if-else chain, the first matching branch is the item that gets emitted. INDIRECT0
chacha20 • 0.6.0The ChaCha20 stream cipher (RFC 8439) implemented in pure Rust using traits from the RustCrypto `cipher` crate, with optional architecture-specific hardware acceleration (AVX2, SSE2). Additionally provides the ChaCha8, ChaCha12, XChaCha20, XChaCha12 and XChaCha8 stream ciphers, and also optional rand_core-compatible RNGs based on those ciphers. INDIRECT10
chacha20poly1305 • 0.7.1Pure Rust implementation of the ChaCha20Poly1305 Authenticated Encryption with Additional Data Cipher (RFC 8439) with optional architecture-specific hardware acceleration. Also contains implementations of the XChaCha20Poly1305 extended nonce variant of ChaCha20Poly1305, and the reduced-round ChaCha8Poly1305 and ChaCha12Poly1305 lightweight variants. DIRECT16
cipher • 0.2.5Traits for describing block ciphers and stream ciphersINDIRECT3
cpuid-bool • 0.2.0DEPRECATED: replaced by the `cpufeatures` crateINDIRECT0
digest • 0.9.0Traits for cryptographic hash functions and message authentication codesINDIRECT3
getrandom • 0.1.16A small cross-platform library for retrieving random data from system sourceINDIRECT3
libc • 0.2.161Raw FFI bindings to platform libraries like libc. INDIRECT0
poly1305 • 0.6.2The Poly1305 universal hash function and message authentication codeINDIRECT6
ppv-lite86 • 0.2.20Implementation of the crypto-simd API for x86INDIRECT7
proc-macro2 • 1.0.89A substitute implementation of the compiler's `proc_macro` API to decouple token-based libraries from the procedural macro use case.INDIRECT1
quote • 1.0.37Quasi-quoting macro quote!(...)INDIRECT2
rand_chacha • 0.2.2ChaCha random number generator INDIRECT13
rand_core • 0.5.1Core random number generator traits and tools for implementation. DIRECT4
rand_hc • 0.2.0HC128 random number generator INDIRECT5
rand • 0.7.3Random number generators and other randomness functionality. DIRECT15
salsa20 • 0.7.2Salsa20 Stream CipherDIRECT10
syn • 2.0.85Parser for Rust source codeINDIRECT2
typenum • 1.17.0Typenum is a Rust library for type-level numbers evaluated at compile time. It currently supports bits, unsigned integers, and signed integers. It also provides a type-level array of type-level numbers, but its implementation is incomplete.INDIRECT0
universal-hash • 0.4.1Traits which describe the functionality of universal hash functions (UHFs)INDIRECT4
version_check • 0.9.5Tiny crate to check the version of the installed/running rustc.INDIRECT0
xsalsa20poly1305 • 0.6.0DEPRECATED: please use the `crypto_secretbox` crateDIRECT21
zeroize_derive • 1.4.2Custom derive support for zeroizeINDIRECT4
zeroize • 1.3.0Securely clear secrets from memory with a simple trait built on stable Rust primitives which guarantee memory is zeroed using an operation will not be 'optimized away' by the compiler. Uses a portable pure Rust implementation that works everywhere, even WASM! DIRECT5
BSD-3-Clause3
PackageRelationDependenciesPublished
curve25519-dalek • 3.2.1A pure-Rust implementation of group operations on ristretto255 and Curve25519INDIRECT17
subtle • 2.4.1Pure-Rust traits and utilities for constant-time cryptographic implementations.INDIRECT0
x25519-dalek • 1.2.0X25519 elliptic curve Diffie-Hellman key exchange in pure-Rust, using curve25519-dalek.DIRECT18
Apache-2.0 OR BSD-2-Clause OR MIT2
PackageRelationDependenciesPublished
zerocopy-derive • 0.7.35Custom derive for traits from the zerocopy crateINDIRECT4
zerocopy • 0.7.35Utilities for zero-copy parsing and serializationINDIRECT6
MIT OR Unlicense1
PackageRelationDependenciesPublished
byteorder • 1.5.0Library for reading/writing numbers in big-endian and little-endian.INDIRECT0
MIT1
PackageRelationDependenciesPublished
generic-array • 0.14.7Generic types implementing functionality of arraysINDIRECT2
Apache-2.0 OR MIT OR Apache-2.0 WITH LLVM-exception1
PackageRelationDependenciesPublished
wasi • 0.9.0+wasi-snapshot-preview1Experimental WASI API bindings for RustINDIRECT0
Unicode-DFS-2016 AND (Apache-2.0 OR MIT)1
PackageRelationDependenciesPublished
unicode-ident • 1.0.13Determine whether characters have the XID_Start or XID_Continue properties according to Unicode Standard Annex #31INDIRECT0
Last updated on

Copy the licenses badge code for the latest version:

[![licenses](https://licenses.dev/b/cargo/crypto_box)](https://licenses.dev/cargo/crypto_box)
<a href="https://licenses.dev/cargo/crypto_box">
  <img src="https://licenses.dev/b/cargo/crypto_box" alt="licenses" />
</a>

Or the licenses badge code for the 0.5.0 version:

[![licenses](https://licenses.dev/b/cargo/crypto_box/0.5.0)](https://licenses.dev/cargo/crypto_box/0.5.0)
<a href="https://licenses.dev/cargo/crypto_box/0.5.0">
  <img src="https://licenses.dev/b/cargo/crypto_box/0.5.0" alt="licenses" />
</a>
GitHub