licenses.dev

iota-crypto v0.9.1

The canonical source of cryptographic ground-truth for all IOTA Rust projects

Published on

Licenses

Learn more about license information.

Package Licenses

Apache-2.0

Dependency Licenses

Apache-2.0 OR MIT62
PackageRelationDependenciesPublished
aead • 0.4.3Traits for Authenticated Encryption with Associated Data (AEAD) algorithms, such as AES-GCM as ChaCha20Poly1305, which provide a high-level API DIRECT3
aes-gcm • 0.9.4Pure Rust implementation of the AES-GCM (Galois/Counter Mode) Authenticated Encryption with Associated Data (AEAD) Cipher with optional architecture-specific hardware acceleration DIRECT15
aes • 0.7.5Pure Rust implementation of the Advanced Encryption Standard (a.k.a. Rijndael)DIRECT8
autocfg • 1.4.0Automatic cfg for Rust compiler featuresINDIRECT0
blake2 • 0.9.2BLAKE2 hash functionsDIRECT7
block-buffer • 0.9.0Buffer type for block processing of dataINDIRECT4
block-padding • 0.2.1Padding and unpadding of messages divided into blocks.INDIRECT0
bumpalo • 3.16.0A fast bump allocation arena for Rust.INDIRECT0
cfg-if • 1.0.0A macro to ergonomically define an item depending on a large number of #[cfg] parameters. Structured like an if-else chain, the first matching branch is the item that gets emitted. INDIRECT0
chacha20 • 0.7.3The ChaCha20 stream cipher (RFC 8439) implemented in pure Rust using traits from the RustCrypto `cipher` crate, with optional architecture-specific hardware acceleration (AVX2, SSE2). Additionally provides the ChaCha8, ChaCha12, XChaCha20, XChaCha12 and XChaCha8 stream ciphers, and also optional rand_core-compatible RNGs based on those ciphers. INDIRECT13
chacha20poly1305 • 0.8.2Pure Rust implementation of the ChaCha20Poly1305 Authenticated Encryption with Additional Data Cipher (RFC 8439) with optional architecture-specific hardware acceleration. Also contains implementations of the XChaCha20Poly1305 extended nonce variant of ChaCha20Poly1305, and the reduced-round ChaCha8Poly1305 and ChaCha12Poly1305 lightweight variants. DIRECT19
cipher • 0.3.0Traits for describing block ciphers and stream ciphersINDIRECT3
cpufeatures • 0.2.14Lightweight runtime CPU feature detection for aarch64, loongarch64, and x86/x86_64 targets, with no_std support and support for mobile targets including Android and iOS INDIRECT1
crypto-mac • 0.11.1Trait for Message Authentication Code (MAC) algorithmsINDIRECT4
crypto-mac • 0.8.0Trait for Message Authentication Code (MAC) algorithmsINDIRECT4
ctr • 0.8.0CTR block modes of operationINDIRECT4
digest • 0.9.0Traits for cryptographic hash functions and message authentication codesDIRECT3
ed25519-zebra • 2.2.0Zcash-flavored Ed25519 for use in Zebra.DIRECT26
getrandom • 0.1.16A small cross-platform library for retrieving random data from system sourceINDIRECT3
getrandom • 0.2.15A small cross-platform library for retrieving random data from system sourceDIRECT16
ghash • 0.4.4Universal hash over GF(2^128) useful for constructing a Message Authentication Code (MAC), as in the AES-GCM authenticated encryption cipher. INDIRECT10
hex • 0.4.3Encoding and decoding data into/from hexadecimal representation.DIRECT0
hmac • 0.11.0Generic implementation of Hash-based Message Authentication Code (HMAC)DIRECT6
itoa • 1.0.11Fast integer primitive to string conversionINDIRECT0
js-sys • 0.3.72Bindings for all JS global objects and functions in all JS environments like Node.js and browsers, built on `#[wasm_bindgen]` using the `wasm-bindgen` crate. INDIRECT13
keccak • 0.1.5Pure Rust implementation of the Keccak sponge function including the keccak-f and keccak-p variants INDIRECT2
lazy_static • 1.5.0A macro for declaring lazily evaluated statics in Rust.DIRECT0
libc • 0.2.161Raw FFI bindings to platform libraries like libc. INDIRECT0
log • 0.4.22A lightweight logging facade for Rust INDIRECT0
num-traits • 0.2.19Numeric traits for generic mathematicsINDIRECT1
once_cell • 1.20.2Single assignment cells and lazy values.INDIRECT0
opaque-debug • 0.3.1Macro for opaque Debug trait implementationINDIRECT0
pbkdf2 • 0.8.0Generic implementation of PBKDF2DIRECT5
poly1305 • 0.7.2The Poly1305 universal hash function and message authentication codeINDIRECT8
polyval • 0.5.3POLYVAL is a GHASH-like universal hash over GF(2^128) useful for constructing a Message Authentication Code (MAC) INDIRECT9
ppv-lite86 • 0.2.20Implementation of the crypto-simd API for x86INDIRECT7
proc-macro2 • 1.0.89A substitute implementation of the compiler's `proc_macro` API to decouple token-based libraries from the procedural macro use case.INDIRECT1
quote • 1.0.37Quasi-quoting macro quote!(...)INDIRECT2
rand_chacha • 0.3.1ChaCha random number generator INDIRECT22
rand_core • 0.5.1Core random number generator traits and tools for implementation. INDIRECT4
rand_core • 0.6.4Core random number generator traits and tools for implementation. INDIRECT17
rand • 0.8.5Random number generators and other randomness functionality. DIRECT23
serde_derive • 1.0.195Macros 1.1 implementation of #[derive(Serialize, Deserialize)]INDIRECT4
serde_json • 1.0.132A JSON serialization file formatDIRECT9
serde • 1.0.195A generic serialization/deserialization frameworkDIRECT5
sha2 • 0.9.9Pure Rust implementation of the SHA-2 hash function family including SHA-224, SHA-256, SHA-384, and SHA-512. DIRECT10
sha3 • 0.9.1Pure Rust implementation of SHA-3, a family of Keccak-based hash functions including the SHAKE family of eXtendable-Output Functions (XOFs), as well as the accelerated variant TurboSHAKE DIRECT10
syn • 1.0.109Parser for Rust source codeINDIRECT3
syn • 2.0.82Parser for Rust source codeINDIRECT2
thiserror-impl • 1.0.65Implementation detail of the `thiserror` crateINDIRECT4
thiserror • 1.0.65derive(Error)INDIRECT5
typenum • 1.17.0Typenum is a Rust library for type-level numbers evaluated at compile time. It currently supports bits, unsigned integers, and signed integers. It also provides a type-level array of type-level numbers, but its implementation is incomplete.INDIRECT0
unicode-normalization • 0.1.24This crate provides functions for normalization of Unicode strings, including Canonical and Compatible Decomposition and Recomposition, as described in Unicode Standard Annex #15. DIRECT2
universal-hash • 0.4.1Traits which describe the functionality of universal hash functions (UHFs)INDIRECT4
version_check • 0.9.5Tiny crate to check the version of the installed/running rustc.INDIRECT0
wasm-bindgen-backend • 0.2.95Backend code generation of the wasm-bindgen tool INDIRECT8
wasm-bindgen-macro-support • 0.2.95The part of the implementation of the `#[wasm_bindgen]` attribute that is not in the shared backend crate INDIRECT9
wasm-bindgen-macro • 0.2.95Definition of the `#[wasm_bindgen]` attribute, an internal dependency INDIRECT10
wasm-bindgen-shared • 0.2.95Shared support between wasm-bindgen and wasm-bindgen cli, an internal dependency. INDIRECT0
wasm-bindgen • 0.2.95Easy support for interacting between JS and Rust. INDIRECT12
zeroize_derive • 1.4.2Custom derive support for zeroizeINDIRECT4
zeroize • 1.3.0Securely clear secrets from memory with a simple trait built on stable Rust primitives which guarantee memory is zeroed using an operation will not be 'optimized away' by the compiler. Uses a portable pure Rust implementation that works everywhere, even WASM! DIRECT5
BSD-3-Clause3
PackageRelationDependenciesPublished
curve25519-dalek • 3.2.1A pure-Rust implementation of group operations on ristretto255 and Curve25519DIRECT17
subtle • 2.4.1Pure-Rust traits and utilities for constant-time cryptographic implementations.INDIRECT0
x25519-dalek • 1.2.0X25519 elliptic curve Diffie-Hellman key exchange in pure-Rust, using curve25519-dalek.DIRECT18
Apache-2.02
PackageRelationDependenciesPublished
bee-common-derive • 0.1.1-alphaDerive macros for the bee-common crateDIRECT4
bee-ternary • 0.5.2Ergonomic ternary manipulation utilitiesDIRECT2
MIT OR Unlicense2
PackageRelationDependenciesPublished
byteorder • 1.5.0Library for reading/writing numbers in big-endian and little-endian.DIRECT0
memchr • 2.7.4Provides extremely fast (uses SIMD on x86_64, aarch64 and wasm32) routines for 1, 2 or 3 byte search and single substring search. INDIRECT0
MIT2
PackageRelationDependenciesPublished
crunchy • 0.2.2Crunchy unroller: deterministically unroll constant loopsINDIRECT0
generic-array • 0.14.7Generic types implementing functionality of arraysDIRECT2
Apache-2.0 OR MIT OR Zlib2
PackageRelationDependenciesPublished
tinyvec_macros • 0.1.1Some macros for tiny containersINDIRECT0
tinyvec • 1.8.0`tinyvec` provides 100% safe vec-like data structures.INDIRECT1
Apache-2.0 OR MIT OR Apache-2.0 WITH LLVM-exception2
PackageRelationDependenciesPublished
wasi • 0.11.0+wasi-snapshot-preview1Experimental WASI API bindings for RustINDIRECT0
wasi • 0.9.0+wasi-snapshot-preview1Experimental WASI API bindings for RustINDIRECT0
Apache-2.0 OR BSD-2-Clause OR MIT2
PackageRelationDependenciesPublished
zerocopy-derive • 0.7.35Custom derive for traits from the zerocopy crateINDIRECT4
zerocopy • 0.7.35Utilities for zero-copy parsing and serializationINDIRECT6
CC0-1.01
PackageRelationDependenciesPublished
tiny-keccak • 2.0.2An implementation of Keccak derived functions.DIRECT1
Apache-2.0 OR BSL-1.01
PackageRelationDependenciesPublished
ryu • 1.0.18Fast floating point to string conversionINDIRECT0
Unicode-DFS-2016 AND (Apache-2.0 OR MIT)1
PackageRelationDependenciesPublished
unicode-ident • 1.0.13Determine whether characters have the XID_Start or XID_Continue properties according to Unicode Standard Annex #31INDIRECT0
Last updated on

Copy the licenses badge code for the latest version:

[![licenses](https://licenses.dev/b/cargo/iota-crypto)](https://licenses.dev/cargo/iota-crypto)
<a href="https://licenses.dev/cargo/iota-crypto">
  <img src="https://licenses.dev/b/cargo/iota-crypto" alt="licenses" />
</a>

Or the licenses badge code for the 0.9.1 version:

[![licenses](https://licenses.dev/b/cargo/iota-crypto/0.9.1)](https://licenses.dev/cargo/iota-crypto/0.9.1)
<a href="https://licenses.dev/cargo/iota-crypto/0.9.1">
  <img src="https://licenses.dev/b/cargo/iota-crypto/0.9.1" alt="licenses" />
</a>
GitHub