licenses.dev

signatory v0.23.2

Multi-provider elliptic curve digital signature library with ECDSA and Ed25519 support

Published on

Licenses

Learn more about license information.

Package Licenses

Apache-2.0 OR MIT

Dependency Licenses

Apache-2.0 OR MIT61
PackageRelationDependenciesPublished
base64ct • 1.1.1Pure Rust implementation of Base64 (RFC 4648) which avoids any usages of data-dependent branches/LUTs and thereby provides portable "best effort" constant-time operation and embedded-friendly no_std support INDIRECT0
bitflags • 1.3.2A macro to generate structures which behave like bitflags. INDIRECT0
bitflags • 2.6.0A macro to generate structures which behave like bitflags. INDIRECT0
block-buffer • 0.9.0Buffer type for block processing of dataINDIRECT4
block-padding • 0.2.1Padding and unpadding of messages divided into blocks.INDIRECT0
cfg-if • 1.0.0A macro to ergonomically define an item depending on a large number of #[cfg] parameters. Structured like an if-else chain, the first matching branch is the item that gets emitted. INDIRECT0
const-oid • 0.6.2Const-friendly implementation of the ISO/IEC Object Identifier (OID) standard as defined in ITU X.660, with support for BER/DER encoding/decoding as well as heapless no_std (i.e. embedded) support INDIRECT0
cpufeatures • 0.2.14Lightweight runtime CPU feature detection for aarch64, loongarch64, and x86/x86_64 targets, with no_std support and support for mobile targets including Android and iOS INDIRECT1
crypto-bigint • 0.2.11Pure Rust implementation of a big integer library which has been designed from the ground-up for use in cryptographic applications. Provides constant-time, no_std-friendly implementations of modern formulas using const generics. INDIRECT15
crypto-mac • 0.11.1Trait for Message Authentication Code (MAC) algorithmsINDIRECT4
der • 0.4.5Pure Rust embedded-friendly implementation of the Distinguished Encoding Rules (DER) for Abstract Syntax Notation One (ASN.1) as described in ITU X.690 with full support for heapless no_std targets INDIRECT1
digest • 0.9.0Traits for cryptographic hash functions and message authentication codesINDIRECT3
ecdsa • 0.12.4Pure Rust implementation of the Elliptic Curve Digital Signature Algorithm (ECDSA) as specified in FIPS 186-4 (Digital Signature Standard), providing RFC6979 deterministic signatures as well as support for added entropy DIRECT29
ed25519 • 1.5.3Edwards Digital Signature Algorithm (EdDSA) over Curve25519 (as specified in RFC 8032) support library providing signature type definitions and PKCS#8 private key decoding/encoding support INDIRECT10
elliptic-curve • 0.10.6General purpose Elliptic Curve Cryptography (ECC) support, including types and traits for representing various elliptic curve forms, scalars, points, and public/secret keys composed thereof. INDIRECT24
errno • 0.3.9Cross-platform interface to the `errno` variable.INDIRECT11
fastrand • 2.1.1A simple and fast random number generatorINDIRECT0
ff • 0.10.1Library for building and interfacing with finite fieldsINDIRECT6
getrandom • 0.2.15A small cross-platform library for retrieving random data from system sourceINDIRECT3
group • 0.10.0Elliptic curve group traits and utilitiesINDIRECT7
hmac • 0.11.0Generic implementation of Hash-based Message Authentication Code (HMAC)INDIRECT6
k256 • 0.9.6secp256k1 elliptic curve library written in pure Rust with support for ECDSA signing/verification/public-key recovery, Taproot Schnorr signatures (BIP340), Elliptic Curve Diffie-Hellman (ECDH), and general-purpose secp256k1 elliptic curve group operations which can be used to implement arbitrary protocols DIRECT37
keccak • 0.1.5Pure Rust implementation of the Keccak sponge function including the keccak-f and keccak-p variants INDIRECT2
libc • 0.2.161Raw FFI bindings to platform libraries like libc. INDIRECT0
opaque-debug • 0.3.1Macro for opaque Debug trait implementationINDIRECT0
p256 • 0.9.0Pure Rust implementation of the NIST P-256 (a.k.a. secp256r1, prime256v1) elliptic curve as defined in SP 800-186, with support for ECDH, ECDSA signing/verification, and general purpose curve arithmetic DIRECT35
pem-rfc7468 • 0.2.4PEM Encoding (RFC 7468) for PKIX, PKCS, and CMS Structures, implementing a strict subset of the original Privacy-Enhanced Mail encoding intended specifically for use with cryptographic keys, certificates, and other messages. Provides a no_std-friendly, constant-time implementation suitable for use with cryptographic private keys. INDIRECT1
pkcs8 • 0.7.6Pure Rust implementation of Public-Key Cryptography Standards (PKCS) #8: Private-Key Information Syntax Specification (RFC 5208), with additional support for PKCS#8v2 asymmetric key packages (RFC 5958) DIRECT11
proc-macro2 • 1.0.89A substitute implementation of the compiler's `proc_macro` API to decouple token-based libraries from the procedural macro use case.INDIRECT1
quote • 1.0.37Quasi-quoting macro quote!(...)INDIRECT2
rand_core • 0.5.1Core random number generator traits and tools for implementation. INDIRECT0
rand_core • 0.6.4Core random number generator traits and tools for implementation. DIRECT4
sha2 • 0.9.9Pure Rust implementation of the SHA-2 hash function family including SHA-224, SHA-256, SHA-384, and SHA-512. INDIRECT10
sha3 • 0.9.1Pure Rust implementation of SHA-3, a family of Keccak-based hash functions including the SHAKE family of eXtendable-Output Functions (XOFs), as well as the accelerated variant TurboSHAKE INDIRECT10
signature • 1.3.2Traits for cryptographic signature algorithms (e.g. ECDSA, Ed25519)DIRECT9
spki • 0.4.1X.509 Subject Public Key Info (RFC5280) describing public keys as well as their associated AlgorithmIdentifiers (i.e. OIDs) INDIRECT2
syn • 2.0.85Parser for Rust source codeINDIRECT2
tempfile • 3.8.0A library for managing temporary files and directories.DIRECT28
typenum • 1.17.0Typenum is a Rust library for type-level numbers evaluated at compile time. It currently supports bits, unsigned integers, and signed integers. It also provides a type-level array of type-level numbers, but its implementation is incomplete.INDIRECT0
version_check • 0.9.5Tiny crate to check the version of the installed/running rustc.INDIRECT0
windows_aarch64_gnullvm • 0.48.5Import lib for WindowsINDIRECT0
windows_aarch64_gnullvm • 0.52.6Import lib for WindowsINDIRECT0
windows_aarch64_msvc • 0.48.5Import lib for WindowsINDIRECT0
windows_aarch64_msvc • 0.52.6Import lib for WindowsINDIRECT0
windows_i686_gnu • 0.48.5Import lib for WindowsINDIRECT0
windows_i686_gnu • 0.52.6Import lib for WindowsINDIRECT0
windows_i686_gnullvm • 0.52.6Import lib for WindowsINDIRECT0
windows_i686_msvc • 0.48.5Import lib for WindowsINDIRECT0
windows_i686_msvc • 0.52.6Import lib for WindowsINDIRECT0
windows_x86_64_gnu • 0.48.5Import lib for WindowsINDIRECT0
windows_x86_64_gnu • 0.52.6Import lib for WindowsINDIRECT0
windows_x86_64_gnullvm • 0.48.5Import lib for WindowsINDIRECT0
windows_x86_64_gnullvm • 0.52.6Import lib for WindowsINDIRECT0
windows_x86_64_msvc • 0.48.5Import lib for WindowsINDIRECT0
windows_x86_64_msvc • 0.52.6Import lib for WindowsINDIRECT0
windows-sys • 0.48.0Rust for WindowsINDIRECT8
windows-sys • 0.52.0Rust for WindowsINDIRECT9
windows-targets • 0.48.5Import libs for WindowsINDIRECT7
windows-targets • 0.52.6Import libs for WindowsINDIRECT8
zeroize_derive • 1.4.2Custom derive support for zeroizeINDIRECT4
zeroize • 1.4.3Securely clear secrets from memory with a simple trait built on stable Rust primitives which guarantee memory is zeroed using an operation will not be 'optimized away' by the compiler. Uses a portable pure Rust implementation that works everywhere, even WASM! DIRECT5
BSD-3-Clause3
PackageRelationDependenciesPublished
curve25519-dalek • 3.2.0A pure-Rust implementation of group operations on ristretto255 and Curve25519INDIRECT13
ed25519-dalek • 1.0.1Fast and efficient ed25519 EdDSA key generations, signing, and verification in pure Rust.DIRECT26
subtle • 2.4.1Pure-Rust traits and utilities for constant-time cryptographic implementations.INDIRECT0
Apache-2.0 OR MIT OR Apache-2.0 WITH LLVM-exception3
PackageRelationDependenciesPublished
linux-raw-sys • 0.4.14Generated bindings for Linux's userspace APIINDIRECT0
rustix • 0.38.10Safe Rust bindings to POSIX/Unix/Linux/Winsock-like syscallsINDIRECT23
wasi • 0.11.0+wasi-snapshot-preview1Experimental WASI API bindings for RustINDIRECT0
MIT2
PackageRelationDependenciesPublished
generic-array • 0.14.7Generic types implementing functionality of arraysINDIRECT2
redox_syscall • 0.3.5A Rust library to access raw Redox system callsINDIRECT1
MIT OR Unlicense1
PackageRelationDependenciesPublished
byteorder • 1.5.0Library for reading/writing numbers in big-endian and little-endian.INDIRECT0
Unicode-DFS-2016 AND (Apache-2.0 OR MIT)1
PackageRelationDependenciesPublished
unicode-ident • 1.0.13Determine whether characters have the XID_Start or XID_Continue properties according to Unicode Standard Annex #31INDIRECT0
Last updated on

Copy the licenses badge code for the latest version:

[![licenses](https://licenses.dev/b/cargo/signatory)](https://licenses.dev/cargo/signatory)
<a href="https://licenses.dev/cargo/signatory">
  <img src="https://licenses.dev/b/cargo/signatory" alt="licenses" />
</a>

Or the licenses badge code for the 0.23.2 version:

[![licenses](https://licenses.dev/b/cargo/signatory/0.23.2)](https://licenses.dev/cargo/signatory/0.23.2)
<a href="https://licenses.dev/cargo/signatory/0.23.2">
  <img src="https://licenses.dev/b/cargo/signatory/0.23.2" alt="licenses" />
</a>
GitHub