aead • 0.5.2Traits for Authenticated Encryption with Associated Data (AEAD) algorithms,
such as AES-GCM as ChaCha20Poly1305, which provide a high-level API
INDIRECT
9
aes-gcm-siv • 0.11.1Pure Rust implementation of the AES-GCM-SIV Misuse-Resistant Authenticated
Encryption Cipher (RFC 8452) with optional architecture-specific
hardware acceleration
INDIRECT
20
aes-gcm • 0.10.3Pure Rust implementation of the AES-GCM (Galois/Counter Mode)
Authenticated Encryption with Associated Data (AEAD) Cipher
with optional architecture-specific hardware acceleration
INDIRECT
21
aes • 0.8.4Pure Rust implementation of the Advanced Encryption Standard (a.k.a. Rijndael)
INDIRECT
13
anyhow • 1.0.94Flexible concrete Error type built on std::error::Error
cfg-if • 1.0.0A macro to ergonomically define an item depending on a large number of #[cfg]
parameters. Structured like an if-else chain, the first matching branch is the
item that gets emitted.
INDIRECT
0
chacha20 • 0.9.1The ChaCha20 stream cipher (RFC 8439) implemented in pure Rust using traits
from the RustCrypto `cipher` crate, with optional architecture-specific
hardware acceleration (AVX2, SSE2). Additionally provides the ChaCha8, ChaCha12,
XChaCha20, XChaCha12 and XChaCha8 stream ciphers, and also optional
rand_core-compatible RNGs based on those ciphers.
INDIRECT
13
chacha20poly1305 • 0.10.1Pure Rust implementation of the ChaCha20Poly1305 Authenticated Encryption
with Additional Data Cipher (RFC 8439) with optional architecture-specific
hardware acceleration. Also contains implementations of the XChaCha20Poly1305
extended nonce variant of ChaCha20Poly1305, and the reduced-round
ChaCha8Poly1305 and ChaCha12Poly1305 lightweight variants.
INDIRECT
19
cipher • 0.4.4Traits for describing block ciphers and stream ciphers
INDIRECT
11
cmac • 0.7.2Generic implementation of Cipher-based Message Authentication Code
INDIRECT
16
cpufeatures • 0.2.16Lightweight runtime CPU feature detection for aarch64, loongarch64, and x86/x86_64 targets,
with no_std support and support for mobile targets including Android and iOS
getrandom • 0.2.15A small cross-platform library for retrieving random data from system source
INDIRECT
3
ghash • 0.5.1Universal hash over GF(2^128) useful for constructing a Message Authentication Code (MAC),
as in the AES-GCM authenticated encryption cipher.
proc-macro2 • 1.0.92A substitute implementation of the compiler's `proc_macro` API to decouple token-based libraries from the procedural macro use case.
regex • 1.8.4An implementation of regular expressions for Rust. This implementation uses
finite automata and guarantees linear time matching on all inputs.
INDIRECT
1
sha-1 • 0.10.1SHA-1 hash function. This crate is deprecated! Use the sha1 crate instead.
INDIRECT
13
sha2 • 0.10.8Pure Rust implementation of the SHA-2 hash function family
including SHA-224, SHA-256, SHA-384, and SHA-512.
tempfile • 3.8.0A library for managing temporary files and directories.
INDIRECT
28
typenum • 1.17.0Typenum is a Rust library for type-level numbers evaluated at
compile time. It currently supports bits, unsigned integers, and signed
integers. It also provides a type-level array of type-level numbers, but its
implementation is incomplete.
INDIRECT
0
universal-hash • 0.5.1Traits which describe the functionality of universal hash functions (UHFs)
INDIRECT
10
version_check • 0.9.5Tiny crate to check the version of the installed/running rustc.
zeroize • 1.8.1Securely clear secrets from memory with a simple trait built on
stable Rust primitives which guarantee memory is zeroed using an
operation will not be 'optimized away' by the compiler.
Uses a portable pure Rust implementation that works everywhere,
even WASM!