Crates.io | askar-crypto |
lib.rs | askar-crypto |
version | 0.3.1 |
source | src |
created_at | 2021-05-06 02:26:26.837981 |
updated_at | 2024-01-29 16:44:52.902124 |
description | Hyperledger Aries Askar cryptography |
homepage | |
repository | https://github.com/hyperledger/aries-askar/ |
max_upload_size | |
id | 393658 |
size | 274,575 |
The askar-crypto
crate provides the basic key representations and cryptographic operations used by aries-askar
.
Key Type | Feature | Operations | Notes |
---|---|---|---|
AES-GCM | aes |
AEAD encryption JWK export |
A128GCM and A256GCM |
AES-CBC-HMAC-SHA2 | aes |
AEAD encryption JWK export |
A128CBC-HS256 and A256CBC-HS512 |
AES Key Wrap | aes |
Authenticated encryption JWK export |
A128KW and A256KW |
(X)ChaCha20-Poly1305 | chacha |
AEAD encryption JWK export |
aka C20P, XC20P |
BLS12-381 | bls |
bls-signature1 key generation JWK import/export |
G1, G2, and G1G2 key types |
Ed25519 | ed25519 |
EdDSA signatures JWK import/export Conversion to X25519 |
|
X25519 | ed25519 |
DH key exchange JWK import/export |
|
K-256 | k256 |
ECDSA signatures DH key exchange JWK import/export |
aka secp256k1 |
P-256 | p256 |
ECDSA signatures DH key exchange JWK import/export |
aka nist256p1, secp256r1 |
1. Compatible with bls-signature RFC draft 4 https://tools.ietf.org/html/draft-irtf-cfrg-bls-signature-04
The any_key
feature (which depends on alloc
) provides a generic interface for creating and working with any supported key type.
This crate provides implementations of the ECDH-ES and ECDH-1PU (draft 4) key agreement operations, for use in deriving a content encryption or key wrapping key. These primitives can be used when producing or consuming JWE envelopes using these algorithms.
This crate supports the optional alloc
feature, gating types and operations that depend on a global allocator. The std
feature depends on alloc
, and adds support for std::error::Error
.
Licensed under either of
at your option.