[package] name = "ed25519_encryption" version = "0.1.1" description = "A Rust and Node.js library that facilitates secure encryption and decryption by converting Ed25519 keys to X25519 keys. It utilizes elliptic-curve Diffie-Hellman (ECDH) to derive a shared secret, which is then used for symmetric encryption with AES-256-GCM." authors = ["Son"] license = "MIT OR Apache-2.0" homepage = "https://github.com/Experimental-Projects-NAS/ed25519_encryption" repository = "https://github.com/Experimental-Projects-NAS/ed25519_encryption" edition = "2021" exclude = ["index.node"] [lib] crate-type = ["cdylib"] # See more keys and their definitions at https://doc.rust-lang.org/cargo/reference/manifest.html [dependencies] neon = "1" ed25519_to_curve25519 = "0.2.3" x25519-dalek = "2.0.0" aes-gcm = "0.10.3"