Module encryption_service

Module encryption_service 

Source
Expand description

§Encryption Service

Domain service trait for authenticated encryption (AEAD) with algorithms (AES-256-GCM, ChaCha20-Poly1305), secure key derivation (Argon2, Scrypt, PBKDF2), and memory zeroization. Provides chunk-by-chunk streaming, tampering detection, and security context integration. Thread-safe, stateless operations. See mdBook for algorithm comparison and security features. concurrently across multiple threads. The service maintains no mutable state and all operations are stateless.

§Integration

The encryption service integrates with:

  • Security Context: Access control and security policies
  • Pipeline Processing: Core pipeline stage processing
  • Key Management: Secure key storage and retrieval
  • Audit Logging: Security event tracking and compliance

Structs§

EncryptionConfig
Encryption configuration that encapsulates all parameters for encryption operations
KeyMaterial
Key material for encryption/decryption operations with secure memory management

Enums§

EncryptionAlgorithm
Encryption algorithms supported by the adaptive pipeline system
KeyDerivationFunction
Key derivation functions for secure key generation from passwords or key material

Traits§

EncryptionService
Domain service interface for encryption operations