age 0.3.1

[BETA] A simple, secure, and modern encryption tool.
Documentation
[[bench]]
harness = false
name = "throughput"
[badges.maintenance]
status = "experimental"
[dependencies.aes-ctr]
version = "0.3"

[dependencies.age-core]
version = "0.3.1"

[dependencies.base64]
version = "0.11"

[dependencies.bcrypt-pbkdf]
version = "0.1"

[dependencies.bech32]
version = "0.7"

[dependencies.chacha20poly1305]
version = "0.3"

[dependencies.console]
optional = true
version = "0.9"

[dependencies.cookie-factory]
version = "0.3.1"

[dependencies.curve25519-dalek]
version = "2"

[dependencies.dialoguer]
optional = true
version = "0.5"

[dependencies.dirs]
optional = true
version = "2"

[dependencies.hkdf]
version = "0.8"

[dependencies.hmac]
version = "0.7"

[dependencies.nom]
version = "5"

[dependencies.num-traits]
optional = true
version = "0.2"

[dependencies.pinentry]
optional = true
version = "0.1"

[dependencies.radix64]
version = "0.6"

[dependencies.rand]
version = "0.7"

[dependencies.rsa]
optional = true
version = "0.2"

[dependencies.scrypt]
default-features = false
version = "0.2"

[dependencies.secrecy]
version = "0.6"

[dependencies.sha2]
version = "0.8"

[dependencies.x25519-dalek]
version = "0.6"

[dependencies.zeroize]
version = "1"
[dev-dependencies.criterion]
version = "0.3"

[dev-dependencies.criterion-cycles-per-byte]
version = "0.1"

[dev-dependencies.quickcheck]
version = "0.9"

[dev-dependencies.quickcheck_macros]
version = "0.9"

[features]
cli-common = ["console", "dialoguer", "dirs", "pinentry"]
default = []
unstable = ["num-traits", "rsa"]

[package]
authors = ["Jack Grigg <thestr4d@gmail.com>"]
categories = ["cryptography"]
description = "[BETA] A simple, secure, and modern encryption tool."
edition = "2018"
keywords = ["rage", "encryption"]
license = "MIT OR Apache-2.0"
name = "age"
readme = "README.md"
repository = "https://github.com/str4d/rage"
version = "0.3.1"