chacha20 0.2.2

The ChaCha20 stream cipher (RFC 8439) implemented using traits from the RustCrypto stream-cipher crate.
Documentation

ChaCha20

crate Docs Apache2/MIT licensed Rust Version Build Status

ChaCha20 is a stream cipher which is designed to support high-performance software implementations.

It improves upon the previous Salsa20 stream cipher with increased per-round diffusion at no cost to performance.

This crate also contains an implementation of XChaCha20: a variant of ChaCha20 with an extended 192-bit (24-byte) nonce, gated under the xchacha20 Cargo feature (on-by-default).

Documentation

Security Warning

This crate does not ensure ciphertexts are authentic! Thus ciphertext integrity is not verified, which can lead to serious vulnerabilities! To avoid this, use the ChaCha20Poly1305 Authenticated Encryption with Associated Data (AEAD) algorithm instead.

No security audits of this crate have ever been performed, and it has not been thoroughly assessed to ensure its operation is constant-time on common CPU architectures.

USE AT YOUR OWN RISK!

License

Licensed under either of:

at your option.

Contribution

Unless you explicitly state otherwise, any contribution intentionally submitted for inclusion in the work by you, as defined in the Apache-2.0 license, shall be dual licensed as above, without any additional terms or conditions.