crypto_box 0.7.2

Pure Rust implementation of NaCl's crypto_box public-key authenticated encryption primitive which combines the X25519 Elliptic Curve Diffie-Hellman function and the XSalsa20Poly1305 authenticated encryption cipher
Documentation
[dependencies.chacha20]
features = ["expose-core", "hchacha"]
version = "0.8"

[dependencies.chacha20poly1305]
default-features = false
version = "0.9"

[dependencies.rand_core]
version = "0.6"

[dependencies.salsa20]
features = ["hsalsa20"]
version = "0.9"

[dependencies.serde_crate]
default-features = false
optional = true
package = "serde"
version = "1"

[dependencies.x25519-dalek]
default-features = false
version = "1"

[dependencies.xsalsa20poly1305]
default-features = false
features = ["rand_core"]
version = "0.8"

[dependencies.zeroize]
default-features = false
version = ">=1, <1.5"
[dev-dependencies.bincode]
version = "1"

[dev-dependencies.rand]
version = "0.8"

[dev-dependencies.rmp-serde]
version = "0.15"

[features]
alloc = ["xsalsa20poly1305/alloc"]
default = ["alloc", "u64_backend"]
heapless = ["xsalsa20poly1305/heapless"]
serde = ["serde_crate"]
std = ["rand_core/std", "xsalsa20poly1305/std"]
u32_backend = ["x25519-dalek/u32_backend"]
u64_backend = ["x25519-dalek/u64_backend"]

[package]
authors = ["RustCrypto Developers"]
categories = ["cryptography", "no-std"]
description = "Pure Rust implementation of NaCl's crypto_box public-key authenticated\nencryption primitive which combines the X25519 Elliptic Curve Diffie-Hellman\nfunction and the XSalsa20Poly1305 authenticated encryption cipher\n"
documentation = "https://docs.rs/crypto_box"
edition = "2018"
homepage = "https://github.com/RustCrypto/nacl-compat"
keywords = ["nacl", "libsodium", "public-key", "x25519", "xsalsa20poly1305"]
license = "Apache-2.0 OR MIT"
name = "crypto_box"
readme = "README.md"
repository = "https://github.com/RustCrypto/nacl-compat/tree/master/crypto_box"
resolver = "2"
version = "0.7.2"
[package.metadata.docs.rs]
features = ["serde"]
rustdoc-args = ["--cfg", "docsrs"]