poly1305 0.4.1

The Poly1305 universal hash function and message authentication code
Documentation

Poly1305

crate Docs Apache2/MIT licensed Rust Version Maintenance Status: Experimental Build Status

Poly1305 is a universal hash function which, when combined with a cipher, can be used as a Message Authentication Code (MAC).

In practice, Poly1305 is primarily combined with ciphers from the Salsa20 Family such as ChaCha20.

Documentation

Security Warning

No security audits of this crate have ever been performed, and it has not been thoroughly assessed to ensure its operation is constant-time on common CPU architectures.

USE AT YOUR OWN RISK!

License

Licensed under either of:

at your option.

Contribution

Unless you explicitly state otherwise, any contribution intentionally submitted for inclusion in the work by you, as defined in the Apache-2.0 license, shall be dual licensed as above, without any additional terms or conditions.