Expand description
§Rust Crypto Utils
Production-ready, memory-safe cryptographic utilities for financial systems and secure applications.
§Features
- Memory Safety: Automatic zeroization of sensitive data
- Secure Password Hashing: Argon2id with configurable parameters
- AES-256-GCM Encryption: Authenticated encryption with associated data
- Key Derivation: PBKDF2 and HKDF (NIST SP 800-132, RFC 5869)
- Digital Signatures: Ed25519 and HMAC-SHA256
- Key Management: Secure key storage with rotation policies
- Secure Random Generation: Cryptographically secure random number generation
§Alignment with Federal Guidance
Implements cryptographic best practices recommended by NIST and aligns with 2024 CISA/FBI guidance for memory-safe cryptographic implementations.
Re-exports§
pub use keyderivation::DerivedKey;pub use keyderivation::Hkdf;pub use keyderivation::Pbkdf2;pub use keyderivation::PasswordStrength;pub use signatures::Ed25519KeyPair;pub use signatures::Ed25519PublicKey;pub use signatures::HmacKey;pub use signatures::SignatureSuite;pub use keymanagement::KeyMetadata;pub use keymanagement::KeyStore;pub use keymanagement::RotationPolicy;
Modules§
- encryption
- Encryption utilities using AES-256-GCM
- hmac_
ops - HMAC-SHA256 utilities for message authentication
- keyderivation
- Key derivation functions (PBKDF2, HKDF)
- keymanagement
- Secure key management and storage
- password
- Password hashing utilities using Argon2id
- random
- Secure random number generation
- secure_
compare - Secure comparison utilities
- signatures
- Digital signatures using Ed25519 and HMAC
Structs§
- Secure
Key - Secure encryption key with automatic zeroization
- Secure
Password - Secure password with automatic zeroization
Enums§
- Crypto
Error - Cryptographic errors