Crate ring13

source ·

Modules

Authenticated Encryption with Associated Data (AEAD).
Key Agreement: ECDH, including X25519.
Constant-time operations.
SHA-2 and the legacy SHA-1 digest algorithm.
Error reporting.
HMAC-based Extract-and-Expand Key Derivation Function.
HMAC is specified in RFC 2104.
PBKDF2 derivation and verification.
Cryptographic pseudo-random number generation.
Public key signatures: signing and verification.
Testing framework.