Module yobicrypto::encrypt [] [src]

The encrypt module provides encryption types and functions.

Structs

Key

An encryption key is a 32 bytes byte array used for encryption.

PublicKey

A public key is a publicable ECC point used for ECIES encryption.

SecretKey

A secret key is a secret field scalar used for ECIES encryption.

Functions

assym_decrypt

Decrypts a cyphertext encrypted with AESGMC256 and generates the key with x25519.

assym_encrypt

Encrypts a plaintext with STREAM but generates the key with x25519.

sym_decrypt

Decrypts a cyphertext encrypted with AESGMC256.

sym_encrypt

Decrypts a plaintext with AESGMC256.