#post-quantum-cryptography #age #post-quantum #encryption #cross-platform #cli

app age-plugin-simplepq

Simple Post-Quantum plugin for age clients based on ML-KEM

3 releases

0.1.2 Aug 28, 2023
0.1.1 Aug 28, 2023
0.1.0 Aug 28, 2023

#907 in Cryptography

MIT license

17KB
62 lines

age-plugin-simplepq: Simple Post Quantum plugin for age

Documentation License crates.io

age-plugin-simplepq is a plugin for age. It provides an age Identity and Recipient consuming X25519Kyber768Draft00 encoded files.

age-plugin are defined by C2SP.

Tables of Content

Features

  • Post Quantum recipients and identities with X25519Kyber768Draft00
  • Plugin cli for age
  • Cross platform (Linux, Windows, macOS)

What's next

  • Agree on age format

Installation

Environment CLI Command
Cargo (Rust 1.67+) cargo install age-plugin-simplepq

Read age installation instructions to install age.

Usage

You can use the --help option to get more details about the command and its options.

age-plugin-simplepq [-o OUTPUT]
age-keygen-simplepq -y [-o OUTPUT] [INPUT]

Generate recipient and identity

age-plugin-simplepq -o my_id.key

For convenience, you can also create an associated recipient

age-plugin-simplepq -y -o my_id.key my_id.key

The recipient and identity size are going to be large.

Encrypt and decrypt

Encrypt Hello age-plugin-simplepq! string with your new key.

echo 'Hello age-plugin-simplepq!' | age -a -R my_id.key.pub > data.age
age --decrypt -i my_id.key data.age
Hello age-plugin-simplepq!

Security Considerations

This software has not been audited. Please use at your sole discretion. With this in mind, age-plugin-simplepq security relies on the following:

FAQ

Empty

License

This project is under the MIT license.

Contribution

Unless you explicitly state otherwise, any contribution intentionally submitted for inclusion in the work by you shall be MIT licensed as above, without any additional terms or conditions.

Dependencies

~19–30MB
~407K SLoC