#sodium #key-exchange #libsodium #api-bindings #nacl

no-std alkali

Safe Rust bindings to the Sodium cryptographic library

13 releases

0.3.0 Mar 11, 2023
0.2.0 Feb 14, 2023
0.1.0 May 13, 2022
0.1.0-alpha.9 Apr 19, 2022
0.1.0-alpha.2 Dec 26, 2021

#899 in Cryptography

Download history 74/week @ 2023-12-17 29/week @ 2023-12-31 5/week @ 2024-01-14 4/week @ 2024-01-21 85/week @ 2024-01-28 16/week @ 2024-02-04 3/week @ 2024-02-11 67/week @ 2024-02-18 28/week @ 2024-02-25 66/week @ 2024-03-03 113/week @ 2024-03-10 99/week @ 2024-03-17 102/week @ 2024-03-24 317/week @ 2024-03-31

634 downloads per month
Used in idntkown

MIT/Apache

1MB
13K SLoC

alkali

crates.io docs.rs CI status

Safe, idiomatic Rust bindings to the Sodium cryptographic library.

Sodium is a fast, modern cryptographic library written in C. This crate intends to provide a higher-level API for making use of the constructs Sodium provides. These constructs include simple-to-use symmetric and asymmetric authenticated encryption, signatures, hashing, password derivation, and key exchange: In short, the majority of operations required for many modern cryptographic protocols.

The intention for this library is to be a replacement for sodiumoxide, which is now deprecated. Lots of design decisions here were inspired by this library, so thanks to all of its contributors!

Usage/Documentation

Comprehensive documentation for this library is available on docs.rs. The intention is for the entire library to be well documented, with illustrative examples and information on security concerns.

Security/Vulnerability Disclosures

If you find a vulnerability in alkali, please immediately contact tom25519@pm.me with details.

My age public key is:

age1gglesedq4m2z9kc7urjhq3zlpc6qewcwpcna7s0lwh8k2c4e6fxqf3kdvq

License

Licensed under either of:

at your option.

Contribution

Unless you explicitly state otherwise, any contribution intentionally submitted for inclusion in the work by you, as defined in the Apache-2.0 license, shall be dual licensed as above, without any additional terms or conditions.

Dependencies

~2–4MB
~32K SLoC