#key-derivation #modern #pure #crypto

cryptoxide

pure implementation of various common modern cryptographic algorithms, WASM compatible

18 releases

0.4.4 Feb 17, 2023
0.4.2 Jan 31, 2022
0.3.6 Nov 3, 2021
0.3.3 May 18, 2021
0.1.0 Sep 18, 2018

#72 in Cryptography

Download history 3744/week @ 2023-12-14 2201/week @ 2023-12-21 2219/week @ 2023-12-28 3210/week @ 2024-01-04 3461/week @ 2024-01-11 3266/week @ 2024-01-18 4131/week @ 2024-01-25 4145/week @ 2024-02-01 3444/week @ 2024-02-08 4968/week @ 2024-02-15 3977/week @ 2024-02-22 4513/week @ 2024-02-29 5845/week @ 2024-03-07 4713/week @ 2024-03-14 5663/week @ 2024-03-21 3806/week @ 2024-03-28

20,846 downloads per month
Used in 119 crates (36 directly)

MIT/Apache

755KB
15K SLoC

Cryptoxide

Crates.io MIT licensed APACHE-2 licensed Build Status

API Docs

A pure Rust implementation of various modern cryptographic algorithms, which has no dependencies and no foreign code (specially C or assembly code). This is compatible with WASM and embedded devices.

This crates package aims to support as many architectures as possible with as little dependencies as possible.

Disclaimer: There are no warranties in use as everything is cryptographically-related

Overview

Cryptoxide is a cryptographic crates aiming at providing good quality and efficient pure-rust implementation of popular cryptographic algorithms.

It provides various common algorithms in the following categories :

  • Cryptographic digests: SHA1, SHA2, SHA3, Kekkak, Blake2, Ripemd160
  • Message Authentication Code (MAC): HMAC, Poly1305
  • Symmetric ciphers: Salsa, Chacha
  • Authenticated Encryption (AE): ChachaPoly1305
  • Key Derivation Function (KDF): Pbkdf2, HKDF, Scrypt

Our main goals is to provide a library that is usable in a wide array of contextes, by supporting many platforms, but only by providing a bare bone and close to rust core APIs.

cryptoxide has zero dependencies, and will remain dependency free. As much as possible we rely on rust primitives, core only apis and in few places rely on alloc to get dymamic memory functionalities until we can remove them (when const-generic is stable).

Fork information

This is a fork of Rust-Crypto by DaGenix, to which we owe a debt of gratitude for starting some good quality pure Rust implementations of various cryptographic algorithms.

Notable differences with the original sources:

  • Maintained.
  • Extended ED25519 support for extended secret key (64 bytes) support.
  • Proper implementation of ChaChaPoly1305 (according to spec).
  • Many cryptographic algorithms removed: AES, Blowfish, Fortuna, RC4, RIPEMD160, Whirlpool, MD5.

Running benches

normally:

cargo +nightly bench --features with-bench

or with all the cpu capability enabled:

RUSTFLAGS="-C target_cpu=native" cargo +nightly bench --features with-bench

supported compiler versions

Rust test
stable
beta
nightly

We will always aim to support the current stable version at a minimum. However, it is likely that older versions of the Rust compiler are also supported.

License

This project is licensed under either of the following licenses:

No runtime deps

Features