1 unstable release

Uses old Rust 2015

0.0.0 Oct 9, 2021

#5 in #agreement

MIT/Apache

1KB

RustCrypto: PAKEs dependency status

Password-Authenticated Key Agreement protocols implementation.

Warnings

Crates in this repository have not yet received any formal cryptographic and security reviews.

No efforts were yet taken in regards of blinding or erasing secrets from the memory.

USE AT YOUR OWN RISK.

Supported algorithms

Name Crates.io Documentation
SRP crates.io Documentation
spake2 crates.io Documentation
aucpace crates.io Documentation

License

All crates are licensed under either of

at your option.

Contribution

Unless you explicitly state otherwise, any contribution intentionally submitted for inclusion in the work by you, as defined in the Apache-2.0 license, shall be dual licensed as above, without any additional terms or conditions.

No runtime deps