#aead #tink

tink-aead

AEAD functionality for Rust port of Google's Tink cryptography library

8 releases

0.2.5 Mar 14, 2023
0.2.4 Mar 25, 2022
0.2.3 Jan 3, 2022
0.2.1 Oct 8, 2021
0.1.0 Jan 21, 2021

#139 in Cryptography

Download history 11910/week @ 2023-12-14 5895/week @ 2023-12-21 2826/week @ 2023-12-28 4060/week @ 2024-01-04 1961/week @ 2024-01-11 6224/week @ 2024-01-18 5602/week @ 2024-01-25 4734/week @ 2024-02-01 9683/week @ 2024-02-08 1667/week @ 2024-02-15 4171/week @ 2024-02-22 5377/week @ 2024-02-29 6014/week @ 2024-03-07 7589/week @ 2024-03-14 2349/week @ 2024-03-21 14099/week @ 2024-03-28

30,382 downloads per month
Used in 3 crates

Apache-2.0

335KB
5.5K SLoC

Tink-Rust: Authenticated Encryption with Additional Data

Docs MSRV

This crate provides authenticated encryption with additional data (AEAD) functionality, as described in the upstream Tink documentation.

Usage

fn main() -> Result<(), Box<dyn Error>> {
    tink_aead::init();
    let kh = tink_core::keyset::Handle::new(&tink_aead::aes256_gcm_key_template())?;
    let a = tink_aead::new(&kh)?;

    let pt = b"this data needs to be encrypted";
    let aad = b"this data needs to be authenticated, but not encrypted";
    let ct = a.encrypt(pt, aad)?;
    println!("'{}' => {}", String::from_utf8_lossy(pt), hex::encode(&ct));

    let pt2 = a.decrypt(&ct, aad)?;
    assert_eq!(&pt[..], pt2);
    Ok(())
}

License

Apache License, Version 2.0

Known Issues

  • Before version 0.2.4, AES-CTR-HMAC-AEAD keys and the subtle::EncryptThenAuthenticate implementation may be vulnerable to chosen-ciphertext attacks. An attacker can generate ciphertexts that bypass the HMAC verification if and only if all of the following conditions are true:
    • Tink is used on systems where usize is a 32-bit integer. This is usually the case on 32-bit machines.
    • The attacker can specify long (>= 2^29 bytes ~ 536MB) associated data

Disclaimer

This is not an officially supported Google product.

Dependencies

~3.5–6MB
~100K SLoC