#poly1305 #aead #salsa20 #xsalsa20 #stream-cipher

unmaintained no-std xsalsa20poly1305

DEPRECATED: please use the crypto_secretbox crate

19 releases

0.9.1 May 17, 2023
0.9.0 Aug 1, 2022
0.9.0-pre.2 Jul 20, 2022
0.8.0 Aug 30, 2021
0.3.0 Nov 27, 2019

#5 in #salsa20

Download history 6900/week @ 2023-12-16 3879/week @ 2023-12-23 7014/week @ 2023-12-30 9223/week @ 2024-01-06 7630/week @ 2024-01-13 8731/week @ 2024-01-20 7044/week @ 2024-01-27 6956/week @ 2024-02-03 8040/week @ 2024-02-10 8396/week @ 2024-02-17 9356/week @ 2024-02-24 14065/week @ 2024-03-02 10380/week @ 2024-03-09 12870/week @ 2024-03-16 8661/week @ 2024-03-23 7542/week @ 2024-03-30

41,613 downloads per month
Used in 64 crates (8 directly)

Apache-2.0 OR MIT

17KB
181 lines

RustCrypto: XSalsa20Poly1305

crate Docs Apache2/MIT licensed Rust Version Project Chat Build Status

🚨 DEPRECATED! 🚨

Please switch to the crypto_secretbox crate.

This crate is deprecated and will not receive further updates.

About

XSalsa20Poly1305 (a.k.a. NaCl crypto_secretbox) is an authenticated encryption cipher amenable to fast, constant-time implementations in software, based on the Salsa20 stream cipher (with XSalsa20 192-bit nonce extension) and the Poly1305 universal hash function, which acts as a message authentication code.

This algorithm has largely been replaced by the newer ChaCha20Poly1305 (and the associated XChaCha20Poly1305) AEAD ciphers (RFC 8439), but is useful for interoperability with legacy NaCl-based protocols.

Documentation

Security Notes

This crate has received one security audit by Cure53 (version 0.8.0), with no significant findings. We would like to thank Threema for funding the audit.

License

Licensed under either of:

at your option.

Contribution

Unless you explicitly state otherwise, any contribution intentionally submitted for inclusion in the work by you, as defined in the Apache-2.0 license, shall be dual licensed as above, without any additional terms or conditions.

Dependencies

~0.6–0.9MB
~16K SLoC