Codebase list libcryptx-perl / debian/0.048-2
debian/0.048-2

Tree @debian/0.048-2 (Download .tar.gz)

NAME
    CryptX - Crypto toolkit (self-contained no external libraries needed)

DESCRIPTION
    Cryptography in CryptX is based on
    <https://github.com/libtom/libtomcrypt>

    Currently available modules:

    *   Ciphers - see Crypt::Cipher and related modules

        Crypt::Cipher::AES, Crypt::Cipher::Anubis, Crypt::Cipher::Blowfish,
        Crypt::Cipher::Camellia, Crypt::Cipher::CAST5, Crypt::Cipher::DES,
        Crypt::Cipher::DES_EDE, Crypt::Cipher::KASUMI,
        Crypt::Cipher::Khazad, Crypt::Cipher::MULTI2,
        Crypt::Cipher::Noekeon, Crypt::Cipher::RC2, Crypt::Cipher::RC5,
        Crypt::Cipher::RC6, Crypt::Cipher::SAFERP,
        Crypt::Cipher::SAFER_K128, Crypt::Cipher::SAFER_K64,
        Crypt::Cipher::SAFER_SK128, Crypt::Cipher::SAFER_SK64,
        Crypt::Cipher::SEED, Crypt::Cipher::Skipjack,
        Crypt::Cipher::Twofish, Crypt::Cipher::XTEA

    *   Block cipher modes

        Crypt::Mode::CBC, Crypt::Mode::CFB, Crypt::Mode::CTR,
        Crypt::Mode::ECB, Crypt::Mode::OFB

    *   Authenticated encryption modes

        Crypt::AuthEnc::CCM, Crypt::AuthEnc::EAX, Crypt::AuthEnc::GCM,
        Crypt::AuthEnc::OCB

    *   Hash Functions - see Crypt::Digest and related modules

        Crypt::Digest::CHAES, Crypt::Digest::MD2, Crypt::Digest::MD4,
        Crypt::Digest::MD5, Crypt::Digest::RIPEMD128,
        Crypt::Digest::RIPEMD160, Crypt::Digest::RIPEMD256,
        Crypt::Digest::RIPEMD320, Crypt::Digest::SHA1,
        Crypt::Digest::SHA224, Crypt::Digest::SHA256, Crypt::Digest::SHA384,
        Crypt::Digest::SHA512, Crypt::Digest::SHA512_224,
        Crypt::Digest::SHA512_256, Crypt::Digest::Tiger192,
        Crypt::Digest::Whirlpool

    *   Message Authentication Codes

        Crypt::Mac::F9, Crypt::Mac::HMAC, Crypt::Mac::OMAC,
        Crypt::Mac::Pelican, Crypt::Mac::PMAC, Crypt::Mac::XCBC

    *   Public key cryptography

        Crypt::PK::RSA, Crypt::PK::DSA, Crypt::PK::ECC, Crypt::PK::DH

    *   Cryptographically secure random number generators

        Crypt::PRNG, Crypt::PRNG::Fortuna, Crypt::PRNG::Yarrow,
        Crypt::PRNG::RC4, Crypt::PRNG::Sober128

    *   Key derivation functions - PBKDF1, PBKFD2 and HKDF

        Crypt::KeyDerivation

LICENSE
    This program is free software; you can redistribute it and/or modify it
    under the same terms as Perl itself.

COPYRIGHT
    Copyright (c) 2013-2015 DCIT, a.s. <http://www.dcit.cz> / Karel Miko