Paper wallet for Hush, which you can use with no internet access while wearing a tinfoil hat inside of a Faraday cage. https://hush.is
You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
jahway603 9a2d84a48f rust devs hate backwards compatibility, so we vendor 1 year ago
..
src rust devs hate backwards compatibility, so we vendor 1 year ago
.cargo-checksum.json rust devs hate backwards compatibility, so we vendor 1 year ago
Cargo.toml rust devs hate backwards compatibility, so we vendor 1 year ago
LICENSE BSD 2-CLAUSE.md rust devs hate backwards compatibility, so we vendor 1 year ago
LICENSE MIT.md rust devs hate backwards compatibility, so we vendor 1 year ago
README.md rust devs hate backwards compatibility, so we vendor 1 year ago

README.md

License License

Crypto API

This crate defines a general purpose API for various cryptographic primitives. It's goal is to provide an abstraction layer that allows you to switch your cryptographic backend easily.

Primitives covered

The following primitives are covered:

  • Ciphers

    • Normal cipher
    • AEAD cipher
    • Streaming API
  • Hash

    • Normal hash
    • Variable-length hash
    • Streaming API
  • KDF

    • Normal parametrized KDF (tweaked with salt/info)
  • MAC

    • Normal MAC
    • Streaming API
  • PBKDF

    • Normal (CPU-hard) PBKDF
    • Memory-hard PBKDF
  • RNG

    • Cryptographically secure RNG
    • Cryptographically secure, seedable RNG
    • Cryptographically secure, deterministic RNG
  • Asymmetric Signer

    • Normal signer