• Home
  • History
  • Annotate
Name Date Size #Lines LOC

..03-May-2022-

benches/H03-May-2022-126

src/H03-May-2022-8735

tests/H03-May-2022-96

.cargo-checksum.jsonH A D03-May-202289 11

.cargo_vcs_info.jsonH A D16-Oct-202074 65

CHANGELOG.mdH A D16-Oct-20201.1 KiB3725

Cargo.tomlH A D16-Oct-20201.5 KiB3734

Cargo.toml.orig-cargoH A D16-Oct-2020876 2621

LICENSE-APACHEH A D19-Aug-201910.6 KiB202169

LICENSE-MITH A D19-Aug-20191 KiB2622

README.mdH A D14-Oct-20203 KiB8459

README.md

1# RustCrypto: AES-CTR
2
3[![Crate][crate-image]][crate-link]
4[![Docs][docs-image]][docs-link]
5![Apache2/MIT licensed][license-image]
6![Rust Version][rustc-image]
7[![Project Chat][chat-image]][chat-link]
8[![Build Status][build-image]][build-link]
9[![HAZMAT][hazmat-image]][hazmat-link]
10
11Pure Rust implementation of the [Advanced Encryption Standard (AES)][1]
12in [Counter Mode][2].
13
14Provides a high-performance implementation based on AES-NI and other x86(-64)
15CPU intrinsics when available, or otherwise falls back on a bitsliced software
16implementation and the [`ctr`][3] crate.
17
18[Documentation][docs-link]
19
20### ⚠️ Security Warning: [Hazmat!][hazmat-link]
21
22This crate does not ensure ciphertexts are authentic (i.e. by using a MAC to
23verify ciphertext integrity), which can lead to serious vulnerabilities
24if used incorrectly!
25
26To avoid this, use an [AEAD][4] mode based on AES, such as [AES-GCM][5] or
27[AES-GCM-SIV][6].
28
29See the [RustCrypto/AEADs][7] repository for more information.
30
31USE AT YOUR OWN RISK!
32
33## Minimum Supported Rust Version
34
35Rust **1.41** or higher.
36
37Minimum supported Rust version can be changed in the future, but it will be
38done with a minor version bump.
39
40## SemVer Policy
41
42- All on-by-default features of this library are covered by SemVer
43- MSRV is considered exempt from SemVer as noted above
44
45## License
46
47Licensed under either of:
48
49 * [Apache License, Version 2.0](http://www.apache.org/licenses/LICENSE-2.0)
50 * [MIT license](http://opensource.org/licenses/MIT)
51
52at your option.
53
54### Contribution
55
56Unless you explicitly state otherwise, any contribution intentionally submitted
57for inclusion in the work by you, as defined in the Apache-2.0 license, shall be
58dual licensed as above, without any additional terms or conditions.
59
60[//]: # (badges)
61
62[crate-image]: https://img.shields.io/crates/v/aes-ctr.svg
63[crate-link]: https://crates.io/crates/aes-ctr
64[docs-image]: https://docs.rs/aes-ctr/badge.svg
65[docs-link]: https://docs.rs/aes-ctr/
66[license-image]: https://img.shields.io/badge/license-Apache2.0/MIT-blue.svg
67[rustc-image]: https://img.shields.io/badge/rustc-1.41+-blue.svg
68[chat-image]: https://img.shields.io/badge/zulip-join_chat-blue.svg
69[chat-link]: https://rustcrypto.zulipchat.com/#narrow/stream/260049-stream-ciphers
70[build-image]: https://github.com/RustCrypto/stream-ciphers/workflows/aes-ctr/badge.svg?branch=master&event=push
71[build-link]: https://github.com/RustCrypto/stream-ciphers/actions?query=workflow%3Aaes-ctr
72[hazmat-image]: https://img.shields.io/badge/crypto-hazmat%E2%9A%A0-red.svg
73[hazmat-link]: https://github.com/RustCrypto/meta/blob/master/HAZMAT.md
74
75[//]: # (general links)
76
77[1]: https://en.wikipedia.org/wiki/Advanced_Encryption_Standard
78[2]: https://en.wikipedia.org/wiki/Block_cipher_mode_of_operation#Counter_(CTR)
79[3]: https://github.com/RustCrypto/stream-ciphers/tree/master/ctr
80[4]: https://en.wikipedia.org/wiki/Authenticated_encryption
81[5]: https://github.com/RustCrypto/AEADs/tree/master/aes-gcm
82[6]: https://github.com/RustCrypto/AEADs/tree/master/aes-gcm-siv
83[7]: https://github.com/RustCrypto/AEADs
84