• Home
  • History
  • Annotate
Name Date Size #Lines LOC

..03-May-2022-

src/H03-May-2022-344171

tests/H03-May-2022-6,2116,130

.cargo-checksum.jsonH A D03-May-202289 11

.cargo_vcs_info.jsonH A D01-Jan-197074 65

CHANGELOG.mdH A D01-Jan-19703.4 KiB13091

Cargo.tomlH A D01-Jan-19701.9 KiB7060

Cargo.toml.orig-cargoH A D01-Jan-19701.3 KiB4338

LICENSE-APACHEH A D01-Jan-197010.6 KiB202169

LICENSE-MITH A D01-Jan-19701.1 KiB2622

README.mdH A D01-Jan-19702.5 KiB6446

README.md

1# RustCrypto: AES-GCM
2
3[![crate][crate-image]][crate-link]
4[![Docs][docs-image]][docs-link]
5![Apache2/MIT licensed][license-image]
6![Rust Version][rustc-image]
7[![Project Chat][chat-image]][chat-link]
8[![Crates.io Downloads][downloads-image]][crate-link]
9[![Build Status][build-image]][build-link]
10
11Pure Rust implementation of the AES-GCM
12[Authenticated Encryption with Associated Data (AEAD)][1] cipher.
13
14[Documentation][docs-link]
15
16## Security Notes
17
18This crate has received one [security audit by NCC Group][2], with no significant
19findings. We would like to thank [MobileCoin][3] for funding the audit.
20
21All implementations contained in the crate are designed to execute in constant
22time, either by relying on hardware intrinsics (i.e. AES-NI and CLMUL on
23x86/x86_64), or using a portable implementation which is only constant time
24on processors which implement constant-time multiplication.
25
26It is not suitable for use on processors with a variable-time multiplication
27operation (e.g. short circuit on multiply-by-zero / multiply-by-one, such as
28certain 32-bit PowerPC CPUs and some non-ARM microcontrollers).
29
30## License
31
32Licensed under either of:
33
34 * [Apache License, Version 2.0](http://www.apache.org/licenses/LICENSE-2.0)
35 * [MIT license](http://opensource.org/licenses/MIT)
36
37at your option.
38
39### Contribution
40
41Unless you explicitly state otherwise, any contribution intentionally submitted
42for inclusion in the work by you, as defined in the Apache-2.0 license, shall be
43dual licensed as above, without any additional terms or conditions.
44
45[//]: # (badges)
46
47[crate-image]: https://img.shields.io/crates/v/aes-gcm.svg
48[crate-link]: https://crates.io/crates/aes-gcm
49[docs-image]: https://docs.rs/aes-gcm/badge.svg
50[docs-link]: https://docs.rs/aes-gcm/
51[license-image]: https://img.shields.io/badge/license-Apache2.0/MIT-blue.svg
52[rustc-image]: https://img.shields.io/badge/rustc-1.49+-blue.svg
53[chat-image]: https://img.shields.io/badge/zulip-join_chat-blue.svg
54[chat-link]: https://rustcrypto.zulipchat.com/#narrow/stream/260038-AEADs
55[downloads-image]: https://img.shields.io/crates/d/aes-gcm.svg
56[build-image]: https://github.com/RustCrypto/AEADs/workflows/aes-gcm/badge.svg?branch=master&event=push
57[build-link]: https://github.com/RustCrypto/AEADs/actions
58
59[//]: # (general links)
60
61[1]: https://en.wikipedia.org/wiki/Authenticated_encryption
62[2]: https://research.nccgroup.com/2020/02/26/public-report-rustcrypto-aes-gcm-and-chacha20poly1305-implementation-review/
63[3]: https://www.mobilecoin.com/
64