lowlevel set of cryptographic primitives for haskell
Go to file
2015-04-18 07:58:52 +01:00
cbits [RDRAND] use better C type for casting to prevent a warmless warning 2015-04-11 15:12:51 +01:00
Crypto [AES] add gcm / ocb support to base AES type 2015-04-18 07:58:52 +01:00
gen cleanup extensions needed in hash templates 2015-04-05 07:46:51 +01:00
tests [AES] add KAT and properties tests for AES128,192,256 2015-04-18 07:33:34 +01:00
.gitignore add QA "script". for now doesn't do anything except listing extensions 2015-04-03 08:19:48 +01:00
.travis.yml fix .travis 2015-03-11 04:38:54 +00:00
cryptonite.cabal [AES] properly split lowlevel from highlevel 2015-04-13 10:31:46 +01:00
cryptonite.sublime-project wip 2015-04-08 14:12:58 +01:00
LICENSE update main license 2015-03-12 05:44:23 +00:00
QA.hs add SecureMem to the disallowed module 2015-04-08 22:38:30 +01:00
README.md add a section about support 2015-04-11 15:27:53 +01:00
Setup.hs initial commit. 2014-07-04 14:58:01 +01:00

cryptonite

Build Status BSD Haskell

Cryptonite is a haskell repository of cryptographic primitives. Each crypto algorithm have specificities, that are hard to wrap in common APIs and types, so instead of trying to provide a common ground for algorithms that wouldn't allow to provide all different usage or a really complicated system, this just provide a non-consistant low-level API.

If you have no idea what're you doing, please do not use this directly, rely on higher level protocols or higher level implementation.

Documentation: cryptonite on hackage

Coding Style

The coding style of this project mostly follows: haskell-style

Support

cryptonite supports the following platform:

  • Windows >= 8
  • OSX >= 10.8
  • Linux

On the following architectures:

  • x86-64
  • i386

On the following haskell versions:

  • GHC 7.0.x
  • GHC 7.4.x
  • GHC 7.6.x
  • GHC 7.8.x
  • GHC 7.10.x

TODO

  • remove copy of read-only part of ChaCha / Salsa state by splitting the stuff in two.
  • add support for XSalsa