lilcrypto/README

93 lines
1.2 KiB
Plaintext
Raw Normal View History

2024-05-31 12:59:58 +02:00
lilcrypto
=========
> They see me rollin', they hatin'.
Experiment on rolling my own crypto. Kinda. I'm not creating any new
protocol, but implementing known algorithms and constructions. The main
focus is to understand how to implement the math behind the algorithms,
and to get to know the constructions better.
Algorithms
==========
Utilities
---------
- Constant-time operations
- [x] compare
2024-06-17 16:41:38 +02:00
- Hexdump
2024-05-31 12:59:58 +02:00
Hash
----
- [x] SHA-224
- [x] SHA-256
- [x] SHA-384
- [x] SHA-512
- [x] SHA-512/224 & SHA-512/256
2024-05-31 12:59:58 +02:00
Authentication
--------------
- [x] HMAC
2024-05-31 12:59:58 +02:00
- [x] Poly1305
Ciphers
-------
- [x] ChaCha20
- [x] XChaCha20
2024-05-31 12:59:58 +02:00
AEAD
----
- [x] ChaCha20-Poly1305
- [x] XChaCha20-Poly1305
2024-05-31 12:59:58 +02:00
ECC
---
- Curve25519
- [ ] Ed25519 (EdDSA)
- [ ] X25519 (ECDH)
Nice-to-haves
=============
Utilities
---------
- [ ] Portable Makefile
- [ ] NaCl interface
- [ ] signify interface
Hash
----
2024-05-31 12:59:58 +02:00
Authentication
--------------
- [ ] GMAC
Ciphers
-------
- [ ] AES
- [ ] Camellia
- [ ] Salsa20 (no Wycheproof test vector suite)
- [ ] XSalsa20 (no Wycheproof test vector suite)
AEAD
----
- [ ] AES-GCM
- [ ] Camellia-GCM
- [ ] Salsa20-Poly1305 (no Wycherproof test vector suite)
- [ ] XSalsa20-Poly1305 (no Wycherproof test vector suite)
KDF
---
- [ ] HKDF