-
So far the draft seems to focus on enumerating properties that have been considered in the literature and that may be relevant to practitioners building protocols on top of AEADs. This is good, but I …
-
Currently all of the AEAD implementations do two passes over the plaintext/ciphertext when encrypting/decrypting respectively: for encryption, they encrypt the plaintext in the first pass, and authent…
-
Taking a step back from https://github.com/RustCrypto/traits/pull/354, I thought it'd be good to look how and where ILP and SIMD parallelism is currently used across the project as a whole, and how th…
-
### Suggested enhancement
Add support for AES-SIV mode outlined in https://datatracker.ietf.org/doc/html/rfc5297
### Justification
Mbed TLS needs this because AES-GCM fails catastrophically w…
-
Following up from https://github.com/RustCrypto/meta/issues/10, this is an issue for discussion potentially adding "recommended" badges to certain algorithms in this repo:
![Recommended: Yes](https…
-
The current naming scheme in the AES-SIV uses a different naming scheme for the lengths than rfc5297, naming the algorithm lengths to the number of bits of security provided rather than the key length…
-
RFC 5297 specifies AES-CIV-CMAC as being able to accept any nonce size >= 1. However, the implementation here only supports 16 byte nonces. Would it be possible to support the other nonce sizes? I gue…
-
#### Problem
Solana v1.8.x relied on [curve25519-dalek ^v2.1.0](https://crates.io/crates/curve25519-dalek/2.1.3) which itself has a zeroize dependency of ^1.
However, Solana v1.9+ rely on curve25…
-
LTX files are designed to support encryption so that remote storage, such as AWS S3, will not be able to read the underlying data. Currently, I'm leaning toward using AES-GCM-SIV from the [Tink](https…
-
NIST SP 800-38D and in particular FIPS 140-3 IG C.H essentially require that AES-GCM nonces be either generated according to an industry protocol (TLS, SSH) or *internally at random by the cryptograph…