dalek-cryptography / x25519-dalek

X25519 elliptic curve Diffie-Hellman key exchange in pure-Rust, using curve25519-dalek.
BSD 3-Clause "New" or "Revised" License
328 stars 133 forks source link

README.md: Add "See also" section with link to `crypto_box` crate #54

Closed tarcieri closed 4 years ago

tarcieri commented 4 years ago

The crypto_box crate provides a pure Rust implementation of the public-key authenticated encryption primitive from NaCl which combines X25519 + XSalsa20Poly1305 (a.k.a. "Curve25519XSalsa20Poly1305")

This commit adds a link to it case x25519-dalek users are interested in using it as part of a hybrid cryptosystem.

hdevalence commented 4 years ago

Thanks!