This repository is parameter selection and lightweight wrapper around a number of Rust cryptographic libraries. Its purpose isn't to implement primitives, rather to unify the API surface of existing libraries; limited to the tiny subset needed by the Dark Bio project.
It contains the following crypto primitives and parameters:
- RSA via
RSA2048 - EdDSA via
Ed25519 - PBKDF2 via
HMACandSHA256 - STREAM via
ChaCha20andPoly1305at16Btags and64KiBchunks - HPKE via
X25519,HKDF,SHA256,ChaCha20andPoly1305atdark-bio-v1:info prefix
It contains the following satellite utilities:
- CBOR restricted to
integer,text,bytesandarray - RAND bytes generator with
OSandWASMsources
All functionality is WASM ready.
The entire library is hidden behind feature flags:
rsaenables the RSA cryptographyhpkeenables the HPKE cryptographyeddsaenables the EdDSA cryptographypbkdf2enables the PBKDF2 cryptographystreamenables the STREAM cryptographycborenables the type-restricted CBOR codecsrandenables the WASM friendly random generator
Some base features can be expanded with further flags:
certcan expandhpkewith certificate support, pulls ineddsaasynccan expandstreamwith futures support, pulls infutures