1CryptX(3)             User Contributed Perl Documentation            CryptX(3)
2
3
4

NAME

6       CryptX - Crypto toolkit (self-contained no external libraries needed)
7

DESCRIPTION

9       Cryptography in CryptX is based on
10       <https://github.com/libtom/libtomcrypt>
11
12       Currently available modules:
13
14       ·   Ciphers - see Crypt::Cipher and related modules
15
16           Crypt::Cipher::AES, Crypt::Cipher::Anubis, Crypt::Cipher::Blowfish,
17           Crypt::Cipher::Camellia, Crypt::Cipher::CAST5, Crypt::Cipher::DES,
18           Crypt::Cipher::DES_EDE, Crypt::Cipher::KASUMI,
19           Crypt::Cipher::Khazad, Crypt::Cipher::MULTI2,
20           Crypt::Cipher::Noekeon, Crypt::Cipher::RC2, Crypt::Cipher::RC5,
21           Crypt::Cipher::RC6, Crypt::Cipher::SAFERP,
22           Crypt::Cipher::SAFER_K128, Crypt::Cipher::SAFER_K64,
23           Crypt::Cipher::SAFER_SK128, Crypt::Cipher::SAFER_SK64,
24           Crypt::Cipher::SEED, Crypt::Cipher::Skipjack,
25           Crypt::Cipher::Twofish, Crypt::Cipher::XTEA
26
27       ·   Block cipher modes
28
29           Crypt::Mode::CBC, Crypt::Mode::CFB, Crypt::Mode::CTR,
30           Crypt::Mode::ECB, Crypt::Mode::OFB
31
32       ·   Stream ciphers
33
34           Crypt::Stream::RC4, Crypt::Stream::ChaCha, Crypt::Stream::Sober128
35
36       ·   Authenticated encryption modes
37
38           Crypt::AuthEnc::CCM, Crypt::AuthEnc::EAX, Crypt::AuthEnc::GCM,
39           Crypt::AuthEnc::OCB, Crypt::AuthEnc::ChaCha20Poly1305
40
41       ·   Hash Functions - see Crypt::Digest and related modules
42
43           Crypt::Digest::BLAKE2b_160, Crypt::Digest::BLAKE2b_256,
44           Crypt::Digest::BLAKE2b_384, Crypt::Digest::BLAKE2b_512,
45           Crypt::Digest::BLAKE2s_128, Crypt::Digest::BLAKE2s_160,
46           Crypt::Digest::BLAKE2s_224, Crypt::Digest::BLAKE2s_256,
47           Crypt::Digest::CHAES, Crypt::Digest::MD2, Crypt::Digest::MD4,
48           Crypt::Digest::MD5, Crypt::Digest::RIPEMD128,
49           Crypt::Digest::RIPEMD160, Crypt::Digest::RIPEMD256,
50           Crypt::Digest::RIPEMD320, Crypt::Digest::SHA1,
51           Crypt::Digest::SHA224, Crypt::Digest::SHA256,
52           Crypt::Digest::SHA384, Crypt::Digest::SHA512,
53           Crypt::Digest::SHA512_224, Crypt::Digest::SHA512_256,
54           Crypt::Digest::Tiger192, Crypt::Digest::Whirlpool,
55           Crypt::Digest::SHA3_224, Crypt::Digest::SHA3_256,
56           Crypt::Digest::SHA3_384, Crypt::Digest::SHA3_512,
57           Crypt::Digest::SHAKE
58
59       ·   Message Authentication Codes
60
61           Crypt::Mac::F9, Crypt::Mac::HMAC, Crypt::Mac::OMAC,
62           Crypt::Mac::Pelican, Crypt::Mac::PMAC, Crypt::Mac::XCBC,
63           Crypt::Mac::Poly1305
64
65       ·   Public key cryptography
66
67           Crypt::PK::RSA, Crypt::PK::DSA, Crypt::PK::ECC, Crypt::PK::DH
68
69       ·   Cryptographically secure random number generators
70
71           Crypt::PRNG, Crypt::PRNG::Fortuna, Crypt::PRNG::Yarrow,
72           Crypt::PRNG::RC4, Crypt::PRNG::Sober128, Crypt::PRNG::ChaCha20
73
74       ·   Key derivation functions - PBKDF1, PBKFD2 and HKDF
75
76           Crypt::KeyDerivation
77
78       ·   Other handy functions related to cryptography
79
80           Crypt::Misc
81

LICENSE

83       This program is free software; you can redistribute it and/or modify it
84       under the same terms as Perl itself.
85
87       Copyright (c) 2013+ DCIT, a.s. <http://www.dcit.cz> / Karel Miko
88
89
90
91perl v5.30.0                      2019-07-26                         CryptX(3)
Impressum