1CryptX(3)             User Contributed Perl Documentation            CryptX(3)
2
3
4

NAME

6       CryptX - Cryptographic toolkit
7

DESCRIPTION

9       Perl modules providing a cryptography based on LibTomCrypt
10       <https://github.com/libtom/libtomcrypt> library.
11
12       •   Symmetric ciphers - see Crypt::Cipher and related modules
13
14           Crypt::Cipher::AES, Crypt::Cipher::Anubis, Crypt::Cipher::Blowfish,
15           Crypt::Cipher::Camellia, Crypt::Cipher::CAST5, Crypt::Cipher::DES,
16           Crypt::Cipher::DES_EDE, Crypt::Cipher::IDEA, Crypt::Cipher::KASUMI,
17           Crypt::Cipher::Khazad, Crypt::Cipher::MULTI2,
18           Crypt::Cipher::Noekeon, Crypt::Cipher::RC2, Crypt::Cipher::RC5,
19           Crypt::Cipher::RC6, Crypt::Cipher::SAFERP,
20           Crypt::Cipher::SAFER_K128, Crypt::Cipher::SAFER_K64,
21           Crypt::Cipher::SAFER_SK128, Crypt::Cipher::SAFER_SK64,
22           Crypt::Cipher::SEED, Crypt::Cipher::Serpent,
23           Crypt::Cipher::Skipjack, Crypt::Cipher::Twofish,
24           Crypt::Cipher::XTEA
25
26       •   Block cipher modes
27
28           Crypt::Mode::CBC, Crypt::Mode::CFB, Crypt::Mode::CTR,
29           Crypt::Mode::ECB, Crypt::Mode::OFB
30
31       •   Stream ciphers
32
33           Crypt::Stream::RC4, Crypt::Stream::ChaCha, Crypt::Stream::Salsa20,
34           Crypt::Stream::Sober128, Crypt::Stream::Sosemanuk,
35           Crypt::Stream::Rabbit
36
37       •   Authenticated encryption modes
38
39           Crypt::AuthEnc::CCM, Crypt::AuthEnc::EAX, Crypt::AuthEnc::GCM,
40           Crypt::AuthEnc::OCB, Crypt::AuthEnc::ChaCha20Poly1305
41
42       •   Hash Functions - see Crypt::Digest and related modules
43
44           Crypt::Digest::BLAKE2b_160, Crypt::Digest::BLAKE2b_256,
45           Crypt::Digest::BLAKE2b_384, Crypt::Digest::BLAKE2b_512,
46           Crypt::Digest::BLAKE2s_128, Crypt::Digest::BLAKE2s_160,
47           Crypt::Digest::BLAKE2s_224, Crypt::Digest::BLAKE2s_256,
48           Crypt::Digest::CHAES, Crypt::Digest::MD2, Crypt::Digest::MD4,
49           Crypt::Digest::MD5, Crypt::Digest::RIPEMD128,
50           Crypt::Digest::RIPEMD160, Crypt::Digest::RIPEMD256,
51           Crypt::Digest::RIPEMD320, Crypt::Digest::SHA1,
52           Crypt::Digest::SHA224, Crypt::Digest::SHA256,
53           Crypt::Digest::SHA384, Crypt::Digest::SHA512,
54           Crypt::Digest::SHA512_224, Crypt::Digest::SHA512_256,
55           Crypt::Digest::Tiger192, Crypt::Digest::Whirlpool,
56           Crypt::Digest::Keccak224, Crypt::Digest::Keccak256,
57           Crypt::Digest::Keccak384, Crypt::Digest::Keccak512,
58           Crypt::Digest::SHA3_224, Crypt::Digest::SHA3_256,
59           Crypt::Digest::SHA3_384, Crypt::Digest::SHA3_512,
60           Crypt::Digest::SHAKE
61
62       •   Checksums
63
64           Crypt::Checksum::Adler32, Crypt::Checksum::CRC32
65
66       •   Message Authentication Codes
67
68           Crypt::Mac::BLAKE2b, Crypt::Mac::BLAKE2s, Crypt::Mac::F9,
69           Crypt::Mac::HMAC, Crypt::Mac::OMAC, Crypt::Mac::Pelican,
70           Crypt::Mac::PMAC, Crypt::Mac::XCBC, Crypt::Mac::Poly1305
71
72       •   Public key cryptography
73
74           Crypt::PK::RSA, Crypt::PK::DSA, Crypt::PK::ECC, Crypt::PK::DH,
75           Crypt::PK::Ed25519, Crypt::PK::X25519
76
77       •   Cryptographically secure random number generators - see Crypt::PRNG
78           and related modules
79
80           Crypt::PRNG::Fortuna, Crypt::PRNG::Yarrow, Crypt::PRNG::RC4,
81           Crypt::PRNG::Sober128, Crypt::PRNG::ChaCha20
82
83       •   Key derivation functions - PBKDF1, PBKDF2 and HKDF
84
85           Crypt::KeyDerivation
86
87       •   Other handy functions related to cryptography
88
89           Crypt::Misc
90

LICENSE

92       This program is free software; you can redistribute it and/or modify it
93       under the same terms as Perl itself.
94
96       Copyright (c) 2013-2022 DCIT, a.s. <https://www.dcit.cz> / Karel Miko
97
98
99
100perl v5.36.0                      2022-07-22                         CryptX(3)
Impressum