0
0
mirror of https://github.com/signalapp/libsignal.git synced 2024-09-20 12:02:18 +02:00
libsignal/rust/aes-gcm-siv
2020-10-28 17:01:20 -04:00
..
benches Add AES256-GCM-SIV (RFC 8452) 2020-10-28 17:01:20 -04:00
src Add AES256-GCM-SIV (RFC 8452) 2020-10-28 17:01:20 -04:00
tests Add AES256-GCM-SIV (RFC 8452) 2020-10-28 17:01:20 -04:00
Cargo.toml Add AES256-GCM-SIV (RFC 8452) 2020-10-28 17:01:20 -04:00
README.md Add AES256-GCM-SIV (RFC 8452) 2020-10-28 17:01:20 -04:00

Overview

aes-gcm-siv is an implementation of AES-GCM-SIV (RFC 8452) using AES-256. It supports runtime detection of x86 and ARMv8 instructions which accelerate the AES and POLYVAL computations.

Work in progress. Subject to change without notice, use outside Signal not yet recommended.

Legal things

Cryptography Notice

This distribution includes cryptographic software. The country in which you currently reside may have restrictions on the import, possession, use, and/or re-export to another country, of encryption software. BEFORE using any encryption software, please check your country's laws, regulations and policies concerning the import, possession, or use, and re-export of encryption software, to see if this is permitted. See http://www.wassenaar.org/ for more information.

The U.S. Government Department of Commerce, Bureau of Industry and Security (BIS), has classified this software as Export Commodity Control Number (ECCN) 5D002.C.1, which includes information security software using or performing cryptographic functions with asymmetric algorithms. The form and manner of this distribution makes it eligible for export under the License Exception ENC Technology Software Unrestricted (TSU) exception (see the BIS Export Administration Regulations, Section 740.13) for both object code and source code.

License

Copyright 2020 Signal Messenger, LLC

Licensed under the GPLv3: http://www.gnu.org/licenses/gpl-3.0.html