ctz / hpke-py

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

hpke.py

CI status PyPI version

This is an implementation of RFC9180 in python3, using cryptography.io for the underlying cryptography.

Features

  • Modes
    • mode_base
    • mode_psk
    • mode_auth
    • mode_auth_psk
  • AEADs
    • AES-128-GCM
    • AES-256-GCM
    • ChaCha20Poly1305
    • Export only
  • KEMs
    • DHKEM(P-256, HKDF-SHA256)
    • DHKEM(P-384, HKDF-SHA384)
    • DHKEM(P-521, HKDF-SHA512)
    • DHKEM(X25519, HKDF-SHA256)
    • DHKEM(X448, HKDF-SHA512)
  • KDFs
    • HKDF-SHA256
    • HKDF-SHA384
    • HKDF-SHA512

Author

Joseph Birr-Pixton jpixton@gmail.com

License

hpke.py is licensed under the Apache License, Version 2.0. See LICENSE for the full license text.

About

License:Apache License 2.0


Languages

Language:Python 100.0%