pyca / pynacl

Python binding to the Networking and Cryptography (NaCl) library

Home Page:https://pynacl.readthedocs.io/

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

SecretBox vs Aead

gonatienza opened this issue · comments

I was wondering why XChaCha20-Poly was not being exposed as the default cipher and authentication for the main high level wrapper. Found out that the low-level APIs were already there after going through the code, issues history and changelogs. Later found the wrapper class right there along SecretBox (🤦).

Any reason why the public documentation (https://pynacl.readthedocs.io/en/latest/secret/) references only SecretBox and not Aead?

Thanks!

PS -> Love the lib, thanks for all the work here.

Thanks for the quick reply, Alex. If you were to document it today would you default it to Aead? Or simply add Aead as an option to SecretBox?
I would be happy to contribute with either replacing SecretBox from the docs or adding Aead as an option under or above SecretBox.