Giter Club home page Giter Club logo

crypto's Introduction

High-performance cryptography for the JVM

  Native implementations of a number of cryptographic primitives using
  optimized instructions such as AES-NI and PCLMUL available on recent
  x86-64 CPUs. Specifically this library provides:

    * AES in CBC, CTR, and GCM modes
    * AES + HMAC-SHA2
    * AES + SHA3 (Keccak-MAC)

  Additionally included are routines for generating cryptographically
  secure random bytes via the RDRAND instrution and fast constant-time
  array comparison using SSE2.

  Join the lambdaWorks-OSS Google Group to discuss this project:

    http://groups.google.com/group/lambdaworks-oss
    [email protected]

Usage

  The goal of this library is to provide secure, high-performance
  cryptographic primitives using a simple non-JCE interface:

    Cipher cipher = Crypto.cipher(AES, CBC, key, iv)
    cipher.encrypt(bytes, len)

  Authenticated encryption:

    Cipher cipher = Crypto.cipher(AES, CBC, key, iv)
    cipher.authenticate(SHA2, 256, key)
    cipher.encrypt(bytes, len)
    byte[] mac = cipher.mac()

  Secure random bytes (requires CPU supporting RDRAND):

    Crypto.bytes(iv, len)

Maven Artifacts

  Releases are available in the maven central repository.

  <dependency>
    <groupId>com.lambdaworks</groupId>
    <artifactId>crypto</artifactId>
    <version>1.0.0</version>
  </dependency>

Cryptography Notice

  This distribution includes cryptographic software. The country in
  which you currently reside may have restrictions on the import,
  possession, use, and/or re-export to another country, of encryption
  software. BEFORE using any encryption software, please check your
  country's laws, regulations and policies concerning the import,
  possession, or use, and re-export of encryption software, to see if
  this is permitted. See <http://www.wassenaar.org/> for more
  information.

  The U.S. Government Department of Commerce, Bureau of Industry and
  Security (BIS), has classified this software as Export Commodity
  Control Number (ECCN) 5D002.C.1, which includes information security
  software using or performing cryptographic functions with symmetric
  algorithms. The form and manner of this distribution makes it
  eligible for export under the License Exception ENC Technology
  Software Unrestricted (TSU) exception (see the BIS Export
  Administration Regulations, Section 740.13) for both object code and
  source code.

crypto's People

Contributors

wg avatar

Watchers

 avatar

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.