CryptX(3) User Contributed Perl Documentation CryptX(3)
NAME
CryptX - Cryptographic toolkit
DESCRIPTION
Perl modules providing a cryptography based on LibTomCrypt <https://github.com/libtom/libtomcrypt> library. o Symmetric ciphers - see Crypt::Cipher and related modules Crypt::Cipher::AES(3), Crypt::Cipher::Anubis(3), Crypt::Cipher::Blowfish(3), Crypt::Cipher::Camellia(3), Crypt::Cipher::CAST5(3), Crypt::Cipher::DES(3), Crypt::Cipher::DES_EDE(3), Crypt::Cipher::IDEA(3), Crypt::Cipher::KASUMI(3), Crypt::Cipher::Khazad(3), Crypt::Cipher::MULTI2(3), Crypt::Cipher::Noekeon(3), Crypt::Cipher::RC2(3), Crypt::Cipher::RC5(3), Crypt::Cipher::RC6(3), Crypt::Cipher::SAFERP(3), Crypt::Cipher::SAFER_K128(3), Crypt::Cipher::SAFER_K64(3), Crypt::Cipher::SAFER_SK128(3), Crypt::Cipher::SAFER_SK64(3), Crypt::Cipher::SEED(3), Crypt::Cipher::Serpent(3), Crypt::Cipher::Skipjack(3), Crypt::Cipher::Twofish(3), Crypt::Cipher::XTEA(3) o Block cipher modes Crypt::Mode::CBC(3), Crypt::Mode::CFB(3), Crypt::Mode::CTR(3), Crypt::Mode::ECB(3), Crypt::Mode::OFB(3) o Stream ciphers Crypt::Stream::RC4(3), Crypt::Stream::ChaCha(3), Crypt::Stream::Salsa20(3), Crypt::Stream::Sober128(3), Crypt::Stream::Sosemanuk(3), Crypt::Stream::Rabbit(3) o Authenticated encryption modes Crypt::AuthEnc::CCM(3), Crypt::AuthEnc::EAX(3), Crypt::AuthEnc::GCM(3), Crypt::AuthEnc::OCB(3), Crypt::AuthEnc::ChaCha20Poly1305(3) o Hash Functions - see Crypt::Digest and related modules Crypt::Digest::BLAKE2b_160(3), Crypt::Digest::BLAKE2b_256(3), Crypt::Digest::BLAKE2b_384(3), Crypt::Digest::BLAKE2b_512(3), Crypt::Digest::BLAKE2s_128(3), Crypt::Digest::BLAKE2s_160(3), Crypt::Digest::BLAKE2s_224(3), Crypt::Digest::BLAKE2s_256(3), Crypt::Digest::CHAES(3), Crypt::Digest::MD2(3), Crypt::Digest::MD4(3), Crypt::Digest::MD5(3), Crypt::Digest::RIPEMD128(3), Crypt::Digest::RIPEMD160(3), Crypt::Digest::RIPEMD256(3), Crypt::Digest::RIPEMD320(3), Crypt::Digest::SHA1(3), Crypt::Digest::SHA224(3), Crypt::Digest::SHA256(3), Crypt::Digest::SHA384(3), Crypt::Digest::SHA512(3), Crypt::Digest::SHA512_224(3), Crypt::Digest::SHA512_256(3), Crypt::Digest::Tiger192(3), Crypt::Digest::Whirlpool(3), Crypt::Digest::Keccak224(3), Crypt::Digest::Keccak256(3), Crypt::Digest::Keccak384(3), Crypt::Digest::Keccak512(3), Crypt::Digest::SHA3_224(3), Crypt::Digest::SHA3_256(3), Crypt::Digest::SHA3_384(3), Crypt::Digest::SHA3_512(3), Crypt::Digest::SHAKE(3) o Checksums Crypt::Checksum::Adler32(3), Crypt::Checksum::CRC32(3) o Message Authentication Codes Crypt::Mac::BLAKE2b(3), Crypt::Mac::BLAKE2s(3), Crypt::Mac::F9(3), Crypt::Mac::HMAC(3), Crypt::Mac::OMAC(3), Crypt::Mac::Pelican(3), Crypt::Mac::PMAC(3), Crypt::Mac::XCBC(3), Crypt::Mac::Poly1305(3) o Public key cryptography Crypt::PK::RSA(3), Crypt::PK::DSA(3), Crypt::PK::ECC(3), Crypt::PK::DH(3), Crypt::PK::Ed25519(3), Crypt::PK::X25519(3) o Cryptographically secure random number generators - see Crypt::PRNG(3) and related modules Crypt::PRNG::Fortuna(3), Crypt::PRNG::Yarrow(3), Crypt::PRNG::RC4(3), Crypt::PRNG::Sober128(3), Crypt::PRNG::ChaCha20(3) o Key derivation functions - PBKDF1, PBKDF2 and HKDF Crypt::KeyDerivation(3) o Other handy functions related to cryptography Crypt::Misc(3)
LICENSE
This program is free software; you can redistribute it and/or modify it under the same terms as Perl itself.
COPYRIGHT
Copyright (c) 2013-2022 DCIT, a.s. <https://www.dcit.cz> / Karel Miko perl v5.30.3 2022-01-07 CryptX(3)
cryptx 0.76.0 - Generated Sun Feb 20 06:51:23 CST 2022