crypto module - golang.org/x/crypto - Go Packages (2024)

Path Synopsis

acme

Package acme provides an implementation of the Automatic Certificate Management Environment (ACME) spec, most famously used by Let's Encrypt.

Package acme provides an implementation of the Automatic Certificate Management Environment (ACME) spec, most famously used by Let's Encrypt.

autocert

Package autocert provides automatic access to certificates from Let's Encrypt and any other ACME-based CA.

Package autocert provides automatic access to certificates from Let's Encrypt and any other ACME-based CA.

autocert/internal/acmetest

Package acmetest provides types for testing acme and autocert packages.

Package acmetest provides types for testing acme and autocert packages.

internal/acmeprobe

The acmeprober program runs against an actual ACME CA implementation.

The acmeprober program runs against an actual ACME CA implementation.

argon2

Package argon2 implements the key derivation function Argon2.

Package argon2 implements the key derivation function Argon2.

bcrypt

Package bcrypt implements Provos and Mazières's bcrypt adaptive hashing algorithm.

Package bcrypt implements Provos and Mazières's bcrypt adaptive hashing algorithm.

blake2b

Package blake2b implements the BLAKE2b hash algorithm defined by RFC 7693 and the extendable output function (XOF) BLAKE2Xb.

Package blake2b implements the BLAKE2b hash algorithm defined by RFC 7693 and the extendable output function (XOF) BLAKE2Xb.

blake2s

Package blake2s implements the BLAKE2s hash algorithm defined by RFC 7693 and the extendable output function (XOF) BLAKE2Xs.

Package blake2s implements the BLAKE2s hash algorithm defined by RFC 7693 and the extendable output function (XOF) BLAKE2Xs.

blowfish

Package blowfish implements Bruce Schneier's Blowfish encryption algorithm.

Package blowfish implements Bruce Schneier's Blowfish encryption algorithm.

bn256

Package bn256 implements a particular bilinear group.

Package bn256 implements a particular bilinear group.

cast5

Package cast5 implements CAST5, as defined in RFC 2144.

Package cast5 implements CAST5, as defined in RFC 2144.

chacha20

Package chacha20 implements the ChaCha20 and XChaCha20 encryption algorithms as specified in RFC 8439 and draft-irtf-cfrg-xchacha-01.

Package chacha20 implements the ChaCha20 and XChaCha20 encryption algorithms as specified in RFC 8439 and draft-irtf-cfrg-xchacha-01.

chacha20poly1305

Package chacha20poly1305 implements the ChaCha20-Poly1305 AEAD and its extended nonce variant XChaCha20-Poly1305, as specified in RFC 8439 and draft-irtf-cfrg-xchacha-01.

Package chacha20poly1305 implements the ChaCha20-Poly1305 AEAD and its extended nonce variant XChaCha20-Poly1305, as specified in RFC 8439 and draft-irtf-cfrg-xchacha-01.

Package cryptobyte contains types that help with parsing and constructing length-prefixed, binary messages, including ASN.1 DER.

Package cryptobyte contains types that help with parsing and constructing length-prefixed, binary messages, including ASN.1 DER.

asn1

Package asn1 contains supporting types for parsing and building ASN.1 messages with the cryptobyte package.

Package asn1 contains supporting types for parsing and building ASN.1 messages with the cryptobyte package.

curve25519

Package curve25519 provides an implementation of the X25519 function, which performs scalar multiplication on the elliptic curve known as Curve25519.

Package curve25519 provides an implementation of the X25519 function, which performs scalar multiplication on the elliptic curve known as Curve25519.

internal/field

Package field implements fast arithmetic modulo 2^255-19.

Package field implements fast arithmetic modulo 2^255-19.

ed25519

Package ed25519 implements the Ed25519 signature algorithm.

Package ed25519 implements the Ed25519 signature algorithm.

hkdf

Package hkdf implements the HMAC-based Extract-and-Expand Key Derivation Function (HKDF) as defined in RFC 5869.

Package hkdf implements the HMAC-based Extract-and-Expand Key Derivation Function (HKDF) as defined in RFC 5869.

internal

alias

Package alias implements memory aliasing tests.

Package alias implements memory aliasing tests.

poly1305

Package poly1305 implements Poly1305 one-time message authentication code as specified in https://cr.yp.to/mac/poly1305-20050329.pdf.

Package poly1305 implements Poly1305 one-time message authentication code as specified in https://cr.yp.to/mac/poly1305-20050329.pdf.

testenv

wycheproof

wycheproof/internal/dsa

Package dsa provides an internal version of dsa.Verify that is used for the Wycheproof tests.

Package dsa provides an internal version of dsa.Verify that is used for the Wycheproof tests.

md4

Package md4 implements the MD4 hash algorithm as defined in RFC 1320.

Package md4 implements the MD4 hash algorithm as defined in RFC 1320.

nacl

auth

Package auth authenticates a message using a secret key.

Package auth authenticates a message using a secret key.

box

Package box authenticates and encrypts small messages using public-key cryptography.

Package box authenticates and encrypts small messages using public-key cryptography.

secretbox

Package secretbox encrypts and authenticates small messages.

Package secretbox encrypts and authenticates small messages.

sign

Package sign signs small messages using public-key cryptography.

Package sign signs small messages using public-key cryptography.

ocsp

Package ocsp parses OCSP responses as specified in RFC 2560.

Package ocsp parses OCSP responses as specified in RFC 2560.

openpgp

Package openpgp implements high level operations on OpenPGP messages.

Package openpgp implements high level operations on OpenPGP messages.

armor

Package armor implements OpenPGP ASCII Armor, see RFC 4880.

Package armor implements OpenPGP ASCII Armor, see RFC 4880.

clearsign

Package clearsign generates and processes OpenPGP, clear-signed data.

Package clearsign generates and processes OpenPGP, clear-signed data.

elgamal

Package elgamal implements ElGamal encryption, suitable for OpenPGP, as specified in "A Public-Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms," IEEE Transactions on Information Theory, v.

Package elgamal implements ElGamal encryption, suitable for OpenPGP, as specified in "A Public-Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms," IEEE Transactions on Information Theory, v.

errors

Package errors contains common error types for the OpenPGP packages.

Package errors contains common error types for the OpenPGP packages.

packet

Package packet implements parsing and serialization of OpenPGP packets, as specified in RFC 4880.

Package packet implements parsing and serialization of OpenPGP packets, as specified in RFC 4880.

s2k

Package s2k implements the various OpenPGP string-to-key transforms as specified in RFC 4800 section 3.7.1.

Package s2k implements the various OpenPGP string-to-key transforms as specified in RFC 4800 section 3.7.1.

otr

Package otr implements the Off The Record protocol as specified in http://www.cypherpunks.ca/otr/Protocol-v2-3.1.0.html

Package otr implements the Off The Record protocol as specified in http://www.cypherpunks.ca/otr/Protocol-v2-3.1.0.html

pbkdf2

Package pbkdf2 implements the key derivation function PBKDF2 as defined in RFC 2898 / PKCS #5 v2.0.

Package pbkdf2 implements the key derivation function PBKDF2 as defined in RFC 2898 / PKCS #5 v2.0.

pkcs12

Package pkcs12 implements some of PKCS#12.

Package pkcs12 implements some of PKCS#12.

internal/rc2

Package rc2 implements the RC2 cipher

Package rc2 implements the RC2 cipher

poly1305

Package poly1305 implements Poly1305 one-time message authentication code as specified in https://cr.yp.to/mac/poly1305-20050329.pdf.

Package poly1305 implements Poly1305 one-time message authentication code as specified in https://cr.yp.to/mac/poly1305-20050329.pdf.

ripemd160

Package ripemd160 implements the RIPEMD-160 hash algorithm.

Package ripemd160 implements the RIPEMD-160 hash algorithm.

salsa20

Package salsa20 implements the Salsa20 stream cipher as specified in https://cr.yp.to/snuffle/spec.pdf.

Package salsa20 implements the Salsa20 stream cipher as specified in https://cr.yp.to/snuffle/spec.pdf.

salsa

Package salsa provides low-level access to functions in the Salsa family.

Package salsa provides low-level access to functions in the Salsa family.

scrypt

Package scrypt implements the scrypt key derivation function as defined in Colin Percival's paper "Stronger Key Derivation via Sequential Memory-Hard Functions" (https://www.tarsnap.com/scrypt/scrypt.pdf).

Package scrypt implements the scrypt key derivation function as defined in Colin Percival's paper "Stronger Key Derivation via Sequential Memory-Hard Functions" (https://www.tarsnap.com/scrypt/scrypt.pdf).

sha3

Package sha3 implements the SHA-3 fixed-output-length hash functions and the SHAKE variable-output-length hash functions defined by FIPS-202.

Package sha3 implements the SHA-3 fixed-output-length hash functions and the SHAKE variable-output-length hash functions defined by FIPS-202.

ssh

Package ssh implements an SSH client and server.

Package ssh implements an SSH client and server.

agent

Package agent implements the ssh-agent protocol, and provides both a client and a server.

Package agent implements the ssh-agent protocol, and provides both a client and a server.

internal/bcrypt_pbkdf

Package bcrypt_pbkdf implements bcrypt_pbkdf(3) from OpenBSD.

Package bcrypt_pbkdf implements bcrypt_pbkdf(3) from OpenBSD.

knownhosts

Package knownhosts implements a parser for the OpenSSH known_hosts host key database, and provides utility functions for writing OpenSSH compliant known_hosts files.

Package knownhosts implements a parser for the OpenSSH known_hosts host key database, and provides utility functions for writing OpenSSH compliant known_hosts files.

terminal

Package terminal provides support functions for dealing with terminals, as commonly found on UNIX systems.

Package terminal provides support functions for dealing with terminals, as commonly found on UNIX systems.

test

Package test contains integration tests for the golang.org/x/crypto/ssh package.

Package test contains integration tests for the golang.org/x/crypto/ssh package.

tea

Package tea implements the TEA algorithm, as defined in Needham and Wheeler's 1994 technical report, “TEA, a Tiny Encryption Algorithm”.

Package tea implements the TEA algorithm, as defined in Needham and Wheeler's 1994 technical report, “TEA, a Tiny Encryption Algorithm”.

twofish

Package twofish implements Bruce Schneier's Twofish encryption algorithm.

Package twofish implements Bruce Schneier's Twofish encryption algorithm.

x509roots

nss

Package nss provides functionality for parsing NSS certdata.txt formatted certificate lists and extracting serverAuth roots.

Package nss provides functionality for parsing NSS certdata.txt formatted certificate lists and extracting serverAuth roots.

fallback Module

xtea

Package xtea implements XTEA encryption, as defined in Needham and Wheeler's 1997 technical report, "Tea extensions."

Package xtea implements XTEA encryption, as defined in Needham and Wheeler's 1997 technical report, "Tea extensions."

xts

Package xts implements the XTS cipher mode as specified in IEEE P1619/D16.

Package xts implements the XTS cipher mode as specified in IEEE P1619/D16.
crypto module - golang.org/x/crypto - Go Packages (2024)
Top Articles
Latest Posts
Article information

Author: Terence Hammes MD

Last Updated:

Views: 6259

Rating: 4.9 / 5 (69 voted)

Reviews: 92% of readers found this page helpful

Author information

Name: Terence Hammes MD

Birthday: 1992-04-11

Address: Suite 408 9446 Mercy Mews, West Roxie, CT 04904

Phone: +50312511349175

Job: Product Consulting Liaison

Hobby: Jogging, Motor sports, Nordic skating, Jigsaw puzzles, Bird watching, Nordic skating, Sculpting

Introduction: My name is Terence Hammes MD, I am a inexpensive, energetic, jolly, faithful, cheerful, proud, rich person who loves writing and wants to share my knowledge and understanding with you.