./security/monocypher, Easy to use, deploy and auditable crypto library

[ CVSweb ] [ Homepage ] [ RSS ] [ Required by ] [ Add to tracker ]


Branch: pkgsrc-2021Q1, Version: 3.1.1, Package name: monocypher-3.1.1, Maintainer: pkgsrc-users

Monocypher is an easy to use crypto library. It is:

- Small. Sloccount counts about 1700 lines of code, small enough to
allow audits. The binaries are under 65KB.
= Easy to deploy. Just add monocypher.c and monocypher.h to your
project. They compile as C99 or C++, have no dependency, and
are dedicated to the public domain.
- Easy to use. The API is small, consistent, and cannot fail
on correct input.
- Fast. The primitives are fast to begin with, and performance
wasn't needlessly sacrificed. Monocypher holds up pretty well
against Libsodium, despite being closer in size to TweetNaCl.


Master sites:

SHA1: 7476dbf0c404b9cd196f763aaa09fa2b7f4b70b0
RMD160: 71336114fab7068aeb63dc2ae12452d064c671d1
Filesize: 1041.389 KB

Version history: (Expand)