Tony Arcieri
Tony Arcieri
The `argon2` crate presently vendors an implementation of the BLAKE2 round function: https://github.com/RustCrypto/password-hashes/issues/105 It'd be nice if it could source this functionality from the `blake2` crate, particularly if it ever...
Hello! I'm one of the leads of https://github.com/RustCrypto First let me start by saying I've read this: > We're currently still in the process on making the ARM® CryptoCell-310 embedded...
I just cut a new release of the `p256` (which it appears you're one of the only current downstream users of) which now features a high-level ECDH interface: https://docs.rs/p256/0.4.0/p256/ecdh/index.html It...
PHP is a widely-used programming language. It would be great if Miscreant supported it.
AES-SIV as specified in RFC 5297 places the SIV tag, which plays a dual role as both an initialization vector and MAC, at the beginning of the message (as commonly...
Java support
Java is a widely-used programming language. It would be great if Miscreant supported it.
I tried to introduce a `Buffer` type (#116, reverted in #118) for the in-place API which takes care of slicing the message and MAC portions of the in-place buffer for...
It would be nice to formally verify Miscreant's implementations of algorithms (e.g. CMAC, PMAC), and in particular verify the Rust version. Galois Cryptol may be useful here: https://cryptol.net/ My understanding...
It looks like performance regressed rather severely in a commit reverted here: https://github.com/miscreant/miscreant/pull/87 It would be nice to detect such regressions automatically and prevent them in the future
Continuing from #31, this is a tracking ticket for potentially including [AES-GCM-SIV] as a supported construction in this library. **AES-GCM-SIV** has an advantages that it is both very fast, and...