Skip to main content

Python implementation of ciphersweet

Project description

pyciphersweet

Python implementation of ciphersweet

This is a very early stage implementation of ciphersweet from https://github.com/paragonie/ciphersweet Please do not attempt to use this in production yet, as I'm not sure if everything works. There are tests that match the original ciphersweet tests and those tests are currently passing.

Currently, only the "modern" modes are supported.

Here is an example of how to create an encrypted field of the last four digits of a number:

import ciphersweet
import secrets

nacl_key = secrets.token_bytes(32)
field = ciphersweet.EncryptedField(
    base_key=nacl_key,
    table='contacts',
    field='ssn',
)
t = ciphersweet.Transformation.last_four_digits
field.add_blind_index('contact_ssn_last_four', t, output_length=16, fast=True)
index = field.get_blind_index('hello', name='contact_ssn_last_four')

print(index['value'])

For documentation on how this works, look into the original ciphersweet project.

Project details


Download files

Download the file for your platform. If you're not sure which to choose, learn more about installing packages.

Source Distribution

ciphersweet-0.1.1.tar.gz (4.3 kB view hashes)

Uploaded Source

Built Distribution

ciphersweet-0.1.1-py2.py3-none-any.whl (9.5 kB view hashes)

Uploaded Python 2 Python 3

Supported by

AWS AWS Cloud computing and Security Sponsor Datadog Datadog Monitoring Fastly Fastly CDN Google Google Download Analytics Microsoft Microsoft PSF Sponsor Pingdom Pingdom Monitoring Sentry Sentry Error logging StatusPage StatusPage Status page