Skip to main content

HPKE implementation

Project description

Forked from ctz/hpke-py.

This package is only for an experimental COSE-HPKE implementation on dajiaji/python-cwt. DO NOT INSTALL IT.

pyhpke

This is an implementation of RFC9180 in python3, using cryptography.io for the underlying cryptography.

Features

  • Modes
    • mode_base
    • mode_psk
    • mode_auth
    • mode_auth_psk
  • AEADs
    • AES-128-GCM
    • AES-256-GCM
    • ChaCha20Poly1305
    • Export only
  • KEMs
    • DHKEM(P-256, HKDF-SHA256)
    • DHKEM(P-384, HKDF-SHA384)
    • DHKEM(P-521, HKDF-SHA512)
    • DHKEM(X25519, HKDF-SHA256)
    • DHKEM(X448, HKDF-SHA512)
  • KDFs
    • HKDF-SHA256
    • HKDF-SHA384
    • HKDF-SHA512

Original Author

Joseph Birr-Pixton jpixton@gmail.com

License

pyhpke is licensed under the Apache License, Version 2.0. See LICENSE for the full license text.

Project details


Download files

Download the file for your platform. If you're not sure which to choose, learn more about installing packages.

Source Distribution

pyhpke-0.1.1.tar.gz (9.2 kB view hashes)

Uploaded Source

Built Distribution

pyhpke-0.1.1-py3-none-any.whl (9.3 kB view hashes)

Uploaded Python 3

Supported by

AWS AWS Cloud computing and Security Sponsor Datadog Datadog Monitoring Fastly Fastly CDN Google Google Download Analytics Microsoft Microsoft PSF Sponsor Pingdom Pingdom Monitoring Sentry Sentry Error logging StatusPage StatusPage Status page