nacl

Artifact [4694804a62]
Login

Artifact 4694804a6200283faf0e4bfc4a070c50797331c089d0ce6087953047d538e57e:

Wiki page [nacl] by alex 2018-07-16 21:00:56.
D 2018-07-16T21:00:56.667
L nacl
U alex
W 3924
<h2>NaCl - Networking and Cryptography library (pronounced "salt")</h2>

NaCl (pronounced "salt") is a new easy-to-use high-speed software library for network communication, encryption, decryption, signatures, etc. NaCl's goal is to provide all of the core operations needed to build higher-level cryptographic tools. Of course, other libraries already exist for these core operations. NaCl advances the state of the art by improving security, by improving usability, and by improving speed.

<h3>Key features</h3>

No data flow from secrets to load addresses. No data flow from secrets to branch conditions. No padding oracles. Centralizing randomness. Avoiding unnecessary randomness. Extremely high speed.

<h3>Functions supported</h3>

Simple NaCl applications need only six high-level NaCl functions: crypto_box for public-key authenticated encryption; crypto_box_open for verification and decryption; crypto_box_keypair to create a public key in the first place; and similarly for signatures crypto_sign, crypto_sign_open, and crypto_sign_keypair.

A minimalist implementation of the NaCl API would provide just these six functions. TweetNaCl is more ambitious, supporting all 25 of the NaCl functions listed below, which as mentioned earlier are all of the C NaCl functions used by applications. This list includes all of NaCl's "default" primitives except for crypto_auth_hmacsha512256, which was included in NaCl only for compatibility with standards and is superseded by crypto_onetimeauth.

The Ed25519 signature system has not yet been integrated into NaCl, since the Ed25519 software has not yet been fully audited; NaCl currently provides an older signature system. However, NaCl has announced that it will transition to Ed25519, so TweetNaCl provides Ed25519.

<b>Public-key cryptography</b>

Authenticated encryption using Curve25519, Salsa20, and Poly1305

  *  crypto_box = crypto_box_curve25519xsalsa20poly1305

  *  Not implemented: crypto_box_beforenm + crypto_box_afternm

  *  crypto_scalarmult = crypto_scalarmult_curve25519

Signatures using Ed25519

  *  crypto_sign = crypto_sign_ed25519

<b>Secret-key cryptography</b>

Authenticated encryption using Salsa20 and Poly1305

  *  crypto_secretbox = crypto_secretbox_xsalsa20poly1305

Encryption using Salsa20

  *  crypto_stream = crypto_stream_xsalsa20

Authentication using HMAC-SHA-512-256

  *  crypto_auth_hmacsha256_ref, crypto_auth_hmacsha512256_ref

One-time authentication using Poly1305

  *  crypto_onetimeauth = crypto_onetimeauth_poly1305

<b>Low-level functions</b>

Hashing using SHA-512 or SHA-256

  *  crypto_hash_sha256_ref, crypto_hash = crypto_hash_sha512

<h3>See Also</h3>

[https://nacl.cr.yp.to/|WEB: nacl.cr.yp.to 20110221]<br>
[https://cr.yp.to/highspeed/coolnacl-20120725.pdf|PDF: The security impact of a new cryptographic library]

[https://tweetnacl.cr.yp.to/|WEB: tweetnacl.cr.yp.to 20140427]<br>
[https://tweetnacl.cr.yp.to/tweetnacl-20140917.pdf|PDF: TweetNaCl: A crypto library in 100 tweets]

[https://en.wikipedia.org/wiki/NaCl_(software)|WEB: en.wikipedia.org/wiki/NaCl_(software)]<br>
[https://en.wikipedia.org/wiki/Elliptic_curve_cryptography|WEB: en.wikipedia.org/wiki/Elliptic_curve_cryptography]<br> 
[https://en.wikipedia.org/wiki/Curve25519|WEB: en.wikipedia.org/wiki/Curve25519] 

<h3>Legal Notice</h3>

Copyright (C) 2016 Alexander Schoepe, Bochum, DE

NaCl and TweetNaCl crypto library are public domain and the Tcl package BSD-3 license

Contributors (alphabetical order) 

Daniel J. Bernstein, University of Illinois at Chicago and Technische Universiteit Eindhoven<br>
Bernard van Gastel, Radboud Universiteit Nijmegen<br>
Wesley Janssen, Radboud Universiteit Nijmegen<br>
Tanja Lange, Technische Universiteit Eindhoven<br>
Peter Schwabe, Radboud Universiteit Nijmegen<br>
Sjaak Smetsers, Radboud Universiteit Nijmegen
Z 361b35f3d67848b1e2337bb5882d5535