Skip to content

ctz/hpke-py

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

31 Commits
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

hpke.py

CI status PyPI version

This is an implementation of RFC9180 in python3, using cryptography.io for the underlying cryptography.

Features

  • Modes
    • mode_base
    • mode_psk
    • mode_auth
    • mode_auth_psk
  • AEADs
    • AES-128-GCM
    • AES-256-GCM
    • ChaCha20Poly1305
    • Export only
  • KEMs
    • DHKEM(P-256, HKDF-SHA256)
    • DHKEM(P-384, HKDF-SHA384)
    • DHKEM(P-521, HKDF-SHA512)
    • DHKEM(X25519, HKDF-SHA256)
    • DHKEM(X448, HKDF-SHA512)
  • KDFs
    • HKDF-SHA256
    • HKDF-SHA384
    • HKDF-SHA512

Author

Joseph Birr-Pixton [email protected]

License

hpke.py is licensed under the Apache License, Version 2.0. See LICENSE for the full license text.