Compare commits

..

No commits in common. "bb951c37262c6242ace0b86662a4f5e004d9eae7" and "a6b2c37365ed19eddc9a1e568d29e453bb31125e" have entirely different histories.

3 changed files with 9 additions and 9 deletions

View file

@ -23,7 +23,7 @@ benchmark = ["criterion"]
[dependencies]
base64ct = { version = "1.6.0", default-features = false, features = ["std"] }
getrandom = { version = "0.2.12", default-features = false }
thiserror = { version = "2.0.3", default-features = false }
thiserror = { version = "1.0.57", default-features = false }
# chacha feature:
# - XChaCha20Poly1305WithBlake3

View file

@ -696,7 +696,7 @@ mod encryption {
}
#[test]
#[cfg(feature = "aes")]
#[cfg(feature = "sha")]
fn get_latest_ikm_aes128gcm_sha256() {
let mut lst = InputKeyMaterialList::new();
let _ = lst.add_ikm();

View file

@ -35,13 +35,13 @@ pub(crate) type SchemeSerializeType = u32;
///
/// In the following scheme description, the following terms are used:
/// - `Max data size` describes the maximal size of data that can safely be encrypted using a
/// single key and nonce, which means you should never pass a `data` parameter to
/// [encrypt][crate::Coffio::encrypt] that has a higher size. Coffio will not enforce this
/// limit, it is your responsibility to do so.
/// single key and nonce, which means you should never pass a `data` parameter to
/// [encrypt][crate::Coffio::encrypt] that has a higher size. Coffio will not enforce this
/// limit, it is your responsibility to do so.
/// - `Max invocations` describes the maximal number of times you can safely call
/// [encrypt][crate::Coffio::encrypt] with a single key, which means you should either rotate
/// your IKM or use an appropriate key periodicity before reaching this number. Coffio will neither
/// enforce this limit nor count the number of invocations, it is your responsibility to do so.
/// [encrypt][crate::Coffio::encrypt] with a single key, which means you should either rotate
/// your IKM or use an appropriate key periodicity before reaching this number. Coffio will neither
/// enforce this limit nor count the number of invocations, it is your responsibility to do so.
#[derive(Copy, Clone, Debug, PartialEq)]
pub enum Scheme {
/// `default`
@ -52,7 +52,7 @@ pub enum Scheme {
/// - Max data size: 256 GB
/// - Max invocations: no limitation
/// - Resources: [RFC 7539](https://doi.org/10.17487/RFC7539),
/// [draft-irtf-cfrg-xchacha](https://datatracker.ietf.org/doc/html/draft-irtf-cfrg-xchacha)
/// [draft-irtf-cfrg-xchacha](https://datatracker.ietf.org/doc/html/draft-irtf-cfrg-xchacha)
#[cfg(feature = "chacha")]
XChaCha20Poly1305WithBlake3 = 1,
/// - Key derivation: HKDF-SHA256