Kwalitee Issues

No Core Issues.

meta_yml_has_provides

Add all modules contained in this distribution to the META.yml field 'provides'. Module::Build or Dist::Zilla::Plugin::MetaProvides do this automatically for you.

Modules

Name Abstract Version View
Crypt::AuthEnc [internal only] 0.080 metacpan
Crypt::AuthEnc::CCM Authenticated encryption in CCM mode 0.080 metacpan
Crypt::AuthEnc::ChaCha20Poly1305 Authenticated encryption in ChaCha20-Poly1305 mode 0.080 metacpan
Crypt::AuthEnc::EAX Authenticated encryption in EAX mode 0.080 metacpan
Crypt::AuthEnc::GCM Authenticated encryption in GCM mode 0.080 metacpan
Crypt::AuthEnc::OCB Authenticated encryption in OCBv3 mode 0.080 metacpan
Crypt::Checksum [internal only] 0.080 metacpan
Crypt::Checksum::Adler32 Compute Adler32 checksum 0.080 metacpan
Crypt::Checksum::CRC32 Compute CRC32 checksum 0.080 metacpan
Crypt::Cipher Generic interface to cipher functions 0.080 metacpan
Crypt::Cipher::AES Symmetric cipher AES (aka Rijndael), key size: 128/192/256 bits 0.080 metacpan
Crypt::Cipher::Anubis Symmetric cipher Anubis, key size: 128-320 bits 0.080 metacpan
Crypt::Cipher::Blowfish Symmetric cipher Blowfish, key size: 64-448 bits 0.080 metacpan
Crypt::Cipher::CAST5 Symmetric cipher CAST5 (aka CAST-128), key size: 40-128 bits 0.080 metacpan
Crypt::Cipher::Camellia Symmetric cipher Camellia, key size: 128/192/256 bits 0.080 metacpan
Crypt::Cipher::DES Symmetric cipher DES, key size: 64[56] bits 0.080 metacpan
Crypt::Cipher::DES_EDE Symmetric cipher DES_EDE (aka Triple-DES, 3DES), key size: 192[168] bits 0.080 metacpan
Crypt::Cipher::IDEA Symmetric cipher IDEA, key size: 128 bits 0.080 metacpan
Crypt::Cipher::KASUMI Symmetric cipher KASUMI, key size: 128 bits 0.080 metacpan
Crypt::Cipher::Khazad Symmetric cipher Khazad, key size: 128 bits 0.080 metacpan
Crypt::Cipher::MULTI2 Symmetric cipher MULTI2, key size: 320 bits 0.080 metacpan
Crypt::Cipher::Noekeon Symmetric cipher Noekeon, key size: 128 bits 0.080 metacpan
Crypt::Cipher::RC2 Symmetric cipher RC2, key size: 40-1024 bits 0.080 metacpan
Crypt::Cipher::RC5 Symmetric cipher RC5, key size: 64-1024 bits 0.080 metacpan
Crypt::Cipher::RC6 Symmetric cipher RC6, key size: 64-1024 bits 0.080 metacpan
Crypt::Cipher::SAFERP Symmetric cipher SAFER+, key size: 128/192/256 bits 0.080 metacpan
Crypt::Cipher::SAFER_K128 Symmetric cipher SAFER_K128, key size: 128 bits 0.080 metacpan
Crypt::Cipher::SAFER_K64 Symmetric cipher SAFER_K64, key size: 64 bits 0.080 metacpan
Crypt::Cipher::SAFER_SK128 Symmetric cipher SAFER_SK128, key size: 128 bits 0.080 metacpan
Crypt::Cipher::SAFER_SK64 Symmetric cipher SAFER_SK64, key size: 64 bits 0.080 metacpan
Crypt::Cipher::SEED Symmetric cipher SEED, key size: 128 bits 0.080 metacpan
Crypt::Cipher::Serpent Symmetric cipher Serpent, key size: 128/192/256 bits 0.080 metacpan
Crypt::Cipher::Skipjack Symmetric cipher Skipjack, key size: 80 bits 0.080 metacpan
Crypt::Cipher::Twofish Symmetric cipher Twofish, key size: 128/192/256 bits 0.080 metacpan
Crypt::Cipher::XTEA Symmetric cipher XTEA, key size: 128 bits 0.080 metacpan
Crypt::Digest Generic interface to hash/digest functions 0.080 metacpan
Crypt::Digest::BLAKE2b_160 Hash function BLAKE2b [size: 160 bits] 0.080 metacpan
Crypt::Digest::BLAKE2b_256 Hash function BLAKE2b [size: 256 bits] 0.080 metacpan
Crypt::Digest::BLAKE2b_384 Hash function BLAKE2b [size: 384 bits] 0.080 metacpan
Crypt::Digest::BLAKE2b_512 Hash function BLAKE2b [size: 512 bits] 0.080 metacpan
Crypt::Digest::BLAKE2s_128 Hash function BLAKE2s [size: 128 bits] 0.080 metacpan
Crypt::Digest::BLAKE2s_160 Hash function BLAKE2s [size: 160 bits] 0.080 metacpan
Crypt::Digest::BLAKE2s_224 Hash function BLAKE2s [size: 224 bits] 0.080 metacpan
Crypt::Digest::BLAKE2s_256 Hash function BLAKE2s [size: 256 bits] 0.080 metacpan
Crypt::Digest::CHAES Hash function - CipherHash based on AES [size: 128 bits] 0.080 metacpan
Crypt::Digest::Keccak224 Hash function Keccak-224 [size: 224 bits] 0.080 metacpan
Crypt::Digest::Keccak256 Hash function Keccak-256 [size: 256 bits] 0.080 metacpan
Crypt::Digest::Keccak384 Hash function Keccak-384 [size: 384 bits] 0.080 metacpan
Crypt::Digest::Keccak512 Hash function Keccak-512 [size: 512 bits] 0.080 metacpan
Crypt::Digest::MD2 Hash function MD2 [size: 128 bits] 0.080 metacpan
Crypt::Digest::MD4 Hash function MD4 [size: 128 bits] 0.080 metacpan
Crypt::Digest::MD5 Hash function MD5 [size: 128 bits] 0.080 metacpan
Crypt::Digest::RIPEMD128 Hash function RIPEMD-128 [size: 128 bits] 0.080 metacpan
Crypt::Digest::RIPEMD160 Hash function RIPEMD-160 [size: 160 bits] 0.080 metacpan
Crypt::Digest::RIPEMD256 Hash function RIPEMD-256 [size: 256 bits] 0.080 metacpan
Crypt::Digest::RIPEMD320 Hash function RIPEMD-320 [size: 320 bits] 0.080 metacpan
Crypt::Digest::SHA1 Hash function SHA-1 [size: 160 bits] 0.080 metacpan
Crypt::Digest::SHA224 Hash function SHA-224 [size: 224 bits] 0.080 metacpan
Crypt::Digest::SHA256 Hash function SHA-256 [size: 256 bits] 0.080 metacpan
Crypt::Digest::SHA384 Hash function SHA-384 [size: 384 bits] 0.080 metacpan
Crypt::Digest::SHA3_224 Hash function SHA3-224 [size: 224 bits] 0.080 metacpan
Crypt::Digest::SHA3_256 Hash function SHA3-256 [size: 256 bits] 0.080 metacpan
Crypt::Digest::SHA3_384 Hash function SHA3-384 [size: 384 bits] 0.080 metacpan
Crypt::Digest::SHA3_512 Hash function SHA3-512 [size: 512 bits] 0.080 metacpan
Crypt::Digest::SHA512 Hash function SHA-512 [size: 512 bits] 0.080 metacpan
Crypt::Digest::SHA512_224 Hash function SHA-512/224 [size: 224 bits] 0.080 metacpan
Crypt::Digest::SHA512_256 Hash function SHA-512/256 [size: 256 bits] 0.080 metacpan
Crypt::Digest::SHAKE Hash functions SHAKE128, SHAKE256 from SHA3 family 0.080 metacpan
Crypt::Digest::Tiger192 Hash function Tiger-192 [size: 192 bits] 0.080 metacpan
Crypt::Digest::Whirlpool Hash function Whirlpool [size: 512 bits] 0.080 metacpan
Crypt::KeyDerivation PBKDF1, PBKDF2 and HKDF key derivation functions 0.080 metacpan
Crypt::Mac [internal only] 0.080 metacpan
Crypt::Mac::BLAKE2b Message authentication code BLAKE2b MAC (RFC 7693) 0.080 metacpan
Crypt::Mac::BLAKE2s Message authentication code BLAKE2s MAC (RFC 7693) 0.080 metacpan
Crypt::Mac::F9 Message authentication code F9 0.080 metacpan
Crypt::Mac::HMAC Message authentication code HMAC 0.080 metacpan
Crypt::Mac::OMAC Message authentication code OMAC 0.080 metacpan
Crypt::Mac::PMAC Message authentication code PMAC 0.080 metacpan
Crypt::Mac::Pelican Message authentication code Pelican (AES based MAC) 0.080 metacpan
Crypt::Mac::Poly1305 Message authentication code Poly1305 (RFC 7539) 0.080 metacpan
Crypt::Mac::XCBC Message authentication code XCBC (RFC 3566) 0.080 metacpan
Crypt::Misc miscellaneous functions related to (or used by) CryptX 0.080 metacpan
Crypt::Mode [internal only] 0.080 metacpan
Crypt::Mode::CBC Block cipher mode CBC [Cipher-block chaining] 0.080 metacpan
Crypt::Mode::CFB Block cipher mode CFB [Cipher feedback] 0.080 metacpan
Crypt::Mode::CTR Block cipher mode CTR [Counter mode] 0.080 metacpan
Crypt::Mode::ECB Block cipher mode ECB [Electronic codebook] 0.080 metacpan
Crypt::Mode::OFB Block cipher mode OFB [Output feedback] 0.080 metacpan
Crypt::PK [internal only] 0.080 metacpan
Crypt::PK::DH Public key cryptography based on Diffie-Hellman 0.080 metacpan
Crypt::PK::DSA Public key cryptography based on DSA 0.080 metacpan
Crypt::PK::ECC Public key cryptography based on EC 0.080 metacpan
Crypt::PK::Ed25519 Digital signature based on Ed25519 0.080 metacpan
Crypt::PK::RSA Public key cryptography based on RSA 0.080 metacpan
Crypt::PK::X25519 Asymmetric cryptography based on X25519 0.080 metacpan
Crypt::PRNG Cryptographically secure random number generator 0.080 metacpan
Crypt::PRNG::ChaCha20 Cryptographically secure PRNG based on ChaCha20 (stream cipher) algorithm 0.080 metacpan
Crypt::PRNG::Fortuna Cryptographically secure PRNG based on Fortuna algorithm 0.080 metacpan
Crypt::PRNG::RC4 Cryptographically secure PRNG based on RC4 (stream cipher) algorithm 0.080 metacpan
Crypt::PRNG::Sober128 Cryptographically secure PRNG based on Sober128 (stream cipher) algorithm 0.080 metacpan
Crypt::PRNG::Yarrow Cryptographically secure PRNG based on Yarrow algorithm 0.080 metacpan
Crypt::Stream::ChaCha Stream cipher ChaCha 0.080 metacpan
Crypt::Stream::RC4 Stream cipher RC4 0.080 metacpan
Crypt::Stream::Rabbit Stream cipher Rabbit 0.080 metacpan
Crypt::Stream::Salsa20 Stream cipher Salsa20 0.080 metacpan
Crypt::Stream::Sober128 Stream cipher Sober128 0.080 metacpan
Crypt::Stream::Sosemanuk Stream cipher Sosemanuk 0.080 metacpan
CryptX Cryptographic toolkit 0.080 metacpan
Math::BigInt::LTM Use the libtommath library for Math::BigInt routines 0.080 metacpan

Other Files

Changes metacpan
MANIFEST metacpan
META.json metacpan
META.yml metacpan
Makefile.PL metacpan
README.md metacpan