Security Advisories

Modules

Name Abstract Version View
Crypt::AuthEnc [internal only] metacpan
Crypt::AuthEnc::CCM Authenticated encryption in CCM mode metacpan
Crypt::AuthEnc::EAX Authenticated encryption in EAX mode metacpan
Crypt::AuthEnc::GCM Authenticated encryption in GCM mode metacpan
Crypt::AuthEnc::OCB Authenticated encryption in OCBv3 mode metacpan
Crypt::Cipher Generic interface to cipher functions metacpan
Crypt::Cipher::AES Symetric cipher AES (aka Rijndael), key size: 128/192/256 bits (Crypt::CBC compliant) metacpan
Crypt::Cipher::Anubis Symetric cipher Anubis, key size: 128-320 bits (Crypt::CBC compliant) metacpan
Crypt::Cipher::Blowfish Symetric cipher Blowfish, key size: 64-448 bits (Crypt::CBC compliant) metacpan
Crypt::Cipher::CAST5 Symetric cipher CAST5 (aka CAST-128), key size: 40-128 bits (Crypt::CBC compliant) metacpan
Crypt::Cipher::Camellia Symetric cipher Camellia, key size: 128/192/256 bits (Crypt::CBC compliant) metacpan
Crypt::Cipher::DES Symetric cipher DES, key size: 64[56] bits (Crypt::CBC compliant) metacpan
Crypt::Cipher::DES_EDE Symetric cipher DES_EDE (aka Tripple-DES, 3DES), key size: 192[168] bits (Crypt::CBC compliant) metacpan
Crypt::Cipher::KASUMI Symetric cipher KASUMI, key size: 128 bits (Crypt::CBC compliant) metacpan
Crypt::Cipher::Khazad Symetric cipher Khazad, key size: 128 bits (Crypt::CBC compliant) metacpan
Crypt::Cipher::MULTI2 Symetric cipher MULTI2, key size: 320 bits (Crypt::CBC compliant) metacpan
Crypt::Cipher::Noekeon Symetric cipher Noekeon, key size: 128 bits (Crypt::CBC compliant) metacpan
Crypt::Cipher::RC2 Symetric cipher RC2, key size: 64-1024 bits (Crypt::CBC compliant) metacpan
Crypt::Cipher::RC5 Symetric cipher RC5, key size: 64-1024 bits (Crypt::CBC compliant) metacpan
Crypt::Cipher::RC6 Symetric cipher RC6, key size: 64-1024 bits (Crypt::CBC compliant) metacpan
Crypt::Cipher::SAFERP Symetric cipher SAFER+, key size: 128/192/256 bits (Crypt::CBC compliant) metacpan
Crypt::Cipher::SAFER_K128 Symetric cipher SAFER_K128, key size: 128 bits (Crypt::CBC compliant) metacpan
Crypt::Cipher::SAFER_K64 Symetric cipher SAFER_K64, key size: 64 bits (Crypt::CBC compliant) metacpan
Crypt::Cipher::SAFER_SK128 Symetric cipher SAFER_SK128, key size: 128 bits (Crypt::CBC compliant) metacpan
Crypt::Cipher::SAFER_SK64 Symetric cipher SAFER_SK64, key size: 64 bits (Crypt::CBC compliant) metacpan
Crypt::Cipher::SEED Symetric cipher SEED, key size: 128 bits (Crypt::CBC compliant) metacpan
Crypt::Cipher::Skipjack Symetric cipher Skipjack, key size: 80 bits (Crypt::CBC compliant) metacpan
Crypt::Cipher::Twofish Symetric cipher Twofish, key size: 128/192/256 bits (Crypt::CBC compliant) metacpan
Crypt::Cipher::XTEA Symetric cipher XTEA, key size: 128 bits (Crypt::CBC compliant) metacpan
Crypt::Digest Generic interface to hash/digest functions metacpan
Crypt::Digest::CHAES Hash function - CipherHash based on AES [size: 128 bits] metacpan
Crypt::Digest::MD2 Hash function MD2 [size: 128 bits] metacpan
Crypt::Digest::MD4 Hash function MD4 [size: 128 bits] metacpan
Crypt::Digest::MD5 Hash function MD5 [size: 128 bits] metacpan
Crypt::Digest::RIPEMD128 Hash function RIPEMD-128 [size: 128 bits] metacpan
Crypt::Digest::RIPEMD160 Hash function RIPEMD-160 [size: 160 bits] metacpan
Crypt::Digest::RIPEMD256 Hash function RIPEMD-256 [size: 256 bits] metacpan
Crypt::Digest::RIPEMD320 Hash function RIPEMD-320 [size: 320 bits] metacpan
Crypt::Digest::SHA1 Hash function SHA-1 [size: 160 bits] metacpan
Crypt::Digest::SHA224 Hash function SHA-224 [size: 224 bits] metacpan
Crypt::Digest::SHA256 Hash function SHA-256 [size: 256 bits] metacpan
Crypt::Digest::SHA384 Hash function SHA-384 [size: 384 bits] metacpan
Crypt::Digest::SHA512 Hash function SHA-512 [size: 512 bits] metacpan
Crypt::Digest::SHA512_224 Hash function SHA-512/224 [size: 224 bits] metacpan
Crypt::Digest::SHA512_256 Hash function SHA-512/256 [size: 256 bits] metacpan
Crypt::Digest::Tiger192 Hash function Tiger-192 [size: 192 bits] metacpan
Crypt::Digest::Whirlpool Hash function Whirlpool [size: 512 bits] metacpan
Crypt::KeyDerivation PBKDF1, PBKFD2 and HKDF key derivation functions metacpan
Crypt::Mac metacpan
Crypt::Mac::F9 Message authentication code F9 metacpan
Crypt::Mac::HMAC Message authentication code HMAC metacpan
Crypt::Mac::OMAC Message authentication code OMAC metacpan
Crypt::Mac::PMAC Message authentication code PMAC metacpan
Crypt::Mac::Pelican Message authentication code Pelican (AES based MAC) metacpan
Crypt::Mac::XCBC Message authentication code XCBC (RFC 3566) metacpan
Crypt::Mode [internal only] metacpan
Crypt::Mode::CBC Block cipher mode CBC [Cipher-block chaining] metacpan
Crypt::Mode::CFB Block cipher mode CFB [Cipher feedback] metacpan
Crypt::Mode::CTR Block cipher mode CTR [Counter mode] metacpan
Crypt::Mode::ECB Block cipher mode ECB [Electronic codebook] metacpan
Crypt::Mode::OFB Block cipher mode OFB [Output feedback] metacpan
Crypt::PK [internal only] metacpan
Crypt::PK::DH Public key cryptography based on Diffie-Hellman metacpan
Crypt::PK::DSA Public key cryptography based on DSA metacpan
Crypt::PK::ECC Public key cryptography based on EC metacpan
Crypt::PK::RSA Public key cryptography based on RSA metacpan
Crypt::PRNG Cryptographically secure random number generator metacpan
Crypt::PRNG::Fortuna Cryptographically secure PRNG based on Fortuna algorithm metacpan
Crypt::PRNG::RC4 Cryptographically secure PRNG based on RC4 (stream cipher) algorithm metacpan
Crypt::PRNG::Sober128 Cryptographically secure PRNG based on Sober128 (stream cipher) algorithm metacpan
Crypt::PRNG::Yarrow Cryptographically secure PRNG based on Yarrow algorithm metacpan
CryptX Crypto toolkit (self-contained no external libraries needed) 0.026_30 metacpan

Other Files

Build.PL metacpan
Changes metacpan
MANIFEST metacpan
META.json metacpan
META.yml metacpan
README metacpan