crypto: golang.org/x/crypto/nacl/box Index | Files

package box

import "golang.org/x/crypto/nacl/box"

Package box authenticates and encrypts messages using public-key cryptography.

Box uses Curve25519, XSalsa20 and Poly1305 to encrypt and authenticate messages. The length of messages is not hidden.

It is the caller's responsibility to ensure the uniqueness of nonces—for example, by using nonce 1 for the first message, nonce 2 for the second message, etc. Nonces are long enough that randomly generated nonces have negligible risk of collision.

This package is interoperable with NaCl: http://nacl.cr.yp.to/box.html.

Index

Package Files

box.go

Constants

const Overhead = secretbox.Overhead

Overhead is the number of bytes of overhead when boxing a message.

func GenerateKey

func GenerateKey(rand io.Reader) (publicKey, privateKey *[32]byte, err error)

GenerateKey generates a new public/private key pair suitable for use with Seal and Open.

func Open

func Open(out, box []byte, nonce *[24]byte, peersPublicKey, privateKey *[32]byte) ([]byte, bool)

Open authenticates and decrypts a box produced by Seal and appends the message to out, which must not overlap box. The output will be Overhead bytes smaller than box.

func OpenAfterPrecomputation

func OpenAfterPrecomputation(out, box []byte, nonce *[24]byte, sharedKey *[32]byte) ([]byte, bool)

OpenAfterPrecomputation performs the same actions as Open, but takes a shared key as generated by Precompute.

func Precompute

func Precompute(sharedKey, peersPublicKey, privateKey *[32]byte)

Precompute calculates the shared key between peersPublicKey and privateKey and writes it to sharedKey. The shared key can be used with OpenAfterPrecomputation and SealAfterPrecomputation to speed up processing when using the same pair of keys repeatedly.

func Seal

func Seal(out, message []byte, nonce *[24]byte, peersPublicKey, privateKey *[32]byte) []byte

Seal appends an encrypted and authenticated copy of message to out, which will be Overhead bytes longer than the original and must not overlap. The nonce must be unique for each distinct message for a given pair of keys.

func SealAfterPrecomputation

func SealAfterPrecomputation(out, message []byte, nonce *[24]byte, sharedKey *[32]byte) []byte

SealAfterPrecomputation performs the same actions as Seal, but takes a shared key as generated by Precompute.

Package box imports 4 packages (graph) and is imported by 72 packages. Updated about 14 hours ago. Refresh now. Tools for package owners.