Source: cryptokit Section: ocaml Priority: optional Maintainer: Debian OCaml Maintainers Uploaders: Ralf Treinen , Stéphane Glondu , Mehdi Dogguy Build-Depends: debhelper-compat (= 13), ocaml-nox (>= 4), ocaml-dune (>= 2), libdune-ocaml-dev, zlib1g-dev, libzarith-ocaml-dev, dh-ocaml Standards-Version: 4.5.0 Rules-Requires-Root: no Homepage: https://github.com/xavierleroy/cryptokit Vcs-Git: https://salsa.debian.org/ocaml-team/cryptokit.git Vcs-Browser: https://salsa.debian.org/ocaml-team/cryptokit Package: libcryptokit-ocaml Architecture: any Depends: ${ocaml:Depends}, ${shlibs:Depends}, ${misc:Depends} Provides: ${ocaml:Provides} Description: cryptographic algorithm library for OCaml - runtime The Cryptokit library for Objective Caml provides a variety of cryptographic primitives that can be used to implement cryptographic protocols in security-sensitive applications. The primitives provided include: . - Symmetric-key ciphers: AES, DES, Triple-DES, ARCfour, in ECB, CBC, CFB and OFB modes. - Public-key cryptography: RSA encryption, Diffie-Hellman key agreement. - Hash functions and MACs: SHA-1, MD5, and MACs based on AES and DES. - Random number generation. - Encodings and compression: base 64, hexadecimal, Zlib compression. . Additional ciphers and hashes can easily be used in conjunction with the library. In particular, basic mechanisms such as chaining modes, output buffering, and padding are provided by generic classes that can easily be composed with user-provided ciphers. More generally, the library promotes a "Lego"-like style of constructing and composing transformations over character streams. . This package provides just the shared library for Cryptokit. Package: libcryptokit-ocaml-dev Architecture: any Depends: zlib1g-dev, ${ocaml:Depends}, ${shlibs:Depends}, ${misc:Depends} Provides: ${ocaml:Provides} Description: cryptographic algorithm library for OCaml - development The Cryptokit library for Objective Caml provides a variety of cryptographic primitives that can be used to implement cryptographic protocols in security-sensitive applications. The primitives provided include: . - Symmetric-key ciphers: AES, DES, Triple-DES, ARCfour, in ECB, CBC, CFB and OFB modes. - Public-key cryptography: RSA encryption, Diffie-Hellman key agreement. - Hash functions and MACs: SHA-1, MD5, and MACs based on AES and DES. - Random number generation. - Encodings and compression: base 64, hexadecimal, Zlib compression. . Additional ciphers and hashes can easily be used in conjunction with the library. In particular, basic mechanisms such as chaining modes, output buffering, and padding are provided by generic classes that can easily be composed with user-provided ciphers. More generally, the library promotes a "Lego"-like style of constructing and composing transformations over character streams. . This package provides static libraries, interfaces, and documentation for Cryptokit.