The Perl Toolchain Summit needs more sponsors. If your company depends on Perl, please support this very important event.

Changes for version 0.002 - 2013-04-11

  • first release on CPAN

Modules

Generic interface to hash/cipher functions
Symetric cipher AES (aka Rijndael), key size: 128/192/256 bits (Crypt::CBC compliant)
Symetric cipher Anubis, key size: 128-320 bits (Crypt::CBC compliant)
Symetric cipher Blowfish, key size: 64-448 bits (Crypt::CBC compliant)
Symetric cipher CAST5 (aka CAST-128), key size: 40-128 bits (Crypt::CBC compliant)
Symetric cipher Camellia, key size: 128/192/256 bits (Crypt::CBC compliant)
Symetric cipher DES, key size: 64[56] bits (Crypt::CBC compliant)
Symetric cipher DES_EDE (aka Tripple-DES, 3DES), key size: 192[168] bits (Crypt::CBC compliant)
Symetric cipher KASUMI, key size: 128 bits (Crypt::CBC compliant)
Symetric cipher Khazad, key size: 128 bits (Crypt::CBC compliant)
Symetric cipher MULTI2, key size: 320 bits (Crypt::CBC compliant)
Symetric cipher Noekeon, key size: 128 bits (Crypt::CBC compliant)
Symetric cipher RC2, key size: 64-1024 bits (Crypt::CBC compliant)
Symetric cipher RC5, key size: 64-1024 bits (Crypt::CBC compliant)
Symetric cipher RC6, key size: 64-1024 bits (Crypt::CBC compliant)
Symetric cipher SAFER+, key size: 128/192/256 bits (Crypt::CBC compliant)
Symetric cipher SAFER_K128, key size: 128 bits (Crypt::CBC compliant)
Symetric cipher SAFER_K64, key size: 64 bits (Crypt::CBC compliant)
Symetric cipher SAFER_SK128, key size: 128 bits (Crypt::CBC compliant)
Symetric cipher SAFER_SK64, key size: 64 bits (Crypt::CBC compliant)
Symetric cipher SEED, key size: 128 bits (Crypt::CBC compliant)
Symetric cipher Skipjack, key size: 80 bits (Crypt::CBC compliant)
Symetric cipher Twofish, key size: 128/192/256 bits (Crypt::CBC compliant)
Symetric cipher XTEA, key size: 128 bits (Crypt::CBC compliant)
Generic interface to hash/digest functions
Hash function - CipherHash based on AES [size: 128 bits]
Hash function MD2 [size: 128 bits]
Hash function MD4 [size: 128 bits]
Hash function MD5 [size: 128 bits]
Hash function RIPEMD-128 [size: 128 bits]
Hash function RIPEMD-160 [size: 160 bits]
Hash function RIPEMD-256 [size: 256 bits]
Hash function RIPEMD-320 [size: 320 bits]
Hash function SHA-1 [size: 160 bits]
Hash function SHA-224 [size: 224 bits]
Hash function SHA-256 [size: 256 bits]
Hash function SHA-384 [size: 384 bits]
Hash function SHA-512 [size: 512 bits]
Hash function Tiger-192 [size: 192 bits]
Hash function Whirlpool [size: 512 bits]
Message authentication code F9
Message authentication code HMAC
Message authentication code OMAC
Message authentication code PMAC
Message authentication code Pelican (AES based MAC)
Message authentication code XCBC
Crypto toolkit (self-contained no external libraries needed)

Provides

in lib/Crypt/Mac.pm