dwww Home


Documentation for packages, which contain /usr/share/doc/libcryptx-perl/changelog.Debian.gz:

Package: libcryptx-perl

Description: Perl module that provides a self-contained cryptographic toolkit
CryptX is a self-contained cryptgraphico toolkit based on https://github.com/libtom/libtomcrypt. It provides cyphers, block cipher modes, authenticated encryption modes, hash functions, message authentication codes, public key cryptography, cryptographically secure random number generators, key derivation functions.
Homepage: https://metacpan.org/release/CryptX
copyright | changelog | Debian changelog

Manual pages:

Crypt::AuthEnc(3pm) Crypt::AuthEnc::CCM(3pm) Crypt::AuthEnc::ChaCha20Poly1305(3pm)
Crypt::AuthEnc::EAX(3pm) Crypt::AuthEnc::GCM(3pm) Crypt::AuthEnc::OCB(3pm)
Crypt::Checksum(3pm) Crypt::Checksum::Adler32(3pm) Crypt::Checksum::CRC32(3pm)
Crypt::Cipher(3pm) Crypt::Cipher::AES(3pm) Crypt::Cipher::Anubis(3pm)
Crypt::Cipher::Blowfish(3pm) Crypt::Cipher::CAST5(3pm) Crypt::Cipher::Camellia(3pm)
Crypt::Cipher::DES(3pm) Crypt::Cipher::DES_EDE(3pm) Crypt::Cipher::IDEA(3pm)
Crypt::Cipher::KASUMI(3pm) Crypt::Cipher::Khazad(3pm) Crypt::Cipher::MULTI2(3pm)
Crypt::Cipher::Noekeon(3pm) Crypt::Cipher::RC2(3pm) Crypt::Cipher::RC5(3pm)
Crypt::Cipher::RC6(3pm) Crypt::Cipher::SAFERP(3pm) Crypt::Cipher::SAFER_K128(3pm)
Crypt::Cipher::SAFER_K64(3pm) Crypt::Cipher::SAFER_SK128(3pm) Crypt::Cipher::SAFER_SK64(3pm)
Crypt::Cipher::SEED(3pm) Crypt::Cipher::Serpent(3pm) Crypt::Cipher::Skipjack(3pm)
Crypt::Cipher::Twofish(3pm) Crypt::Cipher::XTEA(3pm) Crypt::Digest(3pm)
Crypt::Digest::BLAKE2b_160(3pm) Crypt::Digest::BLAKE2b_256(3pm) Crypt::Digest::BLAKE2b_384(3pm)
Crypt::Digest::BLAKE2b_512(3pm) Crypt::Digest::BLAKE2s_128(3pm) Crypt::Digest::BLAKE2s_160(3pm)
Crypt::Digest::BLAKE2s_224(3pm) Crypt::Digest::BLAKE2s_256(3pm) Crypt::Digest::CHAES(3pm)
Crypt::Digest::Keccak224(3pm) Crypt::Digest::Keccak256(3pm) Crypt::Digest::Keccak384(3pm)
Crypt::Digest::Keccak512(3pm) Crypt::Digest::MD2(3pm) Crypt::Digest::MD4(3pm)
Crypt::Digest::MD5(3pm) Crypt::Digest::RIPEMD128(3pm) Crypt::Digest::RIPEMD160(3pm)
Crypt::Digest::RIPEMD256(3pm) Crypt::Digest::RIPEMD320(3pm) Crypt::Digest::SHA1(3pm)
Crypt::Digest::SHA224(3pm) Crypt::Digest::SHA256(3pm) Crypt::Digest::SHA384(3pm)
Crypt::Digest::SHA3_224(3pm) Crypt::Digest::SHA3_256(3pm) Crypt::Digest::SHA3_384(3pm)
Crypt::Digest::SHA3_512(3pm) Crypt::Digest::SHA512(3pm) Crypt::Digest::SHA512_224(3pm)
Crypt::Digest::SHA512_256(3pm) Crypt::Digest::SHAKE(3pm) Crypt::Digest::Tiger192(3pm)
Crypt::Digest::Whirlpool(3pm) Crypt::KeyDerivation(3pm) Crypt::Mac(3pm)
Crypt::Mac::BLAKE2b(3pm) Crypt::Mac::BLAKE2s(3pm) Crypt::Mac::F9(3pm)
Crypt::Mac::HMAC(3pm) Crypt::Mac::OMAC(3pm) Crypt::Mac::PMAC(3pm)
Crypt::Mac::Pelican(3pm) Crypt::Mac::Poly1305(3pm) Crypt::Mac::XCBC(3pm)
Crypt::Misc(3pm) Crypt::Mode(3pm) Crypt::Mode::CBC(3pm)
Crypt::Mode::CFB(3pm) Crypt::Mode::CTR(3pm) Crypt::Mode::ECB(3pm)
Crypt::Mode::OFB(3pm) Crypt::PK(3pm) Crypt::PK::DH(3pm)
Crypt::PK::DSA(3pm) Crypt::PK::ECC(3pm) Crypt::PK::Ed25519(3pm)
Crypt::PK::RSA(3pm) Crypt::PK::X25519(3pm) Crypt::PRNG(3pm)
Crypt::PRNG::ChaCha20(3pm) Crypt::PRNG::Fortuna(3pm) Crypt::PRNG::RC4(3pm)
Crypt::PRNG::Sober128(3pm) Crypt::PRNG::Yarrow(3pm) Crypt::Stream::ChaCha(3pm)
Crypt::Stream::RC4(3pm) Crypt::Stream::Rabbit(3pm) Crypt::Stream::Salsa20(3pm)
Crypt::Stream::Sober128(3pm) Crypt::Stream::Sosemanuk(3pm) CryptX(3pm)
Math::BigInt::LTM(3pm)

Other documents:

/usr/share/doc/libcryptx-perl

Generated by dwww version 1.15 on Sat Jun 1 21:22:06 CEST 2024.