golang-github-aead-chacha20 0.0~git20180709.8b13a72-4 source package in Ubuntu

Changelog

golang-github-aead-chacha20 (0.0~git20180709.8b13a72-4) unstable; urgency=medium

  [ Debian Janitor ]
  * Trim trailing whitespace.
  * Set upstream metadata fields: Bug-Database, Bug-Submit.

  [ Eric Dorland ]
  * Standards-Version to 4.5.1.0

 -- Eric Dorland <email address hidden>  Sat, 16 Jan 2021 03:42:28 -0500

Upload details

Uploaded by:
Debian Go Packaging Team
Uploaded to:
Sid
Original maintainer:
Debian Go Packaging Team
Architectures:
all
Section:
golang
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section
Oracular release universe misc
Noble release universe misc
Mantic release universe misc
Lunar release universe misc
Jammy release universe misc

Builds

Hirsute: [FULLYBUILT] amd64

Downloads

File Size SHA-256 Checksum
golang-github-aead-chacha20_0.0~git20180709.8b13a72-4.dsc 2.3 KiB 6e5ffd13fe4058cdb52082f8967c3fcf6552b16a1f9fb6a0bf8d458fb7889186
golang-github-aead-chacha20_0.0~git20180709.8b13a72.orig.tar.xz 17.4 KiB b3f080b2d22315add919a7528f52c573f96603bba694cc6267f70d25a33dec4e
golang-github-aead-chacha20_0.0~git20180709.8b13a72-4.debian.tar.xz 2.6 KiB 61e27d9bfafe8b3e31c5b58e6c4ca3f356a821b32149af5f352e3301a9a3c744

No changes file available.

Binary packages built by this source

golang-github-aead-chacha20-dev: ChaCha20 and XChaCha20 stream ciphers go library

 The ChaCha20 stream cipher ChaCha is a stream cipher family
 created by Daniel J. Bernstein. The most common ChaCha cipher
 is ChaCha20 (20 rounds). ChaCha20 is standardized in RFC 7539
 (https://tools.ietf.org/html/rfc7539).
 .
 This package provides implementations of three ChaCha versions: -
 ChaCha20 with a 64 bit nonce (can en/decrypt up to 2^64 * 64 bytes
 for one key-nonce combination) - ChaCha20 with a 96 bit nonce (can
 en/decrypt up to 2^32 * 64 bytes ~ 256 GB for one key-nonce combination)
 - XChaCha20 with a 192 bit nonce (can en/decrypt up to 2^64 * 64 bytes
 for one key-nonce combination)
 .
 Furthermore the chacha subpackage implements ChaCha20/12 and ChaCha20/8.
 These versions use 12 or 8 rounds instead of 20. But it's recommended
 to use ChaCha20 (with 20 rounds) - it will be fast enough for
 almost all purposes.