rust-fips203-ffi 0.2.1-3 source package in Ubuntu

Changelog

rust-fips203-ffi (0.2.1-3) unstable; urgency=medium

  * Package fips203-ffi 0.2.1 from crates.io using debcargo 2.6.1
  * improve build-time and runtime test of shared object

 -- Daniel Kahn Gillmor <email address hidden>  Tue, 11 Jun 2024 18:42:45 -0400

Upload details

Uploaded by:
Rust Maintainers
Uploaded to:
Sid
Original maintainer:
Rust Maintainers
Architectures:
any
Section:
misc
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Downloads

File Size SHA-256 Checksum
rust-fips203-ffi_0.2.1-3.dsc 1.7 KiB 4e4caa35e4711163db46910f038bba2abe5390b9140f618ff790fd03c2bd607c
rust-fips203-ffi_0.2.1.orig.tar.gz 6.7 KiB 07e614092c77575b19c4d015bcc6a27cef165a974bb9ccecc4ab9dc42ef4050a
rust-fips203-ffi_0.2.1-3.debian.tar.xz 5.2 KiB b4077b182cbbfe4007adee9c15d1d2cdb9f65bb7fd049e2120e9b04e9082f214

Available diffs

No changes file available.

Binary packages built by this source

libfips203-0: Library for FIPS 203 (ML-KEM) IPD

 This package contains a dynamic library (shared object) implementing
 the Module-Lattice-Based Key-Encapsulation Mechanism, also known as
 ML-KEM or FIPS 203.
 .
 It is written in pure Rust with minimal and mainstream dependencies,
 and without any unsafe code. All three security parameter sets are
 fully supported and tested. The implementation operates in
 constant-time (outside of rho, which is part of the encapsulation key
 sent across the trust boundary in the clear), and focuses on
 correctness, simplicity, security, and a stable API.
 .
 See <https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.203.ipd.pdf>
 for a full description of the target functionality.

libfips203-0-dbgsym: debug symbols for libfips203-0
libfips203-dev: Library for FIPS 203 (ML-KEM) IPD - development files

 This package enables a C programmer to use a dynamic library (shared
 object) implementing the Module-Lattice-Based Key-Encapsulation
 Mechanism, also known as ML-KEM or FIPS 203.
 .
 The library is written in pure Rust with minimal and mainstream
 dependencies, and without any unsafe code. All three security
 parameter sets are fully supported and tested. The implementation
 operates in constant-time (outside of rho, which is part of the
 encapsulation key sent across the trust boundary in the clear), and
 focuses on correctness, simplicity, security, and a stable API.
 .
 See <https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.203.ipd.pdf>
 for a full description of the target functionality.

python3-fips203: FIPS 203 (ML-KEM) IPD - Python module

 This package enables a Python programmer to easily use the
 Module-Lattice-Based Key-Encapsulation Mechanism, also known as
 ML-KEM or FIPS 203.
 .
 See <https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.203.ipd.pdf>
 for a full description of the target functionality.