buddy-core 1.7.1

Released under the Apache 2.0

Cryptographic Api for Clojure.

Installation

To install, add the following dependency to your project or build file:

[buddy/buddy-core "1.7.1"]

Topics

Namespaces

buddy.core.bytes

A collection of functions for work with byte arrays and bytes.

Public variables and functions:

buddy.core.certificates

buddy.core.codecs

Util functions for make conversion between string, bytes and encode them to base64 ot hex format.

buddy.core.codecs.base64

Util functions for make conversion between string, bytes and encode them to base64 hex format.

Public variables and functions:

buddy.core.crypto

Crypto engines low-level abstraction.

buddy.core.dsa

Digital Signature Algorithms.

Public variables and functions:

buddy.core.hash

Basic crypto primitives that used for more high level abstractions.

buddy.core.kdf

Key derivation function interface.

Public variables and functions:

buddy.core.keys

PEM reader, JWK file reading writing and JCA conversions

buddy.core.keys.jwk.ec

Public variables and functions:

buddy.core.keys.jwk.eddsa

JWK support for EdDSA keys

Public variables and functions:

    buddy.core.keys.jwk.okp

    Octet string key pairs OKP support

    Public variables and functions:

    buddy.core.keys.jwk.proto

    buddy.core.keys.jwk.rsa

    JWK support for RSA keys

    Public variables and functions:

      buddy.core.keys.pem

      PEM reading implementation.

      Public variables and functions:

      buddy.core.mac

      Message Authentication Code algorithms.

      Public variables and functions:

      buddy.core.nonce

      Namespace dedicated to provide an abstraction for generate a valid secure nonce values.

      Public variables and functions:

      buddy.core.padding

      Block padding algorithms.

      Public variables and functions: