Skip to content

A simple and high level rust library to encrypt and decrypt texts, files, folders and any data with it

License

Notifications You must be signed in to change notification settings

NiiightmareXD/simple_crypt

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

23 Commits
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Simple Crypt

A simple and high-level rust library to encrypt and decrypt texts, files, folders and any data with it For encryption, it uses AES-GCM-SIV-256 and Argon2

Usage

add this to Cargo.toml:

simple_crypt = "*"

Examples

Encrypting

let encrypted_data = encrypt(b"example text", b"example passowrd").expect("Failed to encrypt");

Decrypting

let data = decrypt(&encrypted_data, b"example passowrd").expect("Failed to decrypt");

And there are other functions to encrypt files or folders see the documentation

Go to Documentation | Repository

About

A simple and high level rust library to encrypt and decrypt texts, files, folders and any data with it

Resources

License

Stars

Watchers

Forks

Languages