Nacl Authenticated Encryption and Decryption (xsalsa20poly1305)

An Nacl Crypto playgroud for nacl AEAD Encrytion and Decryption

crypto_secretbox is crypto_secretbox_xsalsa20poly1305, a particular combination of Salsa20 and Poly1305 specified. This function is conjectured to meet the standard notions of privacy and authenticity



Your Support Matters!

Instead of directly asking for donations, I'm thrilled to offer you all nine of my books for just $9 on leanpub By grabbing this bundle you not only help cover my coffee, beer, and Amazon bills but also play a crucial role in advancing and refining this project. Your contribution is indispensable, and I'm genuinely grateful for your involvement in this journey!

Any private key value that you enter or we generate is not stored on this site, this tool is provided via an HTTPS URL to ensure that private keys cannot be stolen, for extra security run this software on your network, no cloud dependency



Secret-key authenticated encryption: crypto_secretbox

The crypto_secretbox function encrypts and authenticates a message m using a secret key k and a nonce n. The crypto_secretbox function returns the resulting ciphertext c. The function raises an exception if k.size() is not crypto_secretbox_KEYBYTES. The function also raises an exception if n.size() is not crypto_secretbox_NONCEBYTES

NaCl does not make any promises regarding the resistance of crypto_stream to "related-key attacks." It is the caller's responsibility to use proper key-derivation functions.

The crypto_secretbox function is designed to meet the standard notions of privacy and authenticity for a secret-key authenticated-encryption scheme using nonces

Learn more about Nacl cryptography