Skip to content

Use pure Rust implementation of EAX mode under Windows CNG

Igor Matuszewski requested to merge igor/windows-eax into master

Closes #556 (closed).

This prunes our custom CTR and EAX implementations and uses the eax crate, and transitively cmac and other convenience crates. We still keep using CNG's AES to key the inner CMAC (although we use pure Rust implementation for that, unfortunately) and as the inner CTR cipher mode.

We use the EAX version upstreamed as part of eax v0.2.0 but this still pulls my branch for the win-crypto-ng here, hence the WIP status.

EDIT: Blocked on https://github.com/emgre/win-crypto-ng/pull/31.

EDIT2: Upstream PR has been merged and a new version (0.3) was release to crates.io.

Edited by Igor Matuszewski

Merge request reports