goat

package module
v0.1.0 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Oct 8, 2023 License: MIT Imports: 0 Imported by: 0

Documentation

Overview

Package goat is Go Authentication Toolkit. It provides utils for authentication.

Directories

Path Synopsis
Package ed448 implements the Ed448 signature algorithm defined in RFC 8032.
Package ed448 implements the Ed448 signature algorithm defined in RFC 8032.
Package enc provides interfaces for Content Encryption.
Package enc provides interfaces for Content Encryption.
internal
jsonutils
jsonutils package is utilities for handling JSON.
jsonutils package is utilities for handling JSON.
jwa
Package jwa implements cryptographic algorithms defined in RFC 7518.
Package jwa implements cryptographic algorithms defined in RFC 7518.
acbc
Package acbc provides the AES_CBC_HMAC_SHA2 content encryption algorithm.
Package acbc provides the AES_CBC_HMAC_SHA2 content encryption algorithm.
agcm
Package agcm provides the AES-GCM content encryption algorithm.
Package agcm provides the AES-GCM content encryption algorithm.
agcmkw
package agcmkw provides the AES-GCM key encryption algorithm.
package agcmkw provides the AES-GCM key encryption algorithm.
akw
Package akw provides the AES key encryption algorithm.
Package akw provides the AES key encryption algorithm.
dir
Package dir provides the direct key wrapping algorithm.
Package dir provides the direct key wrapping algorithm.
ecdhes
Package ecdhes provides the Elliptic Curve Diffie-Hellman Ephemeral Static (ECDH-ES) key agreement algorithm defined in RFC 6278.
Package ecdhes provides the Elliptic Curve Diffie-Hellman Ephemeral Static (ECDH-ES) key agreement algorithm defined in RFC 6278.
eddsa
Package eddsa provides the Elliptic Curve Diffie-Hellman key agreement algorithm defined in RFC 8032.
Package eddsa provides the Elliptic Curve Diffie-Hellman key agreement algorithm defined in RFC 8032.
es
package es provides the ECDSA using SHA-2 signature algorithm.
package es provides the ECDSA using SHA-2 signature algorithm.
hs
Package hs provides the HMAC using SHA-2 signature algorithm.
Package hs provides the HMAC using SHA-2 signature algorithm.
none
Package none provides none signature algorithm.
Package none provides none signature algorithm.
pbes2
Package pbes2 provides PBES2 with HMAC SHA-2 and AES Key wrapping algorithm.
Package pbes2 provides PBES2 with HMAC SHA-2 and AES Key wrapping algorithm.
ps
Package ps implements the RSASSA-PSS Digital signature algorithm.
Package ps implements the RSASSA-PSS Digital signature algorithm.
rs
Package rs provides the RSASSA-PKCS1-v1_5 using SHA-2 signature algorithm.
Package rs provides the RSASSA-PKCS1-v1_5 using SHA-2 signature algorithm.
rsaoaep
Package rsaoaep provides the RSA-OAEP key encryption algorithm.
Package rsaoaep provides the RSA-OAEP key encryption algorithm.
rsapkcs1v15
Package rsaoaep provides the RSAES-PKCS1-v1_5 key encryption algorithm.
Package rsaoaep provides the RSAES-PKCS1-v1_5 key encryption algorithm.
Package jws handles JSON Web Encryption defined in RFC 7516.
Package jws handles JSON Web Encryption defined in RFC 7516.
jwk
Package jwk handles JSON Web Key defined in RFC 7517.
Package jwk handles JSON Web Key defined in RFC 7517.
jwktypes
Package jwktypes contains types used by the package jwk.
Package jwktypes contains types used by the package jwk.
Package jws handles JSON Web Signatures defined in RFC 7515.
Package jws handles JSON Web Signatures defined in RFC 7515.
Package jwt handles JSON Web Token defined in RFC 7519.
Package jwt handles JSON Web Token defined in RFC 7519.
Package keymanage defines the interface of Key Management Algorithms.
Package keymanage defines the interface of Key Management Algorithms.
Package oidc provides OpenID Connect clients.
Package oidc provides OpenID Connect clients.
Package secp256k1 implements the standard secp256k1 elliptic curve over prime fields.
Package secp256k1 implements the standard secp256k1 elliptic curve over prime fields.
Package sig provides interfaces for signature.
Package sig provides interfaces for signature.
Package x25519 implements the X25519 Elliptic Curve Diffie-Hellman algorithm.
Package x25519 implements the X25519 Elliptic Curve Diffie-Hellman algorithm.
Package x448 implements the X448 Elliptic Curve Diffie-Hellman algorithm.
Package x448 implements the X448 Elliptic Curve Diffie-Hellman algorithm.

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL