kdt/dilithium/Cargo.toml

42 lines
1.2 KiB
TOML

[package]
name = "pqc_dilithium"
version = "0.1.1"
authors = ["Mitchell Berry <foss@mitchellberry.com>"]
description = "A post-quantum cryptographic signature scheme based on the hardness of lattice problems over module lattices"
edition = "2018"
categories = ["cryptography"]
keywords = ["signature", "post-quantum", "signing"]
repository = "https://github.com/Argyle-Software/dilithium/"
license = "MIT OR Apache-2.0"
exclude = ["tests/KAT"]
rust-version = "1.50"
[dependencies]
rand = "0.8.5"
[dev-dependencies]
pqc_core = {version = "0.1.0", features = ["load"]}
[target.'cfg(bench)'.dev-dependencies.criterion]
criterion = "0.4.0"
[[bench]]
name = "api"
harness = false
[features]
# By default this library uses mode3, also called Dilithium3
mode2 = []
mode3 = []
mode5 = []
# Enables AES mode which uses AES-256 in counter mode instead of SHAKE
aes = []
# Produces a random signature everytime when signing the same message.
# One may want to consider randomized signatures in situations where the side channel
# attacks exploiting determinism are applicable. Another situation
# where one may want to avoid determinism is when the signer does not wish to reveal the
# message that is being signed.
random_signing = []