Difference between revisions of "Nettle"

From Free Software Directory
Jump to: navigation, search
(Created page with "{{Entry |Name=Nettle |Short description=Cryptographic library |Full description=Nettle is a cryptographic library designed to fit any context: in crypto toolkits for object-orien...")
 
m (version 3.3)
(10 intermediate revisions by 3 users not shown)
Line 1: Line 1:
 
{{Entry
 
{{Entry
|Name=Nettle
+
|Name=GNU Nettle
 
|Short description=Cryptographic library
 
|Short description=Cryptographic library
|Full description=Nettle is a cryptographic library designed to fit any context: in crypto toolkits for object-oriented languages, in applications like LSH or GNUPG, or even in kernel space. Users need to keep track of available algorithms and their properties and variants. The algorithm selection process is dictated by the protocol you want to implement. Also, requirements of applications differ, so an API that fits one application well may be useless for another (which is why so many different cryptographic libraries exist). Nettle avoids this problem by doing one thing, the low-level crypto stuff, and providing a simple but general interface to it. In particular, it doesn't do algorithm selection, memory allocation, or any I/O. However, users can build application- and context-specific interfaces on top of Nettle and share code, testcases, benchmarks, documentation, etc.
+
|Full description='''Nettle''' is a cryptographic library designed to fit any context: in crypto toolkits for object-oriented languages, in applications like [[LSH]] or [[GnuPG]], or even in kernel space. Users need to keep track of available algorithms and their properties and variants. The algorithm selection process is dictated by the protocol you want to implement. Also, requirements of applications differ, so an API that fits one application well may be useless for another (which is why so many different cryptographic libraries exist). Nettle avoids this problem by doing one thing, the low-level crypto stuff, and providing a simple but general interface to it. In particular, it doesn't do algorithm selection, memory allocation, or any I/O. However, users can build application- and context-specific interfaces on top of Nettle and share code, testcases, benchmarks, documentation, etc.
|User level=intermediate
+
|Homepage URL=http://www.lysator.liu.se/~nisse/nettle/
|Submitted by=Database conversion
+
|User level=advanced
|Submitted date=2011-04-01
+
|VCS checkout command=git clone https://git.lysator.liu.se/nettle/nettle.git
|Version identifier=1.11
+
|Computer languages=C
|Version date=2004-10-26
+
|Documentation note=User manual included and available in HTML format from http://www.lysator.liu.se/~nisse/nettle/nettle.html
 +
|Related projects=BeeCrypt,lsh
 +
|Keywords=security,cryptography,library,cryptography library,crypto
 +
|Version identifier=3.3
 +
|Version date=2016/10/01
 
|Version status=stable
 
|Version status=stable
|Version download=http://www.lysator.liu.se/~nisse/archive/nettle-1.11.tar.gz
+
|Version download=https://ftp.gnu.org/gnu/nettle/nettle-3.3.tar.gz
|License verified date=2003-03-11
+
|Last review by=Genium
|Version comment=1.11 stable released 2004-10-26
+
|Last review date=2017/01/05
 +
|Submitted by=WikiSysop
 +
|Submitted date=2011/04/12
 +
|Status=
 +
|Is GNU=Yes
 +
|GNU package identifier=nettle
 +
}}
 +
{{Project license
 +
|License=LGPLv3orlater
 +
|License verified by=Genium
 +
|License verified date=2015/04/25
 +
}}
 +
{{Project license
 +
|License=GPLv2
 +
|License verified by=Genium
 +
|License verified date=2015/04/25
 +
}}
 +
{{Project license
 +
|License=GPLv3
 +
|License verified by=Genium
 +
|License verified date=2015/04/25
 +
}}
 +
{{Person
 +
|Real name=Niels Moeller
 +
|Role=Maintainer
 +
|Email=nisse@lysator.liu.se
 +
|Resource URL=
 +
}}
 +
{{Resource
 +
|Resource audience=Support
 +
|Resource kind=E-mail
 +
|Resource URL=mailto:nettle-bugs@lists.lysator.liu.se
 +
}}
 +
{{Resource
 +
|Resource audience=Developer
 +
|Resource kind=VCS Repository Webview
 +
|Resource URL=https://git.lysator.liu.se/nettle/nettle
 +
}}
 +
{{Resource
 +
|Resource audience=Developer
 +
|Resource kind=Bug Tracking Subscribe
 +
|Resource URL=https://lists.lysator.liu.se/mailman/listinfo/nettle-bugs
 +
}}
 +
{{Resource
 +
|Resource audience=Developer
 +
|Resource kind=Download
 +
|Resource URL=http://ftpmirror.gnu.org/nettle/
 
}}
 
}}
 
{{Software category
 
{{Software category
 
|Interface=library
 
|Interface=library
 +
|Library=C
 +
|Security=encryption
 +
|Use=library, security
 
}}
 
}}
{{Project license
+
{{Featured}}
|License=GPLv2orlater
 
|License verified by=Janet Casey
 
|License verified date=2003-03-11
 
}}
 

Revision as of 11:48, 5 January 2017


[edit]

GNU Nettle

https://www.gnu.org/software/nettle/
C library for low-level cryptographic functionality.

Nettle is a cryptographic library designed to fit any context: in crypto toolkits for object-oriented languages, in applications like LSH or GnuPG, or even in kernel space. Users need to keep track of available algorithms and their properties and variants. The algorithm selection process is dictated by the protocol you want to implement. Also, requirements of applications differ, so an API that fits one application well may be useless for another (which is why so many different cryptographic libraries exist). Nettle avoids this problem by doing one thing, the low-level crypto stuff, and providing a simple but general interface to it. In particular, it doesn't do algorithm selection, memory allocation, or any I/O. However, users can build application- and context-specific interfaces on top of Nettle and share code, testcases, benchmarks, documentation, etc.





Licensing

License

Verified by

Verified on

Notes




Leaders and contributors

Contact(s)Role
Niels Möller Maintainer


Resources and communication

AudienceResource typeURI
WikidataGeneralhttps://www.wikidata.org/wiki/Q7000521
FTPDownloadhttps://ftp.gnu.org/gnu/nettle/
DebianDeveloperhttps://tracker.debian.org/pkg/nettle
BugsMailing Listhttps://lists.lysator.liu.se/mailman/listinfo/nettle-bugs/
FTPDownloadhttps://ftpmirror.gnu.org/nettle/
CodeVCS Repository Webviewhttps://git.lysator.liu.se/nettle/nettle/


Software prerequisites

This entry (in part or in whole) was last reviewed on 1 June 2023.




Entry



























Permission is granted to copy, distribute and/or modify this document under the terms of the GNU Free Documentation License, Version 1.3 or any later version published by the Free Software Foundation; with no Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A copy of the license is included in the page “GNU Free Documentation License”.

The copyright and license notices on this page only apply to the text on this page. Any software or copyright-licenses or other similar notices described in this text has its own copyright notice and license, which can usually be found in the distribution or license text itself.