nRF5 SDK v17.0.2
ChaCha-Poly

This library implements ChaCha20 symmetric cipher combined with Poly1305 message authentication code used as a AEAD - Authenticated Encryption with Associated Data algorithm.

This cryptography mode can be used with AEAD API.

Example

Refer to ChaCha-Poly Example for a usage example of this library.


Documentation feedback | Developer Zone | Subscribe | Updated