summaryrefslogtreecommitdiff
path: root/security/botan/DESCR
diff options
context:
space:
mode:
Diffstat (limited to 'security/botan/DESCR')
-rw-r--r--security/botan/DESCR24
1 files changed, 11 insertions, 13 deletions
diff --git a/security/botan/DESCR b/security/botan/DESCR
index d41b850fee8..25b417e5a68 100644
--- a/security/botan/DESCR
+++ b/security/botan/DESCR
@@ -1,14 +1,12 @@
-Botan (formerly OpenCL) aims to be a portable, easy to use, and efficient
-C++ crypto library. It currently supports the following algorithms:
+Botan is a crypto library written in C++. It provides a variety of
+cryptographic algorithms, including common ones such as AES, MD5, SHA,
+HMAC, RSA, Diffie-Hellman, DSA, and ECDSA, as well as many others that
+are more obscure or specialized. It also offers X.509v3 certificates
+and CRLs, and PKCS #10 certificate requests. A message processing
+system that uses a filter/pipeline metaphor allows for many common
+cryptographic tasks to be completed with just a few lines of code.
+Assembly optimizations for common CPUs, including x86, x86-64, and
+PowerPC, offers further speedups for critical tasks such as SHA-1
+hashing and multiple precision integer operations.
- Public Key Algorithms: Diffie-Hellman, DSA, ElGamal, Nyberg-Rueppel,
- Rabin-Williams, RSA
- Block Ciphers: Blowfish, CAST256, CAST5, CS-Cipher, DES, GOST, IDEA,
- Lion, Luby-Rackoff, MISTY1, RC2, RC5, RC6, Rijndael, SAFER-SK128,
- Serpent, SHARK, Skipjack, Square, TEA, Threeway, Twofish, XTEA
- Stream Ciphers: ARC4, ISAAC, SEAL
- Hash Functions: HAVAL, MD2, MD4, MD5, RIPEMD-128, RIPEMD-160, SHA-1,
- SHA2-256, SHA2-512, Tiger, Whirlpool
- MACs: EMAC, HMAC, MD5-MAC, ANSI X9.19 MAC
- Misc: Adler32, CRC24, CRC32, Randpool, X9.17 RNG
- Cipher Modes: CBC w/ Padding, CTS, CFB, OFB, Counter
+Botan is licensed under the same permissive terms as NetBSD itself.