book/src/development/design/security.md

15 lines
680 B
Markdown
Raw Normal View History

2023-04-17 21:23:10 +00:00
# Security Features
2023-04-18 11:19:16 +00:00
**Mercury** is designed with security in mind from the beginning.
- First, we will be using [Orion](https://lib.rs/crates/orion) - a pure **Rust** crypto library.
- There is built in support for checksums and **AES** encryption in the [filesystem](/development/design/filesystem.md).
- **HMAC**[^hmac] will be used for message passing - which additionally allows for encrypted messages.
- [nanorand](https://lib.rs/crates/nanorand) RNG
- [HighwayHash](https://lib.rs/crates/highway) is used for checksums
- [Argon2id](https://lib.rs/crates/argon2) is used for key-derivation
2023-04-18 12:31:53 +00:00
## Isolation
*To-Do*
2023-04-18 11:19:16 +00:00
[^hmac]: https://cryptobook.nakov.com/mac-and-key-derivation