Algorithm Security APIs

Comprehensive security-focused API documentation for all MetaMUI Crypto algorithms.

Total Algorithms: 49 - Complete coverage of all cryptographic primitives in the MetaMUI suite.

Post-Quantum Algorithms (19 algorithms)

NIST Standardized PQC - FIPS 203 (Key Encapsulation)

ML-KEM-512

ML-KEM-768 (Kyber)

ML-KEM-1024

NIST Standardized PQC - FIPS 204 (Digital Signatures)

ML-DSA-44 (Dilithium2)

ML-DSA-65 (Dilithium3)

ML-DSA-87 (Dilithium5)

NIST Standardized PQC - FIPS 205 (Hash-based Signatures)

SLH-DSA-SHA2-128f (SPHINCS+)

SLH-DSA-SHAKE-256f (SPHINCS+)

NIST Round 4 Additional Signatures

Falcon-512

Falcon-1024

Korean Post-Quantum Cryptography (KPQC)

SMAUG-T

Haetae

AIMer

NTRU+

Stateful Hash-Based Signatures

XMSS

LMS

Code-Based KEMs

HQC-128

Classic McEliece

Additional Lattice-Based KEMs

FrodoKEM-640

FrodoKEM-976

NTRU Prime

Classical Algorithms (30 algorithms)

Hash Functions (11 algorithms)

SHA-256

SHA-384

SHA-512

SHA3-256/512

Keccak-256

Blake2b-256/512

Blake2s

Blake3

SHAKE-256

SipHash

FlatHash

Message Authentication Codes (4 algorithms)

HMAC-SHA256

HMAC-SHA512

Poly1305

CMAC

Key Derivation Functions (4 algorithms)

HKDF-SHA256

PBKDF2

Argon2id

BLAKE3-KDF

Symmetric Encryption (8 algorithms)

AES-256-GCM

AES-256-CTR

ChaCha20

ChaCha20-Poly1305

Ascon-128/128a

ARIA-256

Camellia-256

Deoxys-II

Digital Signatures (4 algorithms)

Ed25519

Ed25519-ZIP215

Sr25519

RSA-2048 ⚠️ TRANSITIONAL

Key Exchange

X25519

Random Number Generation

HMAC-DRBG

Utility

BIP39

Security Utilities

Core Security Infrastructure

Algorithm Categories Summary

Category Classical Post-Quantum Total
Hash Functions 11 0 11
Message Authentication 4 0 4
Key Derivation 4 0 4
Symmetric Encryption 8 0 8
Digital Signatures 4 10 14
Key Encapsulation 0 11 11
Key Exchange 1 0 1
Random Generation 1 0 1
Utility 1 0 1
Total 30 19 49

Security Considerations

All algorithms in the MetaMUI suite implement:

For detailed security analysis and implementation guidelines, refer to:


Back to Security API