| name | cryptography |
| description | Cryptographic algorithms, protocols, and implementations for secure data protection |
| sasmp_version | 1.3.0 |
| production_grade | true |
| last_updated | 2025-01-01 |
| bonded_agent | cryptography-expert |
| bond_type | PRIMARY_BOND |
| bond_strength | 1 |
| operations | [object Object] |
| validation | [object Object] |
| retry | [object Object] |
| errors | [object Object] |
Cryptography Skill
Purpose: Secure encryption, hashing, and key management.
Operations Overview
| Operation |
Input |
Output |
| recommend_algorithm |
use_case, level |
primary, alternatives |
| analyze_implementation |
code, language |
vulns, recommendations |
| validate_parameters |
algo, key, mode |
is_secure, issues |
| generate_key_spec |
algo, purpose |
spec, rotation |
| analyze_protocol |
protocol, version |
security, hardening |
Algorithm Reference
| Level |
Symmetric |
Asymmetric |
Hash |
| 128-bit |
AES-128 |
RSA-3072, P-256 |
SHA-256 |
| 192-bit |
AES-192 |
RSA-7680, P-384 |
SHA-384 |
| 256-bit |
AES-256 |
RSA-15360, P-521 |
SHA-512 |
Use Case Recommendations
| Use Case |
Recommended |
Avoid |
| Encrypt at rest |
AES-256-GCM |
ECB |
| Password |
Argon2id |
MD5, SHA-1 |
| Signing |
Ed25519 |
RSA-1024 |
| Key exchange |
X25519 |
DH<2048 |
Troubleshooting
Crypto Issue
│
├─► E_DEPRECATED_ALGORITHM → Migrate to modern
├─► E_KEY_SIZE_INSUFFICIENT → Increase key size
└─► E_INSECURE_MODE → Use GCM or Poly1305
Version History
| Version |
Date |
Changes |
| 2.0.0 |
2025-01-01 |
Production-grade with PQC |
| 1.0.0 |
2024-12-29 |
Initial release |