Oryx-Embedded / CycloneCRYPTO
Cryptographic Library
☆44Updated 2 months ago
Related projects ⓘ
Alternatives and complementary repositories for CycloneCRYPTO
- TLS/DTLS Library☆33Updated 2 months ago
- Dual IPv4/IPv6 Stack☆161Updated 2 months ago
- A minimalist implementation of AES algorithms in C☆34Updated 6 months ago
- Embeddable ASN.1 (DER) and X.509v3 decoder☆37Updated 5 years ago
- Minimal AES-128 encryption. Suitable for small embedded systems. Including an on-the-fly key schedule variant for minimal RAM usage.☆67Updated 2 years ago
- A compact portable X25519 + Ed25519 implementation☆34Updated 2 years ago
- Small portable HMAC in C☆65Updated last month
- Fast software implementation in C of the FIPS 180-2 hash algorithms SHA-224, SHA-256, SHA-384 and SHA-512☆54Updated 6 months ago
- ChaCha20 stream cipher implemented in C☆58Updated 4 years ago
- Simplified ELF loader for ARM Cortex-M4 based platform☆83Updated 10 years ago
- A very small ECC implementation for 8-bit microcontrollers☆150Updated 11 years ago
- Regular expressions library for embedded systems☆37Updated 7 years ago
- The development of Mbed Crypto has moved to Mbed TLS. No updates will be made to the mbed-crypto repository anymore.☆104Updated last year
- Common Files☆11Updated 2 months ago
- Tools for generating VisualGDB BSPs☆30Updated last month
- RFC 7539 compliant ChaCha20-Poly1305 AEAD implementation in plain C99☆31Updated 4 years ago
- The FNET is a free, open source, dual TCP/IPv4 and IPv6 Stack (under Apache Version 2.0 license) for building embedded communication soft…☆117Updated last year
- Versatile and easy to use C language utility library with functions and macros commonly used in various applications☆57Updated 2 months ago
- a standalone sscanf implementation with bounds checking☆16Updated last year
- SharkSSL Amalgamated☆14Updated last week
- A byte-oriented AES-256 implementation.☆39Updated 2 years ago
- An ELF loader for embedded systems.☆136Updated 6 years ago
- Simple and secure ECC and ECDSA☆59Updated 2 years ago
- Standalone AES-GCM library (pulled out of mbed TLS)☆28Updated 8 years ago
- Heap for small embedded targets☆27Updated 11 years ago
- ARMv7M ELF loader☆97Updated last year
- Optimized software implementation in C of the RC4 encryption algorithm.☆14Updated 11 years ago
- Two stage x86 boot loader and preliminary kernel code which are combined into single binary file to be flashed to PCI expansion card with…☆33Updated 7 years ago
- Base64 is a C library to convert from plain to base64 and vice versa suitable for embedded systems.☆23Updated 4 years ago