PvdBerg1998 / libfido2
A safe interface to the libfido2 c library.
☆31Updated 5 years ago
Alternatives and similar repositories for libfido2:
Users that are interested in libfido2 are comparing it to the libraries listed below
- Pure Rust client for YubiHSM2 devices☆63Updated this week
- A pure Rust implementation of the Minisign signature tool.☆93Updated 2 months ago
- Certificate transparency SCT verification library in rust☆51Updated 4 months ago
- Yubikey client API library, Challenge-Response & Configuration☆53Updated last year
- A crate for reading, parsing, verifying, and generating OpenSSH certificates and keys.☆16Updated 8 months ago
- Small, wasm-friendly, zero-dependencies Ed25519 and X25519 implementation for Rust.☆126Updated 3 months ago
- A small Rust crate to verify Minisign signatures.☆34Updated 2 months ago
- Now's the time on sprockets when we dance☆9Updated last month
- Bare metal Rust support for USB armory MkII devices☆58Updated 4 years ago
- Pure Rust compatibility layer for NaCl-family libraries☆65Updated 2 months ago
- Collection of Key Derivation Functions written in pure Rust☆76Updated 3 weeks ago
- A pure-Rust library to read and write OpenSSH public keys☆36Updated last month
- Password-Authenticated Key Agreement protocols☆109Updated last month
- Rust wrapper around PAM service module callbacks☆18Updated 9 months ago
- Libhydrogen bindings for Rust.☆16Updated 3 months ago
- Pure Rust implementation of Javascript Object Signing and Encryption (JOSE)☆61Updated 2 weeks ago
- Rust implementation of Miscreant: misuse-resistant encryption library with AES-SIV (RFC 5297) and AES-PMAC-SIV support☆46Updated 4 years ago
- Previously MesaLink, TabbySSL is an OpenSSL compatibility layer for the Rust TLS stack.☆50Updated 3 years ago
- Idiomatic Rust wrapper for MbedTLS☆83Updated this week
- Picky portable PKI implementation and microservice☆60Updated 2 weeks ago
- TSS 2.0 Enhanced System API (ESAPI) Rust wrapper☆98Updated last month
- Build and verify byte-for-byte reproducible Rust packages using a Cargo-based workflow☆59Updated 4 years ago
- A little privilege escalator in Rust, for learning.☆15Updated 4 years ago
- Rust PKCS#11 Library☆76Updated 2 years ago
- Fast, small and secure Shamir's Secret Sharing library crate☆63Updated last year
- Rust interface to the Linux keyring☆17Updated last year
- Initial discussions on signatures of WebAssembly modules.☆16Updated 2 years ago
- An implementation of the HPKE hybrid encryption standard (RFC 9180)☆69Updated last month
- Simple, fast, and cross-platform IP tunnel written in Rust. WireGuard compatible.☆46Updated 2 years ago
- Rust bindings and abstraction for libnftnl, low-level userspace access to the in-kernel nf_tables subsystem☆75Updated last week