emgre / win-crypto-ngLinks
Safe Rust bindings to Windows CryptoAPI: Next Generation.
☆12Updated last year
Alternatives and similar repositories for win-crypto-ng
Users that are interested in win-crypto-ng are comparing it to the libraries listed below
Sorting:
- Collection of Key Derivation Functions written in pure Rust☆77Updated last week
- Idiomatic Rust wrapper for MbedTLS☆85Updated this week
- Schannel API-bindings for rust (provides an interface for native SSL/TLS using windows APIs)☆50Updated 7 months ago
- Rust PKCS#11 Library☆75Updated 2 years ago
- Collection of Key Encapsulation Mechanisms written in pure Rust☆49Updated 2 weeks ago
- X.509 parser written in pure Rust. Fast, zero-copy, safe.☆242Updated 3 weeks ago
- TSS 2.0 Enhanced System API (ESAPI) Rust wrapper☆102Updated last week
- Rust port of Tink cryptography library☆87Updated this week
- Rust implementation of Noise☆68Updated last year
- Performance crypto in pure Rust☆55Updated 3 months ago
- Small, wasm-friendly, zero-dependencies Ed25519 and X25519 implementation for Rust.☆126Updated 5 months ago
- Dokan Rust Wrapper☆59Updated last month
- Rustls cryptography provider built on the pure Rust crates from the RustCrypto organization☆87Updated 6 months ago
- Rust bindings and abstraction for libnftnl, low-level userspace access to the in-kernel nf_tables subsystem☆78Updated 2 months ago
- Cryptography-related format encoders/decoders: DER, PEM, PKCS, PKIX☆281Updated last week
- Password-Authenticated Key Agreement protocols☆109Updated last month
- An implementation of the HPKE hybrid encryption standard (RFC 9180)☆73Updated 3 months ago
- Rust bindings to MS Windows Registry API☆181Updated 5 months ago
- This library provides a simple ASN.1-DER en-/decoder☆10Updated 2 years ago
- A pure Rust implementation of the Minisign signature tool.☆97Updated 5 months ago
- Previously MesaLink, TabbySSL is an OpenSSL compatibility layer for the Rust TLS stack.☆50Updated 3 years ago
- Netfilter NFQUEUE high-level bindings (rust)☆45Updated 2 years ago
- An implementation of random number generator based on rdrand instruction☆25Updated last year
- Compatibility library for using *ring* as a backend for RustCrypto's traits☆30Updated last year
- Compares two equal-sized byte strings in constant time.☆39Updated last week
- Pure Rust compatibility layer for NaCl-family libraries☆76Updated 2 months ago
- A small, self-contained SHA256 and HMAC-SHA256 implementation.☆31Updated last month
- low-level bindings to libseccomp☆11Updated 4 years ago
- Pure Rust client for YubiHSM2 devices☆65Updated 2 months ago
- Rust library for establishing encrypted communication channels☆21Updated 4 years ago