google / coset
A set of Rust types for supporting COSE
☆30Updated 3 months ago
Related projects ⓘ
Alternatives and complementary repositories for coset
- A flexible, asynchronous library for using and serving CoAP resources in Rust.☆51Updated 2 years ago
- Multibase in rust☆46Updated last week
- Initial discussions on signatures of WebAssembly modules.☆16Updated 2 years ago
- Collection of universal hashing functions☆27Updated last week
- Rust bindings for HACL & Evercrypt☆28Updated last year
- Collection of Key Derivation Functions written in pure Rust☆67Updated 2 weeks ago
- Apache Milagro Crypto Library - Rust Version☆31Updated last year
- ☆48Updated last month
- Fully Homomorphic Encryption library☆25Updated 4 years ago
- Collection of Key Encapsulation Mechanisms written in pure Rust☆30Updated last month
- Performance crypto in pure Rust☆52Updated 3 months ago
- Compatibility library for using *ring* as a backend for RustCrypto's traits☆29Updated 10 months ago
- Collection of sponge functions written in pure Rust☆41Updated last week
- AEGIS high performance ciphers for Rust.☆24Updated last week
- agora-glass_pumpkin☆21Updated 5 months ago
- RSA blind signatures in Rust☆27Updated 5 months ago
- A set of tools for generating signed exchanges at serve time.☆84Updated 3 months ago
- Deploy self-contained binaries from GCP Container Registry (gcr.io) as systemd service units☆31Updated this week
- Cross platform asynchronous network watcher☆29Updated this week
- Big integer types for Rust☆12Updated 10 months ago
- Small, wasm-friendly, zero-dependencies Ed25519 and X25519 implementation for Rust.☆121Updated 3 months ago
- Zcash-flavored Ed25519 for use in Zebra.☆32Updated last week
- Compact JWT implementation in Rust☆54Updated this week
- A crate to help expose Rust functions over the FFI.☆41Updated 3 years ago
- Aggregated audits for Rust crates by Mozilla☆24Updated this week
- Documentation for the Rust Security Response WG☆36Updated 3 months ago
- Yubikey client API library, Challenge-Response & Configuration☆52Updated 7 months ago
- A pure Rust implementation of the ChaCha20-Poly1305 AEAD from RFC 7539.☆28Updated 6 years ago
- Rust access to macOS Keychain Services (experimental)☆57Updated 4 years ago
- ☆10Updated 3 months ago