ilvn / aes256
A byte-oriented AES-256 implementation.
☆47Updated last month
Alternatives and similar repositories for aes256:
Users that are interested in aes256 are comparing it to the libraries listed below
- Small portable Elliptic-Curve Diffie-Hellman in C☆274Updated 2 years ago
- Cryptographic Library☆56Updated 2 months ago
- Regular expressions library for embedded systems☆39Updated 7 years ago
- Simple RSA 1024bit library to encrypt and decrypt data using private public key. Best part of it, it does not have any dependancies other…☆38Updated 7 years ago
- Small portable HMAC in C☆74Updated 6 months ago
- tinycrypt is a library of cryptographic algorithms with a focus on small, simple implementation.☆479Updated last year
- Minimal AES-128 encryption. Suitable for small embedded systems. Including an on-the-fly key schedule variant for minimal RAM usage.☆69Updated 2 years ago
- Standalone AES-GCM library (pulled out of mbed TLS)☆29Updated 8 years ago
- A very small ECC implementation for 8-bit microcontrollers☆154Updated 11 years ago
- Base64 is a C library to convert from plain to base64 and vice versa suitable for embedded systems.☆25Updated 4 years ago
- A compact portable X25519 + Ed25519 implementation☆37Updated 3 years ago
- Radically unbloated DEFLATE/zlib/gzip compression/decompression library. Can decompress any gzip/zlib data, and offers simplified compres…☆319Updated last year
- Minimal HMAC-SHA256 implementation in C / C++☆132Updated last year
- The development of Mbed Crypto has moved to Mbed TLS. No updates will be made to the mbed-crypto repository anymore.☆105Updated last year
- Lightweight dynamic memory manager library for embedded systems with memory constraints. It implements malloc, calloc, realloc and free f…☆361Updated 3 weeks ago
- ChaCha20 stream cipher implemented in C☆67Updated 2 months ago
- A minimalist implementation of AES algorithms in C☆45Updated 4 months ago
- Minimal printf() implementation for embedded projects.☆174Updated last year
- A Light Weight TLS Cryptography Library in C/C++ with Support for RSA ECC AES GCM and Chacha20/Poly1305☆84Updated 8 months ago
- HOTP / TOTP pure C implementation☆92Updated 2 months ago
- AES and AES-CMAC implementation.☆27Updated last year
- P256 ECDH for Cortex-M0 and Cortex-M4☆21Updated 4 years ago
- Software implementation in C of the FIPS 198 Keyed-Hash Message Authentication Code HMAC for SHA2 (namely HMAC-SHA-224, HMAC-SHA-256, HMA…☆135Updated 5 years ago
- a standalone sscanf implementation with bounds checking☆17Updated last year
- Minimal GUI framework for Embedded Systems☆176Updated last year
- TLS/DTLS Library☆33Updated 2 months ago
- JojoDiff Alternative Patch library - portable C library for memory-efficient binary patching☆141Updated 5 months ago
- Lightweight JSON parser for embedded systems☆194Updated 3 weeks ago
- Versatile and easy to use C language utility library with functions and macros commonly used in various applications☆60Updated 3 weeks ago
- A simple tftp server, in C☆71Updated 10 years ago