jedisct1 / libsodium-sys-stableLinks
Sodiumoxide's libsodium-sys crate, but that installs stable versions of libsodium.
☆39Updated 2 months ago
Alternatives and similar repositories for libsodium-sys-stable
Users that are interested in libsodium-sys-stable are comparing it to the libraries listed below
Sorting:
- A pure Rust implementation of the Minisign signature tool.☆97Updated 4 months ago
- Brotli encoders/decoers for Rust☆28Updated 2 years ago
- Very fast cryptographic hashing for large messages.☆70Updated 2 months ago
- A pure Rust implementation of the ChaCha20-Poly1305 AEAD from RFC 7539.☆30Updated 7 years ago
- Extensions to the Rust standard library☆46Updated 6 months ago
- Rust interface to the Linux keyring☆17Updated last year
- NAT-PMP library in rust☆29Updated 7 months ago
- Source code and logic to build OpenSSL from source☆73Updated 3 weeks ago
- A small Rust crate to verify Minisign signatures.☆35Updated 2 weeks ago
- Small, wasm-friendly, zero-dependencies Ed25519 and X25519 implementation for Rust.☆125Updated 5 months ago
- High level Rust bindings to PCRE2.☆59Updated 8 months ago
- List the symbols within a wasm file☆42Updated 7 years ago
- Native TLS for futures and async-std☆71Updated 10 months ago
- Libhydrogen bindings for Rust.☆17Updated 5 months ago
- Collection of universal hashing functions☆30Updated last week
- Compatibility library for using *ring* as a backend for RustCrypto's traits☆30Updated last year
- Pure Rust compatibility layer for NaCl-family libraries☆75Updated last month
- Strip Rust binaries created with cargo☆90Updated 3 years ago
- Managing Rust dependencies via a dashboard☆50Updated last year
- A small, self-contained SHA256 and HMAC-SHA256 implementation.☆31Updated 2 weeks ago
- Collection of Key Derivation Functions written in pure Rust☆78Updated this week
- Parse integers directly from `[u8]` slices in safe code☆58Updated last year
- Tera preprocessor for mdBook☆20Updated last year
- Schannel API-bindings for rust (provides an interface for native SSL/TLS using windows APIs)☆50Updated 6 months ago
- A Rust library for performing the HMAC-based One-Time Password (HOTP) and Time-based One-Time Password (TOTP) algorithms.☆48Updated last year
- A globbing library for Rust.☆42Updated last year
- Build your own hostingless server.☆34Updated last year
- Unix API☆27Updated last year
- Extended utilities for working with files and filesystems in Rust.☆23Updated 3 years ago
- ☆72Updated 2 months ago