jedisct1 / libsodium-sys-stableLinks
Sodiumoxide's libsodium-sys crate, but that installs stable versions of libsodium.
☆43Updated last week
Alternatives and similar repositories for libsodium-sys-stable
Users that are interested in libsodium-sys-stable are comparing it to the libraries listed below
Sorting:
- A pure Rust implementation of the Minisign signature tool.☆105Updated 3 weeks ago
- Small, wasm-friendly, zero-dependencies Ed25519 and X25519 implementation for Rust.☆131Updated last month
- Use Rustls from any language☆154Updated 2 weeks ago
- An implementation of the HPKE hybrid encryption standard (RFC 9180)☆77Updated last week
- The official implementation of the ChaCha12-BLAKE3 AEAD cipher - https://kerkour.com/chacha12-blake3☆60Updated last week
- Rust port of Tink cryptography library☆92Updated last week
- Pure Rust compatibility layer for NaCl-family libraries☆78Updated 2 months ago
- Compatibility library for using *ring* as a backend for RustCrypto's traits☆33Updated last year
- A small Rust crate to verify Minisign signatures.☆37Updated 6 months ago
- Password-Authenticated Key Agreement protocols☆113Updated this week
- A Rust implementation of CPace, a balanced PAKE.☆27Updated 2 years ago
- All-in-one Rust bindings for libsodium.☆25Updated 3 weeks ago
- Collection of Key Derivation Functions written in pure Rust☆85Updated last week
- A pure Rust implementation of the ChaCha20-Poly1305 AEAD from RFC 7539.☆30Updated 6 months ago
- Async Rust implementation of SMTP☆68Updated 6 months ago
- NAT-PMP library in rust☆30Updated last year
- Pure Rust implementation of Javascript Object Signing and Encryption (JOSE)☆69Updated 3 months ago
- Rust high level bindings crate for the `libmagic` C library☆56Updated this week
- Amplifying Rust language capabilities: multiple generic trait implementations, type wrappers, bit-precise numerics, derive macros☆56Updated 6 months ago
- Strip Rust binaries created with cargo☆92Updated 3 years ago
- A small, self-contained SHA256 and HMAC-SHA256 implementation.☆33Updated 6 months ago
- BER/DER parser written in pure Rust. Fast, zero-copy, safe.☆93Updated 3 weeks ago
- Very fast cryptographic hashing for large messages.☆69Updated 9 months ago
- Previously MesaLink, TabbySSL is an OpenSSL compatibility layer for the Rust TLS stack.☆50Updated 4 years ago
- A command-line tool to sign files and verify signatures in pure Rust.☆145Updated 3 weeks ago
- Rustls cryptography provider built on the pure Rust crates from the RustCrypto organization☆103Updated last year
- ☆56Updated 2 months ago
- Extended attribute library for rust.☆66Updated 2 months ago
- X.509 parser written in pure Rust. Fast, zero-copy, safe.☆254Updated 3 months ago
- Checksum of a directory tree☆48Updated 3 weeks ago