jonasschnelli / chacha20poly1305Links
Simple ChaCha20Poly1305@Bitcoin C implementation
☆30Updated 6 years ago
Alternatives and similar repositories for chacha20poly1305
Users that are interested in chacha20poly1305 are comparing it to the libraries listed below
Sorting:
- Cryptographic Library☆61Updated 2 months ago
- Highly efficient implementation of elliptic curve 25519☆156Updated 2 years ago
- Small portable HMAC in C☆75Updated 10 months ago
- ChaCha20 + Poly1305☆23Updated 9 years ago
- Fast software implementation in C of the FIPS 180-2 hash algorithms SHA-224, SHA-256, SHA-384 and SHA-512☆57Updated last year
- ChaCha20 stream cipher implemented in C☆71Updated 7 months ago
- Simple constant-time AES implementation☆120Updated 7 months ago
- A Light Weight TLS Cryptography Library in C/C++ with Support for RSA ECC AES GCM and Chacha20/Poly1305☆90Updated last year
- Byte-oriented AES-256 in CTR mode☆23Updated 3 years ago
- AES code☆219Updated this week
- RFC 7539 compliant ChaCha20-Poly1305 AEAD implementation in plain C99☆37Updated 4 years ago
- Mirror of SUPERCOP, the "System for Unified Performance Evaluation Related to Cryptographic Operations and Primitives"☆101Updated 8 years ago
- Blowfish crypto implementation☆35Updated 14 years ago
- Implementations of a fast Elliptic-curve Diffie-Hellman primitive☆338Updated 3 years ago
- Portable C, C++ code for hash tables, bloom filters, string-search, string utilities, hash functions, arc4random☆56Updated last week
- TLS/DTLS Library☆33Updated 2 months ago
- Small portable Elliptic-Curve Diffie-Hellman in C☆282Updated 3 years ago
- A mirror of the nettle repository☆69Updated 2 years ago
- Embeddable ASN.1 (DER) and X.509v3 decoder☆38Updated 6 years ago
- An easy to use, tiny, public domain, C wrapper library around Igor Pavlov's work that can be used to compress and extract lzma files.☆134Updated 8 years ago
- Portable C implementation of Ed25519, a high-speed high-security public-key signature system.☆534Updated 2 years ago
- SHA-1, SHA-256 and SHA-512 compression functions using Intel, ARMv8 and Power8 SHA intrinsics☆216Updated last year
- Simple and secure ECC and ECDSA☆60Updated 3 years ago
- An implementation of the Salsa20 stream cipher in C99☆117Updated 9 years ago
- Optimized software implementation in C of the RC4 encryption algorithm.☆14Updated 12 years ago
- A C library for creating and using TCP/IP packets with raw network sockets☆67Updated 8 months ago
- Small, fast, header only, zero dependency cryptographic library.☆24Updated 2 years ago
- Standalone PKCS5_PBKDF2 implementations. Salt lengths > 16 is handled correctly.☆15Updated 5 years ago
- C++ implementation of ChaCha20 algorithm☆41Updated 5 years ago
- Implementations of a fast Message-Authentication Code☆119Updated 2 years ago