polfosol / micro-AES
A minimalist implementation of AES algorithms in C
☆34Updated 6 months ago
Related projects ⓘ
Alternatives and complementary repositories for micro-AES
- Cryptographic Library☆44Updated 2 months ago
- high performance AES implementations optimized for cortex-m microcontrollers☆40Updated 2 weeks ago
- RFC 7539 compliant ChaCha20-Poly1305 AEAD implementation in plain C99☆31Updated 4 years ago
- Minimal AES-128 encryption. Suitable for small embedded systems. Including an on-the-fly key schedule variant for minimal RAM usage.☆67Updated 2 years ago
- Minimal implementation of ECDH & ECDSA on NIST P-256 for 32-bit micro-controllers☆23Updated 2 years ago
- Fast, constant-time and masked AES assembly implementations for ARM Cortex-M3 and M4☆89Updated last year
- A compact portable X25519 + Ed25519 implementation☆34Updated 2 years ago
- Bibliothèque C et assembleur permettant le chiffrement/déchiffrement AES-128 de messages pour des composants grand public (famille STM32F…☆67Updated 2 years ago
- Portable 8439: ChaCha20-Poly1305 (RFC 8439) in portable & fast C99☆32Updated 2 years ago
- AVX implementation of the Skinny block cipher☆11Updated 2 years ago
- Base64 is a C library to convert from plain to base64 and vice versa suitable for embedded systems.☆23Updated 4 years ago
- Compression using LZS-style algorithm, derived from LZ77-style☆19Updated 9 months ago
- Fast software implementation in C of the FIPS 180-2 hash algorithms SHA-224, SHA-256, SHA-384 and SHA-512☆54Updated 6 months ago
- Small portable HMAC in C☆65Updated last month
- ChaCha20 stream cipher implemented in C☆58Updated 4 years ago
- A constrained node implementation of CBOR in C☆65Updated 3 years ago
- SLotH -- An SLH-DSA/SPHINCS+ Hash-Based Signature Accelerator☆22Updated 2 months ago
- A collection of Ascon implementations & documents (as submodules)☆41Updated 9 months ago
- Modern C++ for Embedded Systems☆12Updated 2 years ago
- P256 ECDH for Cortex-M0 and Cortex-M4☆20Updated 3 years ago
- Repository for the XMSS reference code, accompanying RFC 8391, XMSS: eXtended Merkle Signature Scheme☆50Updated last year
- ARM Cortex-M implementation of NewHope Ring-LWE based Key-exchange☆9Updated 8 years ago
- Small System Framework - JSON parser/generator, Reed-Solomon, finite state machine framework, and other high quality interfaces for emb…☆25Updated last month
- A bitsliced implementation of ECB and CTR AES☆46Updated 3 months ago
- Lean cryptographic library usable for bare-metal environments☆28Updated this week
- Fast constant-time AES implementations on 32-bit architectures☆62Updated last month
- wolfTPM is a highly portable TPM 2.0 library, designed for embedded use.☆249Updated last week
- Tiny key-value store for persisting configuration data on microcontrollers☆17Updated this week
- NIST Lightweight Cryptography Primitives☆54Updated 2 years ago