wg / c20p1305Links
ChaCha20 + Poly1305
☆24Updated 9 years ago
Alternatives and similar repositories for c20p1305
Users that are interested in c20p1305 are comparing it to the libraries listed below
Sorting:
- Simple ChaCha20Poly1305@Bitcoin C implementation☆29Updated 6 years ago
- ChaCha20 stream cipher implemented in C☆69Updated 4 months ago
- cryptographic library for ed25519 and curve25519☆25Updated last year
- RFC 7539 compliant ChaCha20-Poly1305 AEAD implementation in plain C99☆36Updated 4 years ago
- A Light Weight TLS Cryptography Library in C/C++ with Support for RSA ECC AES GCM and Chacha20/Poly1305☆87Updated 9 months ago
- AVX2 Chacha implementation☆16Updated 11 years ago
- GNU Crypto library☆34Updated 13 years ago
- Small portable HMAC in C☆75Updated 7 months ago
- stuff☆34Updated 9 years ago
- Deterministic/nonce-reuse resistant authenticated encryption scheme using XChaCha20, implemented on libsodium.☆29Updated 9 months ago
- Benchmarking AES-GCM on GPUs with OpenCL☆29Updated 9 years ago
- TLS/DTLS Library☆33Updated 3 months ago
- ☆12Updated last year
- Fast software implementation in C of the FIPS 180-2 hash algorithms SHA-224, SHA-256, SHA-384 and SHA-512☆55Updated last year
- ☆10Updated 2 years ago
- HMAC-SHA-256 C++11 library designed for embedded systems☆12Updated last year
- A compact portable X25519 + Ed25519 implementation☆39Updated 3 years ago
- HiAE - A High-Throughput Authenticated Encryption Algorithm for Cross-Platform Efficiency.☆16Updated 2 months ago
- Embeddable ASN.1 (DER) and X.509v3 decoder☆37Updated 6 years ago
- Highly efficient cross-platform WebSocket & HTTP library for C++11 and Node.js☆11Updated 8 years ago
- 100% XXTEA authenticated, chunked file encryption☆18Updated 4 years ago
- Highly efficient implementation of elliptic curve 25519☆154Updated 2 years ago
- ☆20Updated 9 years ago
- Portable C, C++ code for hash tables, bloom filters, string-search, string utilities, hash functions, arc4random☆53Updated 10 months ago
- Optimized software implementation in C of the RC4 encryption algorithm.☆14Updated 12 years ago
- PureDB is a portable and tiny set of libraries for creating and reading constant databases.☆35Updated last year
- Mirror of SUPERCOP, the "System for Unified Performance Evaluation Related to Cryptographic Operations and Primitives"☆99Updated 7 years ago
- Updated! (Dec2-2019) This is a C-language software library that provides optimized implementations of the Diffie-Hellman functions known …☆44Updated last year
- Obtain a pointer to the struct that contains the struct member☆20Updated 10 years ago
- Lightweight cryptography☆14Updated 2 years ago