authenticated-encryption

There are 86 repositories under authenticated-encryption topic.

  • armadillo

    patrickfav/armadillo

    A shared preference implementation for confidential data in Android. Per default uses AES-GCM, BCrypt and HKDF as cryptographic primitives. Uses the concept of device fingerprinting combined with optional user provided passwords and strong password hashes.

    Language:Java277102752
  • nazar-pc/noise-c.wasm

    rweather/noise-c compiled to WebAssembly using Emscripten and optimized for small size

    Language:LiveScript926421
  • return/branca

    Authenticated and encrypted API tokens written in Rust. A secure JWT alternative.

    Language:Rust575136
  • meichlseder/pyascon

    Language:Python557018
  • cryptomator/siv-mode

    RFC 5297 SIV mode of operation in Java

    Language:Java3713813
  • daddydrac/vuejs-flask-docker

    Test driven docker solution using VueJS, Flask REST Plus, PostgresSQL, with swagger, prebuilt authentication+JWT's running on NGINX/https using material ui design

    Language:Python351018
  • Ayrx/python-aead

    An Authenticated Encryption with Associated Data (AEAD) implementation for Python.

    Language:Python34543
  • cryptolu/sparkle

    Sparkle, Schwaemm and Esch: Lightweight Symmetric Cryptography for the Internet of Things

    Language:C++31805
  • azohra/lyra

    A lightweight encryption tool designed for ease of use.

    Language:Go24350
  • ascon/ascon-hardware

    NIST LWC Hardware Reference Implementation of Ascon v1.2

    Language:Python22824
  • openluopworld/aes_gcm

    Implementation of authenticated encryption GCM. The block cipher used is AES-128.

    Language:C22417
  • ph4r05/py-chacha20poly1305

    Pure python ChaCha20Poly1305 implementation

    Language:Python20315
  • rprimas/ascon-verilog

    Verilog Hardware Design of Ascon v1.2

    Language:SystemVerilog18114
  • gift

    aadomn/gift

    Software optimized implementations of GIFT and GIFT-COFB

    Language:Assembly17415
  • PaulGrandperrin/XChaCha8Blake3Siv

    XChaCha8Blake3Siv is a nonce-reuse misuse-resistant (NRMR) and key-committing authenticated encryption with associated data (AEAD) algorithm

    Language:Rust17323
  • inmcm/kravatte

    Implementation of Kravatte Encryption Suite

    Language:Python15521
  • TonyKaravasilev/CryptoManana

    An Advanced PHP Cryptography Framework

    Language:PHP15203
  • ascon/ascon-hardware-sca

    NIST LWC Hardware Design of Ascon with Protection against Power Side-Channel Attacks

    Language:VHDL14802
  • mrdcvlsc/ChaCha20-Poly1305

    A C++ implementation of ChaCha20 & Poly1305 stream cipher described in RFC - 8439.

    Language:C++13171
  • paulveillard/cybersecurity-auth

    An ongoing & curated collection of awesome AuthN+Z software, libraries and frameworks, best guidelines and technical resources and cool stuff about Authentication & Authorization & SSO & IAM

    Language:JavaScript13303
  • TheMatjaz/LibAscon

    Ascon family of lightweight authenticated encryption and hashing schemes, made developer-friendly and with Init-Update-Final paradigms

    Language:C13212
  • Irdroid/authKi

    Open Source Crypto Authentication USB Dongle

    Language:C12402
  • meehow/securebytes

    ⚡️ Take any Go data type, serialize it to JSON or GOB and encrypt it with AES. Works 2.5x faster than securecookie and generates 40% smaller cookies.

    Language:Go12304
  • peter-evans/paseto-lua

    PASETO (Platform-Agnostic Security Tokens) for Lua

    Language:Lua11622
  • skinny

    aadomn/skinny

    Efficient constant-time implementations of SKINNY-128

    Language:Assembly10504
  • AntonKueltz/rfc7539

    AEAD cipher based on ChaCha20 stream cipher and Poly1305 MAC

    Language:C9242
  • capeprivacy/hybrid-pke

    The Hybrid Public Key Encryption (HPKE) standard in Python

    Language:Rust9860
  • samuel-lucas6/ChaCha20-BLAKE3

    Committing ChaCha20-BLAKE3, XChaCha20-BLAKE3, and XChaCha20-BLAKE3-SIV AEAD implementations.

    Language:C#8302
  • isap-lwc/isap-code-package

    Code package for ISAP, a family of lightweight authenticated encryption algorithms designed with a focus on robustness against implementation attacks that is currently competing in the final round of NIST's standardization effort for lightweight authenticated encryption schemes.

    Language:C7502
  • ansemjo/aenker

    authenticated encryption on the commandline using a chunked construction similar to intermaclib

    Language:Go6310
  • doomsparkles/nnshake

    Simple ECDH handshake protocol in Rust, based on X25519 and ChaCha20-Poly1305

    Language:Rust6000
  • inmcm/xoodoo

    Golang Implementation of Xoodoo Permutation and Xoofff/Xoodyak Crypto Suites

    Language:Go6511
  • veqtrus/vial_aes

    Permissively licensed AES implementation in C

    Language:C5200
  • ahdinosaur/secret-channel

    🤫 A protocol for an authenticated and encrypted message stream

    Language:JavaScript435
  • itzmeanjan/tinyjambu

    Accelerated TinyJambu - Lightweight Authenticated Encryption Algorithms

    Language:C++4300
  • samuel-lucas6/ChaCha20-BLAKE2b

    Committing ChaCha20-BLAKE2b, XChaCha20-BLAKE2b, and XChaCha20-BLAKE2b-SIV AEAD implementations.

    Language:C#4232