perfect-forward-secrecy
There are 13 repositories under perfect-forward-secrecy topic.
stealth/opmsg
opmsg message encryption
qkniep/pqwg-rust
PQ-safe userspace WireGuard® Implementation in Rust
Cyber-Finn/Military-Grade-Security-API
A (WIP) API/VPN that uses military-grade encryption by implementing Perfect Forward Secrecy (PFS) and AES-256 encryption with ephemeral session keys.
VirgilSecurity/virgil-ratchet-kotlin
Virgil Security Ratchet SDK provides an implementation of the Double Ratchet algorithm, which is used by parties to exchange encrypted messages based on a shared secret key.
VirgilSecurity/virgil-sdk-pfs-x
Virgil PFS SDK Objective-C/Swift
blakfx/helix22-api-c
Versioned public Helix API in various languages/platforms, along with documentation and example use-cases
VirgilSecurity/virgil-ratchet-x
Virgil Security Ratchet Objective-C/Swift SDK provides an implementation of the Double Ratchet algorithm, which is used by parties to exchange encrypted messages based on a shared secret key.
mankash/ChaCha20-Poly1305
Test of libSodium's ChaCha20-Poly1305 with increases security by deriving a different key per message
42LoCo42/go-zeolite
zeolite rewrite in golang
42LoCo42/kallisto
Zeolite via Discord. ⚠️ cursed ⚠️
giacomovolpi/SecureBank
Project for the course of Foundations of Cybersecurity (2023)
angeal185/crypto-chat
secure browser to browser instant chat with end to end multi-layer encryption utilizing perfect forward security
MatthiasMi/go-crypto
Fork of go/x/crypto, providing an up-to-date OpenPGP implementation