AES-GCM-SIV (RFC 8452) implementation for C, Android and Java, with hardware acceleration support.
-
Updated
Jul 23, 2024 - C
AES-GCM-SIV (RFC 8452) implementation for C, Android and Java, with hardware acceleration support.
A minimalist implementation of AES algorithms in C
A Java implementation of AES-GCM-SIV (RFC 8452).
.NET Core 3.0 implementation of AES-GCM-SIV nonce misuse-resistant authenticated encryption
Data Vault is a modular, pragmatic, credit card vault for Rust.
Go implementation of AES-SIV-CMAC and AES-GCM-SIV
AES-GCM-SIV per RFC 8452
Cli and gui file encryption
Incomplete Signal implementation - for learning purpose
Simple file encryptor and decryptor written in Rust.
RFC8452 AES-GCM-SIV AEAD implementation in Java.
File Encryption with AES256 and Authenticated Data Integrity check using a passphrase. Implemented in GO with AES-GCMSIV. CLI Binary only
POLYVAL - Polynomial authenticator to provide integrity in AES-GCM-SIV AEAD - Nonce Misuse-Resistant Authenticated Encryption
A temporary workaround for handling the encryption algorithm AES-GCM-SIV in Java until Google Conscrypt provides artifacts for the M1 Mac.
Add a description, image, and links to the aes-gcm-siv topic page so that developers can more easily learn about it.
To associate your repository with the aes-gcm-siv topic, visit your repo's landing page and select "manage topics."