Usable, easy and safe pure-Rust crypto
-
Updated
Dec 19, 2024 - Rust
Usable, easy and safe pure-Rust crypto
🔐 Encrypts all the Serialize.
File encryption for multiple participants
Simple ECDH handshake protocol in Rust, based on X25519 and ChaCha20-Poly1305
Rust SGX SDK compatible version of serde-encrypt
Fides is a library for cryptographic primitives.
A pure-Rust implementation of the qDSA signature algorithm over Curve25519, plus X25519 and Elligator2.
Rust script that generate the key pair (public and private) required by Tor as authentication credential in order to connect to the Onion Service, for v3 Onion Hidden Services only.
Enable keys transfer using quantum-resistant Kyber and X25519
A Rust and Node.js library that facilitates secure encryption and decryption by converting Ed25519 keys to X25519 keys. It utilizes elliptic-curve Diffie-Hellman (ECDH) to derive a shared secret, which is then used for symmetric encryption with AES-256-GCM.
Read-only mirror
Add a description, image, and links to the x25519 topic page so that developers can more easily learn about it.
To associate your repository with the x25519 topic, visit your repo's landing page and select "manage topics."