COLLECTED BY
Organization:
Internet Archive
Focused crawls are collections of frequently-updated webcrawl data from narrow (as opposed to broad or wide) web crawls, often focused on a single domain or subdomain.
The Wayback Machine - https://web.archive.org/web/20200905101134/https://github.com/topics/curve25519
Here are
79 public repositories
matching this topic...
A simple, modern and secure encryption tool (and Go library) with small explicit keys, no config options, and UNIX-style composability.
Port of TweetNaCl cryptographic library to JavaScript
Updated
Jul 30, 2020
JavaScript
High-level cryptography interface powered by libsodium
Pure PHP polyfill for ext/sodium
A simple, secure and modern encryption tool (and Rust library) with small explicit keys, no config options, and UNIX-style composability.
Encrypted personal archives
Pure Go implementation of the NaCL set of API's
A pure-Rust implementation of group operations on Ristretto and Curve25519
Updated
Aug 18, 2020
Rust
Compile Nginx from source with custom modules on Debian and Ubuntu
Updated
Aug 12, 2020
Shell
The Illustrated TLS 1.3 Connection: Every byte explained
Updated
Sep 23, 2019
HTML
Fast and efficient ed25519 signing and verification in Rust.
Updated
Aug 24, 2020
Rust
A modern and easy-to-use cryptographic library for .NET Core based on libsodium
X25519 elliptic curve Diffie-Hellman key exchange in pure-Rust, using curve25519-dalek.
Updated
Aug 31, 2020
Rust
Pure Java implementation of curve25519, salsa20, hsalsa20, xsalsa20 and poly1305 cryptographic primitives, along with a NaCl "Box" implementation
Ed25519 high-performance public-key signature system as a RubyGem (MRI C extension and JRuby Java extension)
Updated
Jul 16, 2020
Java
Pure Go implementation of the Ristretto prime-order group over Edwards25519
Noble ed25519 + ristretto255. Fast, high-security, easily auditable, 0-dep, 1-file pubkey, scalarmult & EDDSA
Updated
Aug 14, 2020
TypeScript
Ed25519 signing, verification and encryption, decryption for arbitary files; like OpenBSD signifiy but with more functionality and written in Golang - only easier and simpler
Updated! (Dec2-2019) This is a C-language software library that provides optimized implementations of the Diffie-Hellman functions known as X25519 and X448 (RFC-7748) for 64-bit architectures.
A generic ECDH implementation
Small command-line tool that generates asymmetric JSON Web Keys for the following algorithms and curves
Crypto Forum Research Group's draft HPKE: Hybrid Public Key Encryption in Go
A C# port of the JavaScript/Chrome App "miniLock" developed by Nadim Kobeissi
Pure Java implementation of group operations on ristretto255 and Curve25519
Updated
Apr 30, 2020
Java
TweetNaCl for React Native Expo
Updated
Jul 22, 2019
JavaScript
Cryptographic functions used in various Ara modules
Updated
Apr 5, 2019
JavaScript
Mobile Cipher library written in clean TypeScript
Updated
May 14, 2018
TypeScript
🔏 Burstcoin wallet private-key brute-forcing
Improve this page
Add a description, image, and links to the
curve25519
topic page so that developers can more easily learn about it.
Curate this topic
Add this topic to your repo
To associate your repository with the
curve25519
topic, visit your repo's landing page and select "manage topics."
Learn more
You can’t perform that action at this time.
You signed in with another tab or window. Reload to refresh your session.
You signed out in another tab or window. Reload to refresh your session.
The gem is presently not packaged in such a way it will build on non-x86 architectures.
It shouldn't be too hard as it already packages the portable ref10 implementation, but some work will be required in e.g. extconf.rb