511 lines
95 KiB
Plaintext
511 lines
95 KiB
Plaintext
[38;5;12m [39m[38;2;255;187;0m[1m[4mAwesome Cryptography [0m[38;5;14m[1m[4m![0m[38;2;255;187;0m[1m[4mAwesome[0m[38;5;14m[1m[4m (https://cdn.rawgit.com/sindresorhus/awesome/d7305f38d29fed78fa85652e3a63e154dd8e8829/media/badge.svg)[0m[38;2;255;187;0m[1m[4m (https://github.com/sindresorhus/awesome)[0m
|
||
|
||
|
||
[38;5;12m [39m
|
||
|
||
|
||
[38;5;14m[1m![0m[38;5;12mFollow us on twitter[39m[38;5;14m[1m (https://img.shields.io/twitter/follow/awe_crypto_bot.svg?style=social&maxAge=0)[0m[38;5;12m (https://twitter.com/awe_crypto_bot)[39m
|
||
|
||
[38;5;12mA curated list of cryptography resources and links.[39m
|
||
|
||
[38;2;255;187;0m[4mContents[0m
|
||
|
||
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mTheory[0m[38;5;12m (#theory)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mAlgorithms[0m[38;5;12m (#algorithms)[39m
|
||
[48;5;235m[38;5;249m- **Symmetric encryption** (#symmetric-encryption)[49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
[48;5;235m[38;5;249m- **Asymmetric encryption** (#asymmetric-encryption)[49m[39m
|
||
[48;5;235m[38;5;249m- **Hash functions** (#hash-functions)[49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
[38;5;12m - [39m[38;5;14m[1mArticles[0m[38;5;12m (#articles)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mBooks[0m[38;5;12m (#books)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mCourses[0m[38;5;12m (#courses)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mOther lists[0m[38;5;12m (#other-lists)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mTools[0m[38;5;12m (#tools)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mStandalone[0m[38;5;12m (#standalone)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mPlugins[0m[38;5;12m (#plugins)[39m
|
||
[48;5;235m[38;5;249m- **Git** (#git)[49m[39m
|
||
[38;5;12m - [39m[38;5;14m[1mPlaygrounds[0m[38;5;12m (#playgrounds)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mFrameworks and Libs[0m[38;5;12m (#frameworks-and-libs)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mC[0m[38;5;12m (#c)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mC#[0m[38;5;12m (#c-sharp)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mC++[0m[38;5;12m (#c-1)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mClojure[0m[38;5;12m (#clojure)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mCommon Lisp[0m[38;5;12m (#common-lisp)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mDelphi[0m[38;5;12m (#delphi)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mElixir[0m[38;5;12m (#elixir)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mErlang[0m[38;5;12m (#erlang)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mGolang[0m[38;5;12m (#go)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mHaskell[0m[38;5;12m (#haskell)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mHaxe[0m[38;5;12m (#haxe)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mJava[0m[38;5;12m (#java)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mJavaScript[0m[38;5;12m (#javascript)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mJulia[0m[38;5;12m (#julia)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mLua[0m[38;5;12m (#lua)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mOCaml[0m[38;5;12m (#ocaml)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mObjective-C[0m[38;5;12m (#objective-c)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mPHP[0m[38;5;12m (#php)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mPython[0m[38;5;12m (#python)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mR[0m[38;5;12m (#r)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mRuby[0m[38;5;12m (#ruby)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mRust[0m[38;5;12m (#rust)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mScala[0m[38;5;12m (#scala)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mScheme[0m[38;5;12m (#scheme)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mSwift[0m[38;5;12m (#swift)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mResources[0m[38;5;12m (#resources)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mBlogs[0m[38;5;12m (#blogs)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mMailing lists[0m[38;5;12m (#mailing-lists)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mWeb-tools[0m[38;5;12m (#web-tools)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mWeb-sites[0m[38;5;12m (#web-sites)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mContributing[0m[38;5;12m (#contributing)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mLicense[0m[38;5;12m (#license)[39m
|
||
|
||
|
||
|
||
[38;5;12m- - -[39m
|
||
|
||
[38;2;255;187;0m[4mTheory[0m
|
||
|
||
[38;2;255;187;0m[4mAlgorithms[0m
|
||
|
||
[38;2;255;187;0m[4mSymmetric encryption[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1m3DES[0m[38;5;12m (https://en.wikipedia.org/wiki/Triple_DES) - Symmetric-key block cipher (or Triple Data Encryption Algorithm (TDEA or Triple DEA), which applies the Data Encryption Standard (DES) cipher algorithm three times to each data block.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAES[0m[38;5;12m (https://en.wikipedia.org/wiki/Advanced_Encryption_Standard) - Symmetric-key block cipher algorithm and U.S. government standard for secure and classified data encryption and decryption (also known as Rijndael).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mBlowfish[0m[38;5;12m (https://en.wikipedia.org/wiki/Blowfish_(cipher)) - Symmetric-key block cipher, designed in 1993 by Bruce Schneier. Notable features of the design include key-dependent S-boxes and a highly complex key schedule.[39m
|
||
|
||
[38;2;255;187;0m[4mAsymmetric encryption[0m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mDH[0m[38;5;12m [39m[38;5;12m(https://en.wikipedia.org/wiki/Diffie%E2%80%93Hellman_key_exchange)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mA[39m[38;5;12m [39m[38;5;12mmethod[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mexchanging[39m[38;5;12m [39m[38;5;12mcryptographic[39m[38;5;12m [39m[38;5;12mkeys[39m[38;5;12m [39m[38;5;12msecurely[39m[38;5;12m [39m[38;5;12mover[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mpublic[39m[38;5;12m [39m[38;5;12mchannel.[39m[38;5;12m [39m[38;5;12mUnlike[39m[38;5;12m [39m[38;5;12mRSA,[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mDiffie-Hellman[39m[38;5;12m [39m[38;5;12mKey[39m[38;5;12m [39m[38;5;12mExchange[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mnot[39m[38;5;12m [39m[38;5;12mencryption,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12monly[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mway[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m
|
||
[38;5;12mtwo[39m[38;5;12m [39m[38;5;12mparties[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12magree[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mshared[39m[38;5;12m [39m[38;5;12msecret[39m[38;5;12m [39m[38;5;12mvalue.[39m[38;5;12m [39m[38;5;12mSince[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mkeys[39m[38;5;12m [39m[38;5;12mgenerated[39m[38;5;12m [39m[38;5;12mare[39m[38;5;12m [39m[38;5;12mcompletely[39m[38;5;12m [39m[38;5;12mpseudo-random,[39m[38;5;12m [39m[38;5;12mDH[39m[38;5;12m [39m[38;5;12mkey[39m[38;5;12m [39m[38;5;12mexchanges[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mprovide[39m[38;5;12m [39m[38;5;12mforward[39m[38;5;12m [39m[38;5;12msecrecy[39m[38;5;12m [39m[38;5;12m(https://en.wikipedia.org/wiki/Forward_secrecy).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mECC[0m[38;5;12m (https://en.wikipedia.org/wiki/Elliptic-curve_cryptography) - Public-key cryptosystems based on the algebraic structure of elliptic curves over finite fields.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mRSA[0m[38;5;12m [39m[38;5;12m(https://en.wikipedia.org/wiki/RSA_(cryptosystem))[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mOne[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mfirst[39m[38;5;12m [39m[38;5;12mpractical[39m[38;5;12m [39m[38;5;12mpublic-key[39m[38;5;12m [39m[38;5;12mcryptosystems[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mwidely[39m[38;5;12m [39m[38;5;12mused[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12msecure[39m[38;5;12m [39m[38;5;12mdata[39m[38;5;12m [39m[38;5;12mtransmission.[39m[38;5;12m [39m[38;5;12mIn[39m[38;5;12m [39m[38;5;12mRSA,[39m[38;5;12m [39m[38;5;12mthis[39m[38;5;12m [39m[38;5;12masymmetry[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mbased[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mpractical[39m[38;5;12m [39m[38;5;12mdifficulty[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mfactoring[39m[38;5;12m [39m[38;5;12mthe[39m
|
||
[38;5;12mproduct[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mtwo[39m[38;5;12m [39m[38;5;12mlarge[39m[38;5;12m [39m[38;5;12mprime[39m[38;5;12m [39m[38;5;12mnumbers,[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mfactoring[39m[38;5;12m [39m[38;5;12mproblem.[39m
|
||
|
||
[38;2;255;187;0m[4mTransform Encryption[0m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mTransform[0m[38;5;14m[1m [0m[38;5;14m[1mEncryption[0m[38;5;14m[1m [0m[38;5;14m[1m(aka[0m[38;5;14m[1m [0m[38;5;14m[1mProxy[0m[38;5;14m[1m [0m[38;5;14m[1mRe-Encryption)[0m[38;5;12m [39m[38;5;12m(https://docs.ironcorelabs.com/concepts/transform-encryption)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mTransform[39m[38;5;12m [39m[38;5;12mencryption[39m[38;5;12m [39m[38;5;12muses[39m[38;5;12m [39m[38;5;12mthree[39m[38;5;12m [39m[38;5;12mmathematically[39m[38;5;12m [39m[38;5;12mrelated[39m[38;5;12m [39m[38;5;12mkeys:[39m[38;5;12m [39m[38;5;12mone[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mencrypt[39m[38;5;12m [39m[38;5;12mplaintext[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mrecipient,[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12msecond[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mdecrypt[39m[38;5;12m [39m
|
||
[38;5;12mthe[39m[38;5;12m [39m[38;5;12mciphertext,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mthird[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mtransform[39m[38;5;12m [39m[38;5;12mciphertext[39m[38;5;12m [39m[38;5;12mencrypted[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mone[39m[38;5;12m [39m[38;5;12mrecipient[39m[38;5;12m [39m[38;5;12mso[39m[38;5;12m [39m[38;5;12mit[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12mdecrypted[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mdifferent[39m[38;5;12m [39m[38;5;12mrecipient.[39m
|
||
|
||
[38;2;255;187;0m[4mHash functions[0m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mMD5[0m[38;5;12m [39m[38;5;12m(https://en.wikipedia.org/wiki/MD5)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mWidely[39m[38;5;12m [39m[38;5;12mused[39m[38;5;12m [39m[38;5;12mhash[39m[38;5;12m [39m[38;5;12mfunction[39m[38;5;12m [39m[38;5;12mproducing[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12m128-bit[39m[38;5;12m [39m[38;5;12mhash[39m[38;5;12m [39m[38;5;12mvalue.[39m[38;5;12m [39m[38;5;12mMD5[39m[38;5;12m [39m[38;5;12mwas[39m[38;5;12m [39m[38;5;12minitially[39m[38;5;12m [39m[38;5;12mdesigned[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12mused[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mcryptographic[39m[38;5;12m [39m[38;5;12mhash[39m[38;5;12m [39m[38;5;12mfunction,[39m[38;5;12m [39m[38;5;12mbut[39m[38;5;12m [39m[38;5;12mit[39m[38;5;12m [39m[38;5;12mhas[39m[38;5;12m [39m[38;5;12mbeen[39m[38;5;12m [39m[38;5;12mfound[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12msuffer[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12mextensive[39m[38;5;12m [39m
|
||
[38;5;12mvulnerabilities.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mstill[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12mused[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mchecksum[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mverify[39m[38;5;12m [39m[38;5;12mdata[39m[38;5;12m [39m[38;5;12mintegrity,[39m[38;5;12m [39m[38;5;12mbut[39m[38;5;12m [39m[38;5;12monly[39m[38;5;12m [39m[38;5;12magainst[39m[38;5;12m [39m[38;5;12munintentional[39m[38;5;12m [39m[38;5;12mcorruption.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSHA1[0m[38;5;12m (https://en.wikipedia.org/wiki/SHA-1) - Cryptographic hash function designed by the NSA. SHA-1 produces a 160-bit hash value known as a message digest. SHA-1 is no longer considered secure against well-funded opponents.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mSHA2[0m[38;5;12m [39m[38;5;12m(https://en.wikipedia.org/wiki/SHA-2)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mSet[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mhash[39m[38;5;12m [39m[38;5;12mfunctions[39m[38;5;12m [39m[38;5;12mdesigned[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mNSA.[39m[38;5;12m [39m[38;5;12mSHA-256[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mSHA-512[39m[38;5;12m [39m[38;5;12mare[39m[38;5;12m [39m[38;5;12mnovel[39m[38;5;12m [39m[38;5;12mhash[39m[38;5;12m [39m[38;5;12mfunctions[39m[38;5;12m [39m[38;5;12mcomputed[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12m32-bit[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12m64-bit[39m[38;5;12m [39m[38;5;12mwords,[39m[38;5;12m [39m[38;5;12mrespectively.[39m[38;5;12m [39m[38;5;12mThey[39m[38;5;12m [39m[38;5;12muse[39m[38;5;12m [39m[38;5;12mdifferent[39m[38;5;12m [39m[38;5;12mshift[39m[38;5;12m [39m[38;5;12mamounts[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12madditive[39m[38;5;12m [39m
|
||
[38;5;12mconstants,[39m[38;5;12m [39m[38;5;12mbut[39m[38;5;12m [39m[38;5;12mtheir[39m[38;5;12m [39m[38;5;12mstructures[39m[38;5;12m [39m[38;5;12mare[39m[38;5;12m [39m[38;5;12motherwise[39m[38;5;12m [39m[38;5;12mvirtually[39m[38;5;12m [39m[38;5;12midentical,[39m[38;5;12m [39m[38;5;12mdiffering[39m[38;5;12m [39m[38;5;12monly[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mnumber[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mrounds.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mSHA3[0m[38;5;12m [39m[38;5;12m(https://en.wikipedia.org/wiki/SHA-3)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mCryptographic[39m[38;5;12m [39m[38;5;12mhash[39m[38;5;12m [39m[38;5;12mfunction[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mproduces[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mfixed-size[39m[38;5;12m [39m[38;5;12moutput,[39m[38;5;12m [39m[38;5;12mtypically[39m[38;5;12m [39m[38;5;12m224,[39m[38;5;12m [39m[38;5;12m256,[39m[38;5;12m [39m[38;5;12m384,[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12m512[39m[38;5;12m [39m[38;5;12mbits,[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12mvariable-size[39m[38;5;12m [39m[38;5;12minput[39m[38;5;12m [39m[38;5;12mdata.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mpart[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mSHA-3[39m[38;5;12m [39m[38;5;12mfamily[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mcryptographic[39m[38;5;12m [39m
|
||
[38;5;12malgorithms[39m[38;5;12m [39m[38;5;12mdesigned[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mresist[39m[38;5;12m [39m[38;5;12mattacks[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12mquantum[39m[38;5;12m [39m[38;5;12mcomputers[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12moffers[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mproperties[39m[38;5;12m [39m[38;5;12msuch[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mpre-image[39m[38;5;12m [39m[38;5;12mresistance,[39m[38;5;12m [39m[38;5;12msecond[39m[38;5;12m [39m[38;5;12mpre-image[39m[38;5;12m [39m[38;5;12mresistance,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mcollision[39m[38;5;12m [39m[38;5;12mresistance.[39m
|
||
|
||
[38;2;255;187;0m[4mArticles[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mHow to Generate Secure Random Numbers in Various Programming Languages[0m[38;5;12m (https://paragonie.com/blog/2016/05/how-generate-secure-random-numbers-in-various-programming-languages).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPassword Insecurity[0m[38;5;12m (https://www.netlogix.at/news/artikel/password-insecurity-part-1/) - This article is written for everybody who is interested in password security.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSecure Account Recovery Made Simple[0m[38;5;12m (https://paragonie.com/blog/2016/09/untangling-forget-me-knot-secure-account-recovery-made-simple).[39m
|
||
|
||
[38;2;255;187;0m[4mBooks[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mA Graduate Course in Applied Cryptography[0m[38;5;12m (https://crypto.stanford.edu/~dabo/cryptobook/) - The book covers many constructions for different tasks in cryptography.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAn Introduction to Mathematical Cryptography[0m[38;5;12m (http://www.math.brown.edu/~jhs/MathCryptoHome.html) - Introduction to modern cryptography.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mApplied[0m[38;5;14m[1m [0m[38;5;14m[1mCryptography:[0m[38;5;14m[1m [0m[38;5;14m[1mProtocols,[0m[38;5;14m[1m [0m[38;5;14m[1mAlgorithms[0m[38;5;14m[1m [0m[38;5;14m[1mand[0m[38;5;14m[1m [0m[38;5;14m[1mSource[0m[38;5;14m[1m [0m[38;5;14m[1mCode[0m[38;5;14m[1m [0m[38;5;14m[1min[0m[38;5;14m[1m [0m[38;5;14m[1mC[0m[38;5;12m [39m[38;5;12m(https://www.wiley.com/en-ie/Applied+Cryptography%3A+Protocols%2C+Algorithms+and+Source+Code+in+C%2C+20th+Anniversary+Edition-p-9781119439028)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mThis[39m[38;5;12m [39m[38;5;12mcryptography[39m[38;5;12m [39m
|
||
[38;5;12mclassic[39m[38;5;12m [39m[38;5;12mprovides[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mcomprehensive[39m[38;5;12m [39m[38;5;12msurvey[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mmodern[39m[38;5;12m [39m[38;5;12mcryptography.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCrypto101[0m[38;5;12m (https://www.crypto101.io/) - Crypto 101 is an introductory course on cryptography.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCryptography Engineering[0m[38;5;12m (https://www.schneier.com/books/cryptography_engineering/) - Learn to build cryptographic protocols that work in the real world.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mHandbook of Applied Cryptography[0m[38;5;12m (https://cacr.uwaterloo.ca/hac/) - This book is intended as a reference for professional cryptographers.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mIntroduction to Modern Cryptography[0m[38;5;12m (http://www.cs.umd.edu/~jkatz/imc.html) - Introductory-level treatment of cryptography written from a modern, computer science perspective.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mOpenSSL Cookbook[0m[38;5;12m (https://www.feistyduck.com/library/openssl-cookbook/) - The book about OpenSSL.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mPractical[0m[38;5;14m[1m [0m[38;5;14m[1mCryptography[0m[38;5;14m[1m [0m[38;5;14m[1mfor[0m[38;5;14m[1m [0m[38;5;14m[1mDevelopers[0m[38;5;12m [39m[38;5;12m(https://cryptobook.nakov.com)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mDeveloper-friendly[39m[38;5;12m [39m[38;5;12mbook[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mmodern[39m[38;5;12m [39m[38;5;12mcryptography[39m[38;5;12m [39m[38;5;12m(hashes,[39m[38;5;12m [39m[38;5;12mMAC[39m[38;5;12m [39m[38;5;12mcodes,[39m[38;5;12m [39m[38;5;12msymmetric[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12masymmetric[39m[38;5;12m [39m[38;5;12mciphers,[39m[38;5;12m [39m[38;5;12mkey[39m[38;5;12m [39m[38;5;12mexchange,[39m[38;5;12m [39m[38;5;12melliptic[39m[38;5;12m [39m[38;5;12mcurves,[39m[38;5;12m [39m[38;5;12mdigital[39m[38;5;12m [39m[38;5;12msignatures)[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mlots[39m[38;5;12m [39m
|
||
[38;5;12mof[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mexamples.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mReal World Cryptography[0m[38;5;12m (https://www.manning.com/books/real-world-cryptography/) - This book teaches you applied cryptographic techniques to understand and apply security at every level of your systems and applications.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSecurity Engineering[0m[38;5;12m (http://www.cl.cam.ac.uk/~rja14/book.html) - There is an extraordinary textbook written by Ross Anderson, professor of computer security at University of Cambridge.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSerious Cryptography[0m[38;5;12m (https://nostarch.com/seriouscrypto) - A Practical Introduction to Modern Encryption by Jean-Philippe Aumasson.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mThe[0m[38;5;14m[1m [0m[38;5;14m[1mCode[0m[38;5;14m[1m [0m[38;5;14m[1mBook[0m[38;5;12m [39m[38;5;12m(https://simonsingh.net/books/the-code-book/)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mThis[39m[38;5;12m [39m[38;5;12mbook[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mdigest[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mhistory[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mcryptography,[39m[38;5;12m [39m[38;5;12mcovering[39m[38;5;12m [39m[38;5;12mboth[39m[38;5;12m [39m[38;5;12mancient[39m[38;5;12m [39m[38;5;12mtimes,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mnewer[39m[38;5;12m [39m[38;5;12mcryptography[39m[38;5;12m [39m[38;5;12mmethods.[39m[38;5;12m [39m[38;5;12mThere[39m[38;5;12m [39m[38;5;12mare[39m[38;5;12m [39m[38;5;12mexercises[39m[38;5;12m [39m[38;5;12mat[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mend[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12msolution[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthose[39m[38;5;12m [39m
|
||
[38;5;12mwas[39m[38;5;12m [39m[38;5;12mrewarded[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12m$10.000.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mThe Cryptoparty Handbook[0m[38;5;12m (https://unglue.it/work/141611/) - This book provides a comprehensive guide to the various topics of the computer and internet security.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mUnderstanding[0m[38;5;14m[1m [0m[38;5;14m[1mCryptography[0m[38;5;12m [39m[38;5;12m(http://www.crypto-textbook.com/)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mOften[39m[38;5;12m [39m[38;5;12moverlooked,[39m[38;5;12m [39m[38;5;12mthis[39m[38;5;12m [39m[38;5;12mbook[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mboon[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mbeginners[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mfield.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mcontains[39m[38;5;12m [39m[38;5;12mplenty[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mexercises[39m[38;5;12m [39m[38;5;12mat[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mend[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12meach[39m[38;5;12m [39m[38;5;12mchapter,[39m[38;5;12m [39m[38;5;12maimed[39m[38;5;12m [39m[38;5;12mat[39m[38;5;12m [39m[38;5;12mreinforcing[39m[38;5;12m [39m[38;5;12mconcepts[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mcementing[39m[38;5;12m [39m
|
||
[38;5;12mideas.[39m
|
||
|
||
[38;2;255;187;0m[4mCourses[0m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mA[0m[38;5;14m[1m [0m[38;5;14m[1mSelf-Study[0m[38;5;14m[1m [0m[38;5;14m[1mCourse[0m[38;5;14m[1m [0m[38;5;14m[1mIn[0m[38;5;14m[1m [0m[38;5;14m[1mBlock-Cipher[0m[38;5;14m[1m [0m[38;5;14m[1mCryptanalysis[0m[38;5;12m [39m[38;5;12m(https://www.schneier.com/wp-content/uploads/2016/02/paper-self-study.pdf)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mThis[39m[38;5;12m [39m[38;5;12mpaper[39m[38;5;12m [39m[38;5;12mattempts[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12morganize[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mexisting[39m[38;5;12m [39m[38;5;12mliterature[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mblock-cipher[39m[38;5;12m [39m[38;5;12mcryptanalysis[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mway[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m
|
||
[38;5;12mstudents[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12muse[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mlearn[39m[38;5;12m [39m[38;5;12mcryptanalytic[39m[38;5;12m [39m[38;5;12mtechniques[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mways[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mbreak[39m[38;5;12m [39m[38;5;12malgorithms,[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12mBruce[39m[38;5;12m [39m[38;5;12mSchneier.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mApplied[0m[38;5;14m[1m [0m[38;5;14m[1mCryptography[0m[38;5;12m [39m[38;5;12m(https://www.udacity.com/course/applied-cryptography--cs387)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mCryptography[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mpresent[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12meveryday[39m[38;5;12m [39m[38;5;12mlife,[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12mpaying[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mcredit[39m[38;5;12m [39m[38;5;12mcard[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12musing[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mtelephone.[39m[38;5;12m [39m[38;5;12mLearn[39m[38;5;12m [39m[38;5;12mall[39m[38;5;12m [39m[38;5;12mabout[39m[38;5;12m [39m[38;5;12mmaking[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mbreaking[39m[38;5;12m [39m[38;5;12mpuzzles[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m
|
||
[38;5;12mcomputing.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCrypto Strikes Back![0m[38;5;12m (https://www.youtube.com/watch?v=ySQl0NhW1J0) - This talk will cover crypto vulnerabilities in widely-deployed systems and how the smallest oversight resulted in catastrophe.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCryptography[0m[38;5;12m (https://www.coursera.org/learn/cryptography) - A practical oriented course in Cryptography by University of Maryland College Park.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mCryptography[0m[38;5;14m[1m [0m[38;5;14m[1m-[0m[38;5;14m[1m [0m[38;5;14m[1mStanford[0m[38;5;14m[1m [0m[38;5;14m[1mUniversity[0m[38;5;12m [39m[38;5;12m(http://online.stanford.edu/course/cryptography)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mThis[39m[38;5;12m [39m[38;5;12mcourse[39m[38;5;12m [39m[38;5;12mexplains[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12minner[39m[38;5;12m [39m[38;5;12mworkings[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mcryptographic[39m[38;5;12m [39m[38;5;12mprimitives[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mhow[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mcorrectly[39m[38;5;12m [39m[38;5;12muse[39m[38;5;12m [39m[38;5;12mthem.[39m[38;5;12m [39m[38;5;12mStudents[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12mlearn[39m[38;5;12m [39m[38;5;12mhow[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mreason[39m[38;5;12m [39m[38;5;12mabout[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m
|
||
[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mcryptographic[39m[38;5;12m [39m[38;5;12mconstructions[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mhow[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mapply[39m[38;5;12m [39m[38;5;12mthis[39m[38;5;12m [39m[38;5;12mknowledge[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mreal-world[39m[38;5;12m [39m[38;5;12mapplications.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mCryptography[0m[38;5;14m[1m [0m[38;5;14m[1mI[0m[38;5;12m [39m[38;5;12m(https://www.coursera.org/learn/crypto)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mThe[39m[38;5;12m [39m[38;5;12mcourse[39m[38;5;12m [39m[38;5;12mbegins[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mdetailed[39m[38;5;12m [39m[38;5;12mdiscussion[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mhow[39m[38;5;12m [39m[38;5;12mtwo[39m[38;5;12m [39m[38;5;12mparties[39m[38;5;12m [39m[38;5;12mwho[39m[38;5;12m [39m[38;5;12mhave[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mshared[39m[38;5;12m [39m[38;5;12msecret[39m[38;5;12m [39m[38;5;12mkey[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mcommunicate[39m[38;5;12m [39m[38;5;12msecurely[39m[38;5;12m [39m[38;5;12mwhen[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mpowerful[39m[38;5;12m [39m[38;5;12madversary[39m[38;5;12m [39m[38;5;12meavesdrops[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mtampers[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m
|
||
[38;5;12mtraffic.[39m[38;5;12m [39m[38;5;12mWe[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12mexamine[39m[38;5;12m [39m[38;5;12mmany[39m[38;5;12m [39m[38;5;12mdeployed[39m[38;5;12m [39m[38;5;12mprotocols[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12manalyze[39m[38;5;12m [39m[38;5;12mmistakes[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mexisting[39m[38;5;12m [39m[38;5;12msystems.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mCybrary[0m[38;5;14m[1m [0m[38;5;14m[1mCryptography[0m[38;5;12m [39m[38;5;12m(https://www.cybrary.it/course/cryptography/)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mThis[39m[38;5;12m [39m[38;5;12monline[39m[38;5;12m [39m[38;5;12mcourse[39m[38;5;12m [39m[38;5;12mwe[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12mcover[39m[38;5;12m [39m[38;5;12mhow[39m[38;5;12m [39m[38;5;12mcryptography[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mcornerstone[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12msecurity,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mhow[39m[38;5;12m [39m[38;5;12mthrough[39m[38;5;12m [39m[38;5;12mits[39m[38;5;12m [39m[38;5;12muse[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mdifferent[39m[38;5;12m [39m[38;5;12mencryption[39m[38;5;12m [39m[38;5;12mmethods,[39m[38;5;12m [39m[38;5;12msuch[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mciphers,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m
|
||
[38;5;12mpublic[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12mprivate[39m[38;5;12m [39m[38;5;12mkeys,[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mprotect[39m[38;5;12m [39m[38;5;12mprivate[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12msensitive[39m[38;5;12m [39m[38;5;12minformation[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12munauthorized[39m[38;5;12m [39m[38;5;12maccess.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mHarvard's Cryptography Lecture notes[0m[38;5;12m (https://intensecrypto.org/) - An introductory but fast-paced undergraduate/beginning graduate course on cryptography, Used for Harvard CS 127.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mJourney into cryptography[0m[38;5;12m (https://www.khanacademy.org/computing/computer-science/cryptography) - The course of cryptography by Khan Academy.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPractical Aspects of Modern Cryptography[0m[38;5;12m (http://courses.cs.washington.edu/courses/csep590/06wi/) - Practical Aspects of Modern Cryptography, Winter 2006 University of Washington CSE.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mTheory[0m[38;5;14m[1m [0m[38;5;14m[1mand[0m[38;5;14m[1m [0m[38;5;14m[1mPractice[0m[38;5;14m[1m [0m[38;5;14m[1mof[0m[38;5;14m[1m [0m[38;5;14m[1mCryptography[0m[38;5;12m [39m[38;5;12m(https://www.youtube.com/watch?v=ZDnShu5V99s)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mIntroduction[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mModern[39m[38;5;12m [39m[38;5;12mCryptography,[39m[38;5;12m [39m[38;5;12mUsing[39m[38;5;12m [39m[38;5;12mCryptography[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mPractice[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mat[39m[38;5;12m [39m[38;5;12mGoogle,[39m[38;5;12m [39m[38;5;12mProofs[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mSecurity[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mSecurity[39m[38;5;12m [39m[38;5;12mDefinitions[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mA[39m[38;5;12m [39m[38;5;12mSpecial[39m[38;5;12m [39m[38;5;12mTopic[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m
|
||
[38;5;12mCryptography.[39m
|
||
|
||
[38;2;255;187;0m[4mOther lists[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mAwesome crypto-papers[0m[38;5;12m (https://github.com/pFarb/awesome-crypto-papers) – A curated list of cryptography papers, articles, tutorials and howtos.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAwesome HE[0m[38;5;12m (https://github.com/jonaschn/awesome-he) – A curated list of homomorphic encryption libraries, software and resources.[39m
|
||
|
||
[38;2;255;187;0m[4mTools[0m
|
||
|
||
[38;2;255;187;0m[4mStandalone[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mBcrypt[0m[38;5;12m (http://bcrypt.sourceforge.net/) - Cross-platform file encryption utility.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mblackbox[0m[38;5;12m (https://github.com/StackExchange/blackbox) - safely store secrets in Git/Mercurial/Subversion.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mcertbot[0m[38;5;12m [39m[38;5;12m(https://github.com/certbot/certbot)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mPreviously[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mLet's[39m[38;5;12m [39m[38;5;12mEncrypt[39m[38;5;12m [39m[38;5;12mClient,[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mEFF's[39m[38;5;12m [39m[38;5;12mtool[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mobtain[39m[38;5;12m [39m[38;5;12mcerts[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12mLet's[39m[38;5;12m [39m[38;5;12mEncrypt,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12m(optionally)[39m[38;5;12m [39m[38;5;12mauto-enable[39m[38;5;12m [39m[38;5;12mHTTPS[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mserver.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12malso[39m[38;5;12m [39m[38;5;12mact[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mclient[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12many[39m[38;5;12m [39m[38;5;12mother[39m[38;5;12m [39m[38;5;12mCA[39m[38;5;12m [39m[38;5;12mthat[39m
|
||
[38;5;12muses[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mACME[39m[38;5;12m [39m[38;5;12mprotocol.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCoherence[0m[38;5;12m (https://github.com/liesware/coherence/) - Cryptographic server for modern web apps.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mcryptomator[0m[38;5;12m (https://github.com/cryptomator/cryptomator) - Multi-platform transparent client-side encryption of your files in the cloud.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mDatabunker[0m[38;5;12m (https://databunker.org/) - API based personal data or PII storage service built to comply with GDPR and CCPA.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mgpg[0m[38;5;12m [39m[38;5;12m(https://www.gnupg.org/)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mComplete[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mfree[39m[38;5;12m [39m[38;5;12mimplementation[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mOpenPGP[39m[38;5;12m [39m[38;5;12mstandard.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mallows[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mencrypt[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12msign[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mdata[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mcommunication,[39m[38;5;12m [39m[38;5;12mfeatures[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mversatile[39m[38;5;12m [39m[38;5;12mkey[39m[38;5;12m [39m[38;5;12mmanagement[39m[38;5;12m [39m[38;5;12msystem.[39m[38;5;12m [39m[38;5;12mGnuPG[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mcommand[39m[38;5;12m [39m[38;5;12mline[39m[38;5;12m [39m[38;5;12mtool[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mfeatures[39m
|
||
[38;5;12mfor[39m[38;5;12m [39m[38;5;12measy[39m[38;5;12m [39m[38;5;12mintegration[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mother[39m[38;5;12m [39m[38;5;12mapplications.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mironssh[0m[38;5;12m (https://github.com/IronCoreLabs/ironssh) - End-to-end encrypt transferred files using sftp/scp and selectively share with others. Automatic key management works with any SSH server. Encrypted files are gpg compatible.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mNipe[0m[38;5;12m (https://github.com/GouveaHeitor/nipe) - Nipe is a script to make Tor Network your default gateway.[39m
|
||
[38;5;12m- [39m[38;5;14m[1msops[0m[38;5;12m (https://github.com/mozilla/sops) - sops is an editor of encrypted files that supports YAML, JSON and BINARY formats and encrypts with AWS KMS, GCP KMS, Azure Key Vault and PGP.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mves[0m[38;5;12m (https://ves.host/docs/ves-util) - End-to-end encrypted sharing via cloud repository, secure recovery through a viral network of friends in case of key loss.[39m
|
||
|
||
[38;2;255;187;0m[4mPlugins[0m
|
||
|
||
[38;2;255;187;0m[4mGit[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mgit-crypt[0m[38;5;12m (https://github.com/AGWA/git-crypt) - Transparent file encryption in git.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mgit-secret[0m[38;5;12m (https://sobolevn.github.io/git-secret/) - Bash-tool to store your private data inside a git repository.[39m
|
||
|
||
[38;2;255;187;0m[4mPlaygrounds[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mCryptography Playground[0m[38;5;12m (https://vishwas1.github.io/crypto/index.html#/crypto) - A simple web tool to play and learn basic concepts of cryptography like, hashing, symmetric, asymmetric, zkp etc.[39m
|
||
|
||
[38;2;255;187;0m[4mFrameworks and Libs[0m
|
||
|
||
[38;2;255;187;0m[4mC[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mcrypto-algorithms[0m[38;5;12m (https://github.com/B-Con/crypto-algorithms) - Basic implementations of standard cryptography algorithms, like AES and SHA-1.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mlibgcrypt[0m[38;5;12m (http://directory.fsf.org/wiki/Libgcrypt) - Cryptographic library developed as a separated module of GnuPG.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mlibkcapi[0m[38;5;12m (https://github.com/smuellerDD/libkcapi) - Linux Kernel Crypto API User Space Interface Library.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mlibsodium[0m[38;5;12m (https://github.com/jedisct1/libsodium) - Modern and easy-to-use crypto library.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mlibtomcrypt[0m[38;5;12m (https://github.com/libtom/libtomcrypt) - Fairly comprehensive, modular and portable cryptographic toolkit.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mlibVES.c[0m[38;5;12m (https://github.com/vesvault/libVES.c) - End-to-end encrypted sharing via cloud repository, secure recovery through a viral network of friends in case of key loss.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mmilagro-crypto-c[0m[38;5;12m (https://github.com/apache/incubator-milagro-crypto-c) - Small, self-contained and fast open source crypto library. It supports RSA, ECDH, ECIES, ECDSA, AES-GCM, SHA2, SHA3 and Pairing-Based Cryptography.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mmonocypher[0m[38;5;12m (https://monocypher.org) - small, portable, easy to use crypto library inspired by libsodium and TweetNaCl.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mNaCl[0m[38;5;12m (https://nacl.cr.yp.to/) - High-speed library for network communication, encryption, decryption, signatures, etc.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mnettle[0m[38;5;12m [39m[38;5;12m(https://github.com/gnutls/nettle)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mcryptographic[39m[38;5;12m [39m[38;5;12mlibrary[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mdesigned[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mfit[39m[38;5;12m [39m[38;5;12measily[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mmore[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12mless[39m[38;5;12m [39m[38;5;12many[39m[38;5;12m [39m[38;5;12mcontext:[39m[38;5;12m [39m[38;5;12mIn[39m[38;5;12m [39m[38;5;12mcrypto[39m[38;5;12m [39m[38;5;12mtoolkits[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mobject-oriented[39m[38;5;12m [39m[38;5;12mlanguages[39m[38;5;12m [39m[38;5;12m(C++,[39m[38;5;12m [39m[38;5;12mPython,[39m[38;5;12m [39m[38;5;12mPike,[39m[38;5;12m [39m[38;5;12m...),[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mapplications[39m[38;5;12m [39m[38;5;12mlike[39m[38;5;12m [39m[38;5;12mLSH[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m
|
||
[38;5;12mGNUPG,[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12meven[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mkernel[39m[38;5;12m [39m[38;5;12mspace.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mOpenSSL[0m[38;5;12m (https://github.com/openssl/openssl) - TLS/SSL and crypto library.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPolarSSL[0m[38;5;12m (https://tls.mbed.org/) - PolarSSL makes it trivially easy for developers to include cryptographic and SSL/TLS capabilities in their (embedded) products, facilitating this functionality with a minimal coding footprint.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mRHash[0m[38;5;12m (https://github.com/rhash/RHash) - Great utility for computing hash sums.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mthemis[0m[38;5;12m [39m[38;5;12m(https://github.com/cossacklabs/themis)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mHigh[39m[38;5;12m [39m[38;5;12mlevel[39m[38;5;12m [39m[38;5;12mcrypto[39m[38;5;12m [39m[38;5;12mlibrary[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mstoring[39m[38;5;12m [39m[38;5;12mdata[39m[38;5;12m [39m[38;5;12m(AES),[39m[38;5;12m [39m[38;5;12msecure[39m[38;5;12m [39m[38;5;12mmessaging[39m[38;5;12m [39m[38;5;12m(ECC[39m[38;5;12m [39m[38;5;12m+[39m[38;5;12m [39m[38;5;12mECDSA[39m[38;5;12m [39m[38;5;12m/[39m[38;5;12m [39m[38;5;12mRSA[39m[38;5;12m [39m[38;5;12m+[39m[38;5;12m [39m[38;5;12mPSS[39m[38;5;12m [39m[38;5;12m+[39m[38;5;12m [39m[38;5;12mPKCS#7)[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12msession-oriented,[39m[38;5;12m [39m[38;5;12mforward[39m[38;5;12m [39m[38;5;12msecrecy[39m[38;5;12m [39m[38;5;12mdata[39m[38;5;12m [39m[38;5;12mexchange[39m[38;5;12m [39m[38;5;12m(ECDH[39m[38;5;12m [39m[38;5;12mkey[39m[38;5;12m [39m[38;5;12magreement,[39m[38;5;12m [39m[38;5;12mECC[39m[38;5;12m [39m[38;5;12m&[39m[38;5;12m [39m[38;5;12mAES[39m[38;5;12m [39m
|
||
[38;5;12mencryption).[39m[38;5;12m [39m[38;5;12mPorted[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mmany[39m[38;5;12m [39m[38;5;12mlanguages[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mplatforms,[39m[38;5;12m [39m[38;5;12msuitable[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mclient-server[39m[38;5;12m [39m[38;5;12minfastructures.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mtiny-AES128-C[0m[38;5;12m (https://github.com/kokke/tiny-AES128-C) - Small portable AES128 in C.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mwolfSSL[0m[38;5;12m (https://github.com/wolfSSL/wolfssl) - Small, fast, portable implementation of TLS/SSL for embedded devices to the cloud.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mXKCP[0m[38;5;12m (https://github.com/XKCP/XKCP) — is a repository that gathers different free and open-source implementations of the cryptographic schemes defined by the Keccak team.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mxxHash[0m[38;5;12m (https://github.com/Cyan4973/xxHash) - Extremely fast hash algorithm.[39m
|
||
|
||
[38;2;255;187;0m[4mC++[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1m=nil; Crypto3[0m[38;5;12m (https://github.com/NilFoundation/crypto3) - Modern Cryptography Suite in C++17 (complete applied cryptography suite starting with block ciphers and ending with threshold cryptography, zk proof systems, etc).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mBotan[0m[38;5;12m (https://botan.randombit.net/) - Cryptography library written in [39m[48;5;235m[38;5;249mC++20[49m[39m[38;5;12m.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mcryptopp[0m[38;5;12m (https://github.com/weidai11/cryptopp) - Crypto++ Library is a free C++ class library of cryptographic schemes.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mHElib[0m[38;5;12m (https://github.com/shaih/HElib) - Software library that implements homomorphic encryption (HE).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mNettle[0m[38;5;12m (http://www.lysator.liu.se/~nisse/nettle/) - Low-level cryptographic library.[39m
|
||
[38;5;12m- [39m[38;5;14m[1ms2n[0m[38;5;12m (https://github.com/awslabs/s2n) - Implementation of the TLS/SSL protocols.[39m
|
||
|
||
[38;2;255;187;0m[4mC-sharp[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mBouncy Castle[0m[38;5;12m (https://bouncycastle.org/csharp/index.html) - All-purpose cryptographic library.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mlibsodium-net[0m[38;5;12m (https://github.com/adamcaudill/libsodium-net) - Secure cryptographic library, port of libsodium for .NET.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mMicrosoft .NET Framework Cryptography Model[0m[38;5;12m (https://docs.microsoft.com/en-us/dotnet/standard/security/cryptography-model) - The .NET Framework implementations of many standard cryptographic algorithms.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPCLCrypto[0m[38;5;12m (https://github.com/AArnott/PCLCrypto) - Provides cryptographic APIs over algorithms implemented by the platform, including exposing them to portable libraries.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSecurityDriven.Inferno[0m[38;5;12m (https://github.com/sdrapkin/SecurityDriven.Inferno) - .NET crypto done right.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mStreamCryptor[0m[38;5;12m (https://github.com/bitbeans/StreamCryptor) - Stream encryption & decryption with libsodium and protobuf.[39m
|
||
|
||
[38;2;255;187;0m[4mClojure[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mbuddy-core[0m[38;5;12m (https://funcool.github.io/buddy-core/latest/) - Cryptographic Api.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mclj-crypto[0m[38;5;12m (https://github.com/macourtney/clj-crypto/) - Wrapper for Bouncy Castle.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mpandect[0m[38;5;12m (https://github.com/xsc/pandect) - Fast and easy-to-use Message Digest, Checksum and HMAC library for Clojure.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1msecrets.clj[0m[38;5;12m [39m[38;5;12m(https://github.com/lk-geimfari/secrets.clj)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mA[39m[38;5;12m [39m[38;5;12mClojure[39m[38;5;12m [39m[38;5;12mlibrary[39m[38;5;12m [39m[38;5;12mdesigned[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mgenerate[39m[38;5;12m [39m[38;5;12mcryptographically[39m[38;5;12m [39m[38;5;12mstrong[39m[38;5;12m [39m[38;5;12mrandom[39m[38;5;12m [39m[38;5;12mnumbers[39m[38;5;12m [39m[38;5;12msuitable[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mmanaging[39m[38;5;12m [39m[38;5;12mdata[39m[38;5;12m [39m[38;5;12msuch[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mpasswords,[39m[38;5;12m [39m[38;5;12maccount[39m[38;5;12m [39m[38;5;12mauthentication,[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mtokens,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m
|
||
[38;5;12mrelated[39m[38;5;12m [39m[38;5;12msecrets.[39m
|
||
|
||
[38;2;255;187;0m[4mCommon Lisp[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mcrypto-shortcuts[0m[38;5;12m (https://github.com/Shinmera/crypto-shortcuts) - Collection of common cryptography functions.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mironclad[0m[38;5;12m (http://method-combination.net/lisp/ironclad/) - Collection of common crypto shortcuts.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mtrivial-ssh[0m[38;5;12m (https://github.com/eudoxia0/trivial-ssh) - SSH client library for Common Lisp (Built on libssh2).[39m
|
||
|
||
[38;2;255;187;0m[4mDelphi[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mDelphiEncryptionCompendium[0m[38;5;12m (https://github.com/winkelsdorf/DelphiEncryptionCompendium/releases) - Cryptographic library for Delphi.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mLockBox[0m[38;5;12m (https://sourceforge.net/projects/tplockbox/) - LockBox 3 is a Delphi library for cryptography.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSynCrypto[0m[38;5;12m (https://github.com/synopse/mORMot/blob/master/SynCrypto.pas) - Fast cryptographic routines (hashing and cypher), implementing AES, XOR, RC4, ADLER32, MD5, SHA1, SHA256 algorithms, optimized for speed.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mTForge[0m[38;5;12m (https://bitbucket.org/sergworks/tforge) - TForge is open-source crypto library written in Delphi, compatible with FPC.[39m
|
||
|
||
[38;2;255;187;0m[4mElixir[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mcipher[0m[38;5;12m (https://github.com/rubencaro/cipher) - Elixir crypto library to encrypt/decrypt arbitrary binaries.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mcloak[0m[38;5;12m (https://github.com/danielberkompas/cloak) - Cloak makes it easy to use encryption with Ecto.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mcomeonin[0m[38;5;12m (https://github.com/elixircnx/comeonin) - Password authorization (bcrypt) library for Elixir.[39m
|
||
[38;5;12m- [39m[38;5;14m[1melixir-rsa[0m[38;5;12m (https://github.com/trapped/elixir-rsa) - [39m[48;5;235m[38;5;249m:public_key[49m[39m[38;5;12m cryptography wrapper for Elixir.[39m
|
||
[38;5;12m- [39m[38;5;14m[1melixir_tea[0m[38;5;12m (https://github.com/keichan34/elixir_tea) - TEA implementation in Elixir.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mex_crypto[0m[38;5;12m (https://github.com/ntrepid8/ex_crypto) - Elixir wrapper for Erlang [39m[48;5;235m[38;5;249m:crypto[49m[39m[38;5;12m and [39m[48;5;235m[38;5;249m:public_key[49m[39m[38;5;12m modules. Provides sensible defaults for many crypto functions to make them easier to use.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mexgpg[0m[38;5;12m (https://github.com/rozap/exgpg) - Use gpg from Elixir.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mpot[0m[38;5;12m (https://github.com/yuce/pot) - Erlang library for generating one time passwords compatible with Google Authenticator.[39m
|
||
[38;5;12m- [39m[38;5;14m[1msiphash-elixir[0m[38;5;12m (https://github.com/zackehh/siphash-elixir) - Elixir implementation of the SipHash hash family.[39m
|
||
|
||
[38;2;255;187;0m[4mErlang[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mcrypto[0m[38;5;12m (http://erlang.org/doc/apps/crypto/) - Functions for computation of message digests, and functions for encryption and decryption.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mpublic_key[0m[38;5;12m (http://erlang.org/doc/man/public_key.html) - Provides functions to handle public-key infrastructure.[39m
|
||
|
||
[38;2;255;187;0m[4mGo[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mcrypto[0m[38;5;12m (https://golang.org/pkg/crypto/) - Official Website Resources.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mdkeyczar[0m[38;5;12m (https://github.com/dgryski/dkeyczar) - Port of Google's Keyczar cryptography library to Go.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mgocrypto[0m[38;5;12m (https://github.com/kisom/gocrypto) - Example source code for the Practical Crypto with Go book.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mgoThemis[0m[38;5;12m [39m[38;5;12m(https://github.com/cossacklabs/themis/wiki/Go-Howto)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mGo[39m[38;5;12m [39m[38;5;12mwrapper[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mThemis.[39m[38;5;12m [39m[38;5;12mHigh[39m[38;5;12m [39m[38;5;12mlevel[39m[38;5;12m [39m[38;5;12mcrypto[39m[38;5;12m [39m[38;5;12mlibrary[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mstoring[39m[38;5;12m [39m[38;5;12mdata[39m[38;5;12m [39m[38;5;12m(AES),[39m[38;5;12m [39m[38;5;12msecure[39m[38;5;12m [39m[38;5;12mmessaging[39m[38;5;12m [39m[38;5;12m(ECC[39m[38;5;12m [39m[38;5;12m+[39m[38;5;12m [39m[38;5;12mECDSA[39m[38;5;12m [39m[38;5;12m/[39m[38;5;12m [39m[38;5;12mRSA[39m[38;5;12m [39m[38;5;12m+[39m[38;5;12m [39m[38;5;12mPSS[39m[38;5;12m [39m[38;5;12m+[39m[38;5;12m [39m[38;5;12mPKCS#7)[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12msession-oriented,[39m[38;5;12m [39m[38;5;12mforward[39m[38;5;12m [39m[38;5;12msecrecy[39m[38;5;12m [39m[38;5;12mdata[39m[38;5;12m [39m
|
||
[38;5;12mexchange[39m[38;5;12m [39m[38;5;12m(ECDH[39m[38;5;12m [39m[38;5;12mkey[39m[38;5;12m [39m[38;5;12magreement,[39m[38;5;12m [39m[38;5;12mECC[39m[38;5;12m [39m[38;5;12m&[39m[38;5;12m [39m[38;5;12mAES[39m[38;5;12m [39m[38;5;12mencryption).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mkyber[0m[38;5;12m (https://github.com/dedis/kyber) - Advanced crypto library for the Go language.[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mHaskell[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mCryptography[0m[38;5;12m (http://hackage.haskell.org/packages/#cat:Cryptography) - Collaborative Hackage list.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCryptography & Hashing[0m[38;5;12m (https://wiki.haskell.org/Applications_and_libraries/Cryptography) - Official Website of Haskell.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mcryptol[0m[38;5;12m (https://github.com/GaloisInc/cryptol) - The Language of Cryptography.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCryptonite[0m[38;5;12m (https://hackage.haskell.org/package/cryptonite) - Haskell repository of cryptographic primitives.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mHsOpenSSL[0m[38;5;12m (https://github.com/phonohawk/HsOpenSSL) - OpenSSL binding for Haskel.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mscrypt[0m[38;5;12m (https://github.com/informatikr/scrypt) - Haskell bindings to Colin Percival's scrypt implementation.[39m
|
||
|
||
[38;2;255;187;0m[4mHaxe[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mhaxe-crypto[0m[38;5;12m (http://lib.haxe.org/p/haxe-crypto/) - Haxe Cryptography Library.[39m
|
||
|
||
[38;2;255;187;0m[4mJavaScript[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1masmCrypto[0m[38;5;12m (https://github.com/vibornoff/asmcrypto.js/) - JavaScript implementation of popular cryptographic utilities with performance in mind.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mbcrypt-Node.js[0m[38;5;12m (https://github.com/shaneGirish/bcrypt-Node.js) - Native implementation of bcrypt for Node.js.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mcifre[0m[38;5;12m (https://github.com/openpeer/cifre) - Fast crypto toolkit for modern client-side JavaScript.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mclosure-library[0m[38;5;12m (https://github.com/google/closure-library/tree/master/closure/goog/crypt) - Google's common JavaScript library.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mcryptico[0m[38;5;12m (https://github.com/wwwtyro/cryptico) - Easy-to-use encryption system utilizing RSA and AES for JavaScript.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mcrypto-js[0m[38;5;12m (https://github.com/brix/crypto-js) - JavaScript library of crypto standards.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mcryptojs[0m[38;5;12m (https://github.com/gwjjeff/cryptojs) - Provide standard and secure cryptographic algorithms for Node.js.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mforge[0m[38;5;12m (https://github.com/digitalbazaar/forge) - Native implementation of TLS in JavaScript and tools to write crypto-based and network-heavy webapps.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mIronNode[0m[38;5;12m (https://docs.ironcorelabs.com/ironnode-sdk/overview) - Transform encryption library, a variant of proxy re-encryption, for encrypting to users or groups, and easily adding strong data controls to Node.js apps.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mIronWeb[0m[38;5;12m (https://docs.ironcorelabs.com/ironweb-sdk/overview) - Transform encryption library, a variant of proxy re-encryption, for easily managing end-to-end encryption securely in the browser.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mjavascript-crypto-library[0m[38;5;12m (https://github.com/clipperz/javascript-crypto-library) - JavaScript Crypto Library provides web developers with an extensive and efficient set of cryptographic functions.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mjs-nacl[0m[38;5;12m (https://github.com/tonyg/js-nacl) - Pure-JavaScript High-level API to Emscripten-compiled libsodium routines.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mjsencrypt[0m[38;5;12m (https://github.com/travist/jsencrypt) - JavaScript library to perform OpenSSL RSA Encryption, Decryption, and Key Generation.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mJShashes[0m[38;5;12m (https://github.com/h2non/jshashes) - Fast and dependency-free cryptographic hashing library for Node.js and browsers (supports MD5, SHA1, SHA256, SHA512, RIPEMD, HMAC).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mjsrsasign[0m[38;5;12m (https://github.com/kjur/jsrsasign) - The 'jsrsasign' (RSA-Sign JavaScript Library) is an opensource free cryptography library supporting RSA/RSAPSS/ECDSA/DSA signing/validation.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mjsThemis[0m[38;5;12m [39m[38;5;12m(https://github.com/cossacklabs/themis/wiki/Nodejs-Howto)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mJavaScript[39m[38;5;12m [39m[38;5;12mwrapper[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mThemis.[39m[38;5;12m [39m[38;5;12mHigh[39m[38;5;12m [39m[38;5;12mlevel[39m[38;5;12m [39m[38;5;12mcrypto[39m[38;5;12m [39m[38;5;12mlibrary[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mstoring[39m[38;5;12m [39m[38;5;12mdata[39m[38;5;12m [39m[38;5;12m(AES),[39m[38;5;12m [39m[38;5;12msecure[39m[38;5;12m [39m[38;5;12mmessaging[39m[38;5;12m [39m[38;5;12m(ECC[39m[38;5;12m [39m[38;5;12m+[39m[38;5;12m [39m[38;5;12mECDSA[39m[38;5;12m [39m[38;5;12m/[39m[38;5;12m [39m[38;5;12mRSA[39m[38;5;12m [39m[38;5;12m+[39m[38;5;12m [39m[38;5;12mPSS[39m[38;5;12m [39m[38;5;12m+[39m[38;5;12m [39m[38;5;12mPKCS#7)[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12msession-oriented,[39m[38;5;12m [39m[38;5;12mforward[39m[38;5;12m [39m
|
||
[38;5;12msecrecy[39m[38;5;12m [39m[38;5;12mdata[39m[38;5;12m [39m[38;5;12mexchange[39m[38;5;12m [39m[38;5;12m(ECDH[39m[38;5;12m [39m[38;5;12mkey[39m[38;5;12m [39m[38;5;12magreement,[39m[38;5;12m [39m[38;5;12mECC[39m[38;5;12m [39m[38;5;12m&[39m[38;5;12m [39m[38;5;12mAES[39m[38;5;12m [39m[38;5;12mencryption).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mlibsodium.js[0m[38;5;12m (https://github.com/jedisct1/libsodium.js) - libsodium compiled to pure JavaScript, with convenient wrappers.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mlibVES.js[0m[38;5;12m (https://github.com/vesvault/libVES) - End-to-end encrypted sharing via cloud repository, secure recovery through a viral network of friends in case of key loss.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mmilagro-crypto-js[0m[38;5;12m [39m[38;5;12m(https://github.com/apache/incubator-milagro-crypto-js)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mMCJS[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mstandards[39m[38;5;12m [39m[38;5;12mcompliant[39m[38;5;12m [39m[38;5;12mJavaScript[39m[38;5;12m [39m[38;5;12mcryptographic[39m[38;5;12m [39m[38;5;12mlibrary[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mno[39m[38;5;12m [39m[38;5;12mexternal[39m[38;5;12m [39m[38;5;12mdependencies[39m[38;5;12m [39m[38;5;12mexcept[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mrandom[39m[38;5;12m [39m[38;5;12mseed[39m[38;5;12m [39m[38;5;12msource.[39m[38;5;12m [39m[38;5;12mCompatible[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mNode.js[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m
|
||
[38;5;12mbrowser.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12msupports[39m[38;5;12m [39m[38;5;12mRSA,[39m[38;5;12m [39m[38;5;12mECDH,[39m[38;5;12m [39m[38;5;12mECIES,[39m[38;5;12m [39m[38;5;12mECDSA,[39m[38;5;12m [39m[38;5;12mAES-GCM,[39m[38;5;12m [39m[38;5;12mSHA2,[39m[38;5;12m [39m[38;5;12mSHA3,[39m[38;5;12m [39m[38;5;12mPairing-Based[39m[38;5;12m [39m[38;5;12mCryptography[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mNew[39m[38;5;12m [39m[38;5;12mHope.[39m
|
||
[38;5;12m- noble - high-security, easily auditable set of contained cryptographic libraries and tools. Zero dependencies each.[39m
|
||
[38;5;12m - [39m[38;5;14m[1mnoble-ciphers[0m[38;5;12m (https://github.com/paulmillr/noble-ciphers) — cryptographic ciphers, including AES-SIV, Salsa20, ChaCha, Poly1305 and FF1[39m
|
||
[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mnoble-curves[0m[38;5;12m [39m[38;5;12m(https://github.com/paulmillr/noble-curves)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12melliptic[39m[38;5;12m [39m[38;5;12mcurve[39m[38;5;12m [39m[38;5;12mcryptography,[39m[38;5;12m [39m[38;5;12mincluding[39m[38;5;12m [39m[38;5;12mWeierstrass,[39m[38;5;12m [39m[38;5;12mEdwards,[39m[38;5;12m [39m[38;5;12mMontgomery[39m[38;5;12m [39m[38;5;12mcurves,[39m[38;5;12m [39m[38;5;12mpairings,[39m[38;5;12m [39m[38;5;12mhash-to-curve,[39m[38;5;12m [39m[38;5;12mposeidon[39m[38;5;12m [39m[38;5;12mhash,[39m[38;5;12m [39m[38;5;12mschnorr,[39m[38;5;12m [39m[38;5;12msecp256k1,[39m[38;5;12m [39m[38;5;12med25519,[39m[38;5;12m [39m[38;5;12med448,[39m[38;5;12m [39m[38;5;12mp521,[39m[38;5;12m [39m[38;5;12mbn254,[39m[38;5;12m [39m
|
||
[38;5;12mbls12-381[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mothers.[39m[38;5;12m [39m[38;5;12mAlso[39m[38;5;12m [39m[38;5;12m4kb[39m[38;5;12m [39m[38;5;14m[1mnoble-secp256k1[0m[38;5;12m [39m[38;5;12m(https://github.com/paulmillr/noble-secp256k1),[39m[38;5;12m [39m[38;5;14m[1mnoble-ed25519[0m[38;5;12m [39m[38;5;12m(https://github.com/paulmillr/noble-ed25519)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mnoble-hashes[0m[38;5;12m (https://github.com/paulmillr/noble-hashes) — SHA2, SHA3, RIPEMD, BLAKE2/3, HMAC, HKDF, PBKDF2 & Scrypt[39m
|
||
[38;5;12m- [39m[38;5;14m[1mnode.bcrypt.js[0m[38;5;12m (https://github.com/ncb000gt/node.bcrypt.js) - bcrypt for Node.js.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mOpenPGP.js[0m[38;5;12m (https://github.com/openpgpjs/openpgpjs) - OpenPGP implementation for JavaScript.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPolyCrypt[0m[38;5;12m (https://github.com/polycrypt/polycrypt) - Pure JS implementation of the WebCrypto API.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mrusha[0m[38;5;12m (https://github.com/srijs/rusha) - High-performance pure-javascript SHA1 implementation suitable for large binary data, reaching up to half the native speed.[39m
|
||
[38;5;12m- [39m[38;5;14m[1msjcl[0m[38;5;12m (https://github.com/bitwiseshiftleft/sjcl) - Stanford JavaScript Crypto Library.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mTweetNaCl.js[0m[38;5;12m (https://github.com/dchest/tweetnacl-js) - A port of TweetNaCl / NaCl for JavaScript for modern browsers and Node.js.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mURSA[0m[38;5;12m (https://github.com/quartzjer/ursa) - RSA public/private key OpenSSL bindings for Node.[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mJava[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mApache Shiro[0m[38;5;12m (http://shiro.apache.org/) - Performs authentication, authorization, cryptography and session management.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mBouncy Castle[0m[38;5;12m (https://www.bouncycastle.org/java.html) - All-purpose cryptographic library. JCA provider, wide range of functions from basic helpers to PGP/SMIME operations.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mFlexiprovider[0m[38;5;12m (http://www.flexiprovider.de/) - Powerful toolkit for the Java Cryptography Architecture.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mGDH[0m[38;5;12m (https://github.com/maxamel/GDH) - Generalized Diffie-Hellman key exchange Java library for multiple parties built on top of the Vert.x framework.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mGoogle Tink[0m[38;5;12m (https://github.com/tink-crypto/tink-java) - A small crypto library that provides a safe, simple, agile and fast way to accomplish some common crypto tasks.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mJava[0m[38;5;14m[1m [0m[38;5;14m[1mThemis[0m[38;5;12m [39m[38;5;12m(https://github.com/cossacklabs/themis/wiki/Java-and-Android-Howto)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mJava/Android[39m[38;5;12m [39m[38;5;12mwrapper[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mThemis.[39m[38;5;12m [39m[38;5;12mHigh[39m[38;5;12m [39m[38;5;12mlevel[39m[38;5;12m [39m[38;5;12mcrypto[39m[38;5;12m [39m[38;5;12mlibrary[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mstoring[39m[38;5;12m [39m[38;5;12mdata[39m[38;5;12m [39m[38;5;12m(AES),[39m[38;5;12m [39m[38;5;12msecure[39m[38;5;12m [39m[38;5;12mmessaging[39m[38;5;12m [39m[38;5;12m(ECC[39m[38;5;12m [39m[38;5;12m+[39m[38;5;12m [39m[38;5;12mECDSA[39m[38;5;12m [39m[38;5;12m/[39m[38;5;12m [39m[38;5;12mRSA[39m[38;5;12m [39m[38;5;12m+[39m[38;5;12m [39m[38;5;12mPSS[39m[38;5;12m [39m[38;5;12m+[39m[38;5;12m [39m[38;5;12mPKCS#7)[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m
|
||
[38;5;12msession-oriented,[39m[38;5;12m [39m[38;5;12mforward[39m[38;5;12m [39m[38;5;12msecrecy[39m[38;5;12m [39m[38;5;12mdata[39m[38;5;12m [39m[38;5;12mexchange[39m[38;5;12m [39m[38;5;12m(ECDH[39m[38;5;12m [39m[38;5;12mkey[39m[38;5;12m [39m[38;5;12magreement,[39m[38;5;12m [39m[38;5;12mECC[39m[38;5;12m [39m[38;5;12m&[39m[38;5;12m [39m[38;5;12mAES[39m[38;5;12m [39m[38;5;12mencryption).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mjbcrypt[0m[38;5;12m (http://www.mindrot.org/projects/jBCrypt/) - jBCrypt is an implementation the OpenBSD Blowfish password hashing[39m
|
||
[38;5;12malgorithm.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mKeycloak[0m[38;5;12m (https://github.com/keycloak/keycloak) - Open Source Identity and Access Management For Modern Applications and Services.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mpac4j[0m[38;5;12m (https://github.com/pac4j/pac4j) - Security engine.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPassword4j[0m[38;5;12m (https://github.com/Password4j/password4j) - A Java user-friendly cryptographic library for hashing and checking passwords with different Key derivation functions (KDFs) and Cryptographic hash functions (CHFs).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mProject Kalium[0m[38;5;12m (http://abstractj.github.io/kalium/) - Java binding to the Networking and Cryptography (NaCl) library with the awesomeness of libsodium.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mscrypt[0m[38;5;12m (https://github.com/wg/scrypt) - Pure Java implementation of the scrypt key derivation function and a JNI interface to the C implementations, including the SSE2 optimized version.[39m
|
||
[38;5;12m- [39m[38;5;14m[1msecuritybuilder[0m[38;5;12m (https://github.com/tersesystems/securitybuilder) - Fluent Builder API for JCA/JSSE objects.[39m
|
||
|
||
|
||
|
||
[38;2;255;187;0m[4mJulia[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mCrypto.jl[0m[38;5;12m (https://github.com/danielsuo/Crypto.jl) - Library that wraps OpenSSL, but also has pure Julia implementations for reference.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mMbedTLS.jl[0m[38;5;12m (https://github.com/JuliaWeb/MbedTLS.jl) - Wrapper around the mbed TLS and cryptography C libary.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mNettle.jl[0m[38;5;12m (https://github.com/staticfloat/Nettle.jl) - Julia wrapper around nettle cryptographic hashing/[39m
|
||
[38;5;12mencryption library providing MD5, SHA1, SHA2 hashing and HMAC functionality, as well as AES encryption/decryption.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSHA.jl[0m[38;5;12m (https://github.com/staticfloat/SHA.jl) - Performant, 100% native-julia SHA1, SHA2-{224,256,384,512} implementation.[39m
|
||
|
||
[38;2;255;187;0m[4mLua[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mlua-lockbox[0m[38;5;12m (https://github.com/somesocks/lua-lockbox) - Collection of cryptographic primitives written in pure Lua.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mLuaCrypto[0m[38;5;12m (https://github.com/mkottman/luacrypto) - Lua bindings to OpenSSL.[39m
|
||
|
||
[38;2;255;187;0m[4mOCaml[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mDigestif[0m[38;5;12m (https://github.com/mirage/digestif) - is a toolbox that implements various cryptographic primitives in C and OCaml.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mocaml-tls[0m[38;5;12m (https://github.com/mirleft/ocaml-tls) - TLS in pure OCaml.[39m
|
||
|
||
[38;2;255;187;0m[4mObjective-C[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mCocoaSecurity[0m[38;5;12m (https://github.com/kelp404/CocoaSecurity) - AES, MD5, SHA1, SHA224, SHA256, SHA384, SHA512, Base64, Hex.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mObjC[0m[38;5;14m[1m [0m[38;5;14m[1mThemis[0m[38;5;12m [39m[38;5;12m(https://github.com/cossacklabs/themis/wiki/Objective-C-Howto)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mObjC[39m[38;5;12m [39m[38;5;12mwrapper[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mThemis[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12miOS[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mmacOS.[39m[38;5;12m [39m[38;5;12mHigh[39m[38;5;12m [39m[38;5;12mlevel[39m[38;5;12m [39m[38;5;12mcrypto[39m[38;5;12m [39m[38;5;12mlibrary[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mstoring[39m[38;5;12m [39m[38;5;12mdata[39m[38;5;12m [39m[38;5;12m(AES),[39m[38;5;12m [39m[38;5;12msecure[39m[38;5;12m [39m[38;5;12mmessaging[39m[38;5;12m [39m[38;5;12m(ECC[39m[38;5;12m [39m[38;5;12m+[39m[38;5;12m [39m[38;5;12mECDSA[39m[38;5;12m [39m[38;5;12m/[39m[38;5;12m [39m[38;5;12mRSA[39m[38;5;12m [39m[38;5;12m+[39m[38;5;12m [39m[38;5;12mPSS[39m[38;5;12m [39m[38;5;12m+[39m[38;5;12m [39m[38;5;12mPKCS#7)[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m
|
||
[38;5;12msession-oriented,[39m[38;5;12m [39m[38;5;12mforward[39m[38;5;12m [39m[38;5;12msecrecy[39m[38;5;12m [39m[38;5;12mdata[39m[38;5;12m [39m[38;5;12mexchange[39m[38;5;12m [39m[38;5;12m(ECDH[39m[38;5;12m [39m[38;5;12mkey[39m[38;5;12m [39m[38;5;12magreement,[39m[38;5;12m [39m[38;5;12mECC[39m[38;5;12m [39m[38;5;12m&[39m[38;5;12m [39m[38;5;12mAES[39m[38;5;12m [39m[38;5;12mencryption).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mObjectivePGP[0m[38;5;12m (https://github.com/krzyzanowskim/ObjectivePGP) - ObjectivePGP is an implementation of OpenPGP protocol for iOS and macOS. OpenPGP is the most widely used email encryption standard.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mRNCryptor[0m[38;5;12m (https://github.com/RNCryptor/RNCryptor) - CCCryptor (AES encryption) wrappers for iOS and Mac.[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mPHP[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mhalite[0m[38;5;12m (https://paragonie.com/project/halite) - Simple library for encryption using [39m[48;5;235m[38;5;249mlibsodium[49m[39m[38;5;12m.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mlibsodium-laravel[0m[38;5;12m (https://github.com/scrothers/libsodium-laravel) - Laravel Package Abstraction using [39m[48;5;235m[38;5;249mlibsodium[49m[39m[38;5;12m.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPHP Encryption[0m[38;5;12m (https://github.com/defuse/php-encryption) - Library for encrypting data with a key or password in PHP.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mPHP[0m[38;5;14m[1m [0m[38;5;14m[1mThemis[0m[38;5;12m [39m[38;5;12m(https://github.com/cossacklabs/themis/wiki/PHP-Howto)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mPHP[39m[38;5;12m [39m[38;5;12mwrapper[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mThemis.[39m[38;5;12m [39m[38;5;12mHigh[39m[38;5;12m [39m[38;5;12mlevel[39m[38;5;12m [39m[38;5;12mcrypto[39m[38;5;12m [39m[38;5;12mlibrary[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mstoring[39m[38;5;12m [39m[38;5;12mdata[39m[38;5;12m [39m[38;5;12m(AES),[39m[38;5;12m [39m[38;5;12msecure[39m[38;5;12m [39m[38;5;12mmessaging[39m[38;5;12m [39m[38;5;12m(ECC[39m[38;5;12m [39m[38;5;12m+[39m[38;5;12m [39m[38;5;12mECDSA[39m[38;5;12m [39m[38;5;12m/[39m[38;5;12m [39m[38;5;12mRSA[39m[38;5;12m [39m[38;5;12m+[39m[38;5;12m [39m[38;5;12mPSS[39m[38;5;12m [39m[38;5;12m+[39m[38;5;12m [39m[38;5;12mPKCS#7)[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12msession-oriented,[39m[38;5;12m [39m[38;5;12mforward[39m[38;5;12m [39m[38;5;12msecrecy[39m[38;5;12m [39m
|
||
[38;5;12mdata[39m[38;5;12m [39m[38;5;12mexchange[39m[38;5;12m [39m[38;5;12m(ECDH[39m[38;5;12m [39m[38;5;12mkey[39m[38;5;12m [39m[38;5;12magreement,[39m[38;5;12m [39m[38;5;12mECC[39m[38;5;12m [39m[38;5;12m&[39m[38;5;12m [39m[38;5;12mAES[39m[38;5;12m [39m[38;5;12mencryption).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mTCrypto[0m[38;5;12m (https://github.com/timoh6/TCrypto) - TCrypto is a simple and flexible PHP 5.3+ in-memory key-value storage library.[39m
|
||
|
||
[38;2;255;187;0m[4mPython[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mbcrypt[0m[38;5;12m (https://github.com/pyca/bcrypt) - Modern password hashing for your software and your servers.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mcharm[0m[38;5;12m (https://github.com/JHUISI/charm) - Framework for rapidly prototyping cryptosystems.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCrypto-Vinaigrette[0m[38;5;12m (https://github.com/aditisrinivas97/Crypto-Vinaigrette) - Quantum resistant asymmetric key generation tool for digital signatures.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mcryptography[0m[38;5;12m (https://cryptography.io/en/latest/) - Python library which exposes cryptographic recipes and primitives.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mcryptopy[0m[38;5;12m (https://sourceforge.net/projects/cryptopy/) - Pure python implementation of cryptographic algorithms and applications.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mdjango-cryptography[0m[38;5;12m (https://github.com/georgemarshall/django-cryptography) - Easily encrypt data in Django.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mecdsa[0m[38;5;12m (https://github.com/tlsfuzzer/python-ecdsa) - An easy-to-use implementation of ECC with support for ECDSA and ECDH.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mhashids[0m[38;5;12m (https://github.com/davidaurelio/hashids-python) - Implementation of [39m[38;5;14m[1mhashids[0m[38;5;12m (http://hashids.org) in Python.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mparamiko[0m[38;5;12m (http://www.paramiko.org/) - Python implementation of the SSHv2 protocol, providing both client and server functionality.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPrivy[0m[38;5;12m (https://github.com/ofek/privy) - An easy, fast lib to correctly password-protect your data.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mpycryptodome[0m[38;5;12m (https://github.com/Legrandin/pycryptodome) - Self-contained Python package of low-level cryptographic primitives.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPyElliptic[0m[38;5;12m (https://github.com/yann2192/pyelliptic) - Python OpenSSL wrapper. For modern cryptography with ECC, AES, HMAC, Blowfish.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mpynacl[0m[38;5;12m (https://github.com/pyca/pynacl) - Python binding to the Networking and Cryptography (NaCl) library.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mpythemis[0m[38;5;12m [39m[38;5;12m(https://github.com/cossacklabs/themis/wiki/Python-Howto)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mPython[39m[38;5;12m [39m[38;5;12mwrapper[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mThemis.[39m[38;5;12m [39m[38;5;12mHigh[39m[38;5;12m [39m[38;5;12mlevel[39m[38;5;12m [39m[38;5;12mcrypto[39m[38;5;12m [39m[38;5;12mlibrary[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mstoring[39m[38;5;12m [39m[38;5;12mdata[39m[38;5;12m [39m[38;5;12m(AES),[39m[38;5;12m [39m[38;5;12msecure[39m[38;5;12m [39m[38;5;12mmessaging[39m[38;5;12m [39m[38;5;12m(ECC[39m[38;5;12m [39m[38;5;12m+[39m[38;5;12m [39m[38;5;12mECDSA[39m[38;5;12m [39m[38;5;12m/[39m[38;5;12m [39m[38;5;12mRSA[39m[38;5;12m [39m[38;5;12m+[39m[38;5;12m [39m[38;5;12mPSS[39m[38;5;12m [39m[38;5;12m+[39m[38;5;12m [39m[38;5;12mPKCS#7)[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12msession-oriented,[39m[38;5;12m [39m[38;5;12mforward[39m[38;5;12m [39m[38;5;12msecrecy[39m
|
||
[38;5;12mdata[39m[38;5;12m [39m[38;5;12mexchange[39m[38;5;12m [39m[38;5;12m(ECDH[39m[38;5;12m [39m[38;5;12mkey[39m[38;5;12m [39m[38;5;12magreement,[39m[38;5;12m [39m[38;5;12mECC[39m[38;5;12m [39m[38;5;12m&[39m[38;5;12m [39m[38;5;12mAES[39m[38;5;12m [39m[38;5;12mencryption).[39m
|
||
|
||
[38;2;255;187;0m[4mR[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mrscrypt[0m[38;5;12m (https://github.com/rstudio/rscrypt) - Package for a collection of scrypt cryptographic functions.[39m
|
||
|
||
[38;2;255;187;0m[4mRuby[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mbcrypt-ruby[0m[38;5;12m (https://github.com/codahale/bcrypt-ruby) - Ruby binding for the OpenBSD bcrypt() password hashing algorithm, allowing you to easily store a secure hash of your users' passwords.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mRbNaCl[0m[38;5;12m (https://github.com/cryptosphere/rbnacl) - Ruby binding to the Networking and Cryptography (NaCl) library.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mRuby[0m[38;5;14m[1m [0m[38;5;14m[1mThemis[0m[38;5;12m [39m[38;5;12m(https://github.com/cossacklabs/themis/wiki/Ruby-Howto)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mRuby[39m[38;5;12m [39m[38;5;12mwrapper[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mThemis.[39m[38;5;12m [39m[38;5;12mHigh[39m[38;5;12m [39m[38;5;12mlevel[39m[38;5;12m [39m[38;5;12mcrypto[39m[38;5;12m [39m[38;5;12mlibrary[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mstoring[39m[38;5;12m [39m[38;5;12mdata[39m[38;5;12m [39m[38;5;12m(AES),[39m[38;5;12m [39m[38;5;12msecure[39m[38;5;12m [39m[38;5;12mmessaging[39m[38;5;12m [39m[38;5;12m(ECC[39m[38;5;12m [39m[38;5;12m+[39m[38;5;12m [39m[38;5;12mECDSA[39m[38;5;12m [39m[38;5;12m/[39m[38;5;12m [39m[38;5;12mRSA[39m[38;5;12m [39m[38;5;12m+[39m[38;5;12m [39m[38;5;12mPSS[39m[38;5;12m [39m[38;5;12m+[39m[38;5;12m [39m[38;5;12mPKCS#7)[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12msession-oriented,[39m[38;5;12m [39m[38;5;12mforward[39m[38;5;12m [39m[38;5;12msecrecy[39m[38;5;12m [39m
|
||
[38;5;12mdata[39m[38;5;12m [39m[38;5;12mexchange[39m[38;5;12m [39m[38;5;12m(ECDH[39m[38;5;12m [39m[38;5;12mkey[39m[38;5;12m [39m[38;5;12magreement,[39m[38;5;12m [39m[38;5;12mECC[39m[38;5;12m [39m[38;5;12m&[39m[38;5;12m [39m[38;5;12mAES[39m[38;5;12m [39m[38;5;12mencryption).[39m
|
||
|
||
[38;2;255;187;0m[4mRust[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mBLAKE3[0m[38;5;12m (https://github.com/BLAKE3-team/BLAKE3) - is official Rust and C implementations of the BLAKE3 cryptographic hash function.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mbotan-rs[0m[38;5;12m (https://github.com/randombit/botan-rs) - Botan bindings for Rust.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mcryptoballot[0m[38;5;12m (https://github.com/cryptoballot/cryptoballot) - Cryptographically secure online voting.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mdalek cryptography[0m[38;5;12m (https://github.com/dalek-cryptography/) - Fast yet safe mid-level API for ECC, Bulletproofs, and more.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mmundane[0m[38;5;12m (https://github.com/google/mundane) - is a Rust cryptography library backed by BoringSSL that is difficult to misuse, ergonomic, and performant.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mockam[0m[38;5;12m (https://github.com/ockam-network/ockam) - is a Rust library for end-to-end encryption and mutual authentication.[39m
|
||
[38;5;12m- [39m[38;5;14m[1moctavo[0m[38;5;12m (https://github.com/libOctavo/octavo) - Highly modular & configurable hash & crypto library.[39m
|
||
[38;5;12m- [39m[38;5;14m[1morion[0m[38;5;12m (https://github.com/orion-rs/orion) - is a cryptography library written in pure Rust. It aims to provide easy and usable crypto while trying to minimize the use of unsafe code.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mproteus[0m[38;5;12m (https://github.com/wireapp/proteus) - Axolotl protocol implementation, without header keys, in Rust.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mrage[0m[38;5;12m (https://github.com/str4d/rage) - is a simple, modern, and secure file encryption tool, using the age format.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mrecrypt[0m[38;5;12m (https://github.com/IronCoreLabs/recrypt-rs) - A pure-Rust library that implements cryptographic primitives for building a multi-hop Proxy Re-encryption scheme, known as Transform Encryption.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mring[0m[38;5;12m (https://github.com/briansmith/ring) - Safe, fast, small crypto using Rust & BoringSSL's cryptography primitives.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mrust-crypto[0m[38;5;12m (https://github.com/DaGenix/rust-crypto) - Mostly pure-Rust implementation of various cryptographic algorithms.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mrust-openssl[0m[38;5;12m (https://github.com/sfackler/rust-openssl) - OpenSSL bindings for Rust.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mrustls[0m[38;5;12m (https://github.com/ctz/rustls) - Rustls is a new, modern TLS library written in Rust.[39m
|
||
[38;5;12m- [39m[38;5;14m[1msodiumoxide[0m[38;5;12m (https://github.com/dnaq/sodiumoxide) - Sodium Oxide: Fast cryptographic library for Rust (bindings to libsodium).[39m
|
||
[38;5;12m- [39m[38;5;14m[1msuruga[0m[38;5;12m (https://github.com/klutzy/suruga) - TLS 1.2 implementation in Rust.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mwebpki[0m[38;5;12m (https://github.com/briansmith/webpki) - Web PKI TLS X.509 certificate validation in Rust.[39m
|
||
|
||
[38;2;255;187;0m[4mScala[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mrecrypt[0m[38;5;12m (https://github.com/IronCoreLabs/recrypt) - Transform encryption library for Scala.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mscrypto[0m[38;5;12m (https://github.com/input-output-hk/scrypto) - Cryptographic primitives for Scala.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mtsec[0m[38;5;12m (https://github.com/jmcardon/tsec) - A type-safe, functional, general purpose security and cryptography library.[39m
|
||
|
||
[38;2;255;187;0m[4mScheme[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mchicken-sodium[0m[38;5;12m (https://github.com/caolan/chicken-sodium) - Bindings to libsodium crypto library for Chicken Scheme.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mcrypto-tools[0m[38;5;12m (https://wiki.call-cc.org/eggref/5/crypto-tools) - Useful cryptographic primitives for Chicken Scheme.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mguile-gnutls[0m[38;5;12m (https://gitlab.com/gnutls/guile/) - GnuTLS bindings for GNU Guile.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mguile-ssh[0m[38;5;12m (https://github.com/artyom-poptsov/guile-ssh) - libssh bindings for GNU Guile.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mindustria[0m[38;5;12m (https://gitlab.com/weinholt/industria) - Motley assortment of cryptographic primitives, OpenSSH, DNS.[39m
|
||
|
||
[38;2;255;187;0m[4mSwift[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mCryptoSwift[0m[38;5;12m (https://github.com/krzyzanowskim/CryptoSwift) - Crypto related functions and helpers for Swift implemented in Swift programming language.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mIDZSwiftCommonCrypto[0m[38;5;12m (https://github.com/iosdevzone/IDZSwiftCommonCrypto) - Wrapper for Apple's [39m[38;5;14m[1mCommonCrypto[0m[38;5;12m (https://opensource.apple.com/source/CommonCrypto/) library written in Swift.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mOpenSSL[0m[38;5;12m (https://github.com/Zewo/OpenSSL) - Swift OpenSSL for macOS and Linux.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSweetHMAC[0m[38;5;12m (https://github.com/jancassio/SweetHMAC) - Tiny and easy to use Swift class to encrypt strings using HMAC algorithms.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSwift-Sodium[0m[38;5;12m (https://github.com/jedisct1/swift-sodium) - Swift interface to the Sodium library for common crypto operations for iOS and macOS.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSwiftSSL[0m[38;5;12m (https://github.com/SwiftP2P/SwiftSSL) - Elegant crypto toolkit in Swift.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mSwiftThemis[0m[38;5;12m [39m[38;5;12m(https://github.com/cossacklabs/themis/wiki/Swift-Howto)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mSwift[39m[38;5;12m [39m[38;5;12mwrapper[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mThemis[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12miOS[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mmacOS.[39m[38;5;12m [39m[38;5;12mHigh[39m[38;5;12m [39m[38;5;12mlevel[39m[38;5;12m [39m[38;5;12mcrypto[39m[38;5;12m [39m[38;5;12mlibrary[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mstoring[39m[38;5;12m [39m[38;5;12mdata[39m[38;5;12m [39m[38;5;12m(AES),[39m[38;5;12m [39m[38;5;12msecure[39m[38;5;12m [39m[38;5;12mmessaging[39m[38;5;12m [39m[38;5;12m(ECC[39m[38;5;12m [39m[38;5;12m+[39m[38;5;12m [39m[38;5;12mECDSA[39m[38;5;12m [39m[38;5;12m/[39m[38;5;12m [39m[38;5;12mRSA[39m[38;5;12m [39m[38;5;12m+[39m[38;5;12m [39m[38;5;12mPSS[39m[38;5;12m [39m[38;5;12m+[39m[38;5;12m [39m[38;5;12mPKCS#7)[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m
|
||
[38;5;12msession-oriented,[39m[38;5;12m [39m[38;5;12mforward[39m[38;5;12m [39m[38;5;12msecrecy[39m[38;5;12m [39m[38;5;12mdata[39m[38;5;12m [39m[38;5;12mexchange[39m[38;5;12m [39m[38;5;12m(ECDH[39m[38;5;12m [39m[38;5;12mkey[39m[38;5;12m [39m[38;5;12magreement,[39m[38;5;12m [39m[38;5;12mECC[39m[38;5;12m [39m[38;5;12m&[39m[38;5;12m [39m[38;5;12mAES[39m[38;5;12m [39m[38;5;12mencryption).[39m
|
||
|
||
[38;2;255;187;0m[4mResources[0m
|
||
|
||
[38;2;255;187;0m[4mBlogs[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mA Few Thoughts on Cryptographic Engineering[0m[38;5;12m (http://blog.cryptographyengineering.com/) - Some random thoughts about crypto.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mBristol Cryptography Blog[0m[38;5;12m (http://bristolcrypto.blogspot.co.uk/) - Official blog for the University of Bristol cryptography research group. It's a group blog, primarily targeted towards cryptographers and crypto students.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCharles Engelke's Blog[0m[38;5;12m (https://blog.engelke.com/tag/webcrypto/) - WebCrypto Blog Posts.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mRoot Labs rdist[0m[38;5;12m (https://rdist.root.org/) - Nate Lawson and his co-authors write on a variety of topics including hardware implementation, cryptographic timing attacks, DRM, and the Commodore 64.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSalty Hash[0m[38;5;12m (https://blog.ironcorelabs.com) - Covers topics on encryption, data control, privacy, and security.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSchneier on security[0m[38;5;12m (https://www.schneier.com/) - One of the oldest and most famous security blogs. Bruce covers topics from block cipher cryptanalysis to airport security.[39m
|
||
|
||
[38;2;255;187;0m[4mMailing lists[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mmetzdowd.com[0m[38;5;12m (http://www.metzdowd.com/mailman/listinfo/cryptography) - "Cryptography" is a low-noise moderated mailing list devoted to cryptographic technology and its political impact.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mModern Crypto[0m[38;5;12m (https://moderncrypto.org/) - Forums for discussing modern cryptographic practice.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mrandombit.net[0m[38;5;12m (https://lists.randombit.net/mailman/listinfo/cryptography) - List for general discussion of cryptography, particularly the technical aspects.[39m
|
||
|
||
[38;2;255;187;0m[4mWeb-tools[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mBoxentriq[0m[38;5;12m (https://www.boxentriq.com/code-breaking) - Easy to use tools for analysis and code-breaking of the most frequent ciphers, including Vigenère, Beaufort, Keyed Caesar, Transposition Ciphers, etc.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCryptolab[0m[38;5;12m (http://manansingh.github.io/Cryptolab-Offline/cryptolab.html) - is a set of cryptography related tools.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCrypTool[0m[38;5;12m (http://www.cryptool-online.org/) - Great variety of ciphers, encryption methods and analysis tools are introduced, often together with illustrated examples.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCyberChef[0m[38;5;12m (https://gchq.github.io/CyberChef/) - a web app for encryption, encoding, compression, and data analysis.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mfactordb.com[0m[38;5;12m (http://factordb.com/) - Factordb.com is tool used to store known factorizations of any number.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mkeybase.io[0m[38;5;12m (https://keybase.io/) - Keybase maps your identity to your public keys, and vice versa.[39m
|
||
|
||
[38;2;255;187;0m[4mWeb-sites[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mApplied Crypto Hardening[0m[38;5;12m (https://bettercrypto.org/) - A lot ready to use best practice examples for securing web servers and more.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCryptocurrencies Dashboard[0m[38;5;12m (https://dashboard.nbshare.io/apps/reddit/top-crypto-subreddits/) - A dashboard of most active cryptocurrencies discussed on Reddit.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCryptography Stackexchange[0m[38;5;12m (http://crypto.stackexchange.com/) - Cryptography Stack Exchange is a question and answer site for software developers, mathematicians and others interested in cryptography.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCryptohack[0m[38;5;12m (https://cryptohack.org/) - A platform with lots of interactive cryptography challenges, similar to Cryptopals.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mCryptopals[0m[38;5;14m[1m [0m[38;5;14m[1mCrypto[0m[38;5;14m[1m [0m[38;5;14m[1mChallenges[0m[38;5;12m [39m[38;5;12m(http://cryptopals.com/)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mA[39m[38;5;12m [39m[38;5;12mseries[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mapplied[39m[38;5;12m [39m[38;5;12mcryptography[39m[38;5;12m [39m[38;5;12mchallenges,[39m[38;5;12m [39m[38;5;12mstarting[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12mvery[39m[38;5;12m [39m[38;5;12mbasic[39m[38;5;12m [39m[38;5;12mchallenges,[39m[38;5;12m [39m[38;5;12msuch[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mhex[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mbase[39m[38;5;12m [39m[38;5;12m64[39m[38;5;12m [39m[38;5;12mchallanges,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mgradually[39m[38;5;12m [39m[38;5;12mincreasing[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mdifficulty[39m[38;5;12m [39m[38;5;12mup[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mabstract[39m[38;5;12m [39m
|
||
[38;5;12malgebra.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mEliptic Curve Calculator[0m[38;5;12m (https://paulmillr.com/noble/#demo) - simple form that allows to calculate elliptic curve public keys and signatures. Features include ability to create custom curves and different signature types[39m
|
||
[38;5;12m- [39m[38;5;14m[1mGarykessler Crypto[0m[38;5;12m (http://www.garykessler.net/library/crypto.html) - An Overview of Cryptography.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mIACR[0m[38;5;12m (https://www.iacr.org/) - The International Association for Cryptologic Research is a non-profit scientific organization whose purpose is to further research in cryptology and related fields.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mLearn Cryptography[0m[38;5;12m (https://learncryptography.com/) - Dedicated to helping people understand how and why the cryptographic systems they use everyday without realizing work to secure and protect their privacy.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSubreddit of Cryptography[0m[38;5;12m (https://www.reddit.com/r/cryptography/) - This subreddit is intended for links and discussions surrounding the theory and practice of strong cryptography.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mTikZ for Cryptographers[0m[38;5;12m (https://www.iacr.org/authors/tikz/) - A collection of block diagrams of common cryptographic functions drawn in TikZ to be used in research papers and presentations written in LaTeX.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mWebCryptoAPI[0m[38;5;12m [39m[38;5;12m(https://www.w3.org/TR/WebCryptoAPI/)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mThis[39m[38;5;12m [39m[38;5;12mspecification[39m[38;5;12m [39m[38;5;12mdescribes[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mJavaScript[39m[38;5;12m [39m[38;5;12mAPI[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mperforming[39m[38;5;12m [39m[38;5;12mbasic[39m[38;5;12m [39m[38;5;12mcryptographic[39m[38;5;12m [39m[38;5;12moperations[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mweb[39m[38;5;12m [39m[38;5;12mapplications,[39m[38;5;12m [39m[38;5;12msuch[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mhashing,[39m[38;5;12m [39m[38;5;12msignature[39m[38;5;12m [39m[38;5;12mgeneration[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mverification,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m
|
||
[38;5;12mencryption[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mdecryption.[39m
|
||
|
||
[38;2;255;187;0m[4mContributing[0m
|
||
|
||
[38;5;12mYour contributions are always welcome! Please take a look at the [39m[38;5;14m[1mcontribution guidelines[0m[38;5;12m (https://github.com/sobolevn/awesome-cryptography/blob/master/CONTRIBUTING.md) first.[39m
|
||
|
||
[38;2;255;187;0m[4mLicense[0m
|
||
|
||
[48;5;235m[38;5;249mawesome-cryptography[49m[39m[38;5;12m by [39m[38;5;14m[1m@sobolevn[0m[38;5;12m (https://github.com/sobolevn)[39m
|
||
|
||
[38;5;12mTo the extent possible under law, the person who associated CC0 with[39m
|
||
[48;5;235m[38;5;249mawesome-cryptography[49m[39m[38;5;12m has waived all copyright and related or neighboring[39m
|
||
[38;5;12mrights to [39m[48;5;235m[38;5;249mawesome-cryptography[49m[39m[38;5;12m.[39m
|
||
|
||
[38;5;12mYou should have received a copy of the CC0 legalcode along with this[39m
|
||
[38;5;12mwork. If not, see [39m[38;5;14m[1mhttps://creativecommons.org/publicdomain/zero/1.0/[0m[38;5;12m (https://creativecommons.org/publicdomain/zero/1.0/).[39m
|