|
- CrypTool - Wikipedia
CrypTool is an open-source project [1] that is a free e-learning software for illustrating cryptographic and cryptanalytic concepts
- Crypto++ - Wikipedia
External links Official website Crypto++ GitHub project List of projects that use Crypto++ (Includes nonprofit and for profit projects) Crypto++ users group Categories: Cryptographic software C++ libraries Cryptographic algorithms Free computer libraries Public-domain software with source code 1995 software
- Botan (programming library) - Wikipedia
Botan is a BSD-licensed cryptographic and TLS library written in C++11 It provides a wide variety of cryptographic algorithms, formats, and protocols, e g SSL and TLS It is used in the Monotone distributed revision control program, the OpenDNSSEC system, and ISC's Kea DHCP server among other projects The project was originally called OpenCL, a name now used by Apple Inc and Khronos Group
- Crypton (framework) - Wikipedia
^ "crypton_package json at master · SpiderOak_crypton · GitHub" GitHub Retrieved August 18, 2015 ^ "Fixed client version mismatch test and client version · SpiderOak_crypton@f98c40d · GitHub" GitHub Retrieved August 18, 2015 ^ "License" GitHub Retrieved January 15, 2014 ^ "Open Source Project Prepackages Kim Dotcom's Security", Wired, 3 March 2013 ^ "Developer Guide", Crypton
- NaCl (software) - Wikipedia
NaCl (Networking and Cryptography Library, pronounced "salt") is a public domain, high-speed software library for cryptography [2] NaCl was created by the mathematician and programmer Daniel J Bernstein, who is best known for the creation of qmail and Curve25519 The core team also includes Tanja Lange and Peter Schwabe [3][4] The main goal while creating NaCl, according to the team's 2011
- OpenFHE - Wikipedia
OpenFHE is an open-source cross-platform software library that provides implementations of fully homomorphic encryption schemes [2] OpenFHE is a successor of PALISADE and incorporates selected design features of HElib, HEAAN, and FHEW libraries
- NTRU - Wikipedia
NTRU NTRU is an open-source public-key cryptosystem that uses lattice-based cryptography to encrypt and decrypt data It consists of two algorithms: NTRUEncrypt, which is used for encryption, and NTRUSign, which is used for digital signatures Unlike other popular public-key cryptosystems, it is resistant to attacks using Shor's algorithm
- Bouncy Castle (cryptography) - Wikipedia
Bouncy Castle is a collection of APIs used for implementing cryptography in computer programs It includes APIs for both the Java and the C# programming languages The APIs are supported by a registered Australian charitable organization: Legion of the Bouncy Castle Inc Bouncy Castle is Australian in origin and therefore American restrictions on the export of cryptography from the United
|
|
|