Topic: "elliptic-curve-cryptography"
spaceandtimefdn/blitzar
Zero-knowledge proof acceleration with GPUs for C++ and Rust
Language: C++ - Size: 4.57 MB - Last synced at: 3 days ago - Pushed at: 7 days ago - Stars: 5,031 - Forks: 154

WTFAcademy/WTF-zk
零知识证明入门教程。Comprehensive Zero-Knowledge Proofs Tutorial. #zk #WIP
Language: Jupyter Notebook - Size: 81.5 MB - Last synced at: 17 days ago - Pushed at: 4 months ago - Stars: 1,887 - Forks: 234

paulmillr/noble-curves
Audited & minimal JS implementation of elliptic curve cryptography.
Language: JavaScript - Size: 17.2 MB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 779 - Forks: 76

mratsim/constantine
Constantine: modular, high-performance, zero-dependency cryptography stack for verifiable computation, proof systems and blockchain protocols.
Language: Nim - Size: 24.1 MB - Last synced at: 12 days ago - Pushed at: 22 days ago - Stars: 459 - Forks: 57

mhostetter/galois
A performant NumPy extension for Galois fields and their applications
Language: Python - Size: 140 MB - Last synced at: 9 days ago - Pushed at: 18 days ago - Stars: 394 - Forks: 36

keep-starknet-strange/garaga
State-of-the-art Elliptic Curve operations and SNARKS verification for Cairo & Starknet 🐺.
Language: Cairo - Size: 73.4 MB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 235 - Forks: 77

demining/CryptoDeepTools
Crypto Deep Tools a set of scripts for detailed cryptanalysis of the Blockchain network in cryptocurrency Bitcoin
Language: Jupyter Notebook - Size: 56.6 MB - Last synced at: 14 days ago - Pushed at: 16 days ago - Stars: 205 - Forks: 165

paulmillr/noble-bls12-381 📦
DEPRECATED: use noble-curves instead. Fastest JS implementation of BLS12-381.
Language: TypeScript - Size: 1.98 MB - Last synced at: 19 days ago - Pushed at: 8 months ago - Stars: 201 - Forks: 34

ecies/js
Elliptic Curve Integrated Encryption Scheme for secp256k1/curve25519 in TypeScript
Language: TypeScript - Size: 1.46 MB - Last synced at: 9 days ago - Pushed at: 17 days ago - Stars: 149 - Forks: 15

ecies/py
Elliptic Curve Integrated Encryption Scheme for secp256k1 in Python
Language: Python - Size: 790 KB - Last synced at: 15 days ago - Pushed at: about 1 month ago - Stars: 136 - Forks: 26

ecies/go
Elliptic Curve Integrated Encryption Scheme for secp256k1 in Golang
Language: Go - Size: 350 KB - Last synced at: 5 days ago - Pushed at: about 1 month ago - Stars: 113 - Forks: 23

serengil/crypto
Elliptic Curve Cryptography and Common Public Key Cryptography Implementations
Language: Jupyter Notebook - Size: 215 KB - Last synced at: 13 days ago - Pushed at: 2 months ago - Stars: 99 - Forks: 50

J08nY/std-curves
Standard curve database.
Size: 250 KB - Last synced at: 9 months ago - Pushed at: 9 months ago - Stars: 99 - Forks: 21

serengil/LightPHE
A Lightweight Partially Homomorphic Encryption Library for Python
Language: Python - Size: 367 KB - Last synced at: 13 days ago - Pushed at: about 1 month ago - Stars: 82 - Forks: 8

J08nY/pyecsca
Python Elliptic Curve Side-Channel Analysis toolkit.
Language: Python - Size: 18.8 MB - Last synced at: 22 days ago - Pushed at: 2 months ago - Stars: 59 - Forks: 15

Abhiramborige/Crypto-systems
This repo will contain the algorithms for encryption and decryption of messages and ciphers respectively !!
Language: Python - Size: 106 KB - Last synced at: about 2 months ago - Pushed at: about 3 years ago - Stars: 56 - Forks: 22

dusk-network/dusk-zerocaf 📦
Zerocaf: A library built for EC operations in Zero Knowledge.
Language: Rust - Size: 5.65 MB - Last synced at: 6 days ago - Pushed at: almost 4 years ago - Stars: 53 - Forks: 10

GuidoDipietro/solana-ed25519-secp256k1-sig-verification
On-chain Ed25519 and Secp256k1 signature verification using instruction introspection
Language: TypeScript - Size: 205 KB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 50 - Forks: 15

lc6chang/ecc-pycrypto
A Python package for Elliptic Curve Cryptography (ECC), supporting ElGamal, ECDH and ECDSA.
Language: Python - Size: 85 KB - Last synced at: 18 days ago - Pushed at: 18 days ago - Stars: 43 - Forks: 14

xaptum/ecdaa
A C implementation of elliptic-curve-based Direct Anonymous Attestation (DAA) signatures. Created to support the Xaptum Edge Network Fabric, an IoT Network Solution.
Language: C - Size: 632 KB - Last synced at: about 1 year ago - Pushed at: almost 4 years ago - Stars: 42 - Forks: 7

drobotun/gostcrypto
GOST cryptographic functions
Language: Python - Size: 1.18 MB - Last synced at: about 1 month ago - Pushed at: over 3 years ago - Stars: 40 - Forks: 8

obss/react-curved-text
A React addon for creating circular / curved texts in React projects.
Language: JavaScript - Size: 9.24 MB - Last synced at: 25 days ago - Pushed at: 9 months ago - Stars: 39 - Forks: 3

ANSSI-FR/IPECC
A VHDL IP for ECC (Elliptic Curve Cryptography) hardware acceleration
Language: VHDL - Size: 33.1 MB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 36 - Forks: 9

aldenml/ecc
elliptic-curve cryptography
Language: C - Size: 4.82 MB - Last synced at: about 1 month ago - Pushed at: over 1 year ago - Stars: 29 - Forks: 1

spaceandtimefdn/blitzar-rs
High-Level Rust wrapper for the blitzar-sys crate
Language: Rust - Size: 486 KB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 28 - Forks: 5

status-im/nim-blscurve
Nim implementation of BLS signature scheme (Boneh-Lynn-Shacham) over Barreto-Lynn-Scott (BLS) curve BLS12-381
Language: Nim - Size: 1.24 MB - Last synced at: 6 days ago - Pushed at: 18 days ago - Stars: 27 - Forks: 9

nthparty/oblivious
Python library that serves as an API for common cryptographic primitives used to implement OPRF, OT, and PSI protocols.
Language: Python - Size: 3.15 MB - Last synced at: 10 months ago - Pushed at: about 1 year ago - Stars: 26 - Forks: 5

tekkac/cairo-alt_bn128
bn254 pairing library for Cairo Zero
Language: Python - Size: 65.4 KB - Last synced at: about 2 months ago - Pushed at: over 2 years ago - Stars: 26 - Forks: 8

crocs-muni/minerva
Artifacts for the "Minerva: The curse of ECDSA nonces" paper at CHES 2020
Language: Python - Size: 79.3 MB - Last synced at: about 1 year ago - Pushed at: about 3 years ago - Stars: 26 - Forks: 6

ZeroProphet/klefki
Klefki is a playground for researching elliptic curve group based algorithm, such as MPC, ZKP and HE. All data types & structures are based on mathematical defination of abstract algebra.
Language: Python - Size: 4.96 MB - Last synced at: 5 days ago - Pushed at: over 1 year ago - Stars: 25 - Forks: 8

Sajjon/K1
Swift wrapper around libsecp256k1 with API's like CryptoKit.
Language: Swift - Size: 3.19 MB - Last synced at: 20 days ago - Pushed at: 3 months ago - Stars: 23 - Forks: 10

gionanide/Cryptography
Crypto projects in python, e.g. Attacks to Vigenere, RSA, Telnet Protocol, Hip Replacement , Vernam cipher, Crack Zip Files, Encryptions RC4, Steganography, Feistel cipher, Superincreasing Knapsac, Elliptic Curve Cryptography, Diffie Hellman & EDF.
Language: Python - Size: 932 KB - Last synced at: 6 months ago - Pushed at: over 2 years ago - Stars: 20 - Forks: 3

conduition/secp
Flexible secp256k1 curve math library.
Language: Rust - Size: 74.2 KB - Last synced at: 4 days ago - Pushed at: 5 days ago - Stars: 17 - Forks: 1

virjilakrum/zk-lokomotive
Zk based fully secure and trustless multichain file transfer system.
Language: Makefile - Size: 120 MB - Last synced at: 7 months ago - Pushed at: 9 months ago - Stars: 15 - Forks: 6

johnoliverdriscoll/ecc-acc
Elliptic curve accumulator
Language: JavaScript - Size: 318 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 15 - Forks: 4

demining/MrRobotQR
«MrRobotQR» is an open source script that automates the process from entering a search keyword to deriving the private key of a Bitcoin wallet.
Language: HTML - Size: 9.19 MB - Last synced at: about 1 month ago - Pushed at: over 2 years ago - Stars: 15 - Forks: 4

crocs-muni/DiSSECT
Distinguisher of Standard & Simulated Elliptic Curves via Traits.
Language: Python - Size: 4.21 MB - Last synced at: 12 months ago - Pushed at: 12 months ago - Stars: 14 - Forks: 5

GlitchedPolygons/cecies
ECIES implementation in C using MbedTLS
Language: C - Size: 3.34 MB - Last synced at: 6 months ago - Pushed at: 11 months ago - Stars: 13 - Forks: 5

lovesh/amcl_rust_wrapper
Convenience wrapper over Apache Milagro
Language: Rust - Size: 406 KB - Last synced at: 12 days ago - Pushed at: about 3 years ago - Stars: 12 - Forks: 4

IronCoreLabs/ironoxide
Rust SDK for IronCore Privacy Platform
Language: Rust - Size: 832 KB - Last synced at: 28 days ago - Pushed at: 28 days ago - Stars: 11 - Forks: 3

conduition/conduition.io
The humble blog of a wandering crypto nerd.
Language: HTML - Size: 3.21 MB - Last synced at: about 2 months ago - Pushed at: 5 months ago - Stars: 11 - Forks: 3

vesvault/libVES
VESvault End-to-End Encryption API: Encrypt Everything Without Fear of Losing the Key
Language: JavaScript - Size: 231 KB - Last synced at: 24 days ago - Pushed at: 24 days ago - Stars: 10 - Forks: 1

nixkitax/circom-schnorr-verify
Zero Knowledge Proof for Schnorr
Language: Circom - Size: 55.2 MB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 10 - Forks: 2

richlamdev/vault-pki-raft
Ephemeral HashiCorp Vault Server (raft backend) TLS / PKI Engine for testing and learning
Language: Shell - Size: 903 KB - Last synced at: 5 days ago - Pushed at: 5 months ago - Stars: 10 - Forks: 3

kabachook/ecc
Elliptic Curve Cryptography for CTFers
Language: Python - Size: 721 KB - Last synced at: over 2 years ago - Pushed at: about 3 years ago - Stars: 10 - Forks: 0

GaspareG/EccLib
Java library for Elliptic Curve Cryptography
Language: Java - Size: 31.3 KB - Last synced at: about 2 years ago - Pushed at: almost 7 years ago - Stars: 10 - Forks: 5

NilFoundation/crypto3-algebra 📦
=nil; Foundation's Algebraic Operations and Structures Module
Language: C++ - Size: 10.4 MB - Last synced at: 3 months ago - Pushed at: about 1 year ago - Stars: 9 - Forks: 15

otsmr/VulnTLS
Collection of TLS vulnerabilities ready to be exploited.
Language: Rust - Size: 29.3 KB - Last synced at: 4 days ago - Pushed at: over 1 year ago - Stars: 9 - Forks: 1

Sajjon/Bells 📦
BLS12-381 in pure Swift
Language: Swift - Size: 592 KB - Last synced at: 8 days ago - Pushed at: over 2 years ago - Stars: 9 - Forks: 0

darth-cy/ecc
Base-level implementation of elliptic curve cryptography, including field arithmetics.
Language: Rust - Size: 7.81 KB - Last synced at: about 2 months ago - Pushed at: over 2 years ago - Stars: 8 - Forks: 1

chgorman/notes-math-crypto
Notes on Mathematics and Cryptography
Language: TeX - Size: 12.9 MB - Last synced at: about 2 months ago - Pushed at: 3 months ago - Stars: 7 - Forks: 3

J08nY/pyecsca-codegen
Python Elliptic Curve Side-Channel Analysis toolkit (codegen package).
Language: C - Size: 763 KB - Last synced at: 22 days ago - Pushed at: 11 months ago - Stars: 7 - Forks: 1

crocs-muni/efd
An export of the Explicit-Formulas Database.
Size: 119 KB - Last synced at: about 1 year ago - Pushed at: over 1 year ago - Stars: 7 - Forks: 3

rylp/LP3
SPPU BE-SEM2 LP3 All Codes
Language: Python - Size: 1.55 MB - Last synced at: about 2 years ago - Pushed at: over 2 years ago - Stars: 7 - Forks: 0

pmassolino/hw-sike
FPGA implementation of the Supersingular Isogeny Key Encapsulation
Language: VHDL - Size: 252 MB - Last synced at: 3 months ago - Pushed at: about 5 years ago - Stars: 7 - Forks: 0

brannondorsey/vanity-keygen
A vanity key generator for the P224, P256, P384, and P521 elliptic curves.
Language: Go - Size: 1.07 MB - Last synced at: about 1 month ago - Pushed at: over 5 years ago - Stars: 7 - Forks: 3

ElizaLo/Cryptography
Elliptic Curves and other algorithms
Language: Python - Size: 33.2 MB - Last synced at: over 2 years ago - Pushed at: over 5 years ago - Stars: 7 - Forks: 5

coinstudent2048/ecc_tutorials
Elliptic curve cryptography (ECC) beginner tutorials in Python 3
Language: Python - Size: 44.9 KB - Last synced at: about 1 year ago - Pushed at: over 2 years ago - Stars: 6 - Forks: 2

tigeryant/programming-bitcoin-rust
Bitcoin library inspired by 'Programming Bitcoin' written in Rust
Language: Rust - Size: 223 KB - Last synced at: 29 days ago - Pushed at: 5 months ago - Stars: 5 - Forks: 0

isakruas/ecutils
Python Library for Elliptic Curve Cryptography: key exchanges (Diffie-Hellman, Massey-Omura), ECDSA signatures, and Koblitz encoding. Suitable for crypto education and secure systems.
Language: Python - Size: 126 KB - Last synced at: about 1 month ago - Pushed at: 7 months ago - Stars: 5 - Forks: 2

Dustin-Ray/tiny-ed448-goldilocks
A lean, high performance, pure rust implementation of Ed448-Goldilocks for easy signatures and key exchange.
Language: Rust - Size: 414 KB - Last synced at: 4 days ago - Pushed at: about 1 year ago - Stars: 5 - Forks: 1

ideal-lab5/dkg
DKG using BLS12-381
Language: Rust - Size: 171 KB - Last synced at: about 1 year ago - Pushed at: about 2 years ago - Stars: 5 - Forks: 1

cfcs/ocaml-elligator2
port of Elligator2 from libmonocypher
Language: OCaml - Size: 805 KB - Last synced at: about 2 months ago - Pushed at: over 3 years ago - Stars: 5 - Forks: 0

earthat/Elliptic-Curve-Mapping
This code is used in Elliptic curve Cryptography for image Encryption at https://free-thesis.com/product/image-encryption-decryption-using-ecc/
Language: MATLAB - Size: 38.1 KB - Last synced at: over 2 years ago - Pushed at: over 4 years ago - Stars: 5 - Forks: 0

bytemare/ecc
Easy to use abstraction to elliptic-curve groups in Go.
Language: Go - Size: 865 KB - Last synced at: 8 days ago - Pushed at: 22 days ago - Stars: 4 - Forks: 1

serengil/LightECC
A Lightweight Elliptic Curve Cryptography Arithmetic Library For Python with Support for Prime and Binary Fields
Language: Python - Size: 144 KB - Last synced at: 8 days ago - Pushed at: about 2 months ago - Stars: 4 - Forks: 0

serengil/LightDSA
A Lightweight Digital Signature Algorithm Library for Python
Language: Python - Size: 145 KB - Last synced at: 8 days ago - Pushed at: 2 months ago - Stars: 4 - Forks: 0

nthparty/otc
Oblivious transfer (OT) communications protocol message/response functionality implementations based on Curve25519 and the Ristretto group.
Language: Python - Size: 2.78 MB - Last synced at: 22 days ago - Pushed at: over 2 years ago - Stars: 4 - Forks: 4

fiksn/dlc-intro
A gentle introduction to Discreet Log Contracts (DLCs) on Bitcoin
Size: 518 KB - Last synced at: almost 2 years ago - Pushed at: over 3 years ago - Stars: 4 - Forks: 2

tadeas-cvrcek/ECC.NET
.NET Standard implementation of elliptic-curve cryptography
Language: C# - Size: 85 KB - Last synced at: about 2 years ago - Pushed at: about 4 years ago - Stars: 4 - Forks: 2

p4r4xor/large-integer-factorization
Very large integer factorization implemented in Python
Language: Python - Size: 28.3 KB - Last synced at: about 1 year ago - Pushed at: over 5 years ago - Stars: 4 - Forks: 1

fishfugu/elliptic
Elliptic Curve Toolbox: Tools for finite field arithmetic and elliptic curve analysis. Includes modules for large integer operations, visualisation, and finite field calculations. Hopefully useful for researchers and developers in cryptography.
Language: Go - Size: 42.2 MB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 3 - Forks: 0

nccgroup/pasta-curves
Provides the Pasta curves: Pallas, Vesta and their field elements Fp and Fq.
Language: Haskell - Size: 63.5 KB - Last synced at: 20 days ago - Pushed at: over 1 year ago - Stars: 3 - Forks: 4

TendTo/Id-based-Proxy-Signature-Scheme-with-Message-Recovery
Prototype implementation written in c of the Id based Proxy Signature Scheme with Message Recovery created by Singh and Verma and improved by Zhou
Language: C - Size: 601 KB - Last synced at: over 1 year ago - Pushed at: almost 2 years ago - Stars: 3 - Forks: 0

gagiuntoli/ec_generic
An easy-to-use elliptic curve library
Language: Rust - Size: 27.3 KB - Last synced at: 18 days ago - Pushed at: almost 2 years ago - Stars: 3 - Forks: 3

geekpradd/libtriptych-rust
Tryptich Log Sized Ring Signatures Crate for Rust
Language: Rust - Size: 19.5 KB - Last synced at: 3 days ago - Pushed at: over 2 years ago - Stars: 3 - Forks: 2

ajaybiswas22/ecdh-matlab
Implementation of Elliptic curve Diffie-Hellman in MATLAB
Language: MATLAB - Size: 9.77 KB - Last synced at: 18 days ago - Pushed at: about 3 years ago - Stars: 3 - Forks: 0

pedroalbanese/gost2012
Parameters for the GOST R 34.10-2012 512-bit curves (RFC7836)
Language: Go - Size: 92.8 KB - Last synced at: 3 months ago - Pushed at: about 3 years ago - Stars: 3 - Forks: 0

WilliamStar007/ImageEncryption-EllipticCurveCryptography Fork of AllenJWZhu/VandyHacks2021
Image Encryption using Elliptic Curve Cryptography (VandyHacks 2021)
Language: Python - Size: 60.4 MB - Last synced at: about 2 years ago - Pushed at: about 3 years ago - Stars: 3 - Forks: 1

fbredy/ristretto-dotnet
implementation of the ristretto curve25529
Language: C# - Size: 83 KB - Last synced at: 28 days ago - Pushed at: almost 4 years ago - Stars: 3 - Forks: 0

br-fedaykin/PGC
Um sistema distribuído para gerenciar permissão ao acesso de prontuários médicos digitais por meio de Smart Contracts.
Language: Java - Size: 4.69 MB - Last synced at: 7 months ago - Pushed at: over 4 years ago - Stars: 3 - Forks: 0

crocs-muni/fooling-primality-tests
Artifacts for the "Fooling primality tests on smartcards" paper at ESORICS 2020
Language: Java - Size: 4.71 MB - Last synced at: about 1 year ago - Pushed at: almost 5 years ago - Stars: 3 - Forks: 0

phonchi/Interactive-Crypto-HandBook
An Interactive Way To Illustrate Modern Cryptography for IoT
Language: Jupyter Notebook - Size: 23.7 MB - Last synced at: about 1 year ago - Pushed at: almost 7 years ago - Stars: 3 - Forks: 1

demining/Private-key-Debug
Private key Debug: Incorrect generation of private keys, system vulnerabilities and errors in calculating the order of the elliptic curve secp256k1 threats to the Bitcoin ecosystem
Language: Jupyter Notebook - Size: 3.32 MB - Last synced at: 1 day ago - Pushed at: 16 days ago - Stars: 2 - Forks: 0

eNipu/FiniteExtensionFieldDeg18
Basic C implementation of paring-friendly BN curve, Fp^18 finite field extension and so on
Language: C - Size: 194 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 2 - Forks: 0

nzmpi/StAdds
A dApp that helps users to create and retrieve stealth addresses
Language: TypeScript - Size: 1.74 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 2 - Forks: 2

RisenCrypto/RisenCrypto.github.io Fork of barryclark/jekyll-now
Write ups on Mathematical Cryptography
Language: SCSS - Size: 10.1 MB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 2 - Forks: 4

eosswedenorg/ecc-eos
Language: PHP - Size: 52.7 KB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 2 - Forks: 0

harsh-ps-2003/rumi
A cryptography powered privacy-preserving discovery service design for mapping distinct identifiers to IDs without revealing any information to the server!
Language: Rust - Size: 112 KB - Last synced at: 2 months ago - Pushed at: 4 months ago - Stars: 2 - Forks: 0

ExWeb3/elixir_ethers_kms
A KMS signer library for Ethers
Language: Elixir - Size: 67.4 KB - Last synced at: about 2 months ago - Pushed at: 5 months ago - Stars: 2 - Forks: 0

isakruas/js-ecutils
JavaScript Library for Elliptic Curve Cryptography: key exchanges (Diffie-Hellman, Massey-Omura), ECDSA signatures, and Koblitz encoding. Suitable for crypto education and secure systems.
Language: JavaScript - Size: 226 KB - Last synced at: 27 days ago - Pushed at: 7 months ago - Stars: 2 - Forks: 0

schradeyannik/w25519
Short-Weierstrass representation Curve25519 isomorphism curve operations and Diffie-Hellman key-exchange
Language: Rust - Size: 669 KB - Last synced at: 7 days ago - Pushed at: 8 months ago - Stars: 2 - Forks: 0

sjnam/ecc
Elliptic Curve Cryptography
Language: Go - Size: 6.84 KB - Last synced at: 9 months ago - Pushed at: 9 months ago - Stars: 2 - Forks: 0

wildonion/wallexerr
RSA (Asymmetric) Crypto Wallet Implementations using ECC Curves
Language: Rust - Size: 154 KB - Last synced at: 26 days ago - Pushed at: about 1 year ago - Stars: 2 - Forks: 0

h-alice/python-ecc-keyexchange
A simple PoC for ECC key exchange in Python.
Language: Python - Size: 7.81 KB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 2 - Forks: 0

rmlibre/tiny_gnupg
tiny_gnupg - A small-as-possible solution for handling GnuPG ed25519 ECC keys.
Language: Python - Size: 826 KB - Last synced at: 22 days ago - Pushed at: about 1 year ago - Stars: 2 - Forks: 1

aim97/Computer-security
Covering computer security: cryptography and network security
Size: 1.54 MB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 2 - Forks: 0

nthparty/ge25519
Pure Python data structure for working with Ed25519 (and Ristretto) group elements and operations.
Language: Python - Size: 207 KB - Last synced at: 12 days ago - Pushed at: almost 2 years ago - Stars: 2 - Forks: 0

nthparty/oprf
Oblivious pseudo-random function (OPRF) protocol functionality implementations based on Curve25519 primitives, including both pure-Python and libsodium-based variants.
Language: Python - Size: 2.77 MB - Last synced at: 21 days ago - Pushed at: almost 2 years ago - Stars: 2 - Forks: 3

actuallyachraf/algebra
A literate :pencil: implementation of algebraic primitives for cryptography and algebraic applications :alembic:
Language: Go - Size: 56.6 KB - Last synced at: almost 2 years ago - Pushed at: over 2 years ago - Stars: 2 - Forks: 0
