Ecosyste.ms: Repos

An open API service providing repository metadata for many open source software ecosystems.

Package Usage: carthage: https://raw.githubusercontent.com/VirgilSecurity/virgil-crypto-c/v0.16.1/carthage-specs/VSCCommon.json

View more package details: https://packages.ecosyste.ms/registries/carthage/packages/https://raw.githubusercontent.com/VirgilSecurity/virgil-crypto-c/v0.16.1/carthage-specs/VSCCommon.json

Dependent Repos 5

VirgilSecurity/virgil-cryptowrapper-x
Virgil Crypto library is a small, flexible and convenient wrapper for a variety of cryptographic algorithms. Includes asymmetric key generation, encryption/decryption of data, generation/verification of digital signatures, Pythia protocol and Double Ratchet protocol implementation.
  • == 0.16.1 Cartfile
  • 0.16.1 Cartfile.resolved

Size: 9.7 MB - Last synced: 27 days ago - Pushed: over 1 year ago

VirgilSecurity/virgil-e3kit-x
E3Kit is a security framework that simplifies work with Virgil services and presents the easiest way to add full end-to-end security to your chat application to become HIPAA and GDPR compliant and more.
  • 0.16.1 Cartfile.resolved

Size: 3.88 MB - Last synced: 18 days ago - Pushed: 10 months ago

VirgilSecurity/virgil-ratchet-x
Virgil Security Ratchet Objective-C/Swift SDK provides an implementation of the Double Ratchet algorithm, which is used by parties to exchange encrypted messages based on a shared secret key.
  • 0.16.1 Cartfile.resolved

Size: 10.9 MB - Last synced: about 10 hours ago - Pushed: 10 months ago

VirgilSecurity/virgil-pythia-x
Virgil Pythia SDK allows developers to communicate with Virgil Pythia Service and implement Pythia protocol in order to generate a BrainKey.
  • 0.16.1 Cartfile.resolved

Size: 1.39 MB - Last synced: 14 days ago - Pushed: 10 months ago