X25519 elliptic curve Diffie-Hellman key exchange in pure-Rust, using curve25519-dalek.
-
Updated
Sep 1, 2023 - Rust
X25519 elliptic curve Diffie-Hellman key exchange in pure-Rust, using curve25519-dalek.
Small portable Elliptic-Curve Diffie-Hellman in C
Generate a certificate signing request (CSR) programmatically on iOS/macOS/watchOS/tvOS devices
Ed25519 signing, verification and encryption, decryption for arbitary files; like OpenBSD signifiy but with more functionality and written in Golang - only easier and simpler
A cryptographic library
Port of https://bearssl.org BearSSL to ESP8266
Cryptography notes
Javacard implementation of Curve25519 (prototype, work-in-progress)
Crypto projects in python, e.g. Attacks to Vigenere, RSA, Telnet Protocol, Hip Replacement , Vernam cipher, Crack Zip Files, Encryptions RC4, Steganography, Feistel cipher, Superincreasing Knapsac, Elliptic Curve Cryptography, Diffie Hellman & EDF.
Elliptic Curve Diffie Hellman Key Exchange over HTTP on iOS
Simple ECDH handshake protocol in Rust, based on X25519 and ChaCha20-Poly1305
A Node.js ECDH and RSA helper library.
Simple app that tests the CertificateSigningRequestSwift framework
Implemented in python , Elliptic-curve Diffie–Hellman (ECDH) is a key agreement protocol that allows two parties, each having an elliptic-curve public–private key pair, to establish a shared secret over an insecure channel. This shared secret may be directly used as a key, or to derive another key
In this project, a leakage-resilient and lightweight (LRL) ECDH-based authenticated key exchange (AKE) protocol is proposed. It is found that the protocol remains secure under continual leakage attacks by employing the blinding and refreshing technique for long-term secret keys. Moreover, it alleviates the computational burden on the computatio…
Implementation of Elliptic curve Diffie-Hellman in MATLAB
e2e encrypted chat client for use with Mercury Server
App to test implementation of elliptic curve chiffre Diffie-Hellman key exchange.
Kotlin implementation of a Diffie-Hellmann Station to Station variation
Add a description, image, and links to the elliptic-curve-diffie-hellman topic page so that developers can more easily learn about it.
To associate your repository with the elliptic-curve-diffie-hellman topic, visit your repo's landing page and select "manage topics."