An implementation of the Wickr Secure Messaging Protocol in C
-
Updated
Nov 12, 2024 - C
An implementation of the Wickr Secure Messaging Protocol in C
A byte-oriented AES-256 implementation.
VESvault End-to-End Encryption API: Encrypt Everything Without Fear of Losing the Key
A minimalist implementation of AES algorithms in C
rvault: secure and authenticated store for secrets and small documents
Multifunctional keylogger using WinAPI and libcurl
Email Encryption made Convenient and Reliable
Encrypt strings and files symmetrically using Argon2id key derivation + AES-256 (GCM) or ChaCha20-Poly1305.
Very strong encryption to keep your file securely.
Example of verifying cryptographically signed and encrypted license files using C++, OpenSSL, Ed25519 and AES-256-GCM.
C++ Qt5 Application to encrypt files with strongs algorithms and calculate hash. Use Botan and Argon2 for primitives.
implementing a protected communication platform between 2 FPGA's. Data is entered through a keyboard-FPGA interface then the data is encrypted using AES encryption and sent to the second FPGA where the decryption occurs if the decryption key is given and the data is displayed using an FPGA-LCD interface using VHDL scripts
openssl sm4-xts & aes-xts 256 implementations for testing
Add a description, image, and links to the aes-256 topic page so that developers can more easily learn about it.
To associate your repository with the aes-256 topic, visit your repo's landing page and select "manage topics."