Showing 21 open source projects for "ecdsa"

View related business solutions
  • Our Free Plans just got better! | Auth0 Icon
    Our Free Plans just got better! | Auth0

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your security. Auth0 now, thank yourself later.
    Try free now
  • Grafana: The open and composable observability platform Icon
    Grafana: The open and composable observability platform

    Faster answers, predictable costs, and no lock-in built by the team helping to make observability accessible to anyone.

    Grafana is the open source analytics & monitoring solution for every database.
    Learn More
  • 1
    Java JWT

    Java JWT

    Java implementation of JSON Web Token (JWT)

    ...The Algorithm defines how a token is signed and verified. It can be instantiated with the raw value of the secret in the case of HMAC algorithms, or the key pairs or KeyProvider in the case of RSA and ECDSA algorithms. Once created, the instance is reusable for token signing and verification operations. When using RSA or ECDSA algorithms and you just need to sign JWTs you can avoid specifying a Public Key by passing a null value. The same can be done with the Private Key when you just need to verify JWTs.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 2
    ECDSA File Signer

    ECDSA File Signer

    A simple app that enables you to sign the files using ECDSA and SHA512

    ...Use it at your own risk! Made with the help of the ChatGPT and Perplexity. GitHub page: https://github.com/Northstrix/ECDSA-File-Signer
    Downloads: 1 This Week
    Last Update:
    See Project
  • 3
    acme.sh

    acme.sh

    A pure Unix shell script implementing ACME client protocol

    A pure Unix shell script implementing ACME client protocol. An ACME protocol client written purely in Shell (Unix shell) language. Full ACME protocol implementation. Support ECDSA certs. Support SAN and wildcard certs. Simple, powerful and very easy to use. You only need 3 minutes to learn it. Bash, dash and sh compatible. Purely written in Shell with no dependencies on python. Just one script to issue, renew and install your certificates automatically. Does not require root/sudoer access. Docker ready. IPv6 ready. ...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 4
    phpseclib

    phpseclib

    PHP secure communications library

    ...For purposes of speed, OpenSSL, GMP, libsodium or mcrypt are used, if they're available, but they are not required. phpseclib is designed to be fully interoperable with standardized cryptography libraries and protocols. MIT-licensed pure-PHP implementations of SSH-2, SFTP, X.509, an arbitrary-precision integer arithmetic library, Ed25519 / Ed449 / Curve25519 / Curve449, ECDSA / ECDH (with support for 66 curves), RSA (PKCS#1 v2.2 compliant), DSA / DH, DES / 3DES / RC4 / Rijndael / AES / Blowfish / Twofish / Salsa20 / ChaCha20, GCM / Poly1305. The only requirement that phpseclib 3.0 has is that you must be using PHP 5.6+. Using phpseclib2_compat will actually bring a few enhancements to your dependency.
    Downloads: 5 This Week
    Last Update:
    See Project
  • Cloud data warehouse to power your data-driven innovation Icon
    Cloud data warehouse to power your data-driven innovation

    BigQuery is a serverless and cost-effective enterprise data warehouse that works across clouds and scales with your data.

    BigQuery Studio provides a single, unified interface for all data practitioners of various coding skills to simplify analytics workflows from data ingestion and preparation to data exploration and visualization to ML model creation and use. It also allows you to use simple SQL to access Vertex AI foundational models directly inside BigQuery for text processing tasks, such as sentiment analysis, entity extraction, and many more without having to deal with specialized models.
    Try for free
  • 5
    Themis

    Themis

    Easy to use cryptographic framework for data protection

    ...Use Secure Message to send encrypted and signed data from one user to another, from client to server, to prevent MITM attacks and avoid single secret leakage. Based on ECC + ECDSA / RSA + PSS + PKCS#7.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 6
    EJBCA, JEE PKI Certificate Authority
    EJBCA is an enterprise class PKI Certificate Authority built on JEE technology. It is a robust, high performance, platform independent, flexible, and component based CA to be used standalone or integrated in other JEE applications.
    Leader badge
    Downloads: 135 This Week
    Last Update:
    See Project
  • 7
    EDGE Toolkit

    EDGE Toolkit

    Cross-platform Integrated Security Suite written in Go

    Multi-purpose cross-platform hybrid cryptography tool for symmetric and asymmetric encryption, cipher-based message authentication code (CMAC/PMAC/GMAC/VMAC), recursive hash digest, hash-based message authentication code (HMAC), HMAC-based key derivation function (HKDF), password-based key derivation function (PBKDF2/Argon2/Scrypt), password-hashing scheme (Bcrypt/Argon2/Makwa), shared key agreement (ECDH/VKO/X25519), digital signature (RSA/ECDSA/EdDSA/GOST/SPHINCS+), X.509 CSRs, CRLs and Certificates, and TCP instant server with TLS 1.3 and TLCP encryption layers for small or embedded systems.
    Downloads: 6 This Week
    Last Update:
    See Project
  • 8
    GoldBug - Encrypted Communications

    GoldBug - Encrypted Communications

    Chat Messenger. E-Mail-Client. Websearch. Filetransfer.

    GoldBug is a decentralized & secure communication suite that offers an integrated e-mail client, an instant messenger & a file transfer. Also included is an URL-RSS-DB & a p2p web search. Current vers. w/ McEliece Algorithm. GoldBug has been 2013 - 2023 ten years just another Graphical User Interface of the Spot-On Encryption Suite. Main GUI features: Minimal & colorful Interface with Tabs in the East. Microsoft & Qt MinGW deprecated Win32 & for Compiling: ●...
    Downloads: 9 This Week
    Last Update:
    See Project
  • 9
    GMSM Toolkit ☭

    GMSM Toolkit ☭

    Cross-platform GMSM Security Suite written in Go

    ... • GM/T 0002-2012 - SM4 Symmetric block cipher with 128-bit key. Cryptographic Functions: • Asymmetric Encryption/Decryption • Symmetric Encryption/Decryption • Digital Signature (ECDSA) • Shared Key Agreement (ECDH) • Recursive Hash Digest + Check • CMAC (Cipher-based message authentication code) • HMAC (Hash-based message authentication code) • PBKDF2 (Password-based key derivation function 2) • TLS Copyright (c) 2020-2021 Pedro Albanese - ALBANESE Lab. Source code: https://github.com/pedroalbanese/gmsmtk Visit: http://albanese.atwebpages.com
    Downloads: 0 This Week
    Last Update:
    See Project
  • AestheticsPro Medical Spa Software Icon
    AestheticsPro Medical Spa Software

    Our new software release will dramatically improve your medspa business performance while enhancing the customer experience

    AestheticsPro is the most complete Aesthetics Software on the market today. HIPAA Cloud Compliant with electronic charting, integrated POS, targeted marketing and results driven reporting; AestheticsPro delivers the tools you need to manage your medical spa business. It is our mission To Provide an All-in-One Cutting Edge Software to the Aesthetics Industry.
    Learn More
  • 10
    mkcert

    mkcert

    Zero-config tool to make locally trusted development certificates

    mkcert is a simple tool for making locally-trusted development certificates. It requires no configuration. Using certificates from real certificate authorities (CAs) for development can be dangerous or impossible (for hosts like example.test, localhost or 127.0.0.1), but self-signed certificates cause trust errors. Managing your own CA is the best solution, but usually involves arcane commands, specialized knowledge and manual steps. mkcert automatically creates and installs a local CA in...
    Downloads: 143 This Week
    Last Update:
    See Project
  • 11
    Application based on asymmetric cryptography (ECC) allows encrypt and decrypt files and generates digital signatures. Currently implemented algorithms include ECDSA and ECIES.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    NovaCoin

    NovaCoin

    Hybrid energy-efficient digital currency

    Novacoin is a decentralized electronic cash system based on an open-source, peer-to-peer internet protocol. It works without a central server or trusted parties. Users hold the ECDSA private keys to their own money and transact directly with each other, with the help of the network to check for double-spending. They are also able to participate in the network protection using own money or computing power. A hybrid Proof-of-Work & Proof-of-Stake scheme is used to provide a protection against double-spend. ...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    Halimede

    Halimede

    Halimede Certificate Authority

    ...It supports multiple CA (Certificate Authorities) from a single interface, with each CA is stored within it's own datastore instance. Halimede supports a large range of public key ciphers, including RSA, DSA, ECDSA (NIST/SEC/ANSI X9.62/Brainpool Curves), EdDSA (ED25519/ED448), GOST R34.10, DSTU 4145-2002 and numerous Post-Quantum Ciphers including Rainbow, SPHINCS-256, XMSS/XMSS-MT and qTESLA for X509 Certificate generation. Halimede is available as either a Standalone Application, as a Plugin for the Eclipse IDE, or can be integrated with any other Eclipse e4 RCP based application.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14

    OsEID

    AVR based smartcard/token with ECC and RSA cryptography

    AVR128DA /Atmega128 microcontroller based open source EID smartcard with RSA (512-2048) and ECC (prime192v1, prime256v1, secp384r1, secp521r1 and secp256k1) support. Compatible with MyEID card from Aventra. Supported in windows and linux by opensc package. Allow about 64KiB space for keys/certificates. PKCS#15 structure supported. USB token with CCID interface based on xmega128a4u with same features as card. High speed AVR multiple precision arithmetic: squaring, multiplication, exponentiation.
    Downloads: 5 This Week
    Last Update:
    See Project
  • 15
    SSHTOOLS

    SSHTOOLS

    Java SSH API

    This project now hosts the third-generation of Java SSH API, Maverick Synergy. This API builds on the Maverick Legacy commercial APIs and delivers a new API in a unified client/server framework. This API is available to the community under the LGPL open source license. This update includes ed25519 support, support for the new OpenSSH private key file format and stronger key exchange algorithms. The project continues to host both the original API and legacy applications created around...
    Downloads: 12 This Week
    Last Update:
    See Project
  • 16
    Spot-On
    Seriously entertaining dolphins on echo networks. The official source repository is located at https://github.com/textbrowser/spot-on. Downloads are located at https://github.com/textbrowser/spot-on/releases.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17

    Cryptography Playground

    The best cryptography playground available

    The best cryptography playground available Demo @ https://8gwifi.org How to Install wget https://downloads.sourceforge.net/project/cryptography-playgroud/crypto-installer.tar tar xvf crypto-installer.tar;cd crypto-installer ./bootstart.sh Browse http://localhost:8080
    Downloads: 2 This Week
    Last Update:
    See Project
  • 18

    SSH Client Library for .Net

    Client library utilizing the Secure Shell protocol for .Net

    ...Additionally supports the following: Key Exchange: Diffie Hellman Group 1 and Group 14 with SHA1, and Group Exhange with SHA1 or SHA256, Elliptic Curve Diffie Hellman with SHA2 and NIST curves 256, 384, and 521 Encryption: AES128, 192, and 256, and TripleDES in Counter or CBC mode, Cast128 and Blowfish in CBC mode, and TripleDES in EBC mode Authentication: Password, PublicKey (OpenSSH DSS, RSA, and ECDSA, PuTTy DSS, and RSA) Message Authentication: HMAC using SHA256, 384, and 512, SHA1, RipeMD160, MD5, MD5-96, and SHA1-96.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    A graphical tool for generating RSA and ECDSA cryptographic key-pairs, creating Certificate Signing Requests (CSRs) from them, and combining the key-pair with an issued digital certificate to create a secure portable container (PKCS12, JKS, JCEKS, etc.).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    LightCrypto is C cryptography library. It contains Big Number Library, basic crypto algorithms (3DES, DSA, RSA, ECDSA, etc), Internet Voting Scheme, and many more. Current librarie's binary is less than 1MB and it can even be smaller by user config.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    A cross platform implementation of ECDSA (elliptic curve digital signature algorithm) interface to the aSuretee Token.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next