-
rustls
Rustls is a modern TLS library written in Rust
-
blake3
the BLAKE3 hash function
-
digest
Traits for cryptographic hash functions
-
curve25519-dalek
A pure-Rust implementation of group operations on ristretto255 and Curve25519
-
aes
Pure Rust implementation of the Advanced Encryption Standard (a.k.a. Rijndael)
-
pem
Parse and encode PEM-encoded data
-
rsa
Pure Rust RSA implementation
-
x25519-dalek
X25519 elliptic curve Diffie-Hellman key exchange in pure-Rust, using curve25519-dalek
-
k256
secp256k1 elliptic curve library written in pure Rust with support for ECDSA signing/verification (including Ethereum-style signatures with public-key recovery), Elliptic Curve Diffie-Hellman (ECDH)…
-
zeroize
Securely clear secrets from memory with a simple trait built on stable Rust primitives which guarantee memory is zeroed using an operation will not be ‘optimized away’ by the compiler…
-
openssl
OpenSSL bindings
-
secp256k1
Rust wrapper library for Pieter Wuille’s
libsecp256k1
. Implements ECDSA and BIP 340 signatures for the SECG elliptic curve group secp256k1 and related utilities. -
openssl-sys
FFI bindings to OpenSSL
-
subtle
Pure-Rust traits and utilities for constant-time cryptographic implementations
-
sequoia-openpgp
OpenPGP data types and associated machinery
-
orion
Usable, easy and safe pure-Rust crypto
-
cryptoxide
pure implementation of various common modern cryptographic algorithms, WASM compatible
-
tiny-keccak
An implementation of Keccak derived functions
-
s2n-tls
A C99 implementation of the TLS/SSL protocols
-
recrypt
A pure-Rust implementation of Transform Encryption, a Proxy Re-encryption scheme
-
secrecy
Wrapper types and traits for secret management which help ensure they aren’t accidentally copied, logged, or otherwise exposed (as much as possible), and also ensure secrets are securely wiped from memory when dropped
-
snow
A pure-rust implementation of the Noise Protocol Framework
-
hpke
An implementation of the HPKE hybrid encryption standard (RFC 9180) in pure Rust
-
siphasher
SipHash-2-4, SipHash-1-3 and 128-bit variants in pure Rust
-
djangohashers
A Rust port of the password primitives used in Django project
-
rage
[BETA] A simple, secure, and modern encryption tool
-
schnorrkel
Schnorr VRF, signatures, etc. using the Ristretto group
-
boring
BoringSSL bindings
-
sha2
Pure Rust implementation of the SHA-2 hash function family including SHA-224, SHA-256, SHA-384, and SHA-512
-
bcrypt
Easily hash and verify passwords using bcrypt
-
sheesy-cli
The ‘share-secrets-safely’ CLI to interact with GPG/pass-like vaults
-
dusk-jubjub
Dusk’s fork of the implementation of the Jubjub elliptic curve group
-
chacha20poly1305
Pure Rust implementation of the ChaCha20Poly1305 Authenticated Encryption with Additional Data Cipher (RFC 8439) with optional architecture-specific hardware acceleration. Also contains…
-
rustls-pemfile
Basic .pem file parser for keys and certificates
-
constant_time_eq
Compares two equal-sized byte strings in constant time
-
ed25519-compact
A small, self-contained, wasm-friendly Ed25519 implementation
-
sha1collisiondetection
SHA-1 hash function with collision detection and mitigation
-
ed25519-dalek
Fast and efficient ed25519 EdDSA key generations, signing, and verification in pure Rust
-
http-signature-normalization-actix
An HTTP Signatures library that leaves the signing to you
-
hmac
Generic implementation of Hash-based Message Authentication Code (HMAC)
-
rust-argon2
Rust implementation of the Argon2 password hashing function
-
bls12_381
Implementation of the BLS12-381 pairing-friendly elliptic curve construction
-
blstrs
High performance implementation of BLS12 381
-
vsss-rs
Verifiable Secret Sharing Schemes for splitting, combining and verifying secret shares
-
sequoia-sq
Command-line frontends for Sequoia
-
tss-esapi
Rust-native wrapper around TSS 2.0 Enhanced System API
-
roughenough
A Roughtime secure time sync server and client written in Rust
-
security-framework
Security.framework bindings for macOS and iOS
-
zeropool-bn
Pairing cryptography with the Barreto-Naehrig curve
-
kbs2
A secret manager backed by age
-
secrets
Protected-access memory for cryptographic secrets
-
ppv-lite86
Implementation of the crypto-simd API for x86
-
picky
Portable X.509, PKI, JOSE and HTTP signature implementation
-
bao
an implementation of BLAKE3 verified streaming
-
gridiron
Rust finite field library with fixed size multi-word values
-
tindercrypt
Data encryption with symmetric cryptographic keys or passwords/passphrases, and self-contained encryption metadata
-
serde-encrypt
Encrypts all the Serialize
-
gpgme
GPGme bindings for Rust
-
dusk-poseidon
Implementation of Poseidon hash algorithm over the Bls12-381 Scalar field
-
coset
Set of types for supporting COSE
-
strobe-rs
An implementation of the Strobe protocol framework in pure Rust
-
ockam_core
Core types of the Ockam library
-
short-crypt
ShortCrypt is a very simple encryption library, which aims to encrypt any data into something random at first glance
-
pact_verifier_cli
Standalone pact verifier for provider pact verification
-
der
Pure Rust embedded-friendly implementation of the Distinguished Encoding Rules (DER) for Abstract Syntax Notation One (ASN.1) as described in ITU X.690 with full support for heapless no_std targets
-
webpki
Web PKI X.509 Certificate Verification
-
libsodium-sys
FFI binding to libsodium
-
ring
Safe, fast, small crypto using Rust
-
ed25519-dalek-blake3
fork ed25519-dalek , replace sha512 to blake3
-
enc_file
Encrypt / decrypt files or calculate hash from the command line. Warning: Don’t use for anything important, use VeraCrypt or similar instead.
-
sha256
sha256 crypto digest
-
ockam_transport_websocket
WebSocket Transport for the Ockam Routing Protocol
-
merkletree
Light merkle tree implementation with SPV support and dependency agnostic
-
hc_seed_bundle
SeedBundle parsing and generation library
-
winter-crypto
Cryptographic library for the Winterfell STARK prover/verifier
-
reddsa
A standalone implementation of the RedDSA signature scheme
-
pqcrypto
Post-Quantum cryptographic primitives
-
winter-math
Math library for the Winterfell STARK prover/verifier
-
rusty_paseto
A type-driven, ergonomic alternative to JWT for secure stateless PASETO tokens
-
x509-certificate
X.509 certificate parser and utility functionality
-
aligned-cmov
Fast constant-time conditional moves of aligned bytes
-
sigma_fun
A framework for making Sigma protocols fun!
-
threema-gateway
A client library for the Threema Gateway
-
olm-sys
Low level binding for libolm
-
google-authenticator
This Rust crate can be used to interact with the Google Authenticator mobile app for 2-factor-authentication
-
ensync
A flexible ENcrypted file SYNChroniser suitable for uses where the central location is not fully trusted
-
concrete-core
Concrete is a fully homomorphic encryption (FHE) library that implements Zama’s variant of TFHE
-
shadowsocks-crypto
Shadowsocks Crypto
-
crypto_api_chachapoly
An implementation of ChaCha20-IETF, Poly1305 and ChachaPoly-IETF for
crypto_api
-
ed448-goldilocks
A pure-Rust implementation of Ed448 and Curve448 and Decaf
-
medallion
JWT library for rust using serde, serde_json and openssl
-
balanced-tree-index
Utilities for constant-time manipulation of a complete binary tree with a flat in-memory representation
-
sidh
An efficient supersingular isogeny-based cryptography library
-
pqcrypto-kyber
Post-Quantum Key-Encapsulation Mechanism kyber
-
kestrel-cli
Kestrel file encryption program
-
authenticator
Library for interacting with CTAP1/2 security keys for Web Authentication. Used by Firefox.
-
selenite
A Crate For Post-Quantum Cryptography Certificates Built on PQcrypto
-
chacha20
The ChaCha20 stream cipher (RFC 8439) implemented in pure Rust using traits from the RustCrypto
cipher
crate, with optional architecture-specific hardware acceleration (AVX2, SSE2)… -
cryptographic-message-syntax
A pure Rust implementation of Crypographic Message Syntax (RFC 5652)
-
rabe-bn
Pairing cryptography with the Barreto-Naehrig curve. Update to use latest rand and serde crates.
-
enocoro128v2
Safe, embedded-friendly Enocoro-128 (Version 2) stream cipher. Verified using Hitachi’s official test vectors.
-
groestlcoin
General groestlcoin library for using and interoperating with Groestlcoin
-
kzen-paillier
Efficient pure-Rust library for the Paillier partially homomorphic encryption scheme
-
paillier-common
paillier over bigint traits provided by rust-bigint
-
bls_bulletproofs
A pure-Rust implementation of Bulletproofs using Ristretto
-
ockam
End-to-end encryption and mutual authentication for distributed applications
-
cosmian_crypto_base
Crypto lib for hybrid encryption and pure crypto primitives
-
kuska-handshake
Secure Scuttlebutt handshake + boxstream library
-
substrate-bn
Pairing cryptography with the Barreto-Naehrig curve
-
ironoxide
A pure-Rust SDK for accessing IronCore’s privacy platform
-
blake2-rfc
A pure Rust implementation of BLAKE2 based on RFC 7693
-
napa
A simple and secure command line password manager
-
nkeys
Rust implementation of the NATS nkeys library
-
sequoia-octopus-librnp
Reimplementation of RNP’s interface using Sequoia for use with Thunderbird
-
hmac-sha256
A small, self-contained SHA256 and HMAC-SHA256 implementation
-
sha3sum
sha3sum - compute and check SHA3 message digest
-
spartan
High-speed zkSNARKs without trusted setup
-
jwt-compact
Minimalistic JWT implementation with focus on type safety and secure cryptographic primitives
-
themis
High-level cryptographic services for storage and messaging
-
xts-mode
XTS block mode implementation in rust
-
secret-tree
Hierarchical secret derivation with Blake2b
-
tor-llcrypto
Low level cryptography wrappers used by Tor
-
lair_keystore
secret lair private keystore
-
ark-poly
A library for efficient polynomial arithmetic via FFTs over finite fields
-
mpvss-rs
A Simple Publicly Verifiable Secret Sharing Library
-
c2-chacha
The ChaCha family of stream ciphers
-
argon2rs
The pure Rust password hashing library that runs on Argon2
-
tari_bulletproofs
A pure-Rust implementation of Bulletproofs using Ristretto
-
randomorg
A random.org client library. The randomness comes from atmospheric noise, which for many purposes is better than the pseudo-random number algorithms typically used in computer programs.
-
tor-checkable
Types to ensure that signed or time-bound data is validated before use
-
efficient-sm2
A Rust Library of China’s Standards of Signature Algorithms (SM2)
-
cocoon
A simple protected container with strong encryption and format validation
-
psa-crypto-sys
Wrapper around the PSA Cryptography API
-
s2n-tls-tokio
An implementation of TLS streams for Tokio built on top of s2n-tls
-
dgc
A parser and validator for the EU Digital Green Certificate (dgc) a.k.a. greenpass
-
p12
pure rust pkcs12 tool
-
simple-ssl-acme-cloudflare
Simple SSL with ACME and CloudFlare is a tool to simply apply SSL certificates by using OpenSSL and ACME via CloudFlare DNS
-
winter-air
AIR components for the Winterfell STARK prover/verifier
-
safecloset
Secret Keeper
-
cdc
A library for performing Content-Defined Chunking (CDC) on data streams
-
snowstorm
A minimalistic encryption protocol based on Noise protocol (snow)
-
ibe
Identity Based Encryption schemes on the BLS12-381 pairing-friendly elliptic curve
-
zkinterface
An implementation of zkInterface
-
sshkeys
Rust library for parsing OpenSSH certificates and public keys
-
crypt4gh
Encryption and decryption implementation of the Crypt4GH encryption format
-
mbedtls-sys-auto
Rust bindings for MbedTLS. This version generates the correct bindings at compile time using bindgen
-
redjubjub
A standalone implementation of the RedJubjub signature scheme
-
krill
Resource Public Key Infrastructure (RPKI) daemon
-
signature
Traits for cryptographic signature algorithms (e.g. ECDSA, Ed25519)
-
ark-groth16
An implementation of the Groth 2016 zkSNARK proof system
-
tink-mac
MAC functionality for Rust port of Google’s Tink cryptography library
-
fdh
Full Domain Hash (FDH) for extending the size of a hash digest to an arbitrary length
-
irmaseal-curve
Fork of the BLS12-381 pairing-friendly elliptic curve construction for IRMAseal
-
boring-sys
FFI bindings to BoringSSL
-
mc-oblivious-map
Implementation of Oblivious Hash Map data structures on top of Oblivious RAM
-
abrute
AESCrypt Brute force attempter
-
chbs
A crate providing secure passphrase generation based on a wordlist
-
ff-uint
Library for building and interfacing with fixed-sized integers and finite fields
-
macaroon
Fully functional implementation of macaroons in Rust
-
ciphercore-base
The base package of CipherCore: computation graphs API, Secure MPC Compiler, utilities for graph evaluation and inspection
-
s2n-tls-sys
A C99 implementation of the TLS/SSL protocols
-
zk-paillier
Collection of Paillier cryptosystem zero knowledge proofs written in Rust
-
ockam_node
Ockam Node implementation crate
-
paspio
A password entropy calculator
-
bevy_assets_bundler
Assets Bundler for bevy, with content encryption support
-
win-crypto-ng
Safe bindings to Windows Cryptography API: Next Generation
-
xxxdh
Pure Rust X3DH key exchange protocol implementation
-
http-signature-normalization-reqwest
An HTTP Signatures library that leaves the signing to you
-
minisign
A crate to sign files and verify signatures
-
crypto-hash
A wrapper for OS-level cryptographic hash functions
-
magic-crypt
MagicCrypt is a Java/PHP/NodeJS/Rust library to encrypt/decrpyt strings, files, or data, using Data Encryption Standard(DES) or Advanced Encryption Standard(AES) algorithms. It supports CBC block cipher mode…
-
tapyrus
General purpose library for using and interoperating with Tapyrus
-
mundane
Cryptography which is easy to use and hard to misuse
-
arrow-digest
Stable hashes for Apache Arrow
-
oid
Rust-native library for building, parsing, and formating Object Identifiers (OIDs)
-
smcrypto
A Rust Implementation of China’s Standards of Encryption Algorithms(SM2/SM3/SM4)
-
ed25519-dalek-fiat
Fast and efficient ed25519 EdDSA key generations, signing, and verification in pure Rust
-
argonautica
Idiomatic Argon2 password hashing for Rust
-
redact-client
Receives request for private data and decrypts it to display securely in browser
-
curv-kzen
Curv contains an extremly simple interface to onboard new elliptic curves. Use this library for general purpose elliptic curve cryptography
-
dusk-bls12_381
Fork of the implementation of the BLS12-381 pairing-friendly elliptic curve construction with some extra tooling needed by the Dusk team
-
libaes
AES cipher in safe Rust with no dependencies
-
halo2_proofs
Fast PLONK-based zero-knowledge proving system with no trusted setup
-
blsttc
Pairing threshold cryptography
-
did-pkh
did:pkh DID method, using the ssi crate
-
portal-lib
A Secure file transfer library, written in Rust. The library utilizes SPAKE2 for key negotiation over an insecure channel, and ChaCha20Poly1305 Authenticated Encryption to encrypt…
-
ansivault
CLI tool ansible-vault 1.1 implementation
-
spiffe
Rust client library implementation for SPIFFE
-
ootp
OOTP (Open One-time Password) is a supports multiple programming languages. The generated one-time passwords are fully compliant with HOTP (HMAC-based One-time Password) and TOTP (Time-based One-time Password)…
-
minisign-verify
A small crate to verify Minisign signatures
-
parsec-service
A language-agnostic API to secure services in a platform-agnostic way
-
botan
Rust wrapper for Botan cryptography library
-
aws-nitro-enclaves-cose
This library aims to provide a safe Rust implementation of COSE, with COSE Sign1 currently implemented
-
etebase
A Rust client library for Etebase
-
r1cs
A library for building R1CS gadgets
-
ruma-signatures
Digital signatures according to the Matrix specification
-
clear_on_drop
Helpers for clearing sensitive data on the stack and heap
-
tuf
Library for The Update Framework (TUF)
-
alkali
Safe Rust bindings to the Sodium cryptographic library
-
matrix-sdk-crypto
Matrix encryption library
-
bulletproofs
A pure-Rust implementation of Bulletproofs using Ristretto
-
const-sha1
A sha1 implementation for use in const contexts
-
ed25519-bip32
Ed25519 BIP32
-
cryptostream
Transparent encryption and decryption for Read and Write streams
-
pkix
TLS Certificate encoding and decoding helpers
-
cracken
a fast password wordlist generator, Smartlist creation and password hybrid-mask analysis tool
-
rustgenhash
A tool to generate hashes from the command line
-
salty
Small, sweet, swift Ed25519 signatures for microcontrollers
-
pqcrypto-sphincsplus
Post-Quantum Signature Scheme sphincsplus
-
plonk-jubjub
Dusk’s fork of the implementation of the Jubjub elliptic curve group
-
gimli-permutation
Gimli: a cross-platform permutation
-
age-plugin
[BETA] API for writing age plugins
-
libcryptsetup-rs
High level Rust bindings for libcryptsetup
-
rust_keylock_shell
Shell access to the rust-keylock. rust-keylock is a password manager with goals to be Secure, Simple to use, Portable and Extensible.
-
libsm
A Rust Library of China’s Standards of Encryption Algorithms (SM2/3/4)
-
in-toto
Library for in-toto
-
xotp
An easy-to-use library for HOTP and TOTP authentication
-
chacha20stream
A writable wrapper stream for encryption and decryption with the stream cipher chacha20_poly1305
-
cose-rust
COSE Rust implementation
-
hpke-dispatch
runtime algorithmic selection for hybrid public key encryption
-
vodozemac
A Rust implementation of Olm and Megolm
-
libargon2-sys
Rust bindings for Argon2
-
rcrypt
A compact hashing/salting library based on bcrypt with smaller hashes
-
secp256k1-zkp
Rust bindings for the
libsecp256k1-zkp
library -
paillier
A pure-Rust implementation of the Paillier encryption scheme
-
mcircuit
A library of tools for working with arithmetic circuits on generic fields
-
sct
Certificate transparency SCT verification library
-
fiat-crypto
Fiat-crypto generated Rust
-
fog-crypto
Utilities to make signing & encryption easier for small, independent blocks of bytes. Primary use-case is the fog-pack library.
-
kuska-sodiumoxide
Fast cryptographic library for Rust (bindings to libsodium), with conversion from ed25519 to curve25519
-
async-acme
async ACME client for tls-alpn-01 challenge
-
sodiumoxide
Fast cryptographic library for Rust (bindings to libsodium)
-
mod_vig
cli for a modernized Vigenere algorithm
-
umbral-pre
Implementation of Umbral proxy reencryption algorithm
-
signify
Command-line implementation of the signify signature scheme
-
shamirsecretsharing
Shamir secret sharing library for Rust
-
checkpwn_lib
Library to interact with the HIBP API
-
askar-crypto
Hyperledger Aries Askar cryptography
-
pwhash
A collection of password hashing routines in pure Rust
-
dryoc
dryoc is a pure-Rust general-purpose cryptography library
-
pgen
Passphrase Generator
-
ark-nonnative-field
Constraints for nonnative field gadgets
-
blake2b-rs
Rust bindings for the official Blake2b C implementation
-
fuzzytags
a probabilistic cryptographic structure for metadata resistant tagging
-
devolutions-crypto
An abstraction layer for the cryptography used by Devolutions
-
pasetors
PASETO: Platform-Agnostic Security Tokens (in Rust)
-
legogroth16
An implementation of the LegoGroth16, the Legosnark variant of Groth16 zkSNARK proof system
-
merkle-tree-bulletin-board
A public bulletin board based upon Merkle trees
-
fsextra
fsextra is a collection of extensions to simplify working with Unix-based filesystems. With support for cryptographic operations (encryption, hashing)
-
uniqueid
Generates a unique hash/identifier for a system given a set of parameters
-
double-ratchet-2
Implementation of Double Ratchet as specified by Signal
-
aleph-bft-crypto
Utilities for node addressing and message signing in the aleph-bft package
-
pgp
OpenPGP implementation in Rust
-
better-blockmap
Generate better blockmap files for electron-builder
-
crypto_api_osrandom
An interface to the OS’ secure random number generator for
crypto_api
-
hkd32
HMAC-based Hierarchical Key Derivation: deterministically derive a hierarchy of symmetric keys from initial keying material through repeated applications of the Hash-based Message Authentication Code…
-
sequoia-sqv
A simple OpenPGP signature verification program
-
tink-daead
Deterministic AEAD functionality for Rust port of Google’s Tink cryptography library
-
ntrust-native
Pure rust implementation of the PQC scheme Saber
-
tss-esapi-sys
FFI wrapper around TSS 2.0 Enhanced System API
-
tc_tea
Rusty implementation of Tencent’s varient of TEA (tc_tea)
-
reed-solomon
Reed-Solomon BCH encoder and decoder with support of no_std environment
-
skipjack
A straight-line implementation of Skipjack in Rust
-
crypto-pair
Parse exchange-specific symbols to unified format
-
lamport_ots
A Rust implementation of Leslie Lamport’s one-time signature scheme
-
risc0-zkvm-verify
RISC Zero zero-knowledge proof system core crate
-
rust-bigint
Common traits and methods for multiple BigInt implementations
-
concrete
Concrete is a fully homomorphic encryption (FHE) library that implements Zama’s variant of TFHE
-
kzg
a simple implementation of the KZG polynomial commitment scheme
-
miden
Miden virtual machine
-
bacon-cipher
An implementation of the Bacon’s cipher
-
threshold-secret-sharing
A pure-Rust implementation of various threshold secret sharing schemes
-
rustls-acme
TLS certificate management and serving using rustls
-
g2p
A crate to create types that implement fast finite field arithmetic
-
yaca
Bindings for the YACA library
-
kcapi-sys
Official low-level Rust bindings for libkcapi
-
rinkey
Keyset manipulation command-line tool for Rust port of Google’s Tink cryptography library
-
sha2raw
SHA-2 hash function
-
sha1
SHA-1 hash function
-
rust_utilities
Utilities for Rust
-
picnic-bindings
Bindings for the Picnic digital signature scheme
-
lair_keystore_api
secret lair private keystore API library
-
acme-client
Easy to use ACME client library to issue, renew and revoke TLS certificates
-
wycheproof
Wycheproof test vectors
-
winter-verifier
Winterfell STARK verifier
-
tor-hash-passwd
Tor control port password encryption and decryption
-
cross-krb5
Safe cross platform Kerberos v5 interface
-
chksum-cli
Easy way to make checksum of single file or whole directory
-
pem-iterator
Iterate over PEM-encoded data
-
litcrypt
Let’s encrypt your string statically during compile time
-
classic-mceliece-rust
Pure rust implementation of the PQC scheme Classic McEliece
-
eccoxide
elliptic curve cryptography (ECC) framework
-
arx-kw
An implementation of the ARX-KW-8-2-4 Key Wrap constructions
-
wcb
WebCrypto compatible encryption CLI
-
mmr-crypto-primitives
ark-crypto-primitives fork: mmr gadget implement
-
paq
paq files to hash
-
speck
Implementation of the SPECK block cipher
-
fides
Fides is a library for hashing with blake3, asymmetric cryptography on curve 25519, symmetric cryptography with chacha20poly1305 and merkle tree functions
-
dup-crypto
Manage cryptographic operations for DUniter Protocols and the Duniter eco-system most broadly
-
precrypt
Cli wrapper for the umbral-pre proxy re-encryption library with parallel processing
-
umbral-rs
A pure-Rust implementation of the Umbral threshold Proxy Re-encryption scheme
-
deno_crypto
Web Cryptography API implementation for Deno
-
p256
Pure Rust implementation of the NIST P-256 (a.k.a. secp256r1, prime256v1) elliptic curve with support for ECDH, ECDSA signing/verification, and general purpose curve arithmetic
-
lamport_sigs
Implementation of the Lamport one-time signature scheme
-
blake3-proof-of-work
A basic proof of work scheme using the blake3 hash function
-
sharks
Fast, small and secure Shamir’s Secret Sharing library crate
-
ockam_transport_ble
Bluetooth Low Energy (BLE) Transport for the Ockam Routing Protocol
-
winter-fri
Implementation of FRI protocol for the Winterfell STARK prover/verifier
-
botan-sys
FFI wrapper for Botan cryptography library
-
sodalite
Tweetnacl in pure rust with no std dependency
-
EasyCrypto
A simple crypto crate aim at usability
-
async-hash
Traits and helper functions for SHA256 hashing of async data types
-
wascap
Wascap - WebAssembly Standard Capabilities. Library for extracting, embedding, and validating claims
-
risc0-zkvm-serde
RISC Zero zero-knowledge VM serde crate
-
vep
Variable-length Expansion Pass function. ( i.e. short password to long hashed password )
-
gimli-hash
The Gimli-permutation based Hash
-
mc-oblivious-ram
Implementations of Oblivious RAM data structures
-
rabe
ABE Schemes implemented in rust
-
votate-ed25519-dalek
Fast and efficient ed25519 EdDSA key generations, signing, and verification in pure Rust
-
signature_bbs_plus
The Ockam BBS+ signature impementation
-
rotcipher
ROT Cipher implementation in rust, rot1 to rot25
-
evpkdf
Rust implementation of OpenSSL EVP_bytesToKey function
-
unknown_order
A crate for working with finite fields where the modulus is of unknown order, typtical for RSA, Paillier, Hyperelliptic curves, etc
-
ark-bls12-381
The BLS12-381 pairing-friendly elliptic curve
-
libtls
Rust bindings for LibreSSL’s libtls
-
fraunhofer-aisec/rabe
ABE Schemes implemented in rust
-
crypto2
cryptographic algorithms
-
mozilla/neqo-crypto
-
ssb-crypto
Crypto primitives used by Secure Scuttlebutt
-
x25519-dalek-fiat
X25519 elliptic curve Diffie-Hellman key exchange in pure-Rust, using curve25519-dalek
-
easy-hasher
Easy hashing library
-
hotboot
Secure private data with a weak secret, using as a protection access control of the system and defense especially designed against cold-boot attacks
-
pumpkin
A cryptographically secure prime number generator
-
libthemis-sys
FFI binding to libthemis
-
starkware-crypto-sys
Rust FFI bindings for StarkWare’s crypto-cpp library
-
wedpr_l_bulletproofs
A pure-Rust implementation of Bulletproofs using Ristretto
-
vented
Event driven encrypted tcp communicaton
-
chksm
A multipurpose rust library for use in my projects
-
mrkl
Generic, minimalist, parallelizable Merkle tree
-
pbkdf2
Generic implementation of PBKDF2
-
rust-clacc
Rust implementanion of a CL universal accumulator
-
ucan
Implement UCAN-based authorization with conciseness and ease!
-
merklebtree
Merkle Btree implementation
-
class_group
Rust library for building IQC: cryptography based on class groups (Cl) of imaginary quadratic orders
-
keynesis
General purpose key management and associated cryptographic protocols
-
hmac-sha
Minimal wrapper of HMAC-SHA-{1,2,3} in Rust
-
ed25519
Edwards Digital Signature Algorithm (EdDSA) over Curve25519 (as specified in RFC 8032) support library providing signature type definitions and PKCS#8 private key decoding/encoding support
-
rust-cryptoauthlib
Rust wrappers for CryptoAuthentication Library bindings
-
djpass
A command-line tool to generate and verify passwords used in Django project
-
cde
A universal encoding scheme for all cryptographic data
-
xoodyak
Xoodyak / Xoodoo - A versatile cryptographic scheme that can be used for hashing, encryption, MAC computation and authenticated encryption
-
aead-io
A wrapper around Write/Read interfaces with AEAD
-
ocsp
An OCSP encoding/decoding lib for Rust
-
cellar-core
A password tool for user to derive a large amount of application passwords deterministically based on a passphrase. Cryptographically strong.
-
evercrypt-sys
FFI binding to HACL/Evercrypt
-
dusk-hamt
HAMT datatructure for microkelvin
-
tinydtls-sys
Raw bindings to the TinyDTLS library
-
encryption-macros
This crate provides macros to xor strings decaritive or automaticly at compiletime and atomaticly decode the at run time
-
ecdsa
Pure Rust implementation of the Elliptic Curve Digital Signature Algorithm (ECDSA) as specified in FIPS 186-4 (Digital Signature Standard)
-
vdf
An implementation of Verifiable Delay Functions (VDFs) in Rust
-
hbs-lms
Pure Rust implementation of the Leighton Micali Signature scheme with support for key generation, signature generation and verification
-
xcbc-fdh
Full Domain Hash (FDH) for extending the size of a hash digest to an arbitrary length
-
lea
Lightweight Encryption Algorithm (LEA)
-
dumb-crypto
Dumb, but easily verifiable implementations of crypto algorithms
-
consistenttime
Constant time operations for crypto libraries
-
ratchet-x2
Pure Rust Double Ratchet protocol implementation
-
groestlcoin_hashes
Hash functions used by rust-groestlcoin which support rustc 1.29.0
-
saver
SAVER SNARK-friendly, Additively-homomorphic, and Verifiable Encryption and decryption with Rerandomization
-
randompass
🔑 A simple static password generator
-
aef
Util for file encryption
-
atms
An Ad-hoc Threshold MultiSignature primitive on Bls12-381
-
sss-rs
A secret sharing scheme implemented in Rust
-
oath
An implementation of OATH algorithms in Rust. Includes TOTP, HOTP, and OCRA.
-
nacl
Rust version of NaCl Cryptographic library with Scrypt added
-
eznacl
A wrapper around NaCl which makes working with cryptography even easier
-
nucypher-core
Nucypher network core datastructures
-
opentls
TLS connections with OpenSSL
-
authenticator-rs
The rust implementation for google authenticator with 2fa authentication
-
lsx
A pure, safe Rust implementation of the Twofish block cipher and the SHA-256 cryptographic hash function
-
pkcs11-uri
PKCS #11 URI parser
-
sequoia-wot
An implementation of OpenPGP’s web of trust
-
sgx_pkix
TLS Certificate encoding and decoding helpers for the SGX environment
-
said
Self-Addressing identifier library
-
xxblake3
encryption and decryption based on xxh3 and blake3
-
lhash
Minimal hashing library
-
extended-tea
XTEA (eXtended TEA), a block cipher designed to correct weaknesses in TEA
-
sidefuzz
Fuzzer to automatically find side-channel (timing) vulnerabilities
-
iso8583_rs
A library to define/parse/assemble and send/receive (via TCP) an ISO8583 message
-
common-crypto
Bindings to Apple’s Common Crypto library
-
noise-rust-crypto
Wrappers of dalek and RustCrypto crates for noise-protocol
-
monocypher
Bindings for the monocypher C library
-
eva-crypto
Prototype level implementations of some encryption algorithms, with some generic traits
-
htpasswd-verify
Verify hashes stored in apache’s htpasswd file
-
fastmurmur3
Fast murmur3 hash, with the benchmarks to prove it
-
digest-hash
Cryptography-grade data structure hashing
-
btcturk
Unofficial BtcTurk exchange API bindings
-
boo-hoo
An implementation of ZKBoo
-
libtls-sys
FFI bindings for LibreSSL’s libtls
-
curve25519-dalek-ng
A pure-Rust implementation of group operations on ristretto255 and Curve25519
-
keccak-rust
Keccak implementation in Rust
-
x509-signature
Low-level X.509 parsing and signature verification library
-
serde-encrypt-core
Encrypts all the Serialize
-
scorex_crypto_avltree
Implementation of cryptographically authenticated dictionary based on AVL tree
-
redact-crypto
Crypto abstractions for the Redact framework
-
rsign2
A command-line tool to sign files and verify signatures
-
binary-ff1
Optimized Rust implementation of FF1 encryption with radix 2
-
aez
Rust wrapper for AEZ wide block cipher written in C
-
bundy
Bundy data signing and verification library
-
http-signature-normalization
An HTTP Signatures library that leaves the signing to you
-
Cupcake
An implementation of a lattice-based additive homomorphic encryption scheme
-
rusty-saber
Pure rust implementation of the PQC scheme Saber
-
k12sum
A command line implementation of the KangarooTwelve hash function
-
nettle
Rust bindings for the Nettle cryptographic library
-
vade-didcomm
DIDComm communication helper for vade
-
witnet-bn
Pairing cryptography with the Barreto-Naehrig curve
-
portal-client
A Secure file transfer utility, written in Rust. The protocol utilizes SPAKE2 for key negotiation over an insecure channel, and ChaCha20Poly1305 Authenticated Encryption to encrypt…
-
age
[BETA] A simple, secure, and modern encryption library
-
psa-crypto
Wrapper around the PSA Cryptography API
-
hpke-rs-crypto
Traits and types for HPKE crypto backends
-
pow
Generate or verify sha256 based proofs of work over arbitrary typed data
-
shielded
Shielded Memory. Memory protection from speculation and side-channel attacks like Spectre, Meltdown, Rowhammer and Rambleed.
-
sha3
SHA-3 (Keccak) hash function
-
hard
Security hardened buffers for Rust based on libsodium
-
helvetia
A library and API server that allows anonymous storage of secrets, with a simple rule; any user can create a secret using a token, and they can only access it using the same token
-
thieves-cant
A Rust implementation of the Solitaire Cipher designed by Bruce Schneier
-
ed25519-zebra
Zcash-flavored Ed25519 for use in Zebra
-
dusk-blindbid
BlindBid protocol implementation with PLONK ZKProofs backend
-
sha_256_scratch
SHA-256 from-scratch implementation in Rust
-
ciphercore-utils
Convenience functions and wrappers used by CipherCore crates
-
tari_crypto
Tari Cryptography library
-
irmaseal-core
Core library for IRMAseal communication and bytestream operations
-
openmls_rust_crypto
A crypto backend for OpenMLS implementing openmls_traits using RustCrypto primitives
-
x3dh-ke
Implementation of X3DH
-
wireguard-vanity-address
Find Wireguard VPN keypairs with a specific readable string
-
eme-mode
EME block cipher mode of operation
-
passwors
Passwors is a simple password handling library that utilises Rust’s type system to enfore better password handling. Use it as a basic building block for more complex authentication systems.
-
acmev02
ACME client library to issue, renew and revoke TLS certificates
-
blake-hash
BLAKE hash functions
-
bitcheck
A simple script to perform md5 and sha1 hash check on ArchLabs Images
-
trezor-crypto
Rust bindings for the trezor crypto libraries
-
keccakf
An implementation of the keccak-F[1600,800,400,200]
-
subtle-ng
Pure-Rust traits and utilities for constant-time cryptographic implementations
-
nova-snark
Recursive zkSNARKs without trusted setup
-
sn_bulletproofs
A pure-Rust implementation of Bulletproofs using Ristretto
-
grammers-crypto
Several cryptographic utilities to work with Telegram’s data
-
runkr
A Rust Bunkr client
-
pkstl
Public Key Secure Transport Layer
-
srp6
A safe implementation of the secure remote password authentication and key-exchange protocol (SRP version 6 and 6a)
-
wasmium-hash-id
A way to store Crypotgraphically Secure ID’s in a chronological manner using TAI64N for time and Blake3 as the secure hash
-
rsa-der
Crate to encode and decode public RSA keys using DER
-
timing-shield
Comprehensive timing leak protection for Rust
-
sphinxcrypto
Sphinx cryptographic packet format library
-
bulk-gcd
Fast parallel bulk GCD computation for finding weak RSA keys in a set
-
rusterpassword
An implementation of the Master Password algorithm
-
encrypted_id
Encryption and Decryption
-
merkle_light
Light merkle tree implementation with SPV support and dependency agnostic
-
kestrel-crypto
Cryptography backend for Kestrel
-
rusty_password
Rusting passwords that cant be recognized, (aka hashes using bcrypt)
-
ossuary
Library for establishing secure communication channels between two hosts
-
merlin
Composable proof transcripts for public-coin arguments of knowledge
-
ascon-aead
Implementation of the authenticated encryption scheme Ascon-128 and Ascon-128a
-
libkrypton
toy crypto lib
-
rsa-fdh
RSA-FDH is a is provably secure blind-signing signature scheme that uses RSA and a full domain hash and support blind signing / blind signatures
-
eaglesong
A Rust Library of Eaglesong Hash Function
-
elliptic-curve
General purpose Elliptic Curve Cryptography (ECC) support, including types and traits for representing various elliptic curve forms, scalars, points, and public/secret keys composed thereof
-
bfv12
A pure-Rust implementation of B/FV homomorphic encryption
-
bcrypt-wasm
Easily hash and verify passwords using bcrypt
-
kerberos_crypto
Cryptography algorithms for Kerberos
-
pqcrypto-rainbow
Post-Quantum Signature Scheme rainbow
-
crypto-price-cli
CLI to get crypto price from ftx spot market
-
zerocaf
A pure-Rust implementation of elliptic curve operations over the Doppio-curve
-
x448
A pure-Rust implementation of X448
-
privatebox
A small and easy to use API to encrypt your data
-
reprypt
A simple encryption library
-
commoncrypto
Idiomatic Rust wrappers for Mac OS X’s CommonCrypto library
-
bn
Pairing cryptography with the Barreto-Naehrig curve
-
ssclient
SecureStore client for managing user secrets
-
b2sum-rust
A Rust Library For Computing The Blake2b Hash of Files with any given Digest Size
-
libsignify
Create cryptographic signatures for files and verify them
-
auth-encrypt
Allows accessing encrypted files over the web by decrypting them through
openssl
-
winter-prover
Winterfell STARK prover
-
modernized_vigenere
A modernized Vigenere algorithm
-
arcturus
Implementation of Arcturus zero-knowledge proofs for confidential transactions
-
block-padding
Padding and unpadding of messages divided into blocks
-
rust-elgamal
A straightforward implementation of ElGamal homomorphic encryption using the ristretto255 elliptic curve group
-
static-dh-ecdh
Pure Rust implementations of static Diffie-Hellman and elliptic curve Diffie-Hellman key-exchange
-
cipher-crypt
A cryptographic tomb of ciphers forgotten by time
-
merkle-log
An implementation of the “Merkle Tree-Structured Log” defined in the paper “Transparent Logs for Skeptical Clients.” https://research.swtch.com/tlog
-
base64ct
Pure Rust implementation of Base64 (RFC 4648) which avoids any usages of data-dependent branches/LUTs and thereby provides portable “best effort” constant-time operation and embedded-friendly no_std support
-
sha2-const
const fn implementation of the SHA-2 family of hash functions
-
fullcodec-jubjub
Dusk’s fork of the implementation of the Jubjub elliptic curve group
-
barebones-x509
Low-level X.509 parsing and signature verification library
-
miden-air
Algebraic intermediate representation of Miden VM processor
-
h_encrypt
A simple encrpytion/decryption library
-
rust_srp
rust secure remote password authentication flow
-
gpp_decrypt
Decrypts the cpassword from Group Policy Preference files (Groups.xml)
-
gnir
Automated mirror of ring - Safe, fast, small crypto using Rust
-
simple-rijndael
Pure Rust, simple implementation of the rijndael-cbc algorithm for osu! score decryption or encryption
-
ecdsa-flow
Signature and elliptic curve types providing interoperable support for the Elliptic Curve Digital Signature Algorithm (ECDSA)
-
skipjack_rs
Pure Rust software implementation of the SKIPJACK codebook encryptor/decryptor Algorithm
-
x25519-dalek-ng
fork x25519-dalek , update rand_core
-
ca_injector
Inject CAs into trust stores; port of mkcert to a library
-
classic_crypto
Encrypt, decrypt and solve classical ciphers with any charset
-
openpgp-ca
OpenPGP CA is a tool for managing and certifying OpenPGP keys
-
webcryptobox
Convenient opiniated wrappers around OpenSSL to use WebCrypto compatible cryptography
-
diem-crypto
Diem diem-crypto
-
crypto_api_blake2
Implements Blake2b for
crypto_api
-
gpgme-sys
Raw bindings for gpgme
-
s2n-quic-crypto
Internal crate used by s2n-quic
-
ark-marlin
A library for the Marlin preprocessing zkSNARK
-
tink-streaming-aead
Streaming AEAD functionality for Rust port of Google’s Tink cryptography library
-
cryptobox
A KISS CLI-wrapper around libsodium’s
cryptobox_easy
-
libpaillier
The Paillier cryptosystem is a public key crytosystem based on composite degree residuosity classes. Paillier ciphertexts are homorphic in that the can be added
-
rust_sodium_holochain_fork
Fast cryptographic library for Rust (bindings to libsodium)
-
disco-rs
A no-std, pure Rust impl of Disco Noise Protocol extension
-
aeonflux
Composable, lightweight, fast attribute-based anonymous credentials with infinite (aeon) rerandomised (flux) presentations using algebraic message authentication codes (aMACs), symmetric verifiable encryption…
-
winternitz-ots
A Rust Library For Interacting With Winternitz One-Time Signatures, a Hash-Based, Post-Quantum Digital Signature Scheme Based On Lamport Signatures. This implementation uses the hash function Blake2b for all hashing…
-
concrete-commons
Common tools for the concrete FHE library
-
mc-oblivious-traits
Traits and interfaces for components related to Oblivious data structures
-
sfynx
General-purpose onion routing packet construction and processor based on Sphinx
-
risc0-zkvm-core
RISC Zero zero-knowledge VM core crate
-
proof_system
Proof system to comprise various cryptographic primitives
-
pqcrypto-ntru-wasi
Post-Quantum Key-Encapsulation Mechanism ntru with WASM/WASI support
-
blake3-lamport-signatures
Lamport Signatures using the Blake 3 Cryptographic Hash Function
-
dusk-schnorr
A pure-Rust implementation of Schnorr signatures with a PLONK circuit module additionally
-
fpe
Format-preserving encryption
-
centipede
A scheme for instantiating KMS’s with recovery
-
botan-src
Sources of Botan cryptography library
-
ecies-ed25519
ECIES on Twisted Edwards Curve25519 using AES-GCM and HKDF-SHA256
-
ark-bn254
The BN254 pairing-friendly elliptic curve
-
saltlick
A library for encrypting and decrypting file streams using libsodium
-
ironcore-search-helpers
Search helpers for working with encrypted values, particularly on the IronCore platform
-
chksum-ffi
FFI bindings for chksum library
-
redactedsecret
This is a fork of the official Secrecy crate [https://github.com/iqlusioninc/crates/] Wrapper types and traits for secret management which help ensure they aren’t accidentally copied…
-
aes_frast
An easy-to-use lib for AES encryption and decryption, coded in pure safe Rust-lang
-
k-anon-hash
A simple wrapper around the
sha2
crate for K-Anonymous SHA256 -
verenc
An implementation of Camenisch Shoup verifiable encryption and decryption of discrete logs
-
digest-headers
A simple library to hash a request’s body in the headers
-
sgx-keyreq
Provides a stable/no-std compatible library for requesting SGX keys
-
hmac-sha512
A small, self-contained SHA512, HMAC-SHA512, SHA384 and HMAC-SHA384 implementation
-
zerodrop
Zero boxed data when dropped. Nolonger maintained. Use ClearOnDrop at https://github.com/cesarb/clear_on_drop/ instead.
-
fire-crypto
Crypto library providing encryption and signing
-
ct-codecs
Constant-time hex and base64 codecs from libsodium reimplemented in Rust
-
threshold_crypto
Pairing threshold cryptography
-
c-certitude
C-ABI for certificate validation logic for OS X and Windows
-
nettle-sys
Low-level Rust bindings for the Nettle cryptographic library
-
hacl-star-sys
HACL* FFI
-
rsa-export
Export keys generated by the “rsa” crate into the PKCS#1 or PKCS#8 format
-
tweetnacl-sys
tweetnacl & FFI bindings to it
-
gimli-aead
The Gimli-permutation based Aead
-
sequoia-sop
An implementation of the Stateless OpenPGP Interface using Sequoia
-
libthemis-src
Building native Themis library
-
ntlm-hash
Lightweight ntlm hash implementation
-
holochain_deterministic_integrity
The HDI
-
libsodium-ffi
Native bindings (FFI) to the libsodium library
-
lair_keystore_client
client connector to secret lair private keystore
-
curve25519-dalek-organism
A pure-Rust implementation of group operations on ristretto255 and Curve25519
-
secret-keeper-cloudkms
CloudKMS SecretKeeper, an integration with Google Cloud KMS for https://crates.io/crates/secret-keeper
-
merkle-tree-bulletin-board-backend-mysql
A mysql backend for merkle-tree-bulletin-board
-
noise-protocol
Noise Protocol Framework implementation
-
ansible-vault
encrypt and decrypt ansible vault
-
rust-keylock-ui
A password manager with goals to be Secure, Simple to use, Portable and Extensible
-
benaloh-challenge
Implements the Benaloh Challenge (also known as an Interactive Device Challenge), a crytographic technique to ensure the honesty of an untrusted device
-
bn-plus
Pairing cryptography with the Barreto-Naehrig curve
-
easy_aes
a very fast / lightweight implementation of aes encrytion and decryption
-
winter-utils
Utilities for the Winterfell STARK prover/verifier
-
pgp-cleartext
PGP cleartext framework implementation
-
ark-poly-commit
A library for constructing polynomial commitment schemes for use in zkSNARKs
-
kync
KyNc – a generic API for key encapsulation and a Rust interface to KyNc-plugins
-
pqcrypto-picnic
Picnic implementation for
pqcrypto
-
gcrypt
Libgcrypt bindings for Rust
-
ockam_key_exchange_xx
The Ockam Noise XX impementation
-
caramel-client
A caramel client, to generate keys, requests and fetch updated certificates from a caramel server
-
gmsm
A Rust Library of China’s Standards of Encryption Algorithms (SM2/3/4)
-
encrypt-rs
Envelope encryption with secret-keepers
-
hash2field
Implements safe hash to a finite field as described in https://datatracker.ietf.org/doc/html/draft-irtf-cfrg-hash-to-curve-11#section-5
-
sequoia-autocrypt
Autocrypt support
-
estel_secp256k1
ECDSA signature and verification implementation
-
cifra
Console command to crypt and decrypt texts using classic methods
-
safebox
Lower the risk of leaving secret around in memory
-
symbol-crypto-core
Complete Symbol & Nis1 blockchain crypto library implementation
-
ciphercore-adapters
An auxiliary crate to bridge CipherCore with its C bindings
-
winter-rand-utils
Random value generation utilities for Winterfell crates
-
ades
AES & DES, Encryption & Decryption
-
blake2
BLAKE2 hash functions
-
aes-keywrap-rs
AES Key Wrap for Rust (AES-KW, RFC 3394 / RFC 5649)
-
lioness
Lioness wide block cipher
-
cyclist
A generic Rust implementation of the Cyclist mode of permutation-based cryptography (e.g. Xoodyak).
-
risc0-zkp-verify
RISC Zero zero-knowledge proof system verify crate
-
xcbc-rsa-fdh
RSA-FDH is a is provably secure blind-signing signature scheme that uses RSA and a full domain hash and support blind signing / blind signatures
-
tink-aead
AEAD functionality for Rust port of Google’s Tink cryptography library
-
lib-bn
Pairing cryptography with the Barreto-Naehrig curve
-
curve25519-dalek-fiat
A pure-Rust implementation of group operations on ristretto255 and Curve25519
-
ark-crypto-primitives
A library of useful cryptographic primitives
-
caesar
A drop-in replacement for the Rust standard library TCP listener with TLSv1.2 enabled
-
easy_ssl
this is a rust lib to create x509 ssl certificate and private key file via an api and can be used in other rust projects
-
cienli
CiEnLi is a library of historical ciphers implemented in rust
-
ed25519-dalek-blake2b
fork ed25519-dalek , replace sha512 to blake2b
-
ed25519-dalek-blake2-feeless
A fork of ed25519-dalek specifically for the feeless (Nano cryptocurrency) crate, supporting blake2b in some functions
-
hpke-rs-rust-crypto
Crypto backend for HPKE using native Rust crypto
-
fullcodec-subtle
Pure-Rust traits and utilities for constant-time cryptographic implementations
-
CanaryValidationLib
This library allows validation of common data like encodings, cryptocurrency addresses, email addresses, and phone numbers using regex
-
dudect-bencher
An implementation of the DudeCT constant-time function tester
-
slowlock
SlowLock convenience wrapper for processing cipher password with a proof of work function
-
flexiber
Encoding and decoding of BER-TLV as described in ISO 7816-4, without allocations
-
plonk-bls12_381
Fork of the implementation of the BLS12-381 pairing-friendly elliptic curve construction with some extra tooling needed by the Dusk team
-
ascon
A implementation of ASCON authenticated encryption
-
pqcrypto-frodo
Post-Quantum Key-Encapsulation Mechanism frodo
-
mcl
Rust FFI bindings for the MCL pairing-based cryptography
-
smtree
SMTree is a flexible sparse tree accumulator that can support various tree types via traits for custom node-merging (i.e., Merkle tree hashes) and tree-padding logic. The api supports…
-
ark-snark
A library for SNARK traits
-
i2p_snow
A pure-rust implementation of the Noise Protocol Framework, with I2P Noise extensions
-
ucan-key-support
Ready to use SigningKey implementations for the ucan crate
-
schnorr
Schnorr Signatures
-
deterministic-hash
Create deterministic hashes regardless of architecture
-
portal-relay
The relay for Portal, a secure file transfer protocol
-
edcert
A crate which can be used to sign and verify content based on Ed25519
-
streamsha
A streamed, resumable SHA (Secure Hashing Algorithm) library
-
rust-crypto-wasm
A (mostly) pure-Rust implementation of various common cryptographic algorithms
-
bls_ringct
A pure-Rust implementation of Ring Confidential Transactions
-
vdf-cli
A command-line interface to the Verifiable Delay Function (VDF) crate
-
secretbox
Rust implementation of the secretbox encryption algorithm
-
tink-proto
Protocol buffer message definitions for Rust port of Google’s Tink cryptography library
-
securestore
SecureStore API for creating or decrypting user secrets
-
ockam_vault
A software-only Ockam Vault implementation
-
ed448
A pure-Rust implementation of Ed448 and Curve448 and Decaf
-
rust-aes-proofs
Various AES-based Proof-of-Replication and Proof-of-Time implementations and benchmarks
-
pqcrypto-falcon-wasi
Post-Quantum Signature Scheme falcon with WASM/WASI support
-
sha256sum_from_scratch
sha256sum from-scratch implementation in Rust
-
crev-ed25519-dalek
Fork of ed25519-dalek for
crev
(until mainline is usable for us again) -
pqcrypto-traits
Shared traits for post-quantum cryptographic primitives
-
cryptraits
Cryptographic primitives traits collection
-
pvss
Publicly verifiable secret sharing implementations
-
vigenere
Simple Vigenère cipher program, on the extended ASCII table
-
AmanitaMuscaria
A Cryptography Library written in Rust using multiple different algorithms like BLS, Schnorr, and Falcon
-
age-core
[BETA] Common functions used across the age crates
-
b2sum-rs
A Rust Library For Computing The Blake2b Hash of Files with any given Digest Size
-
bulletproof-kzen
Implementation of Bulletproofs and Bulletproofs+ aggregated range proofs with multi-exponent verification
-
aes-gcm
Pure Rust implementation of the AES-GCM (Galois/Counter Mode) Authenticated Encryption with Associated Data (AEAD) Cipher with optional architecture-specific hardware acceleration
-
openpgp-ca-lib
OpenPGP CA is a tool for managing and certifying OpenPGP keys
-
ockam_key_exchange_core
The Ockam Key Exchange trait
-
xoodoo-p
High-performance implementation of the Xoodoo-p permutation
-
oqs
A Rusty interface to Open-Quantum-Safe’s liboqs
-
tink-hybrid
Hybrid encryption functionality for Rust port of Google’s Tink cryptography library
-
sequoia-net
Network services for OpenPGP
-
bellperson-nonnative
Non-native arithmetic for SNARKs
-
frost-dalek
FROST: Flexible Round-Optimised Threshold Signature using the Ristretto group
-
hash2curve
Traits and algorithms for hashing arbitrary values to curve group element
-
crypter
A AES-GCM 256 encryption and decryption library
-
ciphers
Cipher implementation library
-
ctr
CTR block modes of operation
-
libsodium-sys-stable
Maintained FFI bindings for libsodium stable
-
threefish-cipher
Threefish block cipher
-
aead
Traits for Authenticated Encryption with Associated Data (AEAD) algorithms, such as AES-GCM as ChaCha20Poly1305, which provide a high-level API
-
ockam_macros
End-to-end encryption and mutual authentication for distributed applications
-
camellia-rs
Rust implementation of Camellia cipher
-
zkp-merkle-tree
Merkle tree based vector commitment
-
parity-bn
Pairing cryptography with the Barreto-Naehrig curve
-
keccak-p
High-performance implementation of the Keccak-p permutation
-
vb_accumulator
Positive and universal bilinear map accumulator and proof of membership and non-membership protocol
-
hacl-star
HACL*, a formally verified cryptographic library for Rust (binding to hacl-c)
-
pqcrypto-classicmceliece
Post-Quantum Key-Encapsulation Mechanism classicmceliece
-
rust_keylock
A password manager with goals to be Secure, Simple to use, Portable and Extensible
-
risc0-zkp-core
RISC Zero zero-knowledge proof system core crate
-
groestl-aesni
Hardware-accelerated Groestl hash for x86-64 systems with AES extensions
-
bip32
BIP32 hierarchical key derivation implemented in a generic, no_std-friendly manner. Supports deriving keys using the pure Rust k256 crate or the C library-backed secp256k1 crate
-
ark-algebra-intro
Introduction to
arkworks
algebra APIs -
signature_ps
The Ockam PS signature impementation
-
tokio-libtls
Tokio bindings for LibreSSL’s libtls
-
tink-signature
Signature functionality for Rust port of Google’s Tink cryptography library
-
blind-rsa-signatures
RSA blind signatures in pure Rust
-
winterfell
Winterfell STARK prover and verifier
-
concrete-npe
Noise parameter estimator for the concrete FHE library
-
miden-verifier
Miden VM execution verifier
-
pem-rfc7468
PEM Encoding (RFC 7468) for PKIX, PKCS, and CMS Structures, implementing a strict subset of the original Privacy-Enhanced Mail encoding intended specifically for use with cryptographic keys…
-
sthash
A very fast cryptographic hash function for large data
-
keynesis-core
General purpose key management and associated cryptographic protocols
-
sha-1
SHA-1 hash function
-
edcert-letter
This crate provides an abstraction over Edcert. You can use the Letter type to sign and verify content using Edcert Certificates.
-
sparx-cipher
Another SPARX block cipher implementation for Rust
-
dock_crypto_utils
Common code for Dock’s crypto libraries
-
scrypt
Scrypt password-based key derivation function
-
zkp-elliptic-curve-crypto
Pedersen commitments and digital signatures
-
sn_ringct
A pure-Rust implementation of Ring Confidential Transactions
-
tweetnacl
A rust api for using tweetnacl
-
cryptimitives
Cryptographic primitives collection
-
libgcrypt-sys
Raw bindings for libgcrypt
-
oqs-sys
Bindings to liboqs
-
certitude
Certificate validation logic for OS X and Windows
-
zkp
A toolkit for auto-generated implementations of Schnorr proofs
-
chacha20-poly1305-aead
A pure Rust implementation of the ChaCha20-Poly1305 AEAD from RFC 7539
-
yubihsm
Pure Rust client for YubiHSM2 devices with support for HTTP and USB-based access to the device. Supports most HSM functionality including ECDSA, Ed25519, HMAC, and RSA.
-
p384_rs
NIST P-384 (secp384r1), with correct arithmetic
-
hkdf
HMAC-based Extract-and-Expand Key Derivation Function (HKDF)
-
zkp-u256
Performant implementation of 256-bit unsigned integers
-
zkp-hash
Hash primitive used in
zkp-stark
-
aes256ctr_poly1305aes
Pure Rust implementation of the AES256CTR-Poly1305AES Authenticated Encryption with optional architecture-specific hardware acceleration
-
tink-awskms
AWS-KMS integration for Rust port of Google’s Tink cryptography library
-
des
DES and Triple DES (3DES, TDES) block ciphers implementation
-
veriform_derive
Custom derive for the Veriform verifiable data serialization format
-
risc0-zkvm-prove
RISC Zero zero-knowledge VM prove crate
-
bandersnatch
Bandersnatch: a curve defined over the scalar field of the BLS12-381 curve
-
argon2
Pure Rust implementation of the Argon2 password hashing function with support for the Argon2d, Argon2i, and Argon2id algorithmic variants
-
pqcrypto-ntru
Post-Quantum Key-Encapsulation Mechanism ntru
-
plonk_gadgets
A collection of generic gadgets for the PLONK ZK-Proof algorithm
-
salsa20
Salsa20 Stream Cipher
-
sp800-185
SHA-3 Derived Functions (SP800-185) Implementation in Rust
-
ark-ff-asm
A library for generating x86-64 assembly for finite field multiplication
-
pqcrypto-traits-wasi
Shared traits for post-quantum cryptographic primitives
-
sop
Rust Interface for the Stateless OpenPGP Protocol
-
poly1305
The Poly1305 universal hash function and message authentication code
-
aes-keywrap
AES Key Wrap construction (AES-KW, RFC 3394 / RFC 5649)
-
ark-ed-on-bls12-377
A Twisted Edwards curve defined over the scalar field of the BLS12-377 curve
-
fullcodec-bls12_381
Fork of the implementation of the BLS12-381 pairing-friendly elliptic curve construction with some extra tooling needed by the Dusk team
-
concrete-csprng
Cryptographically Secure PRNG used in the FHE concrete library
-
signature_bls
The Ockam BLS signature impementation
-
leslie_lamport
A Post-Quantum Cryptographic Library For Lamport Signatures
-
bcrypt-pbkdf
bcrypt-pbkdf password-based key derivation function
-
ockam_key_exchange_x3dh
The Ockam X3DH impementation
-
mem-aead-mrs
Misuse-Resistant Sponge Authenticated Encryption Mode
-
jwt-compact-preview
Minimalistic JWT implementation with focus on type safety and secure cryptographic primitives
-
xsalsa20poly1305
Pure Rust implementation of the XSalsa20Poly1305 (a.k.a. NaCl crypto_secretbox) authenticated encryption algorithm
-
pqcrypto-falcon
Post-Quantum Signature Scheme falcon
-
cipher
Traits for describing block ciphers and stream ciphers
-
pkcs8
Pure Rust implementation of Public-Key Cryptography Standards (PKCS) #8: Private-Key Information Syntax Specification (RFC 5208), with additional support for PKCS#8v2 asymmetric key packages (RFC 5958)
-
yubikey
Pure Rust cross-platform host-side driver for YubiKey devices from Yubico with support for hardware-backed public-key decryption and digital signatures using the Personal Identity Verification (PIV)…
-
spake2
The SPAKE2 password-authenticated key-exchange algorithm
-
tink-core
Core crate for Rust port of Google’s Tink cryptography library
-
md-5
MD5 hash function
-
blowfish
Blowfish block cipher
-
risc0-zkvm-guest
RISC Zero zero-knowledge VM guest crate
-
ark-ed-on-bls12-381
A Twisted Edwards curve defined over the scalar field of the BLS12-381 curve
-
rpm-sequoia
An implementation of the RPM PGP interface using Sequoia
-
ark-ff-macros
A library for generating x86-64 assembly for finite field multiplication
-
sequoia-keyring-linter
A linter for keyrings
-
ark-gm17
An implementation of the Groth-Maller 2017 zkSNARK proof system
-
whirlpool
Whirlpool hash function
-
tink-prf
PRF functionality for Rust port of Google’s Tink cryptography library
-
tink-gcpkms
AWS-KMS integration for Rust port of Google’s Tink cryptography library
-
aegis
AEGIS authenticated cipher (AEGIS128L)
-
ockam_channel
Channel is an abstraction responsible for sending messages (usually over the network) in encrypted and authenticated way
-
pqcrypto-saber
Post-Quantum Key-Encapsulation Mechanism saber
-
cmac
Generic implementation of Cipher-based Message Authentication Code
-
hmac-sha1-compact
A small, self-contained SHA1 and HMAC-SHA1 implementation
-
ockam-ffi
FFI layer for ockam_vault
-
sequoia-openpgp-mt
Multi-threaded parsing of OpenPGP data
-
universal-hash
Trait for universal hash functions
-
risc0-zkvm-host
RISC Zero zero-knowledge VM host crate
-
sec1
Pure Rust implementation of SEC1: Elliptic Curve Cryptography encoding formats including ASN.1 DER-serialized private keys as well as the Elliptic-Curve-Point-to-Octet-String encoding
-
ark-relations
A library for rank-one constraint systems
-
pqcrypto-dilithium
Post-Quantum Signature Scheme dilithium
-
ockam_transport_tcp
TCP Transport for the Ockam Routing Protocol
-
morus
MORUS authenticated cipher (MORUS-1280-128)
-
ockam_executor
Ockam async executor crate
-
aes-gcm-siv
Pure Rust implementation of the AES-GCM-SIV Misuse-Resistant Authenticated Encryption Cipher (RFC 8452) with optional architecture-specific hardware acceleration
-
polyval
POLYVAL is a GHASH-like universal hash over GF(2^128) useful for constructing a Message Authentication Code (MAC)
-
ark-ed-on-bn254
A Twisted Edwards curve defined over the scalar field of the BN254 curve
-
aes-kw
NIST 800-38F AES Key Wrap (KW) and Key Wrap with Padding (KWP) modes
-
p384
NIST P-384 (secp384r1) elliptic curve
-
concrete-boolean
Homomorphic Boolean circuit interface for the concrete FHE library
-
ockam_entity
Ockam is a library for building devices that communicate securely, privately and trustfully with cloud services and other devices
-
ark-serialize-derive
A library for deriving serialization traits for the arkworks ecosystem
-
pqcrypto-ntruprime
Post-Quantum Key-Encapsulation Mechanism ntruprime
-
risc0-zkvm-circuit
RISC Zero zero-knowledge VM circuit crate
-
pake-cpace
A simple implementation of CPace, a balanced PAKE
-
ssh-key
Pure Rust implementation of SSH key file format decoders/encoders as described in RFC4251 and RFC4253 as well as the OpenSSH key formats, certificates (including certificate validation and certificate authority support)…
-
groestl
Grøstl hash function
-
ockam_node_attribute
Ockam node attribute proc_macro
-
shabal
Shabal hash functions
-
sparx
SPARX block ciphers implementations
-
pkcs1
Pure Rust implementation of Public-Key Cryptography Standards (PKCS) #1: RSA Cryptography Specifications Version 2.2 (RFC 8017)
-
rocca
ROCCA authenticated cipher
-
ark-ed-on-bw6-761
A Twisted Edwards curve defined over the scalar field of the BW6-761 curve
-
ark-linear-sumcheck
A library for efficient sumcheck protocols
-
spki
X.509 Subject Public Key Info (RFC5280) describing public keys as well as their associated AlgorithmIdentifiers (i.e. OIDs)
-
risc0-zkvm-platform
RISC Zero zero-knowledge VM platform crate
-
cbc
Cipher Block Chaining (CBC) block cipher mode of operation
-
ripemd
Pure Rust implementation of the RIPEMD hash functions
-
pqcrypto-hqc
Post-Quantum Key-Encapsulation Mechanism hqc
-
dbl
Double operation in Galois Field (GF)
-
ockam_node_no_std
Ockam library types that do not need
std
-
ofb
Output Feedback][OFB] (OFB) block cipher mode of operation
-
ring-compat
Compatibility crate for using RustCrypto’s traits with the cryptographic algorithm implementations from ring
-
cast5
CAST5 block cipher
-
zeroize_derive
Custom derive support for zeroize
-
crypto_box
Pure Rust implementation of NaCl’s crypto_box public-key authenticated encryption primitive which combines the X25519 Elliptic Curve Diffie-Hellman function and the XSalsa20Poly1305 authenticated encryption cipher
-
md4
MD4 hash function
-
ark-bw6-761
The BW6-761 pairing-friendly elliptic curve
-
ark-test-curves
A library for testing ark-ec & ark-poly
-
cfb-mode
Cipher Feedback (CFB) block cipher mode of operation
-
signature_core
Signature core types of the Ockam library
-
risc0-zkvm-platform-sys
RISC Zero zero-knowledge VM platform crate
-
ark-cp6-782
The CP6-782 pairing-friendly elliptic curve
-
ark-r1cs-std
A standard library for constraint system gadgets
-
gost94
GOST R 34.11-94 hash function
-
ockam_vault_test_suite
Ockam Vault test suite
-
ark-std
A library for no_std compatibility
-
ockam_node_test_attribute
Ockam node attribute proc_macros
-
rc2
RC2 block cipher
-
rfc6979
Pure Rust implementation of RFC6979: Deterministic Usage of the Digital Signature Algorithm (DSA) and Elliptic Curve Digital Signature Algorithm (ECDSA)
-
x509-cert
Pure Rust implementation of the X.509 Public Key Infrastructure Certificate format as described in RFC 5280
-
ockam_vault_test_attribute
Ockam Vault test support attribute
-
idea
IDEA block cipher
-
risc0-zkp-accel
RISC Zero zero-knowledge proof system accel crate
-
kuznyechik
Kuznyechik (GOST R 34.12-2015) block cipher
-
ockam_identity
Ockam is a library for building devices that communicate securely, privately and trustfully with cloud services and other devices
-
sha2-asm
Assembly implementation of SHA-2 compression functions
-
yubikey-cli
Command-line interface for performing encryption and signing using RSA/ECC keys stored on YubiKey devices
-
streebog
Streebog (GOST R 34.11-2012) hash function
-
ark-curve-constraint-tests
A library for testing constraints for finite fields, elliptic curves, and pairings
-
pqcrypto-mqdss
Post-Quantum Signature Scheme mqdss
-
ark-ed-on-cp6-782
A Twisted Edwards curve defined over the scalar field of the CP6-782 curve
-
signatory
Multi-provider elliptic curve digital signature library with ECDSA and Ed25519 support
-
risc0-zkp-prove
RISC Zero zero-knowledge proof system prove crate
-
pkcs7
Pure Rust implementation of Public-Key Cryptography Standards (PKCS) #7: PKCS #7: Cryptographic Message Syntax Version 1.5 (RFC 5652)
-
pkcs5
Pure Rust implementation of Public-Key Cryptography Standards (PKCS) #5: Password-Based Cryptography Specification Version 2.1 (RFC 8018)
-
der_derive
Custom derive support for the
der
crate’sChoice
andSequence
traits -
ockam_vault_core
The Ockam Vault trait
-
cbc-mac
Implementation of Cipher Block Chaining Message Authentication Code (CBC-MAC)
-
ccm
Generic implementation of the Counter with CBC-MAC (CCM) mode
-
ark-vesta
The Vesta prime-order elliptic curve
-
risc0-zkvm-sys
RISC Zero zero-knowledge VM system crate
-
ark-sponge
An implementation of the cryptographic sponge functions for zkSNARK
-
ark-ed-on-mnt4-753
A Twisted Edwards curve defined over the scalar field of the MNT4-753 curve
-
sha1-asm
Assembly implementation of SHA-1 compression function
-
sm4
SM4 block cipher algorithm
-
sha-crypt
Pure Rust implementation of the SHA-crypt password hash based on SHA-512 as implemented by the POSIX crypt C library
-
base16ct
Pure Rust implementation of Base16 a.k.a hexadecimal (RFC 4648) which avoids any usages of data-dependent branches/LUTs and thereby provides portable “best effort” constant-time operation…
-
magma
Magma (GOST R 34.12-2015) block cipher
-
md2
MD2 hash function
-
risc0-zkvm-host-sys
RISC Zero zero-knowledge VM host (sys) crate
-
bp256
Brainpool P-256 (brainpoolP256r1 and brainpoolP256t1) elliptic curves
-
pqcrypto-threebears
Post-Quantum Key-Encapsulation Mechanism threebears
-
tiger
Tiger hash function
-
ark-ec
A library for elliptic curves and pairings
-
wycheproof2blb
A utility for converting Wycheproof test vectors to the blobby format
-
concat-kdf
Concatenation Key Derivation Function (Concat KDF)
-
ockam_macro
End-to-end encryption and mutual authentication for distributed applications
-
cryptouri
URN-like namespace for cryptographic objects (keys, signatures, etc) with Bech32 encoding/checksums
-
risc0-core
RISC Zero core crate
-
pqcrypto-newhope
Post-Quantum Key-Encapsulation Mechanism newhope
-
ghash
Universal hash over GF(2^128) useful for constructing a Message Authentication Code (MAC), as in the AES-GCM authenticated encryption cipher
-
cfb8
Cipher Feedback with eight bit feedback (CFB-8) block cipher mode of operation
-
ark-mnt6-298
The MNT6-298 pairing-friendly elliptic curve
-
pmac
Generic implementation of Parallelizable Message Authentication Code
-
crypto-mac
Trait for Message Authentication Code (MAC) algorithms
-
aes-siv
Pure Rust implementation of the AES-SIV Misuse-Resistant Authenticated Encryption Cipher (RFC 5297) with optional architecture-specific hardware acceleration
-
signature_derive
Custom derive support for the ‘signature’ crate
-
ark-ed-on-mnt4-298
A Twisted Edwards curve defined over the scalar field of the MNT4-298 curve
-
twofish
Twofish block cipher