opmsg message encryption
-
Updated
Mar 2, 2023 - C++
opmsg message encryption
PQ-safe userspace WireGuard® Implementation in Rust
A (WIP) API/VPN that uses military-grade encryption by implementing Perfect Forward Secrecy (PFS) and AES-256 encryption with ephemeral session keys.
Virgil PFS SDK Objective-C/Swift
Virgil Security Ratchet SDK provides an implementation of the Double Ratchet algorithm, which is used by parties to exchange encrypted messages based on a shared secret key.
Versioned public Helix API in various languages/platforms, along with documentation and example use-cases
Virgil Security Ratchet Objective-C/Swift SDK provides an implementation of the Double Ratchet algorithm, which is used by parties to exchange encrypted messages based on a shared secret key.
Test of libSodium's ChaCha20-Poly1305 with increases security by deriving a different key per message
secure browser to browser instant chat with end to end multi-layer encryption utilizing perfect forward security
Fork of go/x/crypto, providing an up-to-date OpenPGP implementation
Project for the course of Foundations of Cybersecurity (2023)
Add a description, image, and links to the perfect-forward-secrecy topic page so that developers can more easily learn about it.
To associate your repository with the perfect-forward-secrecy topic, visit your repo's landing page and select "manage topics."