ed25519
Ed25519 signature system
A portable implementation of Ed25519-based public-key signature system with key generation and scalar addition capabilities.
Portable C implementation of Ed25519, a high-speed high-security public-key signature system.
496 stars
36 watching
155 forks
Language: C
last commit: about 2 years ago
Linked from 1 awesome list
Related projects:
Repository | Description | Stars |
---|---|---|
spider-gazelle/ed25519 | An implementation of a high-performance digital signature system using an elliptic curve public-key algorithm | 8 |
dalek-cryptography/ed25519-dalek | Fast and efficient implementation of ed25519 key generation, signing, and verification in Rust. | 686 |
paulmillr/noble-secp256k1 | A high-performance JavaScript implementation of secp256k1 signatures and ECDH (Elliptic Curve Diffie-Hellman) algorithms | 761 |
rustcrypto/signatures | This project provides digital signature algorithms and implementation in Rust. | 472 |
carglglz/mpy-mbedtls | Bindings for MbedTLS's EC and x509 cert/csr functions | 3 |
personaelabs/spartan-ecdsa | A Rust implementation of an ECDSA signature verification algorithm optimized for performance and security | 203 |
dnaeon/cl-ssh-keys | A Common Lisp system for generating and parsing OpenSSH keys. | 23 |
davylandman/portable8439 | Implementation of ChaCha20-Poly1305 encryption algorithm in portable and fast C99 | 31 |
libressl/portable | Portable version of LibreSSL built from OpenBSD source code | 1,373 |
av1ctor/libsecp256k1.mo | A Motoko port of the widely-used secp256k1 cryptographic library | 1 |
orthecreedence/cl-hash-util | A utility library for working with Common Lisp hash tables | 29 |
pion/dtls | A native DTLS 1.2 implementation in Go | 602 |
q9f/secp256k1.cr | A native Crystal language implementation of the Secp256k1 elliptic curve cryptographic algorithm | 48 |
chaintope/bip-schnorrrb | A Ruby implementation of the Schnorr signature scheme over elliptic curves. | 7 |
dmazzella/ucrypto | Provides a fast implementation of digital signatures using RSA and Elliptic Curve Cryptography. | 32 |