Pure python ChaCha20Poly1305 implementation
-
Updated
Jan 5, 2020 - Python
ChaCha is a family of stream ciphers developed by Daniel J. Bernstein. It is part of the popular authenticated encryption algorithm ChaCha20-Poly1305.
The canonical 20-round version is ChaCha20, though the faster, reduced-round variants ChaCha8 and ChaCha12 also see some use.
The XChaCha family features an extended nonce.
Pure python ChaCha20Poly1305 implementation
python prototype of PRE (Proxy Re-encryption) on Cloud storage and sharing
Encrypt files & Hide encrypted data
An ephemeral ChaCha20-encrypted filesystem implementation using fusepy and cryptography suitable for privacy-sensitive applications, such as whistleblowing platforms.
Cross-platform easy-to-use file encryption desktop app
Let's Decrypt is a powerful decryption tool supporting multiple encryption standards. It allows users to decrypt messages and files using various cryptographic algorithms and efficiently manage decrypted outputs.
This project implements a hybrid image encryption technique by combining asymmetric and symmetric encryption methods. It utilizes the ChaCha20 stream cipher for symmetric encryption and ECC for asymmetric encryption to achieve robust and secure image protection.
Python-based cryptographic tool designed to help users encrypt and decrypt data using various algorithms.
PyCryptX - an X25519 + Ed25519 + ChaCha20 + BLAKE2b based public key encryption program in Python. This is an unaudited hobby project!
ECDH Key Exchanger
A tool used to encrypt using different algorithms.
"A collection of implemented symmetric and asymmetric cryptographic algorithms."
Library for cryptographic primitives
AES-GCM python test bench