Showing 21 open source projects for "aes key generator"

View related business solutions
  • Our Free Plans just got better! | Auth0 by Okta Icon
    Our Free Plans just got better! | Auth0 by Okta

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
    Try free now
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 1
    Themis

    Themis

    Easy to use cryptographic framework for data protection

    ... files to database records. Use Secure Cell to encrypt data at rest. Secure Cell is built around AES-256-GCM, and AES-256-CTR. Secure Message is a simple encrypted messaging solution for the widest scope of applications. Use Secure Message to send encrypted and signed data from one user to another, from client to server, to prevent MITM attacks and avoid single secret leakage. Based on ECC + ECDSA / RSA + PSS + PKCS#7.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2

    ProxyCrypt

    Encrypted volumes through command line

    ProxyCrypt is a command line tool that creates encrypted volumes within a file or a hard drive. Encryption and decryption are made on the fly, allowing you to use encrypted volumes like normal ones. Designed for paranoids and advanced users, it is also fast, very lightweight, open source and easy to recompile. See the features below. It works as a "proxy" for the ImDisk Virtual Disk Driver. The latter is included in the full package and does not require installation. See the...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    Brass fingering chart generator

    Brass fingering chart generator

    Fingering chart generator for brass wind instruments

    This Windows app generates fingerings for brass wind instruments. It invokes gnuplot to make a diagram showing the harmonic and error for the selected fingering, as well as for alternate fingerings. The program finds all fingerings within an acceptable error range, then chooses the one with the lowest harmonic (shortest tubing length). If no fingering falls in the acceptable error range, the closest match is chosen.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4

    MySuiteA

    This is not NSA Suite B. This is MySuiteA!

    MySuiteA is a cryptographic suite consisting of symmetric ciphers and hash algorithms, as well as two proof-of-concept quantum-safe asymmetric cryptographic algorithms for digital signature and key agreement. This suite implements: AES-128, AES-192, AES-256, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256, SHA3-224, SHA3-256, SHA3-384, SHA3-512, SHAKE128, SHAKE256, NEWHOPE, REBLISS-512A, (and the self-devised)REBLISS-1024A, among a few other things...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Build Securely on AWS with Proven Frameworks Icon
    Build Securely on AWS with Proven Frameworks

    Lay a foundation for success with Tested Reference Architectures developed by Fortinet’s experts. Learn more in this white paper.

    Moving to the cloud brings new challenges. How can you manage a larger attack surface while ensuring great network performance? Turn to Fortinet’s Tested Reference Architectures, blueprints for designing and securing cloud environments built by cybersecurity experts. Learn more and explore use cases in this white paper.
    Download Now
  • 5
    Advanced Onion Router
    Advanced Onion Router is a portable client for the OR network and is intended to be an improved alternative for Tor+Vidalia+Privoxy bundle for Windows users. Some of the improvements include UNICODE paths, support for HTTP and HTTPS proxy protocols on the same Socks4/Socks5 port with HTTP header filtering that generates fake identity-dependent headers every time the identity is changed (proxy chains are also supported), support for NTLM proxies, a User Interface that makes Tor's options and...
    Leader badge
    Downloads: 264 This Week
    Last Update:
    See Project
  • 6
    XorCryptWin

    XorCryptWin

    XOR Encryptor for Windows

    XOR encryption software for Windows. Generates random key files which it then uses to mimic the One-Time Pad encryption technique. Distributed together with RandFileGen, a program that can generate random files of any size and is extensible by plugins.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    This is a chat system composed of a TCP/IP server daemon and its corresponding java client. You can chat with other peers in clear text or AES password-based encryption on your own computer network. The AES encryption and decryption is based on 128 bit key which is reached by padding the resulting SHA256 from your provided password. Simply put, SHA is a checksum that change when a single bit change. When you send a message with a password field, the resulting password checksum is cut at 128...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    AUM CSPRNG & Stream Cipher

    AUM CSPRNG & Stream Cipher

    A minimal CSPRNG reflecting the Zen of cipher design

    AUM is an extremely fast, small-state, cryptographically secure pseudo-random number generator and stream cipher. AUM exhibits uniform distribution, mixes rapidly, has no detected bias, and comes in three variants: AUM16, with an internal state array of 16+4 32-bit words; AUM32, with an internal state of 32+4 words; and AUM64 with a 64+4-word state. The former permit seeding with a key of up to 512 or 1024 bits, the latter with a 2048-bit key.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    BEDBUG CSPRNG & Stream Cipher

    BEDBUG CSPRNG & Stream Cipher

    A family of FLEA-inspired CSPRNGs and Stream Ciphers

    BEDBUG is a small, fast, cryptographically secure pseudo-random number generator (CSPRNG) and stream cipher. It exhibits uniform distribution, mixes rapidly (with worst-case avalanche better than 16-bits), has no detected bias, and comes in three variants: BEDBUG128, with an internal state array of 128+3 32-bit words; BEDBUG256, with an internal state of 256+3 words; and BEDBUG512 with a 512+3-word state. The former permit seeding with a key of up to 4096 or 8192 bits, the latter with a 16384...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Enable access to virtual apps and desktops without device or browser restrictions. Icon
    Enable access to virtual apps and desktops without device or browser restrictions.

    For IT Professionals and Application Developers

    Parallels® RAS (remote application server) is a flexible virtual application and desktop delivery solution that empowers organizations of all sizes to work securely from anywhere, on any device.
    Learn More
  • 10
    MOTE CSPRNG & Stream Cipher

    MOTE CSPRNG & Stream Cipher

    A family of small-state CSPRNGs and Stream Ciphers

    MOTE is a fast, small-state, cryptographically secure pseudo-random number generator (CSPRNG) and stream cipher. MOTE exhibits uniform distribution, mixes extremely rapidly, has no detected bias, and comes in three variants: MOTE8, with an internal state array of 8+4 32-bit words; MOTE16, with an internal state of 16+4 words; and MOTE32 with a 32+4-word state. The former permit seeding with a key of up to 256 or 512 bits, the latter with a 1024-bit key. Reduced to essentials, MOTE is only 5...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    MyPasswords

    MyPasswords

    Personal Password Manager

    What you need for managing your passwords, including the passwords of your online accounts, bank accounts and ... with the corresponding URLs. The passwords are encrypted by AES. Can be used on almost all operating systems including Windows & Linux.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12

    dbtesma

    efficient data generation for benchmarks and performance analysis

    Highly efficient Data Generator for Benchmarks and Algorithm Performance Analysis. Supports fully configurable schemata as well as meta structures like Foreign Keys and Functional Dependencies.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    IKEv2
    Encrypted Message Exchange by using Diffie-Hellman key exchange algorithm and Advanced Encryption Standard(AES) encryption algorithm with Cipher-block chaining(CBC) mode using User Datagram Protocol(UDP)port server-client application in C, Ansi-style
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    The CRY utility provides the ability to perform AES-256 symmetric key encryption of files. This is a light weight Linux utility and does not depend on PKI infrastructure. Rather, pre-shared encryption keys are used to protect your files.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    Wepdecrypt is a Wireless LAN Tool written in c which guesses WEP Keys based on a active dictionary attack, key generator, distributed network attack and some other methods, it's based on wepattack and GPL licensed
    Leader badge
    Downloads: 63 This Week
    Last Update:
    See Project
  • 16
    An elliptic curve based encryption system for secure and private communications at the network level. Public key encryption is used to automatically negotiate keys for AES encryption links between all nodes in use. Dev version uses orinoco drivers.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    This project is a Linux-PAM module designed for mounting a user's encrypted, home directory using the user's login credentials as the decryption key. The module also unmounts the user's home directory at logout to re-encrypt the protected data.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    CryptKit is a small, fast cryptographic toolkit for python. It implements Rijndael(AES), SHA 256, Elliptic Curve PKI, Diffie-Hellman key exchange and Nyberg-Ruppel signature/verification. Comprehensive enough to provide a secure socket alternative to SSL
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    An RFC1938 compliant One-Time Password generator for PalmOS devices.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    iSSL is a minimalistic cryptographical API that uses the ciphers RSA and AES to establish SSL-alike, secure encrypted communications between two peers communicating through a network socket, including session key generation and public key exchange.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    BP-Tools

    BP-Tools

    Set of useful tools for payment service development

    The BP-Tools set consist from applications supporting EFT testing, benchmarking and transaction service development. BP-Tools suite currently consists of following three components: - BP-CCALC: Cryptographic Calculator - BP-CardEdit: Thales P3 Input/Output file editor - BP-EMVT: EMV Tool - BP-HCMD: Thales HSM Commander
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next