Encryption Algorithms for Mac

View 27 business solutions

Browse free open source Encryption Algorithms and projects for Mac below. Use the toggles on the left to filter open source Encryption Algorithms by OS, license, language, programming language, and project status.

  • Top-Rated Free CRM Software Icon
    Top-Rated Free CRM Software

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    HubSpot is an AI-powered customer platform with all the software, integrations, and resources you need to connect your marketing, sales, and customer service. HubSpot's connected platform enables you to grow your business faster by focusing on what matters most: your customers.
  • Omnichannel contact center platform for enterprises. Icon
    Omnichannel contact center platform for enterprises.

    For Call centers or BPOs with a very high volume of calls

    Deliver a personalized customer experience with every interaction, across every channel, with uContact, net2phone’s cloud contact center solution.
  • 1
    AWS Encryption SDK for Java

    AWS Encryption SDK for Java

    AWS Encryption SDK

    The AWS Encryption SDK is a client-side encryption library designed to make it easy for everyone to encrypt and decrypt data using industry standards and best practices. It enables you to focus on the core functionality of your application, rather than on how to best encrypt and decrypt your data. The AWS Encryption SDK is provided free of charge under the Apache 2.0 license. With the AWS Encryption SDK, you define a master key provider (Java and Python) or a keyring (C, C#/.NET, and JavaScript) that determines which wrapping keys you use to protect your data. Then you encrypt and decrypt your data using straightforward methods provided by the AWS Encryption SDK. The AWS Encryption SDK does the rest. Without the AWS Encryption SDK, you might spend more effort on building an encryption solution than on the core functionality of your application. By default, the AWS Encryption SDK generates a unique data key for each data object that it encrypts.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 2
    shadowsocks-libev

    shadowsocks-libev

    Bug-fix-only libev port of shadowsocks

    Shadowsocks-libev is a lightweight secured SOCKS5 proxy for embedded devices and low-end boxes. Shadowsocks-libev is written in pure C and depends on libev. It's designed to be a lightweight implementation of shadowsocks protocol, in order to keep the resource usage as low as possible. Snap is the recommended way to install the latest binaries. You can build shadowsocks-libev and all its dependencies by script. The latest shadowsocks-libev has provided a redir mode. You can configure your Linux-based box or router to proxy all TCP traffic transparently, which is handy if you use an OpenWRT-powered router. Although shadowsocks-libev can handle thousands of concurrent connections nicely, we still recommend setting up your server's firewall rules to limit connections from each user. We strongly encourage you to install shadowsocks-libev from jessie-backports-sloppy.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 3
    sjcl

    sjcl

    Stanford Javascript Crypto Library

    The Stanford Javascript Crypto Library is a project by the Stanford Computer Security Lab to build a secure, powerful, fast, small, easy-to-use, cross-browser library for cryptography in Javascript. SJCL is small but powerful. The minified version of the library is under 6.4KB compressed, and yet it posts impressive speed results. SJCL is secure. It uses the industry-standard AES algorithm at 128, 192 or 256 bits; the SHA256 hash function; the HMAC authentication code; the PBKDF2 password strengthener; and the CCM and OCB authenticated-encryption modes. Just as importantly, the default parameters are sensible: SJCL strengthens your passwords by a factor of 1000 and salts them to protect against rainbow tables, and it authenticates every message it sends to prevent it from being modified. We believe that SJCL provides the best security which is practically available in Javascript.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 4
    MicroZip

    MicroZip

    Create,extract and encrypt ZIP,GZIP,TAR,BZIP2,TAZ files on Java mobile

    MicroZip is a powerful file compression and encryption utility for mobile phones which allows you to create and extract compressed archives in multiple formats and encrypt sensitive information with powerful AES-256 encryption. MicroZip can create and extract ZIP,TAR,TGZ,TBZ2 archives and extract many other formats as JAR,GZ,BZ2,TBZ,WAR,BZIP2,GZIP,Z,TAZ,CBZ etc. MicroZip allows you to extract selected files without extracting the whole ZIP archive. MicroZip also supports encrypted ZIP archives with both classic ZIP encryption and AES 256 encryption algorithm.
    Downloads: 6 This Week
    Last Update:
    See Project
  • Automated RMM Tools | RMM Software Icon
    Automated RMM Tools | RMM Software

    Proactively monitor, manage, and support client networks with ConnectWise Automate

    Out-of-the-box scripts. Around-the-clock monitoring. Unmatched automation capabilities. Start doing more with less and exceed service delivery expectations.
  • 5
    QPass password manager
    QPass is easy to use, open source password manager application with built-in password generator. You can store in it's database such data as passwords and logins which will be encrypted using AES-256 with PBKDF2(number of iterations set by user). Each entry can include additional information about entry such as name, url adress and description.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 6

    cppcrypto

    C++ cryptographic library (modern hash functions, ciphers, KDFs)

    cppcrypto provides optimized implementations of cryptographic primitives. Hash functions: BLAKE, BLAKE2, Echo, Esch, Groestl, JH, Kupyna, MD5, SHA-1, SHA-2, SHA-3, SHAKE, Skein, SM3, Streebog, Whirlpool. Block ciphers: Anubis, Aria, Camellia, CAST-256, Kalyna, Kuznyechik, Mars, Serpent, Simon, SM4, Speck, Threefish, Twofish, and Rijndael (AES) with all block/key sizes. Stream ciphers: HC-128, HC-256, Salsa20, XSalsa20, ChaCha, XChaCha. Encryption modes: CBC, CTR. AEAD modes: Encrypt-then-MAC (EtM), GCM, OCB, ChaCha-Poly1305, Schwaemm. Streaming AEAD. MAC functions: HMAC, Poly1305. Key derivation functions: PBKDF2, scrypt, Argon2, HKDF. Includes sample command-line tools: - 'digest' - for calculating and verifying file checksum(s) using any of the supported hash algorithms (similar to md5sum or RHash). - 'cryptor' - for file encryption using Serpent-256 algorithm in AEAD mode. Check out the cppcrypto web site linked below for programming documentation.
    Leader badge
    Downloads: 4 This Week
    Last Update:
    See Project
  • 7
    Dr. Crypt Encryption Algorithm & Library
    DrCrypt, based on basic xor(exclusive or) encryption which is designed to be fast and reliable. Also DrCrypt supports 3 platform.(Java, .NET, Win32)
    Downloads: 7 This Week
    Last Update:
    See Project
  • 8
    This program is a replica of SafeSex by Nullsoft. Written from scratch on the .NET Framework 3.5. It allows you to keep useful notes in a safe manner, as it allows for encryption using the world renowned AES encryption algorithm.
    Downloads: 5 This Week
    Last Update:
    See Project
  • 9

    JCryptor

    JCryptor is an encrypting tool based on the Caesar-cipher.

    JCryptor uses the Caesar-cipher to encrypt keystrokes on-the-fly. It can also be used to decrypt an encrypted text easily. Caesar-cipher is a simple encryption algorithm, developed by Julius Caesar, to encrypt his correspondence with Cicero in the ancient world. Therefore it uses a simple character substitution method to replace a given character by another. A keyshift of thirteen is called ROT13. ROT13 can be decrypted by encrypting it again with ROT13. Even today this simple method is used by authorities to protect documents from unintentional reading. --UPDATE-- [25.01.14] Release 1.0 (final) -- Bugfixes [05.05.12] Release 0.2 -- implements polyalphabeticel substitution
    Downloads: 1 This Week
    Last Update:
    See Project
  • HRSoft Compensation - Human Resources Software Icon
    HRSoft Compensation - Human Resources Software

    HRSoft is the only unified, purpose-built SaaS platform designed to transform your complex HR processes into seamless digital ones

    Manage your enterprise’s compensation lifecycle and accurately recognize top performers with a digitized, integrated system. Keep employees invested and your HR team in control while preventing compensation chaos.
  • 10
    ShredBitz
    ShredBitz is a free and simple file shredder tool that can wipe selected files from any hard disk drive. ShredBitz is written in the java programming language and uses a custom written algorithm for shredding. ShredBitz is a very powerful tool.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 11
    Cryptomni is a program which can encrypt and decrypt files using the one-time pad cipher. If a key is truly random, kept secret, and never reused, this encryption algorithm can be proven to be unbreakable.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 12
    Hash Latch
    The hash latch generates keys in a manner similar to how some cryptocurrencies are mined. It takes a string and brute-forces a prefix for it so that the hash of the string with the prefix has a certain number of leading zeroes. But that alone would've been too easy to hack. To prevent an attacker from forging the keys by generating a new prefix: the hash latch doesn't output the keys in the plaintext. Instead, it encrypts the key and outputs the ciphertext. That means that instead of giving you the actual key, it gives you a safe containing the key. This approach allows the hash latch to protect itself from forged keys and also enables you to put the same key into multiple safes without the recipients of these safes knowing they have the same key (even if they compare their ciphertexts). Moreover, the hash latch verifies the integrity of a key after decrypting it (just in case). You can read the tutorial about it on Instructables: https://www.instructables.com/Hash-Latch/
    Downloads: 1 This Week
    Last Update:
    See Project
  • 13
    HashSum is a .NET port from GNU's md5sum and sha1sum. It supports: hash algorithm selection between MD5 and SHA1 (more could be added later) and compatibility between HashSum and GNU's checksum file format
    Downloads: 1 This Week
    Last Update:
    See Project
  • 14
    LEACrypt

    LEACrypt

    TTAK.KO-12.0223 Lightweight Encryption Algorithm Tool

    The Lightweight Encryption Algorithm (also known as LEA) is a 128-bit block cipher developed by South Korea in 2013 to provide confidentiality in high-speed environments such as big data and cloud computing, as well as lightweight environments such as IoT devices and mobile devices. LEA is one of the cryptographic algorithms approved by the Korean Cryptographic Module Validation Program (KCMVP) and is the national standard of Republic of Korea (KS X 3246). LEA is included in the ISO/IEC 29192-2:2019 standard (Information security - Lightweight cryptography - Part 2: Block ciphers). This project is licensed under the ISC License. Copyright © 2020-2021 ALBANESE Research Lab Source code: https://github.com/pedroalbanese/leacrypt Visit: http://albanese.atwebpages.com
    Downloads: 1 This Week
    Last Update:
    See Project
  • 15
    AES_in_CBC_mode_for_MCUs

    AES_in_CBC_mode_for_MCUs

    Open-source code that enables you to use AES in CBC mode

    AES_in_CBC_mode_for_microcontrollers is an open-source code that enables you to easily integrate the AES encryption algorithm in CBC mode to your project. Based on the work of https://github.com/zhouyangchao/AES GitHub Page: https://github.com/Northstrix/AES_in_CBC_mode_for_microcontrollers
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    Abdal AES Encryption

    Abdal AES Encryption

    AES Message Encryption Tool

    Abdal AES Encryption is a security tool for encrypting messages developed by the Abdal team. This tool uses AES encryption and has high power. AES stands for Advanced Encryption Standard, which was developed in 2001 by the US National Institute of Technology and Standards. The advanced encryption standard is accepted by the US government and is now used worldwide. This encryption algorithm replaces the Data Encryption Standard (DES) published in 1977.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    AresCode2008 is system to crypt files. System is used new cryptography algorithm.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    BlowfishVHDL - free fully synthesizable Blowfish encryption algorithm hardware implementation.
    Leader badge
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    ClearPass (formerly BlowPass) is web based password storage system that uses the Blowfish algorithm and a Host-Proof design pattern.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20

    CrypSten

    A Hybrid Cryptosystem with Steganography DLL

    A library written in Visual C# for encrypting a text message into an image file, and decrypting an image file to get the text message using Rijndael Algorithm, RSA Algorithm, and LSB Substitution Algorithm.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    Encrypt and decrypt text with my own encryption algorithm. (Executable included)
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    CryptoHelper is a Java program designed to aid in the decryption of classical ciphers, ie pre WWII ciphers. It brings together tools like frequency analysis, friedman tests, enciphering/deciphering for several clasical ciphers, and brute force algorithm
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    DES-Rotem

    DES-Rotem

    DES attempt to crack code with 3 rounds

    This Java project is an attempt to crack the key in a DES encryption algorithm. The plaintext and the cyphertext are known. The purpose is to crack the 64-bit key with 3 rounds instead of 16. This project checks all 2^64 possible keys. Therefore, it takes a long time to find the correct key.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24

    DXE Encryption Algorithm

    DXE (Darkgust's Xor Encoder) is an encryption algorithm made in VB.NET

    DXE (Darkgust's Xor Encoder) is an encryption algorithm made in Visual Basic .NET .
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    A very powerful and secure encryption supporting multilevel algorithm hierarchy encryption(bit level),supports infinite length keys and equation creation utility(secondary key) for the utmost security.Support for multiple algorithms.All OS support(ja
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • 4
  • Next