Showing 13 open source projects for "btc private key"

View related business solutions
  • Our Free Plans just got better! | Auth0 by Okta Icon
    Our Free Plans just got better! | Auth0 by Okta

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
    Try free now
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 1
    Java JWT

    Java JWT

    Java implementation of JSON Web Token (JWT)

    ... signing and verification operations. When using RSA or ECDSA algorithms and you just need to sign JWTs you can avoid specifying a Public Key by passing a null value. The same can be done with the Private Key when you just need to verify JWTs.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 2
    AWS IoT Device SDK for Java

    AWS IoT Device SDK for Java

    Java SDK for connecting to AWS IoT from a device

    The AWS IoT Device SDK for Java enables Java developers to access the AWS IoT Platform through MQTT or MQTT over the WebSocket protocol. The SDK is built with AWS IoT device shadow support, providing access to thing shadows (sometimes referred to as device shadows) using shadow methods, including GET, UPDATE, and DELETE. It also supports a simplified shadow access model, which allows developers to exchange data with their shadows by just using getter and setter methods without having to...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    bitcoinj

    bitcoinj

    A library for working with Bitcoin

    ... on constrained devices like smartphones or cheap virtual private servers. A wallet class with encryption, fee calculation, multi-signing, deterministic key derivation, pluggable coin selection/coin control, extensions support and event listeners that let you stay up to date with changes in your balance. Experimental full verification mode, which does the same verification work as Bitcoin Core. In this mode, the unspent transaction output set (UTXO set) is calculated.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    Underscore Backup

    Underscore Backup

    Private, secure backups in the cloud.

    Private, secure backups in the cloud of any size with minimal resource usage exactly the way you want them. Your data is encrypted by default using encryption keys only available to you and before leaving your network. Backed up data is signed to ensure protection from tampering. Data can be stored with any amount of redundancy and even multiple backup locations simultaneously. No information about the contents of your data is saved in any backup location. Only you can download and access...
    Downloads: 2 This Week
    Last Update:
    See Project
  • Build Securely on AWS with Proven Frameworks Icon
    Build Securely on AWS with Proven Frameworks

    Lay a foundation for success with Tested Reference Architectures developed by Fortinet’s experts. Learn more in this white paper.

    Moving to the cloud brings new challenges. How can you manage a larger attack surface while ensuring great network performance? Turn to Fortinet’s Tested Reference Architectures, blueprints for designing and securing cloud environments built by cybersecurity experts. Learn more and explore use cases in this white paper.
    Download Now
  • 5
    SSHTOOLS

    SSHTOOLS

    Java SSH API

    This project now hosts the third-generation of Java SSH API, Maverick Synergy. This API builds on the Maverick Legacy commercial APIs and delivers a new API in a unified client/server framework. This API is available to the community under the LGPL open source license. This update includes ed25519 support, support for the new OpenSSH private key file format and stronger key exchange algorithms. The project continues to host both the original API and legacy applications created around...
    Downloads: 7 This Week
    Last Update:
    See Project
  • 6
    GMR Digital Signature System

    GMR Digital Signature System

    GMR digital signature system

    Private keys are insecure in cloud server infrastructure. Chrome: right click - translate into English! https://www.bsi.bund.de/DE/Presse/Pressemitteilungen/Presse2018/Spectre-NG_18052018.html System that creates key pairs and digital signatures and is based on the presumed difficulty of prime factorization. Please install on a virtual machine with Linux! Windows is not supported! German: System, das Schlüsselpaare und digitale Signaturen erstellt, und auf der vermuteten...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    StrongKey CryptoEngine

    StrongKey CryptoEngine

    FIDO strong authentication, encryption, digital signature engine

    StrongKey CryptoEngine (SKCE) 2.0 is a "crypto Swiss Army knife" server to perform cryptographic functions through web services, while freeing application developers to focus on business functionality. Its modules include: - A FIDO Engine to support FIDO U2F key registrations/authentications - An encryption engine to encrypt/decrypt files using AES/TDES keys - Escrowing keys to on-premises key management system (StrongAuth KeyAppliance/SAKA) - Integration to cloud storage services (AWS...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    StrongKey CryptoCabinet

    StrongKey CryptoCabinet

    FIDO-enabled, cloud file encryption with centralized key management.

    StrongKey CryptoCabinet (SKCC) 2.0 is a FIDO-enabled (fidoalliance.org) web application built using Regulatory Compliant Cloud Computing (RC3) architecture (http://bit.ly/rc3infoq). It encrypts files/objects of any type or size, and stores the ciphertext either to public/private clouds—AWS, Azure, Eucalyptus—or local/network drives, while keeping cryptographic keys safe and secure OUTSIDE the cloud. CryptoCabinet leverages the StrongKey CryptoEngine (SKCE)—another FOSS on this site...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    Mobile-ID USAT applet

    Mobile-ID USAT applet

    The Remarc Mobile-ID USAT applet

    The Remarc Mobile-ID USAT applet this is a JavaCard applet with USIM Application Toolkit menu support. Basic functions of the Remarc Mobile-ID SAT applet: • Authentication function; • Signing function; • Changing PIN1/PIN2; • Changing PUK; • Unblock PIN1/PIN2; • View information - in a USAT menu is present a menu item with information of PIN usage.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Build Securely on Azure with Proven Frameworks Icon
    Build Securely on Azure with Proven Frameworks

    Lay a foundation for success with Tested Reference Architectures developed by Fortinet’s experts. Learn more in this white paper.

    Moving to the cloud brings new challenges. How can you manage a larger attack surface while ensuring great network performance? Turn to Fortinet’s Tested Reference Architectures, blueprints for designing and securing cloud environments built by cybersecurity experts. Learn more and explore use cases in this white paper.
    Download Now
  • 10
    Family Connections
    Family Connections is a private social networking website designed specifically for families to be as easy to use as possible. Key features are: message board, photo gallery, family tree, calendar, blog, chat room, address book and more.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 11
    Certificate Helper
    Certificate-helper is a utility desktop application written in Java designed and created to assist (mainly developers) in creating and viewing keystores and digital certificates. This is done via a user interfaces implemented in Swing.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    Keytool is an Eclipse plugin that maintains keystores and certificates. It allows you to create certificates and put them in a keystore. You can from Eclipse, open and inspect certificates that are stored as .cer, or in a given keystore.
    Leader badge
    Downloads: 142 This Week
    Last Update:
    See Project
  • 13
    Private-key, symmetrical (same password to encrypt and decode) file encryption with 8-bit to 2147483647-bit (2^3 to 2^31) encryption using my own algorithm and my own extension of MD5 (http://blog.robtoth.net/2009/06/tencryption-computer-programming.html
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next