Showing 49 open source projects for "rsa 2048 c"

View related business solutions
  • Find out just how much your login box can do for your customer | Auth0 Icon
    Find out just how much your login box can do for your customer | Auth0

    With over 53 social login options, you can fast-track the signup and login experience for users.

    From improving customer experience through seamless sign-on to making MFA as easy as a click of a button – your login box must find the right balance between user convenience, privacy and security.
  • Achieve perfect load balancing with a flexible Open Source Load Balancer Icon
    Achieve perfect load balancing with a flexible Open Source Load Balancer

    Take advantage of Open Source Load Balancer to elevate your business security and IT infrastructure with a custom ADC Solution.

    Boost application security and continuity with SKUDONET ADC, our Open Source Load Balancer, that maximizes IT infrastructure flexibility. Additionally, save up to $470 K per incident with AI and SKUDONET solutions, further enhancing your organization’s risk management and cost-efficiency strategies.
  • 1
    Themis

    Themis

    Easy to use cryptographic framework for data protection

    ... files to database records. Use Secure Cell to encrypt data at rest. Secure Cell is built around AES-256-GCM, and AES-256-CTR. Secure Message is a simple encrypted messaging solution for the widest scope of applications. Use Secure Message to send encrypted and signed data from one user to another, from client to server, to prevent MITM attacks and avoid single secret leakage. Based on ECC + ECDSA / RSA + PSS + PKCS#7.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 2
    GoldBug - Encrypted Communications

    GoldBug - Encrypted Communications

    Chat Messenger. E-Mail-Client. Websearch. Filetransfer.

    GoldBug is a decentralized & secure communication suite that offers an integrated e-mail client, an instant messenger & a file transfer. Also included is an URL-RSS-DB & a p2p web search. Current vers. w/ McEliece Algorithm. GoldBug has been 2013 - 2023 ten years just another Graphical User Interface of the Spot-On Encryption Suite. Main GUI features: Minimal & colorful Interface with Tabs in the East. Microsoft & Qt MinGW deprecated Win32 & for Compiling: ●...
    Downloads: 8 This Week
    Last Update:
    See Project
  • 3

    Encrypted Password Database

    Enterprise level password management and automation

    The Encrypted Password Database is an enterprise level application for storing authentication information and automating application password management.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4

    file encrypt

    File encryption and decryption utility

    The fcrypt and fdecrypt programs provide a comprehensive symmetric encryption tool kit for encrypting and decrypting files.
    Downloads: 1 This Week
    Last Update:
    See Project
  • Gain insights and build data-powered applications Icon
    Gain insights and build data-powered applications

    Your unified business intelligence platform. Self-service. Governed. Embedded.

    Chat with your business data with Looker. More than just a modern business intelligence platform, you can turn to Looker for self-service or governed BI, build your own custom applications with trusted metrics, or even bring Looker modeling to your existing BI environment.
  • 5
    Certificate create and sign tool

    Certificate create and sign tool

    Easy create and sign x509 certificates and generate RSA key pairs

    With this tool you can create and sign x509 certificates, certificate request, create self-signed certificates, RSA private and public keys with simple and intuitive GUI. This program is using OpenSSL.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6

    OsEID

    AVR based smartcard/token with ECC and RSA cryptography

    AVR128DA /Atmega128 microcontroller based open source EID smartcard with RSA (512-2048) and ECC (prime192v1, prime256v1, secp384r1, secp521r1 and secp256k1) support. Compatible with MyEID card from Aventra. Supported in windows and linux by opensc package. Allow about 64KiB space for keys/certificates. PKCS#15 structure supported. USB token with CCID interface based on xmega128a4u with same features as card. High speed AVR multiple precision arithmetic: squaring, multiplication, exponentiation.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 7
    BlackBelt WASTE - ipv4 / Tor / i2p + AI

    BlackBelt WASTE - ipv4 / Tor / i2p + AI

    A modern, AI-Smart, WASTE p2p for ipv4 and invisible address spaces

    A WASTE client. Download and create your own WASTE networks. For Windows XP 32/64, Vista 32/64, Win7 32/64, Win8 32/64, Win 10, Linux (WINE). *** NEW *** Distributed Autonomic-Performance-Tuning - A Goal-Seeking Swarming-Semiotic AI *** *** Built-in Self-Organising Anti-Spoofing Technology *** *** Medusa - Pure Ephemeral RNG - Routing, Security Extensions *** PLEASE ENSURE YOUR NETWORK USES THE SAME BUILD. FOR BEST RESULTS.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8

    RSA Encryption Tool

    RSA algorithm based encryption tool.

    A simple program written in C# utilizing .NET 4.6 to demonstrate RSA encryption in action. User can select a text file or input any text to encrypt.
    Downloads: 6 This Week
    Last Update:
    See Project
  • 9
    SSHTOOLS

    SSHTOOLS

    Java SSH API

    This project now hosts the third-generation of Java SSH API, Maverick Synergy. This API builds on the Maverick Legacy commercial APIs and delivers a new API in a unified client/server framework. This API is available to the community under the LGPL open source license. This update includes ed25519 support, support for the new OpenSSH private key file format and stronger key exchange algorithms. The project continues to host both the original API and legacy applications created around it,...
    Downloads: 3 This Week
    Last Update:
    See Project
  • Automated RMM Tools | RMM Software Icon
    Automated RMM Tools | RMM Software

    Proactively monitor, manage, and support client networks with ConnectWise Automate

    Out-of-the-box scripts. Around-the-clock monitoring. Unmatched automation capabilities. Start doing more with less and exceed service delivery expectations.
  • 10
    Spot-On
    Seriously entertaining dolphins on echo networks. The official source repository is located at https://github.com/textbrowser/spot-on. Downloads are located at https://github.com/textbrowser/spot-on/releases.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    SafeBox

    SafeBox

    Truly anonymous and secure file sharing

    Anonymity No registrations. Immediately after installing the application, you can start sharing files. Strong cryptography Proven standards of cryptography (PGP, RSA 2048). There is not a single case of hacking data encrypted with PGP using full brute force or cryptographic algorithm vulnerability. Files are not stored in the cloud as soon as the recipient receives the file, it is instantly removed from the cloud. Thus, it is impossible to get files to anyone other than the addressee...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    X Certificate and Key management is an interface for managing asymetric keys like RSA or DSA. It is intended as a small CA for creation and signing certificates. It uses the OpenSSL library for the cryptographic operations. Please see the XCA homepage http://hohnstaedt.de/xca
    Leader badge
    Downloads: 237 This Week
    Last Update:
    See Project
  • 13
    Mobile-ID USAT applet

    Mobile-ID USAT applet

    The Remarc Mobile-ID USAT applet

    The Remarc Mobile-ID USAT applet this is a JavaCard applet with USIM Application Toolkit menu support. Basic functions of the Remarc Mobile-ID SAT applet: • Authentication function; • Signing function; • Changing PIN1/PIN2; • Changing PUK; • Unblock PIN1/PIN2; • View information - in a USAT menu is present a menu item with information of PIN usage.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 14

    CrypSten

    A Hybrid Cryptosystem with Steganography DLL

    A library written in Visual C# for encrypting a text message into an image file, and decrypting an image file to get the text message using Rijndael Algorithm, RSA Algorithm, and LSB Substitution Algorithm.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    RSA Converter
    A multi-platform tool to convert RSA private keys between SFM format (modulus, public exponent, private exponent) and CRT format, in both ways.
    Downloads: 7 This Week
    Last Update:
    See Project
  • 16
    AUM CSPRNG & Stream Cipher

    AUM CSPRNG & Stream Cipher

    A minimal CSPRNG reflecting the Zen of cipher design

    AUM is an extremely fast, small-state, cryptographically secure pseudo-random number generator and stream cipher. AUM exhibits uniform distribution, mixes rapidly, has no detected bias, and comes in three variants: AUM16, with an internal state array of 16+4 32-bit words; AUM32, with an internal state of 32+4 words; and AUM64 with a 64+4-word state. The former permit seeding with a key of up to 512 or 1024 bits, the latter with a 2048-bit key.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    The MOTET Cipher & SE Scrambler

    The MOTET Cipher & SE Scrambler

    A tiny, fast encryption tool in C

    MOTET is a tiny, fast super-encipherment application written in C, featuring the new CSPRNG/stream ciphers MOTE and BEDBUG in each of their three variants, as well as the "gold standard" among ciphers, ISAAC. MOTET brings multiple levels of encryption, including a ciphertext-hash, a Vigenere mixing function, a choice of Caesar MOD or Caesar MIX ciphering on the primary key-stream, plus a deeply scrambled "outer shell" as a final super-encryption stage. A unique nonce IV guarantees that each...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18

    libnsa

    RSA 4096 C++ library

    Libnsa stands literally for "Library: Non Semper erit Aestas". It is a small C++ library which implements RSA encryption. The current version only creates the 4096 bit public and private keys.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 19
    U-Tranz

    U-Tranz

    UDP based secure file transfer application written in JAVA.

    U-Tranz is a free application developed on the characteristics of UDP allows the transmission of unlimited file size. Most of the applications based on UDP restrict file sharing upto 64kb which makes transmission less efficient on large files. Along with the tremendous increase in file size, certain features like implementation of Government Standard Security Algorithms (AES-256*/RSA-2048 and SHA-512) have been added to this application for secure sharing of huge files across different...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    MathX

    MathX

    Fixed-length Arithmetic-types library

    MathX is a fixed-length arithmetic-types written in pure c++ templates. The goal is to provide signed-integer, unsigned-integer, IEEE-754 float-point and fixed-point types, all with specific number of bits. To this moment, only signed-integer and unsigned-integer are completed for little-endain architecture. Any compiler that support c++03 or c++11 can successfully compile MathX. Refer to README for more information.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 21

    chaOS41

    A cryptocurrency like Bitcoin improved upon with reality binding.

    ... protocol is made public now. It is also the open-source cryptographic protocol. Type in a formatted string as "beacon" and a number. Repeat. When the identical string is produced, prepare. When the identical string repeats, a name is added. This signals that the next line of text you type, is registered. Hint: include a URL.End of protocol. Valid beacon digits are 250, 1024, 2048, 4096, 8192, 16384, 32768 and up.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22

    EAESCrypt

    Extended AES Cryptography

    EAEScrypt is a utility that is designed to protect sensitive data using secure encryption. It uses the Advanced Encryption Standard (AES) as published by the Federal Information Processing Standards Publications (FIPS PUBS) and issued by the National Institute of Standards and Technology (NIST). The official version of AES allows only 128-bit, 192-bit or 256-bit keys, and EAESCrypt is fully compliant with FIPS-197 when using these values. But EAEScrypt can use any key size from 128-bit to 2048...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    RSAmake

    RSAmake

    An Cryptography software with RSA algorithm

    An Cryptography software with RSA algorithm RSAmake using Python and WxPython written
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    Secure Enterprise File Transfer Server
    SEFT is an appliance based (physical or virtual) secure enterprise file transfer system. It is able to send and receive files in an ad-hoc fashion or based on a schedule. SEFT supports many communication protocols such as HTTPS, SFTP, FTPS, SOAP, etc
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    Implementation of Rijndael, RSA and El Gamal ciphers as well as SHA256, Blake and Blue midnigh wish hash functions. The program is for encrypting files but it can be rewritten for other purposes.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next