Showing 11 open source projects for "algorithms"

View related business solutions
  • Gen AI apps are built with MongoDB Atlas Icon
    Gen AI apps are built with MongoDB Atlas

    The database for AI-powered applications.

    MongoDB Atlas is the developer-friendly database used to build, scale, and run gen AI and LLM-powered apps—without needing a separate vector database. Atlas offers built-in vector search, global availability across 115+ regions, and flexible document modeling. Start building AI apps faster, all in one place.
    Start Free
  • Our Free Plans just got better! | Auth0 Icon
    Our Free Plans just got better! | Auth0

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your security. Auth0 now, thank yourself later.
    Try free now
  • 1
    EJBCA, JEE PKI Certificate Authority
    EJBCA is an enterprise class PKI Certificate Authority built on JEE technology. It is a robust, high performance, platform independent, flexible, and component based CA to be used standalone or integrated in other JEE applications.
    Leader badge
    Downloads: 191 This Week
    Last Update:
    See Project
  • 2
    multiOTP open source

    multiOTP open source

    PHP strong authentication library, web interface & CLI, OATH certified

    multiOTP is a PHP class, a powerful command line utility and a web interface developed by SysCo systèmes de communication sa in order to provide a completely free and easy operating system independent server side implementation for strong two factors authentication solution. multiOTP supports hardware and software tokens with different One-Time Password algorithms like OATH/HOTP, OATH/TOTP and mOTP (Mobile-OTP). QRcode generation is also embedded in order to support provisioning of Google Authenticator software tokens. SMS code sending is currently implemented for several providers (ASPSMS, Clickatell and IntelliSMS). The data storage of the command line utility is by default flat files based in order to simplify deployment in a few minutes, but MySQL backend is supported too. ...
    Downloads: 19 This Week
    Last Update:
    See Project
  • 3
    sjcl

    sjcl

    Stanford Javascript Crypto Library

    The Stanford Javascript Crypto Library is a project by the Stanford Computer Security Lab to build a secure, powerful, fast, small, easy-to-use, cross-browser library for cryptography in Javascript. SJCL is small but powerful. The minified version of the library is under 6.4KB compressed, and yet it posts impressive speed results. SJCL is secure. It uses the industry-standard AES algorithm at 128, 192 or 256 bits; the SHA256 hash function; the HMAC authentication code; the PBKDF2 password...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 4
    Tetris Puzzle Solver

    Tetris Puzzle Solver

    Fills a rectangle using given tetris shapes

    Fills a rectangle using given tetris shapes (tetraminos) using an optimized brute force algorithm. A puzzle can have many different solutions; this solver will stop at the first one. Not all puzzles are solveable. Created to solve the annoying tetris puzzles in The Talos Principle and Sigils of Elohim.
    Downloads: 1 This Week
    Last Update:
    See Project
  • Build Securely on Azure with Proven Frameworks Icon
    Build Securely on Azure with Proven Frameworks

    Lay a foundation for success with Tested Reference Architectures developed by Fortinet’s experts. Learn more in this white paper.

    Moving to the cloud brings new challenges. How can you manage a larger attack surface while ensuring great network performance? Turn to Fortinet’s Tested Reference Architectures, blueprints for designing and securing cloud environments built by cybersecurity experts. Learn more and explore use cases in this white paper.
    Download Now
  • 5
    Secure Content Management System
    SCMS is an MVC based secure content management system. It is designed from the ground up to withstand common Web application vulnerabilities. It is designed for PHP 5.0-5.2.x and MySQL 4.1+, and it can optionally support PostgreSQL as a database backend.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    A Javascript implementation of the Blowfish Encryption Algorithm described by Bruce Shneier circa 1993. Blowfish is a keyed, symmetric block cipher common in cipher suites and was placed, by Mr. Shneier, in the public domain.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    This WebOS application generates RFC 2289 standard compliant one-time passwords. It supports the MD4 and MD5 message-digest algorithms as well as the SHA-1 hash algorithm and can be used with challenge-response OTP systems such as OPIE and S/KEY.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    JSRSA is a Javascript/PHP implementation of RSA algorithm which help you to simulate SSL-Like secure data transmission over the net as easy as possible !
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    ClearPass (formerly BlowPass) is web based password storage system that uses the Blowfish algorithm and a Host-Proof design pattern.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Build Securely on AWS with Proven Frameworks Icon
    Build Securely on AWS with Proven Frameworks

    Lay a foundation for success with Tested Reference Architectures developed by Fortinet’s experts. Learn more in this white paper.

    Moving to the cloud brings new challenges. How can you manage a larger attack surface while ensuring great network performance? Turn to Fortinet’s Tested Reference Architectures, blueprints for designing and securing cloud environments built by cybersecurity experts. Learn more and explore use cases in this white paper.
    Download Now
  • 10
    The gruft library is a fast implementation of several cryptographic functions in JavaScript: MD5, SHA-1, SHA-256, Tiger/192, AES-Rijndael.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    AresCode2008 is system to crypt files. System is used new cryptography algorithm.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next