Showing 38 open source projects for "rsa 2048 c"

View related business solutions
  • HRSoft Compensation - Human Resources Software Icon
    HRSoft Compensation - Human Resources Software

    HRSoft is the only unified, purpose-built SaaS platform designed to transform your complex HR processes into seamless digital ones

    Manage your enterprise’s compensation lifecycle and accurately recognize top performers with a digitized, integrated system. Keep employees invested and your HR team in control while preventing compensation chaos.
  • Business Continuity Solutions | ConnectWise BCDR Icon
    Business Continuity Solutions | ConnectWise BCDR

    Build a foundation for data security and disaster recovery to fit your clients’ needs no matter the budget.

    Whether natural disaster, cyberattack, or plain-old human error, data can disappear in the blink of an eye. ConnectWise BCDR (formerly Recover) delivers reliable and secure backup and disaster recovery backed by powerful automation and a 24/7 NOC to get your clients back to work in minutes, not days.
  • 1
    Themis

    Themis

    Easy to use cryptographic framework for data protection

    ... files to database records. Use Secure Cell to encrypt data at rest. Secure Cell is built around AES-256-GCM, and AES-256-CTR. Secure Message is a simple encrypted messaging solution for the widest scope of applications. Use Secure Message to send encrypted and signed data from one user to another, from client to server, to prevent MITM attacks and avoid single secret leakage. Based on ECC + ECDSA / RSA + PSS + PKCS#7.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 2
    GoldBug - Encrypted Communications

    GoldBug - Encrypted Communications

    Chat Messenger. E-Mail-Client. Websearch. Filetransfer.

    GoldBug is a decentralized & secure communication suite that offers an integrated e-mail client, an instant messenger & a file transfer. Also included is an URL-RSS-DB & a p2p web search. Current vers. w/ McEliece Algorithm. GoldBug has been 2013 - 2023 ten years just another Graphical User Interface of the Spot-On Encryption Suite. Main GUI features: Minimal & colorful Interface with Tabs in the East. Microsoft & Qt MinGW deprecated Win32 & for Compiling: ●...
    Downloads: 8 This Week
    Last Update:
    See Project
  • 3

    Encrypted Password Database

    Enterprise level password management and automation

    The Encrypted Password Database is an enterprise level application for storing authentication information and automating application password management.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4

    file encrypt

    File encryption and decryption utility

    The fcrypt and fdecrypt programs provide a comprehensive symmetric encryption tool kit for encrypting and decrypting files.
    Downloads: 1 This Week
    Last Update:
    See Project
  • Multi-Site Network and Cloud Connectivity for Businesses Icon
    Multi-Site Network and Cloud Connectivity for Businesses

    Internet connectivity without complexity

    As your users rely more and more on Cloud and Internet-based technologies, reliable internet connectivity becomes more and more important to your business. With Bigleaf’s proven SD-WAN architecture, groundbreaking AI, and DDoS attack mitigation, you can finally deliver the reliable internet connectivity your business needs without the limitations of traditional networking platforms. Bigleaf’s Cloud Access Network and plug-and-play router allow for limitless control to and from anywhere your traffic needs to go. Bigleaf’s self-driving AI automatically identifies and adapts to any changing circuit conditions and traffic needs—addressing issues before they impact your users. Bigleaf puts you in the driver’s seat of every complaint and support call with full-path traffic and network performance data, delivered as actionable insights, reports, and alerts.
  • 5
    Certificate create and sign tool

    Certificate create and sign tool

    Easy create and sign x509 certificates and generate RSA key pairs

    With this tool you can create and sign x509 certificates, certificate request, create self-signed certificates, RSA private and public keys with simple and intuitive GUI. This program is using OpenSSL.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6

    OsEID

    AVR based smartcard/token with ECC and RSA cryptography

    AVR128DA /Atmega128 microcontroller based open source EID smartcard with RSA (512-2048) and ECC (prime192v1, prime256v1, secp384r1, secp521r1 and secp256k1) support. Compatible with MyEID card from Aventra. Supported in windows and linux by opensc package. Allow about 64KiB space for keys/certificates. PKCS#15 structure supported. USB token with CCID interface based on xmega128a4u with same features as card. High speed AVR multiple precision arithmetic: squaring, multiplication, exponentiation.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 7
    BlackBelt WASTE - ipv4 / Tor / i2p + AI

    BlackBelt WASTE - ipv4 / Tor / i2p + AI

    A modern, AI-Smart, WASTE p2p for ipv4 and invisible address spaces

    A WASTE client. Download and create your own WASTE networks. For Windows XP 32/64, Vista 32/64, Win7 32/64, Win8 32/64, Win 10, Linux (WINE). *** NEW *** Distributed Autonomic-Performance-Tuning - A Goal-Seeking Swarming-Semiotic AI *** *** Built-in Self-Organising Anti-Spoofing Technology *** *** Medusa - Pure Ephemeral RNG - Routing, Security Extensions *** PLEASE ENSURE YOUR NETWORK USES THE SAME BUILD. FOR BEST RESULTS.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8

    RSA Encryption Tool

    RSA algorithm based encryption tool.

    A simple program written in C# utilizing .NET 4.6 to demonstrate RSA encryption in action. User can select a text file or input any text to encrypt.
    Downloads: 6 This Week
    Last Update:
    See Project
  • 9
    SSHTOOLS

    SSHTOOLS

    Java SSH API

    This project now hosts the third-generation of Java SSH API, Maverick Synergy. This API builds on the Maverick Legacy commercial APIs and delivers a new API in a unified client/server framework. This API is available to the community under the LGPL open source license. This update includes ed25519 support, support for the new OpenSSH private key file format and stronger key exchange algorithms. The project continues to host both the original API and legacy applications created around it,...
    Downloads: 3 This Week
    Last Update:
    See Project
  • Eptura Workplace Software Icon
    Eptura Workplace Software

    From desk booking and visitor management, to space planning and office utilization data, Eptura Workplace helps your entire organization work smarter.

    With the world of work changed forever, it’s essential to manage your workplace and assets together to effectively create a high-performing environment. The Eptura experience combines the power of workplace management software with asset management, enabling you to effectively operate your building and facilitate hybrid work.
  • 10
    Spot-On
    Seriously entertaining dolphins on echo networks. The official source repository is located at https://github.com/textbrowser/spot-on. Downloads are located at https://github.com/textbrowser/spot-on/releases.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    X Certificate and Key management is an interface for managing asymetric keys like RSA or DSA. It is intended as a small CA for creation and signing certificates. It uses the OpenSSL library for the cryptographic operations. Please see the XCA homepage http://hohnstaedt.de/xca
    Leader badge
    Downloads: 237 This Week
    Last Update:
    See Project
  • 12
    Mobile-ID USAT applet

    Mobile-ID USAT applet

    The Remarc Mobile-ID USAT applet

    The Remarc Mobile-ID USAT applet this is a JavaCard applet with USIM Application Toolkit menu support. Basic functions of the Remarc Mobile-ID SAT applet: • Authentication function; • Signing function; • Changing PIN1/PIN2; • Changing PUK; • Unblock PIN1/PIN2; • View information - in a USAT menu is present a menu item with information of PIN usage.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 13

    CrypSten

    A Hybrid Cryptosystem with Steganography DLL

    A library written in Visual C# for encrypting a text message into an image file, and decrypting an image file to get the text message using Rijndael Algorithm, RSA Algorithm, and LSB Substitution Algorithm.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    RSA Converter
    A multi-platform tool to convert RSA private keys between SFM format (modulus, public exponent, private exponent) and CRT format, in both ways.
    Downloads: 7 This Week
    Last Update:
    See Project
  • 15
    AUM CSPRNG & Stream Cipher

    AUM CSPRNG & Stream Cipher

    A minimal CSPRNG reflecting the Zen of cipher design

    AUM is an extremely fast, small-state, cryptographically secure pseudo-random number generator and stream cipher. AUM exhibits uniform distribution, mixes rapidly, has no detected bias, and comes in three variants: AUM16, with an internal state array of 16+4 32-bit words; AUM32, with an internal state of 32+4 words; and AUM64 with a 64+4-word state. The former permit seeding with a key of up to 512 or 1024 bits, the latter with a 2048-bit key.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    The MOTET Cipher & SE Scrambler

    The MOTET Cipher & SE Scrambler

    A tiny, fast encryption tool in C

    MOTET is a tiny, fast super-encipherment application written in C, featuring the new CSPRNG/stream ciphers MOTE and BEDBUG in each of their three variants, as well as the "gold standard" among ciphers, ISAAC. MOTET brings multiple levels of encryption, including a ciphertext-hash, a Vigenere mixing function, a choice of Caesar MOD or Caesar MIX ciphering on the primary key-stream, plus a deeply scrambled "outer shell" as a final super-encryption stage. A unique nonce IV guarantees that each...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17

    libnsa

    RSA 4096 C++ library

    Libnsa stands literally for "Library: Non Semper erit Aestas". It is a small C++ library which implements RSA encryption. The current version only creates the 4096 bit public and private keys.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 18
    MathX

    MathX

    Fixed-length Arithmetic-types library

    MathX is a fixed-length arithmetic-types written in pure c++ templates. The goal is to provide signed-integer, unsigned-integer, IEEE-754 float-point and fixed-point types, all with specific number of bits. To this moment, only signed-integer and unsigned-integer are completed for little-endain architecture. Any compiler that support c++03 or c++11 can successfully compile MathX. Refer to README for more information.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 19
    RSAmake

    RSAmake

    An Cryptography software with RSA algorithm

    An Cryptography software with RSA algorithm RSAmake using Python and WxPython written
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    Implementation of Rijndael, RSA and El Gamal ciphers as well as SHA256, Blake and Blue midnigh wish hash functions. The program is for encrypting files but it can be rewritten for other purposes.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    Ramos - McCain - RSA. Cryptographic tool based on the widely-known RSA public-key algorithm.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    Interrogate is a proof-of-concept tool for identification of cryptographic keys in binary material. First and foremost for memory dump analysis and forensics usage. Able to identify AES, Serpent, Twofish and RSA keys as of version 0.0.3.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    This is a set of programs convert a .p7m file into an .eml file. A private key of RSA would be needed when you convert an encrypted .p7m file.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    Roots III Encryption is an encryption suite in Java and C++ backed by the strong normality of irrational roots. It can easily offer more than 2048 bit security, and can be seen as a practical one-time key implementation.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    This its a simple project of the RSA algorithm. The purpose of this project isn't to develop an impressive program, it's an easy understand of the algorithm and the C programing.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next