-
aes-gcm
Pure Rust implementation of the AES-GCM (Galois/Counter Mode) Authenticated Encryption with Associated Data (AEAD) Cipher with optional architecture-specific hardware acceleration
-
aes-gcm-siv
Pure Rust implementation of the AES-GCM-SIV Misuse-Resistant Authenticated Encryption Cipher (RFC 8452) with optional architecture-specific hardware acceleration
-
polyval
GHASH-like universal hash over GF(2^128) useful for constructing a Message Authentication Code (MAC)
-
ghash
Universal hash over GF(2^128) useful for constructing a Message Authentication Code (MAC), as in the AES-GCM authenticated encryption cipher
-
ece
Encrypted Content-Encoding for HTTP Rust implementation
-
aead-gcm-stream
Pure Rust implementaion of AES GCM cipher for data streams
-
enc_file
Encrypt / decrypt files or calculate hash from the command line. Warning: Don't use for anything important, use VeraCrypt or similar instead.
-
noise-rust-crypto
Wrappers of dalek and RustCrypto crates for noise-protocol
-
aes-wasm
AES-GCM, AES-OCB, AEGIS, AES-CTR, CMAC-AES for WebAssembly
-
ovunto-security
secure end-to-end communication between clients through a server
-
aes-gcm-stream
AES GCM stream encrypt and decrypt library, supports AES128/192/256 bit keys
-
crypter
A AES-GCM 256 encryption and decryption library
-
aes-256-gcm
AES-GCM (Aes 256 Gcm) with some enhancement
-
ecies-ed25519
ECIES on Twisted Edwards Curve25519 using AES-GCM and HKDF-SHA256
-
envelopers
A very simple envelope encryption library using aes-gcm
-
lockbox
secure, and efficient encryption and decryption using the AES-GCM (Galois/Counter Mode) algorithm
-
pwdm
Rudimentary command-line tool and Rust library for managing passwords
-
nonce-extension
Derive-Key-AES and Double-Nonce-Derive-Key-AES nonce extension mechanisms (DNDK-GCM)
-
quantum-worm
A quantum-resistant secure file transfer system
-
xaes-gcm
The simplest and safest way to encrypt data using AES-GCM in Rust (AES256-DNDK-GCM)
-
libcrypto
a collection of cryptographic functions
-
mc-oblivious-aes-gcm
WARNING: This crate is not intended for general use, you should use the official RustCrypto crate instead. Fork of RustCrypto's AES-GCM to provide a public CTR member, for use in a constant-time decrypt-in-place method
-
dndk-gcm
TODO
-
aes-gcm-sst
TODO
-
nutek-cipher-lib
Encrypt and decrypt data using AES-GCM-SIV
-
simple-aes256-gcm
built on top of
aes-gcm
crate exposing a easy-to-use aes256-gcm encryption API -
timelock
encryption imlementation using BF-IBE
Try searching with DuckDuckGo.