All Projects → cloudflare → Circl

cloudflare / Circl

Licence: other
CIRCL: Cloudflare Interoperable Reusable Cryptographic Library

Programming Languages

go
31211 projects - #10 most used programming language
golang
3204 projects

Projects that are alternatives of or similar to Circl

Halite
High-level cryptography interface powered by libsodium
Stars: ✭ 933 (+96.84%)
Mutual labels:  cryptography, ed25519
Sodium compat
Pure PHP polyfill for ext/sodium
Stars: ✭ 736 (+55.27%)
Mutual labels:  cryptography, ed25519
Keys
Key management is hard
Stars: ✭ 733 (+54.64%)
Mutual labels:  cryptography, ed25519
Wasm Crypto
A WebAssembly (via AssemblyScript) set of cryptographic primitives for building authentication and key exchange protocols.
Stars: ✭ 146 (-69.2%)
Mutual labels:  cryptography, ed25519
Minisign
A dead simple tool to sign files and verify digital signatures.
Stars: ✭ 1,105 (+133.12%)
Mutual labels:  cryptography, ed25519
Rbnacl
Ruby FFI binding to the Networking and Cryptography (NaCl) library (a.k.a. libsodium)
Stars: ✭ 910 (+91.98%)
Mutual labels:  cryptography, ed25519
Ed25519 Dalek
Fast and efficient ed25519 signing and verification in Rust.
Stars: ✭ 383 (-19.2%)
Mutual labels:  cryptography, ed25519
Joeecc
Elliptic Curve Cryptography playground/toolkit written in pure Python
Stars: ✭ 46 (-90.3%)
Mutual labels:  cryptography, ed25519
Exonum Client
JavaScript client for Exonum blockchain
Stars: ✭ 62 (-86.92%)
Mutual labels:  cryptography, ed25519
Nsec
A modern and easy-to-use cryptographic library for .NET Core based on libsodium
Stars: ✭ 217 (-54.22%)
Mutual labels:  cryptography, ed25519
Goandblockchainstudy
go and blockchain study note,欢迎各位志同道合的朋友一起完善,让更多的go或者区块链开发者能够有一份不错的学习资料
Stars: ✭ 400 (-15.61%)
Mutual labels:  cryptography
Mkp224o
vanity address generator for tor onion v3 (ed25519) hidden services
Stars: ✭ 399 (-15.82%)
Mutual labels:  ed25519
Tendermint
⟁ Tendermint Core (BFT Consensus) in Go
Stars: ✭ 4,491 (+847.47%)
Mutual labels:  cryptography
Capillary
Capillary is a library to simplify the sending of end-to-end encrypted push messages from Java-based application servers to Android clients.
Stars: ✭ 445 (-6.12%)
Mutual labels:  cryptography
Jwt
Go JWT signing, verifying and validating
Stars: ✭ 394 (-16.88%)
Mutual labels:  ed25519
End To End
End-To-End is a crypto library to encrypt, decrypt, digital sign, and verify signed messages (implementing OpenPGP)
Stars: ✭ 4,047 (+753.8%)
Mutual labels:  cryptography
Infosec
Учебное пособие по защите информации кафедры радиотехники и систем управления МФТИ
Stars: ✭ 386 (-18.57%)
Mutual labels:  cryptography
Rippled
Decentralized cryptocurrency blockchain daemon implementing the XRP Ledger in C++
Stars: ✭ 4,029 (+750%)
Mutual labels:  cryptography
Elle
The Elle coroutine-based asynchronous C++ development framework.
Stars: ✭ 459 (-3.16%)
Mutual labels:  cryptography
Snow
A Rust implementation of the Noise Protocol Framework
Stars: ✭ 436 (-8.02%)
Mutual labels:  cryptography

CIRCL

CIRCL GoDoc Go Report Card codecov

CIRCL (Cloudflare Interoperable, Reusable Cryptographic Library) is a collection of cryptographic primitives written in Go. The goal of this library is to be used as a tool for experimental deployment of cryptographic algorithms targeting Post-Quantum (PQ) and Elliptic Curve Cryptography (ECC).

Security Disclaimer

🚨 This library is offered as-is, and without a guarantee. Therefore, it is expected that changes in the code, repository, and API occur in the future. We recommend to take caution before using this library in a production application since part of its content is experimental.

Installation

You can get it by typing:

go get -u github.com/cloudflare/circl

Versioning

Version numbers are Semvers. We release a minor version for new functionality, a major version for breaking API changes, and increment the patchlevel for bugfixes.

Implemented Primitives

Category Algorithms Description Applications
PQ Key Exchange SIDH SIDH provide key exchange mechanisms using ephemeral keys. Post-quantum key exchange in TLS
PQ Key Exchange cSIDH Isogeny based drop-in replacement for Diffie–Hellman Post-Quantum Key exchange.
PQ KEM SIKE SIKE is a key encapsulation mechanism (KEM). Post-quantum key exchange in TLS
Key Exchange X25519, X448 RFC-7748 provides new key exchange mechanisms based on Montgomery elliptic curves. TLS 1.3. Secure Shell.
Key Exchange FourQ One of the fastest elliptic curves at 128-bit security level. Experimental for key agreement and digital signatures.
Key Exchange / Digital signatures P-384 Our optimizations reduce the burden when moving from P-256 to P-384. ECDSA and ECDH using Suite B at top secret level.
Digital Signatures Ed25519, Ed448 RFC-8032 provides new signature schemes based on Edwards curves. Digital certificates and authentication.
Key Encapsulation P-256, P-384, P-521, X25519 and X448 Key encapsulation methods based on Diffie-Hellman. HPKE
Hybrid Public-Key Encryption Base, Auth, PSK, AuthPSK HPKE is a combination of KEM and AEAD. TLS
PQ KEM/PKE Kyber Lattice (M-LWE) based IND-CCA2 secure key encapsulation mechanism and IND-CPA secure public key encryption Post-Quantum Key exchange
PQ Digital Signatures Dilithium, Hybrid modes Lattice (Module LWE) based signature scheme Post-Quantum PKI

Work in Progress

Category Algorithms Description Applications
Hashing to Elliptic Curve Groups Several algorithms: Elligator2, Ristretto, SWU, Icart. Protocols based on elliptic curves require hash functions that map bit strings to points on an elliptic curve. VOPRF. OPAQUE. PAKE. Verifiable random functions.
Bilinear Pairings Plans for moving BN256 to stronger pairing curves. A bilineal pairing is a mathematical operation that enables the implementation of advanced cryptographic protocols, such as identity-based encryption (IBE), short digital signatures (BLS), and attribute-based encryption (ABE). Geo Key Manager, Randomness Beacon, Ethereum and other blockchain applications.
PQ KEM HRSS-SXY Lattice (NTRU) based key encapsulation mechanism. Key exchange for low-latency environments
PQ Digital Signatures SPHINCS+ Stateless hash-based signature scheme Post-Quantum PKI

Testing and Benchmarking

Library comes with number of make targets which can be used for testing and benchmarking:

  • test performs testing of the binary.
  • bench runs benchmarks.
  • cover produces coverage.
  • lint runs set of linters on the code base.

Contributing

To contribute, fork this repository and make your changes, and then make a Pull Request. A Pull Request requires approval of the admin team and a successful CI build.

How to Cite

To cite CIRCL, use one of the following formats and update with the date you accessed this project.

APA Style

Faz-Hernández, A. and Kwiatkowski, K. (2019). Introducing CIRCL: 
An Advanced Cryptographic Library. Cloudflare. Available at 
https://github.com/cloudflare/circl. Accessed Feb 2021.

Bibtex Source

@manual{circl,
  title        = {Introducing CIRCL: An Advanced Cryptographic Library},
  author       = {Armando Faz-Hern\'{a}ndez and Kris Kwiatkowski},
  organization = {Cloudflare},
  abstract     = {{CIRCL (Cloudflare Interoperable, Reusable Cryptographic Library) is
                   a collection of cryptographic primitives written in Go. The goal 
                   of this library is to be used as a tool for experimental 
                   deployment of cryptographic algorithms targeting Post-Quantum (PQ)
                   and Elliptic Curve Cryptography (ECC).}},
  note         = {Available at \url{https://github.com/cloudflare/circl}. Accessed Feb 2021},
  month        = jun,
  year         = {2019}
}

License

The project is licensed under the BSD-3-Clause License.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].