All Projects → jedisct1 → rust-hmac-sha256

jedisct1 / rust-hmac-sha256

Licence: ISC license
A small, self-contained SHA256 and HMAC-SHA256 implementation.

Programming Languages

rust
11053 projects

Projects that are alternatives of or similar to rust-hmac-sha256

Nsec
A modern and easy-to-use cryptographic library for .NET Core based on libsodium
Stars: ✭ 217 (+804.17%)
Mutual labels:  crypto, hash, hmac, sha256
Forge
A native implementation of TLS in Javascript and tools to write crypto-based and network-heavy webapps
Stars: ✭ 4,204 (+17416.67%)
Mutual labels:  crypto, hmac, sha256
Merkle
Node.js module implementing Merkle tree algorithm
Stars: ✭ 123 (+412.5%)
Mutual labels:  crypto, hash, sha256
Crypto Async
Fast, reliable cipher, hash and hmac methods executed in Node's threadpool for multi-core throughput.
Stars: ✭ 161 (+570.83%)
Mutual labels:  crypto, hash, hmac
Securitydriven.inferno
✅ .NET crypto done right. Professionally audited.
Stars: ✭ 501 (+1987.5%)
Mutual labels:  crypto, hash, hmac
cryptosuite2
Cryptographic suite for Arduino (SHA, HMAC-SHA)
Stars: ✭ 23 (-4.17%)
Mutual labels:  hmac, sha256, hmac-sha256
simple-sha256
Generate SHA-256 hashes (in Node and the Browser)
Stars: ✭ 42 (+75%)
Mutual labels:  crypto, hash, sha256
noble-hashes
Audited & minimal JS implementation of SHA2, SHA3, RIPEMD, BLAKE2/3, HMAC, HKDF, PBKDF2 & Scrypt
Stars: ✭ 213 (+787.5%)
Mutual labels:  hash, hmac, sha256
hash-wasm
Lightning fast hash functions using hand-tuned WebAssembly binaries
Stars: ✭ 382 (+1491.67%)
Mutual labels:  hash, hmac, sha256
hkdf
A standalone Java 7 implementation of HMAC-based key derivation function (HKDF) defined in RFC 5869 first described by Hugo Krawczyk. HKDF follows the "extract-then-expand" paradigm which is compatible to NIST 800-56C Rev. 1 two step KDF
Stars: ✭ 47 (+95.83%)
Mutual labels:  hash, hmac, hmac-sha256
jscrypto
Crypto library for Node/ES6/Typescript/Browser.
Stars: ✭ 20 (-16.67%)
Mutual labels:  crypto, hash, sha256
pbkdf2-hmac-sha256
sha256, hmac with sha256 and pbkdf2 with hmac-sha256 in one header file
Stars: ✭ 19 (-20.83%)
Mutual labels:  hmac, sha256, hmac-sha256
Crypto Hash
Tiny hashing module that uses the native crypto API in Node.js and the browser
Stars: ✭ 501 (+1987.5%)
Mutual labels:  crypto, sha256
Crypto Es
A cryptography algorithms library
Stars: ✭ 65 (+170.83%)
Mutual labels:  crypto, sha256
Siphash Js
A Javascript implementation of SipHash-2-4
Stars: ✭ 90 (+275%)
Mutual labels:  crypto, hash
Libchaos
Advanced library for randomization, hashing and statistical analysis (devoted to chaos machines). 🔬
Stars: ✭ 1,619 (+6645.83%)
Mutual labels:  crypto, hash
dtls
Datagram Transport Layer Security (DTLS) client.
Stars: ✭ 72 (+200%)
Mutual labels:  crypto, sha256
Bcrypt
A Java standalone implementation of the bcrypt password hash function. Based on the Blowfish cipher it is the default password hash algorithm for OpenBSD and other systems including some Linux distributions. Includes a CLI Tool.
Stars: ✭ 207 (+762.5%)
Mutual labels:  crypto, hash
Orion
Usable, easy and safe pure-Rust crypto
Stars: ✭ 227 (+845.83%)
Mutual labels:  crypto, hmac
fhash
fHash - an open source files hash calculator for Windows and macOS
Stars: ✭ 222 (+825%)
Mutual labels:  hash, sha256

rust-hmac-sha256

A small, self-contained SHA256, HMAC-SHA256, and HKDF-SHA256 implementation in Rust.

Optional features:

  • traits: enable support for the Digest trait from the digest crate.
  • opt_size: enable size optimizations. Based on benchmarks, the .text section size is reduced by 75%, at the cost of approximately 16% performance.
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].