Enter the query into the form above. You can look for specific version of a package by using @ symbol like this: gcc@10.
API method:
GET /api/packages?search=hello&page=1&limit=20
where search is your query, page is a page number and limit is a number of items on a single page. Pagination information (such as a number of pages and etc) is returned
in response headers.
If you'd like to join our channel webring send a patch to ~whereiseveryone/toys@lists.sr.ht adding your channel as an entry in channels.scm.
Fast implementation of base58 encoding on Golang. A trivial big.Int encoding benchmark results in 6 times faster encoding and 8 times faster decoding.
This package was initially based on the pure go BLAKE2b implementation of Dmitry Chestnykh and merged with the (cgo dependent) AVX optimized BLAKE2 implementation (which in turn is based on the official implementation. It does so by using Go's Assembler for amd64 architectures with a golang only fallback for other architectures.
In addition to AVX there is also support for AVX2 as well as SSE. Best performance is obtained with AVX2 which gives roughly a 4X performance increase approaching hashing speeds of 1GB/sec on a single core.
Package imohash implements a fast, constant-time hash for files. It is based atop murmurhash3 and uses file size and sample data to construct the hash.
This package provides qtls, a QUIC-capable variant of the Go standard library's TLS 1.3 implementation.
pcg is a random number generator that uses Permuted Congruential Generator (PCG) algorithm.
Package sha1cd implements collision detection based on the whitepaper Counter-cryptanalysis from Marc Stevens. The original ubc implementation was done by Marc Stevens and Dan Shumow, and can be found at: @urlhttps://github.com/cr-marcstevens/sha1collisiondetection,https://github.com/cr-marcstevens/sha1collisiondetection.
Package pinentry provides a client to GnuPG's pinentry.
This package provides a Go translation of the reference C++ code for MetroHash, a high quality, high performance hash algorithm.
This is a native Go implementation of the xxHash algorithm, an extremely fast non-cryptographic hash algorithm, working at speeds close to RAM limits.
This repository contains Go packages related to cryptographic standards that are not included in the Go standard library.
Go-Bloom implements bloom filter using double hashing.
Accelerate SHA256 computations in pure Go using AVX512 and AVX2 for Intel and ARM64 for ARM. On AVX512 it provides an up to 8x improvement (over 3 GB/s per core) in comparison to AVX2.
This package is designed as a replacement for crypto/sha256. For Intel CPUs it has two flavors for AVX512 and AVX2 (AVX/SSE are also supported). For ARM CPUs with the Cryptography Extensions, advantage is taken of the SHA2 instructions resulting in a massive performance improvement.
This package uses Golang assembly. The AVX512 version is based on the Intel's "multi-buffer crypto library for IPSec" whereas the other Intel implementations are described in "Fast SHA-256 Implementations on Intel Architecture Processors" by J. Guilford et al.
This is a pure Go implementation of the group operations on the Ristretto prime-order group built from Edwards25519.
Go-OpenVPN-Mgmt implements a client for the OpenVPN management interface. It can be used to monitor and control an OpenVPN process running with its management port enabled.
This package provides an extract bcrypt from golang.org/x/crypto/bcrypt.
Shapeshifter-IPC is a library for Go implementing the IPC protocol from the Pluggable Transports 2.0 specification.
This package provides a drop-in replacement of the Golang standard encoding/base64 library.
This package provides a Golang implementation of the bcrypt hash algorithm. It is a fork of github.com/jameskeane/bcrypt.
This package implements a functionality for two parties to generate a mutual secret key by using a weak key that is known to both beforehand (e.g. via some other channel of communication). This is a simple API for an implementation of Password-Authenticated Key Exchange. This protocol is derived from Dan Boneh and Victor Shoup's cryptography book (pg 789, PAKE2 protocol).
A Golang library to verify Minisign signatures.
This package provides a dictionary for TLS written in Go providing bidirectional mapping values to their names, plus enum convenience for values.
Package pkcs12 implements some of PKCS#12 (also known as P12 or PFX). It is intended for decoding DER-encoded P12/PFX files for use with the crypto/tls package, and for encoding P12/PFX files for use by legacy applications which do not support newer formats. Since PKCS#12 uses weak encryption primitives, it SHOULD NOT be used for new applications.
Shapeshifter-IPC is a library for Go implementing the IPC protocol from the Pluggable Transports 2.0 specification.
Package xxhash implements the 64-bit variant of xxHash (XXH64) as described at https://xxhash.com/.