Enter the query into the form above. You can look for specific version of a package by using @ symbol like this: gcc@10.
API method:
GET /api/packages?search=hello&page=1&limit=20
where search is your query, page is a page number and limit is a number of items on a single page. Pagination information (such as a number of pages and etc) is returned
in response headers.
If you'd like to join our channel webring send a patch to ~whereiseveryone/toys@lists.sr.ht adding your channel as an entry in channels.scm.
Package xxhash implements the 64-bit variant of xxHash (XXH64) as described at https://xxhash.com/.
The bsaes is a portable pure-Go constant time AES implementation based on the code from BearSSL. On appropriate systems, with a sufficiently recent Go runtime, it will transparently call crypto/aes when NewCipher is invoked.
Package scrypt provides a convenience wrapper around Go's existing crypto/scrypt package that makes it easier to securely derive strong keys from weak inputs (i.e. user passwords). The package provides password generation, constant-time comparison and parameter upgrading for scrypt derived keys.
GoPtLib is a library for writing Tor pluggable transports in Go.
This package provides cryptography for Go. This version of the package is a fork that adds a more up-to-date OpenPGP implementation. It is completely backwards compatible with golang.org/x/crypto, the official package.
Shapeshifter-IPC is a library for Go implementing the IPC protocol from the Pluggable Transports 2.0 specification.
Libsignal-protocol-go is a Go implementation of the Signal Client Protocol.
blake3 is an implementation of BLAKE3 with AVX2 and SSE4.1 acceleration.
This package provides extensions to the Go standard library's Ed25519 and curve25519 implementations, primarily extracted from @urlhttps://github.com/oasisprotocol/curve25519-voi,curve25519-voi. This package is intended for interoperability with the standard library and the @urlhttps://filippo.io/edwards25519,edwards25519 package as much as possible.
This package provides ShāngMì 4 cipher suites implementation (GM SM2/3/4).
Main functions:
SM2national secret elliptic curve algorithm librarySM3national secret hash algorithm librarySM4national secret block cipher algorithm library
EME (ECB-Mix-ECB or, clearer, Encrypt-Mix-Encrypt) is a wide-block encryption mode developed by Halevi and Rogaway.
Package imohash implements a fast, constant-time hash for files. It is based atop murmurhash3 and uses file size and sample data to construct the hash.
This package provides an implementation of the PKCS#11 API. It wraps the library closely, but uses Go idiom where it makes sense. It has been tested with SoftHSM.
Package pinentry provides a client to GnuPG's pinentry.
Multihash implementation in Go.
This package is an external copy of the Go standard library's internal ChaCha20 package.
This package produces a collection of cryptographic utilities, including the following:
drbg: a cryptographically secure pseudorandom number generator as specified in NIST SP 800-90Aencoding/base32: a compact base32 encodersecretkey: user-friendly secret keys that can be used with secretboxsalsa20: a streaming interface (cipher.Stream) for the Salsa20 stream cipherpoly1305: a streaming interface (hash.Hash) for the Poly1305 one-time authenticator as specified in poly1305
This package provides ssh-to-pgp: a Go command line +utility to convert SSH RSA keys to GPG keys.
This package implements the edwards25519 elliptic curve in Go, exposing the necessary APIs to build a wide array of higher-level primitives.
Accelerate SHA256 computations in pure Go using AVX512 and AVX2 for Intel and ARM64 for ARM. On AVX512 it provides an up to 8x improvement (over 3 GB/s per core) in comparison to AVX2.
This package is designed as a replacement for crypto/sha256. For Intel CPUs it has two flavors for AVX512 and AVX2 (AVX/SSE are also supported). For ARM CPUs with the Cryptography Extensions, advantage is taken of the SHA2 instructions resulting in a massive performance improvement.
This package uses Golang assembly. The AVX512 version is based on the Intel's "multi-buffer crypto library for IPSec" whereas the other Intel implementations are described in "Fast SHA-256 Implementations on Intel Architecture Processors" by J. Guilford et al.
This package provides Abstract Syntax Notation One BER encoding and decoding in the Go language.
This package provides a avo vectorized version of BLAKE3 implementation in Golang.
Package keccak implements the Keccak (SHA-3) hash algorithm. See http://keccak.noekeon.org.