Enter the query into the form above. You can look for specific version of a package by using @ symbol like this: gcc@10.
API method:
GET /api/packages?search=hello&page=1&limit=20
where search is your query, page is a page number and limit is a number of items on a single page. Pagination information (such as a number of pages and etc) is returned
in response headers.
If you'd like to join our channel webring send a patch to ~whereiseveryone/toys@lists.sr.ht adding your channel as an entry in channels.scm.
Sodium is a new easy-to-use high-speed software library for network communication, encryption, decryption, signatures, etc.
Tomb is an application to manage the creation and access of encrypted storage files: it can be operated from commandline and it can integrate with a user's graphical desktop.
The currently provided message digest algorithms are:
MD2
MD4
MD5
RIPEMD-160
SHA-1
SHA-2 (SHA-256, SHA-384 and SHA-512)
ssss-split and ssss-combine are utilities that split and combine secrets securely using Shamir's secret sharing scheme. This implementation allows for a threshold scheme where the minimum number of shares can be less than the total number of shares generated.
Minisign is a dead simple tool to sign files and verify signatures. It is portable, lightweight, and uses the highly secure Ed25519 public-key signature system. Signature written by minisign can be verified using OpenBSD's signify tool: public key files and signature files are compatible. However, minisign uses a slightly different format to store secret keys. Minisign signatures include trusted comments in addition to untrusted comments. Trusted comments are signed, thus verified, before being displayed.
Transcrypt is a script to configure transparent encryption of sensitive files stored in a Git repository. Files that you choose will be automatically encrypted when you commit them, and automatically decrypted when you check them out. The process will degrade gracefully, so even people without your encryption password can safely commit changes to the repository's non-encrypted files.
The signify utility creates and verifies cryptographic signatures using the elliptic curve Ed25519. This is a Linux port of the OpenBSD tool of the same name.
Asignify offers public cryptographic signatures and encryption with a library or a command-line tool. The tool is heavily inspired by signify as used in OpenBSD. The main goal of this project is to define a high level API for signing files, validating signatures and encrypting using public-key cryptography. Asignify is designed to be portable and self-contained with zero external dependencies. Asignify can verify OpenBSD signatures, but it cannot sign messages in OpenBSD format yet.
This package provides a crate to sign files and verify signatures.
libb2 is a portable implementation of the BLAKE2 family of cryptographic hash functions. It includes optimised implementations for IA-32 and AMD64 processors, and an interface layer that automatically selects the best implementation for the processor it is run on.
BLAKE2 (RFC 7693) is a family of high-speed cryptographic hash functions that are faster than MD5, SHA-1, SHA-2, and SHA-3, yet are at least as secure as the latest standard, SHA-3. It is an improved version of the SHA-3 finalist BLAKE.
mkp224o generates valid ed25519 (hidden service version 3) onion addresses. It allows one to produce customized vanity .onion addresses using a brute-force method.
libscrypt implements scrypt key derivation function. It is designed to be far more secure against hardware brute-force attacks than alternative functions such as PBKDF2 or bcrypt.
Optimized C library for cryptographic operations on curve secp256k1.
This library is used for consensus critical cryptographic operations on the Bitcoin Cash network.
Features:
secp256k1 ECDSA signing/verification and key generation.
secp256k1 Schnorr signing/verification (Bitcoin Cash Schnorr variant).
Additive and multiplicative tweaking of secret/public keys.
Serialization/parsing of secret keys, public keys, signatures.
Constant time, constant memory access signing and pubkey generation.
Derandomized ECDSA (via RFC6979 or with a caller provided function).
Very efficient implementation.
Suitable for embedded systems.
Optional module for public key recovery.
Optional module for ECDH key exchange (experimental).
Optional module for multiset hash (experimental).
Hpenc is a command-line tool for performing authenticated encryption (AES-GCM and ChaCha20-Poly1305) of streaming data. It does not perform an asymmetric key exchange, instead requiring the user to distribute pre-shared keys out of band. It is designed to handle large amounts of data quickly by using all your CPU cores and hardware acceleration.
ISAAC (Indirection, Shift, Accumulate, Add, and Count) is a fast pseudo-random number generator. It is suitable for applications where a significant amount of random data needs to be produced quickly, such as solving using the Monte Carlo method or for games. The results are uniformly distributed, unbiased, and unpredictable unless you know the seed.
This package implements the same interface as Math::Random::ISAAC.
The Olm library implements the Double Ratchet cryptographic ratchet. It is written in C and C++11, and exposed as a C API.
This package provides a simple password-based encryption utility as a demonstration of the scrypt key derivation function. Scrypt is designed to be far more resistant against hardware brute-force attacks than alternative functions such as PBKDF2 or bcrypt.
RHash is a console utility for calculation and verification of magnet links and a wide range of hash sums like CRC32, MD4, MD5, SHA1, SHA256, SHA512, SHA3, AICH, ED2K, Tiger, DC++ TTH, BitTorrent BTIH, GOST R 34.11-94, RIPEMD-160, HAS-160, EDON-R, Whirlpool and Snefru.
hash_extender is a utility for performing hash length extension attacks supporting MD4, MD5, RIPEMD-160, SHA-0, SHA-1, SHA-256, SHA-512, and WHIRLPOOL hashes.
This package provides a cryptographic hash function that is fast, secure, parallelizable, capable of incremental updates.
The libdecaf library is an implementation of elliptic curve cryptography using the Montgomery and Edwards curves Curve25519, Ed25519, Ed448-Goldilocks and Curve448, using the Decaf encoding.
ccrypt is a utility for encrypting and decrypting files and streams. It was designed as a replacement for the standard unix crypt utility, which is notorious for using a very weak encryption algorithm. ccrypt is based on the Rijndael block cipher, a version of which is also used in the Advanced Encryption Standard (AES, see http://www.nist.gov/aes). This cipher is believed to provide very strong security.
This package provides architecture-specific implementations of the CRC32C algorithm, which is specified in RFC 3720, section 12.1.
Keyutils is a set of utilities for managing the key retention facility in the Linux kernel, which can be used by file systems, block devices, and more to gain and retain the authorization and encryption keys required to perform secure operations.