Lightweight Cryptography Primitives
|
![]() ![]() | Metadata defintions for AEAD and hashing schemes |
![]() ![]() | Utilities that help with the generation of random masking data |
![]() ![]() | AES-GCM Authenticated Encryption with Associated Data |
![]() ![]() | Masked ASCON-128 encryption algorithm and related family members |
![]() ![]() | ASCON-128 encryption algorithm and related family members |
![]() ![]() | ASCON-HASH and ASCON-HASHA hash algorithms |
![]() ![]() | HMAC-based key derivation function based on ASCON-HMAC |
![]() ![]() | Hashed Message Authentication Code (HMAC) based on ASCON-HASH |
![]() ![]() | Keyed Message Authentication Code (KMAC) based on ASCON-XOF |
![]() ![]() | Password-based key derivation function based on ASCON-HMAC |
![]() ![]() | API for raw access to the ASCON permutation |
![]() ![]() | Pseudorandom number generator (PRNG) built around ASCON |
![]() ![]() | SIV encryption primitives built around the ASCON permutation |
![]() ![]() | |
![]() ![]() | Delirium authenticated encryption algorithm |
![]() ![]() | Dumbo authenticated encryption algorithm |
![]() ![]() | Jumbo authenticated encryption algorithm |
![]() ![]() | Pseudorandom number generator (PRNG) for Elephant |
![]() ![]() | GIFT-128 block cipher |
![]() ![]() | GIFT-COFB authenticated encryption algorithm (masked version) |
![]() ![]() | GIFT-COFB authenticated encryption algorithm |
![]() ![]() | Pseudorandom number generator (PRNG) for GIFT-128 |
![]() ![]() | Grain-128AEAD authenticated encryption algorithm |
![]() ![]() | Pseudorandom number generator (PRNG) built around Grain-128 |
![]() ![]() | AES block cipher |
![]() ![]() | Masked implementation of the ASCON permutation with 2 shares |
![]() ![]() | Internal implementation of the ASCON permutation |
![]() ![]() | BLAKE2s implementation for performance comparisons |
![]() ![]() | ChaChaPoly implementation for performance comparisons |
![]() ![]() | |
![]() ![]() | GHASH algorithm for supporting GCM mode |
![]() ![]() | Configures the variant of GIFT-128 to use |
![]() ![]() | Masked version of the GIFT-128 block cipher |
![]() ![]() | GIFT-128 block cipher |
![]() ![]() | Internal implementation of the Grain-128 stream cipher |
![]() ![]() | |
![]() ![]() | |
![]() ![]() | |
![]() ![]() | |
![]() ![]() | Internal implementation of the Keccak-p[200] permutation |
![]() ![]() | Internal implementation of the Keccak-p[400] permutation |
![]() ![]() | |
![]() ![]() | Utilities that help to implement masked ciphers |
![]() ![]() | |
![]() ![]() | Macros to help mixing the columns in the PHOTON-256 permutation |
![]() ![]() | Internal implementation of the PHOTON-256 permutation |
![]() ![]() | Common functions for Romulus AEAD modes |
![]() ![]() | SHA256 implementation for performance comparisons |
![]() ![]() | Configures the variant of SKINNY-128-384+ to use |
![]() ![]() | SKINNY-128-384+ block cipher |
![]() ![]() | Internal implementation of the SPARKLE permutation |
![]() ![]() | Internal implementation of the Spongent-pi permutation |
![]() ![]() | Masked implementation of the TinyJAMBU permutation |
![]() ![]() | Internal implementation of the TinyJAMBU permutation |
![]() ![]() | |
![]() ![]() | Masked implementation of the Xoodoo permutation |
![]() ![]() | Internal implementation of the Xoodoo permutation |
![]() ![]() | ISAP-A authenticated encryption algorithm with pre-computed keys |
![]() ![]() | ISAP-A authenticated encryption algorithm |
![]() ![]() | ISAP-K authenticated encryption algorithm with pre-computed keys |
![]() ![]() | ISAP authenticated encryption algorithm |
![]() ![]() | PHOTON-Beetle authenticated encryption algorithm |
![]() ![]() | PHOTON-Beetle hash algorithm |
![]() ![]() | HMAC-based key derivation function based on PHOTON-Beetle-HMAC |
![]() ![]() | Hashed Message Authentication Code (HMAC) based on PHOTON-Beetle-Hash |
![]() ![]() | Password-based key derivation function based on PHOTON-Beetle-HMAC |
![]() ![]() | Pseudorandom number generator (PRNG) for PHOTON-Beetle |
![]() ![]() | Romulus-H hash algorithm |
![]() ![]() | HMAC-based key derivation function based on Romulus-HMAC |
![]() ![]() | Hashed Message Authentication Code (HMAC) based on Romulus-H |
![]() ![]() | Keyed Message Authentication Code (KMAC) based on Romulus-H |
![]() ![]() | Romulus-M authenticated encryption algorithm |
![]() ![]() | Romulus-N authenticated encryption algorithm |
![]() ![]() | Password-based key derivation function based on Romulus-HMAC |
![]() ![]() | Pseudorandom number generator (PRNG) for Romulus |
![]() ![]() | Romulus-T authenticated encryption algorithm |
![]() ![]() | Extensible Output Function (XOF) based on Romulus-H |
![]() ![]() | SKINNY-128-384+ block cipher |
![]() ![]() | Encryption algorithms based on the SPARKLE permutation |
![]() ![]() | Hash algorithms based on the SPARKLE permutation |
![]() ![]() | HMAC-based key derivation function based on SPARKLE-HMAC |
![]() ![]() | Hashed Message Authentication Code (HMAC) based on SPARKLE |
![]() ![]() | Keyed Message Authentication Code (KMAC) based on XOEsch256 |
![]() ![]() | Password-based key derivation function based on SPARKLE-HMAC |
![]() ![]() | Pseudorandom number generator (PRNG) built around SPARKLE |
![]() ![]() | Masked version of the TinyJAMBU authenticated encryption algorithm |
![]() ![]() | TinyJAMBU authenticated encryption algorithm |
![]() ![]() | Pseudorandom number generator (PRNG) for TinyJAMBU |
![]() ![]() | Xoodyak authenticated encryption algorithm |
![]() ![]() | Xoodyak-Hash hash algorithm |
![]() ![]() | HMAC-based key derivation function based on Xoodyak-HMAC |
![]() ![]() | Hashed Message Authentication Code (HMAC) based on Xoodyak-Hash |
![]() ![]() | Keyed Message Authentication Code (KMAC) based on Xoodyak |
![]() ![]() | Masked version of the Xoodyak authenticated encryption algorithm |
![]() ![]() | Password-based key derivation function based on Xoodyak-HMAC |
![]() ![]() | Pseudorandom number generator (PRNG) built around Xoodoo |