bitlab-tech
Popular repositories Loading
-
-
ed25519_enc
ed25519_enc PublicA Rust and Node.js library that facilitates secure encryption and decryption by converting Ed25519 keys to X25519 keys. It utilizes elliptic-curve Diffie-Hellman (ECDH) to derive a shared secret, w…
Rust
-
ecc_mpc-tss_study
ecc_mpc-tss_study PublicCase study of ECC Based Threshold Decryption Schemes
JavaScript
-
sequence_analysis_security-study
sequence_analysis_security-study PublicSecurity & performance assessment on client-server schemes that perform genomic sequence analysis using different encryption methods
Rust
Repositories
- sequence_analysis_security-study Public
Security & performance assessment on client-server schemes that perform genomic sequence analysis using different encryption methods
bitlab-tech/sequence_analysis_security-study’s past year of commit activity - ed25519_enc Public
A Rust and Node.js library that facilitates secure encryption and decryption by converting Ed25519 keys to X25519 keys. It utilizes elliptic-curve Diffie-Hellman (ECDH) to derive a shared secret, which is then used for symmetric encryption with AES-256-GCM.
bitlab-tech/ed25519_enc’s past year of commit activity
People
This organization has no public members. You must be a member to see who’s a part of this organization.
Top languages
Loading…
Most used topics
Loading…