Change the repository type filter
All
Repositories list
4 repositories
- Security & performance assessment on client-server schemes that perform genomic sequence analysis using different encryption methods
- Case study of ECC Based Threshold Decryption Schemes
ed25519_enc
PublicA Rust and Node.js library that facilitates secure encryption and decryption by converting Ed25519 keys to X25519 keys. It utilizes elliptic-curve Diffie-Hellman (ECDH) to derive a shared secret, which is then used for symmetric encryption with AES-256-GCM.- AES-256-GCM encryption using ECDH shared key