{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"crypto-bigint","owner":"RustCrypto","isFork":false,"description":"Cryptography-oriented big integer library with constant-time, stack-allocated (no_std-friendly) implementations of modern formulas","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":7,"issueCount":20,"starsCount":164,"forksCount":45,"license":"Apache License 2.0","participation":[1,4,2,0,1,1,0,1,0,0,5,4,1,0,0,1,1,1,0,0,0,7,10,52,40,17,62,37,13,13,10,0,3,1,3,0,1,4,1,1,0,1,0,0,2,0,2,0,0,1,2,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-12T23:43:43.840Z"}},{"type":"Public","name":"JOSE","owner":"RustCrypto","isFork":false,"description":"Pure Rust implementation of Javascript Object Signing and Encryption (JOSE) ","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":4,"issueCount":7,"starsCount":46,"forksCount":9,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-11T18:01:30.839Z"}},{"type":"Public","name":"key-wraps","owner":"RustCrypto","isFork":false,"description":"Symmetric key-wrapping algorithms","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":1,"issueCount":1,"starsCount":8,"forksCount":5,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-11T14:27:43.568Z"}},{"type":"Public","name":"PAKEs","owner":"RustCrypto","isFork":false,"description":"Password-Authenticated Key Agreement protocols","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":8,"issueCount":8,"starsCount":100,"forksCount":30,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-11T14:06:16.878Z"}},{"type":"Public","name":"utils","owner":"RustCrypto","isFork":false,"description":"Utility crates used in RustCrypto","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":5,"issueCount":21,"starsCount":416,"forksCount":120,"license":null,"participation":[1,1,3,3,0,0,0,2,0,4,1,7,1,1,0,2,2,2,3,6,1,1,4,0,0,1,1,0,40,7,1,2,2,3,0,0,0,5,1,1,0,0,0,2,4,0,0,0,0,6,0,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-11T14:05:57.061Z"}},{"type":"Public","name":"nacl-compat","owner":"RustCrypto","isFork":false,"description":"Pure Rust compatibility layer for NaCl-family libraries","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":3,"issueCount":3,"starsCount":53,"forksCount":25,"license":null,"participation":[0,1,1,0,0,9,0,0,0,2,0,0,2,2,2,0,0,0,0,0,0,1,0,0,0,1,1,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-11T14:05:39.398Z"}},{"type":"Public","name":"password-hashes","owner":"RustCrypto","isFork":false,"description":"Password hashing functions / KDFs","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":2,"issueCount":9,"starsCount":601,"forksCount":76,"license":null,"participation":[2,8,3,3,2,0,0,3,1,0,1,5,1,0,2,0,0,0,1,1,3,1,2,0,0,0,0,0,0,2,0,3,0,0,1,0,0,0,0,0,0,0,0,0,0,3,0,3,1,1,0,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-11T13:27:45.706Z"}},{"type":"Public","name":"SSH","owner":"RustCrypto","isFork":false,"description":"Pure Rust implementation of components of the Secure Shell (SSH) protocol","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":0,"issueCount":4,"starsCount":104,"forksCount":19,"license":null,"participation":[12,3,0,0,2,2,2,0,9,0,0,1,0,1,2,1,0,3,1,1,0,0,7,1,1,1,2,1,0,1,2,0,1,0,1,0,0,0,6,1,2,2,0,2,5,9,0,1,0,1,0,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-11T13:22:38.938Z"}},{"type":"Public","name":"hashes","owner":"RustCrypto","isFork":false,"description":"Collection of cryptographic hash functions written in pure Rust","allTopics":["cryptography","md5","sha2","digest","sha1","whirlpool","gost","cryptographic-hash-functions","blake2","streebog","groestl","md2","md4","sha3","k12","sm3","ripemd","rust","hash"],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":8,"issueCount":22,"starsCount":1726,"forksCount":234,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-10T20:06:50.314Z"}},{"type":"Public","name":"traits","owner":"RustCrypto","isFork":false,"description":"Collection of cryptography-related traits","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":6,"issueCount":43,"starsCount":544,"forksCount":169,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-10T16:28:14.458Z"}},{"type":"Public","name":"AEADs","owner":"RustCrypto","isFork":false,"description":"Authenticated Encryption with Associated Data Algorithms: high-level encryption ciphers","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":7,"issueCount":19,"starsCount":662,"forksCount":139,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-10T14:16:44.040Z"}},{"type":"Public","name":"KEMs","owner":"RustCrypto","isFork":false,"description":"Collection of Key Encapsulation Mechanisms written in pure Rust","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":2,"issueCount":6,"starsCount":10,"forksCount":6,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-10T13:56:10.933Z"}},{"type":"Public","name":"sponges","owner":"RustCrypto","isFork":false,"description":"Collection of sponge functions written in pure Rust","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":0,"issueCount":1,"starsCount":40,"forksCount":11,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-10T13:48:30.514Z"}},{"type":"Public","name":"signatures","owner":"RustCrypto","isFork":false,"description":"Cryptographic signature algorithms: DSA, ECDSA, Ed25519","allTopics":["ecdsa","signatures","dsa","rust","ed25519"],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":1,"issueCount":3,"starsCount":439,"forksCount":89,"license":null,"participation":[0,1,5,2,1,2,1,1,4,0,0,1,0,0,1,2,3,5,0,0,0,1,6,2,0,0,0,1,0,6,18,5,4,5,1,0,0,3,0,1,0,0,0,6,0,0,0,0,3,2,6,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-10T13:48:08.761Z"}},{"type":"Public","name":"stream-ciphers","owner":"RustCrypto","isFork":false,"description":"Collection of stream cipher algorithms","allTopics":["cryptography","ctr","cfb","aes-ctr","stream-ciphers","cfb8","rust"],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":6,"issueCount":4,"starsCount":248,"forksCount":47,"license":null,"participation":[1,1,1,0,0,0,0,1,0,0,0,0,1,0,0,0,0,0,1,1,0,0,0,0,0,0,0,0,0,4,0,0,0,1,0,0,0,2,0,0,0,0,0,0,0,2,1,1,0,1,1,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-08T13:55:05.841Z"}},{"type":"Public","name":"universal-hashes","owner":"RustCrypto","isFork":false,"description":"Collection of universal hashing functions","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":4,"issueCount":4,"starsCount":27,"forksCount":13,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-07T14:49:01.249Z"}},{"type":"Public","name":"elliptic-curves","owner":"RustCrypto","isFork":false,"description":"Collection of pure Rust elliptic curve implementations: NIST P-224, P-256, P-384, P-521, secp256k1, SM2","allTopics":["rust","nist","ecdsa","schnorr","taproot"],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":4,"issueCount":22,"starsCount":619,"forksCount":165,"license":null,"participation":[0,2,0,1,1,4,2,1,0,0,0,2,1,0,0,5,0,3,0,1,9,24,9,0,2,1,3,0,0,5,9,5,2,2,1,0,0,0,2,0,0,0,0,0,1,0,0,0,0,2,1,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-07T14:26:06.551Z"}},{"type":"Public","name":"formats","owner":"RustCrypto","isFork":false,"description":"Cryptography-related format encoders/decoders: DER, PEM, PKCS, PKIX","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":5,"issueCount":52,"starsCount":226,"forksCount":120,"license":null,"participation":[2,9,8,6,4,8,4,8,5,3,1,3,3,0,2,0,1,0,0,7,0,5,8,3,2,0,1,2,2,36,1,8,6,3,3,4,0,8,3,2,1,6,3,1,5,1,5,3,7,6,7,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-12T22:10:42.824Z"}},{"type":"Public","name":"RSA","owner":"RustCrypto","isFork":false,"description":"RSA implementation in pure Rust","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":2,"issueCount":20,"starsCount":514,"forksCount":142,"license":"Apache License 2.0","participation":[0,0,3,0,0,1,1,0,0,3,0,0,0,0,0,2,0,1,0,4,0,2,3,6,3,0,0,0,0,0,0,4,0,2,1,0,0,0,0,0,1,0,1,0,0,0,0,0,0,0,1,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-05T15:15:18.418Z"}},{"type":"Public","name":"block-ciphers","owner":"RustCrypto","isFork":false,"description":"Collection of block cipher algorithms written in pure Rust","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":6,"issueCount":8,"starsCount":643,"forksCount":130,"license":null,"participation":[4,0,1,0,0,0,0,4,0,0,0,0,0,0,1,0,0,0,0,0,0,0,4,2,0,0,0,0,0,4,0,2,2,0,4,0,0,1,5,0,0,0,0,0,0,0,0,0,2,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-01T18:54:29.737Z"}},{"type":"Public","name":"hybrid-array","owner":"RustCrypto","isFork":false,"description":"Hybrid typenum/const generic arrays","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":0,"issueCount":3,"starsCount":5,"forksCount":2,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-27T14:48:27.112Z"}},{"type":"Public","name":"MACs","owner":"RustCrypto","isFork":false,"description":"Message authentication code algorithms written in pure Rust","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":1,"issueCount":2,"starsCount":243,"forksCount":34,"license":null,"participation":[2,0,1,0,0,0,0,2,0,0,0,1,0,0,1,0,0,0,1,0,0,0,0,0,0,1,0,0,0,4,2,0,0,1,1,0,0,2,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-20T17:20:02.920Z"}},{"type":"Public","name":"rustls-rustcrypto","owner":"RustCrypto","isFork":false,"description":"Rustls cryptography provider built on the pure Rust crates from the RustCrypto organization","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":2,"issueCount":15,"starsCount":33,"forksCount":4,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-07T19:49:31.191Z"}},{"type":"Public","name":"block-modes","owner":"RustCrypto","isFork":false,"description":"Collection of generic block mode algorithms written in pure Rust ","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":2,"issueCount":5,"starsCount":51,"forksCount":9,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-30T14:28:08.192Z"}},{"type":"Public","name":"KDFs","owner":"RustCrypto","isFork":false,"description":"Collection of Key Derivation Functions written in pure Rust ","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":3,"issueCount":2,"starsCount":61,"forksCount":26,"license":null,"participation":[1,0,0,0,0,0,0,1,0,0,0,1,0,0,2,0,0,0,0,0,0,0,0,0,0,1,0,0,0,3,1,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-01T21:49:51.310Z"}},{"type":"Public","name":"book","owner":"RustCrypto","isFork":false,"description":"Reference manual for the RustCrypto project, implemented as an MDBook [WIP]","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":3,"issueCount":2,"starsCount":15,"forksCount":2,"license":"Creative Commons Zero v1.0 Universal","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-18T17:17:21.353Z"}},{"type":"Public","name":"ring-compat","owner":"RustCrypto","isFork":false,"description":"Compatibility library for using *ring* as a backend for RustCrypto's traits","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":2,"issueCount":1,"starsCount":29,"forksCount":13,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-01T11:16:05.057Z"}},{"type":"Public","name":"meta","owner":"RustCrypto","isFork":false,"description":"Meta-crates of the RustCrypto project","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":0,"issueCount":7,"starsCount":11,"forksCount":6,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-12-10T12:33:31.319Z"}},{"type":"Public archive","name":"rust-crypto-decoupled","owner":"RustCrypto","isFork":false,"description":"Experiment on dividing rust-crypto into several small crates","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":0,"issueCount":2,"starsCount":3,"forksCount":2,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2016-12-25T02:30:10.248Z"}}],"repositoryCount":29,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}