Implementation of a basic bloom filter
-
Updated
Sep 26, 2017 - C#
Implementation of a basic bloom filter
Project to implement the Leighton-Micali One-Time Signatures
Project to implement the Leighton-Micali Signatures
Library for cryptographic primitives
Misuse-resistant hash-based signatures using deep Merkle trees
Undergraduate thesis produced to obtain a B.Sc. in Computer Science from UFSC, in which we optimize the Winternitz one-time signature scheme.
SPHINCS, the hash-based signature scheme, with fast batch signatures
Ancillary files for research done on a variant of the Winternitz one-time signature scheme.
Make Post-Quantum File Signatures
Signature schemes implemented in different languages
hash based digital signatures, XMSS, quantum resistant
Leighton-Micali One-Time Signature (LMOTS) Reference. RFC 8554 - Leighton-Micali Hash-Based Signatures, April 2019. (https://datatracker.ietf.org/doc/html/rfc8554)
Go implementation of XMSS[MT] post-quantum hash-based signature scheme (rfc8391)
A Rust implementation of the Gravity-post-quantum signature schemes
A Rust implementation of the Haraka hash function
A post-quantum cryptography library. Ongoing.
Build urls with a hash signature to prevent the modification of URL parts.
Explores and evaluates optimizations for the hash-based signature schemes XMSS, LMS, and SPHINCS+ in BouncyCastle. Integrates hardware acceleration and other software optimizations and provides benchmark tooling and results.
Quantum-resistant, purely Hash-based, Stateful, One-Time Digital Signatures for OCaml. 🛡️ 🐫 🔒 🔑 [Work In Progress]
signature schemes in python
Add a description, image, and links to the hash-based-signatures topic page so that developers can more easily learn about it.
To associate your repository with the hash-based-signatures topic, visit your repo's landing page and select "manage topics."