Scripts that illustrate basic cryptography concepts based on Coursera Standford Cryptography I course and more.
-
Updated
Jul 2, 2020 - Python
Scripts that illustrate basic cryptography concepts based on Coursera Standford Cryptography I course and more.
Implementation of Advance Encryption Standard (AES-128/192/256/512) using Python and Numpy
Implementation of various symmetric key encryption systems like AES, DES, triple DES (3 DES), Ceasar cipher, Substitution cipher, Hill cipher
Symmetric file encryption using Argon2-based passphrases
Encrypt/Decrypt Symmetrically/Asymmetrically files with Integrity verification using signature
A demonstration of END to END encryption.
PGP Encryption in Python using GnuPG
A menu app using python that allows you to make a 2-factor authentication + hashing ,encryption, encoding of a message + chatroom with rsa
Python demonstration of a secure symmetric encryption system. Features AES-256-GCM for authenticated encryption, PBKDF2 for robust key derivation, and comprehensive error handling.
Encryption/Decryption algorithm designed for secure data transmission. It operates on 16-bit blocks of plaintext and uses a set of 10 unique S-Boxes and permutation patterns for encryption and decryption.
"A collection of implemented symmetric and asymmetric cryptographic algorithms."
CLI based encryption and decryption tool. AES-256.
An EXPERIMENTAL symmetric encryption algorithm which instead of generating cipher/encrypted text generates the instruction to recreate the main Data.
XChaCha20-Poly1305 & AES-256 (GCM) encryptor/decryptor on python🐍
An AES-algorithm based python User Interface that helps users to encrypt messages into ciphertexts and share them in the form of ciphertexts, that can be decrypted by the receiver using the same key on both sides. Using Tkinter and cryptography.fernet modules.
A little python lib i made for fun
encrypt, decrypt, and verify pickled objects
A simple program to simulate a Quantum Key Exchange (QKE) algorithm, written in Python3.
A Terminal based Encrypted Messenger. To ensure secure communication the messages are encrypted using Triple DES(3DES) which is a Symmetric Encryption technique and the secret key used for encryption will be exchanged between the users using Diffie–Hellman key exchange algorithm.
pyca/cryptography Explorer
Add a description, image, and links to the symmetric-encryption topic page so that developers can more easily learn about it.
To associate your repository with the symmetric-encryption topic, visit your repo's landing page and select "manage topics."