{"payload":{"pageCount":2,"repositories":[{"type":"Public","name":"rbcl","owner":"nthparty","isFork":false,"description":"Python library that bundles libsodium and provides wrappers for its Ristretto group functions.","topicNames":["cryptography","python-wrapper","libsodium","sodium","sodium-library","cryptography-library","elliptic-curves","pairing","ristretto","python-wrapper-library"],"topicsNotShown":6,"allTopics":["cryptography","python-wrapper","libsodium","sodium","sodium-library","cryptography-library","elliptic-curves","pairing","ristretto","python-wrapper-library","elliptic-curve","pairing-cryptography","elliptic-curve-cryptography","ristretto255","bn254","python-wrappers"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":3,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-24T18:38:04.783Z"}},{"type":"Public","name":"oblivious","owner":"nthparty","isFork":false,"description":"Python library that serves as an API for common cryptographic primitives used to implement OPRF, OT, and PSI protocols.","topicNames":["cryptography","mpc","oblivious-transfer","cryptographic-library","ristretto","multi-party-computation","oprf","multiparty-computation","multi-party","elliptic-curve-arithmetic"],"topicsNotShown":6,"allTopics":["cryptography","mpc","oblivious-transfer","cryptographic-library","ristretto","multi-party-computation","oprf","multiparty-computation","multi-party","elliptic-curve-arithmetic","secure-multi-party-computation","python-cryptography","elliptic-curve-cryptography","ristretto255","bn254","secure-multiparty-computation"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":3,"starsCount":26,"forksCount":5,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-08T18:19:00.580Z"}},{"type":"Public","name":"mclbn256","owner":"nthparty","isFork":false,"description":"Python bindings for the BN254/256 pairing-friendly curve supported by the MCl library.","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":1,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-20T04:14:52.817Z"}},{"type":"Public","name":"bcl","owner":"nthparty","isFork":false,"description":"Python library that provides a simple interface for symmetric (i.e., secret-key) and asymmetric (i.e., public-key) encryption/decryption primitives.","topicNames":["python-library","python-encryption","cryptography-library","public-key-cryptography","python-cryptography","secret-key-encryption","public-key-encryption"],"topicsNotShown":0,"allTopics":["python-library","python-encryption","cryptography-library","public-key-cryptography","python-cryptography","secret-key-encryption","public-key-encryption"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":4,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-10-31T04:01:33.711Z"}},{"type":"Public","name":"bn254","owner":"nthparty","isFork":false,"description":"Pure-Python library that implements operations over the BN(2,254) pairing-friendly curve.","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-10-16T15:10:48.040Z"}},{"type":"Public","name":"staged-recipes","owner":"nthparty","isFork":true,"description":"A place to submit conda recipes before they become fully fledged conda-forge feedstocks","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":4660,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-29T21:09:47.249Z"}},{"type":"Public","name":"ge25519","owner":"nthparty","isFork":false,"description":"Pure Python data structure for working with Ed25519 (and Ristretto) group elements and operations.","topicNames":["python-library","ed25519","curve25519","cryptography-library","abstract-algebra","elliptic-curve-cryptography"],"topicsNotShown":0,"allTopics":["python-library","ed25519","curve25519","cryptography-library","abstract-algebra","elliptic-curve-cryptography"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-26T19:29:44.094Z"}},{"type":"Public","name":"fe25519","owner":"nthparty","isFork":false,"description":"Pure-Python data structure for working with Ed25519 (and Ristretto) field elements and operations.","topicNames":["python-library","ed25519","curve25519","cryptography-library","abstract-algebra","elliptic-curve-cryptography"],"topicsNotShown":0,"allTopics":["python-library","ed25519","curve25519","cryptography-library","abstract-algebra","elliptic-curve-cryptography"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-26T17:06:45.671Z"}},{"type":"Public","name":"article-differential-privacy-introduction","owner":"nthparty","isFork":false,"description":"An introduction to basic differential privacy concepts via a digital advertising use case.","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Jupyter Notebook","color":"#DA5B0B"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-07-18T19:59:50.403Z"}},{"type":"Public","name":"blooms","owner":"nthparty","isFork":false,"description":"Lightweight Bloom filter data structure derived from the built-in bytearray type.","topicNames":["bloom-filters","data-structure","python-library","bloom-filter","probablistic-data-structures","probabilistic-data-structure"],"topicsNotShown":0,"allTopics":["bloom-filters","data-structure","python-library","bloom-filter","probablistic-data-structures","probabilistic-data-structure"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-06-12T03:44:27.503Z"}},{"type":"Public","name":"oprf","owner":"nthparty","isFork":false,"description":"Oblivious pseudo-random function (OPRF) protocol functionality implementations based on Curve25519 primitives, including both pure-Python and libsodium-based variants.","topicNames":["python-library","mpc","cryptographic-algorithms","prf","cryptographic-library","multi-party-computation","oprf","multiparty-computation","oblivious","elliptic-curve-cryptography"],"topicsNotShown":10,"allTopics":["python-library","mpc","cryptographic-algorithms","prf","cryptographic-library","multi-party-computation","oprf","multiparty-computation","oblivious","elliptic-curve-cryptography","pseudorandom-generators","pseudorandom-functions","pseudo-random-function","oblivious-pseudorandom-function","oblivious-pseudorandom-generator","oblivious-pseudorandom-functions","oblivious-pseudorandom-generators","pseudorandom-function","pseudo-random-functions","pseudorandom-generator"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":2,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-06-11T18:59:43.736Z"}},{"type":"Public","name":"additive","owner":"nthparty","isFork":false,"description":"Data structure for representing additive secret shares of integers, designed for use within secure multi-party computation (MPC) protocol implementations.","topicNames":["cryptography","mpc","secret-sharing","multiparty","multi-party-computation","multiparty-computation","multi-party","secure-multi-party-computation","python-cryptography","secret-sharing-protocols"],"topicsNotShown":4,"allTopics":["cryptography","mpc","secret-sharing","multiparty","multi-party-computation","multiparty-computation","multi-party","secure-multi-party-computation","python-cryptography","secret-sharing-protocols","secure-multiparty-computation","additive-secret-sharing","linear-secret-sharing","secret-sharing-scheme"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":5,"forksCount":3,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-06-02T05:35:49.055Z"}},{"type":"Public","name":"exclusive","owner":"nthparty","isFork":false,"description":"Data structure for representing secret shares of byte vectors based on bitwise XOR, designed for use within secure multi-party computation (MPC) protocol implementations.","topicNames":["cryptography","mpc","secret-sharing","multiparty","multi-party-computation","multiparty-computation","multi-party","secure-multi-party-computation","python-cryptography","secret-sharing-protocols"],"topicsNotShown":3,"allTopics":["cryptography","mpc","secret-sharing","multiparty","multi-party-computation","multiparty-computation","multi-party","secure-multi-party-computation","python-cryptography","secret-sharing-protocols","secure-multiparty-computation","linear-secret-sharing","secret-sharing-scheme"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-06-02T05:32:07.082Z"}},{"type":"Public","name":"circuitry","owner":"nthparty","isFork":false,"description":"Embedded domain-specific combinator library for the abstract assembly and automated synthesis of logical circuits.","topicNames":["python","logic","circuits","data-structures","mpc","circuit","domain-specific-language","logic-gates","logic-circuit","logical-gates"],"topicsNotShown":9,"allTopics":["python","logic","circuits","data-structures","mpc","circuit","domain-specific-language","logic-gates","logic-circuit","logical-gates","garbled-circuits","multi-party-computation","embedded-language","multiparty-computation","logical-circuits","logic-circuits","secure-multi-party-computation","logical-circuit","domain-specific-languages"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":4,"starsCount":7,"forksCount":1,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-01-30T03:56:19.444Z"}},{"type":"Public","name":"private-id-web","owner":"nthparty","isFork":false,"description":"WebAssembly variant and accompanying browser interface for Private-ID generation adapted from and inspired by the Rust variant of Private-ID by Facebook Research.","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":11,"issueCount":1,"starsCount":1,"forksCount":1,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-01-07T21:44:18.703Z"}},{"type":"Public","name":"b3d","owner":"nthparty","isFork":false,"description":"Boto3 utility library that supports deletion of collections of AWS resources (such as temporary resources created during unit tests).","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-11-29T22:33:21.971Z"}},{"type":"Public","name":"opaque","owner":"nthparty","isFork":false,"description":"JavaScript implementation of the OPAQUE asymmetric PAKE protocol","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":0,"issueCount":4,"starsCount":26,"forksCount":4,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-11-23T11:07:28.219Z"}},{"type":"Public","name":"b3q","owner":"nthparty","isFork":false,"description":"Boto3 utility library that supports parameter-driven and predicate-driven retrieval of collections of AWS resources.","topicNames":["aws","python-library","utility-library","boto3","wrapper-library"],"topicsNotShown":0,"allTopics":["aws","python-library","utility-library","boto3","wrapper-library"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":0,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-11-01T17:26:12.019Z"}},{"type":"Public","name":"nthcommunity","owner":"nthparty","isFork":false,"description":"Open-source Python library that allows developers to leverage the nth.community service platform and API to implement secure, privacy-preserving data collaborations within their web services and applications.","topicNames":["api","mpc","secure-computation","multi-party-computation"],"topicsNotShown":0,"allTopics":["api","mpc","secure-computation","multi-party-computation"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-10-06T21:15:32.443Z"}},{"type":"Public","name":"otc","owner":"nthparty","isFork":false,"description":"Oblivious transfer (OT) communications protocol message/response functionality implementations based on Curve25519 and the Ristretto group.","topicNames":["python-library","mpc","cryptographic-algorithms","ot-protocols","oblivious-transfer","cryptographic-library","ristretto","multi-party-computation","multiparty-computation","secure-multi-party-computation"],"topicsNotShown":2,"allTopics":["python-library","mpc","cryptographic-algorithms","ot-protocols","oblivious-transfer","cryptographic-library","ristretto","multi-party-computation","multiparty-computation","secure-multi-party-computation","elliptic-curve-cryptography","secure-multiparty-computation"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":3,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-10-06T02:44:51.605Z"}},{"type":"Public","name":"oprfs","owner":"nthparty","isFork":false,"description":"Easy-to-deploy oblivious pseudo-random function (OPRF) service that allows other parties (typically participants in some secure multi-party computation protocol) to obtain a persistent mask which they cannot decrypt but which they can safely apply (via requests to the service) to private data values of their choice.","topicNames":["python-library","mpc","cryptographic-algorithms","cryptographic-library","multi-party-computation","oprf","multiparty-computation","oblivious","pseudorandom-generators","oblivious-pseudorandom-function"],"topicsNotShown":2,"allTopics":["python-library","mpc","cryptographic-algorithms","cryptographic-library","multi-party-computation","oprf","multiparty-computation","oblivious","pseudorandom-generators","oblivious-pseudorandom-function","oblivious-pseudorandom-functions","pseudorandom-function"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":2,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-09-28T07:14:27.584Z"}},{"type":"Public","name":"b3u","owner":"nthparty","isFork":false,"description":"Utility library for extracting Boto3 configuration information from AWS resource URIs.","topicNames":["aws","uri","python-library","utility-library","uri-parser","boto3"],"topicsNotShown":0,"allTopics":["aws","uri","python-library","utility-library","uri-parser","boto3"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-08-09T17:05:38.167Z"}},{"type":"Public","name":"datatask","owner":"nthparty","isFork":false,"description":"General-purpose data structure and representation format for tasks (stand-alone or part of a larger data workflow) that involve multiple data resources.","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-08-08T05:30:05.185Z"}},{"type":"Public","name":"lhe","owner":"nthparty","isFork":false,"description":"Python homomorphic encryption library supporting up to three multiplications and unlimited additions.","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-08-01T20:20:15.981Z"}},{"type":"Public","name":"bfcl","owner":"nthparty","isFork":false,"description":"Python library for working with circuit definitions represented in the Bristol Fashion.","topicNames":["python","parser","circuits","data-structures","mpc","circuit","logic-circuit","garbled-circuits","multi-party-computation"],"topicsNotShown":0,"allTopics":["python","parser","circuits","data-structures","mpc","circuit","logic-circuit","garbled-circuits","multi-party-computation"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":5,"forksCount":2,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-07-08T05:33:58.037Z"}},{"type":"Public","name":"sfu","owner":"nthparty","isFork":false,"description":"Snowflake URI utility library that supports extraction of Snowflake configuration data and method parameters from Snowflake resource URIs.","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-02-11T02:27:28.577Z"}},{"type":"Public","name":"oblivious_rs","owner":"nthparty","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-12-05T22:11:15.628Z"}},{"type":"Public","name":"bcl_oxide","owner":"nthparty","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-12-05T22:10:44.631Z"}},{"type":"Public","name":"oblivious-js","owner":"nthparty","isFork":false,"description":"JavaScript library that serves as an API for common primitives used to implement OPRF and OT protocols.","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-11-16T18:32:54.269Z"}},{"type":"Public","name":"bcl-js","owner":"nthparty","isFork":false,"description":"TypeScript library that provides a simple interface for symmetric (i.e., secret-key) and asymmetric (i.e., public-key) encryption/decryption primitives.","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-11-16T18:22:36.207Z"}}],"repositoryCount":43,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}