Skip to content
#

chacha20

ChaCha is a family of stream ciphers developed by Daniel J. Bernstein. It is part of the popular authenticated encryption algorithm ChaCha20-Poly1305.

The canonical 20-round version is ChaCha20, though the faster, reduced-round variants ChaCha8 and ChaCha12 also see some use.

The XChaCha family features an extended nonce.

Here are 128 public repositories matching this topic...

生成19位的Long ID、22位的短UUID、卡号、短卡号、带校验码卡号、激活码、付款码、数据加密、手机号加密、带失效时间的数字加密。生成器是分布式,支持多负载,无需数据库、redis或者zk作为ID分配的key。ID分配无需RPC调用,基于本地内存计算,结构简单,可靠性和性能比较高。

  • Updated Dec 17, 2021
  • Java
Followers
1 follower
Wikipedia
Wikipedia