Skip to content
#

xchacha20

ChaCha is a family of stream ciphers developed by Daniel J. Bernstein. It is part of the popular authenticated encryption algorithm ChaCha20-Poly1305.

The canonical 20-round version is ChaCha20, though the faster, reduced-round variants ChaCha8 and ChaCha12 also see some use.

The XChaCha family features an extended nonce.

Here are 30 public repositories matching this topic...

CryptGuard is a comprehensive cryptographic library, offering robust encryption and decryption capabilities. It integrates traditional cryptography with post-quantum algorithms, ensuring resilience against quantum computing threats.

  • Updated May 2, 2024
  • Rust
Followers
1 follower
Wikipedia
Wikipedia