Hkdf

A standalone Java 7 implementation of HMAC-based key derivation function (HKDF) defined in RFC 5869 first described by Hugo Krawczyk. HKDF follows the "extract-then-expand" paradigm which is compatible to NIST 800-56C Rev. 1 two step KDF
Alternatives To Hkdf
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
Sjcl6,8721,7065162 years ago8November 10, 2018110otherJavaScript
Stanford Javascript Crypto Library
Cryptopp4,35414 months ago6November 09, 201636otherC++
free C++ class library of cryptographic schemes
Go Jose1,9811,6684,617a year ago39June 05, 2021
An implementation of JOSE standards (JWE, JWS, JWT) in Go
Jwcrypto3931311224 months ago21May 30, 20238lgpl-3.0Python
Implements JWK,JWS,JWE specifications using python-cryptography
Asn1crypto3006,7523386 months ago33March 15, 202246mitPython
Python ASN.1 library with a focus on performance and a pythonic API
Erlang Jose292535634 months ago40July 18, 202325mitErlang
JSON Object Signing and Encryption (JOSE) for Erlang and Elixir
Hs Jose121
304 months ago40November 01, 202312apache-2.0Haskell
Haskell JOSE and JWT library
Openpgp75
5 years agomitC++
A C++ Implementation of RFC 4880
Nacl.core66159 months ago12April 20, 202314mitC#
🔑 NaCl.Core, a cryptography library for .NET
Opencrypto6222 years ago23February 02, 20211mitJavaScript
OpenCrypto is a lightweight JavaScript library built on top of WebCryptography API
Alternatives To Hkdf
Select To Compare


Alternative Project Comparisons
Popular Rfc Projects
Popular Cryptography Projects
Popular Collaboration Categories
Related Searches

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
Java
Cryptography
Hash
Rfc
Hmac