{"payload":{"pageCount":1,"repositories":[{"type":"Public archive","name":"miscreant.rs","owner":"miscreant","isFork":false,"description":"Rust implementation of Miscreant: misuse-resistant encryption library with AES-SIV (RFC 5297) and AES-PMAC-SIV support","allTopics":["security","cryptography","key-wrapping","miscreant","aes-siv","aes-pmac-siv","mrae"],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":0,"issueCount":0,"starsCount":45,"forksCount":6,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-02-28T19:36:22.885Z"}},{"type":"Public archive","name":"miscreant.js","owner":"miscreant","isFork":false,"description":"TypeScript implementation of Miscreant: misuse-resistant encryption library with AES-SIV (RFC 5297) and AES-PMAC-SIV support","allTopics":["security","cryptography","key-wrapping","miscreant","aes-siv","aes-pmac-siv","mrae"],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":16,"issueCount":0,"starsCount":18,"forksCount":6,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-02-01T08:11:49.567Z"}},{"type":"Public archive","name":"miscreant.rb","owner":"miscreant","isFork":false,"description":"Ruby implementation of Miscreant: misuse-resistant encryption library with AES-SIV (RFC 5297) and AES-PMAC-SIV support","allTopics":["security","cryptography","key-wrapping","miscreant","aes-siv","aes-pmac-siv","mrae"],"primaryLanguage":{"name":"Ruby","color":"#701516"},"pullRequestCount":2,"issueCount":0,"starsCount":22,"forksCount":1,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-02-01T08:05:56.094Z"}},{"type":"Public archive","name":"miscreant.py","owner":"miscreant","isFork":false,"description":"Python implementation of Miscreant: misuse-resistant encryption library with AES-SIV (RFC 5297) and AES-PMAC-SIV support","allTopics":["security","cryptography","key-wrapping","miscreant","aes-siv","aes-pmac-siv","mrae"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":5,"issueCount":0,"starsCount":10,"forksCount":1,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-02-01T08:00:58.030Z"}},{"type":"Public archive","name":"miscreant.net","owner":"miscreant","isFork":false,"description":"C# implementation of Miscreant: misuse-resistant encryption library with AES-SIV (RFC 5297) and AES-PMAC-SIV support","allTopics":["security","cryptography","key-wrapping","miscreant","aes-siv","aes-pmac-siv","mrae"],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":5,"issueCount":0,"starsCount":10,"forksCount":2,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-01-01T07:01:12.295Z"}},{"type":"Public archive","name":"miscreant.go","owner":"miscreant","isFork":false,"description":"Go implementation of Miscreant: misuse-resistant encryption library with AES-SIV (RFC 5297) and AES-PMAC-SIV support","allTopics":["security","cryptography","key-wrapping","miscreant","aes-siv","aes-pmac-siv","mrae"],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":3,"issueCount":1,"starsCount":37,"forksCount":10,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-12-26T17:15:57.677Z"}},{"type":"Public archive","name":"miscreant.github.io","owner":"miscreant","isFork":false,"description":"The https://miscreant.io web site","allTopics":[],"primaryLanguage":{"name":"CSS","color":"#563d7c"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-11-17T01:51:33.281Z"}},{"type":"Public archive","name":"xstream","owner":"miscreant","isFork":false,"description":"Public key encryption system combining X25519 ephemeral Diffie-Hellman key exchange and STREAM-based symmetric cryptography","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":0,"issueCount":3,"starsCount":25,"forksCount":1,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-09-17T20:08:56.001Z"}},{"type":"Public archive","name":"meta","owner":"miscreant","isFork":false,"description":"Meta-repository for Miscreant: misuse-resistant symmetric encryption library with AES-SIV (RFC 5297) and AES-PMAC-SIV support","allTopics":["security","cryptography","aes","aead","siv","key-wrapping","nonce-misuse-attacks","streaming-encryption"],"primaryLanguage":null,"pullRequestCount":0,"issueCount":16,"starsCount":474,"forksCount":27,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-09-03T00:13:58.599Z"}}],"repositoryCount":9,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"miscreant repositories"}