{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"curve25519-dalek","owner":"dalek-cryptography","isFork":false,"description":"A pure-Rust implementation of group operations on Ristretto and Curve25519","topicNames":["cryptography","curve25519","elliptic-curves","montgomery","ristretto","edwards-curve"],"topicsNotShown":0,"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":20,"issueCount":40,"starsCount":834,"forksCount":399,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-11T02:48:48.160Z"}},{"type":"Public","name":"subtle","owner":"dalek-cryptography","isFork":false,"description":"Pure-Rust traits and utilities for constant-time cryptographic implementations.","topicNames":["cryptography","bit-manipulation","constant-time","rust-traits"],"topicsNotShown":0,"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":13,"issueCount":8,"starsCount":229,"forksCount":71,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-05T18:05:17.527Z"}},{"type":"Public","name":"bulletproofs","owner":"dalek-cryptography","isFork":false,"description":" A pure-Rust implementation of Bulletproofs using Ristretto.","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":10,"issueCount":38,"starsCount":990,"forksCount":209,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-01T00:52:05.026Z"}},{"type":"Public","name":"zkp","owner":"dalek-cryptography","isFork":false,"description":"Experimental zero-knowledge proof compiler in Rust macros","topicNames":["cryptography","elliptic-curves","zero-knowledge","rust-macro"],"topicsNotShown":0,"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":1,"issueCount":3,"starsCount":152,"forksCount":33,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-10-23T16:45:45.023Z"}},{"type":"Public","name":"ed25519-dalek","owner":"dalek-cryptography","isFork":false,"description":"Fast and efficient ed25519 signing and verification in Rust.","topicNames":["cryptography","ed25519","curve25519","rust","signing","verification"],"topicsNotShown":0,"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":10,"issueCount":15,"starsCount":663,"forksCount":224,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-09-05T09:43:08.296Z"}},{"type":"Public","name":"x25519-dalek","owner":"dalek-cryptography","isFork":false,"description":"X25519 elliptic curve Diffie-Hellman key exchange in pure-Rust, using curve25519-dalek.","topicNames":["cryptography","curve25519","elliptic-curve-diffie-hellman","keyexchange","rust"],"topicsNotShown":0,"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":1,"issueCount":8,"starsCount":323,"forksCount":130,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":[0,0,0,0,0,1,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-09-01T19:33:25.234Z"}},{"type":"Public","name":"merlin","owner":"dalek-cryptography","isFork":false,"description":"Composable proof transcripts for public-coin arguments of knowledge","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":2,"issueCount":1,"starsCount":115,"forksCount":60,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-03-09T22:43:11.052Z"}}],"repositoryCount":7,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"mirror","text":"Mirrors"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}