common.rs VS recrypt

Compare common.rs vs recrypt and see what are their differences.

common.rs

Common Rust crypto utilities (by seb-m)

recrypt

A set of cryptographic primitives for building a multi-hop Proxy Re-encryption scheme, known as Transform Encryption. (by IronCoreLabs)
Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
common.rs recrypt
- -
1 140
- 0.0%
0.0 0.6
over 9 years ago about 1 year ago
Rust Rust
- GNU Affero General Public License v3.0
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

common.rs

Posts with mentions or reviews of common.rs. We have used some of these posts to build our list of alternatives and similar projects.

We haven't tracked posts mentioning common.rs yet.
Tracking mentions began in Dec 2020.

recrypt

Posts with mentions or reviews of recrypt. We have used some of these posts to build our list of alternatives and similar projects.

We haven't tracked posts mentioning recrypt yet.
Tracking mentions began in Dec 2020.

What are some alternatives?

When comparing common.rs and recrypt you can also consider the following projects:

rust-crypto - A (mostly) pure-Rust implementation of various cryptographic algorithms.

rust-native-tls

RustCrypto Elliptic Curves - Collection of pure Rust elliptic curve implementations: NIST P-224, P-256, P-384, P-521, secp256k1, SM2

octavo - Highly modular & configurable hash & crypto library

rust-djangohashers - A Rust port of the password primitives used in Django Project.

suruga - [INACTIVE] TLS 1.2 implementation in Rust

schannel-rs - Schannel API-bindings for rust (provides an interface for native SSL/TLS using windows APIs)

rncryptor-rs - Pure Rust implementation of the RNCryptor cryptographic format by Rob Napier

webpki - WebPKI X.509 Certificate Validation in Rust

rust-security-framework - Bindings to the macOS Security.framework