common.rs VS rust-security-framework

Compare common.rs vs rust-security-framework and see what are their differences.

common.rs

Common Rust crypto utilities (by seb-m)

rust-security-framework

Bindings to the macOS Security.framework (by kornelski)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
common.rs rust-security-framework
- -
1 192
- -
0.0 8.5
over 9 years ago 9 months ago
Rust Rust
- Apache License 2.0
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

common.rs

Posts with mentions or reviews of common.rs. We have used some of these posts to build our list of alternatives and similar projects.

We haven't tracked posts mentioning common.rs yet.
Tracking mentions began in Dec 2020.

rust-security-framework

Posts with mentions or reviews of rust-security-framework. We have used some of these posts to build our list of alternatives and similar projects.

We haven't tracked posts mentioning rust-security-framework yet.
Tracking mentions began in Dec 2020.

What are some alternatives?

When comparing common.rs and rust-security-framework you can also consider the following projects:

rust-crypto - A (mostly) pure-Rust implementation of various cryptographic algorithms.

RustCrypto Elliptic Curves - Collection of pure Rust elliptic curve implementations: NIST P-224, P-256, P-384, P-521, secp256k1, SM2

schannel-rs - Schannel API-bindings for rust (provides an interface for native SSL/TLS using windows APIs)

octavo - Highly modular & configurable hash & crypto library

ring - Safe, fast, small crypto using Rust

suruga - [INACTIVE] TLS 1.2 implementation in Rust

rust-openssl - OpenSSL bindings for Rust

webpki - WebPKI X.509 Certificate Validation in Rust

rust-djangohashers - A Rust port of the password primitives used in Django Project.