libsodium.org - Introduction | libsodium

Example domain paragraphs

libsodium Search Ctrl  + K Introduction Installation Quickstart and FAQ Projects using libsodium Commercial support Bindings for other languages Usage Helpers Padding Secure memory Generating random data Secret-key cryptography Authenticated encryption Encrypted streams and file encryption Encrypting a set of related messages Authentication AEAD constructions ChaCha20-Poly1305 Original ChaCha20-Poly1305 construction IETF ChaCha20-Poly1305 construction XChaCha20-Poly1305 construction AEGIS-256 AEGIS-128L AES

It is a portable, cross-compilable, installable, and packageable fork of NaCl , with a compatible but extended API to improve usability even further.

Its goal is to provide all of the core operations needed to build higher-level cryptographic tools.

Links to libsodium.org (19)