Skip to content

Implementation of double encryption using AES and ChaCha20 algorithms. Encrypt and decrypt messages with ease using this secure encryption code!

License

Notifications You must be signed in to change notification settings

BlueGoat11/aes-chacha20-encryption

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

7 Commits
 
 
 
 
 
 
 
 

Repository files navigation

AES-ChaCha20 Encryption

This repository contains a Python implementation of double encryption using the AES and ChaCha20 algorithms. Double encryption enhances security by applying two layers of encryption, making it more resilient against attacks.

Features

  • Double Encryption: Encrypts messages using both AES and ChaCha20 algorithms.
  • User-Friendly Interface: Provides a simple command-line interface for encrypting and decrypting messages.
  • Algorithm Explanations: Detailed explanations of encryption techniques and algorithms used.

Dependencies

This project relies on the following Python libraries:

  • cryptography: A library for secure communications and cryptography.
  • base64: Required for data encoding/decoding.

Installation

  1. Clone the repository: git clone https://github.com/BlueGoat11/aes-chacha20-encryption.git
  2. Install the dependencies listed above.

Usage

Simply run the provided script, and the usage will become self-explanatory.

Algorithm Explanations

Explore detailed explanations of the AES and ChaCha20 algorithms, initialization vectors (IVs), padding, and other encryption-related terms. You can refer to the source code or run the file for more insights.

HTML CSS and JS Conversion (IN PROGRESS)

Additionally, this project offers conversion of the Python code into HTML, CSS, and JavaScript for easy integration into web applications.

Contributing

Contributions are highly appreciated! If you encounter any bugs or have suggestions for improvement, please feel free to open an issue or submit a pull request.

License

This project is licensed under the MIT License - see the LICENSE file for details.

Thank you for exploring AES-ChaCha20 Encryption! Happy encrypting! 🛡️🔒

About

Implementation of double encryption using AES and ChaCha20 algorithms. Encrypt and decrypt messages with ease using this secure encryption code!

Topics

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages