{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"themis","owner":"cossacklabs","isFork":false,"description":"Easy to use cryptographic framework for data protection: secure messaging with forward secrecy and secure data storage. Has unified APIs across 14 platforms.","topicNames":["javascript","ruby","python","java","swift","rust","golang","php","security","ios"],"topicsNotShown":10,"allTopics":["javascript","ruby","python","java","swift","rust","golang","php","security","ios","authentication","objective-c","owasp","cryptography-library","secure-messenger","asymmetric-cryptography","symmetric-cryptography","secure-storage","cryptography","encryption"],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":2,"issueCount":25,"starsCount":1816,"forksCount":142,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-23T10:21:05.301Z"}},{"type":"Public","name":"hermes-core","owner":"cossacklabs","isFork":false,"description":"Security framework for building multi-user end-to-end encrypted data storage and sharing/processing with zero leakage risks from storage and transport infrastructure.","topicNames":["security","cryptography","encryption","cryptography-library","crypto-library","access-control","end-to-end-encryption","hermes"],"topicsNotShown":0,"allTopics":["security","cryptography","encryption","cryptography-library","crypto-library","access-control","end-to-end-encryption","hermes"],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":83,"forksCount":13,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-12-22T23:32:01.050Z"}},{"type":"Public","name":"boringssl","owner":"cossacklabs","isFork":true,"description":"Mirror of BoringSSL","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":730,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-04-10T11:50:56.357Z"}},{"type":"Public","name":"theswiftalpsdemo","owner":"cossacklabs","isFork":false,"description":"Demo code for security workshop on #swiftalps: storage and transfer encryption using Themis","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":5,"forksCount":4,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-12-08T03:05:32.420Z"}},{"type":"Public","name":"rd_themis","owner":"cossacklabs","isFork":false,"description":"Themis module for Redis database","topicNames":["encryption","encrypted-store","redis","encrypted-data"],"topicsNotShown":0,"allTopics":["encryption","encrypted-store","redis","encrypted-data"],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":13,"forksCount":2,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-04-12T14:32:09.311Z"}},{"type":"Public","name":"pg_themis","owner":"cossacklabs","isFork":false,"description":"Postgres Themis plugin","topicNames":["cryptography","encryption","postgresql","encrypted-data"],"topicsNotShown":0,"allTopics":["cryptography","encryption","postgresql","encrypted-data"],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":1,"issueCount":0,"starsCount":30,"forksCount":6,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2016-12-12T16:07:59.712Z"}}],"repositoryCount":6,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}