{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"rust-multicodec","owner":"cryptidtech","isFork":true,"description":"Implementing the multicodec-spec in Rust","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":5,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-14T20:09:58.415Z"}},{"type":"Public","name":"content-addressable","owner":"cryptidtech","isFork":false,"description":"Traits and implementations for content addressable storage","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-09T00:14:55.509Z"}},{"type":"Public","name":"multikey","owner":"cryptidtech","isFork":false,"description":"Multiformats cryptographic key handling","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":0,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-11T05:45:26.675Z"}},{"type":"Public","name":"multisig","owner":"cryptidtech","isFork":false,"description":"Multiformats implementation for digital signatures","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-11T05:15:59.019Z"}},{"type":"Public","name":"multiutil","owner":"cryptidtech","isFork":false,"description":"Helpful traits and functions common to multi* types.","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-11T01:54:24.964Z"}},{"type":"Public","name":"multihash","owner":"cryptidtech","isFork":false,"description":"Multiformats multihash implementation without size in the type signature","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-11T01:50:14.366Z"}},{"type":"Public","name":"multicid","owner":"cryptidtech","isFork":false,"description":"Multicodec based content identifier (CID) implementation","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-11T01:17:01.080Z"}},{"type":"Public","name":"rust-multibase","owner":"cryptidtech","isFork":true,"description":"Multibase in rust","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":19,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-11T00:26:38.508Z"}},{"type":"Public","name":"base32","owner":"cryptidtech","isFork":true,"description":"Base32 encoder/decoder for Rust","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":15,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-10T20:42:32.784Z"}},{"type":"Public","name":"multitrait","owner":"cryptidtech","isFork":false,"description":"Traits useful for multicodec based type crates","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-07T18:38:17.575Z"}},{"type":"Public","name":"ssh-agent","owner":"cryptidtech","isFork":true,"description":"GitHub Action to setup `ssh-agent` with a private key","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":237,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-28T04:41:35.215Z"}},{"type":"Public","name":"provenance-specifications","owner":"cryptidtech","isFork":false,"description":"Specifications for the various new pieces of provenance tech","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":6,"forksCount":0,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-07T22:37:54.822Z"}},{"type":"Public","name":"SSH","owner":"cryptidtech","isFork":true,"description":"Pure Rust implementation of components of the Secure Shell (SSH) protocol","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":19,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-06T02:46:53.708Z"}},{"type":"Public","name":"varsig","owner":"cryptidtech","isFork":false,"description":"A rust implementation of the varsig \"spec\"","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":0,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-01T09:17:36.065Z"}},{"type":"Public","name":"bulletproofs","owner":"cryptidtech","isFork":true,"description":" A pure-Rust implementation of Bulletproofs w/generic curves.","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":211,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-09T16:40:25.582Z"}},{"type":"Public","name":"oberon","owner":"cryptidtech","isFork":false,"description":"A succinct ZKP protocol for authentication","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":0,"issueCount":2,"starsCount":41,"forksCount":10,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-06-06T12:54:51.558Z"}},{"type":"Public","name":"bls12_381","owner":"cryptidtech","isFork":true,"description":"Implementation of the BLS12-381 pairing-friendly elliptic curve group","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":167,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-05-31T17:07:38.194Z"}},{"type":"Public","name":"hyper-reverse-proxy-tls","owner":"cryptidtech","isFork":true,"description":"A simple reverse proxy for use with Hyper and Tokio","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":63,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-04-15T01:33:45.964Z"}},{"type":"Public","name":"signature_bls","owner":"cryptidtech","isFork":false,"description":"A BLS signature implementation","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-02-27T20:45:05.470Z"}},{"type":"Public","name":"subtle-ml","owner":"cryptidtech","isFork":true,"description":"Pure-Rust traits and utilities for constant-time cryptographic implementations.","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":73,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-11-29T00:09:04.675Z"}},{"type":"Public","name":"best-practices","owner":"cryptidtech","isFork":false,"description":"Rust repo full of useful tricks","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-09-28T21:17:11.197Z"}},{"type":"Public","name":"protected","owner":"cryptidtech","isFork":false,"description":"A protected region of memory manager","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-09-07T15:31:04.535Z"}},{"type":"Public","name":"disco-rs","owner":"cryptidtech","isFork":false,"description":"A no-std, pure Rust impl of the Disco Noise Protocol extension","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-09-01T19:05:22.030Z"}},{"type":"Public","name":"cde","owner":"cryptidtech","isFork":false,"description":"Cryptographic Data Encoding","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-08-12T23:37:33.663Z"}},{"type":"Public","name":"cryptographic-data-encoding","owner":"cryptidtech","isFork":false,"description":"A universal method of encoding cryptographic data in a self-describing way.","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-08-11T17:19:03.619Z"}},{"type":"Public","name":"strobe-rs","owner":"cryptidtech","isFork":true,"description":"A Rust implementation of the Strobe protocol framework","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":7,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-12-15T21:34:57.652Z"}},{"type":"Public","name":"snow","owner":"cryptidtech","isFork":true,"description":"A Rust implementation of the Noise Protocol Framework","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":118,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-09-22T16:18:42.640Z"}},{"type":"Public","name":"crypto-wg","owner":"cryptidtech","isFork":true,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":9,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-09-17T17:42:47.566Z"}},{"type":"Public","name":"git-cryptography-protocol","owner":"cryptidtech","isFork":true,"description":"Community Specification 1.0","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":1,"starsCount":5,"forksCount":37,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-09-13T22:36:18.704Z"}},{"type":"Public","name":"crypto","owner":"cryptidtech","isFork":false,"description":"Cryptography related algorithms and primitives","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-08-20T21:28:43.458Z"}}],"repositoryCount":30,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}