0% found this document useful (0 votes)
9 views

Classification_of_cryptographic_libraries_1699189872

This document presents a classification of over 700 cryptographic libraries to assist software developers in selecting appropriate libraries for implementing security concepts. It addresses the lack of standardized properties across various libraries and provides a systematic overview based on currentness and popularity. The classification aims to help both experienced and inexperienced developers find libraries that meet their specific needs and can serve as a foundation for further studies on library improvements.

Uploaded by

Mehmet Fatih
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
9 views

Classification_of_cryptographic_libraries_1699189872

This document presents a classification of over 700 cryptographic libraries to assist software developers in selecting appropriate libraries for implementing security concepts. It addresses the lack of standardized properties across various libraries and provides a systematic overview based on currentness and popularity. The classification aims to help both experienced and inexperienced developers find libraries that meet their specific needs and can serve as a foundation for further studies on library improvements.

Uploaded by

Mehmet Fatih
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 186

Institute of Software Technology

University of Stuttgart
Universitätsstraße 38
D–70569 Stuttgart

Fachstudie

Classification of cryptographic
libraries

Andreas Poppele, Rebecca Eichler, Roland Jäger

Course of Study: Softwaretechnik

Examiner: Prof. Dr. rer. nat. Stefan Wagner

Supervisor: Kai Mindermann, M.Sc.

Commenced: 2017/03/07

Completed: 2017/09/07

CR-Classification: A.1, A.2


Declaration

2/186
Zusammenfassung

Bei der Umsetzung von Sicherheitskonzepten stehen Softwareentwickler vor der Heraus-
forderung eine passende kryptografische Bibliothek zu finden. Es gibt eine Vielzahl von
kryptographischen Bibliotheken für verschiedene Programmiersprachen, ohne dass es eine
standardisierte Auffassung von verschiedenen Eigenschaften dieser kryptographischen
Bibliotheken gibt. Dieser Bericht liefert eine Klassifizierung von über 700 kryptograph-
ischen Bibliotheken. Die Bibliotheken wurden in Bezug auf Aktualität und Beliebtheit
ausgewählt. Um einen standardisierten Überblick zu liefern, wurden die wichtigsten
Merkmale dieser Bibliotheken gesammelt und definiert. Die Datenerhebung zu diesen
Merkmalen wurde sowohl manuell als auch automatisiert durchgeführt. Die Klassifizier-
ung enthält Informationen, die erfahrenen und unerfahrenen Entwicklern im kryptografis-
chen Bereich helfen, eine Bibliothek zu finden, die ihren Fähigkeiten und Anforderungen
entspricht. Darüber hinaus kann sie als Grundlage für Studien über jede Form der
Verbesserung dieser Bibliotheken und vieles mehr verwendet werden.

Abstract

Software developers today are faced with choosing cryptographic libraries in order to
implement security concepts. There is a large variety of cryptographic libraries for
diverse programming languages, without there being a standardized conception of different
properties of these cryptographic libraries. This report provides a classification of over 700
cryptographic libraries. The libraries were chosen pertaining to currentness and popularity.
In order to provide a standardized overview the most important traits and characteristics
of these libraries were gathered and defined. Data collection on these characteristics
was performed in a manual as well as automated fashion. The classification contains
information that will help experienced and inexperienced developers in the cryptographic
field to choose a library that fits their abilities. Furthermore, it may be used as a basis
for studies concerning any form of improvement of these libraries and many more.

3/186
Contents

Contents

1. Introduction 6
1.1. Context . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6
1.2. Purpose . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6
1.3. Overview . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6

2. Literature Review 7

3. Method 9
3.1. Research Design . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 9
3.2. Languages Selection . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 9
3.3. Search Methodology . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 13
3.3.1. Code hosting sites . . . . . . . . . . . . . . . . . . . . . . . . . . . 14
3.3.2. Criteria for exclusion . . . . . . . . . . . . . . . . . . . . . . . . . . 15
3.3.3. Search constraints . . . . . . . . . . . . . . . . . . . . . . . . . . . 16
3.4. Data Collection . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 21
3.4.1. Manual data Collection . . . . . . . . . . . . . . . . . . . . . . . . 21
3.4.2. Automated Data Collection . . . . . . . . . . . . . . . . . . . . . . 23

4. Classification 26
4.1. Library Types . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 26
4.2. Interface-Level . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 27
4.3. Dependencies . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 28
4.4. Related Libraries . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 28
4.5. Licenses . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 29
4.6. Cryptographic Features . . . . . . . . . . . . . . . . . . . . . . . . . . . . 29
4.7. Authors and Contributors . . . . . . . . . . . . . . . . . . . . . . . . . . . 31
4.8. Project size . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 32
4.9. Impact . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 32
4.10. Standard Library . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 36
4.11. Documentation . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 37
4.12. Ease of Use . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 37

5. Results 37
5.1. C Libraries . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 38
5.2. C++ Libraries . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 42
5.3. JavaScript Libraries . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 45
5.4. Ruby Libraries . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 49
5.5. Rust Libraries . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 51
5.6. C# Libraries . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 54
5.7. Swift Libraries . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 56
5.8. Java Libraries . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 58
5.9. Objective-C Libraries . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 61
5.10. Go Libraries . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 63
5.11. PHP Libraries . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 66
5.12. Python Libraries . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 68

4/186
Contents

6. Conclusion 70
6.1. Future work . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 70
6.2. Remarks . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 71

7. Acknowledgements 71

References 72

Appendices 74

Appendix A. Detailed Library Table 74

5/186
1. Introduction

1. Introduction

1.1. Context

Today’s software developers heavily rely on existent cryptographic libraries to provide


features needed to implement security concepts. There is a large variety of cryptographic
libraries for diverse programming languages. The libraries differ in terms of size, the
range and type of features, the amount of authors and developers still maintaining it.
There are libraries which are maintained by companies and some which are developed by
individuals as a leisure activity. Some aren’t maintained any more and are deprecated,
others still offer great potential. A lot of libraries merely re-implement or use another,
offering a different interface through which the functionality can be accessed.
Developers are faced with choosing a library which fits their needs in terms of offered
functionality and application programmable interface, accessible with their level of ex-
perience and knowledge in the cryptographic field. This can be very daunting as there
is no standardized conception of different properties of cryptographic libraries. There
is no general overview which contrasts these libraries with which developers can choose
libraries with properties that fit their needs.

1.2. Purpose

This report aims to provide a classification of a large number of cryptographic libraries. A


number of selected libraries are examined in respect to defined criteria. The libraries are
then systematically grouped according to the result of the examination [8]. This report
does not introduce or use a taxonomy as the defined criteria and groupings aren’t ordered
in an hierarchical context [13].
To begin with, it is necessary to establish, which library features are relevant, for the
purpose of contrasting cryptographic libraries. Additionally, we aim to ascertain, which
libraries are relevant in the cryptographic field, pertaining to currentness and popularity
and which ones out of the compiled collection have the highest impact. Furthermore,
we wish to identify which of the previously selected libraries offer high potential for
experienced developers in the cryptographic field and which ones are interesting for
inexperienced developers.

1.3. Overview

The first section following the introduction is on the conducted literature review, the
background and related work. The section 3, Method, contains the Research design, the
approach on selecting programming languages and their corresponding cryptographic
libraries. Furthermore, it has a section on how the data on the libraries was collected.
The investigated properties of the libraries are explicated in section 4, Classification. The
data on the collected libraries is contrasted in section 5, Results, and briefly summarised
and evaluated in section 6, Conclusion.

6/186
2. Literature Review

2. Literature Review

In the field of classification of software related entities several approaches have been
developed.
Medvidovic and Taylor came up with an approach for classifying architecture descrip-
tion languages [10]. The aim of this work was to provide a definition of architecture
description languages to make them distinguishable from other types of specifications.
In order to classify the architecture description languages, different characteristics were
defined. Those include e.g. architecture modeling features like components, connectors
or architectural configurations and tool support like multiple views or code generation.
Shaw and Clements also concentrated on architecture in their paper [16]. They developed
a framework for the classification of architectural styles that should support initial design
decisions in software development. Their framework mainly distinguishes between the
components and connectors that are used in the different architectural styles and the
control issues between those components. As a result, their classification scheme arranges
the libraries in a two-dimensional grid. In this report, the use of a two-dimensional grid
for the classification would not be feasible, as the cryptographic libraries have more than
two main characteristics. Also, the number of libraries is too high to arrange them in a
grid.
Another classification scheme that concentrates on software security patterns was de-
veloped by Alvi and Zulkernine [2]. Their classification makes use of the different phases
of the software engineering process. Software security patterns are classified according
to their relation to the requirement, design or implementation phase. On the level of
individual software security patterns they also developed a template that defines the
characteristics of each pattern that have to be collected. Besides their name, these also
include, for example, the pattern’s context, its problem as well as its solution and the
consequences of using the pattern.
Seacord and Householder developed a classification scheme for software vulnerabilities [15].
In contrast to existing classification schemes that concentrate on vulnerability reports,
an engineering analysis was used. Another aim was the automation of the classification
process. The classification itself was done using attribute value pairs. These could for
example be source code related, like ‘illicit control transfer flow’ or based on integer
operations like ‘integer signedness’.
A comparative analysis of software libraries that were developed for public key crypto-
graphy was done by Abusharekh and Gaj [1]. Aim of the analysis was to compare the
libraries according to their performance on large integer and field operations. Abusharekh
and Gaj realised the comparison by testing the performance of each of the libraries on
their own platform. Testing the performance of the cryptographic libraries examined in
this report is not possible, because of the high number of libraries. In addition, the authors
of this paper are no experts in the field of cryptography, which makes the development
of a meaningful performance test within this work impossible.
Delgado, Gates and Roach came up with a taxonomy of runtime software-fault monitoring
tools [5]. Basis for the categorisation of the tools were attributes like the specification
language, the monitoring mechanism and the event handler. The description of the

7/186
2. Literature Review

Figure 1: Classification scheme for security APIs [9]

taxonomy was given in textual form, supported by tables defining the absence or presence
of attributes in binary form.
During the creation of this report, Lo Iacono and Gorski puplished their research in the
field of security APIs [9]. Their goal was to find the most appropriate abstraction level
of security APIs for common developers. One result of their work, was a classification
scheme, that can be seen in Figure 1. From left to right the abstraction level of the
security APIs increases. Their scheme divides security APIs in two categories.
The first category, called Security Primitives APIs contains basic functions. Security
APIs in this category are very flexible in their use, but require the developer to have
thorough knowledge in the field of software security. Otherwise the developer may fail in
implementing robust and effective protection.
The second category is called Security Controls APIs. It contains security APIs of higher
abstraction but lower flexibility. Inside the security APIs a lot of know-how and security
expertise is encapsulated if implemented correctly. This makes them easy to use even by
novice developers which can rely on secure defaults.
The methods and approaches, for the classification of cryptographic libraries, used in this
report, are very similar to most of what was mentioned previously. Just like Medvidovic
and Taylor, Seacord and Householder as well as Delgado, Gates and Roach, the classi-
fication is done by determining important characteristics of the object to classify.
In addition, details of the implementation like the supported algorithms are used
as done by Shaw and Clements. Especially our classification of the interface level of
cryptographic libraries conforms to the classification for the abstraction level proposed
by Lo Iacono and Gorski. The result of the classification will also be given in textual
form, as Delgado, Gates and Roach did. However, the supporting tables will not be in a
binary form, as the characteristics of the libraries can not be expressed, describing only
their presence and absence.

8/186
3. Method

3. Method

3.1. Research Design

As already stated in the introduction, there are many different cryptographic software
libraries. However, it still remains unclear what the dominant characteristics of those
libraries are and how they influence the use of those libraries. For this reason we want to
provide a uniform overview over different characteristics of cryptographic libraries.
In order to guide our research we developed five research questions.

RQ1 Which library features are relevant for the purpose of contrasting cryptographic
libraries?
RQ2 Which are relevant libraries in the cryptographic field pertaining to currentness and
popularity?
RQ3 Which libraries in the context of RQ2 have the highest impact?
RQ4 Which libraries in the context of RQ2 offer high potential for experienced developers
in the cryptographic field?
RQ5 Which libraries in the context of RQ2 offer high potential for inexperienced de-
velopers in the cryptographic field?

Answering these question will be done as follows. First, we will look at exemplary
cryptographic libraries in order to collect interesting characteristics they have. In addition,
we will collect cryptographic functions which are provided by cryptographic libraries. In
the next step we will choose the programming languages for which we want to find all
relevant cryptographic libraries. Afterwards we will compile a collection of libraries for
each of the chosen languages. The filtering of the libraries we consider relevant will be
done mostly by the factors currentness and popularity. In the meantime we will also add
more characteristics that come to our mind. Once the list of cryptographic libraries is
completed we will collect data on these corresponding to our collected characteristics. By
analysing the libraries we collected and their characteristics we eventually will answer
the last three research questions.

3.2. Languages Selection

We want to analyse the ten most popular programming languages. For this we review
the TIOBE and PopularitY of Programming Language (PYPL) index. They are popular,
frequently updated indexes that use search engines for their ranking. To circumvent the
basis introduced by the search engine data, we also include the StackOverflow developer
survey results.

9/186
3. Method

TIOBE The TIOBE index is one of the most popular indexes for programming languages.
Table 1 shows the March 2017 ranking. Since the index uses search engine results, it is
somewhat lagging behind.
Even though the index is popular, it does have its faults. The ranking is heavily influenced
by the amount of search results that turn up from a search. One incident happened in
April 2004. In an attempt to get rid of unfair practices to improve search result rankings,
Google changed their algorithm. As a result, languages like Java and C++ took a
significant drop in the TIOBE ranking.[25] Since then, they have started to use multiple
search engines eg. Youtube.com, Baidu.com (Chinese "Google") or Wikipedia.org to
prevent such an event to reoccur in the future.[21]

March ranking
2017 2016 Programming Language Share Trend
1 1 Java 16.384% −4.14%
2 2 C 7.742% −6.86%
3 3 C++ 5.184% −1.54%
4 4 C# 4.409% +0.14%
5 5 Python 3.919% −0.34%
6 7 Visual Basic .NET 3.174% +0.61%
7 6 PHP 3.009% +0.24%
8 8 JavaScript 2.667% +0.33%
9 11 Delphi/Object Pascal 2.544% +0.54%
10 14 Swift 2.268% +0.68%
11 9 Perl 2.261% +0.01%
12 10 Ruby 2.254% +0.02%
13 12 Assembly language 2.232% +0.39%
14 16 R 2.016% +0.73%
15 13 Visual Basic 2.008% +0.33%
16 15 Objective-C 1.997% +0.54%
17 48 Go 1.982% +1.78%
18 18 MATLAB 1.854% +0.66%
19 19 PL/SQL 1.672% +0.48%
20 26 Scratch 1.472% +0.70%

Table 1: TIOBE Index for March 2017


Source: www.tiobe.com

PYPL The PYPL index tries to be more up-to-date by using Google Trends instead
of search engine results. It also uses tutorial as qualifier in its queries – contrary to
programming which is used by TIOBE. This is done to prevent languages from obtaining
a worse score, because they do not need the programming qualifier. For example PHP is
qualifier enough, so people seldom search for PHP programming. Since everybody needs

10/186
3. Method

to start somewhere and most developers, search for tutorials, tutorial was chosen.
However, this is also far from perfect. In the case of Apple’s Objective-C, the same
problem they tried to fix appeared again. Objective-C developers seem to search for
iPhone tutorial or iPhone programming tutorial.[6] A reason for that might be
that Obective-C is exclusively used for that platform. The results for March are shown
in Table 2.

March ranking
2017 2016 Programming Language Share Trend
1 1 Java 22.7% −1.4%
2 2 Python 15.0% +3.0%
3 3 PHP 9.3% −1.2%
4 4 C# 8.3% −0.4%
5 7 Javascript 7.7% +0.4%
6 5 C++ 6.9% −0.5%
7 6 C 6.9% −0.1%
8 8 Objective-C 4.1% −0.6%
9 9 R 3.5% +0.4%
10 10 Swift 2.9% +0.0%
11 11 Matlab 2.7% −0.2%
12 12 Ruby 1.9% −0.2%
13 13 Visual Basic 1.5% −0.2%
14 14 VBA 1.4% +0.0%
15 - TypeScript 1.2% +0.9%
16 16 Scala 1.1% +0.3%
17 15 Perl 0.9% −0.2%
18 - Go 0.5% +0.2%
19 17 lua 0.5% −0.1%
20 - Haskell 0.3% +0.0%
21 - Delphi 0.3% −0.1%
22 - Rust 0.3% +0.0%

Table 2: PYPL Index for March 2017


License: Creative Commons Attribution 3.0 Unported License

StackOverflow developer survey The third ranking is provided by the StackOverflow


developer survey. The survey is done on a yearly basis and should provide a different view
on the use of programming languages. In contrast to the previous rankings, it doesn’t rely
on search-engines but answers from human beings. Interviewees were allowed to select
all programming languages that applied to them. The results show a slightly different
market share distribution that is not caped at 100%.

11/186
3. Method

A drawback is the smaller amount of subjects. In 2016 roughly 50, 000[17] and in 2017
35, 000[18] developers were surveyed for the “Most popular Programming Language”.

Ranking
2017 2016 Programming Language Share Trend
1 1 JavaScript 61.9% +6.5%
2 2 SQL 50.8% +1.7%
3 3 Java 39.3% +3.0%
4 4 C# 33.8% +2.9%
5 6 Python 31.7% +6.8%
6 5 PHP 27.9% +2.0%
7 7 C++ 22.1% +2.7%
8 8 C 18.9% +3.4%
9 − TypeScript 9.4% −
10 11 Ruby 9.0% +0.1%
11 − Swift 6.4% −
12 12 Objective-C 6.4% −0.1%
13 − VB.NET 6.2% −
14 − Assembly 4.9% −
15 − R 4.4% −
16 − Perl 4.3% −
17 − VBA 4.3% −
18 − Matlab 4.2% −
19 − Go 4.2% −
20 − Scala 3.5% −
21 − Groovy 3.2% −
22 − CoffeeScript 3.2% −
23 − Visual Basic 6 2.9% −
24 − Lua 2.8% −
25 − Haskell 1.8% −

Table 3: StackOverflow Developer Survey 2017


License: Open Database License

Chosen languages Table 5 shows the chosen languages and their average position in the
indexes and the survey. If a language didn’t make it into a ranking, it received a penalty
rank of 30. Haskell for example wasn’t included in the TIOBE index. That means that
the rank of 25 is the result of (30 + 25 + 20)/3. The penalty value of 30 is the ‘last’ place
of all languages (VBA/VB treated as separate entities).

12/186
3. Method

Language Chosen ø Rank


Java 3 1.667 Visual Basic 17
C# 3 4 SQL 17
Python 3 4 Go 3 18
JavaScript 3 4.667 TypeScript 18
C++ 3 5.333 Assembly 19
PHP 3 5.333 Delphi 20
C 3 5.667 VBA 20.300
Swift 3 10.333 Scala 22
Ruby 3 11.333 Lua 24.333
Objective-C 3 12 Haskell 25
R 12.667 Scratch 26.667
Perl 14.667 Groovy 27
MATLAB 15.667 CoffeeScript 27.333
Visual Basic .NET 16.333 Rust 3 27.333

Table 5: Chosen Languages

In addition to the top ten of the average rankings, we choose Rust and Go pre-emptively
as they show promise in our opinion. Go in particular was chosen beforehand as it has
the highest rise in the 2016 TIOBE index.[20] These two languages are quite young (as
is Swift) and it is interesting how they fare in comparison to older, more established
languages.
The chosen languages are the following 12: C, C++, C#, Go, Java, JavaScript, Objective-
C, PHP, Python, Ruby, Rust and Swift – as shown in Table 5. The purpose of the ranking
was solely for the selection of the languages. That means that the ranking is not further
considered in the study.

3.3. Search Methodology

Before we started to search for libraries for this report, we tried to get an overview of
the available information about cryptographic libraries. This information covered basic
information such as the language of the interfaces, cryptographic features like protocols
and meta information like the last version or number of contributors. With this basic
information we came up with the categories which are most important for the report.
We were forced to constrain our searches, as languages that have existed for an extended
period of time have many libraries that compete in the cryptographic field. The goal of
this report is to provide an overview of available cryptographic libraries. The overview
would be useless if most of the libraries were outdated, covered exactly the same small
feature set or reimplemented over and over again. Ultimately, this report should provide
an overview of all useful cryptographic libraries by categorizing them in appropriate
classes.

13/186
3. Method

Important traits The following traits of the libraries were of particular interest to us:
• Interface level
The interface level is especially important for people that are not affine with the
cryptographic field or simply want a solution that works “out of the box”.
• Type
The type of the library is important in regard to the performance and the amount
of dependencies pulled in for the functionality.
• Cryptographic level
The cryptographic level (primitive to high) is closely coupled with the interface level.
More experienced users usually prefer more primitives and a low-level interface in
contrast to beginners.
• Impact
The impact represents the state of the library in regard to the ongoing development,
its usefulness and to a certain degree security (by auditing).
Section 4 defines these traits in more detail than this abstract description.
Most of the data used for this classification is derived from the libraries source code. No
budget to purchase commercial libraries was provided in order to analyse the source code
if accessible. Therefore, the collection of considered libraries was limited to ones which
are either of non-commercial or open-source distribution.
The objective of the search was to come up with a collection of libraries for each selected
programming language. The collections contain the libraries which are analysed and
contrasted in the context of this classification as can be seen in section 5 Results. In order
to conduct a structured search, specific search constraints were constructed for each of
the programming languages, producing one collection of libraries for each language. As
libraries can be written in languages different to that for which it is made, this report
differentiates between the terms main language and interface language. In this context
“main language” represents the language in which most of the source code is written.
“Interface language” on the other hand signifies the language the library was written
for. The collections of libraries are sorted by the interface language. Libraries found
by the main language were manually added to the collection of the according interface
language. Illustrating this setting with an example: the library https://github.com/
php/php-src was found while looking for libraries with the interface-language C, as more
than half of its source code is written in C. It is, however, written for php so this library
was added to the php library collection.

3.3.1. Code hosting sites

Prior to compiling a collection of libraries it was necessary to consider which code hosting
platforms present an interesting list of cryptographic libraries for this classification. Look-
ing at the variety of projects on the platforms GitHub, GitLab, BitBucket and SourceForge
yielded that GitLab and BitBucket hardly had any significant libraries that couldn’t also

14/186
3. Method

be found on GitHub. Another problem with GitLab is that projects can’t be filtered by
programming language, which would make a selection tedious. Consequently, GitLab and
BitBucket were excluded from the sites used to search for libraries.
In addition to searching on specific platforms, other sources for libraries such as Stack
Overflow, the Federal Information Processing Standard (FIPS) and Google search were
considered. As significant Stack Overflow entries are also listed in the Google search
results, this site was not used directly. Most of the libraries listed under FIPS are
commercial and not open-source. Thus, these can’t be considered in the scope of this
report and FIPS was not consulted any further.
Ultimately, the code hosting sites GitHub and SorceForge and Google search were used
to assemble the collection of libraries. Search constraints used for the search are listed in
the following subsubsection 3.3.3.

3.3.2. Criteria for exclusion

A lot of libraries that can be found on the previously mentioned sites with the search
constraints used aren’t of interest for this classification. Consequently, a list of exclusion
criteria was necessary to enable a consistent selection. Libraries matching any of the
following criteria were excluded from the collection. Note that some of these criteria can
only be checked on sites such as GitHub, as the required information is not available on
every site. GitHub was handled as the preferred site and additional sites hosting the
same Library were ignored.
• Missing Documentation
This only includes libraries that have neither a description nor any form of doc-
umentation. If, however, the library had a lot of contributors and commits, the
files were checked to see whether it has a lot of features. In such cases the library
was not excluded. “A lot” of contributors and commits for a library with missing
documentation might be >5 contributors and >50 commits.
• Tiny Libraries
These are libraries which hardly offer any functionality and hardly have any commits
and contributors. A library with two commits and one contributor might match
this criterion depending on the offered scope of functionality.
• Exclusively Educational Libraries
Projects for school or university were excluded. If explicitly stated in the document-
ation, that a library was constructed to “learn or play with cryptography,” these
were also rejected.
• Documentation Language
Documentation was used to select relevant libraries. According to our language
skills, documentation in either German, English or Spanish was accepted.

15/186
3. Method

• Insufficient Security
“Rejection” if explicitly stated in the documentation that the functionality should
not be considered secure.
• Deprecated
“Rejection” if explicitly stated in the documentation that the functionality is deprec-
ated.
• Fork with no additional functionality
“Rejection” if the Fork in question doesn’t contain additional functionality to the
original library.

3.3.3. Search constraints

This section lists the constraints used to filter libraries to be classified for specific languages.
As previously stated, constraints were necessary as older languages gained an almost
uncountable amount of cryptographic libraries and we were first and foremost interested
in the useful libraries.

Prioritisation As two code hosting sites and the Google search were used, it occurred
that a library excluded by a search constraint for one code hosting site was, nevertheless,
listed in the results of another. It is the main purpose of the GitHub constraints to confine
the results to the more important libraries. However, one or more important libraries
were also excluded during this process. In order to find these libraries none the less, the
Google search constraint was constructed very leniently, merely containing “programming
language + crypto.” As far as we could tell, the most important libraries were repeatedly
listed under the first three pages of the Google search results. Hence, all search results
listed on each site were considered even if these were excluded on another. With this
approach, even if an important library was missed on GitHub, it would be found through
Google or on SourceForge and vice versa.
The following paragraphs list the specific constraints used for each programming language.
In the case of GitHub # without constraint states how many repositories were listed for
the term “crypto + language:programming language.” # with constraint states how many
Repositories were listed with the given constraint.

16/186
3. Method

C Specific Constraints
GitHub Constraint: crypto language:C stars:>0
pushed:>2015-01-01 fork:true NOT
cryptocurrency NOT currency NOT bit-
coin
# without constraint: 1058
# with constraint: 230

Constraint: tls language:C stars:>9


# without constraint: 288
# with constraint: 55

Google Constraint: crypto C


Google pages: 1-3

SourceForge Constraint: crypto written in C

C++ Specific Constraints


GitHub Constraint: crypto language:C++ stars:>0
pushed:>2015-01-01 fork:true NOT
cryptocurrency NOT currency NOT bit-
coin
# without constraint: 1283
# with constraint: 201

Google Constraint: crypto C++


Google pages: 1-3

SourceForge Constraint: crypto written in C++

17/186
3. Method

Python Specific Constraints


GitHub Constraint: crypto language:Python pushed:> 2015-
01-01 NOT currency NOT bitcoin NOT
ctf stars:>0 NOT cryptopals NOT Mata-
sano
# without constraint: 2851
# with constraint: 316

Constraint: tls language:Python stars:>9


pushed:>2015-01-01
# without constraint: 340
# with constraint: 40

Google Constraint: crypto python


Google pages: 1-3

SourceForge Constraint: crypto written in Python

Java Specific Constraints


GitHub Constraint: crypto language:Java stars:>0
pushed:>2015-01-01 fork:true NOT
cryptocurrency NOT currency NOT bit-
coin
# without constraint: 2259
# with constraint: 222

Google Constraint: crypto Java


Google pages: 1-3

SourceForge Constraint: crypto written in Java

JavaScript Specific Constraints


GitHub Constraint: crypto language:Javascript stars:>0
pushed:>2015-01-01 fork:true NOT
cryptocurrency NOT currency NOT bit-
coin NOT matasano NOT cryptopals
# without constraint: 2780
# with constraint: 470

Google Constraint: crypto JavaScript


Google pages: 1-3

SourceForge Constraint: crypto written in JavaScript

18/186
3. Method

PHP Specific Constraints


GitHub Constraint: crypto language:Javascript stars:>0
pushed:>2015-01-01 fork:true NOT
cryptocurrency NOT currency NOT bit-
coin NOT matasano NOT cryptopals
# without constraint: 421
# with constraint: 84

Google Constraint: crypto PHP


Google pages: 1-3

SourceForge Constraint: crypto written in PHP

C# Specific Constraints
GitHub Constraint: crypto language:C# stars:>0
pushed:>2015-01-01 NOT currency
# without constraint: 811
# with constraint: 131

Google Constraint: crypto C#


Google pages: 1-3

SourceForge Constraint: crypto written in C#

Swift Specific Constraints


GitHub Constraint: crypto language:Swift
# without constraint: 159
# with constraint: 159

Constraint: tls language:Swift stars:>9


pushed:>2015-01-01
# without constraint: 11
# with constraint: 3

Google Constraint: crypto Swift


Google pages: 1-3

SourceForge Constraint: crypto Swift

19/186
3. Method

Objective-C Specific Constraints


GitHub Constraint: crypto language:Objective-C
created:>2015-01-01
# without constraint: 132
# with constraint: 74

Constraint: crypto language:Objective-C stars:>0


# without constraint: 132
# with constraint: 56

Google Constraint: crypto Objective C


Google pages: 1-3

SourceForge Constraint: crypto written in Objective C

Rust Specific Constraints


GitHub Constraint: crypto language:Rust pushed:>2015-01-
01 NOT currency NOT cryptocurrency
NOT Matasano NOT cryptopals
# without constraint: 241
# with constraint: 83

Google Constraint: crypto Rust


Google pages: 1-3

SourceForge Constraint: crypto Rust


In the case of Rust an additional list of cryptographic libraries derived from Philipp
Keck’s master thesis ‘Analysing and improving the crypto ecosystem of Rust’ [7] was
given to us. As the constraints used to make the list aren’t known to us, they aren’t
stated in this paragraph.

Ruby Specific Constraints


GitHub Constraint: crypto language:Ruby stars:>0
pushed:>2015-01-01 NOT currency NOT
cryptocurrency NOT cryptopals NOT
Matasano
# without constraint: 432
# with constraint: 32

Google Constraint: crypto Ruby


Google pages: 1-3

SourceForge Constraint: crypto Ruby

20/186
3. Method

Go Specific Constraints
GitHub Constraint: crypto language:Go stars:>0
pushed:>2015-01-01 fork:true NOT
cryptocurrency NOT currency NOT bit-
coin NOT matasano NOT cryptopals
# without constraint: 626
# with constraint: 171

Google Constraint: crypto Go


Google pages: 1-3

SourceForge Constraint: crypto Go

3.4. Data Collection

The previous subsection 3.3 describes how libraries were selected. This section explains
how the data on the selected libraries was assembled. In between realising these two
steps it was determined what information on the libraries is relevant for this classification.
In order to start collecting the information it was necessary to compile detailed explan-
ations and definitions on what these involve and are. These can be found in section 4.
Some data such as the number of authors and contributors of a library can be collected
in an automated fashion. Other types such as the interface-level must be extracted
manually. Within the framework of this report a tool called GitScrabber described in
subsubsection 3.4.2 was developed for the automated data collection and data present-
ation. The approach for the not automatic data collection is specified in the following
subsubsection 3.4.1.

3.4.1. Manual data Collection

Collecting data manually generally involved looking into each repository’s documentation
and source code. Depending on how easily the sought information was found, the data
assembly could be very time consuming. As the list of collected libraries was too long for
all of them to be inspected, it was necessary to reduce the number of those for manual
data gathering. This was done by looking at each libraries impact. The impact is a
classification criterion which was derived automatically, as is described in the following
subsubsection 3.4.2. The collected libraries can have an impact of one through forty. For
the purpose of reducing the amount of manual work, only libraries with an impact greater
than or equal to 20 were inspected manually. The only exception was JavaScript, as there
still were to many libraries with an impact greater or equal to 20 an impact of 25 was
chosen as a limit.
It is important to mention, that there is not always a definite value for some of the
criterion. Assignment of some values is a subjective business. To counteract an ulti-
mately subjective assignment, the definition for each classification criterion was prepared
thoroughly beforehand. These are listed in section 4.
Following data was gathered in a manual fashion:

21/186
3. Method

• Type
To begin with, the documentation was consulted to assign one of the four types
Standalone, Fork, Reimplementation or Wrapper. In some cases the type was stated
outright, in others it was possible to detect it out of the context and in the worst
case there was no information on the topic at all. If no information is given, it is
almost impossible to find out if the repository is of the type, Reimplementation or
Fork. Thus these weren’t considered in these situations and it was assumed that
the library is of the type, Standalone. A few files of the source code were scanned
and checked to see whether the offered functionality is mostly implemented or that
of another cryptographic library is used. In the latter case, the type Wrapper was
assigned.
• Related
If the library is of the type Wrapper, Reimplementation or Fork, the wrapped,
reimplemented or forked libraries are listed in this section respectively.
• Dependencies
This was only filled out if the documentation explicitly stated other repositories as
dependencies. Furthermore, it was mainly used for libraries of the type Standalone,
as these most often listed other repositories their functionality depends upon.
• Licenses
In order to find out under which license a library is published, the readme was
scanned and a file containing the word license was looked for. If these files did not
exist or did not state any, or the full license information, the whole repository was
searched for appearances of the word license. If this still did not lead to any result
it was assumed that the library was not published under any license.
• Documentation
Documentation makes an essential difference in the ease of use if it contains required
information, sufficient explanations and examples. Therefore the presence and
completeness of the documentation was examined. We checked whether a readme,
an additional website and a downloadable version exists. Completeness is described
by the presence of an API, examples and explanations. The criterion readme was
not necessarily set to true if such a file existed as a lot of these files were empty. It
had to contain some form of helpful information. This is also true for the website
and downloadable version. For API to be set to true, all the libraries methods
and their required parameter had to be listed. Example was set to true if the
documentation contained a few examples. It was not necessary for there to be one
for each listed method. The explanation criterion was handled the same way as the
example criterion.
• Interface-level
We checked if the libraries had a low and/or a high level interface. If it was explicitly
stated in the documentation what kind of interface is provided, then this type was
adopted after a quick check in the source code. Otherwise, this was mainly done by
looking at the API or the source code if an API wasn’t provided. The interface-level

22/186
3. Method

was then determined by looking at the amount and type of parameters the methods
require. The parameters are an indicator for the influence a user can take. If a
method requires hardly any parameters and hardly any knowledge on the topic,
it belongs in the high-level category. If in contrast it takes a lot of parameters,
which require an advanced skill set in the cryptographic area, then it is of the type
low-level. In some cases the methods had optional parameters, giving the user
a choice of using the default values or configuring his own. These libraries were
categorized as having both types of interface. Some libraries however had some
methods that fit the high-level category and other methods that fit the low-level
category. These libraries were also assigned both types of interface.
• Interface-language
We generally assumed that the interface-language is the same as the programming
language the library was written in. It was part of the manual data collection
process nonetheless as a library can have several interface languages and occasion-
ally the interface language doesn’t match the main programming language. The
documentation was scanned briefly to check if it contained further information on
the interface language or languages. If this was not the case, then it was assumed
that it only has one interface language and that it matches the main programming
language.

3.4.2. Automated Data Collection

The GitScrabber was written to automate and thus speed up the accumulation of inform-
ation about the different libraries. The name is a pun on data mining and big data, as
this tool is rather primitive in comparison to big frameworks like Hadoop. This tool is
nevertheless more than able to satisfy the requirements that come with this study.
For a ’cold’ analysis of all projects (about 738 accounting to ≈ 19GB of data) roughly
two hours are needed. If a report of a previous analysis is provided the time shrinks to
two minutes – depending on how big the new project is or how demanding the tasks are
that where changed. While some effort went into the performance of the tool it was not
the goal of the study – there are still quite a few optimisation options left.

Structure In Figure 2 the rough architecture of the GitScrabber is shown. The abstract
process of the GitScrabber is the following:
1. Read tasks
The projects to analyse, their manually gathered data and the tasks that analyse
the projects are given in a yaml configuration file.

2. Queue project tasks


The tasks that analyse and gather data from the projects are queued to execute
them in parallel.

3. Execute project tasks


In this step the projects are analysed by the specified project tasks. This also means,
cloning or downloading the projects via version control system (VCS) or in archive

23/186
3. Method

form to initialize the sources or updating them. If anything changed (sources, tasks
or task parameter) the task has to analyse the project, otherwise a provided report
can be used to reuse it’s results.

4. Collect job results


The main thread collects the results from the projects and joins them to a ’report’.

5. Execute report tasks


Once all projects are analysed the report is analysed sequentially by the report
tasks that can access all project data and change it if necessary. These tasks are
able to execute statistical calculation or generate LATEX output.

6. Output report
At the end the report can be written to a file or printed to the console.

Figure 2: Architecture of the GitScrabber

24/186
3. Method

Data In the following list the tasks and their produced outputs are listed:
1. Project tasks

(a) AuthorContributorCounter
This task estimates how many authors and contributors are involved in a
project. This is only possible if a commit history exists from either a svn or
git repository.

(b) MetaDataCollector
This task obtains meta data from the github api1 – for example, the used
programming languages.

(c) LanguageDetector
In case the project is not hosted on github the used languages are estimated by
this task. The estimation basically counts the filename extensions and divides
the header files (.h) between C, C++ and Objective-C as the three languages
use the same extension. Because of that very rough estimation the report tasks
prefer the data from github’s api.

(d) ProjectDates
This task obtains the date of the first commit and the last from projects that
where provided via VCS as indication of how old the projects are and when
they were last updated.

(e) ProjectMetrics
To calculate the size of the projects this task counts the lines of code that they
contain.

(f) LicenceDetector
The LicenceDetector tries to match licence texts against the project files using
the cosine similarity. This is one of the most intensive tasks that benefits
greatly from reusing a previous report as licences seldom change. The licence
texts are obtained from the spdx.org2 repository.

(g) FeatureDetector
Another computational intensive task is the FeatureDetector task. This task
searches the project files for specific keywords that indicate that a certain
feature is provided by the project. An example, for such a keyword is Cipher
Block Chaining and CBC that indicate that CBC is supported. Since the later
keyword is quite short the short keywords are searched as regex that expects a
word boundary (\b) at the start and end of the keyword. The list of keywords
was manually collected by looking at libraries and what they implement as
well as lists about a category as found on wikipedia.

1
https://developer.github.com/v3/
2
https://github.com/spdx/license-list-data

25/186
4. Classification

2. Report tasks

(a) ImpactCalculator
The ImpactCalculator calculates the impact which needs the output of multiple
project tasks, which is why this task has to be a report task.

(b) ProjectSizeCalculator
This task compares the ProjectMetrics results of the different projects and
their interface languages and classifies them to be either big (> 3. quartile),
normal (between 3. and 1. quartile) or small (< 1. quartile) in regards to all
projects and other projects of the same interface language.

(c) EaseOfUseEstimation
The ease-of-use estimation is the result of the availability of the documentation,
documentation completeness and the interface level that the library provides.

(d) NumericID
This task assigns all projects a numeric id. While the id is unique it is not
fixed to one project – if a new project is added to the list the id might change
– but the id is intended to only be a guide for the reader.

(e) GenerateLaTeXOverviewTable
The purpose of this task is to generate the tables that provide an overview of
the projects of the different interface languages – as seen in section 5.

(f) GenerateLaTeXDetailTable
For the curious readers that are interested in the details of the libraries this
task generates a table that contains all information about the analysed projects
in this report.

4. Classification

This section contains explanations and definitions for the collected characteristics of
libraries with which these are later contrasted in the Results section 5.

4.1. Library Types

All cryptographic libraries which are examined in the scope of this study are allotted a type.
Each library can be of one or more of the following six types: standalone, reimplementation,
port, binding, wrapper and fork.

Standalone In this report libraries are called standalone if their main function is im-
plemented within itself and not provided by only wrapping or reimplementing this main
function from another library. So a standalone library may still depend on other libraries
if it only uses their provided functions to provide a new function.

26/186
4. Classification

Reimplementation A library is a reimplementation if the entire functional scope of


a known cryptographic library is newly implemented. At this point it is important to
differentiate between a reimplementation and a port, the difference lying therein that
the functionality is not necessarily reimplemented in another programming language.
Furthermore a reimplementation aims at providing an improved functional scope to users
which is derived from the origial library. While keeping in mind that the new interface
should be very similar to that of the original library enabling an easy migration between
the two.

Port In comparison to a reimplementation, a library is a port if it is a reimplementation


in another programming language. The main objective of a port is to keep the provided
interface as close as possible to the original interface. The essential difference to a
reimplementation being that no further functionality and behaviour is added. Furthermore
a port aims to achieve that the functional behaviour is essentially the same.

Binding A library is a binding if it uses functionality of another cryptographic library.


It merely offers an altered interface to access the functional features of the original. Hence
the functions are not improved and no additional features are implemented. A binding
is usually implemented in a different programming language to provide equal access to
functionality of an existing cryptographic library.

Wrapper The definition of a wrapper in this report is very similar to that of a binding.
The main difference is that a wrapper extends the functional scope, offering extra features
in addition to those of the other library. This can be done in the same- as well as a
different programming language from that of the wrapped library. Moreover, a wrapper
often implements additional features improving convenience such as memory management.
The objective is often to simplify the usability of the wrapped library.

Fork Libraries that use existing source code and advance independent of the original
are a fork. In terms of source code control it can be thought of as a branch of the original.
They are, however, treated as autonomous libraries with possibly different names and
usually different developer teams. E.g. a fork may emerge from a difference of opinions
between developers which then separately continue the projects, creating two.
We see that the wrapper and binding are very similar, so it might be tough to decide on
the assignment of one of those types. This applies also to reimplementation and port. For
this reason we will assign the type wrapper to both wrappers and bindings and the type
reimplementation to both reimplementations and ports. So eventually each library will
be assigned one of the types standalone, reimplementation, wrapper and fork.

4.2. Interface-Level

The examined libraries are assigned an interface-level. This is done similarly to the paper
‘I Do and I Understand. Not Yet True for Security APIs. So Sad’ in which a broader
scope of APIs referred to as Security APIs are classified according to the APIs abstraction

27/186
4. Classification

level. Lo Iacono and Gorski distinguish between security primitives and security controls
[9]. Security primitives API can be considered synonymous to what is called a low-level
API in this report. Similarly the term high-level API is used as synonym for security
controls API. It is important to know that libraries can offer either one or both of the
interface levels.

High-level A high-level interface has a high abstraction level, thus making it easier to
use as well as more goal-oriented. Generally, security controls are a composite of security
primitives. Security controls’ functionality and complexity is encapsulated, hidden from
the developer. Therefore, the developer hardly needs any knowledge about the used
cryptographic primitives, as the security expertise is handled for him by the library. The
less information required by the library the easier it is to use for less knowledgeable
developers. To accomplish this, libraries with an high abstraction level work with security
defaults and encapsulating containers (e.g. objects and types). A high-level interface is
less prone to errors because it offers less options for configuration. On the down side this
also makes it a lot less flexible.

Low-level Security primitives usually implement basic security services like authenti-
city, integrity, confidentiality and non-repudiation. As previously mentioned a security
primitives API or low level interface has a low abstraction level and therefore requires
a higher level of understanding of the cryptographic primitives. The individual security
primitives can be combined to form security controls. This enables taking influence on a
granular level. High flexibility however requires thorough knowledge and skill from the
developer. Furthermore it increases risk of errors at many levels (e.g. configuration of a
low-level primitives or combining primitives in an insecure way).

4.3. Dependencies

Many of the examined libraries don’t implement all cryptographic features by themselves
but rely on external libraries. These provide certain cryptographic primitives or other
features. As long as the examined library uses the imported libraries to offer new func-
tionality – which exceeds that of the used libraries – they will be listed as dependencies.
The crucial point is that the used libraries are indeed used to offer new functionality and
are not extended themselves.

4.4. Related Libraries

As defined above there are cryptographic libraries that wrap, bind, fork, reimplement or
port another library. If this is the case, the other library will be listed as related.

28/186
4. Classification

4.5. Licenses

The license, a library is published under describes the rights and commitments a person
has, when using this library. Even though a person is free in formulating his own license
agreement most of the developers use a pre-formulated license. Popular licenses are, for
example, the MIT license, the GNU General Public License as well as its lesser form,
the Apache License and the Internet Systems Consortium (ISC) license. Some are also
published in the public domain which means that the developer grants everyone the
unlimited right to do anything they wish with the software.
If the licenses field only contains a dash this means that there is no license assigned to
the library or that there is insufficient data.

4.6. Cryptographic Features

This report differentiates between two levels of features. They can either be a primitive
or high-level feature. This distinction is closely related to the interface-level explained in
subsection 4.2.

Primitive A primitive is a low-level feature that is designed to do one specific task. In


general, it is a publicly known algorithm that is well-established, highly reliable and can’t
be divided into further aspects which are still specifically related to security. Primitives
are used as generic building blocks for cryptographic systems and protocols.
The examined libraries were checked for primitives of the following eight types.
• Block Ciphers
A block cipher divides the given plaintext M into consecutive blocks M1 , M2 , . . . , Mn
with |M1 | = |M2 | = . . . = |Mn | which usually consist of several characters or bits.
All of these blocks are then enciphered with the same key K.[24]

EK (M ) = EK (M1 )EK (M2 ) . . . EK (Mn )

An example of a block cipher are DES and AES.


• Stream Cipher
As opposed to block ciphers, a stream cipher is a method that enciphers a message
M by applying a different key kr to each consecutive character or bit instead of
blocks of bits.[12]

EK (M ) = EK1 (M1 )EK2 (M2 ) . . . EKn (Mn )

An example of a stream cipher are Salsa20 and ChaCha20.


• Encryption Modes

29/186
4. Classification

– Symmetric Modes
A mode of operation is a method for encryption using block ciphers. A message
encrypted by a block cipher is only secure if it consists of one block. If a message
consists of more than one block, a mode of operation has to be used to securely
encrypt the message. It describes how to apply a block cipher operation several
times to obtain a suitably encrypted message.[11, 3]
ECB and CBC are examples of modes of operation.
– Encryption and Authentication Modes
These modes provide authenticity as well as encryption of messages.[3]
GCM is such an encryption and authentication mode.

• Hash
Hash is short for hash function, which is a function h that maps an input x of
variable bit length onto an output h(x) with fixed bit length. The output is also
called a fingerprint of the input. If x and h are known, h(x) can be determined in
polynomial time. A hash function is required to be designed such that the fingerprint
can’t be forged and that it is practically impossible to determine x with a known
output z = h(x).[24]
Hash functions can also be used outside of a security context in which case aspects
like speed might be of more interest than security.
MD5 and SHA are examples of such an hash function. MD5 is deemed to be
insecure but is used as a quick way to check file integrity. The SHA family of hash
functions has both insecure and (still) secure functions. SHA-1 is considered to be
insecure[23]. SHA-2 is still deemed to be fit for security related applications.[14]
• Message Authentication Code (MAC)
A MAC value is a checksum, generated by hashing an input text with a secret key.
The checksum is used to ensure authenticity of a message. The generated checksum
is sent along with the message so that the recipient can calculate the checksum
if he knows the secret key and can compare the new checksum with the received
checksum.[24]
HMAC is an an example MAC.
• Public Key Cryptography (PKC)
In PKC each participant has a private and a public key. As the names imply, the
private key is kept secret as opposed to the other key that is publicly accessible. The
idea is that a message encrypted with either one of the keys can only be decrypted
with the other key. PKC can be used to ensure integrity as well as authenticity of
messages.
Integrity is established when encrypting a message with the recipients public key.
The encrypted message can only be decrypted with the recipients private key, thus
ensuring integrity as that key should be exclusively known to him.

30/186
4. Classification

Authenticity on the other hand is met by encrypting the sent message with the
senders private key. The recipient can then only decrypt the message with the
senders public key, thus authenticating the sender.[24]
The RSA method is one of the best known public key cryptosystems.

High-level High-level features are built with primitive features. A high-level feature is
not limited to one specific task, but has a broader functional scope.

• Public Key Infrastructure (PKI) PKC is is the basis for PKI. A PKI provides
security for protocols like SSL and HTTPS in a public network. It consists of
a registration and authority that provides, verifies, manages and when necessary,
revokes digital certificates.[22]
• Protocols
A cryptographic protocol is an algorithm that determines what interactions between
two communicating bodies must take place to achieve certain security aspects.[19]
SSL is an example for a cryptographic protocol.

4.7. Authors and Contributors

The amount of authors and contributors gives a good clue about the impact of the library.
Where a high number of authors and contributors depict a higher impact as people have
to know and use a project before they can contribute to it. Obviously authors are more
‘valuable’ to the impact of the project as they very much define the success of it.
Since the number of authors and contributors are mostly taken from VCSs, we need to
specify a way to distinguish between them. Possible approaches are the following four
algorithms, where the fourth is the one that provides the most accurate numbers in our
opinion.
1. Cut-off at the highest difference in commits.
This algorithm works well for distributions that can be projected on a logistic
growth curve. It fails however, for linear and exponential distributions where all or
only one are considered authors.
2. Cut-off at x% of the highest number of commits.
This works well in most cases – but not well enough. From a pure mathematical
point of view the results are fine. However seen from a human point of view, it is
puzzling that some contributors are considered as an author if there is a huge gap
between them and a previous author.
3. Cut-off at highest difference in commits with an additional limit at x% of the highest
number of commits.
This combination of item 1 and item 2 solves the problems from item 1 quite well.
In case that the distribution is exponential however it is still possible that there

31/186
4. Classification

will be only one author even though other contributors put a lot of effort into the
project. Thus this algorithm didn’t seem fair to us.
4. Cut-off at x% of commits the previous author has in combination with the require-
ment to have at least y% of the author with the most commits.
This algorithm counts everyone that has at least x% of commits of the previous
author as an author too. To prevent the problem with linear distributions as in
item 1, there is also a limit that each author has to have at least y% commits of
the author with the most commits.
While coming up with the algorithm and testing it we found that x = 40% and
y = 5% yields results that seem to fit with our human-guessed estimate of who
should be considered an author and who not.
As the algorithms only consider the number of commits and not the lines added, changed or
deleted, the results can only be considered an approximation. However the approximation
is good enough as there have to be made trade-offs. For example, if someone does a lot
of reformation of code, it should not have the same impact as someone that has the same
amount of changed lines but adds features with them. On the other hand is someone
who adds a lot legal documentation code – like licence texts – and even though many
new lines are added, it is implausible to consider it counting towards author rank. By
restricting the algorithms to the number of commits these special cases have neglectable
impact on the categorisation of authors and contributors.

4.8. Project size

This characteristic tries to give an idea of the size of a project. The basis of our calculation
is the number of LOC. As, however, the absolute number is not that meaningful in itself,
we did a comparison between the libraries. A comparison in between all libraries of
the same interface language was conducted, as well as in between all collected libraries.
The final result of each comparison is the assignment of one of the project sizes, “small”,
“medium”, or “large”. A small project thereby has a number of LOC that is below the 25%
percentile of the libraries, while “large” means that the number of LOC is greater than
the 75% percentile. Each library was assigned a project size in refference to all libraries
of the same interface language and the entire library collection.

4.9. Impact

The impact of a library describes its relevance for cryptographic applications. As data
about the usage of each library is hard to obtain, it will be modeled using the following
factors:
• Contributors:
Contributors are all persons who have contributed to the library in terms of source
code at least once. We assume a high number of contributors also reflects a high
number of users.

32/186
4. Classification

• Authors:
Authors of a library are those contributors with a significant higher amount of
source code, contributed to the library. A large number of authors leads to the
possibility to quickly react to security issues. It also enables them to put more
effort into the library. Additionally, a large number of authors is necessary if some
of them want to specialise in a specific part of the library and therefore, develop a
much higher knowledge for these but are lacking in other parts.
The number of authors, depending on their knowledge and importance to the library,
influences another important factor, the bus factor3 which is also an important
influence on the impact of the library. It states that the library is less likely to
be abandoned if it has several authors as all of these would have to quit their
participation. We have not calculated the bus factor separately from the pure
number of authors.
• Last modified:
Last modified means the date, when the source code or documentation of the library
got updated the last time. This factor represents the current development effort
put into the library to keep it maintained and up-to-date. Cryptographic libraries
that are not kept up-to-date are a possible security risk and should not be used
(anymore). In the following we honor a library that has been updated within the
last 90 days with the highest impact. If it has been updated longer than 90 days
ago, we have reduced the impact of this factor drastically.
• Age:
The age of a library is the amount of days the library exists. This factor is included
for two reasons: On the one hand cryptographic libraries need to mature to become
used or be proposed by security experts. Young libraries cannot be evaluated as
much as older libraries. However, the age alone is not a guarantee that the library
is secure or has already matured. A combination of a high impact (high relevance
for the field) and an old age may indicate that there are not many known security
issues left and all intended features have already been implemented.
When trying to calculate the impact of a library based on the factors above, one might
expect the following challenge to arise. Libraries written in languages that are newer
than others, have not had the time to grow a large number of authors or contributors.
Naturally one would expect the impact of those libraries to be lower, as fewer people use
the newer languages than more established ones. However, the evaluation of our selected
libraries showed that there is no big difference in the highest impact ratings of libraries
in newer languages than in older languages. The library with the highest impact rating
in the Go language, for example, has been assigned a value of about 39.48 which is really
close to the maximum rating of 40. For the Rust language the library with the highest
impact rating was assigned a value of 36.37 which is still quite high. Considering the age
of those languages – seven years in both cases – which is quite young compared to the
other languages, there is no evidence for assuming that the age of the interface language
might have a negative influence on the libraries impact rating. The only two exceptions
3
Also known as truck factor : ‘The number of people on your team who have to be hit with a truck
before the project is in serious trouble’Bowler, 2005

33/186
4. Classification

Figure 3: Distribution of the last modified factor over some exemplary amount of days

are the languages Objective-C and Swift, which are nine and seven years old. Their
libraries have received lower maximum ratings than in the other languages. In this case,
however, one has to consider that the standard library of these languages, Security (ID:
621), had to be analysed manually and, therefore, was not assigned an impact rating.
Eventually, all the factors have to be combined, in order to calculate the impact of
the library. The number of authors and contributors and the age will be considered
inverse exponentially (see Figure 5, Figure 6, and Figure 4) to achieve a saturation at
10. Therefore, the number of authors is ten times more important than the number of
contributors (see the weights in the formula.)
For the calculation of the influence of the last modified date, we take the logarithm of the
days since the last modification and multiply it by two. This value will then be subtracted
from ten. In Figure 3 the result of this calculation is shown with some exemplary values.
The logarithm is used to account for the decreasing impact of the last modification date
the further this date lies in the past. If for example two libraries got last modified some
years ago but with some days difference, this is negligible. If they both got modified just
some weeks ago, a difference of some days is more important.
This leads to the following formula that we use to calculate the impact I of a cryptographic
library:

I = 10 − 2(log2 (10)−w1 ∗c) + 10 − 2(log2 (10)−w2 ∗a) + w3 ∗ (10/2(d1 /90−1) )


+ 10 − 2(log2 (10)−w4 ∗d2 /365) , d1 ∈ [90, ∞) (1)

wn : weighting factors
c: number of contributors
a: number of authors
d1 : days since last modified date
d2 : age of the library in days

34/186
4. Classification

Figure 4: Distribution of the age impact

Figure 5: Distribution of the authors impact

35/186
4. Classification

Figure 6: Distribution of the contributors impact

Based on the resulting values we chose the following weights:


w1 = 0.1 and w2 = 1. This means authors are 10 times more important for the impact
than contributors.
w3 = 1 as the weight for the last modification time
w4 = 1 as the weight for the age of the library.

With this the final formula is:

I = 10 − 2(log2 (10)−0.1∗c) + 10 − 2(l0g2 (10)−1∗a) + 1 ∗ (10/2(d1 /90−1) )


+ 10 − 2(log2 (10)−1∗d2 /365) , d1 ∈ [90, ∞) (2)

4.10. Standard Library

Some of the twelve chosen programming languages offer a cryptographic library as part of
their standard library. These libraries can be identified by an (S) for standard added to
their name. The name in this case is either the name of the programming language itself
or something more general like “security”, which is what we called Apples Objective-C and
Swift cryptographic standard library. We couldn’t give it the specific modules name, as
there are several modules within the standard library which offer cryptographic services,
which we nevertheless, treat as one library. As the standard library is often included in
the distribution of the language itself, the GitScrabber couldn’t be used to analyse these
libraries as analysing the entire language would have falsified results, such as the project
size. It was possible to use the feature detector for some of the standard libraries, but
apart from that hardly any data was collected on them. The impact of the standard
libraries could not be determined either, as the necessary data for the calculation wasn’t
available. However by way of importance these belong at the top of the list amongst the
libraries with the highest impact.

36/186
5. Results

4.11. Documentation

Documentation is one of the key features of a library in matters of usability. The


documentation was checked in terms of existence and completeness. Existence in this
case involves whether the documentation consists of a readme, an external website and
a downloadable version. A documentation was considered to be complete if it contained
the libraries API as well as examples and explanations on the usage and functionality.

4.12. Ease of Use

This characteristic is supposed to help developers judge whether they have the necessary
skill set to use a library. Ease-of-use can take the three values, easy, normal and difficult.
It is derived from each libraries’ interface level and documentation by assigning weights to
these, which are then added up. The weights for the existence of the documentation were
awarded as follows. Three points for a website, two for a downloadable version and one
for a readme. A documentation with an API was awarded another three points, another
two for examples and one for extra explanations. If an high level interface existed, five
points were given as opposed to one point for a low level interface. In the case that a
library had both, it was awarded an extra six points. For a sum of over 16 points a library
was assigned “easy”, a sum between 16 and 9 lead to an assignment of “normal” and less
than 9 to “difficult”. We recommend inexperienced developers to choose libraries with
an ease-of-use of either easy or normal. Experienced users may choose libraries of any of
these three categories as they will be able to understand the given functionality better,
even if it is not documented well.

5. Results

The Result section is dedicated to answering the research questions as well as showing
excerpts of the data collected for the classification and the interpretation of it to a certain
extent. Data listed in the tables in the following subsections belong to those characteristics
of the libraries which we considered most important referring to our research questions.
The entire range of data is presented in one large table listed in the appendix of this
report. If this is a printed copy then the table can be found on the enclosed CD.

RQ1 Which library features are relevant for the purpose of contrasting cryptographic
libraries?
The features we perceived to be of most importance for choosing and contrasting cryp-
tographic libraries are the library types, interface level, dependencies, related libraries,
cryptographic features, the number of authors and contributors, as well as the impact, state
of the documentation, project size and ease-of-use. All of these features or characteristics
are explained in detail in section 4, Classification. Some features like the version, were
neglected, as they are not standardised and therefore can’t be used to compare libraries.
Other features, such as, if they are security-audited or what kind of attacks they might
be resilient against, would be subject to future work because they exceed the scope of

37/186
5. Results

this report. The collection of features is comprehensive but could be expanded by way of
future work.

RQ2 Which are relevant libraries in the cryptographic field pertaining to currentness
and popularity?
All the libraries collected matching these criteria, filtered through the search constraints
listed in subsubsection 3.3.3, are listed for each language in the following subsections.

RQ3 Which libraries in the context of RQ2 have the highest impact?
The impact of each library is also listed in the following subsections. The libraries with the
highest impacts are also mentioned in the respective sections, please see the corresponding
sections for more detailed information.

RQ4 Which libraries in the context of RQ2 offer high potential for experienced developers
in the cryptographic field?
The characteristics interface level, documentation and features were used to judge whether
a library is written for more experienced users. Generally a low level interface requires
more knowledge on the offered functionality and offers more configuration options. The
feature set was inspected as to whether the library offers primitive features which can
be used as building blocks for high level features. Documentation is interesting as it
may help an experienced developer to judge how many options the library effectively
offers. Libraries which offer a low level interface, some primitive features and extensive
documentation are therefore considered to be interesting and have high potential for
experienced developers.

RQ5 Which libraries in the context of RQ2 offer high potential for inexperienced de-
velopers in the cryptographic field?
Similarly to research question four, interface level, documentation, features and ease-
of-use were consulted to see if the libraries are written for inexperienced developers.
Ease-of-use is derived from the existence and completeness of the documentation as well
as the interface level. See subsection 4.12 for a more detailed explanation. It takes the
three values easy, normal and difficult. If the libraries ease-of-use is either easy or normal,
it was considered fit to be used by less experienced developers.

5.1. C Libraries

The collection of libraries for the interface language C resulted in a list of 82 libraries
which are reasonably current and popular. On average, these libraries have an impact of
19.81, whereas the lowest impact is 11.29 and the highest 39.37 on a scale of 0 through
40. No dedicated standard library for cryptographic purposes exists for the programming
language C. There are, however, some very popular libraries that provide a C interface.
For this reason libraries with a C interface can be considered as a base for many of the

38/186
5. Results

cryptographic libraries. The five libraries with the highest impact are OpenSSL, wolfSSL,
Libsodium, Libgcrypt and BoringSSL.
Even though OpenSSL can be considered one of the most popular cryptographic libraries,
it does not provide a detailed documentation of its API. It does, however, provide
examples and explanations regarding its use. OpenSSL has a high level interface as well
as a low level interface and offers both high and low level cryptographic functions. For
this reason it is both appropriate for experienced and inexperienced developers.
wolfSSL is advertised to be ’lightweight [and] portable’ and having a ’simple API’ [26]. If
offers both high and low level features but only provides a high level interface. In addition,
it provides a detailed documentation. For this reason, it is appropriate for inexperienced
developers. However, one has to consider that this library is not freely available as it is
published under a commercial license.
Libsodium also is an easy-to-use library which offers both a high level and a low level
interface. Given its detailed documentation it is appropriate for inexperienced developers
as well as experienced developers.
Libgcrypt is a cryptographic library based on GnuPG. It offers only a high-level interface
but both high and low level cryptographic functions. This makes it rather interesting for
inexperienced developers.
Lastly, BoringSSL is a fork of OpenSSL maintained by Google. As it is not meant to be
used for general use, Google does not recommend for third parties to rely on it, because
its API or ABI might change unexpectedly.

Size Features
ID Name Impact In Ov Pri Hi EoU Licence
137 openssl 39.37 s s 72 46 - OpenSSL, SSLeay
136 wolfssl 38.94 s s 35 36 - GPL-2.0, commercial
140 s2n 38.4 l s 29 21 t -
139 mbedtls 37.24 s s 35 26 t -
132 libsodium 34.53 s s 26 9 - ISC
085 libgcrypt 34.23 s s 45 28 - GPL-2.0, LGPL-2.1
134 boringssl 33.87 s s 52 38 l OpenSSL, SSLeay, ISC
004 cryptominisat 33.71 s s 14 11 s MIT
135 libtomcrypt 33.17 s s 49 19 - Public Domain, WTFPL
133 trezor-crypto 31.32 l s 32 10 t MIT
070 themis 31.05 l s 32 25 - Apache-2.0
109 vita-openssl 30.39 s s 54 40 t OpenSSL, SSLeay
113 Crypto-Engine-Contiki 29.93 s s 54 45 t BSD-3-Clause
074 milagro-crypto-c 29.28 l s 20 16 s Apache-2.0
067 simon-speck-supercop 27.91 s s 79 29 t -
076 engine 27.61 s s 16 15 t OpenSSL, SSLeay
143 matrixssl 25.59 s s 35 35 t -
111 libsodium 24.39 l s 21 7 t ISC

39/186
5. Results

103 libsodium-CMake 23.98 l s 21 6 - ISC


141 picotls 23.63 l s 25 19 t -
128 ckm 23.62 s s 34 35 t Apache-2.0, BoostSoftwa
reLicense
116 nsec5-crypto 23.45 t l 3 8 t -
079 tlse 23.37 s s 43 24 l Public Domain, MIT, BS
D
061 aes_128 22.81 l l 5 1 - MIT
068 ArduinoSpritzCipher 22.38 t l 6 3 l MIT, CC-BY-SA-4.0, Pu
blicDomain
100 sha2-le 22.09 t l 7 6 t -
101 Monocypher 21.31 l s 11 7 - BSD-2-Clause, OwnLicen
se
138 org.eclipse.tinydtls.git 20.74 l s 11 11 t EPL-1.0, EclipseDistribu
tionLicense1.0(BSD)
142 cifra 19.68 l s 20 9 t -
089 cryptobox-c 19.47 t l 4 3 t GPL-3.0, MIT, BSD-3-C
lause, Apache-2.0, ISC
065 libhydrogen 19.06 l l 6 7 t ISC
081 cardano-crypto 18.93 l l 11 4 t MIT
062 wickr-crypto-c 18.88 l s 20 10 t Wickr Public Review Li-
cense
093 CycloneCrypto 18.59 l s 23 12 t GPL-2.0
071 lua-chacha 18.51 t l 5 2 t MIT
130 TinyECC 18.49 l s 6 10 t RSAREF2.0 License
126 php-lcrypto 18.45 l l 2 5 t PHP-3.01
124 luanacha 18.17 l l 7 4 t MIT, OwnLicense
077 libvmod-crypto 17.96 t t 4 3 t BSD-2-Clause
075 SHA-Intrinsics 17.92 t l 2 1 t -
121 NACrypto 17.75 l l 12 5 t MIT
107 nim-crypto 17.53 l s 44 13 t Public Domain, WTFPL,
GPL, BSD-3-Clause
069 cryptoauth-openssl-engin 17.13 l s 16 22 t Own License
e
112 itsp-crypto-practice 17.13 l l 4 5 t MIT
119 cryptoauth-openssl-engin 17.13 l s 16 22 t Own License
e
117 cipher-aes128 17.06 l l 12 3 t BSD-3-Clause
131 AESLib 17.06 t l 11 2 t GPL-3.0
090 mbedtls_ecp_compressi 16.81 t t 4 6 t -
on
122 CryptoAuth-exploration 16.44 s s 19 16 t Apache-2.0, BSD-3-Claus
s e
072 kr-crypto 16.38 t l 2 2 t -

40/186
5. Results

094 65816-crypto 16.26 l l 9 4 t -


080 openzkp 15.69 t l 7 8 t Apache-2.0
120 php-ext-sqrl 15.63 l l 27 22 t LGPL-3.0
087 CryptoLab 15.58 l s 42 33 t MIT
073 cryptoauth-arduino 15.5 l s 8 5 t Own License
127 cryptoauth-arduino 15.5 l s 8 5 t Own License
078 crypto_ext 15.47 l l 6 2 t BSD-3-Clause
084 4d-plugin-common-crypt 14.98 s s 40 30 t OpenSSL, SSLeay
o
066 incubator-milagro-crypto 14.97 s s 15 9 t Apache-2.0
098 cryptoapi 14.89 l l 25 24 t BSD-2-Clause
125 Quadratic-Sieve 14.42 t l 3 3 t -
095 yacl 14.25 l s 22 14 t -
108 proest-arm11 14.04 t l 3 3 t -
104 crypto-collection 13.73 l l 33 18 t -
110 vane 13.65 l s 18 8 t -
105 crypto_wrapper 13.63 t l 5 4 t -
064 crypto 13.31 l l 11 4 t -
091 AtCryptoAuthLib 13.17 l s 8 14 t -
118 php-rsa 13.15 t l 2 4 t -
115 cse539_crypto_prj 13.0 t l 4 9 t -
086 CryptoMalloc 12.97 l l 17 15 t -
096 libpaillier 12.9 t l 5 7 t -
083 cryptoauthlib 12.72 l l 7 8 t -
102 node-weixin-crypto 12.68 s s 35 28 t -
114 CryptoWrapperForCCo 12.68 s s 40 31 t -
de
123 crypto1_bs 12.29 t l 8 3 t -
106 pebble-crypto 12.19 t t 3 2 t -
088 scrypto 11.99 l s 22 18 t -
129 cryptlib 11.9 s s 54 48 t -
082 cryptonight 11.45 l s 12 4 t -
092 LatticeCrypto 11.44 l l 6 4 t -
097 Cryptology 11.44 t l 2 0 t -
099 cryptomiser 11.31 t l 4 1 t -
063 cryptospecs 11.3 l s 82 42 t -
144 lightcrypto - - - 1 1 t -
145 pyaes - - - 1 1 t -
Table 6: C-interface library overview

In the table above the following symbols and short forms were used.

41/186
5. Results

• Size In/Ov (Internal/Overall): Project size compared to other libraries with the same interface language
(In) and compared to all languages (Ov). Small (t), medium (l), large (s), dash (-) if no data available.

• Features Pri/Hi (Primitive/High): Number of features.

• EoU (Ease-of-Use): easy (s), normal (l), difficult (t), dash (-) if no data available.

Table 7 provides an overview of the impact, age in days, the time elapsed since the projects
were last updated, number of authors and contributors and the size of the projects.

Min 1st Qu. Median Mean 3rd Qu. Max


Impact 11.30 13.96 17.33 19.80 23.49 39.37
Age in days 64.00 361.00 641.00 1069.00 1102.50 7231.00
Days since updated 0.00 53.00 177.50 272.51 480.00 968.00
Authors 1.00 1.00 1.00 1.30 1.00 6.00
Contributors 0.00 0.00 1.00 15.61 4.00 372.00
LOC 0.16k 1.59k 11k 102k 47k 3978k
Table 7: C statistics

5.2. C++ Libraries

The collection of libraries for the interface language C++ resulted in a list of 60 libraries
which are reasonably current and popular. On average, these libraries have an impact of
18.40 , whereas the lowest impact is 11.8 and the highest 37.28 on a scale of 0 through
40. There is no dedicated standard library for cryptographic libraries on C++. The five
libraries with the highest impact are qca, botan, cryptopp, cryptominisat, libkleo.
qca only provides a high level interface. Its documentation is quite detailed. The cryp-
tographic functions it provides are high as well as low level so it might not only be
appropriate for inexperienced developers but also for experienced developers.
botan, cryptopp and cryptominisat all provide both a high and a low level interface. They
all provide high and low level functions with cryptominisat being the one with the lowest
number of features. cryptopp has less high level functions than botan. For this reason
cryptopp might be the best library to choose.
The last one, libkleo, mainly does mail cryptography. As there is no documentation
available we do not suggest using it.

Size Features
ID Name Impact In Ov Pri Hi EoU Licence
021 qca 37.28 s s 28 31 s LGPL-2.1
003 botan 34.89 s s 57 38 - BSD-2-Clause
001 cryptopp 34.69 s s 57 18 - Public Domain, BoostSof
twareLicense1.0
004 cryptominisat 33.71 s s 14 11 s MIT
046 libkleo 31.71 l s 8 14 t GPL-2.0, GPL-2.1
070 themis 31.05 s s 32 25 - Apache-2.0

42/186
5. Results

031 virgil-foundation-x 26.32 l s 28 20 s BSD-3-Clause


019 ruby-cryptopp 24.94 l l 33 7 t MIT
023 virgil-sdk-cpp 24.87 l s 15 7 - BSD-3-Clause
005 crypto 24.83 l s 16 23 s Apache-2.0
049 ofxCrypto 24.71 t t 6 3 t -
010 arduino-crypto 22.42 t l 4 2 t BSD-2-Clause
056 cc7 22.18 l s 16 17 t Apache-2.0
018 cryptoTools 22.17 l s 12 6 t Public Domain
008 Cryptosuite 21.54 t l 6 3 - -
030 CryptoCaesar 21.33 t l 8 4 t -
006 Whitebox-crypto-AES 21.26 l s 5 3 t -
014 mbedcrypto 21.14 l s 27 15 t MIT
057 NSSWrapper 20.26 l s 33 26 t MPL-2.0, GPL-3.0, Apac
he-2.0
017 cryptoBoost 20.08 l l 21 8 t -
051 ChaoticImageCrypto 18.89 l l 19 10 t -
024 CryptoGateway 18.81 l s 10 9 t -
045 esp8266-cryptosign 18.25 t l 4 4 t -
016 CryptoStreamPP 17.6 t l 19 3 t -
029 react-native-fast-crypto 17.44 l s 42 31 t -
009 ofxCrypto 17.25 t t 5 3 t -
044 ZeroKit-Client-Native-C 17.04 l l 28 18 t -
rypto
026 Cryptography 16.93 l l 9 9 t -
041 RnCAtmelCrypto 16.85 l s 20 9 t -
043 CryptoGL 16.47 l s 32 6 t -
034 cc7 16.09 l s 16 17 t -
013 Crypto 15.37 t l 6 3 t -
040 FBICRY 15.32 s s 31 33 t -
038 cryptopp-ane 15.06 s s 56 21 t -
042 botan-crypto-ane 15.06 s s 57 31 t -
037 cryptopp 15.01 s s 49 15 t -
054 AES128 14.79 l s 9 4 t -
039 cryptology 14.18 t l 6 3 t -
027 CryptoJPM 14.13 s s 52 19 t -
053 Data_Encryption_using 14.13 t t 4 0 t -
_RSA_cryptography
035 Cryptography 14.04 t l 2 1 t -
052 php-cryptopp 13.69 l s 18 4 t -
059 CryptoEngine 13.68 l s 43 16 t -
036 cryptowrapper 13.4 t l 6 6 t -

43/186
5. Results

050 QtCryptoHash 13.24 l l 6 3 t -


025 cryptox 13.13 l l 9 7 t -
028 cryptosha 13.09 l s 10 5 t -
020 Cryptographic-Algorith 13.04 l l 12 1 t -
ms
022 urweb-crypto-random-op 12.89 t t 4 1 t -
enssl
012 crypto 12.86 t t 6 5 t -
007 CryptoppECC 12.79 s s 50 16 t -
058 tinycrypto 12.63 l l 7 5 t -
011 CryptoLib 12.54 l l 5 3 t -
048 RRGCodingAndCrypto 12.54 s s 65 54 t -
055 Curve25519_ESP8266 12.47 l l 6 5 t -
033 newton-des-crypto 12.44 s s 47 45 t -
015 ESP8266-Arduino-crypt 12.31 t l 4 3 t -
olibs
032 react-native-rncrypto 12.23 s s 56 35 t -
047 ope-from-cryptodb 12.14 t t 8 4 t -
002 libchaos 11.78 l s 19 13 t -
060 poco - s s 33 24 t -
659 DotNet(S) - - - 1 1 - MS-RSL
Table 8: C++-interface library overview

In the table above the following symbols and short forms were used.

• Size In/Ov (Internal/Overall): Project size compared to other libraries with the same interface language
(In) and compared to all languages (Ov). Small (t), medium (l), large (s), dash (-) if no data available.

• Features Pri/Hi (Primitive/High): Number of features.

• EoU (Ease-of-Use): easy (s), normal (l), difficult (t), dash (-) if no data available.

Table 9 provides an overview of the impact, age in days, the time elapsed since the projects
were last updated, number of authors and contributors and the size of the projects.

Min 1st Qu. Median Mean 3rd Qu. Max


Impact 11.78 13.21 16.28 18.38 21.38 37.28
Age in days 64.00 438.75 684.50 1104.17 1069.25 5450.00
Days since updated 20.00 85.00 225.50 364.52 605.75 1059.00
Authors 1.00 1.00 1.00 1.18 1.00 3.00
Contributors 0.00 0.00 1.00 5.05 2.00 66.00
LOC 0.12k 1.46k 9.81k 61k 45k 1113k
Table 9: C++ statistics

44/186
5. Results

5.3. JavaScript Libraries

For the language JavaScript we found the largest number of libraries which we consider
relevant. Eventually our list contained 146 libraries with the interface language JavaScript.
On average, these libraries have an impact of 18.25, whereas the lowest impact is 11.31
and the highest 39.33 on a scale of 0 through 40.
JavaScript does not have a dedicated standard library for cryptography. Therefore
developers might be most interested in the following five libraries. Google’s Closure
Library, the Stanford Javascript Crypto Library, xml-crypto, react-native-crypto and
crypto-browserify are the five libraries with the highest impact.
Google’s closure-library is not a specific cryptographic library but it still offers crypto-
graphic functions. Therefore, its impact reflects the frequent use of the library in a whole
rather than its cryptographic parts. However it has a high ease-of-use as it offers detailed
documentation. As it offers only a high-level interface it is less attractive for experienced
developers.
The name of the xml-crypto library already suggests that its purpose is to do cryptography
on xml. Currently it supports only digitally signing xml but other cryptographic functions
are planned.
The Stanford JavaScript Crypto Library is a general purpose cryptographic library that
has a high level interface. It offers high and low level features. Due to its detailed
documentation it is appropriate for experienced developers.
react-native-crypto and crypto-browserify are both partial implementations of node’s
crypto module for react-native and the browser. react-native-crypto offers both a high
level interface and a low level interface while crypto-browserify only provides a high level
interface. Both, however, provide only poor documentation.

Size Features
ID Name Impact In Ov Pri Hi EoU Licence
580 closure-library 39.33 s s 49 23 - Apache-2.0
440 sjcl 38.53 s s 35 28 - BSD-2-Clause, GPL-2.0
445 xml-crypto 35.81 l l 6 9 l MIT
458 react-native-crypto 35.23 l l 10 7 t MIT
443 crypto-browserify 35.08 l l 10 7 t MIT
449 forge 34.69 s s 32 22 l GPL-2.0
577 openpgpjs 34.64 s s 29 18 - GPL-3.0+
576 jsencrypt 34.0 s s 35 34 s ISC, MIT
558 sjcl 32.4 s s 34 32 t BSD-2-Clause, GPL-2.0
465 end-to-end 32.0 s s 25 24 t Apache-2.0
070 themis 31.05 s s 32 25 - Apache-2.0
439 sha.js 30.44 l l 4 4 t MIT
438 crypto-js 29.08 s s 18 5 - MIT
467 js-libp2p-crypto 28.77 l l 10 7 - MIT

45/186
5. Results

447 browserify-aes 28.65 l l 15 3 t MIT


452 tweetnacl-js 28.06 s s 43 42 l Public Domain
442 node-argon2 27.61 l l 5 3 t MIT, CC0-1.0, Apache-2.
0
450 crypto-pouch 27.39 s s 21 16 l MIT
453 scrypt-async-js 27.04 l l 3 4 t MIT, BSD-2-Clause
480 virgil-crypto-javascript 26.9 s s 6 7 - BSD-3-Clause
459 cryptiles 26.79 l t 2 2 l BSD-3-Clause
437 node-rsa 25.99 l l 6 5 l Own Licenses
436 crypto 25.51 l t 5 5 t BSD-3-Clause
441 js-jose 25.19 s l 6 8 t Apache-2.0
573 forge-universal 24.87 s s 32 23 t -
575 ursa 24.78 l l 13 12 t -
483 get-random-values 24.49 t t 4 2 t -
446 browserid-crypto 24.26 s l 10 11 t -
526 crypto-lite 24.04 l l 5 3 t -
464 react-native-rsa 23.83 l l 5 4 t MIT
540 webcrypto 23.77 l l 9 8 t -
485 WebCrypto.js 23.65 l l 7 5 t -
501 crypto-api 22.71 l l 6 4 t -
543 node-npmdoc-angular-cr 22.56 l t 3 4 t -
ypto
542 crypto-js 22.11 s s 18 5 t -
574 js-nacl 21.98 l l 17 8 t -
516 cryptobject 21.57 t t 2 1 t -
454 CryptoStego 21.53 l l 9 6 t -
466 native-crypto 21.52 l l 8 9 t -
520 meteor-aes-crypto 21.4 t t 3 2 t -
546 crypto-password-helper 20.84 l t 3 2 t -
474 crypto2 20.4 l l 7 4 t -
489 mpw-js 20.13 l l 5 3 t -
471 sas-crypto 19.8 t t 7 2 t -
456 crypto-async 19.64 l l 6 3 t -
538 angular-sha1 19.59 t t 3 2 t -
536 gencryption 19.51 s s 19 4 t -
549 meteor-sjcl 19.42 t t 6 3 t -
451 javascript-crypto-library 19.41 s s 13 9 t -
562 digest-stream 19.41 l t 4 2 t -
494 asymmetric-crypto 19.31 t t 6 1 t -
497 js-crypto 19.29 l l 6 3 t -
510 nxt-crypto 19.2 l l 3 3 t -

46/186
5. Results

476 n-crypto 18.81 l l 8 5 t -


541 xml-crypto-browser 18.61 l l 4 8 t -
479 crypto 18.6 s s 15 21 t -
468 crypto-pro 18.56 s l 3 2 t -
477 crypto-hashing 18.35 t t 3 1 t -
507 es-crypto 18.33 l l 8 6 t -
462 crypto 18.13 l l 6 3 t -
530 crypto-promise 18.11 t t 6 1 t -
552 node-cryptopia-api 17.71 t t 3 1 t -
457 merkle 17.68 l l 4 2 t -
473 web-eid.js 17.62 l t 3 5 t -
455 js-crypto 17.44 l t 4 2 t -
514 node-cryptopia 17.41 l t 4 3 t -
448 angularjs-crypto 17.06 l l 8 8 t -
461 angular-cryptography 16.9 t t 4 2 t -
502 Cryptor 16.84 l t 11 1 t -
522 runtime-node-crypto 16.72 t t 5 3 t -
515 cryptozoa 16.71 l l 3 2 t -
555 webcrypto-crypt 16.7 l l 12 9 t -
475 node-cryptojs-aes 16.59 s s 13 5 t -
435 crypto 16.02 s s 15 22 t -
567 wechat-dingding-cryptor 15.97 l t 5 2 t -
579 obsolete.cifre 15.88 s s 21 14 t -
517 cryptonic 15.72 l l 18 17 t -
482 WhiteBoxCrypto 15.6 s s 7 4 t -
500 OpenCrypto 15.6 l l 3 3 t -
553 Cryptor-Eof 15.6 l l 3 3 t -
463 crypto-lib 15.19 s s 22 14 t -
539 streembitlib 15.16 l l 6 3 t -
527 CryptoCookie 15.15 l t 7 2 t -
560 hashifier 15.15 t t 3 1 t -
490 node-nxt-api 15.08 s l 7 7 t -
488 createECDH 15.05 l t 2 5 t -
484 node-hashit 14.92 l l 2 3 t -
486 meteor-crypto-sha256 14.92 t t 3 2 t -
544 crypto-pouch 14.88 t t 3 3 t -
444 crypto 14.74 s l 13 5 t -
578 cryptico 14.71 s l 17 12 t -
472 djcl 14.64 s s 21 12 t -
470 crypto 14.63 t t 4 2 t -
513 forward-secrecy 14.62 l l 4 5 t -

47/186
5. Results

508 crypto-js 14.6 s s 27 13 t -


550 easy-encryption 14.44 l t 4 1 t -
499 crypto-token 14.4 t t 3 1 t -
557 WebCrypto.js 14.34 l t 8 3 t -
561 subtle-digest 14.18 t t 3 2 t -
506 crypto-random 14.17 t t 3 1 t -
565 machinepack-aes256 14.11 l t 6 3 t -
564 libnatrium.js 14.08 t t 4 1 t -
566 jscrypt 14.03 t t 22 2 t -
547 cryptoJsPasswordEncod 13.99 t t 3 1 t -
er
568 node-aes256 13.97 l l 7 1 t -
512 node-crypto-gcm 13.9 l t 9 2 t -
525 crypto-json 13.89 t t 7 1 t -
521 neoatlantis-crypto-js 13.87 s s 9 5 t -
570 crypt-maker 13.84 l t 12 2 t -
504 webcrypto-jwt 13.78 l t 4 3 t -
532 storj-crypto 13.76 l t 4 2 t -
492 cryptopeer-crypto 13.71 l l 5 6 t -
559 secret-utils 13.71 t t 3 1 t -
495 borschik-hash 13.58 t t 3 1 t -
519 crypto-rc4 13.58 t t 4 3 t -
535 microstar-crypto 13.53 l t 3 1 t -
496 cryptojs-extension 13.51 s s 23 11 t -
563 crc-hash 13.5 l l 3 3 t -
545 crypto-classic-otp 13.43 t t 2 2 t -
518 cryptoanalysis 13.41 s l 17 8 t -
534 node-crypto 13.36 l t 8 2 t -
498 libaxolotl-crypto-node 13.35 l t 7 3 t -
487 crypto.js 13.25 t t 8 1 t -
505 node-crypto-extra 13.15 l t 7 2 t -
460 crypto 13.12 l l 2 2 t -
469 cryptohat 12.99 l l 6 2 t -
569 node-acrypto 12.87 t t 4 1 t -
528 crypto-stream 12.86 l t 8 2 t -
554 awesome-cryptography 12.85 l l 5 0 t -
493 node-password-encrypter 12.68 l l 3 3 t -
523 minimalistic-crypto-utils 12.55 t t 3 2 t -
478 cryptoidentity 12.43 l t 9 18 t -
551 meteor-server-encryption 12.42 l t 3 3 t -
529 random-crypto 12.4 t t 2 1 t -

48/186
5. Results

531 node-crypto 12.25 l t 5 2 t -


548 node-easy-crypto 12.13 l t 6 2 t -
491 react-native-webview-cry 12.05 t t 3 3 t -
pto
533 crypto-xor 12.03 t t 3 1 t -
556 des 12.02 l l 3 1 t -
511 SM2 11.99 s s 8 24 t -
524 zymkey 11.76 l t 3 3 t -
571 crypt 11.55 l t 6 2 t -
537 crypt 11.48 t t 3 2 t -
503 cryptojs 11.47 s l 11 5 t -
572 hmac-file-stream 11.44 t t 4 1 t -
481 crypto-random-string 11.35 t t 3 1 t -
509 crypto-aes 11.31 s l 7 5 t -
581 jscryptolib - t t 4 2 t -
582 crypto-js - s s 36 23 t -
583 msrCrypto1.4 - s s 14 9 t -
Table 10: JavaScript-interface library overview

In the table above the following symbols and short forms were used.

• Size In/Ov (Internal/Overall): Project size compared to other libraries with the same interface language
(In) and compared to all languages (Ov). Small (t), medium (l), large (s), dash (-) if no data available.

• Features Pri/Hi (Primitive/High): Number of features.

• EoU (Ease-of-Use): easy (s), normal (l), difficult (t), dash (-) if no data available.

Table 11 provides an overview of the impact, age in days, the time elapsed since the
projects were last updated, number of authors and contributors and the size of the
JavaScript libraries.

Min 1st Qu. Median Mean 3rd Qu. Max


Impact 11.31 13.77 16.02 18.58 21.55 39.33
Age in days 58.00 480.50 864.00 948.82 1246.50 2863.00
Days since updated 4.00 101.50 258.00 376.96 575.50 1655.00
Authors 1.00 1.00 1.00 1.24 1.00 5.00
Contributors 0.00 0.00 1.00 8.71 2.50 606.00
LOC 0.00k 0.21k 0.69k 12k 5.52k 698k
Table 11: JavaScript statistics

5.4. Ruby Libraries

The collection of libraries for the interface language Ruby resulted in a list of 19 libraries
which are reasonably current and popular. On average, these libraries have an impact of

49/186
5. Results

20.26, whereas the lowest impact is 11.46 and the highest 32.45 on a scale of 0 through 40.
Ruby offers a Wrapper for the OpenSSL library as part of its standard library. Within
the scope of this Wrapper it provides SSL, TLS and general purpose cryptography. It
has both a high and low level interface and good documentation which makes it suitable
for both inexperienced and experienced developers. Apart from the standard library,
rbnacl and themis have a high impact. themis has a larger feature set than rbnacl.
However, it only has a high level interface as opposed to rbnacl which has both. Either
one is documented sufficiently and is therefore also of interest to both experienced and
inexperienced developers.

Size Features
ID Name Impact In Ov Pri Hi EoU Licence
243 rbnacl 32.46 s l 14 8 - MIT
070 themis 31.05 s s 32 25 - Apache-2.0
251 scrypt 30.52 s l 7 6 l MIT
236 reversible_cryptography 27.49 t t 6 2 l -
250 bcrypt-ruby 26.2 l l 7 6 t MIT
245 gibberish 24.59 l l 9 9 - MIT
235 cryptosystem 21.64 t t 5 3 l MIT
237 sirp 19.61 l l 4 10 - BSD-3-Clause
239 virgil-crypto-ruby 18.69 l l 2 4 t -
246 krypt 18.66 s s 11 19 t -
247 ruby-mcrypt 16.26 s l 21 4 t -
248 ezcrypto 15.67 l l 20 11 t -
238 lupine_crypto 14.93 t t 3 2 t -
244 cryptor 14.66 l l 12 5 t -
249 crypt 14.42 l l 9 2 t -
242 ossl_cryptor 13.58 l l 8 4 t -
241 session-keys-rb 12.36 t t 5 7 t -
240 Ruby-Cryptography 11.46 t t 2 0 t -
234 OpenSSL(S) - - - 1 1 -
Ruby, GPL-2.0, BSD-2-C
lause
Table 12: Ruby-interface library overview

In the table above the following symbols and short forms were used.

• Size In/Ov (Internal/Overall): Project size compared to other libraries with the same interface language
(In) and compared to all languages (Ov). Small (t), medium (l), large (s), dash (-) if no data available.

• Features Pri/Hi (Primitive/High): Number of features.

• EoU (Ease-of-Use): easy (s), normal (l), difficult (t), dash (-) if no data available.

Table 13 provides an overview of the impact, age in days, the time elapsed since the
projects were last updated, number of authors and contributors and the size of the Ruby
libraries.

50/186
5. Results

Min 1st Qu. Median Mean 3rd Qu. Max


Impact 11.46 14.73 18.68 20.24 25.80 32.46
Age in days 287.00 597.50 1621.50 1739.72 2430.75 4430.00
Days since updated 20.00 143.75 305.00 753.50 1155.50 3101.00
Authors 1.00 1.00 1.00 1.22 1.00 3.00
Contributors 0.00 0.25 1.50 6.28 9.25 26.00
LOC 0.14k 0.49k 1.10k 4.87k 3.48k 47k
Table 13: Ruby statistics

5.5. Rust Libraries

The collection of libraries for the interface language Rust resulted in a list of 88 lib-
raries which are reasonably current and popular. On average, these libraries have an
impact of 18.35, whereas the lowest impact is 11.22 and the highest 34.81 on a scale of 0
through 40. Rust doesn’t have a cryptographic standard library like other programming
languages. Thus, other libraries with the highest impacts should be considered such as
Rust-OpenSSL, sodiumoxide and rustls. Out of these libraries Rust-OpenSSL offers the
most cryptographic features, both a high and low level interface and reasonably good
documentation and is therefore suited for both experienced and inexperienced developers.
sodiumoxide and rustls have a reasonably interesting amount of features and good docu-
mentation. However, sodiumoxide only has a high level-, and rustls a low level interface.
rustls mainly contains high-level features. Although it is not under the top five libraries
with the highest impact, the Ring library might be of interest to Rust developers. It has
several cryptographic features, is documented sufficiently and offers a high level interface.
The Ring library seems to be the best alternative to Rust-OpenSSL.

Size Features
ID Name Impact In Ov Pri Hi EoU Licence
216 rust-openssl 34.81 s s 32 32 - Apache-2.0, MIT, OpenS
SL, SSLeay
215 sodiumoxide 32.07 s l 13 7 - Apache-2.0, MIT
175 RustySecrets 28.28 s l 9 6 - BSD-3-Clause
222 rustls 27.99 s s 22 22 s Apache-2.0, MIT, ISC
225 rust-security-framework 27.58 s l 8 8 - Apache-2.0, MIT
226 schannel-rs 27.35 s l 6 13 - MIT
153 noise-rust 27.21 l l 11 5 t Unlicense
212 rust_sodium 27.0 s l 15 7 - -
207 tiny-keccak 25.93 l l 3 2 - CC0-1.0
146 rust-crypto 25.29 s s 23 8 t MIT, Apache-2.0
192 md5 25.27 t t 6 1 t Apache-2.0, MIT
224 rust-native-tls 25.03 l l 5 9 - MIT, Apache-2.0, BSD-li
ke
184 curve25519-dalek 24.94 s s 4 7 - BSD-3-Clause

51/186
5. Results

203 rust-gpgme 24.29 s s 9 16 - LGPL-2.1


179 argon2rs 24.05 l l 4 2 - MIT
227 webpki 23.84 l l 6 16 - ISC
208 twox-hash 23.45 l l 4 1 - MIT
197 ring-pwhash 23.39 l l 6 3 - MIT, Apache-2.0
206 rust-sha1 23.16 t t 4 3 - BSD-3-Clause
148 rust-gcrypt 22.79 s l 8 9 s LGPL-2.1
219 rust-djangohashers 22.58 l l 5 3 - BSD-3-Clause
210 hashes 22.54 s s 10 7 - Apache-2.0, MIT
176 scram 22.05 l l 6 4 - MIT
218 nobsign 21.55 t t 3 1 s BSD-3-Clause
163 ruma-signatures 21.27 l l 5 3 - MIT
189 hc256 20.8 t t 3 1 l MIT
188 hc128 20.79 t t 3 1 l MIT
232 webpki-roots 20.75 l l 10 12 t MPL-2.0
157 crypto-hash 20.66 t t 4 3 - MIT
194 newhope 20.48 l l 5 3 t MIT
166 rust-fcp-cryptoauth 20.38 l l 7 3 t MIT
209 block-ciphers 20.24 s l 15 3 - Apache-2.0, MIT
169 blissb 20.08 l l 3 3 t -
229 seckey 20.07 l l 3 4 t -
213 rust-commoncrypto 19.9 l l 4 1 t -
168 heimdal 19.89 l l 5 3 t -
228 clear_on_drop 19.88 l l 5 4 t -
185 ed25519-dalek 19.77 l l 4 4 t -
155 milagro-crypto-rust 19.6 l l 3 3 t -
182 chacha 19.35 l l 6 3 t MIT, Apache-2.0
196 pwhash 18.9 l l 5 6 t -
231 untrusted 18.76 t t 2 2 t -
147 octavo 18.74 s s 10 11 t -
180 blake2b 18.49 l l 5 4 t -
193 murmurhash64-rs 17.4 t t 4 1 t -
230 secrets 17.24 l l 4 2 t -
173 rust-paillier 17.02 s l 5 5 t -
214 sodalite 16.83 s l 6 4 t -
150 minimal-tls 16.8 s l 7 8 t -
151 rust-siphash 16.59 l l 2 4 t -
199 rust-bcrypt 16.19 t t 4 1 t -
191 lioness-rs 16.06 t t 5 2 t -
201 rust-farmhash 16.01 l l 62 19 t -
165 cryptohash 15.82 t t 2 1 t -

52/186
5. Results

159 rust-crypto-working 14.87 s l 9 4 t -


171 message_verifier 14.87 l l 10 2 t -
174 rust-threshold-secret-sha 14.83 l l 4 1 t -
ring
181 blake2-rfc 14.52 l l 7 - 4 t

200 rust-blake2 14.48


s l 2 t - 3
195 pumpkin 14.33
t l 4 t - 4
204 rust-hkdf 14.28
t t 4 t - 4
156 steam-crypto-rs 13.99
t t 5 t - 2
217 edcert 13.96
l l 4 t - 4
160 rust-cryptopp 13.85
l l 4 t - 3
158 rust-crypto 13.84
t t 5 t - 0
177 susurrus 13.64
l l 8 t - 4
149 crypto 13.52
t t 3 t - 1
170 dono-crate 13.51
l l 4 t - 4
221 libtls.rs 13.44
l l 2 t - 4
154 rust-crypto-nacl 13.34
l l 4 t - 3
202 rust-fastpbkdf2 13.12
t t 5 t - 1
187 hashsign 12.97
l l 2 t - 4
186 hash-rs 12.89
t t 4 t - 1
164 crypto_vault 12.85
t t 4 t - 2
172 noises 12.66
l l 9 t - 2
162 rust-tweetnacl 12.52
l l 5 t - 4
152 rust-sparx 12.49
t l 5 t - 1
233 zerodrop-rs 12.45
t t 4 t - 2
161 rust-paillier 12.4
l l 4 t - 5
205 rust-rabbit 12.27
l l 3 t - 1
167 rs-encryptfile 12.11
l l 7 t - 2
190 jhash-rs 12.07
t t 5 t - 2
183 chacha20-poly1305-aead 11.93
l l 7 t - 1
198 rlwekex 11.76
l l 2 t - 1
178 aes 11.67
l l 7 t - 1
223 rust-mbedtls 11.37
s s 38 t -25
220 alt-tls 11.23
s l 7 t -10
211 ring -
s s 31 17
- ISC, OpenSSL, SSLeay,
IntelLicense, Apache-2.0
, EricYoungOpenSourceL
icense
Table 14: Rust-interface library overview

In the table above the following symbols and short forms were used.

• Size In/Ov (Internal/Overall): Project size compared to other libraries with the same interface language
(In) and compared to all languages (Ov). Small (t), medium (l), large (s), dash (-) if no data available.

53/186
5. Results

• Features Pri/Hi (Primitive/High): Number of features.

• EoU (Ease-of-Use): easy (s), normal (l), difficult (t), dash (-) if no data available.

Table 15 provides an overview of the impact, age in days, the time elapsed since the
projects were last updated, number of authors and contributors and the size of the Rust
libraries.

Min 1st Qu. Median Mean 3rd Qu. Max


Impact 11.23 13.74 18.49 18.52 22.30 34.81
Age in days 45.00 373.50 579.00 616.95 791.50 2091.00
Days since updated 20.00 54.75 149.50 256.48 430.00 975.00
Authors 1.00 1.00 1.00 1.05 1.00 2.00
Contributors 0.00 0.00 1.00 5.89 3.00 143.00
LOC 0.10k 0.55k 1.23k 4.30k 2.94k 110k
Table 15: Rust statistics

5.6. C# Libraries

The collection of libraries for the interface language C# resulted in a list of 41 libraries
which are reasonably current and popular. On average, these libraries have an impact of
18.11, whereas the lowest impact is 11.21 and the highest 38.94 on a scale of 0 through
40. There is a cryptographic standard library for C# which is called DotNet in the
list below. The .Net Framework offers a wide range of cryptographic features through
the System.Security.Cryptography namespace. The functionality is accessible through a
high level interface and is well documented and therefore suited for both experienced and
inexperienced developers. Apart from the standard library, wolfSSL, bc-csharp, bcrypt.net
and PCLCrypto are the libraries with the highest impact. Although the wolfSSL library
has the highest impact and seems to offer both primitive and high level features this
library seems to specialise in high level features and only offers a high level interface.
Therefore, we recommend the standard library or bc-csharp as an alternative. bc-csharp
offers a large range of both primitive and high level features through a high and low
level interface. It is however insufficiently documented and as listed in the table below is
“difficult” to use. bcrypt.net and PCLCrypto both have a limited set of features although
both have a high and low level interface. Opposed to bcrypt.net which seems to be more
difficult to use, PCLCrypto is easy to use.

Size Features
ID Name Impact In Ov Pri Hi EoU Licence
136 wolfssl 38.94 s s 35 36 - GPL-2.0, commercial
692 bc-csharp 30.1 s s 60 50 t MIT, Apache-2.0
693 bc-csharp 29.45 s s 60 50 t -
695 bcrypt.net 28.31 l l 21 12 t MIT
661 PCLCrypto 27.54 s s 21 11 s MS-PL
694 Cauldron 27.28 s s 17 14 - MIT

54/186
5. Results

681 Science.Cryptography.Ci 25.27 l l 6 3 s MIT


phers
662 SecurityDriven.Inferno 23.43 l l 7 4 - MIT
665 GostCryptography 21.9 s s 10 8 t mit
687 Isopoh.Cryptography.Ar 21.0 l s 5 4 t Public Domain
gon2
673 Cryptography.ECDSA 20.6 l s 10 8 t MIT
688 CryptoHelper 20.4 t t 4 2 t MIT
660 StreamCryptor 20.07 l l 14 9 t MIT
680 cs-libp2p-crypto 19.38 t l 7 4 t MIT
666 nsec 18.74 l s 13 5 - MIT
674 Kalix.ApiCrypto 17.8 l l 4 5 t -
668 Konscious.Security.Cryp 16.32 l l 6 3 t -
tography
670 Delta.Cryptography 16.08 s s 26 35 t -
689 PWDTK.NET 15.81 t l 3 2 t -
678 Lightweight_IoT_Crypt 14.66 s s 26 19 t -
o_Library
664 crypto 14.59 t l 4 2 t -
676 BouncyCastleCrypto 14.57 s s 49 38 t -
671 CryptoService 14.56 t l 10 9 t -
667 EasyCrypto 14.11 l l 7 3 t -
663 Cryptography 14.1 l l 8 3 t -
683 cryptography.Net 13.54 l l 26 20 t -
686 Free.Crypto 12.81 l s 7 2 t -
669 CryptoN 12.57 t l 4 3 t -
691 CryptoProgram 12.56 l l 6 5 t -
679 virgil-crypto-net 12.41 l s 13 4 t -
685 SSMonoCryptographyLi 12.15 l s 11 9 t -
brary
684 NoEdgeSoftware.Crypto 11.81 l l 9 5 t -
graphy
690 CryptoLibrary 11.65 t l 7 6 t -
682 Xamarin.Droid.AesCryp 11.37 l s 9 3 t -
to
677 next-generation-crypto-. 11.31 l l 6 5 t -
NET.git
672 CryptoNet 11.21 t l 4 1 t -
675 cryptography 11.21 t t 5 2 t -
659 DotNet(S) - - - 1 1 - MS-RSL
696 netcologne - - - 1 1 t -

55/186
5. Results

Table 16: C#-interface library overview

In the table above the following symbols and short forms were used.

• Size In/Ov (Internal/Overall): Project size compared to other libraries with the same interface language
(In) and compared to all languages (Ov). Small (t), medium (l), large (s), dash (-) if no data available.

• Features Pri/Hi (Primitive/High): Number of features.

• EoU (Ease-of-Use): easy (s), normal (l), difficult (t), dash (-) if no data available.

Table 17 provides an overview of the impact, age in days, the time elapsed since the
projects were last updated, number of authors and contributors and the size of the C#
libraries.

Min 1st Qu. Median Mean 3rd Qu. Max


Impact 11.21 12.57 15.81 18.10 21.00 38.94
Age in days 105.00 429.00 578.00 857.95 1291.00 2457.00
Days since updated 11.00 73.00 255.00 311.22 467.00 1128.00
Authors 1.00 1.00 1.00 1.16 1.00 4.00
Contributors 0.00 0.00 1.00 3.11 2.00 49.00
LOC 0.24k 2.42k 5.32k 43k 21k 330k
Table 17: C# statistics

5.7. Swift Libraries

The collection of libraries for the interface language Swift resulted in a list of 40 libraries
which are reasonably current and popular. On average, these libraries have an impact of
17.56, whereas the lowest impact is 11.22 and the highest 33.65 on a scale of 0 through
40. There is a cryptographic standard library for Swift which is called Security in the
list below. Apple provides several APIs for security related features amongst others the
SecKey API for asymmetric keys and the Common Crypto Library. In the scope of this
report all of these are treated as one standard library which offers a large range of features.
It has detailed documentation and is accessible through a high and low level interface
and thus suitable for both experienced and inexperienced developers. Apart from the
standard library CryptoSwift, IDZSwiftCommonCrypto, themis and crypto (ID 624) have
the highest impacts. Out of these four libraries CryptoSwift, IDZSwiftCommonCrypto
and themis represent a respectable alternative to the standard library. They offer a few
features with reasonable documentation and while themis only offers a high level interface,
the other two have both a high and low level interface. crypto also has a few features
and only a high level interface, it is, however, not documented sufficiently. A lot of the
libraries listed in Table 18 are Wrappers of Apples Common Crypto library.

Size Features
ID Name Impact In Ov Pri Hi EoU Licence
625 CryptoSwift 33.65 s l 18 5 l Zlib
627 IDZSwiftCommonCrypt 31.55 s l 16 8 l MIT
o

56/186
5. Results

070 themis 31.05 s s 32 25 - Apache-2.0


624 crypto 24.54 l l 20 4 t MIT
642 CryptoKitten 24.08 l l 6 3 t -
623 Crypto 23.94 t t 4 2 l MIT
629 BlueCryptor 23.57 s l 17 5 t Apache-2.0
632 CryptoJS.swift 23.38 l l 11 2 l MIT
657 BlueSSLService 23.31 l l 4 6 l Apache-2.0
614 cryptokit 22.39 s l 5 3 t BSD-3-Clause
621 swift-sodium 20.28 s l 16 5 l ISC
640 CryptoKit 20.08 l l 7 3 t MIT
638 Perfect-Crypto 19.58 l l 20 6 l Apache-2.0
647 CommonCrypto 18.08 l l 5 3 t MIT
644 WebCrypto.swift 17.41 l l 5 1 l MIT
626 crypto 17.27 t t 2 1 t -
653 CryptoWithSwift 16.58 t t 3 2 t -
658 SwiftCommonCrypto 16.56 t t 4 1 t -
628 AsymmetricCrypto 16.31 l l 11 8 t -
639 CommonCrypto 15.71 t t 2 2 t -
633 CryptoEssentials 15.36 l l 5 3 t -
636 Crypto 15.08 l t 5 4 t -
630 SwiftSSL 14.53 l t 4 2 t -
648 CryptoSwift 14.36 s l 12 4 t -
643 SwiftCrypt 14.35 l l 9 6 t -
645 RDHCommonCrypto 13.72 l l 3 2 t -
649 SwiftCrypto 13.12 l t 4 5 t -
637 Crypto 12.93 t t 2 3 t -
641 Crypto 12.79 l t 3 3 t -
646 CryptoSwift 12.48 s l 10 3 t -
650 TomatoCrypto 12.36 s l 12 5 t -
655 UTSwiftCrypto 12.28 l t 4 1 t -
656 TextCrypto 12.25 t t 5 2 t -
654 SwiftCrypto 12.19 t t 4 3 t -
634 Crypto 11.9 t t 3 5 t -
651 CryptoKitten 11.64 s l 8 3 t -
631 Cryptography 11.51 l l 7 4 t -
652 CommonCryptoSwift 11.3 t t 4 1 t -
635 Crypto 11.22 l l 3 1 t -
622 Security(S) - - - 1 1 - Own License
Table 18: Swift-interface library overview

57/186
5. Results

In the table above the following symbols and short forms were used.

• Size In/Ov (Internal/Overall): Project size compared to other libraries with the same interface language
(In) and compared to all languages (Ov). Small (t), medium (l), large (s), dash (-) if no data available.

• Features Pri/Hi (Primitive/High): Number of features.

• EoU (Ease-of-Use): easy (s), normal (l), difficult (t), dash (-) if no data available.

Table 19 provides an overview of the impact, age in days, the time elapsed since the
projects were last updated, number of authors and contributors and the size of the Swift
libraries.

Min 1st Qu. Median Mean 3rd Qu. Max


Impact 11.22 12.63 15.71 17.56 21.34 33.65
Age in days 50.00 290.50 490.00 597.87 735.50 3294.00
Days since updated 20.00 70.50 211.00 263.92 380.50 1080.00
Authors 1.00 1.00 1.00 1.08 1.00 2.00
Contributors 0.00 0.00 1.00 3.72 2.00 54.00
LOC 0.01k 0.39k 1.16k 2.76k 2.65k 47k
Table 19: Swift statistics

5.8. Java Libraries

The collection of libraries for the interface language Java resulted in a list of 65 libraries
which are reasonably current and popular. On average, these libraries have an impact of
18.35, whereas the lowest impact is 11.26 and the highest 38.94 on a scale of 0 through
40.
In the Java Standard Libraries which are part of, for example, OpenJDK, there is a
cryptographic framework called Java Cryptography Extension (JCE). This can be con-
sidered to be the cryptographic standard library with a Java interface. However, the JCE
does not implement the cryptographic algorithms itself. It only provides the API so a
provider for the cryptographic functions is still needed. JCE provides a high and a low
level interface and it is well documented.
Apart from the standard library, commons-crypto, org.globaltester.cryptoprovider, java-
aes-crypto, tweetnacl-java and jnacl have the highest impacts.
For general purpose, commons-crypto might be the best alternative to the JCE. It offers
both a high and a low level interface and is well documented. However, the number of
features is quite low for both the high and low level cryptographic functions.
The library org.globaltester.cryptoprovider provides high and low level functions as well
as a high level interface. Due to its minimal documentation it is only appropriate for
experienced developers.
java-aes-crypto is a rather small library which only provides an Android class to encrypt
and decrypt strings. The high number of 465 GitHub stars, however, shows the high
demand for such a library. It is most appropriate for inexperienced developers which want
to do this specific kind of cryptography in this specific environment.

58/186
5. Results

The last two are also small libraries, providing curve cryptography. As tweetnacl-java
offers both a low and a high level interface and has a more detailed documentation it
might be preferred over jnacl.

Size Features
ID Name Impact In Ov Pri Hi EoU Licence
136 wolfssl 38.94 s s 35 36 - GPL-2.0, commercial
264 commons-crypto 34.21 s s 14 6 - Apache-2.0
070 themis 31.05 s s 32 25 - Apache-2.0
299 org.globaltester.cryptopr 28.6 t t 22 29 t GPL-2.0, GPL-2.0+
ovider
254 java-aes-crypto 28.5 t l 9 5 s MIT
261 tweetnacl-java 28.02 s s 6 3 - MIT
257 jnacl 27.23 l l 4 3 l BSD-2-Clause
319 jasypt 27.19 s s 27 28 t -
255 spring-crypto-utils 26.83 l s 7 5 s Apache-2.0
270 java-crypto-conditions 25.79 l l 5 6 t Apache-2.0
263 cryptacular 25.58 s s 21 24 t Apache-2.0, LGPL-3.0
267 hadoop-crypto 25.25 l l 6 8 t Apache-2.0
262 tink 23.93 s s 22 13 s Apache-2.0
281 virgil-sdk-java-android 22.81 s s 23 27 - BSD-3-Clause
277 Java-PBKDF2 22.62 l l 4 3 t BSD-2-Clause
260 Cryptolite 21.82 l l 10 7 t MIT
266 cryptolib 21.39 l l 11 4 t AGPL-3.0, commerciallic
ence
273 java-aes-crypto 20.69 l l 9 4 t MIT
274 cryptobox-jni 20.45 l l 4 4 t GPL-3.0
268 oversec_crypto 20.09 s s 50 25 t GPL-3.0
288 java-crypto-utils 19.42 l l 4 4 t -
256 Whitebox-crypto-AES-ja 19.39 l l 5 3 t GPL-3.0, LGPL-2.1+
va
315 chloride 19.17 t l 4 3 t -
280 org.globaltester.cryptopr 19.07 t t 22 29 t -
ovider
258 aerogear-crypto-java 18.71 l l 6 7 t -
306 amv-highmobility-crypto 18.63 l l 10 6 t -
tool-wrapper
265 CloudCrypto 18.36 s s 9 7 t -
303 ntru-crypto 18.33 s s 14 19 t -
271 android_crypto 18.31 l l 6 6 t -
304 crypto-exist-java-lib 17.75 l l 4 5 t -
312 tweetPepper 17.59 s s 13 7 t -
283 Cryptography 17.46 l l 6 2 t -

59/186
5. Results

317 jnacl 17.41 l l 4 3 t -


305 drill-crypto-functions 16.98 t t 5 3 t -
307 sec-crypto-utils-2017-ist 16.95 t t 4 2 t -
294 crypto-function 16.8 l l 2 3 t -
286 crypto-service 16.44 t t 2 2 t -
298 EllipticCurveCryptograp 16.35 l l 3 2 t -
hy
300 cryptonit-applet 16.3 l l 5 9 t -
316 Java-Crypt 16.28 s s 8 11 t -
276 crypto-utils 15.9 t t 4 0 t -
278 crypto-signatures 15.75 t l 4 2 t -
293 AbarrowCrypto 15.26 s s 14 4 t -
259 jackson-crypto 15.25 l l 7 3 t -
310 Whitebox-crypto-AES-ja 15.15 l l 5 3 t -
va
253 Cryptosuite 14.94 t t 4 1 t -
285 ahome-crypto 14.36 t l 5 1 t -
313 idcrypt 13.66 l l 9 9 t -
301 CryptoMarketsAPI 13.63 l l 3 3 t -
311 djanpto 13.58 t t 4 4 t -
284 crypto-util 13.37 l l 9 3 t -
309 java-cryptobox 13.25 t t 3 2 t -
287 aws-crypto-tools-java 13.23 t t 5 6 t -
269 Crypto 13.21 l l 2 5 t -
314 memlo 13.2 t t 5 5 t -
302 CloudCrypto 13.16 l l 12 29 t -
295 pdfbox-crypto 13.13 l l 3 7 t -
289 cryptoutils 12.95 l l 19 5 t -
290 gwt-crypto 12.81 s s 49 41 t -
275 trestor-crypto-java 12.58 l s 4 4 t -
292 CryptoLibrary 12.5 t l 3 4 t -
279 CryptoManager 12.36 t l 3 3 t -
296 commons-crypto 12.24 l l 4 9 t -
282 smcrypto 11.94 l l 12 19 t -
272 CryptokCodeCracker 11.39 l l 49 16 t -
308 cryptography-samples 11.33 l l 9 11 t -
297 cryptoGriffin 11.27 s s 32 40 t -
252 JDK(S) - - - 1 1 - GPL-2.0 + linking excep-
tion
291 dna-crypto - l l 4 2 t -
318 bouncycastlecrypto157 - s s 76 65 t -

60/186
5. Results

Table 20: Java-interface library overview

In the table above the following symbols and short forms were used.

• Size In/Ov (Internal/Overall): Project size compared to other libraries with the same interface language
(In) and compared to all languages (Ov). Small (t), medium (l), large (s), dash (-) if no data available.

• Features Pri/Hi (Primitive/High): Number of features.

• EoU (Ease-of-Use): easy (s), normal (l), difficult (t), dash (-) if no data available.

Table 21 provides an overview of the impact, age in days, the time elapsed since the
projects were last updated, number of authors and contributors and the size of the
projects.

Min 1st Qu. Median Mean 3rd Qu. Max


Impact 11.27 13.47 16.98 18.48 21.04 38.94
Age in days 63.00 402.75 703.50 858.49 1008.00 3934.00
Days since updated 20.00 73.50 217.00 334.65 488.25 2659.00
Authors 1.00 1.00 1.00 1.24 1.00 4.00
Contributors 0.00 0.00 1.00 3.25 3.00 49.00
LOC 0.26k 0.95k 2.06k 28k 9.01k 795k
Table 21: Java statistics

5.9. Objective-C Libraries

The collection of libraries for the interface language Objective-C resulted in a list of 40
libraries which are reasonably current and popular. On average, these libraries have an
impact of 16.74 , whereas the lowest impact is 11.21 and the highest 31.05 on a scale of
0 through 40. There is a cryptographic standard library for Objective-C which is called
Security in the list below. As mentioned in subsection 5.7 Apple provides several APIs
for security related features amongst others the SecKey API for asymmetric keys and
the Common Crypto Library. In the scope of this report all of these are treated as one
standard library which offers a large range of features. It has detailed documentation and
is accessible through a high and low level interface and thus suitable for both experienced
and inexperienced developers. themis, Objective-C-RSA, tweetnacl-objc and aerogear-
cordova-crypto are the libraries with the highest impact. Apart from themis none of these
represent a real alternative to the standard library. They only have very few features and
a high level interface with however passable documentation. themis has more features,
good documentation, although like the others only offers a high level interface.

Size Features
ID Name Impact In Ov Pri Hi EoU Licence
070 themis 31.05 s s 32 25 - Apache-2.0
616 Objective-C-RSA 24.64 t l 2 3 - BSD-3-Clause
584 tweetnacl-objc 23.53 l l 5 3 t -
612 aerogear-cordova-crypto 23.48 l l 12 21 s Apache-2.0

61/186
5. Results

600 INBSecurityCrypto 22.98 l l 7 8 t MIT


614 cryptokit 22.39 s l 5 3 t BSD-3-Clause
621 swift-sodium 20.28 s l 16 5 l ISC
603 aerogear-crypto-ios 18.83 l l 6 2 - Apache-2.0
586 react-native-aes 18.69 t t 6 2 l GPL-3.0
598 react-native-des 18.04 l l 6 4 l MIT
597 react-native-ecc 17.42 l l 4 5 t MIT
591 LaraCryptObjC 16.36 l l 6 3 t -
617 MIHCrypto 16.25 s l 14 10 - MIT
588 RSA_crypto 16.14 t l 5 4 t -
609 nv-ios-digest 16.0 l l 3 3 t -
596 Encryption-Key 15.93 t t 3 1 t MIT
606 iOS-Crypto-API 15.8 l l 3 4 t -
611 ObjC-PyCrypto 15.27 s l 8 2 t -
607 cocoa-crypto 14.98 l l 2 1 t -
604 NuCrypto 14.91 t l 6 4 t -
592 CommonCrypto-module- 14.88 t t 3 2 t -
clang
589 nu-crypto 14.86 s l 11 14 t -
601 CryptoCoding 14.68 l l 4 3 t -
610 CommonCrypto 14.5 t l 2 2 t -
608 RadCrypto 14.49 s l 11 14 t -
605 NSData-Crypto 14.18 t t 3 1 t -
585 crypto 14.16 l l 4 3 t -
602 GMEllipticCurveCrypto 14.07 l l 2 7 t -
594 cryptobox-ios 14.03 l l 8 4 t -
599 LFCommonCrypto 13.71 l l 3 3 t -
613 crypto 13.63 t t 2 2 t -
615 ReactiveCryptor 13.61 l l 3 4 t -
590 EasyCrypto 13.21 s l 4 3 t -
595 IRCrypto 12.42 s l 6 4 t -
587 Cryptos 11.49 t t 2 3 t -
593 iOS-and-Java-AES-Cryp 11.21 l l 3 2 t -
tor
618 chilkat - s s 42 35 t -
619 objc-crypto-lib - l l 6 4 t -
620 bdangerous-crypto - l l 11 7 t -
622 Security(S) - - - 1 1 - Own License
Table 22: Objective-C-interface library overview

In the table above the following symbols and short forms were used.

62/186
5. Results

• Size In/Ov (Internal/Overall): Project size compared to other libraries with the same interface language
(In) and compared to all languages (Ov). Small (t), medium (l), large (s), dash (-) if no data available.

• Features Pri/Hi (Primitive/High): Number of features.

• EoU (Ease-of-Use): easy (s), normal (l), difficult (t), dash (-) if no data available.

Table 23 provides an overview of the impact, age in days, the time elapsed since the
projects were last updated, number of authors and contributors and the size of the
Objective-C libraries.

Min 1st Qu. Median Mean 3rd Qu. Max


Impact 11.21 14.14 15.12 16.73 18.20 31.05
Age in days 64.00 636.00 1029.50 1129.33 1533.75 3294.00
Days since updated 20.00 145.50 486.50 660.64 809.75 3209.00
Authors 1.00 1.00 1.00 1.06 1.00 2.00
Contributors 0.00 0.00 0.00 1.69 1.25 19.00
LOC 0.08k 0.78k 1.65k 6.85k 2.78k 149k
Table 23: Objective-C statistics

5.10. Go Libraries

The collection of libraries for the interface language Go resulted in a list of 69 libraries
which are reasonably current and popular. On average, these libraries have an impact of
19.72, whereas the lowest impact is 11.22 and the highest 39.48 on a scale of 0 through
40.
There is a crypto package in the Go standard library which provides cryptographic
functions. It has a low as well as a high level interface and is well documented. Therefore
it is suited for both experienced and inexperienced developers.
Apart from the standard library, go-crypto, crypto (ID 321), sftp (ID 391) and sftp (ID
392) are the libraries with the highest impact.
Out of these, sftp (ID 391) might be the most interesting one. It is rather small and offers
a high level interface for both high and low level cryptographic functions. As it provides a
rather specific function, which is ‘support for file system operations on remote ssh servers
using the SFTP subsystem’ it is more appropriate for experienced developers.
The other two libraries are forks of either Go’s crypto package or the sftp library.

Size Features
ID Name Impact In Ov Pri Hi EoU Licence
321 crypto 39.48 s s 40 31 - BSD-3-Clause
332 go-crypto 39.45 s s 43 36 - BSD-3-Clause
325 crypto 39.17 s s 40 31 - BSD-3-Clause
324 crypto 38.01 s s 39 30 t -
391 sftp 37.33 s s 9 7 - BSD-2-Clause
392 sftp 37.17 s s 9 7 t -

63/186
5. Results

330 kyber 36.88 s s 20 12 - MPL-2.0


390 sftp 36.29 s s 9 11 - BSD-2-Clause
070 themis 31.05 s s 32 25 - Apache-2.0
351 pkcs11key 30.43 l l 4 9 t BSD-2-Clause
329 libsodium-go 30.01 l l 10 3 s ISC
326 go-jose 29.69 s s 13 16 - Apache-2.0
074 milagro-crypto-c 29.28 s s 20 16 s Apache-2.0
356 golang-crypto 28.72 s s 35 28 s -
345 go-libp2p-crypto 27.72 l l 6 6 t MIT
393 sftp 25.47 l s 7 7 t -
333 whirlpool 25.08 l l 5 2 t BSD-3-Clause
370 openpgp 24.81 s s 11 13 t -
331 go-crypto 24.13 l l 22 10 t Apache-2.0
355 go-crypto 23.42 l l 8 4 t MIT
328 crypt2go 23.05 l l 6 2 l BSD-3-Clause
327 crypto 22.58 l l 9 7 s MIT
388 pki 21.49 l l 3 11 t ISC
336 cryptokit 21.21 l l 10 3 s MIT
364 gear-auth 20.57 l l 5 3 - MIT
376 virgil-crypto-go 19.8 t t 2 0 t -
368 go-openssl 19.51 t t 5 1 t -
322 crypto 19.11 l l 12 10 t -
352 fastrand 19.09 l l 4 3 - MIT
373 cryptoconditions 18.97 l l 5 4 t -
357 cf-tls 18.15 s s 13 16 t -
341 crypto 17.73 t t 3 0 t -
362 golang-crypto-tls 17.57 s s 15 18 t -
366 token 17.33 t t 3 1 t -
383 cryptohelpers-go 17.17 t t 3 1 t -
381 tlsdialer 16.84 l l 3 9 t -
323 crypto 16.82 s s 14 8 t -
378 EcDSA--EcDH-in-Go 16.52 l l 3 2 t -
382 go-cryptopia 16.24 l l 3 2 t -
342 crypto 16.14 t t 6 2 t -
369 crypto-go 16.09 l l 6 2 t -
359 crypto11 15.79 l l 5 10 t -
349 go-cryptoapi 15.39 l l 3 4 t -
358 cryhel 14.88 t t 3 2 t -
350 go-crypto 14.85 l l 5 6 t -
334 go-crypto 14.57 l l 5 1 t -
339 crypto 14.56 t t 5 3 t -

64/186
5. Results

374 cryptoauth 14.5 l l 3 5 t -


353 gosshtool 14.36 l l 4 4 t -
335 cryptogo 14.28 l l 6 4 t -
354 crypto-conditions 13.98 l l 10 7 t -
384 go-sha3 13.82 l l 8 5 t -
361 bletchley 13.75 l l 6 7 t -
340 gocrypto 13.67 t t 5 8 t -
338 crypto 13.62 l l 11 3 t -
385 godjan 13.61 t t 4 1 t -
363 hydrogen 13.58 l l 6 3 t -
367 aws-crypto-tools-go 13.57 t t 6 6 t -
360 randomstring 13.4 t t 4 2 t -
344 cryptoauth 13.36 l l 3 5 t -
343 ecdh 13.33 t t 4 4 t -
346 cryptohelper 13.29 t t 3 2 t -
380 gocrypto 13.21 l l 6 1 t -
379 cmac 13.0 t t 3 2 t -
386 gotls 12.98 s s 12 17 t -
375 hog 12.95 t t 3 1 t -
372 gpgeez 12.94 s s 9 12 t -
389 tlsrp 12.86 s s 14 17 t -
394 ca 12.85 t t 3 9 t -
348 sm_crypto_golang 12.64 l l 7 2 t -
337 crypto 12.52 l l 2 3 t -
347 go-dkim 12.4 l l 4 8 t -
371 sodiumbox 12.38 t t 4 2 t -
377 shortid 12.22 t t 4 2 t -
365 cryptostack 11.71 l l 4 5 t -
387 bn448 11.21 l l 2 2 t -
320 Crypto(S) - - - 1 1 - BSD-like + patent grant
Table 24: Go-interface library overview

In the table above the following symbols and short forms were used.

• Size In/Ov (Internal/Overall): Project size compared to other libraries with the same interface language
(In) and compared to all languages (Ov). Small (t), medium (l), large (s), dash (-) if no data available.

• Features Pri/Hi (Primitive/High): Number of features.

• EoU (Ease-of-Use): easy (s), normal (l), difficult (t), dash (-) if no data available.

Table 25 provides an overview of the impact, age in days, the time elapsed since the
projects were last updated, number of authors and contributors and the size of the
projects.

65/186
5. Results

Min 1st Qu. Median Mean 3rd Qu. Max


Impact 11.21 13.58 16.38 19.71 23.60 39.48
Age in days 64.00 347.25 778.50 852.00 1089.50 2631.00
Days since updated 13.00 80.25 200.50 311.87 538.75 1060.00
Authors 1.00 1.00 1.00 1.42 1.00 5.00
Contributors 0.00 0.00 1.00 11.36 4.00 140.00
LOC 0.06k 0.48k 1.27k 8.20k 7.47k 62k
Table 25: Go statistics

5.11. PHP Libraries

The collection of libraries for the interface language PHP resulted in a list of 41 libraries
which are reasonably current and popular. On average, these libraries have an impact of
18.72, whereas the lowest impact is 11.21 and the highest 40 on a scale of 0 through 40.
In the PHP standard library there are already many cryptographic functions included.
Amongst them are low level and high level functions. The PHP standard library offers
both a high and a low level interface and is fully documented. For this reason it should
be appropriate for most developers.
Apart from the standard library phpseclib, php-encryption, libsodium-php and virgil-sdk-
crypto-php are the libraries with the highest impact.
Of these php-encryption, libsodium-php and virgil-sdk-crypto-php are designed to be easy
to use and should therefore be appropriate for inexperienced developers. They all provide
at least a high level interface and are well documented which justifies their claim to be
easy to use. libsodium-php in addition provides an extension to the popular libsodium
library.
phpseclib provides a high level interface and high and low level cryptographic functions.
As it is well enough documented it may also be appropriate for inexperienced developers.

Size Features
ID Name Impact In Ov Pri Hi EoU Licence
426 php-src 40.0 s s 60 48 - PHP-3.01
136 wolfssl 38.94 s s 35 36 - GPL-2.0, commercial
431 phpseclib 34.95 s s 32 26 - MIT
428 php-encryption 32.73 s l 23 17 - MIT
070 themis 31.05 s s 32 25 - Apache-2.0
430 libsodium-php 30.5 l l 13 1 - BSD-2-Clause
404 virgil-sdk-crypto-php 28.6 s l 3 3 t BSD-3-Clause
403 windwalker-crypt 24.98 l l 11 6 l LGPL-2.0+, LGPL-3.0+
427 php-crypto 23.24 s l 18 5 l PHP-3.01
395 CryptoLib 20.01 l l 4 4 - AGPL-3.0+
416 php-Crypto 19.25 l l 16 15 t -
429 halite 19.17 s l 17 10 t -

66/186
5. Results

419 dterranovaCryptoBundle 19.14 t t 5 3 t -


423 security 18.82 l l 11 11 t -
405 php-crypto 18.62 t t 8 2 t -
408 CryptoKit 18.26 l l 4 4 t -
413 crypto-bundle 17.74 s l 6 4 t -
407 cryptal 16.99 s l 21 12 t -
412 CwsCrypto 16.66 l l 7 5 t -
417 crypto-encoding 16.28 l t 9 9 t -
432 crypto-types 16.24 s l 14 8 t -
418 crypto-bridge 16.23 l l 5 7 t -
433 pkcs5 16.21 l l 5 4 t -
434 pkcs8 16.21 l t 10 7 t -
399 crypto 16.02 l t 6 3 t -
396 Crypto 14.73 l t 2 3 t -
397 CryptoApi 14.66 l l 4 8 t -
409 crypto_lib 14.47 t t 3 2 t -
414 cryptosecureprng 14.13 t t 3 2 t -
410 dynamic-crypto 13.9 l l 5 4 t -
425 Inner-Cryptography 13.34 l t 6 3 t -
402 cryptomute 13.08 l l 11 6 t -
424 silverstripe-cryptofier 12.88 l l 6 4 t -
398 crypto 12.77 t t 3 2 t -
415 Cryptography 12.73 t t 5 2 t -
406 cryptojs-aes-php 12.7 t t 7 4 t -
411 Crypto228 12.23 t t 2 0 t -
422 yacl 12.03 l l 16 2 t -
401 php-openssl-cryptor 11.48 t t 6 0 t -
421 crypto-utils-php 11.24 t t 3 1 t -
400 crypto 11.23 t t 7 0 t -
420 JsCrypto_for_PHP 11.21 l l 3 1 t -
Table 26: PHP-interface library overview

In the table above the following symbols and short forms were used.

• Size In/Ov (Internal/Overall): Project size compared to other libraries with the same interface language
(In) and compared to all languages (Ov). Small (t), medium (l), large (s), dash (-) if no data available.

• Features Pri/Hi (Primitive/High): Number of features.

• EoU (Ease-of-Use): easy (s), normal (l), difficult (t), dash (-) if no data available.

Table 27 provides an overview of the impact, age in days, the time elapsed since the
projects were last updated, number of authors and contributors and the size of the
projects.

67/186
5. Results

Min 1st Qu. Median Mean 3rd Qu. Max


Impact 11.21 13.14 16.23 18.71 19.23 40.00
Age in days 68.00 348.00 737.50 957.07 1082.75 6726.00
Days since updated 20.00 46.00 213.50 287.69 401.00 1182.00
Authors 1.00 1.00 1.00 1.60 1.00 19.00
Contributors 0.00 0.00 0.00 23.79 2.00 779.00
LOC 0.07k 0.40k 1.10k 49k 4.23k 1619k
Table 27: PHP statistics

5.12. Python Libraries

The collection of libraries for the interface language python resulted in a list of 41 libraries
which are reasonably current and popular. On average, these libraries have an impact of
21.61, whereas the lowest impact is 11.26 and the highest 38.94 on a scale of 0 through 40.
There is a cryptographic standard library for python which is called CryptographicServices
in the list below. Although the standard libraries couldn’t be analysed to calculate an
impact these are considered to be under the most important in reference to impact. In
this case the standard library is very small, offers hardly any functionality and only
has a high level interface. Therefore most developers might be more interested in one
of the following libraries. Apart from the standard library, wolfSSL, PyCryptodome,
Cryptography, PySodium and PyOpenSSL are the five libraries with the highest impact.
From looking at our data Cryptography is a good alternative to the python standard
library. As it offers a lot of primitive and high level features and has a high and low
level interface with good documentation it is an attractive library for both experienced
and inexperienced developers. PyCryptodome is a nice alternative to Cryptography with
however, only a high level interface. While Cryptography is of the type Standalone,
PySodium and PyOpenSSL are Wrappers for Libsodium and OpenSSL respectively. For
people who want to stick with well known libraries these might be more interesting,
although both do not provide an extensive range of features. Especially PyOpenSSL
only has a high level interface and is therefore less attractive for experienced developers
looking for a lot of configuration options. It does however, have more documentation
than PySodium. Although the wolfSSL library has the highest impact and seems to offer
both primitive and high level features this library seems to specialise in high level features
and only offers a high level interface.

Size Features
ID Name Impact In Ov Pri Hi EoU Licence
136 wolfssl 38.94 s s 35 36 - GPL-2.0, commercial
699 pycryptodome 37.18 s s 52 29 - BSD-2-Clause, PublicDo
main
702 cryptography 36.91 s s 44 39 - Apache-2.0, BSD-3-Claus
e, PSFLicense
708 pysodium 36.43 l l 7 2 l BSD
732 pyopenssl 34.77 l s 15 22 - Apache-2.0
004 cryptominisat 33.71 s s 14 11 s MIT

68/186
5. Results

700 pynacl 32.92 s s 29 11 - Apache-2.0


070 themis 31.05 s s 32 25 - Apache-2.0
074 milagro-crypto-c 29.28 s s 20 16 s Apache-2.0
711 tls 29.26 l l 8 10 l Apache-2.0, BSD-3-Claus
e
697 pycryptopp 27.97 s s 47 18 l GPL-2.0, MIT, TGPPL-1
.0, SPL-1.0
731 pycrypto 26.77 s s 46 19 - Public Domain, Python2.
2License
706 pysha2 25.93 t t 4 3 t MIT
717 sjcl 24.75 t t 4 3 t BSD-3-Clause
701 pyaes 23.04 l l 10 2 l MIT
710 oscrypto 22.21 l s 23 21 t MIT
704 crypto_utils 22.02 l l 8 2 t GPL
725 django-x509 21.2 l l 5 7 t -
716 CryptographyKit 20.3 s s 6 4 l -
705 python-cryptoplus 19.7 l s 26 7 t -
712 crysp 17.75 l l 13 5 t -
714 python-csiphash 17.07 l l 5 2 t -
707 m2crypto 16.33 l s 26 23 t -
720 mcrypt 15.72 t t 2 0 t -
718 M2Crypto 14.57 l s 26 23 t -
715 Elliptical-Curve-Cryptog 14.48 l l 8 7 t -
raphy
703 crypto 14.45 l l 7 6 t -
730 cypher 14.2 t t 3 0 t -
709 django-cryptography 13.94 l l 6 4 t -
727 cryptodev-python 13.93 l l 8 4 t -
728 Rabin_cryptogram 13.73 t t 2 0 t -
719 adver-neural-crypto 13.56 t t 7 5 t -
726 senic.cryptoyaml 13.5 t t 4 2 t -
721 cryptosystem-RSA 13.3 l l 3 2 t -
722 python-ifalg 13.14 l l 11 5 t -
724 otw 12.7 t t 5 8 t -
713 cryptoshop 12.35 l t 13 4 t -
729 Cryptopie 11.77 t t 5 3 t -
723 noxcrypt 11.26 l l 9 1 t -
698 CryptographicServices(S - - - 8 0 - PSFL
)
733 pyAES - t t 6 2 t -
Table 28: Python-interface library overview

69/186
6. Conclusion

In the table above the following symbols and short forms were used.

• Size In/Ov (Internal/Overall): Project size compared to other libraries with the same interface language
(In) and compared to all languages (Ov). Small (t), medium (l), large (s), dash (-) if no data available.

• Features Pri/Hi (Primitive/High): Number of features.

• EoU (Ease-of-Use): easy (s), normal (l), difficult (t), dash (-) if no data available.

Table 29 provides an overview of the impact, age in days, the time elapsed since the
projects were last updated, number of authors and contributors and the size of the
Python libraries.

Min 1st Qu. Median Mean 3rd Qu. Max


Impact 11.26 13.93 19.70 21.59 28.62 38.94
Age in days 261.00 535.50 929.00 1473.69 1629.00 6841.00
Days since updated 20.00 48.50 191.00 305.23 519.50 929.00
Authors 1.00 1.00 1.00 1.44 2.00 4.00
Contributors 0.00 0.00 1.00 12.38 11.00 151.00
LOC 0.12k 0.71k 2.03k 24k 34k 259k
Table 29: Python statistics

6. Conclusion

Software developers today use cryptographic libraries to implement security concepts.


They are faced with choosing one out of a large variety of cryptographic libraries for diverse
programming languages. This is rendered difficult as there is no standardized conception
of different properties of cryptographic libraries. Within this report we established which
library features are relevant for the purpose of comparing cryptographic libraries, and
defined these. Additionally, a list of libraries, which were considered to be relevant, was
derived. Ultimately this report provides a classification of over 700 cryptographic libraries.
This classification can be used by developers to ascertain which library fits their abilities
and requirements. Furthermore, it may be used as a basis for a wide range of studies on
cryptographic libraries.
By way of contribution, this classification is the first of its kind, providing an overview that
was generated in a uniform way over all libraries and languages. No form of an overview
or uniform data collection on cryptographic libraries existed prior to this classification.
The same can be said for the collection of the characteristics of the libraries.

6.1. Future work

The work done in this report is some very basic work that can serve as a basis for a large
amount of different research topics. In this report we provided a general overview of the
most important characteristics of the relevant libraries in twelve different programming
languages. For this reason the type of research that might follow this work can be very
diverse.

70/186
7. Acknowledgements

One basic direction in which research might go is the extension of the list of characteristics
we collected for each library. Even though we tried to come up with the most important
features, different perspectives or different goals could lead to additional characteristics
that are worth adding to our list.
Another direction in which research might go is the improvement of various characteristics
of cryptographic libraries. As it is important to know about the current distribution of
those characteristics this report forms an essential basis for that type of research.
Furthermore the use of libraries by each other could be analysed automatically. By means
of data mining, all libraries we found could be scanned for dependencies in between each
other. By using our collection of libraries as a basis, this could be done to find out which
libraries are used, that is, dependend upon most.
Finally another direction of research might be to analyse availability of cryptographic
libraries. This could be done with respect to programming language, interface level,
specific cryptographic functions and many other characteristics. Eventually one could
suggest what kind of new cryptographic library would be worth developing.

6.2. Remarks

While working on this report, one of our priorities was the reproducibility of our work.
Our goal was that this classification could be repeated with similar results given this
report and the automated data collection tool we created.
One thing we did in order to fulfil this requirement was to thoroughly document the
way we filtered out relevant libraries as can be seen in subsection 3.3. This was done by
reporting the sites we used to look up the libraries as well as the search terms and filters
we applied. In addition we documented the criterion we used to determine if a library is
relevant to us.
In section 4 we described the individual characteristics we determined for each library.
This should make it possible to repeat the data elicitation of each characteristic.
So finally this report should give guidance if one tries to repeat the two steps of collecting
all relevant libraries and determining their characteristics. While doing so, one might
assume that some characteristics haven’t changed after we wrote our report like for
example the main language. Other features in turn will definitely need to be confirmed or
checked again like for example the supported features and the date of the last commit.

7. Acknowledgements

We would like to thank our supervisor Kai Mindermann for his guidance, advice and
collaboration during our work on this report. His ideas, suggestions and experience
added significantly to our work, which would not have come into existence in this manner
without him.

71/186
Glossary

Glossary

ABI Application binary interface.


API Application programmable interface.
LOC Lines of Code.
readme is a file which contains information on software and is usually provided as part
of the software repository .
VCS version control system.

Acronyms

ISC Internet Systems Consortium.


JCE Java Cryptography Extension.
MAC Message Authentication Code.
PKC Public Key Cryptography.
PKI Public Key Infrastructure.
PYPL PopularitY of Programming Language.

References

[1] Ashraf Abusharekh and Kris Gaj. ‘Comparative analysis of software libraries for
public key cryptography’. In: Software Performance Enhancement for Encryption
and Decryption, SPEED (2007), pp. 11–12.
[2] Aleem Khalid Alvi and Mohammad Zulkernine. ‘A natural classification scheme
for software security patterns’. In: Dependable, Autonomic and Secure Computing
(DASC), 2011 IEEE Ninth International Conference on. IEEE. 2011, pp. 113–120.
[3] Block cipher mode of operation. 2017. url: https://en.wikipedia.org/wiki/
Block_cipher_mode_of_operation#Authenticated_encryption (visited on
04/05/2017).
[4] Michael Bowler. Truck Factor. 2005. url: http : / / www . agileadvice . com /
2005/05/15/agilemanagement/truck-factor/ (visited on 11/05/2017).
[5] Nelly Delgado, Ann Q Gates and Steve Roach. ‘A taxonomy and catalog of runtime
software-fault monitoring tools’. In: IEEE Transactions on software Engineering
30.12 (2004), pp. 859–872.
[6] Everybody is wrong! (About language popularity). 2013. url: https://regebro.
wordpress . com / 2013 / 02 / 18 / everybody - is - wrong - about - language -
popularity/ (visited on 30/03/2017).
[7] Philipp Keck. ‘Analysing and improving the crypto ecosystem of Rust’. MA thesis.
Universitätsstraße 38D–70569 Stuttgart: University of Stuttgart, 2017.
[8] Dudenredaktion (o. J.): „Klassifikation“. Klassifikation, die. url: http://www.
duden.de/node/724927/revisions/1119957/view (visited on 30/08/2017).

72/186
References

[9] Luigi Lo Iacono and Peter Leo Gorski. ‘I Do and I Understand. Not Yet True for Se-
curity APIs. So Sad’. In: 2nd European Workshop on Usable Security (EuroUSEC).
2017.
[10] Nenad Medvidovic and Richard N Taylor. ‘A classification and comparison frame-
work for software architecture description languages’. In: IEEE transactions on
Software Engineering 26.1 (2000), pp. 70–93.
[11] V.K. PACHGHARE. CRYPTOGRAPHY AND INFORMATION SECURITY.
PHI Learning, 2015. isbn: 9788120350823.
[12] G. Paul and S. Maitra. RC4 Stream Cipher and Its Variants. Discrete Mathematics
and Its Applications. Taylor & Francis, 2011. isbn: 9781439831359.
[13] Dr. Markus Siepermann Prof. Dr. Richard Lackes. Taxonomie. url: http : / /
wirtschaftslexikon.gabler.de/Archiv/76261/taxonomie-v8.html (visited
on 30/08/2017).
[14] Acting Secretary Quynh Dang Rebecca M. Blank. ‘Recommendation for Applica-
tions Using Approved Hash Algorithms’. In: National Institute of Standards and
Technology NIST Special Publication 800-107.Revision 1 (2012), pp. 70–93.
[15] Robert C Seacord and Allen D Householder. A structured approach to classifying
security vulnerabilities. Tech. rep. DTIC Document, 2005.
[16] Mary Shaw and Paul Clements. ‘A field guide to boxology: Preliminary classi-
fication of architectural styles for software systems’. In: Computer Software and
Applications Conference, 1997. COMPSAC’97. Proceedings., The Twenty-First
Annual International. IEEE. 1997, pp. 6–13.
[17] Stack Overflow Developer Survey 2016. 2016. url: https://stackoverflow.com/
insights/survey/2016#technology (visited on 28/03/2017).
[18] Stack Overflow Developer Survey 2017. 2017. url: https://stackoverflow.com/
insights/survey/2017#technology (visited on 28/03/2017).
[19] H.C.A. van Tilborg and S. Jajodia. Encyclopedia of Cryptography and Security. En-
cyclopedia of Cryptography and Security. Springer US, 2014. isbn: 9781441959065.
[20] TIOBE - Go Programming Language. 2017. url: https : / / www . tiobe . com /
tiobe-index/go/ (visited on 31/03/2017).
[21] TIOBE Index Definition. 2017. url: https://www.tiobe.com/tiobe-index/
programming-languages-definition/ (visited on 31/03/2017).
[22] J.R. Vacca. Public Key Infrastructure: Building Trusted Applications and Web
Services. CRC Press, 2004. isbn: 9780203498156.
[23] Xiaoyun Wang, Yiqun Lisa Yin and Hongbo Yu. ‘Finding collisions in the full
SHA-1’. In: Annual International Cryptology Conference. Springer. 2005, pp. 17–
36.
[24] D. Wätjen. Kryptographie: Grundlagen, Algorithmen, Protokolle. Spektrum
Akademischer Verlag, 2008. isbn: 9783827419163.
[25] Wikipedia - TIOBE Index. 2017. url: https : / / en . wikipedia . org / wiki /
TIOBE_index (visited on 31/03/2017).
[26] wolfSSL Homepage. 2017. url: https : / / www . wolfssl . com / wolfSSL / Home .
html (visited on 05/09/2017).

73/186
A. Detailed Library Table

A. Detailed Library Table

In this appendix the complete table of all libraries can be found. It contains all data we
collected about those libraries.
In the following table the following symbols and short forms were used.

• ID: Individual identification number; used consistently throughout the report.

• I. L.: Interface language.

• M. L.: Main language.

• I. Lvl.: Interface level (High, Low or both).

• Type: Standalone (Stan), Wrapper (Wrap), Fork or Reimplementation (Reim).

• Related: Related libraries as described in section 4.

• Depen.: Dependencies of the library as described in section 4.

• kLOC: Number of thousand lines of code.

• People: The number of people that worked on the library, split up into authors (A) and contributors (C).

• Doc. Kind: Type of documentation (any of Readme, Website and Download).

• Doc. Com. Completeness of the documentation (any of API-listed, examples and explanations).

• Dates: First published and last modified.

• EAM: Encryption and Authentication Modes.

• MAC: Message Authentication Code.

• PKC: Public Key Cryptography.

• PKI: Public Key Infrastructure.

74/186
A. Detailed Library Table
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
021 qca C++ C++ High Wrap. - - 37.28 93 A 2 Readme, Examples 2003-07-01 LGPL-2.1 https://github.com/KDE/qc
C 55 Website 2017-07-08 a
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, AES-128, AES-192, AES-256, WAKE MD2, MD5, MD6, PBKDF2, HMAC DH, DSA, DSS, CMP, OCSP, CMP, CSR, CMS,
Blowfish, CAST, DES, DEAL, IDEA, RIPEMD, SHA, SHA-1, SHA-2, RSA PKCS, PKIX, DTLS, DPD, EST,
M6, M8, NDS, PRESENT, SEED SHA-3, SHA-256, SHA-512, WHIRL- SET, X.509 GPG, HTTPS,
POOL IKE, IPsec, OCSP,
PE, PEM, PGP,
PoSE, SASL,
SEND, SPNEGO,
SSL, TLS, X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
003 botan C++ C++ High, Stan. - - 34.89 167 A 1 Readme, Apis, 2006-05-18 BSD-2-Clause https://github.com/randomb
Low C 66 Website, Examples, 2017-08-16 it/botan
Download Explanations
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC, Poly1305 AES, AES-128, AES-192, AES-256, ChaCha, Dragon, BLAKE2, GOST, MD5, PBKDF2, HMAC, Poly1305 DH, DSA, DSS, CMP, Identrus, AS2, AKA, CMP,
Blowfish, Camellia, CAST, CAST- eSTREAM, LEX, RIPEMD, scrypt, SHA, SHA-1, ECDH, ECDSA, OCSP, PKCS, CSR, CMS, DTLS,
128, CAST-256, DES, DEAL, FPE, MAG, NLS, RC, SHA-2, SHA-3, SHA-256, SHA-512, ElGamal, McE- PKIX, SET, X.509 DPD, DCII, EST,
GOST, IDEA, KASUMI, M6, M8, Salsa, Turing SipHash, Skein, Streebog, Tiger, liece, RSA GPG, HTTPS,
Mercy, MISTY1, NDS, NOEKEON, WHIRLPOOL IKE, OTR, OCSP,
PRESENT, RC, RC5, SAFER, Ser- PE, PEM, PGP,
pent, SEED, SHACAL, Simon, SM4, RTD, SEND,
Threefish, Twofish, XTEA SRTP, SSL, TLS,
X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
001 cryptopp C++ C++ High, Stan. - - 34.69 106 A 1 Readme, Apis, 2002-10-04 Public Domain, Bo https://github.com/weidai11
Low C 50 Website, Examples, 2017-08-17 ostSoftwareLicense /cryptopp
Download Explanations 1.0
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC, Poly1305, AES, AES-128, AES-192, AES-256, ChaCha, Dragon, BLAKE2, MD2, MD5, PBKDF2, HMAC, Poly1305, DH, DSA, DSS, El- CMP, PKCS, AS1, AS2, CMP,
VMAC ARIA, Blowfish, Camellia, CAST, eSTREAM, RIPEMD, SHA, SHA-1, SHA-2, SHA- VMAC Gamal, LUC, RSA PKIX, SET EST, HTTPS,
CAST-128, CAST-256, DES, IDEA Panama, Salsa, 3, SHA-256, SHA-512, SipHash, Skein, IKE, SEND, TLS
NXT, IDEA, Kalyna, M6, M8, MARS, SEAL, Sosemanuk, Tiger, WHIRLPOOL
NDS, NOEKEON, PRESENT, RC, WAKE
RC2, RC5, RC6, SAFER, Serpent,
SEED, SHACAL, SHARK, Skipjack,
Threefish, TEA, Twofish, XXTEA
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
004 cryptominisat C++, C++ High, Stan. - - 33.71 61 A 1 Readme, Examples 2009-08-10 MIT https://github.com/msoos/c
C, Low C 30 Website 2017-08-17 ryptominisat
Python
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES, AES-128, ARIA, CAST, DEAL, FISH, VMPC MD5, SHA, SHA-1 - DH CMP, SET CMP, CMS, EST,
IDEA, PRESENT, SEED, Simon HTTPS, IKE,
SCP, SEND, SSH
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
75/186

046 libkleo C++ C++ High Stan. - - 31.71 20 A 3 2015-12-08 GPL-2.0, GPL-2.1 https://github.com/KDE/lib
C 13 2017-08-16 kleo
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
A. Detailed Library Table
- CAST, Chiasmus, IDEA, NDS, - MD5, SHA, SHA-1, SHA-2, SHA-3, - - CMP, LDAP, SET, CMP, CMS, EST,
PRESENT SHA-256, SHA-512 X.509 GPG, HTTPS,
PEM, PGP, PoSE,
S/MIME, X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
070 themis C, C High Stan. - - 31.05 47 A 1 Readme, Apis, 2014-09-13 Apache-2.0 https://github.com/cossac
C++, C 19 Website, Examples, 2017-08-16 klabs/themis
Swift, Download Explanations
Objective-C,
Java,
Ruby,
Python,
PHP,
C++,
JavaScript,
Go
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, AES-128, AES-192, AES-256, LEX, Rabbit, MD2, MD5, MD6, PBKDF2, SHA, HMAC DH, ECDH, CMP, LDAP, RD- AKA, CMP, DPV,
ARIA, CAST, DEAL, IDEA, M6, M8, SEAL, SNOW, SHA-1, SHA-2, SHA-3, SHA-256, ECDSA, RSA BMS, SET DCII, EST, GPG,
MAGENTA, NDS, PRESENT, RC, Turing SHA-512 HTTPS, IKE,
RC5, TEA MSE, OTR, PE,
PEM, PGP, SEND,
SSH, SSL, VBR
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
031 virgil-foundation-x C++ C++ High Stan. - - 26.32 22 A 2 Readme, Examples, 2015-08-31 BSD-3-Clause https://github.com/VirgilSec
C 2 Website Explanations 2017-08-08 urity/virgil-foundation-x
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, AES-128, AES-192, AES-256, Crypto1, RC MD2, MD5, MD6, PBKDF2, HMAC DH, DSS, ECDH, CMP, PKCS, SET, CMP, CMS, EST,
Blowfish, Camellia, CAST, DES, M6, RIPEMD, SHA, SHA-1, SHA-2, ECDSA, RSA X.509 HTTPS, IES, PE,
M8, MMB, NDS, PRESENT, SEED, SHA-3, SHA-256, SHA-512 PEM, RMA, TLS,
TEA, XTEA WPA, X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
019 ruby-cryptopp C++ C++ High Wrap. 001 - 24.94 7.92 A 1 Readme Explanations 2010-03-16 MIT https://github.com/dark-pan
C 0 2017-06-28 da/ruby-cryptopp
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, Blowfish, Camellia, CAST, Panama, SEAL HAVAL, MD2, MD5, RIPEMD, SHA, HMAC DSS CMP, PKCS, SET CMP, EST, HT-
CAST-128, CAST-256, DES, DEAL, SHA-1, SHA-2, SHA-3, SHA-256, TPS
IDEA NXT, IDEA, MARS, RC, SHA-512, Tiger, WHIRLPOOL
RC2, RC5, RC6, SAFER, Serpent,
SHACAL, SHARK, Skipjack, TEA,
Twofish
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
023 virgil-sdk-cpp C++ C++ High Stan. - - 24.87 29 A 1 Readme, Apis, 2015-05-14 BSD-3-Clause https://github.com/VirgilSec
C 3 Website Explanations 2017-08-16 urity/virgil-sdk-cpp
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES, AES-256, CAST, DEAL, IDEA, Crypto1, LEX - - RSA SET EST, HTTPS,
M8, NDS, PRESENT, SEED PoSE, SEND, SSH
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
76/186

005 crypto C++ C++ High Stan. - - 24.83 34 A 1 Readme, Apis, 2015-12-29 Apache-2.0 https://github.com/Trusted
C 5 Download Examples, 2017-06-13 Plus/crypto
Explanations
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
A. Detailed Library Table
- AES, AES-256, CAST, DES, DEAL, - SHA, SHA-1, SHA-2, SHA-3, SHA- - DH, DSA, DSS, CMP, OCSP, CMP, CSR, CMS,
IDEA, M6, M8, PRESENT 256 RSA PKCS, SET, EST, HTTPS,
X.509 IKE, OCSP,
PE, PEM, PHE,
SEND, SSL, TSP,
X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
049 ofxCrypto C++ C++ High Fork 009 - 24.71 0.32 A 3 Readme Examples 2013-02-27 - https://github.com/musiko/o
C 0 2017-04-11 fxCrypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC DEAL, M6, PRESENT - MD5, SHA, SHA-1 HMAC - SET EST, HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
010 arduino-crypto C++ C++ High Stan. - - 22.42 1.0 A 1 Readme Examples, 2016-04-25 BSD-2-Clause https://github.com/intrbiz/a
C 2 Explanations 2017-08-07 rduino-crypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES - SHA, SHA-2, SHA-3, SHA-256 HMAC - SET HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
056 cc7 C++ C++ High Wrap. 137 - 22.18 9.2 A 1 2016-04-05 Apache-2.0 https://github.com/lime-com
C 2 2017-06-02 pany/cc7
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, Blowfish, Camellia, CAST, RC, Turing MD5, RIPEMD HMAC DH, DSA, DSS, OCSP, SET, X.509 CMS, EST, IKE,
DES, IDEA, PRESENT, RC, RC2, ECDH, ECDSA, OCSP, PEM,
SEED RSA SRTP, SSL, X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
018 cryptoTools C++ C++ High Stan. https://www. - 22.17 13 A 1 Readme 2016-11-18 Public Domain https://github.com/ladnir/cr
miracl.com/in C 5 2017-08-05 yptoTools
dex
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES, CAST, DEAL, IDEA, - SHA, SHA-1 - - CMP, SET CMP, EST, HT-
PRESENT, RC, RC2, SEED TPS, SEND
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
008 Cryptosuite C++ C++ High Fork https://githu - 21.54 1.25 A 2 Readme, Apis, 2010-05-26 - https://github.com/spaniako
b.com/bakerc C 5 Website Explanations 2016-09-02 s/Cryptosuite
p/Cryptosuit
e
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC IDEA, PRESENT - SHA, SHA-1, SHA-2, SHA-3, SHA- HMAC - SET EST, HTTPS
256
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
030 CryptoCaesar C++ C++ High Stan. - - 21.33 0.8 A 1 2016-06-08 - https://github.com/hieifn/Cr
C 2 2017-05-28 yptoCaesar
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- M6, M8 MAG - - DH - CMC, DPD, PE
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
006 Whitebox-crypto-A C++ C++ High Stan. - - 21.26 9.81 A 1 Readme 2013-02-27 - https://github.com/ph4r05/
ES C 5 2017-01-31 Whitebox-crypto-AES
77/186

EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES, IDEA, PRESENT - MD5 - - SET EST, HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
A. Detailed Library Table
014 mbedcrypto C++ C++ High Stan. 139 - 21.14 7.71 A 1 Readme Examples, 2016-03-03 MIT https://github.com/azadkuh/
C 1 Explanations 2017-05-24 mbedcrypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
CBC-MAC, AES, AES-128, AES-192, AES-256, Crypto1 MD2, MD5, RIPEMD, SHA, SHA-1, CBC-MAC, DH, DSA, DSS, CMP, SET AKA, CMP, EST,
HMAC Blowfish, Camellia, CAST, DES, SHA-2, SHA-3, SHA-256, SHA-512 HMAC ECDH, ECDSA, HTTPS, PEM,
DEAL, IDEA, M8, PRESENT, RSA SEND, TLS
SAFER, SEED, 3DES, Twofish
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
057 NSSWrapper C++ C++ High Wrap. https://deve - 20.26 45 A 1 Readme Explanations 2016-08-09 MPL-2.0, GPL-3.0, https://github.com/glueckka
loper.mozilla. C 0 2017-07-13 Apache-2.0 nja-pki/NSSWrapper
org/en-US/d
ocs/Mozilla/
Projects/NSS
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, AES-128, AES-192, AES-256, MAG, RC, Turing, MD2, MD5, SHA, SHA-1, SHA-2, HMAC DH, DSA, DSS, CMP, LDAP, AKA, CMP, CMS,
Camellia, CAST, DES, DEAL, IDEA, WAKE SHA-3, SHA-256, SHA-512 ECDH, ECDSA, OCSP, PKCS, DCII, EST, HT-
M6, M8, MAGENTA, NDS, NewDES, RSA PKIX, SET, X.509 TPS, IKE, OCSP,
PRESENT, RC, RC2, RC5, SEED, PE, SEND, SSL,
Skipjack, 3DES TLS, X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
017 cryptoBoost C++ C++ High Stan. - - 20.08 3.54 A 1 Readme 2016-10-05 - https://github.com/romangol
C 4 2017-05-08 /cryptoBoost
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, AES-256, CAST, DES, M6, RC SHA, SHA-1, SHA-2, SHA-3, SHA- HMAC DH, DSS, ECDSA, SET EST, PE, TLS
M8, PRESENT, SEED, SM4, TEA, 256 RSA
XTEA
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
051 ChaoticImageCrypt C++ C++ High, Wrap. - - 18.89 1.74 A 1 2017-03-31 - https://github.com/botezatu
o Low C 2 2017-06-12 mihaicatalin/ChaoticImageCr
ypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- CAST, DEAL, DFC, FPE, M6, M8, - - - DH - CGA, EST, GSI,
MMB, RC, RC2, Serpent, SM4 HTTPS, I2P, IKE,
MSE, PE, RTD
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
024 CryptoGateway C++ C++ High, Wrap. - - 18.81 21 A 2 2014-10-30 - https://github.com/JonWBe
Low C 2 2016-09-25 dard/CryptoGateway
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- CAST, M6, M8, PRESENT, SEED Crypto1, RC scrypt - DH CMP, SET CMP, DPV, EST,
PE, SEND, TSP
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
045 esp8266-cryptosign C++ C++ High, Wrap. - - 18.25 0.85 A 1 2016-11-28 - https://github.com/kotl/esp8
Low C 0 2017-05-26 266-cryptosign
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL, PRESENT - - - - SET HTTPS, SEND,
SSH
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
78/186

016 CryptoStreamPP C++ C++ High, Wrap. - - 17.6 0.86 A 1 2015-01-08 - https://github.com/benhj/Cr
Low C 1 2017-01-22 yptoStreamPP
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
A. Detailed Library Table
- AES, Blowfish, Camellia, CAST, - PBKDF2, scrypt - DSS SET HTTPS
DES, IDEA, MARS, RC, RC5, RC6,
Serpent, SEED, SHACAL, Skipjack,
TEA, Twofish
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
029 react-native-fast-cr C++ C++ High, Wrap. - - 17.44 17 A 1 2017-07-03 - https://github.com/Airbitz/r
ypto Low C 2 2017-07-23 eact-native-fast-crypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC, XCBC 3-Way, AES, AES-128, AES-192, RC, Salsa, SEAL, GOST, MD2, MD5, PBKDF2, HMAC, XCBC DH, DSA, DSS, CMP, DVCS, CMC, CMP, CMS,
AES-256, Blowfish, Camellia, CAST, Vernam RIPEMD, scrypt, SHA, SHA-1, ECDH, ECDSA, LDAP, OCSP, DTLS, EST, HT-
CDMF, DES, GOST, IDEA NXT, SHA-2, SHA-3, SHA-256, SHA-512, RSA PKCS, PKIX, TPS, IKE, IPsec,
IDEA, M6, M8, MESH, NDS, WHIRLPOOL SET, X.509 OCSP, PE, PEM,
PRESENT, RC, RC2, RC5, SEED PHE, SEND,
SRTP, SSL, TLS,
X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
009 ofxCrypto C++ C++ High, Wrap. - - 17.25 0.3 A 2 2013-02-27 - https://github.com/jkosoy/of
Low C 0 2016-01-06 xCrypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL, M6, PRESENT - MD5, SHA, SHA-1 - - SET EST, HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
044 ZeroKit-Client-Nati C++ C++ High, Wrap. - - 17.04 3.01 A 1 2017-05-08 - https://github.com/tresorit/
ve-Crypto Low C 0 2017-07-03 ZeroKit-Client-Native-Crypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC, Poly1305, AES, AES-128, AES-256, Blowfish, ChaCha, RC, BLAKE2, MD2, MD5, RIPEMD, HMAC, Poly1305, DH, DSA, DSS, CMP, OCSP, SET, CMP, CMS, HT-
XCBC Camellia, CAST, DES, IDEA, RC, SEAL scrypt, SHA, SHA-1, SHA-2, SHA-3, XCBC ECDH, ECDSA, X.509 TPS, OCSP, PEM,
RC2, RC5, SEED SHA-256, SHA-512 RSA SRTP, SSL, X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
026 Cryptography C++ C++ High, Wrap. - - 16.93 4.33 A 2 2016-03-13 - https://github.com/duy0503/
Low C 4 2016-06-04 Cryptography
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DES, M6, M8, PRESENT Vigenere cipher - - DH, DSS, RSA SET HTTPS, PE, PEM,
SEND, SILC
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
041 RnCAtmelCrypto C++ C++ High, Wrap. - - 16.85 15 A 1 2016-12-10 - https://github.com/RiddleA
Low C 1 2017-04-26 ndCode/RnCAtmelCrypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
OMAC AES, AES-128, AES-192, AES-256, Turing, WAKE SHA, SHA-2, SHA-3, SHA-256 OMAC ECDSA CMP, SET AKA, CMP, EST,
CAST, DEAL, IDEA, M6, M8, NDS, HTTPS, PE,
PRESENT, SEED SEND
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
043 CryptoGL C++ C++ High, Wrap. - - 16.47 21 A 1 2013-03-25 - https://github.com/glapointe
Low C 3 2015-07-27 7/CryptoGL
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
CBC-MAC, CAST, CAST-128, CAST-256, DEAL, ISAAC, MAG, RIPEMD, SHA, SHA-3, Tiger CBC-MAC, - CMP, SET CMP, EST, HT-
HMAC, OMAC, IDEA NXT, IDEA, NOEKEON, RC, Salsa, SEAL, HMAC, OMAC, TPS, PE
79/186

TMAC, XCBC PRESENT, RC, RC5, SEED, Skip- SNOW TMAC, XCBC
jack, Twofish, XTEA
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
A. Detailed Library Table
034 cc7 C++ C++ High, Wrap. - - 16.09 9.2 A 1 2016-04-05 - https://github.com/hvge/cc7
Low C 1 2017-02-13
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, Blowfish, Camellia, CAST, RC, Turing MD5, RIPEMD HMAC DH, DSA, DSS, OCSP, SET, X.509 CMS, EST, IKE,
DES, IDEA, PRESENT, RC, RC2, ECDH, ECDSA, OCSP, PEM,
SEED RSA SRTP, SSL, X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
013 Crypto C++ C++ High, Wrap. - - 15.37 1.25 A 2 2015-11-30 - https://github.com/Codehhh
Low C 1 2015-12-02 /Crypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES, CAST LEX - - DH SET SEND
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
040 FBICRY C++ C++ High, Wrap. - - 15.32 117 A 1 2011-08-16 - https://github.com/art-droba
Low C 0 2016-05-08 nov/FBICRY
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, DFC, IDEA NXT, M6, M8, LEX FSB, MD2, MD5, MD6, SHA, SHA-1, HMAC DH, DSA, ECDH, CMP, SET AS1, AS2, CMP,
NDS, PRESENT, RC, RC2, RC5, SHA-3 LUC, RSA, YAK CGA, DTLS, DPV,
RC6, SEED, UES EKE, EST, GSI,
GPG, IKE, OTR,
PCT, PE, PEM,
PHE, PGP, RMA,
RTD, SCP, SSH,
SSL, TSP, TLS,
WPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
038 cryptopp-ane C++ C++ High, Wrap. - - 15.06 72 A 1 2014-09-08 - https://github.com/vpmedia/
Low C 2 2015-03-14 cryptopp-ane
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC, VMAC AES, AES-128, AES-192, AES-256, eSTREAM, LEX, MD2, MD5, PBKDF2, RIPEMD, HMAC, VMAC DH, DSA, DSS, El- CMP, PKCS, SET CMP, CGA, EST,
Blowfish, Camellia, CAST, CAST- Panama, Salsa, SHA, SHA-1, SHA-2, SHA-3, SHA- Gamal, LUC, RSA GSI, HTTPS, IKE,
128, CAST-256, DES, DEAL, IDEA SEAL, Sosemanuk, 256, SHA-512, Tiger, WHIRLPOOL PE, PEM, SCP,
NXT, IDEA, M6, M8, MARS, NDS, WAKE SEND, SSH, TLS
NOEKEON, PRESENT, RC, RC2,
RC5, RC6, SAFER, Serpent, SEED,
SHACAL, SHARK, Skipjack, SM4,
TEA, Twofish, XXTEA
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
042 botan-crypto-ane C++ C++ High, Wrap. - - 15.06 100 A 1 2014-09-08 - https://github.com/vpmedia/
Low C 2 2015-03-14 botan-crypto-ane
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, AES-128, AES-192, AES-256, Dragon, eS- GOST, MD2, MD5, PBKDF2, HMAC DH, DSA, DSS, CMP, LDAP, AKA, CMP, CMS,
Anubis, Blowfish, Camellia, CAST, TREAM, LEX, RIPEMD, SHA, SHA-1, SHA-2, ECDH, ECDSA, PKCS, SET, DPD, EST, GPG,
CAST-128, CAST-256, DES, DEAL, RC, Salsa, Turing, SHA-3, SHA-256, SHA-512, Skein, ElGamal, RSA X.509 HTTPS, IKE,
FPE, GOST, IDEA, KASUMI, WAKE Tiger IPsec, PE, PEM,
KHAZAD, M6, M8, MARS, MISTY1, PGP, RTD, SEND,
MMB, NOEKEON, PRESENT, SSH, SSL, TSP,
RC, RC2, RC5, RC6, SAFER, Ser- TLS, X.509
pent, SEED, Skipjack, TEA, 3DES,
80/186

Twofish, XTEA
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
037 cryptopp C++ C++ High, Wrap. - - 15.01 69 A 1 2002-10-04 - https://github.com/cawka/cr
Low C 0 2015-02-01 yptopp
A. Detailed Library Table
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC, VMAC AES, AES-128, AES-192, AES-256, eSTREAM, MD2, MD5, PBKDF2, RIPEMD, HMAC, VMAC DH, DSA, DSS, El- CMP, PKCS, SET CMP, EST, HT-
Blowfish, Camellia, CAST, CAST- Panama, Salsa, SHA, SHA-1, SHA-2, SHA-3, SHA- Gamal, LUC, RSA TPS, IKE, PE,
128, CAST-256, DES, IDEA NXT, SEAL, Sosemanuk, 256, SHA-512, Tiger, WHIRLPOOL SEND
IDEA, MARS, NDS, NOEKEON, WAKE
PRESENT, RC, RC2, RC5, RC6,
SAFER, Serpent, SEED, SHACAL,
SHARK, Skipjack, TEA, Twofish,
XXTEA
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
054 AES128 C++ C++ High, Wrap. - - 14.79 32 A 1 2015-03-09 - https://github.com/GLADIC
Low C 2 2016-02-24 OS/AES128
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES, AES-128, M6, PRESENT - - - - SET EST, HTTPS, PE
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
039 cryptology C++ C++ High, Wrap. - - 14.18 1.2 A 1 2015-03-02 - https://github.com/jonaskirk
Low C 1 2016-02-22 emyr/cryptology
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC DEAL, PRESENT, SEED - SHA, SHA-1, SHA-2, SHA-3, SHA- HMAC - SET EST, HTTPS
256, SHA-512
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
027 CryptoJPM C++ C++ High, Wrap. - - 14.13 82 A 1 2015-01-05 - https://github.com/DevJPM
Low C 1 2015-04-24 /CryptoJPM
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC, VMAC AES, AES-128, AES-192, AES- eSTREAM, BLAKE2, MD2, MD5, PBKDF2, HMAC, VMAC DH, DSA, DSS, CMP, PKCS, SET CMP, EST, HT-
256, Blowfish, Camellia, CAST, Panama, Salsa, RIPEMD, scrypt, SHA, SHA-1, SHA- ECDSA, ElGamal, TPS, IKE, PE,
CAST-128, CAST-256, DES, IDEA SEAL, Sosemanuk, 2, SHA-3, SHA-256, SHA-512, Skein, LUC, McEliece, PEM, SEND,
NXT, IDEA, M6, M8, MARS, WAKE Tiger, WHIRLPOOL RSA WTLS
NDS, NOEKEON, PRESENT, RC,
RC2, RC5, RC6, SAFER, Serpent,
SEED, SHACAL, SHARK, Skipjack,
Threefish, TEA, Twofish, XXTEA
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
053 Data_Encryption_ C++ C++ High, Wrap. - - 14.13 0.36 A 1 2017-02-16 - https://github.com/mk9440/
using_RSA_crypto Low C 1 2017-03-16 Data_Encryption_using_RS
graphy A_cryptography
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- IDEA, PRESENT - - - - - -
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
035 Cryptography C++ C++ High, Wrap. - - 14.04 0.57 A 1 2015-02-02 - https://github.com/anthok/
Low C 1 2015-05-05 Cryptography
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- - - - - DSA - -
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
052 php-cryptopp C++ C++ High, Wrap. - - 13.69 15 A 1 2014-10-21 - https://github.com/samleybr
Low C 0 2015-07-26 ize/php-cryptopp
81/186

EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, CAST, DEAL, PRESENT Panama, Salsa, MD5, SHA, SHA-1, SHA-3, SHA-256, HMAC - SET EST, HTTPS,
Sosemanuk SHA-512 SEND
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
A. Detailed Library Table
059 CryptoEngine C++ C++ High, Wrap. - - 13.68 28 A 1 2014-10-08 - https://git.code.sf.net/p/qt-c
Low C 0 2014-10-13 ryptoengine/CryptoEngine
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC, VMAC AES, Blowfish, Camellia, CAST, eSTREAM, MD2, MD5, RIPEMD, SHA, SHA-2, HMAC, VMAC DH, DSA, DSS, El- PKCS, SET, X.509 EST, HTTPS,
DES, DEAL, IDEA, M6, M8, MARS, Panama, Salsa, SHA-3, SHA-256, SHA-512, Tiger Gamal, LUC, RSA IKE, PE, SEND,
NDS, PRESENT, RC, RC2, RC5, SEAL, Sosemanuk, TLS, X.509
RC6, SAFER, Serpent, SEED, WAKE
SHACAL, SHARK, Skipjack, TEA,
Twofish
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
036 cryptowrapper C++ C++ High, Wrap. - - 13.4 1.46 A 1 2015-01-20 - https://github.com/giovani-
Low C 0 2015-01-20 milanez/cryptowrapper
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- CAST, DEAL, PRESENT - - - - CMP, SET, X.509 CMP, PEM, X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
050 QtCryptoHash C++ C++ High, Wrap. - - 13.24 3.03 A 1 2015-11-19 - https://github.com/rikyoz/Q
Low C 1 2016-05-02 tCryptoHash
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- CAST, IDEA NXT, PRESENT - RIPEMD, Tiger, WHIRLPOOL - - SET EST, HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
025 cryptox C++ C++ High, Wrap. - - 13.13 2.25 A 1 2016-11-20 - https://github.com/madera/
Low C 0 2017-02-05 cryptox
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- CAST, DEAL, IDEA NXT, SNOW MD2, MD5, PBKDF2, RIPEMD, - - CMP, SET CMP, EST, HT-
MAGENTA, PRESENT, SEED SHA, SHA-1, SHA-2, SHA-3, SHA- TPS, PE, SEND
256, SHA-512
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
028 cryptosha C++ C++ High, Wrap. - - 13.09 25 A 1 2016-12-06 - https://github.com/Alex-Kuz
Low C 2 2016-12-21 /cryptosha
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- CAST, DEAL, IDEA, NDS, eSTREAM, LEX - - - SET AKA, EST, HT-
PRESENT, SEED TPS, PE
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
020 Cryptographic-Algo C++ C++ High, Wrap. - - 13.04 4.4 A 1 2015-05-11 - https://github.com/JamisHo
rithms Low C 0 2015-05-20 o/Cryptographic-Algorithms
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES, DES, DEAL, SM4 - SHA, SHA-1, SHA-2, SHA-3, SHA- - DSS - -
256, SHA-512
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
022 urweb-crypto-rando C++ C++ High, Wrap. - - 12.89 0.12 A 1 2015-06-23 - https://github.com/bbarenbl
m-openssl Low C 0 2015-08-19 at/urweb-crypto-random-ope
nssl
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- CAST, PRESENT - - - - - HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
82/186

012 crypto C++ C++ High, Wrap. - - 12.86 0.58 A 1 2015-07-03 - https://github.com/thiagoh/
Low C 0 2015-09-04 crypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
A. Detailed Library Table
- AES, AES-256, IDEA NXT - - - - SET EST, HTTPS, PE,
SSL
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
007 CryptoppECC C++ C++ High, Wrap. - - 12.79 71 A 1 2016-01-03 - https://github.com/Sandeep
Low C 1 2016-02-11 Aggarwal/CryptoppECC
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC, VMAC AES, AES-128, AES-192, AES- eSTREAM, MD2, MD5, PBKDF2, RIPEMD, HMAC, VMAC DH, DSA, DSS, El- CMP, PKCS, SET AKA, CMP, EST,
256, Blowfish, Camellia, CAST, Panama, Salsa, SHA, SHA-1, SHA-2, SHA-3, SHA- Gamal, LUC, RSA HTTPS, IKE, PE,
CAST-128, CAST-256, DES, DEAL, SEAL, Sosemanuk, 256, SHA-512, Tiger, WHIRLPOOL SEND
IDEA NXT, IDEA, MARS, NDS, WAKE
NOEKEON, PRESENT, RC, RC2,
RC5, RC6, SAFER, Serpent, SEED,
SHACAL, SHARK, Skipjack, TEA,
Twofish, XXTEA
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
058 tinycrypto C++ C++ High, Wrap. - - 12.63 1.67 A 1 2017-02-25 - https://github.com/evilJazz/
Low C 0 2017-02-26 tinycrypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES, CAST, IDEA NXT - PBKDF2 - - PKCS, PKCS#7, EST, HTTPS
SET
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
011 CryptoLib C++ C++ High, Wrap. - - 12.54 3.04 A 1 2016-12-11 - https://github.com/MXWXZ
Low C 0 2017-01-24 /CryptoLib
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL, RC, RC2 - MD5, SHA, SHA-1, SHA-2, SHA-3, - - - HTTPS, PE, SCIP
SHA-256, SHA-512
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
048 RRGCodingAndCr C++ C++ High, Wrap. - - 12.54 1113 A 1 2015-10-08 - https://github.com/noprops/
ypto Low C 0 2016-01-09 RRGCodingAndCrypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC, XCBC AES, AES-128, AES-192, AES- eSTREAM, FISH, FSB, GOST, MD2, MD5, MD6, HMAC, XCBC DH, DSA, DSS, CMP, DVCS, AS1, AS2, AKA,
256, Blowfish, Camellia, CAST, LEX, MAG, RC, PBKDF2, RIPEMD, SHA, SHA-1, ECDH, ECDSA, LDAP, OCSP, CCMP, CMC,
CDMF, DES, DEAL, DFC, FPE, SEAL, SNOW, SHA-2, SHA-3, SHA-256, SHA-512, LUC, RSA PKCS, PKIX, CMP, CSR, CMS,
GOST, IDEA NXT, IDEA, M6, M8, Turing, Vernam, WHIRLPOOL SET, X.509 DTLS, DPD, EKE,
MAGENTA, MESH, MMB, NDS, WAKE EST, GSI, GPG,
PRESENT, RC, RC2, RC5, RC6, HTTPS, I2P, IKE,
SAFER, SEED, UES, XXTEA IPsec, OCSP,
PANA, PCT, PE,
PEM, PGP, PoSE,
RTD, SASL, SCP,
SEND, SFTP,
SRTP, SSH, SSL,
TSP, TLS, VBR,
WPA, WPS, X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
055 Curve25519_ESP8 C++ C++ High, Wrap. - - 12.47 4.04 A 1 2016-12-30 - https://github.com/c-mysec/
266 Low C 0 2017-01-30 Curve25519_ESP8266
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
83/186

- DEAL, PRESENT - - - ECDH SET EST, HTTPS,


SEND
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
A. Detailed Library Table
033 newton-des-crypto C++ C++ High, Wrap. - - 12.44 511 A 1 2016-03-06 - https://github.com/txomin-ji
Low C 1 2016-03-06 menez/newton-des-crypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC, MMH- AES, CAST, CRYPTON, DES, eSTREAM, FISH, MD5, scrypt, SHA, SHA-1, SHA-2, HMAC, MMH- DH, DSA, DSS, CMP, DVCS, AKA, CAVE,
Badger, Poly1305, DEAL, FROG, IDEA NXT, IDEA, ISAAC, LEX, SHA-3, SHA-256, SHA-512 Badger, Poly1305, ECDH, ECDSA, LDAP, OCSP, CCMP, CMC,
XCBC KASUMI, M6, M8, MAGENTA, MAG, NLS, XCBC RSA PKCS, PKIX, CMP, CMS, DCII,
MESH, NDS, PRESENT, Prince, RC, Panama, RC, RPKI, SET, X.509 EST, HTTPS,
RC2, RC6, SAFER, SEED, Simon, Salsa, SEAL, IES, IKE, IPsec,
TEA SNOW, Turing, MIKEY, OCSP,
Vernam, WAKE PCT, PE, PEM,
PGP, SCVP, S-
HTTP, SEND,
SRTP, SSH, SSL,
S/MIME, TLS,
VBR, WPA, WPS,
X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
015 ESP8266-Arduino-c C++ C++ High, Wrap. - - 12.31 1.13 A 1 2015-11-05 - https://github.com/CSSHL/
ryptolibs Low C 0 2015-11-06 ESP8266-Arduino-cryptolibs
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- PRESENT - SHA, SHA-2, SHA-3, SHA-256 - ECDH SET HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
032 react-native-rncryp C++ C++ High, Wrap. - - 12.23 51 A 1 2016-04-27 - https://github.com/danielkin
to Low C 1 2016-05-03 g/react-native-rncrypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC, VMAC AES, AES-128, AES-192, AES-256, eSTREAM, NLS, BLAKE2, MD2, MD5, MD6, HMAC, VMAC DH, DSA, DSS, PKCS, PKIX, SET AS2, AKA, CMC,
Blowfish, Camellia, CAST, DES, Panama, RC, RIPEMD, SHA, SHA-1, SHA-2, ECDSA, ElGamal, CSR, CMS, CGA,
DFC, FPE, IDEA NXT, IDEA, M6, Salsa, SEAL, Sose- SHA-3, SHA-256, SHA-512, Tiger LUC, RSA EKE, EST, GSI,
M8, MARS, MMB, NDS, PRESENT, manuk, WAKE HTTPS, IES, IKE,
RC, RC2, RC5, RC6, SAFER, Ser- MSE, PCT, PE,
pent, SEED, SHACAL, SHARK, PEM, PHE, PGP,
Skipjack, SM4, TEA, Twofish, RMA, RTD, SCP,
XXTEA SEND, SSL, TLS,
WPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
047 ope-from-cryptodb C++ C++ High, Wrap. - - 12.14 0.46 A 1 2016-05-25 - https://github.com/hilder-vit
Low C 1 2016-06-03 or/ope-from-cryptodb
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, PRESENT, SEED - SHA, SHA-1, SHA-2, SHA-3, SHA- HMAC - CMP, SET CMC, CMP
256, SHA-512
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
002 libchaos C++ C++ High, Wrap. - - 11.78 14 A 1 2016-12-27 - https://github.com/maciejcz
Low C 0 2017-01-01 yzewski/libchaos
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES, ARIA, CAST, DEAL, IDEA, Turing PBKDF2 - DH CMP, LDAP, SET AKA, CMP, EST,
M6, M8, PRESENT, SAFER, SEED, HTTPS, IKE,
SM4, UES PE, SEND, SSL,
S/MIME
84/186

ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
060 poco C++ C++ High, Wrap. - - - 645 A - - - https://pocoproject.org/releas
Low C - - es/poco-1.7.8/poco-1.7.8p3-all.
zip
A. Detailed Library Table
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, AES-128, AES-256, CAST, FISH, LEX, Tur- MD5, PBKDF2, SHA, SHA-1, HMAC DH, DSS, ECDH, CMP, LDAP, SET, AKA, CMP, CSR,
DES, DEAL, IDEA NXT, IDEA, M6, ing, WAKE SipHash RSA X.509 DPD, EST, HT-
M8, MAGENTA, NDS, PRESENT, TPS, IKE, PE,
RC, RC2, SAFER, SEED PEM, SASL,
SEND, SSH, SSL,
TSP, TLS, X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
659 DotNet(S) C#, - High Stan. - - - - A - Website, Apis, - MS-RSL -
C++, C - Download Examples, -
VB Explanations
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- - - - - - - -
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
137 openssl C C High, Stan. - - 39.37 396 A 4 Readme, Examples, 1998-12-21 OpenSSL, SSLeay https://github.com/openssl/o
Low C 372 Website Explanations 2017-08-19 penssl
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC, Poly1305, 3-Way, AES, AES-128, AES-192, ChaCha, Crypto1, BLAKE2, GOST, MD2, MD5, MD6, HMAC, Poly1305, DH, DSA, DSS, CMP, DVCS, AS2, AKA, CMC,
TMAC, XCBC AES-256, ARIA, ARIA-128, ARIA- Dragon, FISH, PBKDF2, RIPEMD, scrypt, SHA, TMAC, XCBC ECDH, ECDSA, LDAP, OCSP, CMP, CSR, CMS,
192, ARIA-256, Blowfish, Camellia, LEX, MAG, Py, SHA-1, SHA-2, SHA-3, SHA-256, RSA OpenCA, PKCS, DTLS, DPD, EST,
CAST, CDMF, DES, DEAL, FEAL, RC, Salsa, SEAL, SHA-512, SHAKE, SipHash, WHIRL- PKIX, SET, X.509 GSI, HTTPS, IES,
GOST, IDEA NXT, IDEA, M6, Turing, Vernam, POOL IKE, IPsec, OCSP,
M8, MESH, MMB, NOEKEON, VEST, WAKE, PCT, PE, PEM,
PRESENT, RC, RC2, RC5, RC6, ZUC PHE, PoSE, RTD,
SAFER, SEED, SM4, 3DES, UES SEND, SRTP,
SSH, SSL, TSP,
TLS, WPA, WPS,
WTLS, X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
136 wolfssl C, C High Wrap. https://www - 38.94 259 A 4 Readme, Apis, 2011-02-05 GPL-2.0, commerci https://github.com/wolfssl/
Java, .wolfssl.com/ C 49 Website, Examples, 2017-08-16 al wolfssl
C#, wolfSSL/Pro Download Explanations
Python, ducts-wolfcry
PHP, pt.html
Perl
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC, Poly1305 AES, AES-128, AES-192, AES-256, ChaCha, LEX, BLAKE2, MD2, MD5, PBKDF2, HMAC, Poly1305 DH, DSA, DSS, CMP, OCSP, CMP, CSR, CMS,
Camellia, CAST, CRYPTON, DES, MAG, Rabbit, RC, RIPEMD, scrypt, SHA, SHA-1, SHA- ECDH, ECDSA, PKCS, PKIX, DTLS, DPD, EST,
DEAL, IDEA, M6, M8, PRESENT, Vernam 2, SHA-3, SHA-256, SHA-512 NTRUEncrypt, RTCS, SCEP, GPG, HTTPS,
RC, RC2, SEED, 3DES RSA SET, X.509 IKE, OCSP, PE,
PEM, PGP, RTD,
SCEP, SEND,
SSH, SSL, TLS,
WPA, X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
140 s2n C C High, Wrap. - - 38.4 29 A 5 2014-06-27 - https://github.com/awslabs/s
Low C 57 2017-08-30 2n
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
85/186

HMAC, Poly1305 AES, AES-128, AES-256, Camellia, ChaCha, eS- MD2, MD5, RIPEMD, SHA, SHA-1, HMAC, Poly1305 DH, DSA, DSS, OCSP, SET, X.509 AKA, CSR, DPD,
CAST, DES, DEAL, IDEA, M6, M8, TREAM, RC SHA-2, SHA-3, SHA-256, SHA-512 ECDH, ECDSA, EST, HTTPS,
PRESENT, Prince, RC, RC5, SEED, RSA OCSP, PE, PEM,
3DES SEND, SSL, TLS,
X.509
A. Detailed Library Table
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
139 mbedtls C C High, Wrap. - - 37.24 107 A 2 2009-01-03 - https://github.com/ARMmbe
Low C 54 2017-08-10 d/mbedtls
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, AES-128, AES-192, AES- LEX, MAG, RC, MD2, MD5, PBKDF2, RIPEMD, HMAC DH, DSA, DSS, CMP, PKCS, AKA, CMP, CSR,
256, Blowfish, Camellia, CAST, Vernam scrypt, SHA, SHA-1, SHA-2, SHA-3, ECDH, ECDSA, PKIX, SET, X.509 DTLS, EST, HT-
DES, IDEA NXT, IDEA, M6, M8, SHA-256, SHA-512 RSA TPS, IKE, IPsec,
PRESENT, RC, RC2, SAFER, SEED, PE, PEM, SEND,
3DES, XTEA SSL, TLS, VBR,
X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
132 libsodium C C High, Fork http://nacl.cr - 34.53 45 A 1 Readme, Apis, 2013-01-19 ISC https://github.com/jedisct1/l
Low .yp.to C 73 Website, Examples, 2017-08-18 ibsodium
Download Explanations
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC, Poly1305 AES, AES-128, AES-256, CAST, ChaCha, Dragon, BLAKE2, PBKDF2, scrypt, SHA, HMAC, Poly1305 ECDH CMP, SET AKA, CMP, EST,
DEAL, M6, M8, PRESENT, RC, eSTREAM, LEX, SHA-2, SHA-3, SHA-256, SHA-512, HTTPS, IKE,
RC2, SEED Salsa, SEAL, SipHash SEND
Turing
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
085 libgcrypt C C High Stan. - - 34.23 147 A 1 Readme, Apis, 1997-11-18 GPL-2.0, LGPL-2.1 https://github.com/gpg/libgc
C 37 Website, Examples, 2017-08-07 rypt
Download Explanations
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
CBC-MAC, 3-Way, AES, AES-128, AES-192, ChaCha, Dragon, BLAKE2, GOST, HAVAL, MD2, CBC-MAC, DH, DSA, DSS, CMP, PKCS, SET, AKA, CMC,
HMAC, Poly1305 AES-256, Blowfish, Camellia, eSTREAM, LEX, MD5, PBKDF2, RIPEMD, scrypt, HMAC, Poly1305 ECDH, ECDSA, X.509 CMP, EST, GPG,
CAST, DES, DEAL, GOST, IDEA, RC, Salsa, Vi- SHA, SHA-1, SHA-2, SHA-3, SHA- ElGamal, RSA HTTPS, IES,
NOEKEON, PRESENT, RC, RC2, genere cipher 256, SHA-512, SHAKE, Tiger, IKE, IPsec, PE,
SAFER, Serpent, SEED, Simon, WHIRLPOOL PEM, PGP, PoSE,
3DES, Twofish SEND, SFTP,
SSH, X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
134 boringssl C C++ High, Fork 137 - 33.87 321 A 1 Readme Apis, 2014-06-20 OpenSSL, SSLeay, I https://boringssl.googlesourc
Low C 77 Examples, 2017-09-05 SC e.com/boringssl
Explanations
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC, Poly1305 3-Way, AES, AES-128, AES-192, ChaCha, Dragon, GOST, MD2, MD5, PBKDF2, HMAC, Poly1305 DH, DSA, DSS, CMP, DVCS, AKA, ACME,
AES-256, Blowfish, Camellia, CAST, eSTREAM, RC, RIPEMD, scrypt, SHA, SHA-1, ECDH, ECDSA, LDAP, OCSP, CMC, CMP, CMS,
CDMF, DES, DEAL, DFC, GOST, Salsa, SEAL, SHA-2, SHA-3, SHA-256, SHA-512, RSA PKCS, PKIX, DTLS, DPD,
IDEA, M6, M8, MAGENTA, NDS, Turing, Vernam WHIRLPOOL SET, X.509 DPV, DCII, EST,
PRESENT, Prince, RC, RC2, RC5, HTTPS, IES,
SAFER, SEED, 3DES IKE, IPsec, OCSP,
PE, PEM, SEND,
SRTP, SSL, TLS,
WPA, WPS, X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
004 cryptominisat C++, C++ High, Stan. - - 33.71 61 A 1 Readme, Examples 2009-08-10 MIT https://github.com/msoos/c
C, Low C 30 Website 2017-08-17 ryptominisat
86/186

Python
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES, AES-128, ARIA, CAST, DEAL, FISH, VMPC MD5, SHA, SHA-1 - DH CMP, SET CMP, CMS, EST,
IDEA, PRESENT, SEED, Simon HTTPS, IKE,
SCP, SEND, SSH
A. Detailed Library Table
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
135 libtomcrypt C C High, Stan. - - 33.17 90 A 1 Readme, Apis, 2010-06-16 Public Domain, WT https://github.com/libtom/li
Low C 25 Website, Examples, 2017-08-16 FPL btomcrypt
Download Explanations
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC, OMAC, AES, AES-256, Anubis, Blowfish, ChaCha, LEX, RC BLAKE2, MD2, MD5, SHA, SHA-1, HMAC, OMAC, DH, DSA, DSS, CMP, PKCS, SET, AKA, CMP, EST,
Poly1305, XCBC Camellia, CAST, DES, DEAL, SHA-2, SHA-3, SHA-256, SHA-512, Poly1305, XCBC RSA X.509 GPG, HTTPS,
IDEA, KASUMI, KHAZAD, M6, M8, SHAKE, Tiger, WHIRLPOOL IKE, PE, PEM,
MULTI2, NOEKEON, PRESENT, PoSE, SEND,
RC, RC2, RC5, RC6, SAFER, Ser- X.509
pent, SEED, Skipjack, TEA, 3DES,
Twofish, XTEA
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
133 trezor-crypto C C Low Wrap. https://githu - 31.32 23 A 1 Readme 2013-08-17 MIT https://github.com/trezor/tr
b.com/Brian C 17 2017-08-16 ezor-crypto
Gladman/aes
, https://gith
ub.com/luke
-jr/libbase58,
https://githu
b.com/BLAK
E2/BLAKE2,
139, http://w
ww.aarongiff
ord.com/com
puters/sha.ht
ml, https://g
ithub.com/rh
ash/RHash, h
ttps://github.
com/agl/curv
e25519-donna,
https://githu
b.com/floody
berry/ed2551
9-donna, http
s://github.co
m/wg/c20p13
05, https://gi
thub.com/flo
odyberry/pol
y1305-donna
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC, Poly1305 AES, CAST, DEAL, FROG, IDEA ChaCha, Dragon, BLAKE2, PBKDF2, RIPEMD, HMAC, Poly1305 ECDH, ECDSA CMP, SET CAVE, CMP, EST,
NXT, IDEA, M6, M8, Mercy, MESH, FISH, LEX, Rab- scrypt, SHA, SHA-1, SHA-2, SHA-3, GPG, HTTPS,
PRESENT, SEED, UES bit, RC, SNOW SHA-256, SHA-512, Tiger TLS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
87/186
A. Detailed Library Table
070 themis C, C High Stan. - - 31.05 47 A 1 Readme, Apis, 2014-09-13 Apache-2.0 https://github.com/cossac
C++, C 19 Website, Examples, 2017-08-16 klabs/themis
Swift, Download Explanations
Objective-C,
Java,
Ruby,
Python,
PHP,
C++,
JavaScript,
Go
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, AES-128, AES-192, AES-256, LEX, Rabbit, MD2, MD5, MD6, PBKDF2, SHA, HMAC DH, ECDH, CMP, LDAP, RD- AKA, CMP, DPV,
ARIA, CAST, DEAL, IDEA, M6, M8, SEAL, SNOW, SHA-1, SHA-2, SHA-3, SHA-256, ECDSA, RSA BMS, SET DCII, EST, GPG,
MAGENTA, NDS, PRESENT, RC, Turing SHA-512 HTTPS, IKE,
RC5, TEA MSE, OTR, PE,
PEM, PGP, SEND,
SSH, SSL, VBR
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
109 vita-openssl C C High, Fork 137 - 30.39 439 A 4 Readme 1998-12-21 OpenSSL, SSLeay https://github.com/xyzz/vita-
Low C 173 2016-08-14 openssl
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC, XCBC 3-Way, AES, AES-128, AES-192, Dragon, LEX, GOST, MD2, MD5, PBKDF2, HMAC, XCBC DH, DSA, DSS, CMP, DVCS, AKA, CMC,
AES-256, Blowfish, Camellia, CAST, MAG, RC, SEAL, RIPEMD, scrypt, SHA, SHA-1, ECDH, ECDSA, LDAP, OCSP, CMP, CSR, CMS,
CDMF, DES, DEAL, GOST, IDEA Turing, Vernam SHA-2, SHA-3, SHA-256, SHA-512, RSA OpenCA, PKCS, DTLS, DPD,
NXT, IDEA, M6, M8, MESH, MMB, WHIRLPOOL PKIX, SET, X.509 EST, HTTPS,
PRESENT, RC, RC2, RC5, RC6, IES, IKE, IPsec,
SAFER, SEED, Simon, SM4, 3DES, OCSP, PE, PEM,
UES PoSE, RMA, RTD,
SEND, SRTP,
SSH, SSL, TLS,
WTLS, X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
113 Crypto-Engine-Con C C High Stan. - - 29.93 565 A 6 Readme Examples, 2006-06-17 BSD-3-Clause https://github.com/hosseinsh
tiki C 124 Explanations 2015-10-05 /Crypto-Engine-Contiki
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, AES-128, AES-192, AES-256, LEX, MAG, NLS, GOST, MD2, MD5, MD6, RIPEMD, HMAC DH, DSA, DSS, CMP, DVCS, AS2, AKA, CMC,
ARIA, Blowfish, Camellia, CAST, Panama, RC, scrypt, SHA, SHA-1, SHA-2, SHA-3, ECDH, ECDSA, LDAP, OCSP, CMP, CSR, CMS,
CDMF, DES, DEAL, DFC, GOST, Turing, Vernam, SHA-256, SHA-512, WHIRLPOOL RSA, YAK PKCS, PKIX, DTLS, DPD,
IDEA, M6, M8, MAGENTA, MESH, WAKE SET, X.509 DPV, DCII, EKE,
NDS, Nimbus, PRESENT, Prince, EST, GSI, GPG,
RC, RC2, RC5, SEED, 3DES, UES HTTPS, IES, IKE,
IPsec, OCSP, PE,
PEM, PoSE, RMA,
SCP, SEND, SSH,
SSL, TSP, TLS,
X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
074 milagro-crypto-c C, C High, Stan. - - 29.28 47 A 2 Readme, Examples, 2016-03-10 Apache-2.0 https://github.com/miracl/
Python, Low C 11 Download Explanations 2017-08-03 milagro-crypto-c
88/186

Go
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES, CAST, CRYPTON, DES, IDEA, MAG, RC, ZUC SHA, SHA-2, SHA-3, SHA-256, SHA- - DH, DSA, DSS, PKCS, SET, X.509 DPD, EST, HT-
M6, M8, Mercy, PRESENT, SEED 512 ECDH, ECDSA, TPS, IKE, PE,
RSA SEND, X.509
A. Detailed Library Table
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
067 simon-speck-superc C C High Stan. - - 27.91 3978 A 1 Readme 2008-07-29 - https://github.com/iadgov/si
op C 5 2017-07-20 mon-speck-supercop
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC, Poly1305, 3-Way, AES, AES-128, AES-192, ChaCha, BLAKE2, FSB, Grostl, HAVAL, HMAC, Poly1305, DH, DSA, DSS, CMP, PKCS, SET, AS1, AS2, AKA,
VMAC AES-256, ARIA, Blowfish, Camel- CryptMT, Dragon, MD2, MD5, MD6, PBKDF2, Ra- VMAC ECDH, ECDSA, X.509 CMC, CMP, DCII,
lia, CAST, CAST-128, CAST-256, eSTREAM, HC- dioGatun, RIPEMD, scrypt, SHA, ElGamal, LUC, EST, HTTPS,
CRYPTON, DES, DEAL, IDEA 256, HC-128, LEX, SHA-1, SHA-2, SHA-3, SHA-256, RSA IES, IKE, OTR,
NXT, IDEA, M6, M8, MARS, Mercy, NLS, Panama, SHA-512, SHAKE, SipHash, Skein, PE, PoSE, RTD,
MMB, NDS, NOEKEON, PRESENT, Pike, Py, Rab- Tiger, WHIRLPOOL SEND, SILC,
Prince, RC, RC2, RC5, RC6, SAFER, bit, RC, Salsa, X.509
Serpent, SEED, SHACAL, SHARK, Scream, SEAL,
Simon, Skipjack, SM4, Speck, TEA, SNOW, Sosema-
Twofish, XXTEA nuk, Trivium,
Turing, WAKE
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
076 engine C C High Stan. - - 27.61 47 A 1 2015-08-13 OpenSSL, SSLeay https://github.com/gost-engi
C 10 2017-08-14 ne/engine
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, AES-192, AES-256, Camellia, - GOST, MD2, MD5, SHA, SHA-1, HMAC DH, DSA, ECDSA CMP, PKCS, CMP, CMS, EST,
GOST, IDEA, MESH, PRESENT SHA-2, SHA-3, SHA-512 PKIX, SET, X.509 PEM, SEND, SSL,
X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
143 matrixssl C C High, Wrap. - - 25.59 119 A 1 2015-03-26 - https://github.com/matrixssl
Low C 4 2017-06-22 /matrixssl
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC, Poly1305 AES, AES-128, AES-192, AES-256, ChaCha, MAG, FSB, MD2, MD5, MD6, PBKDF2, HMAC, Poly1305 DH, DSA, DSS, CMP, OCSP, CMP, CSR, CMS,
DES, DEAL, IDEA NXT, IDEA, M6, RC, WAKE, ZUC scrypt, SHA, SHA-1, SHA-2, SHA-3, ECDH, ECDSA, PKCS, PKIX, DTLS, DPV,
M8, PRESENT, RC, RC2, SEED, SHA-256, SHA-512 RSA SET, X.509 EST, HTTPS,
SM4 IKE, OCSP, PE,
PEM, PHE, PGP,
RMA, SCP, SEND,
SFTP, SSH, SSL,
TLS, WPA, WPS,
X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
111 libsodium C C High, Fork 132 - 24.39 26 A 1 Readme 2013-01-19 ISC https://github.com/wireapp/l
Low C 43 2016-03-10 ibsodium
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC, Poly1305 AES, AES-128, AES-256, CAST, ChaCha, eS- BLAKE2, PBKDF2, scrypt, SHA, HMAC, Poly1305 ECDH CMP, SET CMP, EST, HT-
DEAL, M6, PRESENT, RC, RC2, TREAM, Salsa, SHA-2, SHA-3, SHA-256, SHA-512, TPS, SEND
SEED SEAL, Turing SipHash
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
103 libsodium-CMake C C High, Fork 132 - 23.98 24 A 1 Readme, Apis, 2013-01-19 ISC https://github.com/Cyberun
Low C 39 Website, Examples, 2015-07-29 ner23/libsodium-CMake
Download Explanations
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
89/186

HMAC, Poly1305 AES, AES-128, AES-256, CAST, ChaCha, eS- BLAKE2, PBKDF2, scrypt, SHA, HMAC, Poly1305 ECDH CMP, SET CMP, EST, HT-
DEAL, M6, PRESENT, RC, RC2, TREAM, Salsa, SHA-2, SHA-3, SHA-256, SHA-512, TPS
SEED SEAL, Turing SipHash
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
A. Detailed Library Table
141 picotls C C High, Wrap. - - 23.63 28 A 1 2016-09-28 - https://github.com/h2o/picot
Low C 7 2017-09-03 ls
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC, Poly1305 AES, AES-128, AES-256, DEAL, ChaCha, Salsa PBKDF2, SHA, SHA-1, SHA-2, SHA- HMAC, Poly1305 ECDH, ECDSA, CMP, OCSP, SET, AKA, CMP, EST,
IDEA NXT, IDEA, M8, PRESENT, 3, SHA-256, SHA-512 RSA X.509 HTTPS, IKE,
RC, RC2, SEED OCSP, PE, PEM,
SEND, SSL, TLS,
X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
128 ckm C C High Stan. - - 23.62 177 A 2 Readme 2014-05-14 Apache-2.0, BoostS https://github.com/Samsung/
C 17 2016-01-15 oftwareLicense ckm
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC 3-Way, AES, AES-128, AES-192, LEX, RC, WAKE, MD2, MD5, SHA, SHA-1, SHA-2, HMAC DH, DSA, DSS, CMP, OCSP, AKA, CMC, CMP,
AES-256, CAST, DES, DEAL, DFC, ZUC SHA-3, SHA-256, SHA-512 ECDSA, LUC, PKCS, RTCS, CSR, CGA, DCII,
FPE, IDEA NXT, IDEA, M6, M8, RSA SET, X.509 EKE, EST, I2P,
MMB, PRESENT, RC, RC2, SEED IES, IKE, MSE,
OCSP, PE, PEM,
PHE, PGP, RMA,
SCP, SEND, SSL,
VBR, X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
116 nsec5-crypto C C Low Stan.
http://openss - 23.45 1.39 A 1 Readme 2014-12-28 - https://github.com/fcelda/ns
l.org, http:// C 0 2017-07-17 ec5-crypto
www.lysator.l
iu.se/%7Eniss
e/nettle, http:
//gnutls.org
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- SEED - MD2, MD5, RIPEMD, SHA, SHA-1, - RSA CMP, SET, X.509 CMP, HTTPS,
SHA-2, SHA-3, SHA-256, SHA-512 PEM, X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
079 tlse C C High Wrap. 135 - 23.37 48 A 1 Readme Apis, 2016-03-04 Public Domain, MI https://github.com/eduardsu
C 3 Examples, 2017-06-18 T, BSD i/tlse
Explanations
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC, OMAC, 3-Way, AES, Anubis, Blowfish, DES, ChaCha, MAG, FSB, MD2, MD5, SHA, SHA-1, SHA- HMAC, OMAC, DH, DSA, DSS, CMP, OCSP, CMP, DTLS,
Poly1305, XCBC FPE, KASUMI, KHAZAD, M6, M8, RC 2, SHA-3, SHA-256, SHA-512, Tiger, Poly1305, XCBC ECDH, ECDSA, PKCS, SET DPD, EST, HT-
MULTI2, NOEKEON, PRESENT, WHIRLPOOL RSA TPS, IES, OCSP,
RC, RC2, RC5, RC6, SAFER, SEED, PCT, PE, PEM,
Skipjack, TEA, Twofish, XTEA SEND, SRTP, SSL,
TLS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
061 aes_128 C C High Stan. - - 22.81 1.62 A 1 Readme, Apis, 2015-11-15 MIT https://github.com/openluop
C 1 Website Explanations 2017-08-07 world/aes_128
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES, AES-128, DEAL - - - - - HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
068 ArduinoSpritzCiphe C C High Stan. - - 22.38 0.93 A 1 Readme Apis, 2015-08-25 MIT, CC-BY-SA-4. https://github.com/abderrao
90/186

r C 4 Examples, 2017-04-30 0, PublicDomain uf-adjal/ArduinoSpritzCipher


Explanations
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL, RC, SEED RC - - - - EST, HTTPS, IKE
A. Detailed Library Table
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
100 sha2-le C C High Stan. - - 22.09 1.07 A 2 Readme 2016-12-06 - https://github.com/PPC64/s
C 4 2017-05-11 ha2-le
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- CAST, DEAL, PRESENT - SHA, SHA-2, SHA-3, SHA-256, SHA- - - CMP, SET AKA, CMP, EST,
512 HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
101 Monocypher C, C High Stan. http://libsod - 21.31 7.92 A 1 Readme, Apis, 2016-09-04 BSD-2-Clause, Ow https://github.com/LoupVa
Crystal, ium.org, http C 2 Website Explanations 2017-08-16 nLicense illant/Monocypher
Lua ://tweetnacl
.cr.yp.to, htt
ps://github.c
om/konovod
/monocypher.
cr, 124
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
Poly1305 M6, M8, PRESENT, SEED ChaCha, LEX, BLAKE2, MD5, SHA, SHA-2, SHA-3, Poly1305 - CMP, SET CMP, EST, HT-
Salsa SHA-256, SHA-512 TPS, IKE, SEND
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
138 org.eclipse.tinydtls. C C High Stan. - - 20.74 16 A 1 Readme 2016-02-02 EPL-1.0, EclipseDis http://git.eclipse.org/gitroot/
git C 3 2017-04-26 tributionLicense1.0( tinydtls/org.eclipse.tinydtls.gi
BSD) t
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, AES-128, DEAL, IDEA, - MD5, SHA, SHA-2, SHA-3, SHA-256, HMAC DH, ECDH, CMP, SET CMP, DTLS, EST,
PRESENT, SEED SHA-512 ECDSA HTTPS, SEND,
TLS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
142 cifra C C High, Wrap. - - 19.68 15 A 1 2014-07-17 - https://github.com/ctz/cifra
Low C 2 2017-02-24
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC, Poly1305 AES, AES-128, AES-256, IDEA, ChaCha, Salsa PBKDF2, SHA, SHA-1, SHA-2, SHA- HMAC, Poly1305 ECDH CMP, SET AKA, CMP, EST,
PRESENT, SEED 3, SHA-256, SHA-512 HTTPS, IKE, TLS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
089 cryptobox-c C C High Wrap. https://githu - 19.47 1.35 A 1 Readme Explanations 2015-02-28 GPL-3.0, MIT, BSD https://github.com/wireapp/
b.com/wireap C 4 2017-02-02 -3-Clause, Apache-2. cryptobox-c
p/cryptobox 0, ISC
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- IDEA, PRESENT - - - - - EST, HTTPS,
SEND
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
065 libhydrogen C C High, Wrap. - - 19.06 2.84 A 1 2017-01-31 ISC https://github.com/jedisct1/l
Low C 1 2017-08-09 ibhydrogen
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
TMAC CAST, SEED - - TMAC DH, ECDH CMP, SET CMP, HTTPS, PE
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
91/186

081 cardano-crypto C C High, Wrap. - - 18.93 5.2 A 1 2017-02-09 MIT https://github.com/input-out


Low C 1 2017-06-26 put-hk/cardano-crypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
A. Detailed Library Table
HMAC CRYPTON, DEAL, M6, M8, ChaCha PBKDF2, SHA, SHA-1, SHA-2, SHA- HMAC - SET ACME, EST, HT-
PRESENT, SEED 3, SHA-256, SHA-512 TPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
062 wickr-crypto-c C C High, Wrap. - - 18.88 35 A 1 2017-02-13 Wickr Public Re- https://github.com/WickrInc
Low C 1 2017-08-15 view License /wickr-crypto-c
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, AES-256, ARIA, Blow- LEX, MAG, Salsa MD5, scrypt, SHA, SHA-2, SHA-3, HMAC DSS, ECDH, CMP, SET CMP, EST, HT-
fish, CAST, DES, DEAL, IDEA, SHA-256, SHA-512 ECDSA TPS, SEND, SSL
PRESENT, SAFER, SEED
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
093 CycloneCrypto C C High, Wrap. - - 18.59 30 A 1 2017-01-14 GPL-2.0 https://github.com/Oryx-Em
Low C 0 2017-06-14 bedded/CycloneCrypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC, Poly1305 AES, ARIA, Camellia, DES, IDEA, ChaCha, ORYX, MD2, MD5, PBKDF2, RIPEMD, HMAC, Poly1305 DH, DSA, DSS, CMP, SET, X.509 CMP, PEM, X.509
PRESENT, RC, RC6, SEED RC SHA, SHA-1, SHA-2, SHA-3, SHA- ECDH, ECDSA,
256, SHA-512, SHAKE, Tiger, RSA
WHIRLPOOL
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
071 lua-chacha C C High, Wrap. - - 18.51 1.19 A 1 2015-10-24 MIT https://github.com/catwell/l
Low C 1 2017-03-23 ua-chacha
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL, PRESENT ChaCha - - - SET HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
130 TinyECC C C High, Wrap. - - 18.49 33 A 1 2014-03-13 RSAREF2.0 License https://github.com/fergul/Ti
Low C 0 2017-02-21 nyECC
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC PRESENT, SEED - SHA, SHA-1 HMAC ECDH, ECDSA, CMP, SET ACME, CMP,
RSA EST, PE, SEND
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
126 php-lcrypto C C High, Wrap. - - 18.45 1.81 A 1 2015-09-20 PHP-3.01 https://github.com/bukka/ph
Low C 0 2017-04-02 p-lcrypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- - - MD5, RIPEMD, SHA, SHA-1, SHA-2, - RSA SET EST, HTTPS,
SHA-3, SHA-256, SHA-512 SEND
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
124 luanacha C C High, Wrap. - - 18.17 2.35 A 1 2017-02-16 MIT, OwnLicense https://github.com/philanc/l
Low C 0 2017-08-14 uanacha
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
Poly1305 IDEA NXT, SEED ChaCha BLAKE2, scrypt, SHA, SHA-2, SHA- Poly1305 DH SET HTTPS, IKE
3, SHA-512
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
077 libvmod-crypto C C High, Wrap. - - 17.96 0.21 A 1 2016-01-29 BSD-2-Clause https://github.com/fgsch/lib
Low C 0 2017-04-08 vmod-crypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
92/186

HMAC IDEA NXT - MD5, RIPEMD, SHA, SHA-1, SHA-2, HMAC - SET EST, HTTPS
SHA-3, SHA-256, SHA-512, WHIRL-
POOL
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
A. Detailed Library Table
075 SHA-Intrinsics C C High, Wrap. - - 17.92 1.21 A 1 2017-01-14 - https://github.com/noloader/
Low C 0 2017-05-29 SHA-Intrinsics
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- - - SHA, SHA-1, SHA-2, SHA-3, SHA- - - SET -
256
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
121 NACrypto C C High, Wrap. - - 17.75 7.84 A 1 2015-06-16 MIT https://github.com/gabriel/N
Low C 0 2017-03-06 ACrypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES, AES-256, CAST, DEAL, IDEA, eSTREAM SHA, SHA-3 - - SET EST, HTTPS,
NOEKEON, PRESENT, Twofish IKE, SEND
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
107 nim-crypto C C High, Wrap. - - 17.53 16 A 1 2017-04-14 Public Domain, WT https://github.com/mjfh/nim
Low C 2 2017-05-22 FPL, GPL, BSD-3- -crypto
Clause
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC, OMAC, AES, Anubis, Blowfish, Camellia, ChaCha, RC, MD2, MD5, SHA, SHA-1, SHA-2, HMAC, OMAC, DH, DSA, DSS, CMP, PKCS, SET AKA, CMP, EST,
Poly1305, XCBC CAST, CRYPTON, DES, IDEA, Salsa SHA-3, SHA-256, SHA-512, Tiger, Poly1305, XCBC RSA HTTPS, SSL, TLS
KASUMI, KHAZAD, MULTI2, NDS, WHIRLPOOL
NOEKEON, PRESENT, RC, RC2,
RC5, RC6, SAFER, SEED, Skipjack,
Twofish, XTEA
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
069 cryptoauth-openssl- C C High, Wrap. - - 17.13 41 A 2 2015-12-23 Own License https://github.com/AtmelCS
engine Low C 4 2016-02-26 O/cryptoauth-openssl-engine
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, AES-256, ARIA, DEAL, IDEA, MAG, WAKE MD5, SHA, SHA-1, SHA-2, SHA-3, HMAC DH, ECDH, CMP, PKIX, SET, AKA, CMP,
M8, PRESENT, SAFER, SEED SHA-256, SHA-512 ECDSA, RSA X.509 CSR, CMS, DCII,
EST, HTTPS,
IKE, PEM, RTD,
SEND, SSL, TLS,
X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
112 itsp-crypto-practice C C High, Wrap. - - 17.13 1.53 A 2 2015-03-16 MIT https://github.com/noizbuste
Low C 2 2015-11-20 r/itsp-crypto-practice
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL, SEED - - - RSA CMP, SET CMP, PEM
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
119 cryptoauth-openssl- C C High, Wrap. - - 17.13 41 A 2 2015-12-23 Own License https://github.com/Microchi
engine Low C 4 2016-02-26 pTech/cryptoauth-openssl-en
gine
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, AES-256, ARIA, DEAL, IDEA, MAG, WAKE MD5, SHA, SHA-1, SHA-2, SHA-3, HMAC DH, ECDH, CMP, PKIX, SET, AKA, CMP,
M8, PRESENT, SAFER, SEED SHA-256, SHA-512 ECDSA, RSA X.509 CSR, CMS, DCII,
EST, HTTPS,
IKE, PEM, RTD,
SEND, SSL, TLS,
93/186

X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
117 cipher-aes128 C C High, Wrap. - - 17.06 2.41 A 1 2012-12-27 BSD-3-Clause https://github.com/TomMD/
Low C 2 2016-08-30 cipher-aes128
A. Detailed Library Table
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES, AES-128, CAST, IDEA Turing - - - SET EST, HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
131 AESLib C C High, Wrap. - - 17.06 2.12 A 1 2012-02-02 GPL-3.0 https://github.com/dexterser
Low C 3 2016-04-14 ver/AESLib
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
OMAC AES, AES-128, AES-192, AES-256, - - OMAC - SET HTTPS
IDEA, PRESENT
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
090 mbedtls_ecp_comp C C High, Wrap. - - 16.81 0.33 A 1 2017-07-03 - https://github.com/mwarnin
ression Low C 1 2017-07-13 g/mbedtls_ecp_compression
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- SEED - - - ECDSA, RSA X.509 EST, HTTPS,
X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
122 CryptoAuth-explor C C High, Wrap. - - 16.44 362 A 1 2017-06-16 Apache-2.0, BSD-3- https://github.com/sujaydina
ations Low C 0 2017-06-18 Clause kar/CryptoAuth-explorations
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, DES, DEAL, FPE, IDEA, M6, Pike, RC, Turing, SHA, SHA-2, SHA-3, SHA-256 HMAC DH, DSS, RSA CMP, SET AKA, CMC, CMP,
M8, PRESENT, SEED WAKE CSR, EST, HT-
TPS, I2P, PE,
SEND, SSL, TLS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
072 kr-crypto C C High, Wrap. - - 16.38 1.28 A 1 2017-06-20 - https://github.com/theori-io/
Low C 0 2017-06-20 kr-crypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- - - - - - - HTTPS, PE
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
094 65816-crypto C C High, Wrap. - - 16.26 2.22 A 1 2017-06-26 - https://github.com/sheuman
Low C 0 2017-07-05 n/65816-crypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES, AES-128, AES-192, AES-256, - MD5, scrypt, SHA, SHA-1, SHA-2, - - CMP, SET CMP, HTTPS
PRESENT SHA-3, SHA-256
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
080 openzkp C C High, Wrap. - - 15.69 0.51 A 1 2016-07-27 Apache-2.0 https://github.com/Silur/ope
Low C 0 2017-03-18 nzkp
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL, IDEA, PRESENT Dragon, LEX - - - CMP, SET AKA, CMP, EST,
IKE, PE, SEND
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
120 php-ext-sqrl C C High, Wrap. - - 15.63 5.85 A 1 2013-10-17 LGPL-3.0 https://github.com/ramriot/
Low C 2 2015-01-11 php-ext-sqrl
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
XCBC AES, FPE, IDEA NXT, IDEA, M6, MAG, NLS FSB, MD2, SHA, SHA-2, SHA-3, XCBC DH, DSA, RSA, CMP, SET AS1, AKA, ACME,
94/186

M8, PRESENT, RC, RC2, RC6, SM4 SHA-512 YAK CMP, CSR, CMS,
EKE, EST, HT-
TPS, IKE, MSE,
OTR, PE, PHE,
RTD, SSL
A. Detailed Library Table
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
087 CryptoLab C C High, Wrap. - - 15.58 42 A 1 2017-01-29 MIT https://github.com/thebrank
Low C 0 2017-04-26 oo/CryptoLab
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC, XCBC AES, AES-128, AES-192, AES- RC, SEAL, Turing, GOST, MD2, MD5, PBKDF2, HMAC, XCBC DH, DSA, DSS, CMP, DVCS, AS2, AKA, CMC,
256, ARIA, Blowfish, Camellia, Vernam RIPEMD, SHA, SHA-1, SHA-2, SHA- ECDH, ECDSA, LDAP, OCSP, CMP, CMS,
CAST, CDMF, DES, DEAL, FPE, 3, SHA-256, SHA-512, WHIRLPOOL RSA PKCS, PKIX, DTLS, EST, HT-
GOST, IDEA NXT, IDEA, M6, M8, SET, X.509 TPS, IPsec, OCSP,
PRESENT, RC, RC2, RC5, RC6, PE, PEM, PGP,
SEED SEND, SRTP, SSL,
TSP, TLS, X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
073 cryptoauth-arduino C C High, Wrap. - - 15.5 10 A 1 2014-11-13 Own License https://github.com/thiseldo/
Low C 3 2015-07-12 cryptoauth-arduino
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC CAST, NDS, PRESENT, SEED WAKE SHA, SHA-2, SHA-3, SHA-256 HMAC - SET AKA, EST, HT-
TPS, SEND
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
127 cryptoauth-arduino C C High, Wrap. - - 15.5 10 A 1 2014-11-13 Own License https://github.com/axelelettr
Low C 3 2015-07-12 onica/cryptoauth-arduino
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC CAST, NDS, PRESENT, SEED WAKE SHA, SHA-2, SHA-3, SHA-256 HMAC - SET AKA, EST, HT-
TPS, SEND
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
078 crypto_ext C C High, Wrap. - - 15.47 1.81 A 1 2015-04-23 BSD-3-Clause https://github.com/adrienmo
Low C 2 2016-08-26 /crypto_ext
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES - - - - SET HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
084 4d-plugin-common- C C High, Wrap. - - 14.98 62 A 1 2015-06-23 OpenSSL, SSLeay https://github.com/miyako/4
crypto Low C 1 2016-10-01 d-plugin-common-crypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC, XCBC AES, AES-128, AES-192, AES-256, Panama, RC, GOST, MD2, MD5, PBKDF2, HMAC, XCBC DH, DSA, DSS, CMP, DVCS, CMC, CMP, CMS,
Blowfish, Camellia, CAST, CDMF, SEAL, Turing, RIPEMD, SHA, SHA-1, SHA-2, SHA- ECDH, ECDSA, LDAP, OCSP, EST, HTTPS,
DES, DEAL, GOST, IDEA NXT, Vernam 3, SHA-256, SHA-512, WHIRLPOOL RSA PKCS, PKIX, IKE, IPsec, OCSP,
IDEA, M6, M8, MESH, PRESENT, SET, X.509 PE, PEM, SEND,
RC, RC2, RC5, SEED SRTP, SSH, SSL,
TLS, X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
066 incubator-milagro-c C C High, Wrap. - - 14.97 96 A 1 2016-03-10 Apache-2.0 https://github.com/apache/i
rypto Low C 2 2016-11-25 ncubator-milagro-crypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES, CRYPTON, DES, IDEA, M6, - SHA, SHA-2, SHA-3, SHA-256 - DSS, ECDH, RSA SET AKA, EST, HT-
M8, Mercy, PRESENT, SEED TPS, IKE, SEND
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
95/186

098 cryptoapi C C High, Wrap. - - 14.89 4.26 A 1 2017-02-27 BSD-2-Clause https://github.com/odzhan/c


Low C 0 2017-04-20 ryptoapi
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
A. Detailed Library Table
HMAC AES, AES-128, AES-192, AES-256, RC GOST, MD2, MD5, RIPEMD, SHA, HMAC DH, DSA, DSS, CMP, DVCS, CMC, CMP, CMS,
Camellia, CDMF, DES, GOST, IDEA, SHA-1, SHA-2, SHA-3, SHA-256, ECDH, ECDSA, LDAP, OCSP, EST, IPsec, OCSP,
PRESENT, RC, RC2, RC5, SEED SHA-512, WHIRLPOOL RSA PKCS, PKIX, PE, PEM, SSL,
SET, X.509 X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
125 Quadratic-Sieve C C High, Wrap. - - 14.42 1.33 A 1 2017-04-01 - https://github.com/AlexDFis
Low C 1 2017-04-06 cher/Quadratic-Sieve
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- PRESENT - - - - CMP, SET CMP
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
095 yacl C C High, Wrap. - - 14.25 13 A 1 2015-09-02 - https://github.com/cryptotro
Low C 1 2016-08-20 nix/yacl
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC, Poly1305 AES, AES-128, AES-256, CAST, ChaCha, RC, BLAKE2, MD5, SHA, SHA-1, SHA-2, HMAC, Poly1305 DH, DSS, ECDH, CMP, SET AKA, CMP, EST,
DES, PRESENT, SAFER, SEED Salsa SHA-3, SHA-256, SHA-512 ECDSA HTTPS, IKE,
SSH, TLS, WPA
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
108 proest-arm11 C C High, Wrap. - - 14.04 0.86 A 1 2014-10-14 - https://github.com/thomwigg
Low C 0 2016-04-11 ers/proest-arm11
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- - - - - - SET EST, HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
104 crypto-collection C C High, Wrap. - - 13.73 7.05 A 1 2016-08-24 - https://github.com/cipherboy
Low C 0 2017-01-26 /crypto-collection
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, AES-128, AES-192, AES- ChaCha, LEX, MD2, MD5, MD6, RadioGatun, SHA, HMAC DH, DSA, DSS SET AKA, CGA, DCII,
256, Blowfish, DES, DEAL, IDEA MAG, Rabbit, RC SHA-1, SHA-2, SHA-3 EST, HTTPS,
NXT, M6, M8, MMB, NOEKEON, PANA, PCT,
PRESENT, RC, RC2, RC5, SEED, PE, RMA, SSL,
3DES TSP, VBR, WPA,
WPA2
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
110 vane C C High, Wrap. - - 13.65 38 A 1 2015-06-06 - https://github.com/polysome
Low C 1 2015-09-23 /vane
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES, CAST, DEAL, IDEA NXT, NLS SHA, SHA-2, Skein - DH CMP, SET CMP, EST, HT-
IDEA, M6, M8, MMB, PRESENT, TPS, IKE, PE
Serpent, Threefish
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
105 crypto_wrapper C C High, Wrap. - - 13.63 0.53 A 1 2017-03-24 - https://github.com/waynemy
Low C 0 2017-03-31 stir/crypto_wrapper
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES, AES-256 - scrypt - RSA SET EST, PEM
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
064 crypto C C High, Wrap. - - 13.31 3.63 A 1 2015-09-21 - https://github.com/sainthsu/
96/186

Low C 1 2016-01-19 crypto


EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES, CAST, DEAL, IDEA, M8, - MD5, SHA, SHA-1, SHA-2, SHA-3, - RSA SET EST, HTTPS
PRESENT, SEED SHA-256, SHA-512
A. Detailed Library Table
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
091 AtCryptoAuthLib C C High, Wrap. - - 13.17 19 A 1 2017-02-08 - https://github.com/CryptoT
Low C 1 2017-02-15 hings/AtCryptoAuthLib
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC CAST, DEAL, PRESENT, SEED WAKE SHA, SHA-1, SHA-2, SHA-3, SHA- HMAC ECDH, ECDSA CMP, SET, X.509 AKA, CMP, CSR,
256 EST, IKE, PEM,
SEND, TLS, X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
118 php-rsa C C High, Wrap. - - 13.15 1.18 A 1 2015-04-24 - https://github.com/bukka/ph
Low C 0 2015-10-01 p-rsa
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- - - MD5, RIPEMD, SHA, SHA-1, SHA-2, - RSA SET HTTPS, SEND
SHA-3, SHA-256, SHA-512
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
115 cse539_crypto_prj C C High, Wrap. - - 13.0 1.23 A 1 2015-11-06 - https://github.com/26597925
Low C 1 2015-11-28 /cse539_crypto_prj
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- PRESENT, SEED - SHA, SHA-1 - DH, RSA CMP, SET CMP, EST, HT-
TPS, PEM, SEND
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
086 CryptoMalloc C C High, Wrap. - - 12.97 2.31 A 1 2016-05-03 - https://github.com/bahusvel/
Low C 0 2016-11-05 CryptoMalloc
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES, DFC, FPE, M6, M8, PRESENT, - MD2 - DH, RSA SET CMS, DPD, EST,
Prince, RC, RC2 GSI, HTTPS, PE,
PEM, PHE, SCP,
SSH, TSP, VBR
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
096 libpaillier C C High, Wrap. - - 12.9 1.11 A 1 2017-01-26 - https://github.com/mcornejo
Low C 1 2017-02-01 /libpaillier
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL, PRESENT LEX - - Paillier CMP, SET CMP, EST, HT-
TPS, SEND
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
083 cryptoauthlib C C High, Wrap. - - 12.72 9.07 A 1 2017-02-22 - https://github.com/sathibaul
Low C 0 2017-02-27 t/cryptoauthlib
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC DEAL, PRESENT, SEED WAKE SHA, SHA-1, SHA-2, SHA-3, SHA- HMAC ECDH, ECDSA CMP, SET CMP, EST, HT-
256 TPS, SEND
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
102 node-weixin-crypto C C High, Wrap. - - 12.68 82 A 1 2016-01-13 - https://github.com/lgyhitler/
Low C 1 2016-01-14 node-weixin-crypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC, XCBC AES, AES-128, AES-192, AES-256, RC, Turing, Ver- GOST, MD2, MD5, PBKDF2, HMAC, XCBC DH, DSA, DSS, CMP, DVCS, CMC, CMP, CMS,
Blowfish, Camellia, CAST, CDMF, nam RIPEMD, SHA, SHA-1, SHA-2, SHA- ECDH, ECDSA, LDAP, OCSP, EST, HTTPS,
97/186

DES, DEAL, GOST, IDEA, M8, 3, SHA-256, SHA-512, WHIRLPOOL RSA PKCS, PKIX, IPsec, OCSP,
PRESENT, RC, RC2, RC5, SEED SET, X.509 PE, PEM, SEND,
SRTP, SSL, TLS,
X.509
A. Detailed Library Table
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
114 CryptoWrapperFor C C High, Wrap. - - 12.68 123 A 1 2016-01-13 - https://github.com/zhulianha
CCode Low C 1 2016-01-13 i/CryptoWrapperForCCode
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, AES-128, AES-192, AES-256, eSTREAM, LEX, GOST, MD2, MD5, PBKDF2, HMAC DH, DSA, DSS, CMP, DVCS, AKA, CMC, CMP,
Camellia, CAST, CDMF, DES, MAG, RC, Turing, RIPEMD, SHA, SHA-1, SHA-2, SHA- ECDH, ECDSA, LDAP, OCSP, CMS, DPD, EST,
DEAL, FPE, GOST, IDEA, M6, M8, WAKE 3, SHA-256, SHA-512, WHIRLPOOL RSA PKCS, PKIX, HTTPS, IPsec,
PRESENT, RC, RC2, RC5, SEED, SET, X.509 OCSP, PE, PEM,
SM4 SEND, SRTP, SSL,
TLS, WPS, X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
123 crypto1_bs C C High, Wrap. - - 12.29 0.74 A 1 2016-04-12 - https://github.com/iceman10
Low C 1 2016-04-20 01/crypto1_bs
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES, DEAL, IDEA, PRESENT Crypto1 SHA, SHA-1 - - SET EST, HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
106 pebble-crypto C C High, Wrap. - - 12.19 0.16 A 1 2016-07-11 - https://github.com/gregoires
Low C 0 2016-10-18 age/pebble-crypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL - SHA, SHA-2, SHA-3, SHA-256 - - SET HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
088 scrypto C C High, Wrap. - - 11.99 11 A 1 2016-01-16 - https://github.com/mcxiaoke
Low C 0 2016-01-17 /scrypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC, Poly1305 AES, AES-128, AES-256, CAST, ChaCha, RC, MD5, scrypt, SHA, SHA-1, SHA-2, HMAC, Poly1305 DH, DSA, DSS, OCSP, SET, X.509 EST, HTTPS,
DES, IDEA, PRESENT Scream, SEAL SHA-3, SHA-256, SHA-512 ECDSA, RSA OCSP, PEM,
SEND, SRTP,
SSL, TLS, WPA,
X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
129 cryptlib C C High, Wrap. - - 11.9 380 A 1 2016-02-05 - https://github.com/ryankurt
Low C 0 2016-02-05 e/cryptlib
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC, XCBC AES, AES-128, AES-192, AES-256, Dragon, FISH, GOST, MD2, MD5, MD6, PBKDF2, HMAC, XCBC DH, DSA, DSS, CMP, DVCS, AKA, CMC, CMP,
ARIA, ARIA-128, ARIA-192, ARIA- LEX, RC, SEAL, RIPEMD, scrypt, SHA, SHA-1, SHA- ECDH, ECDSA, EJBCA, Identrus, CSR, CMS, EST,
256, Blowfish, CAST, DES, DEAL, Turing, Vernam, 2, SHA-3, SHA-256, SHA-512, Tiger, ElGamal, RSA LDAP, OCSP, GPG, HTTPS,
GOST, IDEA NXT, IDEA, M6, M8, WAKE WHIRLPOOL PKCS, PKIX, IES, IKE, IPsec,
MAGENTA, MESH, MISTY1, MMB, RPKI, RTCS, OCSP, PE, PGP,
PRESENT, RC, RC2, RC5, SAFER, SCEP, SET, SigG, PoSE, SCEP, SCP,
Serpent, SEED, Skipjack, 3DES X.509 SCVP, SEND,
SFTP, SRTP, SSH,
SSL, TSP, TLS,
WTLS, X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
082 cryptonight C C High, Wrap. - - 11.45 12 A 1 2016-05-22 - https://github.com/majestrat
Low C 0 2016-05-22 e/cryptonight
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
98/186

HMAC AES, AES-256, CAST, CRYPTON, ChaCha BLAKE2, SHA, SHA-3, Skein HMAC - SET EST, HTTPS,
M6, SEED SEND
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
A. Detailed Library Table
092 LatticeCrypto C C High, Wrap. - - 11.44 1.85 A 1 2016-05-25 - https://github.com/b/Lattice
Low C 0 2016-05-25 Crypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL, RC, RC2, SEED - - - - CMP, SET CMP, EST
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
097 Cryptology C C High, Wrap. - - 11.44 0.81 A 1 2016-05-31 - https://github.com/emreberb
Low C 0 2016-06-06 er/Cryptology
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- - - - - - - -
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
099 cryptomiser C C High, Wrap. - - 11.31 0.8 A 1 2016-10-14 - https://github.com/avisharm
Low C 0 2016-10-19 a/cryptomiser
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- IDEA, PRESENT - - - RSA - -
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
063 cryptospecs C C High, Wrap. - - 11.3 22 A 1 2016-07-07 - https://github.com/stampar
Low C 0 2016-07-08 m/cryptospecs
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- 3-Way, AES, Anubis, Blowfish, Achterbahn, FSB, HAVAL, MD2, MD5, MD6, - DH, DSA, DSS, El- CMP, SET, SigG AS1, AS2, AKA,
Camellia, CAST, CAST-128, CAST- DECIM, ISAAC, RIPEMD, SHA, SHA-1, SHA-2, SHA- Gamal, LUC, Pail- CMC, CMP, CSR,
256, CRYPTON, DES, DEAL, LEX, MICKEY, 3, SHA-256, Snefru, Tiger, WHIRL- lier, RSA, YAK CMS, CGA, DPD,
DFC, FEAL, FPE, FROG, GOST, Mir-1, NLS, Py, POOL DPV, DCII, EST,
IDEA, KHAZAD, Khufu, Khafre, Rabbit, RC, GSI, HTTPS, IES,
LOKI97, Lucifer, M6, M8, MacGuffin, SEAL, SFINKS, IKE, IPsec, MSE,
MAGENTA, MARS, MISTY1, SNOW, Trivium, OTR, PCT, PE,
MMB, NDS, NewDES, NOEKEON, Vigenere cipher, PEM, PHE, PGP,
PRESENT, RC, RC2, RC5, RC6, Yamb, ZUC SCP, SEND, SSH,
REDOC, SAFER, Serpent, SEED, SSL, TSP, TLS,
SHARK, Skipjack, TEA, Twofish, WPA
XTEA
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
144 lightcrypto C - High, Wrap. - - - - A - - - -
Low C - -
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- - - - - - - -
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
145 pyaes C - High, Wrap. - - - - A - - - -
Low C - -
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- - - - - - - -
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
216 rust-openssl Rust Rust High,Wrap. 137, https:// - 34.81 22 A 1 Readme, Apis, 2011-12-15 Apache-2.0, MIT, O https://github.com/sfackler/
Low www.libressl. C 143 Website Explanations 2017-08-16 penSSL, SSLeay rust-openssl
org
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
99/186
A. Detailed Library Table
HMAC, Poly1305 AES, AES-128, AES-192, AES-256, ChaCha, LEX, RC, MD2, MD5, PBKDF2, RIPEMD, HMAC, Poly1305 DH, DSA, DSS, CMP, DVCS, CMC, CMP, CSR,
Camellia, CDMF, DES, DEAL, IDEA, Vernam scrypt, SHA, SHA-1, SHA-2, SHA-3, ECDH, ECDSA, LDAP, OCSP, CMS, DTLS,
M6, PRESENT, RC, RC2, RC5, SHA-256, SHA-512, WHIRLPOOL RSA PKCS, PKIX, DPD, EST, HT-
SAFER, SEED SET, X.509 TPS, IKE, IPsec,
OCSP, PE, PEM,
SEND, SRTP, SSL,
TLS, X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
215 sodiumoxide Rust Rust High Wrap. http://nacl.cr - 32.07 6.67 A 1 Readme, Apis, 2013-12-05 Apache-2.0, MIT https://github.com/dnaq/so
.yp.to C 31 Website Examples, 2017-05-24 diumoxide
Explanations
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
Poly1305 AES, AES-128, DEAL, IDEA NXT, ChaCha, Salsa, BLAKE2, scrypt, SHA, SHA-2, SHA- Poly1305 - CMP, SET CMP, EST, HT-
PRESENT, SEED SEAL 3, SHA-256, SHA-512, SipHash TPS, SEND, TLS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
175 RustySecrets Rust Rust High Stan. - - 28.28 3.08 A 2 Readme, Apis, 2015-01-29 BSD-3-Clause https://github.com/SpinRese
C 4 Website Examples 2017-08-04 arch/RustySecrets
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL, M6, M8, MAGENTA, - - - DH CMP, SET CMP, HTTPS, PE
PRESENT
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
222 rustls Rust Rust Low Wrap. 211, 227 - 27.99 18 A 1 Readme, Apis, 2016-05-02 Apache-2.0, MIT, I https://github.com/ctz/rustl
C 17 Website Examples, 2017-08-12 SC s
Explanations
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC, Poly1305 AES, AES-128, AES-256, DEAL, ChaCha, RC, MD2, SHA, SHA-1, SHA-2, SHA-3, HMAC, Poly1305 DH, ECDH, CMP, OCSP, SET, CMP, CSR, DTLS,
IDEA, M6, M8, PRESENT, SEED, SEAL SHA-256, SHA-512 ECDSA, RSA, X.509 EST, HTTPS,
SM4 YAK IKE, OCSP, PE,
PEM, SEND, SSL,
TLS, X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
225 rust-security-frame Rust Rust HighWrap. https://devel - 27.58 5.7 A 1 Readme, Apis, 2015-08-19 Apache-2.0, MIT https://github.com/sfackler/
work oper.apple.co C 10 Website Explanations 2017-08-14 rust-security-framework
m/document
ation/securit
y
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC DEAL, IDEA NXT, M6, PRESENT - MD5, SHA, SHA-1 HMAC DH CMP, SET CMP, HTTPS,
IKE, SEND, SSL
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
226 schannel-rs Rust Rust HighWrap. https://msdn - 27.35 3.54 A 1 Readme, Apis, 2015-10-07 MIT https://github.com/steffengy
.microsoft.co C 10 Website Explanations 2017-07-19 /schannel-rs
m/de-de/libr
ary/windows/
desktop/aa38
0123(v=vs.85
).aspx
100/186

EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES, DEAL, M6, PRESENT - MD5, SHA, SHA-1, SHA-2, SHA-3, - DH, DSA, RSA CMP, SET CMP, DPD, HT-
SHA-256, SHA-512 TPS, IKE, PEM,
SEND, SSL, TLS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
A. Detailed Library Table
153 noise-rust Rust Rust High Stan. http://noisep - 27.21 2.34 A 2 Readme 2015-10-18 Unlicense https://github.com/sopium/n
rotocol.org C 4 2017-06-13 oise-rust
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC, Poly1305 AES, DEAL, PRESENT ChaCha, SEAL BLAKE2, SHA, SHA-2, SHA-3, SHA- HMAC, Poly1305 DH SET HTTPS, IKE,
256, SHA-512 SEND
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
212 rust_sodium Rust Rust High Wrap. 132 - 27.0 7.24 A 1 Readme, Apis, 2016-08-04 - https://github.com/maidsafe
C 16 Website Examples, 2017-07-26 /rust_sodium
Explanations
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
Poly1305 AES, AES-128, AES-256, CAST, ChaCha, Salsa, BLAKE2, scrypt, SHA, SHA-2, SHA- Poly1305 - CMP, SET CMP, EST, HT-
DEAL, IDEA NXT, PRESENT, SEAL 3, SHA-256, SHA-512, SipHash TPS, SEND, TLS
SEED
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
207 tiny-keccak Rust Rust High Stan. - - 25.93 0.64 A 1 Readme, Apis, 2015-11-27 CC0-1.0 https://github.com/debris/ti
C 7 Website Examples 2017-08-14 ny-keccak
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- PRESENT - SHA, SHA-3, SHA-256, SHA-512, - - - EST, HTTPS
SHAKE
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
146 rust-crypto Rust Rust High, Stan. - - 25.29 30 A 1 Readme 2013-10-08 MIT, Apache-2.0 https://github.com/DaGenix/
Low C 53 2016-09-07 rust-crypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC, Poly1305 AES, Blowfish, CAST, DEAL, IDEA ChaCha, HC-256, BLAKE2, MD5, PBKDF2, RIPEMD, HMAC, Poly1305 DH CMP, PKCS, SET CMP, EST, HT-
NXT, PRESENT, SEED HC-128, RC, Salsa, scrypt, SHA, SHA-1, SHA-2, SHA-3, TPS, TLS
Sosemanuk SHA-256, SHA-512, SHAKE, WHIRL-
POOL
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
192 md5 Rust Rust High Stan. - - 25.27 0.41 A 1 Readme Examples 2015-06-21 Apache-2.0, MIT https://github.com/stainless-
C 4 2017-06-12 steel/md5
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL, RC RC MD5 - - - HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
224 rust-native-tls Rust Rust High Wrap. https://crate - 25.03 2.08 A 1 Readme, Apis, 2016-04-16 MIT, Apache-2.0, B https://github.com/sfackler/
s.io/crates/sc C 7 Website Examples, 2017-07-07 SD-like rust-native-tls
hannel, https Explanations
://crates.io/c
rates/openssl
, https://crat
es.io/crates/s
ecurity-frame
work
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL, M6, PRESENT - - - - SET, X.509 HTTPS, IKE,
PEM, SEND, SSL,
TLS, X.509
101/186

ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
184 curve25519-dalek Rust Rust High, Stan. - - 24.94 8.7 A 2 Readme, Apis, 2016-12-08 BSD-3-Clause https://github.com/isislovecr
Low C 6 Website Examples, 2017-08-15 uft/curve25519-dalek
Explanations
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
A. Detailed Library Table
- IDEA, PRESENT - SHA, SHA-2 - - CMP, SET CMP, EST, HT-
TPS, IKE, SEND
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
203 rust-gpgme Rust Rust HighWrap. https://www. - 24.29 8.95 A 1 Readme, Apis, 2015-05-14 LGPL-2.1 https://github.com/johnschu
gnupg.org/(it C 2 Website Examples, 2017-08-04 g/rust-gpgme
)/related_sof Explanations
tware/gpgme
/index.html
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- IDEA, M6, M8, NDS, PRESENT - - - DH, RSA CMP, SET CMP, CMS, CGA,
EST, GPG, HT-
TPS, IKE, PE,
PGP, PoSE, RTD,
SEND
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
179 argon2rs Rust Rust High, Stan. - - 24.05 1.67 A 1 Readme, Apis, 2016-01-30 MIT https://github.com/bryant/a
Low C 4 Website Examples, 2017-06-06 rgon2rs
Explanations
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL, PRESENT - BLAKE2 - - SET HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
227 webpki Rust Rust High,
Reim. https://githu - 23.84 2.95 A 1 Readme, Apis, 2015-08-27 ISC https://github.com/briansmi
Low b.com/brians C 2 Website Explanations 2017-06-12 th/webpki
mith/mozilla
pkix
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL, DFC, M8, PRESENT - SHA, SHA-1, SHA-2, SHA-3, SHA- - ECDH, ECDSA, PKCS, PKIX, DPD, EST, HT-
256, SHA-512 RSA SET, X.509 TPS, IKE, OTR,
PE, PEM, TLS,
X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
208 twox-hash Rust Rust HighReim. https://githu - 23.45 1.15 A 1 Readme, Apis, 2015-05-02 MIT https://github.com/shepmast
b.com/Cyan4 C 2 Website Examples 2017-05-26 er/twox-hash
973/xxHash
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL, SEED - SipHash - - - HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
197 ring-pwhash Rust Rust High, Stan. - - 23.39 0.56 A 1 Readme, Apis, 2016-07-16 MIT, Apache-2.0 https://github.com/cryptosp
Low C 5 Website Explanations 2017-06-24 here/ring-pwhash
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- CAST, DEAL, PRESENT Salsa PBKDF2, scrypt - - SET EST, HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
206 rust-sha1 Rust Rust High Stan. - - 23.16 0.35 A 1 Readme, Apis, 2014-11-21 BSD-3-Clause https://github.com/mitsuhik
C 6 Website Examples 2017-04-06 o/rust-sha1
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
102/186

- IDEA NXT, PRESENT - SHA, SHA-1 - - CMP CMP, HTTPS


ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
A. Detailed Library Table
148 rust-gcrypt Rust Rust HighWrap. https://gnup - 22.79 6.43 A 1 Readme, Apis 2015-07-03 LGPL-2.1 https://github.com/johnschu
g.org/related C 0 Website 2017-08-04 g/rust-gcrypt
_software/lib
gcrypt
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC IDEA, PRESENT - PBKDF2, scrypt, SHA, SHA-1, SHA- HMAC ECDSA, RSA CMP, SET CMP, EST, GPG,
2, SHA-3, SHA-256 HTTPS, PoSE
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
219 rust-djangohashers Rust Rust High,
Reim. https://www. - 22.58 1.39 A 1 Readme, Apis, 2015-12-28 BSD-3-Clause https://github.com/racum/r
Low djangoproject. C 1 Website Examples, 2017-06-14 ust-djangohashers
com Explanations
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC DEAL - MD5, PBKDF2, SHA, SHA-1, SHA-2, HMAC - SET EST, HTTPS
SHA-3, SHA-256
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
210 hashes Rust Rust High Stan. - - 22.54 10 A 1 Readme, Apis, 2016-10-14 Apache-2.0, MIT https://github.com/RustCry
C 5 Website Examples, 2017-07-24 pto/hashes
Explanations
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC DEAL, IDEA NXT, M6, M8, - BLAKE2, GOST, Grostl, MD2, MD5, HMAC DH CMP, SET CMP, EST, HT-
PRESENT RIPEMD, SHA, SHA-1, SHA-2, SHA- TPS, PE
3, SHA-256, SHA-512, SHAKE, Stree-
bog, WHIRLPOOL
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
176 scram Rust Rust High, Stan. - - 22.05 1.22 A 1 Readme, Apis, 2016-08-18 MIT https://github.com/tomprogr
Low C 3 Website Examples, 2017-07-19 ammer/scram
Explanations
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC DEAL, PRESENT - PBKDF2 HMAC - - EST, HTTPS,
SCRAM, SEND
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
218 nobsign Rust Rust HighReim. https://githu - 21.55 0.26 A 1 Readme, Examples 2015-10-13 BSD-3-Clause https://github.com/badboy/
b.com/cyx/n C 2 Website 2017-05-09 nobsign
obi
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC - - - HMAC - - HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
163 ruma-signatures Rust Rust High Stan. - - 21.27 0.89 A 1 Website Apis, 2015-12-04 MIT https://github.com/ruma/ru
C 2 Examples, 2017-05-09 ma-signatures
Explanations
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL, PRESENT, SEED - - - DSA SET HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
189 hc256 Rust Rust High Stan. - - 20.8 0.26 A 1 Download 2016-06-06 MIT https://github.com/Tyzzer/h
C 0 2017-07-10 c256
103/186

EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL - - - - - HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
188 hc128 Rust Rust High Stan. - - 20.79 0.37 A 1 Download 2016-06-07 MIT https://github.com/Tyzzer/h
C 0 2017-07-22 c128
A. Detailed Library Table
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL - - - - - HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
232 webpki-roots Rust Rust HighWrap. https://mkce - 20.75 5.71 A 1 2016-08-28 MPL-2.0 https://github.com/ctz/webp
rt.org C 1 2017-08-13 ki-roots
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DES, FPE, M6, M8, TEA - FSB, SHA, SHA-2, SHA-3, SHA-256 - DH, DSS X.509 DPD, HTTPS,
IES, OTR, PE,
PEM, RMA, SSL,
X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
157 crypto-hash Rust Rust HighWrap. https://msdn - 20.66 0.53 A 1 Readme, Apis, 2016-06-23 MIT https://github.com/malept/c
.microsoft.co C 0 Website Examples, 2017-07-10 rypto-hash
m/en-us/libr Explanations
ary/ms86708
6.aspx, https:
//crates.io/cr
ates/common
crypto, https:
//crates.io/cr
ates/openssl
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL, IDEA NXT - MD5, SHA, SHA-1, SHA-2, SHA-3, - - SET HTTPS, TLS
SHA-256, SHA-512
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
194 newhope Rust Rust High,
Reim. https://githu - 20.48 2.22 A 1 2016-07-14 MIT https://github.com/quininer/
Low b.com/google C 0 2017-07-10 newhope
/boringssl/tre
e/master/cry
pto/newhope,
https://githu
b.com/fschlie
ker/newhope
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL ChaCha SHA, SHA-3, SHA-256, SHAKE - - - EST, HTTPS,
SEND
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
166 rust-fcp-cryptoauth Rust Rust High Stan. - - 20.38 2.91 A 1 2016-10-05 MIT https://github.com/rust-fcp/
C 1 2017-06-17 rust-fcp-cryptoauth
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
Poly1305 DEAL, PRESENT Salsa, SEAL SHA, SHA-2, SHA-3, SHA-256, SHA- Poly1305 - SET HTTPS, SEND
512
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
209 block-ciphers Rust Rust High Stan. - - 20.24 3.04 A 1 Readme, Apis, 2016-12-16 Apache-2.0, MIT https://github.com/RustCry
C 2 Website Examples, 2017-08-07 pto/block-ciphers
Explanations
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
104/186

- AES, AES-128, AES-192, AES-256, - - - - SET EST, HTTPS


Blowfish, DEAL, GOST, Kuznyechik,
PRESENT, RC, RC2, Twofish
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
A. Detailed Library Table
169 blissb Rust Rust High, Wrap. - - 20.08 0.86 A 1 2016-08-28 - https://github.com/quininer/
Low C 0 2017-07-12 blissb
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL - SHA, SHA-3, SHA-512 - - CMP CMP, HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
229 seckey Rust Rust High, Wrap. - - 20.07 0.63 A 1 2016-08-30 - https://github.com/quininer/
Low C 0 2017-08-04 seckey
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL - - - - CMP, SET CMP, HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
213 rust-commoncrypto Rust Rust High, Wrap. - - 19.9 0.73 A 1 2016-11-19 - https://github.com/malept/r
Low C 1 2017-07-16 ust-commoncrypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL, IDEA NXT - MD5, PBKDF2, SHA, SHA-1, SHA-2, - - - HTTPS
SHA-3, SHA-256, SHA-512
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
168 heimdal Rust Rust High, Wrap. - - 19.89 0.75 A 1 2016-09-10 - https://github.com/psychona
Low C 0 2017-06-06 utwiki/heimdal
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL, SEED ChaCha SHA, SHA-1, SHA-2, SHA-3, SHA- - - SET EST, HTTPS
512
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
228 clear_on_drop Rust Rust High, Wrap. - - 19.88 0.83 A 1 2017-01-14 - https://github.com/cesarb/cl
Low C 2 2017-08-06 ear_on_drop
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL, PRESENT - - - - CMP, SET CMP, HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
185 ed25519-dalek Rust Rust High, Wrap. - - 19.77 0.8 A 1 2016-12-01 - https://github.com/isislovecr
Low C 1 2017-08-16 uft/ed25519-dalek
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- PRESENT - SHA, SHA-2 - DH SET EST, HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
155 milagro-crypto-rust Rust Rust High, Wrap. - - 19.6 2.83 A 1 2017-03-22 - https://github.com/DSRCor
Low C 3 2017-08-02 poration/milagro-crypto-rust
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- SEED - SHA, SHA-2, SHA-3, SHA-256 - - CMP, SET CMP
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
182 chacha Rust Rust High Wrap. https://docs.r - 19.35 0.77 A 1 Examples 2016-03-01 MIT, Apache-2.0 https://github.com/PeterRei
s/chacha/0.1. C 1 2017-04-25 d/chacha
0/chacha
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL, PRESENT ChaCha, Salsa - - - CMP CMP, HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
105/186

196 pwhash Rust Rust High, Wrap. - - 18.9 2.45 A 1 2016-02-09 - https://github.com/inejge/p
Low C 2 2017-04-01 whash
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
A. Detailed Library Table
HMAC DES, DEAL - MD5, SHA, SHA-1, SHA-2, SHA-3, HMAC DSS CMP, SET CMP, HTTPS, PE
SHA-256, SHA-512
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
231 untrusted Rust Rust High, Wrap. - - 18.76 0.4 A 1 2016-06-05 - https://github.com/briansmit
Low C 1 2017-04-27 h/untrusted
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- - - - - - - HTTPS, IKE
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
147 octavo Rust Rust High, Wrap. - - 18.74 8.13 A 1 2015-07-27 - https://github.com/libOctav
Low C 9 2016-09-26 o/octavo
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC Blowfish, DEAL, IDEA NXT, ChaCha BLAKE2, MD5, RIPEMD, SHA, HMAC DH, RSA CMP, SET CMP, EST, HT-
PRESENT, SEED SHA-1, SHA-2, SHA-3, SHA-256, TPS, IES, PCT,
SHA-512, Tiger, WHIRLPOOL PGP, TLS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
180 blake2b Rust Rust High, Wrap. - - 18.49 0.84 A 1 2017-01-23 - https://github.com/danielreis
Low C 0 2017-06-26 inger/blake2b
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- M6, PRESENT, SEED - BLAKE2 - - CMP, SET CMP, HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
193 murmurhash64-rs Rust Rust High, Wrap. - - 17.4 0.31 A 1 2014-10-28 - https://github.com/badboy/
Low C 2 2016-12-09 murmurhash64-rs
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- SEED - - - - - HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
230 secrets Rust Rust High, Wrap. - - 17.24 1.24 A 1 2014-12-08 - https://github.com/stouset/s
Low C 3 2016-10-31 ecrets
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL, PRESENT - - - - SET HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
173 rust-paillier Rust Rust High, Wrap. - - 17.02 3.4 A 1 2016-07-19 - https://github.com/snipsco/r
Low C 2 2017-03-16 ust-paillier
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL, PRESENT, SEED - - - Paillier SET EST, HTTPS, PE
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
214 sodalite Rust Rust High, Wrap. - - 16.83 2.92 A 1 2015-10-15 - https://github.com/jmesmon
Low C 1 2017-02-03 /sodalite
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
Poly1305 CAST, SEED Salsa SHA, SHA-2, SHA-3, SHA-256, SHA- Poly1305 - CMP, SET CMP, HTTPS
512
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
150 minimal-tls Rust Rust High, Wrap. - - 16.8 2.93 A 1 2017-03-24 - https://github.com/cmalekpo
Low C 1 2017-05-16 ur/minimal-tls
106/186

EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC, Poly1305 DEAL, PRESENT ChaCha SHA, SHA-1, SHA-2, SHA-3, SHA- HMAC, Poly1305 ECDSA, RSA SET HTTPS, PEM,
256, SHA-512 SEND, SSL, TLS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
A. Detailed Library Table
151 rust-siphash Rust Rust High, Wrap. - - 16.59 1.33 A 1 2016-10-04 - https://github.com/jedisct1/
Low C 2 2017-03-23 rust-siphash
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- - - SipHash - - CMP, SET CMP, HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
199 rust-bcrypt Rust Rust High, Wrap. - - 16.19 0.48 A 1 2015-12-24 - https://github.com/Keats/ru
Low C 3 2016-12-04 st-bcrypt
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL, IDEA - - - - - HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
191 lioness-rs Rust Rust High, Wrap. - - 16.06 0.39 A 1 2016-12-16 - https://github.com/burdges/
Low C 1 2017-04-11 lioness-rs
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL, PRESENT ChaCha BLAKE2, scrypt - - - EST, HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
201 rust-farmhash Rust Rust High, Wrap. - - 16.01 1.53 A 1 2015-07-10 - https://github.com/seiflotfy/
Low C 5 2016-03-20 rust-farmhash
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
MMH-Badger AES, ARIA, BATON, Blowfish, ChaCha, DI- SipHash, Skein, Tiger, WHIRLPOOL MMH-Badger DH, RSA, YAK OpenCA, SET AKA, ACME,
CAST, Chiasmus, Crab, CRYPTON, CING, Dragon, CAVE, EKE, Fire-
DEAL, FEAL, FROG, IDEA NXT, eSTREAM, FISH, fly, HTTPS, IKE,
IDEA, Lucifer, M6, M8, MAGENTA, Frogbit, LE- KINK, PE, PoSE,
Mercy, MESH, MMB, Nimbus, VIATHAN, LEX, RMA, SCRAM,
PRESENT, Prince, RC, RC2, Ser- MAG, Panama, SEND, SPORE
pent, SEED, SHARK, Skipjack, Pike, Rabbit, Ram-
Speck, TEA, Xenon, Zodiac butan, Scream,
SEAL, SNOW,
SOBER, Solitaire,
Trivium, Turing,
Vernam, VEST,
WAKE
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
165 cryptohash Rust Rust High, Wrap. - - 15.82 0.1 A 1 2017-07-22 - https://github.com/krl/crypt
Low C 0 2017-07-23 ohash
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- - - BLAKE2 - - - HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
159 rust-crypto-working Rust Rust High, Wrap. - - 14.87 3.97 A 1 2013-10-08 - https://github.com/DaGenix/
Low C 0 2016-05-22 rust-crypto-working
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC CAST, DEAL, IDEA NXT, Salsa MD5, PBKDF2, scrypt, SHA, SHA-1, HMAC - SET EST, HTTPS,
PRESENT SHA-2, SHA-3, SHA-256, SHA-512 TLS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
171 message_verifier Rust Rust High, Wrap. - - 14.87 0.75 A 1 2016-10-24 - https://github.com/mikeycgt
Low C 0 2017-03-18 o/message_verifier
107/186

EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, AES-256, DEAL, IDEA - PBKDF2, SHA, SHA-1 HMAC - SET HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
A. Detailed Library Table
174 rust-threshold-secre Rust Rust High, Wrap. - - 14.83 1.84 A 1 2016-06-24 - https://github.com/snipsco/r
t-sharing Low C 1 2017-01-23 ust-threshold-secret-sharing
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL, PRESENT - - - - - HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
181 blake2-rfc Rust Rust High, Wrap. - - 14.52 1.29 A 1 2015-05-24 - https://github.com/cesarb/bl
Low C 2 2016-02-27 ake2-rfc
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- CAST, DEAL, IDEA NXT, - BLAKE2 - - CMP, SET CMP, HTTPS
PRESENT, SEED
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
200 rust-blake2 Rust Rust High, Wrap. - - 14.48 5.06 A 1 2014-08-25 - https://github.com/ebfe/rust-
Low C 1 2015-06-06 blake2
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- - - BLAKE2 - - CMP CMP, HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
195 pumpkin Rust Rust High, Wrap. - - 14.33 0.55 A 1 2015-09-23 - https://github.com/zcdziura/
Low C 2 2016-06-11 pumpkin
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL, PRESENT - - - - SET EST, GPG, HT-
TPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
204 rust-hkdf Rust Rust High, Wrap. - - 14.28 0.2 A 1 2015-01-02 - https://github.com/vladikoff/
Low C 1 2015-12-26 rust-hkdf
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC DEAL - SHA, SHA-2 HMAC - CMP CMP, EST, HT-
TPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
156 steam-crypto-rs Rust Rust High, Wrap. - - 13.99 0.11 A 1 2015-09-05 - https://github.com/yberreby/
Low C 2 2016-01-11 steam-crypto-rs
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL, IDEA NXT, PRESENT - - - - - HTTPS, PEM
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
217 edcert Rust Rust High, Wrap. - - 13.96 1.5 A 1 2016-02-21 - https://github.com/zombiem
Low C 1 2016-10-22 uffin/edcert
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL, PRESENT - SHA, SHA-2, SHA-3, SHA-512 - DSA SET HTTPS, SEND
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
160 rust-cryptopp Rust Rust High, Wrap. - - 13.85 1.79 A 1 2015-04-13 - https://github.com/cantora/r
Low C 1 2015-09-10 ust-cryptopp
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC - - SHA, SHA-1, SHA-3 HMAC - CMP CMP, HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
108/186

158 rust-crypto Rust Rust High, Wrap. - - 13.84 0.27 A 1 2014-12-03 - https://github.com/hmac/rus
Low C 0 2016-03-16 t-crypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES - - - - - -
A. Detailed Library Table
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
177 susurrus Rust Rust High, Wrap. - - 13.64 0.9 A 1 2015-07-07 - https://github.com/tiffany35
Low C 1 2016-01-11 2/susurrus
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC, Poly1305 DEAL, PRESENT ChaCha, Salsa SHA, SHA-2, SHA-3, SHA-256 HMAC, Poly1305 DH SET HTTPS, SEND
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
149 crypto Rust Rust High, Wrap. - - 13.52 0.39 A 1 2015-07-06 - https://github.com/CodingA
Low C 1 2015-08-30 narchy/crypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- - Vigenere cipher - - - - HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
170 dono-crate Rust Rust High, Wrap. - - 13.51 0.82 A 1 2016-08-18 - https://github.com/dono-app
Low C 1 2016-12-17 /dono-crate
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC PRESENT - PBKDF2, SHA, SHA-2 HMAC - CMP CMP, EST, HT-
TPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
221 libtls.rs Rust Rust High, Wrap. - - 13.44 0.72 A 1 2015-01-04 - https://github.com/manuels/
Low C 0 2015-01-04 libtls.rs
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- - - - - - SET HTTPS, SSL, TLS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
154 rust-crypto-nacl Rust Rust High, Wrap. - - 13.34 0.61 A 1 2015-02-07 - https://github.com/Yawning/
Low C 0 2015-02-12 rust-crypto-nacl
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
Poly1305 - Salsa SHA, SHA-2 Poly1305 - - EST, HTTPS,
SEND
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
202 rust-fastpbkdf2 Rust Rust High, Wrap. - - 13.12 0.36 A 1 2015-10-09 - https://github.com/ctz/rust-
Low C 1 2015-10-30 fastpbkdf2
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC PRESENT - PBKDF2, SHA, SHA-1, SHA-2, SHA- HMAC - - HTTPS
3, SHA-256, SHA-512
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
187 hashsign Rust Rust High, Wrap. - - 12.97 0.69 A 1 2016-02-28 - https://github.com/Tyzzer/h
Low C 0 2016-09-30 ashsign
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- - - SHA, SHA-2 - - CMP, SET CMP, HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
186 hash-rs Rust Rust High, Wrap. - - 12.89 0.33 A 1 2015-11-30 - https://github.com/asukhare
Low C 1 2015-12-10 v/hash-rs
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
109/186

- IDEA NXT, NOEKEON - SHA, SHA-1, SHA-3 - - - HTTPS


ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
164 crypto_vault Rust Rust High, Wrap. - - 12.85 0.27 A 1 2015-06-30 - https://github.com/zmbush/
Low C 0 2015-07-02 crypto_vault
A. Detailed Library Table
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC DEAL - PBKDF2, SHA, SHA-1 HMAC - SET HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
172 noises Rust Rust High, Wrap. - - 12.66 0.53 A 1 2015-09-16 - https://github.com/stouset/n
Low C 0 2016-01-21 oises
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC, Poly1305 DEAL, PRESENT ChaCha SHA, SHA-2, SHA-3, SHA-256 HMAC, Poly1305 - - EST, HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
162 rust-tweetnacl Rust Rust High, Wrap. - - 12.52 2.85 A 1 2016-09-04 - https://github.com/kcchu/ru
Low C 1 2016-10-30 st-tweetnacl
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
Poly1305 PRESENT Salsa SHA, SHA-2, SHA-3, SHA-256, SHA- Poly1305 - CMP CMP, EST, HT-
512 TPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
152 rust-sparx Rust Rust High, Wrap. - - 12.49 0.52 A 1 2017-02-15 - https://github.com/jedisct1/
Low C 0 2017-02-17 rust-sparx
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- IDEA NXT LEX SipHash - - - HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
233 zerodrop-rs Rust Rust High, Wrap. - - 12.45 0.55 A 1 2017-01-11 - https://github.com/burdges/
Low C 0 2017-02-02 zerodrop-rs
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL, PRESENT - - - - SET HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
161 rust-paillier Rust Rust High, Wrap. - - 12.4 2.68 A 1 2016-05-11 - https://github.com/xcodevn/
Low C 1 2016-07-03 rust-paillier
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL, SEED - - - Paillier CMP, SET CMP, HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
205 rust-rabbit Rust Rust High, Wrap. - - 12.27 0.64 A 1 2015-11-15 - https://github.com/blackbea
Low C 0 2015-11-15 m/rust-rabbit
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- - Rabbit - - - - HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
167 rs-encryptfile Rust Rust High, Wrap. - - 12.11 1.74 A 1 2015-12-22 - https://github.com/jmquigs/
Low C 0 2015-12-30 rs-encryptfile
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, SEED ISAAC scrypt, SHA, SHA-2 HMAC - SET HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
190 jhash-rs Rust Rust High, Wrap. - - 12.07 0.48 A 1 2017-01-26 - https://github.com/badboy/j
Low C 0 2017-01-26 hash-rs
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
110/186

- PRESENT, SEED - - - - - EST, HTTPS


ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
183 chacha20-poly1305- Rust Rust High, Wrap. - - 11.93 1.79 A 1 2016-01-30 - https://github.com/cesarb/c
aead Low C 0 2016-02-01 hacha20-poly1305-aead
A. Detailed Library Table
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
Poly1305 CAST, DEAL, PRESENT ChaCha BLAKE2 Poly1305 - - HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
198 rlwekex Rust Rust High, Wrap. - - 11.76 1.11 A 1 2016-05-08 - https://github.com/Tyzzer/rl
Low C 0 2016-07-03 wekex
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- - - - - - - HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
178 aes Rust Rust High, Wrap. - - 11.67 2.03 A 1 2016-04-28 - https://github.com/quininer/
Low C 0 2016-05-31 aes
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES - - - - SET -
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
223 rust-mbedtls Rust Rust High, Wrap. - - 11.37 110 A 1 2016-10-30 - https://github.com/jethrogb/
Low C 0 2016-11-05 rust-mbedtls
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, AES-128, AES-192, AES-256, LEX, MAG, RC, MD2, MD5, PBKDF2, RIPEMD, HMAC DH, DSA, DSS, CMP, PKCS, AKA, CMP, CSR,
Blowfish, Camellia, CAST, DES, Vernam scrypt, SHA, SHA-1, SHA-2, SHA-3, ECDH, ECDSA, PKIX, SET, X.509 DTLS, EST, HT-
DEAL, IDEA NXT, IDEA, M6, M8, SHA-256, SHA-512 RSA TPS, IKE, IPsec,
NDS, PRESENT, RC, RC2, SAFER, PE, PEM, SEND,
SEED, TEA, 3DES, XTEA SSL, TLS, X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
220 alt-tls Rust Rust High, Wrap. - - 11.23 3.67 A 1 2016-09-09 - https://github.com/lemonroc
Low C 0 2016-09-12 k/alt-tls
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, PRESENT, 3DES RC MD5, SHA, SHA-1, SHA-2, SHA-3, HMAC DSA, ECDH, SET AKA, HTTPS,
SHA-256, SHA-512 ECDSA, RSA SEND, SRTP,
TLS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
211 ring Rust Asse High Stan. - - - 29 A 2 Readme, Apis, 2014-06-20 ISC, OpenSSL, SSL https://github.com/briansmi
C 110 Website Examples, 2017-07-21 eay, IntelLicense, A th/ring
Explanations pache-2.0, EricYou
ngOpenSourceLicen
se
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC, Poly1305 3-Way, AES, AES-128, AES-256, ChaCha, Dragon, PBKDF2, SHA, SHA-1, SHA-2, SHA- HMAC, Poly1305 DH, DSS, ECDH, CMP, PKIX, SET CMP, EST, HT-
CAST, DES, DEAL, IDEA, M6, M8, Scream, SEAL, 3, SHA-256, SHA-512 ECDSA, RSA TPS, IKE, PE,
NDS, PRESENT, SAFER, SEED Turing PEM, SEND, SSH,
SSL
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
243 rbnacl Ruby Ruby High, Wrap. http://nacl.c - 32.46 3.98 A 1 Readme, Apis, 2012-12-01 MIT https://github.com/cryptosp
Low r.yp.to C 22 Website, Examples, 2017-06-13 here/rbnacl
Download Explanations
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC, Poly1305 DEAL, M6, M8, PRESENT, Q, SEED ChaCha, Salsa BLAKE2, PBKDF2, scrypt, SHA, HMAC, Poly1305 ECDH SET EST, HTTPS,
111/186

SHA-2, SHA-3, SHA-256, SHA-512 IKE, PE, SEND,


TLS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
A. Detailed Library Table
070 themis C, C High Stan. - - 31.05 47 A 1 Readme, Apis, 2014-09-13 Apache-2.0 https://github.com/cossac
C++, C 19 Website, Examples, 2017-08-16 klabs/themis
Swift, Download Explanations
Objective-C,
Java,
Ruby,
Python,
PHP,
C++,
JavaScript,
Go
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, AES-128, AES-192, AES-256, LEX, Rabbit, MD2, MD5, MD6, PBKDF2, SHA, HMAC DH, ECDH, CMP, LDAP, RD- AKA, CMP, DPV,
ARIA, CAST, DEAL, IDEA, M6, M8, SEAL, SNOW, SHA-1, SHA-2, SHA-3, SHA-256, ECDSA, RSA BMS, SET DCII, EST, GPG,
MAGENTA, NDS, PRESENT, RC, Turing SHA-512 HTTPS, IKE,
RC5, TEA MSE, OTR, PE,
PEM, PGP, SEND,
SSH, SSL, VBR
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
251 scrypt Ruby C High, Wrap. http://www.t - 30.52 3.72 A 3 Readme Apis, 2010-12-16 MIT https://github.com/pbhogan
Low arsnap.com/s C 15 Examples, 2017-03-20 /scrypt
crypt.html Explanations
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- M6, M8, PRESENT Salsa scrypt, SHA, SHA-2, SHA-3, SHA- - DH SET HTTPS, PE, PEM,
256 SSH
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
236 reversible_cryptogr Ruby Ruby High Wrap. 137 - 27.49 0.21 A 2 Readme Apis, 2015-03-28 - https://github.com/mitaku/r
aphy C 4 Examples 2017-05-31 eversible_cryptography
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, AES-256 - MD5, PBKDF2, SHA, SHA-1 HMAC - SET HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
250 bcrypt-ruby Ruby C High Wrap. https://man. - 26.2 2.76 A 2 Readme Examples, 2007-02-27 MIT https://github.com/codahale
openbsd.org/ C 26 Explanations 2016-03-31 /bcrypt-ruby
bcrypt.3
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- Blowfish, DES, DEAL - MD5 - DSS SET EST, HTTPS,
IKE, PE
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
245 gibberish Ruby Ruby High, Wrap. 137 - 24.59 1.05 A 1 Readme, Apis, 2011-03-23 MIT https://github.com/mdp/gib
Low C 10 Website Examples 2017-03-02 berish
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, AES-256, DEAL - MD5, PBKDF2, SHA, SHA-1, SHA-2, HMAC RSA CMP, SET CMP, EST, HT-
SHA-3, SHA-256, SHA-512 TPS, PE, PEM,
SEND
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
235 cryptosystem Ruby Ruby High Wrap. 137 - 21.64 0.14 A 1 Readme Apis, 2016-05-14 MIT https://github.com/joshwetz
C 1 Examples, 2017-07-29 el/cryptosystem
112/186

Explanations
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL, M6 - - - RSA - EST, HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
A. Detailed Library Table
237 sirp Ruby Ruby High Fork https://githu - 19.61 1.16 A 1 Readme, Apis, 2012-03-05 BSD-3-Clause https://github.com/grempe/
b.com/lamika C 1 Website Examples, 2017-02-13 sirp
e/srp-rb Explanations
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- PRESENT, SEED - - - DH, DSA, RSA SET AKA, EST, GPG,
HTTPS, PEM,
SEND
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
239 virgil-crypto-ruby Ruby Ruby High Wrap. https://githu - 18.69 0.74 A 1 Readme 2016-11-23 - https://github.com/VirgilSec
b.com/Virgil C 4 2017-04-24 urity/virgil-crypto-ruby
Security/virgi
l-crypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- - - - - - SET EST, HTTPS, SSL
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
246 krypt Ruby Ruby High, Wrap. - - 18.66 14 A 1 2011-12-05 - https://github.com/krypt/kr
Low C 7 2014-06-22 ypt
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC DEAL, M6, M8, PRESENT - MD2, MD5, PBKDF2, RIPEMD, HMAC DH, ECDSA, RSA CMP, LDAP, CMP, DPD, EST,
SHA, SHA-1, SHA-2, SHA-3, SHA- OCSP, SET, HTTPS, IES,
256, SHA-512 X.509 OCSP, PE, PEM,
PGP, SEND,
X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
247 ruby-mcrypt Ruby Ruby High, Wrap. - - 16.26 5.17 A 1 2009-09-06 - https://github.com/kingpong
Low C 2 2013-02-24 /ruby-mcrypt
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES, CAST, CAST-128, CAST-256, WAKE - - DSS PKCS, SET EST
DES, DEAL, LOKI97, PRESENT,
RC, RC2, Serpent, Twofish, XTEA
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
248 ezcrypto Ruby Ruby High, Wrap. - - 15.67 2.37 A 1 2005-07-20 - https://github.com/pelle/ezc
Low C 1 2009-03-10 rypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES, AES-128, AES-192, AES-256, RC SHA, SHA-1, SHA-2 - DH, DSA, DSS, SET DPD, EST, HT-
Blowfish, DES, DEAL, IDEA, M6, RSA TPS, PE, PEM,
M8, PRESENT, RC, RC2, SAFER SEND
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
238 lupine_crypto Ruby Ruby High, Wrap. - - 14.93 0.15 A 1 2010-08-05 - https://github.com/LupineD
Low C 0 2010-11-18 ev/lupine_crypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL - - - - - EST, HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
244 cryptor Ruby Ruby High, Wrap. - - 14.66 0.78 A 1 2014-05-17 - https://github.com/cryptosp
Low C 1 2014-08-23 here/cryptor
113/186

EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC, Poly1305 AES, AES-128, AES-256, DEAL, M6, Salsa SHA, SHA-2, SHA-3, SHA-256 HMAC, Poly1305 DH, LUC - HTTPS, PE,
PRESENT SEND
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
A. Detailed Library Table
249 crypt Ruby Ruby High, Wrap. - - 14.42 1.78 A 1 2013-07-25 - https://github.com/kixorz/cr
Low C 0 2013-07-25 ypt
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES, Blowfish, IDEA, RC, RC6 LEX MD5 - - - EST, HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
242 ossl_cryptor Ruby Ruby High, Wrap. - - 13.58 0.56 A 1 2016-06-26 - https://github.com/koyupi/o
Low C 0 2016-12-31 ssl_cryptor
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, AES-128, AES-256, DES, - MD5, PBKDF2, SHA, SHA-2, SHA-3, HMAC DSS SET HTTPS, SSL
DEAL SHA-256
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
241 session-keys-rb Ruby Ruby High, Wrap. - - 12.36 0.46 A 1 2016-04-24 - https://github.com/grempe/s
Low C 0 2016-09-09 ession-keys-rb
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL, PRESENT, SEED - scrypt, SHA, SHA-2, SHA-3, SHA- - ECDH SET EST, GPG, HT-
256 TPS, PEM, SEND
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
240 Ruby-Cryptograph Ruby Ruby High, Wrap. - - 11.46 0.18 A 1 2016-05-20 - https://github.com/Maxwell-
y Low C 0 2016-05-22 Alexius/Ruby-Cryptography
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- - - MD5 - - - -
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
234 OpenSSL(S) Ruby - High, Wrap. 137 - - - A - Readme, Apis, - Ruby, GPL-2.0, BSD -
Low C - Website Examples, - -2-Clause
Explanations
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- - - - - - - -
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
136 wolfssl C, C High Wrap. https://www - 38.94 259 A 4 Readme, Apis, 2011-02-05 GPL-2.0, commerci https://github.com/wolfssl/
Java, .wolfssl.com/ C 49 Website, Examples, 2017-08-16 al wolfssl
C#, wolfSSL/Pro Download Explanations
Python, ducts-wolfcry
PHP, pt.html
Perl
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC, Poly1305 AES, AES-128, AES-192, AES-256, ChaCha, LEX, BLAKE2, MD2, MD5, PBKDF2, HMAC, Poly1305 DH, DSA, DSS, CMP, OCSP, CMP, CSR, CMS,
Camellia, CAST, CRYPTON, DES, MAG, Rabbit, RC, RIPEMD, scrypt, SHA, SHA-1, SHA- ECDH, ECDSA, PKCS, PKIX, DTLS, DPD, EST,
DEAL, IDEA, M6, M8, PRESENT, Vernam 2, SHA-3, SHA-256, SHA-512 NTRUEncrypt, RTCS, SCEP, GPG, HTTPS,
RC, RC2, SEED, 3DES RSA SET, X.509 IKE, OCSP, PE,
PEM, PGP, RTD,
SCEP, SEND,
SSH, SSL, TLS,
WPA, X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
114/186
A. Detailed Library Table
264 commons-crypto Java Java High,Wrap. 137, http://d - 34.21 12 A 3 Readme, Apis, 2015-03-27 Apache-2.0 https://github.com/apache/c
Low ocs.oracle.co C 24 Website Examples, 2017-05-27 ommons-crypto
m/javase/8/d Explanations
ocs/technotes
/guides/secur
ity/crypto/C
ryptoSpec.ht
ml
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES, AES-128, AES-192, AES-256, Crypto1 MD5 - - SET EST, HTTPS, PE,
IDEA, PRESENT, RC, RC2, SEED PGP, SEND
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
070 themis C, C High Stan. - - 31.05 47 A 1 Readme, Apis, 2014-09-13 Apache-2.0 https://github.com/cossac
C++, C 19 Website, Examples, 2017-08-16 klabs/themis
Swift, Download Explanations
Objective-C,
Java,
Ruby,
Python,
PHP,
C++,
JavaScript,
Go
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, AES-128, AES-192, AES-256, LEX, Rabbit, MD2, MD5, MD6, PBKDF2, SHA, HMAC DH, ECDH, CMP, LDAP, RD- AKA, CMP, DPV,
ARIA, CAST, DEAL, IDEA, M6, M8, SEAL, SNOW, SHA-1, SHA-2, SHA-3, SHA-256, ECDSA, RSA BMS, SET DCII, EST, GPG,
MAGENTA, NDS, PRESENT, RC, Turing SHA-512 HTTPS, IKE,
RC5, TEA MSE, OTR, PE,
PEM, PGP, SEND,
SSH, SSL, VBR
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
299 org.globaltester.cry Java Java High Fork 280 - 28.6 0.42 A 2 Readme Explanations 2015-03-27 GPL-2.0, GPL-2.0+ https://github.com/PersoSim
ptoprovider C 5 2017-06-19 /org.globaltester.cryptoprovid
er
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES, DEAL, DFC, IDEA, M6, M8, MAG, ZUC MD6 - DH, DSA, El- CMP, DVCS, AS2, CMP, CMS,
PRESENT Gamal, LUC, OCSP, PKCS, DCII, EST, IES,
McEliece, RSA SET, X.509 IKE, MSE, OCSP,
PE, PEM, RTD,
TSP, TLS, VBR,
WPS, X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
254 java-aes-crypto Java Java High Stan. - - 28.5 1.03 A 2 Readme, Examples, 2014-11-14 MIT https://github.com/tozny/ja
C 4 Website Explanations 2017-06-12 va-aes-crypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, DEAL, M6, M8, PRESENT, - SHA, SHA-2, SHA-3, SHA-256 HMAC - SET EST, HTTPS, PE,
SEED SEND
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
261 tweetnacl-java Java Java High, Stan. - - 28.02 11 A 2 Readme, Apis, 2014-10-21 MIT https://github.com/InstantW
115/186

Low C 3 Website Explanations 2017-07-25 ebP2P/tweetnacl-java


EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
Poly1305 DEAL, SEED Salsa SHA, SHA-2, SHA-3, SHA-256, SHA- Poly1305 - SET EST, HTTPS
512
A. Detailed Library Table
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
257 jnacl Java Java HighReim. http://nacl.cr. - 27.23 1.53 A 1 Readme, 2011-12-30 BSD-2-Clause https://github.com/neilalexa
yp.to C 4 Website 2017-07-18 nder/jnacl
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
Poly1305 - Salsa - Poly1305 - SET EST, HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
319 jasypt Java Java High, Wrap. - - 27.19 63 A 1 2006-11-29 - http://svn.code.sf.net/p/jasy
Low C 4 2017-06-04 pt/code/trunk
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- CAST, DES, DEAL, FPE, IDEA MAG, NLS, RC MD2, MD5, MD6 - DH, DSS, LUC, SET AS2, CMC, CSR,
NXT, IDEA, M6, M8, PRESENT, YAK DTLS, DPD, EST,
RC, RC2, RC6, SAFER, TEA, UES GSI, GPG, HT-
TPS, IES, IKE,
OTR, PE, PEM,
PGP, PoSE, RMA,
SCP, SEND, SSH,
TLS, VBR, WPA
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
255 spring-crypto-utils Java Java HighWrap. http://docs.o - 26.83 10 A 1 Website Examples, 2010-02-09 Apache-2.0 https://github.com/mcaserta
racle.com/jav C 3 Explanations 2017-08-01 /spring-crypto-utils
ase/7/docs/te
chnotes/guid
es/security/c
rypto/Crypto
Spec.html
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC PRESENT NLS, SEAL - HMAC - SET EST, GPG, HT-
TPS, SSL
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
270 java-crypto-conditi Java Java HighWrap. https://githu - 25.79 3.4 A 2 Readme Examples, 2016-07-28 Apache-2.0 https://github.com/interledg
ons b.com/str4d/ C 5 Explanations 2017-08-13 er/java-crypto-conditions
ed25519-java
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- M6, PRESENT - SHA, SHA-2, SHA-3, SHA-256, SHA- - RSA SET EST, HTTPS, I2P,
512 PE
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
263 cryptacular Java Java High Stan. - - 25.58 14 A 1 Readme Explanations 2013-11-19 Apache-2.0, LGPL- https://github.com/vt-middl
C 2 2017-07-10 3.0 eware/cryptacular
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, AES-128, AES-192, AES-256, RC, SEAL MD5, SHA, SHA-1, SHA-2, SHA-3, HMAC DH, DSA, DSS, CMP, EJBCA, CMP, CSR, DPD,
DES, IDEA, M6, M8, PRESENT, RC, SHA-256, SHA-512 LUC, RSA LDAP, OCSP, EST, GPG, HT-
RC2, RC5, TEA PKCS, PKIX, TPS, OCSP, PE,
SET, X.509 PEM, SSL, X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
267 hadoop-crypto Java Java High Stan. - - 25.25 5.41 A 1 Readme Examples, 2016-06-29 Apache-2.0 https://github.com/palantir/
C 9 Explanations 2017-08-16 hadoop-crypto
116/186

EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES, IDEA, M8, PRESENT - - - RSA SET AKA, EST, HT-
TPS, PE, PEM,
SSL
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
A. Detailed Library Table
262 tink Java Java High Stan. - - 23.93 49 A 1 Readme, Examples, 2017-03-22 Apache-2.0 https://github.com/google/ti
C 14 Website, Explanations 2017-08-14 nk
Download
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC, OMAC, AES, AES-128, AES-192, AES-256, ChaCha, Salsa scrypt, SHA, SHA-1, SHA-2, SHA-3, HMAC, OMAC, ECDH, ECDSA CMP, SET, X.509 AKA, CMP, EST,
Poly1305 CAST, DEAL, M8, PRESENT, SHA-256, SHA-512 Poly1305 GPG, HTTPS,
SAFER IES, SEND, X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
281 virgil-sdk-java-andr Java Java High Stan. - - 22.81 30 A 1 Readme, Apis, 2016-02-29 BSD-3-Clause https://github.com/VirgilSec
oid C 2 Website Explanations 2017-08-11 urity/virgil-sdk-java-android
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, AES-128, AES-192, AES- Crypto1, LEX, RC MD5, PBKDF2, SHA, SHA-1, SHA-2, HMAC DH, DSS, ECDH, CMP, PKCS, SET, AS1, AKA, CMC,
256, CAST, DES, M6, M8, NDS, SHA-3, SHA-256, SHA-512 ECDSA, LUC, X.509 CMP, CSR, CMS,
PRESENT, SEED RSA DPV, EKE, EST,
GPG, HTTPS,
IES, PE, PEM,
SEND, TLS, X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
277 Java-PBKDF2 Java Java High Stan. - - 22.62 4.2 A 1 Readme Examples, 2015-12-20 BSD-2-Clause https://github.com/Sebastia
C 1 Explanations 2017-06-20 nDeiss/Java-PBKDF2
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL, PRESENT - RIPEMD - - SET EST, HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
260 Cryptolite Java Java HighWrap. http://docs.o - 21.82 4.41 A 1 Readme Examples, 2011-07-06 MIT https://github.com/davidcar
racle.com/jav C 3 Explanations 2017-03-12 boni/Cryptolite
ase/8/docs/te
chnotes/guid
es/security/c
rypto/Crypto
Spec.html
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC CAST, CRYPTON, DEAL, IDEA - PBKDF2, SHA, SHA-2, SHA-3, SHA- HMAC DSA, RSA SET EST, GPG, HT-
NXT, IDEA, PRESENT, SEED 256 TPS, SEND
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
266 cryptolib Java Java High, Stan. - - 21.39 4.26 A 1 Readme Explanations 2016-06-16 AGPL-3.0, commer https://github.com/cryptom
Low C 1 2017-08-16 ciallicence ator/cryptolib
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, AES-256, CAST, IDEA, - scrypt, SHA, SHA-2, SHA-3, SHA- HMAC - SET EST, GPG, HT-
PRESENT, SEED 256 TPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
273 java-aes-crypto Java Java High Fork 254 - 20.69 1.16 A 2 Readme Examples, 2014-11-14 MIT https://github.com/scottyab/
C 4 Explanations 2016-11-22 java-aes-crypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, DEAL, M6, M8, PRESENT, - SHA, SHA-2, SHA-3, SHA-256 HMAC - SET EST, HTTPS,
SEED SEND
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
117/186

274 cryptobox-jni Java Java HighWrap. https://githu - 20.45 1.66 A 1 Readme Examples, 2015-02-28 GPL-3.0 https://github.com/wireapp/
b.com/wireap C 6 Explanations 2017-02-01 cryptobox-jni
p/cryptobox
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
A. Detailed Library Table
- IDEA, PRESENT - - - - SET EST, HTTPS,
SEND
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
268 oversec_crypto Java Java High, Stan. - - 20.09 13 A 1 Readme 2016-08-04 GPL-3.0 https://github.com/oversecio
Low C 1 2017-05-27 /oversec_crypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
Poly1305 ARIA, BATON, CAST, Crab, ChaCha, Dragon, MD5, SHA, SHA-1, SHA-2, SHA-3, Poly1305 DH, DSS, RSA, SET AKA, ACME,
CRYPTON, CS-Cipher, DES, DEAL, FISH, ISAAC, SHA-256, Tiger YAK CAVE, EKE, EST,
FROG, IDEA NXT, IDEA, KASUMI, LEX, MAG, GPG, HTTPS,
M6, M8, MARS, Mercy, MESH, MICKEY, IES, IKE, KINK,
Nimbus, PRESENT, Prince, SEED, Panama, Pike, Oakley, PANA,
SHARK, Simon, Speck, TEA, Xenon Rabbit, Salsa, PE, PGP, PoSE,
Scream, SEAL, RMA, SCRAM,
SFINKS, SNOW, SEND, SPORE,
SOBER, VEST, TLS
WAKE
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
288 java-crypto-utils Java Java High, Wrap. - - 19.42 0.95 A 1 2016-11-02 - https://github.com/NeilMad
Low C 0 2017-07-06 den/java-crypto-utils
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC PRESENT - SipHash HMAC - - EST, GPG, HT-
TPS, SSH
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
256 Whitebox-crypto-A Java Java High, Wrap. - - 19.39 9.01 A 1 2013-10-07 GPL-3.0, LGPL-2.1 https://github.com/ph4r05/
ES-java Low C 2 2017-01-31 + Whitebox-crypto-AES-java
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES, IDEA, PRESENT - - - - SET EST, HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
315 chloride Java Java High, Wrap. - - 19.17 0.88 A 1 2015-03-11 - https://github.com/jtdowney
Low C 1 2017-03-16 /chloride
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL, PRESENT - - - - - EST, GPG, HT-
TPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
280 org.globaltester.cry Java Java High, Wrap. - - 19.07 0.41 A 2 2015-03-27 - https://github.com/GlobalTe
ptoprovider Low C 5 2016-05-06 ster/org.globaltester.cryptopr
ovider
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES, DEAL, DFC, IDEA, M6, M8, MAG, ZUC MD6 - DH, DSA, El- CMP, DVCS, AS2, CMP, CMS,
PRESENT Gamal, LUC, OCSP, PKCS, DCII, EST, IES,
McEliece, RSA SET, X.509 IKE, MSE, OCSP,
PE, PEM, RTD,
TSP, TLS, VBR,
WPS, X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
258 aerogear-crypto-jav Java Java High, Wrap. - - 18.71 2.81 A 1 2013-09-02 - https://github.com/aerogear/
118/186

a Low C 7 2016-05-11 aerogear-crypto-java


EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, PRESENT - PBKDF2 HMAC ECDSA SET, X.509 EST, GPG, HT-
TPS, X.509
A. Detailed Library Table
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
306 amv-highmobility-c Java Java High, Wrap. - - 18.63 1.67 A 1 2017-04-19 - https://github.com/amvnetw
ryptotool-wrapper Low C 2 2017-07-05 orks/amv-highmobility-crypt
otool-wrapper
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, DEAL, M8, PRESENT, SEED Crypto1 SHA, SHA-2, SHA-3, SHA-256 HMAC DH SET EST, HTTPS, PE,
TLS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
265 CloudCrypto Java Java High, Wrap. - - 18.36 41 A 1 2015-10-05 - https://github.com/liuweiran
Low C 2 2017-03-02 900217/CloudCrypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- IDEA, M6, M8, PRESENT, Prince LEX - - DH SET EST, HTTPS,
IKE, PE, SEND
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
303 ntru-crypto Java Java High, Wrap. - - 18.33 40 A 1 2013-06-05 - https://github.com/AttackVe
Low C 7 2015-01-12 ctorLinux/ntru-crypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, DEAL, IDEA, M6, M8, Salsa SHA, SHA-1, SHA-2, SHA-3, SHA- HMAC DH, LUC, CMP, PKCS, SET AKA, CMP, EKE,
PRESENT, SEED 256, SHA-512 NTRUEncrypt, EST, HTTPS, IES,
RSA IKE, PE, PHE,
SEND, SSL, VBR
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
271 android_crypto Java Java High, Wrap. - - 18.31 2.65 A 1 2017-02-05 - https://github.com/universu
Low C 0 2017-08-09 m-studios/android_crypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- M6, M8, PRESENT - - - DH SET EST, HTTPS, PE,
WPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
304 crypto-exist-java-li Java Java High, Wrap. - - 17.75 0.93 A 1 2016-02-04 - https://github.com/claudius1
b Low C 1 2017-03-19 08/crypto-exist-java-lib
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC TEA - - HMAC DH SET EST, PE, PEM
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
312 tweetPepper Java Java High, Wrap. - - 17.59 15 A 2 2015-03-29 - https://github.com/buttermil
Low C 2 2016-06-15 k-crypto/tweetPepper
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL, IDEA, M6, M8, NOEKEON, ChaCha, Salsa, scrypt, SHA, SHA-2, SHA-3, SHA- - DH SET EST, GPG, HT-
PRESENT, SEED Turing 512 TPS, IKE, SEND
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
283 Cryptography Java Java High, Wrap. - - 17.46 3.15 A 1 2017-05-24 - https://github.com/Bobulous
Low C 1 2017-06-10 /Cryptography
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- CAST, NDS, NOEKEON, PRESENT - SHA, SHA-3 - - SET HTTPS
119/186

ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
317 jnacl Java Java High, Wrap. - - 17.41 1.54 A 1 2011-12-30 - https://github.com/Eyremba
Low C 3 2016-07-03 /jnacl
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
A. Detailed Library Table
Poly1305 - Salsa - Poly1305 - SET EST, HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
305 drill-crypto-functio Java Java High, Wrap. - - 16.98 0.43 A 1 2017-06-23 - https://github.com/cgivre/dr
ns Low C 1 2017-07-05 ill-crypto-functions
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES, DES, PRESENT - MD2, MD5, SHA, SHA-1, SHA-2, - DSS SET HTTPS
SHA-3, SHA-256, SHA-512
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
307 sec-crypto-utils-201 Java Java High, Wrap. - - 16.95 0.61 A 1 2017-03-04 - https://github.com/francisco-
7-ist Low C 2 2017-05-04 polaco/sec-crypto-utils-2017-i
st
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES, PRESENT - SHA, SHA-2 - - SET HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
294 crypto-function Java Java High, Wrap. - - 16.8 2.06 A 1 2017-07-05 - https://github.com/sunilkanj
Low C 1 2017-07-11 ar/crypto-function
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- - - - - - SET EST, HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
286 crypto-service Java Java High, Wrap. - - 16.44 0.3 A 1 2017-06-16 - https://github.com/aramzl/c
Low C 0 2017-06-16 rypto-service
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- - - - - - - EST, HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
298 EllipticCurveCrypt Java Java High, Wrap. - - 16.35 1.92 A 2 2015-03-31 - https://github.com/azaky/El
ography Low C 1 2015-04-01 lipticCurveCryptography
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- PRESENT - - - - SET EST
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
300 cryptonit-applet Java Java High, Wrap. - - 16.3 1.57 A 1 2016-11-05 - https://github.com/mbrossar
Low C 0 2017-04-21 d/cryptonit-applet
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- CRYPTON, IDEA, PRESENT - SHA, SHA-2, SHA-3, SHA-256 - ECDSA, RSA PKCS, SET, X.509 EST, HTTPS,
SEND, X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
316 Java-Crypt Java Java High, Wrap. - - 16.28 7.94 A 1 2016-04-15 - https://github.com/erikcostlo
Low C 1 2017-02-21 w/Java-Crypt
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES, M6, M8, NDS eSTREAM SHA, SHA-2, SHA-3, SHA-256 - DH, RSA, YAK SET, X.509 EST, GPG, HT-
TPS, PCT, PE,
X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
276 crypto-utils Java Java High, Wrap. - - 15.9 0.39 A 3 2017-01-31 - https://github.com/zfreyr/cr
120/186

Low C 0 2017-02-01 ypto-utils


EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- IDEA, PRESENT - - - - - -
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
A. Detailed Library Table
278 crypto-signatures Java Java High, Wrap. - - 15.75 0.62 A 1 2015-10-02 - https://github.com/Financial-
Low C 5 2016-04-29 Times/crypto-signatures
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL, PRESENT - - - - - EST, HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
293 AbarrowCrypto Java Java High, Wrap. - - 15.26 7.83 A 1 2014-12-08 - https://github.com/Abarrow
Low C 2 2016-05-01 man/AbarrowCrypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, Blowfish, DES, DEAL, IDEA Rabbit, RC PBKDF2 HMAC DSS SET EST, SEND
NXT, Serpent
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
259 jackson-crypto Java Java High, Wrap. - - 15.25 2.31 A 1 2014-10-11 - https://github.com/meltmedi
Low C 0 2016-10-11 a/jackson-crypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES, AES-256, CAST, PRESENT - PBKDF2 - - SET EST, HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
310 Whitebox-crypto-A Java Java High, Wrap. - - 15.15 9.01 A 1 2013-10-07 - https://github.com/liujianqu
ES-java Low C 1 2015-12-04 n/Whitebox-crypto-AES-java
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES, IDEA, PRESENT - - - - SET EST, HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
253 Cryptosuite Java Java High, Wrap. - - 14.94 0.4 A 1 2010-05-26 - https://github.com/Cathedro
Low C 0 2010-05-26 w/Cryptosuite
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC - - SHA, SHA-1, SHA-2, SHA-3, SHA- HMAC - - EST
256
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
285 ahome-crypto Java Java High, Wrap. - - 14.36 0.78 A 1 2015-02-16 - https://github.com/ahome-it/
Low C 1 2016-04-13 ahome-crypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES, PRESENT Rabbit MD5, PBKDF2, RIPEMD, SHA, - - SET -
SHA-1, SHA-2, SHA-3, SHA-256,
SHA-512
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
313 idcrypt Java Java High, Wrap. - - 13.66 1.02 A 1 2016-02-06 - https://github.com/martinpa
Low C 0 2016-11-11 ljak/idcrypt
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES, AES-128, AES-256, IDEA, - - - RSA LDAP, SET, X.509 AKA, EST, HT-
PRESENT TPS, PEM, X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
301 CryptoMarketsAPI Java Java High, Wrap. - - 13.63 1.97 A 1 2015-06-03 - https://github.com/RichMerl
Low C 1 2015-06-22 in/CryptoMarketsAPI
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
121/186

- PRESENT - - - - SET EST, HTTPS


ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
311 djanpto Java Java High, Wrap. - - 13.58 0.26 A 1 2016-08-03 - https://github.com/mervinki
Low C 1 2016-12-15 d/djanpto
A. Detailed Library Table
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL, M6 - MD5, PBKDF2, SHA, SHA-1, SHA-2, - - SET EST, HTTPS, PE
SHA-3, SHA-256, SHA-512
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
284 crypto-util Java Java High, Wrap. - - 13.37 1.13 A 1 2015-03-06 - https://github.com/jsumners/
Low C 0 2015-11-25 crypto-util
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, AES-128, AES-256, DEAL, - MD5, SHA, SHA-1, SHA-2, SHA-3, HMAC - SET EST, HTTPS
IDEA NXT, PRESENT SHA-256
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
309 java-cryptobox Java Java High, Wrap. - - 13.25 0.56 A 1 2015-03-09 - https://github.com/vstakhov
Low C 0 2015-03-10 /java-cryptobox
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL - BLAKE2 - - - EST, HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
287 aws-crypto-tools-ja Java Java High, Wrap. - - 13.23 0.31 A 1 2015-11-03 - https://github.com/gravieinc
va Low C 1 2016-03-29 /aws-crypto-tools-java
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL, M6 - - - - SET, X.509 EST, HTTPS, PE,
X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
269 Crypto Java Java High, Wrap. - - 13.21 1.03 A 1 2015-04-21 - https://github.com/Slashmsu
Low C 0 2015-11-28 /Crypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- - - MD5 - RSA SET EST, PE, SEND
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
314 memlo Java Java High, Wrap. - - 13.2 0.41 A 1 2016-05-10 - https://github.com/cliixtech/
Low C 1 2016-10-07 memlo
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC CAST, M6 - - HMAC - PKIX, SET EST, HTTPS, PE
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
302 CloudCrypto Java Java High, Wrap. - - 13.16 3.74 A 1 2015-10-05 - https://github.com/uuunic/C
Low C 1 2015-11-15 loudCrypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- M6, M8, PRESENT, RC, RC5 ZUC - - DH, DSA, El- CMP, DVCS, CMP, CMS, DPD,
Gamal, LUC, OCSP, PKCS, DCII, EST, IES,
McEliece, RSA SET, X.509 MSE, OCSP, PCT,
PE, PEM, PHE,
PGP, SCP, TSP,
TLS, X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
295 pdfbox-crypto Java Java High, Wrap. - - 13.13 2.45 A 1 2015-04-15 - https://github.com/Rayman2
Low C 0 2015-05-31 200/pdfbox-crypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
122/186

- PRESENT - SHA, SHA-2, SHA-3, SHA-256 - - PKCS, SET, X.509 CMS, EST, HT-
TPS, X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
A. Detailed Library Table
289 cryptoutils Java Java High, Wrap. - - 12.95 1.14 A 1 2016-03-22 - https://github.com/simonmit
Low C 1 2016-08-02 tag/cryptoutils
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- Crab, DEAL, IDEA, Mercy, FISH, LE- - - - SET EST, GPG, HT-
PRESENT, SAFER, Serpent, SEED, VIATHAN, Rab- TPS, IKE
Speck, TEA bit, Scream,
SOBER, Turing,
WAKE
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
290 gwt-crypto Java Java High, Wrap. - - 12.81 317 A 1 2016-01-10 - https://github.com/ttt43ttt/
Low C 1 2016-03-13 gwt-crypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC, OMAC, AES, AES-128, AES-192, AES- ChaCha, eS- BLAKE2, GOST, MD2, MD5, PB- HMAC, OMAC, DH, DSA, DSS, CMP, DVCS, AKA, CMP, CSR,
Poly1305 256, Blowfish, Camellia, CAST, TREAM, ISAAC, KDF2, RIPEMD, scrypt, SHA, SHA- Poly1305 ECDH, ECDSA, LDAP, OCSP, CMS, DTLS,
DES, DEAL, GOST, IDEA NXT, LEX, MAG, Py, 1, SHA-2, SHA-3, SHA-256, SHA-512, McEliece, RSA, PKCS, PKIX, DPD, EST, GPG,
IDEA, M6, M8, NDS, NOEKEON, RC, Salsa, SEAL SHAKE, SipHash, Skein, WHIRL- YAK PKCS#7, SET, HTTPS, IKE,
PRESENT, RC, RC2, RC6, Ser- POOL X.509 ISAKMP, IPsec,
pent, SEED, Threefish, TEA, 3DES, OTR, OCSP, PE,
Twofish PEM, PGP, SCVP,
SEND, SRTP, SSL,
TSP, TLS, X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
275 trestor-crypto-java Java Java High, Wrap. - - 12.58 7.35 A 1 2015-09-09 - https://github.com/Trestor/t
Low C 0 2015-10-03 restor-crypto-java
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- PRESENT, SEED - - - - SET EST, GPG, HT-
TPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
292 CryptoLibrary Java Java High, Wrap. - - 12.5 0.69 A 1 2015-09-24 - https://github.com/amor87/
Low C 0 2015-09-29 CryptoLibrary
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL - - - - PKCS, SET EST, HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
279 CryptoManager Java Java High, Wrap. - - 12.36 0.56 A 1 2016-12-26 - https://github.com/rajeshku
Low C 1 2016-12-28 markhadka/CryptoManager
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- M8 - - - - SET EST, HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
296 commons-crypto Java Java High, Wrap. - - 12.24 2.02 A 1 2016-02-09 - https://github.com/p-acs/co
Low C 0 2016-06-06 mmons-crypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- CRYPTON, PRESENT - - - RSA PKIX, SET, X.509 EST, GPG, HT-
TPS, PEM, X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
282 smcrypto Java Java High, Wrap. - - 11.94 3.01 A 1 2016-08-24 - https://github.com/shepherd
123/186

Low C 1 2016-08-31 violet/smcrypto


EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
A. Detailed Library Table
- M6, M8, PRESENT, SM4 LEX, NLS SHA, SHA-2, SHA-3, SHA-256 - DH, RSA CMP, OCSP, AS2, CMP, CMS,
PKCS, SET, EST, GPG, HT-
X.509 TPS, OCSP, PE,
PEM, TSP, TLS,
X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
272 CryptokCodeCrack Java Java High, Wrap. - - 11.39 2.59 A 1 2016-11-21 - https://github.com/kjhulin/
er Low C 0 2016-11-22 CryptokCodeCracker
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
MMH-Badger ARIA, BATON, CAST, Crab, DES, ChaCha, Dragon, Skein, Tiger, WHIRLPOOL MMH-Badger DSS, LUC, RSA, SET ACME, CAVE,
DEAL, FROG, IDEA NXT, IDEA, FISH, LE- YAK EKE, EST, HT-
Lucifer, MAGENTA, MARS, Mercy, VIATHAN, LEX, TPS, IES, IKE,
MESH, NDS, Nimbus, PRESENT, Panama, Pike, KINK, PE, PoSE,
Prince, RC, SAFER, Serpent, SEED, Rabbit, RC, SEND
SHARK, Speck, TEA, UES, Zodiac Scream, SEAL,
SNOW, SOBER,
Solitaire, Turing,
VEST, WAKE
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
308 cryptography-sampl Java Java High, Wrap. - - 11.33 1.37 A 1 2016-07-03 - https://github.com/aibax/cry
es Low C 0 2016-07-07 ptography-samples
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES, Blowfish, DES, DEAL, M6, M8 - MD5, SHA, SHA-1 - DH, DSS, RSA SET, X.509 CSR, EST, HT-
TPS, PE, PEM,
X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
297 cryptoGriffin Java Java High, Wrap. - - 11.27 137 A 1 2016-07-23 - https://github.com/adnanakg
Low C 0 2016-07-24 un/cryptoGriffin
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- CAST, CRYPTON, DES, DEAL, LEX, MAG, NLS, FSB, MD2, MD5, PBKDF2, SHA, - DH, DSS, RSA, CMP, DVCS, AKA, CCMP,
FPE, IDEA, M6, M8, MAGENTA, SNOW, Turing SHA-1, SHA-2, SHA-3, SHA-256, YAK OCSP, PKIX, CMC, CMP, CMS,
MESH, MMB, PRESENT, RC, RC2, SHA-512 RPKI, SET, X.509 CGA, DCII, EST,
SEED HTTPS, IES, IKE,
MIKEY, MSE,
OCSP, PCT, PE,
PEM, PGP, SCP,
SCVP, S-HTTP,
SEND, SSH, SSL,
TSP, TLS, VBR,
WPS, X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
252 JDK(S) Java - High, stan. - - - - A - Website Apis, - GPL-2.0 + linking -
Low C - Explanations - exception
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- - - - - - - -
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
291 dna-crypto Java HTML High, Wrap. - - - 1.15 A 2 2017-05-15 - https://github.com/sbimoch
Low C 1 2017-08-11 an/dna-crypto
124/186

EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- M6 - - - - SET EST
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
A. Detailed Library Table
318 bouncycastlecrypto1 Java Java High, Wrap. - - - 795 A - - - https://bouncycastle.org/down
57 Low C - - load/crypto-157.zip
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC, OMAC, 3-Way, AES, AES-128, AES-192, ChaCha, Crypto1, BLAKE2, FSB, GOST, MD2, MD5, HMAC, OMAC, DH, DSA, DSS, CMP, DVCS, AS1, AS2, AKA,
Poly1305 AES-256, ARIA, ARIA-128, ARIA- eSTREAM, FISH, MD6, PBKDF2, RIPEMD, scrypt, Poly1305 ECDH, ECDSA, LDAP, OCSP, CMC, CMP,
192, ARIA-256, Blowfish, Camellia, ISAAC, LEX, SHA, SHA-1, SHA-2, SHA-3, SHA- ElGamal, LUC, PKCS, PKIX, CSR, CMS, CGA,
CAST, DES, DEAL, DFC, FPE, MAG, NLS, Py, 256, SHA-512, SHAKE, SipHash, McEliece, RSA, PKCS#7, SET, DTLS, DPD,
GOST, IDEA NXT, IDEA, M6, M8, RC, Salsa, SEAL, Skein, Streebog, WHIRLPOOL YAK X.509 DPV, DCII, DK,
MMB, NDS, NOEKEON, PRESENT, Turing, ZUC EKE, EST, GSI,
RC, RC2, RC5, RC6, SAFER, Ser- GPG, HTTPS,
pent, SEED, SM4, Threefish, TEA, I2P, IES, IKE,
3DES, Twofish, UES ISAKMP, IPsec,
KMIP, MSE, OTR,
OCSP, PCT, PE,
PEM, PHE, PGP,
RMA, RTD, SCP,
SCVP, SEND,
SRTP, SSH, SSL,
TSP, TLS, VBR,
WPA, WPS, X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
321 crypto Go Go High, Stan. - - 39.48 62 A 5 Readme, Apis, 2012-01-25 BSD-3-Clause https://github.com/golang/cr
Low C 140 Website Examples, 2017-08-08 ypto
Explanations
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC, Poly1305 AES, AES-128, AES-192, AES-256, ChaCha, Dragon, BLAKE2, MD5, PBKDF2, RIPEMD, HMAC, Poly1305 DH, DSA, DSS, CMP, OCSP, ACME, CMP,
Blowfish, DES, DEAL, DFC, M6, M8, RC, Salsa, Scream, scrypt, SHA, SHA-1, SHA-2, SHA-3, ECDH, ECDSA, PKIX, SET, X.509 CSR, CGA, EST,
NOEKEON, PRESENT, RC, RC2, SEAL, Vernam SHA-256, SHA-512, Tiger ElGamal, RSA GPG, HTTPS,
RC6, SEED, TEA, 3DES, Twofish, IES, IKE, OTR,
XTEA OCSP, PCT, PE,
PEM, PGP, SEND,
SSH, TLS, X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
332 go-crypto Go Go High, Fork 321 - 39.45 59 A 5 Readme, Apis, 2012-01-25 BSD-3-Clause https://github.com/keybase/
Low C 84 Website Examples, 2017-06-28 go-crypto
Explanations
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC, Poly1305 AES, AES-128, AES-192, AES- Dragon, FISH, MD5, MD6, PBKDF2, RIPEMD, HMAC, Poly1305 DH, DSA, DSS, CMP, OCSP, CMP, CMS, CGA,
256, Blowfish, CAST, DES, DEAL, MAG, RC, Salsa, scrypt, SHA, SHA-1, SHA-2, SHA-3, ECDH, ECDSA, PKCS, PKIX, DPD, DCII, EKE,
DFC, FPE, M6, M8, NOEKEON, Scream, Vernam SHA-256, SHA-512, Tiger ElGamal, LUC, SET, X.509 EST, GPG, HT-
PRESENT, RC, RC2, RC6, SEED, RSA TPS, IES, MSE,
SM4, TEA, Twofish, XTEA OTR, OCSP, PCT,
PE, PEM, PGP,
SEND, SSH, TLS,
WPS, X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
325 crypto Go Go High, Fork 321 - 39.17 61 A 4 Readme, Apis, 2012-01-25 BSD-3-Clause https://github.com/ScriptRo
Low C 133 Website Examples, 2017-06-09 ck/crypto
Explanations
125/186

EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
A. Detailed Library Table
HMAC, Poly1305 AES, AES-128, AES-192, AES-256, ChaCha, Dragon, BLAKE2, MD5, PBKDF2, RIPEMD, HMAC, Poly1305 DH, DSA, DSS, CMP, OCSP, ACME, CMP,
Blowfish, DES, DEAL, DFC, M6, M8, RC, Salsa, Scream, scrypt, SHA, SHA-1, SHA-2, SHA-3, ECDH, ECDSA, PKIX, SET, X.509 CSR, CGA, EST,
NOEKEON, PRESENT, RC, RC2, SEAL, Vernam SHA-256, SHA-512, Tiger ElGamal, RSA GPG, HTTPS,
RC6, SEED, TEA, 3DES, Twofish, IES, IKE, OTR,
XTEA OCSP, PCT, PE,
PEM, PGP, SEND,
SSH, TLS, X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
324 crypto Go Go High, Wrap. - - 38.01 57 A 4 2012-01-25 - https://github.com/ProtonM
Low C 119 2017-05-22 ail/crypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC, Poly1305 AES, AES-128, AES-192, AES-256, ChaCha, Dragon, BLAKE2, MD5, PBKDF2, RIPEMD, HMAC, Poly1305 DH, DSA, DSS, CMP, OCSP, ACME, CMP,
Blowfish, DES, DEAL, DFC, M6, M8, RC, Salsa, Scream, scrypt, SHA, SHA-1, SHA-2, SHA-3, ECDH, ECDSA, PKIX, SET, X.509 CSR, CGA, EST,
NOEKEON, PRESENT, RC, RC2, SEAL, Vernam SHA-256, SHA-512, Tiger ElGamal, RSA GPG, HTTPS,
RC6, SEED, TEA, 3DES, Twofish, IES, OTR, OCSP,
XTEA PCT, PE, PEM,
PGP, SEND, SSH,
TLS, X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
391 sftp Go Go High Fork 390 - 37.33 9.89 A 3 Readme, Apis, 2013-11-05 BSD-2-Clause https://github.com/ScriptRo
C 38 Website Examples, 2017-06-27 ck/sftp
Explanations
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC DEAL, DFC, IDEA, PRESENT Dragon SHA, SHA-1, Tiger HMAC RSA SET EST, HTTPS,
SEND, SFTP,
SSH
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
392 sftp Go Go High, Wrap. - - 37.17 9.35 A 3 2013-11-05 - https://github.com/kardianos
Low C 35 2017-06-19 /sftp
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC DEAL, DFC, IDEA, PRESENT Dragon SHA, SHA-1, Tiger HMAC RSA SET EST, HTTPS,
SEND, SFTP,
SSH
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
330 kyber Go Go High Wrap. https://golan - 36.88 44 A 3 Readme, Apis, 2011-02-16 MPL-2.0 https://github.com/dedis/ky
g.org/pkg/cry C 25 Website Explanations 2017-08-15 ber
pto, 137, http
s://crypto.sta
nford.edu/pb
c
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC, RMAC AES, Blowfish, DEAL, IDEA NXT, RC, Salsa BLAKE2, SHA, SHA-1, SHA-2, SHA- HMAC, RMAC DH, DSA CMP, SET AKA, CMP, DPD,
M6, M8, NOEKEON, PRESENT, RC, 3, SHA-256, SHA-512 EST, HTTPS,
SEED, Twofish PCT, PE, SEND
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
390 sftp Go Go High Stan. - - 36.29 10 A 2 Readme, Apis, 2013-11-05 BSD-2-Clause https://github.com/pkg/sftp
C 43 Website Examples, 2017-08-23
Explanations
126/186

EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC DEAL, DFC, IDEA, PRESENT Dragon SHA, SHA-1, Tiger HMAC ECDSA, RSA SET, X.509 EST, HTTPS,
PEM, SEND,
SFTP, SSH, X.509
A. Detailed Library Table
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
070 themis C, C High Stan. - - 31.05 47 A 1 Readme, Apis, 2014-09-13 Apache-2.0 https://github.com/cossac
C++, C 19 Website, Examples, 2017-08-16 klabs/themis
Swift, Download Explanations
Objective-C,
Java,
Ruby,
Python,
PHP,
C++,
JavaScript,
Go
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, AES-128, AES-192, AES-256, LEX, Rabbit, MD2, MD5, MD6, PBKDF2, SHA, HMAC DH, ECDH, CMP, LDAP, RD- AKA, CMP, DPV,
ARIA, CAST, DEAL, IDEA, M6, M8, SEAL, SNOW, SHA-1, SHA-2, SHA-3, SHA-256, ECDSA, RSA BMS, SET DCII, EST, GPG,
MAGENTA, NDS, PRESENT, RC, Turing SHA-512 HTTPS, IKE,
RC5, TEA MSE, OTR, PE,
PEM, PGP, SEND,
SSH, SSL, VBR
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
351 pkcs11key Go Go High Stan. - - 30.43 0.99 A 2 2015-02-17 BSD-2-Clause https://github.com/letsencry
C 9 2017-06-08 pt/pkcs11key
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- PRESENT - SHA, SHA-2, SHA-3, SHA-256 - ECDSA, RSA PKCS, SET, X.509 EST, HTTPS,
PEM, X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
329 libsodium-go Go Go High, Wrap. https://downl - 30.01 1.88 A 3 Readme, 2015-06-16 ISC https://github.com/GoKillers
Low oad.libsodium. C 6 Website 2017-08-12 /libsodium-go
org/doc
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, AES-256, SEED ChaCha, Dragon, BLAKE2, SHA, SHA-2, SHA-3, SHA- HMAC - SET EST, HTTPS
Salsa, SEAL 256, SHA-512
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
326 go-jose Go Go High Stan. - - 29.69 15 A 1 Readme, Apis, 2014-12-19 Apache-2.0 https://github.com/square/g
C 14 Website Examples, 2017-08-16 o-jose
Explanations
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, DEAL, M6, M8, Nimbus, - SHA, SHA-1, SHA-2, SHA-3, SHA- HMAC DH, DSA, ECDSA, PKCS, PKIX, AKA, EST, HT-
PRESENT 256, SHA-512 RSA SET, X.509 TPS, PE, PEM,
SSH, VBR, X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
074 milagro-crypto-c C, C High, Stan. - - 29.28 47 A 2 Readme, Examples, 2016-03-10 Apache-2.0 https://github.com/miracl/
Python, Low C 11 Download Explanations 2017-08-03 milagro-crypto-c
Go
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES, CAST, CRYPTON, DES, IDEA, MAG, RC, ZUC SHA, SHA-2, SHA-3, SHA-256, SHA- - DH, DSA, DSS, PKCS, SET, X.509 DPD, EST, HT-
M6, M8, Mercy, PRESENT, SEED 512 ECDH, ECDSA, TPS, IKE, PE,
127/186

RSA SEND, X.509


ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
356 golang-crypto Go Go High Stan. - - 28.72 44 A 3 Readme, Apis 2012-01-25 - https://github.com/AGWA-f
C 77 Website 2016-01-27 orks/golang-crypto
A. Detailed Library Table
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC, Poly1305 AES, AES-128, AES-192, AES-256, Dragon, RC, Salsa, MD5, PBKDF2, RIPEMD, scrypt, HMAC, Poly1305 DH, DSA, DSS, CMP, OCSP, CMP, CGA, EST,
Blowfish, DES, DEAL, DFC, M6, M8, Scream, Vernam SHA, SHA-1, SHA-2, SHA-3, SHA- ECDH, ECDSA, PKIX, SET, X.509 GPG, HTTPS,
NOEKEON, PRESENT, RC, RC2, 256, SHA-512, Tiger ElGamal, RSA IES, OTR, OCSP,
RC6, TEA, Twofish, XTEA PCT, PE, PEM,
PGP, SEND, SSH,
TLS, X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
345 go-libp2p-crypto Go Go High, Wrap. - - 27.72 1.17 A 1 2015-09-30 MIT https://github.com/libp2p/go
Low C 11 2017-07-06 -libp2p-crypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC DEAL, PRESENT, SEED - SHA, SHA-1, SHA-2, SHA-3, SHA- HMAC RSA SET, X.509 EST, HTTPS,
256, SHA-512 X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
393 sftp Go Go High, Wrap. - - 25.47 7.12 A 1 2013-11-05 - https://github.com/oscarheal
Low C 31 2016-11-30 th/sftp
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC DFC, IDEA, PRESENT Dragon SHA, SHA-1, Tiger HMAC RSA SET EST, HTTPS,
SEND, SFTP,
SSH
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
333 whirlpool Go Go High Stan. - - 25.08 0.88 A 1 Readme Examples 2012-02-20 BSD-3-Clause https://github.com/jzelinskie
C 1 2017-06-02 /whirlpool
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- PRESENT Scream WHIRLPOOL - - - EST, HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
370 openpgp Go Go High Fork https://godoc. - 24.81 11 A 2 Readme 2012-01-25 - https://github.com/benburke
org/golang.or C 18 2016-04-10 rt/openpgp
g/x/crypto/o
penpgp
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES, DES, DEAL, M6, M8, - MD5, RIPEMD, SHA, SHA-1, SHA-2, - DH, DSA, DSS, SET EST, GPG, HT-
PRESENT SHA-3, SHA-256, SHA-512 ECDH, ECDSA, TPS, IES, PGP
ElGamal, RSA
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
331 go-crypto Go Go High Wrap. https://golan - 24.13 5.89 A 1 Readme Apis 2015-10-25 Apache-2.0 https://github.com/tendermi
g.org/pkg/cry C 3 2017-07-29 nt/go-crypto
pto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC, Poly1305 AES, Blowfish, CAST, DEAL, FROG, Dragon, FISH, PBKDF2, RIPEMD, SHA, SHA-2, HMAC, Poly1305 ECDSA SET CAVE, EST, GPG,
IDEA NXT, IDEA, Mercy, MESH, Rabbit, Salsa, SHA-3, SHA-256, SHA-512, Tiger HTTPS, PE, PGP,
PRESENT, SEED SNOW SEND, SSH
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
355 go-crypto Go Go High Wrap. https://godoc. - 23.42 3.5 A 1 Readme 2015-01-07 MIT https://github.com/davidlaza
org/golang.or C 0 2017-07-01 r/go-crypto
g/x/crypto, h
128/186

ttps://golang.
org/pkg/cryp
to
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
A. Detailed Library Table
HMAC, Poly1305 AES, DEAL, SEED Salsa scrypt, SHA, SHA-2, SHA-3, SHA- HMAC, Poly1305 - SET EST, HTTPS,
256, SHA-512 SSH
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
328 crypt2go Go Go High Stan. - - 23.05 0.58 A 2 Readme Apis, 2016-09-05 BSD-3-Clause https://github.com/andrebur
C 2 Examples, 2017-05-28 gaud/crypt2go
Explanations
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES, Blowfish - - - - - EST, HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
327 crypto Go Go High Wrap. https://golan - 22.58 1.37 A 1 Website Apis 2016-04-02 MIT https://github.com/xigang/cr
g.org/pkg/cry C 2 2017-06-14 ypto
pto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES, DES, DEAL, M8, PRESENT Scream MD5, SHA, SHA-1, SHA-2, SHA-3, - DSS, RSA X.509 EST, HTTPS,
SHA-256 PEM, X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
388 pki Go Go High Wrap. https://golan - 21.49 0.84 A 1 2015-02-15 ISC https://github.com/Gibheer/
g.org/pkg/cry C 0 2017-05-12 pki
pto, https://g
olang.org/pkg
/encoding
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- PRESENT - SHA, SHA-2, SHA-3, SHA-512 - ECDSA, RSA PKIX, SET, X.509 CSR, EST, HT-
TPS, PE, PEM,
X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
336 cryptokit Go Go High Wrap. https://golan - 21.21 3.61 A 1 Website Apis 2016-08-05 MIT https://github.com/pagarme/
g.org/pkg/cry C 4 2017-05-17 cryptokit
pto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, DES, DEAL - SHA, SHA-1, SHA-2, SHA-3, SHA- HMAC DSS - EST, HTTPS
256, SHA-512
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
364 gear-auth Go Go High Stan. - - 20.57 0.89 A 1 Readme, Apis, 2016-11-15 MIT https://github.com/teambitio
C 2 Website Examples, 2017-08-10 n/gear-auth
Explanations
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL, PRESENT - - - - SET EST, HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
376 virgil-crypto-go Go Go High, Wrap. - - 19.8 0.36 A 1 2016-11-29 - https://github.com/VirgilSec
Low C 1 2017-07-07 urity/virgil-crypto-go
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- - - SHA, SHA-2, SHA-3, SHA-256 - - - -
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
129/186

368 go-openssl Go Go High Wrap. https://golan - 19.51 0.28 A 1 Readme Examples 2015-07-17 - https://github.com/Luzifer/g
g.org/pkg/cry C 1 2017-04-04 o-openssl
pto/aes
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES, AES-256 - MD5 - - - EST
A. Detailed Library Table
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
322 crypto Go Go High, Wrap. - - 19.11 4.06 A 1 2012-09-02 - https://github.com/jacobsa/c
Low C 4 2016-11-11 rypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES, DES, M6, M8, MMB, - - - DH, DSS SET CMS, DPV, EST,
PRESENT HTTPS, IKE, PE,
SSL
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
352 fastrand Go Go High Reim. https://golan - 19.09 0.87 A 2 Readme, Apis, 2017-03-21 MIT https://github.com/Nebulous
g.org/pkg/cry C 1 Website Explanations 2017-05-12 Labs/fastrand
pto/rand
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL, SEED - BLAKE2 - - SET EST, HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
373 cryptoconditions Go Go High, Wrap. - - 18.97 1.83 A 1 2016-12-13 - https://github.com/stevenroo
Low C 0 2017-06-19 se/cryptoconditions
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- CAST, PRESENT - SHA, SHA-2, SHA-3, SHA-256 - RSA SET EST, HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
357 cf-tls Go Go High, Wrap. - - 18.15 8.88 A 1 2014-09-08 - https://github.com/cloudflare
Low C 8 2015-12-08 /cf-tls
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC, Poly1305 AES, DES, PRESENT, SEED ChaCha, RC, MD5, SHA, SHA-1, SHA-2, SHA-3, HMAC, Poly1305 DSA, DSS, OCSP, SET, X.509 DCII, EST, HT-
SEAL, Vernam SHA-256 ECDSA, RSA TPS, OCSP, PEM,
SEND, SSL, TLS,
X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
341 crypto Go Go High, Wrap. - - 17.73 0.09 A 1 2017-03-22 - https://github.com/golang-pl
Low C 0 2017-06-14 us/crypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- PRESENT - - - - - -
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
362 golang-crypto-tls Go Go High, Wrap. - - 17.57 13 A 1 2017-05-12 - https://github.com/mordyovi
Low C 1 2017-06-06 ts/golang-crypto-tls
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC, Poly1305 AES, DES, M6, PRESENT, SEED ChaCha, RC, Ver- MD5, SHA, SHA-1, SHA-2, SHA-3, HMAC, Poly1305 DH, DSA, DSS, OCSP, PKIX, DCII, EST, HT-
nam SHA-256, SHA-512 ECDSA, RSA SET, X.509 TPS, OCSP, PEM,
SEND, SSL, TLS,
X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
366 token Go Go High, Wrap. - - 17.33 0.2 A 1 2017-04-18 - https://github.com/nogoegst/
Low C 0 2017-06-16 token
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- PRESENT - - - - - EST
130/186

ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
383 cryptohelpers-go Go Go High, Wrap. - - 17.17 0.06 A 1 2017-04-30 - https://github.com/frasys-clo
Low C 0 2017-07-12 ud/cryptohelpers-go
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
A. Detailed Library Table
- DEAL - MD5, SHA, SHA-1, SHA-2, SHA-3, - - - EST
SHA-256, SHA-512
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
381 tlsdialer Go Go High, Wrap. - - 16.84 0.48 A 1 2014-09-03 - https://github.com/getlanter
Low C 0 2017-01-05 n/tlsdialer
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- PRESENT - - - - SET, X.509 DCII, EST, HT-
TPS, IKE, SEND,
TLS, X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
323 crypto Go Go High, Wrap. - - 16.82 13 A 2 2016-02-01 - https://github.com/enceve/cr
Low C 3 2016-07-07 ypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
Poly1305 AES, Camellia, IDEA, PRESENT, ChaCha BLAKE2, SipHash, Skein Poly1305 DH, ECDH CMP, SET CMP, EST, HT-
Serpent, SEED, Threefish TPS, SEND
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
378 EcDSA--EcDH-in-G Go Go High, Wrap. - - 16.52 1.17 A 1 2010-06-23 - https://github.com/zaker/Ec
o Low C 2 2016-03-08 DSA--EcDH-in-Go
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- Blowfish - SHA, SHA-2, SHA-3, SHA-256 - - SET EST
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
382 go-cryptopia Go Go High, Wrap. - - 16.24 0.66 A 1 2017-06-28 - https://github.com/gabu/go-
Low C 0 2017-06-28 cryptopia
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC - - MD5, SHA, SHA-2, SHA-3, SHA-256 HMAC - - EST, HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
342 crypto Go Go High, Wrap. - - 16.14 0.28 A 1 2017-07-04 - https://github.com/gowww/c
Low C 0 2017-08-01 rypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, DEAL - MD5, SHA, SHA-2, SHA-3, SHA-256 HMAC - - EST, HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
369 crypto-go Go Go High, Wrap. - - 16.09 0.56 A 1 2017-03-10 - https://github.com/teambitio
Low C 1 2017-05-02 n/crypto-go
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, DEAL - MD5, PBKDF2, SHA, SHA-1, SHA-2, HMAC - - EST, HTTPS
SHA-3, SHA-256
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
359 crypto11 Go Go High, Wrap. - - 15.79 2.16 A 2 2017-03-23 - https://github.com/ThalesIg
Low C 0 2017-03-23 nite/crypto11
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL, PRESENT Crypto1 SHA, SHA-1, SHA-2, SHA-3, SHA- - DSA, ECDSA, SET, X.509 EST, HTTPS,
256, SHA-512 RSA PEM, TLS, X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
131/186

349 go-cryptoapi Go Go High, Wrap. - - 15.39 1.3 A 1 2015-06-30 - https://github.com/andviro/


Low C 0 2016-12-13 go-cryptoapi
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- PRESENT - - - - SET CMS, EST, HT-
TPS
A. Detailed Library Table
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
358 cryhel Go Go High, Wrap. - - 14.88 0.32 A 1 2017-02-19 - https://github.com/qeek-dev/
Low C 2 2017-03-21 cryhel
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES - - - - - EST, HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
350 go-crypto Go Go High, Wrap. - - 14.85 0.67 A 1 2014-12-28 - https://github.com/phylake/
Low C 0 2016-09-25 go-crypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES - SHA, SHA-1 - RSA X.509 EST, HTTPS,
PEM, X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
334 go-crypto Go Go High, Wrap. - - 14.57 1.34 A 1 2015-03-20 - https://github.com/jlhawn/g
Low C 0 2016-09-23 o-crypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- PRESENT Scream SHA, SHA-2, SHA-3, SHA-256, SHA- - - - EST
512
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
339 crypto Go Go High, Wrap. - - 14.56 0.27 A 1 2013-05-21 - https://github.com/dsnet/cry
Low C 0 2015-09-01 pto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES, SEED - - - - SET EST, SSH
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
374 cryptoauth Go Go High, Wrap. - - 14.5 1.36 A 1 2015-02-01 - https://github.com/lgierth/cr
Low C 1 2016-05-09 yptoauth
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- PRESENT - SHA, SHA-2, SHA-3, SHA-256, SHA- - - SET EST, HTTPS, PE,
512 SEND
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
353 gosshtool Go Go High, Wrap. - - 14.36 0.92 A 1 2016-02-24 - https://github.com/scottkiss/
Low C 1 2016-11-20 gosshtool
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL, PRESENT - - - RSA - EST, HTTPS,
SSH
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
335 cryptogo Go Go High, Wrap. - - 14.28 1.35 A 1 2013-12-05 - https://github.com/vgorin/cr
Low C 0 2015-03-06 yptogo
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, PRESENT - MD5, PBKDF2, SHA, SHA-1, SHA-2, HMAC ECDSA X.509 EST, X.509
SHA-3, SHA-256, SHA-512
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
354 crypto-conditions Go Go High, Wrap. - - 13.98 0.87 A 1 2016-03-09 - https://github.com/jtrembac
132/186

Low C 2 2016-09-09 k/crypto-conditions


EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- M6, M8, NDS, PRESENT, SEED WAKE SHA, SHA-2, SHA-3, SHA-256, SHA- - DH, RSA SET EST, PE, SEND,
512 TLS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
A. Detailed Library Table
384 go-sha3 Go Go High, Wrap. - - 13.82 1.11 A 1 2014-08-19 - https://github.com/coruus/g
Low C 0 2015-05-05 o-sha3
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- M6, M8, NOEKEON, PRESENT Salsa MD5, RIPEMD, SHA, SHA-1, SHA-2, - DH - EST, HTTPS,
SHA-3, SHA-256, SHA-512, SHAKE PCT, PE
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
361 bletchley Go Go High, Wrap. - - 13.75 0.72 A 1 2015-05-17 - https://github.com/pivotal-cf
Low C 1 2015-10-25 -experimental/bletchley
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES, DEAL, PRESENT - SHA, SHA-2, SHA-3, SHA-256 - ECDSA, RSA X.509 EST, HTTPS,
PEM, X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
340 gocrypto Go Go High, Wrap. - - 13.67 0.26 A 1 2014-10-10 - https://github.com/st3fan/go
Low C 0 2014-10-11 crypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- IDEA, PRESENT - SHA, SHA-2, SHA-3, SHA-256 - RSA SET, X.509 CSR, EST, HT-
TPS, PEM, X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
338 crypto Go Go High, Wrap. - - 13.62 5.7 A 1 2014-12-29 - https://github.com/opennota
Low C 0 2015-12-27 /crypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- CAST, CAST-128, CAST-256, IDEA, - - - - SET EST, HTTPS
PRESENT, SAFER, Serpent
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
385 godjan Go Go High, Wrap. - - 13.61 0.23 A 1 2016-07-31 - https://github.com/mervinki
Low C 1 2016-12-15 d/godjan
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC DEAL - MD5, PBKDF2, SHA, SHA-1, SHA-2, HMAC - - HTTPS
SHA-3, SHA-256, SHA-512
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
363 hydrogen Go Go High, Wrap. - - 13.58 1.24 A 1 2017-02-22 - https://github.com/aead/hyd
Low C 0 2017-03-22 rogen
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL, M6 ChaCha SipHash - - - EST, HTTPS, PE
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
367 aws-crypto-tools-go Go Go High, Wrap. - - 13.57 0.47 A 1 2015-11-25 - https://github.com/gravieinc/
Low C 2 2016-01-08 aws-crypto-tools-go
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES, DEAL - scrypt - RSA SET, X.509 EST, HTTPS,
X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
360 randomstring Go Go High, Wrap. - - 13.4 0.09 A 1 2017-02-02 - https://github.com/leonkling
Low C 0 2017-03-10 ele/randomstring
133/186

EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- PRESENT - - - - - EST, HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
344 cryptoauth Go Go High, Wrap. - - 13.36 1.35 A 1 2015-02-01 - https://github.com/nsjph/cry
Low C 0 2015-02-15 ptoauth
A. Detailed Library Table
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- PRESENT - SHA, SHA-2, SHA-3, SHA-256, SHA- - - SET EST, HTTPS, PE,
512 SEND
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
343 ecdh Go Go High, Wrap. - - 13.33 0.41 A 1 2016-07-15 - https://github.com/aead/ecd
Low C 1 2016-11-22 h
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL, PRESENT - - - DH, ECDH - EST, HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
346 cryptohelper Go Go High, Wrap. - - 13.29 0.21 A 1 2015-02-25 - https://github.com/ereyes01/
Low C 0 2015-02-25 cryptohelper
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL - - - - - EST, HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
380 gocrypto Go Go High, Wrap. - - 13.21 0.87 A 1 2015-04-06 - https://github.com/kennylevi
Low C 0 2015-09-18 nsen/gocrypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
MMH-Badger DEAL eSTREAM, Rab- - MMH-Badger - - EST
bit
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
379 cmac Go Go High, Wrap. - - 13.0 0.35 A 1 2015-05-21 - https://github.com/dchest/c
Low C 0 2015-05-27 mac
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES - - - - - EST, HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
386 gotls Go Go High, Wrap. - - 12.98 8.52 A 1 2015-05-27 - https://github.com/elorimer/
Low C 0 2015-06-05 gotls
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, DES, PRESENT, SAFER, RC, SEAL, Ver- MD5, SHA, SHA-1, SHA-2, SHA-3, HMAC DSA, DSS, OCSP, PKIX, DCII, EST, HT-
SEED nam SHA-256 ECDSA, RSA SET, X.509 TPS, OCSP, PEM,
SEND, SSL, TLS,
X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
375 hog Go Go High, Wrap. - - 12.95 0.38 A 1 2015-11-13 - https://github.com/jochasing
Low C 1 2015-11-13 a/hog
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL - MD5, SHA, SHA-1, SHA-2, SHA-3, - - - EST
SHA-256
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
372 gpgeez Go Go High, Wrap. - - 12.94 12 A 1 2016-09-21 - https://github.com/alokmeng
Low C 1 2016-12-06 hrajani/gpgeez
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES, DES, DEAL, IDEA, PRESENT - MD5, RIPEMD, SHA, SHA-1, SHA-2, - DSA, DSS, ECDH, SET EST, GPG, HT-
134/186

SHA-3, SHA-256, SHA-512 ECDSA, ElGamal, TPS, IKE, PGP


RSA
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
389 tlsrp Go Go High, Wrap. - - 12.86 12 A 1 2017-01-04 - https://github.com/nikkolasg
Low C 1 2017-01-22 /tlsrp
A. Detailed Library Table
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, DES, DEAL, IDEA, PRESENT, RC, SEAL, Ver- MD5, SHA, SHA-1, SHA-2, SHA-3, HMAC DSA, DSS, OCSP, PKIX, DCII, EST, HT-
SEED nam SHA-256, SHA-512 ECDSA, RSA SET, X.509 TPS, OCSP, PEM,
SEND, SSL, TLS,
X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
394 ca Go Go High, Wrap. - - 12.85 0.46 A 1 2015-07-23 - https://github.com/neptulon/
Low C 0 2015-11-30 ca
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL - - - RSA PKIX, SET, X.509 EST, HTTPS,
PEM, TLS, X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
348 sm_crypto_golang Go Go High, Wrap. - - 12.64 1.04 A 1 2017-02-24 - https://github.com/qingche1
Low C 0 2017-02-26 23/sm_crypto_golang
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES, PRESENT, SM4 Scream SHA, SHA-2, SHA-3, SHA-256, SHA- - ECDSA - EST
512
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
337 crypto Go Go High, Wrap. - - 12.52 1.64 A 1 2015-09-23 - https://github.com/andmario
Low C 0 2015-10-18 s/crypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- - - scrypt - - SET EST, HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
347 go-dkim Go Go High, Wrap. - - 12.4 1.51 A 1 2017-01-29 - https://github.com/emersion/
Low C 0 2017-02-08 go-dkim
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL - SHA, SHA-1, SHA-2, SHA-3, SHA- - RSA SET, X.509 DK, EST, HTTPS,
256 PEM, X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
371 sodiumbox Go Go High, Wrap. - - 12.38 0.18 A 1 2016-02-10 - https://github.com/mdp/sodi
Low C 0 2016-07-06 umbox
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL SEAL BLAKE2 - - - EST, HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
377 shortid Go Go High, Wrap. - - 12.22 0.07 A 1 2015-11-30 - https://github.com/neptulon/
Low C 0 2015-12-16 shortid
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL, PRESENT - - - - - EST, HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
365 cryptostack Go Go High, Wrap. - - 11.71 1.46 A 1 2016-03-19 - https://github.com/ArtemKu
Low C 0 2016-03-19 lyabin/cryptostack
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL, PRESENT - BLAKE2, PBKDF2 - - SET EST, HTTPS, PE,
135/186

SEND
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
387 bn448 Go Go High, Wrap. - - 11.21 2.42 A 1 2016-09-28 - https://github.com/Bren2010
Low C 0 2016-09-28 /bn448
A. Detailed Library Table
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- - - - - - SET EST
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
320 Crypto(S) Go - High, Stan. - - - - A - Website Apis, - BSD-like + patent -
Low C - Examples, - grant
Explanations
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- - - - - - - -
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
426 php-src PHP C High, stan. - - 40.0 1619 A 19 Readme, Apis, 1999-04-07 PHP-3.01 https://github.com/php/php-
Low C 779 Website, Examples, 2017-08-16 src
Download Explanations
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC, Poly1305 AES, AES-128, AES-192, AES-256, ChaCha, Dragon, BLAKE2, HAVAL, MD2, MD5, PB- HMAC, Poly1305 DH, DSA, DSS, CMP, LDAP, AKA, CMC,
ARIA, Blowfish, CAST, CRYPTON, eSTREAM, FISH, KDF2, RIPEMD, scrypt, SHA, SHA- ECDH, ECDSA, RDBMS, PKIX, CMP, CSR, CMS,
DES, DEAL, FROG, IDEA NXT, LEX, MAG, NLS, 1, SHA-2, SHA-3, SHA-256, SHA-512, RSA, YAK RPKI, SET, X.509 DPD, DCII, EST,
IDEA, M6, M8, MAGENTA, MARS, Rabbit, RC, Salsa, Snefru, Tiger, WHIRLPOOL GPG, HTTPS,
MESH, NDS, NewDES, NOEKEON, Scream, SEAL, IES, IKE, PANA,
PRESENT, RC, RC2, SAFER, SEED, Turing, Vernam, PCT, PE, PEM,
SHARK, Simon, TEA, UES WAKE PHE, PGP, PoSE,
RTD, SASL, SCP,
SCVP, SEND,
SFTP, SSH, SSL,
S/MIME, TSP,
TLS, VBR, WPA,
WPS, X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
136 wolfssl C, C High Wrap. https://www - 38.94 259 A 4 Readme, Apis, 2011-02-05 GPL-2.0, commerci https://github.com/wolfssl/
Java, .wolfssl.com/ C 49 Website, Examples, 2017-08-16 al wolfssl
C#, wolfSSL/Pro Download Explanations
Python, ducts-wolfcry
PHP, pt.html
Perl
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC, Poly1305 AES, AES-128, AES-192, AES-256, ChaCha, LEX, BLAKE2, MD2, MD5, PBKDF2, HMAC, Poly1305 DH, DSA, DSS, CMP, OCSP, CMP, CSR, CMS,
Camellia, CAST, CRYPTON, DES, MAG, Rabbit, RC, RIPEMD, scrypt, SHA, SHA-1, SHA- ECDH, ECDSA, PKCS, PKIX, DTLS, DPD, EST,
DEAL, IDEA, M6, M8, PRESENT, Vernam 2, SHA-3, SHA-256, SHA-512 NTRUEncrypt, RTCS, SCEP, GPG, HTTPS,
RC, RC2, SEED, 3DES RSA SET, X.509 IKE, OCSP, PE,
PEM, PGP, RTD,
SCEP, SEND,
SSH, SSL, TLS,
WPA, X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
431 phpseclib PHP PHP High Stan. - - 34.95 49 A 1 Readme, Apis, 2007-06-11 MIT https://github.com/phpseclib
C 80 Website Explanations 2017-08-08 /phpseclib
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, AES-128, AES-192, AES-256, NLS, RC MD2, MD5, PBKDF2, SHA, SHA-1, HMAC DH, DSA, DSS, CMP, LDAP, CMP, CSR, CGA,
Blowfish, CAST, DES, DEAL, IDEA SHA-2, SHA-3, SHA-256, SHA-512 ECDSA, RSA OCSP, PKCS, EST, HTTPS,
136/186

NXT, IDEA, M6, M8, MAGENTA, PKIX, SET, X.509 IKE, OCSP, PE,
NDS, PRESENT, RC, RC2, RC5, PEM, SCP, SEND,
SEED, 3DES, Twofish SFTP, SSH, X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
A. Detailed Library Table
428 php-encryption PHP PHP High Wrap. 137 - 32.73 3.82 A 1 Readme, Apis, 2014-02-05 MIT https://github.com/defuse/p
C 28 Website Examples, 2017-06-21 hp-encryption
Explanations
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, AES-128, AES-256, DES, - FSB, MD2, MD5, MD6, PBKDF2, HMAC DH, DSS, LUC, SET EKE, EST, GPG,
DEAL, IDEA, M6, M8, PRESENT, RIPEMD, SHA, SHA-1, SHA-2, SHA- RSA HTTPS, IKE,
SAFER 3, SHA-256, SHA-512, WHIRLPOOL OTR, PE, SCP,
SSH, TSP, TLS,
WPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
070 themis C, C High Stan. - - 31.05 47 A 1 Readme, Apis, 2014-09-13 Apache-2.0 https://github.com/cossac
C++, C 19 Website, Examples, 2017-08-16 klabs/themis
Swift, Download Explanations
Objective-C,
Java,
Ruby,
Python,
PHP,
C++,
JavaScript,
Go
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, AES-128, AES-192, AES-256, LEX, Rabbit, MD2, MD5, MD6, PBKDF2, SHA, HMAC DH, ECDH, CMP, LDAP, RD- AKA, CMP, DPV,
ARIA, CAST, DEAL, IDEA, M6, M8, SEAL, SNOW, SHA-1, SHA-2, SHA-3, SHA-256, ECDSA, RSA BMS, SET DCII, EST, GPG,
MAGENTA, NDS, PRESENT, RC, Turing SHA-512 HTTPS, IKE,
RC5, TEA MSE, OTR, PE,
PEM, PGP, SEND,
SSH, SSL, VBR
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
430 libsodium-php PHP C High, Wrap. 132 - 30.5 3.02 A 1 Readme, Apis, 2013-11-11 BSD-2-Clause https://github.com/jedisct1/
Low C 14 Website Explanations 2017-08-08 libsodium-php
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
Poly1305 AES, AES-256, M6, M8, SEED ChaCha, SEAL BLAKE2 Poly1305 - - HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
404 virgil-sdk-crypto-ph PHP PHP High Stan. - - 28.6 4.05 A 3 Readme Examples 2015-05-18 BSD-3-Clause https://github.com/VirgilSec
p C 3 2017-07-25 urity/virgil-sdk-crypto-php
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC - - - HMAC - SET CMS, HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
403 windwalker-crypt PHP PHP High Wrap. 137, 132 - 24.98 3.98 A 1 Readme Apis, 2014-10-05 LGPL-2.0+, LGPL- https://github.com/ventovir
C 2 Examples, 2017-06-11 3.0+ o/windwalker-crypt
Explanations
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, AES-256, DES Salsa MD5, PBKDF2, scrypt, SHA, SHA-1, HMAC DSS SET CMS, EST, HT-
SHA-2, SHA-3, SHA-256 TPS, SSL
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
137/186

427 php-crypto PHP C High, Wrap. 137 - 23.24 7.04 A 1 Readme Apis, 2013-05-30 PHP-3.01 https://github.com/bukka/p
Low C 2 Examples, 2017-04-30 hp-crypto
Explanations
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
A. Detailed Library Table
HMAC AES, AES-128, AES-192, AES- RC MD5, PBKDF2, scrypt, SHA, SHA-1, HMAC - SET EST, HTTPS,
256, CAST, IDEA NXT, IDEA, SHA-2, SHA-3, SHA-256, SHA-512 PCT, SEND
PRESENT, SEED
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
395 CryptoLib PHP PHP High, Stan. - - 20.01 0.82 A 1 Readme, Apis, 2014-12-25 AGPL-3.0+ https://github.com/IcyApril/
Low C 4 Website Examples, 2017-02-13 CryptoLib
Explanations
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- IDEA, PRESENT - PBKDF2, SHA, SHA-2, SHA-3, SHA- - - SET EST, HTTPS, IKE
512, WHIRLPOOL
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
416 php-Crypto PHP PHP High, Wrap. - - 19.25 4.69 A 1 2014-11-17 - https://github.com/vinpel/p
Low C 2 2017-02-20 hp-Crypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC DES, IDEA, PRESENT, RC, RC2, RC, Salsa MD2, MD5, PBKDF2, RIPEMD, HMAC DH, DSA, DSS, PKCS, PKIX, EST, HTTPS,
RC5, Simon scrypt, SHA, SHA-1, SHA-2, SHA-3, RSA SET, X.509 IKE, PEM, SEND,
SHA-256, SHA-512 SSL, X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
429 halite PHP PHP High, Wrap. - - 19.17 8.43 A 1 2015-09-21 - https://github.com/paragoni
Low C 8 2016-12-08 e/halite
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
Poly1305 AES, AES-256, CAST, IDEA, M6, ChaCha, Salsa, PBKDF2, scrypt, SHA, SHA-2, SHA- Poly1305 DH, ECDH SET EST, GPG, HT-
PRESENT, SAFER, SEED Scream, SEAL 3, SHA-256 TPS, IKE, PE,
PGP, SEND
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
419 dterranovaCryptoB PHP PHP High, Wrap. - - 19.14 0.29 A 2 2012-12-16 - https://github.com/davidterr
undle Low C 1 2016-09-21 anova/dterranovaCryptoBun
dle
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES, AES-256 - MD5 - - SET EST, HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
423 security PHP PHP High, Wrap. - - 18.82 4.29 A 1 2015-12-08 - https://github.com/xp-frame
Low C 0 2017-04-18 work/security
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- Blowfish, CAST, DES, PRESENT, RC, SEAL MD2, MD5, SHA, SHA-1 - DSS CMP, LDAP, SET, CMP, CSR, EST,
3DES X.509 HTTPS, SASL,
X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
405 php-crypto PHP PHP High, Wrap. - - 18.62 0.32 A 1 2016-07-06 - https://github.com/io-digital
Low C 0 2017-05-11 /php-crypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, AES-256, IDEA, PRESENT - SHA, SHA-2, SHA-3, SHA-256 HMAC - SET HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
408 CryptoKit PHP PHP High, Wrap. - - 18.26 2.19 A 2 2015-03-24 - https://github.com/amilabs/
138/186

Low C 3 2016-06-28 CryptoKit


EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES, DEAL - MD5, SHA, SHA-2, SHA-3, SHA-256 - - SET HTTPS, SEND,
SSL
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
A. Detailed Library Table
413 crypto-bundle PHP PHP High, Wrap. - - 17.74 4.44 A 1 2017-03-16 - https://github.com/Carteni/
Low C 0 2017-06-07 crypto-bundle
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL, IDEA NXT, PRESENT Crypto1 MD5, SHA, SHA-1, SHA-2, SHA-3, - DH SET EST, HTTPS
SHA-512
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
407 cryptal PHP PHP High, Wrap. - - 16.99 6.04 A 1 2017-05-12 - https://github.com/fpoirotte/
Low C 0 2017-08-02 cryptal
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
OMAC, Poly1305, AES, AES-128, Camellia, DEAL, ChaCha MD5, SHA, SHA-1 OMAC, Poly1305, - CMP, SET, X.509 CMP, EST, HT-
UMAC PRESENT UMAC TPS, IKE, RTD,
SSH, SSL, TLS,
X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
412 CwsCrypto PHP PHP High, Wrap. - - 16.66 0.7 A 1 2013-09-01 - https://github.com/crazy-ma
Low C 0 2016-11-28 x/CwsCrypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC Blowfish, M6, PRESENT - MD5, PBKDF2, scrypt, SHA, SHA-2, HMAC DH SET EST, HTTPS, PE
SHA-3, SHA-256
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
417 crypto-encoding PHP PHP High, Wrap. - - 16.28 0.53 A 1 2017-06-26 - https://github.com/sop/cryp
Low C 0 2017-07-13 to-encoding
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL, FPE, M6, M8, TEA - FSB, MD2 - DH SET DPD, EST, HT-
TPS, IES, PE,
PEM, SSL
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
432 crypto-types PHP PHP High, Wrap. - - 16.24 8.66 A 1 2017-06-28 - https://github.com/sop/cryp
Low C 0 2017-08-03 to-types
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, AES-128, AES-192, AES-256, - MD2, MD5, SHA, SHA-1, SHA-2, HMAC DSS, ECDSA, SET EST, HTTPS, PE,
DES, DEAL, PRESENT, RC, RC2 SHA-3, SHA-256, SHA-512 RSA PEM
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
418 crypto-bridge PHP PHP High, Wrap. - - 16.23 0.73 A 1 2017-06-29 - https://github.com/sop/cryp
Low C 0 2017-08-03 to-bridge
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL, RC, RC2 - MD5, SHA, SHA-1, SHA-2, SHA-3, - ECDSA, RSA PKCS, SET EST, HTTPS,
SHA-256, SHA-512 PEM
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
433 pkcs5 PHP PHP High, Wrap. - - 16.21 3.73 A 1 2017-06-30 - https://github.com/sop/pkcs
Low C 0 2017-08-03 5
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC DEAL, PRESENT - MD2, MD5, PBKDF2, SHA, SHA-1, HMAC - PKCS, SET EST, HTTPS
SHA-2, SHA-3, SHA-256, SHA-512
139/186

ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
434 pkcs8 PHP PHP High, Wrap. - - 16.21 0.58 A 1 2017-06-30 - https://github.com/sop/pkcs
Low C 0 2017-08-03 8
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
A. Detailed Library Table
HMAC AES, AES-256, DEAL, M6, M8 - - HMAC - CMP, SET CMP, EST, HT-
TPS, OTR, PEM
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
399 crypto PHP PHP High, Wrap. - - 16.02 0.51 A 1 2014-11-07 - https://github.com/g4code/c
Low C 0 2016-12-06 rypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES, AES-256, DEAL - MD5, SHA, SHA-1 - - SET EST, HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
396 Crypto PHP PHP High, Wrap. - - 14.73 0.53 A 1 2016-07-18 - https://github.com/YABhq/
Low C 1 2017-01-26 Crypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- - - MD5, SHA, SHA-1 - - SET EST, HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
397 CryptoApi PHP PHP High, Wrap. - - 14.66 3.95 A 1 2014-05-16 - https://github.com/Amegatr
Low C 1 2014-06-11 on/CryptoApi
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES, PRESENT - MD5, scrypt, SHA, SHA-1, Tiger - RSA SET, X.509 CSR, EST, HT-
TPS, SEND,
X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
409 crypto_lib PHP PHP High, Wrap. - - 14.47 0.14 A 1 2016-09-07 - https://github.com/alexsasha
Low C 0 2017-02-23 regan/crypto_lib
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- - LEX - - - SET HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
414 cryptosecureprng PHP PHP High, Wrap. - - 14.13 0.26 A 1 2014-04-22 - https://github.com/elcodedoc
Low C 0 2015-10-12 le/cryptosecureprng
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL - - - - SET HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
410 dynamic-crypto PHP PHP High, Wrap. - - 13.9 0.73 A 1 2015-03-13 - https://github.com/testinawe
Low C 1 2015-03-23 b/dynamic-crypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- PRESENT Crypto1 SHA, SHA-2, SHA-3, SHA-512 - - SET EST, HTTPS, IKE
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
425 Inner-Cryptography PHP PHP High, Wrap. - - 13.34 0.48 A 1 2016-04-14 - https://github.com/QBonave
Low C 0 2016-11-19 nture/Inner-Cryptography
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, AES-256 - SHA, SHA-2, SHA-3, SHA-256 HMAC - SET EST, HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
402 cryptomute PHP PHP High, Wrap. - - 13.08 1.24 A 1 2016-02-15 - https://github.com/loostro/c
Low C 1 2016-07-15 ryptomute
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
140/186

- AES, AES-128, AES-192, Camellia, - MD5 - DSS CMP, SET CMP, EST, HT-
DES, DEAL, PRESENT TPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
A. Detailed Library Table
424 silverstripe-cryptofi PHP PHP High, Wrap. - - 12.88 1.81 A 1 2015-06-28 - https://github.com/Crackerj
er Low C 0 2015-08-26 ackDigital/silverstripe-crypto
fier
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES, ARIA, IDEA, PRESENT - - - - SET EST, HTTPS,
SEND
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
398 crypto PHP PHP High, Wrap. - - 12.77 0.37 A 1 2015-12-23 - https://github.com/rafrsr/cr
Low C 1 2015-12-30 ypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL - MD5 - - - EST, HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
415 Cryptography PHP PHP High, Wrap. - - 12.73 0.21 A 1 2015-07-30 - https://github.com/FiveLab/
Low C 0 2015-07-30 Cryptography
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES, AES-128, DEAL - MD5 - - - EST, HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
406 cryptojs-aes-php PHP PHP High, Wrap. - - 12.7 0.31 A 1 2015-08-07 - https://github.com/blocktrail
Low C 0 2015-08-07 /cryptojs-aes-php
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES, AES-256, M6 - MD5 - DH - EST, HTTPS, PE
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
411 Crypto228 PHP PHP High, Wrap. - - 12.23 0.07 A 1 2015-12-26 - https://github.com/da411d/
Low C 0 2016-03-16 Crypto228
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- - - MD5 - - - -
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
422 yacl PHP PHP High, Wrap. - - 12.03 3.3 A 1 2016-12-11 - https://github.com/lovenunu
Low C 0 2017-01-03 /yacl
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, AES-128, AES-192, AES-256, - SHA, SHA-1, SHA-2, SHA-3 HMAC - SET EST
Blowfish, PRESENT
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
401 php-openssl-cryptor PHP PHP High, Wrap. - - 11.48 0.2 A 1 2016-05-16 - https://github.com/ioncube/
Low C 0 2016-05-18 php-openssl-cryptor
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES, AES-256, DEAL - SHA, SHA-2, SHA-3, SHA-256 - - - -
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
421 crypto-utils-php PHP PHP High, Wrap. - - 11.24 0.1 A 1 2016-10-11 - https://github.com/msfidelis/
Low C 0 2016-10-11 crypto-utils-php
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- PRESENT - SHA, SHA-2, SHA-3, SHA-256 - - SET -
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
141/186

400 crypto PHP PHP High, Wrap. - - 11.23 0.08 A 1 2016-10-08 - https://github.com/rob-watt
Low C 0 2016-10-08 s2/crypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES, AES-256, IDEA NXT, - - - - - -
PRESENT
A. Detailed Library Table
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
420 JsCrypto_for_PH PHP PHP High, Wrap. - - 11.21 0.95 A 1 2016-09-28 - https://github.com/jic5760/J
P Low C 0 2016-09-28 sCrypto_for_PHP
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL - - - - SET -
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
580 closure-library JavaScript JS High Stan. - - 39.33 698 A 4 Readme, Apis, 2009-11-04 Apache-2.0 https://github.com/google/
C 606 Website Explanations 2017-09-01 closure-library
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC 3-Way, AES, AES-256, ARIA, CAST, eSTREAM, FISH, FSB, MD5, PBKDF2, SHA, SHA-1, HMAC DH, DSS, LUC, CMP, DVCS, SET AKA, CMC, CMP,
DES, DEAL, DFC, IDEA NXT, LEX, MAG, RC, SHA-2, SHA-3, SHA-256, SHA-512, RSA CGA, EST, HT-
IDEA, M6, M8, MAGENTA, MARS, SEAL, SNOW, Tiger TPS, IES, IKE,
MMB, NDS, PRESENT, RC, RC2, Turing, ZUC MSE, PCT, PE,
SAFER, SEED, TEA, UES PoSE, SEND, SSH,
SSL, TLS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
440 sjcl JavaScript JS High Stan. - - 38.53 25 A 3 Readme, Apis, 2010-05-26 BSD-2-Clause, GP https://github.com/bitwise
C 60 Website Explanations 2017-07-07 L-2.0 shiftleft/sjcl
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC, OMAC AES, AES-128, DEAL, IDEA NXT, RC, Salsa, Turing FSB, MD5, MD6, PBKDF2, HMAC, OMAC DH, ECDH, CMP, PKCS, SET CMC, CMP, CMS,
IDEA, M6, M8, MMB, PRESENT, RIPEMD, scrypt, SHA, SHA-1, ECDSA DPV, DCII, EKE,
RC, RC2, RC5, RC6, SEED, SM4, SHA-2, SHA-3, SHA-256, SHA-512 EST, HTTPS, I2P,
UES IES, IKE, OTR,
PCT, PE, PEM,
RMA, SCP, SEND,
SSH, TLS, VBR,
WPA
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
445 xml-crypto JavaScript JS High, Stan. - - 35.81 3.85 A 2 Readme Apis, 2012-05-13 MIT https://github.com/yaronn
Low C 28 Examples, 2017-06-07 /xml-crypto
Explanations
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC DEAL, PRESENT - SHA, SHA-1, SHA-2, SHA-3, SHA- HMAC DH, RSA SET, X.509 CSR, EST, HT-
256, SHA-512 TPS, PEM, X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
458 react-native-crypt JavaScript JS High, Fork 443 - 35.23 1.21 A 2 Readme 2012-04-23 MIT https://github.com/mvayng
o Low C 23 2017-06-11 rib/react-native-crypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, AES-128, DEAL Crypto1 MD5, PBKDF2, SHA, SHA-1, SHA-2, HMAC DH, ECDH, SET EST, HTTPS
SHA-3, SHA-256, SHA-512 ECDSA, RSA
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
443 crypto-browserify JavaScript JS High Reim. https://node - 35.08 1.22 A 2 Readme 2012-04-23 MIT https://github.com/crypto-
js.org/api/cr C 22 2017-07-11 browserify/crypto-browserif
ypto.html y
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
142/186

HMAC AES, AES-128, DEAL Crypto1 MD5, PBKDF2, SHA, SHA-1, SHA-2, HMAC DH, ECDH, SET EST, HTTPS
SHA-3, SHA-256, SHA-512 ECDSA, RSA
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
A. Detailed Library Table
449 forge JavaScript JS High, Stan. - - 34.69 46 A 1 Readme Examples, 2010-07-12 GPL-2.0 https://github.com/digital
Low C 54 Explanations 2017-08-11 bazaar/forge
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, AES-128, AES-192, AES-256, LEX, RC, Turing, MD2, MD5, PBKDF2, scrypt, SHA, HMAC DH, DSA, DSS, PKCS, PKCS#7, AS2, CSR, DPD,
DES, DEAL, IDEA NXT, M6, M8, Vernam, WAKE SHA-1, SHA-2, SHA-3, SHA-256, RSA SET, X.509 EST, HTTPS,
MAGENTA, PRESENT, RC, RC2, SHA-512 IKE, PE, PEM,
SEED, 3DES SEND, SSH, SSL,
TLS, WPS, X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
577 openpgpjs JavaScript JS High, Stan. - - 34.64 44 A 1 Readme, Apis, 2011-11-13 GPL-3.0+ https://github.com/openpg
Low C 58 Website Examples 2017-07-30 pjs/openpgpjs
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, AES-128, AES-192, AES-256, LEX, SEAL, Tur- MD2, MD5, PBKDF2, RIPEMD, HMAC DH, DSA, DSS, CMP, PKCS, SET CMP, DPD, EST,
Blowfish, CAST, DES, DEAL, IDEA, ing SHA, SHA-1, SHA-2, SHA-3, SHA- ECDH, ElGamal, GPG, HTTPS,
M6, M8, PRESENT, SEED, 3DES, 256, SHA-512 RSA IKE, PE, PGP,
Twofish SEND
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
576 jsencrypt JavaScript JS High, Wrap. http://www- - 34.0 17 A 2 Readme, Examples 2013-02-15 ISC, MIT https://github.com/travist/
Low cs-students.s C 17 Website 2017-07-07 jsencrypt
tanford.edu/
Etjw/jsbn
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, AES-128, AES-192, AES-256, RC, SEAL GOST, MD2, MD5, RIPEMD, SHA, HMAC DH, DSA, DSS, CMP, DVCS, AKA, CMC, CMP,
ARIA, ARIA-128, ARIA-192, ARIA- SHA-1, SHA-2, SHA-3, SHA-256, ECDSA, ElGamal, Identrus, LDAP, CMS, EST, HT-
256, Blowfish, DES, DEAL, GOST, SHA-512, Tiger, WHIRLPOOL RSA OCSP, PKCS, TPS, IKE, IPsec,
IDEA, MAGENTA, MESH, MISTY1, PKIX, RPKI, OCSP, PE, PEM,
PRESENT, RC, RC2, RC5, Serpent, RTCS, SET, PGP, SCVP,
SEED, 3DES X.509 SEND, SSL,
WTLS, X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
558 sjcl JavaScript JS High Fork 440 - 32.4 28 A 4 Readme 2010-05-26 BSD-2-Clause, GP https://github.com/agilebit
C 60 2017-01-12 L-2.0 s/sjcl
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC, OMAC AES, AES-128, DES, DEAL, IDEA Salsa, Turing FSB, MD5, PBKDF2, RIPEMD, HMAC, OMAC DH, DSS, ECDH, CMP, PKCS, SET AS2, CMP, CSR,
NXT, IDEA, M6, M8, MMB, NDS, scrypt, SHA, SHA-1, SHA-2, SHA-3, ECDSA, RSA CMS, DPD, DPV,
PRESENT, RC, RC2, RC5, SEED, SHA-256, SHA-512 DCII, EKE, EST,
SM4, TEA HTTPS, IES, IKE,
MSE, OTR, PE,
PEM, PHE, RMA,
SEND, SSH, SSL,
TLS, VBR, WPA
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
465 end-to-end JavaScript JS High Stan. - - 32.0 91 A 5 Readme Examples, 2014-06-03 Apache-2.0 https://github.com/google/
C 31 Explanations 2017-02-24 end-to-end
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, AES-128, AES-192, AES-256, NLS MD5, scrypt, SHA, SHA-1, SHA-2, HMAC DH, DSA, DSS, CMP, PKCS, SET AS1, CMP, DPD,
Blowfish, DES, IDEA NXT, IDEA, SHA-3, SHA-256, SHA-512 ECDH, ECDSA, DK, EST, GPG,
143/186

M6, M8, PRESENT, RC, RC2, SEED, ElGamal, RSA HTTPS, IKE,
3DES OTR, PE, PGP,
SCP, SEND, SSL
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
A. Detailed Library Table
070 themis C, C High Stan. - - 31.05 47 A 1 Readme, Apis, 2014-09-13 Apache-2.0 https://github.com/cossac
C++, C 19 Website, Examples, 2017-08-16 klabs/themis
Swift, Download Explanations
Objective-C,
Java,
Ruby,
Python,
PHP,
C++,
JavaScript,
Go
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, AES-128, AES-192, AES-256, LEX, Rabbit, MD2, MD5, MD6, PBKDF2, SHA, HMAC DH, ECDH, CMP, LDAP, RD- AKA, CMP, DPV,
ARIA, CAST, DEAL, IDEA, M6, M8, SEAL, SNOW, SHA-1, SHA-2, SHA-3, SHA-256, ECDSA, RSA BMS, SET DCII, EST, GPG,
MAGENTA, NDS, PRESENT, RC, Turing SHA-512 HTTPS, IKE,
RC5, TEA MSE, OTR, PE,
PEM, PGP, SEND,
SSH, SSL, VBR
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
439 sha.js JavaScript JS High Stan. - - 30.44 1.07 A 1 Readme Examples 2013-12-24 MIT https://github.com/crypto-
C 14 2017-08-02 browserify/sha.js
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL - MD5, SHA, SHA-1, SHA-2, SHA-3, - DH SET EST, HTTPS
SHA-256, SHA-512
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
438 crypto-js JavaScript JS High Stan. - - 29.08 9.62 A 1 Readme, Apis, 2013-04-08 MIT https://github.com/brix/cr
C 10 Website Examples 2017-06-02 ypto-js
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, AES-256, DES, DEAL, IDEA Rabbit, RC MD5, PBKDF2, RIPEMD, SHA, HMAC DH, DSS SET EST, HTTPS
NXT, M8, PRESENT SHA-1, SHA-2, SHA-3, SHA-256,
SHA-512
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
467 js-libp2p-crypto JavaScript JS High, Reim. 345 - 28.77 2.38 A 2 Readme, Apis, 2016-05-19 MIT https://github.com/libp2p/
Low C 11 Website Explanations 2017-08-17 js-libp2p-crypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, AES-128, AES-256, DEAL, - SHA, SHA-2 HMAC ECDH, RSA PKIX, SET HTTPS, IKE,
PRESENT, SEED PEM
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
447 browserify-aes JavaScript JS High, Wrap. https://gith - 28.65 1.46 A 1 Readme 2014-10-15 MIT https://github.com/crypto-
Low ub.com/keyb C 10 2017-06-16 browserify/browserify-aes
ase/triplesec,
https://node
js.org/api/cr
ypto.html
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES, AES-128, AES-192, AES-256, - - - - SET EST, HTTPS
DEAL, IDEA NXT, PRESENT
144/186

ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
452 tweetnacl-js JavaScript JS High Reim. https://twee - 28.06 23 A 1 Readme Apis, 2014-01-05 Public Domain https://github.com/dchest/
tnacl.js.org C 7 Explanations 2017-07-07 tweetnacl-js
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
A. Detailed Library Table
HMAC, Poly1305 AES, DES, DEAL, DFC, FPE, M6, Dragon, LEX, FSB, MD2, MD5, MD6, PBKDF2, HMAC, Poly1305 DH, DSA, DSS, CMP, SET AS1, AS2, AKA,
M8, MESH, NDS, PRESENT, RC, NLS, RC, Salsa, RIPEMD, SHA, SHA-2, SHA-3, SHA- ECDH, LUC, RSA, CMC, CMP, CSR,
RC6, SAFER, SEED, SM4, TEA, SEAL 256, SHA-512 YAK CMS, CGA, DPD,
UES DPV, DCII, EKE,
EST, GSI, GPG,
HTTPS, I2P, IES,
IKE, MSE, PCT,
PE, PHE, PGP,
RMA, RTD, SCP,
SSH, SSL, TSP,
TLS, VBR, WPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
442 node-argon2 JavaScript JS High, Wrap. https://www - 27.61 0.57 A 1 Readme Examples 2015-12-19 MIT, CC0-1.0, Ap https://github.com/ranisalt
Low .npmjs.com/ C 12 2017-08-15 ache-2.0 /node-argon2
package/arg
on2
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- CAST, DEAL, PRESENT - BLAKE2 - - SET HTTPS, IKE
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
450 crypto-pouch JavaScript JS High, Stan. 466, 443, ht - 27.39 26 A 1 Readme Apis, 2014-11-24 MIT https://github.com/calvin
Low tps://github. C 7 Examples, 2017-08-01 metcalf/crypto-pouch
com/calvinm Explanations
etcalf/chach
a20poly1305
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC, Poly1305 AES, AES-128, AES-192, AES-256, ChaCha MD5, PBKDF2, RIPEMD, SHA, HMAC, Poly1305 DH, DSA, DSS, CMP, SET AKA, CMP, EST,
CAST, DES, DEAL, M8, PRESENT, SHA-1, SHA-2, SHA-3, SHA-256, ECDH, ECDSA, HTTPS, IKE, PE,
SEED SHA-512 RSA PEM, SSH
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
453 scrypt-async-js JavaScript JS Low Stan. - - 27.04 1.25 A 1 Readme Apis, 2014-03-13 MIT, BSD-2-Claus https://github.com/dchest/
C 5 Examples, 2017-08-11 e scrypt-async-js
Explanations
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- - Salsa scrypt - - SET EST, HTTPS, PE
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
480 virgil-crypto-javas JavaScript JS High, Stan. - - 26.9 13 A 3 Readme, Apis, 2016-01-05 BSD-3-Clause https://github.com/VirgilS
cript Low C 2 Website Examples, 2017-07-11 ecurity/virgil-crypto-javasc
Explanations ript
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL, PRESENT - SHA, SHA-2, SHA-3, SHA-256 - DH SET EST, HTTPS,
IKE, PE, SEND
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
459 cryptiles JavaScript JS High Stan. - - 26.79 0.21 A 1 Readme Apis, 2013-01-12 BSD-3-Clause https://github.com/hapijs/
C 4 Explanations 2017-06-04 cryptiles
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- - - - - - - EST, HTTPS
145/186

ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
437 node-rsa JavaScript JS High, Stan. - - 25.99 4.47 A 1 Readme Apis, 2014-03-24 Own Licenses https://github.com/rzcoder
Low C 12 Examples, 2017-04-07 /node-rsa
Explanations
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
A. Detailed Library Table
- DEAL, PRESENT, SEED - MD2, MD5, RIPEMD, SHA, SHA-1, - RSA SET EST, HTTPS,
SHA-2, SHA-3, SHA-256, SHA-512 PEM
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
436 crypto JavaScript JS High Stan. https://gith - 25.51 0.28 A 3 Readme 2015-05-27 BSD-3-Clause https://github.com/dojo/cr
ub.com/dojo C 4 2017-04-11 ypto
/core
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- NDS, PRESENT Vernam PBKDF2 - - SET EST, HTTPS,
SEND, TLS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
441 js-jose JavaScript JS High Stan. - - 25.19 7.35 A 1 Readme Examples 2014-11-20 Apache-2.0 https://github.com/square/
C 5 2017-05-20 js-jose
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC M6, PRESENT Scream SHA, SHA-2, SHA-3, SHA-256 HMAC RSA SET, X.509 EST, HTTPS,
IKE, PEM, X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
573 forge-universal JavaScript JS High, Wrap. - - 24.87 46 A 1 2010-07-12 - https://github.com/SSLco
Low C 43 2016-04-29 m/forge-universal
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, AES-128, AES-192, AES-256, LEX, RC, Turing, MD2, MD5, PBKDF2, scrypt, SHA, HMAC DH, DSA, DSS, PKCS, PKCS#7, AS2, CSR, DPD,
DES, DEAL, IDEA NXT, M6, M8, Vernam, WAKE SHA-1, SHA-2, SHA-3, SHA-256, RSA SET, X.509 EST, HTTPS,
MAGENTA, PRESENT, RC, RC2, SHA-512 IKE, PE, PEM,
SEED, 3DES SEND, SSH, SSL,
TLS, WPA, WPS,
X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
575 ursa JavaScript JS High, Wrap. - - 24.78 3.74 A 1 2012-02-08 - https://github.com/quartzj
Low C 29 2016-09-18 er/ursa
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES, AES-128, CAST, DES, DEAL, Turing MD5, SHA, SHA-1, SHA-2, SHA-3, - DH, DSS, RSA PKCS, SET AKA, EST, HT-
IDEA, PRESENT SHA-256 TPS, PE, PEM,
SSH, SSL
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
483 get-random-values JavaScript JS High, Wrap. - - 24.49 0.08 A 1 2014-08-07 - https://github.com/Kenan
Low C 1 2017-06-19 Y/get-random-values
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- CAST, DEAL - - - - SET HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
446 browserid-crypto JavaScript JS High, Wrap. - - 24.26 7.14 A 2 2011-08-12 - https://github.com/mozilla
Low C 11 2016-10-11 /browserid-crypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, DEAL, PRESENT, SEED - MD2, MD5, PBKDF2, SHA, SHA-1, HMAC DH, DSA, RSA CMP, SET, X.509 CMP, EST, HT-
SHA-2, SHA-3, SHA-256, SHA-512 TPS, PEM, X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
146/186

526 crypto-lite JavaScript JS High, Wrap. - - 24.04 2.34 A 1 2014-04-21 - https://github.com/litejs/c


Low C 0 2017-07-24 rypto-lite
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC PRESENT - PBKDF2, SHA, SHA-1, SHA-2, SHA- HMAC - SET EST, HTTPS
3, SHA-256
A. Detailed Library Table
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
464 react-native-rsa JavaScript JS High Stan. - - 23.83 1.73 A 2 Readme Examples 2016-03-17 MIT https://github.com/z-hao-w
C 2 2017-05-19 ang/react-native-rsa
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL, PRESENT, SEED - - - RSA SET EST, HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
540 webcrypto JavaScript JS High, Wrap. - - 23.77 0.58 A 1 2015-09-13 - https://github.com/diasdav
Low C 2 2017-08-05 id/webcrypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, AES-128, DEAL Crypto1 MD5, PBKDF2, SHA, SHA-1, SHA-2, HMAC DH, ECDH, SET EST, HTTPS, SSL
SHA-3, SHA-256, SHA-512 ECDSA, RSA
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
485 WebCrypto.js JavaScript JS High, Wrap. - - 23.65 0.54 A 1 2014-10-18 - https://github.com/boldt/
Low C 0 2017-08-04 WebCrypto.js
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES, PRESENT - SHA, SHA-1, SHA-2, SHA-3, SHA- - ECDH, ECDSA, SET HTTPS
256, SHA-512 RSA
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
501 crypto-api JavaScript JS High, Wrap. - - 22.71 3.54 A 1 2015-12-03 - https://github.com/nf404/c
Low C 1 2017-08-16 rypto-api
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC ARIA, DEAL - MD2, MD5, RIPEMD, SHA, SHA-1, HMAC DH SET EST, HTTPS
SHA-2, SHA-3, SHA-256, SHA-512
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
543 node-npmdoc-ang JavaScript JS High, Wrap. - - 22.56 0.3 A 1 2014-03-26 - https://github.com/npmdo
ular-crypto Low C 2 2017-04-25 c/node-npmdoc-angular-cry
pto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL - - - - SET EST, HTTPS,
SSH
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
542 crypto-js JavaScript JS High, Wrap. - - 22.11 9.62 A 1 2013-04-08 - https://github.com/wangsi
Low C 10 2016-12-14 yuan0215/crypto-js
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, AES-256, DES, DEAL, IDEA Rabbit, RC MD5, PBKDF2, RIPEMD, SHA, HMAC DH, DSS SET EST, HTTPS
NXT, M8, PRESENT SHA-1, SHA-2, SHA-3, SHA-256,
SHA-512
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
574 js-nacl JavaScript JS High, Wrap. - - 21.98 1.72 A 1 2013-01-20 - https://github.com/tonyg/j
Low C 4 2017-03-08 s-nacl
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
Poly1305 AES, DEAL, M6, M8, MMB, ChaCha, Salsa, BLAKE2, scrypt, SHA, SHA-2, SHA- Poly1305 DH SET EST, HTTPS,
PRESENT, RC, RC2, SEED SEAL 3, SHA-256, SHA-512, SipHash IKE, PCT, PE,
SEND
147/186

ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
516 cryptobject JavaScript JS High, Wrap. - - 21.57 0.11 A 1 2015-10-21 - https://github.com/astrono
Low C 2 2017-05-09 merio/cryptobject
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
A. Detailed Library Table
- - - - - - - HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
454 CryptoStego JavaScript JS High, Wrap. - - 21.53 4.53 A 2 2016-05-11 - https://github.com/zeruniv
Low C 3 2017-04-05 erse/CryptoStego
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- ARIA, DEAL, IDEA, M6, PRESENT Turing SHA, SHA-2, SHA-3, SHA-512 - DH SET EST, HTTPS, PE,
SEND
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
466 native-crypto JavaScript JS High, Wrap. - - 21.52 3.75 A 1 2015-10-18 - https://github.com/calvin
Low C 3 2017-04-28 metcalf/native-crypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, AES-128, AES-192, AES-256 - PBKDF2, SHA, SHA-1, SHA-2, SHA- HMAC ECDH, ECDSA, CMP, SET AKA, CMP, EST,
3, SHA-256, SHA-512 RSA PEM
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
520 meteor-aes-crypto JavaScript JS High, Wrap. - - 21.4 0.12 A 1 2015-10-18 - https://github.com/Veliov
Low C 1 2017-05-17 Group/meteor-aes-crypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES - - - - - EST, HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
546 crypto-password-h JavaScript JS High, Wrap. - - 20.84 0.28 A 2 2017-02-03 - https://github.com/Steeljui
elper Low C 0 2017-07-19 ce/crypto-password-helper
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL - PBKDF2, SHA, SHA-2, SHA-3, SHA- - - - EST, HTTPS
512
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
474 crypto2 JavaScript JS High, Wrap. - - 20.4 0.48 A 1 2012-12-21 - https://github.com/thenati
Low C 1 2017-03-12 veweb/crypto2
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, AES-256, DEAL - MD5, SHA, SHA-1, SHA-2, SHA-3, HMAC RSA SET HTTPS, PEM
SHA-256
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
489 mpw-js JavaScript JS High, Wrap. - - 20.13 0.66 A 1 2014-08-15 - https://github.com/tmthrg
Low C 1 2017-03-26 d/mpw-js
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- PRESENT, SEED Salsa PBKDF2, scrypt - - SET HTTPS, IES
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
471 sas-crypto JavaScript JS High, Wrap. - - 19.8 0.17 A 1 2016-11-29 - https://github.com/theharv
Low C 1 2017-07-26 eyz/sas-crypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES, AES-256, DEAL, M8 - - - - - HTTPS, PEM
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
456 crypto-async JavaScript JS High, Wrap. - - 19.64 1.46 A 1 2016-10-13 - https://github.com/ronomo
Low C 0 2017-08-03 n/crypto-async
148/186

EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC CAST, DEAL, SEED - SHA, SHA-1 HMAC - SET EST, HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
A. Detailed Library Table
538 angular-sha1 JavaScript JS High, Wrap. - - 19.59 0.15 A 1 2015-02-04 - https://github.com/dday34
Low C 0 2017-04-08 /angular-sha1
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- PRESENT - SHA, SHA-1 - - SET HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
536 gencryption JavaScript JS High, Wrap. - - 19.51 12 A 1 2017-02-14 - https://github.com/umut-s
Low C 2 2017-08-08 ahin/gencryption
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, Blowfish, Camellia, DES, Crypto1, Vernam, MD5, RIPEMD, SHA, SHA-1, SHA-2, HMAC DSS, RSA SET HTTPS
DEAL, RC, RC2, SEED Vigenere cipher SHA-3, SHA-256, SHA-512, WHIRL-
POOL
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
549 meteor-sjcl JavaScript JS High, Wrap. - - 19.42 0.08 A 3 2013-09-25 - https://github.com/icellan/
Low C 2 2015-04-03 meteor-sjcl
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES - PBKDF2, SHA, SHA-2, SHA-3, SHA- HMAC ECDSA - EST, HTTPS
256
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
451 javascript-crypto-l JavaScript JS High, Wrap. - - 19.41 29 A 4 2011-09-04 - https://github.com/clipper
ibrary Low C 0 2016-01-11 z/javascript-crypto-library
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, DEAL, IDEA, MAGENTA, SNOW, Turing MD5, scrypt, SHA, SHA-2, SHA-3, HMAC RSA CMP, SET CMP, EST, HT-
PRESENT, SEED SHA-256 TPS, IKE, PE,
SEND
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
562 digest-stream JavaScript JS High, Wrap. - - 19.41 0.21 A 1 2012-11-23 - https://github.com/jeffbski
Low C 0 2017-03-03 /digest-stream
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL - MD5, SHA, SHA-1 - - - HTTPS, SEND
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
494 asymmetric-crypto JavaScript JS High, Wrap. - - 19.31 0.14 A 1 2017-01-10 - https://github.com/queiche
Low C 1 2017-06-23 rius/asymmetric-crypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
Poly1305 DEAL Salsa - Poly1305 - - HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
497 js-crypto JavaScript JS High, Wrap. - - 19.29 1.07 A 1 2017-01-11 - https://github.com/mappu
Low C 1 2017-07-10 m/js-crypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, SEED Turing MD5, RIPEMD, SHA, SHA-2, SHA-3, HMAC - SET EST, HTTPS
SHA-256
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
510 nxt-crypto JavaScript JS High, Wrap. - - 19.2 3.11 A 1 2016-06-20 - https://github.com/DeBuN
Low C 0 2017-05-18 e/nxt-crypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
149/186

- PRESENT - SHA, SHA-2, SHA-3, SHA-256, SHA- - - SET EST, SEND


512
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
A. Detailed Library Table
476 n-crypto JavaScript JS High, Wrap. - - 18.81 1.27 A 1 2015-09-11 - https://github.com/navyxie
Low C 2 2017-03-11 /n-crypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, AES-128, DES - MD5 HMAC DSS, RSA SET HTTPS, PEM
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
541 xml-crypto-browse JavaScript JS High, Wrap. - - 18.61 2.15 A 1 2012-05-13 - https://github.com/Scytl/x
r Low C 7 2015-02-24 ml-crypto-browser
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- PRESENT - SHA, SHA-1, SHA-2, SHA-3, SHA- - RSA SET, X.509 CSR, EST, HT-
256 TPS, PEM, X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
479 crypto JavaScript JS High, Wrap. - - 18.6 21 A 1 2014-12-05 - https://github.com/romans
Low C 2 2017-02-01 opov/crypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, AES-128, AES-192, AES-256, - GOST, MD5, SHA, SHA-1, SHA-2, HMAC DH, DSA, DSS, LDAP, OCSP, AKA, CSR, CMS,
DES, GOST, M6, PRESENT, SEED SHA-3, SHA-256, SHA-512, Streebog ECDH, ECDSA, PKCS, PKIX, EST, HTTPS,
RSA PKCS#7, SET, IPsec, OCSP,
X.509 X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
468 crypto-pro JavaScript JS High, Wrap. - - 18.56 5.81 A 1 2017-01-17 - https://github.com/vgoma/
Low C 0 2017-06-08 crypto-pro
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- - - GOST, PBKDF2, RIPEMD - - SET HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
477 crypto-hashing JavaScript JS High, Wrap. - - 18.35 0.04 A 2 2014-01-12 - https://github.com/cryptoc
Low C 2 2016-03-30 oinjs/crypto-hashing
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL - RIPEMD, SHA, SHA-1, SHA-2, SHA- - - - HTTPS
3, SHA-256, SHA-512
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
507 es-crypto JavaScript JS High, Wrap. - - 18.33 1.28 A 1 2017-02-04 - https://github.com/logotyp
Low C 0 2017-06-17 e/es-crypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, DES, DEAL Turing MD5, PBKDF2, RIPEMD, SHA, HMAC DH, DSS, ECDH, SET HTTPS
SHA-1, SHA-2, SHA-3, SHA-256, RSA
SHA-512
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
462 crypto JavaScript JS High, Wrap. - - 18.13 2.6 A 2 2017-05-21 - https://github.com/wxcsdb
Low C 0 2017-05-22 88/crypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
Poly1305 DEAL, SEED Salsa - Poly1305 - SET EST, HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
530 crypto-promise JavaScript JS High, Wrap. - - 18.11 0.04 A 1 2015-03-11 - https://github.com/valeria
Low C 0 2017-03-06 ngalliat/crypto-promise
150/186

EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, AES-256, PRESENT - MD5, PBKDF2, SHA, SHA-1, SHA-2, HMAC - - HTTPS
SHA-3, SHA-512
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
A. Detailed Library Table
552 node-cryptopia-api JavaScript JS High, Wrap. - - 17.71 0.14 A 1 2017-05-08 - https://github.com/brokete
Low C 1 2017-07-06 ch/node-cryptopia-api
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC - - MD5, SHA, SHA-2, SHA-3, SHA-256 HMAC - - HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
457 merkle JavaScript JS High, Wrap. - - 17.68 0.93 A 1 2013-07-30 - https://github.com/c-geek/
Low C 5 2016-03-22 merkle
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL - MD5, RIPEMD, SHA, SHA-1, SHA-2, - - SET HTTPS
SHA-3, SHA-256, SHA-512, WHIRL-
POOL
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
473 web-eid.js JavaScript JS High, Wrap. - - 17.62 0.35 A 1 2017-03-29 - https://github.com/web-eid
Low C 0 2017-07-03 /web-eid.js
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL - - - - SET, X.509 HTTPS, SEND,
X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
455 js-crypto JavaScript JS High, Wrap. - - 17.44 0.25 A 1 2011-06-11 - https://github.com/jbt/js-c
Low C 4 2015-12-13 rypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- IDEA - MD5, SHA, SHA-1, SHA-2, SHA-3, - - SET HTTPS
SHA-256
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
514 node-cryptopia JavaScript JS High, Wrap. - - 17.41 0.23 A 1 2014-07-14 - https://github.com/sigwo/
Low C 6 2015-11-21 node-cryptopia
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC DEAL - MD5, SHA, SHA-2, SHA-3, SHA-256, HMAC - SET HTTPS, SEND
SHA-512
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
448 angularjs-crypto JavaScript JS High, Wrap. - - 17.06 1.27 A 1 2014-05-22 - https://github.com/pussinb
Low C 3 2016-09-06 oots/angularjs-crypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES, DES, IDEA, PRESENT Rabbit - - DSS SET EST, HTTPS,
IKE, PE, SEND,
SSH
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
461 angular-cryptogra JavaScript JS High, Wrap. - - 16.9 0.03 A 1 2014-09-27 - https://github.com/middle
phy Low C 4 2016-07-11 out/angular-cryptography
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES, PRESENT - - - - SET HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
502 Cryptor JavaScript JS High, Wrap. - - 16.84 0.29 A 1 2017-05-21 - https://github.com/fabioric
Low C 0 2017-06-10 ali/Cryptor
151/186

EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, AES-128, AES-256, Blowfish - MD5, SHA, SHA-1, SHA-2, SHA-3, HMAC - - HTTPS
SHA-256
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
A. Detailed Library Table
522 runtime-node-cryp JavaScript JS High, Wrap. - - 16.72 0.19 A 2 2015-07-06 - https://github.com/facekap
to Low C 1 2016-07-09 ow/runtime-node-crypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, DEAL - - HMAC DH SET HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
515 cryptozoa JavaScript JS High, Wrap. - - 16.71 0.68 A 1 2017-07-10 - https://github.com/anywhi
Low C 1 2017-07-17 chway/cryptozoa
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL - - - - - HTTPS, PEM
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
555 webcrypto-crypt JavaScript JS High, Wrap. - - 16.7 2.31 A 1 2017-05-30 - https://github.com/c2fo-la
Low C 0 2017-08-01 b/webcrypto-crypt
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, DES, DEAL, M8, PRESENT, Turing PBKDF2, RIPEMD, SHA, SHA-1, HMAC DH, DSS, ECDH, SET EST, HTTPS,
SEED SHA-2, SHA-3, SHA-512 RSA PGP, SEND
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
475 node-cryptojs-aes JavaScript JS High, Wrap. - - 16.59 13 A 1 2012-07-30 - https://github.com/chengxi
Low C 3 2014-02-26 anga2008/node-cryptojs-aes
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, ARIA, CAST, DEAL, M6, M8, Turing MD2, MD5, MD6 HMAC - SET EST, HTTPS,
PRESENT, SEED SEND, S/MIME
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
435 crypto JavaScript JS High, Wrap. - - 16.02 22 A 1 2014-12-05 - https://github.com/rudonic
Low C 1 2016-10-30 k/crypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, AES-128, AES-192, AES-256, - GOST, MD5, SHA, SHA-1, SHA-2, HMAC DH, DSA, DSS, LDAP, OCSP, AKA, CSR, CMS,
DES, GOST, M6, PRESENT, SEED SHA-3, SHA-256, SHA-512, Streebog ECDH, ECDSA, PKCS, PKIX, EST, HTTPS,
RSA PKCS#7, SET, IPsec, OCSP, PE,
X.509 X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
567 wechat-dingding-c JavaScript JS High, Wrap. - - 15.97 0.46 A 2 2015-08-03 - https://github.com/Broooo
ryptor Low C 1 2015-12-01 ooklyn/wechat-dingding-cry
ptor
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES, AES-256 - SHA, SHA-1 - - SET HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
579 obsolete.cifre JavaScript JS High, Wrap. - - 15.88 19 A 1 2013-01-29 - https://github.com/hookfla
Low C 2 2013-07-30 sh/obsolete.cifre
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, AES-128, AES-192, AES-256, Turing MD2, MD5, PBKDF2, scrypt, SHA, HMAC DSS, RSA PKCS, PKCS#7, CSR, EST, HT-
DES, DEAL, PRESENT, RC, RC2, SHA-1, SHA-2, SHA-3, SHA-256, SET, X.509 TPS, IKE, PEM,
SEED, 3DES SHA-512 SSL, TLS, X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
517 cryptonic JavaScript JS High, Wrap. - - 15.72 3.67 A 2 2015-11-10 - https://github.com/lklancir
152/186

Low C 0 2016-08-18 /cryptonic


EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
A. Detailed Library Table
HMAC AES, ARIA, CRYPTON, DES, - MD2, MD5, MD6, SHA, SHA-1, SHA- HMAC DH, DSS, RSA PKCS, SET, X.509 CSR, EKE, EST,
DEAL, IDEA, M6, M8, NDS, RC, 2, SHA-3, SHA-256, SHA-512 HTTPS, PE, PEM,
RC2 PGP, SEND, SSH,
TLS, X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
482 WhiteBoxCrypto JavaScript JS High, Wrap. - - 15.6 82 A 1 2015-07-01 - https://github.com/msotoo
Low C 0 2016-12-24 deh/WhiteBoxCrypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- ARIA, M6, M8 - - - DH - EST, MSE, SEND
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
500 OpenCrypto JavaScript JS High, Wrap. - - 15.6 1.24 A 1 2016-07-31 - https://github.com/safebas
Low C 1 2017-02-26 h/OpenCrypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL - - - - - EST, HTTPS,
PEM
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
553 Cryptor-Eof JavaScript JS High, Wrap. - - 15.6 0.54 A 2 2015-04-21 - https://github.com/ezeoleaf
Low C 0 2015-04-22 /Cryptor-Eof
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL - - - - SET EST, SEND
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
463 crypto-lib JavaScript JS High, Wrap. - - 15.19 10 A 1 2013-05-16 - https://github.com/whiteo
Low C 1 2015-04-23 ut-io/crypto-lib
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, AES-128, AES-192, AES-256, RC MD5, PBKDF2, SHA, SHA-1, SHA-2, HMAC DSS, RSA PKCS, SET, X.509 CSR, EST, HT-
DES, DEAL, PRESENT, RC, RC2, SHA-3, SHA-256, SHA-512 TPS, PEM, SEND,
SEED, TEA, 3DES SSH, SSL, TLS,
X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
539 streembitlib JavaScript JS High, Wrap. - - 15.16 4.68 A 1 2016-03-29 - https://github.com/streem
Low C 2 2016-12-12 bit/streembitlib
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- IDEA, MAGENTA, PRESENT, - SHA, SHA-1 - - SET HTTPS, SEND
SEED
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
527 CryptoCookie JavaScript JS High, Wrap. - - 15.15 0.42 A 1 2014-08-09 - https://github.com/fenivan
Low C 2 2015-06-12 a/CryptoCookie
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, AES-256 - PBKDF2, SHA, SHA-2, SHA-3 HMAC - SET HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
560 hashifier JavaScript JS High, Wrap. - - 15.15 0.09 A 1 2014-10-05 - https://github.com/tswater
Low C 0 2016-10-02 s/hashifier
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL - PBKDF2, SHA, SHA-2, SHA-3, SHA- - - - HTTPS
153/186

512
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
490 node-nxt-api JavaScript JS High, Wrap. - - 15.08 6.87 A 1 2014-09-01 - https://github.com/pocesar
Low C 2 2015-03-24 /node-nxt-api
A. Detailed Library Table
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- CAST, DEAL, PRESENT SEAL, Vernam PBKDF2 - - SET AKA, EST, HT-
TPS, IKE, SEND,
TLS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
488 createECDH JavaScript JS High, Wrap. - - 15.05 0.19 A 1 2014-11-02 - https://github.com/crypto-
Low C 2 2015-12-11 browserify/createECDH
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- - - - - DH, ECDH SET AKA, HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
484 node-hashit JavaScript JS High, Wrap. - - 14.92 0.72 A 1 2017-02-20 - https://github.com/yarabey
Low C 0 2017-04-19 /node-hashit
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- - - MD5, SHA, SHA-2, SHA-3, SHA-256 - - SET EST, HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
486 meteor-crypto-sha JavaScript JS High, Wrap. - - 14.92 0.21 A 1 2013-12-12 - https://github.com/Pageba
256 Low C 1 2014-08-13 kers/meteor-crypto-sha256
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC - - SHA, SHA-2, SHA-3, SHA-256 HMAC - - EST, HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
544 crypto-pouch JavaScript JS High, Wrap. - - 14.88 0.18 A 1 2014-11-24 - https://github.com/nolanla
Low C 1 2016-06-20 wson/crypto-pouch
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- - ChaCha PBKDF2 - DH SET HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
444 crypto JavaScript JS High, Wrap. - - 14.74 6.93 A 1 2012-07-24 - https://github.com/cyphrd/
Low C 0 2015-05-15 crypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, AES-128, AES-192, AES-256, Dragon, RC MD5, PBKDF2, RIPEMD, SHA, HMAC RSA SET EST, HTTPS, IKE
PRESENT, SEED SHA-1, SHA-2, SHA-3, SHA-256,
SHA-512, WHIRLPOOL
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
578 cryptico JavaScript JS High, Wrap. - - 14.71 7.1 A 1 2012-07-28 - https://github.com/wwwty
Low C 0 2013-03-31 ro/cryptico
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES, DES, M6, M8, PRESENT, RC, LEX, NLS, Turing MD2, MD5, SHA, SHA-1, SHA-2, - DH, DSS, RSA SET EST, HTTPS,
RC2, RC5, SEED SHA-3, SHA-256, SHA-512 IKE, PE, PEM,
PHE, SEND, TLS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
472 djcl JavaScript JS High, Wrap. - - 14.64 45 A 1 2014-06-02 - https://github.com/ad-l/dj
Low C 1 2015-01-29 cl
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, CAST, DEAL, IDEA, M6, M8, LEX, Turing SHA, SHA-1, SHA-2, SHA-3, SHA- HMAC DH, RSA SET AKA, DCII, EST,
154/186

PRESENT, SAFER, SEED, TEA 256 HTTPS, IKE, PE,


PEM, SEND, SSH
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
470 crypto JavaScript JS High, Wrap. - - 14.63 0.17 A 1 2012-12-27 - https://github.com/anchorj
Low C 0 2015-03-02 s/crypto
A. Detailed Library Table
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC DEAL - MD5 HMAC - SET HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
513 forward-secrecy JavaScript JS High, Wrap. - - 14.62 1.38 A 1 2015-08-31 - https://github.com/alax/fo
Low C 2 2016-07-14 rward-secrecy
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC PRESENT - PBKDF2, SHA, SHA-2, SHA-3, SHA- HMAC DH SET AKA, HTTPS,
256 SEND
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
508 crypto-js JavaScript JS High, Wrap. - - 14.6 17 A 1 2013-01-15 - https://github.com/mychae
Low C 0 2013-02-24 lgo/crypto-js
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, AES-256, CAST, DES, DEAL, NLS, Rabbit, RC, MD5, MD6, PBKDF2, RIPEMD, HMAC DH, DSS SET CMS, DPV, DCII,
IDEA NXT, M6, M8, MMB, Turing SHA, SHA-1, SHA-2, SHA-3, SHA- EST, HTTPS, I2P,
PRESENT, SM4, UES 256, SHA-512 IES, PE, PEM,
SSH
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
550 easy-encryption JavaScript JS High, Wrap. - - 14.44 0.34 A 1 2015-08-07 - https://github.com/digitale
Low C 1 2016-08-29 dgeit/easy-encryption
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL - PBKDF2, SHA, SHA-1 - - - HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
499 crypto-token JavaScript JS High, Wrap. - - 14.4 0.08 A 1 2014-10-01 - https://github.com/segmen
Low C 1 2015-06-19 tio/crypto-token
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL - - - - SET -
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
557 WebCrypto.js JavaScript JS High, Wrap. - - 14.34 0.33 A 1 2014-10-18 - https://github.com/ajsb85/
Low C 1 2015-04-20 WebCrypto.js
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES, IDEA, PRESENT - SHA, SHA-1, SHA-2, SHA-3, SHA- - RSA SET HTTPS
256, SHA-512
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
561 subtle-digest JavaScript JS High, Wrap. - - 14.18 0.18 A 1 2016-04-21 - https://github.com/michael
Low C 0 2017-01-03 rhodes/subtle-digest
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- PRESENT - SHA, SHA-1 - - SET HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
506 crypto-random JavaScript JS High, Wrap. - - 14.17 0.11 A 1 2017-04-16 - https://github.com/Skeptic
Low C 0 2017-04-18 alHippo/crypto-random
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL - - - - - HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
155/186

565 machinepack-aes2 JavaScript JS High, Wrap. - - 14.11 0.37 A 1 2015-03-20 - https://github.com/wi2/ma


56 Low C 0 2016-08-02 chinepack-aes256
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES, AES-256, DEAL - - - - SET EST, HTTPS
A. Detailed Library Table
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
564 libnatrium.js JavaScript JS High, Wrap. - - 14.08 0.13 A 1 2015-01-16 - https://github.com/nelfin/l
Low C 1 2015-01-18 ibnatrium.js
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL, PRESENT - - - - - HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
566 jscrypt JavaScript JS High, Wrap. - - 14.03 0.04 A 1 2017-03-01 - https://github.com/behdad
Low C 0 2017-04-03 ahmadi/jscrypt
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, AES-128, AES-192, AES-256, RC MD5, scrypt, SHA, SHA-1, SHA-2, HMAC DSS - HTTPS
Blowfish, Camellia, CAST, DES, SHA-3, SHA-256
IDEA, PRESENT, RC, RC2, SEED
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
547 cryptoJsPassword JavaScript JS High, Wrap. - - 13.99 0.07 A 1 2015-03-07 - https://github.com/cbourg
Encoder Low C 1 2015-09-29 ois/cryptoJsPasswordEncod
er
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL - SHA, SHA-2, SHA-3, SHA-512 - - - HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
568 node-aes256 JavaScript JS High, Wrap. - - 13.97 0.69 A 1 2015-04-04 - https://github.com/James
Low C 1 2015-12-17 MGreene/node-aes256
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES, AES-256, DEAL, IDEA - SHA, SHA-2, SHA-3, SHA-256 - - - HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
512 node-crypto-gcm JavaScript JS High, Wrap. - - 13.9 0.22 A 1 2017-03-03 - https://github.com/mingch
Low C 0 2017-03-31 en/node-crypto-gcm
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES, AES-128, AES-192, AES-256, - PBKDF2, SHA, SHA-2, SHA-3, SHA- - - SET HTTPS
DEAL 256, SHA-512
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
525 crypto-json JavaScript JS High, Wrap. - - 13.89 0.14 A 1 2015-01-20 - https://github.com/roryrjb/
Low C 0 2016-05-16 crypto-json
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES, AES-256, Camellia, DEAL - - - - - HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
521 neoatlantis-crypto- JavaScript JS High, Wrap. - - 13.87 8.9 A 1 2014-07-26 - https://github.com/neoatla
js Low C 0 2015-04-27 ntis/neoatlantis-crypto-js
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
Poly1305 DEAL, PRESENT, SEED ChaCha, Salsa PBKDF2, scrypt, WHIRLPOOL Poly1305 ECDSA SET EST, HTTPS,
SEND
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
570 crypt-maker JavaScript JS High, Wrap. - - 13.84 0.74 A 1 2015-04-27 - https://github.com/Nummi
Low C 1 2015-11-03 norihSF/crypt-maker
156/186

EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, AES-128, AES-192, AES-256, - SHA, SHA-1 HMAC - SET HTTPS
DEAL
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
A. Detailed Library Table
504 webcrypto-jwt JavaScript JS High, Wrap. - - 13.78 0.45 A 1 2015-04-25 - https://github.com/pose/w
Low C 1 2015-07-21 ebcrypto-jwt
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC DEAL - - HMAC - - EST, HTTPS,
PoSE
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
532 storj-crypto JavaScript JS High, Wrap. - - 13.76 0.25 A 1 2017-03-06 - https://github.com/Storj/s
Low C 1 2017-03-13 torj-crypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES, PRESENT - PBKDF2, SHA, SHA-2, SHA-3, SHA- - - SET HTTPS
256
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
492 cryptopeer-crypto JavaScript JS High, Wrap. - - 13.71 2.49 A 1 2016-11-17 - https://github.com/zMotiv
Low C 0 2017-02-23 at0r/cryptopeer-crypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
Poly1305 DEAL ChaCha PBKDF2, SHA, SHA-2, SHA-3, SHA- Poly1305 ECDH, RSA SET EST, HTTPS, PE
512
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
559 secret-utils JavaScript JS High, Wrap. - - 13.71 0.14 A 1 2014-10-13 - https://git.daplie.com/cool
Low C 0 2015-07-30 aj86/secret-utils
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- PRESENT - MD5, scrypt, SHA, SHA-1, SHA-2, - - - HTTPS
SHA-3, SHA-256, SHA-512
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
495 borschik-hash JavaScript JS High, Wrap. - - 13.58 0.17 A 1 2017-03-09 - https://github.com/borschi
Low C 1 2017-03-10 k/borschik-hash
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL - SHA, SHA-1 - - - HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
519 crypto-rc4 JavaScript JS High, Wrap. - - 13.58 0.12 A 1 2015-07-02 - https://github.com/execmd
Low C 1 2015-11-06 /crypto-rc4
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL RC - - RSA - HTTPS, PEM
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
535 microstar-crypto JavaScript JS High, Wrap. - - 13.53 0.21 A 1 2014-12-06 - https://github.com/microst
Low C 0 2015-01-22 ar-db/microstar-crypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- M6 - - - - - HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
496 cryptojs-extension JavaScript JS High, Wrap. - - 13.51 12 A 1 2015-06-05 - https://github.com/artjom
Low C 0 2016-06-09 b/cryptojs-extension
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC, OMAC AES, AES-128, Blowfish, DEAL, MAG GOST, SHA, SHA-1, SHA-2, SHA-3, HMAC, OMAC DH, YAK SET EST, GSI, HT-
157/186

DFC, GOST, M6, M8, MMB, RC, SHA-256, Streebog TPS, I2P, PE,
RC2, TEA PEM, RMA,
SFTP
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
A. Detailed Library Table
563 crc-hash JavaScript JS High, Wrap. - - 13.5 0.53 A 1 2014-12-18 - https://github.com/DavidA
Low C 0 2015-03-14 nson/crc-hash
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL - MD5 - - SET EST, HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
545 crypto-classic-otp JavaScript JS High, Wrap. - - 13.43 0.09 A 1 2015-01-07 - https://github.com/lostway
Low C 0 2015-01-16 s/crypto-classic-otp
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- - - - - - - EST, HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
518 cryptoanalysis JavaScript JS High, Wrap. - - 13.41 8.17 A 1 2015-07-29 - https://github.com/ahvone
Low C 1 2015-08-01 nj/cryptoanalysis
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, ARIA, DES, MAGENTA, LEX, Rabbit, RC, MD5, PBKDF2, RIPEMD, SHA, HMAC DH, DSS SET AKA, EST, HT-
PRESENT, SEED SNOW SHA-1, SHA-2, SHA-3, SHA-256, TPS, IKE, SEND
SHA-512
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
534 node-crypto JavaScript JS High, Wrap. - - 13.36 0.21 A 1 2016-02-18 - https://github.com/Doctor
Low C 0 2016-10-27 McKay/node-crypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, AES-256, IDEA NXT, IDEA - SHA, SHA-1, SHA-2, SHA-3, SHA- HMAC - - HTTPS, SEND
256
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
498 libaxolotl-crypto-n JavaScript JS High, Wrap. - - 13.35 0.36 A 1 2015-02-05 - https://github.com/joeban
ode Low C 0 2015-02-07 denburg/libaxolotl-crypto-n
ode
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, AES-256, PRESENT - SHA, SHA-2, SHA-3, SHA-256 HMAC - SET EST, HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
487 crypto.js JavaScript JS High, Wrap. - - 13.25 0.2 A 1 2017-02-17 - https://github.com/yutent/
Low C 0 2017-03-12 crypto.js
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, AES-128, PRESENT - MD5, SHA, SHA-1, SHA-2, SHA-3, HMAC - - HTTPS
SHA-256, SHA-512
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
505 node-crypto-extra JavaScript JS High, Wrap. - - 13.15 0.33 A 1 2016-02-19 - https://github.com/jsonma
Low C 0 2016-10-10 ur/node-crypto-extra
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, AES-256, DEAL - MD5, SHA, SHA-1, SHA-2, SHA-3, HMAC - SET HTTPS
SHA-256
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
460 crypto JavaScript JS High, Wrap. - - 13.12 0.94 A 1 2016-02-22 - https://github.com/wieldo/
Low C 1 2016-07-28 crypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
158/186

- - - - - - - EST, HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
469 cryptohat JavaScript JS High, Wrap. - - 12.99 0.88 A 1 2016-03-30 - https://github.com/heap/cr
Low C 2 2016-04-09 yptohat
A. Detailed Library Table
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL, PRESENT, SEED - - - - SET HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
569 node-acrypto JavaScript JS High, Wrap. - - 12.87 0.02 A 1 2015-06-23 - https://github.com/aluxian
Low C 0 2015-06-23 /node-acrypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- M6, PRESENT - PBKDF2, SHA, SHA-2, SHA-3, SHA- - - - HTTPS
256
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
528 crypto-stream JavaScript JS High, Wrap. - - 12.86 0.28 A 1 2015-06-26 - https://github.com/calvin
Low C 0 2015-06-26 metcalf/crypto-stream
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, AES-128, AES-192, AES-256 - SHA, SHA-2, SHA-3, SHA-256 HMAC - SET HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
554 awesome-cryptogr JavaScript JS High, Wrap. - - 12.85 1.14 A 1 2016-08-25 - https://github.com/gungun
aphy Low C 0 2016-12-22 febrianza/awesome-cryptogr
aphy
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC DEAL - SHA, SHA-2, SHA-3, SHA-512 HMAC - - -
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
493 node-password-enc JavaScript JS High, Wrap. - - 12.68 0.63 A 1 2017-02-28 - https://github.com/giovan
rypter Low C 0 2017-02-28 niRodighiero/node-passwor
d-encrypter
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL - MD5, PBKDF2, SHA, SHA-2, SHA-3, - - SET EST, HTTPS
SHA-512
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
523 minimalistic-crypt JavaScript JS High, Wrap. - - 12.55 0.08 A 1 2017-02-22 - https://github.com/indutny
o-utils Low C 0 2017-02-22 /minimalistic-crypto-utils
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL - - - - - HTTPS, SSH
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
478 cryptoidentity JavaScript JS High, Wrap. - - 12.43 0.53 A 1 2016-03-07 - https://github.com/richard
Low C 1 2016-03-07 anaya/cryptoidentity
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, DES, DEAL, PRESENT, SEED Crypto1 MD2, MD5, PBKDF2, RIPEMD, HMAC DSA, DSS, OCSP, SET, X.509 CSR, CMS, EST,
SHA, SHA-1, SHA-2, SHA-3, SHA- ECDSA, RSA GPG, HTTPS,
256, SHA-512 IKE, OCSP, PEM,
PGP, TSP, X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
551 meteor-server-encr JavaScript JS High, Wrap. - - 12.42 0.43 A 1 2016-05-02 - https://github.com/jeescu/
yption Low C 0 2016-09-21 meteor-server-encryption
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES - - - - SET EST, HTTPS
159/186

ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
529 random-crypto JavaScript JS High, Wrap. - - 12.4 0.06 A 1 2015-12-05 - https://github.com/Psychic
Low C 0 2016-04-03 Cat/random-crypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
A. Detailed Library Table
- - - - - - - HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
531 node-crypto JavaScript JS High, Wrap. - - 12.25 0.27 A 1 2016-09-06 - https://github.com/elastic/
Low C 1 2016-10-12 node-crypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES, AES-256 - PBKDF2, SHA, SHA-2, SHA-3, SHA- - - SET HTTPS
512
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
548 node-easy-crypto JavaScript JS High, Wrap. - - 12.13 0.3 A 1 2016-05-05 - https://github.com/emarte
Low C 0 2016-08-23 ch/node-easy-crypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES, AES-256, DEAL - PBKDF2, SHA, SHA-2, SHA-3, SHA- - - SET HTTPS
256
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
491 react-native-webvi JavaScript JS High, Wrap. - - 12.05 0.15 A 1 2016-06-17 - https://github.com/saulsha
ew-crypto Low C 0 2016-09-20 nabrook/react-native-webvi
ew-crypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- CAST - - - - SET HTTPS, SEND
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
533 crypto-xor JavaScript JS High, Wrap. - - 12.03 0.08 A 1 2016-02-10 - https://github.com/thomas
Low C 0 2016-04-15 champagne/crypto-xor
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL - - - - - HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
556 des JavaScript JS High, Wrap. - - 12.02 0.72 A 1 2016-01-10 - https://github.com/mushta
Low C 0 2016-01-10 t/des
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DES - MD5 - DSS - -
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
511 SM2 JavaScript JS High, Wrap. - - 11.99 58 A 1 2016-12-15 - https://github.com/lifesrea
Low C 0 2017-01-04 son/SM2
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, DES, PRESENT, SEED Crypto1 MD2, MD5, PBKDF2, RIPEMD, HMAC DH, DSA, DSS, LDAP, OCSP, CSR, CMS, EST,
SHA, SHA-1, SHA-2, SHA-3, SHA- ECDSA, RSA PKCS, PKIX, GPG, HTTPS,
256, SHA-512 SET, X.509 IKE, OCSP, PE,
PEM, PGP, SEND,
TSP, X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
524 zymkey JavaScript JS High, Wrap. - - 11.76 0.4 A 1 2017-01-04 - https://github.com/Oaken-
Low C 0 2017-01-04 Innovations/zymkey
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- PRESENT - SHA, SHA-2, SHA-3, SHA-256 - - SET EST, HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
160/186

571 crypt JavaScript JS High, Wrap. - - 11.55 0.36 A 1 2016-05-03 - https://github.com/kelvin-


Low C 0 2016-05-11 martin/crypt
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES, AES-256, DEAL, IDEA - SHA, SHA-2, SHA-3, SHA-256 - - - EST, HTTPS
A. Detailed Library Table
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
537 crypt JavaScript JS High, Wrap. - - 11.48 0.18 A 1 2016-05-15 - https://github.com/gonzalo
Low C 0 2016-05-15 123/crypt
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES - - - - SET HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
503 cryptojs JavaScript JS High, Wrap. - - 11.47 6.11 A 1 2016-12-01 - https://github.com/magicw
Low C 0 2016-12-03 ing/cryptojs
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, PRESENT Rabbit, RC MD5, PBKDF2, RIPEMD, SHA, HMAC DH SET EST, HTTPS,
SHA-1, SHA-2, SHA-3, SHA-256, SSH
SHA-512
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
572 hmac-file-stream JavaScript JS High, Wrap. - - 11.44 0.05 A 1 2016-11-29 - https://github.com/nyraxle
Low C 0 2016-11-30 /hmac-file-stream
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC DEAL - SHA, SHA-1 HMAC - SET -
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
481 crypto-random-str JavaScript JS High, Wrap. - - 11.35 0.02 A 1 2016-11-14 - https://github.com/sindres
ing Low C 0 2016-11-14 orhus/crypto-random-string
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL - - - - - HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
509 crypto-aes JavaScript JS High, Wrap. - - 11.31 6.36 A 1 2016-08-15 - https://github.com/alperta
Low C 0 2016-08-26 yfun/crypto-aes
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, M6, M8, PRESENT - - HMAC DH SET EST, HTTPS, PE
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
581 jscryptolib JavaScript - High, Wrap. - - - 0.0 A - - - https://storage.googleapis.co
Low C - - m/google-code-archive-sourc
e/v2/code.google.com/jscryp
tolib/source-archive.zip
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC SEED - scrypt HMAC DH, ECDSA - -
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
582 crypto-js JavaScript JS High, Wrap. - - - 189 A - - - https://storage.googleapis.co
Low C - - m/google-code-archive-source
/v2/code.google.com/crypto-j
s/source-archive.zip
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, AES-256, CAST, DES, DEAL, LEX, NLS, Rabbit, MD2, MD5, MD6, PBKDF2, HMAC DH, DSS SET AS2, CMS, DPV,
IDEA NXT, M6, M8, MMB, RC, Turing RIPEMD, SHA, SHA-1, SHA-2, DCII, EKE, EST,
PRESENT, RC, RC2, RC5, SM4, SHA-3, SHA-256, SHA-512 GSI, HTTPS, I2P,
TEA, UES IES, IKE, PE,
161/186

PEM, PHE, SSH,


SSL, TSP, TLS,
VBR, WPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
A. Detailed Library Table
583 msrCrypto1.4 JavaScript JS High, Wrap. - - - 74 A - - - https://download.microsoft.c
Low C - - om/download/C/A/C/CAC
B6F6B-4855-4ED2-935F-A3D
B277E6B3D/msrCrypto.1.4.z
ip
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, CAST, IDEA NXT, M6, M8, - SHA, SHA-1, SHA-2, SHA-3, SHA- HMAC DH, ECDH, PKCS, SET EST, HTTPS,
PRESENT, SEED 256, SHA-512 ECDSA, RSA SEND
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
070 themis C, C High Stan. - - 31.05 47 A 1 Readme, Apis, 2014-09-13 Apache-2.0 https://github.com/cossac
C++, C 19 Website, Examples, 2017-08-16 klabs/themis
Swift, Download Explanations
Objective-C,
Java,
Ruby,
Python,
PHP,
C++,
JavaScript,
Go
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, AES-128, AES-192, AES-256, LEX, Rabbit, MD2, MD5, MD6, PBKDF2, SHA, HMAC DH, ECDH, CMP, LDAP, RD- AKA, CMP, DPV,
ARIA, CAST, DEAL, IDEA, M6, M8, SEAL, SNOW, SHA-1, SHA-2, SHA-3, SHA-256, ECDSA, RSA BMS, SET DCII, EST, GPG,
MAGENTA, NDS, PRESENT, RC, Turing SHA-512 HTTPS, IKE,
RC5, TEA MSE, OTR, PE,
PEM, PGP, SEND,
SSH, SSL, VBR
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
616 Objective-C-RSA Objective-C ObjC High Stan. - - 24.64 0.68 A 1 Readme, Apis, 2015-02-03 BSD-3-Clause https://github.com/ideawu
C 2 Website Examples 2017-07-18 /Objective-C-RSA
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- - - scrypt, SHA, SHA-2, SHA-3, SHA- - RSA SET HTTPS
512
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
584 tweetnacl-objc Objective-C C High Wrap. http://tweet - 23.53 1.65 A 1 Readme Examples 2014-01-15 - https://github.com/tancre
nacl.cr.yp.to C 0 2017-05-30 d/tweetnacl-objc
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
Poly1305 DEAL Salsa SHA, SHA-2, SHA-3, SHA-256, SHA- Poly1305 - SET EST, SEND
512
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
612 aerogear-cordova- Objective-C ObjC High Reim. https://aero - 23.48 1.21 A 1 Readme, Examples 2013-11-08 Apache-2.0 https://github.com/aeroge
crypto gear.org/doc C 5 Website 2017-04-07 ar/aerogear-cordova-crypto
s/specs/aero
gear-js/Aero
Gear.Crypto.
html
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- M6, M8, PRESENT, RC, RC6 - PBKDF2 - DH, DSA, El- CMP, OCSP, CMP, CMS, EST,
162/186

Gamal, RSA PKCS, SET, HTTPS, IES,


X.509 OCSP, PE, PEM,
SEND, TSP, TLS,
X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
A. Detailed Library Table
600 INBSecurityCrypt Objective-C ObjC High Wrap. https://open - 22.98 2.35 A 1 Readme 2015-05-18 MIT https://github.com/Daniat
o source.apple. C 0 2017-07-22 e/INBSecurityCrypto
com/source/
CommonCry
pto, https://
developer.ap
ple.com/doc
umentation/
corefoundati
on
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, DEAL, M8 - MD2, MD5, SHA, SHA-1, SHA-2, HMAC DH, RSA SET, X.509 EST, PE, PEM,
SHA-3, SHA-256, SHA-512 X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
614 cryptokit Objective-C, ObjC High Wrap. https://deve - 22.39 3.9 A 1 Readme Apis 2008-08-30 BSD-3-Clause https://github.com/ameing
Swift loper.apple.c C 0 2017-04-29 ast/cryptokit
om/docume
ntation/core
foundation
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL, PRESENT, SAFER - MD2, MD5, SHA, SHA-1, SHA-2, - - SET EST, HTTPS
SHA-3, SHA-512
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
621 swift-sodium Swift, C High Wrap. https://dow - 20.28 4.48 A 1 Readme Apis, 2014-12-27 ISC https://github.com/alex-ch
Objective-C nload.libsodi C 13 Examples 2016-07-28 an/swift-sodium
um.org/doc
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC, Poly1305 AES, AES-128, AES-256, M6, M8, ChaCha, LEX, BLAKE2, PBKDF2, scrypt, SHA, HMAC, Poly1305 DH SET EST, HTTPS, PE
PRESENT, SEED Salsa, SEAL SHA-2, SHA-3, SHA-256, SHA-512,
SipHash
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
603 aerogear-crypto-io Objective-C ObjC High, Wrap. http://nacl. - 18.83 1.71 A 1 Readme, Apis, 2013-10-09 Apache-2.0 https://github.com/aeroge
s Low cr.yp.to C 8 Website Examples, 2016-02-11 ar/aerogear-crypto-ios
Explanations
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
Poly1305 PRESENT, SEED Salsa PBKDF2 Poly1305 - - EST, HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
586 react-native-aes Objective-C ObjC High Wrap. https://open - 18.69 0.46 A 1 Readme Apis, 2017-02-10 GPL-3.0 https://github.com/tectiv3
source.apple. C 1 Examples 2017-06-05 /react-native-aes
com/source/
CommonCry
pto, https://
docs.oracle.c
om/javase/7
/docs/api/ja
vax/crypto/
package-sum
mary.html
163/186

EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, IDEA, PRESENT - PBKDF2, SHA, SHA-1, SHA-2, SHA- HMAC - SET HTTPS
3, SHA-256, SHA-512
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
A. Detailed Library Table
598 react-native-des Objective-C ObjC High Wrap. https://open - 18.04 1.7 A 1 Readme Apis, 2015-11-04 MIT https://github.com/remobi
source.apple. C 0 Examples 2017-03-30 le/react-native-des
com/source/
CommonCry
pto, https://
docs.oracle.c
om/javase/7
/docs/api/ja
vax/crypto/
package-sum
mary.html
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DES, DEAL, PRESENT - MD5 - DSS SET EST, HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
597 react-native-ecc Objective-C ObjC High Wrap. https://docs. - 17.42 1.13 A 1 Readme Examples 2015-12-27 MIT https://github.com/tradle/
oracle.com/j C 2 2017-02-15 react-native-ecc
avase/7/doc
s/api/java/s
ecurity/pack
age-summar
y.html, http
s://opensour
ce.apple.com
/source/Com
monCrypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL, PRESENT - SHA, SHA-2, SHA-3, SHA-256 - ECDSA SET EST, HTTPS, I2P
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
591 LaraCryptObjC Objective-C ObjC High, Wrap. - - 16.36 2.21 A 1 2017-06-21 - https://github.com/Fardad
Low C 0 2017-06-21 Co/LaraCryptObjC
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES, AES-128, DEAL, PRESENT - - - - SET EST, HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
617 MIHCrypto Objective-C ObjC High Wrap. 137 - 16.25 5.65 A 1 Readme, Apis, 2014-04-11 MIT https://github.com/hohl/
C 3 Website Examples 2016-03-17 MIHCrypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES, AES-128, AES-192, AES-256, - MD5, SHA, SHA-1, SHA-2, SHA-3, - DH, DSA, DSS, CMP, SET CMP, EST, HT-
DES, DEAL, NDS, PRESENT SHA-256, SHA-512 RSA TPS, PEM
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
588 RSA_crypto Objective-C ObjC High, Wrap. - - 16.14 0.64 A 1 2017-07-04 - https://github.com/edward
Low C 0 2017-07-04 1985/RSA_crypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES - MD5, SHA, SHA-2, SHA-3, SHA-256 HMAC RSA SET EST, PEM
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
609 nv-ios-digest Objective-C ObjC High, Wrap. - - 16.0 1.36 A 1 2013-04-09 - https://github.com/Takahi
Low C 1 2016-07-15 koKawasaki/nv-ios-digest
164/186

EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- PRESENT - MD5, SHA, SHA-1, SHA-2, SHA-3, - - SET EST, HTTPS
SHA-256, SHA-512
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
A. Detailed Library Table
596 Encryption-Key Objective-C ObjC High Wrap. https://open - 15.93 0.08 A 1 2017-05-27 MIT https://github.com/Alexan
source.apple. C 0 2017-05-27 derBirks/Encryption-Key
com/source/
CommonCry
pto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL - - - - SET -
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
606 iOS-Crypto-API Objective-C ObjC High, Wrap. - - 15.8 1.22 A 1 2013-07-08 - https://github.com/cstaylo
Low C 2 2015-08-25 r/iOS-Crypto-API
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- PRESENT - - - RSA SET EST, PEM
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
611 ObjC-PyCrypto Objective-C ObjC High, Wrap. - - 15.27 5.85 A 1 2013-01-20 - https://github.com/alexleh
Low C 1 2013-01-22 n/ObjC-PyCrypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES, NDS, PRESENT SNOW scrypt - - SET EST
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
607 cocoa-crypto Objective-C ObjC High, Wrap. - - 14.98 1.18 A 1 2008-11-03 - https://github.com/st3fan/
Low C 0 2008-11-22 cocoa-crypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- - - MD2, MD5, SHA, SHA-1, SHA-2, - - SET -
SHA-3, SHA-256, SHA-512
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
604 NuCrypto Objective-C ObjC High, Wrap. - - 14.91 0.65 A 1 2010-11-20 - https://github.com/timbur
Low C 0 2011-01-27 ks/NuCrypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, NUSH, PRESENT - MD5, SHA, SHA-1, SHA-2, SHA-3, HMAC RSA SET EST, SSL
SHA-256, SHA-512
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
592 CommonCrypto- Objective-C ObjC High, Wrap. - - 14.88 0.45 A 2 2015-12-03 - https://github.com/cantin
module-clang Low C 0 2016-03-24 ac/CommonCrypto-module-
clang
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- PRESENT - - - - SET EST
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
589 nu-crypto Objective-C ObjC High, Wrap. - - 14.86 3.05 A 1 2013-05-17 - https://github.com/nulang
Low C 0 2016-04-03 /nu-crypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, AES-256, DES, M8, PRESENT, - MD5, SHA, SHA-1, SHA-2, SHA-3, HMAC DH, DSS, RSA CMP, SET, X.509 CMP, CSR, EST,
SEED SHA-256, SHA-512 HTTPS, PEM,
SEND, SSL, X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
601 CryptoCoding Objective-C ObjC High, Wrap. - - 14.68 0.89 A 1 2012-09-24 - https://github.com/nickloc
165/186

Low C 0 2014-09-17 kwood/CryptoCoding


EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES, PRESENT - - - - SET EST, HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
A. Detailed Library Table
610 CommonCrypto Objective-C ObjC High, Wrap. - - 14.5 0.65 A 1 2013-05-12 - https://github.com/mateh
Low C 0 2013-05-22 at/CommonCrypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- - - - - - SET HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
608 RadCrypto Objective-C ObjC High, Wrap. - - 14.49 3.05 A 1 2013-05-17 - https://github.com/timbur
Low C 0 2013-05-28 ks/RadCrypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, AES-256, DES, M8, PRESENT, - MD5, SHA, SHA-1, SHA-2, SHA-3, HMAC DH, DSS, RSA CMP, SET, X.509 CMP, CSR, EST,
SEED SHA-256, SHA-512 HTTPS, PEM,
SEND, SSL, X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
605 NSData-Crypto Objective-C ObjC High, Wrap. - - 14.18 0.37 A 1 2014-02-05 - https://github.com/tparry/
Low C 0 2014-12-02 NSData-Crypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- PRESENT - MD2, MD5, SHA, SHA-1, SHA-2, - - - HTTPS
SHA-3, SHA-256, SHA-512
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
585 crypto Objective-C ObjC High, Wrap. - - 14.16 2.3 A 1 2015-02-21 - https://github.com/thinkcl
Low C 1 2016-01-22 ay/crypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC DEAL - PBKDF2 HMAC - SET HTTPS, SEND
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
602 GMEllipticCurve Objective-C ObjC High, Wrap. - - 14.07 2.5 A 1 2014-04-07 - https://github.com/ricmoo
Crypto Low C 0 2014-12-12 /GMEllipticCurveCrypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- - - - - ECDH, ECDSA CMP, SET CMP, EST, HT-
TPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
594 cryptobox-ios Objective-C ObjC High, Wrap. - - 14.03 1.65 A 1 2015-07-31 - https://github.com/kompo
Low C 2 2015-08-25 zer/cryptobox-ios
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
Poly1305 AES, AES-128, PRESENT ChaCha, Salsa BLAKE2, scrypt, SHA, SHA-2, SHA- Poly1305 - SET EST, HTTPS,
3, SHA-256, SHA-512, SipHash SEND
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
599 LFCommonCrypt Objective-C ObjC High, Wrap. - - 13.71 1.13 A 2 2016-08-23 - https://github.com/willbet
o Low C 0 2016-08-23 ter/LFCommonCrypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- PRESENT - - - RSA SET EST
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
613 crypto Objective-C ObjC High, Wrap. - - 13.63 0.29 A 1 2014-10-27 - https://github.com/nixplay
Low C 0 2014-10-28 /crypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
166/186

- - - MD5 - - - HTTPS, SEND


ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
615 ReactiveCryptor Objective-C ObjC High, Wrap. - - 13.61 1.23 A 1 2014-11-26 - https://github.com/ndougl
Low C 0 2015-08-20 as/ReactiveCryptor
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
A. Detailed Library Table
- PRESENT - - - - SET EST, HTTPS,
SEND
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
590 EasyCrypto Objective-C ObjC High, Wrap. - - 13.21 2.51 A 1 2015-09-15 - https://github.com/Double
Low C 1 2015-09-23 REW/EasyCrypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC - - MD2, MD5, SHA, SHA-1, SHA-2, HMAC - SET EST, PEM
SHA-3, SHA-256, SHA-512
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
595 IRCrypto Objective-C ObjC High, Wrap. - - 12.42 4.14 A 1 2016-06-25 - https://github.com/ivRodr
Low C 0 2016-10-25 iguezCA/IRCrypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, DEAL, PRESENT - scrypt HMAC RSA SET EST, HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
587 Cryptos Objective-C ObjC High, Wrap. - - 11.49 0.28 A 1 2016-05-27 - https://github.com/Renan
Low C 0 2016-06-10 Diaz/Cryptos
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- - - - - - SET EST, PE
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
593 iOS-and-Java-AE Objective-C ObjC High, Wrap. - - 11.21 1.8 A 1 2016-09-21 - https://github.com/origina
S-Cryptor Low C 0 2016-09-21 lix/iOS-and-Java-AES-Cry
ptor
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL - - - - SET EST
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
618 chilkat Objective-C C High, Wrap. - - - 149 A - - - https://chilkatdownload.co
Low C - - m/9.5.0.68/chilkat-9.5.0-ios.
zip
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC, Poly1305, AES, AES-128, AES-192, AES-256, ChaCha, LEX, GOST, HAVAL, MD2, MD5, MD6, HMAC, Poly1305, DH, DSA, DSS, CMP, OCSP, AS2, AKA, CMC,
UMAC Blowfish, CAST, DES, DFC, FPE, MAG, RC, SEAL, PBKDF2, RIPEMD, SHA, SHA-1, UMAC ECDH, ECDSA, PKCS, PKIX, CMP, CSR, DK,
IDEA NXT, IDEA, M6, M8, NDS, ZUC SHA-2, SHA-3, SHA-256, SHA-512 RSA SET, X.509 EST, HTTPS,
PRESENT, RC, RC2, RC5, SEED, IES, OCSP, PCT,
3DES, Twofish PE, PEM, PHE,
PGP, SCP, SEND,
SFTP, SSH, SSL,
TLS, WPS, X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
619 objc-crypto-lib Objective-C ObjC High, Wrap. - - - 1.36 A - - - https://netcologne.dl.sourcef
Low C - - orge.net/project/objc-crypto-
lib/objc-crypto-lib/0.5Alpha
/objc-crypto-lib.tgz
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- M8, PRESENT, SEED - MD5, scrypt, SHA, SHA-1 - DH SET EST, PE
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
167/186

620 bdangerous-crypto Objective-C C High, Wrap. - - - 4.38 A - - - https://ayera.dl.sourceforge.


Low C - - net/project/bdangerous/bda
ngerous-crypto/bdangerous-c
rypto-0.1a/crypto-0.1a.tar.g
z
A. Detailed Library Table
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC, UMAC DES, PRESENT - MD2, MD5, SHA, SHA-1 HMAC, UMAC
DH, DSA, DSS, CMP, SET CMP
RSA
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
622 Security(S) Swift, - High, Stan. - - - - A - Website Apis, - Own License -
Objective-C Low C - Examples, -
Explanations
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- - - - - - - -
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
625 CryptoSwift Swift Swift High, Stan. - - 33.65 6.97 A 1 Readme Apis, 2014-07-06 Zlib https://github.com/krzyzano
Low C 54 Examples 2017-08-11 wskim/CryptoSwift
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC, Poly1305 AES, AES-128, AES-192, AES- ChaCha, Rabbit MD5, SHA, SHA-1, SHA-2, SHA-3, HMAC, Poly1305 - SET AKA, EST, HT-
256, Blowfish, CAST, IDEA NXT, SHA-256, SHA-512 TPS, TLS
NOEKEON, PRESENT, SEED
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
627 IDZSwiftCommonC Swift Swift High, Wrap. https://opens - 31.55 3.19 A 2 Readme Apis, 2014-09-20 MIT https://github.com/iosdevzo
rypto Low ource.apple.c C 11 Examples 2017-06-20 ne/IDZSwiftCommonCrypto
om/source/C
ommonCrypt
o
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, Blowfish, CAST, DES, DEAL, - MD2, MD5, SHA, SHA-1, SHA-2, HMAC DH, DSS SET EST, HTTPS, PE,
IDEA NXT, M6, M8, PRESENT, RC, SHA-3, SHA-256, SHA-512 S-HTTP, SEND
RC2
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
070 themis C, C High Stan. - - 31.05 47 A 1 Readme, Apis, 2014-09-13 Apache-2.0 https://github.com/cossac
C++, C 19 Website, Examples, 2017-08-16 klabs/themis
Swift, Download Explanations
Objective-C,
Java,
Ruby,
Python,
PHP,
C++,
JavaScript,
Go
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, AES-128, AES-192, AES-256, LEX, Rabbit, MD2, MD5, MD6, PBKDF2, SHA, HMAC DH, ECDH, CMP, LDAP, RD- AKA, CMP, DPV,
ARIA, CAST, DEAL, IDEA, M6, M8, SEAL, SNOW, SHA-1, SHA-2, SHA-3, SHA-256, ECDSA, RSA BMS, SET DCII, EST, GPG,
MAGENTA, NDS, PRESENT, RC, Turing SHA-512 HTTPS, IKE,
RC5, TEA MSE, OTR, PE,
PEM, PGP, SEND,
SSH, SSL, VBR
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
624 crypto Swift Swift High Stan. - - 24.54 1.2 A 1 2016-08-05 MIT https://github.com/vapor/cr
168/186

C 8 2017-08-12 ypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, AES-128, AES-192, AES-256, RC MD5, RIPEMD, SHA, SHA-1, SHA-2, HMAC DSS, ECDSA - EST, HTTPS
Blowfish, Camellia, DES, IDEA NXT, SHA-3, SHA-256, SHA-512, WHIRL-
PRESENT, RC, RC2 POOL
A. Detailed Library Table
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
642 CryptoKitten Swift Swift High Stan. - - 24.08 1.3 A 2 2016-08-05 - https://github.com/OpenKitt
C 2 2017-08-09 en/CryptoKitten
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- IDEA NXT, PRESENT, SAFER - - - - SET EST, HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
623 Crypto Swift Swift High Wrap. https://githu - 23.94 0.37 A 1 Readme Apis, 2015-04-21 MIT https://github.com/soffes/Cr
b.com/soffes/ C 5 Examples 2017-05-08 ypto
CommonCryp
to
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC DEAL - MD2, MD5, SHA, SHA-1, SHA-2, HMAC - - EST, HTTPS
SHA-3, SHA-256, SHA-512
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
629 BlueCryptor Swift Swift High Reim. 627 - 23.57 3.38 A 1 Readme Examples 2016-04-20 Apache-2.0 https://github.com/IBM-Swi
C 4 2017-08-14 ft/BlueCryptor
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, AES-128, AES-192, AES-256, - MD2, MD5, SHA, SHA-1, SHA-2, HMAC DSS SET EST, HTTPS, SSL
Blowfish, CAST, DES, IDEA NXT, SHA-3, SHA-256, SHA-512
PRESENT, RC, RC2
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
632 CryptoJS.swift Swift Swift High, Wrap. 438 - 23.38 1.16 A 2 Readme Apis, 2015-07-30 MIT https://github.com/etienne-
Low C 2 Examples 2017-04-20 martin/CryptoJS.swift
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES, AES-256, DEAL, PRESENT - MD5, RIPEMD, SHA, SHA-1, SHA-2, - - - EST, HTTPS
SHA-3, SHA-256, SHA-512
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
657 BlueSSLService Swift Swift High, Stan. - - 23.31 1.5 A 1 Readme Apis, 2016-05-26 Apache-2.0 https://github.com/IBM-Swi
Low C 4 Examples, 2017-08-14 ft/BlueSSLService
Explanations
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC PRESENT - MD5 HMAC - SET EST, HTTPS,
PEM, SEND, SSL
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
614 cryptokit Objective-C, ObjC High Wrap. https://deve - 22.39 3.9 A 1 Readme Apis 2008-08-30 BSD-3-Clause https://github.com/ameing
Swift loper.apple.c C 0 2017-04-29 ast/cryptokit
om/docume
ntation/core
foundation
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL, PRESENT, SAFER - MD2, MD5, SHA, SHA-1, SHA-2, - - SET EST, HTTPS
SHA-3, SHA-512
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
621 swift-sodium Swift, C HighWrap. https://dow - 20.28 4.48 A 1 Readme Apis, 2014-12-27 ISC https://github.com/alex-ch
Objective-C nload.libsodi C 13 Examples 2016-07-28 an/swift-sodium
169/186

um.org/doc
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC, Poly1305 AES, AES-128, AES-256, M6, M8, ChaCha, LEX, BLAKE2, PBKDF2, scrypt, SHA, HMAC, Poly1305 DH SET EST, HTTPS, PE
PRESENT, SEED Salsa, SEAL SHA-2, SHA-3, SHA-256, SHA-512,
SipHash
A. Detailed Library Table
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
640 CryptoKit Swift Swift High Stan. - - 20.08 1.31 A 1 Readme Examples 2016-08-28 MIT https://github.com/chrisama
C 0 2017-07-04 nse/CryptoKit
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC DEAL, IDEA NXT, PRESENT - MD5, SHA, SHA-1, SHA-2, SHA-3, HMAC - SET EST, HTTPS
SHA-256, SHA-512
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
638 Perfect-Crypto Swift Swift High Wrap. 137 - 19.58 2.27 A 1 Readme Apis, 2017-02-07 Apache-2.0 https://github.com/Perfectly
C 2 Examples 2017-07-08 Soft/Perfect-Crypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, AES-128, AES-192, AES-256, RC MD5, RIPEMD, SHA, SHA-1, SHA-2, HMAC DSS, ECDSA SET EST, HTTPS,
Camellia, DES, PRESENT, RC, RC2, SHA-3, SHA-256, SHA-512, WHIRL- PEM
SEED POOL
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
647 CommonCrypto Swift Swift High Wrap. https://opens - 18.08 1.53 A 1 2017-04-14 MIT https://github.com/alexaubr
ource.apple.c C 1 2017-08-14 y/CommonCrypto
om/source/C
ommonCrypt
o
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL, PRESENT - MD5, SHA, SHA-1, SHA-2, SHA-3, - - SET EST, HTTPS
SHA-256, SHA-512
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
644 WebCrypto.swift Swift Swift High, Reim. 632 - 17.41 1.13 A 1 Readme Apis 2017-04-13 MIT https://github.com/etienne-
Low C 0 2017-06-18 martin/WebCrypto.swift
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES, DEAL, PRESENT - MD5, SHA, SHA-1, SHA-2, SHA-3, - - - HTTPS
SHA-256, SHA-512
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
626 crypto Swift Swift High Stan. - - 17.27 0.32 A 1 Readme Examples 2017-02-13 - https://github.com/verbeeck
C 1 2017-05-15 kristof/crypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- - - - - - - EST
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
653 CryptoWithSwift Swift Swift High, Wrap. - - 16.58 0.32 A 1 2017-07-18 - https://github.com/saiyuujo
Low C 1 2017-07-19 b/CryptoWithSwift
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL - - - - SET EST
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
658 SwiftCommonCrypt Swift ObjC High Wrap. https://opens - 16.56 0.03 A 1 2017-06-09 - https://github.com/desmond
o ource.apple.c C 0 2017-06-09 mcnamee/SwiftCommonCryp
om/source/C to
ommonCrypt
o
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
170/186

- M6, PRESENT - SHA, SHA-1 - - - EST


ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
628 AsymmetricCrypto Swift Swift High, Wrap. - - 16.31 0.55 A 1 2015-10-04 - https://github.com/DigitalLe
Low C 0 2017-02-07 aves/AsymmetricCrypto
A. Detailed Library Table
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES, DEAL, M6, M8, PRESENT, - MD5 - DH SET AKA, CMS, EKE,
3DES, UES EST, PE, VBR
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
639 CommonCrypto Swift Swift High, Wrap. - - 15.71 0.01 A 1 2015-12-14 - https://github.com/venj/Co
Low C 1 2017-01-05 mmonCrypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- - - - - - - EST, HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
633 CryptoEssentials Swift Swift High, Wrap. - - 15.36 1.68 A 1 2016-04-04 - https://github.com/CryptoK
Low C 5 2016-09-01 itten/CryptoEssentials
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES, DEAL, PRESENT - - - - SET EST, HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
636 Crypto Swift Swift High, Wrap. - - 15.08 0.44 A 1 2017-04-26 - https://github.com/tattn/Cr
Low C 1 2017-04-26 ypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES, DEAL, PRESENT - - - RSA SET EST, HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
630 SwiftSSL Swift Swift High, Wrap. - - 14.53 0.41 A 1 2014-10-06 - https://github.com/SwiftP2P
Low C 1 2016-01-02 /SwiftSSL
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC DEAL - - HMAC - - EST, HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
648 CryptoSwift Swift Swift High, Wrap. - - 14.36 4.91 A 1 2016-12-16 - https://github.com/hanamic
Low C 2 2017-02-13 hi07/CryptoSwift
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
Poly1305 AES, AES-128, AES-192, AES-256, ChaCha MD5, SHA, SHA-1, SHA-2, SHA-3, Poly1305 - SET EST, HTTPS,
CAST, NOEKEON, PRESENT, SHA-256, SHA-512 TLS
SEED
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
643 SwiftCrypt Swift Swift High, Wrap. - - 14.35 1.03 A 1 2014-10-17 - https://github.com/pentateu
Low C 1 2015-04-19 /SwiftCrypt
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL, M6, M8, PRESENT LEX - - DH SET EST, I2P, PE,
VBR
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
645 RDHCommonCrypt Swift Swift High, Wrap. - - 13.72 1.82 A 1 2014-09-21 - https://github.com/rhodgkin
o Low C 0 2014-09-21 s/RDHCommonCrypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL - - - - SET EST
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
649 SwiftCrypto Swift Swift High, Wrap. - - 13.12 0.46 A 1 2016-04-26 - https://github.com/ankittha
171/186

Low C 0 2016-11-11 kur/SwiftCrypto


EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL Crypto1 MD2, MD5 - RSA - EST, HTTPS,
PEM, SSL
A. Detailed Library Table
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
637 Crypto Swift Swift High, Wrap. - - 12.93 0.24 A 1 2016-04-12 - https://github.com/noppoMa
Low C 1 2016-08-18 n/Crypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- - - MD5, SHA, SHA-1, SHA-2, SHA-3, - - - EST, HTTPS, IKE
SHA-256, SHA-512
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
641 Crypto Swift Swift High, Wrap. - - 12.79 0.43 A 1 2016-11-17 - https://github.com/yinhaofr
Low C 2 2016-11-25 ancis/Crypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- - LEX - - - SET EST, HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
646 CryptoSwift Swift Swift High, Wrap. - - 12.48 3.04 A 1 2015-10-13 - https://github.com/zhengrf2
Low C 0 2015-12-19 25/CryptoSwift
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
Poly1305 AES, AES-128, AES-192, AES-256, ChaCha MD5, SHA, SHA-1, SHA-2, SHA-3, Poly1305 - SET HTTPS, TLS
CAST, PRESENT SHA-256, SHA-512
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
650 TomatoCrypto Swift Swift High, Wrap. - - 12.36 3.68 A 1 2016-11-21 - https://github.com/xhhuang
Low C 1 2016-12-08 o/TomatoCrypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, DES, SEED - SHA, SHA-1 HMAC DSS, RSA SET EST, HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
655 UTSwiftCrypto Swift Swift High, Wrap. - - 12.28 0.4 A 1 2016-04-12 - https://github.com/ungacy/
Low C 1 2016-04-13 UTSwiftCrypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES, DEAL - MD5 - - - HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
656 TextCrypto Swift Swift High, Wrap. - - 12.25 0.28 A 1 2016-12-07 - https://github.com/ttkien/T
Low C 1 2016-12-12 extCrypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- Blowfish, PRESENT Rabbit - - - - EST, HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
654 SwiftCrypto Swift Swift High, Wrap. - - 12.19 0.16 A 1 2016-05-04 - https://github.com/banxi198
Low C 1 2016-05-04 8/SwiftCrypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL, IDEA NXT - MD5, SHA, SHA-1, SHA-2, SHA-3, - - SET EST, HTTPS
SHA-256, SHA-512
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
634 Crypto Swift Swift High, Wrap. - - 11.9 0.34 A 1 2016-08-07 - https://github.com/ccsteam/
Low C 0 2016-10-15 Crypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
172/186

- PRESENT - - - RSA SET EST, HTTPS,


PEM
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
651 CryptoKitten Swift Swift High, Wrap. - - 11.64 3.13 A 1 2016-04-24 - https://github.com/CryptoK
Low C 0 2016-05-19 itten/CryptoKitten
A. Detailed Library Table
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES, AES-128, AES-192, AES-256, - MD5, SHA, SHA-1, SHA-2, SHA-3, - - SET EST, HTTPS
DEAL, PRESENT SHA-256, SHA-512
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
631 Cryptography Swift Swift High, Wrap. - - 11.51 1.84 A 1 2016-07-05 - https://github.com/mlachmis
Low C 0 2016-08-07 h/Cryptography
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL, IDEA NXT, M8, PRESENT - SHA, SHA-2 - - SET EST, HTTPS, PE
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
652 CommonCryptoSwi Swift Swift High, Wrap. - - 11.3 0.2 A 1 2016-08-15 - https://github.com/chrisama
ft Low C 0 2016-08-25 nse/CommonCryptoSwift
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL, PRESENT - - - - - EST
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
635 Crypto Swift Swift High, Wrap. - - 11.22 0.68 A 1 2016-08-25 - https://github.com/skylarsch
Low C 0 2016-08-26 /Crypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- PRESENT - - - - - EST
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
622 Security(S) Swift, - High, Stan. - - - - A - Website Apis, - Own License -
Objective-C Low C - Examples, -
Explanations
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- - - - - - - -
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
136 wolfssl C, C High Wrap. https://www - 38.94 259 A 4 Readme, Apis, 2011-02-05 GPL-2.0, commerci https://github.com/wolfssl/
Java, .wolfssl.com/ C 49 Website, Examples, 2017-08-16 al wolfssl
C#, wolfSSL/Pro Download Explanations
Python, ducts-wolfcry
PHP, pt.html
Perl
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC, Poly1305 AES, AES-128, AES-192, AES-256, ChaCha, LEX, BLAKE2, MD2, MD5, PBKDF2, HMAC, Poly1305 DH, DSA, DSS, CMP, OCSP, CMP, CSR, CMS,
Camellia, CAST, CRYPTON, DES, MAG, Rabbit, RC, RIPEMD, scrypt, SHA, SHA-1, SHA- ECDH, ECDSA, PKCS, PKIX, DTLS, DPD, EST,
DEAL, IDEA, M6, M8, PRESENT, Vernam 2, SHA-3, SHA-256, SHA-512 NTRUEncrypt, RTCS, SCEP, GPG, HTTPS,
RC, RC2, SEED, 3DES RSA SET, X.509 IKE, OCSP, PE,
PEM, PGP, RTD,
SCEP, SEND,
SSH, SSL, TLS,
WPA, X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
692 bc-csharp C# C# Low Reim. https://www. - 30.1 330 A 1 Readme, 2013-06-28 MIT, Apache-2.0 https://github.com/onovotny
bouncycastle. C 12 Website 2017-08-12 /bc-csharp
org/java.html
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
173/186
A. Detailed Library Table
HMAC, OMAC, 3-Way, AES, AES-128, AES-192, ChaCha, eS- BLAKE2, FSB, GOST, MD2, MD5, HMAC, OMAC, DH, DSA, DSS, CMP, LDAP, AS1, AKA, CMP,
Poly1305 AES-256, Blowfish, Camellia, CAST, TREAM, ISAAC, MD6, RIPEMD, scrypt, SHA, SHA- Poly1305 ECDH, ECDSA, OCSP, PKCS, CSR, CMS, DTLS,
DES, DEAL, DFC, GOST, IDEA LEX, MAG, Py, 1, SHA-2, SHA-3, SHA-256, SHA-512, LUC, RSA, YAK PKIX, SET, X.509 DPD, DPV, EST,
NXT, IDEA, M6, M8, MMB, NDS, RC, Salsa, ZUC SipHash, Skein, WHIRLPOOL GPG, HTTPS,
NOEKEON, PRESENT, RC, RC2, I2P, IES, IKE,
RC5, RC6, Serpent, SEED, SM4, ISAKMP, IPsec,
Threefish, TEA, 3DES, Twofish, UES MSE, OTR, OCSP,
PE, PEM, PHE,
PGP, RTD, SCVP,
SEND, SRTP,
SSH, SSL, TSP,
TLS, VBR, WPA,
WPS, X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
693 bc-csharp C# C# High, Wrap. - - 29.45 330 A 1 2013-06-28 - https://github.com/bcgit/bc-
Low C 10 2017-08-14 csharp
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC, OMAC, 3-Way, AES, AES-128, AES-192, ChaCha, eS- BLAKE2, FSB, GOST, MD2, MD5, HMAC, OMAC, DH, DSA, DSS, CMP, LDAP, AS1, AKA, CMP,
Poly1305 AES-256, Blowfish, Camellia, CAST, TREAM, ISAAC, MD6, RIPEMD, scrypt, SHA, SHA- Poly1305 ECDH, ECDSA, OCSP, PKCS, CSR, CMS, DTLS,
DES, DEAL, DFC, GOST, IDEA LEX, MAG, Py, 1, SHA-2, SHA-3, SHA-256, SHA-512, LUC, RSA, YAK PKIX, SET, X.509 DPD, DPV, EST,
NXT, IDEA, M6, M8, MMB, NDS, RC, Salsa, ZUC SipHash, Skein, WHIRLPOOL GPG, HTTPS,
NOEKEON, PRESENT, RC, RC2, I2P, IES, IKE,
RC5, RC6, Serpent, SEED, SM4, ISAKMP, IPsec,
Threefish, TEA, 3DES, Twofish, UES MSE, OTR, OCSP,
PE, PEM, PHE,
PGP, RTD, SCVP,
SEND, SRTP,
SSH, SSL, TSP,
TLS, VBR, WPA,
WPS, X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
695 bcrypt.net C# C# High, Reim. http://www. - 28.31 4.41 A 1 Readme Examples 2010-12-14 MIT https://github.com/BcryptNe
Low mindrot.org/ C 6 2017-08-25 t/bcrypt.net
projects/jBCr
ypt
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- Blowfish, DES, DEAL, IDEA, M6, Dragon, FISH, Tiger - DH, DSA, DSS SET EKE, EST, HT-
M8, MESH, NDS, PRESENT, Prince, MICKEY, Rabbit TPS, MSE, PCT,
SAFER, UES PE, SEND, SSH
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
661 PCLCrypto C# C# High, Wrap. operationsyst - 27.54 23 A 1 Readme, Examples 2014-02-22 MS-PL https://github.com/AArnott/
Low emscrypto C 6 Website 2017-06-19 PCLCrypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES, CAST, DEAL, FPE, M6, M8, MAG, NLS, RC MD5, PBKDF2 - DH, ECDH, SET CGA, EST, GSI,
NDS, PRESENT, SM4 ECDSA, RSA HTTPS, PE,
SEND
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
694 Cauldron C# C# High Stan. - - 27.28 58 A 2 Readme, Apis, 2016-03-21 MIT https://github.com/Capgemi
C 6 Website Examples 2017-08-17 ni/Cauldron
174/186

EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES, CAST, DES, DEAL, IDEA, M6, Turing, Vernam FSB, MD5, MD6, PBKDF2, scrypt, - DH, DSS, RSA SET AS2, EST, HT-
M8, MAGENTA, NDS, PRESENT, SHA, SHA-2, SHA-3, SHA-256, SHA- TPS, IES, IKE,
SEED 512 PE, RMA, SCP,
SEND, TSP
A. Detailed Library Table
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
681 Science.Cryptograp C# C# High Wrap. https://githu - 25.27 4.55 A 1 Readme, Examples 2015-01-15 MIT https://github.com/Peter-Ju
hy.Ciphers b.com/dotnet C 3 Website, 2017-06-21 hasz/Science.Cryptography.C
/standard Download iphers
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL, IDEA NXT, PRESENT Vigenere cipher - - - SET EST, HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
662 SecurityDriven.Infe C# C# High, Stan. - - 23.43 2.8 A 1 Website Apis, 2015-07-10 MIT https://github.com/sdrapkin/
rno Low C 1 Examples, 2017-08-15 SecurityDriven.Inferno
Explanations
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, DEAL, PRESENT - - HMAC ECDH SET EST, HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
665 GostCryptography C# C# High Stan. - - 21.9 21 A 2 Readme 2015-03-05 mit https://github.com/AlexMAS
C 1 2017-03-22 /GostCryptography
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC DEAL, GOST, NDS, PRESENT, LEX GOST HMAC DSA, RSA SET, X.509 CMS, EST, HT-
SEED TPS, X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
687 Isopoh.Cryptograph C# C# High, Reim. https://githu - 21.0 6.95 A 1 Readme Examples 2016-07-31 Public Domain https://github.com/mheyman
y.Argon2 Low b.com/P-H-C C 1 2017-08-13 /Isopoh.Cryptography.Argon2
/phc-winner-a
rgon2, https:/
/github.com/
BLAKE2/BL
AKE2
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- M6, M8, PRESENT - BLAKE2 - - SET EST, HTTPS,
SEND
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
673 Cryptography.ECD C# C# High Reim. https://githu - 20.6 8.48 A 2 Readme Examples 2017-05-24 MIT https://github.com/Chainers/
SA b.com/warner C 2 2017-06-24 Cryptography.ECDSA
/python-ecdsa
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC CAST, DEAL, M6, M8, PRESENT, - SHA, SHA-2, SHA-3, SHA-256 HMAC ECDH, ECDSA CMP, SET CMP, EST, HT-
SAFER, SEED TPS, PE
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
688 CryptoHelper C# C# High Stan. https://msdn. - 20.4 0.24 A 1 Readme Apis 2015-07-24 MIT https://github.com/henkmoll
microsoft.com C 0 2017-05-05 ema/CryptoHelper
/de-de/library
/system.securi
ty.cryptograp
hy(v=vs.110)
.aspx, https:/
/docs.microso
ft.com/en-us/
175/186

aspnet/core/a
pi/microsoft.a
spnetcore.cry
ptography.ke
yderivation
A. Detailed Library Table
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL, PRESENT - - - - - EST, HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
660 StreamCryptor C# C# High Stan. - - 20.07 3.41 A 1 Readme Apis 2014-09-13 MIT https://github.com/bitbeans/
C 2 2017-03-10 StreamCryptor
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL, M6, M8, PRESENT, RC, RC2, eSTREAM, ZUC BLAKE2, MD6, SHA, SHA-2, SHA-3, - DH CMP, SET AS2, CMP, EST,
SM4 SHA-256 HTTPS, PE, SSH
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
680 cs-libp2p-crypto C# C# High Reim. 345 - 19.38 1.0 A 1 Readme 2016-11-07 MIT https://github.com/libp2p/cs-
C 0 2017-08-15 libp2p-crypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, DEAL, PRESENT, SEED - - HMAC RSA SET EST, HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
666 nsec C# C# High Wrap. 132 - 18.74 13 A 1 Readme, Apis, 2017-01-01 MIT https://github.com/ektrah/n
C 0 Website Examples, 2017-08-17 sec
Explanations
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC, Poly1305 AES, AES-256, DEAL, M8, ChaCha BLAKE2, SHA, SHA-2, SHA-3, SHA- HMAC, Poly1305 DSA PKIX, SET EST, HTTPS
PRESENT, SEED 256, SHA-512
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
674 Kalix.ApiCrypto C# C# High, Wrap. - - 17.8 3.21 A 1 2013-12-23 - https://github.com/KalixHea
Low C 1 2016-12-28 lth/Kalix.ApiCrypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES, PRESENT - SHA, SHA-1, SHA-2, SHA-3, SHA- - ECDSA, RSA SET EST, HTTPS
256, SHA-512
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
668 Konscious.Security. C# C# High, Wrap. - - 16.32 3.25 A 1 2016-06-29 - https://github.com/kmarago
Cryptography Low C 2 2017-02-21 n/Konscious.Security.Cryptog
raphy
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC DEAL, NDS, SEED - BLAKE2 HMAC - SET EST, HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
670 Delta.Cryptography C# C# High, Wrap. - - 16.08 79 A 1 2013-05-14 - https://github.com/odalet/D
Low C 1 2016-07-31 elta.Cryptography
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- CAST, DES, DEAL, IDEA, M6, M8, RC, SEAL, Turing, MD2, MD5, RIPEMD, SHA, SHA-1, - DH, DSA, DSS, CMP, OCSP, AKA, CMC, CMP,
MAGENTA, NDS, PRESENT, RC, ZUC SHA-2, SHA-3, SHA-256, SHA-512 RSA PKCS, PKIX, CMS, DPD, DPV,
RC2, RC6, SEED SET, X.509 EST, GPG, HT-
TPS, IKE, IPsec,
OCSP, PE, PEM,
PHE, PGP, RMA,
RTD, SCP, SEND,
SSL, TLS, WPA,
WPS, X.509
176/186

ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
689 PWDTK.NET C# C# High, Wrap. - - 15.81 1.02 A 1 2014-12-17 - https://github.com/Thashizn
Low C 3 2016-04-29 ets/PWDTK.NET
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
A. Detailed Library Table
- PRESENT - SHA, SHA-2, SHA-3, SHA-512 - - SET HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
678 Lightweight_IoT_ C# C# High, Wrap. - - 14.66 123 A 1 2016-09-14 - https://github.com/Panagioti
Crypto_Library Low C 0 2017-03-03 sDrakatos/Lightweight_IoT_
Crypto_Library
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, AES-128, CAST, FPE, IDEA, RC, Turing MD5, PBKDF2, SHA, SHA-1, SHA-2, HMAC DH, RSA, YAK CMP, SET, X.509 AS1, CMP, CSR,
M6, M8, MESH, NDS, PRESENT, SHA-3, SHA-256, SHA-512 CMS, EST, HT-
RC, RC2, RC5, RC6, SEED, UES TPS, IKE, PE,
PEM, SEND, SSL,
TLS, X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
664 crypto C# C# High, Wrap. - - 14.59 0.53 A 1 2013-02-03 - https://github.com/galmeida/
Low C 0 2014-08-04 crypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES - PBKDF2 HMAC - SET EST
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
676 BouncyCastleCrypt C# C# High, Wrap. - - 14.57 236 A 1 2013-06-06 - https://github.com/WolfeRei
o Low C 0 2015-10-06 ter/BouncyCastleCrypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC, OMAC 3-Way, AES, AES-128, AES-192, ISAAC, LEX, FSB, GOST, MD2, MD5, MD6, HMAC, OMAC DH, DSA, DSS, CMP, LDAP, AKA, CMP,
AES-256, Blowfish, Camellia, CAST, MAG, Py, RC, RIPEMD, SHA, SHA-1, SHA-2, SHA- ECDH, ECDSA, OCSP, PKCS, CSR, CMS, DPD,
DES, DEAL, GOST, IDEA, M6, M8, Salsa, ZUC 3, SHA-256, SHA-512 RSA, YAK PKIX, SET, X.509 EST, GPG, HT-
MMB, NDS, PRESENT, RC, RC2, TPS, IES, IKE,
RC5, RC6, Serpent, SEED, SM4, ISAKMP, IPsec,
TEA, 3DES, Twofish, UES OCSP, PE, PEM,
PGP, RTD, SEND,
SSH, SSL, TSP,
TLS, WPA, X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
671 CryptoService C# C# High, Wrap. - - 14.56 1.3 A 1 2013-04-09 - https://github.com/aliencube
Low C 0 2015-05-04 /CryptoService
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES, DES, DEAL, NDS, PRESENT, - MD5, SHA, SHA-1, SHA-2, SHA-3, - DH, DSS, RSA SET EST, HTTPS, IES,
RC, RC2 SHA-256, SHA-512 PE, RMA
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
667 EasyCrypto C# C# High, Wrap. - - 14.11 4.84 A 1 2016-06-26 - https://github.com/stanac/E
Low C 1 2016-12-24 asyCrypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, AES-256, DEAL, PRESENT - PBKDF2 HMAC - SET EST, HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
663 Cryptography C# C# High, Wrap. - - 14.1 5.32 A 1 2016-03-12 - https://github.com/sshnet/C
Low C 3 2016-07-13 ryptography
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC DEAL, PRESENT, RC, RC2 - MD5, RIPEMD, SHA, SHA-1, SHA-2 HMAC - SET EST, HTTPS
177/186

ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
683 cryptography.Net C# C# High, Wrap. - - 13.54 2.42 A 1 2015-06-27 - https://github.com/acschmit/
Low C 1 2015-08-12 cryptography.Net
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
A. Detailed Library Table
HMAC AES, AES-128, AES-192, AES-256, ISAAC, MAG, MD5, SHA, SHA-1, SHA-2, SHA-3, HMAC DH, DSA, ECDH, OCSP, PKIX, EST, HTTPS, IES,
Camellia, DEAL, M6, M8, NDS, Salsa SHA-256, SHA-512 ECDSA, RSA SET, X.509 OCSP, PE, PEM,
PRESENT, RC, RC2, SAFER, SEED, PGP, RTD, SEND,
TEA TLS, X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
686 Free.Crypto C# C# High, Wrap. - - 12.81 9.57 A 1 2015-07-11 - https://github.com/shintado
Low C 0 2015-07-11 no/Free.Crypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL, IDEA, PRESENT, TEA - - - - SET AKA
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
669 CryptoN C# C# High, Wrap. - - 12.57 0.67 A 1 2016-02-05 - https://github.com/tamimsal
Low C 1 2016-02-07 em/CryptoN
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES, DEAL - - - - SET EST, HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
691 CryptoProgram C# C# High, Wrap. - - 12.56 2.5 A 1 2016-03-25 - https://github.com/bartduist
Low C 1 2016-05-27 ers/CryptoProgram
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES, DES, NDS, PRESENT - SHA, SHA-1 - DSS, RSA SET EST, SEND
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
679 virgil-crypto-net C# C# High, Wrap. - - 12.41 10 A 1 2016-11-25 - https://github.com/VirgilSec
Low C 1 2016-12-12 urity/virgil-crypto-net
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
Poly1305 AES, IDEA NXT, IDEA, PRESENT, Salsa PBKDF2, SHA, SHA-2, SHA-3, SHA- Poly1305 - SET EST, HTTPS,
RC, RC2, SEED 512 PEM
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
685 SSMonoCryptograp C# C# High, Wrap. - - 12.15 24 A 1 2016-05-12 - https://github.com/oznetmas
hyLibrary Low C 1 2016-05-12 ter/SSMonoCryptographyLibr
ary
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, DES, DEAL, PRESENT, RC, - RIPEMD, SHA, SHA-1, SHA-2, SHA- HMAC DSA, DSS, RSA CMP, PKCS, SET CMP, EST, IKE
RC2, SEED 3, SHA-256, SHA-512
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
684 NoEdgeSoftware.Cr C# C# High, Wrap. - - 11.81 5.91 A 1 2016-02-24 - https://github.com/jtenos/N
yptography Low C 0 2016-02-24 oEdgeSoftware.Cryptography
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- M8, NDS, PRESENT, SAFER, SEED - MD5, SHA, SHA-1, SHA-2, SHA-3, - DH, RSA SET EST, PE
SHA-256, SHA-512
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
690 CryptoLibrary C# C# High, Wrap. - - 11.65 2.07 A 1 2016-12-22 - https://github.com/verd710/
Low C 0 2016-12-24 CryptoLibrary
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DES, M6, M8, PRESENT - MD5 - DH, DSS, RSA SET EST, PE
178/186

ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
682 Xamarin.Droid.Aes C# C# High, Wrap. - - 11.37 7.09 A 1 2016-06-15 - https://github.com/smoy/Xa
Crypto Low C 0 2016-06-16 marin.Droid.AesCrypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
A. Detailed Library Table
- AES, CAST, DEAL, M8, PRESENT MAG scrypt - - SET EST, HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
677 next-generation-cry C# C# High, Wrap. - - 11.31 5.83 A 1 2016-07-03 - [email protected]:anilhakanyari
pto-.NET.git Low C 0 2016-07-03 ci/next-generation-crypto-.NE
T.git
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, DEAL, SEED - - HMAC DSA SET EST, HTTPS,
SEND
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
672 CryptoNet C# C# High, Wrap. - - 11.21 1.04 A 1 2016-09-30 - https://github.com/aligoren/
Low C 0 2016-09-30 CryptoNet
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES, AES-256 - PBKDF2, SHA, SHA-2, SHA-3, SHA- - - SET -
256
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
675 cryptography C# C# High, Wrap. - - 11.21 0.37 A 1 2016-08-22 - https://github.com/aduwillie/
Low C 0 2016-08-22 cryptography
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, DES - MD5 HMAC DSS, RSA - -
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
659 DotNet(S) C#, - High Stan. - - - - A - Website, Apis, - MS-RSL -
C++, C - Download Examples, -
VB Explanations
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- - - - - - - -
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
696 netcologne C# - High, Wrap. - - - - A - - - -
Low C - -
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- - - - - - - -
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
136 wolfssl C, C High Wrap. https://www - 38.94 259 A 4 Readme, Apis, 2011-02-05 GPL-2.0, commerci https://github.com/wolfssl/
Java, .wolfssl.com/ C 49 Website, Examples, 2017-08-16 al wolfssl
C#, wolfSSL/Pro Download Explanations
Python, ducts-wolfcry
PHP, pt.html
Perl
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC, Poly1305 AES, AES-128, AES-192, AES-256, ChaCha, LEX, BLAKE2, MD2, MD5, PBKDF2, HMAC, Poly1305 DH, DSA, DSS, CMP, OCSP, CMP, CSR, CMS,
Camellia, CAST, CRYPTON, DES, MAG, Rabbit, RC, RIPEMD, scrypt, SHA, SHA-1, SHA- ECDH, ECDSA, PKCS, PKIX, DTLS, DPD, EST,
DEAL, IDEA, M6, M8, PRESENT, Vernam 2, SHA-3, SHA-256, SHA-512 NTRUEncrypt, RTCS, SCEP, GPG, HTTPS,
RC, RC2, SEED, 3DES RSA SET, X.509 IKE, OCSP, PE,
PEM, PGP, RTD,
SCEP, SEND,
SSH, SSL, TLS,
WPA, X.509
179/186

ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
699 pycryptodome Python Py High Fork 731 - 37.18 55 A 3 Readme, Apis, 2014-05-02 BSD-2-Clause, Pub https://github.com/Legrand
C 41 Website, Examples, 2017-08-16 licDomain in/pycryptodome
Download Explanations
A. Detailed Library Table
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC, OMAC, AES, AES-128, AES-192, AES-256, ChaCha, RC, BLAKE2, MD2, MD5, PBKDF2, HMAC, OMAC, DH, DSA, DSS, CMP, LDAP, AKA, CCMP,
Poly1305, XCBC Anubis, ARIA, Blowfish, CAST, Salsa, Turing RIPEMD, scrypt, SHA, SHA-1, SHA- Poly1305, XCBC ECDH, ECDSA, OpenCA, PKCS, CMP, EST, GPG,
DES, DEAL, IDEA, KASUMI, 2, SHA-3, SHA-256, SHA-512, Tiger, LUC, RSA SET, X.509 HTTPS, IKE,
KHAZAD, M6, M8, MARS, MULTI2, WHIRLPOOL PCT, PE, PEM,
NOEKEON, PRESENT, RC, RC2, PGP, RTD, SEND,
RC5, RC6, SAFER, SEED, Skipjack, SSH, TLS, X.509
3DES, Twofish, XTEA
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
702 cryptography Python Py High, Stan. - - 36.91 49 A 2 Readme, Apis, 2013-08-06 Apache-2.0, BSD-3 https://github.com/pyca/cr
Low C 151 Website, Examples, 2017-08-15 -Clause, PSFLicens yptography
Download Explanations e
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC, Poly1305 AES, AES-128, AES-192, AES-256, ChaCha, Crypto1, BLAKE2, MD2, MD5, MD6, PB- HMAC, Poly1305 DH, DSA, DSS, CMP, LDAP, AKA, CMP, CSR,
Camellia, CAST, DES, DEAL, Dragon, LEX, KDF2, RIPEMD, scrypt, SHA, SHA- ECDH, ECDSA, OCSP, OpenCA, CMS, DTLS,
IDEA NXT, IDEA, M6, M8, NDS, MAG, NLS, RC, 1, SHA-2, SHA-3, SHA-256, SHA-512, RSA PKCS, PKIX, DPD, DCII, EST,
PRESENT, RC, RC2, RC5, SAFER, Vernam, ZUC WHIRLPOOL SET, X.509 GSI, GPG, HT-
SEED, 3DES TPS, IKE, MSE,
OCSP, PE, PEM,
PGP, RMA, RTD,
SEND, SSH, SSL,
TLS, WPS, X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
708 pysodium Python Py High, Wrap. 132 - 36.43 1.08 A 4 Readme Apis 2013-08-25 BSD https://github.com/stef/pys
Low C 21 2017-08-11 odium
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
Poly1305 SEED ChaCha, Salsa, BLAKE2, scrypt, SHA, SHA-2, SHA- Poly1305 - - EST, HTTPS
SEAL 3, SHA-256, SHA-512
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
732 pyopenssl Python Py High Wrap. 137 - 34.77 15 A 1 Readme, Apis, 2008-02-18 Apache-2.0 https://github.com/pyca/py
C 55 Website, Explanations 2017-08-07 openssl
Download
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- Blowfish, CAST, DEAL, M6, M8, LEX, Vernam MD5, SHA, SHA-1, SHA-2, SHA-3, - DH, DSA, ECDH, CMP, OCSP, SET, CMP, CSR, DCII,
PRESENT, RC, RC6, SEED SHA-256, SHA-512 ECDSA, RSA X.509 EST, HTTPS,
OCSP, PE, PEM,
RTD, SEND, SSL,
TLS, X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
004 cryptominisat C++, C++ High, Stan. - - 33.71 61 A 1 Readme, Examples 2009-08-10 MIT https://github.com/msoos/c
C, Low C 30 Website 2017-08-17 ryptominisat
Python
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES, AES-128, ARIA, CAST, DEAL, FISH, VMPC MD5, SHA, SHA-1 - DH CMP, SET CMP, CMS, EST,
IDEA, PRESENT, SEED, Simon HTTPS, IKE,
SCP, SEND, SSH
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
180/186

700 pynacl Python C High, Wrap. 132 - 32.92 47 A 1 Readme, Apis, 2013-02-21 Apache-2.0 https://github.com/pyca/py
Low C 26 Website, Examples, 2017-08-10 nacl
Download Explanations
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
A. Detailed Library Table
HMAC, Poly1305 AES, AES-128, AES-256, CAST, ChaCha, Dragon, BLAKE2, PBKDF2, scrypt, SHA, HMAC, Poly1305 ECDH CMP, SET AKA, CMP, EST,
DEAL, IDEA NXT, IDEA, M6, M8, eSTREAM, LEX, SHA-2, SHA-3, SHA-256, SHA-512, HTTPS, IKE, PE,
PRESENT, RC, RC2, SEED Salsa, SEAL, SipHash RTD, SEND
Turing
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
070 themis C, C High Stan. - - 31.05 47 A 1 Readme, Apis, 2014-09-13 Apache-2.0 https://github.com/cossac
C++, C 19 Website, Examples, 2017-08-16 klabs/themis
Swift, Download Explanations
Objective-C,
Java,
Ruby,
Python,
PHP,
C++,
JavaScript,
Go
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, AES-128, AES-192, AES-256, LEX, Rabbit, MD2, MD5, MD6, PBKDF2, SHA, HMAC DH, ECDH, CMP, LDAP, RD- AKA, CMP, DPV,
ARIA, CAST, DEAL, IDEA, M6, M8, SEAL, SNOW, SHA-1, SHA-2, SHA-3, SHA-256, ECDSA, RSA BMS, SET DCII, EST, GPG,
MAGENTA, NDS, PRESENT, RC, Turing SHA-512 HTTPS, IKE,
RC5, TEA MSE, OTR, PE,
PEM, PGP, SEND,
SSH, SSL, VBR
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
074 milagro-crypto-c C, C High, Stan. - - 29.28 47 A 2 Readme, Examples, 2016-03-10 Apache-2.0 https://github.com/miracl/
Python, Low C 11 Download Explanations 2017-08-03 milagro-crypto-c
Go
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES, CAST, CRYPTON, DES, IDEA, MAG, RC, ZUC SHA, SHA-2, SHA-3, SHA-256, SHA- - DH, DSA, DSS, PKCS, SET, X.509 DPD, EST, HT-
M6, M8, Mercy, PRESENT, SEED 512 ECDH, ECDSA, TPS, IKE, PE,
RSA SEND, X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
711 tls Python Py High Stan. - - 29.26 4.88 A 1 Readme Apis, 2014-06-17 Apache-2.0, BSD-3- https://github.com/python-
C 11 Examples, 2017-06-14 Clause tls/tls
Explanations
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC DEAL, IDEA, PRESENT, SEED - SHA, SHA-1, SHA-2, SHA-3, SHA- HMAC DH OCSP, SET EST, HTTPS,
256, SHA-512 IKE, OCSP, RTD,
SEND, TLS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
697 pycryptopp Python C++ High Wrap. - - 27.97 59 A 2 Readme, 2007-10-30 GPL-2.0, MIT, TG https://github.com/tahoe-laf
C 10 Website 2017-03-21 PPL-1.0, SPL-1.0 s/pycryptopp
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC, Poly1305, AES, AES-128, AES-192, AES-256, ChaCha, Panama, BLAKE2, MD2, MD5, PBKDF2, HMAC, Poly1305, DH, DSA, DSS, CMP, PKCS, CMP, EST, HT-
VMAC Blowfish, Camellia, CAST, DES, Salsa, SEAL, Sose- RIPEMD, SHA, SHA-1, SHA-2, SHA- VMAC ECDSA, ElGamal, PKIX, SET TPS, IKE, PE,
DEAL, IDEA NXT, IDEA, M6, manuk, WAKE 3, SHA-256, SHA-512, Tiger, WHIRL- LUC, RSA SEND, TLS
M8, MARS, PRESENT, RC, RC2, POOL
RC5, RC6, SAFER, Serpent, SEED,
181/186

SHACAL, SHARK, Skipjack, TEA,


Twofish
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
A. Detailed Library Table
731 pycrypto Python Py High, Stan. - - 26.77 43 A 2 Readme, Apis, 1998-12-13 Public Domain, Py https://github.com/dlitz/py
Low C 32 Website Examples, 2016-04-02 thon2.2License crypto
Explanations
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC, OMAC, AES, AES-128, AES-192, Anubis, Dragon, LEX, RC, MD2, MD5, PBKDF2, RIPEMD, HMAC, OMAC, DSA, DSS, RSA CMP, LDAP, AKA, CMP, EST,
XCBC Blowfish, CAST, DES, DEAL, IDEA, Turing SHA, SHA-1, SHA-2, SHA-3, SHA- XCBC PKCS, SET GPG, HTTPS,
KASUMI, KHAZAD, MULTI2, NDS, 256, SHA-512, Tiger, WHIRLPOOL PCT, PE, PEM,
NOEKEON, PRESENT, RC, RC2, PGP, SEND, SSH,
RC5, RC6, SAFER, SEED, Skipjack, SSL
3DES, Twofish, XTEA
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
706 pysha2 Python Py High Stan. - - 25.93 0.35 A 1 Readme Examples 2012-11-24 MIT https://github.com/thomdix
C 2 2017-06-20 on/pysha2
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL - MD5, SHA, SHA-2, SHA-3, SHA-256, - - SET EST, HTTPS
SHA-512
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
717 sjcl Python Py High Wrap. 731 - 24.75 0.46 A 2 Readme Examples 2016-05-17 BSD-3-Clause https://github.com/berlinco
C 2 2017-08-08 de/sjcl
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES - - - - SET EST, HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
701 pyaes Python Py High Stan. - - 23.04 1.29 A 1 Readme Apis, 2014-05-12 MIT https://github.com/ricmoo/
C 5 Examples 2017-04-04 pyaes
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES, DEAL, PRESENT - PBKDF2, scrypt, SHA, SHA-2, SHA- - - - EST, HTTPS
3, SHA-256
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
710 oscrypto Python Py Low Stan. cryptography - 22.21 29 A 1 Readme Apis, 2015-06-03 MIT https://github.com/wbond/
primitivesfro C 2 Explanations 2017-05-09 oscrypto
mthehostoper
atingsystem
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, AES-128, AES-192, AES-256, Crypto1, RC MD2, MD5, PBKDF2, scrypt, SHA, HMAC DH, DSA, DSS, OCSP, SET, X.509 CMS, DPD, EST,
CAST, DES, DEAL, IDEA, M6, M8, SHA-1, SHA-2, SHA-3, SHA-256, ECDSA, RSA HTTPS, IKE,
PRESENT, RC, RC2, RC5, SEED, SHA-512 IPsec, OCSP, PE,
3DES PEM, SEND, SSL,
TLS, X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
704 crypto_utils Python Py High Wrap. https://docs. - 22.02 0.81 A 1 Readme 2015-09-06 GPL https://github.com/hasherez
python.org/2 C 1 2017-05-23 ade/crypto_utils
/library/hash
lib.html
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, PRESENT RC PBKDF2, SHA, SHA-2, SHA-3, SHA- HMAC - SET SEND
512
182/186

ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
725 django-x509 Python Py High, Wrap. - - 21.2 1.75 A 1 2016-07-08 - https://github.com/openwis
Low C 1 2017-07-04 p/django-x509
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
A. Detailed Library Table
- M6, PRESENT - SHA, SHA-1, SHA-2, SHA-3, SHA- - - SET, X.509 ACME, EST, HT-
256, SHA-512 TPS, PEM, X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
716 CryptographyKit Python Py High Stan. - - 20.3 137 A 2 Readme Apis, 2015-03-26 - https://github.com/marcsan
C 0 Explanations 2017-02-27 tiago/CryptographyKit
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- M6, M8 Vigenere cipher - - DH - DPV, HTTPS, PE
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
705 python-cryptoplus Python Py High Wrap. - - 19.7 14 A 1 Readme Examples 2008-08-28 - https://github.com/doegox/
C 5 2016-10-28 python-cryptoplus
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC, OMAC AES, AES-128, AES-192, AES-256, RC MD5, PBKDF2, RadioGatun, HMAC, OMAC DSS, RSA PKCS, SET EST, HTTPS, IKE
Blowfish, DES, DEAL, IDEA NXT, RIPEMD, SHA, SHA-2, SHA-3,
IDEA, NOEKEON, PRESENT, RC, SHA-256, SHA-512, WHIRLPOOL
Serpent, 3DES, Twofish
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
712 crysp Python Py High, Wrap. - - 17.75 4.48 A 1 2011-12-19 - https://github.com/bdcht/cr
Low C 0 2016-12-31 ysp
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DES, NOEKEON, PRESENT, Ser- ChaCha, eS- BLAKE2, MD5, MD6, SHA, SHA-1, - DSS CMP, SET CMP, HTTPS
pent, Threefish, 3DES TREAM, RC, SHA-2, SHA-3, SHA-256, SHA-512,
Salsa Skein
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
714 python-csiphash Python Py High, Wrap. - - 17.07 1.2 A 1 2016-09-22 - https://github.com/zachary
Low C 0 2017-04-27 voase/python-csiphash
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL, IDEA, PRESENT - SipHash - - SET HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
707 m2crypto Python Py High, Wrap. - - 16.33 31 A 1 1999-08-16 - https://github.com/eventbri
Low C 2 2015-05-26 te/m2crypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC, RMAC AES, AES-128, AES-192, AES-256, RC, Turing MD5, PBKDF2, RIPEMD, SHA, HMAC, RMAC DH, DSA, DSS, CMP, SET, X.509 AKA, CMP,
CAST, DES, DEAL, IDEA, M6, M8, SHA-1, SHA-2, SHA-3, SHA-256, ECDH, ECDSA, DPD, DPV, EST,
PRESENT, RC, RC2, RC5, SEED SHA-512 RSA HTTPS, IKE,
PE, PEM, PGP,
SEND, SSL, TLS,
X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
720 mcrypt Python Py High, Wrap. - - 15.72 0.22 A 2 2015-10-29 - https://github.com/wamacd
Low C 1 2016-03-17 onald89/mcrypt
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- - - - - - - -
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
718 M2Crypto Python Py High, Wrap. - - 14.57 31 A 1 2013-04-18 - https://github.com/edevil/
Low C 0 2015-07-06 M2Crypto
183/186

EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
A. Detailed Library Table
HMAC, RMAC AES, AES-128, AES-192, AES-256, RC, Turing MD5, PBKDF2, RIPEMD, SHA, HMAC, RMAC DH, DSA, DSS, CMP, SET, X.509 AKA, CMP,
CAST, DES, DEAL, IDEA, M6, M8, SHA-1, SHA-2, SHA-3, SHA-256, ECDH, ECDSA, DPD, DPV, EST,
PRESENT, RC, RC2, RC5, SEED SHA-512 RSA HTTPS, IKE,
PE, PEM, PGP,
SEND, SSL, TLS,
X.509
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
715 Elliptical-Curve-Cr Python Py High, Wrap. - - 14.48 0.76 A 1 2015-04-02 - https://github.com/iCHAIT
yptography Low C 2 2015-06-12 /Elliptical-Curve-Cryptograp
hy
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- M6, M8, PRESENT - MD5 - DH, DSA, ECDH, SET PE, SEND
ElGamal
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
703 crypto Python Py High, Wrap. - - 14.45 3.37 A 1 2014-11-07 - https://github.com/chrissim
Low C 1 2016-01-04 pkins/crypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL, M6, M8, PRESENT - SHA, SHA-2, SHA-3, SHA-256, Tiger - DH SET EST, GPG, HT-
TPS, PGP
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
730 cypher Python Py High, Wrap. - - 14.2 0.13 A 2 2016-03-20 - https://github.com/anarcod
Low C 0 2016-03-20 er/cypher
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- PRESENT - - - - - -
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
709 django-cryptograp Python Py High, Wrap. - - 13.94 2.31 A 1 2016-03-02 - https://github.com/georgem
hy Low C 0 2016-12-06 arshall/django-cryptography
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC PRESENT - MD5, PBKDF2, SHA, SHA-1, SHA-2, HMAC - SET EST, HTTPS,
SHA-3, SHA-256, SHA-512 RTD
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
727 cryptodev-python Python Py High, Wrap. - - 13.93 2.85 A 1 2014-06-24 - https://github.com/tchar/cr
Low C 0 2015-03-09 yptodev-python
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, CAST, PRESENT - scrypt, SHA, SHA-1 HMAC - SET EST, HTTPS,
SRTP
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
728 Rabin_cryptogram Python Py High, Wrap. - - 13.73 0.12 A 2 2016-10-09 - https://github.com/Tobegia
Low C 0 2016-10-09 ntgod/Rabin_cryptogram
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- - - - - - - -
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
719 adver-neural-crypt Python Py High, Wrap. - - 13.56 0.29 A 1 2016-11-08 - https://github.com/RylanSc
o Low C 1 2017-01-23 haeffer/adver-neural-crypto
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
184/186

- IDEA, M6, M8 - - - DH - HTTPS, IKE, PE,


WPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
A. Detailed Library Table
726 senic.cryptoyaml Python Py High, Wrap. - - 13.5 0.34 A 1 2016-12-19 - https://github.com/getsenic/
Low C 0 2017-02-27 senic.cryptoyaml
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES, PRESENT - - - - SET HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
721 cryptosystem-RSA Python Py High, Wrap. - - 13.3 1.38 A 1 2015-02-20 - https://github.com/Serafim-
Low C 0 2015-02-20 End/cryptosystem-RSA
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- SEED - - - - SET EST
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
722 python-ifalg Python Py High, Wrap. - - 13.14 1.35 A 1 2015-04-11 - https://github.com/manolog
Low C 0 2015-05-13 ab/python-ifalg
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES, AES-256, CAST, DES, DEAL, - SHA, SHA-1, SHA-2, SHA-3, SHA- HMAC DSS SET EST, HTTPS,
IDEA 256, SHA-512 SEND
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
724 otw Python Py High, Wrap. - - 12.7 0.64 A 1 2016-10-16 - https://github.com/flipchan/
Low C 1 2016-12-05 otw
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC AES - BLAKE2, SHA, SHA-2, SHA-3, SHA- HMAC DH, DSA SET AKA, GPG, HT-
256 TPS, OTR, PGP
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
713 cryptoshop Python Py High, Wrap. - - 12.35 0.74 A 1 2016-04-11 - https://github.com/Antidot
Low C 1 2016-05-05 e1911/cryptoshop
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- AES, IDEA, M6, M8, PRESENT, Ser- eSTREAM - - DH SET EST, HTTPS
pent, SM4, Twofish
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
729 Cryptopie Python Py High, Wrap. - - 11.77 0.64 A 1 2016-03-17 - https://github.com/davidcar
Low C 0 2016-04-06 boni/Cryptopie
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- DEAL, IDEA, PRESENT - - - RSA - HTTPS, SEND
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
723 noxcrypt Python Py High, Wrap. - - 11.26 1.46 A 1 2016-08-22 - https://github.com/NoxTool
Low C 0 2016-08-27 s/noxcrypt
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
- Blowfish - - - - - HTTPS
ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
698 CryptographicServi Python Py High Stan. - - - - A - Readme, Apis, - PSFL -
ces(S) C - Website Examples, -
Explanations
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
HMAC - - - HMAC - - -
185/186

ID Name I.L. M.L. I.Lvl. Type Related Depen. Impact kLOC People Doc. Kind Doc. Com. Dates Licence URL
733 pyAES Python Py High, Wrap. - - - 0.15 A - - - https://master.dl.sourceforge.
Low C - - net/project/pyaes/OldFiles/p
yAES-1.0-win32.zip
EAM Block Cipher Stream Ci. Hash MAC PKC PKI Protocol
A. Detailed Library Table
- AES, PRESENT, SEED - SHA, SHA-2, SHA-3, SHA-256 - - SET AKA
Table 30: Detailed library overview
186/186

You might also like