nuff toolkit online with Winfy

We have hosted the application nuff toolkit in order to run this application in our online workstations with Wine or directly.


Quick description about nuff toolkit:

Multi purpose cross-platform cryptography tool for symmetric encryption, digital signature, shared key agreement (DH), message authentication code (MAC), hash digest, hash-based message authentication code (HMAC) and PBKDF2 function.

Algorithms:
• BLAKE2 Message digest algorithm with 128/256/512-bit hash value.
• Chacha20Poly1305 Stream cipher with 256-bit key.
• Ed25519/curve25519 Public key algorithm 256-bit.
• Poly1305 Message authentication code algorithm 128-bit.

Cryptographic Functions:
• Symmetric Encryption
• Digital Signature (EdDSA)
• Shared Key Agreement (X25519)
• Recusive Hash Digest + Check
• MAC (Poly1305-based message authentication code)
• HMAC (Hash-based message authentication code)
• PBKDF2 (Password-based key derivation function 2)

Military Grade Reliability. Copyright (c) 2020-2021 ALBANESE Research Lab.
Source code: https: //github.com/pedroalbanese/nufftk.



.

©2024. Winfy. All Rights Reserved.

By OD Group OU – Registry code: 1609791 -VAT number: EE102345621.