Ecosyste.ms: Issues

An open API service for providing issue and pull request metadata for open source projects.

GitHub / bcgit/pc-dart issues and pull requests

#135 - Improve scrypt performance

Pull Request - State: closed - Opened by licy183 almost 3 years ago - 1 comment

#134 - Scrypt is very slow

Issue - State: closed - Opened by proninyaroslav almost 3 years ago - 5 comments

#133 - Add support for argon2 on web platform

Pull Request - State: closed - Opened by licy183 almost 3 years ago - 3 comments

#132 - Added new OI

Pull Request - State: closed - Opened by Ephenodrom almost 3 years ago - 2 comments

#131 - How to decrypt a string encrypted with Python.

Issue - State: closed - Opened by JacoFourie almost 3 years ago - 7 comments

#130 - Fix Register64 overflow on web platform

Pull Request - State: closed - Opened by licy183 almost 3 years ago - 1 comment

#129 - Add new OID SHA1

Pull Request - State: closed - Opened by Ephenodrom almost 3 years ago - 2 comments

#128 - class [Register64] may have wrong result on web platform

Issue - State: closed - Opened by licy183 almost 3 years ago - 2 comments

#127 - Add ECElGamal Encryptor and Decryptor

Pull Request - State: closed - Opened by licy183 almost 3 years ago - 2 comments

#126 - Full width int not supported on web

Issue - State: open - Opened by Paradoxu almost 3 years ago - 5 comments

#125 - Add Chinese SM3 Hash Function

Pull Request - State: closed - Opened by licy183 almost 3 years ago - 1 comment

#124 - Support for AES/CFB8

Issue - State: closed - Opened by XanderNuytinck almost 3 years ago - 2 comments

#123 - Release 3.2.0

Issue - State: closed - Opened by mwcw almost 3 years ago

#118 - EC encryption and decryption

Issue - State: open - Opened by tjcampanella almost 3 years ago - 9 comments

#116 - Announcement mechanism

Issue - State: closed - Opened by mwcw almost 3 years ago - 2 comments

#115 - 3.2.0-rc0 is released

Issue - State: closed - Opened by mwcw almost 3 years ago - 1 comment

#113 - Extremely slow RSA key generation on web

Issue - State: open - Opened by tjcampanella almost 3 years ago - 36 comments

#107 - Grain128 engine

Issue - State: open - Opened by nicolasgarnet about 3 years ago - 3 comments

#105 - Version 3.1.1 has been released

Issue - State: closed - Opened by mwcw about 3 years ago

#101 - How use public key which is in string format?

Issue - State: open - Opened by oleg-ilechko about 3 years ago - 4 comments

#99 - Feature/null safety

Pull Request - State: closed - Opened by Hapkiduki about 3 years ago

#98 - Add OAEP encoding that uses SHA-256

Pull Request - State: closed - Opened by matehat about 3 years ago - 10 comments

#91 - Is there currently ecpoint's multiply function?

Issue - State: open - Opened by mayowu0101 over 3 years ago
Labels: question

#90 - Is the asn1utils value start position calculated correctly?

Issue - State: closed - Opened by domindx over 3 years ago - 9 comments

#89 - AES-GCM an order of magnitude slower than AES-CBC

Issue - State: open - Opened by cachapa over 3 years ago - 7 comments

#88 - ECCurve_secp256k1 constructor fails with nullsafety violation

Issue - State: closed - Opened by morrica over 3 years ago - 2 comments

#87 - Does this library use any hardware AES acceleration?

Issue - State: closed - Opened by hongfeiyang over 3 years ago - 4 comments

#82 - Generating X.509 certificates

Issue - State: closed - Opened by KingDoxik over 3 years ago - 3 comments

#74 - V2.0.1 Released

Issue - State: closed - Opened by mwcw over 3 years ago - 1 comment

#69 - rsa/ecb/oaepwithsha-256andmgf1padding support?

Issue - State: open - Opened by santitigaga over 3 years ago - 9 comments

#68 - CHANGELOG title for 2.0.0-rc1

Issue - State: closed - Opened by awhitford over 3 years ago - 1 comment

#67 - Archival of original PointyCastle repo

Issue - State: closed - Opened by izaera over 3 years ago - 2 comments

#64 - AES CCM mode

Issue - State: closed - Opened by mneber over 3 years ago - 4 comments

#63 - AES GCM Decrypt data with passphrase

Issue - State: closed - Opened by redDwarf03 over 3 years ago - 5 comments

#52 - Trouble while trying to create a Ecc CSR

Issue - State: closed - Opened by ranbeuer over 3 years ago - 3 comments

#43 - Is there any plan support EdDSA?

Issue - State: closed - Opened by Tougee almost 4 years ago - 8 comments

#42 - is there an example of ECDSA algorithm

Issue - State: open - Opened by tiantianaixuexi almost 4 years ago - 5 comments
Labels: question

#24 - Non-nullable Migration

Issue - State: closed - Opened by AKushWarrior about 4 years ago - 18 comments

#23 - Add Argon2 Password Hashing

Issue - State: closed - Opened by AKushWarrior about 4 years ago - 9 comments

#20 - Add Threefish + Skein

Issue - State: closed - Opened by AKushWarrior about 4 years ago - 4 comments

#15 - Write complete guide for usage (Documentation issue)

Issue - State: closed - Opened by AKushWarrior about 4 years ago - 3 comments

#7 - Folding steel_crypt into pointycastle

Issue - State: closed - Opened by AKushWarrior about 4 years ago - 2 comments