Skip to content
View nvietsang's full-sized avatar

Block or report nvietsang

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Known attacks on Elliptic Curve Cryptography

Sage 569 39 Updated Nov 8, 2024

Short proof-of-concepts for STM32 boards using a very minimal interface

C 16 5 Updated Jan 29, 2018

Publications from Calif

C 2 Updated Sep 30, 2025

Solutions for the Matasano Crypto Challenges

Python 23 6 Updated Oct 15, 2018

Codes and designs of first-order SCA secure hardware implementations without fresh randomness

Verilog 6 2 Updated Apr 1, 2021

Secure, fast, and portable C90 implementation of ML-KEM / FIPS 203

Assembly 112 37 Updated Oct 26, 2025

Supporting code for the paper Correlation Power Analysis on Ascon with Multi-bit Selection Function

Python 4 Updated Apr 16, 2025

Supporting code for the paper: Persistent Fault Attacks on AES with Instruction Skip

C 3 Updated Apr 17, 2025

Simple Python implementation of HQC, a code-based KEM.

Roff 7 Updated Aug 25, 2025

Python implementations of FIPS 203,204,205 (+ python wrappers for NIST's ACVP-Server crypto code)

Python 56 7 Updated Jun 13, 2025
C 5 1 Updated May 19, 2017

Differential fault analysis framework for AES128

C++ 49 10 Updated Jul 26, 2013

Fast, constant-time and masked AES assembly implementations for ARM Cortex-M3 and M4

Assembly 93 24 Updated Oct 19, 2023

Private version of CMTAT security token in Noir (Aztec network DSL)

Noir 16 6 Updated Jul 28, 2025

eXtended Keccak Code Package

C 624 206 Updated Oct 8, 2025
Python 221 30 Updated Aug 9, 2020

Source code for "Building Cryptographic Proofs from Hash Functions"

TeX 214 32 Updated Jun 30, 2025

Finalists to the NIST lightweight cryptography competition

C 38 4 Updated Jun 29, 2022

This is a project in which side-channel attacks are researched and developed.

Python 47 16 Updated Apr 21, 2020

Tutorial: Side-channel cryptanalysis of a masked AES with SCALib

Jupyter Notebook 5 2 Updated Sep 4, 2024

A tool to analyze multi-byte xor cipher

Python 1,460 179 Updated May 21, 2025

An open source, portable, easy to use, readable and flexible TLS library, and reference implementation of the PSA Cryptography API. Releases are on a varying cadence, typically around 3 - 6 months …

C 6,200 2,783 Updated Oct 25, 2025

Easily and securely send things from one computer to another 🐊 📦

Go 31,669 1,245 Updated Oct 18, 2025

Beta Version of Cryptographic Fault Diagnosis Tool (VerFI)

C++ 12 3 Updated Nov 6, 2020

Masked version of AES (Advanced Encryption Standard) that can resist both side-channel and fault injection attacks. This code has served to illustrate the theory given in the CHES 2024 paper entitl…

C 5 Updated Mar 31, 2025

Rowhammer.js - A Remote Software-Induced Fault Attack in JavaScript

C++ 517 77 Updated Jun 15, 2025

Ascon - Lightweight Authenticated Encryption & Hashing

C 248 41 Updated Aug 28, 2025
Next