{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"jcryptobox","owner":"o1c-dev","isFork":false,"description":"Simple Java cryptography facade inspired by NaCl and libsodium","allTopics":["java","cryptography","aes","aead","ecdh","aes-gcm","fips","ecies"],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":1,"starsCount":4,"forksCount":0,"license":"ISC License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-10T20:51:05.017Z"}},{"type":"Public","name":"o1c","owner":"o1c-dev","isFork":false,"description":"O(1) Cryptography is an easy to use, hard to misuse Java cryptographic library based on O(1) cryptographic algorithms","allTopics":["java","cryptography","aead","ed25519","curve25519","x25519","chacha20-poly1305","ascon","gimli","chacha20","xchacha20-poly1305","xoodoo","xoodyak","ristretto255","blake3"],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":12,"starsCount":14,"forksCount":2,"license":"ISC License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-09-15T03:10:17.442Z"}},{"type":"Public","name":"o1c-compat-tests","owner":"o1c-dev","isFork":false,"description":"Compatibility tests for O(1) Cryptography","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-12-15T04:42:13.153Z"}}],"repositoryCount":3,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}