Geralt is a modern cryptographic library for .NET 8+ based on libsodium and inspired by Monocypher.
- Simple: an easy-to-learn API with descriptive naming. Only one algorithm for each task is provided when possible.
- Modern: the latest and greatest cryptographic algorithms, such as AEGIS-128L/AEGIS-256, (X)ChaCha20-Poly1305, BLAKE2b, Argon2id, X25519, and Ed25519.
- Secure: libsodium was audited in 2017 and is the library of choice for lots of projects and even large companies.
- Fast: libsodium is faster than many other cryptographic libraries. Furthermore, Geralt uses Span<T> buffers to avoid memory allocations.
For more information, please visit these links:
Documentation: | https://www.geralt.xyz/ |
Installation: | https://www.geralt.xyz/#installation |
Open issues: | https://github.com/samuel-lucas6/Geralt/issues |
Pull requests: | https://github.com/samuel-lucas6/Geralt/pulls |