There are 2 repositories under curve25519 topic.
Zero-knowledge proof acceleration with GPUs for C++ and Rust
Port of TweetNaCl cryptographic library to JavaScript
A pure-Rust implementation of group operations on Ristretto and Curve25519
Pure PHP polyfill for ext/sodium
The Illustrated TLS 1.3 Connection: Every byte explained
Fast and efficient ed25519 signing and verification in Rust.
Compile NGINX from source with custom modules and patches on Debian and Ubuntu
Pure Go implementation of the NaCL set of API's
A simple, modern, and secure encryption and signing tool that aims to be a better version of age and Minisign.
Fastest 4KB JS implementation of ed25519 signatures
X25519 elliptic curve Diffie-Hellman key exchange in pure-Rust, using curve25519-dalek.
The Illustrated QUIC Connection: Every byte explained
Small, wasm-friendly, zero-dependencies Ed25519 and X25519 implementation for Rust.
Ed25519 high-performance public-key signature system as a RubyGem (MRI C extension and JRuby Java extension)
Pure Java implementation of curve25519, salsa20, hsalsa20, xsalsa20 and poly1305 cryptographic primitives, along with a NaCl "Box" implementation
Pure Go implementation of the Ristretto prime-order group over Edwards25519
High-performance Curve25519/ristretto255 for Go.
Public key cryptography library for Ruby providing the X25519 Diffie-Hellman function
Updated! (Dec2-2019) This is a C-language software library that provides optimized implementations of the Diffie-Hellman functions known as X25519 and X448 (RFC-7748) for 64-bit architectures.
A compact portable X25519 + Ed25519 implementation
ECIES on Twisted Edwards Curve25519 using AES-GCM and HKDF-SHA256
Small command-line tool that generates asymmetric JSON Web Keys for the following algorithms and curves
Pure Java implementation of group operations on ristretto255 and Curve25519
Ed25519 signing and verification online tool.
A pure Kotlin/Multiplatform implementation of group operations on Curve25519.