Top 20 NuGet cryptography Packages

Provides generic SASLMechanism interface which is designed to be implemented by all SASL protocols. Also has skeleton implementations for SASLMechanism interface, and utility methods for string processing in SASL.
etherFAX SENx Encryption Library
toolset of cryptography functions
- Generation and parsing of PKCS-12 files. - X.509: Generators and parsers for V1 and V3 certificates, V2 CRLs and attribute certificates. - PBE algorithms supported by PbeUtilities: PBEwithMD2andDES-CBC, PBEwithMD2andRC2-CBC, PBEwithMD5andDES-CBC, PBEwithMD5andRC2-CBC, PBEwithSHA1andDES...
Random bits from Australian National University formatted for .NET programming.
A convenient signing and hashing framework, anything you can serialize, you can hash and sign. Allows for partial class hashing and custom implementations. Also provides a IComparable byte[] wrapper for efficient comparison and sorting.
Instead of using pseudo random numbers this implementation uses the RNGCryptoServiceProvide
Asmodat Bouncy Castle .NET Standard - Clean Fork of Bouncy Castle
Encryption developed in .NET Standard. Asymmetric Cryptography Algorithms: RSA. Symmetric Cryptography Algorithms: AES, DES.
A replacement for System.Random that leverages System.Security.Cryptography.RNGCryptoServiceProvider
This library exposes advanced security mechanics, including: bounded random value generation, cascading encryption, hash trees, in-memory security, random element selection and random collection shuffling.
A replacement for System.Random that leverages System.Security.Cryptography.RNGCryptoServiceProvider
This library is about trust. It implements a public key/private key handling solution for RSA 2048 bits and SHA512 operations with validation chain.
A simple repository for the hashing of a fingerprint image and the checking to see if a fingerprint matches a hash.
BouncyCastle portable version with support for .NET 4, .NET Standard 2.0. The fork of Claire Novotny work with support for GOST-2012
A C# port of original TweetNaCl C language implementation version 20140427
The Enterprise Library Caching Cryptography Provider lets developers encrypt the data to be cached.
You need basic cryptographic functionality to secure data from within your application, but have no clue what ASN.1 or X.509 is? You don't want your code to contain a lot of lines of code that handle byte[], streams, and other weird object types that have nothing to do with your actual business logi...