CryptoSys API Personal Edition

Call fast, efficient cryptographic functions in your programs using Visual Basic
Download

CryptoSys API Personal Edition Ranking & Summary

Advertisement

  • Rating:
  • License:
  • Freeware
  • Publisher Name:
  • DI Management Services Pty Limited
  • Publisher web site:
  • http://www.di-mgt.com.au/index.html
  • Operating Systems:
  • Windows All
  • File Size:
  • 1.7 MB

CryptoSys API Personal Edition Tags


CryptoSys API Personal Edition Description

The CryptoSys API package will give you the ability to call fast, efficient cryptographic functions in your programs using Visual Basic, VBA, VB.NET, C/C++, C#, and ASP. It can also be called from VBA applications like Access, Excel and Word. It provides four of the major block cipher algorithms, a stream cipher algorithm, all the major secure message digest hash algorithms, the HMAC and CMAC message authentication algorithms, a data compression facility, a password-based key derivation function (PBKDF2), and a secure random number generator. The block cipher algorithms provided are the Advanced Encryption Standard (AES) as specified in FIPS PUB 197; the original Data Encryption Standard (DES); Triple DES (TDEA, 3DES, DES-EDE3); and Bruce Schneier's Blowfish. Key Wrap algorithms for AES and Triple DES are provided. The message digest hash functions are MD5, MD2, RIPEMD-160, SHA-1, SHA-224, SHA-256, SHA-384 and SHA-512. The HMAC algorithm is provided for all these hash algorithms and the CMAC algorithm for the block ciphers Triple DES and AES. The PC1 stream cipher is fully compatible with RC4. The random number generator (RNG) generates cryptographically-secure random numbers to the strict NIST SP800-90 standard, now an Approved Random Number Generator for FIPS PUB 140-2. The CryptoSys API functions allow you to encrypt, decrypt, hash and authenticate data in a variety of formats, as well as generating secure random keys to use in your applications. Your input data can generally be in a byte array, encoded as a hexadecimal string, or in a file. The functions can process the data in a one-off manner, or, for longer inputs, you can call the "update" functions sequentially after initialising. The block cipher algorithms work in Electronic Codebook (ECB), Cipher Block Chaining (CBC), Cipher Feedback (CFB), Output Feedback (OFB) and Counter (CTR) modes. You can generate random keys and nonces in a secure manner. All functions are thread-safe.The Personal Edition of CryptoSys API is available at no charge to private individuals for personal use on a single personal computer.Note: The ActiveX interface does not work with the Personal Edition. If you try to open an ASP page that calls the Personal Edition, IIS will hang and you will need to re-boot.


CryptoSys API Personal Edition Related Software