Cryptlib

Cryptlib

Infobox Software
name = cryptlib


caption =
developer = Peter Gutmann
latest_release_version = 3.3.1
latest_release_date = February 21, 2007
operating_system = Cross-platform
genre = Security library
license = Sleepycat License (OSI-approved Free software license)
website = [http://www.cs.auckland.ac.nz/~pgut001/cryptlib/index.html cryptlib home page]

cryptlib is an open source cross-platform software security toolkit. It is distributed under the Sleepycat License, a free software license compatible with the GNU General Public License. Alternatively, cryptlib is available under a [http://www.cryptlib.com standard commercial license] for those preferring to use it under commercial terms.

cryptlib is a powerful security toolkit that allows even inexperienced crypto programmers to easily add encryption and authentication services to their software. The high-level interface provides anyone with the ability to add strong security capabilities to an application without needing to know any of the low-level details that make the encryption or authentication work. cryptlib comes with an voluminous [ftp://ftp.franken.de/pub/crypt/cryptlib/manual.pdf programming manual] of more than 400 pages

At the highest level, cryptlib provides implementations of complete security services such as S/MIME and PGP/OpenPGP secure enveloping, SSL/TLS and SSH secure sessions, CA services such as CMP, SCEP, [http://tools.ietf.org/html/draft-malpani-rcsp-00 RTCS] , and OCSP, and other security operations such as secure timestamping. Since cryptlib uses industry-standard X.509, S/MIME, PGP/OpenPGP, and SSH/SSL/TLS data formats, the resulting encrypted or signed data can be easily transported to other systems and processed there, and cryptlib itself runs on many operating systems - all Windows versions and most Unix/Linux systems. This allows email, files, and EDI transactions to be authenticated with digital signatures and encrypted in an industry-standard format.

cryptlib provides an extensive range of other capabilities including full X.509/PKIX certificate handling (all X.509 versions from X.509v1 to X.509v4) with additional support for SET, Microsoft AuthentiCode, Identrus, SigG, S/MIME, SSL, and Qualified certificates, PKCS #7 certificate chains, handling of certification requests and CRLs (certificate revocation lists) including automated checking of certificates against CRLs and online checking using RTCS and OCSP, and issuing and revoking certificates using CMP and SCEP. In addition cryptlib implements a full range of certification authority (CA) functions, as well as providing complete CMP, SCEP, RTCS, and OCSP server implementations to handle online certificate enrolment/issue/revocation and certificate status checking. Alongside the certificate handling, cryptlib provides a sophisticated key storage interface that allows the use of a wide range of key database types ranging from PKCS #11 devices, PKCS #15 key files, and PGP/OpenPGP key rings through to commercial-grade RDBMS' and LDAP directories with optional SSL protection.

In addition to its built-in capabilities, cryptlib can make use of the crypto capabilities of a variety of external crypto devices such as hardware crypto accelerators, Fortezza cards, PKCS #11 devices, hardware security modules (HSMs), and crypto smart cards. For particularly demanding applications cryptlib can be used with a variety of crypto devices that have received appropriate FIPS 140 or ITSEC/Common Criteria certification. The crypto device interface also provides a convenient general-purpose plug-in capability for adding new functionality that will be automatically used by cryptlib.

cryptlib is supplied as C source code for BeOS, DOS, IBM MVS, Mac OS X, OS/2, Tandem, a variety of Unix versions (including AIX, Digital Unix, DGUX, FreeBSD/NetBSD/OpenBSD, HP-UX, IRIX, Linux, MP-RAS, OSF/1, QNX, SCO/UnixWare, Solaris, SunOS, Ultrix, and UTS4), VM/CMS, Windows 3.x, Windows 95/98/ME, Windows CE/PocketPC/SmartPhone and Windows NT/2000/XP. cryptlib's highly portable nature means that it is also being used in a variety of custom embedded system environments. In addition, cryptlib is available as a standard Windows DLL. Language bindings are available for C / C++, C# / .NET, [http://cryptlib.sogot.de/delphi.html Delphi] , Java, Python, and [http://cryptlib.sogot.de/vb.html Visual Basic] (VB).


Wikimedia Foundation. 2010.

Игры ⚽ Нужен реферат?

Look at other dictionaries:

  • cryptlib — Developer(s) Peter Gutmann Initial release 1995 (1995) Stable release 3.4.1 / July 27, 2011; 3 months ago (2011 07 27) …   Wikipedia

  • Cryptlib — Entwickler: Peter Gutmann Aktuelle Version: 3.3.1 (21. Februar 2007) Betriebssystem: Linux, Unix, Mac OS X, Windows …   Deutsch Wikipedia

  • Cryptlib — Тип Криптографическая библиотека Разработчик Питер Гутманн Операционная система Кроссплатформенная Последняя версия 3.4.1 (4 ноября, 2011) Лицензия Sleepycat License …   Википедия

  • cryptlib — Entwickler Peter Gutmann Aktuelle Version 3.3.1 (21. Februar 2007) Betriebssystem Linux, Unix, Mac OS X, Windows, ... Kategorie …   Deutsch Wikipedia

  • Comparison of TLS Implementations — The Transport Layer Security (TLS) protocol provide the ability to secure communications across networks. There are several TLS implementations which are free and open source software and sometimes choosing between the available implementations… …   Wikipedia

  • Certificate Management Protocol — CMP (Certificate Management Protocol) Familie: unbekannt Einsatzgebiet: Zertifikatsverwaltung Neueste Version: cmp2000(2) OID der neuesten Version: 1.3.6.1.5.5.7.0.16 TCP/UDP Port: 829 (pkix 3 ca ra) CMP im TCP/IP Protokollstapel …   Deutsch Wikipedia

  • Peter Gutmann — Die Gutmann Methode, benannt nach ihrem Erfinder Peter Gutmann, der diese erstmals 1996 veröffentlichte, ist eine Methode zur vollständigen Löschung von Daten, die auf magnetischen Speichermedien, z. B. Festplatten, gespeichert sind. Dabei werden …   Deutsch Wikipedia

  • PKCS12 — Правильный заголовок этой статьи  PKCS#12. Он показан некорректно из за технических ограничений. PKCS #12 Расширение .p12, .pfx Разработан RSA Security Опубликован 1996 (1996) …   Википедия

  • Hardware random number generator — This SSL Accelerator computer card uses a hardware random number generator to generate cryptographic keys to encrypt data sent over computer networks. In computing, a hardware random number generator is an apparatus that generates random numbers… …   Wikipedia

  • Windows Vista — Part of the Microsoft Windows family …   Wikipedia

Share the article and excerpts

Direct link
Do a right-click on the link above
and select “Copy Link”