CryptoSys API | Symmetric encryption functions (AES, 3DES, DES and Blowfish), stream ciphers (Arcfour, Salsa20 and ChaCha20), AES-GCM authenticated encryption, Poly1305, cryptographic hash functions (SHA-1/224/256/384/512, SHA-3, MD5, RIPEMD-160), HMAC, CMAC, KMAC, Random Number Generator (RNG), password-based key derivation, more...» |
CryptoSys PKI | Public Key Infrastructure toolkit. Create and read cryptographic message syntax (CMS) objects for S/MIME, generate RSA and EC keys, carry out asymmetric public key encryption with RSA, make and verify RSA, RSA-PSS, ECDSA and EdDSA digital signatures, create and manage X.509 certificates, more...» |
Functionality | CryptoSysTM Product | |
---|---|---|
CryptoSys API | CryptoSys PKI | |
Latest version: | 6.22.1 | 23.0.0 |
Last updated: | 2024-01-07 | 2024-09-24 |
VB6/VBA interface | ||
ANSI C interface | ||
C++ (STL) interface New in API v6.20 and PKI v20.3 | ||
VB.NET (VB2010+) interface | ||
C# interface | ||
ActiveX interface | ||
Python interface New in API v6.21 | ||
AES-128/192/256 block ciphers | ||
DES/Triple DES (3DES) ciphers | ||
Arcfour (RC4) stream cipher | ||
ChaCha20 and Salsa20 stream ciphers | ||
Blowfish cipher | ||
Advanced options for file block cipher operations | ||
Block cipher with combined algorithm/mode/padding option | ||
Block cipher key wrapping (AES-WRAP/WRAP-3DES) | ||
Standard ECB/CBC/CFB/OFB/CTR modes of encryption | ||
Galois/Counter AES-GCM authenticated encryption | ||
AEAD_CHACHA20_POLY1305 authenticated encryption New in PKI v22 | ||
ASCON cipher suite (Ascon-128, Ascon-Hash, Ascon-Xof) New in API v6.21 | ||
Create and manage RSA keys | ||
RSA PKCS#1 key transport algorithm | ||
RSA public key encryption and signing | ||
RSA-PSS signatures | ||
RSA-OAEP encryption | ||
RSA-KEM encryption New in PKI v23.0 | ||
Create and manage elliptic curve keys | ||
ECDSA signatures | ||
EdDSA signatures using Ed25519 New in PKI v20 and Ed448 New in PKI v22 | ||
Elliptic curve Diffie-Hellman (ECDH) Key Agreement New in PKI v20 | ||
ECDH Key Agreement with X25519 and X448 New in PKI v22 | ||
ECC Brainpool curves New in PKI v20.4 | ||
CMS (PKCS#7) signed-/enveloped-/compressed-data objects for S/MIME | ||
CMS EnvelopedData using ECDH standard primitive New in PKI v20.5 | ||
CMS Authenticated EnvelopedData objects New in PKI v20.6 | ||
X.509 certificates and CRLs | ||
OSCP requests and responses | ||
PKCS#10 certificate requests | ||
PKCS#12 (PFX) files | ||
SHA-1/224/256/384/512 hash functions | ||
SHA-3 hash functions | ||
SHA functions have a BIT oriented implementation | ||
MD5, MD2 hash functions | ||
RIPEMD-160 hash function | ||
NIST 800-90A Random Number Generator | ||
Support for Intel(R) DRNG | ||
PBKDF2 algorithm from PKCS#5v2.1 | ||
SCRYPT key derivation function New in PKI v22 | ||
HMAC algorithm | ||
CMAC algorithm | ||
KMAC algorithm New in API v5.3 and PKI v21.0 | ||
Poly1305 one-time authenticator | ||
SHAKE128 and SHAKE256 XOFs New in API v5.3 and PKI v21.0 | ||
Utilities for Hybrid Public Key Encryption (HPKE) as per RFC9180 New in PKI v22 | ||
CRC-32 checksum algorithm | ||
PKCS#5/7 padding functions | ||
Base16 (hexadecimal) encoding/decoding of data | ||
Base64 encoding/decoding of data | ||
Base58 encoding/decoding of data | ||
Encoding/decoding 32-bit integers | ||
Wipe files to DOD standard | ||
ZLIB compression functions | ||
Zstandard compression functions New in API v6.20 |
For further information on our products please send us a message.
This page last updated: 25 September 2024