CryptoSys Home > Product Features

CryptoSysTM Product Features

Summary

CryptoSys API More on CryptoSys API Symmetric encryption functions (AES, 3DES, DES and Blowfish), stream ciphers (Arcfour, Salsa20 and ChaCha20), AES-GCM authenticated encryption, Poly1305, cryptographic hash functions (SHA-1/224/256/384/512, SHA-3, MD5, RIPEMD-160), HMAC, CMAC, KMAC, Random Number Generator (RNG), password-based key derivation, more...»
CryptoSys PKI More on CryptoSys PKI Public Key Infrastructure toolkit. Create and read cryptographic message syntax (CMS) objects for S/MIME, generate RSA and EC keys, carry out asymmetric public key encryption with RSA, make and verify RSA, RSA-PSS, ECDSA and EdDSA digital signatures, create and manage X.509 certificates, more...»

Features at a glance

Functionality CryptoSysTM Product
CryptoSys API CryptoSys PKI
Latest version: 6.22.1 23.0.0
Last updated: 2024-01-07 2024-09-24
VB6/VBA interface Yes Yes
ANSI C interface Yes Yes
C++ (STL) interface New in API v6.20 and PKI v20.3 Yes Yes
VB.NET (VB2010+) interface Yes Yes
C# interface Yes Yes
ActiveX interface Yes  
Python interface New in API v6.21 Yes Yes
AES-128/192/256 block ciphers Yes Yes
DES/Triple DES (3DES) ciphers Yes Yes
Arcfour (RC4) stream cipher Yes  
ChaCha20 and Salsa20 stream ciphers Yes  
Blowfish cipher Yes  
Advanced options for file block cipher operations Yes Yes
Block cipher with combined algorithm/mode/padding option Yes Yes
Block cipher key wrapping (AES-WRAP/WRAP-3DES) Yes Yes
Standard ECB/CBC/CFB/OFB/CTR modes of encryption Yes Yes
Galois/Counter AES-GCM authenticated encryption Yes Yes
AEAD_CHACHA20_POLY1305 authenticated encryption New in PKI v22 Yes Yes
ASCON cipher suite (Ascon-128, Ascon-Hash, Ascon-Xof) New in API v6.21 Yes  
Create and manage RSA keys   Yes
RSA PKCS#1 key transport algorithm   Yes
RSA public key encryption and signing   Yes
RSA-PSS signatures   Yes
RSA-OAEP encryption   Yes
RSA-KEM encryption New in PKI v23.0   Yes
Create and manage elliptic curve keys   Yes
ECDSA signatures   Yes
EdDSA signatures using Ed25519 New in PKI v20 and Ed448 New in PKI v22   Yes
Elliptic curve Diffie-Hellman (ECDH) Key Agreement New in PKI v20   Yes
ECDH Key Agreement with X25519 and X448 New in PKI v22   Yes
ECC Brainpool curves New in PKI v20.4   Yes
CMS (PKCS#7) signed-/enveloped-/compressed-data objects for S/MIME   Yes
CMS EnvelopedData using ECDH standard primitive New in PKI v20.5   Yes
CMS Authenticated EnvelopedData objects New in PKI v20.6   Yes
X.509 certificates and CRLs   Yes
OSCP requests and responses   Yes
PKCS#10 certificate requests   Yes
PKCS#12 (PFX) files   Yes
SHA-1/224/256/384/512 hash functions Yes Yes
SHA-3 hash functions Yes Yes
SHA functions have a BIT oriented implementation Yes  
MD5, MD2 hash functions Yes Yes
RIPEMD-160 hash function Yes Yes
NIST 800-90A Random Number Generator Yes Yes
Support for Intel(R) DRNG Yes Yes
PBKDF2 algorithm from PKCS#5v2.1 Yes Yes
SCRYPT key derivation function New in PKI v22 Yes Yes
HMAC algorithm Yes Yes
CMAC algorithm Yes  
KMAC algorithm New in API v5.3 and PKI v21.0 Yes Yes
Poly1305 one-time authenticator Yes  
SHAKE128 and SHAKE256 XOFs New in API v5.3 and PKI v21.0 Yes Yes
Utilities for Hybrid Public Key Encryption (HPKE) as per RFC9180 New in PKI v22   Yes
CRC-32 checksum algorithm Yes  
PKCS#5/7 padding functions Yes Yes
Base16 (hexadecimal) encoding/decoding of data Yes Yes
Base64 encoding/decoding of data Yes Yes
Base58 encoding/decoding of data   Yes
Encoding/decoding 32-bit integers   Yes
Wipe files to DOD standard Yes Yes
ZLIB compression functions Yes Yes
Zstandard compression functions New in API v6.20 Yes  

Contact us

For further information on our products please send us a message.

This page last updated: 25 September 2024