.NET Standard 1.3 implementation of the Noise Protocol Framework (revision 33 of the spec)
ASP.NET Core utilities for key derivation. This package was built from the source code at https://github.com/dotnet/dotnet/tree/75972a5ba730bdaf7cf3a34f528ab0f5c7f05183
Provides support for PKCS and CMS algorithms. Commonly Used Types: System.Security.Cryptography.Pkcs.EnvelopedCms
Curve25519 is an elliptic curve, developed by Dan Bernstein, for fast Diffie-Hellman key agreement.
Splits up secrets using Shamir's thresholding secret-sharing scheme
Extension to search for X509Certificate2 in certifcate store. Ideal to use when in production mode on servers.
OpenSSL is an open source project that provides a robust, commercial-grade, and full-featured toolkit for the Transport Layer Security (TLS) and Secure Sockets Layer (SSL) protocols. It is also a general-purpose cryptography library. For more information about the team and community around the project, or to start making your own contributions, start with the community page. To get the latest news, download the source, and so on, please see the sidebar or the buttons at the top of every page.
DigitalFlare Oxy. Cryptography abstractions.
An open source generic message passing protocol with focus on confidentiality and authentication.
Azure Industrial IoT Cryptography core
Encrypt / Decrypt library
Cryptographic functions for .NET
LibrameStandard.Extensions.Cryptography.Abstractions
Package Description
Internal implementation package not meant for direct consumption. Please do not reference directly.
AES/ECB/PKCS7、SHA256
Smartunicom Shared Library - Security.Cryptography
Include : - Hashed string - Token encryption and uncryption (with or without expiration TimeSpan)
The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS) protocols as well as a full-strength general purpose cryptography library. The project is managed by a worldwide community of volunteers that use the Internet to communicate, plan, and develop the OpenSSL toolkit and its related documentation.
Argon2 Password Hasher written in C#
SwissKnife is a lightweight, well-documented and well-tested general purpose .NET class library. It is a natural extension of the .NET framework designed to be used on all types of .NET projects. SwissKnife simplifies common programming tasks like: argument validation (using code contracts), safe string conversions, date and time manipulation, cryptography, reflection and many more.
The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS) protocols as well as a full-strength general purpose cryptography library. The project is managed by a worldwide community of volunteers that use the Internet to communicate, plan, and develop the OpenSSL toolkit and its related documentation.
The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS) protocols as well as a full-strength general purpose cryptography library. The project is managed by a worldwide community of volunteers that use the Internet to communicate, plan, and develop the OpenSSL toolkit and its related documentation.
The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS) protocols as well as a full-strength general purpose cryptography library. The project is managed by a worldwide community of volunteers that use the Internet to communicate, plan, and develop the OpenSSL toolkit and its related documentation.
The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS) protocols as well as a full-strength general purpose cryptography library. The project is managed by a worldwide community of volunteers that use the Internet to communicate, plan, and develop the OpenSSL toolkit and its related documentation.
The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS) protocols as well as a full-strength general purpose cryptography library. The project is managed by a worldwide community of volunteers that use the Internet to communicate, plan, and develop the OpenSSL toolkit and its related documentation.
The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS) protocols as well as a full-strength general purpose cryptography library. The project is managed by a worldwide community of volunteers that use the Internet to communicate, plan, and develop the OpenSSL toolkit and its related documentation.
Cryptography helpers for Magic, allowing you to store passwords cryptographically secured, in addition to providing some other crypto functionality, such as cryptogragraphically secure random generator, and other hashin slots. To use package go to https://polterguy.github.io
The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS) protocols as well as a full-strength general purpose cryptography library. The project is managed by a worldwide community of volunteers that use the Internet to communicate, plan, and develop the OpenSSL toolkit and its related documentation.
The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS) protocols as well as a full-strength general purpose cryptography library. The project is managed by a worldwide community of volunteers that use the Internet to communicate, plan, and develop the OpenSSL toolkit and its related documentation.
Longbow Component for .net core
Package Description
Managed implementation of ECDH key exchange and ECDSA signature algorithms with a simple API. Based on https://www.bouncycastle.org/csharp/ Suitable for stand-alone usage or as a plugin for Rebex components. See https://www.rebex.net/kb/simple-elliptic-curve-libraries/ for usage instructions. Supported platforms: - .NET 6/8 - .NET Framework 4.0-4.8 - .NET Framework 2.0-3.5 SP1 - .NET Core 3.0-3.1 (via .NET Standard 2.1) - .NET Core 2.0-2.2 (via .NET Standard 2.0) - .NET Core 1.0-1.1 (via .NET Standard 1.5) - Xamarin.iOS (10 and higher) - Xamarin.Android (9 and higher) - Mono 4.x, 5.x, 6.x - Universal Windows Platform build 16299 and higher (via .NET Standard 2.0) - Xamarin.Mac (via .NET Standard 2.0)
A portable cryptography API library (based on the Bouncy Castle http://www.bouncycastle.org) provides: - Generation and parsing of PKCS#12 files. - X.509: Generators and parsers for V1 and V3 certificates, V2 CRLs and attribute certificates. - PBE algorithms supported by PBEUtil: PBEwithMD2andDES-CBC, PBEwithMD2andRC2-CBC, PBEwithMD5andDES-CBC, PBEwithMD5andRC2-CBC, PBEwithSHA1andDES-CBC, PBEwithSHA1andRC2-CBC, PBEwithSHA-1and128bitRC4, PBEwithSHA-1and40bitRC4, PBEwithSHA-1and3-keyDESEDE-CBC, PBEwithSHA-1and2-keyDESEDE-CBC, PBEwithSHA-1and128bitRC2-CBC, PBEwithSHA-1and40bitRC2-CBC, PBEwithHmacSHA-1, PBEwithHmacSHA-224, PBEwithHmacSHA-256, PBEwithHmacRIPEMD128, PBEwithHmacRIPEMD160, and PBEwithHmacRIPEMD256. - Signature algorithms supported by SignerUtilities: MD2withRSA, MD4withRSA, MD5withRSA, RIPEMD128withRSA, RIPEMD160withRSA, RIPEMD256withRSA, SHA-1withRSA, SHA-224withRSA, SHA-256withRSAandMGF1, SHA-384withRSAandMGF1, SHA-512withRSAandMGF1, SHA-1withDSA, and SHA-1withECDSA. - Symmetric key algorithms: AES, Blowfish, Camellia, CAST5, CAST6, DESede, DES, GOST28147, HC-128, HC-256, IDEA, NaccacheStern, RC2, RC4, RC5-32, RC5-64, RC6, Rijndael, Serpent, Skipjack, TEA/XTEA, Twofish, and VMPC. - Symmetric key modes: CBC, CFB, CTS, GOFB, OFB, OpenPGPCFB, and SIC (or CTR). - Symmetric key paddings: ISO10126d2, ISO7816d4, PKCS#5/7, TBC, X.923, and Zero Byte. - Asymmetric key algorithms: RSA (with blinding), ElGamal, DSA, ECDSA. - Asymmetric key paddings/encodings: ISO9796d1, OAEP, and PKCS#1. - Digests: GOST3411, MD2, MD4, MD5, RIPEMD128, RIPEMD160, RIPEMD256, RIPEMD320, SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, Tiger, and Whirlpool. - Signer mechanisms: DSA, ECDSA, ECGOST3410, GOST3410, ISO9796d2, PSS, RSA. - Key Agreement: Diffie-Hellman and EC-DH. - Macs: CBCBlockCipher, CFBBlockCipher, GOST28147, HMac, and ISO9797 Alg. 3. - PBE generators: PKCS#12, and PKCS#5 - schemes 1 and 2. - OpenPGP (RFC 2440) - Cryptographic Message Syntax (CMS, RFC 3852), including streaming API. - Online Certificate Status Protocol (OCSP, RFC 2560). - Time Stamp Protocol (TSP, RFC 3161). - TLS/SSL Client with support for client side authentication. Supported platforms: .NET Framework 4.5 .NET for Windows Store apps .NET for Windows Phone 8 apps Portable Class Libraries
Package Description
biz.dfch.CS.System.Utilities ======================== Collection of utility classes that provide functionalities like * StringValueAttribute for Enums * Cryptography helper for password encryption and decryption * Start-Process assembly for invocation of processes via Interop/CreateProcessWithLogonW for use with biz.dfch.PS.System.Utilities See http://d-fens.ch/2014/10/11/bug-start-job-from-scheduled-task-fails-with-event-id-8197-when-invoked-via-different-credential-set/ * Log forwarders for System.Diagnostics.Debug/Trace for log4net * Json helper methods for NewtonSoft.Json * Introspection and Reflection for calling methods
A convenient signing and hashing framework, anything you can serialize, you can hash and sign. Allows for partial class hashing and custom implementations. Also provides a IComparable byte[] wrapper for efficient comparison and sorting.
The Bouncy Castle API provides many cryptoghraphic APIs to every developpers. It is a port targetting WinRT (Windows Store apps & WP8) of the original C# branch
Tools for hashing, encoding/decoding and encrypting/decrypting data.
- Generation and parsing of PKCS-12 files. - X.509: Generators and parsers for V1 and V3 certificates, V2 CRLs and attribute certificates. - PBE algorithms supported by PbeUtilities: PBEwithMD2andDES-CBC, PBEwithMD2andRC2-CBC, PBEwithMD5andDES-CBC, PBEwithMD5andRC2-CBC, PBEwithSHA1andDES-CBC, PBEwithSHA1andRC2-CBC, PBEwithSHA-1and128bitRC4, PBEwithSHA-1and40bitRC4, PBEwithSHA-1and3-keyDESEDE-CBC, PBEwithSHA-1and2-keyDESEDE-CBC, PBEwithSHA-1and128bitRC2-CBC, PBEwithSHA-1and40bitRC2-CBC, PBEwithHmacSHA-1, PBEwithHmacSHA-224, PBEwithHmacSHA-256, PBEwithHmacRIPEMD128, PBEwithHmacRIPEMD160, and PBEwithHmacRIPEMD256. - Signature algorithms supported by SignerUtilities: MD2withRSA, MD4withRSA, MD5withRSA, RIPEMD128withRSA, RIPEMD160withECDSA, RIPEMD160withRSA, RIPEMD256withRSA, SHA-1withRSA, SHA-224withRSA, SHA-256withRSAandMGF1, SHA-384withRSAandMGF1, SHA-512withRSAandMGF1, SHA-1withDSA, and SHA-1withECDSA. - Symmetric key algorithms: AES, Blowfish, Camellia, CAST5, CAST6, ChaCha, DES, DESede, GOST28147, HC-128, HC-256, IDEA, ISAAC, Noekeon, RC2, RC4, RC5-32, RC5-64, RC6, Rijndael, Salsa20, SEED, Serpent, Skipjack, TEA/XTEA, Threefish, Tnepres, Twofish, VMPC and XSalsa20. - Symmetric key modes: CBC, CFB, CTS, GOFB, OFB, OpenPGPCFB, and SIC (or CTR). - Symmetric key paddings: ISO10126d2, ISO7816d4, PKCS-5/7, TBC, X.923, and Zero Byte. - Asymmetric key algorithms: ElGamal, DSA, ECDSA, NaccacheStern and RSA (with blinding). - Asymmetric key paddings/encodings: ISO9796d1, OAEP, and PKCS-1. - AEAD block cipher modes: CCM, EAX, GCM and OCB. - Digests: GOST3411, Keccak, MD2, MD4, MD5, RIPEMD128, RIPEMD160, RIPEMD256, RIPEMD320, SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA3, Tiger, and Whirlpool. - XOFs: SHAKE. - Signer mechanisms: DSA, ECDSA, ECGOST3410, ECNR, GOST3410, ISO9796d2, PSS, RSA, X9.31-1998. - Key Agreement: Diffie-Hellman, EC-DH, EC-MQV, J-PAKE, SRP-6a. - Macs: CBCBlockCipher, CFBBlockCipher, CMAC, GMAC, GOST28147, HMac, ISO9797 Alg. 3, Poly1305, SipHash, SkeinMac, VMPCMAC. - PBE generators: PKCS-12, and PKCS-5 - schemes 1 and 2. - OpenPGP (RFC 4880) - Cryptographic Message Syntax (CMS, RFC 3852), including streaming API. - Online Certificate Status Protocol (OCSP, RFC 2560). - Time Stamp Protocol (TSP, RFC 3161). - TLS/DTLS client/server up to version 1.2, with support for the most common ciphersuites and extensions, and many less common ones. Non-blocking API available. - Elliptic Curve Cryptography: support for generic F2m and Fp curves, high-performance custom implementations for many standardized curves. - Reading/writing of PEM files, including RSA and DSA keys, with a variety of encryptions. - PKIX certificate path validation
Simplified wrappers around BouncyCastle to make it easier to use cryptography methods in your .Net project
Library containing basic abstractions to cryptography. Aims to fill the gap in cryptographic API lack in .NET Standard 1.0, and to co-operate with existing cryptographic API in other .NET frameworks.