Libraries AES implementations




1 libraries

1.1 c/asm library
1.2 c++ library
1.3 c# /.net
1.4 java
1.5 python
1.6 javascript
1.7 labview





libraries

aes speed @ 128, 192 , 256-bit key sizes.


rijndael free use public or private, commercial or non-commercial. authors of rijndael used provide homepage algorithm. care should taken when implementing aes in software. encryption algorithms, rijndael designed on big-endian systems. reason, little-endian systems, include common pc, return correct test vector results through swapping bytes of input , output words.


the algorithm operates on plaintext blocks of 16 bytes. encryption of shorter blocks possible padding source bytes, null bytes. can accomplished via several methods, simplest of assumes final byte of cipher identifies number of null bytes of padding added.


careful choice must made in selecting mode of operation of cipher. simplest mode encrypts , decrypts each 128-bit block separately. in mode, called electronic code book (ecb) , blocks identical encrypted identically; entirely insecure. makes of plaintext structure visible in ciphertext. selecting other modes, such using sequential counter on block prior encryption (i.e., ctr mode) , removing after decryption avoids problem.



current list of fips 197 validated cryptographic modules (hosted nist)
current list of fips 140 validated cryptographic modules validated aes implementations (hosted nist) – of these involve commercial implementation of aes algorithms. fips-approved algorithms entry in level / description column followed aes , specific certificate number.

c/asm library

libgcrypt
wolfssl (previously cyassl)
gnutls
network security services
openssl
libressl
mbed tls (previously polarssl)
reference original implementation
axtls
microsoft cryptoapi uses cryptographic service providers offer encryption implementations. microsoft aes cryptographic provider introduced in windows xp , can used version of microsoft cryptoapi.
tiny-aes-c small portable aes128/192/256 in c (suitable embedded systems)
aes-256 byte-oriented portable aes-256 implementation in c
solaris cryptographic framework offers multiple implementations, kernel providers hardware acceleration on x86 (using intel aes instruction set) , on sparc (using sparc aes instruction set). available in solaris , derivatives, of solaris 10.
openaes portable c cryptographic library
libtomcrypt modular , portable cryptographic toolkit provides developers known published block ciphers, one-way hash functions, chaining modes, pseudo-random number generators, public key cryptography , other routines.
libsodium api nacl

c++ library

botan has implemented rijndael since first release in 2001
crypto++ comprehensive c++ public-domain implementation of encryption , hash algorithms. fips validated

c# /.net

as of version 3.5 of .net framework, system.security.cryptography namespace contains both managed implementation of aes , managed wrapper around capi aes implementation.
bouncy castle crypto library

java

java cryptography extension, integrated in java runtime environment since version 1.4.2
iaik jce
bouncy castle crypto library

python

pycrypto – python cryptography toolkit pycrypto, extended in pycryptodome
keyczar – cryptography toolkit keyczar
m2crypto – m2crypto complete openssl wrapper python.
cryptography – python library exposes cryptographic recipes , primitives.
pynacl – python binding libsodium (nacl)

javascript

sjcl library – contains javascript implementations of aes in ccm, cbc, ocb , gcm modes
aes-js – portable javascript implementation of aes ecb , ctr modes
forge – javascript implementations of aes in cbc, ctr, ofb, cfb, , gcm modes
asmcrypto – javascript implementation of popular cryptographic utilities focus on performance. supports cbc, cfb, ccm modes.
pidcrypt – open source javascript library. supports cbc , ctr modes.

labview

aes labview – labview implementation.




^ letter submitted creators daemen , rijndael
^ original homepage , archived copy
^ microsoft aes cryptographic provider . 
^ system administration guide: security services, chapter 13 solaris cryptographic framework (overview) . oracle. september 2010. retrieved 2012-11-27. 






Comments

Popular posts from this blog

Discography Ole Paus

Gaeta class Lerici-class minehunter

Driver.27s licenses used for identification purposes Driver's license