请输入您要查询的百科知识:

 

词条 Crypto++
释义

  1. Algorithms

  2. Performance

  3. Version releases

  4. FIPS validations

  5. Licensing

  6. See also

  7. References

  8. External links

{{Infobox software
| name = Crypto++
| logo = Crypto++-logo.png
| developer = originally Wei Dai, the Crypto++ project since 2015
| released = 1995
| latest release version = 8.1
| latest release date = {{release date and age|2019|02|22}}
| operating system = Cross-platform
| programming language = C++
| genre = Security library
| license = Boost Software License (previously [https://github.com/weidai11/cryptopp/blob/954fed3d5d6edb2639d5e093b0529b589ac31120/License.txt Crypto++ License]) / individual files into the public domain
| website = http://www.cryptopp.com
}}

Crypto++ (also known as CryptoPP, libcrypto++, and libcryptopp) is a free and open-source C++ class library of cryptographic algorithms and schemes written by Wei Dai. Crypto++ has been widely used in academia, student projects, open source and non-commercial projects, as well as businesses.[1] Released in 1995, the library fully supports 32-bit and 64-bit architectures for many major operating systems and platforms, including Android (using STLport), Apple (Mac OS X and iOS), BSD, Cygwin, IBM AIX and S/390, Linux, MinGW, Solaris, Windows, Windows Phone and Windows RT. The project also supports compilation using C++03, C++11 and C++17 runtime libraries; and a variety of compilers and IDEs, including Borland Turbo C++, Borland C++ Builder, Clang, CodeWarrior Pro, GCC (including Apple's GCC), Intel C++ Compiler (ICC), Microsoft Visual C/C++, and Sun Studio.

Algorithms

Crypto++ ordinarily provides complete cryptographic implementations, and often includes less popular, less frequently-used schemes. For example, Camellia is an ISO/NESSIE/IETF-approved block cipher roughly equivalent to AES, and Whirlpool is an ISO/NESSIE/IETF-approved hash function roughly equivalent to SHA; both are included in the library.[2][3]

Additionally, the Crypto++ library sometimes makes proposed and bleeding edge algorithms and implementations available for study by the cryptographic community. For example, VMAC, a universal hash-based message authentication code, was added to the library during its submission to the Internet Engineering Task Force (CFRG Working Group); and Brainpool curves, proposed in March 2009 as an Internet Draft in RFC 5639, were added to Crypto++ 5.6.0 in the same month.[4][5]

Crypto++ algorithms and implementations
Primitive or Operation Algorithms or Implementations
Pseudorandom number generators LCG, KDF2, Blum Blum Shub, ANSI X9.17, Mersenne Twister, RDRAND and RDSEED
High speed stream ciphers ChaCha8/12/20, HC-128 and HC-256, Panama, Rabbit, Salsa20, SOSEMANUK, XSalsa20
AES and AES candidates Rijndael (AES selection), RC6, MARS, Twofish, Serpent, CAST-256
Other block ciphers ARIA, Blowfish, Camellia, CHAM, HIGHT, IDEA, Kalyna (128/256/512), LEA, RC5, Triple-DES (2- and 3-key), SEED, SHACAL-2, Simon and Speck (64/128), SIMECK, Skipjack, SM4, TEA, Threefish (256/512/1024), XTEA
Block cipher modes of operation ECB, CBC, CTS, CFB, OFB, CTR
Authenticated encryption modes CCM, GCM, EAX
Block ciphers padding schemes PKCS#5, PKCS#7, Zeros, One and zeros, W3C Padding
Message authentication codes VMAC, HMAC, CMAC, CBC-MAC, DMAC, Two-Track-MAC
Cryptographic hash function BLAKE2 (BLAKE2b and BLAKE2s), Keccak, SHA-1, SHA-2 (SHA-224, SHA-256, SHA-384, and SHA-512), SHA3, Tiger, WHIRLPOOL, RIPEMD (RIPEMD-128, RIPEMD-160, RIPEMD-256, and RIPEMD-320)
Password based key derivation functions PBKDF1 and PBKDF2 from PKCS #5, PBKDF from PKCS #12 appendix B, Krawczyk and Eronen's HKDF
Public-key cryptography RSA, DSA, ElGamal, Nyberg-Rueppel (NR), Rabin-Williams (RW), LUC, LUCELG, DLIES (variants of DHAES), ESIGN, curve25519
Padding schemes for public-key systems PKCS#1 v2.0, OAEP, PSS, PSSR, IEEE P1363 EMSA2 and EMSA5
Key agreement schemes Diffie-Hellman (DH), Unified Diffie-Hellman (DH2), Menezes-Qu-Vanstone (MQV), Hashed MQV (HMQV), Fully Hashed MQV (FHMQV), LUCDIF, XTR-DH, x25519
Elliptic curve cryptography ECDSA, ECNR, ECIES, ECDH, ECMQV
Secret Sharing Shamir's secret sharing scheme, Rabin's information dispersal algorithm (IDA)

The library also makes available primitives for number theoretic operations such as a fast multi-precision integers; prime number generation and verification; finite field arithmetic, including GF(p) and GF(2n); elliptical curves; and polynomial operations.

Furthermore, the library retains a collection of insecure or obsolescent algorithms for backward compatibility and historical value: MD2, MD4, MD5, Panama Hash, DES, ARC4, SEAL 3.0, WAKE, WAKE-OFB, DESX (DES-XEX3), RC2, SAFER, 3-WAY, GOST, SHARK, CAST-128, and Square.

Performance

In a 2007 ECRYPT workshop paper focusing on public key implementations of eight libraries, Ashraf Abusharekh and Kris Kaj found that "Crypto++ 5.1 [sic] leads in terms of support for cryptographic primitives and schemes, but is the slowest of all investigated libraries."[6]

In 2008, speed tests carried out by Timo Bingmann using seven open-source security libraries with 15 block ciphers, Crypto++ 5.5.2 was the top performing library under two block ciphers, and did not rank below the average library performance under the remaining block ciphers.[7]

Crypto++ also includes an auto-benchmarking feature, available from the command line (cryptest.exe b), the results of which are available at Crypto++ 5.6.0 Benchmarks.[8]

As with many other cryptographic libraries available for 32-bit and 64-bit x86 architectures, Crypto++ includes assembly routines for AES using AES-NI. With AES-NI, AES performance improves dramatically: 128-bit AES/GCM throughput increases from approximately 28.0 cycles per byte to 3.5 cycles per byte.[9][10][11]

Version releases

Crypto++ 1.0 was released in June 1995. Since its initial release, the library has seen nearly two dozen revisions, including an architectural change in version 5.0.[12][13] There have been ten releases using the version 5.0 architecture since March 2009.[14]

Crypto++ releases since version 5.0
Version Released Date
Crypto++ 5.6.0March 15, 2009
Crypto++ 5.6.1August 9, 2010
Crypto++ 5.6.2February 20, 2013
Crypto++ 5.6.3November 20, 2015
Crypto++ 5.6.4September 11, 2016
Crypto++ 5.6.5October 11, 2016
Crypto++ 6.0.0January 22, 2018
Crypto++ 6.1.0February 22, 2018
Crypto++ 7.0.0April 8, 2018
Crypto++ 8.0.0December 28, 2018
Crypto++ 8.1.0February 11, 2019

Lawrence Teo's compilation of previous Crypto++ releases dating back to 1995 can be found in the users group archives.[15]

FIPS validations

{{Prose|section|date=November 2015}}

Crypto++ has received three Federal Information Processing Standard (FIPS) 140-2 Level 1 module validations with no post-validation issues.[16]

FIPS validated Crypto++ modules
Version Certificate Dates
Crypto++ 5.0.4Certificate 343[17] 2003-09-05, 2005-10-28
Crypto++ 5.2.3 Certificate 562[18] 2005-07-29, 2005-08-24, 2005-10-28
Crypto++ 5.3.0 Certificate 819[19] 2007-08-13, 2007-08-17

Crypto++ was moved to the CMVP's Historical Validation List in 2016. The move effectively means the library is no longer validated.

Licensing

As of version 5.6.1, Crypto++ consists of only public domain files, with a compilation copyright and a single open source license for the compilation copyright:[20]

{{Cquote|The License of Crypto++ is somewhat unusual amongst open source projects. A distinction is made between the library as a compilation (i.e., collection), which is copyrighted by Wei Dai, and the individual files in it, which are public domain.

The library is copyrighted as a compilation in order to place certain disclaimers (regarding warranty, export, and patents) in the license and to keep the attributions and public domain declarations intact when Crypto++ is distributed in source code form. The fact that individual files are public domain means that legally you can place code segments, entire files, or small sets of files (up to the limit set by fair use) into your own project and do anything you want with them without worrying about the copyright.


|30px||Crypto++ Website
}}

See also

{{Portal|Free and open-source software|Cryptography}}
  • Computer science
  • Symmetric cipher
  • Comparison of cryptography libraries
{{clear}}

References

1. ^* J. Kelsey, B. Schneier, D. Wagner, C. Hall (1998). "Cryptanalytic Attacks on Pseudorandom Number Generators". Fast Software Encryption, 5th International Proceedings. http://www.schneier.com/paper-prngs.pdf. Retrieved 2010-08-10.* C. Adjih, D. Raffo, P. Mühlethaler (2004). "OLSR: Distributed Key Management for Security" {{webarchive|url=https://web.archive.org/web/20110721010610/http://www2.lifl.fr/SERAC/downloads/attacks-olsr-dkm.pdf |date=2011-07-21 }}. Independent Research. http://www2.lifl.fr/SERAC/downloads/attacks-olsr-dkm.pdf . Retrieved 2010-08-10.* X. Yinglian, M. K. Reiter, D. O'Hallaron (2006). "Protecting Privacy in Key-Value Search Systems". Computer Security Applications Conference (ACSAC). http://www.cs.cmu.edu/~ylxie/papers/report03.pdf. Retrieved 2010-08-10.* T. Zidenberg (2010). "Optimizing Crypto++ library for P4" {{webarchive|url=https://web.archive.org/web/20110721134907/http://softlab-pro-web.technion.ac.il/projects/cryptoppopt/html/projectBook.html |date=2011-07-21 }}. Technion, Israel Institute of Technology Website. http://softlab-pro-web.technion.ac.il/projects/cryptoppopt/html/projectBook.html . Retrieved 2010-08-10.
2. ^{{cite web|title=Japan's First 128-bit Block Cipher 'Camellia' Approved as a New Standard Encryption Algorithm in the Internet |work=physorg.com|url=http://www.physorg.com/news5315.html|accessdate=2010-08-12}}
3. ^{{cite web|title=Whirlpool hashing function|work=Secure Communications, Seminar Workshop|author1=A. Hartikainen |author2=T. Toivanen |author3=H. Kiljunen |publisher=Lappeenranta University of Technology|citeseerx = 10.1.1.98.6099|year=2005|accessdate=2010-08-12}}
4. ^{{cite web|title=Elliptic Curve Cryptography (ECC) Brainpool Standard Curves and Curve Generation|url=http://tools.ietf.org/html/rfc5639|work=RFC 5639|publisher=IETF|year=2009|accessdate=2010-08-08}}
5. ^{{cite web|title=Crypto++ 5.6.0 Release Notes|work=Crypto++ Website|url=http://www.cryptopp.com/|year=2009|accessdate=2010-08-08}}
6. ^{{cite web|title=Comparative Analysis of Software Libraries for Public Key Cryptography|publisher=ECRYPT Workshop on Software Performance Enhancement for Encryption and Decryption|url=http://volgenau.gmu.edu/~kgaj/publications/conferences/GMU_SPEED_2007.pdf|author1=A. Abusharekh|author2=K. Kaj|year=2007|accessdate=2010-08-12}}{{dead link|date=August 2017 |bot=InternetArchiveBot |fix-attempted=yes }}
7. ^{{cite web|title=Speedtest and Comparison of Open-Source Cryptography Libraries and Compiler Flags|work=Timo Bingmann Weblog|url=http://idlebox.net/2008/0714-cryptography-speedtest-comparison/|author=T. Bingmann|year=2008|accessdate=2010-08-10}}
8. ^{{cite web|title=Crypto++ 5.6.0 Benchmarks|work=Crypto++ Website|url=http://www.cryptopp.com/benchmarks.html|year=2009|accessdate=2010-08-10}}
9. ^{{cite web|title=AES-NI Performance Analyzed|url=http://www.tomshardware.com/reviews/clarkdale-aes-ni-encryption,2538.html|publisher=Tom's Hardware|year=2010|author1=P. Schmid |author2=A. Roos |accessdate=2010-08-10}}
10. ^{{cite web|title=Misdetection of MIPS endianness & How to get fast AES calls?|author1=T. Krovetz |author2=W. Dai |work=Crypto++ user group|url=https://groups.google.com/group/cryptopp-users/msg/a688203c2314ef08|year=2010|accessdate=2010-08-11}}
11. ^{{cite web|title=Crypto++ 5.6.0 Pentium 4 Benchmarks|work=Crypto++ Website|url=http://www.cryptopp.com/benchmarks-p4.html|year=2009|accessdate=2010-08-10}}
12. ^{{cite web|title=Crypto++ 5.0 beta available|work=Crypto++ Mailing List|url=https://groups.google.com/group/cryptopp-users/msg/fe8a49890c1d5484|author=Announcement|year=2002|accessdate=2010-08-09}}
13. ^{{cite web|title=Crypto++ 5.0 update|work=Crypto++ Mailing List|url=https://groups.google.com/group/cryptopp-users/browse_thread/thread/5eddbbd5fde32a33/eca9f6071d470d8c|author=Announcement|year=2002|accessdate=2010-08-09}}
14. ^{{cite web | url=http://sourceforge.net/mailarchive/forum.php?forum_name=cryptopp-announce | accessdate=2010-08-14 |publisher = Sourceforge.net | title = Crypto++ Announcements List }}
15. ^{{cite web|title=Release Dates of Previous Versions|work=Crypto++ Mailing List|url=https://groups.google.com/group/cryptopp-users/msg/c6d44b381c78a2bf|author=L. Teo|year=2002|accessdate=2010-08-09}}
16. ^{{cite web|title=Crypto++TM Library Versions 5.3.0 [32-bit and 64-bit] Security Policy | work=Cryptographic Module Validation Program (CMVP)|url=http://csrc.nist.gov/groups/STM/cmvp/documents/140-1/140sp/140sp819.pdf|year=2007|accessdate=2010-08-08}}
17. ^{{cite web|title=Validated FIPS 140-1 and FIPS 140-2 Cryptographic Modules (2003)|work=Cryptographic Module Validation Program (CMVP)|url=http://csrc.nist.gov/groups/STM/cmvp/documents/140-1/1401val2003.htm#343|year=2003|accessdate=2010-08-08}}
18. ^{{cite web|title=Validated FIPS 140-1 and FIPS 140-2 Cryptographic Modules (2005)|work=Cryptographic Module Validation Program (CMVP)|url=http://csrc.nist.gov/groups/STM/cmvp/documents/140-1/1401val2005.htm#562|year=2005|accessdate=2010-08-08}}
19. ^{{cite web|title=Validated FIPS 140-1 and FIPS 140-2 Cryptographic Modules (2007)|work=Cryptographic Module Validation Program (CMVP)|url=http://csrc.nist.gov/groups/STM/cmvp/documents/140-1/1401val2007.htm#819|year=2007|accessdate=2010-08-08}}
20. ^{{cite web|title=Compilation Copyright for Crypto++|url=http://www.cryptopp.com/License.txt|work=Crypto++ Website|accessdate=2010-08-15}}

External links

  • {{Official website|http://www.cryptopp.com/}}
  • Crypto++ SourceForge project
  • List of projects that use Crypto++ (Includes nonprofit and for profit projects)
  • [https://groups.google.com/group/cryptopp-users Crypto++ users group]

5 : Cryptographic software|C++ libraries|Cryptographic algorithms|Free computer libraries|Public-domain software with source code

随便看

 

开放百科全书收录14589846条英语、德语、日语等多语种百科知识,基本涵盖了大多数领域的百科知识,是一部内容自由、开放的电子版国际百科全书。

 

Copyright © 2023 OENC.NET All Rights Reserved
京ICP备2021023879号 更新时间:2024/9/28 3:31:43