Global Information Lookup Global Information

Microsoft CryptoAPI information


The Microsoft Windows platform specific Cryptographic Application Programming Interface (also known variously as CryptoAPI, Microsoft Cryptography API, MS-CAPI or simply CAPI) is an application programming interface included with Microsoft Windows operating systems that provides services to enable developers to secure Windows-based applications using cryptography. It is a set of dynamically linked libraries that provides an abstraction layer which isolates programmers from the code used to encrypt the data. The Crypto API was first introduced in Windows NT 4.0[1] and enhanced in subsequent versions.

CryptoAPI supports both public-key and symmetric key cryptography, though persistent symmetric keys are not supported. It includes functionality for encrypting and decrypting data and for authentication using digital certificates. It also includes a cryptographically secure pseudorandom number generator function CryptGenRandom.

CryptoAPI works with a number of CSPs (Cryptographic Service Providers) installed on the machine. CSPs are the modules that do the actual work of encoding and decoding data by performing the cryptographic functions. Vendors of HSMs may supply a CSP which works with their hardware.

  1. ^ Poking Around Under the Hood: A Programmer's View of Windows NT 4.0

and 25 Related for: Microsoft CryptoAPI information

Request time (Page generated in 0.8311 seconds.)

Microsoft CryptoAPI

Last Update:

The Microsoft Windows platform specific Cryptographic Application Programming Interface (also known variously as CryptoAPI, Microsoft Cryptography API, MS-CAPI...

Word Count : 617

Crypto API

Last Update:

Crypto API may refer to: Crypto API (Linux) Microsoft CryptoAPI This disambiguation page lists articles associated with the title Crypto API. If an internal...

Word Count : 42

CryptGenRandom

Last Update:

pseudorandom number generator function that is included in Microsoft CryptoAPI. In Win32 programs, Microsoft recommends its use anywhere random number generation...

Word Count : 1908

Elliptic Curve Digital Signature Algorithm

Last Update:

ECDSA: Botan Bouncy Castle cryptlib Crypto++ Crypto API (Linux) GnuTLS libgcrypt LibreSSL mbed TLS Microsoft CryptoAPI OpenSSL wolfCrypt EdDSA RSA (cryptosystem)...

Word Count : 2833

AES implementations

Last Update:

implementation axTLS Microsoft CryptoAPI uses Cryptographic Service Providers to offer encryption implementations. The Microsoft AES Cryptographic Provider...

Word Count : 1292

Ransomware

Last Update:

 389–401. Young, Adam (2006). "Cryptoviral Extortion Using Microsoft's Crypto API: Can Crypto APIs Help the Enemy?". International Journal of Information...

Word Count : 10664

PKCS 11

Last Update:

OASIS PKCS #11 v3.0 specifications become approved OASIS standards Microsoft CryptoAPI Susan Gleeson; Chris Zimman, eds. (2015-04-14). "PKCS #11 Cryptographic...

Word Count : 659

Cryptographic Service Provider

Last Update:

In Microsoft Windows, a Cryptographic Service Provider (CSP) is a software library that implements the Microsoft CryptoAPI (CAPI). CSPs implement encoding...

Word Count : 648

Comparison of email clients

Last Update:

modes of X.509 certificate handling: Internal Implementation and via Microsoft CryptoAPI. CRLs and OCSP are only supported in the latter mode during TLS connections...

Word Count : 2282

Cryptographic accelerator

Last Update:

systems have the Crypto API, Solaris OS has the Solaris Cryptographic Framework (SCF) and Microsoft Windows has the Microsoft CryptoAPI. Some cryptographic...

Word Count : 164

Moxie Marlinspike

Last Update:

other domain. The vulnerable SSL/TLS implementations included the Microsoft CryptoAPI, making Internet Explorer and all other Windows software that relied...

Word Count : 2072

OpenSC

Last Update:

support for Common Data Security Architecture (CDSA) on macOS and Microsoft CryptoAPI on Windows, but it is still work in progress. "LICENSE". Github....

Word Count : 122

NSAKEY

Last Update:

cryptographic functions through an API. For example, Microsoft's implementation of the Microsoft Cryptographic API (CryptoAPI) specification was approved for...

Word Count : 1465

OpenBSD Cryptographic Framework

Last Update:

cryptographic algorithms and hardware. OpenBSD security features Crypto API (Linux) Microsoft CryptoAPI Linux-cryptodev Archived 2012-03-20 at the Wayback Machine...

Word Count : 739

Windows 2000

Last Update:

transparently by the user. EFS works together with the EFS service, Microsoft's CryptoAPI and the EFS File System Runtime Library (FSRTL). To date, its encryption...

Word Count : 11724

Microsoft Windows

Last Update:

Microsoft Windows is a product line of proprietary graphical operating systems developed and marketed by Microsoft. It is grouped into families and sub-families...

Word Count : 8875

Comparison of TLS implementations

Last Update:

Cert-J proprietary API Certificate Path manipulation classes Crypto-J proprietary API, JCE, CMS and PKI API SSLJ proprietary API JSSE API SCTP — with DTLS...

Word Count : 4493

Cryptographically secure pseudorandom number generator

Last Update:

main implementations now use ChaCha20. CryptGenRandom, part of Microsoft's CryptoAPI, offered on Windows. Different versions of Windows use different...

Word Count : 3618

NTFS

Last Update:

an NTFS volume. EFS works in conjunction with the EFS service, Microsoft's CryptoAPI and the EFS File System Run-Time Library (FSRTL). EFS works by encrypting...

Word Count : 8758

Windows NT

Last Update:

Windows NT is a proprietary graphical operating system produced by Microsoft as part of its Windows product line, the first version of which was released...

Word Count : 4442

Cryptovirology

Last Update:

March 2021. Young, Adam L. (2006). "Cryptoviral extortion using Microsoft's Crypto API". International Journal of Information Security. 5 (2): 67–76. doi:10...

Word Count : 1453

Criticism of Microsoft Windows

Last Update:

Windows". Microsoft. September 3, 1999. Archived from the original on May 20, 2000. Schneier, Bruce (September 15, 1999). "NSA Key in Microsoft Crypto API?"....

Word Count : 2236

Internet Explorer 11

Last Update:

released the previous year, and was the original, default browser before Microsoft Edge was introduced. On April 16, 2019, Internet Explorer 11 was made...

Word Count : 1846

Technical features new to Windows Vista

Last Update:

update to the Microsoft Crypto API known as Cryptography API: Next Generation (CNG). CNG is an extensible, user mode and kernel mode API that includes...

Word Count : 10874

Internet Explorer

Last Update:

Internet Explorer (formerly Microsoft Internet Explorer and Windows Internet Explorer, commonly abbreviated as IE or MSIE) is a retired series of graphical...

Word Count : 7955

PDF Search Engine © AllGlobal.net