All Projects → 2Toad → Rijndael256

2Toad / Rijndael256

Licence: other
AES cryptographic library for .NET Framework and .NET Core

Programming Languages

C#
18002 projects

Projects that are alternatives of or similar to Rijndael256

aesCbc
aes-cbc加密解密
Stars: ✭ 68 (+106.06%)
Mutual labels:  aes, aes-256, aes-128
aes-stream
A fast AES-PRF based secure random-number generator
Stars: ✭ 15 (-54.55%)
Mutual labels:  aes, aes-256, aes-128
stenc
SCSI Tape Encryption Manager - stenc (formerly on https://sourceforge.net/projects/stenc/)
Stars: ✭ 41 (+24.24%)
Mutual labels:  aes, aes-256, aes-128
FlashPaper
One-time encrypted password/secret sharing
Stars: ✭ 85 (+157.58%)
Mutual labels:  aes, ciphertext, aes-256
CryptoKnight
CryptoKnight is a general purpose cryptography desktop app
Stars: ✭ 18 (-45.45%)
Mutual labels:  aes, rijndael
aes-rijndael
aes (rijndael) implementation
Stars: ✭ 13 (-60.61%)
Mutual labels:  aes, rijndael
libVES.c
VESvault End-to-End Encryption API: Encrypt Everything Without Fear of Losing the Key
Stars: ✭ 28 (-15.15%)
Mutual labels:  aes, aes-256
cryptalk
HTML5/Node.js based, client side (E2EE) encrypted instant chat
Stars: ✭ 73 (+121.21%)
Mutual labels:  aes, aes-256
cryptopocket
🔐 Encrypt anything, then Decrypt by providing a required key.
Stars: ✭ 22 (-33.33%)
Mutual labels:  aes, rijndael
openssl
A functions wrapping of OpenSSL library for symmetric and asymmetric encryption and decryption.
Stars: ✭ 199 (+503.03%)
Mutual labels:  aes, aes-256
LocalPreferences
Better alternative for Unity's PlayerPrefs
Stars: ✭ 33 (+0%)
Mutual labels:  aes
nats
A program to hide file into executable binary.
Stars: ✭ 16 (-51.52%)
Mutual labels:  aes
cryptorious
CLI Password Manager
Stars: ✭ 15 (-54.55%)
Mutual labels:  aes
AE-Slicer
Save PNG slices in AE. Support multiple slice zones in one comp.
Stars: ✭ 21 (-36.36%)
Mutual labels:  ae
SpinalCrypto
SpinalHDL - Cryptography libraries
Stars: ✭ 36 (+9.09%)
Mutual labels:  aes
chat-diffie-hellman
A secure chat between an Android client and Java server using AES for encryption and Diffie-Hellman for key exchange.
Stars: ✭ 26 (-21.21%)
Mutual labels:  aes
Backdoor
A backdoor that runs on Linux and Windows
Stars: ✭ 36 (+9.09%)
Mutual labels:  aes
passman-flutter
A simple, cross-platform password manager created with Flutter.
Stars: ✭ 19 (-42.42%)
Mutual labels:  aes-256
webcrypto
A WebCrypto Polyfill for NodeJS
Stars: ✭ 111 (+236.36%)
Mutual labels:  aes
BERT4Rec-VAE-Pytorch
Pytorch implementation of BERT4Rec and Netflix VAE.
Stars: ✭ 212 (+542.42%)
Mutual labels:  ae

Rijndael256

NuGet Build Status

AES cryptographic library for .NET Framework and .NET Core


About

Rijndael256 makes encrypting data and files a breeze with the AES symmetric-key cipher Rijndael.

Features

  • Advanced Encryption Standard (AES)
  • Rijndael symmetric-key cipher:
    • Encrypt data or files
    • AES key sizes:
      • 128-bit
      • 192-bit
      • 256-bit
    • CBC Mode
  • Authenticated Encryption (AE)
    • Encrypt-then-MAC (EtM)
  • Cryptographic hashes:
    • SHA-512
    • PBKDF2

Quick Start

Encrypt a string using Rijndael AES 256-bit

string password = "sKzvYk#1Pn33!YN";  // The password to encrypt the data with
string plaintext = "Top secret data"; // The string to encrypt

// Encrypt the string
string ciphertext = Rijndael.Encrypt(plaintext, password, KeySize.Aes256);

// Decrypt the string
plaintext = Rijndael.Decrypt(ciphertext, password, KeySize.Aes256);

Encrypt a string using Authenticated Encryption (AE)

string password = "KQpc@HuQ66b$z37";  // The password to encrypt the data with
string plaintext = "Top secret data"; // The string to encrypt

// Encrypt the string
string aeCiphertext = RijndaelEtM.Encrypt(plaintext, password, KeySize.Aes256);

// Decrypt the string
plaintext = RijndaelEtM.Decrypt(aeCiphertext, password, KeySize.Aes256);

Encrypt a file using Rijndael AES 256-bit

string password = "2zj9cV!50BwJ$A1";            // The password to encrypt the file with
string plaintextFile = @"C:\TopSecretFile.png"; // The file to encrypt
string ciphertextFile = @"C:\SecureFile";       // The encrypted file (extension unnecessary)

// Encrypt the file
Rijndael.Encrypt(plaintextFile, ciphertextFile, password, KeySize.Aes256);

// Decrypt the file
Rijndael.Decrypt(ciphertextFile, plaintextFile, password, KeySize.Aes256);

Settings

The Settings object is a collection of mutable defaults used throughout the library. Modification of these defaults is not necessary, but is made available for developers who want finer control of Rijndael256.

Setting Description Default
HashIterations The number of iterations used to derive hashes 10000

Example

// The HashIterations setting is used in several places throughout the lib,
// with Rijndael.Encrypt being just one of them. After making this change,
// any future calls to Rijndael.Encrypt will make use of this new value
Settings.HashIterations = 25000;

// To reset all the settings to their default values
Settings.Reset();

Appendix

Authenticated Encryption (AE)

AE adds an integrity check to the resulting ciphertext, so we can authenticate the ciphertext before decrypting it. Whereas encryption provides confidentiality, AE adds authenticity.

Encrypt-then-MAC (EtM)

Rijndael256 offers AE via the EtM encryption mode, which was standardized in ISO/IEC 19772:2009.

EtM Workflow
  1. Encryption:
    1. The plaintext is encrypted.
    2. A MAC is calculated from the resulting ciphertext.
    3. The MAC is appended to the ciphertext.
  2. Decryption:
    1. The MAC is extracted from the ciphertext (Mo).
    2. A MAC is calculated from the ciphertext (Mn).
    3. The MACs are compared for equality (Mo == Mn)
      1. Equal: The ciphertext is decrypted.
      2. Not Equal: Authentication has failed -- the decryption process is aborted, with no attempt being made to decrypt the unauthentic ciphertext.
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].