This page was generated automatically from The Delphi Super Page archive. If you have any remarks concerning this page please do not hesitate to mail me.
In your mail please do refer to your unique DSP author ID which is 0003946. This helps me to locate your data records in DSP databse.
 
Author/SiteName(Contact)e-mailHome Page
  StreamSec (Henrick Hellström) [email][Home]

    We develop software components typical for Internet communication, and specialize in urgent and individual needs for secure channels of communication.  We believe that the basic need to communicate is what really shapes the future and this need will demand easy and secure channels of communication.

 

 

Files

[ StrSecIID4.zip ] [ 783,107 bytes ] [ Shareware ] [ No Source ]
[ D4 ]
StrSecII is a collection of security related components and routines for Delphi4, Delphi5 and Delphi6. It will give you the fastest set of routines and classes for public and symmetric key cryptography available for Delphi. The integrated ASN.1 support allows you to build your own X.509 certificates in native Delphi code, as well as defining your own cross-platform data format. Some features are:

  • Fast TwoFish, Rijndael, ARC4, 3DES encryption. ECB, CBC, OFB, CFB, CTR, PCFB and ABC modes are supported.
  • Fast implementations of the SHA1, MD5, RipeMD160, SHA256, SHA384, SHA512 message digest algorithms.
  • Fast large integer arithmetics. Includes addition, multiplication, integer division, modular reduction, Montgomery exponentiation, Barret modular reduction, GCD, multiplicative inverses, Miller-Rabin primes, Safe primes, and more.
  • Fast IEEE P1363 compliant public key encryption. Supports RSA (PKCS#1-v1.5, PSS and OAEP), RW, MQV and Diffie-Hellman. Includes digital signatures, key agreement etc.
  • X.509 certificate generation and parsing. Includes a component for both client side certificate chaining and CA certificate management, routines for PKCS#10 certificate requests etc.
  • An efficient and easy-to-use ASN.1 compiler/decompiler. Supports DER encoding.
  • ElGamal signatures.
  • Two components for encryption and decryption of streams.
  • A class for the MTI/C0 key exchange protocol.
  • A class for the SRP key exchange protocol.
  • Demos.

Registred users will get full source and two months of free updates. Goto our home page for details.
Added: 16-04-2002   |  Version: 1.0.1   |  Downloads: 483/483/2
Author:Henrick Hellström   StreamSec   [Homepage]   [DSP files]
 
Compatible files:  [ D5 | D6 ]

[ StrSecIID5.zip ] [ 785,197 bytes ] [ Shareware ] [ No Source ]
[ D5 ]
StrSecII is a collection of security related components and routines for Delphi4, Delphi5 and Delphi6. It will give you the fastest set of routines and classes for public and symmetric key cryptography available for Delphi. The integrated ASN.1 support allows you to build your own X.509 certificates in native Delphi code, as well as defining your own cross-platform data format. Some features are:

  • Fast TwoFish, Rijndael, ARC4, 3DES encryption. ECB, CBC, OFB, CFB, CTR, PCFB and ABC modes are supported.
  • Fast implementations of the SHA1, MD5, RipeMD160, SHA256, SHA384, SHA512 message digest algorithms.
  • Fast large integer arithmetics. Includes addition, multiplication, integer division, modular reduction, Montgomery exponentiation, Barret modular reduction, GCD, multiplicative inverses, Miller-Rabin primes, Safe primes, and more.
  • Fast IEEE P1363 compliant public key encryption. Supports RSA (PKCS#1-v1.5, PSS and OAEP), RW, MQV and Diffie-Hellman. Includes digital signatures, key agreement etc.
  • X.509 certificate generation and parsing. Includes a component for both client side certificate chaining and CA certificate management, routines for PKCS#10 certificate requests etc.
  • An efficient and easy-to-use ASN.1 compiler/decompiler. Supports DER encoding.
  • ElGamal signatures.
  • Two components for encryption and decryption of streams.
  • A class for the MTI/C0 key exchange protocol.
  • A class for the SRP key exchange protocol.
  • Demos.

Added: 16-04-2002   |  Version: 1.0.1   |  Downloads: 501/501/3
Author:Henrick Hellström   StreamSec   [Homepage]   [DSP files]
 
Compatible files:  [ D4 | D6 ]

[ StrSecIID6.zip ] [ 795,847 bytes ] [ Shareware ] [ No Source ]
[ D6 ]
StrSecII is a collection of security related components and routines for Delphi4, Delphi5 and Delphi6. It will give you the fastest set of routines and classes for public and symmetric key cryptography available for Delphi. The integrated ASN.1 support allows you to build your own X.509 certificates in native Delphi code, as well as defining your own cross-platform data format. Some features are:

  • Fast TwoFish, Rijndael, ARC4, 3DES encryption. ECB, CBC, OFB, CFB, CTR, PCFB and ABC modes are supported.
  • Fast implementations of the SHA1, MD5, RipeMD160, SHA256, SHA384, SHA512 message digest algorithms.
  • Fast large integer arithmetics. Includes addition, multiplication, integer division, modular reduction, Montgomery exponentiation, Barret modular reduction, GCD, multiplicative inverses, Miller-Rabin primes, Safe primes, and more.
  • Fast IEEE P1363 compliant public key encryption. Supports RSA (PKCS#1-v1.5, PSS and OAEP), RW, MQV and Diffie-Hellman. Includes digital signatures, key agreement etc.
  • X.509 certificate generation and parsing. Includes a component for both client side certificate chaining and CA certificate management, routines for PKCS#10 certificate requests etc.
  • An efficient and easy-to-use ASN.1 compiler/decompiler. Supports DER encoding.
  • ElGamal signatures.
  • Two components for encryption and decryption of streams.
  • A class for the MTI/C0 key exchange protocol.
  • A class for the SRP key exchange protocol.
  • Demos.

Added: 16-04-2002   |  Version: 1.0.1   |  Downloads: 602/602/9
Author:Henrick Hellström   StreamSec   [Homepage]   [DSP files]
 
Compatible files:  [ D4 | D5 ]

 

© 1995-2006 Robert M. Czerwinski ( The Delphi Super Page a.k.a. DSP ).
All rights reserved.