fbpx
Wikipedia

Bouncy Castle (cryptography)

Bouncy Castle is a collection of APIs used in cryptography. It includes APIs for both the Java and the C# programming languages. The APIs are supported by a registered Australian charitable organization: Legion of the Bouncy Castle Inc.

Bouncy Castle
Developer(s)Legion of the Bouncy Castle Inc.
Stable release(s) [±]
Java1.76 / July 29, 2023; 3 months ago (2023-07-29)[1]
Java LTSBC-LJA 2.73.3 / July 31, 2023; 3 months ago (2023-07-31)[2]
Java FIPSBC-FJA 1.0.2.4 / September 28, 2023; 35 days ago (2023-09-28)[3]
C#2.2.1 / April 21, 2023; 6 months ago (2023-04-21)[4]
C# FIPSBC-FNA 1.0.2 / February 28, 2023; 8 months ago (2023-02-28)[5]
Repositorygithub.com/bcgit/
Written inC# and Java
Platform.NET Framework and Java SE
TypeCryptography API
LicenseMIT License[6]
Websitebouncycastle.org

Bouncy Castle is Australian in origin and therefore American restrictions on the export of cryptography from the United States do not apply to it.

History edit

Bouncy Castle started when two colleagues were tired of having to re-invent a set of cryptography libraries each time they changed jobs working in server-side Java SE. One of the developers was active in Java ME (J2ME at that time) development as a hobby and a design consideration was to include the greatest range of Java VMs for the library, including those on J2ME. This design consideration led to the architecture that exists in Bouncy Castle.[7]

The project, founded in May 2000, was originally written in Java only, but added a C# API in 2004. The original Java API consisted of approximately 27,000 lines of code, including test code and provided support for J2ME, a JCE/JCA provider, and basic X.509 certificate generation. In comparison, the 1.53 release consists of 390,640 lines of code, including test code. It supports the same functionality as the original release with a larger number of algorithms, plus PKCS#10, PKCS#12, CMS, S/MIME, OpenPGP, DTLS, TLS, OCSP, TSP, CMP, CRMF, DVCS, DANE, EST and Attribute Certificates. The C# API is around 145,000 lines of code and supports most of what the Java API does.

Some key properties of the project are:

  • Strong emphasis on standards compliance and adaptability.
  • Public support facilities include an issue tracker, dev mailing list and a wiki all available at the website.
  • Commercial support provided under resources for the relevant API listed on the Bouncy Castle website

On 18 October 2013, a not-for-profit association, the Legion of the Bouncy Castle Inc. was established in the state of Victoria, Australia, by the core developers and others to take ownership of the project and support the ongoing development of the APIs. The association was recognised as an Australian charity with a purpose of advancement in education and a purpose that is beneficial to the community by the Australian Charities and Not-For-Profits Commission on 7 November 2013.[8] The association was authorised to fundraise to support its purposes on 29 November 2013 by Consumer Affairs Victoria.

Architecture edit

The Bouncy Castle architecture consists of two main components that support the base cryptographic capabilities. These are known as the 'light-weight' API, and the Java Cryptography Extension (JCE) provider. Further components built upon the JCE provider support additional functionality, such as PGP support, S/MIME, etc.

The low-level, or 'light-weight', API is a set of APIs that implement all the underlying cryptographic algorithms. The APIs were designed to be simple enough to use if needed, but provided the basic building blocks for the JCE provider. The intent is to use the low-level API in memory constrained devices (JavaME) or when easy access to the JCE libraries is not possible (such as distribution in an applet). As the light-weight API is just Java code, the Java virtual machine (JVM) does not impose any restrictions on the operation of the code, and at early times of the Bouncy Castle history it was the only way to develop strong cryptography that was not crippled by the Jurisdiction Policy files that prevented JCE providers from performing "strong" encryption.

The JCE-compatible provider is built upon the low-level APIs. As such, the source code for the JCE provider is an example of how to implement many of the "common" crypto problems using the low-level API. Many projects have been built using the JCE provider, including an Open Source Certificate Authority EJBCA.

Certified releases edit

The C# and Java releases have FIPS 140-2 Level 1 certified streams as well. These differ from the regular releases in that, while the modules are designed in a similar fashion to the regular releases, the low-level APIs are quite different – largely to support the enforcement of controls that FIPS requires when an algorithm is used. In the case of the JCE level of the Java API, the provider is still largely a drop-in replacement for the regular release. The first FIPS-certified releases were made available in November 2016, with the latest Java version being assigned certification number 4616 and the latest C# version being assigned certification number 4416.

Spongy Castle edit

The Android operating system, as of early 2014, includes a customized version of Bouncy Castle.[9] Due to class name conflicts, this prevents Android applications from including and using the official release of Bouncy Castle as-is. A third-party project called Spongy Castle distributes a renamed version of the library to work around this issue.[10]

Stripy Castle edit

Originally, it was assumed a FIPS 140-2 version of Spongy Castle could also be done. It turned out due to Android's DEX file processing that for FIPS purposes the provider needs to be installed on the device separate from the application. The FIPS 140-2 release for Android is now called Stripy Castle and is packaged under org.stripycastle. This was needed in order to avoid clashes with Android's version of Bouncy Castle as well as clashes for applications that might be using Spongy Castle and not requiring FIPS 140-2 certified services.

See also edit

References edit

  1. ^ "Release Notes - bouncycastle.org". 31 March 2022. Retrieved 14 November 2022.
  2. ^ "Java LTS Resources - bouncycastle.org". 23 June 2023. Retrieved 23 June 2023.
  3. ^ "Java FIPS Resources - bouncycastle.org". 28 September 2023. Retrieved 29 September 2022.
  4. ^ "The Legion of the Bouncy Castle C# Cryptography APIs". 21 April 2023. Retrieved 21 April 2023.
  5. ^ "C# .NET FIPS Resources - bouncycastle.org". 28 February 2023. Retrieved 28 February 2023.
  6. ^ "Bouncy Castle - LICENSE". bouncycastle.org. Legion of the Bouncy Castle.
  7. ^ (PDF). Linux Foundation Collaboration Summit, 2016. Archived from the original (PDF) on 29 August 2017.
  8. ^ "Australian Charities and Not-For-Profits Commission Register". Retrieved 6 July 2019.
  9. ^ Reimer, Helmut; Pohlmann, Norbert; Schneider, Wolfgang, eds. (2014). ISSE 2014 Securing Electronic Business Processes (PDF). Wiesbaden: Springer Fachmedien Wiesbaden. p. 205. doi:10.1007/978-3-658-06708-3. ISBN 9783658067076. S2CID 32601495.
  10. ^ "Spongy Castle". Retrieved 29 April 2013 – via Github.

External links edit

  • Official website

bouncy, castle, cryptography, bouncy, castle, collection, apis, used, cryptography, includes, apis, both, java, programming, languages, apis, supported, registered, australian, charitable, organization, legion, bouncy, castle, bouncy, castledeveloper, legion, . Bouncy Castle is a collection of APIs used in cryptography It includes APIs for both the Java and the C programming languages The APIs are supported by a registered Australian charitable organization Legion of the Bouncy Castle Inc Bouncy CastleDeveloper s Legion of the Bouncy Castle Inc Stable release s Java1 76 July 29 2023 3 months ago 2023 07 29 1 Java LTSBC LJA 2 73 3 July 31 2023 3 months ago 2023 07 31 2 Java FIPSBC FJA 1 0 2 4 September 28 2023 35 days ago 2023 09 28 3 C 2 2 1 April 21 2023 6 months ago 2023 04 21 4 C FIPSBC FNA 1 0 2 February 28 2023 8 months ago 2023 02 28 5 Repositorygithub wbr com wbr bcgit wbr Written inC and JavaPlatform NET Framework and Java SETypeCryptography APILicenseMIT License 6 Websitebouncycastle wbr orgBouncy Castle is Australian in origin and therefore American restrictions on the export of cryptography from the United States do not apply to it Contents 1 History 2 Architecture 3 Certified releases 4 Spongy Castle 5 Stripy Castle 6 See also 7 References 8 External linksHistory editBouncy Castle started when two colleagues were tired of having to re invent a set of cryptography libraries each time they changed jobs working in server side Java SE One of the developers was active in Java ME J2ME at that time development as a hobby and a design consideration was to include the greatest range of Java VMs for the library including those on J2ME This design consideration led to the architecture that exists in Bouncy Castle 7 The project founded in May 2000 was originally written in Java only but added a C API in 2004 The original Java API consisted of approximately 27 000 lines of code including test code and provided support for J2ME a JCE JCA provider and basic X 509 certificate generation In comparison the 1 53 release consists of 390 640 lines of code including test code It supports the same functionality as the original release with a larger number of algorithms plus PKCS 10 PKCS 12 CMS S MIME OpenPGP DTLS TLS OCSP TSP CMP CRMF DVCS DANE EST and Attribute Certificates The C API is around 145 000 lines of code and supports most of what the Java API does Some key properties of the project are Strong emphasis on standards compliance and adaptability Public support facilities include an issue tracker dev mailing list and a wiki all available at the website Commercial support provided under resources for the relevant API listed on the Bouncy Castle websiteOn 18 October 2013 a not for profit association the Legion of the Bouncy Castle Inc was established in the state of Victoria Australia by the core developers and others to take ownership of the project and support the ongoing development of the APIs The association was recognised as an Australian charity with a purpose of advancement in education and a purpose that is beneficial to the community by the Australian Charities and Not For Profits Commission on 7 November 2013 8 The association was authorised to fundraise to support its purposes on 29 November 2013 by Consumer Affairs Victoria Architecture editThis section does not cite any sources Please help improve this section by adding citations to reliable sources Unsourced material may be challenged and removed Find sources Bouncy Castle cryptography news newspapers books scholar JSTOR August 2017 Learn how and when to remove this template message The Bouncy Castle architecture consists of two main components that support the base cryptographic capabilities These are known as the light weight API and the Java Cryptography Extension JCE provider Further components built upon the JCE provider support additional functionality such as PGP support S MIME etc The low level or light weight API is a set of APIs that implement all the underlying cryptographic algorithms The APIs were designed to be simple enough to use if needed but provided the basic building blocks for the JCE provider The intent is to use the low level API in memory constrained devices JavaME or when easy access to the JCE libraries is not possible such as distribution in an applet As the light weight API is just Java code the Java virtual machine JVM does not impose any restrictions on the operation of the code and at early times of the Bouncy Castle history it was the only way to develop strong cryptography that was not crippled by the Jurisdiction Policy files that prevented JCE providers from performing strong encryption The JCE compatible provider is built upon the low level APIs As such the source code for the JCE provider is an example of how to implement many of the common crypto problems using the low level API Many projects have been built using the JCE provider including an Open Source Certificate Authority EJBCA Certified releases editThe C and Java releases have FIPS 140 2 Level 1 certified streams as well These differ from the regular releases in that while the modules are designed in a similar fashion to the regular releases the low level APIs are quite different largely to support the enforcement of controls that FIPS requires when an algorithm is used In the case of the JCE level of the Java API the provider is still largely a drop in replacement for the regular release The first FIPS certified releases were made available in November 2016 with the latest Java version being assigned certification number 4616 and the latest C version being assigned certification number 4416 Spongy Castle editThe Android operating system as of early 2014 includes a customized version of Bouncy Castle 9 Due to class name conflicts this prevents Android applications from including and using the official release of Bouncy Castle as is A third party project called Spongy Castle distributes a renamed version of the library to work around this issue 10 Stripy Castle editOriginally it was assumed a FIPS 140 2 version of Spongy Castle could also be done It turned out due to Android s DEX file processing that for FIPS purposes the provider needs to be installed on the device separate from the application The FIPS 140 2 release for Android is now called Stripy Castle and is packaged under org stripycastle This was needed in order to avoid clashes with Android s version of Bouncy Castle as well as clashes for applications that might be using Spongy Castle and not requiring FIPS 140 2 certified services See also editComparison of cryptography librariesReferences edit Release Notes bouncycastle org 31 March 2022 Retrieved 14 November 2022 Java LTS Resources bouncycastle org 23 June 2023 Retrieved 23 June 2023 Java FIPS Resources bouncycastle org 28 September 2023 Retrieved 29 September 2022 The Legion of the Bouncy Castle C Cryptography APIs 21 April 2023 Retrieved 21 April 2023 C NET FIPS Resources bouncycastle org 28 February 2023 Retrieved 28 February 2023 Bouncy Castle LICENSE bouncycastle org Legion of the Bouncy Castle Open Source Development and Sustainability A Look at the Bouncy Castle Project PDF Linux Foundation Collaboration Summit 2016 Archived from the original PDF on 29 August 2017 Australian Charities and Not For Profits Commission Register Retrieved 6 July 2019 Reimer Helmut Pohlmann Norbert Schneider Wolfgang eds 2014 ISSE 2014 Securing Electronic Business Processes PDF Wiesbaden Springer Fachmedien Wiesbaden p 205 doi 10 1007 978 3 658 06708 3 ISBN 9783658067076 S2CID 32601495 Spongy Castle Retrieved 29 April 2013 via Github External links editOfficial website Portal nbsp Free and open source software Retrieved from https en wikipedia org w index php title Bouncy Castle cryptography amp oldid 1177760122, wikipedia, wiki, book, books, library,

article

, read, download, free, free download, mp3, video, mp4, 3gp, jpg, jpeg, gif, png, picture, music, song, movie, book, game, games.