Chinaunix首页 | 论坛 | 博客
  • 博客访问: 5230859
  • 博文数量: 671
  • 博客积分: 10010
  • 博客等级: 上将
  • 技术积分: 7310
  • 用 户 组: 普通用户
  • 注册时间: 2006-07-14 09:56
文章分类

全部博文(671)

文章存档

2011年(1)

2010年(2)

2009年(24)

2008年(271)

2007年(319)

2006年(54)

我的朋友

分类: C/C++

2009-02-09 17:18:34

PKCS11

From Wikipedia, the free encyclopedia

Jump to: ,

In , PKCS#11 is one of the family of standards called , published by . It defines a platform-independent to cryptographic tokens, such as Hardware Security Modules and . (The PKCS#11 standard names the API "Cryptoki", but "PKCS#11" is often used to refer to the API as well as the standard that defines it.)

Since there isn't a real standard for cryptographic tokens, this API has been developed to be an abstraction layer for the generic cryptographic token. The PKCS#11 API defines most commonly used cryptographic object types ( keys, Certificates, / keys, etc.) and all the functions needed to use, create/generate, modify and delete those objects.

PKCS#11 is largely adopted to access smart cards and HSMs. Most commercial software uses PKCS#11 to access the CA signing key or to enroll user certificates. Cross-platform software that needs to use smart cards uses PKCS#11, such as and (using an extension). Software written for may use the platform specific API instead.

[] Applications using PKCS#11

  • - Disk encryption system
  • , a web browser
  • , a email client
  • - SSL library
  • - VPN system
  • - VPN system
  • - Disk encryption system

[] PKCS#11 wrappers

Since PKCS#11 is a complex API many wrappers exist that let the developer use the API from various languages.

  • - A wrapper for
  • for Python
  • 5.0 includes a wrapper for PKCS#11 API
  • - A simple C interface to handle PKCS#11 tokens.
  • for C by Alon Bar-Lev

[] References

阅读(1436) | 评论(0) | 转发(0) |
0

上一篇:15个免费的Visual Studio的插件

下一篇:pdf eps

给主人留下些什么吧!~~