翻訳と辞書
Words near each other
・ Bouncing Babies (video game)
・ Bouncing ball
・ Bouncing ball dynamics
・ Bouncing Betty (disambiguation)
・ Bouncing bomb
・ Bouncing Boy
・ Bouncing Cats
・ Bouncing Czecks
・ Bouncing off Clouds
・ Bouncing off the Satellites
・ Bouncing Off the Walls
・ Bouncing Rock, Wyoming
・ Bouncing Stones
・ Bouncing with Bud
・ Bouncy ball
Bouncy Castle (cryptography)
・ Bouncy house
・ Bouncy techno
・ Bound
・ Bound & Gagged
・ Bound & Gagged (magazine)
・ Bound (1996 film)
・ Bound (2015 film)
・ Bound (car)
・ Bound (Fringe)
・ Bound (The Secret Circle)
・ Bound 2
・ Bound 4 Da Reload (Casualty)
・ Bound and Gagged (comic strip)
・ Bound and Gagged (serial)


Dictionary Lists
翻訳と辞書 辞書検索 [ 開発暫定版 ]
スポンサード リンク

Bouncy Castle (cryptography) : ウィキペディア英語版
Bouncy Castle (cryptography)

Bouncy Castle is a collection of APIs used in cryptography. It includes APIs for both the Java and the C# programming languages. The APIs are supported by a registered Australian charitable organization: Legion of the Bouncy Castle Inc.
Bouncy Castle is Australian in origin and therefore American restrictions on the export of cryptographic software do not apply to it.
== History ==
Bouncy Castle started when two colleagues were tired of having to re-invent a set of cryptography libraries each time they changed jobs working in server-side JavaSE. One of the developers was active in JavaME (J2ME at that time) development as a hobby and a design consideration was to include the greatest range of Java VMs for the library, including those on J2ME.
This design consideration led to the architecture that exists in Bouncy Castle.
Some key properties of the project are:
* Founded in May 2000. Now has around 20,000 downloads a month, including 5000 of the full Java distribution.
* Originally just Java, C# API added in 2006.
* Original Java API around 27,000 lines including test code. Provided support for J2ME, a JCE/JCA provider, and basic X.509 certificate generation.
* Latest Java release, 1.53, 390,640 lines including test code. Supports same functionality as original release (with a larger number of algorithms) plus PKCS#10, PKCS#12, CMS, S/MIME, OpenPGP, DTLS, TLS, OCSP, TSP, CMP, CRMF, DVCS, DANE, and Attribute Certificates.
* C# API around 145,000 lines. Supports most of what the Java API does.
* Strong emphasis on standards compliance and adaptability.
* Public support facilities include an issue tracker, dev mailing list and a wiki all available at the website.
* Commercial support provided under resources for the relevant API listed on the Bouncy Castle website
On 18 October 2013, a not-for-profit association, the Legion of the Bouncy Castle Inc. was established in the state of Victoria, Australia, by the core developers and others to take ownership of the project and support the ongoing development of the APIs. The association was recognised as an Australian charity with a purpose of advancement in education and a purpose that is beneficial to the community by the Australian Charities and Not-For-Profits Commission on 7 November 2013. The association was authorised to fundraise to support its purposes on 29 November 2013 by Consumer Affairs Victoria.

抄文引用元・出典: フリー百科事典『 ウィキペディア(Wikipedia)
ウィキペディアで「Bouncy Castle (cryptography)」の詳細全文を読む



スポンサード リンク
翻訳と辞書 : 翻訳のためのインターネットリソース

Copyright(C) kotoba.ne.jp 1997-2016. All Rights Reserved.