./security/botan, Portable, easy to use, and efficient C++ crypto library

[ CVSweb ] [ Homepage ] [ RSS ] [ Required by ] [ Add to tracker ]


Branch: pkgsrc-2011Q4, Version: 1.8.13, Package name: botan-1.8.13, Maintainer: pkgsrc-users

Botan is a crypto library written in C++. It provides a variety of
cryptographic algorithms, including common ones such as AES, MD5, SHA,
HMAC, RSA, Diffie-Hellman, DSA, and ECDSA, as well as many others that
are more obscure or specialized. It also offers X.509v3 certificates
and CRLs, and PKCS #10 certificate requests. A message processing
system that uses a filter/pipeline metaphor allows for many common
cryptographic tasks to be completed with just a few lines of code.
Assembly optimizations for common CPUs, including x86, x86-64, and
PowerPC, offers further speedups for critical tasks such as SHA-1
hashing and multiple precision integer operations.

Botan is licensed under the same permissive terms as NetBSD itself.


Required to build:
[lang/python26]

Master sites:

SHA1: 7453abcff8539059b813acfb3f87ab8b74f8b03c
RMD160: 0e0972493e693e72df1c1a66838948fcede5eec1
Filesize: 2971.703 KB

Version history: (Expand)