Security
Headlines
HeadlinesLatestCVEs

Headline

Botan C++ Crypto Algorithms Library 3.0.0

Botan is a C++ library of cryptographic algorithms, including AES, DES, SHA-1, RSA, DSA, Diffie-Hellman, and many others. It also supports X.509 certificates and CRLs, and PKCS #10 certificate requests, and has a high level filter/pipe message processing system. The library is easily portable to most systems and compilers, and includes a substantial tutorial and API reference. This is the current stable release.

Packet Storm
#c++#ssl

Botan C++ Crypto Algorithms Library 3.0.0

Posted Apr 11, 2023

Site botan.randombit.net

Botan is a C++ library of cryptographic algorithms, including AES, DES, SHA-1, RSA, DSA, Diffie-Hellman, and many others. It also supports X.509 certificates and CRLs, and PKCS #10 certificate requests, and has a high level filter/pipe message processing system. The library is easily portable to most systems and compilers, and includes a substantial tutorial and API reference. This is the current stable release.

Changes: Botan is now a C++20 codebase; compiler requirements have been increased to GCC 11, Clang 14, or MSVC 2022. Added support for TLS v1.3. Support for TLS 1.0, TLS 1.1, and DTLS 1.0 have been removed. Many breaking changes regarding removal of functionality. Check the changelog for full details.

tags | library

SHA-256 | 5da552e00fa1c047a90c22eb5f0247ec27e7432b68b78e10a7ce0955269ccad7

Download | Favorite | View

Packet Storm: Latest News

ABB Cylon Aspect 3.08.01 persistenceManagerAjax.php Directory Traversal