Knowledge (XXG)

Cryptographic Service Provider

Source 📝

22: 176:
and 40-bit symmetric cryptography, the maximum key lengths permitted in exportable mass market software at the time. CSPs implementing stronger cryptography were available only to U.S. residents, unless the CSPs themselves had received U.S. government export approval. The system of requiring CSPs
177:
to be signed only on presentation of completed paperwork was intended to prevent the easy spread of unauthorized CSPs implemented by anonymous or foreign developers. As such, it was presented as a concession made by Microsoft to the government, in order to get export approval for the CAPI itself.
145:
CSPs are independent modules that can be used by different applications. A user program calls CryptoAPI functions and these are redirected to CSPs functions. Since CSPs are responsible for implementing cryptographic algorithms and standards, applications do not need to be concerned about security
161:
To obtain a signature, non-Microsoft CSP developers must supply paperwork to Microsoft promising to obey various legal restrictions and giving valid contact information. As of circa 2000, Microsoft did not charge any fees to supply these signatures. For development and testing purposes, a CSP
153:
with special restrictions on loading and use. Every CSP must be digitally signed by Microsoft and the signature is verified when Windows loads the CSP. In addition, after being loaded, Windows periodically re-scans the CSP to detect tampering, either by malicious software such as
146:
details. Furthermore, one application can define which CSP it is going to use on its calls to CryptoAPI. In fact, all cryptographic activity is implemented in CSPs. CryptoAPI only works as a bridge between the application and the CSP.
198:, the restrictions on key lengths were dropped, and the CSPs shipped with Windows now include full-strength cryptography. The main use of third-party CSPs is to interface with external cryptography hardware such as 162:
developer can configure Windows to recognize the developer's own signatures instead of Microsoft's, but this is a somewhat complex and obscure operation unsuitable for nontechnical end users.
142:(CAPI). CSPs implement encoding and decoding functions, which computer application programs may use, for example, to implement strong user authentication or for secure email. 187: 43: 333: 158:
or by the user him/herself trying to circumvent restrictions (for example on cryptographic key length) that might be built into the CSP's code.
94: 239: 195: 66: 73: 308: 191: 113: 80: 47: 62: 338: 32: 182: 51: 36: 199: 173: 87: 166: 328: 268:
and thus makes decryption process more continuous. This only applies to passwords that are required to
150: 222:. Microsoft Windows is identifying the correct Smart Card CSP, which have to be used, analysing the 257: 139: 165:
The CAPI/CSP architecture had its origins in the era of restrictive US government controls on the
261: 127: 230:. Installing a new CSP, all ATRs of the supported smart cards are enlisted in the registry. 227: 249: 223: 170: 302: 285: 245: 169:. Microsoft's default or "base" CSP then included with Windows was limited to 512-bit 155: 322: 21: 273: 265: 253: 215: 203: 290: 190:
and the transfer of cryptographic regulatory authority from the U.S.
219: 309:
Java Cryptography Architecture - Cryptographic Service Provider
244:
Cryptographic service providers can be used for encryption of
186:
court decision establishing computer source code as protected
15: 313: 272:
document because this password type is the only one that
226:(ATR) of the smart card, which is registered in the 218:, thus the Smart Card CSP is the Microsoft way of a 149:
CSPs are implemented basically as a special type of
214:These cryptographic functions can be realised by a 264:is used by default, but enabling a CSP enhances 260:. A standard encryption algorithm with a 40-bit 8: 138:) is a software library that implements the 303:Microsoft Developer Network page about CSPs 234:Use of CSP in MS Office password protection 50:. Unsourced material may be challenged and 114:Learn how and when to remove this message 314:IAIK-JCE Cryptographic Service Provider 334:Microsoft Windows security technology 7: 240:Microsoft Office password protection 48:adding citations to reliable sources 14: 63:"Cryptographic Service Provider" 20: 276:a password-protected document. 132:Cryptographic Service Provider 1: 355: 237: 183:Bernstein v. United States 200:hardware security modules 256:documents starting from 194:to the more pro-export 174:public-key cryptography 167:export of cryptography 44:improve this article 258:Microsoft Office XP 196:Commerce Department 140:Microsoft CryptoAPI 339:Windows components 128:Microsoft Windows 124: 123: 116: 98: 346: 228:Windows Registry 192:State Department 156:computer viruses 119: 112: 108: 105: 99: 97: 56: 24: 16: 354: 353: 349: 348: 347: 345: 344: 343: 319: 318: 299: 282: 242: 236: 224:answer to reset 212: 120: 109: 103: 100: 57: 55: 41: 25: 12: 11: 5: 352: 350: 342: 341: 336: 331: 321: 320: 317: 316: 311: 306: 298: 297:External links 295: 294: 293: 288: 286:Single sign-on 281: 278: 238:Main article: 235: 232: 211: 210:Smart Card CSP 208: 122: 121: 28: 26: 19: 13: 10: 9: 6: 4: 3: 2: 351: 340: 337: 335: 332: 330: 327: 326: 324: 315: 312: 310: 307: 304: 301: 300: 296: 292: 289: 287: 284: 283: 279: 277: 275: 271: 267: 263: 259: 255: 251: 247: 241: 233: 231: 229: 225: 221: 217: 209: 207: 205: 201: 197: 193: 189: 185: 184: 178: 175: 172: 168: 163: 159: 157: 152: 147: 143: 141: 137: 133: 129: 118: 115: 107: 96: 93: 89: 86: 82: 79: 75: 72: 68: 65: –  64: 60: 59:Find sources: 53: 49: 45: 39: 38: 34: 29:This article 27: 23: 18: 17: 329:Cryptography 269: 243: 213: 181: 179: 164: 160: 148: 144: 135: 131: 125: 110: 101: 91: 84: 77: 70: 58: 42:Please help 30: 204:smart cards 188:free speech 104:August 2011 323:Categories 266:key length 254:PowerPoint 216:smart card 180:After the 74:newspapers 291:Smartcard 202:(HSM) or 31:does not 280:See also 274:encrypts 220:PKCS#11 88:scholar 52:removed 37:sources 252:, and 90:  83:  76:  69:  61:  250:Excel 95:JSTOR 81:books 270:open 246:Word 130:, a 67:news 35:any 33:cite 262:key 171:RSA 151:DLL 136:CSP 126:In 46:by 325:: 248:, 206:. 305:. 134:( 117:) 111:( 106:) 102:( 92:· 85:· 78:· 71:· 54:. 40:.

Index


cite
sources
improve this article
adding citations to reliable sources
removed
"Cryptographic Service Provider"
news
newspapers
books
scholar
JSTOR
Learn how and when to remove this message
Microsoft Windows
Microsoft CryptoAPI
DLL
computer viruses
export of cryptography
RSA
public-key cryptography
Bernstein v. United States
free speech
State Department
Commerce Department
hardware security modules
smart cards
smart card
PKCS#11
answer to reset
Windows Registry

Text is available under the Creative Commons Attribution-ShareAlike License. Additional terms may apply.