SG SecuKit

SG SecuKit in library format is used for the execution of PKI-based security functions during application program development, and is functional under various system environments. The application program developer may use this toolkit even without professional security programming knowledge, since the security function works by only accessing the functions supported by SG SecuKit.

Formats of SG SecuKit

CryptoToolkit for Windows

Toolkit for Window application programs In DLL format

CryptoToolkit for Unix/Linux

Toolkit for server application programs such as Unix/Linux In archive or common data format

CryptoToolkit for Web

Toolkit for web-based application programs In Active-X or Plug-In format

CryptoToolkit for Java

Toolkit for Java application programs In JNI or Pure Java Class format

Features of SG SecuKit

Support for Various Development Environments

SG SecuKit supports various environments for application program development, including Plug-In, Active-X, Java, Windows, Unix, and Linux.

Effective System Development

Since SG SecuKit is utilized from the early stages of application program development, its security functions can be applied to the necessary areas.

Easy Execution of Security Function

Complex security functions may be executed simply, by accessing the functions of SG SecuKit.

Functional Description of SG SecuKit

Support for Various Private Keys and Certification Formats

Support for private keys and certification in DER and PEM formats

Support for Linking Service with Certificate Authority

Support for linking service with domestic certificate authority through PKCS#12.

Support for Security Message Forms of International Standard

Support for international standard security message format PKCS#7, as well as security messages in private format

Encryption/Digital Signatures

Support for such functions as data and file encryption & decryption, and the generation and verification of digital signatures.

Support for Various Algorithms

Symmetric Keys Encryption Algorithm : DES, Tripple-DES, SEED
Public Keys Encryption Algorithm : RSA
Public Keys Signature Algorithm : RSA, KCDSA
Hash Function Algorithm : MD2, MD5, SHA, SHA-1, HAS-160

Application Scheme of SG SecuKit

System Requirements of SG SecuKit

Operating System

Windows 95/98/2000/NT

Hardware

SUN, PC, HP, COMPAQ SIEMENS (Our models are portable.)