EfueliteSolutionsCryptography 1.0.1

dotnet add package EfueliteSolutionsCryptography --version 1.0.1
NuGet\Install-Package EfueliteSolutionsCryptography -Version 1.0.1
This command is intended to be used within the Package Manager Console in Visual Studio, as it uses the NuGet module's version of Install-Package.
<PackageReference Include="EfueliteSolutionsCryptography" Version="1.0.1" />
For projects that support PackageReference, copy this XML node into the project file to reference the package.
paket add EfueliteSolutionsCryptography --version 1.0.1
#r "nuget: EfueliteSolutionsCryptography, 1.0.1"
#r directive can be used in F# Interactive and Polyglot Notebooks. Copy this into the interactive tool or source code of the script to reference the package.
// Install EfueliteSolutionsCryptography as a Cake Addin
#addin nuget:?package=EfueliteSolutionsCryptography&version=1.0.1

// Install EfueliteSolutionsCryptography as a Cake Tool
#tool nuget:?package=EfueliteSolutionsCryptography&version=1.0.1

Efuelite Solutions Cryptography

This is a simple to implement, lightweight and highly efficient package helps developers to generate strong passwords, hashing of passwords and authentication of supplied hash passwords to be used in .Net Applications. This pacakge also encrypts and decrypts text,messages in very secure formats to be transmitted safely through any medium. This package gives optimium security as the same data encrypted twice produces varying results.

Efuelite Solutions Cryptography password generator has been verified and certified by Google password test to be fit for financial institutions and the likes that requires maximum security in users credentials

On usage, feel free to test the strength from the url below

Usage:


In class where its to be used, import the name space EfueliteSolutionsCryptography (using EfueliteSolutionsCryptography;).

Methods:

  1. Security.EncryptText(string PlainText);

    This method takes a plain text/data to be encrypted and returns a tuple containing the encrypted data and the key which will be required to decrypt the data to its original form N.B. The key must be kept secret and only supplied at the point of decryption.

    ===> C# implementation
    var obj = Security.EncryptText(string PlainText); obj.Key (gives the Key used in the encryption process) obj.EncryptedText (gives the encrypted data)

  2. Security.DecryptText(string Key, string EncryptedText);

    This method takes the key that was used to encrypt the data and the encrypted data as parameters and decrypts the data and returns the encrypted data to its original form N.B. The key must be the same exact key given by the Security.EncryptText method at the point of encryption.

    ===> C# implementation
    string decryptedData = Security.Decrypt(string Key, string EncryptedText);

    decryptedData(its a string data type that gives the original information that was encrypted)

  3. Security.GeneratePassword()

    this method returns an extremely strong generated password of 19 xters

    ===> C# implementation
    string password = Security.GeneratePassword();

    password(its a string data type that gives the generated password)

    This password generator has been verified and certified to be fit for financial institutions and the likes that requires maximum security in users credentials

  4. Security.SecurePassword(string PlainPassword, int HashIteration);

    Its never a good practise to store passwords in plain text, This method takes a Plain password and hash it using a random generated salt in combination with other powerful algorithm that relies on AESEncryption. Hashing of password with this method is a one way process. Hence the hashed password can never be reversed which makes it very secure. Although, verification at login can be done using method (5) method(4) returns a tuple as described below.

    ===> C#
    Parameters: PlainPassword (This is the plain password in string format to be hashed by the method) HashIteration (This number determines number of iterations to be used by the method i.e. If its too high , it can slow down the hashing process. N.B. This same number must be supplied during the authentication process as seen on method (5)), if not supplied, the alogrithm uses a default value of 2

    ===>implementation var obj = Security.SecurePassword(PlainPassword, HashIteration);

    obj.PlainPassword (gives the Original Plain password that was supplied) obj.HashedPassword (gives the Hashed password which is safe to store in the database) obj.Salt (gives the password salt. This should be stored in the database along side the hashed password)

  5. Security.AuthenticatePassword(string PlainPassword, string HashedPassword, string PasswordSalt,int HashIteration);

    Parameters: This method takes the password that the user supplied at login; The hashed password that was produced by method(4); The password salt that was used in the hashing process by method(4); The number of iterations specified during the hash process.

    ===>implementation bool Outcome = Security.AuthenticatePassword(PlainPassword, HashedPassword, PasswordSalt, HashIteration);

    On execution, the method returns a boolean true/false value indicating if the password supplied by the user at login is correct or not.

Product Compatible and additional computed target framework versions.
.NET net8.0 is compatible.  net8.0-android was computed.  net8.0-browser was computed.  net8.0-ios was computed.  net8.0-maccatalyst was computed.  net8.0-macos was computed.  net8.0-tvos was computed.  net8.0-windows was computed. 
Compatible target framework(s)
Included target framework(s) (in package)
Learn more about Target Frameworks and .NET Standard.
  • net8.0

    • No dependencies.

NuGet packages

This package is not used by any NuGet packages.

GitHub repositories

This package is not used by any popular GitHub repositories.

Version Downloads Last updated
1.0.1 85 3/19/2024

Efuelite Solutions Cryptography package helps developers to generate strong
     passwords, hashing of passwords and authentication of supplied hash passwords to be used in
     .Net Applications, This pacakge also encrypts and decrypts text,messages in very secure
     formats to be transmitted safely through any medium.