KSE PWSLIB 2-8-0

KSE Password Safe V3.13 Java Library
Platform: Java 1.6.0
Type: Backend Library
Size: 149 KB
Release Date: 05 Oct 2018
Last Text Update: 07 Oct 2018
Further Documentation:

API DOC
Change Log
Browse Code
File Format Definition
License

Download

Version 2-8-0

DESCRIPTION

This is a stable, complete library to access, modify and create encryption protected databases for passwords in the various formats introduced by the program "Password Safe" ("PWS" hereafter) by means of Java executable code. With a supplementary package under the LGPL license, FTP file access can be performed.

These are the main features of this software:

  1. Support of high security standards from Password Safe files (format version 3.13)
  2. Support of all historical file formats (V2 and V1)
  3. Encryption technology used is Twofish ECB/CBC and SHA256 for V3 files; Blowfish ECB/CBC and SHA-1 for V2 and V1 files
  4. Database security level can be set individually by assigning a number of initial calculation loops
  5. Sensible text data, in particular all passwords, are kept encrypted in memory in specialised secure text objects created by this project
  6. Reduced risk from memory analysing attacks through the use of specialized methods to avoid decrypted "waste" material
  7. Abstract IO-interface allows application specific linking of data repositories or IO-channels
  8. A set of canonical record fields allows quick access to commonly used data concerning password entries
  9. Non-canonical, user-defined field types may be introduced to amplify record structure
  10. Up to 255 header data fields of variable length may be stored on a database generic level (e.g. allowing for application environment specific data)
  11. A set of auxiliary classes allows sorted and filtered representation of a PWS file or record list
  12. Event dispatching PWS file class allows smart application design and reaction to content modification
  13. All data is loaded into memory when a file is loaded. The library does not keep open file handles outside the load and save methods. Hence maximum processable number of records may be limited due to user's runtime environment conditions
  14. Versatile file socket classes allow users to develop other kind of applications using PWS encryption technology

COMPATIBILITY

All genuine Password Safe files up to version V3 should be compatibel.

STATE OF MATURITY

This version of the library is expected to operate stable in all sections.