SFSecurity 1.0.0

dotnet add package SFSecurity --version 1.0.0
NuGet\Install-Package SFSecurity -Version 1.0.0
This command is intended to be used within the Package Manager Console in Visual Studio, as it uses the NuGet module's version of Install-Package.
<PackageReference Include="SFSecurity" Version="1.0.0" />
For projects that support PackageReference, copy this XML node into the project file to reference the package.
paket add SFSecurity --version 1.0.0
#r "nuget: SFSecurity, 1.0.0"
#r directive can be used in F# Interactive and Polyglot Notebooks. Copy this into the interactive tool or source code of the script to reference the package.
// Install SFSecurity as a Cake Addin
#addin nuget:?package=SFSecurity&version=1.0.0

// Install SFSecurity as a Cake Tool
#tool nuget:?package=SFSecurity&version=1.0.0

This library is designed for encryption and decryption purposes. Its primary purpose is to secure sensitive information by transforming it into an unreadable format, which can only be reverted back to its original form using a specific key.

Key features of this library include:

  1. Encryption: Encrypts string data using a key string. For example, you can use the SFSecurity.DataProtection.Protect(“key”,“value”) method to encrypt a string. This method returns an encrypted string.

  2. Decryption: Decrypts the encrypted string using the same key string that was used for encryption. You can use the SFSecurity.DataProtection.Unprotect(“key”,“encrypted data”) method for this purpose. This method returns the original value. If the output is “ERROR”, it means the value and key do not match.

  3. Unique Encryption: The encrypted data is always unique for the same data and key. This means if you encrypt the same string (e.g., “RAM”) multiple times with the same key (e.g., “X”), the output will always be unique.

  4. Adjustable Encryption Length: You can increase or decrease the length of the encrypted value by changing the value of SFSecurity.DataProtection.Length. The default value is 10.

Please note that the string is logically encrypted and returns a new value every time, even if the key and value are the same. This ensures the security and integrity of your data.

Important: It is impossible to decrypt the data if the key is lost. Therefore, it is crucial to keep the key safe and secure. Loss of the key will result in permanent loss of access to the encrypted data.

Product Compatible and additional computed target framework versions.
.NET net5.0 was computed.  net5.0-windows was computed.  net6.0 was computed.  net6.0-android was computed.  net6.0-ios was computed.  net6.0-maccatalyst was computed.  net6.0-macos was computed.  net6.0-tvos was computed.  net6.0-windows was computed.  net7.0 was computed.  net7.0-android was computed.  net7.0-ios was computed.  net7.0-maccatalyst was computed.  net7.0-macos was computed.  net7.0-tvos was computed.  net7.0-windows was computed.  net8.0 was computed.  net8.0-android was computed.  net8.0-browser was computed.  net8.0-ios was computed.  net8.0-maccatalyst was computed.  net8.0-macos was computed.  net8.0-tvos was computed.  net8.0-windows was computed. 
.NET Core netcoreapp2.0 was computed.  netcoreapp2.1 was computed.  netcoreapp2.2 was computed.  netcoreapp3.0 was computed.  netcoreapp3.1 was computed. 
.NET Standard netstandard2.0 is compatible.  netstandard2.1 was computed. 
.NET Framework net461 was computed.  net462 was computed.  net463 was computed.  net47 was computed.  net471 was computed.  net472 was computed.  net48 was computed.  net481 was computed. 
MonoAndroid monoandroid was computed. 
MonoMac monomac was computed. 
MonoTouch monotouch was computed. 
Tizen tizen40 was computed.  tizen60 was computed. 
Xamarin.iOS xamarinios was computed. 
Xamarin.Mac xamarinmac was computed. 
Xamarin.TVOS xamarintvos was computed. 
Xamarin.WatchOS xamarinwatchos was computed. 
Compatible target framework(s)
Included target framework(s) (in package)
Learn more about Target Frameworks and .NET Standard.
  • .NETStandard 2.0

    • No dependencies.

NuGet packages

This package is not used by any NuGet packages.

GitHub repositories

This package is not used by any popular GitHub repositories.

Version Downloads Last updated
1.0.0 25,440 11/17/2019

To Encrypt string write SFSecurity.DataProtection.Protect("key","value");
this method will return decrypted  string.
To Decrypt string write SFSecurity.DataProtection.Unprotect("key","decrypted  data");
this method will return the orignal value which is "value"
if the key is wrong for the provided value it will return "ERROR"

Note : Method SFSecurity.DataProtection.Protect("key","value") will always return a uniqu string for same key and value pair