PowerTCP SSL for ActiveX について

インターネット経由のデータを自動的に認証、暗号化・復号

インターネット経由のデータを、自動的に認証、暗号化/復号化できます。PowerTCP SSL for ActiveXはSSL2、SSL3、PCT、およびTLSセキュリティプロトコルを使用して、TCP / IPデータを保護するために、Microsoft CryptoAPI、セキュリティサポートプロバイダインターフェイス、Winsock APIで開発できます。セキュアなWebアクセス、FTPクライアントとサーバ、電子メール(POP)、TCPクライアントとサーバ、および多くのための機能が含まれています。インターネットを介して、ファイルなどのアプリケーションデータを、セキュアなeコマースサイトを構築するために、あるいは単に安全に送信するために使用します。

PowerTCP SSL for ActiveX: Automatically authenticate and encrypt/decrypt all data sent and received over the TCP connection using SSL2, SSL3, PCT, and TLS.

  • NEW CertificateList Control - Use it to select Certificates from the installed Certificate Stores
  • SecureTcp Control - Use it to manage a TCP stream. Automatic authentication and encryption/decryption uses system services available under NT4 sp4 (minimum) and Windows 2000, so RSA licensing is not required
  • Daemon Control - Use it to build a secure server by accepting TCP connections. Can accept an unlimited number of connections that can be assigned to dynamic SecureTcp controls
  • SecureServer Control - Similar to the Server Control, each accepted TCP connection automatically authenticates and performs encryption/decryption on the data stream
  • SecureFtp Control - Similar to the FTP Control, control and data connections are automatically encypted/decrypted. Protect confidential information you send across the Internet
  • SecureFtpServer Control - Similar to the FtpServer Control, control and data connections are automatically encypted/decrypted. A perfect match for the SecureFtp Control for a complete end-to-end encryption solution
  • SecurePop Control - Similar to the POP Control, your email can be downloaded from any Secure Pop Server (like Microsoft Exchange) with complete privacy.
  • Service Control - Use this control to build an application that runs as an NT service

Benefits & Features

  • Write HTTP/S applications that provide client-side authentication WITHOUT displaying an annoying dialog asking the user to select his security certificate
  • NEW Certificate Object exposes the details of digital certificates sent and received
  • NEW CertificateStore Object exposes collections of installed Certificate Objects, making it easy to manage digital certificates
  • Included Certificate Manager application can be used for local certificate management
  • Full support for client-side AND server-side authentication
  • Properties and events for Certificate Authentication requests and responses give you complete control the entire authentication and encryption/decryption process
  • Search Method supports variable length records and line processing, eliminating the need to search for termination characters and simplifying buffer management
  • Fill Method supports fixed length binary records, simplifying buffer management and reducing the code needed to send and receive binary structures

Sample Projects

  • Secure FTP Client – Demonstrates a simple secure FTP client that can be used with the Secure FTP Server sample. (VB6 only)
  • Secure FTP Server – Uses the SecureFtpServer Control to demonstrate a simple secure FTP server. Use it with the Secure FTP client. (VB6 only)
  • Secure Web Client – Demonstrates a simple Secure HTTP/S Client application written using non-blocking operation. (VB6 only)
  • Secure Web Server – Demonstrates a simple multi-threaded Web Server application that serves up html pages stored in local files over a secure connection. (VB6 only)
  • Secure TCP Blaster – A simple TCP Daemon and Secure Client application, written using blocking operation, that uses all three methods for receiving data: Receive, Search, and Fill. (VB6 only)
  • Secure POP Client – Demonstrates a simple secure POP client that can be used with any POP server that supports secure communications. (VB6 only)
  • Secure Echo Server - Demonstrates a simple secure Echo server
  • Secure TCP Client - Uses the SecureTcp Control to make secure connections to any secure port
  • Secure Web Alive - A secure version of the Web Alive sample which compares the download performance of any 2 web pages. Useful for comparing the relative performance of mirrored Web Servers
  • Service Demo - Demonstrates a simple service

Potential Uses/Applications

  • Secure file transfers using Dart's Secure FTP Client/Server combo
  • Secure mail downloads using Dart's Secure POP Client
  • Create any Client/Server application that implements secure transactions knowing that your data is safe from any security risk
  • Combined with the Winsock or Server for ActiveX, you can create a proxy server that accepts either clear or secure TCP connections and generates secure or clear TCP connections, respectively
  • Combined with Emulation for ActiveX, you can create a secure VT Terminal Emulator that connects to your internal proxy server (that you create) that uses a Telnet connection to connect to internal corporate hosts
  • Secure document management
  • Enable asynchronous secure SOAP messages currently unavailable with the MS SOAP SDK
  • E-commerce, trading applications

What’s Included: The SSL for ActiveX installation comes complete with the following:

  • 22 Controls/Objects
  • 25 Full Sample projects
  • Full MS Help 1.3 Documentation, including examples