<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"> <html> <head> <meta content="text/html; charset=ISO-8859-1" http-equiv="content-type"> <title>Contributors</title> </head> <body> <h2>The Bouncy Castle Cryptographic C#® API</h2> <p> Holders of <a href="https://www.keyfactor.com/platform/bouncy-castle-support/">Crypto Workshop Support Contracts</a>. Without the consulting time left over from support contracts being contributed back to working on the Bouncy Castle APIs, progress would be impossible. You know who you are! </p> <h3>Donors</h3> <p> The following people and organisations donated financially to help with the release of 1.8.9: <br /> <br /> loligans and Encryptomatic LLC </p> <p> The following people and organisations donated financially to help with the release of 1.8.8: <br /> <br /> jey4554, Manual Corona, and Encryptomatic LLC </p> <p> The following people and organisations donated financially to help with the release of 1.8.5: <br /> <br /> Pharylon </p> <p> The following people and organisations donated financially to help with the release of 1.8: <br /> <br /> Andrew Grosser, Antonio Royo, dmitry.ribakov@gmail.com, PhreePhly, and encryptomatic.com. </p> <h3>Code Contributors:</h3> <p>The following organisations and people have contributed to the C# Bouncy Castle Cryptography Package.</p> <p>Thanks, may your castles never deflate!</p> <p>Contributors - Organisations.<p> <ul> <li> Monash University, Cyber Security Lab, under the supervision of A. Prof. Ron Steinfeld, Dr. Amin Sakzad, and Dr. Raymond K. Zhao for contributions to the NIST post-quantum algorithm set. Initial NTRU Prime implementation: Yuki Kume. Initial Falcon implementation: Zi Li Tan. Initial NTRU implementation: Akbar Fadiansyah and Yuki Kume. Initial CRYSTALS-Kyber implementation: Salang Kang. Initial CRYSTALS-Dilithium implementation: Salang Kang. </li> <li> University of Wollongong, Institute of Cybersecurity and Cryptology, under the supervision of Dr Dung Duong <hduong@uow.edu.au> for contributions to the NIST post-quantum algorithm set. Initial BIKE implementation: Tuong Ngoc Nguyen <tuong.nguyenng@gmail.com>, Xuan Thanh Khuc <khucxuanthanh@gmail.com>, and Khanh Nguyen <tungkhanhmta@gmail.com>. Initial HQC implementation: Tuong Ngoc Nguyen <tuong.nguyenng@gmail.com>, Xuan Thanh Khuc <khucxuanthanh@gmail.com>, and Khanh Nguyen <tungkhanhmta@gmail.com>. </li> </ul> <p>Contributors - People</p> <ul> <li> <p>Kaiser Yang <kaiseryang@yahoo.com> - initial port of the lightweight API and ASN.1 library. Finding BigInteger loop problem.</p> </li> <li> <p>Asier Murciego <a.murciego@captiva-sys.es> - Further patching to BigInteger library.</p> </li> <li> <p>Megan Woods <megan.woods@widestreet.com.au> - X509 certificate generation, RSA/DSA digest signature classes.</p> </li> <li> <p>David Del Vecchio <ddelvecc@virginia.edu> - patches to RSA Pkcs1 Signature generation OID issues, help with clarifications on DateTime and certificates.</p> </li> <li> <p>Nelson Fernandez <nelson-bc@kpanic.com.ar> - patches to allow compilation under mono.</p> </li> <li> <p>Paulo Soares <psoares@consiste.pt> - patches to X509CertificateParser, C# port of JZlib plus inflater/deflater streams, C# port of Apache BZip2 classes.</p> </li> <li> <p>Pawel Niewiadomski <11110000b@gmail.com> - patches for X509 and CMS, unit test for time classes.</p> </li> <li> <p>Jesper Johansen <jesper@hc.jay.net> - bug fix for DerT61String encodings.</p> </li> <li> <p>Adam Sternberg <agsternberg@gmail.com> - identified problem with generation of PGP public keyrings.</p> </li> <li> <p>Kirill Zhuklinets <zhuklinets_k@gaz-is.ru> - initial submission of bulk of Asn1.Esf classes (RFC 3126).</p> </li> <li> <p>Dr Andrew Gray <andrew.gray@rcrt.co.uk> - identified problem with BigInteger.ModPow for negative exponents.</p> </li> <li> <p>Mauricio Ulate <mulate@gmail.com> - identified problem with non-ASCII pass phrases in PGP.</p> </li> <li> <p>John Allberg <John.Allberg@teliasonera.com> - initial implementation of CryptoApiRandomGenerator.</p> </li> <li> <p>Mattias Öhrn <mattias.ohrn@gmail.com> - identified problem with Pkcs12Store.Save and provided fix.</p> </li> <li> <p>Jen Andre <jandre@gmail.com> - initial implementation of case-insensitive searches for PGP keyrings.</p> </li> <li> <p>#Cyrille37# <cyrille37@gmail.com> - identified problem with BigInteger.ModInverse for negative values.</p> </li> <li> <p>David Reis Jr <davidreis@yahoo.com> - bug fix for X509CrlStoreSelector handling of NextUpdate, fix handling of null parameters for DSA in key factories, initial port of Pkix namespace and supporting tests. </p> </li> <li> <p>Ivan Peev <ivan.peev@cozyroc.com> - bug fix for version string displayed in PGP armored output.</p> </li> <li> <p>Hector Ornelas Aciga <hector.ornelas@sat.gob.mx> - patch to add support for PKCS#5 Scheme 2 keys.</p> </li> <li> <p>Tom Van Holle <tvh@dsoft.be> - patch to add new class: Pkcs10CertificationRequestDelaySigned.</p> </li> <li> <p>Kalev Lember <kalev@smartlink.ee> - patch to fix compilation problem under Mono 2.8+.</p> </li> <li> <p>Kyle Hamilton <kyanha.bouncycastle@kyanha.net> - identified problem with BigInteger.Multiply, patch for MiscPemGenerator infinite recursion, proposed improvements in use of random numbers.</p> </li> <li> <p>Atanas Krachev <akrachev@gmail.com> - added support for revocation signatures in OpenPGP.</p> </li> <li> <p>Torsten Moschny <t.moschny@web.de> - identified problem where PrivateKeyFactory/PublicKeyFactory failed to preserve publicKeyParamSet for EC keys.</p> </li> <li> <p>Thomas Heggelund <the@dips.no> - identified problem with RSAParameters fields requiring zero-byte padding to satisfy .NET.</p> </li> <li> <p>Laszlo Magyar <lmagyar1973@gmail.com> - patch to fix problem with SubjectDirectoryAttributes constructor.</p> </li> <li> <p>Tim Whittington (https://github.com/timw) - ports of ChaCha, GMAC, Memoable, Poly1305, Skein, SM3, Threefish, XSalsa20. Registerised Salsa20 core.</p> </li> <li> <p>Oscar Jacobsson (https://github.com/OscarAyoy) - patch to fix DerEnumerated constructor (including test coverage).</p> </li> <li> <p>Michael Krueger <michael.krueger@secardeo.com> - patch to fix Asn1.Cmp.RevDetails constructor.</p> </li> <li> <p>Daniel Nauck <daniel.nauck@gmail.com> - patch for Portable Class Library support.</p> </li> <li> <p>John Allberg <john@ayoy.se> - improvements to Portable Class Library patch.</p> </li> <li> <p>Nicolas Dorier (https://github.com/NicolasDorier) - patch to fix culture-dependent lookups in MacUtilities.</p> </li> <li> <p>Artem Storozhuk <storojs72@gmail.com> - initial implementation of DSTU7564 (digest) and DSTU7624 (cipher) and their associated modes.</p> </li> <li> <p>bkalakrishnan (https://github.com/bkalakrishnan) - reported issue with SecureRandom.NextDouble and advised how to fix.</p> </li> <li> <p>fabiogermann (https://github.com/fabiogermann) - Mixed definiton support for OAEPwithSHA256andMGF1withSHA1.</p> </li> <li> <p>Alexander Irrgang (https://github.com/alexander-irrgang) - ISignatureFactory usage improvements in X.509 Attribute Certificate generation.</p> </li> <li> <p>Claire Novotny (https://github.com/clairernovotny) - developed and maintained a fork supporting Portable Class Library, worked closely with us to integrate the changes back into the main project.</p> </li> <li> <p>doomkin (https://github.com/doomkin) - contribution to netocreapp2.0 project files, PrivateKeyFactory cast fixes, contributions on GOST R 3410-2012.</p> </li> <li> <p>Jim Schaad (https://github.com/jimsch) - Initial work on raw Public Keys.</p> </li> <li> <p>ROM-Knowledgeware (https://github.com/ROM-Knowledgeware) - initial CMSSignedDataGenerator DER improvements, .csproj file contributions.</p> </li> <li> <p>ZZMarquis (https://github.com/ZZMarquis) - SM2Engine offset fixes, contributions to porting SM4.</p> </li> <li> <p>Devvox93 (https://github.com/Devvox93) - initial work on plain ECDSA support.</p> </li> <li> <p>alextolp (https://github.com/alextolp) - cleanup of Pkcs10CertificationRequest.</p> </li> <li> <p>agpreynolds (https://github.com/agpreynolds) - constructor patch for PollRepContent.</p> </li> <li> <p>setycz (https://github.com/setycz) - documentation updates.</p> </li> <li> <p>abcsxl (https://github.com/abcsxl) - initial port of SM4Engine.</p> </li> <li> <p>Timo Rothenpieler (https://github.com/TimoRoth) - offset fix for Ed25519.GetWnaf().</p> </li> <li> <p>Filippo Biondi (https://github.com/fedelippo) - RsaPrivateCrtKeyParameters additions, improvements to CmsSignedDataGenerator, documentation updates.<p> </li> <li> <p>AlexPaskhin (https://github.com/AkexPaskhin) - Netcore migration work - early 1.9.0 Netcore NuGet artifact.<p> </li> <li> <p>Christoph Hannebauer (https://github.com/bb-froggy) - static refactoring of some Utilities classes, addition of Microsoft Kerberos KeyPurposeID, improved code comments.<p> </li> <li> <p>Kristian Rastrup (https://github.com/rastrup) - PkixCertPath otherCert list fix, encryotionAlg table fix in CmsSignedHelper, excludedCerts fix in PkixBuilderParameters, PssSigner constructor fix, type check fix in DHValidationParms, Arrays.ToString() start fix, improvements to ECPointTest.<p> </li> <li> <p>deniszykov (https://github.com/deniszykov) - TlsProtocol class improvements.</p> </li> <li> <p>fm-DmitryShyryayev (https://github.com/fm-DmitryShyryayev) - initial DTLS cancellation work.</p> </li> <li> <p>Liam Power (https://github.com/LiamPowerMatrikon) - initial pass at ChaCha20Poly1305.</p> </li> <li> <p>Skamaev (https://github.com/Skamaev) - GOST 2012 algorithm lookups for CmsSignedHelper.</p> </li> <li> <p>AntonPlotnikov (https://github.com/AntonPlotnikov) - Additional support for GOST 2012 algorithm in CMS SignedData generation.</p> </li> <li> <p>RafikBeng (https://github.com/RafikBeng) - algorithms table correction in DefaultSignatureAlgorithmIdentifier.</p> </li> <li> <p>Aaron Clauson (https://github.com/sipsorcery) - initial work on preventing DTLS handshake silent exception swallowing.</p> </li> <li> <p>John Steel (https://github.com/BlackthornYugen) - contributed unit tests for NIST ECC.</p> </li> <li> <p>Nathan Douthit (https://github.com/ndouthit) - Null policy fix for TimeStampTokenGenerator</p> </li> <li> <p>Kangyuan Niu (https://github.com/niuk) - GCM reset in DTLS, initial work on ignoring corrupt records in DTLS.</p> </li> <li> <p>glebka-kozlov (https://github.com/glebka-kozlov) - further algorithm handling for GOST 2012.</p> </li> <li> <p>Jakub Jatczak (https://github.com/JakubJatczak) - file name casing with class name unification fixes.</p> </li> <li> <p>Yari Melzani (https://github.com/iupsilon) - added OtherRevocationInfoFormat into CmsSigneData classes.</p> </li> <li> <p>ylabade (https://github.com/ylabade) - DerOctetString null reference fix.</p> </li> <li> <p>Matthew Sitton (https://github.com/mdsitton) - Addition of missing ALPN Protocol names.</p> </li> <li> <p>Jozef Gajdoš (https://github.com/harrison314) - Time constructor optimization, RevokedStatus fix, improved thread-safe singleton code (e.g. X509Certificate/X509Crl cached encoding), SubjectPublicKeyInfo support in OpenSsl.PemWriter.</p> </li> <li> <p>Ben Adams (https://github.com/benaadams) - Performance optimization for AES-NI.</p> </li> <li> <p>Daniel Bleichenbacher - Fixed rounding issue in FF1. Reported incompatible RFC 3394 wrapping of 64 bit keys.</p> </li> <li> <p>Patrick (https://github.com/patagonaa) - Initial PR for DTLS Connection ID support (RFC 9146). Fixed NPE in connection ID code. PR to make DTLS initial resend timeout configurable.</p> </li> <li> <p>Anh Vo (https://github.com/anhvoms) - Ported OpenSSH utilities from bc-java.</p> </li> <li> <p>Arman Gungor (https://github.com/gungora) - Fixed SignerId.Equals.</p> </li> <li> <p>Scott Xu (https://github.com/scott-xu) - Fixed exception message.</p> </li> </ul> </body> </html>