Serving state, local and Federal Clients

At SNMP3 Security, we Just don’t build the network management software, we just make them work better and secure.

SNMP3 Mail Server

SNMP3 Security, we build plugins that will work with Windows 95/98/NT/2000, UNIX, LINUX, Sun HP UNIX, and many more.
Due to export restrictions, the Strong Encryption cannot be sold to the following countries: Cuba, Iran, Iraq, Libya, North Korea, Sudan and Syria
.

Triple DES
The Data Encryption Standard (DES) was developed by an IBM team around 1974 and adopted as a national standard in 1977. Triple DES is a minor variation of this standard. It takes a 192 bit key (24 characters) as input and breaks it into three keys. First, DES is used to encrypt a file using the first key. Then the file is decrypted using the second key. The final step is to encrypt the file again using the third key. Note that if all three 64 bit keys are the same, Triple DES is identical to regular DES. However, if used correctly, this method of encryption is much more secure than regular DES. The key size is 192 bits (24 characters).

Blowfish 448 bits
Blowfish is a symmetric block cipher that can be used as a drop-in replacement for DES or IDEA. Blowfish was designed in 1993 by Bruce Schneier as a fast, free alternative to existing encryption algorithms. Since then it has been analyzed considerably, and it is slowly gaining acceptance as a strong encryption algorithm. The key size can range from 32 bits (4 characters) to 448 bits (56 characters).

Twofish
The Twofish block cipher is Counterpane Systems's candidate for the new Advanced Encryption Standard (AES). It is one of the five finalists chosen by NIST from a field of 15 candidates. Twofish is designed to be highly secure and highly flexible. Counterpane Systems has spent over one thousand hours cryptanalyzing Twofish, and has found no attacks that go anywhere near to breaking the cipher. The key size is 256 bits (32 characters).

MARS
MARS is a block cipher designed by IBM as a candidate algorithm for the Advanced Encryption Standard (AES). It has been selected as one of the five finalists in the AES competition. MARS is unique in that it combines virtually every design technique known to cryptographers in one package. It uses two entirely separate algorithms, so that even if one portion of MARS is broken the rest of the cipher will remain secure and data will still be safe. Due to its design, MARS offers better security than triple DES while running significantly faster than single DES. The combination of high security, high speed, and flexibility makes MARS an excellent choice for the encryption needs of the information world well into the 21st century. The key size is 448 bits (56 characters).

Rijndael
Rijndael is a block cipher designed by Joan Daemen and Vincent Rijmen as a candidate algorithm for the Advanced Encryption Standard (AES). It has been selected as one of the five finalists in the AES competition. The design of Rijndael was strongly influenced by the design of the block cipher Square. Like all AES finalists, Rijndael is highly secure and has undergone extensive cryptanalysis. No weaknesses have been found. The key size is 256 bits (32 characters).

Serpent
Serpent was designed by Ross Anderson, Eli Biham and Lars Knudsen as a candidate for the Advanced Encryption Standard. It has been selected as one of the five finalists in the AES competition. Serpent is faster than DES and uses a simpler, more secure algorithm. Like Skipjack, there are no known shortcut attacks that can break this algorithm. Serpent's designers maintain that it should be at least a century before a brute force attack becomes feasible. The key size is 256 bits (32 characters).

Skipjack
Skipjack is a formerly secret NSA encryption algorithm that was declassified in 1998. It was used to encrypt sensitive, but not classified, government data. It has been extensively cryptanalyzed, and has no weaknesses. There are no known shortcut attacks that can break Skipjack, making it one of the strongest encryption algorithms available to civilians today. The NSA estimates that a brute force attack would cost approximately $1.2 billion and will not be feasible for at least 40 years. The key size is 80 bits (10 characters).
 

 

[SNMP3 Security] [Company] [Contact Us] [Products / Services] [Protocol] [Encryption] [Site Map] [Partners / Customers] [News / Events]