All Classes Interface Summary Class Summary Enum Summary Exception Summary
Class |
Description |
AbstractECLookupTable |
|
AbstractECMultiplier |
|
AbstractX500NameStyle |
This class provides some default behavior and common implementation for a
X500NameStyle.
|
AccessDescription |
The AccessDescription object.
|
Accuracy |
|
AdditionalInformationSyntax |
Some other information of non-restrictive nature regarding the usage of this
certificate.
|
AdditionalInformationSyntaxUnitTest |
|
Admissions |
An Admissions structure.
|
AdmissionsUnitTest |
|
AdmissionSyntax |
Attribute to indicate admissions to certain professions.
|
AdmissionSyntaxUnitTest |
|
AEADBlockCipher |
|
AEADCipher |
A cipher mode that includes authenticated encryption with a streaming mode and optional associated data.
|
AEADParameters |
|
AEADParameterSpec |
ParameterSpec for AEAD modes which allows associated data to be added via an algorithm parameter spec.In normal
circumstances you would only want to use this if you had to work with the pre-JDK1.7 Cipher class as associated
data is ignored for the purposes of returning a Cipher's parameters.
|
AEADTest |
|
AEADTestUtil |
|
AES |
|
AES.AESCCMMAC |
|
AES.AESCMAC |
|
AES.AESGMAC |
|
AES.AlgParamGen |
|
AES.AlgParamGenCCM |
|
AES.AlgParamGenGCM |
|
AES.AlgParams |
|
AES.AlgParamsCCM |
|
AES.AlgParamsGCM |
|
AES.CBC |
|
AES.CCM |
|
AES.CFB |
|
AES.ECB |
|
AES.GCM |
|
AES.KeyFactory |
|
AES.KeyGen |
|
AES.KeyGen128 |
|
AES.KeyGen192 |
|
AES.KeyGen256 |
|
AES.Mappings |
|
AES.OFB |
|
AES.PBEWithAESCBC |
PBEWithAES-CBC
|
AES.PBEWithMD5And128BitAESCBCOpenSSL |
PBEWithMD5And128BitAES-OpenSSL
|
AES.PBEWithMD5And192BitAESCBCOpenSSL |
PBEWithMD5And192BitAES-OpenSSL
|
AES.PBEWithMD5And256BitAESCBCOpenSSL |
PBEWithMD5And256BitAES-OpenSSL
|
AES.PBEWithSHA1AESCBC128 |
PBEWithSHA1AES-CBC
|
AES.PBEWithSHA1AESCBC192 |
|
AES.PBEWithSHA1AESCBC256 |
|
AES.PBEWithSHA256AESCBC128 |
PBEWithSHA256AES-CBC
|
AES.PBEWithSHA256AESCBC192 |
|
AES.PBEWithSHA256AESCBC256 |
|
AES.PBEWithSHA256And128BitAESBC |
PBEWithSHA256And128BitAES-BC
|
AES.PBEWithSHA256And192BitAESBC |
PBEWithSHA256And192BitAES-BC
|
AES.PBEWithSHA256And256BitAESBC |
PBEWithSHA256And256BitAES-BC
|
AES.PBEWithSHAAnd128BitAESBC |
PBEWithSHA1And128BitAES-BC
|
AES.PBEWithSHAAnd192BitAESBC |
PBEWithSHA1And192BitAES-BC
|
AES.PBEWithSHAAnd256BitAESBC |
PBEWithSHA1And256BitAES-BC
|
AES.Poly1305 |
|
AES.Poly1305KeyGen |
|
AES.RFC3211Wrap |
|
AES.RFC5649Wrap |
|
AES.Wrap |
|
AES.WrapPad |
|
AESEngine |
an implementation of the AES (Rijndael), from FIPS-197.
|
AESFastEngine |
Deprecated.
|
AESFastTest |
|
AESLightEngine |
an implementation of the AES (Rijndael), from FIPS-197.
|
AESLightTest |
|
AESSICTest |
test vectors based on NIST Special Publication 800-38A,
"Recommendation for Block Cipher Modes of Operation"
|
AESTest |
|
AESTest |
basic test class for the AES cipher vectors from FIPS-197
|
AESVectorFileTest |
|
AESWrapEngine |
an implementation of the AES Key Wrapper from the NIST Key Wrap
Specification.
|
AESWrapPadEngine |
|
AESWrapPadTest |
This is a test harness I use because I cannot modify the BC test harness without
invalidating the signature on their signed provider library.
|
AESWrapTest |
Wrap Test
|
AlgorithmIdentifier |
|
AlgorithmIdentifierFactory |
Factory methods for common AlgorithmIdentifiers.
|
AlgorithmParameterGeneratorSpi |
|
AlgorithmParameterGeneratorSpi |
|
AlgorithmParameterGeneratorSpi |
|
AlgorithmParameterGeneratorSpi |
|
AlgorithmParametersSpi |
|
AlgorithmParametersSpi |
|
AlgorithmParametersSpi |
|
AlgorithmParametersSpi |
|
AlgorithmParametersSpi |
|
AlgorithmParametersSpi |
|
AlgorithmParametersSpi |
|
AlgorithmParametersSpi.OAEP |
|
AlgorithmParametersSpi.PSS |
|
AlgorithmParametersTest |
|
AlgorithmParametersUtils |
General JCA/JCE utility methods.
|
AlgorithmProvider |
|
AllTests |
|
AllTests |
|
AllTests |
|
AllTests |
|
AllTests |
|
AllTests |
|
AllTests |
|
AllTests |
|
AllTests |
|
AllTests |
Full test suite for the BCPQC provider.
|
AllTests |
|
AllTests |
|
AllTests |
|
AllTests.SimpleTestTest |
|
AnnotatedException |
|
AnnotatedPrivateKey |
Wrapper for a private key that carries annotations that can be used
for tracking or debugging.
|
ANSSINamedCurves |
ANSSI Elliptic curve table.
|
ANSSIObjectIdentifiers |
Object Identifiers belong to the French Agency, ANSSI.
|
ARC4 |
|
ARC4.Base |
|
ARC4.KeyGen |
|
ARC4.Mappings |
|
ARC4.PBEWithSHAAnd128Bit |
PBEWithSHAAnd128BitRC4
|
ARC4.PBEWithSHAAnd128BitKeyFactory |
PBEWithSHAAnd128BitRC4
|
ARC4.PBEWithSHAAnd40Bit |
PBEWithSHAAnd40BitRC4
|
ARC4.PBEWithSHAAnd40BitKeyFactory |
PBEWithSHAAnd40BitRC4
|
ArchiveTimeStamp |
Implementation of the Archive Timestamp type defined in RFC4998.
|
ArchiveTimeStampChain |
Implementation of ArchiveTimeStampChain type, as defined in RFC4998 and RFC6283.
|
ArchiveTimeStampSequence |
Implementation of ArchiveTimeStampSequence type, as defined in RFC4998.
|
Argon2BytesGenerator |
Argon2 PBKDF - Based on the results of https://password-hashing.net/ and https://www.ietf.org/archive/id/draft-irtf-cfrg-argon2-03.txt
|
Argon2Parameters |
|
Argon2Parameters.Builder |
|
Argon2Test |
Tests from https://tools.ietf.org/html/draft-irtf-cfrg-argon2-03
|
ARIA |
|
ARIA.AlgParamGen |
|
ARIA.AlgParams |
|
ARIA.AlgParamsCCM |
|
ARIA.AlgParamsGCM |
|
ARIA.CBC |
|
ARIA.CCM |
|
ARIA.CFB |
|
ARIA.ECB |
|
ARIA.GCM |
|
ARIA.GMAC |
|
ARIA.KeyFactory |
|
ARIA.KeyGen |
|
ARIA.KeyGen128 |
|
ARIA.KeyGen192 |
|
ARIA.KeyGen256 |
|
ARIA.Mappings |
|
ARIA.OFB |
|
ARIA.Poly1305 |
|
ARIA.Poly1305KeyGen |
|
ARIA.RFC3211Wrap |
|
ARIA.Wrap |
|
ARIA.WrapPad |
|
ARIAEngine |
RFC 5794.
|
ARIATest |
|
ARIATest |
basic test class for the ARIA cipher vectors from FIPS-197
|
ARIAWrapEngine |
an implementation of the ARIA Key Wrapper from the NIST Key Wrap
Specification.
|
ARIAWrapPadEngine |
|
ArrayEncoder |
Converts a coefficient array to a compact byte array and vice versa.
|
ArrayEncoderTest |
|
Arrays |
General array utilities.
|
Arrays.Iterator<T> |
Iterator backed by a specific array.
|
ASN1ApplicationSpecific |
Base class for an ASN.1 ApplicationSpecific object
|
ASN1ApplicationSpecificParser |
Interface to parse ASN.1 ApplicationSpecific objects.
|
ASN1BitString |
Base class for BIT STRING objects
|
ASN1Boolean |
Public facade of ASN.1 Boolean data.
|
ASN1Choice |
Marker interface for CHOICE objects - if you implement this in a role your
own object any attempt to tag the object implicitly will convert the tag to
an explicit one as the encoding rules require.
|
ASN1Dump |
Utility class for dumping ASN.1 objects as (hopefully) human friendly strings.
|
ASN1Encodable |
Basic interface to produce serialisers for ASN.1 encodings.
|
ASN1EncodableVector |
Mutable class for building ASN.1 constructed objects such as SETs or SEQUENCEs.
|
ASN1Encoding |
Supported encoding formats.
|
ASN1Enumerated |
Class representing the ASN.1 ENUMERATED type.
|
ASN1Exception |
Exception thrown in cases of corrupted or unexpected data in a stream.
|
ASN1External |
Class representing the DER-type External
|
ASN1GeneralizedTime |
Base class representing the ASN.1 GeneralizedTime type.
|
ASN1Generator |
Basic class for streaming generators.
|
ASN1InputStream |
A general purpose ASN.1 decoder - note: this class differs from the
others in that it returns null after it has read the last object in
the stream.
|
ASN1Integer |
Class representing the ASN.1 INTEGER type.
|
ASN1IntegerTest |
|
ASN1Null |
A NULL object - use DERNull.INSTANCE for populating structures.
|
ASN1Object |
Base class for defining an ASN.1 object.
|
ASN1ObjectIdentifier |
Class representing the ASN.1 OBJECT IDENTIFIER type.
|
ASN1OctetString |
Abstract base for the ASN.1 OCTET STRING data type
|
ASN1OctetStringParser |
A basic parser for an OCTET STRING object
|
ASN1OutputStream |
Stream that produces output based on the default encoding for the passed in objects.
|
ASN1ParsingException |
Exception thrown when correctly encoded, but unexpected data is found in a stream while building an object.
|
ASN1Primitive |
Base class for ASN.1 primitive objects.
|
ASN1Sequence |
ASN.1 SEQUENCE and SEQUENCE OF constructs.
|
ASN1SequenceParser |
A basic parser for a SEQUENCE object
|
ASN1SequenceParserTest |
|
ASN1Set |
ASN.1 SET and SET OF constructs.
|
ASN1SetParser |
A basic parser for a SET object
|
ASN1StreamParser |
A parser for ASN.1 streams which also returns, where possible, parsers for the objects it encounters.
|
ASN1String |
General interface implemented by ASN.1 STRING objects for extracting the content String.
|
ASN1TaggedObject |
ASN.1 TaggedObject - in ASN.1 notation this is any object preceded by
a [n] where n is some number - these are assumed to follow the construction
rules (as with sequences).
|
ASN1TaggedObjectParser |
Interface for the parsing of a generic tagged ASN.1 object.
|
ASN1UnitTest |
|
ASN1UTCTime |
- * UTC time object.
|
AsymmetricAlgorithmProvider |
|
AsymmetricBlockCipher |
base interface that a public/private key block cipher needs
to conform to.
|
AsymmetricBlockCipher |
The AsymmetricBlockCipher class extends CipherSpiExt.
|
AsymmetricBlockCipherTest |
|
AsymmetricCipherKeyPair |
a holding class for public/private parameter pairs.
|
AsymmetricCipherKeyPairGenerator |
interface that a public/private key pair generator should conform to.
|
AsymmetricHybridCipher |
The AsymmetricHybridCipher class extends CipherSpiExt.
|
AsymmetricHybridCipherTest |
|
AsymmetricKeyInfoConverter |
|
AsymmetricKeyParameter |
|
AttCertIssuer |
|
AttCertValidityPeriod |
|
AttrCertData |
|
Attribute |
RFC 5652:
Attribute is a pair of OID (as type identifier) + set of values.
|
Attribute |
|
Attribute |
|
AttributeCertificate |
|
AttributeCertificateInfo |
|
Attributes |
RFC 5652 defines
5 "SET OF Attribute" entities with 5 different names.
|
AttributeTable |
|
AttributeTableUnitTest |
|
AttributeTypeAndValue |
|
AttributeTypeAndValue |
Holding class for the AttributeTypeAndValue structures that make up an RDN.
|
AttrOrOID |
AttrOrOID ::= CHOICE (oid OBJECT IDENTIFIER, attribute Attribute }
|
AuthenticatedData |
RFC 5652 section 9.1:
The AuthenticatedData carries AuthAttributes and other data
which define what really is being signed.
|
AuthenticatedDataParser |
|
AuthenticatedSafe |
|
AuthEnvelopedData |
RFC 5083:
CMS AuthEnveloped Data object.
|
AuthEnvelopedDataParser |
|
AuthorityInformationAccess |
The AuthorityInformationAccess object.
|
AuthorityKeyIdentifier |
The AuthorityKeyIdentifier object.
|
BadBlockException |
|
Base64 |
Utility class for converting Base64 data to bytes and back again.
|
Base64Encoder |
A streaming Base64 encoder.
|
BaseAgreementSpi |
|
BaseAlgorithmParameterGenerator |
|
BaseAlgorithmParameterGeneratorSpi |
|
BaseAlgorithmParameters |
|
BaseBlockCipher |
|
BaseBlockCipherTest |
|
BaseCipherSpi |
|
BaseCipherSpi.ErasableOutputStream |
|
BaseKDFBytesGenerator |
Basic KDF generator for derived keys and ivs as defined by IEEE P1363a/ISO
18033
This implementation is based on ISO 18033/P1363a.
|
BaseKeyFactorySpi |
|
BaseKeyGenerator |
|
BaseMac |
|
BaseSecretKeyFactory |
|
BaseStreamCipher |
|
BaseWrapCipher |
|
BaseWrapCipher.ErasableOutputStream |
|
BaseWrapCipher.InvalidKeyOrParametersException |
|
BasicAgreement |
The basic interface that basic Diffie-Hellman implementations
conforms to.
|
BasicConstraints |
|
BasicEntropySourceProvider |
An EntropySourceProvider where entropy generation is based on a SecureRandom output using SecureRandom.generateSeed().
|
BasicGCMExponentiator |
|
BasicGCMMultiplier |
|
BasicKGCMMultiplier_128 |
|
BasicKGCMMultiplier_256 |
|
BasicKGCMMultiplier_512 |
|
BasicOCSPResponse |
OCSP RFC 2560, RFC 6960
|
BC |
|
BC.Mappings |
|
BCDHPrivateKey |
|
BCDHPublicKey |
|
BCDSAPrivateKey |
|
BCDSAPublicKey |
|
BCDSTU4145PrivateKey |
|
BCDSTU4145PublicKey |
|
BCECGOST3410_2012PrivateKey |
Represent two kind of GOST34.10 2012 PrivateKeys: with 256 and 512 size
|
BCECGOST3410_2012PublicKey |
Represent two kind of GOST34.10 2012 PublicKeys: with 256 and 512 size
|
BCECGOST3410PrivateKey |
|
BCECGOST3410PublicKey |
|
BCECPrivateKey |
|
BCECPublicKey |
|
BCEdDSAPrivateKey |
|
BCEdDSAPublicKey |
|
BCElGamalPrivateKey |
|
BCElGamalPublicKey |
|
BCFKS |
|
BCFKS.Mappings |
|
BCFKSLoadStoreParameter |
LoadStoreParameter to allow configuring of the PBKDF used to generate encryption keys for
use in the keystore.
|
BCFKSLoadStoreParameter.Builder |
|
BCFKSLoadStoreParameter.CertChainValidator |
|
BCFKSLoadStoreParameter.EncryptionAlgorithm |
|
BCFKSLoadStoreParameter.MacAlgorithm |
|
BCFKSLoadStoreParameter.SignatureAlgorithm |
|
BCFKSStoreParameter |
Deprecated.
|
BCFKSStoreTest |
Exercise the BCFKS KeyStore,
|
BCGMSSPublicKey |
|
BCGOST3410PrivateKey |
|
BCGOST3410PublicKey |
|
BCJcaJceHelper |
A JCA/JCE helper that refers to the BC provider for all it's needs.
|
BCKeyStore |
all BC provider keystores implement this interface.
|
BcKeyStoreSpi |
|
BcKeyStoreSpi.BouncyCastleStore |
the BouncyCastle store.
|
BcKeyStoreSpi.Std |
|
BcKeyStoreSpi.Version1 |
|
BCLMSPrivateKey |
|
BCLMSPublicKey |
|
BCLoadStoreParameter |
|
BCMcElieceCCA2PrivateKey |
|
BCMcElieceCCA2PublicKey |
|
BCMcEliecePrivateKey |
|
BCMcEliecePublicKey |
|
BCMessageDigest |
|
BCNHPrivateKey |
|
BCNHPublicKey |
|
BCObjectIdentifiers |
Object Identifiers belonging to iso.org.dod.internet.private.enterprise.legion-of-the-bouncy-castle (1.3.6.1.4.1.22554)
|
BCPBEKey |
|
BCqTESLAPrivateKey |
|
BCqTESLAPublicKey |
|
BCRainbowPrivateKey |
The Private key in Rainbow consists of the linear affine maps L1, L2 and the
map F, consisting of quadratic polynomials.
|
BCRainbowPublicKey |
This class implements CipherParameters and PublicKey.
|
BCRSAPrivateCrtKey |
A provider representation for a RSA private key, with CRT factors included.
|
BCRSAPrivateKey |
|
BCRSAPublicKey |
|
BCrypt |
Core of password hashing scheme Bcrypt,
designed by Niels Provos and David Mazières,
corresponds to the C reference implementation.
|
BCryptTest |
|
BCSphincs256PrivateKey |
|
BCSphincs256PublicKey |
|
BCStrictStyle |
Variation of BCStyle that insists on strict ordering for equality
and hashCode comparisons
|
BCStyle |
|
BCX509Certificate |
Interface exposing some additional methods on a BC native certificate object.
|
BCXDHPrivateKey |
|
BCXDHPublicKey |
|
BCXMSSMTPrivateKey |
|
BCXMSSMTPublicKey |
|
BCXMSSPrivateKey |
|
BCXMSSPublicKey |
|
BDS |
BDS.
|
BDSStateMap |
|
BERApplicationSpecific |
An indefinite-length encoding version of an ASN.1 ApplicationSpecific object.
|
BERApplicationSpecificParser |
A parser for indefinite-length ASN.1 ApplicationSpecific objects.
|
BERGenerator |
Base class for generators for indefinite-length structures.
|
BEROctetString |
ASN.1 OctetStrings, with indefinite length rules, and constructed form support.
|
BEROctetStringGenerator |
A generator for indefinite-length OCTET STRINGs
|
BEROctetStringParser |
A parser for indefinite-length OCTET STRINGs.
|
BERSequence |
Indefinite length SEQUENCE of objects.
|
BERSequenceGenerator |
A stream generator for DER SEQUENCEs
|
BERSequenceParser |
Parser for indefinite-length SEQUENCEs.
|
BERSet |
Indefinite length SET and SET OF constructs.
|
BERSetParser |
Parser for indefinite-length SETs.
|
BERTaggedObject |
BER TaggedObject - in ASN.1 notation this is any object preceded by
a [n] where n is some number - these are assumed to follow the construction
rules (as with sequences).
|
BERTaggedObjectParser |
Parser for indefinite-length tagged objects.
|
BERTags |
|
BidirectionalMap |
|
BigDecimalPolynomial |
A polynomial with BigDecimal coefficients.
|
BigDecimalPolynomialTest |
|
BigEndianConversions |
This is a utility class containing data type conversions using big-endian
byte order.
|
BigIntegers |
BigInteger utilities.
|
BigIntegersTest |
|
BigIntEuclidean |
Extended Euclidean Algorithm in BigInteger s
|
BigIntEuclideanTest |
|
BigIntPolynomial |
A polynomial with BigInteger coefficients.
Some methods (like add ) change the polynomial, others (like mult ) do
not but return the result as a new polynomial.
|
BigIntPolynomialTest |
|
BigIntUtils |
FIXME: is this really necessary?!
|
BigSkippingCipherTest |
|
BiometricData |
The BiometricData object.
|
BiometricDataUnitTest |
|
Bits |
|
BitStringConstantTester |
|
BitStringTest |
|
BitStringTest |
|
Blake2b |
|
Blake2b.Blake2b160 |
|
Blake2b.Blake2b256 |
|
Blake2b.Blake2b384 |
|
Blake2b.Blake2b512 |
|
Blake2b.Mappings |
|
Blake2bDigest |
Implementation of the cryptographic hash function Blakbe2b.
|
Blake2bDigestTest |
|
Blake2s |
|
Blake2s.Blake2s128 |
|
Blake2s.Blake2s160 |
|
Blake2s.Blake2s224 |
|
Blake2s.Blake2s256 |
|
Blake2s.Mappings |
|
Blake2sDigest |
Implementation of the cryptographic hash function BLAKE2s.
|
Blake2sDigestTest |
|
Blake2xsDigest |
Implementation of the eXtendable Output Function (XOF) BLAKE2xs.
|
Blake2xsDigestTest |
|
BlockCipher |
Block cipher engines are expected to conform to this interface.
|
BlockCipherMac |
|
BlockCipherMonteCarloTest |
a basic test that takes a cipher, key parameter, and an input
and output string.
|
BlockCipherPadding |
Block cipher padders are expected to conform to this interface
|
BlockCipherProvider |
|
BlockCipherResetTest |
Test whether block ciphers implement reset contract on init, encrypt/decrypt and reset.
|
BlockCipherTest |
basic test class for a block cipher, basically this just exercises the provider, and makes sure we
are behaving sensibly, correctness of the implementation is shown in the lightweight test classes.
|
BlockCipherVectorTest |
a basic test that takes a cipher, key parameter, and an input
and output string.
|
Blowfish |
|
Blowfish.AlgParams |
|
Blowfish.CBC |
|
Blowfish.CMAC |
|
Blowfish.ECB |
|
Blowfish.KeyGen |
|
Blowfish.Mappings |
|
BlowfishEngine |
A class that provides Blowfish key encryption operations,
such as encoding data and generating keys.
|
BlowfishTest |
blowfish tester - vectors from https://www.counterpane.com/vectors.txt
|
BodyPartID |
bodyIdMax INTEGER ::= 4294967295
BodyPartID ::= INTEGER(0..bodyIdMax)
|
BodyPartIDTest |
|
BodyPartList |
BodyPartList ::= SEQUENCE SIZE (1..MAX) OF BodyPartID
|
BodyPartListTest |
Test the creation of BodyPartListTest and encoding and decoding.
|
BodyPartPath |
BodyPartPath ::= SEQUENCE SIZE (1..MAX) OF BodyPartID
|
BodyPartPathTest |
|
BodyPartReference |
BodyPartReference ::= CHOICE {
bodyPartID BodyPartID,
bodyPartPath BodyPartPath
}
|
BodyPartReferenceTest |
|
BouncyCastlePQCProvider |
|
BouncyCastleProvider |
To add the provider at runtime use:
|
BrokenJCEBlockCipher |
|
BrokenJCEBlockCipher.BrokePBEWithMD5AndDES |
PBEWithMD5AndDES
|
BrokenJCEBlockCipher.BrokePBEWithSHA1AndDES |
PBEWithSHA1AndDES
|
BrokenJCEBlockCipher.BrokePBEWithSHAAndDES2Key |
PBEWithSHAAnd2-KeyTripleDES-CBC
|
BrokenJCEBlockCipher.BrokePBEWithSHAAndDES3Key |
PBEWithSHAAnd3-KeyTripleDES-CBC
|
BrokenJCEBlockCipher.OldPBEWithSHAAndDES3Key |
OldPBEWithSHAAnd3-KeyTripleDES-CBC
|
BrokenJCEBlockCipher.OldPBEWithSHAAndTwofish |
OldPBEWithSHAAndTwofish-CBC
|
BrokenKDF2BytesGenerator |
Generator for PBE derived keys and ivs as defined by IEEE P1363a
This implementation is based on draft 9 of IEEE P1363a.
|
BrokenPBE |
|
BrokenPBE.Util |
uses the appropriate mixer to generate the key and IV if neccessary.
|
BSIObjectIdentifiers |
See https://www.bsi.bund.de/cae/servlet/contentblob/471398/publicationFile/30615/BSI-TR-03111_pdf.pdf
|
BufferedAsymmetricBlockCipher |
a buffer wrapper for an asymmetric block cipher, allowing input
to be accumulated in a piecemeal fashion until final processing.
|
BufferedBlockCipher |
A wrapper class that allows block ciphers to be used to process data in
a piecemeal fashion.
|
BufferedDecoder |
A buffering class to allow translation from one format to another to
be done in discrete chunks.
|
BufferedEncoder |
A buffering class to allow translation from one format to another to
be done in discrete chunks.
|
BufferingOutputStream |
An output stream that buffers data to be feed into an encapsulated output stream.
|
ByteUtils |
This class is a utility class for manipulating byte arrays.
|
CAKeyUpdAnnContent |
|
Camellia |
|
Camellia.AlgParamGen |
|
Camellia.AlgParams |
|
Camellia.CBC |
|
Camellia.ECB |
|
Camellia.GMAC |
|
Camellia.KeyFactory |
|
Camellia.KeyGen |
|
Camellia.KeyGen128 |
|
Camellia.KeyGen192 |
|
Camellia.KeyGen256 |
|
Camellia.Mappings |
|
Camellia.Poly1305 |
|
Camellia.Poly1305KeyGen |
|
Camellia.RFC3211Wrap |
|
Camellia.Wrap |
|
CamelliaEngine |
Camellia - based on RFC 3713.
|
CamelliaLightEngine |
Camellia - based on RFC 3713, smaller implementation, about half the size of CamelliaEngine.
|
CamelliaLightTest |
Camellia tester - vectors from https://www.cosic.esat.kuleuven.be/nessie/testvectors/ and RFC 3713
|
CamelliaTest |
Camellia tester - vectors from https://www.cosic.esat.kuleuven.be/nessie/testvectors/ and RFC 3713
|
CamelliaTest |
basic test class for Camellia
|
CamelliaWrapEngine |
An implementation of the Camellia key wrapper based on RFC 3657/RFC 3394.
|
CAST5 |
|
CAST5.AlgParamGen |
|
CAST5.AlgParams |
|
CAST5.CBC |
|
CAST5.ECB |
|
CAST5.KeyGen |
|
CAST5.Mappings |
|
CAST5CBCParameters |
|
CAST5Engine |
A class that provides CAST key encryption operations,
such as encoding data and generating keys.
|
CAST5Test |
cast tester - vectors from https://www.ietf.org/rfc/rfc2144.txt
|
CAST6 |
|
CAST6.AlgParams |
|
CAST6.ECB |
|
CAST6.GMAC |
|
CAST6.KeyGen |
|
CAST6.Mappings |
|
CAST6.Poly1305 |
|
CAST6.Poly1305KeyGen |
|
CAST6Engine |
A class that provides CAST6 key encryption operations,
such as encoding data and generating keys.
|
CAST6Test |
cast6 tester - vectors from https://www.ietf.org/rfc/rfc2612.txt
|
CAVPListener |
|
CAVPReader |
|
CBCBlockCipher |
implements Cipher-Block-Chaining (CBC) mode on top of a simple cipher.
|
CBCBlockCipherMac |
standard CBC Block Cipher MAC - if no padding is specified the default of
pad of zeroes is used.
|
CCMBlockCipher |
Implements the Counter with Cipher Block Chaining mode (CCM) detailed in
NIST Special Publication 800-38C.
|
CCMParameters |
|
CCMParameters |
Deprecated.
|
CCMTest |
First four test vectors from
NIST Special Publication 800-38C.
|
CertBag |
|
CertConfirmContent |
|
CertEtcToken |
CertEtcToken ::= CHOICE {
certificate [0] IMPLICIT Certificate ,
esscertid [1] ESSCertId ,
pkistatus [2] IMPLICIT PKIStatusInfo ,
assertion [3] ContentInfo ,
crl [4] IMPLICIT CertificateList,
ocspcertstatus [5] CertStatus,
oscpcertid [6] IMPLICIT CertId ,
oscpresponse [7] IMPLICIT OCSPResponse,
capabilities [8] SMIMECapabilities,
extension Extension
}
|
CertHash |
ISIS-MTT PROFILE: The responder may include this extension in a response to
send the hash of the requested certificate to the responder.
|
CertHashUnitTest |
|
CertId |
|
CertID |
|
Certificate |
an X509Certificate structure.
|
CertificateBody |
an Iso7816CertificateBody structure.
|
CertificateFactory |
class for dealing with X509 certificates.
|
CertificateHolderAuthorization |
an Iso7816CertificateHolderAuthorization structure.
|
CertificateHolderReference |
|
CertificateList |
PKIX RFC-2459
The X.509 v2 CRL syntax is as follows.
|
CertificatePair |
This class helps to support crossCerfificatePairs in a LDAP directory
according RFC 2587
|
CertificatePolicies |
|
CertificateTest |
|
CertificationAuthorityReference |
|
CertificationRequest |
CertificationRequest ::= SEQUENCE {
certificationRequestInfo SEQUENCE {
version INTEGER,
subject Name,
subjectPublicKeyInfo SEQUENCE {
algorithm AlgorithmIdentifier,
subjectPublicKey BIT STRING },
attributes [0] IMPLICIT SET OF Attribute },
signatureAlgorithm AlgorithmIdentifier,
signature BIT STRING
}
|
CertificationRequest |
PKCS10 Certification request object.
|
CertificationRequestInfo |
PKCS10 CertificationRequestInfo object.
|
CertifiedKeyPair |
CertifiedKeyPair ::= SEQUENCE {
certOrEncCert CertOrEncCert,
privateKey [0] EncryptedKey OPTIONAL,
-- see [CRMF] for comment on encoding
publicationInfo [1] PKIPublicationInfo OPTIONAL
}
|
CertifiedKeyPairTest |
|
CertOrEncCert |
|
CertPathBuilderTest |
|
CertPathTest |
|
CertPathValidatorTest |
|
CertPathValidatorTest.X509CertificateObject |
|
CertPolicyId |
CertPolicyId, used in the CertificatePolicies and PolicyMappings
X509V3 Extensions.
|
CertRepMessage |
|
CertReqMessages |
|
CertReqMsg |
|
CertRequest |
|
CertResponse |
|
CertStatus |
|
CertStatus |
|
CertStoreCollectionSpi |
|
CertStoreTest |
|
CertTemplate |
|
CertTemplateBuilder |
|
CertTest |
|
CertUniqueIDTest |
|
CFBBlockCipher |
implements a Cipher-FeedBack (CFB) mode on top of a simple cipher.
|
CFBBlockCipherMac |
|
ChaCha |
|
ChaCha.AlgParams |
|
ChaCha.AlgParamsCC1305 |
|
ChaCha.Base |
|
ChaCha.Base7539 |
|
ChaCha.BaseCC20P1305 |
|
ChaCha.KeyGen |
|
ChaCha.KeyGen7539 |
|
ChaCha.Mappings |
|
ChaCha20Poly1305 |
|
ChaCha20Poly1305Test |
|
ChaCha20Poly1305Test |
|
ChaCha7539Engine |
Implementation of Daniel J.
|
ChaChaEngine |
Implementation of Daniel J.
|
ChaChaTest |
ChaCha Test
|
Challenge |
|
CharToByteConverter |
Interface for a converter that produces a byte encoding for a char array.
|
CharUtils |
|
CipherFactory |
Factory methods for creating Cipher objects and CipherOutputStreams.
|
CipherInputStream |
A CipherInputStream is composed of an InputStream and a cipher so that read() methods return data
that are read in from the underlying InputStream but have been additionally processed by the
Cipher.
|
CipherInputStream |
A CipherInputStream is composed of an InputStream and a cipher so that read() methods return data
that are read in from the underlying InputStream but have been additionally processed by the
Cipher.
|
CipherIOException |
IOException wrapper around an exception indicating a problem with the use of a cipher.
|
CipherKeyGenerator |
The base class for symmetric, or secret, cipher key generators.
|
CipherKeyGeneratorFactory |
Factory methods for generating secret key generators for symmetric ciphers.
|
CipherOutputStream |
A CipherOutputStream is composed of an OutputStream and a cipher so that write() methods process
the written data with the cipher, and the output of the cipher is in turn written to the
underlying OutputStream.
|
CipherOutputStream |
A CipherOutputStream is composed of an OutputStream and a cipher so that write() methods process
the written data with the cipher, and the output of the cipher is in turn written to the
underlying OutputStream.
|
CipherParameters |
all parameter classes implement this.
|
CipherSpi |
|
CipherSpi |
|
CipherSpi.ISO9796d1Padding |
|
CipherSpi.NoPadding |
classes that inherit from us.
|
CipherSpi.NoPadding |
classes that inherit from us.
|
CipherSpi.OAEPPadding |
|
CipherSpi.PKCS1v1_5Padding |
|
CipherSpi.PKCS1v1_5Padding |
|
CipherSpi.PKCS1v1_5Padding_PrivateOnly |
|
CipherSpi.PKCS1v1_5Padding_PublicOnly |
|
CipherSpiExt |
The CipherSpiExt class extends CipherSpi.
|
CipherStreamTest |
|
CipherStreamTest |
check that cipher input/output streams are working correctly
|
CipherStreamTest2 |
|
CipherTest |
|
ClassUtil |
|
CMac |
CMAC - as specified at www.nuee.nagoya-u.ac.jp/labs/tiwata/omac/omac.html
|
CMacTest |
|
CMacTest |
|
CMacWithIV |
A non-NIST variant which allows passing of an IV to the underlying CBC cipher.
|
CMCCertificationRequestTest |
|
CMCFailInfo |
CMCFailInfo ::= INTEGER {
badAlg (0),
badMessageCheck (1),
badRequest (2),
badTime (3),
badCertId (4),
unsupportedExt (5),
mustArchiveKeys (6),
badIdentity (7),
popRequired (8),
popFailed (9),
noKeyReuse (10),
internalCAError (11),
tryLater (12),
authDataFail (13)
}
|
CMCFailInfoTest |
|
CMCObjectIdentifiers |
Object Identifiers from RFC 5272
|
CMCPublicationInfo |
CMCPublicationInfo ::= SEQUENCE {
hashAlg AlgorithmIdentifier,
certHashes SEQUENCE OF OCTET STRING,
pubInfo PKIPublicationInfo
}
|
CMCPublicationInfoTest |
|
CMCStatus |
CMCStatus ::= INTEGER {
success (0),
failed (2),
pending (3),
noSupport (4),
confirmRequired (5),
popRequired (6),
partial (7)
}
|
CMCStatusInfo |
-- Used to return status state in a response
id-cmc-statusInfo OBJECT IDENTIFIER ::= {id-cmc 1}
CMCStatusInfo ::= SEQUENCE {
cMCStatus CMCStatus,
bodyList SEQUENCE SIZE (1..MAX) OF BodyPartID,
statusString UTF8String OPTIONAL,
otherInfo CHOICE {
failInfo CMCFailInfo,
pendInfo PendInfo } OPTIONAL
}
|
CMCStatusInfo.OtherInfo |
Other info implements the choice component of CMCStatusInfo.
|
CMCStatusInfoBuilder |
|
CMCStatusInfoTest |
|
CMCStatusInfoV2 |
-- Replaces CMC Status Info
--
id-cmc-statusInfoV2 OBJECT IDENTIFIER ::= {id-cmc 25}
CMCStatusInfoV2 ::= SEQUENCE {
cMCStatus CMCStatus,
bodyList SEQUENCE SIZE (1..MAX) OF BodyPartReference,
statusString UTF8String OPTIONAL,
otherStatusInfo OtherStatusInfo OPTIONAL
}
OtherStatusInfo ::= CHOICE {
failInfo CMCFailInfo,
pendInfo PendInfo,
extendedFailInfo ExtendedFailInfo
}
PendInfo ::= SEQUENCE {
pendToken OCTET STRING,
pendTime GeneralizedTime
}
ExtendedFailInfo ::= SEQUENCE {
failInfoOID OBJECT IDENTIFIER,
failInfoValue ANY DEFINED BY failInfoOID
}
|
CMCStatusInfoV2Builder |
|
CMCStatusInfoV2Test |
|
CMCStatusTest |
|
CMCUnsignedData |
id-aa-cmc-unsignedData OBJECT IDENTIFIER ::= {id-aa 34}
CMCUnsignedData ::= SEQUENCE {
bodyPartPath BodyPartPath,
identifier OBJECT IDENTIFIER,
content ANY DEFINED BY identifier
}
|
CMCUnsignedDataTest |
|
CMPCertificate |
|
CMPObjectIdentifiers |
|
CMSAlgorithmProtection |
From RFC 6211
|
CMSAttributes |
|
CMSObjectIdentifiers |
|
CMSTest |
|
CollectionStore<T> |
A simple collection backed store.
|
Commitment |
General holding class for a commitment.
|
CommitmentTypeIdentifier |
|
CommitmentTypeIndication |
|
CommitmentTypeIndicationUnitTest |
|
CommitmentTypeQualifier |
Commitment type qualifiers, used in the Commitment-Type-Indication attribute (RFC3126).
|
CommitmentTypeQualifierUnitTest |
|
Committer |
General interface fdr classes that produce and validate commitments.
|
CompleteRevocationRefs |
CompleteRevocationRefs ::= SEQUENCE OF CrlOcspRef
|
Composer |
Type to assist in build LMS messages.
|
COMPOSITE |
|
COMPOSITE.KeyFactory |
|
COMPOSITE.Mappings |
|
CompositeAlgorithmSpec |
|
CompositeAlgorithmSpec.Builder |
|
CompositePrivateKey |
A composite private key class.
|
CompositePublicKey |
A composite key class.
|
CompressedData |
|
CompressedDataParser |
|
ComputeInField |
This class offers different operations on matrices in field GF2^8.
|
ConcatenationKDFGenerator |
Generator for Concatenation Key Derivation Function defined in NIST SP 800-56A, Sect 5.8.1
|
ConfigurableProvider |
Implemented by the BC provider.
|
Constants |
|
ContentHints |
|
ContentHintsUnitTest |
|
ContentIdentifier |
|
ContentInfo |
|
ContentInfo |
|
ContentInfoParser |
|
Controls |
|
ControlsProcessed |
-- Inform follow on servers that one or more controls have already been
-- processed
id-cmc-controlProcessed OBJECT IDENTIFIER ::= {id-cmc 32}
ControlsProcessed ::= SEQUENCE {
bodyList SEQUENCE SIZE(1..MAX) OF BodyPartReference
}
|
ControlsProcessedTest |
|
CramerShoupCiphertext |
Class, holding Cramer Shoup ciphertexts (u1, u2, e, v)
|
CramerShoupCoreEngine |
Essentially the Cramer-Shoup encryption / decryption algorithms according to
"A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack."
|
CramerShoupCoreEngine.CramerShoupCiphertextException |
CS exception for wrong cipher-texts
|
CramerShoupKeyGenerationParameters |
|
CramerShoupKeyPairGenerator |
a Cramer Shoup key pair generator
|
CramerShoupKeyParameters |
|
CramerShoupParameters |
|
CramerShoupParametersGenerator |
|
CramerShoupPrivateKeyParameters |
|
CramerShoupPublicKeyParameters |
|
CramerShoupTest |
|
CRL5Test |
|
CRLAnnContent |
|
CRLBag |
CRL Bag for PKCS#12
|
CRLDistPoint |
|
CrlID |
|
CrlIdentifier |
CrlIdentifier ::= SEQUENCE
{
crlissuer Name,
crlIssuedTime UTCTime,
crlNumber INTEGER OPTIONAL
}
|
CrlListID |
CRLListID ::= SEQUENCE {
crls SEQUENCE OF CrlValidatedID }
|
CRLNumber |
The CRLNumber object.
|
CrlOcspRef |
CrlOcspRef ::= SEQUENCE {
crlids [0] CRLListID OPTIONAL,
ocspids [1] OcspListID OPTIONAL,
otherRev [2] OtherRevRefs OPTIONAL
}
|
CRLReason |
The CRLReason enumeration.
|
CrlValidatedID |
CrlValidatedID ::= SEQUENCE {
crlHash OtherHash,
crlIdentifier CrlIdentifier OPTIONAL }
|
CRMFObjectIdentifiers |
|
CryptlibObjectIdentifiers |
|
CryptoException |
the foundation class for the hard exceptions thrown by the crypto packages.
|
CryptoInfos |
Implementation of the CryptoInfos element defined in RFC 4998:
|
CryptoProObjectIdentifiers |
GOST Algorithms OBJECT IDENTIFIERS :
{ iso(1) member-body(2) ru(643) rans(2) cryptopro(2)}
|
CryptoProWrapEngine |
|
CryptoServicesPermission |
Permissions that need to be configured if a SecurityManager is used.
|
CryptoServicesRegistrar |
Basic registrar class for providing defaults for cryptography services in this module.
|
CryptoServicesRegistrar.Property |
Available properties that can be set.
|
CscaMasterList |
The CscaMasterList object.
|
CscaMasterListTest |
|
CSHAKEDigest |
Customizable SHAKE function.
|
CSHAKETest |
CSHAKE test vectors from:
https://csrc.nist.gov/CSRC/media/Projects/Cryptographic-Standards-and-Guidelines/documents/examples/cSHAKE_samples.pdf
|
CsrAttrs |
CsrAttrs ::= SEQUENCE SIZE (0..MAX) OF AttrOrOID
|
CTRDRBGTest |
CTR DRBG Test
|
CTRSP800DRBG |
A SP800-90A CTR DRBG.
|
CTSBlockCipher |
A Cipher Text Stealing (CTS) mode cipher.
|
CTSTest |
CTS tester
|
Curve25519 |
|
Curve25519Field |
|
Curve25519FieldElement |
|
Curve25519Point |
|
CustomNamedCurves |
|
CVCertificate |
an iso7816Certificate structure.
|
CVCertificateRequest |
|
Data |
Data ::= CHOICE {
message OCTET STRING ,
messageImprint DigestInfo,
certs [0] SEQUENCE SIZE (1..MAX) OF
TargetEtcChain
}
|
DataGroupHash |
The DataGroupHash object.
|
DataGroupHashUnitTest |
|
DataLengthException |
this exception is thrown if a buffer that is meant to have output
copied into it turns out to be too short, or if we've been given
insufficient input.
|
DeclarationOfMajority |
A declaration of majority.
|
DeclarationOfMajorityUnitTest |
|
DecoderException |
Exception thrown if an attempt is made to decode invalid data, or some other failure occurs.
|
DecryptedPOP |
id-cmc-decryptedPOP OBJECT IDENTIFIER ::= {id-cmc 10}
DecryptedPOP ::= SEQUENCE {
bodyPartID BodyPartID,
thePOPAlgID AlgorithmIdentifier,
thePOP OCTET STRING
}
|
DecryptedPOPTest |
|
DefaultJcaJceHelper |
JcaJceHelper that obtains all algorithms using the default JCA/JCE mechanism (i.e.
|
DefaultXMSSMTOid |
XMSSOid^MT class.
|
DefaultXMSSOid |
XMSSOid class.
|
DenseTernaryPolynomial |
A TernaryPolynomial with a "high" number of nonzero coefficients.
|
DERApplicationSpecific |
A DER encoding version of an application specific object.
|
DERApplicationSpecificTest |
|
DERBitString |
A BIT STRING with DER encoding - the first byte contains the count of padding bits included in the byte array's last byte.
|
DERBMPString |
DER BMPString object encodes BMP (Basic Multilingual Plane) subset
(aka UCS-2) of UNICODE (ISO 10646) characters in codepoints 0 to 65535.
|
DERBoolean |
Deprecated.
|
DERDump |
Deprecated.
|
DEREnumerated |
Deprecated.
|
DERExternal |
Class representing the DER-type External
|
DERExternalParser |
Parser DER EXTERNAL tagged objects.
|
DERGeneralizedTime |
DER Generalized time object.
|
DERGeneralString |
ASN.1 GENERAL-STRING data type.
|
DERGenerator |
Basic class for streaming DER encoding generators.
|
DERGraphicString |
|
DERIA5String |
DER IA5String object - this is a ISO 646 (ASCII) string encoding code points 0 to 127.
|
DERInteger |
Deprecated.
|
DerivationFunction |
base interface for general purpose byte derivation functions.
|
DerivationParameters |
Parameters for key/byte stream derivation classes
|
DERMacData |
Builder and holder class for preparing SP 800-56A compliant MacData.
|
DERMacData.Builder |
Builder to create OtherInfo
|
DERMacData.Type |
|
DERNull |
An ASN.1 DER NULL object.
|
DERNumericString |
DER NumericString object - this is an ascii string of characters {0,1,2,3,4,5,6,7,8,9, }.
|
DERObjectIdentifier |
Deprecated.
|
DEROctetString |
Carrier class for a DER encoding OCTET STRING
|
DEROctetStringParser |
Parser for DER encoded OCTET STRINGS
|
DEROtherInfo |
Builder and holder class for preparing SP 800-56A compliant OtherInfo.
|
DEROtherInfo.Builder |
Builder to create OtherInfo
|
DEROutputStream |
Stream that outputs encoding based on distinguished encoding rules.
|
DERPrintableString |
DER PrintableString object.
|
DERSequence |
Definite length SEQUENCE, encoding tells explicit number of bytes
that the content of this sequence occupies.
|
DERSequenceGenerator |
A stream generator for DER SEQUENCEs
|
DERSet |
A DER encoded SET object
|
DERT61String |
DER T61String (also the teletex string), try not to use this if you don't need to.
|
DERTaggedObject |
DER TaggedObject - in ASN.1 notation this is any object preceded by
a [n] where n is some number - these are assumed to follow the construction
rules (as with sequences).
|
DERUniversalString |
DER UniversalString object - encodes UNICODE (ISO 10646) characters using 32-bit format.
|
DERUTCTime |
DER UTC time object.
|
DERUTF8String |
DER UTF8String object.
|
DERUTF8StringTest |
|
DERVideotexString |
|
DERVisibleString |
DER VisibleString object encoding ISO 646 (ASCII) character code points 32 to 126.
|
DES |
|
DES.AlgParamGen |
|
DES.CBC |
|
DES.CBCMAC |
|
DES.CMAC |
|
DES.DES64 |
DES64
|
DES.DES64with7816d4 |
DES64with7816-4Padding
|
DES.DES9797Alg3 |
DES9797Alg3
|
DES.DES9797Alg3with7816d4 |
DES9797Alg3with7816-4Padding
|
DES.DESCFB8 |
DES CFB8
|
DES.DESPBEKeyFactory |
|
DES.ECB |
|
DES.KeyFactory |
|
DES.KeyGenerator |
DES - the default for this is to generate a key in
a-b-a format that's 24 bytes long but has 16 bytes of
key material (the first 8 bytes is repeated as the last
8 bytes).
|
DES.Mappings |
|
DES.PBEWithMD2 |
PBEWithMD2AndDES
|
DES.PBEWithMD2KeyFactory |
PBEWithMD2AndDES
|
DES.PBEWithMD5 |
PBEWithMD5AndDES
|
DES.PBEWithMD5KeyFactory |
PBEWithMD5AndDES
|
DES.PBEWithSHA1 |
PBEWithSHA1AndDES
|
DES.PBEWithSHA1KeyFactory |
PBEWithSHA1AndDES
|
DES.RFC3211 |
|
DESede |
|
DESede.AlgParamGen |
|
DESede.CBC |
|
DESede.CBCMAC |
|
DESede.CMAC |
|
DESede.DESede64 |
DESede64
|
DESede.DESede64with7816d4 |
DESede64with7816-4Padding
|
DESede.DESedeCFB8 |
DESede CFB8
|
DESede.ECB |
|
DESede.KeyFactory |
|
DESede.KeyGenerator |
DESede - the default for this is to generate a key in
a-b-a format that's 24 bytes long but has 16 bytes of
key material (the first 8 bytes is repeated as the last
8 bytes).
|
DESede.KeyGenerator3 |
generate a desEDE key in the a-b-c format.
|
DESede.Mappings |
|
DESede.PBEWithSHAAndDES2Key |
PBEWithSHAAnd2-KeyTripleDES-CBC
|
DESede.PBEWithSHAAndDES2KeyFactory |
PBEWithSHAAnd2-KeyTripleDES-CBC
|
DESede.PBEWithSHAAndDES3Key |
PBEWithSHAAnd3-KeyTripleDES-CBC
|
DESede.PBEWithSHAAndDES3KeyFactory |
PBEWithSHAAnd3-KeyTripleDES-CBC
|
DESede.RFC3211 |
|
DESede.Wrap |
|
DESedeEngine |
a class that provides a basic DESede (or Triple DES) engine.
|
DESedeKeyGenerator |
|
DESedeParameters |
|
DESedeTest |
DESede tester
|
DESedeTest |
basic test class for key generation for a DES-EDE block cipher, basically
this just exercises the provider, and makes sure we are behaving sensibly,
correctness of the implementation is shown in the lightweight test classes.
|
DESedeWrapEngine |
|
DESEngine |
a class that provides a basic DES engine.
|
DESExample |
DESExample is a simple DES based encryptor/decryptor.
|
DESKeyGenerator |
|
DESParameters |
|
DESTest |
|
DESUtil |
|
DetDSATest |
Tests are taken from RFC 6979 - "Deterministic Usage of the Digital Signature Algorithm (DSA) and Elliptic Curve Digital Signature Algorithm (ECDSA)"
|
DeterministicDSATest |
Tests are taken from RFC 6979 - "Deterministic Usage of the Digital Signature Algorithm (DSA) and Elliptic Curve Digital Signature Algorithm (ECDSA)"
|
DH |
|
DH.Mappings |
|
DHAgreement |
a Diffie-Hellman key exchange engine.
|
DHBasicAgreement |
a Diffie-Hellman key agreement class.
|
DHBasicKeyPairGenerator |
a basic Diffie-Hellman key pair generator.
|
DHDomainParameters |
Deprecated.
|
DHDomainParameterSpec |
Extension class for DHParameterSpec that wraps a DHDomainParameters object and provides the q domain parameter.
|
DHExtendedPrivateKeySpec |
A DHPrivateKeySpec that also carries a set of DH domain parameters.
|
DHExtendedPublicKeySpec |
A DHPublicKeySpec that also carries a set of DH domain parameters.
|
DHIESPublicKeyParser |
|
DHIESTest |
Test for DHIES - Diffie-Hellman Integrated Encryption Scheme
|
DHKDFParameters |
|
DHKEKGenerator |
RFC 2631 Diffie-hellman KEK derivation function.
|
DHKEKGeneratorTest |
DHKEK Generator tests - from RFC 2631.
|
DHKeyGenerationParameters |
|
DHKeyPairGenerator |
a Diffie-Hellman key pair generator.
|
DHKeyParameters |
|
DHMQVPrivateParameters |
|
DHMQVPublicParameters |
|
DHParameter |
|
DHParameters |
|
DHParametersGenerator |
|
DHPrivateKeyParameters |
|
DHPublicKey |
X9.42 definition of a DHPublicKey
|
DHPublicKeyParameters |
|
DhSigStatic |
From RFC 2875 for Diffie-Hellman POP.
|
DhSigStaticTest |
|
DHStandardGroups |
Standard Diffie-Hellman groups from various IETF specifications.
|
DHTest |
|
DHTest |
|
DHUnifiedAgreement |
FFC Unified static/ephemeral agreement as described in NIST SP 800-56A.
|
DHUParameterSpec |
Parameter spec to provide Diffie-Hellman Unified model keys and user keying material.
|
DHUPrivateParameters |
Parameters holder for private unified static/ephemeral agreement as described in NIST SP 800-56A.
|
DHUPublicParameters |
Parameters holder for static/ephemeral agreement as described in NIST SP 800-56A.
|
DHUtil |
utility class for converting jce/jca DH objects
objects into their org.bouncycastle.crypto counterparts.
|
DHUtil |
utility class for converting jce/jca DH objects
objects into their org.bouncycastle.crypto counterparts.
|
DHValidationParameters |
|
DHValidationParms |
Deprecated.
|
Digest |
interface that a message digest conforms to.
|
DigestDerivationFunction |
base interface for general purpose Digest based byte derivation functions.
|
DigestedData |
|
DigestFactory |
Basic factory class for message digests.
|
DigestFactory |
|
DigestInfo |
The DigestInfo object.
|
DigestingMessageSigner |
Implements the sign and verify functions for a Signature Scheme using a hash function to allow processing of large messages.
|
DigestingStateAwareMessageSigner |
Implements the sign and verify functions for a Signature Scheme using a hash function to allow processing of large messages.
|
DigestInputStream |
|
DigestOutputStream |
|
DigestRandomGenerator |
Random generation based on the digest with counter.
|
DigestRandomNumberTest |
|
DigestSignatureSpi |
|
DigestSignatureSpi.MD2 |
|
DigestSignatureSpi.MD4 |
|
DigestSignatureSpi.MD5 |
|
DigestSignatureSpi.noneRSA |
|
DigestSignatureSpi.RIPEMD128 |
|
DigestSignatureSpi.RIPEMD160 |
|
DigestSignatureSpi.RIPEMD256 |
|
DigestSignatureSpi.SHA1 |
|
DigestSignatureSpi.SHA224 |
|
DigestSignatureSpi.SHA256 |
|
DigestSignatureSpi.SHA3_224 |
|
DigestSignatureSpi.SHA3_256 |
|
DigestSignatureSpi.SHA3_384 |
|
DigestSignatureSpi.SHA3_512 |
|
DigestSignatureSpi.SHA384 |
|
DigestSignatureSpi.SHA512 |
|
DigestSignatureSpi.SHA512_224 |
|
DigestSignatureSpi.SHA512_256 |
|
DigestTest |
|
DigestTest |
|
DirectoryString |
The DirectoryString CHOICE object.
|
DiscoverEndomorphisms |
|
DisplayText |
DisplayText class, used in
CertificatePolicies X509 V3 extensions (in policy qualifiers).
|
DistributionPoint |
The DistributionPoint object.
|
DistributionPointName |
The DistributionPointName object.
|
DLApplicationSpecific |
A DER encoding version of an application specific object.
|
DLBitString |
A Definite length BIT STRING
|
DLExternal |
Class representing the Definite-Length-type External
|
DLExternalTest |
Class checking the correct functionality of DLExternal
|
DLSequence |
The DLSequence encodes a SEQUENCE using definite length form.
|
DLSequenceParser |
Parser class for DL SEQUENCEs.
|
DLSet |
The DLSet encodes ASN.1 SET value without element ordering,
and always using definite length form.
|
DLSetParser |
Parser class for DL SETs.
|
DLTaggedObject |
Definite Length TaggedObject - in ASN.1 notation this is any object preceded by
a [n] where n is some number - these are assumed to follow the construction
rules (as with sequences).
|
DoFinalTest |
check that doFinal is properly reseting the cipher.
|
DomainParameters |
X9.44 Diffie-Hellman domain parameters.
|
Doubles |
|
DRBG |
DRBG Configuration
|
DRBG.Default |
|
DRBG.Mappings |
|
DRBG.NonceAndIV |
|
DRBGTest |
This test needs to be run with -Djava.security.debug=provider
|
DRBGTestVector |
|
DSA |
interface for classes implementing algorithms modeled similar to the Digital Signature Alorithm.
|
DSA |
|
DSA.Mappings |
|
DSABase |
|
DSADigestSigner |
|
DSAEncoder |
Deprecated.
|
DSAEncoding |
An interface for different encoding formats for DSA signatures.
|
DSAExt |
An "extended" interface for classes implementing DSA-style algorithms, that provides access to
the group order.
|
DSAKCalculator |
Interface define calculators of K values for DSA/ECDSA.
|
DSAKeyGenerationParameters |
|
DSAKeyPairGenerator |
a DSA key pair generator.
|
DSAKeyParameters |
|
DSAParameter |
|
DSAParameterGenerationParameters |
|
DSAParameters |
|
DSAParametersGenerator |
Generate suitable parameters for DSA, in line with FIPS 186-2, or FIPS 186-3.
|
DSAPrivateKeyParameters |
|
DSAPublicKeyParameters |
|
DSASigner |
The Digital Signature Algorithm - as described in "Handbook of Applied
Cryptography", pages 452 - 453.
|
DSASigner |
|
DSASigner.detDSA |
|
DSASigner.detDSA224 |
|
DSASigner.detDSA256 |
|
DSASigner.detDSA384 |
|
DSASigner.detDSA512 |
|
DSASigner.detDSASha3_224 |
|
DSASigner.detDSASha3_256 |
|
DSASigner.detDSASha3_384 |
|
DSASigner.detDSASha3_512 |
|
DSASigner.dsa224 |
|
DSASigner.dsa256 |
|
DSASigner.dsa384 |
|
DSASigner.dsa512 |
|
DSASigner.dsaSha3_224 |
|
DSASigner.dsaSha3_256 |
|
DSASigner.dsaSha3_384 |
|
DSASigner.dsaSha3_512 |
|
DSASigner.noneDSA |
|
DSASigner.stdDSA |
|
DSATest |
Test based on FIPS 186-2, Appendix 5, an example of DSA, and FIPS 168-3 test vectors.
|
DSATest |
|
DSAUtil |
utility class for converting jce/jca DSA objects
objects into their org.bouncycastle.crypto counterparts.
|
DSAValidationParameters |
|
DSTU4145 |
|
DSTU4145.Mappings |
|
DSTU4145BinaryField |
|
DSTU4145ECBinary |
|
DSTU4145KeyPairGenerator |
|
DSTU4145NamedCurves |
|
DSTU4145Parameters |
|
DSTU4145ParameterSpec |
ParameterSpec for a DSTU4145 key.
|
DSTU4145Params |
|
DSTU4145PointEncoder |
DSTU4145 encodes points somewhat differently than X9.62
It compresses the point to the size of the field element
|
DSTU4145PublicKey |
|
DSTU4145Signer |
DSTU 4145-2002
|
DSTU4145Test |
|
DSTU4145Test |
|
DSTU7564 |
|
DSTU7564.Digest256 |
|
DSTU7564.Digest384 |
|
DSTU7564.Digest512 |
|
DSTU7564.DigestDSTU7564 |
|
DSTU7564.HashMac256 |
|
DSTU7564.HashMac384 |
|
DSTU7564.HashMac512 |
|
DSTU7564.KeyGenerator256 |
|
DSTU7564.KeyGenerator384 |
|
DSTU7564.KeyGenerator512 |
|
DSTU7564.Mappings |
|
DSTU7564Digest |
Reference implementation of national ukrainian standard of hashing transformation DSTU7564.
|
DSTU7564Mac |
Implementation of DSTU7564 MAC mode
|
DSTU7564Test |
|
DSTU7624 |
|
DSTU7624.AlgParamGen |
|
DSTU7624.AlgParamGen128 |
|
DSTU7624.AlgParamGen256 |
|
DSTU7624.AlgParamGen512 |
|
DSTU7624.AlgParams |
|
DSTU7624.CBC128 |
|
DSTU7624.CBC256 |
|
DSTU7624.CBC512 |
|
DSTU7624.CCM128 |
|
DSTU7624.CCM256 |
|
DSTU7624.CCM512 |
|
DSTU7624.CFB128 |
|
DSTU7624.CFB256 |
|
DSTU7624.CFB512 |
|
DSTU7624.CTR128 |
|
DSTU7624.CTR256 |
|
DSTU7624.CTR512 |
|
DSTU7624.ECB |
|
DSTU7624.ECB_128 |
|
DSTU7624.ECB_256 |
|
DSTU7624.ECB_512 |
|
DSTU7624.ECB128 |
|
DSTU7624.ECB256 |
|
DSTU7624.ECB512 |
|
DSTU7624.GCM128 |
|
DSTU7624.GCM256 |
|
DSTU7624.GCM512 |
|
DSTU7624.GMAC |
|
DSTU7624.GMAC128 |
|
DSTU7624.GMAC256 |
|
DSTU7624.GMAC512 |
|
DSTU7624.KeyGen |
|
DSTU7624.KeyGen128 |
|
DSTU7624.KeyGen256 |
|
DSTU7624.KeyGen512 |
|
DSTU7624.Mappings |
|
DSTU7624.OFB128 |
|
DSTU7624.OFB256 |
|
DSTU7624.OFB512 |
|
DSTU7624.Wrap |
|
DSTU7624.Wrap128 |
|
DSTU7624.Wrap256 |
|
DSTU7624.Wrap512 |
|
DSTU7624Engine |
|
DSTU7624Mac |
Implementation of DSTU7624 MAC mode
|
DSTU7624Test |
|
DSTU7624Test |
basic test class for DSTU7624
|
DSTU7624WrapEngine |
Implementation of DSTU7624 KEY WRAP mode
|
DualECDRBGTest |
Dual EC SP800-90 DRBG test
|
DualECPoints |
General class for providing point pairs for use with DualEC DRBG.
|
DualECSP800DRBG |
A SP800-90A Dual EC DRBG.
|
Dump |
Command line ASN.1 Dump utility.
|
DVCSCertInfo |
DVCSCertInfo::= SEQUENCE {
version Integer DEFAULT 1 ,
dvReqInfo DVCSRequestInformation,
messageImprint DigestInfo,
serialNumber Integer,
responseTime DVCSTime,
dvStatus [0] PKIStatusInfo OPTIONAL,
policy [1] PolicyInformation OPTIONAL,
reqSignature [2] SignerInfos OPTIONAL,
certs [3] SEQUENCE SIZE (1..MAX) OF
TargetEtcChain OPTIONAL,
extensions Extensions OPTIONAL
}
|
DVCSCertInfoBuilder |
DVCSCertInfo::= SEQUENCE {
version Integer DEFAULT 1 ,
dvReqInfo DVCSRequestInformation,
messageImprint DigestInfo,
serialNumber Integer,
responseTime DVCSTime,
dvStatus [0] PKIStatusInfo OPTIONAL,
policy [1] PolicyInformation OPTIONAL,
reqSignature [2] SignerInfos OPTIONAL,
certs [3] SEQUENCE SIZE (1..MAX) OF
TargetEtcChain OPTIONAL,
extensions Extensions OPTIONAL
}
|
DVCSErrorNotice |
DVCSErrorNotice ::= SEQUENCE {
transactionStatus PKIStatusInfo ,
transactionIdentifier GeneralName OPTIONAL
}
|
DVCSObjectIdentifiers |
OIDs for RFC 3029
Data Validation and Certification Server Protocols
|
DVCSRequest |
DVCSRequest ::= SEQUENCE {
requestInformation DVCSRequestInformation,
data Data,
transactionIdentifier GeneralName OPTIONAL
}
|
DVCSRequestInformation |
DVCSRequestInformation ::= SEQUENCE {
version INTEGER DEFAULT 1 ,
service ServiceType,
nonce Nonce OPTIONAL,
requestTime DVCSTime OPTIONAL,
requester [0] GeneralNames OPTIONAL,
requestPolicy [1] PolicyInformation OPTIONAL,
dvcs [2] GeneralNames OPTIONAL,
dataLocations [3] GeneralNames OPTIONAL,
extensions [4] IMPLICIT Extensions OPTIONAL
}
|
DVCSRequestInformationBuilder |
DVCSRequestInformation ::= SEQUENCE {
version INTEGER DEFAULT 1 ,
service ServiceType,
nonce Nonce OPTIONAL,
requestTime DVCSTime OPTIONAL,
requester [0] GeneralNames OPTIONAL,
requestPolicy [1] PolicyInformation OPTIONAL,
dvcs [2] GeneralNames OPTIONAL,
dataLocations [3] GeneralNames OPTIONAL,
extensions [4] IMPLICIT Extensions OPTIONAL
}
|
DVCSResponse |
DVCSResponse ::= CHOICE
{
dvCertInfo DVCSCertInfo ,
dvErrorNote [0] DVCSErrorNotice
}
|
DVCSTime |
DVCSTime ::= CHOICE {
genTime GeneralizedTime,
timeStampToken ContentInfo
}
|
EACObjectIdentifiers |
German Federal Office for Information Security
(Bundesamt für Sicherheit in der Informationstechnik)
https://www.bsi.bund.de/
|
EACTags |
|
EAXBlockCipher |
A Two-Pass Authenticated-Encryption Scheme Optimized for Simplicity and
Efficiency - by M.
|
EAXTest |
|
EC |
|
EC.Mappings |
|
EC5Util |
|
ECAlgorithms |
|
ECCCMSSharedInfo |
ECC-CMS-SharedInfo ::= SEQUENCE {
keyInfo AlgorithmIdentifier,
entityUInfo [0] EXPLICIT OCTET STRING OPTIONAL,
suppPubInfo [2] EXPLICIT OCTET STRING }
|
ECConstants |
|
ECCurve |
base class for an elliptic curve
|
ECCurve.AbstractF2m |
|
ECCurve.AbstractFp |
|
ECCurve.F2m |
Elliptic curves over F2m.
|
ECCurve.Fp |
Elliptic curve over Fp
|
ECDecryptor |
|
ECDHBasicAgreement |
P1363 7.2.1 ECSVDP-DH
ECSVDP-DH is Elliptic Curve Secret Value Derivation Primitive,
Diffie-Hellman version.
|
ECDHCBasicAgreement |
P1363 7.2.2 ECSVDP-DHC
ECSVDP-DHC is Elliptic Curve Secret Value Derivation Primitive,
Diffie-Hellman version with cofactor multiplication.
|
ECDHCStagedAgreement |
|
ECDHCUnifiedAgreement |
EC Unified static/ephemeral agreement as described in NIST SP 800-56A using EC co-factor Diffie-Hellman.
|
ECDHKEKGenerator |
X9.63 based key derivation function for ECDH CMS.
|
ECDHKEKGeneratorTest |
ECDHKEK Generator tests.
|
ECDHUPrivateParameters |
Parameters holder for private unified static/ephemeral agreement as described in NIST SP 800-56A.
|
ECDHUPublicParameters |
Parameters holder for public unified static/ephemeral agreement as described in NIST SP 800-56A using EC DH/CDH.
|
ECDomainParameters |
|
ECDSA5Test |
|
ECDSAPublicKey |
an Iso7816ECDSAPublicKeyStructure structure.
|
ECDSASigner |
EC-DSA as described in X9.62
|
ECElGamalDecryptor |
this does your basic decryption ElGamal style using EC
|
ECElGamalEncryptor |
this does your basic ElGamal encryption algorithm using EC
|
ECElGamalTest |
|
ECEncodingTest |
|
ECEncryptor |
|
ECEndomorphism |
|
ECFieldElement |
|
ECFieldElement.AbstractF2m |
|
ECFieldElement.AbstractFp |
|
ECFieldElement.F2m |
Class representing the Elements of the finite field
F2m in polynomial basis (PB)
representation.
|
ECFieldElement.Fp |
|
ECFixedTransform |
this transforms the original randomness used for an ElGamal encryption by a fixed value.
|
ECGOST |
|
ECGOST.Mappings |
|
ECGOST2012SignatureSpi256 |
Signature for GOST34.10 2012 256.
|
ECGOST2012SignatureSpi512 |
Signature for GOST34.10 2012 512.
|
ECGOST3410_2012Signer |
GOST R 34.10-2012 Signature Algorithm
|
ECGOST3410NamedCurves |
table of the available named parameters for GOST 3410-2001 / 2012.
|
ECGOST3410NamedCurveTable |
a table of locally supported named curves.
|
ECGOST3410Parameters |
|
ECGOST3410ParamSetParameters |
|
ECGOST3410Signer |
GOST R 34.10-2001 Signature Algorithm
|
ECGOST3410Test |
ECGOST3410 tests are taken from GOST R 34.10-2001.
|
ECIESKeyEncapsulation |
The ECIES Key Encapsulation Mechanism (ECIES-KEM) from ISO 18033-2.
|
ECIESKeyEncapsulationTest |
Tests for the ECIES Key Encapsulation Mechanism
|
ECIESPublicKeyParser |
|
ECIESTest |
test for ECIES - Elliptic Curve Integrated Encryption Scheme
|
ECIESTest |
Test for ECIES - Elliptic Curve Integrated Encryption Scheme
|
ECIESVectorTest |
Test for ECIES - Elliptic Curve Integrated Encryption Scheme
|
ECKey |
generic interface for an Elliptic Curve Key.
|
ECKeyGenerationParameters |
|
ECKeyPairGenerator |
|
ECKeyParameters |
|
ECKeySpec |
base class for an Elliptic Curve Key Spec
|
ECKeyUtil |
Utility class for EC Keys.
|
ECKeyUtil |
Utility class to allow conversion of EC key parameters to explicit from named
curves and back (where possible).
|
ECLookupTable |
|
ECMQVBasicAgreement |
|
ECMultiplier |
Interface for classes encapsulating a point multiplication algorithm
for ECPoint s.
|
ECNamedCurveGenParameterSpec |
Named curve generation spec
|
ECNamedCurveParameterSpec |
specification signifying that the curve parameters can also be
referred to by name.
|
ECNamedCurveSpec |
specification signifying that the curve parameters can also be
referred to by name.
|
ECNamedCurveTable |
A general class that reads all X9.62 style EC curve tables.
|
ECNamedCurveTable |
a table of locally supported named curves.
|
ECNamedDomainParameters |
|
ECNewPublicKeyTransform |
this does your basic Elgamal encryption algorithm using EC
|
ECNewRandomnessTransform |
this transforms the original randomness used for an ElGamal encryption.
|
ECNRSigner |
EC-NR as described in IEEE 1363-2000 - a signature algorithm for Elliptic Curve which
also offers message recovery.
|
ECNRTest |
ECNR tests.
|
ECNRTest |
|
ECPair |
|
ECPairFactorTransform |
|
ECPairTransform |
|
ECParameterSpec |
basic domain parameters for an Elliptic Curve public or private key.
|
ECPoint |
base class for points on elliptic curves.
|
ECPoint.AbstractF2m |
|
ECPoint.AbstractFp |
|
ECPoint.F2m |
Elliptic curve points over F2m
|
ECPoint.Fp |
Elliptic curve points over Fp
|
ECPointEncoder |
All BC elliptic curve keys implement this interface.
|
ECPointMap |
|
ECPointUtil |
Utility class for handling EC point decoding.
|
ECPrivateKey |
the elliptic curve private key object from SEC 1
|
ECPrivateKey |
interface for Elliptic Curve Private keys.
|
ECPrivateKeyParameters |
|
ECPrivateKeySpec |
Elliptic Curve private key specification.
|
ECPrivateKeyStructure |
Deprecated.
|
ECPublicKey |
interface for elliptic curve public keys.
|
ECPublicKeyParameters |
|
ECPublicKeySpec |
Elliptic Curve public key specification
|
ECTest |
ECDSA tests are taken from X9.62.
|
ECTransformationTest |
|
ECUtil |
utility class for converting jce/jca ECDSA, ECDH, and ECDHC
objects into their org.bouncycastle.crypto counterparts.
|
ECVKOAgreement |
GOST VKO key agreement class - RFC 7836 Section 4.3
|
Ed25519 |
|
Ed25519.Algorithm |
|
Ed25519ctxSigner |
|
Ed25519KeyGenerationParameters |
|
Ed25519KeyPairGenerator |
|
Ed25519phSigner |
|
Ed25519PrivateKeyParameters |
|
Ed25519PublicKeyParameters |
|
Ed25519Signer |
|
Ed25519Test |
|
Ed448 |
|
Ed448.Algorithm |
|
Ed448KeyGenerationParameters |
|
Ed448KeyPairGenerator |
|
Ed448phSigner |
|
Ed448PrivateKeyParameters |
|
Ed448PublicKeyParameters |
|
Ed448Signer |
|
Ed448Test |
|
EdDSAKey |
|
EdDSAParameterSpec |
ParameterSpec for EdDSA signature algorithms.
|
EdDSAPrivateKey |
|
EdDSAPublicKey |
|
EdEC |
|
EdEC.Mappings |
|
EdECObjectIdentifiers |
Edwards Elliptic Curve Object Identifiers (RFC 8410)
|
EdECTest |
|
ElGamal |
|
ElGamal.Mappings |
|
ElGamalEngine |
this does your basic ElGamal algorithm.
|
ElGamalGenParameterSpec |
|
ElGamalKey |
|
ElGamalKeyGenerationParameters |
|
ElGamalKeyPairGenerator |
a ElGamal key pair generator.
|
ElGamalKeyParameters |
|
ElGamalKeySpec |
|
ElGamalParameter |
|
ElGamalParameters |
|
ElGamalParametersGenerator |
|
ElGamalParameterSpec |
|
ElGamalPrivateKey |
|
ElGamalPrivateKeyParameters |
|
ElGamalPrivateKeySpec |
This class specifies an ElGamal private key with its associated parameters.
|
ElGamalPublicKey |
|
ElGamalPublicKeyParameters |
|
ElGamalPublicKeySpec |
This class specifies an ElGamal public key with its associated parameters.
|
ElGamalTest |
|
ElGamalTest |
|
ElGamalUtil |
utility class for converting jce/jca ElGamal objects
objects into their org.bouncycastle.crypto counterparts.
|
EncKeyWithID |
|
Encodable |
Interface implemented by objects that can be converted into byte arrays.
|
EncodableDigest |
Encodable digests allow you to download an encoded copy of their internal state.
|
Encoder |
Encode and decode byte arrays (typically from binary to 7-bit ASCII
encodings).
|
EncoderException |
Exception thrown if an attempt is made to encode invalid data, or some other failure occurs.
|
EncryptedContentInfo |
|
EncryptedContentInfoParser |
Parser for RFC 5652 EncryptedContentInfo object.
|
EncryptedData |
|
EncryptedData |
The EncryptedData object.
|
EncryptedKey |
|
EncryptedObjectStoreData |
EncryptedObjectStoreData ::= SEQUENCE {
encryptionAlgorithm AlgorithmIdentifier
encryptedContent OCTET STRING
}
|
EncryptedPOP |
id-cmc-encryptedPOP OBJECT IDENTIFIER ::= {id-cmc 9}
EncryptedPOP ::= SEQUENCE {
request TaggedRequest,
cms ContentInfo,
thePOPAlgID AlgorithmIdentifier,
witnessAlgID AlgorithmIdentifier,
witness OCTET STRING
}
|
EncryptedPOPTest |
|
EncryptedPrivateKeyData |
EncryptedPrivateKeyObjectData ::= SEQUENCE {
encryptedPrivateKeyInfo EncryptedPrivateKeyInfo,
certificates SEQUENCE OF Certificate
}
|
EncryptedPrivateKeyInfo |
|
EncryptedPrivateKeyInfoTest |
Test the reading and writing of EncryptedPrivateKeyInfo objects using
the test vectors provided at
RSA's PKCS5 Page.
|
EncryptedPrivateKeyInfoTest |
|
EncryptedSecretKeyData |
EncryptedSecretKeyData ::= SEQUENCE {
keyEncryptionAlgorithm AlgorithmIdentifier,
encryptedKeyData OCTET STRING
}
|
EncryptedValue |
|
EncryptionInfo |
Implementation of the EncryptionInfo element defined in RFC 4998:
|
EncryptionKeyTest |
|
EncryptionScheme |
|
EndoPreCompInfo |
|
EndoUtil |
|
EntropySource |
Base interface describing an entropy source for a DRBG.
|
EntropySourceProvider |
|
EntropyUtil |
Utility methods for making use of EntropySources.
|
EnumeratedTest |
Tests used to verify correct decoding of the ENUMERATED type.
|
EnvelopedData |
|
EnvelopedDataParser |
|
EphemeralKeyPair |
|
EphemeralKeyPairGenerator |
|
EqualsAndHashCodeTest |
|
EqualsHashCodeTest |
|
ErrorMsgContent |
|
ESFAttributes |
|
ESSCertID |
|
ESSCertIDv2 |
|
ESSCertIDv2UnitTest |
|
EthereumIESEngine |
Support class for constructing integrated encryption ciphers for doing basic message exchanges on top of key
agreement ciphers.
|
EthereumIESEngine.HandshakeKDFFunction |
Basic KDF generator for derived keys and ivs as defined by IEEE P1363a/ISO 18033
This implementation is based on ISO 18033/P1363a.
|
EthereumIESTest |
test for Ethereum flavor of ECIES - Elliptic Curve Integrated Encryption Scheme
|
ETSIQCObjectIdentifiers |
|
Evidence |
RFC 5544:
Binding Documents with Time-Stamps; Evidence object.
|
EvidenceRecord |
|
ExchangePair |
Pair for a value exchange algorithm where the responding party has no private key, such as NewHope.
|
ExchangePairGenerator |
Interface for NewHope style key material exchange generators.
|
ExhaustedPrivateKeyException |
|
ExtCertificateEncodingException |
|
ExtCertPathBuilderException |
|
ExtCertPathValidatorException |
|
ExtendedDigest |
|
ExtendedFailInfo |
ExtendedFailInfo ::= SEQUENCE {
failInfoOID OBJECT IDENTIFIER,
failInfoValue ANY DEFINED BY failInfoOID
}
|
ExtendedFailInfoTest |
|
ExtendedInvalidKeySpecException |
|
ExtendedKeyUsage |
The extendedKeyUsage object.
|
Extension |
an object for the elements in the X.509 V3 extension block.
|
ExtensionField |
|
ExtensionReq |
ExtensionReq ::= SEQUENCE SIZE (1..MAX) OF Extension
|
ExtensionReqTest |
|
Extensions |
Extensions ::= SEQUENCE SIZE (1..MAX) OF Extension
Extension ::= SEQUENCE {
extnId EXTENSION.&id ({ExtensionSet}),
critical BOOLEAN DEFAULT FALSE,
extnValue OCTET STRING }
|
ExtensionsGenerator |
Generator for X.509 extensions
|
ExtException |
This is an extended exception.
|
ExtIOException |
|
F2mSqrtOptimizer |
|
Fingerprint |
Basic 20 byte finger print class.
|
FiniteField |
|
FiniteFields |
|
FIPSDESTest |
basic FIPS test class for a block cipher, just to make sure ECB/CBC/OFB/CFB are behaving
correctly.
|
FixedPointCombMultiplier |
|
FixedPointPreCompInfo |
Class holding precomputation data for fixed-point multiplications.
|
FixedPointUtil |
|
FixedSecureRandom |
A secure random that returns pre-seeded data to calls of nextBytes() or generateSeed().
|
FixedSecureRandom |
A secure random that returns pre-seeded data to calls of nextBytes() or generateSeed().
|
FixedSecureRandom.BigInteger |
BigInteger Source - in this case we expect requests for data that will be used
for BigIntegers.
|
FixedSecureRandom.Data |
Data Source - in this case we just expect requests for byte arrays.
|
FixedSecureRandom.Source |
Base class for sources of fixed "Randomness"
|
FixedSecureRandomTest |
|
Flags |
|
FlexiTest |
|
G3413CBCBlockCipher |
An implementation of the CBC mode for GOST 3412 2015 cipher.
|
G3413CFBBlockCipher |
An implementation of the CFB mode for GOST 3412 2015 cipher.
|
G3413CTRBlockCipher |
implements the GOST 3412 2015 CTR counter mode (GCTR).
|
G3413OFBBlockCipher |
An implementation of the OFB mode for GOST 3412 2015 cipher.
|
GCFBBlockCipher |
An implementation of the GOST CFB mode with CryptoPro key meshing as described in RFC 4357.
|
GCMBlockCipher |
Implements the Galois/Counter mode (GCM) detailed in
NIST Special Publication 800-38D.
|
GCMExponentiator |
|
GCMMultiplier |
|
GCMParameters |
|
GCMReorderTest |
|
GcmSpecUtil |
|
GCMTest |
Test vectors from "The Galois/Counter Mode of Operation (GCM)", McGrew/Viega, Appendix B
|
GCMUtil |
|
GeneralDigest |
base implementation of MD4 family style digest as outlined in
"Handbook of Applied Cryptography", pages 344 - 347.
|
GeneralHashCommitter |
A basic hash-committer based on the one described in "Making Mix Nets Robust for Electronic Voting by Randomized Partial Checking",
by Jakobsson, Juels, and Rivest (11th Usenix Security Symposium, 2002).
|
GeneralizedTimeTest |
X.690 test example
|
GeneralName |
The GeneralName object.
|
GeneralNames |
|
GeneralNamesBuilder |
|
GeneralNameTest |
|
GeneralSubtree |
Class for containing a restriction object subtrees in NameConstraints.
|
GenerationTest |
|
GenericHybridParameters |
RFC 5990 GenericHybridParameters class.
|
GenericSigner |
|
GenMsgContent |
|
GenRepContent |
|
GetCert |
id-cmc-getCert OBJECT IDENTIFIER ::= {id-cmc 15}
GetCert ::= SEQUENCE {
issuerName GeneralName,
serialNumber INTEGER }
|
GetCertTest |
|
GetCRL |
id-cmc-getCRL OBJECT IDENTIFIER ::= {id-cmc 16}
GetCRL ::= SEQUENCE {
issuerName Name,
cRLName GeneralName OPTIONAL,
time GeneralizedTime OPTIONAL,
reasons ReasonFlags OPTIONAL }
|
GetCRLTest |
|
GetInstanceTest |
|
GF2Field |
This class provides the basic operations like addition, multiplication and
finding the multiplicative inverse of an element in GF2^8.
|
GF2Matrix |
This class describes some operations with matrices over finite field GF(2)
and is used in ecc and MQ-PKC (also has some specific methods and
implementation)
|
GF2mField |
This class describes operations with elements from the finite field F =
GF(2^m). ( GF(2^m)= GF(2)[A] where A is a root of irreducible polynomial with
degree m, each field element B has a polynomial basis representation, i.e. it
is represented by a different binary polynomial of degree less than m, B =
poly(A) ) All operations are defined only for field with 1< m <32.
|
GF2mMatrix |
This class describes some operations with matrices over finite field GF(2m)
with small m (1< m <32).
|
GF2mVector |
This class implements vectors over the finite field
GF(2m) for small m (i.e.,
1<m<32).
|
GF2nElement |
This abstract class implements an element of the finite field GF(2)n
in either optimal normal basis representation (ONB)
or in polynomial representation.
|
GF2nField |
This abstract class defines the finite field GF(2n).
|
GF2nONBElement |
This class implements an element of the finite field GF(2n ).
|
GF2nONBField |
This class implements the abstract class GF2nField for ONB
representation.
|
GF2nPolynomial |
This class implements polynomials over GF2nElements.
|
GF2nPolynomialElement |
This class implements elements of finite binary fields GF(2n)
using polynomial representation.
|
GF2nPolynomialField |
This class implements the abstract class GF2nField for polynomial
representation.
|
GF2Polynomial |
This class stores very long strings of bits and does some basic arithmetics.
|
GF2Vector |
This class implements the abstract class Vector for the case of
vectors over the finite field GF(2).
|
GFElement |
This interface defines a finite field element.
|
GLVEndomorphism |
|
GLVMultiplier |
|
GLVTypeAEndomorphism |
|
GLVTypeAParameters |
|
GLVTypeBEndomorphism |
|
GLVTypeBParameters |
|
GM |
|
GM.Mappings |
|
GMac |
The GMAC specialisation of Galois/Counter mode (GCM) detailed in NIST Special Publication
800-38D.
|
GMacTest |
|
GMacTest |
|
GMCipherSpi |
|
GMCipherSpi.ErasableOutputStream |
|
GMCipherSpi.SM2 |
Classes that inherit from us
|
GMCipherSpi.SM2withBlake2b |
|
GMCipherSpi.SM2withBlake2s |
|
GMCipherSpi.SM2withMD5 |
|
GMCipherSpi.SM2withRMD |
|
GMCipherSpi.SM2withSha1 |
|
GMCipherSpi.SM2withSha224 |
|
GMCipherSpi.SM2withSha256 |
|
GMCipherSpi.SM2withSha384 |
|
GMCipherSpi.SM2withSha512 |
|
GMCipherSpi.SM2withWhirlpool |
|
GMNamedCurves |
Chinese standard GM named curves.
|
GMObjectIdentifiers |
|
GMSignatureSpi |
|
GMSignatureSpi.sha256WithSM2 |
|
GMSignatureSpi.sm3WithSM2 |
|
GMSSDigestProvider |
|
GMSSKeyGenerationParameters |
|
GMSSKeyPairGenerator |
This class implements key pair generation of the generalized Merkle signature
scheme (GMSS).
|
GMSSKeyParameters |
|
GMSSLeaf |
This class implements the distributed computation of the public key of the
Winternitz one-time signature scheme (OTSS).
|
GMSSParameters |
This class provides a specification for the GMSS parameters that are used by
the GMSSKeyPairGenerator and GMSSSignature classes.
|
GMSSPrivateKey |
|
GMSSPrivateKeyParameters |
This class provides a specification for a GMSS private key.
|
GMSSPublicKey |
This class implements an ASN.1 encoded GMSS public key.
|
GMSSPublicKeyParameters |
|
GMSSRandom |
This class provides a PRNG for GMSS
|
GMSSRootCalc |
This class computes a whole Merkle tree and saves the needed values for
AuthPath computation.
|
GMSSRootSig |
This class implements the distributed signature generation of the Winternitz
one-time signature scheme (OTSS), described in C.Dods, N.P.
|
GMSSSigner |
This class implements the GMSS signature scheme.
|
GMSSSignerTest |
|
GMSSStateAwareSigner |
This class implements the GMSS signature scheme, but allows multiple signatures to be generated.
|
GMSSUtil |
This class provides several methods that are required by the GMSS classes.
|
GNUObjectIdentifiers |
GNU project OID collection
|
GOFBBlockCipher |
implements the GOST 28147 OFB counter mode (GCTR).
|
GoppaCode |
This class describes decoding operations of an irreducible binary Goppa code.
|
GoppaCode.MaMaPe |
|
GoppaCode.MatrixSet |
This class is a container for an instance of GF2Matrix and one
int[].
|
GOST |
|
GOST.Mappings |
|
GOST28147 |
|
GOST28147.AlgParamGen |
|
GOST28147.AlgParams |
|
GOST28147.BaseAlgParams |
|
GOST28147.CBC |
|
GOST28147.CryptoProWrap |
|
GOST28147.ECB |
|
GOST28147.GCFB |
|
GOST28147.GostWrap |
|
GOST28147.KeyGen |
|
GOST28147.Mac |
GOST28147
|
GOST28147.Mappings |
|
Gost2814789EncryptedKey |
Gost28147-89-EncryptedKey ::= SEQUENCE {
encryptedKey Gost28147-89-Key,
maskKey [0] IMPLICIT Gost28147-89-Key
OPTIONAL,
macKey Gost28147-89-MAC
}
|
Gost2814789KeyWrapParameters |
|
GOST28147Engine |
implementation of GOST 28147-89
|
GOST28147Mac |
implementation of GOST 28147-89 MAC
|
GOST28147MacTest |
GOST 28147 MAC tester
|
GOST28147Parameters |
ASN.1 algorithm identifier parameters for GOST-28147
|
GOST28147ParameterSpec |
A parameter spec for the GOST-28147 cipher.
|
GOST28147ParameterSpec |
Deprecated.
|
GOST28147Test |
|
GOST28147Test |
basic test class for the GOST28147 cipher
|
GOST28147WrapEngine |
|
GOST28147WrapParameterSpec |
A parameter spec for the GOST-28147 cipher.
|
GOST3410Key |
Main interface for a GOST 3410-94 key.
|
GOST3410KeyGenerationParameters |
|
GOST3410KeyPairGenerator |
a GOST3410 key pair generator.
|
GOST3410KeyPairTest |
|
GOST3410KeyParameters |
|
GOST3410NamedParameters |
table of the available named parameters for GOST 3410-94.
|
GOST3410Parameters |
|
GOST3410ParametersGenerator |
generate suitable parameters for GOST3410.
|
GOST3410ParameterSpec |
ParameterSpec for a GOST 3410-1994/2001/2012 algorithm parameters.
|
GOST3410ParameterSpec |
ParameterSpec for a GOST 3410-94 key.
|
GOST3410Params |
|
GOST3410ParamSetParameters |
|
GOST3410PrivateKey |
|
GOST3410PrivateKeyParameters |
|
GOST3410PrivateKeySpec |
This class specifies a GOST3410-94 private key with its associated parameters.
|
GOST3410PublicKey |
|
GOST3410PublicKeyAlgParameters |
|
GOST3410PublicKeyParameters |
|
GOST3410PublicKeyParameterSetSpec |
ParameterSpec for a GOST 3410-94 key parameters.
|
GOST3410PublicKeySpec |
This class specifies a GOST3410-94 public key with its associated parameters.
|
GOST3410Signer |
GOST R 34.10-94 Signature Algorithm
|
GOST3410Test |
|
GOST3410Test |
|
GOST3410Util |
utility class for converting jce/jca GOST3410-94 objects
objects into their org.bouncycastle.crypto counterparts.
|
GOST3410ValidationParameters |
|
GOST3411 |
|
GOST3411_2012_256Digest |
implementation of GOST R 34.11-2012 256-bit
|
GOST3411_2012_256DigestTest |
|
GOST3411_2012_512Digest |
implementation of GOST R 34.11-2012 512-bit
|
GOST3411_2012_512DigestTest |
|
GOST3411_2012Digest |
Base class for GOST3411-2012 256-bit and GOST3411-2012 512-bit digests.
|
GOST3411.Digest |
|
GOST3411.Digest2012_256 |
|
GOST3411.Digest2012_512 |
|
GOST3411.HashMac |
GOST3411 HMac
|
GOST3411.HashMac2012_256 |
|
GOST3411.HashMac2012_512 |
|
GOST3411.KeyGenerator |
|
GOST3411.KeyGenerator2012_256 |
|
GOST3411.KeyGenerator2012_512 |
|
GOST3411.Mappings |
|
GOST3411.PBEWithMacKeyFactory |
PBEWithHmacGOST3411
|
GOST3411Digest |
implementation of GOST R 34.11-94
|
GOST3411DigestTest |
|
GOST3412_2015 |
|
GOST3412_2015.CBC |
|
GOST3412_2015.CTR |
|
GOST3412_2015.ECB |
|
GOST3412_2015.GCFB |
|
GOST3412_2015.GCFB8 |
|
GOST3412_2015.KeyGen |
|
GOST3412_2015.Mac |
GOST3412 2015 CMAC( OMAC1)
|
GOST3412_2015.Mappings |
|
GOST3412_2015.OFB |
|
GOST3412_2015Engine |
Implementation of GOST 3412 2015 (aka "Kuznyechik") RFC 7801, GOST 3412
|
GOST3412MacTest |
see GOST_R_3413-2015
|
GOST3412Test |
|
GOST3412Test |
basic test class for the GOST28147 cipher
|
GostR3410KeyTransport |
GostR3410-KeyTransport ::= SEQUENCE {
sessionEncryptedKey Gost28147-89-EncryptedKey,
transportParameters
[0] IMPLICIT GostR3410-TransportParameters OPTIONAL
}
|
GostR3410TransportParameters |
GostR3410-TransportParameters ::= SEQUENCE {
encryptionParamSet OBJECT IDENTIFIER,
ephemeralPublicKey [0] IMPLICIT SubjectPublicKeyInfo OPTIONAL,
ukm OCTET STRING
}
|
Grain128 |
|
Grain128.Base |
|
Grain128.KeyGen |
|
Grain128.Mappings |
|
Grain128Engine |
Implementation of Martin Hell's, Thomas Johansson's and Willi Meier's stream
cipher, Grain-128.
|
Grain128Test |
Grain-128 Test
|
Grainv1 |
|
Grainv1.AlgParams |
|
Grainv1.Base |
|
Grainv1.KeyGen |
|
Grainv1.Mappings |
|
Grainv1Engine |
Implementation of Martin Hell's, Thomas Johansson's and Willi Meier's stream
cipher, Grain v1.
|
Grainv1Test |
Grain v1 Test
|
GSKKDFParameters |
BSI Key Derivation Function Parameters for Session Keys (see BSI-TR-03111 Section 4.3.3)
|
GSKKDFTest |
|
GSKKFDGenerator |
BSI Key Derivation Function for Session Keys (see BSI-TR-03111 Section 4.3.3)
|
Haraka |
|
Haraka.Digest256 |
|
Haraka.Digest512 |
|
Haraka.Mappings |
|
Haraka256Digest |
Haraka-256 v2, https://eprint.iacr.org/2016/098.pdf
|
Haraka256DigestTest |
|
Haraka512Digest |
Haraka-512 v2, https://eprint.iacr.org/2016/098.pdf
|
Haraka512DigestTest |
|
HarakaBase |
Base class for Haraka v2, https://eprint.iacr.org/2016/098.pdf
|
HashCommitmentTest |
|
HashCommitter |
A basic hash-committer as described in "Making Mix Nets Robust for Electronic Voting by Randomized Partial Checking",
by Jakobsson, Juels, and Rivest (11th Usenix Security Symposium, 2002).
|
HashDRBGTest |
DRBG Test
|
HashSP800DRBG |
A SP800-90A Hash DRBG.
|
HC128 |
|
HC128.AlgParams |
|
HC128.Base |
|
HC128.KeyGen |
|
HC128.Mappings |
|
HC128Engine |
HC-128 is a software-efficient stream cipher created by Hongjun Wu.
|
HC256 |
|
HC256.AlgParams |
|
HC256.Base |
|
HC256.KeyGen |
|
HC256.Mappings |
|
HC256Engine |
HC-256 is a software-efficient stream cipher created by Hongjun Wu.
|
HCFamilyTest |
HC-128 and HC-256 Tests.
|
HCFamilyVecTest |
HC-128 and HC-256 Tests.
|
Hex |
Utility class for converting hex data to bytes and back again.
|
HexEncoder |
A streaming Hex encoder.
|
HexTranslator |
Converters for going from hex to binary and back.
|
HKDFBytesGenerator |
HMAC-based Extract-and-Expand Key Derivation Function (HKDF) implemented
according to IETF RFC 5869, May 2010 as specified by H.
|
HKDFGeneratorTest |
HKDF tests - vectors from RFC 5869, + 2 more, 101 and 102
|
HKDFParameters |
Parameter class for the HKDFBytesGenerator class.
|
HMac |
HMAC implementation based on RFC2104
H(K XOR opad, H(K XOR ipad, text))
|
HMacDRBGTest |
HMAC SP800-90 DRBG
|
HMacDSAKCalculator |
A deterministic K calculator based on the algorithm in section 3.2 of RFC 6979.
|
HMacSP800DRBG |
A SP800-90A HMAC DRBG.
|
HMacTest |
HMAC tester
|
Holder |
The Holder object.
|
HSSKeyGenerationParameters |
|
HSSKeyPairGenerator |
|
HSSPrivateKeyParameters |
|
HSSPublicKeyParameters |
|
HSSSignature |
|
HSSSigner |
|
HSSTest |
|
IANAObjectIdentifiers |
IANA:
{ iso(1) identifier-organization(3) dod(6) internet(1) } == IETF defined things
|
ICAOObjectIdentifiers |
{ ISOITU(2) intorgs(23) icao(136) }
|
IDEA |
|
IDEA.AlgParamGen |
|
IDEA.AlgParams |
|
IDEA.CBC |
|
IDEA.CFB8Mac |
|
IDEA.ECB |
|
IDEA.KeyGen |
|
IDEA.Mac |
|
IDEA.Mappings |
|
IDEA.PBEWithSHAAndIDEA |
|
IDEA.PBEWithSHAAndIDEAKeyGen |
|
IDEACBCPar |
|
IDEAEngine |
A class that provides a basic International Data Encryption Algorithm (IDEA) engine.
|
IDEATest |
|
IdentityProofV2 |
id-cmc-identityProofV2 OBJECT IDENTIFIER ::= { id-cmc 34 }
identityProofV2 ::= SEQUENCE {
proofAlgID AlgorithmIdentifier,
macAlgId AlgorithmIdentifier,
witness OCTET STRING
}
|
IdentityProofV2Test |
|
IEKeySpec |
key pair for use with an integrated encryptor - together
they provide what's required to generate the message.
|
IES |
|
IES.Mappings |
|
IESCipher |
|
IESCipher |
|
IESCipher.ECIES |
Classes that inherit from us
|
IESCipher.ECIESwithAESCBC |
|
IESCipher.ECIESwithCipher |
|
IESCipher.ECIESwithDESedeCBC |
|
IESCipher.IES |
Classes that inherit from us
|
IESCipher.IESwithAESCBC |
|
IESCipher.IESwithDESedeCBC |
|
IESEngine |
Support class for constructing integrated encryption ciphers
for doing basic message exchanges on top of key agreement ciphers.
|
IESKey |
key pair for use with an integrated encryptor
|
IESParameters |
parameters for using an integrated cipher in stream mode.
|
IESParameterSpec |
Parameter spec for an integrated encryptor, as in IEEE P1363a
|
IESTest |
test for ECIES - Elliptic Curve Integrated Encryption Scheme
|
IESUtil |
|
IESWithCipherParameters |
|
IetfAttrSyntax |
Implementation of IetfAttrSyntax as specified by RFC3281.
|
IETFUtils |
|
ImplicitlyCaTest |
|
IndexGenerator |
An implementation of the Index Generation Function in IEEE P1363.1.
|
IndexGenerator.BitString |
Represents a string of bits and supports appending, reading the head, and reading the tail.
|
InfoTypeAndValue |
Example InfoTypeAndValue contents include, but are not limited
to, the following (un-comment in this ASN.1 module and use as
appropriate for a given environment):
|
InMemoryRepresentable |
Interface implemented by objects that can be converted from streaming to in-memory objects.
|
InputStreamTest |
|
IntegerFunctions |
Class of number-theory related functions for use with integers represented as
int's or BigInteger objects.
|
IntegerPolynomial |
A polynomial with int coefficients.
Some methods (like add ) change the polynomial, others (like mult ) do
not but return the result as a new polynomial.
|
IntegerPolynomialTest |
|
Integers |
Utility methods for ints.
|
Interleave |
|
IntEuclidean |
Extended Euclidean Algorithm in int s
|
IntEuclideanTest |
|
IntUtils |
|
InvalidCipherTextException |
this exception is thrown whenever we find something we don't expect in a
message.
|
InvalidCipherTextIOException |
IOException wrapper around an exception indicating an invalid ciphertext, such as in
authentication failure during finalisation of an AEAD cipher.
|
IPAddress |
Utility methods for processing String objects containing IP addresses.
|
ISAACEngine |
Implementation of Bob Jenkin's ISAAC (Indirection Shift Accumulate Add and Count).
|
ISAACTest |
ISAAC Test - see https://www.burtleburtle.net/bob/rand/isaacafa.html
|
IsaraObjectIdentifiers |
|
ISISMTTObjectIdentifiers |
ISISMT -- Industrial Signature Interoperability Specification
|
ISO10126d2Padding |
A padder that adds ISO10126-2 padding to a block.
|
ISO18033KDFParameters |
parameters for Key derivation functions for ISO-18033
|
Iso4217CurrencyCode |
The Iso4217CurrencyCode object.
|
Iso4217CurrencyCodeUnitTest |
|
ISO7816d4Padding |
A padder that adds the padding according to the scheme referenced in
ISO 7814-4 - scheme 2 from ISO 9797-1.
|
ISO9796d1Encoding |
ISO 9796-1 padding.
|
ISO9796d2PSSSigner |
ISO9796-2 - mechanism using a hash function with recovery (scheme 2 and 3).
|
ISO9796d2Signer |
ISO9796-2 - mechanism using a hash function with recovery (scheme 1)
|
ISO9796Test |
test vectors from ISO 9796-1 and ISO 9796-2 edition 1.
|
ISO9797Alg3Mac |
DES based CBC Block Cipher MAC according to ISO9797, algorithm 3 (ANSI X9.19 Retail MAC)
This could as well be derived from CBCBlockCipherMac, but then the property mac in the base
class must be changed to protected
|
ISO9797Alg3MacTest |
|
ISOIECObjectIdentifiers |
OIDS from ISO/IEC 10118-3:2004
|
ISOSignatureSpi |
|
ISOSignatureSpi.MD5WithRSAEncryption |
|
ISOSignatureSpi.RIPEMD160WithRSAEncryption |
|
ISOSignatureSpi.SHA1WithRSAEncryption |
|
ISOSignatureSpi.SHA224WithRSAEncryption |
|
ISOSignatureSpi.SHA256WithRSAEncryption |
|
ISOSignatureSpi.SHA384WithRSAEncryption |
|
ISOSignatureSpi.SHA512_224WithRSAEncryption |
|
ISOSignatureSpi.SHA512_256WithRSAEncryption |
|
ISOSignatureSpi.SHA512WithRSAEncryption |
|
ISOSignatureSpi.WhirlpoolWithRSAEncryption |
|
ISOTrailers |
|
IsoTrailerTest |
|
IssuerAndSerialNumber |
|
IssuerAndSerialNumber |
|
IssuerSerial |
|
IssuingDistributionPoint |
IssuingDistributionPoint ::= SEQUENCE {
distributionPoint [0] DistributionPointName OPTIONAL,
onlyContainsUserCerts [1] BOOLEAN DEFAULT FALSE,
onlyContainsCACerts [2] BOOLEAN DEFAULT FALSE,
onlySomeReasons [3] ReasonFlags OPTIONAL,
indirectCRL [4] BOOLEAN DEFAULT FALSE,
onlyContainsAttributeCerts [5] BOOLEAN DEFAULT FALSE }
|
IssuingDistributionPointUnitTest |
|
Iterable<T> |
Utility class to allow use of Iterable feature in JDK 1.5+
|
IvAlgorithmParameters |
|
JcaJceHelper |
Factory interface for instantiating JCA/JCE primitives.
|
JcaJceUtils |
General JCA/JCE utility methods.
|
JCEDHPrivateKey |
|
JCEDHPublicKey |
|
JCEECPrivateKey |
|
JCEECPublicKey |
|
JCEElGamalPrivateKey |
|
JCEElGamalPublicKey |
|
JCERSAPrivateCrtKey |
A provider representation for a RSA private key, with CRT factors included.
|
JCERSAPrivateKey |
|
JCERSAPublicKey |
|
JDKDSAPrivateKey |
|
JDKDSAPublicKey |
|
JDKPKCS12StoreParameter |
Deprecated.
|
JournaledAlgorithm |
JournaledAlgorithm keeps state of the JournalingSecureRandom and the
AlgorithmIdentifier necessary to fully resume an encryption session.
|
JournalingSecureRandom |
A SecureRandom that maintains a journal of its output.
|
JournalingSecureRandomTest |
|
JPAKEExample |
An example of a J-PAKE exchange.
|
JPAKEParticipant |
A participant in a Password Authenticated Key Exchange by Juggling (J-PAKE) exchange.
|
JPAKEParticipantTest |
|
JPAKEPrimeOrderGroup |
A pre-computed prime order group for use during a J-PAKE exchange.
|
JPAKEPrimeOrderGroups |
Standard pre-computed prime order groups for use by J-PAKE.
|
JPAKEPrimeOrderGroupTest |
|
JPAKERound1Payload |
The payload sent/received during the first round of a J-PAKE exchange.
|
JPAKERound2Payload |
The payload sent/received during the second round of a J-PAKE exchange.
|
JPAKERound3Payload |
The payload sent/received during the optional third round of a J-PAKE exchange,
which is for explicit key confirmation.
|
JPAKEUtil |
Primitives needed for a J-PAKE exchange.
|
JPAKEUtilTest |
|
KCCMBlockCipher |
Implementation of DSTU7624 CCM mode
|
KCTRBlockCipher |
Implementation of DSTU7624 CTR mode
|
KDF1BytesGenerator |
KDF1 generator for derived keys and ivs as defined by IEEE P1363a/ISO 18033
This implementation is based on ISO 18033/IEEE P1363a.
|
KDF1GeneratorTest |
KDF1 tests - vectors from ISO 18033.
|
KDF2BytesGenerator |
KDF2 generator for derived keys and ivs as defined by IEEE P1363a/ISO 18033
This implementation is based on IEEE P1363/ISO 18033.
|
KDF2GeneratorTest |
KDF2 tests - vectors from ISO 18033.
|
KDFCounterBytesGenerator |
This KDF has been defined by the publicly available NIST SP 800-108 specification.
|
KDFCounterGeneratorTest |
|
KDFCounterParameters |
This KDF has been defined by the publicly available NIST SP 800-108 specification.
|
KDFCounterTests |
|
KDFDoublePipelineCounterTests |
|
KDFDoublePipelineIterationBytesGenerator |
This KDF has been defined by the publicly available NIST SP 800-108 specification.
|
KDFDoublePipelineIterationNoCounterTests |
|
KDFDoublePipelineIterationParameters |
Note that counter is only supported at the location presented in the
NIST SP 800-108 specification, not in the additional locations present
in the CAVP test vectors.
|
KDFDoublePipelineIteratorGeneratorTest |
|
KDFFeedbackBytesGenerator |
This KDF has been defined by the publicly available NIST SP 800-108 specification.
|
KDFFeedbackCounterTests |
|
KDFFeedbackGeneratorTest |
|
KDFFeedbackNoCounterTests |
|
KDFFeedbackParameters |
Note that counter is only supported at the location presented in the
NIST SP 800-108 specification, not in the additional locations present
in the CAVP test vectors.
|
KDFParameters |
parameters for Key derivation functions for IEEE P1363a
|
Keccak |
|
Keccak.Digest224 |
|
Keccak.Digest256 |
|
Keccak.Digest288 |
|
Keccak.Digest384 |
|
Keccak.Digest512 |
|
Keccak.DigestKeccak |
|
Keccak.HashMac224 |
|
Keccak.HashMac256 |
|
Keccak.HashMac288 |
|
Keccak.HashMac384 |
|
Keccak.HashMac512 |
|
Keccak.KeyGenerator224 |
|
Keccak.KeyGenerator256 |
|
Keccak.KeyGenerator288 |
|
Keccak.KeyGenerator384 |
|
Keccak.KeyGenerator512 |
|
Keccak.Mappings |
|
KeccakDigest |
implementation of Keccak based on following KeccakNISTInterface.c from http://keccak.noekeon.org/
|
KeccakDigestTest |
Keccak Digest Test
|
KeccakTest |
|
KEKIdentifier |
RFC 5652:
Content encryption key delivery mechanisms.
|
KEKRecipientInfo |
RFC 5652:
Content encryption key delivery mechanisms.
|
KeyAgreementSpi |
Diffie-Hellman key agreement.
|
KeyAgreementSpi |
Diffie-Hellman key agreement using elliptic curve keys, ala IEEE P1363
both the simple one, and the simple one with cofactors are supported.
|
KeyAgreementSpi |
|
KeyAgreementSpi |
|
KeyAgreementSpi |
|
KeyAgreementSpi |
|
KeyAgreementSpi.CDHwithSHA1KDFAndSharedInfo |
|
KeyAgreementSpi.CDHwithSHA224KDFAndSharedInfo |
|
KeyAgreementSpi.CDHwithSHA256KDFAndSharedInfo |
|
KeyAgreementSpi.CDHwithSHA384KDFAndSharedInfo |
|
KeyAgreementSpi.CDHwithSHA512KDFAndSharedInfo |
|
KeyAgreementSpi.DH |
|
KeyAgreementSpi.DHC |
|
KeyAgreementSpi.DHUC |
|
KeyAgreementSpi.DHUwithSHA1CKDF |
|
KeyAgreementSpi.DHUwithSHA1CKDF |
|
KeyAgreementSpi.DHUwithSHA1KDF |
|
KeyAgreementSpi.DHUwithSHA1KDF |
|
KeyAgreementSpi.DHUwithSHA224CKDF |
|
KeyAgreementSpi.DHUwithSHA224CKDF |
|
KeyAgreementSpi.DHUwithSHA224KDF |
|
KeyAgreementSpi.DHUwithSHA224KDF |
|
KeyAgreementSpi.DHUwithSHA256CKDF |
|
KeyAgreementSpi.DHUwithSHA256CKDF |
|
KeyAgreementSpi.DHUwithSHA256KDF |
|
KeyAgreementSpi.DHUwithSHA256KDF |
|
KeyAgreementSpi.DHUwithSHA384CKDF |
|
KeyAgreementSpi.DHUwithSHA384CKDF |
|
KeyAgreementSpi.DHUwithSHA384KDF |
|
KeyAgreementSpi.DHUwithSHA384KDF |
|
KeyAgreementSpi.DHUwithSHA512CKDF |
|
KeyAgreementSpi.DHUwithSHA512CKDF |
|
KeyAgreementSpi.DHUwithSHA512KDF |
|
KeyAgreementSpi.DHUwithSHA512KDF |
|
KeyAgreementSpi.DHwithRFC2631KDF |
|
KeyAgreementSpi.DHwithSHA1CKDF |
|
KeyAgreementSpi.DHwithSHA1CKDF |
|
KeyAgreementSpi.DHwithSHA1KDF |
|
KeyAgreementSpi.DHwithSHA1KDF |
|
KeyAgreementSpi.DHwithSHA1KDFAndSharedInfo |
|
KeyAgreementSpi.DHwithSHA224CKDF |
|
KeyAgreementSpi.DHwithSHA224KDF |
|
KeyAgreementSpi.DHwithSHA224KDFAndSharedInfo |
|
KeyAgreementSpi.DHwithSHA256CKDF |
|
KeyAgreementSpi.DHwithSHA256CKDF |
|
KeyAgreementSpi.DHwithSHA256KDF |
|
KeyAgreementSpi.DHwithSHA256KDFAndSharedInfo |
|
KeyAgreementSpi.DHwithSHA384CKDF |
|
KeyAgreementSpi.DHwithSHA384CKDF |
|
KeyAgreementSpi.DHwithSHA384KDF |
|
KeyAgreementSpi.DHwithSHA384KDFAndSharedInfo |
|
KeyAgreementSpi.DHwithSHA512CKDF |
|
KeyAgreementSpi.DHwithSHA512CKDF |
|
KeyAgreementSpi.DHwithSHA512KDF |
|
KeyAgreementSpi.DHwithSHA512KDFAndSharedInfo |
|
KeyAgreementSpi.ECKAEGwithRIPEMD160KDF |
KeyAgreement according to BSI TR-03111 chapter 4.3.1
|
KeyAgreementSpi.ECKAEGwithSHA1KDF |
KeyAgreement according to BSI TR-03111 chapter 4.3.1
|
KeyAgreementSpi.ECKAEGwithSHA224KDF |
KeyAgreement according to BSI TR-03111 chapter 4.3.1
|
KeyAgreementSpi.ECKAEGwithSHA256KDF |
KeyAgreement according to BSI TR-03111 chapter 4.3.1
|
KeyAgreementSpi.ECKAEGwithSHA384KDF |
KeyAgreement according to BSI TR-03111 chapter 4.3.1
|
KeyAgreementSpi.ECKAEGwithSHA512KDF |
KeyAgreement according to BSI TR-03111 chapter 4.3.1
|
KeyAgreementSpi.ECVKO |
|
KeyAgreementSpi.ECVKO256 |
|
KeyAgreementSpi.ECVKO512 |
|
KeyAgreementSpi.MQV |
|
KeyAgreementSpi.MQVwithSHA1CKDF |
|
KeyAgreementSpi.MQVwithSHA1CKDF |
|
KeyAgreementSpi.MQVwithSHA1KDF |
|
KeyAgreementSpi.MQVwithSHA1KDF |
|
KeyAgreementSpi.MQVwithSHA1KDFAndSharedInfo |
|
KeyAgreementSpi.MQVwithSHA224CKDF |
|
KeyAgreementSpi.MQVwithSHA224CKDF |
|
KeyAgreementSpi.MQVwithSHA224KDF |
|
KeyAgreementSpi.MQVwithSHA224KDF |
|
KeyAgreementSpi.MQVwithSHA224KDFAndSharedInfo |
|
KeyAgreementSpi.MQVwithSHA256CKDF |
|
KeyAgreementSpi.MQVwithSHA256CKDF |
|
KeyAgreementSpi.MQVwithSHA256KDF |
|
KeyAgreementSpi.MQVwithSHA256KDF |
|
KeyAgreementSpi.MQVwithSHA256KDFAndSharedInfo |
|
KeyAgreementSpi.MQVwithSHA384CKDF |
|
KeyAgreementSpi.MQVwithSHA384CKDF |
|
KeyAgreementSpi.MQVwithSHA384KDF |
|
KeyAgreementSpi.MQVwithSHA384KDF |
|
KeyAgreementSpi.MQVwithSHA384KDFAndSharedInfo |
|
KeyAgreementSpi.MQVwithSHA512CKDF |
|
KeyAgreementSpi.MQVwithSHA512CKDF |
|
KeyAgreementSpi.MQVwithSHA512KDF |
|
KeyAgreementSpi.MQVwithSHA512KDF |
|
KeyAgreementSpi.MQVwithSHA512KDFAndSharedInfo |
|
KeyAgreementSpi.X25519 |
|
KeyAgreementSpi.X25519UwithSHA256CKDF |
|
KeyAgreementSpi.X25519UwithSHA256KDF |
|
KeyAgreementSpi.X25519withSHA256CKDF |
|
KeyAgreementSpi.X25519withSHA256KDF |
|
KeyAgreementSpi.X25519withSHA384CKDF |
|
KeyAgreementSpi.X25519withSHA512CKDF |
|
KeyAgreementSpi.X448 |
|
KeyAgreementSpi.X448UwithSHA512CKDF |
|
KeyAgreementSpi.X448UwithSHA512KDF |
|
KeyAgreementSpi.X448withSHA256CKDF |
|
KeyAgreementSpi.X448withSHA384CKDF |
|
KeyAgreementSpi.X448withSHA512CKDF |
|
KeyAgreementSpi.X448withSHA512KDF |
|
KeyAgreementSpi.XDH |
|
KeyAgreeRecipientIdentifier |
RFC 5652:
Content encryption key delivery mechanisms.
|
KeyAgreeRecipientInfo |
RFC 5652:
Content encryption key delivery mechanisms.
|
KeyDerivationFunc |
|
KeyEncapsulation |
The basic interface for key encapsulation mechanisms.
|
KeyEncoder |
|
KeyFactory |
|
KeyFactorySpi |
|
KeyFactorySpi |
|
KeyFactorySpi |
|
KeyFactorySpi |
|
KeyFactorySpi |
|
KeyFactorySpi |
|
KeyFactorySpi |
|
KeyFactorySpi |
|
KeyFactorySpi |
|
KeyFactorySpi |
|
KeyFactorySpi.EC |
|
KeyFactorySpi.ECDH |
|
KeyFactorySpi.ECDHC |
|
KeyFactorySpi.ECDSA |
|
KeyFactorySpi.ECGOST3410 |
|
KeyFactorySpi.ECGOST3410_2012 |
|
KeyFactorySpi.ECMQV |
|
KeyFactorySpi.Ed25519 |
|
KeyFactorySpi.Ed448 |
|
KeyFactorySpi.EdDSA |
|
KeyFactorySpi.X25519 |
|
KeyFactorySpi.X448 |
|
KeyFactorySpi.XDH |
|
KeyGenerationParameters |
The base class for parameters to key generators.
|
KeyPairGeneratorSpi |
|
KeyPairGeneratorSpi |
|
KeyPairGeneratorSpi |
|
KeyPairGeneratorSpi |
|
KeyPairGeneratorSpi |
|
KeyPairGeneratorSpi |
KeyPairGenerator for GOST34.10 2012.
|
KeyPairGeneratorSpi |
|
KeyPairGeneratorSpi |
|
KeyPairGeneratorSpi |
|
KeyPairGeneratorSpi |
|
KeyPairGeneratorSpi |
|
KeyPairGeneratorSpi.EC |
|
KeyPairGeneratorSpi.ECDH |
|
KeyPairGeneratorSpi.ECDHC |
|
KeyPairGeneratorSpi.ECDSA |
|
KeyPairGeneratorSpi.ECMQV |
|
KeyPairGeneratorSpi.Ed25519 |
|
KeyPairGeneratorSpi.Ed448 |
|
KeyPairGeneratorSpi.EdDSA |
|
KeyPairGeneratorSpi.PSS |
|
KeyPairGeneratorSpi.X25519 |
|
KeyPairGeneratorSpi.X448 |
|
KeyPairGeneratorSpi.XDH |
|
KeyPairGeneratorTest |
|
KeyParameter |
|
KeyParser |
|
KeyPurposeId |
The KeyPurposeId object.
|
KeyRecRepContent |
|
KeySpecificInfo |
ASN.1 def for Diffie-Hellman key exchange KeySpecificInfo structure.
|
KeyStoreTest |
Exercise the various key stores, making sure we at least get back what we put in!
|
KeyStoreTest |
|
KeyTransRecipientInfo |
RFC 5652:
Content encryption key delivery mechanisms.
|
KeyUsage |
The KeyUsage object.
|
KeyUsageTest |
|
KeyUtil |
|
KeyUtil |
|
KGCMBlockCipher |
Implementation of DSTU7624 GCM mode
|
KGCMMultiplier |
|
KGCMUtil_128 |
Utilities for the GF(2^m) field with corresponding extension polynomial:
GF (2^128) -> x^128 + x^7 + x^2 + x + 1
The representation is little-endian arrays of 64-bit words
|
KGCMUtil_256 |
Utilities for the GF(2^m) field with corresponding extension polynomial:
GF (2^256) -> x^256 + x^10 + x^5 + x^2 + 1
The representation is little-endian arrays of 64-bit words
|
KGCMUtil_512 |
Utilities for the GF(2^m) field with corresponding extension polynomial:
GF (2^512) -> x^512 + x^8 + x^5 + x^2 + 1
The representation is little-endian arrays of 64-bit words
|
KGMac |
The GMAC specialisation of Galois/Counter mode (GCM) detailed in NIST Special Publication
800-38D as adapted for the Kalyna version of GCM.
|
KISAObjectIdentifiers |
Korea Information Security Agency (KISA)
({iso(1) member-body(2) kr(410) kisa(200004)})
|
KMAC |
KMAC - MAC with optional XOF mode.
|
KMACParamsTest |
|
KMACTest |
KMAC test vectors from:
|
KMACwithSHAKE128_params |
KMACwithSHAKE128-params ::= SEQUENCE {
kMACOutputLength INTEGER DEFAULT 256, -- Output length in bits
customizationString OCTET STRING DEFAULT ''H
}
|
KMACwithSHAKE256_params |
KMACwithSHAKE256-params ::= SEQUENCE {
kMACOutputLength INTEGER DEFAULT 512, -- Output length in bits
customizationString OCTET STRING DEFAULT ''H
}
|
KTSParameterSpec |
Parameter spec for doing KTS based wrapping via the Cipher API.
|
KTSParameterSpec.Builder |
Builder class for creating a KTSParameterSpec.
|
KXTSBlockCipher |
Implementation of DSTU7624 XTS mode
|
Layer |
This class represents a layer of the Rainbow Oil- and Vinegar Map.
|
LDSSecurityObject |
The LDSSecurityObject object (V1.8).
|
LDSSecurityObjectUnitTest |
|
LDSVersionInfo |
|
LinkedCertificate |
Extension to tie an alternate certificate to the containing certificate.
|
LinkedCertificateTest |
|
LittleEndianConversions |
This is a utility class containing data type conversions using little-endian
byte order.
|
LMOtsParameters |
|
LMS |
|
LMS.Mappings |
|
LMSContext |
|
LMSContextBasedSigner |
|
LMSContextBasedVerifier |
|
LMSException |
|
LMSHSSKeyGenParameterSpec |
ParameterSpec for keys using the LMS Hierarchical Signature System (HSS).
|
LMSHSSParameterSpec |
Deprecated.
|
LMSigParameters |
|
LMSKey |
Base interface for Leighton-Micali Hash-Based Signatures (LMS) keys.
|
LMSKeyFactorySpi |
|
LMSKeyGenerationParameters |
|
LMSKeyGenParameterSpec |
ParameterSpec for the Leighton-Micali Hash-Based Signature (LMS) scheme.
|
LMSKeyPairGenerator |
|
LMSKeyPairGeneratorSpi |
|
LMSKeyParameters |
|
LMSParameters |
|
LMSParameterSpec |
Deprecated.
|
LMSPrivateKey |
Base interface for an LMS private key
|
LMSPrivateKeyParameters |
|
LMSPublicKeyParameters |
|
LMSSignatureSpi |
|
LMSSignatureSpi.generic |
|
LMSSigner |
|
LMSTest |
|
LMSTest |
|
LocaleTest |
|
LongDigest |
Base class for SHA-384 and SHA-512.
|
LongPolynomial2 |
A polynomial class that combines two coefficients into one long value for
faster multiplication in 64 bit environments.
Coefficients can be between 0 and 2047 and are stored in pairs in the bits 0..10 and 24..34 of a long number.
|
LongPolynomial2Test |
|
LongPolynomial5 |
A polynomial class that combines five coefficients into one long value for
faster multiplication by a ternary polynomial.
Coefficients can be between 0 and 2047 and are stored in bits 0..11, 12..23, ..., 48..59 of a long number.
|
LongPolynomial5Test |
|
Longs |
|
LraPopWitness |
id-cmc-lraPOPWitness OBJECT IDENTIFIER ::= {id-cmc 11}
LraPopWitness ::= SEQUENCE {
pkiDataBodyid BodyPartID,
bodyIds SEQUENCE OF BodyPartID
}
|
LraPopWitnessTest |
|
Mac |
The base interface for implementations of message authentication codes (MACs).
|
MacData |
|
MacDerivationFunction |
base interface for general purpose Mac based byte derivation functions.
|
MacInputStream |
|
MacOutputStream |
|
MacOutputStream |
An output stream which calculates a MAC based on the data that is written to it.
|
MacTest |
|
MacTest |
|
Matrix |
This abstract class defines matrices.
|
MaxBytesExceededException |
this exception is thrown whenever a cipher requires a change of key, iv
or similar after x amount of bytes enciphered
|
McEliece |
|
McEliece.Mappings |
|
McElieceCCA2KeyFactorySpi |
This class is used to translate between McEliece CCA2 keys and key
specifications.
|
McElieceCCA2KeyGenerationParameters |
|
McElieceCCA2KeyGenParameterSpec |
This class provides a specification for the parameters that are used by the
McEliece, McElieceCCA2, and Niederreiter key pair generators.
|
McElieceCCA2KeyPairGenerator |
This class implements key pair generation of the McEliece Public Key
Cryptosystem (McEliecePKC).
|
McElieceCCA2KeyPairGeneratorSpi |
|
McElieceCCA2KeyPairGeneratorTest |
|
McElieceCCA2KeyParameters |
|
McElieceCCA2KeysToParams |
utility class for converting jce/jca McElieceCCA2 objects
objects into their org.bouncycastle.crypto counterparts.
|
McElieceCCA2Parameters |
|
McElieceCCA2Primitives |
Core operations for the CCA-secure variants of McEliece.
|
McElieceCCA2PrimitivesTest |
|
McElieceCCA2PrivateKey |
Return the keyData to encode in the PrivateKeyInfo structure.
|
McElieceCCA2PrivateKeyParameters |
|
McElieceCCA2PublicKey |
|
McElieceCCA2PublicKeyParameters |
|
McElieceCipher |
This class implements the McEliece Public Key cryptosystem (McEliecePKCS).
|
McElieceCipherTest |
|
McElieceCipherTest |
|
McElieceFujisakiCipher |
This class implements the Fujisaki/Okamoto conversion of the McEliecePKCS.
|
McElieceFujisakiCipherSpi |
|
McElieceFujisakiCipherSpi.McElieceFujisaki |
|
McElieceFujisakiCipherTest |
|
McElieceFujisakiCipherTest |
|
McElieceKeyFactorySpi |
This class is used to translate between McEliece keys and key specifications.
|
McElieceKeyGenerationParameters |
|
McElieceKeyGenParameterSpec |
This class provides a specification for the parameters that are used by the
McEliece, McElieceCCA2, and Niederreiter key pair generators.
|
McElieceKeyPairGenerator |
This class implements key pair generation of the McEliece Public Key
Cryptosystem (McEliecePKC).
|
McElieceKeyPairGeneratorSpi |
|
McElieceKeyPairGeneratorTest |
|
McElieceKeyParameters |
|
McElieceKeysToParams |
utility class for converting jce/jca McEliece objects
objects into their org.bouncycastle.crypto counterparts.
|
McElieceKobaraImaiCipher |
This class implements the Kobara/Imai conversion of the McEliecePKCS.
|
McElieceKobaraImaiCipherSpi |
|
McElieceKobaraImaiCipherSpi.McElieceKobaraImai |
|
McElieceKobaraImaiCipherSpi.McElieceKobaraImai224 |
|
McElieceKobaraImaiCipherSpi.McElieceKobaraImai256 |
|
McElieceKobaraImaiCipherSpi.McElieceKobaraImai384 |
|
McElieceKobaraImaiCipherSpi.McElieceKobaraImai512 |
|
McElieceKobaraImaiCipherTest |
|
McElieceKobaraImaiCipherTest |
|
McElieceParameters |
|
McEliecePKCSCipherSpi |
|
McEliecePKCSCipherSpi.McEliecePKCS |
|
McEliecePointchevalCipher |
This class implements the Pointcheval conversion of the McEliecePKCS.
|
McEliecePointchevalCipherSpi |
|
McEliecePointchevalCipherSpi.McEliecePointcheval |
|
McEliecePointchevalCipherSpi.McEliecePointcheval224 |
|
McEliecePointchevalCipherSpi.McEliecePointcheval256 |
|
McEliecePointchevalCipherSpi.McEliecePointcheval384 |
|
McEliecePointchevalCipherSpi.McEliecePointcheval512 |
|
McEliecePointchevalCipherTest |
|
McEliecePointchevalCipherTest |
|
McEliecePrivateKey |
|
McEliecePrivateKeyParameters |
|
McEliecePublicKey |
|
McEliecePublicKeyParameters |
|
MD2 |
|
MD2.Digest |
|
MD2.HashMac |
MD2 HMac
|
MD2.KeyGenerator |
|
MD2.Mappings |
|
MD2Digest |
implementation of MD2
as outlined in RFC1319 by B.Kaliski from RSA Laboratories April 1992
|
MD2DigestTest |
standard vector test for MD2
from RFC1319 by B.Kaliski of RSA Laboratories April 1992
|
MD4 |
|
MD4.Digest |
|
MD4.HashMac |
MD4 HashMac
|
MD4.KeyGenerator |
|
MD4.Mappings |
|
MD4Digest |
implementation of MD4 as RFC 1320 by R.
|
MD4DigestTest |
standard vector test for MD4 from RFC 1320.
|
MD5 |
|
MD5.Digest |
|
MD5.HashMac |
MD5 HashMac
|
MD5.KeyGenerator |
|
MD5.Mappings |
|
MD5Digest |
implementation of MD5 as outlined in "Handbook of Applied Cryptography", pages 346 - 347.
|
MD5DigestTest |
standard vector test for MD5 from "Handbook of Applied Cryptography", page 345.
|
MD5HMacTest |
MD5 HMac Test, test vectors from RFC 2202
|
Memoable |
Interface for Memoable objects.
|
MemoableResetException |
Exception to be thrown on a failure to reset an object implementing Memoable.
|
MessageDigestUtils |
|
MessageEncryptor |
Base interface for a PQC encryption algorithm.
|
MessageImprint |
|
MessageSigner |
Base interface for a PQC signing algorithm.
|
MetaData |
RFC 5544:
Binding Documents with Time-Stamps; MetaData object.
|
MGF1BytesGenerator |
Generator for MGF1 as defined in PKCS 1v2
|
MGF1GeneratorTest |
MGF1 tests - vectors from ISO 18033 for KDF1 (equivalent).
|
MGFParameters |
parameters for mask derivation functions.
|
MicrosoftObjectIdentifiers |
Microsoft
|
MiscObjectIdentifiers |
|
MiscTest |
|
Mod |
|
ModCertTemplate |
id-cmc-modCertTemplate OBJECT IDENTIFIER ::= {id-cmc 31}
ModCertTemplate ::= SEQUENCE {
pkiDataReference BodyPartPath,
certReferences BodyPartList,
replace BOOLEAN DEFAULT TRUE,
certTemplate CertTemplate
}
|
ModCertTemplateTest |
|
ModeTest |
CFB/OFB Mode test of IV padding.
|
ModularResultant |
A resultant modulo a BigInteger
|
MonetaryLimit |
Monetary limit for transactions.
|
MonetaryLimitUnitTest |
|
MonetaryValue |
The MonetaryValue object.
|
MonetaryValueUnitTest |
|
Mont256 |
|
MQVBasicAgreement |
|
MQVParameterSpec |
Parameter spec to provide MQV ephemeral keys and user keying material.
|
MQVPrivateKey |
Deprecated.
|
MQVPrivateKeySpec |
Deprecated.
|
MQVPrivateParameters |
|
MQVPublicKey |
Deprecated.
|
MQVPublicKeySpec |
Deprecated.
|
MQVPublicParameters |
|
MQVTest |
|
MQVuserKeyingMaterial |
|
MultiCertStoreParameters |
|
MultiCertStoreSpi |
|
MultiCertStoreTest |
|
NaccacheSternEngine |
NaccacheStern Engine.
|
NaccacheSternKeyGenerationParameters |
Parameters for NaccacheStern public private key generation.
|
NaccacheSternKeyPairGenerator |
Key generation parameters for NaccacheStern cipher.
|
NaccacheSternKeyParameters |
Public key parameters for NaccacheStern cipher.
|
NaccacheSternPrivateKeyParameters |
Private key parameters for NaccacheStern cipher.
|
NaccacheSternTest |
Test case for NaccacheStern cipher.
|
NameConstraints |
|
NameConstraintValidator |
|
NameConstraintValidatorException |
|
NamedCurveTest |
|
NamedJcaJceHelper |
JcaJceHelper that obtains all algorithms using a specific named provider.
|
NameOrPseudonym |
Structure for a name or pseudonym.
|
NameOrPseudonymUnitTest |
|
NamingAuthority |
Names of authorities which are responsible for the administration of title
registers.
|
NamingAuthorityUnitTest |
|
Nat |
|
Nat128 |
|
Nat160 |
|
Nat192 |
|
Nat224 |
|
Nat256 |
|
Nat320 |
|
Nat384 |
|
Nat448 |
|
Nat512 |
|
Nat576 |
|
NetscapeCertRequest |
Handles NetScape certificate request (KEYGEN), these are constructed as:
|
NetscapeCertRequestTest |
|
NetscapeCertType |
The NetscapeCertType object.
|
NetscapeCertTypeTest |
|
NetscapeRevocationURL |
|
NewHopeKeyPairGeneratorTest |
KeyFactory/KeyPairGenerator tests for NewHope (NH) with the BCPQC provider.
|
NewHopeTest |
|
NewHopeTest |
Test cases for the use of NewHope (NH) with the BCPQC provider.
|
NH |
|
NH.Mappings |
|
NHAgreement |
|
NHExchangePairGenerator |
|
NHKey |
|
NHKeyFactorySpi |
|
NHKeyPairGenerator |
|
NHKeyPairGeneratorSpi |
|
NHOtherInfoGenerator |
OtherInfo Generator for which can be used for populating the SuppPrivInfo field used to provide shared
secret data used with NIST SP 800-56A agreement algorithms.
|
NHOtherInfoGenerator.PartyU |
Party U (initiator) generation.
|
NHOtherInfoGenerator.PartyV |
Party V (responder) generation.
|
NHPrivateKey |
|
NHPrivateKeyParameters |
|
NHPublicKey |
|
NHPublicKeyParameters |
|
NHSecretKeyProcessor |
A processor with associated builders for doing secret key transformation using
the New Hope algorithm.
|
NHSecretKeyProcessor.PartyUBuilder |
Party U (initiator) processor builder.
|
NHSecretKeyProcessor.PartyVBuilder |
Party V (responder) processor builder.
|
NistCertPathReviewerTest |
NIST CertPath test data for RFC 3280
|
NistCertPathTest |
NIST CertPath test data for RFC 3280
|
NISTCertPathTest |
|
NistCertPathTest2 |
|
NISTCTSBlockCipher |
A Cipher Text Stealing (CTS) mode cipher.
|
NISTCTSTest |
CTS tester
|
NISTECCTest |
|
NISTNamedCurves |
Utility class for fetching curves using their NIST names as published in FIPS-PUB 186-3
|
NISTObjectIdentifiers |
NIST:
iso/itu(2) joint-assign(16) us(840) organization(1) gov(101) csor(3)
|
Noekeon |
|
Noekeon.AlgParamGen |
|
Noekeon.AlgParams |
|
Noekeon.ECB |
|
Noekeon.GMAC |
|
Noekeon.KeyGen |
|
Noekeon.Mappings |
|
Noekeon.Poly1305 |
|
Noekeon.Poly1305KeyGen |
|
NoekeonEngine |
A Noekeon engine, using direct-key mode.
|
NoekeonTest |
Noekeon tester
|
NoekeonTest |
basic test class for SEED
|
NonMemoableDigest |
Wrapper removes exposure to the Memoable interface on an ExtendedDigest implementation.
|
NonMemoableDigestTest |
SHA1 HMac Test, test vectors from RFC 2202
|
NoticeReference |
NoticeReference class, used in
CertificatePolicies X509 V3 extensions
(in policy qualifiers).
|
NSRIObjectIdentifiers |
|
NTRUEncryptionKeyGenerationParameters |
A set of parameters for NtruEncrypt.
|
NTRUEncryptionKeyPairGenerator |
Generates key pairs.
The parameter p is hardcoded to 3.
|
NTRUEncryptionKeyParameters |
|
NTRUEncryptionParameters |
A set of parameters for NtruEncrypt.
|
NTRUEncryptionParametersTest |
|
NTRUEncryptionPrivateKeyParameters |
A NtruEncrypt private key is essentially a polynomial named f
which takes different forms depending on whether product-form polynomials are used,
and on fastP
The inverse of f modulo p is precomputed on initialization.
|
NTRUEncryptionPublicKeyParameters |
A NtruEncrypt public key is essentially a polynomial named h .
|
NTRUEncryptTest |
|
NTRUEngine |
Encrypts, decrypts data and generates key pairs.
The parameter p is hardcoded to 3.
|
NTRUParameters |
|
NTRUSignatureKeyTest |
|
NTRUSignatureParametersTest |
|
NTRUSigner |
Deprecated.
|
NTRUSignerPrng |
An implementation of the deterministic pseudo-random generator in EESS section 3.7.3.1
|
NTRUSignerTest |
Deprecated.
|
NTRUSigningKeyGenerationParameters |
A set of parameters for NtruSign.
|
NTRUSigningKeyPairGenerator |
|
NTRUSigningParameters |
A set of parameters for NtruSign.
|
NTRUSigningParametersTest |
|
NTRUSigningPrivateKeyParameters |
|
NTRUSigningPrivateKeyParameters.Basis |
A NtruSign basis.
|
NTRUSigningPublicKeyParameters |
A NtruSign public key is essentially a polynomial named h .
|
NTTObjectIdentifiers |
From RFC 3657
Use of the Camellia Encryption Algorithm
in Cryptographic Message Syntax (CMS)
|
NullDigest |
|
NullEngine |
The no-op engine that just copies bytes through, irrespective of whether encrypting and decrypting.
|
NullPRNG |
Implementation of null PRNG returning zeroes only.
|
NullTest |
|
NumberParsing |
Parsing
|
OAEPEncoding |
Optimal Asymmetric Encryption Padding (OAEP) - see PKCS 1 V 2.
|
OAEPTest |
|
ObjectData |
ObjectData ::= SEQUENCE {
type INTEGER,
identifier UTF8String,
creationDate GeneralizedTime,
lastModifiedDate GeneralizedTime,
data OCTET STRING,
comment UTF8String OPTIONAL
}
|
ObjectDataSequence |
ObjectDataSequence ::= SEQUENCE OF ObjectData
|
ObjectDigestInfo |
ObjectDigestInfo ASN.1 structure used in v2 attribute certificates.
|
ObjectIdentifierTest |
|
Objects |
|
ObjectStore |
ObjectStore ::= SEQUENCE {
CHOICE {
encryptedObjectStoreData EncryptedObjectStoreData,
objectStoreData ObjectStoreData
}
integrityCheck ObjectStoreIntegrityCheck
}
|
ObjectStoreData |
ObjectStoreData ::= SEQUENCE {
version INTEGER.
|
ObjectStoreIntegrityCheck |
ObjectStoreIntegrityCheck ::= CHOICE {
PbkdMacIntegrityCheck
[0] EXPLICIT SignatureCheck
}
|
OCBBlockCipher |
|
OCBTest |
|
OCBTest |
|
OcspIdentifier |
OcspIdentifier ::= SEQUENCE {
ocspResponderID ResponderID, -- As in OCSP response data
producedAt GeneralizedTime -- As in OCSP response data
}
|
OcspListID |
OcspListID ::= SEQUENCE {
ocspResponses SEQUENCE OF OcspResponsesID
}
|
OCSPObjectIdentifiers |
|
OCSPRequest |
|
OCSPResponse |
OCSP RFC 2560, RFC 6960
|
OcspResponsesID |
OcspResponsesID ::= SEQUENCE {
ocspIdentifier OcspIdentifier,
ocspRepHash OtherHash OPTIONAL
}
|
OCSPResponseStatus |
OCSP RFC 2560, RFC 6960
|
OCSPTest |
|
OctetStringTest |
|
OFBBlockCipher |
implements a Output-FeedBack (OFB) mode on top of a simple cipher.
|
OIDTest |
X.690 test example
|
OIDTokenizer |
Class for breaking up an OID into it's component tokens, ala
java.util.StringTokenizer.
|
OIWObjectIdentifiers |
OIW organization's OIDs:
|
OldCTSBlockCipher |
A Cipher Text Stealing (CTS) mode cipher.
|
OldHMac |
HMAC implementation based on RFC2104
H(K XOR opad, H(K XOR ipad, text))
|
OldIESEngine |
Support class for constructing integrated encryption ciphers
for doing basic message exchanges on top of key agreement ciphers.
|
OOBCertHash |
|
OpenBSDBCrypt |
Password hashing scheme BCrypt,
designed by Niels Provos and David Mazières, using the
String format and the Base64 encoding
of the reference implementation on OpenBSD
|
OpenBSDBCryptTest |
|
OpenPGPCFBBlockCipher |
Implements OpenPGP's rather strange version of Cipher-FeedBack (CFB) mode
on top of a simple cipher.
|
OpenSSHKeyParsingTests |
|
OpenSSHPrivateKeySpec |
OpenSSHPrivateKeySpec holds and encoded OpenSSH private key.
|
OpenSSHPrivateKeySpec |
Deprecated.
|
OpenSSHPrivateKeyUtil |
A collection of utility methods for parsing OpenSSH private keys.
|
OpenSSHPublicKeySpec |
Holds an OpenSSH encoded public key.
|
OpenSSHPublicKeySpec |
Deprecated.
|
OpenSSHPublicKeyUtil |
OpenSSHPublicKeyUtil utility classes for parsing OpenSSH public keys.
|
OpenSSHSpecTests |
|
OpenSSLPBEParametersGenerator |
Generator for PBE derived keys and ivs as usd by OpenSSL.
|
OpenSSLPBKDF |
|
OpenSSLPBKDF.Mappings |
|
OpenSSLPBKDF.PBKDF |
|
OptionalValidity |
|
OriginatorIdentifierOrKey |
RFC 5652:
Content encryption key delivery mechanisms.
|
OriginatorInfo |
|
OriginatorPublicKey |
RFC 5652:
Content encryption key delivery mechanisms.
|
OtherCertID |
|
OtherCertIDUnitTest |
|
OtherHash |
OtherHash ::= CHOICE {
sha1Hash OtherHashValue, -- This contains a SHA-1 hash
otherHash OtherHashAlgAndValue
}
|
OtherHashAlgAndValue |
|
OtherInfo |
ASN.1 def for Diffie-Hellman key exchange OtherInfo structure.
|
OtherKeyAttribute |
|
OtherMsg |
OtherMsg ::= SEQUENCE {
bodyPartID BodyPartID,
otherMsgType OBJECT IDENTIFIER,
otherMsgValue ANY DEFINED BY otherMsgType }
|
OtherMsgTest |
|
OtherName |
The OtherName object.
|
OtherRecipientInfo |
RFC 5652:
Content encryption key delivery mechanisms.
|
OtherRevocationInfoFormat |
RFC 5652: OtherRevocationInfoFormat object.
|
OtherRevRefs |
OtherRevRefs ::= SEQUENCE {
otherRevRefType OtherRevRefType,
otherRevRefs ANY DEFINED BY otherRevRefType
}
OtherRevRefType ::= OBJECT IDENTIFIER
|
OtherRevVals |
OtherRevVals ::= SEQUENCE {
otherRevValType OtherRevValType,
otherRevVals ANY DEFINED BY OtherRevValType
}
OtherRevValType ::= OBJECT IDENTIFIER
|
OtherSigningCertificate |
|
OtherSigningCertificateUnitTest |
|
OtherStatusInfo |
Other info implements the choice component of CMCStatusInfoV2.
|
OtherStatusInfoTest |
|
OutputLengthException |
|
OutputStreamFactory |
Utility class for creating OutputStreams from different JCA/JCE operators.
|
Pack |
Deprecated.
|
Pack |
Utility methods for converting byte arrays into ints and longs, and back again.
|
PackedDate |
EAC encoding date object
|
PaddedBlockCipher |
Deprecated.
|
PaddedBufferedBlockCipher |
A wrapper class that allows block ciphers to be used to process data in
a piecemeal fashion with padding.
|
PaddingTest |
General Padding tests.
|
ParametersWithID |
|
ParametersWithIV |
|
ParametersWithRandom |
|
ParametersWithSalt |
Cipher parameters with a fixed salt value associated with them.
|
ParametersWithSBox |
|
ParametersWithUKM |
|
ParSet |
ParSet ::= SEQUENCE {
T INTEGER
h SEQUENCE OF INTEGER
w SEQUENCE OF INTEGER
K SEQUENCE OF INTEGER
}
|
ParseTest |
|
ParsingTest |
|
PartialHashtree |
Implementation of PartialHashtree, as defined in RFC 4998.
|
PasswordConverter |
Standard char[] to byte[] converters for password based derivation algorithms.
|
PasswordRecipientInfo |
RFC 5652:
Content encryption key delivery mechanisms.
|
PathProcInput |
PathProcInput ::= SEQUENCE {
acceptablePolicySet SEQUENCE SIZE (1..MAX) OF
PolicyInformation,
inhibitPolicyMapping BOOLEAN DEFAULT FALSE,
explicitPolicyReqd [0] BOOLEAN DEFAULT FALSE ,
inhibitAnyPolicy [1] BOOLEAN DEFAULT FALSE
}
|
PBE |
|
PBE.Util |
uses the appropriate mixer to generate the key and IV if necessary.
|
PBEParameter |
|
PBEParametersGenerator |
super class for all Password Based Encryption (PBE) parameter generator classes.
|
PBEPBKDF1 |
|
PBEPBKDF1.AlgParams |
|
PBEPBKDF1.Mappings |
|
PBEPBKDF2 |
|
PBEPBKDF2.AlgParams |
|
PBEPBKDF2.BasePBKDF2 |
|
PBEPBKDF2.Mappings |
|
PBEPBKDF2.PBKDF2with8BIT |
|
PBEPBKDF2.PBKDF2withGOST3411 |
|
PBEPBKDF2.PBKDF2withSHA224 |
|
PBEPBKDF2.PBKDF2withSHA256 |
|
PBEPBKDF2.PBKDF2withSHA3_224 |
|
PBEPBKDF2.PBKDF2withSHA3_256 |
|
PBEPBKDF2.PBKDF2withSHA3_384 |
|
PBEPBKDF2.PBKDF2withSHA3_512 |
|
PBEPBKDF2.PBKDF2withSHA384 |
|
PBEPBKDF2.PBKDF2withSHA512 |
|
PBEPBKDF2.PBKDF2withSM3 |
|
PBEPBKDF2.PBKDF2withUTF8 |
|
PBEPKCS12 |
|
PBEPKCS12.AlgParams |
|
PBEPKCS12.Mappings |
|
PBES2Parameters |
|
PBESecretKeyFactory |
|
PBETest |
test out the various PBE modes, making sure the JCE implementations
are compatible woth the light weight ones.
|
PBKDF1Key |
A password based key for use with PBKDF1 as defined in PKCS#5.
|
PBKDF1KeyWithParameters |
A password based key for use with PBKDF1 as defined in PKCS#5 with full PBE parameters.
|
PBKDF2Config |
Configuration class for a PBKDF using PKCS#5 Scheme 2.
|
PBKDF2Config.Builder |
|
PBKDF2Key |
A password based key for use with PBKDF2 as defined in PKCS#5.
|
PBKDF2KeySpec |
Extension of PBEKeySpec which takes into account the PRF algorithm setting available in PKCS#5 PBKDF2.
|
PBKDF2KeyWithParameters |
A password based key for use with PBKDF2 as defined in PKCS#5 with full PBE parameters.
|
PBKDF2Params |
PBKDF2-params ::= SEQUENCE {
salt CHOICE {
specified OCTET STRING,
otherSource AlgorithmIdentifier {{PBKDF2-SaltSources}}
},
iterationCount INTEGER (1..MAX),
keyLength INTEGER (1..MAX) OPTIONAL,
prf AlgorithmIdentifier {{PBKDF2-PRFs}} DEFAULT algid-hmacWithSHA1 }
|
PBKDFConfig |
Base class for PBKDF configs.
|
PBKDFKey |
Base interface for keys associated with various password based key derivation functions (PBKDF).
|
PbkdMacIntegrityCheck |
PbkdMacIntegrityCheck ::= SEQUENCE {
macAlgorithm AlgorithmIdentifier,
pbkdAlgorithm KeyDerivationFunc,
mac OCTET STRING
}
|
PBMParameter |
|
PEMData |
|
PemGenerationException |
Exception thrown on failure to generate a PEM object.
|
PemHeader |
Class representing a PEM header (name, value) pair.
|
PemObject |
A generic PEM object - type, header properties, and byte content.
|
PemObjectGenerator |
Base interface for generators of PEM objects.
|
PemObjectParser |
Base interface for parsers to convert PEM objects into specific objects.
|
PemReader |
A generic PEM reader, based on the format outlined in RFC 1421
|
PEMUtil |
|
PemWriter |
A generic PEM writer, based on RFC 1421
|
PendInfo |
PendInfo ::= SEQUENCE {
pendToken OCTET STRING,
pendTime GeneralizedTime
}
|
PendInfoTest |
|
Permutation |
This class implements permutations of the set {0,1,...
|
PersonalData |
Contains personal data for the otherName field in the subjectAltNames
extension.
|
PersonalDataUnitTest |
|
Pfx |
the infamous Pfx from PKCS12
|
PGPCFBBlockCipher |
Implements OpenPGP's rather strange version of Cipher-FeedBack (CFB) mode on top of a simple cipher.
|
PKCS10CertificationRequest |
Deprecated.
|
PKCS10CertRequestTest |
|
PKCS10Test |
|
PKCS12 |
|
PKCS12.Mappings |
|
PKCS12BagAttributeCarrier |
allow us to set attributes on objects that can go into a PKCS12 store.
|
PKCS12BagAttributeCarrierImpl |
|
PKCS12Key |
A password based key for use with PKCS#12.
|
PKCS12KeyStoreSpi |
|
PKCS12KeyStoreSpi.BCPKCS12KeyStore |
|
PKCS12KeyStoreSpi.BCPKCS12KeyStore3DES |
|
PKCS12KeyStoreSpi.DefPKCS12KeyStore |
|
PKCS12KeyStoreSpi.DefPKCS12KeyStore3DES |
|
PKCS12KeyWithParameters |
A password based key for use with PKCS#12 with full PBE parameters.
|
PKCS12ParametersGenerator |
Generator for PBE derived keys and ivs as defined by PKCS 12 V1.0.
|
PKCS12PBEParams |
|
PKCS12StoreParameter |
LoadStoreParameter to allow for additional config with PKCS12 files.
|
PKCS12StoreParameter |
Deprecated.
|
PKCS12StorePBETest |
|
PKCS12StoreTest |
Exercise the various key stores, making sure we at least get back what we put in!
|
PKCS12Test |
|
PKCS12Test |
|
PKCS12Util |
Utility class for reencoding PKCS#12 files to definite length.
|
PKCS1Encoding |
this does your basic PKCS 1 v1.5 padding - whether or not you should be using this
depends on your application - see PKCS1 Version 2 for details.
|
PKCS5S1ParametersGenerator |
Generator for PBE derived keys and ivs as defined by PKCS 5 V2.0 Scheme 1.
|
PKCS5S2ParametersGenerator |
Generator for PBE derived keys and ivs as defined by PKCS 5 V2.0 Scheme 2.
|
PKCS5Test |
A test class for PKCS5 PBES2 with PBKDF2 (PKCS5 v2.0) using
test vectors provider at
RSA's PKCS5 Page
The vectors are Base 64 encoded and encrypted using the password "password"
(without quotes).
|
PKCS7Padding |
A padder that adds PKCS7/PKCS5 padding to a block.
|
PKCSObjectIdentifiers |
pkcs-1 OBJECT IDENTIFIER ::=
|
PKIArchiveOptions |
|
PKIBody |
|
PKIConfirmContent |
|
PKIData |
PKIData ::= SEQUENCE {
controlSequence SEQUENCE SIZE(0..MAX) OF TaggedAttribute,
reqSequence SEQUENCE SIZE(0..MAX) OF TaggedRequest,
cmsSequence SEQUENCE SIZE(0..MAX) OF TaggedContentInfo,
otherMsgSequence SEQUENCE SIZE(0..MAX) OF OtherMsg
}
|
PKIDataTest |
|
PKIFailureInfo |
PKIFailureInfo ::= BIT STRING {
badAlg (0),
-- unrecognized or unsupported Algorithm Identifier
badMessageCheck (1), -- integrity check failed (e.g., signature did not verify)
badRequest (2),
-- transaction not permitted or supported
badTime (3), -- messageTime was not sufficiently close to the system time, as defined by local policy
badCertId (4), -- no certificate could be found matching the provided criteria
badDataFormat (5),
-- the data submitted has the wrong format
wrongAuthority (6), -- the authority indicated in the request is different from the one creating the response token
incorrectData (7), -- the requester's data is incorrect (for notary services)
missingTimeStamp (8), -- when the timestamp is missing but should be there (by policy)
badPOP (9) -- the proof-of-possession failed
certRevoked (10),
certConfirmed (11),
wrongIntegrity (12),
badRecipientNonce (13),
timeNotAvailable (14),
-- the TSA's time source is not available
unacceptedPolicy (15),
-- the requested TSA policy is not supported by the TSA
unacceptedExtension (16),
-- the requested extension is not supported by the TSA
addInfoNotAvailable (17)
-- the additional information requested could not be understood
-- or is not available
badSenderNonce (18),
badCertTemplate (19),
signerNotTrusted (20),
transactionIdInUse (21),
unsupportedVersion (22),
notAuthorized (23),
systemUnavail (24),
systemFailure (25),
-- the request cannot be handled due to system failure
duplicateCertReq (26)
|
PKIFailureInfoTest |
PKIFailureInfoTest
|
PKIFreeText |
|
PKIHeader |
|
PKIHeaderBuilder |
|
PKIMessage |
|
PKIMessages |
|
PKIPublicationInfo |
PKIPublicationInfo ::= SEQUENCE {
action INTEGER {
dontPublish (0),
pleasePublish (1) },
pubInfos SEQUENCE SIZE (1..MAX) OF SinglePubInfo OPTIONAL }
-- pubInfos MUST NOT be present if action is "dontPublish"
-- (if action is "pleasePublish" and pubInfos is omitted,
-- "dontCare" is assumed)
|
PKIPublicationInfoTest |
|
PKIResponse |
-- This defines the response message in the protocol
id-cct-PKIResponse OBJECT IDENTIFIER ::= { id-cct 3 }
ResponseBody ::= PKIResponse
PKIResponse ::= SEQUENCE {
controlSequence SEQUENCE SIZE(0..MAX) OF TaggedAttribute,
cmsSequence SEQUENCE SIZE(0..MAX) OF TaggedContentInfo,
otherMsgSequence SEQUENCE SIZE(0..MAX) OF OtherMsg
}
|
PKIResponseTest |
|
PKIStatus |
|
PKIStatusInfo |
|
PKIXAttrCertPathBuilderSpi |
|
PKIXAttrCertPathValidatorSpi |
CertPathValidatorSpi implementation for X.509 Attribute Certificates la RFC 3281.
|
PKIXCertPath |
CertPath implementation for X.509 certificates.
|
PKIXCertPathBuilderSpi |
Implements the PKIX CertPathBuilding algorithm for BouncyCastle.
|
PKIXCertPathBuilderSpi_8 |
Implements the PKIX CertPathBuilding algorithm for BouncyCastle.
|
PKIXCertPathValidatorSpi |
CertPathValidatorSpi implementation for X.509 Certificate validation � la RFC
3280.
|
PKIXCertPathValidatorSpi_8 |
CertPathValidatorSpi implementation for X.509 Certificate validation � la RFC
3280.
|
PKIXCertRevocationChecker |
|
PKIXCertRevocationCheckerParameters |
|
PKIXCertStore<T extends java.security.cert.Certificate> |
Generic interface for a PKIX based certificate store.
|
PKIXCertStoreSelector<T extends java.security.cert.Certificate> |
This class is a Selector implementation for certificates.
|
PKIXCertStoreSelector.Builder |
Builder for a PKIXCertStoreSelector.
|
PKIXCRLStore<T extends java.security.cert.CRL> |
Generic interface for a PKIX based CRL store.
|
PKIXCRLStoreSelector<T extends java.security.cert.CRL> |
This class is a Selector implementation for X.509 certificate revocation
lists.
|
PKIXCRLStoreSelector.Builder |
Builder for a PKIXCRLStoreSelector.
|
PKIXExtendedBuilderParameters |
This class contains extended parameters for PKIX certification path builders.
|
PKIXExtendedBuilderParameters.Builder |
Builder for a PKIXExtendedBuilderParameters object.
|
PKIXExtendedParameters |
This class extends the PKIXParameters with a validity model parameter.
|
PKIXExtendedParameters.Builder |
Builder for a PKIXExtendedParameters object.
|
PKIXNameConstraintsTest |
|
PKIXNameConstraintValidator |
|
PKIXNameConstraintValidator |
|
PKIXNameConstraintValidatorException |
|
PKIXPolicyMappingTest |
|
PKIXPolicyNode |
|
PKIXTest |
|
PKMACValue |
Password-based MAC value for use with POPOSigningKeyInput.
|
PlainDSAEncoding |
|
PolicyConstraints |
PKIX RFC 5280
|
PolicyConstraintsTest |
|
PolicyInformation |
|
PolicyMappings |
PolicyMappings V3 extension, described in RFC3280.
|
PolicyQualifierId |
PolicyQualifierId, used in the CertificatePolicies
X509V3 extension.
|
PolicyQualifierInfo |
Policy qualifiers, used in the X509V3 CertificatePolicies
extension.
|
PollRepContent |
|
PollReqContent |
|
PollReqContentTest |
|
Poly1305 |
Poly1305 message authentication code, designed by D.
|
Poly1305 |
|
Poly1305.KeyGen |
|
Poly1305.Mac |
|
Poly1305.Mappings |
|
Poly1305KeyGenerator |
Generates keys for the Poly1305 MAC.
|
Poly1305Test |
|
Poly1305Test |
|
Polynomial |
|
Polynomial |
|
PolynomialExtensionField |
|
PolynomialGenerator |
|
PolynomialGF2mSmallM |
This class describes operations with polynomials from the ring R =
GF(2^m)[X], where 2 <= m <=31.
|
PolynomialRingGF2 |
This class describes operations with polynomials over finite field GF(2), i e
polynomial ring R = GF(2)[X].
|
PolynomialRingGF2m |
This class represents polynomial rings GF(2^m)[X]/p(X) for
m<32.
|
PopLinkWitnessV2 |
id-cmc-popLinkWitnessV2 OBJECT IDENTIFIER ::= { id-cmc 33 }
PopLinkWitnessV2 ::= SEQUENCE {
keyGenAlgorithm AlgorithmIdentifier,
macAlgorithm AlgorithmIdentifier,
witness OCTET STRING
}
|
PopLinkWitnessV2Test |
|
POPODecKeyChallContent |
|
POPODecKeyRespContent |
|
POPOPrivKey |
|
POPOSigningKey |
|
POPOSigningKeyInput |
|
PQCObjectIdentifiers |
PQC:
|
PQCSigUtils |
|
PreCompCallback |
|
PreCompInfo |
Interface for classes storing precomputation data for multiplication
algorithms.
|
PrimeCertaintyCalculator |
|
Primes |
Utility methods for generating primes and testing for primality.
|
Primes.MROutput |
|
Primes.STOutput |
|
PrincipalUtil |
a utility class that will extract X509Principal objects from X.509 certificates.
|
PrivateKeyAnnotator |
Class for instancing AnnotatedPrivateKeys.
|
PrivateKeyFactory |
Factory for creating private key objects from PKCS8 PrivateKeyInfo objects.
|
PrivateKeyFactory |
Factory for creating private key objects from PKCS8 PrivateKeyInfo objects.
|
PrivateKeyInfo |
RFC 5958
|
PrivateKeyInfoFactory |
Factory to create ASN.1 private key info objects from lightweight private keys.
|
PrivateKeyInfoFactory |
Factory to create ASN.1 private key info objects from lightweight private keys.
|
PrivateKeyInfoTest |
|
PrivateKeyUsagePeriod |
PrivateKeyUsagePeriod ::= SEQUENCE {
notBefore [0] GeneralizedTime OPTIONAL,
notAfter [1] GeneralizedTime OPTIONAL }
|
ProcurationSyntax |
Attribute to indicate that the certificate holder may sign in the name of a
third person.
|
ProcurationSyntaxUnitTest |
|
ProductFormPolynomial |
A polynomial of the form f1*f2+f3 , where
f1,f2,f3 are very sparsely populated ternary polynomials.
|
ProductFormPolynomialTest |
|
ProfessionInfo |
Professions, specializations, disciplines, fields of activity, etc.
|
ProfessionInfoUnitTest |
|
ProofOfPossession |
|
Properties |
Utility method for accessing system properties.
|
ProtectedPart |
|
ProviderConfiguration |
|
ProviderConfigurationPermission |
A permission class to define what can be done with the ConfigurableProvider interface.
|
ProviderJcaJceHelper |
JcaJceHelper that obtains all algorithms from a specific Provider instance.
|
PSSBlindTest |
|
PSSSignatureSpi |
|
PSSSignatureSpi.nonePSS |
|
PSSSignatureSpi.PSSwithRSA |
|
PSSSignatureSpi.SHA1withRSA |
|
PSSSignatureSpi.SHA224withRSA |
|
PSSSignatureSpi.SHA256withRSA |
|
PSSSignatureSpi.SHA3_224withRSA |
|
PSSSignatureSpi.SHA3_256withRSA |
|
PSSSignatureSpi.SHA3_384withRSA |
|
PSSSignatureSpi.SHA3_512withRSA |
|
PSSSignatureSpi.SHA384withRSA |
|
PSSSignatureSpi.SHA512_224withRSA |
|
PSSSignatureSpi.SHA512_256withRSA |
|
PSSSignatureSpi.SHA512withRSA |
|
PSSSigner |
RSA-PSS as described in PKCS# 1 v 2.1.
|
PSSTest |
|
PSSTest |
|
PublicKeyAndChallenge |
This is designed to parse
the PublicKeyAndChallenge created by the KEYGEN tag included by
Mozilla based browsers.
|
PublicKeyDataObject |
|
PublicKeyFactory |
Factory to create asymmetric public key parameters for asymmetric ciphers from range of
ASN.1 encoded SubjectPublicKeyInfo objects.
|
PublicKeyFactory |
Factory to create asymmetric public key parameters for asymmetric ciphers from range of
ASN.1 encoded SubjectPublicKeyInfo objects.
|
PublishTrustAnchors |
PublishTrustAnchors ::= SEQUENCE {
seqNumber INTEGER,
hashAlgorithm AlgorithmIdentifier,
anchorHashes SEQUENCE OF OCTET STRING
}
|
PublishTrustAnchorsTest |
|
QCStatement |
The QCStatement object.
|
QCStatementUnitTest |
|
QTESLA |
|
QTESLA.Mappings |
|
QTESLAKey |
Base interface for a qTESLA key.
|
QTESLAKeyFactorySpi |
|
QTESLAKeyGenerationParameters |
qTESLA key-pair generation parameters.
|
QTESLAKeyPairGenerator |
Key-pair generator for qTESLA keys.
|
QTESLAParameterSpec |
qTESLA parameter details.
|
QTESLAPrivateKeyParameters |
qTESLA private key
|
QTESLAPublicKeyParameters |
qTESLA public key
|
QTESLASecurityCategory |
The qTESLA security categories.
|
QTESLASigner |
Signer for the qTESLA algorithm (https://qtesla.org/)
|
QTESLATest |
|
QTESLATest |
|
QTESLATest.QTeslaKatParser |
|
QTESLATest.QTeslaKatVector |
|
Rainbow |
|
Rainbow.Mappings |
|
RainbowKeyFactorySpi |
This class transforms Rainbow keys and Rainbow key specifications.
|
RainbowKeyGenerationParameters |
|
RainbowKeyPairGenerator |
This class implements AsymmetricCipherKeyPairGenerator.
|
RainbowKeyPairGeneratorSpi |
|
RainbowKeyParameters |
|
RainbowKeysToParams |
utility class for converting jce/jca Rainbow objects
objects into their org.bouncycastle.crypto counterparts.
|
RainbowParameters |
|
RainbowParameterSpec |
This class provides methods for setting and getting the Rainbow-parameters
like number of Vinegar-variables in the layers, number of layers and so on.
|
RainbowPrivateKey |
Return the key data to encode in the PrivateKeyInfo structure.
|
RainbowPrivateKeyParameters |
|
RainbowPrivateKeySpec |
This class provides a specification for a RainbowSignature private key.
|
RainbowPublicKey |
This class implements an ASN.1 encoded Rainbow public key.
|
RainbowPublicKeyParameters |
|
RainbowPublicKeySpec |
This class provides a specification for a RainbowSignature public key.
|
RainbowSignatureTest |
Test cases for the use of Rainbow with the BCPQC provider.
|
RainbowSigner |
It implements the sign and verify functions for the Rainbow Signature Scheme.
|
RainbowSignerTest |
|
RainbowUtil |
This class is needed for the conversions while encoding and decoding, as well as for
comparison between arrays of some dimensions
|
RandomDSAKCalculator |
|
RandomGenerator |
Generic interface for objects generating random bytes.
|
RandUtils |
|
RawAgreement |
|
RC2 |
|
RC2.AlgParamGen |
|
RC2.AlgParams |
|
RC2.CBC |
RC2CBC
|
RC2.CBCMAC |
RC2
|
RC2.CFB8MAC |
|
RC2.ECB |
RC2
|
RC2.KeyGenerator |
|
RC2.Mappings |
|
RC2.PBEWithMD2KeyFactory |
PBEWithMD2AndRC2
|
RC2.PBEWithMD5AndRC2 |
PBEWithMD5AndRC2
|
RC2.PBEWithMD5KeyFactory |
PBEWithMD5AndRC2
|
RC2.PBEWithSHA1AndRC2 |
PBEWithSHA1AndRC2
|
RC2.PBEWithSHA1KeyFactory |
PBEWithSHA1AndRC2
|
RC2.PBEWithSHAAnd128BitKeyFactory |
PBEWithSHAAnd128BitRC2-CBC
|
RC2.PBEWithSHAAnd128BitRC2 |
PBEWithSHAAnd128BitRC2-CBC
|
RC2.PBEWithSHAAnd40BitKeyFactory |
PBEWithSHAAnd40BitRC2-CBC
|
RC2.PBEWithSHAAnd40BitRC2 |
PBEWithSHAAnd40BitRC2-CBC
|
RC2.Wrap |
|
RC2CBCParameter |
|
RC2Engine |
an implementation of RC2 as described in RFC 2268
"A Description of the RC2(r) Encryption Algorithm" R.
|
RC2Parameters |
|
RC2Test |
RC2 tester - vectors from ftp://ftp.isi.edu/in-notes/rfc2268.txt
RFC 2268 "A Description of the RC2(r) Encryption Algorithm"
|
RC2WrapEngine |
Wrap keys according to RFC 3217 - RC2 mechanism
|
RC2WrapTest |
RC2 wrap tester
|
RC4Engine |
|
RC4Test |
RC4 Test
|
RC5 |
|
RC5.AlgParamGen |
|
RC5.AlgParams |
|
RC5.CBC32 |
|
RC5.CFB8Mac32 |
|
RC5.ECB32 |
RC5
|
RC5.ECB64 |
RC564
|
RC5.KeyGen32 |
|
RC5.KeyGen64 |
RC5
|
RC5.Mac32 |
|
RC5.Mappings |
|
RC532Engine |
The specification for RC5 came from the RC5 Encryption Algorithm
publication in RSA CryptoBytes, Spring of 1995.
|
RC564Engine |
The specification for RC5 came from the RC5 Encryption Algorithm
publication in RSA CryptoBytes, Spring of 1995.
|
RC5Parameters |
|
RC5Test |
RC5 tester - vectors from ftp://ftp.nordu.net/rfc/rfc2040.txt
RFC 2040 "The RC5, RC5-CBC, RC5-CBC-Pad, and RC5-CTS Algorithms"
|
RC6 |
|
RC6.AlgParamGen |
|
RC6.AlgParams |
|
RC6.CBC |
|
RC6.CFB |
|
RC6.ECB |
|
RC6.GMAC |
|
RC6.KeyGen |
|
RC6.Mappings |
|
RC6.OFB |
|
RC6.Poly1305 |
|
RC6.Poly1305KeyGen |
|
RC6Engine |
An RC6 engine.
|
RC6Test |
RC6 Test - test vectors from AES Submitted RSA Reference implementation.
|
RDN |
Holding class for a single Relative Distinguished Name (RDN).
|
ReasonFlags |
The ReasonFlags object.
|
ReasonFlagsTest |
|
RecipientEncryptedKey |
RFC 5652:
Content encryption key delivery mechanisms.
|
RecipientIdentifier |
RFC 5652:
Content encryption key delivery mechanisms.
|
RecipientInfo |
RFC 5652:
Content encryption key delivery mechanisms.
|
RecipientKeyIdentifier |
RFC 5652:
Content encryption key delivery mechanisms.
|
RegressionTest |
|
RegressionTest |
|
RegressionTest |
|
RegressionTest |
|
RegressionTest |
|
RepeatedSecretKeySpec |
A simple object to indicate that a symmetric cipher should reuse the
last key provided.
|
RepeatedSecretKeySpec |
Deprecated.
|
Request |
|
RequestedCertificate |
ISIS-MTT-Optional: The certificate requested by the client by inserting the
RetrieveIfAllowed extension in the request, will be returned in this
extension.
|
RequestedCertificateUnitTest |
|
ResetTest |
|
ResponderID |
|
ResponseBytes |
OCSP RFC 2560, RFC 6960
|
ResponseData |
OCSP RFC 2560, RFC 6960
|
Restriction |
Some other restriction regarding the usage of this certificate.
|
RestrictionUnitTest |
|
Resultant |
Contains a resultant and a polynomial rho such that
res = rho*this + t*(x^n-1) for some integer t .
|
RevAnnContent |
|
RevDetails |
|
ReversedWindowGenerator |
Takes bytes generated by an underling RandomGenerator and reverses the order in
each small window (of configurable size).
|
RevocationValues |
RevocationValues ::= SEQUENCE {
crlVals [0] SEQUENCE OF CertificateList OPTIONAL,
ocspVals [1] SEQUENCE OF BasicOCSPResponse OPTIONAL,
otherRevVals [2] OtherRevVals OPTIONAL}
|
RevokedInfo |
|
RevokeRequest |
RevokeRequest ::= SEQUENCE {
issuerName Name,
serialNumber INTEGER,
reason CRLReason,
invalidityDate GeneralizedTime OPTIONAL,
passphrase OCTET STRING OPTIONAL,
comment UTF8String OPTIONAL }
|
RevokeRequestTest |
|
RevRepContent |
|
RevRepContentBuilder |
|
RevReqContent |
|
RFC3211WrapEngine |
an implementation of the RFC 3211 Key Wrap
Specification.
|
RFC3211WrapTest |
Wrap Test based on RFC3211 test vectors
|
RFC3394WrapEngine |
an implementation of the AES Key Wrapper from the NIST Key Wrap
Specification as described in RFC 3394.
|
RFC3739QCObjectIdentifiers |
|
RFC4519Style |
|
RFC4519Test |
|
RFC5649WrapEngine |
An implementation of the AES Key Wrap with Padding specification
as described in RFC 5649.
|
Rijndael |
|
Rijndael.AlgParams |
|
Rijndael.ECB |
|
Rijndael.KeyGen |
|
Rijndael.Mappings |
|
RijndaelEngine |
an implementation of Rijndael, based on the documentation and reference implementation
by Paulo Barreto, Vincent Rijmen, for v2.0 August '99.
|
RijndaelTest |
|
RIPEMD128 |
|
RIPEMD128.Digest |
|
RIPEMD128.HashMac |
RIPEMD128 HashMac
|
RIPEMD128.KeyGenerator |
|
RIPEMD128.Mappings |
|
RIPEMD128Digest |
implementation of RIPEMD128
|
RIPEMD128DigestTest |
RIPEMD128 Digest Test
|
RIPEMD128HMacTest |
RIPEMD128 HMac Test, test vectors from RFC 2286
|
RIPEMD160 |
|
RIPEMD160.Digest |
|
RIPEMD160.HashMac |
RIPEMD160 HMac
|
RIPEMD160.KeyGenerator |
|
RIPEMD160.Mappings |
|
RIPEMD160.PBEWithHmac |
PBEWithHmacRIPEMD160
|
RIPEMD160.PBEWithHmacKeyFactory |
PBEWithHmacRIPEMD160
|
RIPEMD160Digest |
implementation of RIPEMD see,
https://www.esat.kuleuven.ac.be/~bosselae/ripemd160.html
|
RIPEMD160DigestTest |
RIPEMD160 Digest Test
|
RIPEMD160HMacTest |
RIPEMD160 HMac Test, test vectors from RFC 2286
|
RIPEMD256 |
|
RIPEMD256.Digest |
|
RIPEMD256.HashMac |
RIPEMD256 HMac
|
RIPEMD256.KeyGenerator |
|
RIPEMD256.Mappings |
|
RIPEMD256Digest |
implementation of RIPEMD256.
|
RIPEMD256DigestTest |
RIPEMD128 Digest Test
|
RIPEMD320 |
|
RIPEMD320.Digest |
|
RIPEMD320.HashMac |
RIPEMD320 HMac
|
RIPEMD320.KeyGenerator |
|
RIPEMD320.Mappings |
|
RIPEMD320Digest |
implementation of RIPEMD 320.
|
RIPEMD320DigestTest |
RIPEMD320 Digest Test
|
RoleSyntax |
Implementation of the RoleSyntax object as specified by the RFC3281.
|
RosstandartObjectIdentifiers |
|
RSA |
|
RSA.Mappings |
|
RSA3CertTest |
Marius Schilder's Bleichenbacher's Forgery Attack Tests
|
RSABlindedEngine |
this does your basic RSA algorithm with blinding
|
RSABlindedTest |
|
RSABlindingEngine |
This does your basic RSA Chaum's blinding and unblinding as outlined in
"Handbook of Applied Cryptography", page 475.
|
RSABlindingFactorGenerator |
Generate a random factor suitable for use with RSA blind signatures
as outlined in Chaum's blinding and unblinding as outlined in
"Handbook of Applied Cryptography", page 475.
|
RSABlindingParameters |
|
RSADigestSigner |
|
RSADigestSignerTest |
|
RSAEngine |
this does your basic RSA algorithm.
|
RSAESOAEPparams |
|
RsaKemParameters |
RFC 5990 RSA KEM parameters class.
|
RSAKeyEncapsulation |
The RSA Key Encapsulation Mechanism (RSA-KEM) from ISO 18033-2.
|
RSAKeyEncapsulationTest |
Tests for the RSA Key Encapsulation Mechanism
|
RSAKeyGenerationParameters |
|
RSAKeyPairGenerator |
an RSA key pair generator.
|
RSAKeyParameters |
|
RSAPrivateCrtKeyParameters |
|
RSAPrivateKey |
|
RSAPrivateKeyStructure |
Deprecated.
|
RSAPublicKey |
an Iso7816RSAPublicKeyStructure structure.
|
RSAPublicKey |
|
RSAPublicKeyStructure |
Deprecated.
|
RSASSAPSSparams |
|
RSATest |
|
RSATest |
|
RSAUtil |
utility class for converting java.security RSA objects into their
org.bouncycastle.crypto counterparts.
|
RuntimeCryptoException |
the foundation class for the exceptions thrown by the crypto packages.
|
SafeBag |
|
Salsa20 |
|
Salsa20.AlgParams |
|
Salsa20.Base |
|
Salsa20.KeyGen |
|
Salsa20.Mappings |
|
Salsa20Engine |
Implementation of Daniel J.
|
Salsa20Test |
Salsa20 Test
|
ScalarSplitParameters |
|
ScaleXNegateYPointMap |
|
ScaleXPointMap |
|
ScaleYNegateXPointMap |
|
ScaleYPointMap |
|
SCrypt |
Implementation of the scrypt a password-based key derivation function.
|
SCRYPT |
|
SCRYPT.BasePBKDF2 |
|
SCRYPT.Mappings |
|
SCRYPT.ScryptWithUTF8 |
|
ScryptConfig |
Configuration class for a PBKDF based around scrypt.
|
ScryptConfig.Builder |
|
ScryptKeySpec |
Key spec for use with the scrypt SecretKeyFactory.
|
ScryptParams |
RFC 7914 scrypt parameters.
|
SCryptTest |
|
SCVPReqRes |
RFC 5940:
Additional Cryptographic Message Syntax (CMS) Revocation Information Choices.
|
SealedTest |
|
SECNamedCurves |
|
SECObjectIdentifiers |
Certicom object identifiers
|
SecP128R1Curve |
|
SecP128R1Field |
|
SecP128R1FieldElement |
|
SecP128R1Point |
|
SecP160K1Curve |
|
SecP160K1Point |
|
SecP160R1Curve |
|
SecP160R1Field |
|
SecP160R1FieldElement |
|
SecP160R1Point |
|
SecP160R2Curve |
|
SecP160R2Field |
|
SecP160R2FieldElement |
|
SecP160R2Point |
|
SecP192K1Curve |
|
SecP192K1Field |
|
SecP192K1FieldElement |
|
SecP192K1Point |
|
SecP192R1Curve |
|
SecP192R1Field |
|
SecP192R1FieldElement |
|
SecP192R1Point |
|
SecP224K1Curve |
|
SecP224K1Field |
|
SecP224K1FieldElement |
|
SecP224K1Point |
|
SecP224R1Curve |
|
SecP224R1Field |
|
SecP224R1FieldElement |
|
SecP224R1Point |
|
SecP256K1Curve |
|
SecP256K1Field |
|
SecP256K1FieldElement |
|
SecP256K1Point |
|
SecP256R1Curve |
|
SecP256R1Field |
|
SecP256R1FieldElement |
|
SecP256R1Point |
|
SecP384R1Curve |
|
SecP384R1Field |
|
SecP384R1FieldElement |
|
SecP384R1Point |
|
SecP521R1Curve |
|
SecP521R1Field |
|
SecP521R1FieldElement |
|
SecP521R1Point |
|
SecretKeyData |
SecretKeyData ::= SEQUENCE {
keyAlgorithm OBJECT IDENTIFIER,
keyBytes OCTET STRING
}
|
SecretKeyUtil |
|
SecT113Field |
|
SecT113FieldElement |
|
SecT113R1Curve |
|
SecT113R1Point |
|
SecT113R2Curve |
|
SecT113R2Point |
|
SecT131Field |
|
SecT131FieldElement |
|
SecT131R1Curve |
|
SecT131R1Point |
|
SecT131R2Curve |
|
SecT131R2Point |
|
SecT163Field |
|
SecT163FieldElement |
|
SecT163K1Curve |
|
SecT163K1Point |
|
SecT163R1Curve |
|
SecT163R1Point |
|
SecT163R2Curve |
|
SecT163R2Point |
|
SecT193Field |
|
SecT193FieldElement |
|
SecT193R1Curve |
|
SecT193R1Point |
|
SecT193R2Curve |
|
SecT193R2Point |
|
SecT233Field |
|
SecT233FieldElement |
|
SecT233K1Curve |
|
SecT233K1Point |
|
SecT233R1Curve |
|
SecT233R1Point |
|
SecT239Field |
|
SecT239FieldElement |
|
SecT239K1Curve |
|
SecT239K1Point |
|
SecT283Field |
|
SecT283FieldElement |
|
SecT283K1Curve |
|
SecT283K1Point |
|
SecT283R1Curve |
|
SecT283R1Point |
|
SecT409Field |
|
SecT409FieldElement |
|
SecT409K1Curve |
|
SecT409K1Point |
|
SecT409R1Curve |
|
SecT409R1Point |
|
SecT571Field |
|
SecT571FieldElement |
|
SecT571K1Curve |
|
SecT571K1Point |
|
SecT571R1Curve |
|
SecT571R1Point |
|
SEED |
|
SEED.AlgParamGen |
|
SEED.AlgParams |
|
SEED.CBC |
|
SEED.CMAC |
|
SEED.ECB |
|
SEED.GMAC |
|
SEED.KeyFactory |
|
SEED.KeyGen |
|
SEED.Mappings |
|
SEED.Poly1305 |
|
SEED.Poly1305KeyGen |
|
SEED.Wrap |
|
SEEDEngine |
Implementation of the SEED algorithm as described in RFC 4009
|
SEEDTest |
SEED tester - vectors https://www.ietf.org/rfc/rfc4009.txt
|
SEEDTest |
basic test class for SEED
|
SEEDWrapEngine |
An implementation of the SEED key wrapper based on RFC 4010/RFC 3394.
|
Selector<T> |
Interface a selector from a store should conform to.
|
SemanticsInformation |
The SemanticsInformation object.
|
SemanticsInformationUnitTest |
|
SerialisationTest |
|
Serpent |
|
Serpent.AlgParams |
|
Serpent.CBC |
|
Serpent.CFB |
|
Serpent.ECB |
|
Serpent.KeyGen |
|
Serpent.Mappings |
|
Serpent.OFB |
|
Serpent.Poly1305 |
|
Serpent.Poly1305KeyGen |
|
Serpent.SerpentGMAC |
|
Serpent.TAlgParams |
|
Serpent.TECB |
|
Serpent.TKeyGen |
|
Serpent.TSerpentGMAC |
|
SerpentEngine |
Serpent is a 128-bit 32-round block cipher with variable key lengths,
including 128, 192 and 256 bit keys conjectured to be at least as
secure as three-key triple-DES.
|
SerpentEngineBase |
|
SerpentTest |
Test vectors based on the NESSIE submission
|
ServiceLocator |
|
ServiceType |
ServiceType ::= ENUMERATED { cpd(1), vsd(2), cpkc(3), ccpd(4) }
|
SetTest |
Set sorting test example
|
SHA1 |
|
SHA1.Digest |
|
SHA1.HashMac |
SHA1 HMac
|
SHA1.KeyGenerator |
|
SHA1.Mappings |
|
SHA1.PBEWithMacKeyFactory |
PBEWithHmacSHA
|
SHA1.SHA1Mac |
SHA1 HMac
|
SHA1Digest |
implementation of SHA-1 as outlined in "Handbook of Applied Cryptography", pages 346 - 349.
|
SHA1DigestTest |
standard vector test for SHA-1 from "Handbook of Applied Cryptography", page 345.
|
SHA1HMacTest |
SHA1 HMac Test, test vectors from RFC 2202
|
SHA224 |
|
SHA224.Digest |
|
SHA224.HashMac |
|
SHA224.KeyGenerator |
|
SHA224.Mappings |
|
SHA224Digest |
SHA-224 as described in RFC 3874
|
SHA224DigestTest |
standard vector test for SHA-224 from RFC 3874 - only the last three are in
the RFC.
|
SHA224HMacTest |
SHA224 HMac Test
|
SHA256 |
|
SHA256.Digest |
|
SHA256.HashMac |
|
SHA256.KeyGenerator |
HMACSHA256
|
SHA256.Mappings |
|
SHA256.PBEWithMacKeyFactory |
PBEWithHmacSHA
|
SHA256Digest |
FIPS 180-2 implementation of SHA-256.
|
SHA256DigestTest |
standard vector test for SHA-256 from FIPS Draft 180-2.
|
SHA256HMacTest |
SHA256 HMac Test
|
SHA3 |
|
SHA3.Digest224 |
|
SHA3.Digest256 |
|
SHA3.Digest384 |
|
SHA3.Digest512 |
|
SHA3.DigestSHA3 |
|
SHA3.DigestSHAKE |
|
SHA3.DigestShake128_256 |
|
SHA3.DigestShake256_512 |
|
SHA3.HashMac224 |
|
SHA3.HashMac256 |
|
SHA3.HashMac384 |
|
SHA3.HashMac512 |
|
SHA3.HashMacSHA3 |
|
SHA3.KeyGenerator224 |
|
SHA3.KeyGenerator256 |
|
SHA3.KeyGenerator384 |
|
SHA3.KeyGenerator512 |
|
SHA3.KeyGeneratorSHA3 |
|
SHA3.Mappings |
|
SHA384 |
|
SHA384.Digest |
|
SHA384.HashMac |
|
SHA384.KeyGenerator |
HMACSHA384
|
SHA384.Mappings |
|
SHA384.OldSHA384 |
|
SHA384Digest |
FIPS 180-2 implementation of SHA-384.
|
SHA384DigestTest |
standard vector test for SHA-384 from FIPS Draft 180-2.
|
SHA384HMacTest |
SHA384 HMac Test
|
SHA3Digest |
implementation of SHA-3 based on following KeccakNISTInterface.c from http://keccak.noekeon.org/
|
SHA3DigestTest |
SHA3 Digest Test
|
SHA3HMacTest |
SHA224 HMac Test
|
SHA512 |
|
SHA512.Digest |
|
SHA512.DigestT |
|
SHA512.DigestT224 |
|
SHA512.DigestT256 |
|
SHA512.HashMac |
|
SHA512.HashMacT224 |
|
SHA512.HashMacT256 |
|
SHA512.KeyGenerator |
HMACSHA512
|
SHA512.KeyGeneratorT224 |
|
SHA512.KeyGeneratorT256 |
|
SHA512.Mappings |
|
SHA512.OldSHA512 |
SHA-512 HMac
|
SHA512Digest |
FIPS 180-2 implementation of SHA-512.
|
SHA512DigestTest |
standard vector test for SHA-512 from FIPS Draft 180-2.
|
SHA512HMacTest |
SHA512 HMac Test
|
SHA512t224DigestTest |
standard vector test for SHA-512/224 from FIPS 180-4.
|
SHA512t256DigestTest |
standard vector test for SHA-512/256 from FIPS 180-4.
|
SHA512tDigest |
FIPS 180-4 implementation of SHA-512/t
|
Shacal2 |
|
Shacal2.AlgParamGen |
|
Shacal2.AlgParams |
|
Shacal2.CBC |
|
Shacal2.CMAC |
|
Shacal2.ECB |
|
Shacal2.KeyGen |
|
Shacal2.Mappings |
|
Shacal2Engine |
Block cipher Shacal2, designed by Helena Handschuh and David Naccache,
based on hash function SHA-256,
using SHA-256-Initialization-Values as data and SHA-256-Data as key.
|
Shacal2Test |
Shacal2 tester - vectors from https://www.cosic.esat.kuleuven.be/nessie/testvectors/
|
Shacal2Test |
basic test class for the Shacal2 cipher, vector from NESSIE (Test vectors set 8, vector# 0)
|
SHAKEDigest |
implementation of SHAKE based on following KeccakNISTInterface.c from http://keccak.noekeon.org/
|
SHAKEDigestTest |
SHAKE Digest Test
|
ShortenedDigest |
Wrapper class that reduces the output length of a particular digest to
only the first n bytes of the digest function.
|
ShortenedDigestTest |
|
Shorts |
|
SICBlockCipher |
Implements the Segmented Integer Counter (SIC) mode on top of a simple
block cipher.
|
SigIObjectIdentifiers |
Object Identifiers of SigI specifciation (German Signature Law
Interoperability specification).
|
SigNameTest |
|
Signature |
|
SignatureCheck |
SignatureCheck ::= SEQUENCE {
signatureAlgorithm AlgorithmIdentifier,
certificates [0] EXPLICIT Certificates OPTIONAL,
signatureValue BIT STRING
}
Certificates ::= SEQUENCE OF Certificate
|
SignaturePolicyId |
|
SignaturePolicyIdentifier |
|
SignatureSpi |
|
SignatureSpi |
|
SignatureSpi |
|
SignatureSpi |
|
SignatureSpi |
|
SignatureSpi |
|
SignatureSpi |
Rainbow Signature class, extending the jce SignatureSpi.
|
SignatureSpi |
|
SignatureSpi.ecCVCDSA |
|
SignatureSpi.ecCVCDSA224 |
|
SignatureSpi.ecCVCDSA256 |
|
SignatureSpi.ecCVCDSA384 |
|
SignatureSpi.ecCVCDSA512 |
|
SignatureSpi.ecDetDSA |
|
SignatureSpi.ecDetDSA224 |
|
SignatureSpi.ecDetDSA256 |
|
SignatureSpi.ecDetDSA384 |
|
SignatureSpi.ecDetDSA512 |
|
SignatureSpi.ecDetDSASha3_224 |
|
SignatureSpi.ecDetDSASha3_256 |
|
SignatureSpi.ecDetDSASha3_384 |
|
SignatureSpi.ecDetDSASha3_512 |
|
SignatureSpi.ecDSA |
|
SignatureSpi.ecDSA224 |
|
SignatureSpi.ecDSA256 |
|
SignatureSpi.ecDSA384 |
|
SignatureSpi.ecDSA512 |
|
SignatureSpi.ecDSAnone |
|
SignatureSpi.ecDSARipeMD160 |
|
SignatureSpi.ecDSASha3_224 |
|
SignatureSpi.ecDSASha3_256 |
|
SignatureSpi.ecDSASha3_384 |
|
SignatureSpi.ecDSASha3_512 |
|
SignatureSpi.ecNR |
|
SignatureSpi.ecNR224 |
|
SignatureSpi.ecNR256 |
|
SignatureSpi.ecNR384 |
|
SignatureSpi.ecNR512 |
|
SignatureSpi.ecPlainDSARP160 |
|
SignatureSpi.Ed25519 |
|
SignatureSpi.Ed448 |
|
SignatureSpi.EdDSA |
|
SignatureSpi.PI |
|
SignatureSpi.PIII |
|
SignatureSpi.qTESLA |
|
SignatureSpi.withSha224 |
|
SignatureSpi.withSha256 |
|
SignatureSpi.withSha3_512 |
|
SignatureSpi.withSha384 |
|
SignatureSpi.withSha512 |
|
SignatureSpi.withSha512 |
|
SignatureSpiLe |
|
SignatureTest |
|
SignedData |
|
SignedData |
a PKCS#7 signed data object.
|
SignedDataParser |
|
SignedPublicKeyAndChallenge |
SignedPublicKeyAndChallenge ::= SEQUENCE {
publicKeyAndChallenge PublicKeyAndChallenge,
signatureAlgorithm AlgorithmIdentifier,
signature BIT STRING
}
|
Signer |
Generic signer interface for hash based and message recovery signers.
|
SignerAttribute |
|
SignerIdentifier |
|
SignerInfo |
|
SignerInfo |
a PKCS#7 signer info object.
|
SignerInputStream |
|
SignerLocation |
Signer-Location attribute (RFC3126).
|
SignerLocationUnitTest |
|
SignerOutputStream |
|
SignerWithRecovery |
Signer with message recovery.
|
SigningCertificate |
|
SigningCertificateV2 |
|
SigPolicyQualifierInfo |
|
SigPolicyQualifiers |
|
SigTest |
|
SimpleLookupTable |
|
SimpleOutputStream |
|
SimpleTest |
|
SimpleTestResult |
|
SimpleTestTest |
|
SimpleTestTest |
|
SinglePubInfo |
SinglePubInfo ::= SEQUENCE {
pubMethod INTEGER {
dontCare (0),
x500 (1),
web (2),
ldap (3) },
pubLocation GeneralName OPTIONAL }
|
SingleResponse |
|
SipHash |
Implementation of SipHash as specified in "SipHash: a fast short-input PRF", by Jean-Philippe
Aumasson and Daniel J.
|
SipHash |
|
SipHash.KeyGen |
|
SipHash.Mac24 |
|
SipHash.Mac48 |
|
SipHash.Mappings |
|
SipHash128 |
Implementation of SipHash with 128 bit output.
|
SipHash128 |
|
SipHash128.KeyGen |
|
SipHash128.Mac24 |
|
SipHash128.Mac48 |
|
SipHash128.Mappings |
|
SipHash128Test |
|
SipHash128Test |
|
SipHashTest |
|
SipHashTest |
|
Skein |
|
Skein.Digest_1024_1024 |
|
Skein.Digest_1024_384 |
|
Skein.Digest_1024_512 |
|
Skein.Digest_256_128 |
|
Skein.Digest_256_160 |
|
Skein.Digest_256_224 |
|
Skein.Digest_256_256 |
|
Skein.Digest_512_128 |
|
Skein.Digest_512_160 |
|
Skein.Digest_512_224 |
|
Skein.Digest_512_256 |
|
Skein.Digest_512_384 |
|
Skein.Digest_512_512 |
|
Skein.DigestSkein1024 |
|
Skein.DigestSkein256 |
|
Skein.DigestSkein512 |
|
Skein.HashMac_1024_1024 |
|
Skein.HashMac_1024_384 |
|
Skein.HashMac_1024_512 |
|
Skein.HashMac_256_128 |
Skein HMac
|
Skein.HashMac_256_160 |
|
Skein.HashMac_256_224 |
|
Skein.HashMac_256_256 |
|
Skein.HashMac_512_128 |
|
Skein.HashMac_512_160 |
|
Skein.HashMac_512_224 |
|
Skein.HashMac_512_256 |
|
Skein.HashMac_512_384 |
|
Skein.HashMac_512_512 |
|
Skein.HMacKeyGenerator_1024_1024 |
|
Skein.HMacKeyGenerator_1024_384 |
|
Skein.HMacKeyGenerator_1024_512 |
|
Skein.HMacKeyGenerator_256_128 |
|
Skein.HMacKeyGenerator_256_160 |
|
Skein.HMacKeyGenerator_256_224 |
|
Skein.HMacKeyGenerator_256_256 |
|
Skein.HMacKeyGenerator_512_128 |
|
Skein.HMacKeyGenerator_512_160 |
|
Skein.HMacKeyGenerator_512_224 |
|
Skein.HMacKeyGenerator_512_256 |
|
Skein.HMacKeyGenerator_512_384 |
|
Skein.HMacKeyGenerator_512_512 |
|
Skein.Mappings |
|
Skein.SkeinMac_1024_1024 |
|
Skein.SkeinMac_1024_384 |
|
Skein.SkeinMac_1024_512 |
|
Skein.SkeinMac_256_128 |
|
Skein.SkeinMac_256_160 |
|
Skein.SkeinMac_256_224 |
|
Skein.SkeinMac_256_256 |
|
Skein.SkeinMac_512_128 |
|
Skein.SkeinMac_512_160 |
|
Skein.SkeinMac_512_224 |
|
Skein.SkeinMac_512_256 |
|
Skein.SkeinMac_512_384 |
|
Skein.SkeinMac_512_512 |
|
Skein.SkeinMacKeyGenerator_1024_1024 |
|
Skein.SkeinMacKeyGenerator_1024_384 |
|
Skein.SkeinMacKeyGenerator_1024_512 |
|
Skein.SkeinMacKeyGenerator_256_128 |
|
Skein.SkeinMacKeyGenerator_256_160 |
|
Skein.SkeinMacKeyGenerator_256_224 |
|
Skein.SkeinMacKeyGenerator_256_256 |
|
Skein.SkeinMacKeyGenerator_512_128 |
|
Skein.SkeinMacKeyGenerator_512_160 |
|
Skein.SkeinMacKeyGenerator_512_224 |
|
Skein.SkeinMacKeyGenerator_512_256 |
|
Skein.SkeinMacKeyGenerator_512_384 |
|
Skein.SkeinMacKeyGenerator_512_512 |
|
SkeinDigest |
Implementation of the Skein parameterised hash function in 256, 512 and 1024 bit block sizes,
based on the Threefish tweakable block cipher.
|
SkeinDigestTest |
|
SkeinEngine |
Implementation of the Skein family of parameterised hash functions in 256, 512 and 1024 bit block
sizes, based on the Threefish tweakable block cipher.
|
SkeinEngine.Parameter |
|
SkeinMac |
Implementation of the Skein parameterised MAC function in 256, 512 and 1024 bit block sizes,
based on the Threefish tweakable block cipher.
|
SkeinMacTest |
|
SkeinParameters |
Parameters for the Skein hash function - a series of byte[] strings identified by integer tags.
|
SkeinParameters.Builder |
|
SkeinParameterSpec |
Parameters for the Skein hash function - a series of byte[] strings identified by integer tags.
|
SkeinParameterSpec.Builder |
|
SkeinTest |
|
Skipjack |
|
Skipjack.AlgParams |
|
Skipjack.ECB |
|
Skipjack.KeyGen |
|
Skipjack.Mac |
|
Skipjack.MacCFB8 |
|
Skipjack.Mappings |
|
SkipjackEngine |
a class that provides a basic SKIPJACK engine.
|
SkipjackTest |
|
SkippingCipher |
Ciphers producing a key stream which can be reset to particular points in the stream implement this.
|
SkippingStreamCipher |
General interface for a stream cipher that supports skipping.
|
SlotTwoTest |
|
SM2CipherTest |
|
SM2Engine |
SM2 public key encryption engine - based on https://tools.ietf.org/html/draft-shen-sm2-ecdsa-02.
|
SM2Engine.Mode |
|
SM2EngineTest |
|
SM2KeyExchange |
SM2 Key Exchange protocol - based on https://tools.ietf.org/html/draft-shen-sm2-ecdsa-02
|
SM2KeyExchangePrivateParameters |
Private parameters for an SM2 key exchange.
|
SM2KeyExchangePublicParameters |
Public parameters for an SM2 key exchange.
|
SM2KeyExchangeTest |
|
SM2P256V1Curve |
|
SM2P256V1Field |
|
SM2P256V1FieldElement |
|
SM2P256V1Point |
|
SM2ParameterSpec |
Parameter spec for SM2 ID parameter
|
SM2SignatureTest |
|
SM2Signer |
The SM2 Digital Signature algorithm.
|
SM2SignerTest |
|
SM3 |
|
SM3.Digest |
|
SM3.HashMac |
SM3 HMac
|
SM3.KeyGenerator |
|
SM3.Mappings |
|
SM3Digest |
Implementation of Chinese SM3 digest as described at
https://tools.ietf.org/html/draft-shen-sm3-hash-01
and at .... ( Chinese PDF )
|
SM3DigestTest |
standard vector test for SM3 digest from chinese specification
|
SM4 |
|
SM4.AlgParamGen |
|
SM4.AlgParams |
|
SM4.CMAC |
|
SM4.ECB |
|
SM4.GMAC |
|
SM4.KeyGen |
|
SM4.Mappings |
|
SM4.Poly1305 |
|
SM4.Poly1305KeyGen |
|
SM4Engine |
SM4 Block Cipher - SM4 is a 128 bit block cipher with a 128 bit key.
|
SM4Test |
|
SM4Test |
basic test class for SM4
|
SMIMEAttributes |
|
SMIMECapabilities |
Handler class for dealing with S/MIME Capabilities
|
SMIMECapabilitiesAttribute |
|
SMIMECapability |
|
SMIMECapabilityVector |
Handler for creating a vector S/MIME Capabilities
|
SMIMEEncryptionKeyPreferenceAttribute |
The SMIMEEncryptionKeyPreference object.
|
SMIMETest |
|
SP80090DRBG |
Interface to SP800-90A deterministic random bit generators.
|
SP800RandomTest |
|
SP800SecureRandom |
|
SP800SecureRandomBuilder |
Builder class for making SecureRandom objects based on SP 800-90A Deterministic Random Bit Generators (DRBG).
|
SparseTernaryPolynomial |
A TernaryPolynomial with a "low" number of nonzero coefficients.
|
SparseTernaryPolynomialTest |
|
SPHINCS |
|
SPHINCS.Mappings |
|
Sphincs256KeyFactorySpi |
|
SPHINCS256KeyGenerationParameters |
|
SPHINCS256KeyGenParameterSpec |
Key generation spec for SPHINCS-256 to allow specifying of tree hash.
|
SPHINCS256KeyPairGenerator |
|
Sphincs256KeyPairGeneratorSpi |
|
Sphincs256KeyPairGeneratorTest |
KeyFactory/KeyPairGenerator tests for SPHINCS-256 with the BCPQC provider.
|
SPHINCS256KeyParams |
|
SPHINCS256Signer |
SPHINCS-256 signer.
|
Sphincs256Test |
|
Sphincs256Test |
Test cases for the use of SPHINCS-256 with the BCPQC provider.
|
SPHINCSKey |
|
SPHINCSKeyParameters |
|
SPHINCSPrivateKeyParameters |
|
SPHINCSPublicKeyParameters |
|
SPuri |
|
SPUserNotice |
|
SRP6Client |
Implements the client side SRP-6a protocol.
|
SRP6GroupParameters |
|
SRP6Server |
Implements the server side SRP-6a protocol.
|
SRP6StandardGroups |
|
SRP6Test |
|
SRP6Util |
|
SRP6VerifierGenerator |
Generates new SRP verifier for user
|
SSHNamedCurves |
|
StagedAgreement |
|
StandardDSAEncoding |
|
StateAwareMessageSigner |
Base interface for a PQC stateful signature algorithm.
|
StateAwareSignature |
Deprecated.
|
Store<T> |
A generic interface describing a simple store of objects.
|
StoreException |
Exception thrown if there's an issue doing a match in store.
|
StreamBlockCipher |
A parent class for block cipher modes that do not require block aligned data to be processed, but can function in
a streaming mode.
|
StreamCipher |
the interface stream ciphers conform to.
|
StreamCipherResetTest |
Test whether block ciphers implement reset contract on init, encrypt/decrypt and reset.
|
StreamCipherVectorTest |
a basic test that takes a stream cipher, key parameter, and an input
and output string.
|
StreamOverflowException |
Exception thrown when too much data is written to an InputStream
|
StreamParser |
|
StreamParsingException |
|
Streams |
Utility methods to assist with stream processing.
|
StringList |
An interface defining a list of strings.
|
Strings |
String utilities.
|
StringTest |
X.690 test example
|
SubjectDirectoryAttributes |
This extension may contain further X.500 attributes of the subject.
|
SubjectKeyIdentifier |
The SubjectKeyIdentifier object.
|
SubjectKeyIdentifierTest |
|
SubjectPublicKeyInfo |
The object that contains the public key stored in a certificate.
|
SubjectPublicKeyInfoFactory |
Factory to create ASN.1 subject public key info objects from lightweight public keys.
|
SubjectPublicKeyInfoFactory |
Factory to create ASN.1 subject public key info objects from lightweight public keys.
|
SubsequentMessage |
|
Tables16kKGCMMultiplier_512 |
|
Tables1kGCMExponentiator |
|
Tables4kGCMMultiplier |
|
Tables4kKGCMMultiplier_128 |
|
Tables64kGCMMultiplier |
|
Tables8kGCMMultiplier |
|
Tables8kKGCMMultiplier_256 |
|
TaggedAttribute |
TaggedAttribute from RFC5272
|
TaggedAttributeTest |
|
TaggedCertificationRequest |
TaggedCertificationRequest ::= SEQUENCE {
bodyPartID BodyPartID,
certificationRequest CertificationRequest
}
|
TaggedCertificationRequestTest |
|
TaggedContentInfo |
TaggedContentInfo ::= SEQUENCE {
bodyPartID BodyPartID,
contentInfo ContentInfo
}
|
TaggedContentInfoTest |
|
TaggedRequest |
TaggedRequest ::= CHOICE {
tcr [0] TaggedCertificationRequest,
crm [1] CertReqMsg,
orm [2] SEQUENCE {
bodyPartID BodyPartID,
requestMessageType OBJECT IDENTIFIER,
requestMessageValue ANY DEFINED BY requestMessageType
}
}
|
TaggedRequestTest |
|
TagTest |
X.690 test example
|
Target |
Target structure used in target information extension for attribute
certificates from RFC 3281.
|
TargetEtcChain |
TargetEtcChain ::= SEQUENCE {
target CertEtcToken,
chain SEQUENCE SIZE (1..MAX) OF
CertEtcToken OPTIONAL,
pathProcInput [0] PathProcInput OPTIONAL
}
|
TargetInformation |
Target information extension for attributes certificates according to RFC
3281.
|
TargetInformationTest |
|
Targets |
Targets structure used in target information extension for attribute
certificates from RFC 3281.
|
TBCPadding |
A padder that adds Trailing-Bit-Compliment padding to a block.
|
TBSCertificate |
The TBSCertificate object.
|
TBSCertificateStructure |
Deprecated.
|
TBSCertList |
PKIX RFC-2459 - TBSCertList object.
|
TBSCertList.CRLEntry |
|
TBSRequest |
|
TEA |
|
TEA.AlgParams |
|
TEA.ECB |
|
TEA.KeyGen |
|
TEA.Mappings |
|
TEAEngine |
An TEA engine.
|
TEATest |
TEA tester - based on C implementation results from https://www.simonshepherd.supanet.com/tea.htm
|
TeeInputStream |
An input stream which copies anything read through it to another stream.
|
TeeOutputStream |
An output stream which copies anything written into it to another stream.
|
TeleTrusTNamedCurves |
Elliptic curves defined in "ECC Brainpool Standard Curves and Curve Generation"
https://www.ecc-brainpool.org/download/draft_pkix_additional_ecc_dp.txt
|
TeleTrusTObjectIdentifiers |
Object identifiers based on the TeleTrust branch.
|
TernaryPolynomial |
A polynomial whose coefficients are all equal to -1, 0, or 1
|
Test |
|
TestEntropySourceProvider |
|
TestFailedException |
|
TestRandomBigInteger |
A fixed secure random designed to return data for someone needing to create a single BigInteger.
|
TestRandomData |
A fixed secure random designed to return data for someone needing random bytes.
|
TestRandomEntropySourceProvider |
A class for returning "quick entropy" for testing purposes.
|
TestResult |
|
ThreadedSeedGenerator |
A thread based seed generator - one source of randomness.
|
Threefish |
|
Threefish.AlgParams_1024 |
|
Threefish.AlgParams_256 |
|
Threefish.AlgParams_512 |
|
Threefish.CMAC_1024 |
|
Threefish.CMAC_256 |
|
Threefish.CMAC_512 |
|
Threefish.ECB_1024 |
|
Threefish.ECB_256 |
|
Threefish.ECB_512 |
|
Threefish.KeyGen_1024 |
|
Threefish.KeyGen_256 |
|
Threefish.KeyGen_512 |
|
Threefish.Mappings |
|
Threefish1024Test |
|
Threefish256Test |
|
Threefish512Test |
|
ThreefishEngine |
Implementation of the Threefish tweakable large block cipher in 256, 512 and 1024 bit block
sizes.
|
ThreefishTest |
|
Tiger |
|
Tiger.Digest |
|
Tiger.HashMac |
Tiger HMac
|
Tiger.KeyGenerator |
|
Tiger.Mappings |
|
Tiger.PBEWithHashMac |
PBEWithHmacTiger
|
Tiger.PBEWithMacKeyFactory |
PBEWithHmacTiger
|
Tiger.TigerHmac |
Tiger HMac
|
TigerDigest |
|
TigerDigestTest |
Tiger Digest Test
|
Time |
RFC 5652:
Dual-mode timestamp format producing either UTCTIme or GeneralizedTime.
|
Time |
|
Times |
|
TimeStampAndCRL |
RFC 5544
Binding Documents with Time-Stamps; TimeStampAndCRL object.
|
TimeStampedData |
RFC 5544:
Binding Documents with Time-Stamps; TimeStampedData object.
|
TimeStampedDataParser |
|
TimeStampReq |
|
TimeStampResp |
|
TimeStampTokenEvidence |
RFC 5544
Binding Documents with Time-Stamps; TimeStampTokenEvidence object.
|
TLSKDF |
|
TLSKDF.Mappings |
|
TLSKDF.TLS10 |
|
TLSKDF.TLS11 |
|
TLSKDF.TLS12 |
|
TLSKDF.TLS12withSHA256 |
|
TLSKDF.TLS12withSHA384 |
|
TLSKDF.TLS12withSHA512 |
|
TLSKDF.TLSKeyMaterialFactory |
|
TLSKDFTest |
|
TLSKeyMaterialSpec |
Key Spec class for generating TLS key/iv material.
|
TnepresEngine |
Tnepres is a 128-bit 32-round block cipher with variable key lengths,
including 128, 192 and 256 bit keys conjectured to be at least as
secure as three-key triple-DES.
|
TnepresTest |
Test vectors based on Floppy 4 of the Serpent AES submission.
|
TraceOptimizer |
|
Translator |
General interface for a translator.
|
Treehash |
This class implements a treehash instance for the Merkle tree traversal
algorithm.
|
TSTInfo |
|
TweakableBlockCipherParameters |
Parameters for tweakable block ciphers.
|
Twofish |
|
Twofish.AlgParams |
|
Twofish.ECB |
|
Twofish.GMAC |
|
Twofish.KeyGen |
|
Twofish.Mappings |
|
Twofish.PBEWithSHA |
PBEWithSHAAndTwofish-CBC
|
Twofish.PBEWithSHAKeyFactory |
PBEWithSHAAndTwofish-CBC
|
Twofish.Poly1305 |
|
Twofish.Poly1305KeyGen |
|
TwofishEngine |
A class that provides Twofish encryption operations.
|
TwofishTest |
|
TypeOfBiometricData |
The TypeOfBiometricData object.
|
TypeOfBiometricDataUnitTest |
|
UAObjectIdentifiers |
Ukrainian object identifiers
|
UncloseableOutputStream |
This is a testing utility class to check the property that an OutputStream is never
closed in some particular context - typically when wrapped by another OutputStream that
should not be forwarding its OutputStream.close() calls.
|
UnsignedInteger |
|
UrlBase64 |
Convert binary data to and from UrlBase64 encoding.
|
UrlBase64Encoder |
Convert binary data to and from UrlBase64 encoding.
|
UserKeyingMaterialSpec |
|
UserNotice |
UserNotice class, used in
CertificatePolicies X509 extensions (in policy
qualifiers).
|
UTCTimeTest |
X.690 test example
|
UTF8 |
Utilities for working with UTF-8 encodings.
|
Util |
|
V1TBSCertificateGenerator |
Generator for Version 1 TBSCertificateStructures.
|
V2AttributeCertificateInfoGenerator |
Generator for Version 2 AttributeCertificateInfo
|
V2Form |
|
V2TBSCertListGenerator |
Generator for Version 2 TBSCertList structures.
|
V3TBSCertificateGenerator |
Generator for Version 3 TBSCertificateStructures.
|
ValidationParams |
Diffie-Hellman domain validation parameters.
|
Vector |
This abstract class defines vectors.
|
VerisignCzagExtension |
|
VMPC |
|
VMPC.Base |
|
VMPC.KeyGen |
|
VMPC.Mac |
|
VMPC.Mappings |
|
VMPCEngine |
|
VMPCKSA3 |
|
VMPCKSA3.Base |
|
VMPCKSA3.KeyGen |
|
VMPCKSA3.Mappings |
|
VMPCKSA3Engine |
|
VMPCKSA3Test |
VMPC Test
|
VMPCMac |
|
VMPCMacTest |
|
VMPCRandomGenerator |
|
VMPCTest |
VMPC Test
|
Whirlpool |
|
Whirlpool.Digest |
|
Whirlpool.HashMac |
Whirlpool HMac
|
Whirlpool.KeyGenerator |
|
Whirlpool.Mappings |
|
WhirlpoolDigest |
Implementation of WhirlpoolDigest, based on Java source published by Barreto
and Rijmen.
|
WhirlpoolDigestTest |
ISO vector test for Whirlpool
|
WinternitzOTSignature |
This class implements key pair generation and signature generation of the
Winternitz one-time signature scheme (OTSS), described in C.Dods, N.P.
|
WinternitzOTSVerify |
This class implements signature verification of the Winternitz one-time
signature scheme (OTSS), described in C.Dods, N.P.
|
WNafL2RMultiplier |
Class implementing the WNAF (Window Non-Adjacent Form) multiplication
algorithm.
|
WNafPreCompInfo |
Class holding precomputation data for the WNAF (Window Non-Adjacent Form)
algorithm.
|
WNafUtil |
|
Wrapper |
|
WrapTest |
|
WTauNafMultiplier |
Class implementing the WTNAF (Window
τ -adic Non-Adjacent Form) algorithm.
|
WTauNafPreCompInfo |
Class holding precomputation data for the WTNAF (Window
τ -adic Non-Adjacent Form) algorithm.
|
X25519 |
|
X25519.Friend |
|
X25519Agreement |
|
X25519Field |
|
X25519KeyGenerationParameters |
|
X25519KeyPairGenerator |
|
X25519PrivateKeyParameters |
|
X25519PublicKeyParameters |
|
X25519Test |
|
X448 |
|
X448.Friend |
|
X448Agreement |
|
X448Field |
|
X448KeyGenerationParameters |
|
X448KeyPairGenerator |
|
X448PrivateKeyParameters |
|
X448PublicKeyParameters |
|
X448Test |
|
X500Name |
The X.500 Name object.
|
X500NameBuilder |
A builder class for making X.500 Name objects.
|
X500NameStyle |
This interface provides a profile to conform to when
DNs are being converted into strings and back.
|
X500NameTest |
|
X500NameTokenizer |
class for breaking up an X500 Name into it's component tokens, ala
java.util.StringTokenizer.
|
X509 |
For some reason the class path project thinks that such a KeyFactory will exist.
|
X509.Mappings |
|
X509AttrCertParser |
|
X509AttributeIdentifiers |
|
X509CertificateObject |
Deprecated.
|
X509CertificatePairTest |
|
X509CertificateStructure |
Deprecated.
|
X509CertPairParser |
|
X509CertParser |
Deprecated.
|
X509CRLEntryObject |
The following extensions are listed in RFC 2459 as relevant to CRL Entries
ReasonCode Hode Instruction Code Invalidity Date Certificate Issuer
(critical)
|
X509CRLObject |
Deprecated.
|
X509CRLParser |
|
X509DefaultEntryConverter |
The default converter for X509 DN entries when going from their
string value to ASN.1 strings.
|
X509Extension |
Deprecated.
|
X509Extensions |
Deprecated.
|
X509ExtensionsGenerator |
Deprecated.
|
X509ExtensionsTest |
|
X509KeyUsage |
A holding class for constructing an X509 Key Usage extension.
|
X509LDAPCertStoreParameters |
An expanded set of parameters for an LDAPCertStore
|
X509LDAPCertStoreParameters.Builder |
|
X509LDAPCertStoreSpi |
This is a general purpose implementation to get X.509 certificates and CRLs
from a LDAP location.
|
X509LDAPCertStoreTest |
|
X509Name |
Deprecated.
|
X509NameEntryConverter |
It turns out that the number of standard ways the fields in a DN should be
encoded into their ASN.1 counterparts is rapidly approaching the
number of machines on the internet.
|
X509NameTest |
|
X509NameTokenizer |
Deprecated.
|
X509ObjectIdentifiers |
|
X509Principal |
Deprecated.
|
X509StoreAttrCertCollection |
|
X509StoreCertCollection |
|
X509StoreCertPairCollection |
This class is a collection based Bouncy Castle
X509Store SPI implementation for certificate
pairs.
|
X509StoreCRLCollection |
|
X509StoreLDAPAttrCerts |
A SPI implementation of Bouncy Castle X509Store for getting
attribute certificates from an LDAP directory.
|
X509StoreLDAPCertPairs |
A SPI implementation of Bouncy Castle X509Store for getting
cross certificates pairs from an LDAP directory.
|
X509StoreLDAPCerts |
A SPI implementation of Bouncy Castle X509Store for getting
certificates form a LDAP directory.
|
X509StoreLDAPCRLs |
A SPI implementation of Bouncy Castle X509Store for getting
certificate revocation lists from an LDAP directory.
|
X509StreamParserTest |
|
X923Padding |
A padder that adds X9.23 padding to a block - if a SecureRandom is
passed in random padding is assumed, otherwise padding with zeros is used.
|
X931RNG |
|
X931SecureRandom |
|
X931SecureRandomBuilder |
|
X931SignatureSpi |
|
X931SignatureSpi.RIPEMD128WithRSAEncryption |
|
X931SignatureSpi.RIPEMD160WithRSAEncryption |
|
X931SignatureSpi.SHA1WithRSAEncryption |
|
X931SignatureSpi.SHA224WithRSAEncryption |
|
X931SignatureSpi.SHA256WithRSAEncryption |
|
X931SignatureSpi.SHA384WithRSAEncryption |
|
X931SignatureSpi.SHA512_224WithRSAEncryption |
|
X931SignatureSpi.SHA512_256WithRSAEncryption |
|
X931SignatureSpi.SHA512WithRSAEncryption |
|
X931SignatureSpi.WhirlpoolWithRSAEncryption |
|
X931Signer |
X9.31-1998 - signing using a hash.
|
X931SignerTest |
|
X931Test |
HMAC SP800-90 DRBG
|
X931TestVector |
|
X962NamedCurves |
Table of the current named curves defined in X.962 EC-DSA.
|
X962Parameters |
The Parameters ASN.1 CHOICE from X9.62.
|
X9Curve |
ASN.1 def for Elliptic-Curve Curve structure.
|
X9ECParameters |
ASN.1 def for Elliptic-Curve ECParameters structure.
|
X9ECParametersHolder |
A holding class that allows for X9ECParameters to be lazily constructed.
|
X9ECPoint |
Class for describing an ECPoint as a DER object.
|
X9FieldElement |
class for processing an FieldElement as a DER object.
|
X9FieldID |
ASN.1 def for Elliptic-Curve Field ID structure.
|
X9IntegerConverter |
A class which converts integers to byte arrays, allowing padding and calculations
to be done according the the filed size of the curve or field element involved.
|
X9ObjectIdentifiers |
Object identifiers for the various X9 standards.
|
X9Test |
|
XDHKey |
|
XDHParameterSpec |
ParameterSpec for XDH key agreement algorithms.
|
XDHPrivateKey |
|
XDHPublicKey |
|
XDHUnifiedAgreement |
|
XDHUPrivateParameters |
Parameters holder for private unified static/ephemeral agreement using Edwards Curves.
|
XDHUPublicParameters |
Parameters holder for public unified static/ephemeral agreement using Edwards Curves.
|
XMSS |
XMSS.
|
XMSS |
|
XMSS.Mappings |
|
XMSSAddress |
XMSS address.
|
XMSSAddress.Builder<T extends XMSSAddress.Builder> |
|
XMSSKey |
|
XMSSKeyFactorySpi |
|
XMSSKeyGenerationParameters |
XMSS key-pair generation parameters.
|
XMSSKeyPairGenerator |
Key pair generator for XMSS keys.
|
XMSSKeyPairGeneratorSpi |
|
XMSSKeyParameters |
|
XMSSKeyParams |
XMSSKeyParams
|
XMSSMT |
XMSS^MT.
|
XMSSMTKey |
|
XMSSMTKeyFactorySpi |
|
XMSSMTKeyGenerationParameters |
XMSS^MT key-pair generation parameters.
|
XMSSMTKeyPairGenerator |
Key pair generator for XMSS^MT keys.
|
XMSSMTKeyPairGeneratorSpi |
|
XMSSMTKeyParameters |
|
XMSSMTKeyParams |
XMMSMTKeyParams
|
XMSSMTParameters |
XMSS^MT Parameters.
|
XMSSMTParameterSpec |
|
XMSSMTPrivateKey |
XMMSMTPrivateKey
|
XMSSMTPrivateKey |
Base interface for an XMSSMT private key
|
XMSSMTPrivateKeyParameters |
XMSS^MT Private Key.
|
XMSSMTPrivateKeyParameters.Builder |
|
XMSSMTPrivateKeyTest |
Test cases for XMSSMTPrivateKey class.
|
XMSSMTPublicKey |
XMSSMTPublicKey
|
XMSSMTPublicKeyParameters |
XMSS^MT Public Key.
|
XMSSMTPublicKeyParameters.Builder |
|
XMSSMTPublicKeyTest |
Test cases for XMSSMTPublicKey class.
|
XMSSMTSignature |
XMSS^MT Signature.
|
XMSSMTSignature.Builder |
|
XMSSMTSignatureSpi |
|
XMSSMTSignatureSpi.generic |
|
XMSSMTSignatureSpi.withSha256 |
|
XMSSMTSignatureSpi.withSha256andPrehash |
|
XMSSMTSignatureSpi.withSha512 |
|
XMSSMTSignatureSpi.withSha512andPrehash |
|
XMSSMTSignatureSpi.withShake128 |
|
XMSSMTSignatureSpi.withShake128andPrehash |
|
XMSSMTSignatureSpi.withShake256 |
|
XMSSMTSignatureSpi.withShake256andPrehash |
|
XMSSMTSignatureTest |
Test cases for XMSS^MT signature class.
|
XMSSMTSigner |
XMSS^MT Signer class.
|
XMSSMTTest |
Test cases for XMSS^MT class.
|
XMSSMTTest |
Test cases for the use of XMSS^MT with the BCPQC provider.
|
XMSSNode |
Binary tree node.
|
XMSSOid |
|
XMSSOidTest |
|
XMSSParameters |
XMSS Parameters.
|
XMSSParameterSpec |
|
XMSSPrivateKey |
XMMSPrivateKey
|
XMSSPrivateKey |
Base interface for an XMSS private key
|
XMSSPrivateKeyParameters |
XMSS Private Key.
|
XMSSPrivateKeyParameters.Builder |
|
XMSSPrivateKeyTest |
Test cases for XMSSPrivateKey class.
|
XMSSPublicKey |
XMSSPublicKey
|
XMSSPublicKeyParameters |
XMSS Public Key.
|
XMSSPublicKeyParameters.Builder |
|
XMSSPublicKeyTest |
Test cases for XMSSPublicKey class.
|
XMSSReducedSignature |
Reduced XMSS Signature.
|
XMSSReducedSignature.Builder |
|
XMSSReducedSignatureTest |
Test cases for XMSSReducedSignature class.
|
XMSSSignature |
XMSS Signature.
|
XMSSSignature.Builder |
|
XMSSSignatureSpi |
|
XMSSSignatureSpi.generic |
|
XMSSSignatureSpi.withSha256 |
|
XMSSSignatureSpi.withSha256andPrehash |
|
XMSSSignatureSpi.withSha512 |
|
XMSSSignatureSpi.withSha512andPrehash |
|
XMSSSignatureSpi.withShake128 |
|
XMSSSignatureSpi.withShake128andPrehash |
|
XMSSSignatureSpi.withShake256 |
|
XMSSSignatureSpi.withShake256andPrehash |
|
XMSSSignatureTest |
Test cases for XMSSSignature class.
|
XMSSSigner |
|
XMSSStoreableObjectInterface |
Deprecated.
|
XMSSTest |
Test cases for XMSS class.
|
XMSSTest |
Test cases for the use of XMSS with the BCPQC provider.
|
XMSSUtil |
Utils for XMSS implementation.
|
XMSSUtilTest |
Test cases for XMSSUtil class.
|
Xof |
With FIPS PUB 202 a new kind of message digest was announced which supported extendable output, or variable digest sizes.
|
XofUtils |
|
XSalsa20 |
|
XSalsa20.AlgParams |
|
XSalsa20.Base |
|
XSalsa20.KeyGen |
|
XSalsa20.Mappings |
|
XSalsa20Engine |
Implementation of Daniel J.
|
XSalsa20Test |
|
XTEA |
|
XTEA.AlgParams |
|
XTEA.ECB |
|
XTEA.KeyGen |
|
XTEA.Mappings |
|
XTEAEngine |
An XTEA engine.
|
XTEATest |
TEA tester - based on C implementation results from https://www.simonshepherd.supanet.com/tea.htm
|
ZeroBytePadding |
A padder that adds NULL byte padding to a block.
|
Zuc |
|
Zuc.AlgParams |
|
Zuc.KeyGen128 |
|
Zuc.KeyGen256 |
|
Zuc.Mappings |
|
Zuc.Zuc128 |
|
Zuc.Zuc256 |
|
Zuc.ZucMac128 |
|
Zuc.ZucMac256 |
|
Zuc.ZucMac256_32 |
|
Zuc.ZucMac256_64 |
|
Zuc128CoreEngine |
Zuc128Engine implementation.
|
Zuc128Engine |
Zuc256 implementation.
|
Zuc128Mac |
Zuc128 Mac implementation.
|
Zuc256CoreEngine |
Zuc256 implementation.
|
Zuc256Engine |
Zuc256 implementation.
|
Zuc256Mac |
Zuc256 Mac implementation.
|
ZucTest |
Test Cases for Zuc128 and Zuc256.
|
ZucTest |
|