Package org.bouncycastle.crypto.generators
Generators for keys, key pairs and password based encryption algorithms.
-
Class Summary Class Description Argon2BytesGenerator Argon2 PBKDF - Based on the results of https://password-hashing.net/ and https://www.ietf.org/archive/id/draft-irtf-cfrg-argon2-03.txtBaseKDFBytesGenerator Basic KDF generator for derived keys and ivs as defined by IEEE P1363a/ISO 18033
This implementation is based on ISO 18033/P1363a.BCrypt Core of password hashing scheme Bcrypt, designed by Niels Provos and David Mazières, corresponds to the C reference implementation.CramerShoupKeyPairGenerator a Cramer Shoup key pair generatorCramerShoupParametersGenerator DESedeKeyGenerator DESKeyGenerator DHBasicKeyPairGenerator a basic Diffie-Hellman key pair generator.DHKeyPairGenerator a Diffie-Hellman key pair generator.DHParametersGenerator DSAKeyPairGenerator a DSA key pair generator.DSAParametersGenerator Generate suitable parameters for DSA, in line with FIPS 186-2, or FIPS 186-3.DSTU4145KeyPairGenerator ECKeyPairGenerator Ed25519KeyPairGenerator Ed448KeyPairGenerator ElGamalKeyPairGenerator a ElGamal key pair generator.ElGamalParametersGenerator EphemeralKeyPairGenerator GOST3410KeyPairGenerator a GOST3410 key pair generator.GOST3410ParametersGenerator generate suitable parameters for GOST3410.HKDFBytesGenerator HMAC-based Extract-and-Expand Key Derivation Function (HKDF) implemented according to IETF RFC 5869, May 2010 as specified by H.KDF1BytesGenerator KDF1 generator for derived keys and ivs as defined by IEEE P1363a/ISO 18033
This implementation is based on ISO 18033/IEEE P1363a.KDF2BytesGenerator KDF2 generator for derived keys and ivs as defined by IEEE P1363a/ISO 18033
This implementation is based on IEEE P1363/ISO 18033.KDFCounterBytesGenerator This KDF has been defined by the publicly available NIST SP 800-108 specification.KDFDoublePipelineIterationBytesGenerator This KDF has been defined by the publicly available NIST SP 800-108 specification.KDFFeedbackBytesGenerator This KDF has been defined by the publicly available NIST SP 800-108 specification.MGF1BytesGenerator Generator for MGF1 as defined in PKCS 1v2NaccacheSternKeyPairGenerator Key generation parameters for NaccacheStern cipher.OpenBSDBCrypt Password hashing scheme BCrypt, designed by Niels Provos and David Mazières, using the String format and the Base64 encoding of the reference implementation on OpenBSDOpenSSLPBEParametersGenerator Generator for PBE derived keys and ivs as usd by OpenSSL.PKCS12ParametersGenerator Generator for PBE derived keys and ivs as defined by PKCS 12 V1.0.PKCS5S1ParametersGenerator Generator for PBE derived keys and ivs as defined by PKCS 5 V2.0 Scheme 1.PKCS5S2ParametersGenerator Generator for PBE derived keys and ivs as defined by PKCS 5 V2.0 Scheme 2.Poly1305KeyGenerator Generates keys for the Poly1305 MAC.RSABlindingFactorGenerator Generate a random factor suitable for use with RSA blind signatures as outlined in Chaum's blinding and unblinding as outlined in "Handbook of Applied Cryptography", page 475.RSAKeyPairGenerator an RSA key pair generator.SCrypt Implementation of the scrypt a password-based key derivation function.X25519KeyPairGenerator X448KeyPairGenerator