Index
All Classes and Interfaces|All Packages|Constant Field Values|Serialized Form
A
- a - Variable in class org.bouncycastle.math.ec.ECCurve
- aACompromise - Static variable in class org.bouncycastle.asn1.x509.CRLReason
- aACompromise - Static variable in class org.bouncycastle.asn1.x509.ReasonFlags
- AADProcessor - Interface in org.bouncycastle.crypto
-
Base interface for extra methods required for handling associated data in AEAD ciphers.
- AbstractECLookupTable - Class in org.bouncycastle.math.ec
- AbstractECLookupTable() - Constructor for class org.bouncycastle.math.ec.AbstractECLookupTable
- AbstractECMultiplier - Class in org.bouncycastle.math.ec
- AbstractECMultiplier() - Constructor for class org.bouncycastle.math.ec.AbstractECMultiplier
- AbstractF2m() - Constructor for class org.bouncycastle.math.ec.ECFieldElement.AbstractF2m
- AbstractF2m(int, int, int, int) - Constructor for class org.bouncycastle.math.ec.ECCurve.AbstractF2m
- AbstractF2m(ECCurve, ECFieldElement, ECFieldElement) - Constructor for class org.bouncycastle.math.ec.ECPoint.AbstractF2m
- AbstractF2m(ECCurve, ECFieldElement, ECFieldElement, ECFieldElement[]) - Constructor for class org.bouncycastle.math.ec.ECPoint.AbstractF2m
- AbstractFp() - Constructor for class org.bouncycastle.math.ec.ECFieldElement.AbstractFp
- AbstractFp(BigInteger) - Constructor for class org.bouncycastle.math.ec.ECCurve.AbstractFp
- AbstractFp(ECCurve, ECFieldElement, ECFieldElement) - Constructor for class org.bouncycastle.math.ec.ECPoint.AbstractFp
- AbstractFp(ECCurve, ECFieldElement, ECFieldElement, ECFieldElement[]) - Constructor for class org.bouncycastle.math.ec.ECPoint.AbstractFp
- AbstractX500NameStyle - Class in org.bouncycastle.asn1.x500.style
-
This class provides some default behavior and common implementation for a X500NameStyle.
- AbstractX500NameStyle() - Constructor for class org.bouncycastle.asn1.x500.style.AbstractX500NameStyle
- AccessDescription - Class in org.bouncycastle.asn1.x509
-
The AccessDescription object.
- AccessDescription(ASN1ObjectIdentifier, GeneralName) - Constructor for class org.bouncycastle.asn1.x509.AccessDescription
-
create an AccessDescription with the oid and location provided.
- add(int[], int[], int[]) - Static method in class org.bouncycastle.math.ec.rfc7748.X25519Field
- add(int[], int[], int[]) - Static method in class org.bouncycastle.math.ec.rfc7748.X448Field
- add(long[], long[], long[]) - Static method in class org.bouncycastle.math.ec.custom.sec.SecT233Field
- add(String) - Method in interface org.bouncycastle.util.StringList
-
Add a String to the list.
- add(BigInteger) - Method in class org.bouncycastle.util.BigIntegers.Cache
- add(ASN1Encodable) - Method in class org.bouncycastle.asn1.ASN1EncodableVector
- add(ECFieldElement) - Method in class org.bouncycastle.math.ec.custom.sec.SecP192K1FieldElement
- add(ECFieldElement) - Method in class org.bouncycastle.math.ec.ECFieldElement
- add(ECFieldElement) - Method in class org.bouncycastle.math.ec.ECFieldElement.F2m
- add(ECFieldElement) - Method in class org.bouncycastle.math.ec.ECFieldElement.Fp
- add(ECPoint) - Method in class org.bouncycastle.math.ec.ECPoint
- add(ECPoint) - Method in class org.bouncycastle.math.ec.ECPoint.F2m
- add(ECPoint) - Method in class org.bouncycastle.math.ec.ECPoint.Fp
- addAll(ASN1EncodableVector) - Method in class org.bouncycastle.asn1.ASN1EncodableVector
- addAnnotation(String, Object) - Method in class org.bouncycastle.jcajce.util.AnnotatedPrivateKey
-
Return a new annotated key with an additional annotation added to it.
- addAttribute(String, ASN1Encodable) - Method in class org.bouncycastle.asn1.x509.V2AttributeCertificateInfoGenerator
- addAttribute(Attribute) - Method in class org.bouncycastle.asn1.x509.V2AttributeCertificateInfoGenerator
- addCertificateStore(PKIXCertStore) - Method in class org.bouncycastle.jcajce.PKIXExtendedParameters.Builder
- addCRLEntry(ASN1Integer, ASN1UTCTime, int) - Method in class org.bouncycastle.asn1.x509.V2TBSCertListGenerator
- addCRLEntry(ASN1Integer, Time, int) - Method in class org.bouncycastle.asn1.x509.V2TBSCertListGenerator
- addCRLEntry(ASN1Integer, Time, int, ASN1GeneralizedTime) - Method in class org.bouncycastle.asn1.x509.V2TBSCertListGenerator
- addCRLEntry(ASN1Integer, Time, Extensions) - Method in class org.bouncycastle.asn1.x509.V2TBSCertListGenerator
- addCRLEntry(ASN1Sequence) - Method in class org.bouncycastle.asn1.x509.V2TBSCertListGenerator
- addCRLStore(PKIXCRLStore) - Method in class org.bouncycastle.jcajce.PKIXExtendedParameters.Builder
- addDisposable(Disposable) - Static method in class org.bouncycastle.crypto.util.dispose.DisposalDaemon
- addExcludedCerts(Set<X509Certificate>) - Method in class org.bouncycastle.jcajce.PKIXExtendedBuilderParameters.Builder
-
Adds excluded certificates which are not used for building a certification path.
- addExcludedSubtree(GeneralSubtree) - Method in interface org.bouncycastle.asn1.x509.NameConstraintValidator
- addExcludedSubtree(GeneralSubtree) - Method in class org.bouncycastle.asn1.x509.PKIXNameConstraintValidator
-
Adds a subtree to the excluded set of these name constraints.
- addExt(long[], long[], long[]) - Static method in class org.bouncycastle.math.ec.custom.sec.SecT233Field
- addExtension(ASN1ObjectIdentifier, boolean, byte[]) - Method in class org.bouncycastle.asn1.x509.ExtensionsGenerator
-
Add an extension with the given oid and the passed in byte array to be wrapped in the OCTET STRING associated with the extension.
- addExtension(ASN1ObjectIdentifier, boolean, ASN1Encodable) - Method in class org.bouncycastle.asn1.x509.ExtensionsGenerator
-
Add an extension with the given oid and the passed in value to be included in the OCTET STRING associated with the extension.
- addExtension(Extension) - Method in class org.bouncycastle.asn1.x509.ExtensionsGenerator
-
Add a given extension.
- addMultiValuedRDN(ASN1ObjectIdentifier[], String[]) - Method in class org.bouncycastle.asn1.x500.X500NameBuilder
-
Add a multi-valued RDN made up of the passed in OIDs and associated string values.
- addMultiValuedRDN(ASN1ObjectIdentifier[], ASN1Encodable[]) - Method in class org.bouncycastle.asn1.x500.X500NameBuilder
-
Add a multi-valued RDN made up of the passed in OIDs and associated ASN.1 values.
- addMultiValuedRDN(AttributeTypeAndValue[]) - Method in class org.bouncycastle.asn1.x500.X500NameBuilder
-
Add an RDN based on the passed in AttributeTypeAndValues.
- addName(GeneralName) - Method in class org.bouncycastle.asn1.x509.GeneralNamesBuilder
- addNamedCertificateStore(GeneralName, PKIXCertStore) - Method in class org.bouncycastle.jcajce.PKIXExtendedParameters.Builder
- addNamedCRLStore(GeneralName, PKIXCRLStore) - Method in class org.bouncycastle.jcajce.PKIXExtendedParameters.Builder
- addNames(GeneralNames) - Method in class org.bouncycastle.asn1.x509.GeneralNamesBuilder
- addObject(ASN1Encodable) - Method in class org.bouncycastle.asn1.BERSequenceGenerator
-
Add an object to the SEQUENCE being generated.
- addObject(ASN1Encodable) - Method in class org.bouncycastle.asn1.DERSequenceGenerator
-
Add an object to the SEQUENCE being generated.
- addOne() - Method in class org.bouncycastle.math.ec.custom.sec.SecP192K1FieldElement
- addOne() - Method in class org.bouncycastle.math.ec.ECFieldElement
- addOne() - Method in class org.bouncycastle.math.ec.ECFieldElement.F2m
- addOne() - Method in class org.bouncycastle.math.ec.ECFieldElement.Fp
- addOne(int[]) - Static method in class org.bouncycastle.math.ec.rfc7748.X25519Field
- addOne(int[]) - Static method in class org.bouncycastle.math.ec.rfc7748.X448Field
- addOne(int[], int) - Static method in class org.bouncycastle.math.ec.rfc7748.X25519Field
- addOne(int[], int) - Static method in class org.bouncycastle.math.ec.rfc7748.X448Field
- addOne(long[], long[]) - Static method in class org.bouncycastle.math.ec.custom.sec.SecT233Field
- addRDN(ASN1ObjectIdentifier, String) - Method in class org.bouncycastle.asn1.x500.X500NameBuilder
-
Add an RDN based on a single OID and a string representation of its value.
- addRDN(ASN1ObjectIdentifier, ASN1Encodable) - Method in class org.bouncycastle.asn1.x500.X500NameBuilder
-
Add an RDN based on a single OID and an ASN.1 value.
- addRDN(AttributeTypeAndValue) - Method in class org.bouncycastle.asn1.x500.X500NameBuilder
-
Add an RDN based on the passed in AttributeTypeAndValue.
- AEADOperatorFactory<T extends Parameters> - Interface in org.bouncycastle.crypto
-
Interface for factories producing encryptor/decryptor objects supporting AEAD modes.
- AEADOperatorFactory() - Constructor for class org.bouncycastle.crypto.fips.FipsAES.AEADOperatorFactory
- AEADOperatorFactory() - Constructor for class org.bouncycastle.crypto.general.AES.AEADOperatorFactory
- AEADOperatorFactory() - Constructor for class org.bouncycastle.crypto.general.ARIA.AEADOperatorFactory
- AEADOperatorFactory() - Constructor for class org.bouncycastle.crypto.general.Blowfish.AEADOperatorFactory
- AEADOperatorFactory() - Constructor for class org.bouncycastle.crypto.general.Camellia.AEADOperatorFactory
- AEADOperatorFactory() - Constructor for class org.bouncycastle.crypto.general.CAST5.AEADOperatorFactory
- AEADOperatorFactory() - Constructor for class org.bouncycastle.crypto.general.ChaCha20.AEADOperatorFactory
- AEADOperatorFactory() - Constructor for class org.bouncycastle.crypto.general.DES.AEADOperatorFactory
- AEADOperatorFactory() - Constructor for class org.bouncycastle.crypto.general.GOST28147.AEADOperatorFactory
- AEADOperatorFactory() - Constructor for class org.bouncycastle.crypto.general.IDEA.AEADOperatorFactory
- AEADOperatorFactory() - Constructor for class org.bouncycastle.crypto.general.RC2.AEADOperatorFactory
- AEADOperatorFactory() - Constructor for class org.bouncycastle.crypto.general.SEED.AEADOperatorFactory
- AEADOperatorFactory() - Constructor for class org.bouncycastle.crypto.general.Serpent.AEADOperatorFactory
- AEADOperatorFactory() - Constructor for class org.bouncycastle.crypto.general.SHACAL2.AEADOperatorFactory
- AEADOperatorFactory() - Constructor for class org.bouncycastle.crypto.general.TripleDES.AEADOperatorFactory
- AEADOperatorFactory() - Constructor for class org.bouncycastle.crypto.general.Twofish.AEADOperatorFactory
- AEADParameterSpec - Class in org.bouncycastle.jcajce.spec
-
ParameterSpec for AEAD modes which allows associated data to be added via an algorithm parameter spec.In normal circumstances you would only want to use this if you had to work with the pre-JDK1.7 Cipher class as associated data is ignored for the purposes of returning a Cipher's parameters.
- AEADParameterSpec(byte[], int) - Constructor for class org.bouncycastle.jcajce.spec.AEADParameterSpec
-
Base constructor.
- AEADParameterSpec(byte[], int, byte[]) - Constructor for class org.bouncycastle.jcajce.spec.AEADParameterSpec
-
Base constructor with prepended associated data.
- aes - Static variable in interface org.bouncycastle.asn1.nist.NISTObjectIdentifiers
-
2.16.840.1.101.3.4.1
- AES - Class in org.bouncycastle.crypto.general
-
Source class for non-FIPS approved-mode implementations of AES based algorithms.
- AES_128 - Static variable in class org.bouncycastle.crypto.general.X931PRNG
-
X9.31 PRNG - 128 bit AES
- AES_192 - Static variable in class org.bouncycastle.crypto.general.X931PRNG
-
X9.31 PRNG - 192 bit AES
- AES_256 - Static variable in class org.bouncycastle.crypto.general.X931PRNG
-
X9.31 PRNG - 256 bit AES
- AES_CBC - Static variable in interface org.bouncycastle.crypto.NativeServices
- AES_CFB - Static variable in interface org.bouncycastle.crypto.NativeServices
- AES_CM - Enum constant in enum class org.bouncycastle.crypto.fips.FipsKDF.SRTPPRF
- AES_CMAC - Enum constant in enum class org.bouncycastle.crypto.fips.FipsKDF.PRF
- AES_CTR - Static variable in interface org.bouncycastle.crypto.NativeServices
- AES_ECB - Static variable in interface org.bouncycastle.crypto.NativeServices
- AES_GCM - Static variable in interface org.bouncycastle.crypto.NativeServices
- AES.AEADOperatorFactory - Class in org.bouncycastle.crypto.general
-
Factory for non-FIPS AES AEAD encryption/decryption operators.
- AES.AuthParameters - Class in org.bouncycastle.crypto.general
-
Parameters for AES non-FIPS AEAD and MAC modes..
- AES.KeyGenerator - Class in org.bouncycastle.crypto.general
-
Specific AES key generator for non-FIPS algorithms.
- AES.KeyWrapOperatorFactory - Class in org.bouncycastle.crypto.general
-
Factory for non-FIPS AES key wrap/unwrap operators.
- AES.OperatorFactory - Class in org.bouncycastle.crypto.general
-
Factory for basic non-FIPS AES encryption/decryption operators.
- AES.Parameters - Class in org.bouncycastle.crypto.general
-
Parameters for general AES non-FIPS block cipher modes.
- AES.WrapParameters - Class in org.bouncycastle.crypto.general
-
Parameters for general AES non-FIPS key wrapping.
- AES256_CCM - Enum constant in enum class org.bouncycastle.jcajce.BCFKSLoadStoreParameter.EncryptionAlgorithm
- AES256_KWP - Enum constant in enum class org.bouncycastle.jcajce.BCFKSLoadStoreParameter.EncryptionAlgorithm
- affiliationChanged - Static variable in class org.bouncycastle.asn1.x509.CRLReason
- affiliationChanged - Static variable in class org.bouncycastle.asn1.x509.ReasonFlags
- AFTER_FIXED_INPUT - Enum constant in enum class org.bouncycastle.crypto.fips.FipsKDF.CounterLocation
- AFTER_ITERATION_DATA - Enum constant in enum class org.bouncycastle.crypto.fips.FipsKDF.CounterLocation
- AfterFixedInput - Enum constant in enum class org.bouncycastle.jcajce.spec.TwoStepKDFParameterSpec.CounterLocation
- AfterIterationData - Enum constant in enum class org.bouncycastle.jcajce.spec.TwoStepKDFParameterSpec.CounterLocation
- AgreedKeyWithMacKey - Class in org.bouncycastle.jcajce
-
Carrier class for an agreement secret key, as well as details about the MAC key if confirmation is provided.
- AgreedKeyWithMacKey(SecretKey) - Constructor for class org.bouncycastle.jcajce.AgreedKeyWithMacKey
-
Basic constructor, no MAC.
- AgreedKeyWithMacKey(SecretKey, String, byte[]) - Constructor for class org.bouncycastle.jcajce.AgreedKeyWithMacKey
-
Constructor containing MAC details
- Agreement<T extends Parameters> - Interface in org.bouncycastle.crypto
-
Basic interface for key agreement implementations.
- AgreementFactory<T extends Parameters> - Interface in org.bouncycastle.crypto
-
Interface for factories producing Agreement objects supporting key agreement.
- AgreementOperatorFactory() - Constructor for class org.bouncycastle.crypto.fips.FipsKDF.AgreementOperatorFactory
-
Create an operator factory for creating key agreement KDF generators (X9.63/Concatenation).
- Algorithm - Interface in org.bouncycastle.crypto
-
Base interface for an algorithm descriptor.
- Algorithm() - Constructor for class org.bouncycastle.math.ec.rfc8032.Ed25519.Algorithm
- Algorithm() - Constructor for class org.bouncycastle.math.ec.rfc8032.Ed448.Algorithm
- ALGORITHM - Static variable in class org.bouncycastle.crypto.fips.FipsAES
-
Raw AES algorithm, can be used for creating general purpose AES keys.
- ALGORITHM - Static variable in class org.bouncycastle.crypto.fips.FipsDH
-
Basic Diffie-Hellman key marker, can be used for creating general purpose Diffie-Hellman keys.
- ALGORITHM - Static variable in class org.bouncycastle.crypto.fips.FipsDSA
-
DSA key marker, can be used for creating general purpose DSA keys.
- ALGORITHM - Static variable in class org.bouncycastle.crypto.fips.FipsEC
-
Basic Elliptic Curve key marker, can be used for creating general purpose Elliptic Curve keys.
- ALGORITHM - Static variable in class org.bouncycastle.crypto.fips.FipsLMS
- ALGORITHM - Static variable in class org.bouncycastle.crypto.fips.FipsRSA
- ALGORITHM - Static variable in class org.bouncycastle.crypto.fips.FipsTripleDES
-
Raw TripleDES algorithm, can be used for creating general purpose TripleDES keys.
- ALGORITHM - Static variable in class org.bouncycastle.crypto.fips.Scrypt
- ALGORITHM - Static variable in class org.bouncycastle.crypto.general.AES
-
Convenience link back to FipsAES.
- ALGORITHM - Static variable in class org.bouncycastle.crypto.general.ARC4
-
Raw ARC4 algorithm, can be used for creating general purpose ARC4 keys.
- ALGORITHM - Static variable in class org.bouncycastle.crypto.general.ARIA
-
Raw ARIA algorithm, can be used for creating general purpose ARIA keys.
- ALGORITHM - Static variable in class org.bouncycastle.crypto.general.Blowfish
-
Raw Blowfish algorithm, can be used for creating general purpose Blowfish keys.
- ALGORITHM - Static variable in class org.bouncycastle.crypto.general.Camellia
-
Raw Camellia algorithm, can be used for creating general purpose Camellia keys.
- ALGORITHM - Static variable in class org.bouncycastle.crypto.general.CAST5
-
Raw CAST5 algorithm, can be used for creating general purpose CAST5 keys.
- ALGORITHM - Static variable in class org.bouncycastle.crypto.general.ChaCha20
-
Raw ChaCha20 algorithm, can be used for creating general purpose ChaCha20 keys.
- ALGORITHM - Static variable in class org.bouncycastle.crypto.general.DES
-
Raw DES algorithm, can be used for creating general purpose DES keys.
- ALGORITHM - Static variable in class org.bouncycastle.crypto.general.DSA
- ALGORITHM - Static variable in class org.bouncycastle.crypto.general.DSTU4145
-
Basic DSTU-4145 key marker, can be used for creating general purpose DSTU-4145 keys.
- ALGORITHM - Static variable in class org.bouncycastle.crypto.general.EC
-
Basic Elliptic Curve key marker, can be used for creating general purpose Elliptic Curve keys.
- ALGORITHM - Static variable in class org.bouncycastle.crypto.general.ECGOST3410
-
Basic EC GOST 3410 key marker, can be used for creating general purpose EC GOST 3410 keys.
- ALGORITHM - Static variable in class org.bouncycastle.crypto.general.ElGamal
-
Basic ElGamal key marker, can be used for creating general purpose ElGamal keys.
- ALGORITHM - Static variable in class org.bouncycastle.crypto.general.GOST28147
-
Raw GOST28147 algorithm, can be used for creating general purpose GOST28147 keys.
- ALGORITHM - Static variable in class org.bouncycastle.crypto.general.GOST3410
-
Basic GOST-3410 key marker, can be used for creating general purpose GOST-3410 keys.
- ALGORITHM - Static variable in class org.bouncycastle.crypto.general.IDEA
-
Raw IDEA algorithm, can be used for creating general purpose IDEA keys.
- ALGORITHM - Static variable in class org.bouncycastle.crypto.general.LMS
- ALGORITHM - Static variable in class org.bouncycastle.crypto.general.Poly1305
-
Raw Poly1305 algorithm, can be used for creating general purpose Poly1305 keys.
- ALGORITHM - Static variable in class org.bouncycastle.crypto.general.RC2
-
Raw RC2 algorithm, can be used for creating general purpose RC2 keys.
- ALGORITHM - Static variable in class org.bouncycastle.crypto.general.RSA
-
The generic algorithm for RSA.
- ALGORITHM - Static variable in class org.bouncycastle.crypto.general.SEED
-
Raw SEED algorithm, can be used for creating general purpose SEED keys.
- ALGORITHM - Static variable in class org.bouncycastle.crypto.general.Serpent
-
Raw Serpent algorithm, can be used for creating general purpose Serpent keys.
- ALGORITHM - Static variable in class org.bouncycastle.crypto.general.SHACAL2
-
Raw SHACAL-2 algorithm, can be used for creating general purpose SHACAL-2 keys.
- ALGORITHM - Static variable in class org.bouncycastle.crypto.general.SipHash
- ALGORITHM - Static variable in class org.bouncycastle.crypto.general.TripleDES
-
Convenience link back to FipsTripleDES.
- ALGORITHM - Static variable in class org.bouncycastle.crypto.general.Twofish
-
Raw Twofish algorithm, can be used for creating general purpose Twofish keys.
- AlgorithmIdentifier - Class in org.bouncycastle.asn1.x509
- AlgorithmIdentifier(ASN1ObjectIdentifier) - Constructor for class org.bouncycastle.asn1.x509.AlgorithmIdentifier
- AlgorithmIdentifier(ASN1ObjectIdentifier, ASN1Encodable) - Constructor for class org.bouncycastle.asn1.x509.AlgorithmIdentifier
- AlgorithmParametersUtils - Class in org.bouncycastle.jcajce.util
-
General utility class for helping with AlgorithmParameters.
- AlphabetMapper - Interface in org.bouncycastle.crypto
- altSignatureAlgorithm - Static variable in class org.bouncycastle.asn1.x509.Extension
-
the algorithm identifier for the alternative digital signature algorithm.
- AltSignatureAlgorithm - Class in org.bouncycastle.asn1.x509
-
X.509 Section 9.8.3.
- AltSignatureAlgorithm(ASN1ObjectIdentifier) - Constructor for class org.bouncycastle.asn1.x509.AltSignatureAlgorithm
- AltSignatureAlgorithm(ASN1ObjectIdentifier, ASN1Encodable) - Constructor for class org.bouncycastle.asn1.x509.AltSignatureAlgorithm
- AltSignatureAlgorithm(AlgorithmIdentifier) - Constructor for class org.bouncycastle.asn1.x509.AltSignatureAlgorithm
- altSignatureValue - Static variable in class org.bouncycastle.asn1.x509.Extension
-
alternative signature shall be created by the issuer using its alternative private key.
- AltSignatureValue - Class in org.bouncycastle.asn1.x509
-
X.509 Section 9.8.4.
- AltSignatureValue(byte[]) - Constructor for class org.bouncycastle.asn1.x509.AltSignatureValue
- annotate(PrivateKey, String) - Static method in class org.bouncycastle.jcajce.util.PrivateKeyAnnotator
-
Create an AnnotatedPrivateKey with a single annotation using AnnotatedPrivateKey.LABEL as a key.
- annotate(PrivateKey, Map<String, Object>) - Static method in class org.bouncycastle.jcajce.util.PrivateKeyAnnotator
- AnnotatedPrivateKey - Class in org.bouncycastle.jcajce.util
-
Wrapper for a private key that carries annotations that can be used for tracking or debugging.
- ansi_X9_42 - Static variable in interface org.bouncycastle.asn1.x9.X9ObjectIdentifiers
-
X9.42
- ansi_X9_62 - Static variable in interface org.bouncycastle.asn1.x9.X9ObjectIdentifiers
-
Base OID: 1.2.840.10045
- ANSSINamedCurves - Class in org.bouncycastle.asn1.anssi
-
ANSSI Elliptic curve table.
- ANSSINamedCurves() - Constructor for class org.bouncycastle.asn1.anssi.ANSSINamedCurves
- ANSSIObjectIdentifiers - Interface in org.bouncycastle.asn1.anssi
-
Object Identifiers belong to the French Agency, ANSSI.
- anyExtendedKeyUsage - Static variable in class org.bouncycastle.asn1.x509.KeyPurposeId
-
{ 2 5 29 37 0 }
- apm(int[], int[], int[], int[]) - Static method in class org.bouncycastle.math.ec.rfc7748.X25519Field
- append(byte[], byte) - Static method in class org.bouncycastle.util.Arrays
- append(int[], int) - Static method in class org.bouncycastle.util.Arrays
- append(short[], short) - Static method in class org.bouncycastle.util.Arrays
- append(String[], String) - Static method in class org.bouncycastle.util.Arrays
- appendRDN(StringBuffer, RDN, Hashtable) - Static method in class org.bouncycastle.asn1.x500.style.IETFUtils
- appendTypeAndValue(StringBuffer, AttributeTypeAndValue, Hashtable) - Static method in class org.bouncycastle.asn1.x500.style.IETFUtils
- APPLICATION - Static variable in interface org.bouncycastle.asn1.BERTags
- approvedModeOnly - Variable in class org.bouncycastle.crypto.fips.FipsKDFOperatorFactory
- ARC4 - Class in org.bouncycastle.crypto.general
-
Source class for implementations of ARC4 based algorithms.
- ARC4.KeyGenerator - Class in org.bouncycastle.crypto.general
-
ARC4/RC4 key generator.
- ARC4.OperatorFactory - Class in org.bouncycastle.crypto.general
-
Factory for basic ARC4/RC4 encryption/decryption operators.
- ARC4.Parameters - Class in org.bouncycastle.crypto.general
-
Parameters for ARC4/RC4 cipher modes.
- areAllZeroes(byte[], int, int) - Static method in class org.bouncycastle.util.Arrays
- areEqual(boolean[], boolean[]) - Static method in class org.bouncycastle.util.Arrays
- areEqual(byte[], byte[]) - Static method in class org.bouncycastle.util.Arrays
- areEqual(byte[], int, int, byte[], int, int) - Static method in class org.bouncycastle.util.Arrays
- areEqual(char[], char[]) - Static method in class org.bouncycastle.util.Arrays
- areEqual(int[], int[]) - Static method in class org.bouncycastle.math.ec.rfc7748.X25519Field
- areEqual(int[], int[]) - Static method in class org.bouncycastle.math.ec.rfc7748.X448Field
- areEqual(int[], int[]) - Static method in class org.bouncycastle.util.Arrays
- areEqual(long[], long[]) - Static method in class org.bouncycastle.util.Arrays
- areEqual(short[], short[]) - Static method in class org.bouncycastle.util.Arrays
- areEqual(Object[], Object[]) - Static method in class org.bouncycastle.util.Arrays
- areEqual(Object, Object) - Static method in class org.bouncycastle.util.Objects
- areEqual(X500Name, X500Name) - Method in class org.bouncycastle.asn1.x500.style.AbstractX500NameStyle
- areEqual(X500Name, X500Name) - Method in class org.bouncycastle.asn1.x500.style.BCStrictStyle
- areEqual(X500Name, X500Name) - Method in interface org.bouncycastle.asn1.x500.X500NameStyle
-
Return true if the two names are equal.
- areEqualVar(int[], int[]) - Static method in class org.bouncycastle.math.ec.rfc7748.X25519Field
- areEqualVar(int[], int[]) - Static method in class org.bouncycastle.math.ec.rfc7748.X448Field
- ARIA - Class in org.bouncycastle.crypto.general
-
Source class for implementations of ARIA based algorithms.
- ARIA.AEADOperatorFactory - Class in org.bouncycastle.crypto.general
-
Factory for ARIA AEAD encryption/decryption operators.
- ARIA.AuthParameters - Class in org.bouncycastle.crypto.general
-
Parameters for ARIA AEAD and MAC modes..
- ARIA.KeyGenerator - Class in org.bouncycastle.crypto.general
-
ARIA key generator.
- ARIA.KeyWrapOperatorFactory - Class in org.bouncycastle.crypto.general
-
Factory for ARIA key wrap/unwrap operators.
- ARIA.MACOperatorFactory - Class in org.bouncycastle.crypto.general
-
Factory for producing ARIA MAC calculators.
- ARIA.OperatorFactory - Class in org.bouncycastle.crypto.general
-
Factory for basic ARIA encryption/decryption operators.
- ARIA.Parameters - Class in org.bouncycastle.crypto.general
-
Parameters for general ARIA block cipher modes.
- ARIA.WrapParameters - Class in org.bouncycastle.crypto.general
-
ARIA WRAP operator parameters for KW and KWP.
- Arrays - Class in org.bouncycastle.util
-
General array utilities.
- Arrays.Iterator<T> - Class in org.bouncycastle.util
-
Iterator backed by a specific array.
- as_sys_sec_alg_ideaCBC - Static variable in interface org.bouncycastle.asn1.misc.MiscObjectIdentifiers
- asCharArray(byte[]) - Static method in class org.bouncycastle.util.Strings
-
Do a simple conversion of an array of 8 bit characters into a string.
- ASCII - Enum constant in enum class org.bouncycastle.crypto.PasswordConverter
-
Do a straight char[] to 8 bit conversion.
- asInteger(String, int) - Static method in class org.bouncycastle.util.Properties
-
Return propertyName as an integer, defaultValue used if not defined.
- ASN1Absent - Class in org.bouncycastle.asn1
-
An ASN1 class that encodes to nothing, used in the OER library to deal with the Optional type.
- ASN1ApplicationSpecific - Class in org.bouncycastle.asn1
-
Base class for an ASN.1 ApplicationSpecific object
- ASN1ApplicationSpecificParser - Interface in org.bouncycastle.asn1
-
Interface to parse ASN.1 ApplicationSpecific objects.
- ASN1BitString - Class in org.bouncycastle.asn1
-
Base class for BIT STRING objects
- ASN1BitString(byte[], int) - Constructor for class org.bouncycastle.asn1.ASN1BitString
-
Base constructor.
- ASN1BitString(byte, int) - Constructor for class org.bouncycastle.asn1.ASN1BitString
- ASN1Boolean - Class in org.bouncycastle.asn1
-
Public facade of ASN.1 Boolean data.
- ASN1Choice - Interface in org.bouncycastle.asn1
-
Marker interface for CHOICE objects - if you implement this in a role your own object any attempt to tag the object implicitly will convert the tag to an explicit one as the encoding rules require.
- ASN1Dump - Class in org.bouncycastle.asn1.util
-
Utility class for dumping ASN.1 objects as (hopefully) human friendly strings.
- ASN1Dump() - Constructor for class org.bouncycastle.asn1.util.ASN1Dump
- ASN1Encodable - Interface in org.bouncycastle.asn1
-
Basic interface to produce serialisers for ASN.1 encodings.
- ASN1EncodableVector - Class in org.bouncycastle.asn1
-
Mutable class for building ASN.1 constructed objects such as SETs or SEQUENCEs.
- ASN1EncodableVector() - Constructor for class org.bouncycastle.asn1.ASN1EncodableVector
- ASN1EncodableVector(int) - Constructor for class org.bouncycastle.asn1.ASN1EncodableVector
- ASN1Encoding - Interface in org.bouncycastle.asn1
-
Supported encoding formats.
- ASN1Enumerated - Class in org.bouncycastle.asn1
-
Class representing the ASN.1 ENUMERATED type.
- ASN1Enumerated(byte[]) - Constructor for class org.bouncycastle.asn1.ASN1Enumerated
-
Constructor from encoded BigInteger.
- ASN1Enumerated(int) - Constructor for class org.bouncycastle.asn1.ASN1Enumerated
-
Constructor from int.
- ASN1Enumerated(BigInteger) - Constructor for class org.bouncycastle.asn1.ASN1Enumerated
-
Constructor from BigInteger
- asn1Equals(ASN1Primitive) - Method in class org.bouncycastle.asn1.DERBMPString
- ASN1Exception - Exception in org.bouncycastle.asn1
-
Exception thrown in cases of corrupted or unexpected data in a stream.
- ASN1External - Class in org.bouncycastle.asn1
-
Class representing the DER-type External
- ASN1External(ASN1EncodableVector) - Constructor for class org.bouncycastle.asn1.ASN1External
-
Construct an EXTERNAL object, the input encoding vector must have exactly two elements on it.
- ASN1External(ASN1ObjectIdentifier, ASN1Integer, ASN1Primitive, int, ASN1Primitive) - Constructor for class org.bouncycastle.asn1.ASN1External
-
Creates a new instance of External.
- ASN1External(ASN1ObjectIdentifier, ASN1Integer, ASN1Primitive, DERTaggedObject) - Constructor for class org.bouncycastle.asn1.ASN1External
-
Creates a new instance of External See X.690 for more informations about the meaning of these parameters
- ASN1GeneralizedTime - Class in org.bouncycastle.asn1
-
Base class representing the ASN.1 GeneralizedTime type.
- ASN1GeneralizedTime(String) - Constructor for class org.bouncycastle.asn1.ASN1GeneralizedTime
-
The correct format for this is YYYYMMDDHHMMSS[.f]Z, or without the Z for local time, or Z+-HHMM on the end, for difference between local time and UTC time.
- ASN1GeneralizedTime(Date) - Constructor for class org.bouncycastle.asn1.ASN1GeneralizedTime
-
Base constructor from a java.util.date object
- ASN1GeneralizedTime(Date, Locale) - Constructor for class org.bouncycastle.asn1.ASN1GeneralizedTime
-
Base constructor from a java.util.date and Locale - you may need to use this if the default locale doesn't use a Gregorian calender so that the GeneralizedTime produced is compatible with other ASN.1 implementations.
- ASN1Generator - Class in org.bouncycastle.asn1
-
Basic class for streaming generators.
- ASN1Generator(OutputStream) - Constructor for class org.bouncycastle.asn1.ASN1Generator
-
Base constructor.
- ASN1InputStream - Class in org.bouncycastle.asn1
-
A general purpose ASN.1 decoder - note: this class differs from the others in that it returns null after it has read the last object in the stream.
- ASN1InputStream(byte[]) - Constructor for class org.bouncycastle.asn1.ASN1InputStream
-
Create an ASN1InputStream based on the input byte array.
- ASN1InputStream(byte[], boolean) - Constructor for class org.bouncycastle.asn1.ASN1InputStream
-
Create an ASN1InputStream based on the input byte array.
- ASN1InputStream(InputStream) - Constructor for class org.bouncycastle.asn1.ASN1InputStream
- ASN1InputStream(InputStream, boolean) - Constructor for class org.bouncycastle.asn1.ASN1InputStream
-
Create an ASN1InputStream where no DER object will be longer than limit, and constructed objects such as sequences will be parsed lazily.
- ASN1InputStream(InputStream, int) - Constructor for class org.bouncycastle.asn1.ASN1InputStream
-
Create an ASN1InputStream where no DER object will be longer than limit.
- ASN1InputStream(InputStream, int, boolean) - Constructor for class org.bouncycastle.asn1.ASN1InputStream
-
Create an ASN1InputStream where no DER object will be longer than limit, and constructed objects such as sequences will be parsed lazily.
- ASN1Integer - Class in org.bouncycastle.asn1
-
Class representing the ASN.1 INTEGER type.
- ASN1Integer(byte[]) - Constructor for class org.bouncycastle.asn1.ASN1Integer
-
Construct an INTEGER from the passed in byte array.
- ASN1Integer(long) - Constructor for class org.bouncycastle.asn1.ASN1Integer
-
Construct an INTEGER from the passed in long value.
- ASN1Integer(BigInteger) - Constructor for class org.bouncycastle.asn1.ASN1Integer
-
Construct an INTEGER from the passed in BigInteger value.
- ASN1Null - Class in org.bouncycastle.asn1
-
A NULL object - use DERNull.INSTANCE for populating structures.
- ASN1Object - Class in org.bouncycastle.asn1
-
Base class for defining an ASN.1 object.
- ASN1Object() - Constructor for class org.bouncycastle.asn1.ASN1Object
- ASN1ObjectIdentifier - Class in org.bouncycastle.asn1
-
Class representing the ASN.1 OBJECT IDENTIFIER type.
- ASN1ObjectIdentifier(String) - Constructor for class org.bouncycastle.asn1.ASN1ObjectIdentifier
-
Create an OID based on the passed in String.
- ASN1OctetString - Class in org.bouncycastle.asn1
-
Abstract base for the ASN.1 OCTET STRING data type
- ASN1OctetString(byte[]) - Constructor for class org.bouncycastle.asn1.ASN1OctetString
-
Base constructor.
- ASN1OctetStringParser - Interface in org.bouncycastle.asn1
-
A basic parser for an OCTET STRING object
- ASN1OutputStream - Class in org.bouncycastle.asn1
-
Stream that produces output based on the default encoding for the passed in objects.
- ASN1OutputStream(OutputStream) - Constructor for class org.bouncycastle.asn1.ASN1OutputStream
-
Deprecated.
- ASN1ParsingException - Exception in org.bouncycastle.asn1
-
Exception thrown when correctly encoded, but unexpected data is found in a stream while building an object.
- ASN1ParsingException(String) - Constructor for exception org.bouncycastle.asn1.ASN1ParsingException
-
Base constructor
- ASN1ParsingException(String, Throwable) - Constructor for exception org.bouncycastle.asn1.ASN1ParsingException
-
Constructor when this exception is due to another one.
- ASN1Primitive - Class in org.bouncycastle.asn1
-
Base class for ASN.1 primitive objects.
- ASN1Sequence - Class in org.bouncycastle.asn1
-
ASN.1
SEQUENCE
andSEQUENCE OF
constructs. - ASN1Sequence() - Constructor for class org.bouncycastle.asn1.ASN1Sequence
-
Create an empty SEQUENCE
- ASN1Sequence(ASN1Encodable) - Constructor for class org.bouncycastle.asn1.ASN1Sequence
-
Create a SEQUENCE containing one object.
- ASN1Sequence(ASN1Encodable[]) - Constructor for class org.bouncycastle.asn1.ASN1Sequence
-
Create a SEQUENCE containing an array of objects.
- ASN1Sequence(ASN1EncodableVector) - Constructor for class org.bouncycastle.asn1.ASN1Sequence
-
Create a SEQUENCE containing a vector of objects.
- ASN1SequenceParser - Interface in org.bouncycastle.asn1
-
A basic parser for a SEQUENCE object
- ASN1Set - Class in org.bouncycastle.asn1
-
ASN.1
SET
andSET OF
constructs. - ASN1Set() - Constructor for class org.bouncycastle.asn1.ASN1Set
- ASN1Set(ASN1Encodable) - Constructor for class org.bouncycastle.asn1.ASN1Set
-
Create a SET containing one object
- ASN1Set(ASN1Encodable[], boolean) - Constructor for class org.bouncycastle.asn1.ASN1Set
-
Create a SET containing an array of objects.
- ASN1Set(ASN1Encodable[], ASN1Encodable[]) - Constructor for class org.bouncycastle.asn1.ASN1Set
- ASN1Set(ASN1EncodableVector, boolean) - Constructor for class org.bouncycastle.asn1.ASN1Set
-
Create a SET containing a vector of objects.
- ASN1SetParser - Interface in org.bouncycastle.asn1
-
A basic parser for a SET object
- ASN1StreamParser - Class in org.bouncycastle.asn1
-
A parser for ASN.1 streams which also returns, where possible, parsers for the objects it encounters.
- ASN1StreamParser(byte[]) - Constructor for class org.bouncycastle.asn1.ASN1StreamParser
- ASN1StreamParser(InputStream) - Constructor for class org.bouncycastle.asn1.ASN1StreamParser
- ASN1StreamParser(InputStream, int) - Constructor for class org.bouncycastle.asn1.ASN1StreamParser
- ASN1String - Interface in org.bouncycastle.asn1
-
General interface implemented by ASN.1 STRING objects for extracting the content String.
- ASN1TaggedObject - Class in org.bouncycastle.asn1
-
ASN.1 TaggedObject - in ASN.1 notation this is any object preceded by a [n] where n is some number - these are assumed to follow the construction rules (as with sequences).
- ASN1TaggedObject(boolean, int, ASN1Encodable) - Constructor for class org.bouncycastle.asn1.ASN1TaggedObject
-
Create a tagged object with the style given by the value of explicit.
- ASN1TaggedObjectParser - Interface in org.bouncycastle.asn1
-
Interface for the parsing of a generic tagged ASN.1 object.
- ASN1UTCTime - Class in org.bouncycastle.asn1
-
- * UTC time object.
- ASN1UTCTime(String) - Constructor for class org.bouncycastle.asn1.ASN1UTCTime
-
The correct format for this is YYMMDDHHMMSSZ (it used to be that seconds were never encoded.
- ASN1UTCTime(Date) - Constructor for class org.bouncycastle.asn1.ASN1UTCTime
-
Base constructor from a java.util.date object
- ASN1UTCTime(Date, Locale) - Constructor for class org.bouncycastle.asn1.ASN1UTCTime
-
Base constructor from a java.util.date and Locale - you may need to use this if the default locale doesn't use a Gregorian calender so that the GeneralizedTime produced is compatible with other ASN.1 implementations.
- asUnsignedByteArray(int, BigInteger) - Static method in class org.bouncycastle.util.BigIntegers
-
Return the passed in value as an unsigned byte array of the specified length, padded with leading zeros as necessary..
- asUnsignedByteArray(BigInteger) - Static method in class org.bouncycastle.util.BigIntegers
-
Return the passed in value as an unsigned byte array.
- asUnsignedByteArray(BigInteger, byte[], int, int) - Static method in class org.bouncycastle.util.BigIntegers
-
Write the passed in value as unsigned bytes to the specified buffer range, padded with leading zeros as necessary.
- asUnsignedByteArrayAlign32(BigInteger) - Static method in class org.bouncycastle.util.BigIntegers
-
Return the passed in value as an unsigned byte array rounded to mod unit long.
- AsymmetricDHKey - Class in org.bouncycastle.crypto.asymmetric
-
Base class for Diffie-Hellman keys.
- AsymmetricDHPrivateKey - Class in org.bouncycastle.crypto.asymmetric
-
Class for Diffie-Hellman private keys.
- AsymmetricDHPrivateKey(Algorithm, byte[]) - Constructor for class org.bouncycastle.crypto.asymmetric.AsymmetricDHPrivateKey
- AsymmetricDHPrivateKey(Algorithm, PrivateKeyInfo) - Constructor for class org.bouncycastle.crypto.asymmetric.AsymmetricDHPrivateKey
- AsymmetricDHPrivateKey(Algorithm, DHDomainParameters, BigInteger) - Constructor for class org.bouncycastle.crypto.asymmetric.AsymmetricDHPrivateKey
- AsymmetricDHPublicKey - Class in org.bouncycastle.crypto.asymmetric
-
Class for Diffie-Hellman public keys.
- AsymmetricDHPublicKey(Algorithm, byte[]) - Constructor for class org.bouncycastle.crypto.asymmetric.AsymmetricDHPublicKey
- AsymmetricDHPublicKey(Algorithm, SubjectPublicKeyInfo) - Constructor for class org.bouncycastle.crypto.asymmetric.AsymmetricDHPublicKey
- AsymmetricDHPublicKey(Algorithm, DHDomainParameters, BigInteger) - Constructor for class org.bouncycastle.crypto.asymmetric.AsymmetricDHPublicKey
- AsymmetricDSAKey - Class in org.bouncycastle.crypto.asymmetric
-
Base class for Digital Signature Algorithm (DSA) keys.
- AsymmetricDSAPrivateKey - Class in org.bouncycastle.crypto.asymmetric
-
Class for Digital Signature Algorithm (DSA) private keys.
- AsymmetricDSAPrivateKey(Algorithm, byte[]) - Constructor for class org.bouncycastle.crypto.asymmetric.AsymmetricDSAPrivateKey
- AsymmetricDSAPrivateKey(Algorithm, PrivateKeyInfo) - Constructor for class org.bouncycastle.crypto.asymmetric.AsymmetricDSAPrivateKey
- AsymmetricDSAPrivateKey(Algorithm, DSADomainParameters, BigInteger) - Constructor for class org.bouncycastle.crypto.asymmetric.AsymmetricDSAPrivateKey
- AsymmetricDSAPublicKey - Class in org.bouncycastle.crypto.asymmetric
-
Class for Digital Signature Algorithm (DSA) public keys.
- AsymmetricDSAPublicKey(Algorithm, byte[]) - Constructor for class org.bouncycastle.crypto.asymmetric.AsymmetricDSAPublicKey
- AsymmetricDSAPublicKey(Algorithm, SubjectPublicKeyInfo) - Constructor for class org.bouncycastle.crypto.asymmetric.AsymmetricDSAPublicKey
- AsymmetricDSAPublicKey(Algorithm, DSADomainParameters, BigInteger) - Constructor for class org.bouncycastle.crypto.asymmetric.AsymmetricDSAPublicKey
- AsymmetricDSTU4145Key - Class in org.bouncycastle.crypto.asymmetric
-
Base class for DSTU-4145 keys.
- AsymmetricDSTU4145PrivateKey - Class in org.bouncycastle.crypto.asymmetric
-
Class for DSTU-4145 private keys.
- AsymmetricDSTU4145PrivateKey(Algorithm, byte[]) - Constructor for class org.bouncycastle.crypto.asymmetric.AsymmetricDSTU4145PrivateKey
- AsymmetricDSTU4145PrivateKey(Algorithm, PrivateKeyInfo) - Constructor for class org.bouncycastle.crypto.asymmetric.AsymmetricDSTU4145PrivateKey
- AsymmetricDSTU4145PrivateKey(Algorithm, DSTU4145Parameters, BigInteger) - Constructor for class org.bouncycastle.crypto.asymmetric.AsymmetricDSTU4145PrivateKey
- AsymmetricDSTU4145PublicKey - Class in org.bouncycastle.crypto.asymmetric
-
Class for DSTU-4145 public keys.
- AsymmetricDSTU4145PublicKey(Algorithm, byte[]) - Constructor for class org.bouncycastle.crypto.asymmetric.AsymmetricDSTU4145PublicKey
- AsymmetricDSTU4145PublicKey(Algorithm, SubjectPublicKeyInfo) - Constructor for class org.bouncycastle.crypto.asymmetric.AsymmetricDSTU4145PublicKey
- AsymmetricDSTU4145PublicKey(Algorithm, DSTU4145Parameters, ECPoint) - Constructor for class org.bouncycastle.crypto.asymmetric.AsymmetricDSTU4145PublicKey
- AsymmetricECGOST3410PrivateKey - Class in org.bouncycastle.crypto.asymmetric
-
Class for keys for GOST R 34.10-2001 (ECGOST) private keys.
- AsymmetricECGOST3410PrivateKey(Algorithm, byte[]) - Constructor for class org.bouncycastle.crypto.asymmetric.AsymmetricECGOST3410PrivateKey
- AsymmetricECGOST3410PrivateKey(Algorithm, PrivateKeyInfo) - Constructor for class org.bouncycastle.crypto.asymmetric.AsymmetricECGOST3410PrivateKey
- AsymmetricECGOST3410PrivateKey(Algorithm, GOST3410Parameters<ECDomainParameters>, BigInteger) - Constructor for class org.bouncycastle.crypto.asymmetric.AsymmetricECGOST3410PrivateKey
- AsymmetricECGOST3410PublicKey - Class in org.bouncycastle.crypto.asymmetric
-
Class for keys for GOST R 34.10-2001 (ECGOST) public keys.
- AsymmetricECGOST3410PublicKey(Algorithm, byte[]) - Constructor for class org.bouncycastle.crypto.asymmetric.AsymmetricECGOST3410PublicKey
- AsymmetricECGOST3410PublicKey(Algorithm, SubjectPublicKeyInfo) - Constructor for class org.bouncycastle.crypto.asymmetric.AsymmetricECGOST3410PublicKey
- AsymmetricECGOST3410PublicKey(Algorithm, GOST3410Parameters<ECDomainParameters>, ECPoint) - Constructor for class org.bouncycastle.crypto.asymmetric.AsymmetricECGOST3410PublicKey
- AsymmetricECKey - Class in org.bouncycastle.crypto.asymmetric
-
Base class for Elliptic Curve (EC) keys.
- AsymmetricECPrivateKey - Class in org.bouncycastle.crypto.asymmetric
-
Class for Elliptic Curve (EC) private keys.
- AsymmetricECPrivateKey(Algorithm, byte[]) - Constructor for class org.bouncycastle.crypto.asymmetric.AsymmetricECPrivateKey
- AsymmetricECPrivateKey(Algorithm, PrivateKeyInfo) - Constructor for class org.bouncycastle.crypto.asymmetric.AsymmetricECPrivateKey
- AsymmetricECPrivateKey(Algorithm, ECDomainParametersID, BigInteger) - Constructor for class org.bouncycastle.crypto.asymmetric.AsymmetricECPrivateKey
- AsymmetricECPrivateKey(Algorithm, ECDomainParametersID, BigInteger, ECPoint) - Constructor for class org.bouncycastle.crypto.asymmetric.AsymmetricECPrivateKey
- AsymmetricECPrivateKey(Algorithm, ECDomainParameters, BigInteger) - Constructor for class org.bouncycastle.crypto.asymmetric.AsymmetricECPrivateKey
- AsymmetricECPrivateKey(Algorithm, ECDomainParameters, BigInteger, ECPoint) - Constructor for class org.bouncycastle.crypto.asymmetric.AsymmetricECPrivateKey
- AsymmetricECPublicKey - Class in org.bouncycastle.crypto.asymmetric
-
Class for Elliptic Curve (EC) public keys.
- AsymmetricECPublicKey(Algorithm, byte[]) - Constructor for class org.bouncycastle.crypto.asymmetric.AsymmetricECPublicKey
- AsymmetricECPublicKey(Algorithm, SubjectPublicKeyInfo) - Constructor for class org.bouncycastle.crypto.asymmetric.AsymmetricECPublicKey
- AsymmetricECPublicKey(Algorithm, ECDomainParametersID, byte[]) - Constructor for class org.bouncycastle.crypto.asymmetric.AsymmetricECPublicKey
- AsymmetricECPublicKey(Algorithm, ECDomainParametersID, ECPoint) - Constructor for class org.bouncycastle.crypto.asymmetric.AsymmetricECPublicKey
- AsymmetricECPublicKey(Algorithm, ECDomainParameters, byte[]) - Constructor for class org.bouncycastle.crypto.asymmetric.AsymmetricECPublicKey
- AsymmetricECPublicKey(Algorithm, ECDomainParameters, ECPoint) - Constructor for class org.bouncycastle.crypto.asymmetric.AsymmetricECPublicKey
- AsymmetricEdDSAKey - Class in org.bouncycastle.crypto.asymmetric
-
Base class for Edwards Curve Diffie-Hellman (XDH) keys.
- AsymmetricEdDSAPrivateKey - Class in org.bouncycastle.crypto.asymmetric
-
Edwards Curve Diffie-Hellman (EdDSA) private keys.
- AsymmetricEdDSAPrivateKey(byte[]) - Constructor for class org.bouncycastle.crypto.asymmetric.AsymmetricEdDSAPrivateKey
-
Construct a key from an encoding of a PrivateKeyInfo.
- AsymmetricEdDSAPrivateKey(PrivateKeyInfo) - Constructor for class org.bouncycastle.crypto.asymmetric.AsymmetricEdDSAPrivateKey
-
Construct a key from a PrivateKeyInfo.
- AsymmetricEdDSAPrivateKey(Algorithm, byte[], byte[]) - Constructor for class org.bouncycastle.crypto.asymmetric.AsymmetricEdDSAPrivateKey
- AsymmetricEdDSAPublicKey - Class in org.bouncycastle.crypto.asymmetric
-
Edwards Curve Diffie-Hellman (XDH) public keys.
- AsymmetricEdDSAPublicKey(byte[]) - Constructor for class org.bouncycastle.crypto.asymmetric.AsymmetricEdDSAPublicKey
-
Construct a key from an encoding of a SubjectPublicKeyInfo.
- AsymmetricEdDSAPublicKey(Algorithm, byte[]) - Constructor for class org.bouncycastle.crypto.asymmetric.AsymmetricEdDSAPublicKey
- AsymmetricGOST3410Key<T> - Class in org.bouncycastle.crypto.asymmetric
-
Base class for keys for GOST R 34.10-1994 and GOST R 34.10-2001.
- AsymmetricGOST3410PrivateKey - Class in org.bouncycastle.crypto.asymmetric
-
Class for keys for GOST R 34.10-1994 private keys.
- AsymmetricGOST3410PrivateKey(Algorithm, byte[]) - Constructor for class org.bouncycastle.crypto.asymmetric.AsymmetricGOST3410PrivateKey
- AsymmetricGOST3410PrivateKey(Algorithm, PrivateKeyInfo) - Constructor for class org.bouncycastle.crypto.asymmetric.AsymmetricGOST3410PrivateKey
- AsymmetricGOST3410PrivateKey(Algorithm, GOST3410Parameters<GOST3410DomainParameters>, BigInteger) - Constructor for class org.bouncycastle.crypto.asymmetric.AsymmetricGOST3410PrivateKey
- AsymmetricGOST3410PublicKey - Class in org.bouncycastle.crypto.asymmetric
-
Class for keys for GOST R 34.10-1994 public keys.
- AsymmetricGOST3410PublicKey(Algorithm, byte[]) - Constructor for class org.bouncycastle.crypto.asymmetric.AsymmetricGOST3410PublicKey
- AsymmetricGOST3410PublicKey(Algorithm, SubjectPublicKeyInfo) - Constructor for class org.bouncycastle.crypto.asymmetric.AsymmetricGOST3410PublicKey
- AsymmetricGOST3410PublicKey(Algorithm, GOST3410Parameters<GOST3410DomainParameters>, BigInteger) - Constructor for class org.bouncycastle.crypto.asymmetric.AsymmetricGOST3410PublicKey
- AsymmetricKey - Interface in org.bouncycastle.crypto
-
Base interface for Public/Private keys.
- AsymmetricKeyPair<P extends AsymmetricPublicKey,
S extends AsymmetricPrivateKey> - Class in org.bouncycastle.crypto.asymmetric -
Carrier class for a public key and its associated private key.
- AsymmetricKeyPair(P, S) - Constructor for class org.bouncycastle.crypto.asymmetric.AsymmetricKeyPair
-
Create a public/private key pair.
- AsymmetricKeyPairGenerator<T extends Parameters,
P extends AsymmetricPublicKey, S extends AsymmetricPrivateKey> - Interface in org.bouncycastle.crypto -
Interface describing a key generator for public/private key pairs.
- AsymmetricLMSKey - Class in org.bouncycastle.crypto.asymmetric
-
Leighton-Micali Hash-Based Signatures (LMS) keys.
- AsymmetricLMSPrivateKey - Class in org.bouncycastle.crypto.asymmetric
-
Leighton-Micali Hash-Based Signatures (LMS) private keys.
- AsymmetricLMSPrivateKey(byte[]) - Constructor for class org.bouncycastle.crypto.asymmetric.AsymmetricLMSPrivateKey
-
Construct a key from an encoding of a PrivateKeyInfo.
- AsymmetricLMSPrivateKey(int, byte[], byte[]) - Constructor for class org.bouncycastle.crypto.asymmetric.AsymmetricLMSPrivateKey
- AsymmetricLMSPrivateKey(PrivateKeyInfo) - Constructor for class org.bouncycastle.crypto.asymmetric.AsymmetricLMSPrivateKey
-
Construct a key from a PrivateKeyInfo.
- AsymmetricLMSPublicKey - Class in org.bouncycastle.crypto.asymmetric
-
Leighton-Micali Hash-Based Signatures (LMS) public keys.
- AsymmetricLMSPublicKey(byte[]) - Constructor for class org.bouncycastle.crypto.asymmetric.AsymmetricLMSPublicKey
-
Construct a key from an encoding of a SubjectPublicKeyInfo.
- AsymmetricLMSPublicKey(int, byte[]) - Constructor for class org.bouncycastle.crypto.asymmetric.AsymmetricLMSPublicKey
- AsymmetricLMSPublicKey(SubjectPublicKeyInfo) - Constructor for class org.bouncycastle.crypto.asymmetric.AsymmetricLMSPublicKey
- AsymmetricOperatorFactory<T extends Parameters> - Interface in org.bouncycastle.crypto
-
Interface describing a factory that creates encryptors and decryptors based on public key cryptography.
- AsymmetricPrivateKey - Interface in org.bouncycastle.crypto
-
Marker interface for a private key,
- AsymmetricPublicKey - Interface in org.bouncycastle.crypto
-
Marker interface for a public key,
- AsymmetricRSAKey - Class in org.bouncycastle.crypto.asymmetric
-
Base class for RSA keys.
- AsymmetricRSAKey.Usage - Enum Class in org.bouncycastle.crypto.asymmetric
-
Specific RSA key usages.
- AsymmetricRSAPrivateKey - Class in org.bouncycastle.crypto.asymmetric
-
Class for RSA private keys.
- AsymmetricRSAPrivateKey(Algorithm, byte[]) - Constructor for class org.bouncycastle.crypto.asymmetric.AsymmetricRSAPrivateKey
- AsymmetricRSAPrivateKey(Algorithm, BigInteger, BigInteger) - Constructor for class org.bouncycastle.crypto.asymmetric.AsymmetricRSAPrivateKey
- AsymmetricRSAPrivateKey(Algorithm, BigInteger, BigInteger, BigInteger, BigInteger, BigInteger, BigInteger, BigInteger, BigInteger) - Constructor for class org.bouncycastle.crypto.asymmetric.AsymmetricRSAPrivateKey
- AsymmetricRSAPrivateKey(Algorithm, PrivateKeyInfo) - Constructor for class org.bouncycastle.crypto.asymmetric.AsymmetricRSAPrivateKey
- AsymmetricRSAPublicKey - Class in org.bouncycastle.crypto.asymmetric
-
Class for RSA public keys.
- AsymmetricRSAPublicKey(Algorithm, byte[]) - Constructor for class org.bouncycastle.crypto.asymmetric.AsymmetricRSAPublicKey
- AsymmetricRSAPublicKey(Algorithm, BigInteger, BigInteger) - Constructor for class org.bouncycastle.crypto.asymmetric.AsymmetricRSAPublicKey
- AsymmetricRSAPublicKey(Algorithm, SubjectPublicKeyInfo) - Constructor for class org.bouncycastle.crypto.asymmetric.AsymmetricRSAPublicKey
- AsymmetricXDHKey - Class in org.bouncycastle.crypto.asymmetric
-
Base class for Edwards Curve Diffie-Hellman (XDH) keys.
- AsymmetricXDHPrivateKey - Class in org.bouncycastle.crypto.asymmetric
-
Edwards Curve Diffie-Hellman (XDH) private keys.
- AsymmetricXDHPrivateKey(byte[]) - Constructor for class org.bouncycastle.crypto.asymmetric.AsymmetricXDHPrivateKey
-
Construct a key from an encoding of a PrivateKeyInfo.
- AsymmetricXDHPrivateKey(PrivateKeyInfo) - Constructor for class org.bouncycastle.crypto.asymmetric.AsymmetricXDHPrivateKey
-
Construct a key from a PrivateKeyInfo.
- AsymmetricXDHPrivateKey(Algorithm, byte[], byte[]) - Constructor for class org.bouncycastle.crypto.asymmetric.AsymmetricXDHPrivateKey
- AsymmetricXDHPublicKey - Class in org.bouncycastle.crypto.asymmetric
-
Edwards Curve Diffie-Hellman (XDH) public keys.
- AsymmetricXDHPublicKey(byte[]) - Constructor for class org.bouncycastle.crypto.asymmetric.AsymmetricXDHPublicKey
-
Construct a key from an encoding of a SubjectPublicKeyInfo.
- AsymmetricXDHPublicKey(Algorithm, byte[]) - Constructor for class org.bouncycastle.crypto.asymmetric.AsymmetricXDHPublicKey
- AttCertIssuer - Class in org.bouncycastle.asn1.x509
- AttCertIssuer(GeneralNames) - Constructor for class org.bouncycastle.asn1.x509.AttCertIssuer
-
Don't use this one if you are trying to be RFC 3281 compliant.
- AttCertIssuer(V2Form) - Constructor for class org.bouncycastle.asn1.x509.AttCertIssuer
- AttCertValidityPeriod - Class in org.bouncycastle.asn1.x509
- AttCertValidityPeriod(ASN1GeneralizedTime, ASN1GeneralizedTime) - Constructor for class org.bouncycastle.asn1.x509.AttCertValidityPeriod
- Attribute - Class in org.bouncycastle.asn1.pkcs
- Attribute - Class in org.bouncycastle.asn1.x509
- Attribute(ASN1ObjectIdentifier, ASN1Set) - Constructor for class org.bouncycastle.asn1.pkcs.Attribute
- Attribute(ASN1ObjectIdentifier, ASN1Set) - Constructor for class org.bouncycastle.asn1.x509.Attribute
- Attribute(ASN1Sequence) - Constructor for class org.bouncycastle.asn1.pkcs.Attribute
- AttributeCertificate - Class in org.bouncycastle.asn1.x509
- AttributeCertificate(AttributeCertificateInfo, AlgorithmIdentifier, DERBitString) - Constructor for class org.bouncycastle.asn1.x509.AttributeCertificate
- AttributeCertificateInfo - Class in org.bouncycastle.asn1.x509
- AttributeTypeAndValue - Class in org.bouncycastle.asn1.x500
-
Holding class for the AttributeTypeAndValue structures that make up an RDN.
- AttributeTypeAndValue(ASN1ObjectIdentifier, ASN1Encodable) - Constructor for class org.bouncycastle.asn1.x500.AttributeTypeAndValue
- attrNameToOID(String) - Method in class org.bouncycastle.asn1.x500.style.BCStyle
- attrNameToOID(String) - Method in class org.bouncycastle.asn1.x500.style.RFC4519Style
- attrNameToOID(String) - Method in interface org.bouncycastle.asn1.x500.X500NameStyle
-
Return the OID associated with the passed in name.
- auditIdentity - Static variable in class org.bouncycastle.asn1.x509.Extension
-
Audit identity extension in attribute certificates.
- AuthenticatedSafe - Class in org.bouncycastle.asn1.pkcs
- AuthenticatedSafe(ContentInfo[]) - Constructor for class org.bouncycastle.asn1.pkcs.AuthenticatedSafe
- AuthenticationParameters<T extends Parameters> - Interface in org.bouncycastle.crypto
-
Interface that parameters sets associated with MACs should conform to.
- AuthenticationParametersWithIV<T extends AuthenticationParametersWithIV> - Interface in org.bouncycastle.crypto
-
Interface describing parameters used in an authentication mode, such as for a MAC, AEAD cipher, or a HMAC.
- authorityInfoAccess - Static variable in class org.bouncycastle.asn1.x509.Extension
-
Authority Info Access
- AuthorityInformationAccess - Class in org.bouncycastle.asn1.x509
-
The AuthorityInformationAccess object.
- AuthorityInformationAccess(ASN1ObjectIdentifier, GeneralName) - Constructor for class org.bouncycastle.asn1.x509.AuthorityInformationAccess
-
create an AuthorityInformationAccess with the oid and location provided.
- AuthorityInformationAccess(AccessDescription) - Constructor for class org.bouncycastle.asn1.x509.AuthorityInformationAccess
- AuthorityInformationAccess(AccessDescription[]) - Constructor for class org.bouncycastle.asn1.x509.AuthorityInformationAccess
- authorityKeyIdentifier - Static variable in class org.bouncycastle.asn1.x509.Extension
-
Authority Key Identifier
- AuthorityKeyIdentifier - Class in org.bouncycastle.asn1.x509
-
The AuthorityKeyIdentifier object.
- AuthorityKeyIdentifier(byte[]) - Constructor for class org.bouncycastle.asn1.x509.AuthorityKeyIdentifier
-
create an AuthorityKeyIdentifier with a precomputed key identifier
- AuthorityKeyIdentifier(byte[], GeneralNames, BigInteger) - Constructor for class org.bouncycastle.asn1.x509.AuthorityKeyIdentifier
-
create an AuthorityKeyIdentifier with a precomputed key identifier and the GeneralNames tag and the serial number provided as well.
- AuthorityKeyIdentifier(ASN1Sequence) - Constructor for class org.bouncycastle.asn1.x509.AuthorityKeyIdentifier
- AuthorityKeyIdentifier(GeneralNames, BigInteger) - Constructor for class org.bouncycastle.asn1.x509.AuthorityKeyIdentifier
-
create an AuthorityKeyIdentifier with the GeneralNames tag and the serial number provided.
- AuthParameters() - Constructor for class org.bouncycastle.crypto.general.SipHash.AuthParameters
- AuthParameters(GeneralAlgorithm) - Constructor for class org.bouncycastle.crypto.general.SipHash.AuthParameters
- AuthParameters(GeneralAlgorithm) - Constructor for class org.bouncycastle.crypto.general.TripleDES.AuthParameters
-
Base constructor - the algorithm, null IV.
- AuthParameters(GeneralAlgorithm, byte[]) - Constructor for class org.bouncycastle.crypto.general.GOST28147.AuthParameters
-
Base constructor - the algorithm, null IV.
- available() - Method in class org.bouncycastle.jcajce.io.CipherInputStream
B
- b - Variable in class org.bouncycastle.math.ec.ECCurve
- B233 - Enum constant in enum class org.bouncycastle.crypto.fips.FipsEC.DomainParameterID
- B283 - Enum constant in enum class org.bouncycastle.crypto.fips.FipsEC.DomainParameterID
- B409 - Enum constant in enum class org.bouncycastle.crypto.fips.FipsEC.DomainParameterID
- B571 - Enum constant in enum class org.bouncycastle.crypto.fips.FipsEC.DomainParameterID
- bagtypes - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#12: 1.2.840.113549.1.12.10.1
- Base32 - Class in org.bouncycastle.util.encoders
-
Utility class for converting Base32 data to bytes and back again.
- Base32() - Constructor for class org.bouncycastle.util.encoders.Base32
- Base32Encoder - Class in org.bouncycastle.util.encoders
-
A streaming Base32 encoder.
- Base32Encoder() - Constructor for class org.bouncycastle.util.encoders.Base32Encoder
-
Base constructor for RFC 4648, Section 6.
- Base32Encoder(byte[], byte) - Constructor for class org.bouncycastle.util.encoders.Base32Encoder
-
Constructor allowing the setting of an alternative alphabet.
- Base64 - Class in org.bouncycastle.util.encoders
-
Utility class for converting Base64 data to bytes and back again.
- Base64() - Constructor for class org.bouncycastle.util.encoders.Base64
- Base64Encoder - Class in org.bouncycastle.util.encoders
-
A streaming Base64 encoder.
- Base64Encoder() - Constructor for class org.bouncycastle.util.encoders.Base64Encoder
- BasicAlphabetMapper - Class in org.bouncycastle.crypto.util
- BasicAlphabetMapper(char[]) - Constructor for class org.bouncycastle.crypto.util.BasicAlphabetMapper
- BasicAlphabetMapper(String) - Constructor for class org.bouncycastle.crypto.util.BasicAlphabetMapper
- basicConstraints - Static variable in class org.bouncycastle.asn1.x509.Extension
-
Basic Constraints
- BasicConstraints - Class in org.bouncycastle.asn1.x509
- BasicConstraints(boolean) - Constructor for class org.bouncycastle.asn1.x509.BasicConstraints
- BasicConstraints(int) - Constructor for class org.bouncycastle.asn1.x509.BasicConstraints
-
create a cA=true object for the given path length constraint.
- BasicEntropySourceProvider - Class in org.bouncycastle.crypto.util
-
An EntropySourceProvider where entropy generation is based on a SecureRandom output using SecureRandom.generateSeed() in the case of a JDK SecureRandom or SecureRandom.nextBytes() in the case of a FipsSecureRandom, or a GeneralSecureRandom.
- BasicEntropySourceProvider(SecureRandom, boolean) - Constructor for class org.bouncycastle.crypto.util.BasicEntropySourceProvider
-
Create a entropy source provider based on the passed in SecureRandom.
- BasicOCSPResponse - Class in org.bouncycastle.asn1.ocsp
-
OCSP RFC 2560, RFC 6960
- BasicOCSPResponse(ResponseData, AlgorithmIdentifier, DERBitString, ASN1Sequence) - Constructor for class org.bouncycastle.asn1.ocsp.BasicOCSPResponse
- bc - Static variable in interface org.bouncycastle.asn1.bc.BCObjectIdentifiers
-
iso.org.dod.internet.private.enterprise.legion-of-the-bouncy-castle
- bc_exch - Static variable in interface org.bouncycastle.asn1.bc.BCObjectIdentifiers
-
key_exchange(3) algorithms
- bc_ext - Static variable in interface org.bouncycastle.asn1.bc.BCObjectIdentifiers
-
X.509 extension(4) values
- bc_pbe - Static variable in interface org.bouncycastle.asn1.bc.BCObjectIdentifiers
-
pbe(1) algorithms
- bc_pbe_sha1 - Static variable in interface org.bouncycastle.asn1.bc.BCObjectIdentifiers
-
SHA-1(1)
- bc_pbe_sha1_pkcs12 - Static variable in interface org.bouncycastle.asn1.bc.BCObjectIdentifiers
-
SHA-1.PKCS12; 1.3.6.1.4.1.22554.1.1.2
- bc_pbe_sha1_pkcs12_aes128_cbc - Static variable in interface org.bouncycastle.asn1.bc.BCObjectIdentifiers
-
1.3.6.1.4.1.22554.1.1.2.1.2
- bc_pbe_sha1_pkcs12_aes192_cbc - Static variable in interface org.bouncycastle.asn1.bc.BCObjectIdentifiers
-
1.3.6.1.4.1.22554.1.1.2.1.22
- bc_pbe_sha1_pkcs12_aes256_cbc - Static variable in interface org.bouncycastle.asn1.bc.BCObjectIdentifiers
-
1.3.6.1.4.1.22554.1.1.2.1.42
- bc_pbe_sha1_pkcs5 - Static variable in interface org.bouncycastle.asn1.bc.BCObjectIdentifiers
-
SHA-1.PKCS5; 1.3.6.1.4.1.22554.1.1.1
- bc_pbe_sha224 - Static variable in interface org.bouncycastle.asn1.bc.BCObjectIdentifiers
-
SHA-2.SHA-224; 1.3.6.1.4.1.22554.1.2.4
- bc_pbe_sha256 - Static variable in interface org.bouncycastle.asn1.bc.BCObjectIdentifiers
-
SHA-2.SHA-256; 1.3.6.1.4.1.22554.1.2.1
- bc_pbe_sha256_pkcs12 - Static variable in interface org.bouncycastle.asn1.bc.BCObjectIdentifiers
-
SHA-256.PKCS12; 1.3.6.1.4.1.22554.1.2.1.2
- bc_pbe_sha256_pkcs12_aes128_cbc - Static variable in interface org.bouncycastle.asn1.bc.BCObjectIdentifiers
-
1.3.6.1.4.1.22554.1.1.2.2.2
- bc_pbe_sha256_pkcs12_aes192_cbc - Static variable in interface org.bouncycastle.asn1.bc.BCObjectIdentifiers
-
1.3.6.1.4.1.22554.1.1.2.2.22
- bc_pbe_sha256_pkcs12_aes256_cbc - Static variable in interface org.bouncycastle.asn1.bc.BCObjectIdentifiers
-
1.3.6.1.4.1.22554.1.1.2.2.42
- bc_pbe_sha256_pkcs5 - Static variable in interface org.bouncycastle.asn1.bc.BCObjectIdentifiers
-
SHA-256.PKCS12; 1.3.6.1.4.1.22554.1.2.1.1
- bc_pbe_sha384 - Static variable in interface org.bouncycastle.asn1.bc.BCObjectIdentifiers
-
SHA-2.SHA-384; 1.3.6.1.4.1.22554.1.2.2
- bc_pbe_sha512 - Static variable in interface org.bouncycastle.asn1.bc.BCObjectIdentifiers
-
SHA-2.SHA-512; 1.3.6.1.4.1.22554.1.2.3
- bc_sig - Static variable in interface org.bouncycastle.asn1.bc.BCObjectIdentifiers
-
signature(2) algorithms
- BCFKSLoadStoreParameter - Class in org.bouncycastle.jcajce
-
LoadStoreParameter to allow configuring of the PBKDF used to generate encryption keys for use in the keystore.
- BCFKSLoadStoreParameter.Builder - Class in org.bouncycastle.jcajce
- BCFKSLoadStoreParameter.EncryptionAlgorithm - Enum Class in org.bouncycastle.jcajce
- BCFKSLoadStoreParameter.MacAlgorithm - Enum Class in org.bouncycastle.jcajce
- BCLoadStoreParameter - Class in org.bouncycastle.jcajce
- BCLoadStoreParameter(InputStream, char[]) - Constructor for class org.bouncycastle.jcajce.BCLoadStoreParameter
- BCLoadStoreParameter(InputStream, KeyStore.ProtectionParameter) - Constructor for class org.bouncycastle.jcajce.BCLoadStoreParameter
- BCLoadStoreParameter(OutputStream, char[]) - Constructor for class org.bouncycastle.jcajce.BCLoadStoreParameter
-
Base constructor for
- BCLoadStoreParameter(OutputStream, KeyStore.ProtectionParameter) - Constructor for class org.bouncycastle.jcajce.BCLoadStoreParameter
- BCObjectIdentifiers - Interface in org.bouncycastle.asn1.bc
-
Object Identifiers belonging to iso.org.dod.internet.private.enterprise.legion-of-the-bouncy-castle (1.3.6.1.4.1.22554)
- BCStrictStyle - Class in org.bouncycastle.asn1.x500.style
-
Variation of BCStyle that insists on strict ordering for equality and hashCode comparisons
- BCStrictStyle() - Constructor for class org.bouncycastle.asn1.x500.style.BCStrictStyle
- BCStyle - Class in org.bouncycastle.asn1.x500.style
- BCStyle() - Constructor for class org.bouncycastle.asn1.x500.style.BCStyle
- BEFORE_ITERATION_DATA - Enum constant in enum class org.bouncycastle.crypto.fips.FipsKDF.CounterLocation
- BeforeIterationData - Enum constant in enum class org.bouncycastle.jcajce.spec.TwoStepKDFParameterSpec.CounterLocation
- BER - Static variable in interface org.bouncycastle.asn1.ASN1Encoding
-
BER - basic encoding rules.
- BERApplicationSpecific - Class in org.bouncycastle.asn1
-
An indefinite-length encoding version of an ASN.1 ApplicationSpecific object.
- BERApplicationSpecific(boolean, int, ASN1Encodable) - Constructor for class org.bouncycastle.asn1.BERApplicationSpecific
-
Create an application specific object with the tagging style given by the value of constructed.
- BERApplicationSpecific(int, ASN1Encodable) - Constructor for class org.bouncycastle.asn1.BERApplicationSpecific
-
Create an application specific object with a tagging of explicit/constructed.
- BERApplicationSpecific(int, ASN1EncodableVector) - Constructor for class org.bouncycastle.asn1.BERApplicationSpecific
-
Create an application specific object which is marked as constructed
- BERApplicationSpecificParser - Class in org.bouncycastle.asn1
-
A parser for indefinite-length ASN.1 ApplicationSpecific objects.
- BERGenerator - Class in org.bouncycastle.asn1
-
Base class for generators for indefinite-length structures.
- BERGenerator(OutputStream) - Constructor for class org.bouncycastle.asn1.BERGenerator
- BERGenerator(OutputStream, int, boolean) - Constructor for class org.bouncycastle.asn1.BERGenerator
- BEROctetString - Class in org.bouncycastle.asn1
-
ASN.1 OctetStrings, with indefinite length rules, and constructed form support.
- BEROctetString(byte[]) - Constructor for class org.bouncycastle.asn1.BEROctetString
-
Create an OCTET-STRING object from a byte[]
- BEROctetString(byte[], int) - Constructor for class org.bouncycastle.asn1.BEROctetString
-
Create an OCTET-STRING object from a byte[]
- BEROctetString(ASN1OctetString[]) - Constructor for class org.bouncycastle.asn1.BEROctetString
-
Multiple
ASN1OctetString
data blocks are input, the result is constructed form. - BEROctetString(ASN1OctetString[], int) - Constructor for class org.bouncycastle.asn1.BEROctetString
-
Multiple
ASN1OctetString
data blocks are input, the result is constructed form. - BEROctetStringGenerator - Class in org.bouncycastle.asn1
-
A generator for indefinite-length OCTET STRINGs
- BEROctetStringGenerator(OutputStream) - Constructor for class org.bouncycastle.asn1.BEROctetStringGenerator
-
Use the passed in stream as the target for the generator, writing out the header tag for a constructed OCTET STRING.
- BEROctetStringGenerator(OutputStream, int, boolean) - Constructor for class org.bouncycastle.asn1.BEROctetStringGenerator
-
Use the passed in stream as the target for the generator, writing out the header tag for a tagged constructed OCTET STRING (possibly implicit).
- BEROctetStringParser - Class in org.bouncycastle.asn1
-
A parser for indefinite-length OCTET STRINGs.
- BEROutputStream - Class in org.bouncycastle.asn1
-
Deprecated.Will be removed from public API.
- BEROutputStream(OutputStream) - Constructor for class org.bouncycastle.asn1.BEROutputStream
-
Deprecated.Use
ASN1OutputStream.create(OutputStream, String)
withASN1Encoding.BER
instead. - BERSequence - Class in org.bouncycastle.asn1
-
Indefinite length SEQUENCE of objects.
- BERSequence() - Constructor for class org.bouncycastle.asn1.BERSequence
-
Create an empty sequence
- BERSequence(ASN1Encodable) - Constructor for class org.bouncycastle.asn1.BERSequence
-
Create a sequence containing one object
- BERSequence(ASN1Encodable[]) - Constructor for class org.bouncycastle.asn1.BERSequence
-
Create a sequence containing an array of objects.
- BERSequence(ASN1EncodableVector) - Constructor for class org.bouncycastle.asn1.BERSequence
-
Create a sequence containing a vector of objects.
- BERSequenceGenerator - Class in org.bouncycastle.asn1
-
A stream generator for DER SEQUENCEs
- BERSequenceGenerator(OutputStream) - Constructor for class org.bouncycastle.asn1.BERSequenceGenerator
-
Use the passed in stream as the target for the generator, writing out the header tag for a constructed SEQUENCE.
- BERSequenceGenerator(OutputStream, int, boolean) - Constructor for class org.bouncycastle.asn1.BERSequenceGenerator
-
Use the passed in stream as the target for the generator, writing out the header tag for a tagged constructed SEQUENCE (possibly implicit).
- BERSequenceParser - Class in org.bouncycastle.asn1
-
Parser for indefinite-length SEQUENCEs.
- BERSet - Class in org.bouncycastle.asn1
-
Indefinite length
SET
andSET OF
constructs. - BERSet() - Constructor for class org.bouncycastle.asn1.BERSet
-
Create an empty SET.
- BERSet(ASN1Encodable) - Constructor for class org.bouncycastle.asn1.BERSet
-
Create a SET containing one object.
- BERSet(ASN1Encodable[]) - Constructor for class org.bouncycastle.asn1.BERSet
-
Create a SET from an array of objects.
- BERSet(ASN1EncodableVector) - Constructor for class org.bouncycastle.asn1.BERSet
-
Create a SET containing multiple objects.
- BERSetParser - Class in org.bouncycastle.asn1
-
Parser for indefinite-length SETs.
- BERTaggedObject - Class in org.bouncycastle.asn1
-
BER TaggedObject - in ASN.1 notation this is any object preceded by a [n] where n is some number - these are assumed to follow the construction rules (as with sequences).
- BERTaggedObject(boolean, int, ASN1Encodable) - Constructor for class org.bouncycastle.asn1.BERTaggedObject
- BERTaggedObject(int) - Constructor for class org.bouncycastle.asn1.BERTaggedObject
-
create an implicitly tagged object that contains a zero length sequence.
- BERTaggedObject(int, ASN1Encodable) - Constructor for class org.bouncycastle.asn1.BERTaggedObject
- BERTaggedObjectParser - Class in org.bouncycastle.asn1
-
Parser for indefinite-length tagged objects.
- BERTags - Interface in org.bouncycastle.asn1
- beta - Variable in class org.bouncycastle.math.ec.endo.GLVTypeBParameters
- bigEndianToInt(byte[], int) - Static method in class org.bouncycastle.util.Pack
- bigEndianToInt(byte[], int, int[]) - Static method in class org.bouncycastle.util.Pack
- bigEndianToLong(byte[], int) - Static method in class org.bouncycastle.util.Pack
- bigEndianToLong(byte[], int, long[]) - Static method in class org.bouncycastle.util.Pack
- bigEndianToShort(byte[], int) - Static method in class org.bouncycastle.util.Pack
- BigInteger(byte[]) - Constructor for class org.bouncycastle.util.test.FixedSecureRandom.BigInteger
- BigInteger(int, byte[]) - Constructor for class org.bouncycastle.util.test.FixedSecureRandom.BigInteger
- BigInteger(int, String) - Constructor for class org.bouncycastle.util.test.FixedSecureRandom.BigInteger
- BigInteger(String) - Constructor for class org.bouncycastle.util.test.FixedSecureRandom.BigInteger
- BigIntegers - Class in org.bouncycastle.util
-
BigInteger utilities.
- BigIntegers() - Constructor for class org.bouncycastle.util.BigIntegers
- BigIntegers.Cache - Class in org.bouncycastle.util
- BILATERALU - Enum constant in enum class org.bouncycastle.crypto.util.ByteMacData.Type
- BILATERALU - Enum constant in enum class org.bouncycastle.crypto.util.DERMacData.Type
- BILATERALV - Enum constant in enum class org.bouncycastle.crypto.util.ByteMacData.Type
- BILATERALV - Enum constant in enum class org.bouncycastle.crypto.util.DERMacData.Type
- BiometricData - Class in org.bouncycastle.asn1.x509.qualified
-
The BiometricData object.
- BiometricData(TypeOfBiometricData, AlgorithmIdentifier, ASN1OctetString) - Constructor for class org.bouncycastle.asn1.x509.qualified.BiometricData
- BiometricData(TypeOfBiometricData, AlgorithmIdentifier, ASN1OctetString, DERIA5String) - Constructor for class org.bouncycastle.asn1.x509.qualified.BiometricData
- biometricInfo - Static variable in class org.bouncycastle.asn1.x509.Extension
-
BiometricInfo
- BIT_STRING - Static variable in interface org.bouncycastle.asn1.BERTags
- bitLength() - Method in class org.bouncycastle.math.ec.ECFieldElement
- bitLength() - Method in class org.bouncycastle.math.ec.ECFieldElement.F2m
- bits - Variable in class org.bouncycastle.math.ec.endo.ScalarSplitParameters
- blake2 - Static variable in interface org.bouncycastle.asn1.misc.MiscObjectIdentifiers
- blake3 - Static variable in interface org.bouncycastle.asn1.misc.MiscObjectIdentifiers
- blake3_256 - Static variable in interface org.bouncycastle.asn1.misc.MiscObjectIdentifiers
- blockSize - Variable in class org.bouncycastle.crypto.general.GeneralParametersWithIV
- Blowfish - Class in org.bouncycastle.crypto.general
-
Source class for implementations of Blowfish based algorithms.
- Blowfish.AEADOperatorFactory - Class in org.bouncycastle.crypto.general
-
Factory for Blowfish AEAD encryption/decryption operators.
- Blowfish.AuthParameters - Class in org.bouncycastle.crypto.general
-
Parameters for Blowfish AEAD and MAC modes..
- Blowfish.KeyGenerator - Class in org.bouncycastle.crypto.general
-
Blowfish key generator.
- Blowfish.MACOperatorFactory - Class in org.bouncycastle.crypto.general
-
Factory for producing Blowfish MAC calculators.
- Blowfish.OperatorFactory - Class in org.bouncycastle.crypto.general
-
Factory for basic Blowfish encryption/decryption operators.
- Blowfish.Parameters - Class in org.bouncycastle.crypto.general
-
Parameters for general Blowfish block cipher modes.
- BMP_STRING - Static variable in interface org.bouncycastle.asn1.BERTags
- BOOLEAN - Static variable in interface org.bouncycastle.asn1.BERTags
- BouncyCastleFipsProvider - Class in org.bouncycastle.jcajce.provider
-
The BC FIPS provider.
- BouncyCastleFipsProvider() - Constructor for class org.bouncycastle.jcajce.provider.BouncyCastleFipsProvider
-
Base constructor - build a provider with the default configuration.
- BouncyCastleFipsProvider(String) - Constructor for class org.bouncycastle.jcajce.provider.BouncyCastleFipsProvider
-
Constructor accepting a configuration string.
- BouncyCastleFipsProvider(String, SecureRandom) - Constructor for class org.bouncycastle.jcajce.provider.BouncyCastleFipsProvider
-
Constructor accepting a config string and a user defined source of entropy to be used for the providers locally configured DRBG.
- brainpoolP160r1 - Static variable in interface org.bouncycastle.asn1.teletrust.TeleTrusTObjectIdentifiers
-
1.3.36.3.3.2.8.1.1.1
- brainpoolP160t1 - Static variable in interface org.bouncycastle.asn1.teletrust.TeleTrusTObjectIdentifiers
-
1.3.36.3.3.2.8.1.1.2
- brainpoolP192r1 - Static variable in interface org.bouncycastle.asn1.teletrust.TeleTrusTObjectIdentifiers
-
1.3.36.3.3.2.8.1.1.3
- brainpoolP192t1 - Static variable in interface org.bouncycastle.asn1.teletrust.TeleTrusTObjectIdentifiers
-
1.3.36.3.3.2.8.1.1.4
- brainpoolP224r1 - Enum constant in enum class org.bouncycastle.crypto.fips.FipsEC.DomainParameterID
- brainpoolP224r1 - Static variable in interface org.bouncycastle.asn1.teletrust.TeleTrusTObjectIdentifiers
-
1.3.36.3.3.2.8.1.1.5
- brainpoolP224t1 - Enum constant in enum class org.bouncycastle.crypto.fips.FipsEC.DomainParameterID
- brainpoolP224t1 - Static variable in interface org.bouncycastle.asn1.teletrust.TeleTrusTObjectIdentifiers
-
1.3.36.3.3.2.8.1.1.6
- brainpoolP256r1 - Enum constant in enum class org.bouncycastle.crypto.fips.FipsEC.DomainParameterID
- brainpoolP256r1 - Static variable in interface org.bouncycastle.asn1.teletrust.TeleTrusTObjectIdentifiers
-
1.3.36.3.3.2.8.1.1.7
- brainpoolP256t1 - Enum constant in enum class org.bouncycastle.crypto.fips.FipsEC.DomainParameterID
- brainpoolP256t1 - Static variable in interface org.bouncycastle.asn1.teletrust.TeleTrusTObjectIdentifiers
-
1.3.36.3.3.2.8.1.1.8
- brainpoolP320r1 - Enum constant in enum class org.bouncycastle.crypto.fips.FipsEC.DomainParameterID
- brainpoolP320r1 - Static variable in interface org.bouncycastle.asn1.teletrust.TeleTrusTObjectIdentifiers
-
1.3.36.3.3.2.8.1.1.9
- brainpoolP320t1 - Enum constant in enum class org.bouncycastle.crypto.fips.FipsEC.DomainParameterID
- brainpoolP320t1 - Static variable in interface org.bouncycastle.asn1.teletrust.TeleTrusTObjectIdentifiers
-
1.3.36.3.3.2.8.1.1.10
- brainpoolP384r1 - Enum constant in enum class org.bouncycastle.crypto.fips.FipsEC.DomainParameterID
- brainpoolP384r1 - Static variable in interface org.bouncycastle.asn1.teletrust.TeleTrusTObjectIdentifiers
-
1.3.36.3.3.2.8.1.1.11
- brainpoolP384t1 - Enum constant in enum class org.bouncycastle.crypto.fips.FipsEC.DomainParameterID
- brainpoolP384t1 - Static variable in interface org.bouncycastle.asn1.teletrust.TeleTrusTObjectIdentifiers
-
1.3.36.3.3.2.8.1.1.12
- brainpoolP512r1 - Enum constant in enum class org.bouncycastle.crypto.fips.FipsEC.DomainParameterID
- brainpoolP512r1 - Static variable in interface org.bouncycastle.asn1.teletrust.TeleTrusTObjectIdentifiers
-
1.3.36.3.3.2.8.1.1.13
- brainpoolP512t1 - Enum constant in enum class org.bouncycastle.crypto.fips.FipsEC.DomainParameterID
- brainpoolP512t1 - Static variable in interface org.bouncycastle.asn1.teletrust.TeleTrusTObjectIdentifiers
-
1.3.36.3.3.2.8.1.1.14
- branch(String) - Method in class org.bouncycastle.asn1.ASN1ObjectIdentifier
-
Return an OID that creates a branch under the current one.
- buf - Variable in class org.bouncycastle.util.encoders.BufferedDecoder
- buf - Variable in class org.bouncycastle.util.encoders.BufferedEncoder
- BufferedDecoder - Class in org.bouncycastle.util.encoders
-
A buffering class to allow translation from one format to another to be done in discrete chunks.
- BufferedDecoder(Translator, int) - Constructor for class org.bouncycastle.util.encoders.BufferedDecoder
- BufferedEncoder - Class in org.bouncycastle.util.encoders
-
A buffering class to allow translation from one format to another to be done in discrete chunks.
- BufferedEncoder(Translator, int) - Constructor for class org.bouncycastle.util.encoders.BufferedEncoder
- BufferingOutputStream - Class in org.bouncycastle.util.io
-
An output stream that buffers data to be feed into an encapsulated output stream.
- BufferingOutputStream(OutputStream) - Constructor for class org.bouncycastle.util.io.BufferingOutputStream
-
Create a buffering stream with the default buffer size (4096).
- BufferingOutputStream(OutputStream, int) - Constructor for class org.bouncycastle.util.io.BufferingOutputStream
-
Create a buffering stream with a specified buffer size.
- bufOff - Variable in class org.bouncycastle.util.encoders.BufferedDecoder
- bufOff - Variable in class org.bouncycastle.util.encoders.BufferedEncoder
- build() - Method in class org.bouncycastle.asn1.x500.X500NameBuilder
-
Build an X.500 name for the current builder state.
- build() - Method in class org.bouncycastle.asn1.x509.GeneralNamesBuilder
- build() - Method in class org.bouncycastle.crypto.util.ByteMacData.Builder
- build() - Method in class org.bouncycastle.crypto.util.DERMacData.Builder
- build() - Method in class org.bouncycastle.crypto.util.DEROtherInfo.Builder
-
Build the KTSOtherInfo.
- build() - Method in class org.bouncycastle.crypto.util.PBKDF2Config.Builder
- build() - Method in class org.bouncycastle.crypto.util.ScryptConfig.Builder
- build() - Method in class org.bouncycastle.jcajce.BCFKSLoadStoreParameter.Builder
-
Build and return a BCFKSLoadStoreParameter.
- build() - Method in class org.bouncycastle.jcajce.PKIXCertStoreSelector.Builder
-
Build a selector.
- build() - Method in class org.bouncycastle.jcajce.PKIXCRLStoreSelector.Builder
-
Build a selector.
- build() - Method in class org.bouncycastle.jcajce.PKIXExtendedBuilderParameters.Builder
- build() - Method in class org.bouncycastle.jcajce.PKIXExtendedParameters.Builder
- build() - Method in class org.bouncycastle.jcajce.spec.KTSExtractKeySpec.Builder
-
Build the new key spec.
- build() - Method in class org.bouncycastle.jcajce.spec.KTSGenerateKeySpec.Builder
-
Build the new key spec.
- build() - Method in class org.bouncycastle.jcajce.spec.KTSParameterSpec.Builder
-
Build the new parameter spec.
- build() - Method in class org.bouncycastle.jcajce.spec.TwoStepKDFParameterSpec.Builder
- build(byte[]) - Method in class org.bouncycastle.crypto.fips.FipsKDF.HKDFKeyBuilder
- build(byte[]) - Method in class org.bouncycastle.crypto.fips.FipsKDF.TwoStepKDFKeyBuilder
- build(byte[], boolean) - Method in class org.bouncycastle.crypto.fips.FipsDRBG.Builder
-
Build a SecureRandom based on a SP 800-90A DRBG.
- build(byte[], boolean, byte[]) - Method in class org.bouncycastle.crypto.fips.FipsDRBG.Builder
-
Build a SecureRandom based on a SP 800-90A DRBG.
- build(byte[], byte[]) - Method in class org.bouncycastle.crypto.fips.FipsKDF.HKDFKeyBuilder
- build(byte[], byte[]) - Method in class org.bouncycastle.crypto.fips.FipsKDF.TwoStepKDFKeyBuilder
- build(SymmetricKey, boolean) - Method in class org.bouncycastle.crypto.general.X931PRNG.Builder
-
Construct a X9.31 secure random generator using the passed in engine and key.
- Builder() - Constructor for class org.bouncycastle.crypto.util.PBKDF2Config.Builder
-
Base constructor.
- Builder() - Constructor for class org.bouncycastle.jcajce.BCFKSLoadStoreParameter.Builder
-
Base constructor for creating a LoadStoreParameter for initializing a key store.
- Builder(int, int, int) - Constructor for class org.bouncycastle.crypto.util.ScryptConfig.Builder
-
Base constructor.
- Builder(InputStream, char[]) - Constructor for class org.bouncycastle.jcajce.BCFKSLoadStoreParameter.Builder
-
Base constructor for reading a KeyStore from an InputStream using a password.
- Builder(InputStream, KeyStore.ProtectionParameter) - Constructor for class org.bouncycastle.jcajce.BCFKSLoadStoreParameter.Builder
-
Base constructor for reading a KeyStore from an InputStream using a password.
- Builder(OutputStream, char[]) - Constructor for class org.bouncycastle.jcajce.BCFKSLoadStoreParameter.Builder
-
Base constructor for storing to an OutputStream using a password.
- Builder(OutputStream, KeyStore.ProtectionParameter) - Constructor for class org.bouncycastle.jcajce.BCFKSLoadStoreParameter.Builder
-
Base constructor for storing to an OutputStream using a protection parameter.
- Builder(String, int) - Constructor for class org.bouncycastle.jcajce.spec.KTSParameterSpec.Builder
-
Basic builder.
- Builder(String, int, byte[]) - Constructor for class org.bouncycastle.jcajce.spec.KTSParameterSpec.Builder
-
Basic builder.
- Builder(CertSelector) - Constructor for class org.bouncycastle.jcajce.PKIXCertStoreSelector.Builder
-
Constructor initializing a builder with a CertSelector.
- Builder(CRLSelector) - Constructor for class org.bouncycastle.jcajce.PKIXCRLStoreSelector.Builder
-
Constructor initializing a builder with a CertSelector.
- Builder(PKIXBuilderParameters) - Constructor for class org.bouncycastle.jcajce.PKIXExtendedBuilderParameters.Builder
- Builder(PKIXParameters) - Constructor for class org.bouncycastle.jcajce.PKIXExtendedParameters.Builder
- Builder(PrivateKey, byte[], String, int) - Constructor for class org.bouncycastle.jcajce.spec.KTSExtractKeySpec.Builder
-
Basic builder.
- Builder(PrivateKey, byte[], String, int, byte[]) - Constructor for class org.bouncycastle.jcajce.spec.KTSExtractKeySpec.Builder
-
Basic builder.
- Builder(PublicKey, String, int) - Constructor for class org.bouncycastle.jcajce.spec.KTSGenerateKeySpec.Builder
-
Basic builder.
- Builder(PublicKey, String, int, byte[]) - Constructor for class org.bouncycastle.jcajce.spec.KTSGenerateKeySpec.Builder
-
Basic builder.
- Builder(AlgorithmIdentifier, byte[], byte[]) - Constructor for class org.bouncycastle.crypto.util.DEROtherInfo.Builder
-
Create a basic builder with just the compulsory fields.
- Builder(ByteMacData.Type, byte[], byte[], byte[], byte[]) - Constructor for class org.bouncycastle.crypto.util.ByteMacData.Builder
-
Create a basic builder with just the compulsory fields.
- Builder(DERMacData.Type, byte[], byte[], byte[], byte[]) - Constructor for class org.bouncycastle.crypto.util.DERMacData.Builder
-
Create a basic builder with just the compulsory fields.
- Builder(DEROtherInfo) - Constructor for class org.bouncycastle.crypto.util.DEROtherInfo.Builder
-
Create a basic builder with just the compulsory fields.
- Builder(PKIXExtendedParameters) - Constructor for class org.bouncycastle.jcajce.PKIXExtendedBuilderParameters.Builder
- Builder(PKIXExtendedParameters) - Constructor for class org.bouncycastle.jcajce.PKIXExtendedParameters.Builder
- Builder(TwoStepKDFParameterSpec.KDFMode) - Constructor for class org.bouncycastle.jcajce.spec.TwoStepKDFParameterSpec.Builder
-
Construct parameters for HKDF, specifying both the optional salt and optional info.
- Builder(TwoStepKDFParameterSpec.KDFMode, int) - Constructor for class org.bouncycastle.jcajce.spec.TwoStepKDFParameterSpec.Builder
-
Construct parameters for TwoStepKDF using Counter mode, specifying both the optional salt and optional info (default location position of After Iteration Data is used).
- buildObject(int, int, int) - Method in class org.bouncycastle.asn1.ASN1InputStream
-
build an object given its tag and the number of bytes to construct it from.
- BUSINESS_CATEGORY - Static variable in class org.bouncycastle.asn1.x500.style.BCStyle
-
businessCategory - DirectoryString(SIZE(1..128)
- businessCategory - Static variable in class org.bouncycastle.asn1.x500.style.RFC4519Style
- ByteMacData - Class in org.bouncycastle.crypto.util
-
Builder and holder class for preparing SP 800-56A/56B compliant MacData.
- ByteMacData.Builder - Class in org.bouncycastle.crypto.util
-
Builder to create OtherInfo
- ByteMacData.Type - Enum Class in org.bouncycastle.crypto.util
-
Standard type strings for the headers of KAS/KTS MAC calculations.
- Bytes - Class in org.bouncycastle.util
-
Utility methods and constants for bytes.
- Bytes() - Constructor for class org.bouncycastle.util.Bytes
- BYTES - Static variable in class org.bouncycastle.util.Bytes
- BYTES - Static variable in class org.bouncycastle.util.Integers
- BYTES - Static variable in class org.bouncycastle.util.Longs
- BYTES - Static variable in class org.bouncycastle.util.Shorts
C
- c - Static variable in class org.bouncycastle.asn1.x500.style.RFC4519Style
- C - Static variable in class org.bouncycastle.asn1.x500.style.BCStyle
-
country code - StringType(SIZE(2))
- c2onb191v4 - Static variable in interface org.bouncycastle.asn1.x9.X9ObjectIdentifiers
-
Two Curve c2onb191v4, OID: 1.2.840.10045.3.0.8
- c2onb191v5 - Static variable in interface org.bouncycastle.asn1.x9.X9ObjectIdentifiers
-
Two Curve c2onb191v5, OID: 1.2.840.10045.3.0.9
- c2onb239v4 - Static variable in interface org.bouncycastle.asn1.x9.X9ObjectIdentifiers
-
Two Curve c2onb239v4, OID: 1.2.840.10045.3.0.14
- c2onb239v5 - Static variable in interface org.bouncycastle.asn1.x9.X9ObjectIdentifiers
-
Two Curve c2onb239v5, OID: 1.2.840.10045.3.0.15
- c2pnb163v1 - Static variable in interface org.bouncycastle.asn1.x9.X9ObjectIdentifiers
-
Two Curve c2pnb163v1, OID: 1.2.840.10045.3.0.1
- c2pnb163v2 - Static variable in interface org.bouncycastle.asn1.x9.X9ObjectIdentifiers
-
Two Curve c2pnb163v2, OID: 1.2.840.10045.3.0.2
- c2pnb163v3 - Static variable in interface org.bouncycastle.asn1.x9.X9ObjectIdentifiers
-
Two Curve c2pnb163v3, OID: 1.2.840.10045.3.0.3
- c2pnb176w1 - Static variable in interface org.bouncycastle.asn1.x9.X9ObjectIdentifiers
-
Two Curve c2pnb176w1, OID: 1.2.840.10045.3.0.4
- c2pnb208w1 - Static variable in interface org.bouncycastle.asn1.x9.X9ObjectIdentifiers
-
Two Curve c2pnb208w1, OID: 1.2.840.10045.3.0.10
- c2pnb272w1 - Static variable in interface org.bouncycastle.asn1.x9.X9ObjectIdentifiers
-
Two Curve c2pnb272w1, OID: 1.2.840.10045.3.0.16
- c2pnb304w1 - Static variable in interface org.bouncycastle.asn1.x9.X9ObjectIdentifiers
-
Two Curve c2pnb304w1, OID: 1.2.840.10045.3.0.17
- c2pnb368w1 - Static variable in interface org.bouncycastle.asn1.x9.X9ObjectIdentifiers
-
Two Curve c2pnb368w1, OID: 1.2.840.10045.3.0.19
- c2tnb191v1 - Static variable in interface org.bouncycastle.asn1.x9.X9ObjectIdentifiers
-
Two Curve c2tnb191v1, OID: 1.2.840.10045.3.0.5
- c2tnb191v2 - Static variable in interface org.bouncycastle.asn1.x9.X9ObjectIdentifiers
-
Two Curve c2tnb191v2, OID: 1.2.840.10045.3.0.6
- c2tnb191v3 - Static variable in interface org.bouncycastle.asn1.x9.X9ObjectIdentifiers
-
Two Curve c2tnb191v3, OID: 1.2.840.10045.3.0.7
- c2tnb239v1 - Static variable in interface org.bouncycastle.asn1.x9.X9ObjectIdentifiers
-
Two Curve c2tnb239v1, OID: 1.2.840.10045.3.0.11
- c2tnb239v2 - Static variable in interface org.bouncycastle.asn1.x9.X9ObjectIdentifiers
-
Two Curve c2tnb239v2, OID: 1.2.840.10045.3.0.12
- c2tnb239v3 - Static variable in interface org.bouncycastle.asn1.x9.X9ObjectIdentifiers
-
Two Curve c2tnb239v3, OID: 1.2.840.10045.3.0.13
- c2tnb359v1 - Static variable in interface org.bouncycastle.asn1.x9.X9ObjectIdentifiers
-
Two Curve c2tnb359v1, OID: 1.2.840.10045.3.0.18
- c2tnb431r1 - Static variable in interface org.bouncycastle.asn1.x9.X9ObjectIdentifiers
-
Two Curve c2tnb431r1, OID: 1.2.840.10045.3.0.20
- Cache() - Constructor for class org.bouncycastle.util.BigIntegers.Cache
- cACompromise - Static variable in class org.bouncycastle.asn1.x509.CRLReason
- cACompromise - Static variable in class org.bouncycastle.asn1.x509.ReasonFlags
- calculate(AsymmetricPublicKey) - Method in interface org.bouncycastle.crypto.Agreement
-
Calculate the agreement using the passed in public key.
- calculate(AsymmetricPublicKey) - Method in class org.bouncycastle.crypto.fips.FipsAgreement
- calculateAgreement(byte[], int, byte[], int, byte[], int) - Static method in class org.bouncycastle.math.ec.rfc7748.X25519
- calculateAgreement(byte[], int, byte[], int, byte[], int) - Static method in class org.bouncycastle.math.ec.rfc7748.X448
- calculateFingerprint(byte[]) - Static method in class org.bouncycastle.util.Fingerprint
-
Return a byte array containing a calculated fingerprint for the passed in input data.
- calculateFingerprint(byte[], int) - Static method in class org.bouncycastle.util.Fingerprint
-
Return a byte array containing a calculated fingerprint for the passed in input data.
- calculateHashCode(X500Name) - Method in class org.bouncycastle.asn1.x500.style.AbstractX500NameStyle
- calculateHashCode(X500Name) - Method in interface org.bouncycastle.asn1.x500.X500NameStyle
-
Calculate a hashCode for the passed in name.
- calculateJacobianModifiedW(ECFieldElement, ECFieldElement) - Method in class org.bouncycastle.math.ec.ECPoint.Fp
- calculateMACSize(FipsAES.AuthParameters) - Method in class org.bouncycastle.crypto.fips.FipsAES.MACOperatorFactory
- calculateMACSize(FipsSHS.AuthParameters) - Method in class org.bouncycastle.crypto.fips.FipsSHS.MACOperatorFactory
- calculateMACSize(FipsTripleDES.AuthParameters) - Method in class org.bouncycastle.crypto.fips.FipsTripleDES.MACOperatorFactory
- calculateMACSize(ARIA.AuthParameters) - Method in class org.bouncycastle.crypto.general.ARIA.MACOperatorFactory
- calculateMACSize(Blowfish.AuthParameters) - Method in class org.bouncycastle.crypto.general.Blowfish.MACOperatorFactory
- calculateMACSize(Camellia.AuthParameters) - Method in class org.bouncycastle.crypto.general.Camellia.MACOperatorFactory
- calculateMACSize(CAST5.AuthParameters) - Method in class org.bouncycastle.crypto.general.CAST5.MACOperatorFactory
- calculateMACSize(DES.AuthParameters) - Method in class org.bouncycastle.crypto.general.DES.MACOperatorFactory
- calculateMACSize(GOST28147.AuthParameters) - Method in class org.bouncycastle.crypto.general.GOST28147.MACOperatorFactory
- calculateMACSize(IDEA.AuthParameters) - Method in class org.bouncycastle.crypto.general.IDEA.MACOperatorFactory
- calculateMACSize(Poly1305.AuthParameters) - Method in class org.bouncycastle.crypto.general.Poly1305.MACOperatorFactory
- calculateMACSize(RC2.AuthParameters) - Method in class org.bouncycastle.crypto.general.RC2.MACOperatorFactory
- calculateMACSize(SecureHash.AuthParameters) - Method in class org.bouncycastle.crypto.general.SecureHash.MACOperatorFactory
- calculateMACSize(SEED.AuthParameters) - Method in class org.bouncycastle.crypto.general.SEED.MACOperatorFactory
- calculateMACSize(Serpent.AuthParameters) - Method in class org.bouncycastle.crypto.general.Serpent.MACOperatorFactory
- calculateMACSize(SHACAL2.AuthParameters) - Method in class org.bouncycastle.crypto.general.SHACAL2.MACOperatorFactory
- calculateMACSize(SipHash.AuthParameters) - Method in class org.bouncycastle.crypto.general.SipHash.MACOperatorFactory
- calculateMACSize(TripleDES.AuthParameters) - Method in class org.bouncycastle.crypto.general.TripleDES.MACOperatorFactory
- calculateMACSize(Twofish.AuthParameters) - Method in class org.bouncycastle.crypto.general.Twofish.MACOperatorFactory
- calculateMACSize(T) - Method in class org.bouncycastle.crypto.fips.FipsMACOperatorFactory
- Camellia - Class in org.bouncycastle.crypto.general
-
Source class for implementations of Camellia based algorithms.
- Camellia.AEADOperatorFactory - Class in org.bouncycastle.crypto.general
-
Factory for Camellia AEAD encryption/decryption operators.
- Camellia.AuthParameters - Class in org.bouncycastle.crypto.general
-
Parameters for Camellia AEAD and MAC modes..
- Camellia.KeyGenerator - Class in org.bouncycastle.crypto.general
-
Camellia key generator.
- Camellia.KeyWrapOperatorFactory - Class in org.bouncycastle.crypto.general
-
Factory for Camellia key wrap/unwrap operators.
- Camellia.MACOperatorFactory - Class in org.bouncycastle.crypto.general
-
Factory for producing Camellia MAC calculators.
- Camellia.OperatorFactory - Class in org.bouncycastle.crypto.general
-
Factory for basic Camellia encryption/decryption operators.
- Camellia.Parameters - Class in org.bouncycastle.crypto.general
-
Parameters for general Camellia block cipher modes.
- Camellia.WrapParameters - Class in org.bouncycastle.crypto.general
-
Camellia WRAP operator parameters for KW and KWP.
- canBeUsed(AsymmetricRSAKey.Usage) - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricRSAKey
-
Check to see if a key can be used for a specific usage.
- canNotDecryptAny - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#9: 1.2.840.113549.1.9.15.2 -- smime capability
- canonicalize(String) - Static method in class org.bouncycastle.asn1.x500.style.IETFUtils
- canonicalString(ASN1Encodable) - Static method in class org.bouncycastle.asn1.x500.style.IETFUtils
- carry(int[]) - Static method in class org.bouncycastle.math.ec.rfc7748.X25519Field
- carry(int[]) - Static method in class org.bouncycastle.math.ec.rfc7748.X448Field
- CAST5 - Class in org.bouncycastle.crypto.general
-
Source class for implementations of CAST5 based algorithms.
- CAST5.AEADOperatorFactory - Class in org.bouncycastle.crypto.general
-
Factory for CAST5 AEAD encryption/decryption operators.
- CAST5.AuthParameters - Class in org.bouncycastle.crypto.general
-
Parameters for CAST5 AEAD and MAC modes..
- CAST5.KeyGenerator - Class in org.bouncycastle.crypto.general
-
CAST5 key generator.
- CAST5.MACOperatorFactory - Class in org.bouncycastle.crypto.general
-
Factory for producing CAST5 MAC calculators.
- CAST5.OperatorFactory - Class in org.bouncycastle.crypto.general
-
Factory for basic CAST5 encryption/decryption operators.
- CAST5.Parameters - Class in org.bouncycastle.crypto.general
-
Parameters for general CAST5 block cipher modes.
- cast5CBC - Static variable in interface org.bouncycastle.asn1.misc.MiscObjectIdentifiers
-
cast5CBC OBJECT IDENTIFIER ::= {iso(1) member-body(2) us(840) nt(113533) nsn(7) algorithms(66) 10} SEE RFC 2984
- CAST5CBCParameters - Class in org.bouncycastle.asn1.misc
- CAST5CBCParameters(byte[], int) - Constructor for class org.bouncycastle.asn1.misc.CAST5CBCParameters
- CBC - Static variable in class org.bouncycastle.crypto.fips.FipsAES
-
AES in cipher block chaining (CBC) mode.
- CBC - Static variable in class org.bouncycastle.crypto.fips.FipsTripleDES
-
TripleDES in cipher block chaining(CBC) mode.
- CBC - Static variable in class org.bouncycastle.crypto.general.ARIA
-
ARIA in cipher block chaining (CBC) mode.
- CBC - Static variable in class org.bouncycastle.crypto.general.Blowfish
-
Blowfish in cipher block chaining (CBC) mode.
- CBC - Static variable in class org.bouncycastle.crypto.general.Camellia
-
Camellia in cipher block chaining (CBC) mode.
- CBC - Static variable in class org.bouncycastle.crypto.general.CAST5
-
CAST5 in cipher block chaining (CBC) mode.
- CBC - Static variable in class org.bouncycastle.crypto.general.DES
-
DES in cipher block chaining (CBC) mode.
- CBC - Static variable in class org.bouncycastle.crypto.general.GOST28147
-
GOST28147 in cipher block chaining (CBC) mode.
- CBC - Static variable in class org.bouncycastle.crypto.general.IDEA
-
IDEA in cipher block chaining (CBC) mode.
- CBC - Static variable in class org.bouncycastle.crypto.general.RC2
-
RC2 in cipher block chaining (CBC) mode.
- CBC - Static variable in class org.bouncycastle.crypto.general.SEED
-
SEED in cipher block chaining (CBC) mode.
- CBC - Static variable in class org.bouncycastle.crypto.general.Serpent
-
Serpent in cipher block chaining (CBC) mode.
- CBC - Static variable in class org.bouncycastle.crypto.general.SHACAL2
-
SHACAL-2 in cipher block chaining (CBC) mode.
- CBC - Static variable in class org.bouncycastle.crypto.general.Twofish
-
Twofish in cipher block chaining (CBC) mode.
- CBC_MAC - Static variable in class org.bouncycastle.crypto.general.DES
-
DES CBC-MAC.
- CBC_MAC - Static variable in class org.bouncycastle.crypto.general.IDEA
-
IDEA CBC_MAC.
- CBC_MAC - Static variable in class org.bouncycastle.crypto.general.RC2
-
RC2 cipher-based CBC MAC algorithm.
- CBC_MAC - Static variable in class org.bouncycastle.crypto.general.TripleDES
-
Triple-DES CBC-MAC.
- CBC_MACwithISO7816_4 - Static variable in class org.bouncycastle.crypto.general.DES
-
DES CBC-MAC with ISO7816-4 Padding.
- CBC_MACwithISO7816_4 - Static variable in class org.bouncycastle.crypto.general.TripleDES
-
Triple-DES CBC-MAC with ISO7816-4 Padding.
- CBCwithCS1 - Static variable in class org.bouncycastle.crypto.fips.FipsAES
-
AES in cipher block chaining mode cipher text stealing type 1.
- CBCwithCS1 - Static variable in class org.bouncycastle.crypto.fips.FipsTripleDES
-
TripleDES in cipher block chaining mode cipher text stealing type 1.
- CBCwithCS1 - Static variable in class org.bouncycastle.crypto.general.ARIA
-
ARIA in cipher block chaining mode cipher text stealing type 1.
- CBCwithCS1 - Static variable in class org.bouncycastle.crypto.general.Blowfish
-
Blowfish in cipher block chaining mode cipher text stealing type 1.
- CBCwithCS1 - Static variable in class org.bouncycastle.crypto.general.Camellia
-
Camellia in cipher block chaining mode cipher text stealing type 1.
- CBCwithCS1 - Static variable in class org.bouncycastle.crypto.general.CAST5
-
CAST5 in cipher block chaining mode cipher text stealing type 1.
- CBCwithCS1 - Static variable in class org.bouncycastle.crypto.general.DES
-
DES in cipher block chaining mode cipher text stealing type 1.
- CBCwithCS1 - Static variable in class org.bouncycastle.crypto.general.GOST28147
-
GOST28147 in cipher block chaining mode cipher text stealing type 1.
- CBCwithCS1 - Static variable in class org.bouncycastle.crypto.general.IDEA
-
IDEA in cipher block chaining mode cipher text stealing type 1.
- CBCwithCS1 - Static variable in class org.bouncycastle.crypto.general.RC2
-
RC2 in cipher block chaining mode cipher text stealing type 1.
- CBCwithCS1 - Static variable in class org.bouncycastle.crypto.general.SEED
-
SEED in cipher block chaining mode cipher text stealing type 1.
- CBCwithCS1 - Static variable in class org.bouncycastle.crypto.general.Serpent
-
Serpent in cipher block chaining mode cipher text stealing type 1.
- CBCwithCS1 - Static variable in class org.bouncycastle.crypto.general.SHACAL2
-
SHACAL-2 in cipher block chaining mode cipher text stealing type 1.
- CBCwithCS1 - Static variable in class org.bouncycastle.crypto.general.Twofish
-
Twofish in cipher block chaining mode cipher text stealing type 1.
- CBCwithCS2 - Static variable in class org.bouncycastle.crypto.fips.FipsAES
-
AES in cipher block chaining mode cipher text stealing type 2.
- CBCwithCS2 - Static variable in class org.bouncycastle.crypto.fips.FipsTripleDES
-
TripleDES in cipher block chaining mode cipher text stealing type 2.
- CBCwithCS2 - Static variable in class org.bouncycastle.crypto.general.ARIA
-
ARIA in cipher block chaining mode cipher text stealing type 2.
- CBCwithCS2 - Static variable in class org.bouncycastle.crypto.general.Blowfish
-
Blowfish in cipher block chaining mode cipher text stealing type 2.
- CBCwithCS2 - Static variable in class org.bouncycastle.crypto.general.Camellia
-
Camellia in cipher block chaining mode cipher text stealing type 2.
- CBCwithCS2 - Static variable in class org.bouncycastle.crypto.general.CAST5
-
CAST5 in cipher block chaining mode cipher text stealing type 2.
- CBCwithCS2 - Static variable in class org.bouncycastle.crypto.general.DES
-
DES in cipher block chaining mode cipher text stealing type 2.
- CBCwithCS2 - Static variable in class org.bouncycastle.crypto.general.GOST28147
-
GOST28147 in cipher block chaining mode cipher text stealing type 2.
- CBCwithCS2 - Static variable in class org.bouncycastle.crypto.general.IDEA
-
IDEA in cipher block chaining mode cipher text stealing type 2.
- CBCwithCS2 - Static variable in class org.bouncycastle.crypto.general.RC2
-
RC2 in cipher block chaining mode cipher text stealing type 2.
- CBCwithCS2 - Static variable in class org.bouncycastle.crypto.general.SEED
-
SEED in cipher block chaining mode cipher text stealing type 2.
- CBCwithCS2 - Static variable in class org.bouncycastle.crypto.general.Serpent
-
Serpent in cipher block chaining mode cipher text stealing type 2.
- CBCwithCS2 - Static variable in class org.bouncycastle.crypto.general.SHACAL2
-
SHACAL-2 in cipher block chaining mode cipher text stealing type 2.
- CBCwithCS2 - Static variable in class org.bouncycastle.crypto.general.Twofish
-
Twofish in cipher block chaining mode cipher text stealing type 2.
- CBCwithCS3 - Static variable in class org.bouncycastle.crypto.fips.FipsAES
-
AES in cipher block chaining mode cipher text stealing type 3.
- CBCwithCS3 - Static variable in class org.bouncycastle.crypto.fips.FipsTripleDES
-
TripleDES in cipher block chaining mode cipher text stealing type 3.
- CBCwithCS3 - Static variable in class org.bouncycastle.crypto.general.ARIA
-
ARIA in cipher block chaining mode cipher text stealing type 3.
- CBCwithCS3 - Static variable in class org.bouncycastle.crypto.general.Blowfish
-
Blowfish in cipher block chaining mode cipher text stealing type 3.
- CBCwithCS3 - Static variable in class org.bouncycastle.crypto.general.Camellia
-
Camellia in cipher block chaining mode cipher text stealing type 3.
- CBCwithCS3 - Static variable in class org.bouncycastle.crypto.general.CAST5
-
CAST5 in cipher block chaining mode cipher text stealing type 3.
- CBCwithCS3 - Static variable in class org.bouncycastle.crypto.general.DES
-
DES in cipher block chaining mode cipher text stealing type 3.
- CBCwithCS3 - Static variable in class org.bouncycastle.crypto.general.GOST28147
-
GOST28147 in cipher block chaining mode cipher text stealing type 3.
- CBCwithCS3 - Static variable in class org.bouncycastle.crypto.general.IDEA
-
IDEA in cipher block chaining mode cipher text stealing type 3.
- CBCwithCS3 - Static variable in class org.bouncycastle.crypto.general.RC2
-
RC2 in cipher block chaining mode cipher text stealing type 3.
- CBCwithCS3 - Static variable in class org.bouncycastle.crypto.general.SEED
-
SEED in cipher block chaining mode cipher text stealing type 3.
- CBCwithCS3 - Static variable in class org.bouncycastle.crypto.general.Serpent
-
Serpent in cipher block chaining mode cipher text stealing type 3.
- CBCwithCS3 - Static variable in class org.bouncycastle.crypto.general.SHACAL2
-
SHACAL-2 in cipher block chaining mode cipher text stealing type 3.
- CBCwithCS3 - Static variable in class org.bouncycastle.crypto.general.Twofish
-
Twofish in cipher block chaining mode cipher text stealing type 3.
- CBCwithISO10126_2 - Static variable in class org.bouncycastle.crypto.fips.FipsAES
-
AES in cipher block chaining mode with ISO10126-2 padding.
- CBCwithISO10126_2 - Static variable in class org.bouncycastle.crypto.fips.FipsTripleDES
-
TripleDES in cipher block chaining mode with ISO10126-2 padding.
- CBCwithISO10126_2 - Static variable in class org.bouncycastle.crypto.general.ARIA
-
ARIA in cipher block chaining mode with ISO10126-2 padding.
- CBCwithISO10126_2 - Static variable in class org.bouncycastle.crypto.general.Blowfish
-
Blowfish in cipher block chaining mode with ISO10126-2 padding.
- CBCwithISO10126_2 - Static variable in class org.bouncycastle.crypto.general.Camellia
-
Camellia in cipher block chaining mode with ISO10126-2 padding.
- CBCwithISO10126_2 - Static variable in class org.bouncycastle.crypto.general.CAST5
-
CAST5 in cipher block chaining mode with ISO10126-2 padding.
- CBCwithISO10126_2 - Static variable in class org.bouncycastle.crypto.general.DES
-
DES in cipher block chaining mode with ISO10126-2 padding.
- CBCwithISO10126_2 - Static variable in class org.bouncycastle.crypto.general.GOST28147
-
GOST28147 in cipher block chaining mode with ISO10126-2 padding.
- CBCwithISO10126_2 - Static variable in class org.bouncycastle.crypto.general.IDEA
-
IDEA in cipher block chaining mode with ISO10126-2 padding.
- CBCwithISO10126_2 - Static variable in class org.bouncycastle.crypto.general.RC2
-
RC2 in cipher block chaining mode with ISO10126-2 padding.
- CBCwithISO10126_2 - Static variable in class org.bouncycastle.crypto.general.SEED
-
SEED in cipher block chaining mode with ISO10126-2 padding.
- CBCwithISO10126_2 - Static variable in class org.bouncycastle.crypto.general.Serpent
-
Serpent in cipher block chaining mode with ISO10126-2 padding.
- CBCwithISO10126_2 - Static variable in class org.bouncycastle.crypto.general.SHACAL2
-
SHACAL-2 in cipher block chaining mode with ISO10126-2 padding.
- CBCwithISO10126_2 - Static variable in class org.bouncycastle.crypto.general.Twofish
-
Twofish in cipher block chaining mode with ISO10126-2 padding.
- CBCwithISO7816_4 - Static variable in class org.bouncycastle.crypto.fips.FipsAES
-
AES in cipher block chaining mode with ISO7816-4 padding.
- CBCwithISO7816_4 - Static variable in class org.bouncycastle.crypto.fips.FipsTripleDES
-
TripleDES in cipher block chaining mode with ISO7816-4 padding.
- CBCwithISO7816_4 - Static variable in class org.bouncycastle.crypto.general.ARIA
-
ARIA in cipher block chaining mode with ISO7816-4 padding.
- CBCwithISO7816_4 - Static variable in class org.bouncycastle.crypto.general.Blowfish
-
Blowfish in cipher block chaining mode with ISO7816-4 padding.
- CBCwithISO7816_4 - Static variable in class org.bouncycastle.crypto.general.Camellia
-
Camellia in cipher block chaining mode with ISO7816-4 padding.
- CBCwithISO7816_4 - Static variable in class org.bouncycastle.crypto.general.CAST5
-
CAST5 in cipher block chaining mode with ISO7816-4 padding.
- CBCwithISO7816_4 - Static variable in class org.bouncycastle.crypto.general.DES
-
DES in cipher block chaining mode with ISO7816-4 padding.
- CBCwithISO7816_4 - Static variable in class org.bouncycastle.crypto.general.GOST28147
-
GOST28147 in cipher block chaining mode with ISO7816-4 padding.
- CBCwithISO7816_4 - Static variable in class org.bouncycastle.crypto.general.IDEA
-
IDEA in cipher block chaining mode with ISO7816-4 padding.
- CBCwithISO7816_4 - Static variable in class org.bouncycastle.crypto.general.RC2
-
RC2 in cipher block chaining mode with ISO7816-4 padding.
- CBCwithISO7816_4 - Static variable in class org.bouncycastle.crypto.general.SEED
-
SEED in cipher block chaining mode with ISO7816-4 padding.
- CBCwithISO7816_4 - Static variable in class org.bouncycastle.crypto.general.Serpent
-
Serpent in cipher block chaining mode with ISO7816-4 padding.
- CBCwithISO7816_4 - Static variable in class org.bouncycastle.crypto.general.SHACAL2
-
SHACAL-2 in cipher block chaining mode with ISO7816-4 padding.
- CBCwithISO7816_4 - Static variable in class org.bouncycastle.crypto.general.Twofish
-
Twofish in cipher block chaining mode with ISO7816-4 padding.
- CBCwithPKCS7 - Static variable in class org.bouncycastle.crypto.fips.FipsAES
-
AES in cipher block chaining mode with PKCS#7/PKCS#5 padding.
- CBCwithPKCS7 - Static variable in class org.bouncycastle.crypto.fips.FipsTripleDES
-
TripleDES in cipher block chaining mode with PKCS#7/PKCS#5 padding.
- CBCwithPKCS7 - Static variable in class org.bouncycastle.crypto.general.ARIA
-
ARIA in cipher block chaining mode with PKCS#7/PKCS#5 padding.
- CBCwithPKCS7 - Static variable in class org.bouncycastle.crypto.general.Blowfish
-
Blowfish in cipher block chaining mode with PKCS#7/PKCS#5 padding.
- CBCwithPKCS7 - Static variable in class org.bouncycastle.crypto.general.Camellia
-
Camellia in cipher block chaining mode with PKCS#7/PKCS#5 padding.
- CBCwithPKCS7 - Static variable in class org.bouncycastle.crypto.general.CAST5
-
CAST5 in cipher block chaining mode with PKCS#7/PKCS#5 padding.
- CBCwithPKCS7 - Static variable in class org.bouncycastle.crypto.general.DES
-
DES in cipher block chaining mode with PKCS#7/PKCS#5 padding.
- CBCwithPKCS7 - Static variable in class org.bouncycastle.crypto.general.GOST28147
-
GOST28147 in cipher block chaining mode with PKCS#7/PKCS#5 padding.
- CBCwithPKCS7 - Static variable in class org.bouncycastle.crypto.general.IDEA
-
IDEA in cipher block chaining mode with PKCS#7/PKCS#5 padding.
- CBCwithPKCS7 - Static variable in class org.bouncycastle.crypto.general.RC2
-
RC2 in cipher block chaining mode with PKCS#7/PKCS#5 padding.
- CBCwithPKCS7 - Static variable in class org.bouncycastle.crypto.general.SEED
-
SEED in cipher block chaining mode with PKCS#7/PKCS#5 padding.
- CBCwithPKCS7 - Static variable in class org.bouncycastle.crypto.general.Serpent
-
Serpent in cipher block chaining mode with PKCS#7/PKCS#5 padding.
- CBCwithPKCS7 - Static variable in class org.bouncycastle.crypto.general.SHACAL2
-
SHACAL-2 in cipher block chaining mode with PKCS#7/PKCS#5 padding.
- CBCwithPKCS7 - Static variable in class org.bouncycastle.crypto.general.Twofish
-
Twofish in cipher block chaining mode with PKCS#7/PKCS#5 padding.
- CBCwithTBC - Static variable in class org.bouncycastle.crypto.fips.FipsAES
-
AES in cipher block chaining mode with trailing bit complement (TBC) padding.
- CBCwithTBC - Static variable in class org.bouncycastle.crypto.fips.FipsTripleDES
-
TripleDES in cipher block chaining mode with trailing bit complement(TBC) padding.
- CBCwithTBC - Static variable in class org.bouncycastle.crypto.general.ARIA
-
ARIA in cipher block chaining mode with trailing bit complement (TBC) padding.
- CBCwithTBC - Static variable in class org.bouncycastle.crypto.general.Blowfish
-
Blowfish in cipher block chaining mode with trailing bit complement (TBC) padding.
- CBCwithTBC - Static variable in class org.bouncycastle.crypto.general.Camellia
-
Camellia in cipher block chaining mode with trailing bit complement (TBC) padding.
- CBCwithTBC - Static variable in class org.bouncycastle.crypto.general.CAST5
-
CAST5 in cipher block chaining mode with trailing bit complement (TBC) padding.
- CBCwithTBC - Static variable in class org.bouncycastle.crypto.general.DES
-
DES in cipher block chaining mode with trailing bit complement (TBC) padding.
- CBCwithTBC - Static variable in class org.bouncycastle.crypto.general.GOST28147
-
GOST28147 in cipher block chaining mode with trailing bit complement (TBC) padding.
- CBCwithTBC - Static variable in class org.bouncycastle.crypto.general.IDEA
-
IDEA in cipher block chaining mode with trailing bit complement (TBC) padding.
- CBCwithTBC - Static variable in class org.bouncycastle.crypto.general.RC2
-
RC2 in cipher block chaining mode with trailing bit complement (TBC) padding.
- CBCwithTBC - Static variable in class org.bouncycastle.crypto.general.SEED
-
SEED in cipher block chaining mode with trailing bit complement (TBC) padding.
- CBCwithTBC - Static variable in class org.bouncycastle.crypto.general.Serpent
-
Serpent in cipher block chaining mode with trailing bit complement (TBC) padding.
- CBCwithTBC - Static variable in class org.bouncycastle.crypto.general.SHACAL2
-
SHACAL-2 in cipher block chaining mode with trailing bit complement (TBC) padding.
- CBCwithTBC - Static variable in class org.bouncycastle.crypto.general.Twofish
-
Twofish in cipher block chaining mode with trailing bit complement (TBC) padding.
- CBCwithX923 - Static variable in class org.bouncycastle.crypto.fips.FipsAES
-
AES in cipher block chaining mode with X9.23 padding.
- CBCwithX923 - Static variable in class org.bouncycastle.crypto.fips.FipsTripleDES
-
TripleDES in cipher block chaining mode with X9.23 padding.
- CBCwithX923 - Static variable in class org.bouncycastle.crypto.general.ARIA
-
ARIA in cipher block chaining mode with X9.23 padding.
- CBCwithX923 - Static variable in class org.bouncycastle.crypto.general.Blowfish
-
Blowfish in cipher block chaining mode with X9.23 padding.
- CBCwithX923 - Static variable in class org.bouncycastle.crypto.general.Camellia
-
Camellia in cipher block chaining mode with X9.23 padding.
- CBCwithX923 - Static variable in class org.bouncycastle.crypto.general.CAST5
-
CAST5 in cipher block chaining mode with X9.23 padding.
- CBCwithX923 - Static variable in class org.bouncycastle.crypto.general.DES
-
DES in cipher block chaining mode with X9.23 padding.
- CBCwithX923 - Static variable in class org.bouncycastle.crypto.general.GOST28147
-
GOST28147 in cipher block chaining mode with X9.23 padding.
- CBCwithX923 - Static variable in class org.bouncycastle.crypto.general.IDEA
-
IDEA in cipher block chaining mode with X9.23 padding.
- CBCwithX923 - Static variable in class org.bouncycastle.crypto.general.RC2
-
RC2 in cipher block chaining mode with X9.23 padding.
- CBCwithX923 - Static variable in class org.bouncycastle.crypto.general.SEED
-
SEED in cipher block chaining mode with X9.23 padding.
- CBCwithX923 - Static variable in class org.bouncycastle.crypto.general.Serpent
-
Serpent in cipher block chaining mode with X9.23 padding.
- CBCwithX923 - Static variable in class org.bouncycastle.crypto.general.SHACAL2
-
SHACAL-2 in cipher block chaining mode with X9.23 padding.
- CBCwithX923 - Static variable in class org.bouncycastle.crypto.general.Twofish
-
Twofish in cipher block chaining mode with X9.23 padding.
- CCM - Static variable in class org.bouncycastle.crypto.fips.FipsAES
-
AES in counter with CBC-MAC (CCM).
- CCM - Static variable in class org.bouncycastle.crypto.general.ARIA
-
ARIA in counter with CBC-MAC (CCM).
- CCM - Static variable in class org.bouncycastle.crypto.general.Camellia
-
Camellia in counter with CBC-MAC (CCM).
- CCM - Static variable in class org.bouncycastle.crypto.general.SEED
-
SEED in counter with CBC-MAC (CCM).
- CCM - Static variable in class org.bouncycastle.crypto.general.Serpent
-
Serpent in counter with CBC-MAC (CCM).
- CCM - Static variable in class org.bouncycastle.crypto.general.Twofish
-
Twofish in counter with CBC-MAC (CCM).
- CDH - Static variable in class org.bouncycastle.crypto.fips.FipsEC
-
Elliptic Curve cofactor Diffie-Hellman algorithm parameter source.
- CDHU - Static variable in class org.bouncycastle.crypto.fips.FipsEC
-
Elliptic Curve cofactor Diffie-Hellman Unified algorithm parameter source.
- certBag - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#12: 1.2.840.113549.1.12.10.1.3
- CertBag - Class in org.bouncycastle.asn1.pkcs
- CertBag(ASN1ObjectIdentifier, ASN1Encodable) - Constructor for class org.bouncycastle.asn1.pkcs.CertBag
- CertID - Class in org.bouncycastle.asn1.ocsp
- CertID(AlgorithmIdentifier, ASN1OctetString, ASN1OctetString, ASN1Integer) - Constructor for class org.bouncycastle.asn1.ocsp.CertID
- Certificate - Class in org.bouncycastle.asn1.x509
-
an X509Certificate structure.
- certificateHold - Static variable in class org.bouncycastle.asn1.x509.CRLReason
- certificateHold - Static variable in class org.bouncycastle.asn1.x509.ReasonFlags
- certificateIssuer - Static variable in class org.bouncycastle.asn1.x509.Extension
-
Certificate Issuer
- CertificateList - Class in org.bouncycastle.asn1.x509
-
PKIX RFC-2459 The X.509 v2 CRL syntax is as follows.
- CertificatePair - Class in org.bouncycastle.asn1.x509
-
This class helps to support crossCerfificatePairs in a LDAP directory according RFC 2587
- CertificatePair(Certificate, Certificate) - Constructor for class org.bouncycastle.asn1.x509.CertificatePair
-
Constructor from a given details.
- certificatePolicies - Static variable in class org.bouncycastle.asn1.x509.Extension
-
Certificate Policies
- CertificatePolicies - Class in org.bouncycastle.asn1.x509
- CertificatePolicies(PolicyInformation) - Constructor for class org.bouncycastle.asn1.x509.CertificatePolicies
-
Construct a CertificatePolicies object containing one PolicyInformation.
- CertificatePolicies(PolicyInformation[]) - Constructor for class org.bouncycastle.asn1.x509.CertificatePolicies
- CertificationRequest - Class in org.bouncycastle.asn1.pkcs
-
PKCS10 Certification request object.
- CertificationRequest() - Constructor for class org.bouncycastle.asn1.pkcs.CertificationRequest
- CertificationRequest(ASN1Sequence) - Constructor for class org.bouncycastle.asn1.pkcs.CertificationRequest
- CertificationRequest(CertificationRequestInfo, AlgorithmIdentifier, DERBitString) - Constructor for class org.bouncycastle.asn1.pkcs.CertificationRequest
- CertificationRequestInfo - Class in org.bouncycastle.asn1.pkcs
-
PKCS10 CertificationRequestInfo object.
- CertificationRequestInfo(X500Name, SubjectPublicKeyInfo, ASN1Set) - Constructor for class org.bouncycastle.asn1.pkcs.CertificationRequestInfo
-
Basic constructor.
- CertPolicyId - Class in org.bouncycastle.asn1.x509
-
CertPolicyId, used in the CertificatePolicies and PolicyMappings X509V3 Extensions.
- CertStatus - Class in org.bouncycastle.asn1.ocsp
- CertStatus() - Constructor for class org.bouncycastle.asn1.ocsp.CertStatus
-
create a CertStatus object with a tag of zero.
- CertStatus(int, ASN1Encodable) - Constructor for class org.bouncycastle.asn1.ocsp.CertStatus
- CertStatus(RevokedInfo) - Constructor for class org.bouncycastle.asn1.ocsp.CertStatus
- certTypes - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#9: 1.2.840.113549.1.9.22
- cessationOfOperation - Static variable in class org.bouncycastle.asn1.x509.CRLReason
- cessationOfOperation - Static variable in class org.bouncycastle.asn1.x509.ReasonFlags
- CFB128 - Static variable in class org.bouncycastle.crypto.fips.FipsAES
-
AES in cipher feedback (CFB) mode, 128 bit block size.
- CFB128 - Static variable in class org.bouncycastle.crypto.general.ARIA
-
ARIA in cipher feedback (CFB) mode.
- CFB128 - Static variable in class org.bouncycastle.crypto.general.Camellia
-
Camellia in cipher feedback (CFB) mode.
- CFB128 - Static variable in class org.bouncycastle.crypto.general.SEED
-
SEED in cipher feedback (CFB) mode.
- CFB128 - Static variable in class org.bouncycastle.crypto.general.Serpent
-
Serpent in cipher feedback (CFB) mode, 128 bit block size.
- CFB128 - Static variable in class org.bouncycastle.crypto.general.Twofish
-
Twofish in cipher feedback (CFB) mode, 128 bit block size.
- CFB256 - Static variable in class org.bouncycastle.crypto.general.SHACAL2
-
SHACAL-2 in cipher feedback (CFB) mode, 256 bit block size.
- CFB64 - Static variable in class org.bouncycastle.crypto.fips.FipsTripleDES
-
TripleDES in output feedback(CFB) mode, 64 bit block size.
- CFB64 - Static variable in class org.bouncycastle.crypto.general.Blowfish
-
Blowfish in cipher feedback (CFB) mode, 64 bit block size.
- CFB64 - Static variable in class org.bouncycastle.crypto.general.CAST5
-
CAST5 in cipher feedback (CFB) mode, 64 bit block size.
- CFB64 - Static variable in class org.bouncycastle.crypto.general.DES
-
DES in cipher feedback (CFB) mode, 64 bit block size.
- CFB64 - Static variable in class org.bouncycastle.crypto.general.GOST28147
-
GOST28147 in cipher feedback (CFB) mode, 64 bit block size.
- CFB64 - Static variable in class org.bouncycastle.crypto.general.IDEA
-
IDEA in cipher feedback (CFB) mode.
- CFB64 - Static variable in class org.bouncycastle.crypto.general.RC2
-
RC2 in cipher feedback (CFB) mode, 64 bit block size.
- CFB8 - Static variable in class org.bouncycastle.crypto.fips.FipsAES
-
AES in cipher feedback (CFB) mode, 8 bit block size.
- CFB8 - Static variable in class org.bouncycastle.crypto.fips.FipsTripleDES
-
TripleDES in cipher feedback(CFB) mode, 8 bit block size.
- CFB8 - Static variable in class org.bouncycastle.crypto.general.ARIA
-
ARIA in cipher feedback (CFB) mode, 8 bit block size.
- CFB8 - Static variable in class org.bouncycastle.crypto.general.Blowfish
-
Blowfish in cipher feedback (CFB) mode, 8 bit block size.
- CFB8 - Static variable in class org.bouncycastle.crypto.general.Camellia
-
Camellia in cipher feedback (CFB) mode, 8 bit block size.
- CFB8 - Static variable in class org.bouncycastle.crypto.general.CAST5
-
CAST5 in cipher feedback (CFB) mode, 8 bit block size.
- CFB8 - Static variable in class org.bouncycastle.crypto.general.DES
-
DES in cipher feedback (CFB) mode, 8 bit block size.
- CFB8 - Static variable in class org.bouncycastle.crypto.general.GOST28147
-
GOST28147 in cipher feedback (CFB) mode, 8 bit block size.
- CFB8 - Static variable in class org.bouncycastle.crypto.general.IDEA
-
IDEA in cipher feedback (CFB) mode, 8 bit block size.
- CFB8 - Static variable in class org.bouncycastle.crypto.general.RC2
-
RC2 in cipher feedback (CFB) mode, 8 bit block size.
- CFB8 - Static variable in class org.bouncycastle.crypto.general.SEED
-
SEED in cipher feedback (CFB) mode, 8 bit block size.
- CFB8 - Static variable in class org.bouncycastle.crypto.general.Serpent
-
Serpent in cipher feedback (CFB) mode, 8 bit block size.
- CFB8 - Static variable in class org.bouncycastle.crypto.general.SHACAL2
-
SHACAL-2 in cipher feedback (CFB) mode, 8 bit block size.
- CFB8 - Static variable in class org.bouncycastle.crypto.general.Twofish
-
Twofish in cipher feedback (CFB) mode, 8 bit block size.
- CFB8_MAC - Static variable in class org.bouncycastle.crypto.general.DES
-
DES CFB8MAC.
- CFB8_MAC - Static variable in class org.bouncycastle.crypto.general.IDEA
-
IDEA CFB8MAC.
- CFB8_MAC - Static variable in class org.bouncycastle.crypto.general.RC2
-
RC2 CFB8MAC.
- CFB8_MAC - Static variable in class org.bouncycastle.crypto.general.TripleDES
-
Triple-DES CFB8-MAC.
- ChaCha20 - Class in org.bouncycastle.crypto.general
-
Source class for implementations of ChaCha20 based algorithms.
- ChaCha20.AEADOperatorFactory - Class in org.bouncycastle.crypto.general
-
Factory for ChaCha20-Poly1305 encryption/decryption operators.
- ChaCha20.AuthParameters - Class in org.bouncycastle.crypto.general
-
Parameters for ChaCha20-Poly1305 cipher.
- ChaCha20.KeyGenerator - Class in org.bouncycastle.crypto.general
-
ChaCha20 key generator.
- ChaCha20.OperatorFactory - Class in org.bouncycastle.crypto.general
-
Factory for basic ChaCha20 encryption/decryption operators.
- ChaCha20.Parameters - Class in org.bouncycastle.crypto.general
-
Parameters for ChaCha20 cipher.
- CHAIN_VALIDITY_MODEL - Static variable in class org.bouncycastle.jcajce.PKIXExtendedParameters
-
This model uses the following validity model.
- characteristic_two_field - Static variable in interface org.bouncycastle.asn1.x9.X9ObjectIdentifiers
-
OID: 1.2.840.10045.1.2
- CharToByteConverter - Interface in org.bouncycastle.crypto
-
Interface for a converter that produces a byte encoding for a char array.
- check(Certificate) - Method in interface org.bouncycastle.jcajce.PKIXCertRevocationChecker
- checkApprovedOnlyModeStatus() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricDHKey
- checkApprovedOnlyModeStatus() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricDSAKey
- checkApprovedOnlyModeStatus() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricDSTU4145Key
- checkApprovedOnlyModeStatus() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricECKey
- checkApprovedOnlyModeStatus() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricEdDSAKey
- checkApprovedOnlyModeStatus() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricGOST3410Key
- checkApprovedOnlyModeStatus() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricLMSKey
- checkApprovedOnlyModeStatus() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricRSAKey
- checkApprovedOnlyModeStatus() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricXDHKey
- checkExcluded(GeneralName) - Method in interface org.bouncycastle.asn1.x509.NameConstraintValidator
- checkExcluded(GeneralName) - Method in class org.bouncycastle.asn1.x509.PKIXNameConstraintValidator
-
Check if the given GeneralName is contained in the excluded set.
- checkExcludedDN(X500Name) - Method in class org.bouncycastle.asn1.x509.PKIXNameConstraintValidator
- checkNormalized() - Method in class org.bouncycastle.math.ec.ECPoint
- checkPermitted(GeneralName) - Method in interface org.bouncycastle.asn1.x509.NameConstraintValidator
- checkPermitted(GeneralName) - Method in class org.bouncycastle.asn1.x509.PKIXNameConstraintValidator
-
Checks if the given GeneralName is in the permitted set.
- checkPermittedDN(X500Name) - Method in class org.bouncycastle.asn1.x509.PKIXNameConstraintValidator
- checkPoint(ECPoint) - Method in class org.bouncycastle.math.ec.ECCurve
- checkPoints(ECPoint[]) - Method in class org.bouncycastle.math.ec.ECCurve
- checkPoints(ECPoint[], int, int) - Method in class org.bouncycastle.math.ec.ECCurve
- checkResult(ECPoint) - Method in class org.bouncycastle.math.ec.AbstractECMultiplier
- CIPHER - Enum constant in enum class org.bouncycastle.crypto.PasswordBasedDeriver.KeyType
-
Target key for a symmetric cipher.
- CipherInputStream - Class in org.bouncycastle.jcajce.io
-
A CipherInputStream is composed of an InputStream and a cipher so that read() methods return data that are read in from the underlying InputStream but have been additionally processed by the Cipher.
- CipherInputStream(InputStream, Cipher) - Constructor for class org.bouncycastle.jcajce.io.CipherInputStream
-
Constructs a CipherInputStream from an InputStream and an initialised Cipher.
- CipherOutputStream - Class in org.bouncycastle.crypto
-
Returned stream for writing data for encryption/decryption.
- CipherOutputStream - Class in org.bouncycastle.jcajce.io
-
A CipherOutputStream is composed of an OutputStream and a cipher so that write() methods process the written data with the cipher, and the output of the cipher is in turn written to the underlying OutputStream.
- CipherOutputStream() - Constructor for class org.bouncycastle.crypto.CipherOutputStream
- CipherOutputStream(OutputStream, Cipher) - Constructor for class org.bouncycastle.jcajce.io.CipherOutputStream
-
Constructs a CipherOutputStream from an OutputStream and a Cipher.
- cleanPoint(ECCurve, ECPoint) - Static method in class org.bouncycastle.math.ec.ECAlgorithms
- clear() - Method in class org.bouncycastle.util.BigIntegers.Cache
- clear(byte[]) - Static method in class org.bouncycastle.util.Arrays
-
Fill input array by zeros
- clear(int[]) - Static method in class org.bouncycastle.util.Arrays
- clearGlobalProperty(CryptoServicesRegistrar.Property) - Static method in class org.bouncycastle.crypto.CryptoServicesRegistrar
-
Clear the global value for the passed in property.
- clearThreadProperty(CryptoServicesRegistrar.Property) - Static method in class org.bouncycastle.crypto.CryptoServicesRegistrar
-
Clear the thread local value for the passed in property.
- clone() - Method in class org.bouncycastle.crypto.fips.FipsOutputDigestCalculator
- clone() - Method in interface org.bouncycastle.crypto.OutputDigestCalculator
-
Return a clone of this calculator.
- clone() - Method in class org.bouncycastle.jcajce.PKIXCertStoreSelector
- clone() - Method in class org.bouncycastle.jcajce.PKIXCRLStoreSelector
- clone() - Method in class org.bouncycastle.jcajce.PKIXExtendedBuilderParameters
- clone() - Method in class org.bouncycastle.jcajce.PKIXExtendedParameters
- clone() - Method in interface org.bouncycastle.util.Selector
- clone(boolean[]) - Static method in class org.bouncycastle.util.Arrays
- clone(byte[]) - Static method in class org.bouncycastle.util.Arrays
- clone(byte[][]) - Static method in class org.bouncycastle.util.Arrays
- clone(byte[][][]) - Static method in class org.bouncycastle.util.Arrays
- clone(byte[], byte[]) - Static method in class org.bouncycastle.util.Arrays
- clone(char[]) - Static method in class org.bouncycastle.util.Arrays
- clone(int[]) - Static method in class org.bouncycastle.util.Arrays
- clone(long[]) - Static method in class org.bouncycastle.util.Arrays
- clone(long[], long[]) - Static method in class org.bouncycastle.util.Arrays
- clone(short[]) - Static method in class org.bouncycastle.util.Arrays
- clone(BigInteger[]) - Static method in class org.bouncycastle.util.Arrays
- cloneCurve() - Method in class org.bouncycastle.math.ec.custom.djb.Curve25519
- cloneCurve() - Method in class org.bouncycastle.math.ec.custom.gm.SM2P256V1Curve
- cloneCurve() - Method in class org.bouncycastle.math.ec.custom.sec.SecP128R1Curve
- cloneCurve() - Method in class org.bouncycastle.math.ec.custom.sec.SecP160K1Curve
- cloneCurve() - Method in class org.bouncycastle.math.ec.custom.sec.SecP160R1Curve
- cloneCurve() - Method in class org.bouncycastle.math.ec.custom.sec.SecP160R2Curve
- cloneCurve() - Method in class org.bouncycastle.math.ec.custom.sec.SecP192K1Curve
- cloneCurve() - Method in class org.bouncycastle.math.ec.custom.sec.SecP192R1Curve
- cloneCurve() - Method in class org.bouncycastle.math.ec.custom.sec.SecP224K1Curve
- cloneCurve() - Method in class org.bouncycastle.math.ec.custom.sec.SecP224R1Curve
- cloneCurve() - Method in class org.bouncycastle.math.ec.custom.sec.SecP256K1Curve
- cloneCurve() - Method in class org.bouncycastle.math.ec.custom.sec.SecP256R1Curve
- cloneCurve() - Method in class org.bouncycastle.math.ec.custom.sec.SecP384R1Curve
- cloneCurve() - Method in class org.bouncycastle.math.ec.custom.sec.SecP521R1Curve
- cloneCurve() - Method in class org.bouncycastle.math.ec.custom.sec.SecT113R1Curve
- cloneCurve() - Method in class org.bouncycastle.math.ec.custom.sec.SecT113R2Curve
- cloneCurve() - Method in class org.bouncycastle.math.ec.custom.sec.SecT131R1Curve
- cloneCurve() - Method in class org.bouncycastle.math.ec.custom.sec.SecT131R2Curve
- cloneCurve() - Method in class org.bouncycastle.math.ec.custom.sec.SecT163K1Curve
- cloneCurve() - Method in class org.bouncycastle.math.ec.custom.sec.SecT163R1Curve
- cloneCurve() - Method in class org.bouncycastle.math.ec.custom.sec.SecT163R2Curve
- cloneCurve() - Method in class org.bouncycastle.math.ec.custom.sec.SecT193R1Curve
- cloneCurve() - Method in class org.bouncycastle.math.ec.custom.sec.SecT193R2Curve
- cloneCurve() - Method in class org.bouncycastle.math.ec.custom.sec.SecT233K1Curve
- cloneCurve() - Method in class org.bouncycastle.math.ec.custom.sec.SecT233R1Curve
- cloneCurve() - Method in class org.bouncycastle.math.ec.custom.sec.SecT239K1Curve
- cloneCurve() - Method in class org.bouncycastle.math.ec.custom.sec.SecT283K1Curve
- cloneCurve() - Method in class org.bouncycastle.math.ec.custom.sec.SecT283R1Curve
- cloneCurve() - Method in class org.bouncycastle.math.ec.custom.sec.SecT409K1Curve
- cloneCurve() - Method in class org.bouncycastle.math.ec.custom.sec.SecT409R1Curve
- cloneCurve() - Method in class org.bouncycastle.math.ec.custom.sec.SecT571K1Curve
- cloneCurve() - Method in class org.bouncycastle.math.ec.custom.sec.SecT571R1Curve
- cloneCurve() - Method in class org.bouncycastle.math.ec.ECCurve
- cloneCurve() - Method in class org.bouncycastle.math.ec.ECCurve.F2m
- cloneCurve() - Method in class org.bouncycastle.math.ec.ECCurve.Fp
- close() - Method in class org.bouncycastle.asn1.ASN1OutputStream
- close() - Method in class org.bouncycastle.asn1.BERSequenceGenerator
-
Close of the generator, writing out the BER end tag.
- close() - Method in class org.bouncycastle.asn1.DERSequenceGenerator
-
Close of the generator, writing out the SEQUENCE.
- close() - Method in class org.bouncycastle.crypto.CipherOutputStream
-
Closes this output stream and releases any system resources associated with this stream.
- close() - Method in class org.bouncycastle.jcajce.io.CipherInputStream
-
Closes the underlying input stream, and then finalises the processing of the data by the cipher.
- close() - Method in class org.bouncycastle.jcajce.io.CipherOutputStream
-
Closes this output stream and releases any system resources associated with this stream.
- close() - Method in class org.bouncycastle.util.io.BufferingOutputStream
- close() - Method in class org.bouncycastle.util.io.TeeInputStream
- close() - Method in class org.bouncycastle.util.io.TeeOutputStream
- close() - Method in class org.bouncycastle.util.test.UncloseableOutputStream
- CMAC - Static variable in class org.bouncycastle.crypto.fips.FipsAES
-
AES cipher-based CMAC algorithm.
- CMAC - Static variable in class org.bouncycastle.crypto.fips.FipsTripleDES
-
TripleDES CMAC.
- CMAC - Static variable in class org.bouncycastle.crypto.general.ARIA
-
ARIA cipher-based MAC algorithm.
- CMAC - Static variable in class org.bouncycastle.crypto.general.Blowfish
-
Blowfish cipher-based MAC algorithm.
- CMAC - Static variable in class org.bouncycastle.crypto.general.Camellia
-
Camellia cipher-based MAC algorithm.
- CMAC - Static variable in class org.bouncycastle.crypto.general.CAST5
-
CAST5 cipher-based MAC algorithm.
- CMAC - Static variable in class org.bouncycastle.crypto.general.DES
-
DES cipher-based MAC algorithm.
- CMAC - Static variable in class org.bouncycastle.crypto.general.GOST28147
-
GOST28147 cipher-based MAC algorithm.
- CMAC - Static variable in class org.bouncycastle.crypto.general.IDEA
-
IDEA cipher-based MAC algorithm.
- CMAC - Static variable in class org.bouncycastle.crypto.general.RC2
-
RC2 cipher-based MAC algorithm.
- CMAC - Static variable in class org.bouncycastle.crypto.general.SEED
-
SEED cipher-based MAC algorithm.
- CMAC - Static variable in class org.bouncycastle.crypto.general.Serpent
-
Serpent cipher-based MAC algorithm.
- CMAC - Static variable in class org.bouncycastle.crypto.general.SHACAL2
-
SHACAL-2 cipher-based MAC algorithm.
- CMAC - Static variable in class org.bouncycastle.crypto.general.Twofish
-
Twofish cipher-based MAC algorithm.
- cmov(int, int[], int, int[], int) - Static method in class org.bouncycastle.math.ec.rfc7748.X25519Field
- cmov(int, int[], int, int[], int) - Static method in class org.bouncycastle.math.ec.rfc7748.X448Field
- cn - Static variable in class org.bouncycastle.asn1.x500.style.RFC4519Style
- CN - Static variable in class org.bouncycastle.asn1.x500.style.BCStyle
-
common name - StringType(SIZE(1..64))
- cnegate(int, int[]) - Static method in class org.bouncycastle.math.ec.rfc7748.X25519Field
- cnegate(int, int[]) - Static method in class org.bouncycastle.math.ec.rfc7748.X448Field
- cofactor - Variable in class org.bouncycastle.math.ec.ECCurve
- CollectionStore<T> - Class in org.bouncycastle.util
-
A simple collection backed store.
- CollectionStore(Collection<T>) - Constructor for class org.bouncycastle.util.CollectionStore
-
Basic constructor.
- commonName - Static variable in interface org.bouncycastle.asn1.x509.X509ObjectIdentifiers
-
Subject RDN components: commonName = 2.5.4.3
- compareUnsigned(byte[], byte[]) - Static method in class org.bouncycastle.util.Arrays
- CompositePrivateKey - Class in org.bouncycastle.jcajce
-
A composite private key class.
- CompositePrivateKey(PrivateKey...) - Constructor for class org.bouncycastle.jcajce.CompositePrivateKey
-
Create a composite key containing a single private key.
- CompositePublicKey - Class in org.bouncycastle.jcajce
-
A composite key class.
- CompositePublicKey(PublicKey...) - Constructor for class org.bouncycastle.jcajce.CompositePublicKey
-
Create a composite key containing a single public key.
- computePublicData(Algorithm, byte[]) - Static method in class org.bouncycastle.crypto.fips.FipsEdEC
- computePublicData(Algorithm, byte[]) - Static method in class org.bouncycastle.crypto.general.EdEC
- concatenate(byte[][]) - Static method in class org.bouncycastle.util.Arrays
- concatenate(byte[], byte[]) - Static method in class org.bouncycastle.util.Arrays
- concatenate(byte[], byte[], byte[]) - Static method in class org.bouncycastle.util.Arrays
- concatenate(byte[], byte[], byte[], byte[]) - Static method in class org.bouncycastle.util.Arrays
- concatenate(int[], int[]) - Static method in class org.bouncycastle.util.Arrays
- concatenate(short[], short[]) - Static method in class org.bouncycastle.util.Arrays
- CONCATENATION - Static variable in class org.bouncycastle.crypto.fips.FipsKDF
-
Algorithm parameter source for concatenating KDF in FIPS SP 800-56A/B - default PRF is SHA-1
- configure() - Method in class org.bouncycastle.math.ec.ECCurve
- configure(String) - Method in class org.bouncycastle.jcajce.provider.BouncyCastleFipsProvider
- configureBasepoint(ECPoint) - Static method in class org.bouncycastle.math.ec.WNafUtil
- confWidth - Variable in class org.bouncycastle.math.ec.WNafPreCompInfo
- ConsistentKeyPair - Class in org.bouncycastle.jcajce
-
Carrier class for a key pair which validates the consistency of the keys at construction time.
- ConsistentKeyPair(PublicKey, PrivateKey) - Constructor for class org.bouncycastle.jcajce.ConsistentKeyPair
-
Create a public/private key pair.
- constantTimeAreEqual(byte[], byte[]) - Static method in class org.bouncycastle.util.Arrays
-
A constant time equals comparison - does not terminate early if test will fail.
- constantTimeAreEqual(int, byte[], int, byte[], int) - Static method in class org.bouncycastle.util.Arrays
- constantTimeAreEqual(String, String) - Static method in class org.bouncycastle.util.Strings
-
Constant time string comparison.
- CONSTRUCTED - Static variable in interface org.bouncycastle.asn1.BERTags
- contains(boolean[], boolean) - Static method in class org.bouncycastle.util.Arrays
- contains(byte[], byte) - Static method in class org.bouncycastle.util.Arrays
- contains(char[], char) - Static method in class org.bouncycastle.util.Arrays
- contains(int[], int) - Static method in class org.bouncycastle.util.Arrays
- contains(long[], long) - Static method in class org.bouncycastle.util.Arrays
- contains(short[], short) - Static method in class org.bouncycastle.util.Arrays
- contains(BigInteger) - Method in class org.bouncycastle.util.BigIntegers.Cache
- CONTENT_TYPE_BMPSTRING - Static variable in class org.bouncycastle.asn1.x509.DisplayText
-
Constant corresponding to bmpString encoding.
- CONTENT_TYPE_IA5STRING - Static variable in class org.bouncycastle.asn1.x509.DisplayText
-
Constant corresponding to ia5String encoding.
- CONTENT_TYPE_UTF8STRING - Static variable in class org.bouncycastle.asn1.x509.DisplayText
-
Constant corresponding to utf8String encoding.
- CONTENT_TYPE_VISIBLESTRING - Static variable in class org.bouncycastle.asn1.x509.DisplayText
-
Constant corresponding to visibleString encoding.
- ContentInfo - Class in org.bouncycastle.asn1.pkcs
- ContentInfo(ASN1ObjectIdentifier, ASN1Encodable) - Constructor for class org.bouncycastle.asn1.pkcs.ContentInfo
- convert(char[]) - Method in interface org.bouncycastle.crypto.CharToByteConverter
-
Return a byte encoded representation of the passed in password.
- convert(ASN1Sequence) - Static method in class org.bouncycastle.asn1.DERSequence
- convert(ASN1Set) - Static method in class org.bouncycastle.asn1.DERSet
- convertInput(byte[], int, int) - Method in interface org.bouncycastle.crypto.fips.RSAEngine
- convertOutput(BigInteger) - Method in interface org.bouncycastle.crypto.fips.RSAEngine
- convertToChars(byte[]) - Method in interface org.bouncycastle.crypto.AlphabetMapper
- convertToChars(byte[]) - Method in class org.bouncycastle.crypto.util.BasicAlphabetMapper
- convertToIndexes(char[]) - Method in interface org.bouncycastle.crypto.AlphabetMapper
- convertToIndexes(char[]) - Method in class org.bouncycastle.crypto.util.BasicAlphabetMapper
- coord - Variable in class org.bouncycastle.math.ec.ECCurve.Config
- coord - Variable in class org.bouncycastle.math.ec.ECCurve
- COORD_AFFINE - Static variable in class org.bouncycastle.math.ec.ECCurve
- COORD_HOMOGENEOUS - Static variable in class org.bouncycastle.math.ec.ECCurve
- COORD_JACOBIAN - Static variable in class org.bouncycastle.math.ec.ECCurve
- COORD_JACOBIAN_CHUDNOVSKY - Static variable in class org.bouncycastle.math.ec.ECCurve
- COORD_JACOBIAN_MODIFIED - Static variable in class org.bouncycastle.math.ec.ECCurve
- COORD_LAMBDA_AFFINE - Static variable in class org.bouncycastle.math.ec.ECCurve
- COORD_LAMBDA_PROJECTIVE - Static variable in class org.bouncycastle.math.ec.ECCurve
- COORD_SKEWED - Static variable in class org.bouncycastle.math.ec.ECCurve
- copy() - Method in interface org.bouncycastle.util.Memoable
-
Produce a copy of this object with its configuration and in its current state.
- copy(int[], int, int[], int) - Static method in class org.bouncycastle.math.ec.rfc7748.X25519Field
- copy(int[], int, int[], int) - Static method in class org.bouncycastle.math.ec.rfc7748.X448Field
- copyHashTable(Hashtable) - Static method in class org.bouncycastle.asn1.x500.style.AbstractX500NameStyle
-
Tool function to shallow copy a Hashtable.
- copyOf(boolean[], int) - Static method in class org.bouncycastle.util.Arrays
- copyOf(byte[], int) - Static method in class org.bouncycastle.util.Arrays
- copyOf(char[], int) - Static method in class org.bouncycastle.util.Arrays
- copyOf(int[], int) - Static method in class org.bouncycastle.util.Arrays
- copyOf(long[], int) - Static method in class org.bouncycastle.util.Arrays
- copyOf(short[], int) - Static method in class org.bouncycastle.util.Arrays
- copyOf(BigInteger[], int) - Static method in class org.bouncycastle.util.Arrays
- copyOfRange(boolean[], int, int) - Static method in class org.bouncycastle.util.Arrays
- copyOfRange(byte[], int, int) - Static method in class org.bouncycastle.util.Arrays
-
Make a copy of a range of bytes from the passed in array.
- copyOfRange(char[], int, int) - Static method in class org.bouncycastle.util.Arrays
- copyOfRange(int[], int, int) - Static method in class org.bouncycastle.util.Arrays
- copyOfRange(long[], int, int) - Static method in class org.bouncycastle.util.Arrays
- copyOfRange(short[], int, int) - Static method in class org.bouncycastle.util.Arrays
- copyOfRange(BigInteger[], int, int) - Static method in class org.bouncycastle.util.Arrays
- Counter - Enum constant in enum class org.bouncycastle.jcajce.spec.TwoStepKDFParameterSpec.KDFMode
- COUNTER_MODE - Static variable in class org.bouncycastle.crypto.fips.FipsKDF
-
Algorithm parameter source for NIST SP 800-108 KDF in Counter Mode.
- CounterModeFactory() - Constructor for class org.bouncycastle.crypto.fips.FipsKDF.CounterModeFactory
- COUNTRY_OF_CITIZENSHIP - Static variable in class org.bouncycastle.asn1.x500.style.BCStyle
-
RFC 3039 CountryOfCitizenship - PrintableString (SIZE (2)) -- ISO 3166 codes only
- COUNTRY_OF_RESIDENCE - Static variable in class org.bouncycastle.asn1.x500.style.BCStyle
-
RFC 3039 CountryOfResidence - PrintableString (SIZE (2)) -- ISO 3166 codes only
- countryName - Static variable in interface org.bouncycastle.asn1.x509.X509ObjectIdentifiers
-
Subject RDN components: countryName = 2.5.4.6
- CRC - Static variable in interface org.bouncycastle.asn1.gnu.GNUObjectIdentifiers
-
1.3.6.1.4.1.11591.14 -- CRC algorithms
- CRC32 - Static variable in interface org.bouncycastle.asn1.gnu.GNUObjectIdentifiers
-
1.3.6.1.4.1.11591.14,1 -- CRC32
- create() - Method in class org.bouncycastle.math.ec.ECCurve.Config
- create() - Static method in class org.bouncycastle.math.ec.rfc7748.X25519Field
- create() - Static method in class org.bouncycastle.math.ec.rfc7748.X448Field
- create(OutputStream) - Static method in class org.bouncycastle.asn1.ASN1OutputStream
- create(OutputStream, String) - Static method in class org.bouncycastle.asn1.ASN1OutputStream
- create(ASN1ObjectIdentifier, boolean, ASN1Encodable) - Static method in class org.bouncycastle.asn1.x509.Extension
-
Helper method to create an extension from any ASN.1 encodable object.
- create(GeneralAlgorithm, byte[]) - Method in class org.bouncycastle.crypto.general.ARIA.Parameters
- create(GeneralAlgorithm, byte[]) - Method in class org.bouncycastle.crypto.general.Blowfish.Parameters
- create(GeneralAlgorithm, byte[]) - Method in class org.bouncycastle.crypto.general.Camellia.Parameters
- create(GeneralAlgorithm, byte[]) - Method in class org.bouncycastle.crypto.general.CAST5.Parameters
- create(GeneralAlgorithm, byte[]) - Method in class org.bouncycastle.crypto.general.ChaCha20.AuthParameters
- create(GeneralAlgorithm, byte[]) - Method in class org.bouncycastle.crypto.general.GeneralAuthParameters
- create(GeneralAlgorithm, byte[]) - Method in class org.bouncycastle.crypto.general.SEED.Parameters
- create(GeneralAlgorithm, byte[]) - Method in class org.bouncycastle.crypto.general.Serpent.Parameters
- create(GeneralAlgorithm, byte[]) - Method in class org.bouncycastle.crypto.general.SHACAL2.Parameters
- create(GeneralAlgorithm, byte[]) - Method in class org.bouncycastle.crypto.general.TripleDES.Parameters
- create(GeneralAlgorithm, byte[]) - Method in class org.bouncycastle.crypto.general.Twofish.Parameters
- create(GeneralAlgorithm, byte[], int) - Method in class org.bouncycastle.crypto.general.AES.AuthParameters
- create(GeneralAlgorithm, byte[], int) - Method in class org.bouncycastle.crypto.general.ARIA.AuthParameters
- create(GeneralAlgorithm, byte[], int) - Method in class org.bouncycastle.crypto.general.Blowfish.AuthParameters
- create(GeneralAlgorithm, byte[], int) - Method in class org.bouncycastle.crypto.general.Camellia.AuthParameters
- create(GeneralAlgorithm, byte[], int) - Method in class org.bouncycastle.crypto.general.CAST5.AuthParameters
- create(GeneralAlgorithm, byte[], int) - Method in class org.bouncycastle.crypto.general.DES.AuthParameters
- create(GeneralAlgorithm, byte[], int) - Method in class org.bouncycastle.crypto.general.GOST28147.AuthParameters
- create(GeneralAlgorithm, byte[], int) - Method in class org.bouncycastle.crypto.general.IDEA.AuthParameters
- create(GeneralAlgorithm, byte[], int) - Method in class org.bouncycastle.crypto.general.Poly1305.AuthParameters
- create(GeneralAlgorithm, byte[], int) - Method in class org.bouncycastle.crypto.general.RC2.AuthParameters
- create(GeneralAlgorithm, byte[], int) - Method in class org.bouncycastle.crypto.general.SEED.AuthParameters
- create(GeneralAlgorithm, byte[], int) - Method in class org.bouncycastle.crypto.general.Serpent.AuthParameters
- create(GeneralAlgorithm, byte[], int) - Method in class org.bouncycastle.crypto.general.SHACAL2.AuthParameters
- create(GeneralAlgorithm, byte[], int) - Method in class org.bouncycastle.crypto.general.TripleDES.AuthParameters
- create(GeneralAlgorithm, byte[], int) - Method in class org.bouncycastle.crypto.general.Twofish.AuthParameters
- createAction() - Method in class org.bouncycastle.crypto.util.dispose.NativeReference
- createAEADCipher(boolean, SymmetricKey, AES.AuthParameters) - Method in class org.bouncycastle.crypto.general.AES.AEADOperatorFactory
- createAEADCipher(boolean, SymmetricKey, ARIA.AuthParameters) - Method in class org.bouncycastle.crypto.general.ARIA.AEADOperatorFactory
- createAEADCipher(boolean, SymmetricKey, Blowfish.AuthParameters) - Method in class org.bouncycastle.crypto.general.Blowfish.AEADOperatorFactory
- createAEADCipher(boolean, SymmetricKey, Camellia.AuthParameters) - Method in class org.bouncycastle.crypto.general.Camellia.AEADOperatorFactory
- createAEADCipher(boolean, SymmetricKey, CAST5.AuthParameters) - Method in class org.bouncycastle.crypto.general.CAST5.AEADOperatorFactory
- createAEADCipher(boolean, SymmetricKey, ChaCha20.AuthParameters) - Method in class org.bouncycastle.crypto.general.ChaCha20.AEADOperatorFactory
- createAEADCipher(boolean, SymmetricKey, DES.AuthParameters) - Method in class org.bouncycastle.crypto.general.DES.AEADOperatorFactory
- createAEADCipher(boolean, SymmetricKey, GOST28147.AuthParameters) - Method in class org.bouncycastle.crypto.general.GOST28147.AEADOperatorFactory
- createAEADCipher(boolean, SymmetricKey, IDEA.AuthParameters) - Method in class org.bouncycastle.crypto.general.IDEA.AEADOperatorFactory
- createAEADCipher(boolean, SymmetricKey, RC2.AuthParameters) - Method in class org.bouncycastle.crypto.general.RC2.AEADOperatorFactory
- createAEADCipher(boolean, SymmetricKey, SEED.AuthParameters) - Method in class org.bouncycastle.crypto.general.SEED.AEADOperatorFactory
- createAEADCipher(boolean, SymmetricKey, Serpent.AuthParameters) - Method in class org.bouncycastle.crypto.general.Serpent.AEADOperatorFactory
- createAEADCipher(boolean, SymmetricKey, SHACAL2.AuthParameters) - Method in class org.bouncycastle.crypto.general.SHACAL2.AEADOperatorFactory
- createAEADCipher(boolean, SymmetricKey, TripleDES.AuthParameters) - Method in class org.bouncycastle.crypto.general.TripleDES.AEADOperatorFactory
- createAEADCipher(boolean, SymmetricKey, Twofish.AuthParameters) - Method in class org.bouncycastle.crypto.general.Twofish.AEADOperatorFactory
- createAgreement(AsymmetricPrivateKey, FipsDH.AgreementParameters) - Method in class org.bouncycastle.crypto.fips.FipsDH.DHAgreementFactory
-
Return an Agreement operator based on the regular Diffie-Hellman algorithm.
- createAgreement(AsymmetricPrivateKey, FipsDH.DHUAgreementParameters) - Method in class org.bouncycastle.crypto.fips.FipsDH.DHUAgreementFactory
-
Return an Agreement operator based on the regular Diffie-Hellman algorithm.
- createAgreement(AsymmetricPrivateKey, FipsDH.MQVAgreementParameters) - Method in class org.bouncycastle.crypto.fips.FipsDH.MQVAgreementFactory
-
Return an Agreement operator based on MQV using Diffie-Hellman keys.
- createAgreement(AsymmetricPrivateKey, FipsEC.AgreementParameters) - Method in class org.bouncycastle.crypto.fips.FipsEC.DHAgreementFactory
-
Return an Agreement operator based on Diffie-Hellman using EC keys.
- createAgreement(AsymmetricPrivateKey, FipsEC.DHUAgreementParameters) - Method in class org.bouncycastle.crypto.fips.FipsEC.DHUAgreementFactory
-
Return an Agreement operator based on Diffie-Hellman Unified using EC keys.
- createAgreement(AsymmetricPrivateKey, FipsEC.MQVAgreementParameters) - Method in class org.bouncycastle.crypto.fips.FipsEC.MQVAgreementFactory
-
Return an Agreement operator based on MQV using EC keys.
- createAgreement(AsymmetricPrivateKey, EdEC.Parameters) - Method in class org.bouncycastle.crypto.general.EdEC.XDHAgreementFactory
- createAgreement(AsymmetricPrivateKey, T) - Method in interface org.bouncycastle.crypto.AgreementFactory
-
Return an initialised agreement set up for the passed in key.
- createAgreement(AsymmetricPrivateKey, T) - Method in class org.bouncycastle.crypto.fips.FipsAgreementFactory
- createAlgorithmParameterGenerator(String) - Method in class org.bouncycastle.jcajce.util.DefaultJcaJceHelper
- createAlgorithmParameterGenerator(String) - Method in interface org.bouncycastle.jcajce.util.JcaJceHelper
- createAlgorithmParameterGenerator(String) - Method in class org.bouncycastle.jcajce.util.NamedJcaJceHelper
- createAlgorithmParameterGenerator(String) - Method in class org.bouncycastle.jcajce.util.ProviderJcaJceHelper
- createAlgorithmParameters(String) - Method in class org.bouncycastle.jcajce.util.DefaultJcaJceHelper
- createAlgorithmParameters(String) - Method in interface org.bouncycastle.jcajce.util.JcaJceHelper
- createAlgorithmParameters(String) - Method in class org.bouncycastle.jcajce.util.NamedJcaJceHelper
- createAlgorithmParameters(String) - Method in class org.bouncycastle.jcajce.util.ProviderJcaJceHelper
- createBlockDecryptor(AsymmetricKey, ElGamal.Parameters) - Method in class org.bouncycastle.crypto.general.ElGamal.OperatorFactory
- createBlockDecryptor(AsymmetricKey, RSA.Parameters) - Method in class org.bouncycastle.crypto.general.RSA.OperatorFactory
- createBlockDecryptor(AsymmetricKey, T) - Method in interface org.bouncycastle.crypto.AsymmetricOperatorFactory
-
Create a block decryptor for the passed in key and parameter set.
- createBlockEncryptor(AsymmetricKey, T) - Method in interface org.bouncycastle.crypto.AsymmetricOperatorFactory
-
Create a block encryptor for the passed in key and parameter set.
- createBlockEncryptor(AsymmetricKey, RSA.Parameters) - Method in class org.bouncycastle.crypto.general.RSA.OperatorFactory
- createCacheSafeLookupTable(ECPoint[], int, int) - Method in class org.bouncycastle.math.ec.custom.djb.Curve25519
- createCacheSafeLookupTable(ECPoint[], int, int) - Method in class org.bouncycastle.math.ec.custom.gm.SM2P256V1Curve
- createCacheSafeLookupTable(ECPoint[], int, int) - Method in class org.bouncycastle.math.ec.custom.sec.SecP128R1Curve
- createCacheSafeLookupTable(ECPoint[], int, int) - Method in class org.bouncycastle.math.ec.custom.sec.SecP160K1Curve
- createCacheSafeLookupTable(ECPoint[], int, int) - Method in class org.bouncycastle.math.ec.custom.sec.SecP160R1Curve
- createCacheSafeLookupTable(ECPoint[], int, int) - Method in class org.bouncycastle.math.ec.custom.sec.SecP160R2Curve
- createCacheSafeLookupTable(ECPoint[], int, int) - Method in class org.bouncycastle.math.ec.custom.sec.SecP192K1Curve
- createCacheSafeLookupTable(ECPoint[], int, int) - Method in class org.bouncycastle.math.ec.custom.sec.SecP192R1Curve
- createCacheSafeLookupTable(ECPoint[], int, int) - Method in class org.bouncycastle.math.ec.custom.sec.SecP224K1Curve
- createCacheSafeLookupTable(ECPoint[], int, int) - Method in class org.bouncycastle.math.ec.custom.sec.SecP224R1Curve
- createCacheSafeLookupTable(ECPoint[], int, int) - Method in class org.bouncycastle.math.ec.custom.sec.SecP256K1Curve
- createCacheSafeLookupTable(ECPoint[], int, int) - Method in class org.bouncycastle.math.ec.custom.sec.SecP256R1Curve
- createCacheSafeLookupTable(ECPoint[], int, int) - Method in class org.bouncycastle.math.ec.custom.sec.SecP384R1Curve
- createCacheSafeLookupTable(ECPoint[], int, int) - Method in class org.bouncycastle.math.ec.custom.sec.SecP521R1Curve
- createCacheSafeLookupTable(ECPoint[], int, int) - Method in class org.bouncycastle.math.ec.custom.sec.SecT113R1Curve
- createCacheSafeLookupTable(ECPoint[], int, int) - Method in class org.bouncycastle.math.ec.custom.sec.SecT113R2Curve
- createCacheSafeLookupTable(ECPoint[], int, int) - Method in class org.bouncycastle.math.ec.custom.sec.SecT131R1Curve
- createCacheSafeLookupTable(ECPoint[], int, int) - Method in class org.bouncycastle.math.ec.custom.sec.SecT131R2Curve
- createCacheSafeLookupTable(ECPoint[], int, int) - Method in class org.bouncycastle.math.ec.custom.sec.SecT163K1Curve
- createCacheSafeLookupTable(ECPoint[], int, int) - Method in class org.bouncycastle.math.ec.custom.sec.SecT163R1Curve
- createCacheSafeLookupTable(ECPoint[], int, int) - Method in class org.bouncycastle.math.ec.custom.sec.SecT163R2Curve
- createCacheSafeLookupTable(ECPoint[], int, int) - Method in class org.bouncycastle.math.ec.custom.sec.SecT193R1Curve
- createCacheSafeLookupTable(ECPoint[], int, int) - Method in class org.bouncycastle.math.ec.custom.sec.SecT193R2Curve
- createCacheSafeLookupTable(ECPoint[], int, int) - Method in class org.bouncycastle.math.ec.custom.sec.SecT233K1Curve
- createCacheSafeLookupTable(ECPoint[], int, int) - Method in class org.bouncycastle.math.ec.custom.sec.SecT233R1Curve
- createCacheSafeLookupTable(ECPoint[], int, int) - Method in class org.bouncycastle.math.ec.custom.sec.SecT239K1Curve
- createCacheSafeLookupTable(ECPoint[], int, int) - Method in class org.bouncycastle.math.ec.custom.sec.SecT283K1Curve
- createCacheSafeLookupTable(ECPoint[], int, int) - Method in class org.bouncycastle.math.ec.custom.sec.SecT283R1Curve
- createCacheSafeLookupTable(ECPoint[], int, int) - Method in class org.bouncycastle.math.ec.custom.sec.SecT409K1Curve
- createCacheSafeLookupTable(ECPoint[], int, int) - Method in class org.bouncycastle.math.ec.custom.sec.SecT409R1Curve
- createCacheSafeLookupTable(ECPoint[], int, int) - Method in class org.bouncycastle.math.ec.custom.sec.SecT571K1Curve
- createCacheSafeLookupTable(ECPoint[], int, int) - Method in class org.bouncycastle.math.ec.custom.sec.SecT571R1Curve
- createCacheSafeLookupTable(ECPoint[], int, int) - Method in class org.bouncycastle.math.ec.ECCurve
-
Create a cache-safe lookup table for the specified sequence of points.
- createCacheSafeLookupTable(ECPoint[], int, int) - Method in class org.bouncycastle.math.ec.ECCurve.F2m
- createCertificateFactory(String) - Method in class org.bouncycastle.jcajce.util.DefaultJcaJceHelper
- createCertificateFactory(String) - Method in interface org.bouncycastle.jcajce.util.JcaJceHelper
- createCertificateFactory(String) - Method in class org.bouncycastle.jcajce.util.NamedJcaJceHelper
- createCertificateFactory(String) - Method in class org.bouncycastle.jcajce.util.ProviderJcaJceHelper
- createCertPathBuilder(String) - Method in class org.bouncycastle.jcajce.util.DefaultJcaJceHelper
- createCertPathBuilder(String) - Method in interface org.bouncycastle.jcajce.util.JcaJceHelper
- createCertPathBuilder(String) - Method in class org.bouncycastle.jcajce.util.NamedJcaJceHelper
- createCertPathBuilder(String) - Method in class org.bouncycastle.jcajce.util.ProviderJcaJceHelper
- createCertPathValidator(String) - Method in class org.bouncycastle.jcajce.util.DefaultJcaJceHelper
- createCertPathValidator(String) - Method in interface org.bouncycastle.jcajce.util.JcaJceHelper
- createCertPathValidator(String) - Method in class org.bouncycastle.jcajce.util.NamedJcaJceHelper
- createCertPathValidator(String) - Method in class org.bouncycastle.jcajce.util.ProviderJcaJceHelper
- createCertStore(String, CertStoreParameters) - Method in class org.bouncycastle.jcajce.util.DefaultJcaJceHelper
- createCertStore(String, CertStoreParameters) - Method in interface org.bouncycastle.jcajce.util.JcaJceHelper
- createCertStore(String, CertStoreParameters) - Method in class org.bouncycastle.jcajce.util.NamedJcaJceHelper
- createCertStore(String, CertStoreParameters) - Method in class org.bouncycastle.jcajce.util.ProviderJcaJceHelper
- createCipher(boolean, AsymmetricKey, ElGamal.Parameters, SecureRandom) - Method in class org.bouncycastle.crypto.general.ElGamal.OperatorFactory
- createCipher(boolean, AsymmetricKey, RSA.Parameters, SecureRandom) - Method in class org.bouncycastle.crypto.general.RSA.OperatorFactory
- createCipher(boolean, SymmetricKey, AES.Parameters, SecureRandom) - Method in class org.bouncycastle.crypto.general.AES.OperatorFactory
- createCipher(boolean, SymmetricKey, ARC4.Parameters, SecureRandom) - Method in class org.bouncycastle.crypto.general.ARC4.OperatorFactory
- createCipher(boolean, SymmetricKey, ARIA.Parameters, SecureRandom) - Method in class org.bouncycastle.crypto.general.ARIA.OperatorFactory
- createCipher(boolean, SymmetricKey, Blowfish.Parameters, SecureRandom) - Method in class org.bouncycastle.crypto.general.Blowfish.OperatorFactory
- createCipher(boolean, SymmetricKey, Camellia.Parameters, SecureRandom) - Method in class org.bouncycastle.crypto.general.Camellia.OperatorFactory
- createCipher(boolean, SymmetricKey, CAST5.Parameters, SecureRandom) - Method in class org.bouncycastle.crypto.general.CAST5.OperatorFactory
- createCipher(boolean, SymmetricKey, ChaCha20.Parameters, SecureRandom) - Method in class org.bouncycastle.crypto.general.ChaCha20.OperatorFactory
- createCipher(boolean, SymmetricKey, DES.Parameters, SecureRandom) - Method in class org.bouncycastle.crypto.general.DES.OperatorFactory
- createCipher(boolean, SymmetricKey, GOST28147.Parameters, SecureRandom) - Method in class org.bouncycastle.crypto.general.GOST28147.OperatorFactory
- createCipher(boolean, SymmetricKey, IDEA.Parameters, SecureRandom) - Method in class org.bouncycastle.crypto.general.IDEA.OperatorFactory
- createCipher(boolean, SymmetricKey, RC2.Parameters, SecureRandom) - Method in class org.bouncycastle.crypto.general.RC2.OperatorFactory
- createCipher(boolean, SymmetricKey, SEED.Parameters, SecureRandom) - Method in class org.bouncycastle.crypto.general.SEED.OperatorFactory
- createCipher(boolean, SymmetricKey, Serpent.Parameters, SecureRandom) - Method in class org.bouncycastle.crypto.general.Serpent.OperatorFactory
- createCipher(boolean, SymmetricKey, SHACAL2.Parameters, SecureRandom) - Method in class org.bouncycastle.crypto.general.SHACAL2.OperatorFactory
- createCipher(boolean, SymmetricKey, TripleDES.Parameters, SecureRandom) - Method in class org.bouncycastle.crypto.general.TripleDES.OperatorFactory
- createCipher(boolean, SymmetricKey, Twofish.Parameters, SecureRandom) - Method in class org.bouncycastle.crypto.general.Twofish.OperatorFactory
- createCipher(String) - Method in class org.bouncycastle.jcajce.util.DefaultJcaJceHelper
- createCipher(String) - Method in interface org.bouncycastle.jcajce.util.JcaJceHelper
- createCipher(String) - Method in class org.bouncycastle.jcajce.util.NamedJcaJceHelper
- createCipher(String) - Method in class org.bouncycastle.jcajce.util.ProviderJcaJceHelper
- createDefaultMultiplier() - Method in class org.bouncycastle.math.ec.custom.sec.SecT163K1Curve
- createDefaultMultiplier() - Method in class org.bouncycastle.math.ec.custom.sec.SecT233K1Curve
- createDefaultMultiplier() - Method in class org.bouncycastle.math.ec.custom.sec.SecT239K1Curve
- createDefaultMultiplier() - Method in class org.bouncycastle.math.ec.custom.sec.SecT283K1Curve
- createDefaultMultiplier() - Method in class org.bouncycastle.math.ec.custom.sec.SecT409K1Curve
- createDefaultMultiplier() - Method in class org.bouncycastle.math.ec.custom.sec.SecT571K1Curve
- createDefaultMultiplier() - Method in class org.bouncycastle.math.ec.ECCurve
- createDefaultMultiplier() - Method in class org.bouncycastle.math.ec.ECCurve.F2m
- createDeriver(FipsPBKD.Parameters) - Method in class org.bouncycastle.crypto.fips.FipsPBKD.DeriverFactory
- createDeriver(PBKD.Parameters) - Method in class org.bouncycastle.crypto.general.PBKD.DeriverFactory
- createDeriver(T) - Method in interface org.bouncycastle.crypto.PasswordBasedDeriverFactory
-
Create a deriver appropriate to the passed in parameters.
- createDigest() - Method in class org.bouncycastle.math.ec.rfc8032.Ed25519
- createDigest(String) - Method in class org.bouncycastle.jcajce.util.DefaultJcaJceHelper
-
Deprecated.Use createMessageDigest instead
- createDigest(String) - Method in interface org.bouncycastle.jcajce.util.JcaJceHelper
-
Deprecated.Use createMessageDigest instead
- createDigest(String) - Method in class org.bouncycastle.jcajce.util.NamedJcaJceHelper
-
Deprecated.Use createMessageDigest instead
- createDigest(String) - Method in class org.bouncycastle.jcajce.util.ProviderJcaJceHelper
-
Deprecated.Use createMessageDigest instead
- createExemptionMechanism(String) - Method in class org.bouncycastle.jcajce.util.DefaultJcaJceHelper
- createExemptionMechanism(String) - Method in interface org.bouncycastle.jcajce.util.JcaJceHelper
- createExemptionMechanism(String) - Method in class org.bouncycastle.jcajce.util.NamedJcaJceHelper
- createExemptionMechanism(String) - Method in class org.bouncycastle.jcajce.util.ProviderJcaJceHelper
- createExtractor(Key, FipsRSA.KTSParameters) - Method in class org.bouncycastle.crypto.fips.FipsRSA.KTSOperatorFactory
- createExtractor(Key, T) - Method in class org.bouncycastle.crypto.fips.FipsKTSOperatorFactory
- createExtractor(Key, T) - Method in interface org.bouncycastle.crypto.KTSOperatorFactory
-
Return an extractor for processing encapsulated secrets, initialized with the passed in keys and parameters.
- createForPrf(byte[], byte[]...) - Method in class org.bouncycastle.crypto.fips.FipsKDF.IKEv2ParametersBuilder
- createForPrfPlus(byte[], byte[]...) - Method in class org.bouncycastle.crypto.fips.FipsKDF.IKEv2ParametersBuilder
- createGenerator(Key, FipsRSA.KTSParameters) - Method in class org.bouncycastle.crypto.fips.FipsRSA.KTSOperatorFactory
- createGenerator(Key, T) - Method in class org.bouncycastle.crypto.fips.FipsKTSOperatorFactory
- createGenerator(Key, T) - Method in interface org.bouncycastle.crypto.KTSOperatorFactory
-
Return a generator for making encapsulated secrets, initialized with the passed in keys and parameters.
- createInputAEADDecryptor(SymmetricKey, FipsAES.AuthParameters) - Method in class org.bouncycastle.crypto.fips.FipsAES.AEADOperatorFactory
- createInputAEADDecryptor(SymmetricKey, T) - Method in interface org.bouncycastle.crypto.AEADOperatorFactory
-
Create an object for decrypting input and handling AAD data.
- createInputAEADDecryptor(SymmetricKey, T) - Method in class org.bouncycastle.crypto.fips.FipsAEADOperatorFactory
- createInputAEADDecryptor(SymmetricKey, GOST28147.AuthParameters) - Method in class org.bouncycastle.crypto.general.GOST28147.AEADOperatorFactory
- createInputDecryptor(SymmetricKey, FipsAES.FPEParameters) - Method in class org.bouncycastle.crypto.fips.FipsAES.OperatorFactory
- createInputDecryptor(SymmetricKey, FipsAES.Parameters) - Method in class org.bouncycastle.crypto.fips.FipsAES.OperatorFactory
- createInputDecryptor(SymmetricKey, FipsTripleDES.Parameters) - Method in class org.bouncycastle.crypto.fips.FipsTripleDES.OperatorFactory
- createInputDecryptor(SymmetricKey, T) - Method in class org.bouncycastle.crypto.fips.FipsSymmetricOperatorFactory
- createInputDecryptor(SymmetricKey, GOST28147.Parameters) - Method in class org.bouncycastle.crypto.general.GOST28147.OperatorFactory
- createInputDecryptor(SymmetricKey, ARC4.Parameters) - Method in class org.bouncycastle.crypto.general.ARC4.OperatorFactory
- createInputDecryptor(SymmetricKey, T) - Method in interface org.bouncycastle.crypto.SymmetricOperatorFactory
-
Return a decryptor that operates on an input stream.
- createKDFCalculator(FipsKDF.AgreementKDFParameters) - Method in class org.bouncycastle.crypto.fips.FipsKDF.AgreementOperatorFactory
- createKDFCalculator(FipsKDF.CounterModeParameters) - Method in class org.bouncycastle.crypto.fips.FipsKDF.CounterModeFactory
- createKDFCalculator(FipsKDF.DoublePipelineModeParameters) - Method in class org.bouncycastle.crypto.fips.FipsKDF.DoublePipelineModeFactory
- createKDFCalculator(FipsKDF.FeedbackModeParameters) - Method in class org.bouncycastle.crypto.fips.FipsKDF.FeedbackModeFactory
- createKDFCalculator(FipsKDF.IKEv2Parameters) - Method in class org.bouncycastle.crypto.fips.FipsKDF.IKEv2OperatorFactory
- createKDFCalculator(FipsKDF.SNMPParameters) - Method in class org.bouncycastle.crypto.fips.FipsKDF.SNMPOperatorFactory
- createKDFCalculator(FipsKDF.SRTPParameters) - Method in class org.bouncycastle.crypto.fips.FipsKDF.SRTPOperatorFactory
- createKDFCalculator(FipsKDF.SSHParameters) - Method in class org.bouncycastle.crypto.fips.FipsKDF.SSHOperatorFactory
- createKDFCalculator(FipsKDF.TLSParameters) - Method in class org.bouncycastle.crypto.fips.FipsKDF.TLSOperatorFactory
- createKDFCalculator(Scrypt.Parameters) - Method in class org.bouncycastle.crypto.fips.Scrypt.KDFFactory
- createKDFCalculator(KDF.ScryptParameters) - Method in class org.bouncycastle.crypto.general.KDF.SCryptFactory
- createKDFCalculator(T) - Method in interface org.bouncycastle.crypto.KDFOperatorFactory
-
Return a calculator for generating bytes for key material.
- createKeyAgreement(String) - Method in class org.bouncycastle.jcajce.util.DefaultJcaJceHelper
- createKeyAgreement(String) - Method in interface org.bouncycastle.jcajce.util.JcaJceHelper
- createKeyAgreement(String) - Method in class org.bouncycastle.jcajce.util.NamedJcaJceHelper
- createKeyAgreement(String) - Method in class org.bouncycastle.jcajce.util.ProviderJcaJceHelper
- createKeyFactory(String) - Method in class org.bouncycastle.jcajce.util.DefaultJcaJceHelper
- createKeyFactory(String) - Method in interface org.bouncycastle.jcajce.util.JcaJceHelper
- createKeyFactory(String) - Method in class org.bouncycastle.jcajce.util.NamedJcaJceHelper
- createKeyFactory(String) - Method in class org.bouncycastle.jcajce.util.ProviderJcaJceHelper
- createKeyGenerator(String) - Method in class org.bouncycastle.jcajce.util.DefaultJcaJceHelper
- createKeyGenerator(String) - Method in interface org.bouncycastle.jcajce.util.JcaJceHelper
- createKeyGenerator(String) - Method in class org.bouncycastle.jcajce.util.NamedJcaJceHelper
- createKeyGenerator(String) - Method in class org.bouncycastle.jcajce.util.ProviderJcaJceHelper
- createKeyPairGenerator(String) - Method in class org.bouncycastle.jcajce.util.DefaultJcaJceHelper
- createKeyPairGenerator(String) - Method in interface org.bouncycastle.jcajce.util.JcaJceHelper
- createKeyPairGenerator(String) - Method in class org.bouncycastle.jcajce.util.NamedJcaJceHelper
- createKeyPairGenerator(String) - Method in class org.bouncycastle.jcajce.util.ProviderJcaJceHelper
- createKeyStore(String) - Method in class org.bouncycastle.jcajce.util.DefaultJcaJceHelper
- createKeyStore(String) - Method in interface org.bouncycastle.jcajce.util.JcaJceHelper
- createKeyStore(String) - Method in class org.bouncycastle.jcajce.util.NamedJcaJceHelper
- createKeyStore(String) - Method in class org.bouncycastle.jcajce.util.ProviderJcaJceHelper
- createKeyUnwrapper(K, T) - Method in class org.bouncycastle.crypto.fips.FipsKeyWrapOperatorFactory
- createKeyUnwrapper(SymmetricKey, Serpent.WrapParameters) - Method in class org.bouncycastle.crypto.general.Serpent.KeyWrapOperatorFactory
- createKeyUnwrapper(K, T) - Method in interface org.bouncycastle.crypto.KeyWrapOperatorFactory
-
Create a key un-wrapper using the passed in key and parameters.
- createKeyUnwrapper(AsymmetricDHKey, ElGamal.WrapParameters) - Method in class org.bouncycastle.crypto.general.ElGamal.KeyWrapOperatorFactory
- createKeyUnwrapper(AsymmetricRSAKey, FipsRSA.WrapParameters) - Method in class org.bouncycastle.crypto.fips.FipsRSA.KeyWrapOperatorFactory
- createKeyUnwrapper(AsymmetricRSAKey, RSA.WrapParameters) - Method in class org.bouncycastle.crypto.general.RSA.KeyWrapOperatorFactory
- createKeyUnwrapper(SymmetricKey, FipsAES.WrapParameters) - Method in class org.bouncycastle.crypto.fips.FipsAES.KeyWrapOperatorFactory
- createKeyUnwrapper(SymmetricKey, FipsTripleDES.WrapParameters) - Method in class org.bouncycastle.crypto.fips.FipsTripleDES.KeyWrapOperatorFactory
- createKeyWithCompression(ECPublicKey) - Static method in class org.bouncycastle.jcajce.util.ECKeyUtil
-
Convert an ECPublicKey into an ECPublicKey which always encodes with point compression.
- createKeyWrapper(K, T) - Method in class org.bouncycastle.crypto.fips.FipsKeyWrapOperatorFactory
- createKeyWrapper(SymmetricKey, Serpent.WrapParameters) - Method in class org.bouncycastle.crypto.general.Serpent.KeyWrapOperatorFactory
- createKeyWrapper(K, T) - Method in interface org.bouncycastle.crypto.KeyWrapOperatorFactory
-
Create a key wrapper using the passed in key and parameters.
- createKeyWrapper(AsymmetricDHKey, ElGamal.WrapParameters) - Method in class org.bouncycastle.crypto.general.ElGamal.KeyWrapOperatorFactory
- createKeyWrapper(AsymmetricRSAKey, FipsRSA.WrapParameters) - Method in class org.bouncycastle.crypto.fips.FipsRSA.KeyWrapOperatorFactory
- createKeyWrapper(AsymmetricRSAKey, RSA.WrapParameters) - Method in class org.bouncycastle.crypto.general.RSA.KeyWrapOperatorFactory
- createKeyWrapper(SymmetricKey, FipsAES.WrapParameters) - Method in class org.bouncycastle.crypto.fips.FipsAES.KeyWrapOperatorFactory
- createKeyWrapper(SymmetricKey, FipsTripleDES.WrapParameters) - Method in class org.bouncycastle.crypto.fips.FipsTripleDES.KeyWrapOperatorFactory
- createMac(String) - Method in class org.bouncycastle.jcajce.util.DefaultJcaJceHelper
- createMac(String) - Method in interface org.bouncycastle.jcajce.util.JcaJceHelper
- createMac(String) - Method in class org.bouncycastle.jcajce.util.NamedJcaJceHelper
- createMac(String) - Method in class org.bouncycastle.jcajce.util.ProviderJcaJceHelper
- createMAC(SymmetricKey, FipsAES.AuthParameters) - Method in class org.bouncycastle.crypto.fips.FipsAES.MACOperatorFactory
- createMAC(SymmetricKey, FipsSHS.AuthParameters) - Method in class org.bouncycastle.crypto.fips.FipsSHS.MACOperatorFactory
- createMAC(SymmetricKey, FipsTripleDES.AuthParameters) - Method in class org.bouncycastle.crypto.fips.FipsTripleDES.MACOperatorFactory
- createMAC(SymmetricKey, ARIA.AuthParameters) - Method in class org.bouncycastle.crypto.general.ARIA.MACOperatorFactory
- createMAC(SymmetricKey, Blowfish.AuthParameters) - Method in class org.bouncycastle.crypto.general.Blowfish.MACOperatorFactory
- createMAC(SymmetricKey, Camellia.AuthParameters) - Method in class org.bouncycastle.crypto.general.Camellia.MACOperatorFactory
- createMAC(SymmetricKey, CAST5.AuthParameters) - Method in class org.bouncycastle.crypto.general.CAST5.MACOperatorFactory
- createMAC(SymmetricKey, DES.AuthParameters) - Method in class org.bouncycastle.crypto.general.DES.MACOperatorFactory
- createMAC(SymmetricKey, GOST28147.AuthParameters) - Method in class org.bouncycastle.crypto.general.GOST28147.MACOperatorFactory
- createMAC(SymmetricKey, IDEA.AuthParameters) - Method in class org.bouncycastle.crypto.general.IDEA.MACOperatorFactory
- createMAC(SymmetricKey, Poly1305.AuthParameters) - Method in class org.bouncycastle.crypto.general.Poly1305.MACOperatorFactory
- createMAC(SymmetricKey, RC2.AuthParameters) - Method in class org.bouncycastle.crypto.general.RC2.MACOperatorFactory
- createMAC(SymmetricKey, SecureHash.AuthParameters) - Method in class org.bouncycastle.crypto.general.SecureHash.MACOperatorFactory
- createMAC(SymmetricKey, SEED.AuthParameters) - Method in class org.bouncycastle.crypto.general.SEED.MACOperatorFactory
- createMAC(SymmetricKey, Serpent.AuthParameters) - Method in class org.bouncycastle.crypto.general.Serpent.MACOperatorFactory
- createMAC(SymmetricKey, SHACAL2.AuthParameters) - Method in class org.bouncycastle.crypto.general.SHACAL2.MACOperatorFactory
- createMAC(SymmetricKey, SipHash.AuthParameters) - Method in class org.bouncycastle.crypto.general.SipHash.MACOperatorFactory
- createMAC(SymmetricKey, TripleDES.AuthParameters) - Method in class org.bouncycastle.crypto.general.TripleDES.MACOperatorFactory
- createMAC(SymmetricKey, Twofish.AuthParameters) - Method in class org.bouncycastle.crypto.general.Twofish.MACOperatorFactory
- createMAC(SymmetricKey, T) - Method in class org.bouncycastle.crypto.fips.FipsMACOperatorFactory
- createMessageDigest(String) - Method in class org.bouncycastle.jcajce.util.DefaultJcaJceHelper
- createMessageDigest(String) - Method in interface org.bouncycastle.jcajce.util.JcaJceHelper
- createMessageDigest(String) - Method in class org.bouncycastle.jcajce.util.NamedJcaJceHelper
- createMessageDigest(String) - Method in class org.bouncycastle.jcajce.util.ProviderJcaJceHelper
- createOutputAEADDecryptor(SymmetricKey, FipsAES.AuthParameters) - Method in class org.bouncycastle.crypto.fips.FipsAES.AEADOperatorFactory
- createOutputAEADDecryptor(SymmetricKey, T) - Method in interface org.bouncycastle.crypto.AEADOperatorFactory
-
Create an object for decrypting output and handling AAD data.
- createOutputAEADDecryptor(SymmetricKey, T) - Method in class org.bouncycastle.crypto.fips.FipsAEADOperatorFactory
- createOutputAEADDecryptor(SymmetricKey, GOST28147.AuthParameters) - Method in class org.bouncycastle.crypto.general.GOST28147.AEADOperatorFactory
- createOutputAEADEncryptor(SymmetricKey, FipsAES.AuthParameters) - Method in class org.bouncycastle.crypto.fips.FipsAES.AEADOperatorFactory
- createOutputAEADEncryptor(SymmetricKey, T) - Method in interface org.bouncycastle.crypto.AEADOperatorFactory
-
Create an object for encrypting output and handling AAD data.
- createOutputAEADEncryptor(SymmetricKey, T) - Method in class org.bouncycastle.crypto.fips.FipsAEADOperatorFactory
- createOutputAEADEncryptor(SymmetricKey, GOST28147.AuthParameters) - Method in class org.bouncycastle.crypto.general.GOST28147.AEADOperatorFactory
- createOutputDecryptor(SymmetricKey, FipsAES.Parameters) - Method in class org.bouncycastle.crypto.fips.FipsAES.OperatorFactory
- createOutputDecryptor(SymmetricKey, FipsTripleDES.Parameters) - Method in class org.bouncycastle.crypto.fips.FipsTripleDES.OperatorFactory
- createOutputDecryptor(SymmetricKey, T) - Method in class org.bouncycastle.crypto.fips.FipsSymmetricOperatorFactory
- createOutputDecryptor(SymmetricKey, GOST28147.Parameters) - Method in class org.bouncycastle.crypto.general.GOST28147.OperatorFactory
- createOutputDecryptor(SymmetricKey, ARC4.Parameters) - Method in class org.bouncycastle.crypto.general.ARC4.OperatorFactory
- createOutputDecryptor(SymmetricKey, T) - Method in interface org.bouncycastle.crypto.SymmetricOperatorFactory
-
Return a decryptor that operates on an output stream.
- createOutputDigestCalculator(GeneralParameters) - Method in class org.bouncycastle.crypto.general.SecureHash.OperatorFactory
- createOutputDigestCalculator(T) - Method in interface org.bouncycastle.crypto.DigestOperatorFactory
-
Return a calculator for a particular digest.
- createOutputDigestCalculator(T) - Method in class org.bouncycastle.crypto.fips.FipsDigestOperatorFactory
- createOutputDigestCalculator(T) - Method in class org.bouncycastle.crypto.fips.FipsSHS.OperatorFactory
- createOutputEncryptor(SymmetricKey, FipsAES.FPEParameters) - Method in class org.bouncycastle.crypto.fips.FipsAES.OperatorFactory
- createOutputEncryptor(SymmetricKey, FipsAES.Parameters) - Method in class org.bouncycastle.crypto.fips.FipsAES.OperatorFactory
- createOutputEncryptor(SymmetricKey, FipsTripleDES.Parameters) - Method in class org.bouncycastle.crypto.fips.FipsTripleDES.OperatorFactory
- createOutputEncryptor(SymmetricKey, T) - Method in class org.bouncycastle.crypto.fips.FipsSymmetricOperatorFactory
- createOutputEncryptor(SymmetricKey, GOST28147.Parameters) - Method in class org.bouncycastle.crypto.general.GOST28147.OperatorFactory
- createOutputEncryptor(SymmetricKey, ARC4.Parameters) - Method in class org.bouncycastle.crypto.general.ARC4.OperatorFactory
- createOutputEncryptor(SymmetricKey, T) - Method in interface org.bouncycastle.crypto.SymmetricOperatorFactory
-
Return an encryptor that operates on an output stream.
- createOutputMACCalculator(SymmetricKey, T) - Method in class org.bouncycastle.crypto.fips.FipsMACOperatorFactory
- createOutputMACCalculator(SymmetricKey, GOST28147.AuthParameters) - Method in class org.bouncycastle.crypto.general.GOST28147.MACOperatorFactory
- createOutputMACCalculator(SymmetricKey, T) - Method in interface org.bouncycastle.crypto.MACOperatorFactory
-
Create a MAC calculator which provides an OutputStream to write data to.
- createOutputXOFCalculator(SymmetricKey, T) - Method in class org.bouncycastle.crypto.fips.FipsKeyedXOFOperatorFactory
- createOutputXOFCalculator(SymmetricKey, T) - Method in class org.bouncycastle.crypto.fips.FipsSHS.KeyedXOFOperatorFactory
- createOutputXOFCalculator(SymmetricKey, T) - Method in interface org.bouncycastle.crypto.KeyedXOFOperatorFactory
-
Create an extendable output function calculator which provides an OutputStream to write data to.
- createOutputXOFCalculator(T) - Method in class org.bouncycastle.crypto.fips.FipsSHS.XOFOperatorFactory
- createOutputXOFCalculator(T) - Method in class org.bouncycastle.crypto.fips.FipsXOFOperatorFactory
- createOutputXOFCalculator(T) - Method in interface org.bouncycastle.crypto.XOFOperatorFactory
-
Create an extendable output function calculator which provides an OutputStream to write data to.
- createParameters() - Method in class org.bouncycastle.asn1.x9.X9ECParametersHolder
- createPoint(BigInteger, BigInteger) - Method in class org.bouncycastle.math.ec.ECCurve.AbstractF2m
- createPoint(BigInteger, BigInteger) - Method in class org.bouncycastle.math.ec.ECCurve
- createPrehash() - Method in class org.bouncycastle.math.ec.rfc8032.Ed25519
- createPrehash() - Method in class org.bouncycastle.math.ec.rfc8032.Ed448
- createRandomBigInteger(int, SecureRandom) - Static method in class org.bouncycastle.util.BigIntegers
-
Return a positive BigInteger in the range of 0 to 2**bitLength - 1.
- createRandomInRange(BigInteger, BigInteger, SecureRandom) - Static method in class org.bouncycastle.util.BigIntegers
-
Return a random BigInteger not less than 'min' and not greater than 'max'
- createRandomPrime(int, int, SecureRandom) - Static method in class org.bouncycastle.util.BigIntegers
-
Return a prime number candidate of the specified bit length.
- createRawPoint(ECFieldElement, ECFieldElement) - Method in class org.bouncycastle.math.ec.custom.djb.Curve25519
- createRawPoint(ECFieldElement, ECFieldElement) - Method in class org.bouncycastle.math.ec.custom.gm.SM2P256V1Curve
- createRawPoint(ECFieldElement, ECFieldElement) - Method in class org.bouncycastle.math.ec.custom.sec.SecP128R1Curve
- createRawPoint(ECFieldElement, ECFieldElement) - Method in class org.bouncycastle.math.ec.custom.sec.SecP160K1Curve
- createRawPoint(ECFieldElement, ECFieldElement) - Method in class org.bouncycastle.math.ec.custom.sec.SecP160R1Curve
- createRawPoint(ECFieldElement, ECFieldElement) - Method in class org.bouncycastle.math.ec.custom.sec.SecP160R2Curve
- createRawPoint(ECFieldElement, ECFieldElement) - Method in class org.bouncycastle.math.ec.custom.sec.SecP192K1Curve
- createRawPoint(ECFieldElement, ECFieldElement) - Method in class org.bouncycastle.math.ec.custom.sec.SecP192R1Curve
- createRawPoint(ECFieldElement, ECFieldElement) - Method in class org.bouncycastle.math.ec.custom.sec.SecP224K1Curve
- createRawPoint(ECFieldElement, ECFieldElement) - Method in class org.bouncycastle.math.ec.custom.sec.SecP224R1Curve
- createRawPoint(ECFieldElement, ECFieldElement) - Method in class org.bouncycastle.math.ec.custom.sec.SecP256K1Curve
- createRawPoint(ECFieldElement, ECFieldElement) - Method in class org.bouncycastle.math.ec.custom.sec.SecP256R1Curve
- createRawPoint(ECFieldElement, ECFieldElement) - Method in class org.bouncycastle.math.ec.custom.sec.SecP384R1Curve
- createRawPoint(ECFieldElement, ECFieldElement) - Method in class org.bouncycastle.math.ec.custom.sec.SecP521R1Curve
- createRawPoint(ECFieldElement, ECFieldElement) - Method in class org.bouncycastle.math.ec.custom.sec.SecT113R1Curve
- createRawPoint(ECFieldElement, ECFieldElement) - Method in class org.bouncycastle.math.ec.custom.sec.SecT113R2Curve
- createRawPoint(ECFieldElement, ECFieldElement) - Method in class org.bouncycastle.math.ec.custom.sec.SecT131R1Curve
- createRawPoint(ECFieldElement, ECFieldElement) - Method in class org.bouncycastle.math.ec.custom.sec.SecT131R2Curve
- createRawPoint(ECFieldElement, ECFieldElement) - Method in class org.bouncycastle.math.ec.custom.sec.SecT163K1Curve
- createRawPoint(ECFieldElement, ECFieldElement) - Method in class org.bouncycastle.math.ec.custom.sec.SecT163R1Curve
- createRawPoint(ECFieldElement, ECFieldElement) - Method in class org.bouncycastle.math.ec.custom.sec.SecT163R2Curve
- createRawPoint(ECFieldElement, ECFieldElement) - Method in class org.bouncycastle.math.ec.custom.sec.SecT193R1Curve
- createRawPoint(ECFieldElement, ECFieldElement) - Method in class org.bouncycastle.math.ec.custom.sec.SecT193R2Curve
- createRawPoint(ECFieldElement, ECFieldElement) - Method in class org.bouncycastle.math.ec.custom.sec.SecT233K1Curve
- createRawPoint(ECFieldElement, ECFieldElement) - Method in class org.bouncycastle.math.ec.custom.sec.SecT233R1Curve
- createRawPoint(ECFieldElement, ECFieldElement) - Method in class org.bouncycastle.math.ec.custom.sec.SecT239K1Curve
- createRawPoint(ECFieldElement, ECFieldElement) - Method in class org.bouncycastle.math.ec.custom.sec.SecT283K1Curve
- createRawPoint(ECFieldElement, ECFieldElement) - Method in class org.bouncycastle.math.ec.custom.sec.SecT283R1Curve
- createRawPoint(ECFieldElement, ECFieldElement) - Method in class org.bouncycastle.math.ec.custom.sec.SecT409K1Curve
- createRawPoint(ECFieldElement, ECFieldElement) - Method in class org.bouncycastle.math.ec.custom.sec.SecT409R1Curve
- createRawPoint(ECFieldElement, ECFieldElement) - Method in class org.bouncycastle.math.ec.custom.sec.SecT571K1Curve
- createRawPoint(ECFieldElement, ECFieldElement) - Method in class org.bouncycastle.math.ec.custom.sec.SecT571R1Curve
- createRawPoint(ECFieldElement, ECFieldElement) - Method in class org.bouncycastle.math.ec.ECCurve
- createRawPoint(ECFieldElement, ECFieldElement) - Method in class org.bouncycastle.math.ec.ECCurve.F2m
- createRawPoint(ECFieldElement, ECFieldElement) - Method in class org.bouncycastle.math.ec.ECCurve.Fp
- createRawPoint(ECFieldElement, ECFieldElement, ECFieldElement[]) - Method in class org.bouncycastle.math.ec.custom.djb.Curve25519
- createRawPoint(ECFieldElement, ECFieldElement, ECFieldElement[]) - Method in class org.bouncycastle.math.ec.custom.gm.SM2P256V1Curve
- createRawPoint(ECFieldElement, ECFieldElement, ECFieldElement[]) - Method in class org.bouncycastle.math.ec.custom.sec.SecP128R1Curve
- createRawPoint(ECFieldElement, ECFieldElement, ECFieldElement[]) - Method in class org.bouncycastle.math.ec.custom.sec.SecP160K1Curve
- createRawPoint(ECFieldElement, ECFieldElement, ECFieldElement[]) - Method in class org.bouncycastle.math.ec.custom.sec.SecP160R1Curve
- createRawPoint(ECFieldElement, ECFieldElement, ECFieldElement[]) - Method in class org.bouncycastle.math.ec.custom.sec.SecP160R2Curve
- createRawPoint(ECFieldElement, ECFieldElement, ECFieldElement[]) - Method in class org.bouncycastle.math.ec.custom.sec.SecP192K1Curve
- createRawPoint(ECFieldElement, ECFieldElement, ECFieldElement[]) - Method in class org.bouncycastle.math.ec.custom.sec.SecP192R1Curve
- createRawPoint(ECFieldElement, ECFieldElement, ECFieldElement[]) - Method in class org.bouncycastle.math.ec.custom.sec.SecP224K1Curve
- createRawPoint(ECFieldElement, ECFieldElement, ECFieldElement[]) - Method in class org.bouncycastle.math.ec.custom.sec.SecP224R1Curve
- createRawPoint(ECFieldElement, ECFieldElement, ECFieldElement[]) - Method in class org.bouncycastle.math.ec.custom.sec.SecP256K1Curve
- createRawPoint(ECFieldElement, ECFieldElement, ECFieldElement[]) - Method in class org.bouncycastle.math.ec.custom.sec.SecP256R1Curve
- createRawPoint(ECFieldElement, ECFieldElement, ECFieldElement[]) - Method in class org.bouncycastle.math.ec.custom.sec.SecP384R1Curve
- createRawPoint(ECFieldElement, ECFieldElement, ECFieldElement[]) - Method in class org.bouncycastle.math.ec.custom.sec.SecP521R1Curve
- createRawPoint(ECFieldElement, ECFieldElement, ECFieldElement[]) - Method in class org.bouncycastle.math.ec.custom.sec.SecT113R1Curve
- createRawPoint(ECFieldElement, ECFieldElement, ECFieldElement[]) - Method in class org.bouncycastle.math.ec.custom.sec.SecT113R2Curve
- createRawPoint(ECFieldElement, ECFieldElement, ECFieldElement[]) - Method in class org.bouncycastle.math.ec.custom.sec.SecT131R1Curve
- createRawPoint(ECFieldElement, ECFieldElement, ECFieldElement[]) - Method in class org.bouncycastle.math.ec.custom.sec.SecT131R2Curve
- createRawPoint(ECFieldElement, ECFieldElement, ECFieldElement[]) - Method in class org.bouncycastle.math.ec.custom.sec.SecT163K1Curve
- createRawPoint(ECFieldElement, ECFieldElement, ECFieldElement[]) - Method in class org.bouncycastle.math.ec.custom.sec.SecT163R1Curve
- createRawPoint(ECFieldElement, ECFieldElement, ECFieldElement[]) - Method in class org.bouncycastle.math.ec.custom.sec.SecT163R2Curve
- createRawPoint(ECFieldElement, ECFieldElement, ECFieldElement[]) - Method in class org.bouncycastle.math.ec.custom.sec.SecT193R1Curve
- createRawPoint(ECFieldElement, ECFieldElement, ECFieldElement[]) - Method in class org.bouncycastle.math.ec.custom.sec.SecT193R2Curve
- createRawPoint(ECFieldElement, ECFieldElement, ECFieldElement[]) - Method in class org.bouncycastle.math.ec.custom.sec.SecT233K1Curve
- createRawPoint(ECFieldElement, ECFieldElement, ECFieldElement[]) - Method in class org.bouncycastle.math.ec.custom.sec.SecT233R1Curve
- createRawPoint(ECFieldElement, ECFieldElement, ECFieldElement[]) - Method in class org.bouncycastle.math.ec.custom.sec.SecT239K1Curve
- createRawPoint(ECFieldElement, ECFieldElement, ECFieldElement[]) - Method in class org.bouncycastle.math.ec.custom.sec.SecT283K1Curve
- createRawPoint(ECFieldElement, ECFieldElement, ECFieldElement[]) - Method in class org.bouncycastle.math.ec.custom.sec.SecT283R1Curve
- createRawPoint(ECFieldElement, ECFieldElement, ECFieldElement[]) - Method in class org.bouncycastle.math.ec.custom.sec.SecT409K1Curve
- createRawPoint(ECFieldElement, ECFieldElement, ECFieldElement[]) - Method in class org.bouncycastle.math.ec.custom.sec.SecT409R1Curve
- createRawPoint(ECFieldElement, ECFieldElement, ECFieldElement[]) - Method in class org.bouncycastle.math.ec.custom.sec.SecT571K1Curve
- createRawPoint(ECFieldElement, ECFieldElement, ECFieldElement[]) - Method in class org.bouncycastle.math.ec.custom.sec.SecT571R1Curve
- createRawPoint(ECFieldElement, ECFieldElement, ECFieldElement[]) - Method in class org.bouncycastle.math.ec.ECCurve
- createRawPoint(ECFieldElement, ECFieldElement, ECFieldElement[]) - Method in class org.bouncycastle.math.ec.ECCurve.F2m
- createRawPoint(ECFieldElement, ECFieldElement, ECFieldElement[]) - Method in class org.bouncycastle.math.ec.ECCurve.Fp
- createScaledPoint(ECFieldElement, ECFieldElement) - Method in class org.bouncycastle.math.ec.ECPoint
- createSecretKeyFactory(String) - Method in class org.bouncycastle.jcajce.util.DefaultJcaJceHelper
- createSecretKeyFactory(String) - Method in interface org.bouncycastle.jcajce.util.JcaJceHelper
- createSecretKeyFactory(String) - Method in class org.bouncycastle.jcajce.util.NamedJcaJceHelper
- createSecretKeyFactory(String) - Method in class org.bouncycastle.jcajce.util.ProviderJcaJceHelper
- createSecureRandom(String) - Method in class org.bouncycastle.jcajce.util.DefaultJcaJceHelper
- createSecureRandom(String) - Method in interface org.bouncycastle.jcajce.util.JcaJceHelper
- createSecureRandom(String) - Method in class org.bouncycastle.jcajce.util.NamedJcaJceHelper
- createSecureRandom(String) - Method in class org.bouncycastle.jcajce.util.ProviderJcaJceHelper
- createSignature(String) - Method in class org.bouncycastle.jcajce.util.DefaultJcaJceHelper
- createSignature(String) - Method in interface org.bouncycastle.jcajce.util.JcaJceHelper
- createSignature(String) - Method in class org.bouncycastle.jcajce.util.NamedJcaJceHelper
- createSignature(String) - Method in class org.bouncycastle.jcajce.util.ProviderJcaJceHelper
- createSigner(AsymmetricPrivateKey, FipsDSA.Parameters) - Method in class org.bouncycastle.crypto.fips.FipsDSA.OperatorFactory
-
Return a generator of DSA signatures.
- createSigner(AsymmetricPrivateKey, FipsEC.DSAParameters) - Method in class org.bouncycastle.crypto.fips.FipsEC.DSAOperatorFactory
-
Return a generator of EC DSA signatures.
- createSigner(AsymmetricPrivateKey, FipsEdEC.Parameters) - Method in class org.bouncycastle.crypto.fips.FipsEdEC.EdDSAOperatorFactory
- createSigner(AsymmetricPrivateKey, FipsLMS.Parameters) - Method in class org.bouncycastle.crypto.fips.FipsLMS.OperatorFactory
- createSigner(AsymmetricPrivateKey, T) - Method in class org.bouncycastle.crypto.fips.FipsRSA.SignatureOperatorFactory
-
Return an RSA based signer.
- createSigner(AsymmetricPrivateKey, T) - Method in class org.bouncycastle.crypto.fips.FipsSignatureOperatorFactory
- createSigner(AsymmetricPrivateKey, ECGOST3410.SignatureParameters) - Method in class org.bouncycastle.crypto.general.ECGOST3410.SignatureOperatorFactory
- createSigner(AsymmetricPrivateKey, DSA.Parameters) - Method in class org.bouncycastle.crypto.general.DSA.OperatorFactory
- createSigner(AsymmetricPrivateKey, T) - Method in class org.bouncycastle.crypto.general.RSA.SignatureWithMessageRecoveryOperatorFactory
- createSigner(AsymmetricPrivateKey, T) - Method in interface org.bouncycastle.crypto.SignatureOperatorFactory
-
Create a signer which will create signatures against data written to its output stream.
- createSigner(AsymmetricPrivateKey, T) - Method in interface org.bouncycastle.crypto.SignatureWithMessageRecoveryOperatorFactory
-
Create a signer which will create signatures against data written to its output stream.
- createStats() - Static method in class org.bouncycastle.crypto.util.EntropyUtil
-
Create an initial stats object.
- createStream(MessageDigest) - Static method in class org.bouncycastle.jcajce.io.OutputStreamFactory
-
Create an OutputStream that wraps a digest.
- createStream(Signature) - Static method in class org.bouncycastle.jcajce.io.OutputStreamFactory
-
Create an OutputStream that wraps a signature.
- createStream(Mac) - Static method in class org.bouncycastle.jcajce.io.OutputStreamFactory
-
Create an OutputStream that wraps a mac.
- createTable(int) - Static method in class org.bouncycastle.math.ec.rfc7748.X25519Field
- createTable(int) - Static method in class org.bouncycastle.math.ec.rfc7748.X448Field
- createValidator(AsymmetricPublicKey, FipsDSA.Parameters, byte[]) - Method in class org.bouncycastle.crypto.fips.FipsDSA.OperatorFactory
-
Create a validator for DSA signatures.
- createValidator(AsymmetricPublicKey, FipsEC.DSAParameters, byte[]) - Method in class org.bouncycastle.crypto.fips.FipsEC.DSAOperatorFactory
-
Create a validator for EC DSA signatures.
- createValidator(AsymmetricPublicKey, FipsEdEC.Parameters, byte[]) - Method in class org.bouncycastle.crypto.fips.FipsEdEC.EdDSAOperatorFactory
- createValidator(AsymmetricPublicKey, FipsLMS.Parameters, byte[]) - Method in class org.bouncycastle.crypto.fips.FipsLMS.OperatorFactory
- createValidator(AsymmetricPublicKey, T, byte[]) - Method in class org.bouncycastle.crypto.fips.FipsRSA.SignatureOperatorFactory
- createValidator(AsymmetricPublicKey, ECGOST3410.SignatureParameters, byte[]) - Method in class org.bouncycastle.crypto.general.ECGOST3410.SignatureOperatorFactory
- createValidator(AsymmetricPublicKey, DSA.Parameters, byte[]) - Method in class org.bouncycastle.crypto.general.DSA.OperatorFactory
- createValidator(AsymmetricPublicKey, T, byte[]) - Method in class org.bouncycastle.crypto.general.RSA.SignatureWithMessageRecoveryOperatorFactory
- createValidator(AsymmetricPublicKey, T, byte[]) - Method in interface org.bouncycastle.crypto.SignatureOperatorFactory
-
Create a validator which will verify against data written to its output stream against a signature.
- createVerifier(AsymmetricPublicKey, FipsDSA.Parameters) - Method in class org.bouncycastle.crypto.fips.FipsDSA.OperatorFactory
-
Create a verifier for DSA signatures.
- createVerifier(AsymmetricPublicKey, FipsEC.DSAParameters) - Method in class org.bouncycastle.crypto.fips.FipsEC.DSAOperatorFactory
-
Create a verifier for EC DSA signatures.
- createVerifier(AsymmetricPublicKey, FipsEdEC.Parameters) - Method in class org.bouncycastle.crypto.fips.FipsEdEC.EdDSAOperatorFactory
- createVerifier(AsymmetricPublicKey, FipsLMS.Parameters) - Method in class org.bouncycastle.crypto.fips.FipsLMS.OperatorFactory
- createVerifier(AsymmetricPublicKey, T) - Method in class org.bouncycastle.crypto.fips.FipsRSA.SignatureOperatorFactory
- createVerifier(AsymmetricPublicKey, T) - Method in class org.bouncycastle.crypto.fips.FipsSignatureOperatorFactory
- createVerifier(AsymmetricPublicKey, ECGOST3410.SignatureParameters) - Method in class org.bouncycastle.crypto.general.ECGOST3410.SignatureOperatorFactory
- createVerifier(AsymmetricPublicKey, DSA.Parameters) - Method in class org.bouncycastle.crypto.general.DSA.OperatorFactory
- createVerifier(AsymmetricPublicKey, T) - Method in class org.bouncycastle.crypto.general.RSA.SignatureWithMessageRecoveryOperatorFactory
- createVerifier(AsymmetricPublicKey, T) - Method in interface org.bouncycastle.crypto.SignatureOperatorFactory
-
Create a verifier which will verify signatures against data written to its output stream.
- createVerifier(AsymmetricPublicKey, T) - Method in interface org.bouncycastle.crypto.SignatureWithMessageRecoveryOperatorFactory
-
Create a verifier which will verify signatures against data written to its output stream.
- createWrapper(boolean, SymmetricKey, AES.WrapParameters, SecureRandom) - Method in class org.bouncycastle.crypto.general.AES.KeyWrapOperatorFactory
- createWrapper(boolean, SymmetricKey, ARIA.WrapParameters, SecureRandom) - Method in class org.bouncycastle.crypto.general.ARIA.KeyWrapOperatorFactory
- createWrapper(boolean, SymmetricKey, Camellia.WrapParameters, SecureRandom) - Method in class org.bouncycastle.crypto.general.Camellia.KeyWrapOperatorFactory
- createWrapper(boolean, SymmetricKey, RC2.Parameters, SecureRandom) - Method in class org.bouncycastle.crypto.general.RC2.KeyWrapOperatorFactory
- createWrapper(boolean, SymmetricKey, SEED.WrapParameters, SecureRandom) - Method in class org.bouncycastle.crypto.general.SEED.KeyWrapOperatorFactory
- createWrapper(boolean, SymmetricKey, Serpent.WrapParameters, SecureRandom) - Method in class org.bouncycastle.crypto.general.Serpent.KeyWrapOperatorFactory
- createWrapper(boolean, SymmetricKey, TripleDES.Parameters, SecureRandom) - Method in class org.bouncycastle.crypto.general.TripleDES.KeyWrapOperatorFactory
- createWrapper(boolean, SymmetricKey, Twofish.WrapParameters, SecureRandom) - Method in class org.bouncycastle.crypto.general.Twofish.KeyWrapOperatorFactory
- createXof() - Method in class org.bouncycastle.math.ec.rfc8032.Ed448
- crlAccessMethod - Static variable in interface org.bouncycastle.asn1.x509.X509ObjectIdentifiers
-
OID for crl uri in AuthorityInformationAccess extension
- crlBag - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#12: 1.2.840.113549.1.12.10.1.4
- CRLBag - Class in org.bouncycastle.asn1.pkcs
-
CRL Bag for PKCS#12
- CRLBag(ASN1ObjectIdentifier, ASN1Encodable) - Constructor for class org.bouncycastle.asn1.pkcs.CRLBag
- CRLDistPoint - Class in org.bouncycastle.asn1.x509
- CRLDistPoint(DistributionPoint[]) - Constructor for class org.bouncycastle.asn1.x509.CRLDistPoint
- cRLDistributionPoints - Static variable in class org.bouncycastle.asn1.x509.Extension
-
CRL Distribution Points
- CrlID - Class in org.bouncycastle.asn1.ocsp
- cRLNumber - Static variable in class org.bouncycastle.asn1.x509.Extension
-
CRL Number
- CRLNumber - Class in org.bouncycastle.asn1.x509
-
The CRLNumber object.
- CRLNumber(BigInteger) - Constructor for class org.bouncycastle.asn1.x509.CRLNumber
- CRLReason - Class in org.bouncycastle.asn1.x509
-
The CRLReason enumeration.
- cRLSign - Static variable in class org.bouncycastle.asn1.x509.KeyUsage
- crlTypes - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#9: 1.2.840.113549.1.9.23
- cryptlib - Static variable in class org.bouncycastle.asn1.cryptlib.CryptlibObjectIdentifiers
- cryptlib - Static variable in interface org.bouncycastle.asn1.misc.MiscObjectIdentifiers
- cryptlib_algorithm - Static variable in interface org.bouncycastle.asn1.misc.MiscObjectIdentifiers
- cryptlib_algorithm_blowfish_CBC - Static variable in interface org.bouncycastle.asn1.misc.MiscObjectIdentifiers
- cryptlib_algorithm_blowfish_CFB - Static variable in interface org.bouncycastle.asn1.misc.MiscObjectIdentifiers
- cryptlib_algorithm_blowfish_ECB - Static variable in interface org.bouncycastle.asn1.misc.MiscObjectIdentifiers
- cryptlib_algorithm_blowfish_OFB - Static variable in interface org.bouncycastle.asn1.misc.MiscObjectIdentifiers
- CryptlibObjectIdentifiers - Class in org.bouncycastle.asn1.cryptlib
- CryptlibObjectIdentifiers() - Constructor for class org.bouncycastle.asn1.cryptlib.CryptlibObjectIdentifiers
- CryptoProObjectIdentifiers - Interface in org.bouncycastle.asn1.cryptopro
-
GOST Algorithms OBJECT IDENTIFIERS : { iso(1) member-body(2) ru(643) rans(2) cryptopro(2)}
- CryptoServicesPermission - Class in org.bouncycastle.crypto
-
Permissions that need to be configured if a SecurityManager is used.
- CryptoServicesPermission(String) - Constructor for class org.bouncycastle.crypto.CryptoServicesPermission
- CryptoServicesRegistrar - Class in org.bouncycastle.crypto
-
Basic registrar class for providing defaults for cryptography services in this module.
- CryptoServicesRegistrar.Property - Class in org.bouncycastle.crypto
-
Available properties that can be set.
- cSHAKE128 - Static variable in class org.bouncycastle.crypto.fips.FipsSHS.Algorithm
- cSHAKE128 - Static variable in class org.bouncycastle.crypto.fips.FipsSHS
- cSHAKE256 - Static variable in class org.bouncycastle.crypto.fips.FipsSHS.Algorithm
- cSHAKE256 - Static variable in class org.bouncycastle.crypto.fips.FipsSHS
- cswap(int, int[], int[]) - Static method in class org.bouncycastle.math.ec.rfc7748.X25519Field
- cswap(int, int[], int[]) - Static method in class org.bouncycastle.math.ec.rfc7748.X448Field
- CTR - Static variable in class org.bouncycastle.crypto.fips.FipsAES
-
AES in counter (CTR) mode.
- CTR - Static variable in class org.bouncycastle.crypto.fips.FipsTripleDES
-
TripleDES in counter(CTR) mode.
- CTR - Static variable in class org.bouncycastle.crypto.general.ARIA
-
ARIA in counter (CTR) mode.
- CTR - Static variable in class org.bouncycastle.crypto.general.Blowfish
-
Blowfish in counter (CTR) mode.
- CTR - Static variable in class org.bouncycastle.crypto.general.Camellia
-
Camellia in counter (CTR) mode.
- CTR - Static variable in class org.bouncycastle.crypto.general.CAST5
-
CAST5 in counter (CTR) mode.
- CTR - Static variable in class org.bouncycastle.crypto.general.DES
-
DES in counter (CTR) mode.
- CTR - Static variable in class org.bouncycastle.crypto.general.GOST28147
-
GOST28147 in counter (CTR) mode.
- CTR - Static variable in class org.bouncycastle.crypto.general.IDEA
-
IDEA in counter (CTR) mode.
- CTR - Static variable in class org.bouncycastle.crypto.general.RC2
-
RC2 in counter (CTR) mode.
- CTR - Static variable in class org.bouncycastle.crypto.general.SEED
-
SEED in counter (CTR) mode.
- CTR - Static variable in class org.bouncycastle.crypto.general.Serpent
-
Serpent in counter (CTR) mode.
- CTR - Static variable in class org.bouncycastle.crypto.general.SHACAL2
-
SHACAL-2 in counter (CTR) mode.
- CTR - Static variable in class org.bouncycastle.crypto.general.Twofish
-
Twofish in counter (CTR) mode.
- CTR_AES_128 - Static variable in class org.bouncycastle.crypto.fips.FipsDRBG
-
CTR DRBG - 128 bit AES
- CTR_AES_192 - Static variable in class org.bouncycastle.crypto.fips.FipsDRBG
-
CTR DRBG - 192 bit AES
- CTR_AES_256 - Static variable in class org.bouncycastle.crypto.fips.FipsDRBG
-
CTR DRBG - 256 bit AES
- CTR_Triple_DES_168 - Static variable in class org.bouncycastle.crypto.fips.FipsDRBG
-
CTR DRBG - 3-Key TripleDES
- cTwoCurve - Static variable in interface org.bouncycastle.asn1.x9.X9ObjectIdentifiers
-
Two Curves
- curve - Variable in class org.bouncycastle.math.ec.ECPoint
- curve - Variable in class org.bouncycastle.math.ec.GLVMultiplier
- Curve25519 - Class in org.bouncycastle.math.ec.custom.djb
- Curve25519() - Constructor for class org.bouncycastle.math.ec.custom.djb.Curve25519
- curvey25519 - Static variable in class org.bouncycastle.asn1.cryptlib.CryptlibObjectIdentifiers
D
- data - Variable in class org.bouncycastle.asn1.ASN1BitString
- data - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#7: 1.2.840.113549.1.7.1
- Data(byte[]) - Constructor for class org.bouncycastle.util.test.FixedSecureRandom.Data
- Data(int, byte[]) - Constructor for class org.bouncycastle.util.test.FixedSecureRandom.Data
- dataEncipherment - Static variable in class org.bouncycastle.asn1.x509.KeyUsage
- dataValueDescriptor - Variable in class org.bouncycastle.asn1.ASN1External
- DATE_OF_BIRTH - Static variable in class org.bouncycastle.asn1.x500.style.BCStyle
-
RFC 3039 DateOfBirth - GeneralizedTime - YYYYMMDD000000Z
- dc - Static variable in class org.bouncycastle.asn1.x500.style.RFC4519Style
- DC - Static variable in class org.bouncycastle.asn1.x500.style.BCStyle
- DDSA - Static variable in class org.bouncycastle.crypto.fips.FipsEC
-
Elliptic Curve Deterministic DSA algorithm parameter source - default is SHA-1
- DDSA - Static variable in class org.bouncycastle.crypto.general.DSA
- DDSA - Static variable in class org.bouncycastle.crypto.general.EC
-
Elliptic Curve Deterministic DSA algorithm parameter source - default is SHA-1
- decipherOnly - Static variable in class org.bouncycastle.asn1.x509.KeyUsage
- decode(byte[]) - Static method in class org.bouncycastle.util.encoders.Base32
-
decode the base 32 encoded input data.
- decode(byte[]) - Static method in class org.bouncycastle.util.encoders.Base64
-
decode the base 64 encoded input data.
- decode(byte[]) - Static method in class org.bouncycastle.util.encoders.Hex
-
decode the Hex encoded input data.
- decode(byte[]) - Static method in class org.bouncycastle.util.encoders.UrlBase64
-
Decode the URL safe base 64 encoded input data - white space will be ignored.
- decode(byte[], int, int[]) - Static method in class org.bouncycastle.math.ec.rfc7748.X25519Field
- decode(byte[], int, int[]) - Static method in class org.bouncycastle.math.ec.rfc7748.X448Field
- decode(byte[], int, int, byte[], int) - Method in class org.bouncycastle.util.encoders.HexTranslator
- decode(byte[], int, int, byte[], int) - Method in interface org.bouncycastle.util.encoders.Translator
- decode(byte[], int, int, OutputStream) - Static method in class org.bouncycastle.util.encoders.Base32
-
Decode to an output stream;
- decode(byte[], int, int, OutputStream) - Method in class org.bouncycastle.util.encoders.Base32Encoder
-
decode the base 32 encoded byte data writing it to the given output stream, whitespace characters will be ignored.
- decode(byte[], int, int, OutputStream) - Static method in class org.bouncycastle.util.encoders.Base64
-
Decode to an output stream;
- decode(byte[], int, int, OutputStream) - Method in class org.bouncycastle.util.encoders.Base64Encoder
-
decode the base 64 encoded byte data writing it to the given output stream, whitespace characters will be ignored.
- decode(byte[], int, int, OutputStream) - Method in interface org.bouncycastle.util.encoders.Encoder
- decode(byte[], int, int, OutputStream) - Method in class org.bouncycastle.util.encoders.HexEncoder
-
decode the Hex encoded byte data writing it to the given output stream, whitespace characters will be ignored.
- decode(byte[], OutputStream) - Static method in class org.bouncycastle.util.encoders.UrlBase64
-
decode the URL safe base 64 encoded byte data writing it to the given output stream, whitespace characters will be ignored.
- decode(int[], int, int[]) - Static method in class org.bouncycastle.math.ec.rfc7748.X25519Field
- decode(int[], int, int[]) - Static method in class org.bouncycastle.math.ec.rfc7748.X448Field
- decode(String) - Static method in class org.bouncycastle.util.encoders.Base32
-
decode the base 32 encoded String data - whitespace will be ignored.
- decode(String) - Static method in class org.bouncycastle.util.encoders.Base64
-
decode the base 64 encoded String data - whitespace will be ignored.
- decode(String) - Static method in class org.bouncycastle.util.encoders.Hex
-
decode the Hex encoded String data - whitespace will be ignored.
- decode(String) - Static method in class org.bouncycastle.util.encoders.UrlBase64
-
decode the URL safe base 64 encoded String data - whitespace will be ignored.
- decode(String, OutputStream) - Static method in class org.bouncycastle.util.encoders.Base32
-
decode the base 32 encoded String data writing it to the given output stream, whitespace characters will be ignored.
- decode(String, OutputStream) - Method in class org.bouncycastle.util.encoders.Base32Encoder
-
decode the base 32 encoded String data writing it to the given output stream, whitespace characters will be ignored.
- decode(String, OutputStream) - Static method in class org.bouncycastle.util.encoders.Base64
-
decode the base 64 encoded String data writing it to the given output stream, whitespace characters will be ignored.
- decode(String, OutputStream) - Method in class org.bouncycastle.util.encoders.Base64Encoder
-
decode the base 64 encoded String data writing it to the given output stream, whitespace characters will be ignored.
- decode(String, OutputStream) - Method in interface org.bouncycastle.util.encoders.Encoder
- decode(String, OutputStream) - Static method in class org.bouncycastle.util.encoders.Hex
-
decode the Hex encoded String data writing it to the given output stream, whitespace characters will be ignored.
- decode(String, OutputStream) - Method in class org.bouncycastle.util.encoders.HexEncoder
-
decode the Hex encoded String data writing it to the given output stream, whitespace characters will be ignored.
- decode(String, OutputStream) - Static method in class org.bouncycastle.util.encoders.UrlBase64
-
Decode the URL safe base 64 encoded String data writing it to the given output stream, whitespace characters will be ignored.
- decodeAttrName(String, Hashtable) - Static method in class org.bouncycastle.asn1.x500.style.IETFUtils
- decodePoint(byte[]) - Method in class org.bouncycastle.math.ec.ECCurve
-
Decode a point on this curve from its ASN.1 encoding.
- decodePoint(ECCurve, byte[]) - Static method in class org.bouncycastle.asn1.ua.DSTU4145PointEncoder
- DecoderException - Exception in org.bouncycastle.util.encoders
-
Exception thrown if an attempt is made to decode invalid data, or some other failure occurs.
- decodeStrict(String) - Static method in class org.bouncycastle.util.encoders.Hex
-
Decode the hexadecimal-encoded string strictly i.e.
- decodeStrict(String, int, int) - Static method in class org.bouncycastle.util.encoders.Hex
-
Decode the hexadecimal-encoded string strictly i.e.
- decodingTable - Variable in class org.bouncycastle.util.encoders.Base64Encoder
- decodingTable - Variable in class org.bouncycastle.util.encoders.HexEncoder
- decomposeScalar(BigInteger) - Method in interface org.bouncycastle.math.ec.endo.GLVEndomorphism
- decomposeScalar(BigInteger) - Method in class org.bouncycastle.math.ec.endo.GLVTypeAEndomorphism
- decomposeScalar(BigInteger) - Method in class org.bouncycastle.math.ec.endo.GLVTypeBEndomorphism
- decomposeScalar(ScalarSplitParameters, BigInteger) - Static method in class org.bouncycastle.math.ec.endo.EndoUtil
- decompressPoint(int, BigInteger) - Method in class org.bouncycastle.math.ec.ECCurve.AbstractF2m
-
Decompresses a compressed point P = (xp, yp) (X9.62 s 4.2.2).
- decompressPoint(int, BigInteger) - Method in class org.bouncycastle.math.ec.ECCurve.AbstractFp
- decompressPoint(int, BigInteger) - Method in class org.bouncycastle.math.ec.ECCurve
- decryptBlock(byte[], int, int) - Method in interface org.bouncycastle.crypto.SingleBlockDecryptor
-
Decrypt a single block of data, returning the result.
- DEF_ALG_ID - Static variable in class org.bouncycastle.crypto.asymmetric.AsymmetricRSAKey
- DEFAULT_HASH_ALGORITHM - Static variable in class org.bouncycastle.asn1.pkcs.RSAESOAEPparams
- DEFAULT_HASH_ALGORITHM - Static variable in class org.bouncycastle.asn1.pkcs.RSASSAPSSparams
- DEFAULT_MASK_GEN_FUNCTION - Static variable in class org.bouncycastle.asn1.pkcs.RSAESOAEPparams
- DEFAULT_MASK_GEN_FUNCTION - Static variable in class org.bouncycastle.asn1.pkcs.RSASSAPSSparams
- DEFAULT_P_SOURCE_ALGORITHM - Static variable in class org.bouncycastle.asn1.pkcs.RSAESOAEPparams
- DEFAULT_RANDOM - Static variable in class org.bouncycastle.crypto.CryptoServicesPermission
-
Enable the setting of the default SecureRandom.
- DEFAULT_SALT_LENGTH - Static variable in class org.bouncycastle.asn1.pkcs.RSASSAPSSparams
- DEFAULT_TRAILER_FIELD - Static variable in class org.bouncycastle.asn1.pkcs.RSASSAPSSparams
- DefaultJcaJceHelper - Class in org.bouncycastle.jcajce.util
-
JcaJceHelper
that obtains all algorithms using the default JCA/JCE mechanism (i.e. - DefaultJcaJceHelper() - Constructor for class org.bouncycastle.jcajce.util.DefaultJcaJceHelper
- defaultLookUp - Variable in class org.bouncycastle.asn1.x500.style.BCStyle
- defaultLookUp - Variable in class org.bouncycastle.asn1.x500.style.RFC4519Style
- defaultSymbols - Variable in class org.bouncycastle.asn1.x500.style.BCStyle
- defaultSymbols - Variable in class org.bouncycastle.asn1.x500.style.RFC4519Style
- deltaCRLIndicator - Static variable in class org.bouncycastle.asn1.x509.Extension
-
Delta CRL indicator
- DER - Static variable in interface org.bouncycastle.asn1.ASN1Encoding
-
DER - distinguished encoding rules.
- DERApplicationSpecific - Class in org.bouncycastle.asn1
-
A DER encoding version of an application specific object.
- DERApplicationSpecific(boolean, int, ASN1Encodable) - Constructor for class org.bouncycastle.asn1.DERApplicationSpecific
-
Create an application specific object with the tagging style given by the value of constructed.
- DERApplicationSpecific(int, byte[]) - Constructor for class org.bouncycastle.asn1.DERApplicationSpecific
-
Create an application specific object from the passed in data.
- DERApplicationSpecific(int, ASN1Encodable) - Constructor for class org.bouncycastle.asn1.DERApplicationSpecific
-
Create an application specific object with a tagging of explicit/constructed.
- DERApplicationSpecific(int, ASN1EncodableVector) - Constructor for class org.bouncycastle.asn1.DERApplicationSpecific
-
Create an application specific object which is marked as constructed
- DERBitString - Class in org.bouncycastle.asn1
-
A BIT STRING with DER encoding - the first byte contains the count of padding bits included in the byte array's last byte.
- DERBitString(byte[]) - Constructor for class org.bouncycastle.asn1.DERBitString
- DERBitString(byte[], int) - Constructor for class org.bouncycastle.asn1.DERBitString
- DERBitString(byte, int) - Constructor for class org.bouncycastle.asn1.DERBitString
- DERBitString(int) - Constructor for class org.bouncycastle.asn1.DERBitString
- DERBitString(ASN1Encodable) - Constructor for class org.bouncycastle.asn1.DERBitString
- DERBMPString - Class in org.bouncycastle.asn1
-
DER BMPString object encodes BMP (Basic Multilingual Plane) subset (aka UCS-2) of UNICODE (ISO 10646) characters in codepoints 0 to 65535.
- DERBMPString(String) - Constructor for class org.bouncycastle.asn1.DERBMPString
-
Basic constructor
- DERExternal - Class in org.bouncycastle.asn1
-
Class representing the DER-type External
- DERExternal(ASN1EncodableVector) - Constructor for class org.bouncycastle.asn1.DERExternal
-
Construct a DER EXTERNAL object, the input encoding vector must have exactly two elements on it.
- DERExternal(ASN1ObjectIdentifier, ASN1Integer, ASN1Primitive, int, ASN1Primitive) - Constructor for class org.bouncycastle.asn1.DERExternal
-
Creates a new instance of DERExternal.
- DERExternal(ASN1ObjectIdentifier, ASN1Integer, ASN1Primitive, DERTaggedObject) - Constructor for class org.bouncycastle.asn1.DERExternal
-
Creates a new instance of DERExternal See X.690 for more informations about the meaning of these parameters
- DERExternalParser - Class in org.bouncycastle.asn1
-
Parser DER EXTERNAL tagged objects.
- DERExternalParser(ASN1StreamParser) - Constructor for class org.bouncycastle.asn1.DERExternalParser
-
Base constructor.
- DERGeneralizedTime - Class in org.bouncycastle.asn1
-
DER Generalized time object.
- DERGeneralizedTime(byte[]) - Constructor for class org.bouncycastle.asn1.DERGeneralizedTime
- DERGeneralizedTime(String) - Constructor for class org.bouncycastle.asn1.DERGeneralizedTime
- DERGeneralizedTime(Date) - Constructor for class org.bouncycastle.asn1.DERGeneralizedTime
- DERGeneralString - Class in org.bouncycastle.asn1
-
ASN.1 GENERAL-STRING data type.
- DERGeneralString(String) - Constructor for class org.bouncycastle.asn1.DERGeneralString
-
Construct a GeneralString from the passed in String.
- DERGenerator - Class in org.bouncycastle.asn1
-
Basic class for streaming DER encoding generators.
- DERGenerator(OutputStream) - Constructor for class org.bouncycastle.asn1.DERGenerator
- DERGenerator(OutputStream, int, boolean) - Constructor for class org.bouncycastle.asn1.DERGenerator
-
Create a DER encoding generator for a tagged object.
- DERGraphicString - Class in org.bouncycastle.asn1
- DERGraphicString(byte[]) - Constructor for class org.bouncycastle.asn1.DERGraphicString
-
basic constructor - with bytes.
- DERIA5String - Class in org.bouncycastle.asn1
-
DER IA5String object - this is a ISO 646 (ASCII) string encoding code points 0 to 127.
- DERIA5String(String) - Constructor for class org.bouncycastle.asn1.DERIA5String
-
Basic constructor - without validation.
- DERIA5String(String, boolean) - Constructor for class org.bouncycastle.asn1.DERIA5String
-
Constructor with optional validation.
- deriveKey(PasswordBasedDeriver.KeyType, int) - Method in interface org.bouncycastle.crypto.PasswordBasedDeriver
-
Derive a key of the given keySizeInBytes length.
- deriveKeyAndIV(PasswordBasedDeriver.KeyType, int, int) - Method in interface org.bouncycastle.crypto.PasswordBasedDeriver
-
Derive a key of the given keySizeInBytes length and an iv of ivSizeInBytes length.
- DeriverFactory() - Constructor for class org.bouncycastle.crypto.fips.FipsPBKD.DeriverFactory
- DeriverFactory() - Constructor for class org.bouncycastle.crypto.general.PBKD.DeriverFactory
- DERMacData - Class in org.bouncycastle.crypto.util
-
Builder and holder class for preparing SP 800-56A/56B compliant MacData.
- DERMacData.Builder - Class in org.bouncycastle.crypto.util
-
Builder to create OtherInfo
- DERMacData.Type - Enum Class in org.bouncycastle.crypto.util
-
Standard type strings for the headers of KAS/KTS MAC calculations.
- DERNull - Class in org.bouncycastle.asn1
-
An ASN.1 DER NULL object.
- DERNull() - Constructor for class org.bouncycastle.asn1.DERNull
-
Deprecated.use DERNull.INSTANCE
- DERNumericString - Class in org.bouncycastle.asn1
-
DER NumericString object - this is an ascii string of characters {0,1,2,3,4,5,6,7,8,9, }.
- DERNumericString(String) - Constructor for class org.bouncycastle.asn1.DERNumericString
-
Basic constructor - without validation..
- DERNumericString(String, boolean) - Constructor for class org.bouncycastle.asn1.DERNumericString
-
Constructor with optional validation.
- DEROctetString - Class in org.bouncycastle.asn1
-
Carrier class for a DER encoding OCTET STRING
- DEROctetString(byte[]) - Constructor for class org.bouncycastle.asn1.DEROctetString
-
Base constructor.
- DEROctetString(ASN1Encodable) - Constructor for class org.bouncycastle.asn1.DEROctetString
-
Constructor from the encoding of an ASN.1 object.
- DEROctetStringParser - Class in org.bouncycastle.asn1
-
Parser for DER encoded OCTET STRINGS
- DEROtherInfo - Class in org.bouncycastle.crypto.util
-
Builder and holder class for preparing SP 800-56A compliant OtherInfo.
- DEROtherInfo(byte[]) - Constructor for class org.bouncycastle.crypto.util.DEROtherInfo
- DEROtherInfo.Builder - Class in org.bouncycastle.crypto.util
-
Builder to create OtherInfo
- DEROutputStream - Class in org.bouncycastle.asn1
-
Deprecated.Will be removed from public API.
- DEROutputStream(OutputStream) - Constructor for class org.bouncycastle.asn1.DEROutputStream
-
Deprecated.Use
ASN1OutputStream.create(OutputStream, String)
withASN1Encoding.DER
instead. - DERPrintableString - Class in org.bouncycastle.asn1
-
DER PrintableString object.
- DERPrintableString(String) - Constructor for class org.bouncycastle.asn1.DERPrintableString
-
Basic constructor - this does not validate the string
- DERPrintableString(String, boolean) - Constructor for class org.bouncycastle.asn1.DERPrintableString
-
Constructor with optional validation.
- DERSequence - Class in org.bouncycastle.asn1
-
Definite length SEQUENCE, encoding tells explicit number of bytes that the content of this sequence occupies.
- DERSequence() - Constructor for class org.bouncycastle.asn1.DERSequence
-
Create an empty sequence
- DERSequence(ASN1Encodable) - Constructor for class org.bouncycastle.asn1.DERSequence
-
Create a sequence containing one object
- DERSequence(ASN1Encodable[]) - Constructor for class org.bouncycastle.asn1.DERSequence
-
Create a sequence containing an array of objects.
- DERSequence(ASN1EncodableVector) - Constructor for class org.bouncycastle.asn1.DERSequence
-
Create a sequence containing a vector of objects.
- DERSequenceGenerator - Class in org.bouncycastle.asn1
-
A stream generator for DER SEQUENCEs
- DERSequenceGenerator(OutputStream) - Constructor for class org.bouncycastle.asn1.DERSequenceGenerator
-
Use the passed in stream as the target for the generator.
- DERSequenceGenerator(OutputStream, int, boolean) - Constructor for class org.bouncycastle.asn1.DERSequenceGenerator
-
Use the passed in stream as the target for the generator, writing out the header tag for a tagged constructed SEQUENCE (possibly implicit).
- DERSequenceParser - Class in org.bouncycastle.asn1
-
Deprecated.Use DLSequenceParser instead
- DERSet - Class in org.bouncycastle.asn1
-
A DER encoded SET object
- DERSet() - Constructor for class org.bouncycastle.asn1.DERSet
-
create an empty set
- DERSet(ASN1Encodable) - Constructor for class org.bouncycastle.asn1.DERSet
-
create a set containing one object
- DERSet(ASN1Encodable[]) - Constructor for class org.bouncycastle.asn1.DERSet
-
create a set containing an array of objects.
- DERSet(ASN1EncodableVector) - Constructor for class org.bouncycastle.asn1.DERSet
-
create a set containing a vector of objects.
- DERSetParser - Class in org.bouncycastle.asn1
-
Deprecated.Use DLSetParser instead
- DERT61String - Class in org.bouncycastle.asn1
-
DER T61String (also the teletex string), try not to use this if you don't need to.
- DERT61String(byte[]) - Constructor for class org.bouncycastle.asn1.DERT61String
-
Basic constructor - string encoded as a sequence of bytes.
- DERT61String(String) - Constructor for class org.bouncycastle.asn1.DERT61String
-
Basic constructor - with string 8 bit assumed.
- DERTaggedObject - Class in org.bouncycastle.asn1
-
DER TaggedObject - in ASN.1 notation this is any object preceded by a [n] where n is some number - these are assumed to follow the construction rules (as with sequences).
- DERTaggedObject(boolean, int, ASN1Encodable) - Constructor for class org.bouncycastle.asn1.DERTaggedObject
- DERTaggedObject(int, ASN1Encodable) - Constructor for class org.bouncycastle.asn1.DERTaggedObject
- DERUniversalString - Class in org.bouncycastle.asn1
-
DER UniversalString object - encodes UNICODE (ISO 10646) characters using 32-bit format.
- DERUniversalString(byte[]) - Constructor for class org.bouncycastle.asn1.DERUniversalString
-
Basic constructor - byte encoded string.
- DERUTCTime - Class in org.bouncycastle.asn1
-
DER UTC time object.
- DERUTCTime(String) - Constructor for class org.bouncycastle.asn1.DERUTCTime
- DERUTCTime(Date) - Constructor for class org.bouncycastle.asn1.DERUTCTime
- DERUTF8String - Class in org.bouncycastle.asn1
-
DER UTF8String object.
- DERUTF8String(String) - Constructor for class org.bouncycastle.asn1.DERUTF8String
-
Basic constructor
- DERVideotexString - Class in org.bouncycastle.asn1
- DERVideotexString(byte[]) - Constructor for class org.bouncycastle.asn1.DERVideotexString
-
basic constructor - with bytes.
- DERVisibleString - Class in org.bouncycastle.asn1
-
DER VisibleString object encoding ISO 646 (ASCII) character code points 32 to 126.
- DERVisibleString(String) - Constructor for class org.bouncycastle.asn1.DERVisibleString
-
Basic constructor
- DES - Class in org.bouncycastle.crypto.general
-
Source class for implementations of DES based algorithms.
- des_EDE3_CBC - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
1.2.840.113549.3.7
- DES.AEADOperatorFactory - Class in org.bouncycastle.crypto.general
-
Factory for DES AEAD encryption/decryption operators.
- DES.AuthParameters - Class in org.bouncycastle.crypto.general
-
Parameters for DES AEAD and MAC modes..
- DES.KeyGenerator - Class in org.bouncycastle.crypto.general
-
DES key generator.
- DES.MACOperatorFactory - Class in org.bouncycastle.crypto.general
-
Factory for producing DES MAC calculators.
- DES.OperatorFactory - Class in org.bouncycastle.crypto.general
-
Factory for basic DES encryption/decryption operators.
- DES.Parameters - Class in org.bouncycastle.crypto.general
-
Parameters for general DES block cipher modes.
- desCBC - Static variable in interface org.bouncycastle.asn1.oiw.OIWObjectIdentifiers
-
OID: 1.3.14.3.2.7
- desCFB - Static variable in interface org.bouncycastle.asn1.oiw.OIWObjectIdentifiers
-
OID: 1.3.14.3.2.9
- description - Static variable in class org.bouncycastle.asn1.x500.style.RFC4519Style
- DESCRIPTION - Static variable in class org.bouncycastle.asn1.x500.style.BCStyle
- desECB - Static variable in interface org.bouncycastle.asn1.oiw.OIWObjectIdentifiers
-
OID: 1.3.14.3.2.6
- desEDE - Static variable in interface org.bouncycastle.asn1.oiw.OIWObjectIdentifiers
-
OID: 1.3.14.3.2.17
- desOFB - Static variable in interface org.bouncycastle.asn1.oiw.OIWObjectIdentifiers
-
OID: 1.3.14.3.2.8
- destinationIndicator - Static variable in class org.bouncycastle.asn1.x500.style.RFC4519Style
- destroy() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricDHPrivateKey
- destroy() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricDSAPrivateKey
- destroy() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricDSTU4145PrivateKey
- destroy() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricECGOST3410PrivateKey
- destroy() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricECPrivateKey
- destroy() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricEdDSAPrivateKey
- destroy() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricGOST3410PrivateKey
- destroy() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricLMSPrivateKey
- destroy() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricRSAPrivateKey
- destroy() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricXDHPrivateKey
- destroy() - Method in class org.bouncycastle.crypto.SymmetricSecretKey
- destroy() - Method in class org.bouncycastle.jcajce.AgreedKeyWithMacKey
- destroy() - Method in class org.bouncycastle.jcajce.spec.HybridValueParameterSpec
-
Destroy this parameter spec, explicitly erasing its contents.
- DH - Static variable in class org.bouncycastle.crypto.fips.FipsDH
-
Regular Diffie-Hellman algorithm marker.
- DH - Static variable in class org.bouncycastle.crypto.fips.FipsEC
-
Elliptic Curve Diffie-Hellman algorithm parameter source.
- DH_DEFAULT_PARAMS - Static variable in class org.bouncycastle.crypto.CryptoServicesRegistrar.Property
-
The default parameters for a particular size of Diffie-Hellman key.This is a sized property.
- DHAgreementFactory() - Constructor for class org.bouncycastle.crypto.fips.FipsDH.DHAgreementFactory
- DHAgreementFactory() - Constructor for class org.bouncycastle.crypto.fips.FipsEC.DHAgreementFactory
- DHDomainParameters - Class in org.bouncycastle.crypto.asymmetric
-
Container class for Diffie-Hellman domain parameters.
- DHDomainParameters(BigInteger, BigInteger) - Constructor for class org.bouncycastle.crypto.asymmetric.DHDomainParameters
-
Minimal usable parameters.
- DHDomainParameters(BigInteger, BigInteger, int) - Constructor for class org.bouncycastle.crypto.asymmetric.DHDomainParameters
-
Minimal usable parameters with a private value length (PKCS#3).
- DHDomainParameters(BigInteger, BigInteger, BigInteger) - Constructor for class org.bouncycastle.crypto.asymmetric.DHDomainParameters
-
Minimal constructor for parameters able to be used to verify a public key.
- DHDomainParameters(BigInteger, BigInteger, BigInteger, int) - Constructor for class org.bouncycastle.crypto.asymmetric.DHDomainParameters
-
Minimal constructor for parameters able to be used to verify a public key with a private value length.
- DHDomainParameters(BigInteger, BigInteger, BigInteger, int, int) - Constructor for class org.bouncycastle.crypto.asymmetric.DHDomainParameters
-
Parameters which can verify a public key with private value lengths.
- DHDomainParameters(BigInteger, BigInteger, BigInteger, int, int, BigInteger, DHValidationParameters) - Constructor for class org.bouncycastle.crypto.asymmetric.DHDomainParameters
-
Base constructor - the full domain parameter set.
- DHDomainParameters(BigInteger, BigInteger, BigInteger, int, DHValidationParameters) - Constructor for class org.bouncycastle.crypto.asymmetric.DHDomainParameters
-
X9.42 parameters with private value length.
- DHDomainParameters(BigInteger, BigInteger, BigInteger, BigInteger, DHValidationParameters) - Constructor for class org.bouncycastle.crypto.asymmetric.DHDomainParameters
-
Standard constructor - the full X9.42 parameter set.
- DHDomainParametersID - Interface in org.bouncycastle.crypto.asymmetric
-
Base interface for an DH domain parameters ID.
- DHDomainParametersIndex - Class in org.bouncycastle.crypto.asymmetric
-
General index for DH Curve parameters.
- DHDomainParametersIndex() - Constructor for class org.bouncycastle.crypto.asymmetric.DHDomainParametersIndex
- DHDomainParameterSpec - Class in org.bouncycastle.jcajce.spec
-
Extension class for DHParameterSpec that wraps a DHDomainParameters object and provides the q domain parameter.
- DHDomainParameterSpec(BigInteger, BigInteger, BigInteger) - Constructor for class org.bouncycastle.jcajce.spec.DHDomainParameterSpec
-
Minimal constructor for parameters able to be used to verify a public key, or use with MQV.
- DHDomainParameterSpec(BigInteger, BigInteger, BigInteger, int) - Constructor for class org.bouncycastle.jcajce.spec.DHDomainParameterSpec
-
Minimal constructor for parameters able to be used to verify a public key, or use with MQV, and a private value length.
- DHDomainParameterSpec(BigInteger, BigInteger, BigInteger, BigInteger, int, int, DHValidationParameters) - Constructor for class org.bouncycastle.jcajce.spec.DHDomainParameterSpec
-
Base constructor - the full domain parameter set.
- DHDomainParameterSpec(BigInteger, BigInteger, BigInteger, BigInteger, int, DHValidationParameters) - Constructor for class org.bouncycastle.jcajce.spec.DHDomainParameterSpec
-
X9.42 parameters with private value length.
- DHDomainParameterSpec(DHDomainParameters) - Constructor for class org.bouncycastle.jcajce.spec.DHDomainParameterSpec
-
Base constructor - use the values in an existing set of domain parameters.
- dhEphem - Static variable in interface org.bouncycastle.asn1.x9.X9ObjectIdentifiers
-
X9.42 dhEphem OID: 1.2.840.10046.3.2
- DHExtendedPrivateKeySpec - Class in org.bouncycastle.jcajce.spec
-
A DHPrivateKeySpec that also carries a set of DH domain parameters.
- DHExtendedPrivateKeySpec(BigInteger, DHParameterSpec) - Constructor for class org.bouncycastle.jcajce.spec.DHExtendedPrivateKeySpec
-
Base constructor.
- DHExtendedPublicKeySpec - Class in org.bouncycastle.jcajce.spec
-
A DHPublicKeySpec that also carries a set of DH domain parameters.
- DHExtendedPublicKeySpec(BigInteger, DHParameterSpec) - Constructor for class org.bouncycastle.jcajce.spec.DHExtendedPublicKeySpec
-
Base constructor.
- dhHybrid1 - Static variable in interface org.bouncycastle.asn1.x9.X9ObjectIdentifiers
-
X9.42 dhHybrid1 OID: 1.2.840.10046.3.4
- dhHybrid2 - Static variable in interface org.bouncycastle.asn1.x9.X9ObjectIdentifiers
-
X9.42 dhHybrid2 OID: 1.2.840.10046.3.5
- dhHybridOneFlow - Static variable in interface org.bouncycastle.asn1.x9.X9ObjectIdentifiers
-
X9.42 dhHybridOneFlow OID: 1.2.840.10046.3.6
- dhKeyAgreement - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#3: 1.2.840.113549.1.3.1
- dhOneFlow - Static variable in interface org.bouncycastle.asn1.x9.X9ObjectIdentifiers
-
X9.42 dhOneFlow OID: 1.2.840.10046.3.3
- DHParameter - Class in org.bouncycastle.asn1.pkcs
- DHParameter(BigInteger, BigInteger, int) - Constructor for class org.bouncycastle.asn1.pkcs.DHParameter
- DHPublicKey - Class in org.bouncycastle.asn1.x9
-
X9.42 definition of a DHPublicKey
- DHPublicKey(BigInteger) - Constructor for class org.bouncycastle.asn1.x9.DHPublicKey
-
Base constructor.
- dhpublicnumber - Static variable in interface org.bouncycastle.asn1.x9.X9ObjectIdentifiers
-
Diffie-Hellman
- dhSinglePass_cofactorDH_sha1kdf_scheme - Static variable in interface org.bouncycastle.asn1.x9.X9ObjectIdentifiers
-
OID: 1.3.133.16.840.63.0.3
- dhSinglePass_cofactorDH_sha224kdf_scheme - Static variable in interface org.bouncycastle.asn1.sec.SECObjectIdentifiers
- dhSinglePass_cofactorDH_sha256kdf_scheme - Static variable in interface org.bouncycastle.asn1.sec.SECObjectIdentifiers
- dhSinglePass_cofactorDH_sha384kdf_scheme - Static variable in interface org.bouncycastle.asn1.sec.SECObjectIdentifiers
- dhSinglePass_cofactorDH_sha512kdf_scheme - Static variable in interface org.bouncycastle.asn1.sec.SECObjectIdentifiers
- dhSinglePass_stdDH_sha1kdf_scheme - Static variable in interface org.bouncycastle.asn1.x9.X9ObjectIdentifiers
-
OID: 1.3.133.16.840.63.0.2
- dhSinglePass_stdDH_sha224kdf_scheme - Static variable in interface org.bouncycastle.asn1.sec.SECObjectIdentifiers
- dhSinglePass_stdDH_sha256kdf_scheme - Static variable in interface org.bouncycastle.asn1.sec.SECObjectIdentifiers
- dhSinglePass_stdDH_sha384kdf_scheme - Static variable in interface org.bouncycastle.asn1.sec.SECObjectIdentifiers
- dhSinglePass_stdDH_sha512kdf_scheme - Static variable in interface org.bouncycastle.asn1.sec.SECObjectIdentifiers
- dhStatic - Static variable in interface org.bouncycastle.asn1.x9.X9ObjectIdentifiers
-
X9.42 dhStatic OID: 1.2.840.10046.3.1
- DHU - Static variable in class org.bouncycastle.crypto.fips.FipsDH
-
Unified Diffie-Hellman algorithm marker.
- DHUAgreementFactory() - Constructor for class org.bouncycastle.crypto.fips.FipsDH.DHUAgreementFactory
- DHUAgreementFactory() - Constructor for class org.bouncycastle.crypto.fips.FipsEC.DHUAgreementFactory
- DHUParameterSpec - Class in org.bouncycastle.jcajce.spec
-
Parameter spec to provide Diffie-Hellman Unified model keys and user keying material.
- DHUParameterSpec(KeyPair, PublicKey) - Constructor for class org.bouncycastle.jcajce.spec.DHUParameterSpec
-
Base constructor for a Diffie-Hellman unified model using a key pair without user keying material.
- DHUParameterSpec(KeyPair, PublicKey, byte[]) - Constructor for class org.bouncycastle.jcajce.spec.DHUParameterSpec
-
Base constructor for a Diffie-Hellman unified model using a key pair.
- DHUParameterSpec(PrivateKey, PublicKey) - Constructor for class org.bouncycastle.jcajce.spec.DHUParameterSpec
-
Base constructor for a Diffie-Hellman unified model - calculation of our ephemeral public key is required and no user keying material is provided.
- DHUParameterSpec(PrivateKey, PublicKey, byte[]) - Constructor for class org.bouncycastle.jcajce.spec.DHUParameterSpec
-
Base constructor for a Diffie-Hellman unified model - calculation of our ephemeral public key is required.
- DHUParameterSpec(PrivateKey, PublicKey, AlgorithmParameterSpec) - Constructor for class org.bouncycastle.jcajce.spec.DHUParameterSpec
-
Base constructor for a Diffie-Hellman unified model - calculation of our ephemeral public key is required.
- DHUParameterSpec(PublicKey, PrivateKey, PublicKey) - Constructor for class org.bouncycastle.jcajce.spec.DHUParameterSpec
-
Base constructor for a Diffie-Hellman unified model without user keying material.
- DHUParameterSpec(PublicKey, PrivateKey, PublicKey, byte[]) - Constructor for class org.bouncycastle.jcajce.spec.DHUParameterSpec
-
Base constructor for a Diffie-Hellman unified model.
- DHUParameterSpec(PublicKey, PrivateKey, PublicKey, AlgorithmParameterSpec) - Constructor for class org.bouncycastle.jcajce.spec.DHUParameterSpec
-
Base constructor for a Diffie-Hellman unified model.
- DHValidationParameters - Class in org.bouncycastle.crypto.asymmetric
-
Validation parameters for confirming Diffie-Hellman parameter generation.
- DHValidationParameters(byte[]) - Constructor for class org.bouncycastle.crypto.asymmetric.DHValidationParameters
-
Base constructor - a seed, the counter will be set to -1.
- DHValidationParameters(byte[], int) - Constructor for class org.bouncycastle.crypto.asymmetric.DHValidationParameters
-
Constructor with a seed and a (p, q) counter for it.
- DHValidationParameters(byte[], int, int) - Constructor for class org.bouncycastle.crypto.asymmetric.DHValidationParameters
-
Base constructor with a seed, counter, and usage index.
- digestAlgorithm - Static variable in interface org.bouncycastle.asn1.gnu.GNUObjectIdentifiers
-
1.3.6.1.4.1.11591.12 -- digestAlgorithm
- digestAlgorithm - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
1.2.840.113549.2
- DigestAlgorithm - Interface in org.bouncycastle.crypto
-
Marker interface for a digest algorithm
- digestedData - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#7: 1.2.840.113549.1.7.5
- DigestInfo - Class in org.bouncycastle.asn1.x509
-
The DigestInfo object.
- DigestInfo(ASN1Sequence) - Constructor for class org.bouncycastle.asn1.x509.DigestInfo
- DigestInfo(AlgorithmIdentifier, byte[]) - Constructor for class org.bouncycastle.asn1.x509.DigestInfo
- DigestOperatorFactory<T extends Parameters> - Interface in org.bouncycastle.crypto
-
Interface describing an operator factory for creating digest calculators.
- DIGITAL_SIGNATURE_USAGE - Static variable in class org.bouncycastle.jcajce.spec.DSADomainParametersGenerationParameterSpec
- digitalSignature - Static variable in class org.bouncycastle.asn1.x509.KeyUsage
- directory - Static variable in interface org.bouncycastle.asn1.iana.IANAObjectIdentifiers
-
1.3.6.1.1: Internet directory: X.500
- directoryName - Static variable in class org.bouncycastle.asn1.x509.GeneralName
- DirectoryString - Class in org.bouncycastle.asn1.x500
-
The DirectoryString CHOICE object.
- DirectoryString(String) - Constructor for class org.bouncycastle.asn1.x500.DirectoryString
- directReference - Variable in class org.bouncycastle.asn1.ASN1External
- DISPLAY_TEXT_MAXIMUM_SIZE - Static variable in class org.bouncycastle.asn1.x509.DisplayText
-
Describe constant
DISPLAY_TEXT_MAXIMUM_SIZE
here. - DisplayText - Class in org.bouncycastle.asn1.x509
-
DisplayText
class, used inCertificatePolicies
X509 V3 extensions (in policy qualifiers). - DisplayText(int, String) - Constructor for class org.bouncycastle.asn1.x509.DisplayText
-
Creates a new
DisplayText
instance. - DisplayText(String) - Constructor for class org.bouncycastle.asn1.x509.DisplayText
-
Creates a new
DisplayText
instance. - Disposable - Interface in org.bouncycastle.crypto.util.dispose
-
Instances of this can be added to the CryptoServicesRegister reference queue to ensure the dispose method is called before GC.
- DisposalDaemon - Class in org.bouncycastle.crypto.util.dispose
- DisposalDaemon() - Constructor for class org.bouncycastle.crypto.util.dispose.DisposalDaemon
- dispose(long) - Method in class org.bouncycastle.crypto.util.dispose.NativeDisposer
- distinguishedName - Static variable in class org.bouncycastle.asn1.x500.style.RFC4519Style
- DistributionPoint - Class in org.bouncycastle.asn1.x509
-
The DistributionPoint object.
- DistributionPoint(ASN1Sequence) - Constructor for class org.bouncycastle.asn1.x509.DistributionPoint
- DistributionPoint(DistributionPointName, ReasonFlags, GeneralNames) - Constructor for class org.bouncycastle.asn1.x509.DistributionPoint
- DistributionPointName - Class in org.bouncycastle.asn1.x509
-
The DistributionPointName object.
- DistributionPointName(int, ASN1Encodable) - Constructor for class org.bouncycastle.asn1.x509.DistributionPointName
- DistributionPointName(ASN1TaggedObject) - Constructor for class org.bouncycastle.asn1.x509.DistributionPointName
- DistributionPointName(GeneralNames) - Constructor for class org.bouncycastle.asn1.x509.DistributionPointName
- divide(ECFieldElement) - Method in class org.bouncycastle.math.ec.custom.sec.SecP192K1FieldElement
- divide(ECFieldElement) - Method in class org.bouncycastle.math.ec.ECFieldElement
- divide(ECFieldElement) - Method in class org.bouncycastle.math.ec.ECFieldElement.F2m
- divide(ECFieldElement) - Method in class org.bouncycastle.math.ec.ECFieldElement.Fp
- DL - Static variable in interface org.bouncycastle.asn1.ASN1Encoding
-
DL - definite length encoding.
- DLApplicationSpecific - Class in org.bouncycastle.asn1
-
A DER encoding version of an application specific object.
- DLApplicationSpecific(boolean, int, ASN1Encodable) - Constructor for class org.bouncycastle.asn1.DLApplicationSpecific
-
Create an application specific object with the tagging style given by the value of constructed.
- DLApplicationSpecific(int, byte[]) - Constructor for class org.bouncycastle.asn1.DLApplicationSpecific
-
Create an application specific object from the passed in data.
- DLApplicationSpecific(int, ASN1Encodable) - Constructor for class org.bouncycastle.asn1.DLApplicationSpecific
-
Create an application specific object with a tagging of explicit/constructed.
- DLApplicationSpecific(int, ASN1EncodableVector) - Constructor for class org.bouncycastle.asn1.DLApplicationSpecific
-
Create an application specific object which is marked as constructed
- DLBitString - Class in org.bouncycastle.asn1
-
A Definite length BIT STRING
- DLBitString(byte[]) - Constructor for class org.bouncycastle.asn1.DLBitString
- DLBitString(byte[], int) - Constructor for class org.bouncycastle.asn1.DLBitString
- DLBitString(byte, int) - Constructor for class org.bouncycastle.asn1.DLBitString
- DLBitString(int) - Constructor for class org.bouncycastle.asn1.DLBitString
- DLBitString(ASN1Encodable) - Constructor for class org.bouncycastle.asn1.DLBitString
- DLExternal - Class in org.bouncycastle.asn1
-
Class representing the Definite-Length-type External
- DLExternal(ASN1EncodableVector) - Constructor for class org.bouncycastle.asn1.DLExternal
-
Construct a Definite-Length EXTERNAL object, the input encoding vector must have exactly two elements on it.
- DLExternal(ASN1ObjectIdentifier, ASN1Integer, ASN1Primitive, int, ASN1Primitive) - Constructor for class org.bouncycastle.asn1.DLExternal
-
Creates a new instance of Definite-Length External.
- DLExternal(ASN1ObjectIdentifier, ASN1Integer, ASN1Primitive, DERTaggedObject) - Constructor for class org.bouncycastle.asn1.DLExternal
-
Creates a new instance of DERExternal See X.690 for more informations about the meaning of these parameters
- DLSequence - Class in org.bouncycastle.asn1
-
The DLSequence encodes a SEQUENCE using definite length form.
- DLSequence() - Constructor for class org.bouncycastle.asn1.DLSequence
-
Create an empty sequence
- DLSequence(ASN1Encodable) - Constructor for class org.bouncycastle.asn1.DLSequence
-
create a sequence containing one object
- DLSequence(ASN1Encodable[]) - Constructor for class org.bouncycastle.asn1.DLSequence
-
create a sequence containing an array of objects.
- DLSequence(ASN1EncodableVector) - Constructor for class org.bouncycastle.asn1.DLSequence
-
create a sequence containing a vector of objects.
- DLSequenceParser - Class in org.bouncycastle.asn1
-
Parser class for DL SEQUENCEs.
- DLSet - Class in org.bouncycastle.asn1
-
The DLSet encodes ASN.1 SET value without element ordering, and always using definite length form.
- DLSet() - Constructor for class org.bouncycastle.asn1.DLSet
-
create an empty set
- DLSet(ASN1Encodable) - Constructor for class org.bouncycastle.asn1.DLSet
- DLSet(ASN1Encodable[]) - Constructor for class org.bouncycastle.asn1.DLSet
-
create a set from an array of objects.
- DLSet(ASN1EncodableVector) - Constructor for class org.bouncycastle.asn1.DLSet
- DLSetParser - Class in org.bouncycastle.asn1
-
Parser class for DL SETs.
- DLTaggedObject - Class in org.bouncycastle.asn1
-
Definite Length TaggedObject - in ASN.1 notation this is any object preceded by a [n] where n is some number - these are assumed to follow the construction rules (as with sequences).
- DLTaggedObject(boolean, int, ASN1Encodable) - Constructor for class org.bouncycastle.asn1.DLTaggedObject
- DMD_NAME - Static variable in class org.bouncycastle.asn1.x500.style.BCStyle
-
RFC 2256 dmdName
- DN_QUALIFIER - Static variable in class org.bouncycastle.asn1.x500.style.BCStyle
-
dnQualifier - DirectoryString(SIZE(1..64)
- dnQualifier - Static variable in class org.bouncycastle.asn1.x500.style.RFC4519Style
- dNSName - Static variable in class org.bouncycastle.asn1.x509.GeneralName
- doCreateSigner(AsymmetricPrivateKey, DSA.Parameters) - Method in class org.bouncycastle.crypto.general.DSA.OperatorFactory
- doCreateSigner(AsymmetricPrivateKey, DSTU4145.SignatureParameters) - Method in class org.bouncycastle.crypto.general.DSTU4145.LittleEndianSignatureOperatorFactory
- doCreateSigner(AsymmetricPrivateKey, DSTU4145.SignatureParameters) - Method in class org.bouncycastle.crypto.general.DSTU4145.SignatureOperatorFactory
- doCreateSigner(AsymmetricPrivateKey, EC.DSAParameters) - Method in class org.bouncycastle.crypto.general.EC.DSAOperatorFactory
- doCreateSigner(AsymmetricPrivateKey, ECGOST3410.SignatureParameters) - Method in class org.bouncycastle.crypto.general.ECGOST3410.SignatureOperatorFactory
- doCreateSigner(AsymmetricPrivateKey, EdEC.Parameters) - Method in class org.bouncycastle.crypto.general.EdEC.EdDSAOperatorFactory
- doCreateSigner(AsymmetricPrivateKey, GOST3410.SignatureParameters) - Method in class org.bouncycastle.crypto.general.GOST3410.SignatureOperatorFactory
- doCreateSigner(AsymmetricPrivateKey, LMS.Parameters) - Method in class org.bouncycastle.crypto.general.LMS.OperatorFactory
- doCreateSigner(AsymmetricPrivateKey, T) - Method in class org.bouncycastle.crypto.general.RSA.SignatureOperatorFactory
- doCreateSigner(AsymmetricPrivateKey, T) - Method in class org.bouncycastle.crypto.general.RSA.SignatureWithMessageRecoveryOperatorFactory
- doCreateValidator(AsymmetricPublicKey, DSA.Parameters, byte[]) - Method in class org.bouncycastle.crypto.general.DSA.OperatorFactory
- doCreateValidator(AsymmetricPublicKey, DSTU4145.SignatureParameters, byte[]) - Method in class org.bouncycastle.crypto.general.DSTU4145.LittleEndianSignatureOperatorFactory
- doCreateValidator(AsymmetricPublicKey, DSTU4145.SignatureParameters, byte[]) - Method in class org.bouncycastle.crypto.general.DSTU4145.SignatureOperatorFactory
- doCreateValidator(AsymmetricPublicKey, EC.DSAParameters, byte[]) - Method in class org.bouncycastle.crypto.general.EC.DSAOperatorFactory
- doCreateValidator(AsymmetricPublicKey, ECGOST3410.SignatureParameters, byte[]) - Method in class org.bouncycastle.crypto.general.ECGOST3410.SignatureOperatorFactory
- doCreateValidator(AsymmetricPublicKey, EdEC.Parameters, byte[]) - Method in class org.bouncycastle.crypto.general.EdEC.EdDSAOperatorFactory
- doCreateValidator(AsymmetricPublicKey, GOST3410.SignatureParameters, byte[]) - Method in class org.bouncycastle.crypto.general.GOST3410.SignatureOperatorFactory
- doCreateValidator(AsymmetricPublicKey, LMS.Parameters, byte[]) - Method in class org.bouncycastle.crypto.general.LMS.OperatorFactory
- doCreateValidator(AsymmetricPublicKey, RSA.SignatureParameters, byte[]) - Method in class org.bouncycastle.crypto.general.RSA.SignatureOperatorFactory
- doCreateValidator(AsymmetricPublicKey, RSA.SignatureParameters, byte[]) - Method in class org.bouncycastle.crypto.general.RSA.SignatureWithMessageRecoveryOperatorFactory
- doCreateVerifier(AsymmetricPublicKey, DSA.Parameters) - Method in class org.bouncycastle.crypto.general.DSA.OperatorFactory
- doCreateVerifier(AsymmetricPublicKey, DSTU4145.SignatureParameters) - Method in class org.bouncycastle.crypto.general.DSTU4145.LittleEndianSignatureOperatorFactory
- doCreateVerifier(AsymmetricPublicKey, DSTU4145.SignatureParameters) - Method in class org.bouncycastle.crypto.general.DSTU4145.SignatureOperatorFactory
- doCreateVerifier(AsymmetricPublicKey, EC.DSAParameters) - Method in class org.bouncycastle.crypto.general.EC.DSAOperatorFactory
- doCreateVerifier(AsymmetricPublicKey, ECGOST3410.SignatureParameters) - Method in class org.bouncycastle.crypto.general.ECGOST3410.SignatureOperatorFactory
- doCreateVerifier(AsymmetricPublicKey, EdEC.Parameters) - Method in class org.bouncycastle.crypto.general.EdEC.EdDSAOperatorFactory
- doCreateVerifier(AsymmetricPublicKey, GOST3410.SignatureParameters) - Method in class org.bouncycastle.crypto.general.GOST3410.SignatureOperatorFactory
- doCreateVerifier(AsymmetricPublicKey, LMS.Parameters) - Method in class org.bouncycastle.crypto.general.LMS.OperatorFactory
- doCreateVerifier(AsymmetricPublicKey, RSA.SignatureParameters) - Method in class org.bouncycastle.crypto.general.RSA.SignatureOperatorFactory
- doCreateVerifier(AsymmetricPublicKey, RSA.SignatureParameters) - Method in class org.bouncycastle.crypto.general.RSA.SignatureWithMessageRecoveryOperatorFactory
- doGenerateKey() - Method in class org.bouncycastle.crypto.general.AES.KeyGenerator
- doGenerateKey() - Method in class org.bouncycastle.crypto.general.ARC4.KeyGenerator
- doGenerateKey() - Method in class org.bouncycastle.crypto.general.ARIA.KeyGenerator
- doGenerateKey() - Method in class org.bouncycastle.crypto.general.Blowfish.KeyGenerator
- doGenerateKey() - Method in class org.bouncycastle.crypto.general.Camellia.KeyGenerator
- doGenerateKey() - Method in class org.bouncycastle.crypto.general.CAST5.KeyGenerator
- doGenerateKey() - Method in class org.bouncycastle.crypto.general.ChaCha20.KeyGenerator
- doGenerateKey() - Method in class org.bouncycastle.crypto.general.DES.KeyGenerator
- doGenerateKey() - Method in class org.bouncycastle.crypto.general.GOST28147.KeyGenerator
- doGenerateKey() - Method in class org.bouncycastle.crypto.general.IDEA.KeyGenerator
- doGenerateKey() - Method in class org.bouncycastle.crypto.general.Poly1305.KeyGenerator
- doGenerateKey() - Method in class org.bouncycastle.crypto.general.RC2.KeyGenerator
- doGenerateKey() - Method in class org.bouncycastle.crypto.general.SecureHash.KeyGenerator
- doGenerateKey() - Method in class org.bouncycastle.crypto.general.SEED.KeyGenerator
- doGenerateKey() - Method in class org.bouncycastle.crypto.general.Serpent.KeyGenerator
- doGenerateKey() - Method in class org.bouncycastle.crypto.general.SHACAL2.KeyGenerator
- doGenerateKey() - Method in class org.bouncycastle.crypto.general.SipHash.KeyGenerator
- doGenerateKey() - Method in class org.bouncycastle.crypto.general.TripleDES.KeyGenerator
- doGenerateKey() - Method in class org.bouncycastle.crypto.general.Twofish.KeyGenerator
- doGenerateKeyPair() - Method in class org.bouncycastle.crypto.general.DSA.KeyPairGenerator
- doGenerateKeyPair() - Method in class org.bouncycastle.crypto.general.DSTU4145.KeyPairGenerator
- doGenerateKeyPair() - Method in class org.bouncycastle.crypto.general.EC.KeyPairGenerator
- doGenerateKeyPair() - Method in class org.bouncycastle.crypto.general.ECGOST3410.KeyPairGenerator
- doGenerateKeyPair() - Method in class org.bouncycastle.crypto.general.EdEC.EdDSAKeyPairGenerator
- doGenerateKeyPair() - Method in class org.bouncycastle.crypto.general.EdEC.XDHKeyPairGenerator
- doGenerateKeyPair() - Method in class org.bouncycastle.crypto.general.ElGamal.KeyPairGenerator
- doGenerateKeyPair() - Method in class org.bouncycastle.crypto.general.GOST3410.KeyPairGenerator
- doGenerateKeyPair() - Method in class org.bouncycastle.crypto.general.LMS.KeyPairGenerator
- doGenerateKeyPair() - Method in class org.bouncycastle.crypto.general.RSA.KeyPairGenerator
- DomainGenParameters(int) - Constructor for class org.bouncycastle.crypto.fips.FipsDH.DomainGenParameters
-
Construct just from strength (L) with a default value for N (160 for 1024, 256 for greater) and a default certainty.
- DomainGenParameters(int) - Constructor for class org.bouncycastle.crypto.fips.FipsDSA.DomainGenParameters
-
Construct just from strength (L) with a default value for N (160 for 1024, 256 for greater) and a default certainty.
- DomainGenParameters(int) - Constructor for class org.bouncycastle.crypto.general.DSA.DomainGenParameters
- DomainGenParameters(int, int) - Constructor for class org.bouncycastle.crypto.fips.FipsDH.DomainGenParameters
-
Construct just from strength (L) with a default value for N (160 for 1024, 256 for greater).
- DomainGenParameters(int, int) - Constructor for class org.bouncycastle.crypto.fips.FipsDSA.DomainGenParameters
-
Construct just from strength (L) with a default value for N (160 for 1024, 256 for greater).
- DomainGenParameters(int, int) - Constructor for class org.bouncycastle.crypto.general.DSA.DomainGenParameters
- DomainGenParameters(int, int, int) - Constructor for class org.bouncycastle.crypto.fips.FipsDH.DomainGenParameters
-
Construct without a usage index, this will do a random construction of G.
- DomainGenParameters(int, int, int) - Constructor for class org.bouncycastle.crypto.fips.FipsDSA.DomainGenParameters
-
Construct without a usage index, this will do a random construction of G.
- DomainGenParameters(int, int, int, int) - Constructor for class org.bouncycastle.crypto.fips.FipsDH.DomainGenParameters
-
Construct for a specific usage index - this has the effect of using verifiable canonical generation of G.
- DomainGenParameters(int, int, int, int) - Constructor for class org.bouncycastle.crypto.fips.FipsDSA.DomainGenParameters
-
Construct for a specific usage index - this has the effect of using verifiable canonical generation of G.
- DomainGenParameters(BigInteger, BigInteger) - Constructor for class org.bouncycastle.crypto.fips.FipsDH.DomainGenParameters
-
Construct from initial prime values, this will do a random construction of G.
- DomainGenParameters(BigInteger, BigInteger) - Constructor for class org.bouncycastle.crypto.fips.FipsDSA.DomainGenParameters
-
Construct from initial prime values, this will do a random construction of G.
- DomainGenParameters(BigInteger, BigInteger, byte[], int) - Constructor for class org.bouncycastle.crypto.fips.FipsDH.DomainGenParameters
-
Construct for a specific usage index and initial prime values - this has the effect of using verifiable canonical generation of G.
- DomainGenParameters(BigInteger, BigInteger, byte[], int) - Constructor for class org.bouncycastle.crypto.fips.FipsDSA.DomainGenParameters
-
Construct for a specific usage index and initial prime values - this has the effect of using verifiable canonical generation of G.
- DomainParameters - Class in org.bouncycastle.asn1.x9
-
X9.44 Diffie-Hellman domain parameters.
- DomainParameters(BigInteger, BigInteger, BigInteger, BigInteger, ValidationParams) - Constructor for class org.bouncycastle.asn1.x9.DomainParameters
-
Base constructor - the full domain parameter set.
- DomainParametersGenerator(FipsDH.DomainGenParameters, SecureRandom) - Constructor for class org.bouncycastle.crypto.fips.FipsDH.DomainParametersGenerator
-
Default constructor using SHA-256 as the digest.
- DomainParametersGenerator(FipsDigestAlgorithm, FipsDH.DomainGenParameters, SecureRandom) - Constructor for class org.bouncycastle.crypto.fips.FipsDH.DomainParametersGenerator
-
Base constructor.
- DomainParametersGenerator(FipsDigestAlgorithm, FipsDSA.DomainGenParameters, SecureRandom) - Constructor for class org.bouncycastle.crypto.fips.FipsDSA.DomainParametersGenerator
-
Base constructor.
- DomainParametersGenerator(FipsDSA.DomainGenParameters, SecureRandom) - Constructor for class org.bouncycastle.crypto.fips.FipsDSA.DomainParametersGenerator
-
Default constructor using SHA-256 as the digest.
- DomainParametersGenerator(DSA.DomainGenParameters, SecureRandom) - Constructor for class org.bouncycastle.crypto.general.DSA.DomainParametersGenerator
- DomainParametersValidator(FipsDigestAlgorithm, SecureRandom) - Constructor for class org.bouncycastle.crypto.fips.FipsDSA.DomainParametersValidator
-
Base constructor - for 186-4
- DomainParametersValidator(FipsDSA.DomainParametersValidator.Version, FipsDigestAlgorithm, SecureRandom) - Constructor for class org.bouncycastle.crypto.fips.FipsDSA.DomainParametersValidator
-
Base constructor.
- DOUBLE_PIPELINE_ITERATION_MODE - Static variable in class org.bouncycastle.crypto.fips.FipsKDF
-
Algorithm parameter source for NIST SP 800-108 KDF in Double-Pipeline Mode.
- DoublePipeline - Enum constant in enum class org.bouncycastle.jcajce.spec.TwoStepKDFParameterSpec.KDFMode
- DoublePipelineModeFactory() - Constructor for class org.bouncycastle.crypto.fips.FipsKDF.DoublePipelineModeFactory
- doubleProductFromSquares(ECFieldElement, ECFieldElement, ECFieldElement, ECFieldElement) - Method in class org.bouncycastle.math.ec.ECPoint.Fp
- Doubles - Class in org.bouncycastle.util
- Doubles() - Constructor for class org.bouncycastle.util.Doubles
- drain(InputStream) - Static method in class org.bouncycastle.util.io.Streams
-
Read stream till EOF is encountered.
- DRBG - Static variable in interface org.bouncycastle.crypto.NativeServices
- DSA - Class in org.bouncycastle.crypto.general
-
Source class for non-FIPS implementations of DSA based algorithms.
- DSA - Static variable in class org.bouncycastle.crypto.fips.FipsDSA
-
DSA algorithm parameter source - default is SHA-1
- DSA - Static variable in class org.bouncycastle.crypto.fips.FipsEC
-
Elliptic Curve DSA algorithm parameter source - default is SHA-1
- DSA - Static variable in class org.bouncycastle.crypto.general.DSA
- DSA - Static variable in class org.bouncycastle.crypto.general.EC
-
Elliptic Curve DSA algorithm parameter source - default is SHA-1
- DSA_DEFAULT_PARAMS - Static variable in class org.bouncycastle.crypto.CryptoServicesRegistrar.Property
-
The default parameters for a particular size of DSA key.
- dsa_with_sha224 - Static variable in interface org.bouncycastle.asn1.nist.NISTObjectIdentifiers
-
2.16.840.1.101.3.4.3.1
- dsa_with_sha256 - Static variable in interface org.bouncycastle.asn1.nist.NISTObjectIdentifiers
-
2.16.840.1.101.3.4.3.2
- dsa_with_sha384 - Static variable in interface org.bouncycastle.asn1.nist.NISTObjectIdentifiers
-
2.16.840.1.101.3.4.3.3
- dsa_with_sha512 - Static variable in interface org.bouncycastle.asn1.nist.NISTObjectIdentifiers
-
2.16.840.1.101.3.4.3.4
- DSA.DomainGenParameters - Class in org.bouncycastle.crypto.general
-
DSA domain generation parameters for non-FIPS usages.
- DSA.DomainParametersGenerator - Class in org.bouncycastle.crypto.general
-
Generator for DSA domain parameters for non-FIPS usages.
- DSA.KeyGenParameters - Class in org.bouncycastle.crypto.general
-
DSA key pair generation parameters for non-FIPS usages.
- DSA.KeyPairGenerator - Class in org.bouncycastle.crypto.general
-
DSA key pair generator class for non-FIPS usages.
- DSA.OperatorFactory - Class in org.bouncycastle.crypto.general
-
Operator factory for creating non-FIPS DSA based signing and verification operators.
- DSA.Parameters - Class in org.bouncycastle.crypto.general
-
Parameters for non-FIPS DSA signatures.
- DSADomainParameters - Class in org.bouncycastle.crypto.asymmetric
-
Container class for DSA domain parameters.
- DSADomainParameters(BigInteger, BigInteger, BigInteger) - Constructor for class org.bouncycastle.crypto.asymmetric.DSADomainParameters
- DSADomainParameters(BigInteger, BigInteger, BigInteger, DSAValidationParameters) - Constructor for class org.bouncycastle.crypto.asymmetric.DSADomainParameters
- DSADomainParametersGenerationParameterSpec - Class in org.bouncycastle.jcajce.spec
-
Parameter spec for guiding the generation of DSA Domain Parameters.
- DSADomainParametersGenerationParameterSpec(int, int, int) - Constructor for class org.bouncycastle.jcajce.spec.DSADomainParametersGenerationParameterSpec
-
Construct without a usage index, this will do a random construction of G.
- DSADomainParametersGenerationParameterSpec(int, int, int, int) - Constructor for class org.bouncycastle.jcajce.spec.DSADomainParametersGenerationParameterSpec
-
Construct for a specific usage index - this has the effect of using verifiable canonical generation of G.
- DSADomainParametersGenerationParameterSpec(BigInteger, BigInteger) - Constructor for class org.bouncycastle.jcajce.spec.DSADomainParametersGenerationParameterSpec
-
Construct using a specific value of p and q - this will do a random construction of g.
- DSADomainParametersGenerationParameterSpec(BigInteger, BigInteger, byte[], int) - Constructor for class org.bouncycastle.jcajce.spec.DSADomainParametersGenerationParameterSpec
-
Construct using a specific value of p and q, but with a seed and usageIndex as well - this has the effect of using verifiable canonical generation of G.
- DSADomainParameterSpec - Class in org.bouncycastle.jcajce.spec
-
Extension class for DSAParameterSpec that wraps a DSADomainParameters object and provides the validation parameters if available.
- DSADomainParameterSpec(BigInteger, BigInteger, BigInteger) - Constructor for class org.bouncycastle.jcajce.spec.DSADomainParameterSpec
-
Creates a new DSAParameterSpec with the specified parameter values.
- DSADomainParameterSpec(BigInteger, BigInteger, BigInteger, DSAValidationParameters) - Constructor for class org.bouncycastle.jcajce.spec.DSADomainParameterSpec
-
Creates a new DSAParameterSpec with the specified parameter values.
- DSADomainParameterSpec(DSADomainParameters) - Constructor for class org.bouncycastle.jcajce.spec.DSADomainParameterSpec
-
Base constructor - use the values in an existing set of domain parameters.
- DSAOperatorFactory() - Constructor for class org.bouncycastle.crypto.fips.FipsEC.DSAOperatorFactory
- DSAOperatorFactory() - Constructor for class org.bouncycastle.crypto.general.EC.DSAOperatorFactory
- DSAParameter - Class in org.bouncycastle.asn1.x509
- DSAParameter(BigInteger, BigInteger, BigInteger) - Constructor for class org.bouncycastle.asn1.x509.DSAParameter
- DSAValidationParameters - Class in org.bouncycastle.crypto.asymmetric
-
Validation parameters for confirming DSA parameter generation.
- DSAValidationParameters(byte[]) - Constructor for class org.bouncycastle.crypto.asymmetric.DSAValidationParameters
-
Base constructor - a seed, the counter will be set to -1.
- DSAValidationParameters(byte[], int) - Constructor for class org.bouncycastle.crypto.asymmetric.DSAValidationParameters
-
Constructor with a seed and a (p, q) counter for it.
- DSAValidationParameters(byte[], int, int) - Constructor for class org.bouncycastle.crypto.asymmetric.DSAValidationParameters
-
Base constructor with a seed, counter, and usage index.
- dsaWithSHA1 - Static variable in interface org.bouncycastle.asn1.oiw.OIWObjectIdentifiers
-
OID: 1.3.14.3.2.27
- DSTU4145 - Class in org.bouncycastle.crypto.general
-
Source class for implementations of DSTU4145 based algorithms.
- DSTU4145 - Static variable in class org.bouncycastle.crypto.general.DSTU4145
-
DSTU-4145 algorithm parameter source - default is GOST-3411
- DSTU4145.KeyGenParameters - Class in org.bouncycastle.crypto.general
-
DSTU4145 key pair generation parameters.
- DSTU4145.KeyPairGenerator - Class in org.bouncycastle.crypto.general
-
DSTU4145 key pair generator class.
- DSTU4145.LittleEndianSignatureOperatorFactory - Class in org.bouncycastle.crypto.general
-
Operator factory for creating little-endian format DSTU4145 based signing and verification operators.
- DSTU4145.SignatureOperatorFactory - Class in org.bouncycastle.crypto.general
-
Operator factory for creating DSTU4145 based signing and verification operators.
- DSTU4145.SignatureParameters - Class in org.bouncycastle.crypto.general
-
Parameters for DSTU4145 signatures.
- dstu4145be - Static variable in interface org.bouncycastle.asn1.ua.UAObjectIdentifiers
-
DSTU4145 Big Endian presentation.
- DSTU4145BinaryField - Class in org.bouncycastle.asn1.ua
- DSTU4145BinaryField(int, int) - Constructor for class org.bouncycastle.asn1.ua.DSTU4145BinaryField
- DSTU4145BinaryField(int, int, int, int) - Constructor for class org.bouncycastle.asn1.ua.DSTU4145BinaryField
- DSTU4145ECBinary - Class in org.bouncycastle.asn1.ua
- DSTU4145ECBinary(ECDomainParameters) - Constructor for class org.bouncycastle.asn1.ua.DSTU4145ECBinary
- dstu4145Identifier - Variable in class org.bouncycastle.crypto.asymmetric.AsymmetricDSTU4145Key
- DSTU4145Key - Interface in org.bouncycastle.jcajce.interfaces
-
Main interface for a DSTU-4145 key.
- dstu4145le - Static variable in interface org.bouncycastle.asn1.ua.UAObjectIdentifiers
-
DSTU4145 Little Endian presentation.
- DSTU4145NamedCurves - Class in org.bouncycastle.asn1.ua
- DSTU4145NamedCurves() - Constructor for class org.bouncycastle.asn1.ua.DSTU4145NamedCurves
- DSTU4145Parameters - Class in org.bouncycastle.crypto.asymmetric
-
Container class for DSTU4145 parameters.
- DSTU4145Parameters(ASN1ObjectIdentifier) - Constructor for class org.bouncycastle.crypto.asymmetric.DSTU4145Parameters
- DSTU4145Parameters(ASN1ObjectIdentifier, byte[]) - Constructor for class org.bouncycastle.crypto.asymmetric.DSTU4145Parameters
- DSTU4145Parameters(ECDomainParameters) - Constructor for class org.bouncycastle.crypto.asymmetric.DSTU4145Parameters
- DSTU4145Parameters(ECDomainParameters, byte[]) - Constructor for class org.bouncycastle.crypto.asymmetric.DSTU4145Parameters
- DSTU4145ParameterSpec - Class in org.bouncycastle.jcajce.spec
-
ParameterSpec for a DSTU4145 key.
- DSTU4145ParameterSpec(ECDomainParameters) - Constructor for class org.bouncycastle.jcajce.spec.DSTU4145ParameterSpec
- DSTU4145Params - Class in org.bouncycastle.asn1.ua
- DSTU4145Params(ASN1ObjectIdentifier) - Constructor for class org.bouncycastle.asn1.ua.DSTU4145Params
- DSTU4145Params(ASN1ObjectIdentifier, byte[]) - Constructor for class org.bouncycastle.asn1.ua.DSTU4145Params
- DSTU4145Params(DSTU4145ECBinary) - Constructor for class org.bouncycastle.asn1.ua.DSTU4145Params
- DSTU4145PointEncoder - Class in org.bouncycastle.asn1.ua
-
DSTU4145 encodes points somewhat differently than X9.62 It compresses the point to the size of the field element
- DSTU4145PointEncoder() - Constructor for class org.bouncycastle.asn1.ua.DSTU4145PointEncoder
- DSTU4145PrivateKey - Interface in org.bouncycastle.jcajce.interfaces
-
Interface that a DSTU-4145 private key needs to conform to.
- DSTU4145PrivateKeySpec - Class in org.bouncycastle.jcajce.spec
-
This class specifies a DSTU4145 private key with its associated parameters.
- DSTU4145PrivateKeySpec(BigInteger, DSTU4145ParameterSpec) - Constructor for class org.bouncycastle.jcajce.spec.DSTU4145PrivateKeySpec
-
Creates a new GOST3410PrivateKeySpec with the specified parameter values.
- DSTU4145PublicKey - Class in org.bouncycastle.asn1.ua
- DSTU4145PublicKey - Interface in org.bouncycastle.jcajce.interfaces
-
Interface that a DSTU-4145 public key needs to conform to.
- DSTU4145PublicKey(ECPoint) - Constructor for class org.bouncycastle.asn1.ua.DSTU4145PublicKey
- DSTU4145PublicKeySpec - Class in org.bouncycastle.jcajce.spec
-
This class specifies a DSTU4145 public key with its associated parameters.
- DSTU4145PublicKeySpec(ECPoint, DSTU4145ParameterSpec) - Constructor for class org.bouncycastle.jcajce.spec.DSTU4145PublicKeySpec
-
Creates a new GOST3410PublicKeySpec with the specified parameter values.
- dstu7564digest_256 - Static variable in interface org.bouncycastle.asn1.ua.UAObjectIdentifiers
-
DSTU7564 256-bit digest presentation.
- dstu7564digest_384 - Static variable in interface org.bouncycastle.asn1.ua.UAObjectIdentifiers
-
DSTU7564 384-bit digest presentation.
- dstu7564digest_512 - Static variable in interface org.bouncycastle.asn1.ua.UAObjectIdentifiers
-
DSTU7564 512-bit digest presentation.
- dstu7564mac_256 - Static variable in interface org.bouncycastle.asn1.ua.UAObjectIdentifiers
-
DSTU7564 256-bit mac presentation.
- dstu7564mac_384 - Static variable in interface org.bouncycastle.asn1.ua.UAObjectIdentifiers
-
DSTU7564 384-bit mac presentation.
- dstu7564mac_512 - Static variable in interface org.bouncycastle.asn1.ua.UAObjectIdentifiers
-
DSTU7564 512-bit mac presentation.
- dstu7624cbc_128 - Static variable in interface org.bouncycastle.asn1.ua.UAObjectIdentifiers
-
DSTU7624 in CBC mode with 128 bit block/key presentation
- dstu7624cbc_256 - Static variable in interface org.bouncycastle.asn1.ua.UAObjectIdentifiers
-
DSTU7624 in CBC mode with 256 bit block/key presentation
- dstu7624cbc_512 - Static variable in interface org.bouncycastle.asn1.ua.UAObjectIdentifiers
-
DSTU7624 in CBC mode with 512 bit block/key presentation
- dstu7624ccm_128 - Static variable in interface org.bouncycastle.asn1.ua.UAObjectIdentifiers
-
DSTU7624 in CCM mode with 128 bit block/key presentation
- dstu7624ccm_256 - Static variable in interface org.bouncycastle.asn1.ua.UAObjectIdentifiers
-
DSTU7624 in CCM mode with 256 bit block/key presentation
- dstu7624ccm_512 - Static variable in interface org.bouncycastle.asn1.ua.UAObjectIdentifiers
-
DSTU7624 in CCM mode with 512 bit block/key presentation
- dstu7624cfb_128 - Static variable in interface org.bouncycastle.asn1.ua.UAObjectIdentifiers
-
DSTU7624 in CFB mode with 128 bit block/key presentation
- dstu7624cfb_256 - Static variable in interface org.bouncycastle.asn1.ua.UAObjectIdentifiers
-
DSTU7624 in CFB mode with 256 bit block/key presentation
- dstu7624cfb_512 - Static variable in interface org.bouncycastle.asn1.ua.UAObjectIdentifiers
-
DSTU7624 in CFB mode with 512 bit block/key presentation
- dstu7624cmac_128 - Static variable in interface org.bouncycastle.asn1.ua.UAObjectIdentifiers
-
DSTU7624 in MAC mode with 128 bit block/key presentation
- dstu7624cmac_256 - Static variable in interface org.bouncycastle.asn1.ua.UAObjectIdentifiers
-
DSTU7624 in MAC mode with 256 bit block/key presentation
- dstu7624cmac_512 - Static variable in interface org.bouncycastle.asn1.ua.UAObjectIdentifiers
-
DSTU7624 in MAC mode with 512 bit block/key presentation
- dstu7624ctr_128 - Static variable in interface org.bouncycastle.asn1.ua.UAObjectIdentifiers
-
DSTU7624 in CTR mode with 128 bit block/key presentation
- dstu7624ctr_256 - Static variable in interface org.bouncycastle.asn1.ua.UAObjectIdentifiers
-
DSTU7624 in CTR mode with 256 bit block/key presentation
- dstu7624ctr_512 - Static variable in interface org.bouncycastle.asn1.ua.UAObjectIdentifiers
-
DSTU7624 in CTR mode with 512 bit block/key presentation
- dstu7624ecb_128 - Static variable in interface org.bouncycastle.asn1.ua.UAObjectIdentifiers
-
DSTU7624 in ECB mode with 128 bit block/key presentation
- dstu7624ecb_256 - Static variable in interface org.bouncycastle.asn1.ua.UAObjectIdentifiers
-
DSTU7624 in ECB mode with 256 bit block/key presentation
- dstu7624ecb_512 - Static variable in interface org.bouncycastle.asn1.ua.UAObjectIdentifiers
-
DSTU7624 in ECB mode with 512 bit block/key presentation
- dstu7624gmac_128 - Static variable in interface org.bouncycastle.asn1.ua.UAObjectIdentifiers
-
DSTU7624 in GMAC (GCM witout encryption) mode with 128 bit block/key presentation
- dstu7624gmac_256 - Static variable in interface org.bouncycastle.asn1.ua.UAObjectIdentifiers
-
DSTU7624 in GMAC (GCM witout encryption) mode with 256 bit block/key presentation
- dstu7624gmac_512 - Static variable in interface org.bouncycastle.asn1.ua.UAObjectIdentifiers
-
DSTU7624 in GMAC (GCM witout encryption) mode with 512 bit block/key presentation
- dstu7624kw_128 - Static variable in interface org.bouncycastle.asn1.ua.UAObjectIdentifiers
-
DSTU7624 in key wrap (KW) mode with 128 bit block/key presentation
- dstu7624kw_256 - Static variable in interface org.bouncycastle.asn1.ua.UAObjectIdentifiers
-
DSTU7624 in key wrap (KW) mode with 256 bit block/key presentation
- dstu7624kw_512 - Static variable in interface org.bouncycastle.asn1.ua.UAObjectIdentifiers
-
DSTU7624 in key wrap (KW) mode with 512 bit block/key presentation
- dstu7624ofb_128 - Static variable in interface org.bouncycastle.asn1.ua.UAObjectIdentifiers
-
DSTU7624 in OFB mode with 128 bit block/key presentation
- dstu7624ofb_256 - Static variable in interface org.bouncycastle.asn1.ua.UAObjectIdentifiers
-
DSTU7624 in OFB mode with 256 bit block/key presentation
- dstu7624ofb_512 - Static variable in interface org.bouncycastle.asn1.ua.UAObjectIdentifiers
-
DSTU7624 in OFB mode with 512 bit block/key presentation
- dstu7624xts_128 - Static variable in interface org.bouncycastle.asn1.ua.UAObjectIdentifiers
-
DSTU7624 in XTS mode with 128 bit block/key presentation
- dstu7624xts_256 - Static variable in interface org.bouncycastle.asn1.ua.UAObjectIdentifiers
-
DSTU7624 in XTS mode with 256 bit block/key presentation
- dstu7624xts_512 - Static variable in interface org.bouncycastle.asn1.ua.UAObjectIdentifiers
-
DSTU7624 in XTS mode with 512 bit block/key presentation
- Dump - Class in org.bouncycastle.asn1.util
-
Command line ASN.1 Dump utility.
- Dump() - Constructor for class org.bouncycastle.asn1.util.Dump
- dumpAsString(Object) - Static method in class org.bouncycastle.asn1.util.ASN1Dump
-
dump out a DER object as a formatted string, in non-verbose mode.
- dumpAsString(Object, boolean) - Static method in class org.bouncycastle.asn1.util.ASN1Dump
-
Dump out the object as a string.
- DumpInfo - Class in org.bouncycastle.util
-
Executable class that displays information about the module
- DumpInfo() - Constructor for class org.bouncycastle.util.DumpInfo
E
- E - Static variable in class org.bouncycastle.asn1.x500.style.BCStyle
-
email address in Verisign certificates
- EAX - Static variable in class org.bouncycastle.crypto.general.AES
-
AES in EAX mode.
- EAX - Static variable in class org.bouncycastle.crypto.general.ARIA
-
ARIA in EAX mode.
- EAX - Static variable in class org.bouncycastle.crypto.general.Blowfish
-
Blowfish in EAX mode..
- EAX - Static variable in class org.bouncycastle.crypto.general.Camellia
-
Camellia in EAX mode.
- EAX - Static variable in class org.bouncycastle.crypto.general.CAST5
-
CAST5 in EAX mode..
- EAX - Static variable in class org.bouncycastle.crypto.general.DES
-
DES in EAX mode..
- EAX - Static variable in class org.bouncycastle.crypto.general.GOST28147
-
GOST28147 in EAX mode..
- EAX - Static variable in class org.bouncycastle.crypto.general.IDEA
-
IDEA in EAX mode.
- EAX - Static variable in class org.bouncycastle.crypto.general.RC2
-
RC2 in EAX mode.
- EAX - Static variable in class org.bouncycastle.crypto.general.SEED
-
SEED in EAX mode.
- EAX - Static variable in class org.bouncycastle.crypto.general.Serpent
-
Serpent in EAX mode.
- EAX - Static variable in class org.bouncycastle.crypto.general.SHACAL2
-
SHACAL-2 in counter (EAX) mode.
- EAX - Static variable in class org.bouncycastle.crypto.general.TripleDES
-
Triple-DES in EAX mode..
- EAX - Static variable in class org.bouncycastle.crypto.general.Twofish
-
Twofish in EAX mode.
- EC - Class in org.bouncycastle.crypto.general
-
Source class for non-FIPS implementations of Elliptic Curve based algorithms.
- EC_IMPLICITLY_CA - Static variable in class org.bouncycastle.crypto.CryptoServicesRegistrar.Property
-
The parameters to be used for processing implicitlyCA X9.62 parameters
- EC.DSAOperatorFactory - Class in org.bouncycastle.crypto.general
-
Operator factory for creating non-FIPS EC DSA based signing and verification operators.
- EC.DSAParameters - Class in org.bouncycastle.crypto.general
-
EC DSA signature parameters for non-FIPS algorithms.
- EC.KeyGenParameters - Class in org.bouncycastle.crypto.general
-
EC key pair generation parameters for non-FIPS usages.
- EC.KeyPairGenerator - Class in org.bouncycastle.crypto.general
-
EC key pair generator class for non-FIPS usages.
- ecAcceptable - Static variable in class org.bouncycastle.crypto.asymmetric.AsymmetricGOST3410Key
- ECAlgorithms - Class in org.bouncycastle.math.ec
- ECAlgorithms() - Constructor for class org.bouncycastle.math.ec.ECAlgorithms
- ECB - Static variable in class org.bouncycastle.crypto.fips.FipsAES
-
AES in electronic code book (ECB) mode.
- ECB - Static variable in class org.bouncycastle.crypto.fips.FipsTripleDES
-
TripleDES in electronic code book(ECB) mode.
- ECB - Static variable in class org.bouncycastle.crypto.general.ARIA
-
ARIA in electronic code book (ECB) mode.
- ECB - Static variable in class org.bouncycastle.crypto.general.Blowfish
-
Blowfish in electronic code book (ECB) mode.
- ECB - Static variable in class org.bouncycastle.crypto.general.Camellia
-
Camellia in electronic code book (ECB) mode.
- ECB - Static variable in class org.bouncycastle.crypto.general.CAST5
-
CAST5 in electronic code book (ECB) mode.
- ECB - Static variable in class org.bouncycastle.crypto.general.DES
-
DES in electronic code book (ECB) mode.
- ECB - Static variable in class org.bouncycastle.crypto.general.GOST28147
-
GOST28147 in electronic code book (ECB) mode.
- ECB - Static variable in class org.bouncycastle.crypto.general.IDEA
-
IDEA in electronic code book (ECB) mode.
- ECB - Static variable in class org.bouncycastle.crypto.general.RC2
-
RC2 in electronic code book (ECB) mode.
- ECB - Static variable in class org.bouncycastle.crypto.general.SEED
-
SEED in electronic code book (ECB) mode.
- ECB - Static variable in class org.bouncycastle.crypto.general.Serpent
-
Serpent in electronic code book (ECB) mode.
- ECB - Static variable in class org.bouncycastle.crypto.general.SHACAL2
-
SHACAL-2 in electronic code book (ECB) mode.
- ECB - Static variable in class org.bouncycastle.crypto.general.Twofish
-
Twofish in electronic code book (ECB) mode.
- ECBwithISO10126_2 - Static variable in class org.bouncycastle.crypto.fips.FipsAES
-
AES in electronic code book mode with ISO10126-2 padding.
- ECBwithISO10126_2 - Static variable in class org.bouncycastle.crypto.fips.FipsTripleDES
-
TripleDES in electronic code book mode with ISO10126-2 padding.
- ECBwithISO10126_2 - Static variable in class org.bouncycastle.crypto.general.ARIA
-
ARIA in electronic code book mode with ISO10126-2 padding.
- ECBwithISO10126_2 - Static variable in class org.bouncycastle.crypto.general.Blowfish
-
Blowfish in electronic code book mode with ISO10126-2 padding.
- ECBwithISO10126_2 - Static variable in class org.bouncycastle.crypto.general.Camellia
-
Camellia in electronic code book mode with ISO10126-2 padding.
- ECBwithISO10126_2 - Static variable in class org.bouncycastle.crypto.general.CAST5
-
CAST5 in electronic code book mode with ISO10126-2 padding.
- ECBwithISO10126_2 - Static variable in class org.bouncycastle.crypto.general.DES
-
DES in electronic code book mode with ISO10126-2 padding.
- ECBwithISO10126_2 - Static variable in class org.bouncycastle.crypto.general.GOST28147
-
GOST28147 in electronic code book mode with ISO10126-2 padding.
- ECBwithISO10126_2 - Static variable in class org.bouncycastle.crypto.general.IDEA
-
IDEA in electronic code book mode with ISO10126-2 padding.
- ECBwithISO10126_2 - Static variable in class org.bouncycastle.crypto.general.RC2
-
RC2 in electronic code book mode with ISO10126-2 padding.
- ECBwithISO10126_2 - Static variable in class org.bouncycastle.crypto.general.SEED
-
SEED in electronic code book mode with ISO10126-2 padding.
- ECBwithISO10126_2 - Static variable in class org.bouncycastle.crypto.general.Serpent
-
Serpent in electronic code book mode with ISO10126-2 padding.
- ECBwithISO10126_2 - Static variable in class org.bouncycastle.crypto.general.SHACAL2
-
SHACAL-2 in electronic code book mode with ISO10126-2 padding.
- ECBwithISO10126_2 - Static variable in class org.bouncycastle.crypto.general.Twofish
-
Twofish in electronic code book mode with ISO10126-2 padding.
- ECBwithISO7816_4 - Static variable in class org.bouncycastle.crypto.fips.FipsAES
-
AES in electronic code book mode with ISO7816-4 padding.
- ECBwithISO7816_4 - Static variable in class org.bouncycastle.crypto.fips.FipsTripleDES
-
TripleDES in electronic code book mode with ISO7816-4 padding.
- ECBwithISO7816_4 - Static variable in class org.bouncycastle.crypto.general.ARIA
-
ARIA in electronic code book mode with ISO7816-4 padding.
- ECBwithISO7816_4 - Static variable in class org.bouncycastle.crypto.general.Blowfish
-
Blowfish in electronic code book mode with ISO7816-4 padding.
- ECBwithISO7816_4 - Static variable in class org.bouncycastle.crypto.general.Camellia
-
Camellia in electronic code book mode with ISO7816-4 padding.
- ECBwithISO7816_4 - Static variable in class org.bouncycastle.crypto.general.CAST5
-
CAST5 in electronic code book mode with ISO7816-4 padding.
- ECBwithISO7816_4 - Static variable in class org.bouncycastle.crypto.general.DES
-
DES in electronic code book mode with ISO7816-4 padding.
- ECBwithISO7816_4 - Static variable in class org.bouncycastle.crypto.general.GOST28147
-
GOST28147 in electronic code book mode with ISO7816-4 padding.
- ECBwithISO7816_4 - Static variable in class org.bouncycastle.crypto.general.IDEA
-
IDEA in electronic code book mode with ISO7816-4 padding.
- ECBwithISO7816_4 - Static variable in class org.bouncycastle.crypto.general.RC2
-
RC2 in electronic code book mode with ISO7816-4 padding.
- ECBwithISO7816_4 - Static variable in class org.bouncycastle.crypto.general.SEED
-
SEED in electronic code book mode with ISO7816-4 padding.
- ECBwithISO7816_4 - Static variable in class org.bouncycastle.crypto.general.Serpent
-
Serpent in electronic code book mode with ISO7816-4 padding.
- ECBwithISO7816_4 - Static variable in class org.bouncycastle.crypto.general.SHACAL2
-
SHACAL-2 in electronic code book mode with ISO7816-4 padding.
- ECBwithISO7816_4 - Static variable in class org.bouncycastle.crypto.general.Twofish
-
Twofish in electronic code book mode with ISO7816-4 padding.
- ECBwithPKCS7 - Static variable in class org.bouncycastle.crypto.fips.FipsAES
-
AES in electronic code book mode with PKCS#7/PKCS#5 padding.
- ECBwithPKCS7 - Static variable in class org.bouncycastle.crypto.fips.FipsTripleDES
-
TripleDES in electronic code book mode with PKCS#7/PKCS#5 padding.
- ECBwithPKCS7 - Static variable in class org.bouncycastle.crypto.general.ARIA
-
ARIA in electronic code book mode with PKCS#7/PKCS#5 padding.
- ECBwithPKCS7 - Static variable in class org.bouncycastle.crypto.general.Blowfish
-
Blowfish in electronic code book mode with PKCS#7/PKCS#5 padding.
- ECBwithPKCS7 - Static variable in class org.bouncycastle.crypto.general.Camellia
-
Camellia in electronic code book mode with PKCS#7/PKCS#5 padding.
- ECBwithPKCS7 - Static variable in class org.bouncycastle.crypto.general.CAST5
-
CAST5 in electronic code book mode with PKCS#7/PKCS#5 padding.
- ECBwithPKCS7 - Static variable in class org.bouncycastle.crypto.general.DES
-
DES in electronic code book mode with PKCS#7/PKCS#5 padding.
- ECBwithPKCS7 - Static variable in class org.bouncycastle.crypto.general.GOST28147
-
GOST28147 in electronic code book mode with PKCS#7/PKCS#5 padding.
- ECBwithPKCS7 - Static variable in class org.bouncycastle.crypto.general.IDEA
-
IDEA in electronic code book mode with PKCS#7/PKCS#5 padding.
- ECBwithPKCS7 - Static variable in class org.bouncycastle.crypto.general.RC2
-
RC2 in electronic code book mode with PKCS#7/PKCS#5 padding.
- ECBwithPKCS7 - Static variable in class org.bouncycastle.crypto.general.SEED
-
SEED in electronic code book mode with PKCS#7/PKCS#5 padding.
- ECBwithPKCS7 - Static variable in class org.bouncycastle.crypto.general.Serpent
-
Serpent in electronic code book mode with PKCS#7/PKCS#5 padding.
- ECBwithPKCS7 - Static variable in class org.bouncycastle.crypto.general.SHACAL2
-
SHACAL-2 in electronic code book mode with PKCS#7/PKCS#5 padding.
- ECBwithPKCS7 - Static variable in class org.bouncycastle.crypto.general.Twofish
-
Twofish in electronic code book mode with PKCS#7/PKCS#5 padding.
- ECBwithTBC - Static variable in class org.bouncycastle.crypto.fips.FipsAES
-
AES in electronic code book mode with trailing bit complement (TBC) padding.
- ECBwithTBC - Static variable in class org.bouncycastle.crypto.fips.FipsTripleDES
-
TripleDES in electronic code book mode with trailing bit complement(TBC) padding.
- ECBwithTBC - Static variable in class org.bouncycastle.crypto.general.ARIA
-
ARIA in electronic code book mode with trailing bit complement (TBC) padding.
- ECBwithTBC - Static variable in class org.bouncycastle.crypto.general.Blowfish
-
Blowfish in electronic code book mode with trailing bit complement (TBC) padding.
- ECBwithTBC - Static variable in class org.bouncycastle.crypto.general.Camellia
-
Camellia in electronic code book mode with trailing bit complement (TBC) padding.
- ECBwithTBC - Static variable in class org.bouncycastle.crypto.general.CAST5
-
CAST5 in electronic code book mode with trailing bit complement (TBC) padding.
- ECBwithTBC - Static variable in class org.bouncycastle.crypto.general.DES
-
DES in electronic code book mode with trailing bit complement (TBC) padding.
- ECBwithTBC - Static variable in class org.bouncycastle.crypto.general.GOST28147
-
GOST28147 in electronic code book mode with trailing bit complement (TBC) padding.
- ECBwithTBC - Static variable in class org.bouncycastle.crypto.general.IDEA
-
IDEA in electronic code book mode with trailing bit complement (TBC) padding.
- ECBwithTBC - Static variable in class org.bouncycastle.crypto.general.RC2
-
RC2 in electronic code book mode with trailing bit complement (TBC) padding.
- ECBwithTBC - Static variable in class org.bouncycastle.crypto.general.SEED
-
SEED in electronic code book mode with trailing bit complement (TBC) padding.
- ECBwithTBC - Static variable in class org.bouncycastle.crypto.general.Serpent
-
Serpent in electronic code book mode with trailing bit complement (TBC) padding.
- ECBwithTBC - Static variable in class org.bouncycastle.crypto.general.SHACAL2
-
SHACAL-2 in electronic code book mode with trailing bit complement (TBC) padding.
- ECBwithTBC - Static variable in class org.bouncycastle.crypto.general.Twofish
-
Twofish in electronic code book mode with trailing bit complement (TBC) padding.
- ECBwithX923 - Static variable in class org.bouncycastle.crypto.fips.FipsAES
-
AES in electronic code book mode with X9.23 padding.
- ECBwithX923 - Static variable in class org.bouncycastle.crypto.fips.FipsTripleDES
-
TripleDES in electronic code book mode with X9.23 padding.
- ECBwithX923 - Static variable in class org.bouncycastle.crypto.general.ARIA
-
ARIA in electronic code book mode with X9.23 padding.
- ECBwithX923 - Static variable in class org.bouncycastle.crypto.general.Blowfish
-
Blowfish in electronic code book mode with X9.23 padding.
- ECBwithX923 - Static variable in class org.bouncycastle.crypto.general.Camellia
-
Camellia in electronic code book mode with X9.23 padding.
- ECBwithX923 - Static variable in class org.bouncycastle.crypto.general.CAST5
-
CAST5 in electronic code book mode with X9.23 padding.
- ECBwithX923 - Static variable in class org.bouncycastle.crypto.general.DES
-
DES in electronic code book mode with X9.23 padding.
- ECBwithX923 - Static variable in class org.bouncycastle.crypto.general.GOST28147
-
GOST28147 in electronic code book mode with X9.23 padding.
- ECBwithX923 - Static variable in class org.bouncycastle.crypto.general.IDEA
-
IDEA in electronic code book mode with X9.23 padding.
- ECBwithX923 - Static variable in class org.bouncycastle.crypto.general.RC2
-
RC2 in electronic code book mode with X9.23 padding.
- ECBwithX923 - Static variable in class org.bouncycastle.crypto.general.SEED
-
SEED in electronic code book mode with X9.23 padding.
- ECBwithX923 - Static variable in class org.bouncycastle.crypto.general.Serpent
-
Serpent in electronic code book mode with X9.23 padding.
- ECBwithX923 - Static variable in class org.bouncycastle.crypto.general.SHACAL2
-
SHACAL-2 in electronic code book mode with X9.23 padding.
- ECBwithX923 - Static variable in class org.bouncycastle.crypto.general.Twofish
-
Twofish in electronic code book mode with X9.23 padding.
- ecc - Static variable in class org.bouncycastle.asn1.cryptlib.CryptlibObjectIdentifiers
- ecc_brainpool - Static variable in interface org.bouncycastle.asn1.teletrust.TeleTrusTObjectIdentifiers
-
1.3.36.3.3.2.8
- ECConstants - Interface in org.bouncycastle.math.ec
- ECCurve - Class in org.bouncycastle.math.ec
-
base class for an elliptic curve
- ECCurve(FiniteField) - Constructor for class org.bouncycastle.math.ec.ECCurve
- ECCurve.AbstractF2m - Class in org.bouncycastle.math.ec
- ECCurve.AbstractFp - Class in org.bouncycastle.math.ec
- ECCurve.Config - Class in org.bouncycastle.math.ec
- ECCurve.F2m - Class in org.bouncycastle.math.ec
-
Elliptic curves over F2m.
- ECCurve.Fp - Class in org.bouncycastle.math.ec
-
Elliptic curve over Fp
- ECDomainParameters - Class in org.bouncycastle.crypto.asymmetric
-
Container class for Elliptic Curve domain parameters.
- ECDomainParameters(ECCurve, ECPoint, BigInteger) - Constructor for class org.bouncycastle.crypto.asymmetric.ECDomainParameters
-
Constructor that assumes the co-factor h is 1.
- ECDomainParameters(ECCurve, ECPoint, BigInteger, BigInteger) - Constructor for class org.bouncycastle.crypto.asymmetric.ECDomainParameters
-
Constructor with explicit co-factor.
- ECDomainParameters(ECCurve, ECPoint, BigInteger, BigInteger, byte[]) - Constructor for class org.bouncycastle.crypto.asymmetric.ECDomainParameters
-
Constructor with explicit co-factor and generation seed.
- ECDomainParametersID - Interface in org.bouncycastle.crypto.asymmetric
-
Base interface for an EC domain parameters ID.
- ECDomainParametersIndex - Class in org.bouncycastle.crypto.asymmetric
-
General index for Elliptic Curve parameters.
- ECDomainParametersIndex() - Constructor for class org.bouncycastle.crypto.asymmetric.ECDomainParametersIndex
- ECDomainParameterSpec - Class in org.bouncycastle.jcajce.spec
-
Extension class for ECParameterSpec that wraps a ECDomainParameters object or an ECParameterSpec
- ECDomainParameterSpec(ECParameterSpec) - Constructor for class org.bouncycastle.jcajce.spec.ECDomainParameterSpec
-
Conversion constructor - wrap an ECParameterSpec
- ECDomainParameterSpec(ECDomainParameters) - Constructor for class org.bouncycastle.jcajce.spec.ECDomainParameterSpec
-
Base constructor - wrap an ECDomainParameters.
- ecdsa_with_SHA1 - Static variable in interface org.bouncycastle.asn1.x9.X9ObjectIdentifiers
-
OID: 1.2.840.10045.4.1
- ecdsa_with_SHA2 - Static variable in interface org.bouncycastle.asn1.x9.X9ObjectIdentifiers
-
OID: 1.2.840.10045.4.3
- ecdsa_with_SHA224 - Static variable in interface org.bouncycastle.asn1.x9.X9ObjectIdentifiers
-
OID: 1.2.840.10045.4.3.1
- ecdsa_with_SHA256 - Static variable in interface org.bouncycastle.asn1.x9.X9ObjectIdentifiers
-
OID: 1.2.840.10045.4.3.2
- ecdsa_with_SHA384 - Static variable in interface org.bouncycastle.asn1.x9.X9ObjectIdentifiers
-
OID: 1.2.840.10045.4.3.3
- ecdsa_with_SHA512 - Static variable in interface org.bouncycastle.asn1.x9.X9ObjectIdentifiers
-
OID: 1.2.840.10045.4.3.4
- ECEndomorphism - Interface in org.bouncycastle.math.ec.endo
- ECFieldElement - Class in org.bouncycastle.math.ec
- ECFieldElement() - Constructor for class org.bouncycastle.math.ec.ECFieldElement
- ECFieldElement.AbstractF2m - Class in org.bouncycastle.math.ec
- ECFieldElement.AbstractFp - Class in org.bouncycastle.math.ec
- ECFieldElement.F2m - Class in org.bouncycastle.math.ec
-
Class representing the Elements of the finite field
F2m
in polynomial basis (PB) representation. - ECFieldElement.Fp - Class in org.bouncycastle.math.ec
- ECGOST3410 - Class in org.bouncycastle.crypto.general
-
Source class for implementations of ECGOST3410 based algorithms.
- ECGOST3410.KeyGenParameters - Class in org.bouncycastle.crypto.general
-
ECGOST3410 key pair generation parameters.
- ECGOST3410.KeyPairGenerator - Class in org.bouncycastle.crypto.general
-
ECGOST3410 key pair generator class.
- ECGOST3410.SignatureOperatorFactory - Class in org.bouncycastle.crypto.general
-
Operator factory for creating ECGOST3410 based signing and verification operators.
- ECGOST3410.SignatureParameters - Class in org.bouncycastle.crypto.general
-
Parameters for ECGOST3410 signatures.
- ECGOST3410NamedCurves - Class in org.bouncycastle.asn1.cryptopro
-
table of the available named parameters for GOST 3410-2001 / 2012.
- ECGOST3410NamedCurves() - Constructor for class org.bouncycastle.asn1.cryptopro.ECGOST3410NamedCurves
- ECGOST3410ParamSetParameters - Class in org.bouncycastle.asn1.cryptopro
- ECGOST3410ParamSetParameters(BigInteger, BigInteger, BigInteger, BigInteger, int, BigInteger) - Constructor for class org.bouncycastle.asn1.cryptopro.ECGOST3410ParamSetParameters
- ECGOST3410ParamSetParameters(ASN1Sequence) - Constructor for class org.bouncycastle.asn1.cryptopro.ECGOST3410ParamSetParameters
- ECGOST3410PrivateKey - Interface in org.bouncycastle.jcajce.interfaces
-
Interface that a ECGOST-3410 private key needs to conform to.
- ECGOST3410PrivateKeySpec - Class in org.bouncycastle.jcajce.spec
-
This class specifies a ECGOST3410-94 private key with its associated parameters.
- ECGOST3410PrivateKeySpec(BigInteger, GOST3410ParameterSpec<ECDomainParameterSpec>) - Constructor for class org.bouncycastle.jcajce.spec.ECGOST3410PrivateKeySpec
-
Creates a new GOST3410PrivateKeySpec with the specified parameter values.
- ECGOST3410PublicKey - Interface in org.bouncycastle.jcajce.interfaces
-
Interface that a ECGOST-3410 public key needs to conform to.
- ECGOST3410PublicKeySpec - Class in org.bouncycastle.jcajce.spec
-
This class specifies a ECGOST3410-94 public key with its associated parameters.
- ECGOST3410PublicKeySpec(ECPoint, GOST3410ParameterSpec<ECDomainParameterSpec>) - Constructor for class org.bouncycastle.jcajce.spec.ECGOST3410PublicKeySpec
-
Creates a new GOST3410PublicKeySpec with the specified parameter values.
- ECImplicitDomainParameters - Class in org.bouncycastle.crypto.asymmetric
-
Extension class that identifies this domain parameter set as being the ImplicitlyCa domain parameters for this JVM.
- ECImplicitDomainParameters(ECDomainParameters) - Constructor for class org.bouncycastle.crypto.asymmetric.ECImplicitDomainParameters
-
Base constructor.
- ECImplicitDomainParameterSpec - Class in org.bouncycastle.jcajce.spec
-
Extension of ECParameterSpec which marks a parameter set as being the ImplicitlyCA parameters for this JVM.
- ECImplicitDomainParameterSpec() - Constructor for class org.bouncycastle.jcajce.spec.ECImplicitDomainParameterSpec
-
Default constructor - create the spec using the value of the property CryptoServicesRegistrar.Property.EC_IMPLICITLY_CA
- ECImplicitDomainParameterSpec(ECImplicitDomainParameters) - Constructor for class org.bouncycastle.jcajce.spec.ECImplicitDomainParameterSpec
-
Constructor wrapping ECImplicitDomainParameters.
- ECKeyUtil - Class in org.bouncycastle.jcajce.util
-
Utility class for EC Keys.
- ECKeyUtil() - Constructor for class org.bouncycastle.jcajce.util.ECKeyUtil
- ECLookupTable - Interface in org.bouncycastle.math.ec
- ECMultiplier - Interface in org.bouncycastle.math.ec
-
Interface for classes encapsulating a point multiplication algorithm for
ECPoint
s. - ECNamedCurveTable - Class in org.bouncycastle.asn1.x9
-
A general class that reads all X9.62 style EC curve tables.
- ECNamedCurveTable() - Constructor for class org.bouncycastle.asn1.x9.ECNamedCurveTable
- ECPoint - Class in org.bouncycastle.math.ec
-
base class for points on elliptic curves.
- ECPoint(ECCurve, ECFieldElement, ECFieldElement) - Constructor for class org.bouncycastle.math.ec.ECPoint
- ECPoint(ECCurve, ECFieldElement, ECFieldElement, ECFieldElement[]) - Constructor for class org.bouncycastle.math.ec.ECPoint
- ECPoint.AbstractF2m - Class in org.bouncycastle.math.ec
- ECPoint.AbstractFp - Class in org.bouncycastle.math.ec
- ECPoint.F2m - Class in org.bouncycastle.math.ec
-
Elliptic curve points over F2m
- ECPoint.Fp - Class in org.bouncycastle.math.ec
-
Elliptic curve points over Fp
- ECPointMap - Interface in org.bouncycastle.math.ec
- ECPrivateKey - Class in org.bouncycastle.asn1.sec
-
the elliptic curve private key object from SEC 1
- ECPrivateKey(int, BigInteger) - Constructor for class org.bouncycastle.asn1.sec.ECPrivateKey
-
Base constructor.
- ECPrivateKey(int, BigInteger, ASN1Encodable) - Constructor for class org.bouncycastle.asn1.sec.ECPrivateKey
- ECPrivateKey(int, BigInteger, DERBitString, ASN1Encodable) - Constructor for class org.bouncycastle.asn1.sec.ECPrivateKey
- ecSign - Static variable in interface org.bouncycastle.asn1.teletrust.TeleTrusTObjectIdentifiers
-
1.3.36.3.3.2
- ecSignWithRipemd160 - Static variable in interface org.bouncycastle.asn1.teletrust.TeleTrusTObjectIdentifiers
-
1.3.36.3.3.2.2
- ecSignWithSha1 - Static variable in interface org.bouncycastle.asn1.teletrust.TeleTrusTObjectIdentifiers
-
1.3.36.3.3.2,1
- Ed25519 - Class in org.bouncycastle.math.ec.rfc8032
- Ed25519 - Static variable in interface org.bouncycastle.asn1.gnu.GNUObjectIdentifiers
- Ed25519 - Static variable in class org.bouncycastle.crypto.fips.FipsEdEC.Algorithm
- Ed25519 - Static variable in class org.bouncycastle.crypto.fips.FipsEdEC
- Ed25519 - Static variable in class org.bouncycastle.crypto.general.EdEC.Algorithm
- Ed25519 - Static variable in class org.bouncycastle.crypto.general.EdEC
- Ed25519 - Static variable in class org.bouncycastle.jcajce.spec.EdDSAParameterSpec
- Ed25519 - Static variable in class org.bouncycastle.math.ec.rfc8032.Ed25519.Algorithm
- Ed25519() - Constructor for class org.bouncycastle.math.ec.rfc8032.Ed25519
- Ed25519_PRIVATE_KEY_SIZE - Static variable in class org.bouncycastle.crypto.fips.FipsEdEC
- Ed25519_PRIVATE_KEY_SIZE - Static variable in class org.bouncycastle.crypto.general.EdEC
- Ed25519_PUBLIC_KEY_SIZE - Static variable in class org.bouncycastle.crypto.fips.FipsEdEC
- Ed25519_PUBLIC_KEY_SIZE - Static variable in class org.bouncycastle.crypto.general.EdEC
- Ed25519.Algorithm - Class in org.bouncycastle.math.ec.rfc8032
- Ed25519ctx - Static variable in class org.bouncycastle.math.ec.rfc8032.Ed25519.Algorithm
- Ed25519ph - Static variable in class org.bouncycastle.crypto.fips.FipsEdEC.Algorithm
- Ed25519ph - Static variable in class org.bouncycastle.crypto.fips.FipsEdEC
- Ed25519ph - Static variable in class org.bouncycastle.math.ec.rfc8032.Ed25519.Algorithm
- Ed448 - Class in org.bouncycastle.math.ec.rfc8032
- Ed448 - Static variable in class org.bouncycastle.crypto.fips.FipsEdEC.Algorithm
- Ed448 - Static variable in class org.bouncycastle.crypto.fips.FipsEdEC
- Ed448 - Static variable in class org.bouncycastle.crypto.general.EdEC.Algorithm
- Ed448 - Static variable in class org.bouncycastle.crypto.general.EdEC
- Ed448 - Static variable in class org.bouncycastle.jcajce.spec.EdDSAParameterSpec
- Ed448 - Static variable in class org.bouncycastle.math.ec.rfc8032.Ed448.Algorithm
- Ed448() - Constructor for class org.bouncycastle.math.ec.rfc8032.Ed448
- Ed448_PRIVATE_KEY_SIZE - Static variable in class org.bouncycastle.crypto.fips.FipsEdEC
- Ed448_PRIVATE_KEY_SIZE - Static variable in class org.bouncycastle.crypto.general.EdEC
- Ed448_PUBLIC_KEY_SIZE - Static variable in class org.bouncycastle.crypto.fips.FipsEdEC
- Ed448_PUBLIC_KEY_SIZE - Static variable in class org.bouncycastle.crypto.general.EdEC
- Ed448.Algorithm - Class in org.bouncycastle.math.ec.rfc8032
- Ed448ph - Static variable in class org.bouncycastle.crypto.fips.FipsEdEC.Algorithm
- Ed448ph - Static variable in class org.bouncycastle.crypto.fips.FipsEdEC
- Ed448ph - Static variable in class org.bouncycastle.math.ec.rfc8032.Ed448.Algorithm
- EdDSA - Static variable in class org.bouncycastle.crypto.fips.FipsEdEC
- EdDSA - Static variable in class org.bouncycastle.crypto.general.EdEC
- EdDSAKey - Interface in org.bouncycastle.jcajce.interfaces
-
Base interface for an EdDSA signing/verification key.
- EdDSAKeyPairGenerator(FipsEdEC.Parameters, SecureRandom) - Constructor for class org.bouncycastle.crypto.fips.FipsEdEC.EdDSAKeyPairGenerator
- EdDSAKeyPairGenerator(EdEC.Parameters, SecureRandom) - Constructor for class org.bouncycastle.crypto.general.EdEC.EdDSAKeyPairGenerator
- EdDSAOperatorFactory() - Constructor for class org.bouncycastle.crypto.fips.FipsEdEC.EdDSAOperatorFactory
- EdDSAOperatorFactory() - Constructor for class org.bouncycastle.crypto.general.EdEC.EdDSAOperatorFactory
- EdDSAParameterSpec - Class in org.bouncycastle.jcajce.spec
-
ParameterSpec for EdDSA signature algorithms.
- EdDSAParameterSpec(String) - Constructor for class org.bouncycastle.jcajce.spec.EdDSAParameterSpec
-
Base constructor.
- EdDSAph - Static variable in class org.bouncycastle.crypto.fips.FipsEdEC
- EdDSAPrivateKey - Interface in org.bouncycastle.jcajce.interfaces
- EdDSAPublicKey - Interface in org.bouncycastle.jcajce.interfaces
- EdDSASigParameterSpec - Class in org.bouncycastle.jcajce.spec
-
ParameterSpec for EdDSA signature to allow for context and preHash.
- EdDSASigParameterSpec(boolean) - Constructor for class org.bouncycastle.jcajce.spec.EdDSASigParameterSpec
-
Base constructor.
- EdDSASigParameterSpec(boolean, byte[]) - Constructor for class org.bouncycastle.jcajce.spec.EdDSASigParameterSpec
-
Base constructor.
- EdEC - Class in org.bouncycastle.crypto.general
-
Source class for implementations of Edwards Elliptic Curve based algorithms.
- EdEC.Algorithm - Class in org.bouncycastle.crypto.general
- EdEC.EdDSAKeyPairGenerator - Class in org.bouncycastle.crypto.general
-
Edwards Curve DSA key pair generator.
- EdEC.EdDSAOperatorFactory - Class in org.bouncycastle.crypto.general
-
Operator factory for creating Edwards Curve DSA based signing and verification operators.
- EdEC.Parameters - Class in org.bouncycastle.crypto.general
-
Edwards Curve key pair generation parameters.
- EdEC.ParametersWithContext - Class in org.bouncycastle.crypto.general
-
Edwards Curve parameters with context vector
- EdEC.XDHAgreementFactory - Class in org.bouncycastle.crypto.general
-
Factory for Agreement operators based on Edwards Curve Diffie-Hellman.
- EdEC.XDHKeyPairGenerator - Class in org.bouncycastle.crypto.general
-
Edwards Curve Diffie-Hellman key pair generator.
- EdECObjectIdentifiers - Interface in org.bouncycastle.asn1.edec
-
Edwards Elliptic Curve Object Identifiers (RFC 8410)
- ediPartyName - Static variable in class org.bouncycastle.asn1.x509.GeneralName
- eight(ECFieldElement) - Method in class org.bouncycastle.math.ec.ECPoint.Fp
- EIGHT - Static variable in interface org.bouncycastle.math.ec.ECConstants
- elements - Variable in class org.bouncycastle.asn1.ASN1Set
- ElGamal - Class in org.bouncycastle.crypto.general
-
Source class for implementations of ElGamal based algorithms.
- ElGamal.KeyGenParameters - Class in org.bouncycastle.crypto.general
-
ElGamal key pair generation parameters.
- ElGamal.KeyPairGenerator - Class in org.bouncycastle.crypto.general
-
ElGamal key pair generator class.
- ElGamal.KeyWrapOperatorFactory - Class in org.bouncycastle.crypto.general
-
Factory for creating ElGamal key wrap/unwrap operators.
- ElGamal.OAEPParameters - Class in org.bouncycastle.crypto.general
-
Parameters for use with OAEP formatted key wrapping/unwrapping and encryption/decryption.
- ElGamal.OperatorFactory - Class in org.bouncycastle.crypto.general
-
Factory for creating ElGamal encryption/decryption operators.
- ElGamal.Parameters - Class in org.bouncycastle.crypto.general
-
Base class for ElGamal encryption/decryption and key wrap/unwrap parameters.
- ElGamal.PKCS1v15Parameters - Class in org.bouncycastle.crypto.general
-
Parameters for use with PKCS#1 v1.5 formatted key wrapping/unwrapping and encryption/decryption.
- ElGamal.RawParameters - Class in org.bouncycastle.crypto.general
-
Parameters for use with unformatted encryption/decryption.
- ElGamal.WrapParameters - Interface in org.bouncycastle.crypto.general
-
Marker interface for parameters that can also be used for key wrapping.
- elGamalAlgorithm - Static variable in interface org.bouncycastle.asn1.oiw.OIWObjectIdentifiers
-
ElGamal Algorithm OBJECT IDENTIFIER ::= {iso(1) identified-organization(3) oiw(14) dirservsig(7) algorithm(2) encryption(1) 1 }
- ElGamalParameter - Class in org.bouncycastle.asn1.oiw
- ElGamalParameter(BigInteger, BigInteger) - Constructor for class org.bouncycastle.asn1.oiw.ElGamalParameter
- ellipticCurve - Static variable in interface org.bouncycastle.asn1.gnu.GNUObjectIdentifiers
-
1.3.6.1.4.1.11591.15 - ellipticCurve
- ellipticCurve - Static variable in interface org.bouncycastle.asn1.sec.SECObjectIdentifiers
-
Base OID: 1.3.132.0
- ellipticCurve - Static variable in interface org.bouncycastle.asn1.teletrust.TeleTrusTObjectIdentifiers
-
1.3.36.3.3.2.8.1
- ellipticCurve - Static variable in interface org.bouncycastle.asn1.x9.X9ObjectIdentifiers
-
Named curves base
- EmailAddress - Static variable in class org.bouncycastle.asn1.x500.style.BCStyle
-
Email address (RSA PKCS#9 extension) - IA5String.
- EMPTY_ZS - Static variable in class org.bouncycastle.math.ec.ECPoint
- EN_Locale - Static variable in class org.bouncycastle.asn1.LocaleUtil
- EncapsulatedSecretExtractor<T extends Parameters> - Interface in org.bouncycastle.crypto
-
Interface describing an encapsulated secret extractor.
- EncapsulatingSecretGenerator<T extends Parameters> - Interface in org.bouncycastle.crypto
-
Interface describing an encapsulated secret generator, such as for RSA KTS.
- encipherOnly - Static variable in class org.bouncycastle.asn1.x509.KeyUsage
- Encodable - Interface in org.bouncycastle.util
-
Interface implemented by objects that can be converted into byte arrays.
- encode(byte[]) - Static method in class org.bouncycastle.util.encoders.Base32
-
encode the input data producing a base 32 encoded byte array.
- encode(byte[]) - Static method in class org.bouncycastle.util.encoders.Base64
-
encode the input data producing a base 64 encoded byte array.
- encode(byte[]) - Static method in class org.bouncycastle.util.encoders.Hex
-
encode the input data producing a Hex encoded byte array.
- encode(byte[]) - Static method in class org.bouncycastle.util.encoders.UrlBase64
-
Encode the input data producing a URL safe base 64 encoded byte array.
- encode(byte[], int, int) - Static method in class org.bouncycastle.util.encoders.Base32
-
encode the input data producing a base 32 encoded byte array.
- encode(byte[], int, int) - Static method in class org.bouncycastle.util.encoders.Base64
-
encode the input data producing a base 64 encoded byte array.
- encode(byte[], int, int) - Static method in class org.bouncycastle.util.encoders.Hex
-
encode the input data producing a Hex encoded byte array.
- encode(byte[], int, int, byte[], int) - Method in class org.bouncycastle.util.encoders.Base32Encoder
- encode(byte[], int, int, byte[], int) - Method in class org.bouncycastle.util.encoders.Base64Encoder
- encode(byte[], int, int, byte[], int) - Method in class org.bouncycastle.util.encoders.HexEncoder
- encode(byte[], int, int, byte[], int) - Method in class org.bouncycastle.util.encoders.HexTranslator
- encode(byte[], int, int, byte[], int) - Method in interface org.bouncycastle.util.encoders.Translator
- encode(byte[], int, int, OutputStream) - Static method in class org.bouncycastle.util.encoders.Base32
-
Encode the byte data to base 32 writing it to the given output stream.
- encode(byte[], int, int, OutputStream) - Method in class org.bouncycastle.util.encoders.Base32Encoder
-
encode the input data producing a base 32 output stream.
- encode(byte[], int, int, OutputStream) - Static method in class org.bouncycastle.util.encoders.Base64
-
Encode the byte data to base 64 writing it to the given output stream.
- encode(byte[], int, int, OutputStream) - Method in class org.bouncycastle.util.encoders.Base64Encoder
-
encode the input data producing a base 64 output stream.
- encode(byte[], int, int, OutputStream) - Method in interface org.bouncycastle.util.encoders.Encoder
- encode(byte[], int, int, OutputStream) - Static method in class org.bouncycastle.util.encoders.Hex
-
Hex encode the byte data writing it to the given output stream.
- encode(byte[], int, int, OutputStream) - Method in class org.bouncycastle.util.encoders.HexEncoder
-
encode the input data producing a Hex output stream.
- encode(byte[], OutputStream) - Static method in class org.bouncycastle.util.encoders.Base32
-
Encode the byte data to base 32 writing it to the given output stream.
- encode(byte[], OutputStream) - Static method in class org.bouncycastle.util.encoders.Base64
-
Encode the byte data to base 64 writing it to the given output stream.
- encode(byte[], OutputStream) - Static method in class org.bouncycastle.util.encoders.Hex
-
Hex encode the byte data writing it to the given output stream.
- encode(byte[], OutputStream) - Static method in class org.bouncycastle.util.encoders.UrlBase64
-
Encode the byte data writing it to the given output stream.
- encode(int[], byte[], int) - Static method in class org.bouncycastle.math.ec.rfc7748.X25519Field
- encode(int[], byte[], int) - Static method in class org.bouncycastle.math.ec.rfc7748.X448Field
- encode(int[], int[], int) - Static method in class org.bouncycastle.math.ec.rfc7748.X25519Field
- encode(int[], int[], int) - Static method in class org.bouncycastle.math.ec.rfc7748.X448Field
- encode(ASN1OutputStream) - Method in class org.bouncycastle.asn1.BEROctetString
-
Deprecated.
- encodedLen - Variable in class org.bouncycastle.asn1.ASN1External
- encodePoint(ECPoint) - Static method in class org.bouncycastle.asn1.ua.DSTU4145PointEncoder
- Encoder - Interface in org.bouncycastle.util.encoders
-
Encode and decode byte arrays (typically from binary to 7-bit ASCII encodings).
- EncoderException - Exception in org.bouncycastle.util.encoders
-
Exception thrown if an attempt is made to encode invalid data, or some other failure occurs.
- encodeStringValue(ASN1ObjectIdentifier, String) - Method in class org.bouncycastle.asn1.x500.style.AbstractX500NameStyle
-
Encoded every value into a UTF8String.
- encodeStringValue(ASN1ObjectIdentifier, String) - Method in class org.bouncycastle.asn1.x500.style.BCStyle
- encodeStringValue(ASN1ObjectIdentifier, String) - Method in class org.bouncycastle.asn1.x500.style.RFC4519Style
- encodeTo(OutputStream) - Method in class org.bouncycastle.asn1.ASN1Object
- encodeTo(OutputStream) - Method in class org.bouncycastle.asn1.ASN1Primitive
- encodeTo(OutputStream, String) - Method in class org.bouncycastle.asn1.ASN1Object
- encodeTo(OutputStream, String) - Method in class org.bouncycastle.asn1.ASN1Primitive
- encoding - Variable in class org.bouncycastle.asn1.ASN1External
- encodingTable - Variable in class org.bouncycastle.util.encoders.Base64Encoder
- encodingTable - Variable in class org.bouncycastle.util.encoders.HexEncoder
- ENCRYPT_OR_DECRYPT - Enum constant in enum class org.bouncycastle.crypto.asymmetric.AsymmetricRSAKey.Usage
-
Key usage encryption or decryption.
- encryptBlock(byte[], int, int) - Method in interface org.bouncycastle.crypto.SingleBlockEncryptor
-
Encrypt a single block of data, returning the result.
- encryptedData - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#7: 1.2.840.113549.1.7.76
- EncryptedData - Class in org.bouncycastle.asn1.pkcs
-
The EncryptedData object.
- EncryptedData(ASN1ObjectIdentifier, AlgorithmIdentifier, ASN1Encodable) - Constructor for class org.bouncycastle.asn1.pkcs.EncryptedData
- EncryptedObjectStoreData - Class in org.bouncycastle.asn1.bc
-
EncryptedObjectStoreData ::= SEQUENCE { encryptionAlgorithm AlgorithmIdentifier encryptedContent OCTET STRING }
- EncryptedObjectStoreData(AlgorithmIdentifier, byte[]) - Constructor for class org.bouncycastle.asn1.bc.EncryptedObjectStoreData
- EncryptedPrivateKeyData - Class in org.bouncycastle.asn1.bc
-
EncryptedPrivateKeyObjectData ::= SEQUENCE { encryptedPrivateKeyInfo EncryptedPrivateKeyInfo, certificates SEQUENCE OF Certificate }
- EncryptedPrivateKeyData(EncryptedPrivateKeyInfo, Certificate[]) - Constructor for class org.bouncycastle.asn1.bc.EncryptedPrivateKeyData
- EncryptedPrivateKeyInfo - Class in org.bouncycastle.asn1.pkcs
- EncryptedPrivateKeyInfo(AlgorithmIdentifier, byte[]) - Constructor for class org.bouncycastle.asn1.pkcs.EncryptedPrivateKeyInfo
- EncryptedSecretKeyData - Class in org.bouncycastle.asn1.bc
-
EncryptedSecretKeyData ::= SEQUENCE { keyEncryptionAlgorithm AlgorithmIdentifier, encryptedKeyData OCTET STRING }
- EncryptedSecretKeyData(AlgorithmIdentifier, byte[]) - Constructor for class org.bouncycastle.asn1.bc.EncryptedSecretKeyData
- encryptionAlgorithm - Static variable in interface org.bouncycastle.asn1.gnu.GNUObjectIdentifiers
-
1.3.6.1.4.1.11591.13 -- encryptionAlgorithm
- encryptionAlgorithm - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
1.2.840.113549.3
- EncryptionScheme - Class in org.bouncycastle.asn1.pkcs
- EncryptionScheme(ASN1ObjectIdentifier) - Constructor for class org.bouncycastle.asn1.pkcs.EncryptionScheme
- EncryptionScheme(ASN1ObjectIdentifier, ASN1Encodable) - Constructor for class org.bouncycastle.asn1.pkcs.EncryptionScheme
- endomorphism - Variable in class org.bouncycastle.math.ec.ECCurve.Config
- endomorphism - Variable in class org.bouncycastle.math.ec.ECCurve
- endomorphism - Variable in class org.bouncycastle.math.ec.endo.EndoPreCompInfo
- EndoPreCompInfo - Class in org.bouncycastle.math.ec.endo
- EndoPreCompInfo() - Constructor for class org.bouncycastle.math.ec.endo.EndoPreCompInfo
- EndoUtil - Class in org.bouncycastle.math.ec.endo
- EndoUtil() - Constructor for class org.bouncycastle.math.ec.endo.EndoUtil
- enhancedSearchGuide - Static variable in class org.bouncycastle.asn1.x500.style.RFC4519Style
- entropySize() - Method in interface org.bouncycastle.crypto.EntropySource
-
Return the number of bits of entropy this source can produce.
- EntropySource - Interface in org.bouncycastle.crypto
-
Base interface describing an entropy source for a DRBG.
- EntropySourceProvider - Interface in org.bouncycastle.crypto
-
Base interface describing a provider of entropy sources.
- EntropyUtil - Class in org.bouncycastle.crypto.util
-
Utility methods for making use of EntropySources.
- EntropyUtil() - Constructor for class org.bouncycastle.crypto.util.EntropyUtil
- EntropyUtil.WindowStats - Class in org.bouncycastle.crypto.util
- entrust - Static variable in interface org.bouncycastle.asn1.misc.MiscObjectIdentifiers
-
NortelNetworks Entrust OID base: 1.2.840.113533.7
- entrustVersionExtension - Static variable in interface org.bouncycastle.asn1.misc.MiscObjectIdentifiers
-
NortelNetworks Entrust VersionExtension OID: 1.2.840.113533.7.65.0
- ENUMERATED - Static variable in interface org.bouncycastle.asn1.BERTags
- envelopedData - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#7: 1.2.840.113549.1.7.3
- equals(Object) - Method in class org.bouncycastle.asn1.ASN1Object
- equals(Object) - Method in class org.bouncycastle.asn1.ASN1Primitive
- equals(Object) - Method in class org.bouncycastle.asn1.ocsp.CertID
- equals(Object) - Method in class org.bouncycastle.asn1.x500.X500Name
-
test for equality - note: case is ignored.
- equals(Object) - Method in class org.bouncycastle.asn1.x509.Extension
- equals(Object) - Method in class org.bouncycastle.asn1.x509.PKIXNameConstraintValidator
- equals(Object) - Method in interface org.bouncycastle.crypto.Algorithm
-
Object equals method.
- equals(Object) - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricDHPrivateKey
- equals(Object) - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricDHPublicKey
- equals(Object) - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricDSAPrivateKey
- equals(Object) - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricDSAPublicKey
- equals(Object) - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricDSTU4145PrivateKey
- equals(Object) - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricDSTU4145PublicKey
- equals(Object) - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricECGOST3410PrivateKey
- equals(Object) - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricECGOST3410PublicKey
- equals(Object) - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricECPrivateKey
- equals(Object) - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricECPublicKey
- equals(Object) - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricEdDSAPrivateKey
- equals(Object) - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricEdDSAPublicKey
- equals(Object) - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricGOST3410PrivateKey
- equals(Object) - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricGOST3410PublicKey
- equals(Object) - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricLMSPrivateKey
- equals(Object) - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricLMSPublicKey
- equals(Object) - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricRSAPrivateKey
- equals(Object) - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricRSAPublicKey
- equals(Object) - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricXDHPrivateKey
- equals(Object) - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricXDHPublicKey
- equals(Object) - Method in class org.bouncycastle.crypto.asymmetric.DHDomainParameters
- equals(Object) - Method in class org.bouncycastle.crypto.asymmetric.DHValidationParameters
- equals(Object) - Method in class org.bouncycastle.crypto.asymmetric.DSADomainParameters
- equals(Object) - Method in class org.bouncycastle.crypto.asymmetric.DSAValidationParameters
- equals(Object) - Method in class org.bouncycastle.crypto.asymmetric.DSTU4145Parameters
- equals(Object) - Method in class org.bouncycastle.crypto.asymmetric.ECDomainParameters
- equals(Object) - Method in class org.bouncycastle.crypto.asymmetric.GOST3410DomainParameters
- equals(Object) - Method in class org.bouncycastle.crypto.asymmetric.GOST3410Parameters
- equals(Object) - Method in class org.bouncycastle.crypto.asymmetric.NamedECDomainParameters
- equals(Object) - Method in class org.bouncycastle.crypto.CryptoServicesPermission
- equals(Object) - Method in class org.bouncycastle.crypto.fips.FipsAlgorithm
- equals(Object) - Method in class org.bouncycastle.crypto.general.GeneralAlgorithm
- equals(Object) - Method in interface org.bouncycastle.crypto.Key
-
Return true if o is an equivalent key to this.
- equals(Object) - Method in class org.bouncycastle.crypto.SymmetricSecretKey
- equals(Object) - Method in class org.bouncycastle.jcajce.AgreedKeyWithMacKey
- equals(Object) - Method in class org.bouncycastle.jcajce.CompositePrivateKey
- equals(Object) - Method in class org.bouncycastle.jcajce.CompositePublicKey
- equals(Object) - Method in class org.bouncycastle.jcajce.KTSKeyWithEncapsulation
- equals(Object) - Method in class org.bouncycastle.jcajce.spec.DSTU4145ParameterSpec
- equals(Object) - Method in class org.bouncycastle.jcajce.spec.ECDomainParameterSpec
- equals(Object) - Method in class org.bouncycastle.jcajce.spec.GOST3410DomainParameterSpec
- equals(Object) - Method in class org.bouncycastle.jcajce.spec.GOST3410ParameterSpec
- equals(Object) - Method in class org.bouncycastle.jcajce.util.AnnotatedPrivateKey
- equals(Object) - Method in class org.bouncycastle.math.ec.custom.sec.SecP192K1FieldElement
- equals(Object) - Method in class org.bouncycastle.math.ec.ECCurve
- equals(Object) - Method in class org.bouncycastle.math.ec.ECFieldElement.F2m
- equals(Object) - Method in class org.bouncycastle.math.ec.ECFieldElement.Fp
- equals(Object) - Method in class org.bouncycastle.math.ec.ECPoint
- equals(Object) - Method in class org.bouncycastle.util.Fingerprint
- equals(Object) - Method in class org.bouncycastle.util.io.pem.PemHeader
- equals(ASN1Encodable) - Method in class org.bouncycastle.asn1.ASN1Primitive
- equals(ASN1Primitive) - Method in class org.bouncycastle.asn1.ASN1Primitive
- equals(ECCurve) - Method in class org.bouncycastle.math.ec.ECCurve
- equals(ECPoint) - Method in class org.bouncycastle.math.ec.ECPoint
- equivalent(Extensions) - Method in class org.bouncycastle.asn1.x509.Extensions
- erase() - Method in class org.bouncycastle.util.io.WrappedByteArrayOutputStream
- ETSIQCObjectIdentifiers - Interface in org.bouncycastle.asn1.x509.qualified
- ExhaustedPrivateKeyException - Exception in org.bouncycastle.crypto
- ExhaustedPrivateKeyException(String) - Constructor for exception org.bouncycastle.crypto.ExhaustedPrivateKeyException
- experimental - Static variable in interface org.bouncycastle.asn1.iana.IANAObjectIdentifiers
-
1.3.6.1.3:
- expiredCertsOnCRL - Static variable in class org.bouncycastle.asn1.x509.Extension
-
Expired Certificates on CRL extension
- EXTENDED_MASTER_SECRET - Static variable in class org.bouncycastle.crypto.fips.FipsKDF.TLSStage
- extendedKeyUsage - Static variable in class org.bouncycastle.asn1.x509.Extension
-
Extended Key Usage
- ExtendedKeyUsage - Class in org.bouncycastle.asn1.x509
-
The extendedKeyUsage object.
- ExtendedKeyUsage(KeyPurposeId) - Constructor for class org.bouncycastle.asn1.x509.ExtendedKeyUsage
-
Base constructor, from a single KeyPurposeId.
- ExtendedKeyUsage(KeyPurposeId[]) - Constructor for class org.bouncycastle.asn1.x509.ExtendedKeyUsage
-
Base constructor, from multiple KeyPurposeIds.
- Extension - Class in org.bouncycastle.asn1.x509
-
an object for the elements in the X.509 V3 extension block.
- Extension(ASN1ObjectIdentifier, boolean, byte[]) - Constructor for class org.bouncycastle.asn1.x509.Extension
-
Constructor using a byte[] for the value.
- Extension(ASN1ObjectIdentifier, boolean, ASN1OctetString) - Constructor for class org.bouncycastle.asn1.x509.Extension
-
Constructor using an OCTET STRING for the value.
- Extension(ASN1ObjectIdentifier, ASN1Boolean, ASN1OctetString) - Constructor for class org.bouncycastle.asn1.x509.Extension
-
Constructor using an ASN1Boolean and an OCTET STRING for the value.
- ExtensionField - Interface in org.bouncycastle.math.field
- Extensions - Class in org.bouncycastle.asn1.x509
-
Extensions ::= SEQUENCE SIZE (1..MAX) OF Extension Extension ::= SEQUENCE { extnId EXTENSION.&id ({ExtensionSet}), critical BOOLEAN DEFAULT FALSE, extnValue OCTET STRING }
- Extensions(Extension) - Constructor for class org.bouncycastle.asn1.x509.Extensions
-
Base Constructor
- Extensions(Extension[]) - Constructor for class org.bouncycastle.asn1.x509.Extensions
-
Base Constructor
- ExtensionsGenerator - Class in org.bouncycastle.asn1.x509
-
Generator for X.509 extensions
- ExtensionsGenerator() - Constructor for class org.bouncycastle.asn1.x509.ExtensionsGenerator
- EXTERNAL - Static variable in interface org.bouncycastle.asn1.BERTags
- externalContent - Variable in class org.bouncycastle.asn1.ASN1External
- extractKeyShard(int) - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricLMSPrivateKey
- extractKeyShard(int) - Method in interface org.bouncycastle.jcajce.interfaces.LMSPrivateKey
-
Return a key representing a shard of the key space that can be used usageCount times.
- extractParameters(AlgorithmParameters) - Static method in class org.bouncycastle.jcajce.util.AlgorithmParametersUtils
-
Extract an ASN.1 encodable from an AlgorithmParameters object.
- extractSecret(byte[], int, int) - Method in interface org.bouncycastle.crypto.EncapsulatedSecretExtractor
-
Open up an encapsulation and extract the key material it contains.
F
- f - Variable in class org.bouncycastle.asn1.x9.X9FieldElement
- F2m(int, int, int, int, BigInteger, BigInteger, BigInteger, BigInteger) - Constructor for class org.bouncycastle.math.ec.ECCurve.F2m
-
Constructor for Pentanomial Polynomial Basis (PPB).
- F2m(int, int, int, int, ECFieldElement, ECFieldElement, BigInteger, BigInteger) - Constructor for class org.bouncycastle.math.ec.ECCurve.F2m
- F2m(int, int, BigInteger, BigInteger, BigInteger, BigInteger) - Constructor for class org.bouncycastle.math.ec.ECCurve.F2m
-
Constructor for Trinomial Polynomial Basis (TPB).
- facsimileTelephoneNumber - Static variable in class org.bouncycastle.asn1.x500.style.RFC4519Style
- FALSE - Static variable in class org.bouncycastle.asn1.ASN1Boolean
- Feedback - Enum constant in enum class org.bouncycastle.jcajce.spec.TwoStepKDFParameterSpec.KDFMode
- FEEDBACK_MODE - Static variable in class org.bouncycastle.crypto.fips.FipsKDF
-
Algorithm parameter source for NIST SP 800-108 KDF in Feedback Mode.
- FeedbackModeFactory() - Constructor for class org.bouncycastle.crypto.fips.FipsKDF.FeedbackModeFactory
- fetchBasicDRBG(Algorithm, FipsDRBG.Base, byte[]) - Static method in class org.bouncycastle.crypto.fips.FipsDRBG
-
Return a basic DRBG created using the passed in Base and personalizationString with a system defined nonce and configured with prediction resistance set to false.
- FF1 - Static variable in class org.bouncycastle.crypto.fips.FipsAES
-
AES as in Format Preserving Encryption - FF1 mode.
- FF3_1 - Static variable in class org.bouncycastle.crypto.fips.FipsAES
-
AES as in Format Preserving Encryption - FF3-1 mode.
- ffdhe2048 - Enum constant in enum class org.bouncycastle.crypto.fips.FipsDH.DomainParameterID
- ffdhe3072 - Enum constant in enum class org.bouncycastle.crypto.fips.FipsDH.DomainParameterID
- ffdhe4096 - Enum constant in enum class org.bouncycastle.crypto.fips.FipsDH.DomainParameterID
- ffdhe6144 - Enum constant in enum class org.bouncycastle.crypto.fips.FipsDH.DomainParameterID
- ffdhe8192 - Enum constant in enum class org.bouncycastle.crypto.fips.FipsDH.DomainParameterID
- field - Variable in class org.bouncycastle.math.ec.ECCurve
- fill(boolean[], boolean) - Static method in class org.bouncycastle.util.Arrays
- fill(boolean[], int, int, boolean) - Static method in class org.bouncycastle.util.Arrays
- fill(byte[], byte) - Static method in class org.bouncycastle.util.Arrays
- fill(byte[], int, byte) - Static method in class org.bouncycastle.util.Arrays
-
Deprecated.Use
Arrays.fill(byte[], int, int, byte)
instead. - fill(byte[], int, int, byte) - Static method in class org.bouncycastle.util.Arrays
- fill(char[], char) - Static method in class org.bouncycastle.util.Arrays
- fill(char[], int, int, char) - Static method in class org.bouncycastle.util.Arrays
- fill(int[], int) - Static method in class org.bouncycastle.util.Arrays
- fill(int[], int, int) - Static method in class org.bouncycastle.util.Arrays
-
Deprecated.Use
Arrays.fill(int[], int, int, int)
instead. - fill(int[], int, int, int) - Static method in class org.bouncycastle.util.Arrays
- fill(long[], int, int, long) - Static method in class org.bouncycastle.util.Arrays
- fill(long[], int, long) - Static method in class org.bouncycastle.util.Arrays
-
Deprecated.Use
Arrays.fill(long[], int, int, long)
instead. - fill(long[], long) - Static method in class org.bouncycastle.util.Arrays
- fill(short[], int, int, short) - Static method in class org.bouncycastle.util.Arrays
- fill(short[], int, short) - Static method in class org.bouncycastle.util.Arrays
-
Deprecated.Use
Arrays.fill(short[], int, int, short)
instead. - fill(short[], short) - Static method in class org.bouncycastle.util.Arrays
- fill(Object[], int, int, Object) - Static method in class org.bouncycastle.util.Arrays
- fill(Object[], Object) - Static method in class org.bouncycastle.util.Arrays
- finalize() - Method in class org.bouncycastle.crypto.fips.FipsPBKD.Parameters
- finalize() - Method in class org.bouncycastle.crypto.general.PBKD.Parameters
- findAttrNamesForOID(ASN1ObjectIdentifier, Hashtable) - Static method in class org.bouncycastle.asn1.x500.style.IETFUtils
- Fingerprint - Class in org.bouncycastle.util
-
Basic 20 byte finger print class.
- Fingerprint(byte[]) - Constructor for class org.bouncycastle.util.Fingerprint
-
Base constructor - use SHAKE-256 (160 bits).
- Fingerprint(byte[], int) - Constructor for class org.bouncycastle.util.Fingerprint
-
Constructor with length - use SHAKE-256 (bitLength bits).
- finished() - Method in class org.bouncycastle.crypto.UpdateOutputStream
-
Finalise the stream signaling no more data to be sent.
- FinishedException - Exception in org.bouncycastle.crypto
-
A runtime exception that may be thrown by a finished operation on an UpdateOutputStream if the underlying stream throws an IOException.
- FinishedException(String) - Constructor for exception org.bouncycastle.crypto.FinishedException
-
Base constructor.
- FinishedException(String, Throwable) - Constructor for exception org.bouncycastle.crypto.FinishedException
-
Constructor when this exception is due to another one.
- FiniteField - Interface in org.bouncycastle.math.field
- FiniteFields - Class in org.bouncycastle.math.field
- FiniteFields() - Constructor for class org.bouncycastle.math.field.FiniteFields
- FIPS_EXPORT_KEYS - Static variable in class org.bouncycastle.crypto.CryptoServicesPermission
-
Allow a caller to export secret/private keys to be from the jar.
- FIPS_MODE_CHANGE_TO_APPROVED_MODE_ENABLED - Static variable in class org.bouncycastle.crypto.CryptoServicesPermission
-
Enable a thread to change its state into approved mode.
- FIPS_MODE_EXPORT_PRIVATE_KEY - Static variable in class org.bouncycastle.crypto.CryptoServicesPermission
-
Enable the export of a private key from the jar.
- FIPS_MODE_EXPORT_SECRET_KEY - Static variable in class org.bouncycastle.crypto.CryptoServicesPermission
-
Enable the export of a secret key from the jar.
- FIPS_MODE_TLS_NULL_DIGEST_ENABLED - Static variable in class org.bouncycastle.crypto.CryptoServicesPermission
-
Enable support for signature algorithms that can take an actual digest as an argument, rather than message to be digested.
- FIPS_MODE_TLS_PKCS15_KEY_WRAP_ENABLED - Static variable in class org.bouncycastle.crypto.CryptoServicesPermission
-
Enable support for PKCS 1.5 RSA encryption to be used for key wrapping.
- FIPS_MODE_UNAPPROVED_MODE_ENABLED - Static variable in class org.bouncycastle.crypto.CryptoServicesPermission
-
Enable unapproved mode as the default.
- FIPS_PUB_186_2 - Enum constant in enum class org.bouncycastle.crypto.fips.FipsDSA.DomainParametersValidator.Version
- FIPS_PUB_186_4 - Enum constant in enum class org.bouncycastle.crypto.fips.FipsDSA.DomainParametersValidator.Version
- FIPS_TLS_ALGORITHMS_ENABLED - Static variable in class org.bouncycastle.crypto.CryptoServicesPermission
-
Enable full TLS support for providers like the JSSE.
- FipsAEADOperatorFactory<T extends FipsParameters> - Class in org.bouncycastle.crypto.fips
-
Base class for the approved mode AEADOperatorFactory implementations.
- FipsAES - Class in org.bouncycastle.crypto.fips
-
Source class for approved implementations of AES based algorithms
- FipsAES.AEADOperatorFactory - Class in org.bouncycastle.crypto.fips
-
Factory for AEAD encryption/decryption operations.
- FipsAES.AuthParameters - Class in org.bouncycastle.crypto.fips
-
Parameters for AES AEAD and MAC modes..
- FipsAES.FPEParameters - Class in org.bouncycastle.crypto.fips
- FipsAES.KeyGenerator - Class in org.bouncycastle.crypto.fips
-
AES key generator.
- FipsAES.KeyWrapOperatorFactory - Class in org.bouncycastle.crypto.fips
-
Factory for producing FIPS AES key wrap/unwrap operators.
- FipsAES.MACOperatorFactory - Class in org.bouncycastle.crypto.fips
-
Factory for producing FIPS AES MAC calculators.
- FipsAES.OperatorFactory - Class in org.bouncycastle.crypto.fips
-
Factory for basic AES encryption/decryption operators.
- FipsAES.Parameters - Class in org.bouncycastle.crypto.fips
-
General AES operator parameters.
- FipsAES.ParametersWithIV - Class in org.bouncycastle.crypto.fips
-
General AES operator parameters with IV
- FipsAES.WrapParameters - Class in org.bouncycastle.crypto.fips
-
Parameters for AES key wrap operators.
- FipsAgreement<T extends Parameters> - Class in org.bouncycastle.crypto.fips
-
Base class for the FIPS approved mode Agreement implementations.
- FipsAgreementFactory<T extends Parameters> - Class in org.bouncycastle.crypto.fips
-
Base class for the approved mode AgreementFactory implementations.
- FipsAgreementParameters - Class in org.bouncycastle.crypto.fips
-
Base parameters class for Diffie-Hellman and MQV based key agreement algorithms.
- FipsAlgorithm - Class in org.bouncycastle.crypto.fips
-
Base class for FIPS approved algorithm identifier implementations.
- FipsAsymmetricKeyPairGenerator<T extends Parameters,
P extends AsymmetricPublicKey, S extends AsymmetricPrivateKey> - Class in org.bouncycastle.crypto.fips -
Base class for the FIPS approved mode AsymmetricKeyPairGenerator implementations.
- FipsConsistencyTestFailedError - Error in org.bouncycastle.crypto.fips
-
Error thrown if a key pair consistency test fails.
- FipsConsistencyTestFailedError(String, Algorithm) - Constructor for error org.bouncycastle.crypto.fips.FipsConsistencyTestFailedError
-
Base constructor.
- FipsDH - Class in org.bouncycastle.crypto.fips
-
Source class for FIPS approved mode Diffie-Hellman implementations.
- FipsDH.AgreementParameters - Class in org.bouncycastle.crypto.fips
-
Parameters for Diffie-Hellman based key agreement.
- FipsDH.DHAgreementFactory - Class in org.bouncycastle.crypto.fips
-
Factory for Agreement operators based on Diffie-Hellman
- FipsDH.DHUAgreementFactory - Class in org.bouncycastle.crypto.fips
-
Factory for Unified Agreement operators based on Diffie-Hellman
- FipsDH.DHUAgreementParameters - Class in org.bouncycastle.crypto.fips
-
Parameters for Diffie-Hellman based key agreement using DHU.
- FipsDH.DHUAgreementParametersBuilder - Class in org.bouncycastle.crypto.fips
-
Initial builder for DHU parameters.
- FipsDH.DomainGenParameters - Class in org.bouncycastle.crypto.fips
-
Parameters for generating Diffie-Hellman domain parameters.
- FipsDH.DomainParameterID - Enum Class in org.bouncycastle.crypto.fips
-
An enumeration of DHDomainParametersID for some pre-defined DH parameter sets.
- FipsDH.DomainParametersGenerator - Class in org.bouncycastle.crypto.fips
-
Generator class for Diffie-Hellman domain parameters.
- FipsDH.KeyGenParameters - Class in org.bouncycastle.crypto.fips
-
Parameters for Diffie-Hellman key pair generation.
- FipsDH.KeyPairGenerator - Class in org.bouncycastle.crypto.fips
-
Key pair generator for Diffie-Hellman key pairs.
- FipsDH.MQVAgreementFactory - Class in org.bouncycastle.crypto.fips
-
Factory for Agreement operators based on MQV
- FipsDH.MQVAgreementParameters - Class in org.bouncycastle.crypto.fips
-
Parameters for Diffie-Hellman based key agreement using MQV.
- FipsDH.MQVAgreementParametersBuilder - Class in org.bouncycastle.crypto.fips
-
Initial builder for MQV parameters.
- FipsDigestAlgorithm - Class in org.bouncycastle.crypto.fips
-
Marker class for a FIPS approved digest algorithm
- FipsDigestOperatorFactory<T extends FipsParameters> - Class in org.bouncycastle.crypto.fips
-
Base class for classes that produce digest calculators implementing the various FIPS secure hash algorithms.
- FipsDRBG - Class in org.bouncycastle.crypto.fips
-
Source class for FIPS approved implementations of Deterministic Random Bit Generators (DRBGs) from SP 800-90A.
- FipsDRBG.Base - Class in org.bouncycastle.crypto.fips
- FipsDRBG.Builder - Class in org.bouncycastle.crypto.fips
-
Builder for SecureRandom objects based on the FIPS DRBGs.
- FipsDSA - Class in org.bouncycastle.crypto.fips
-
Source class for FIPS approved implementations of DSA based algorithms.
- FipsDSA.DomainGenParameters - Class in org.bouncycastle.crypto.fips
-
Parameters for DSA domain parameter generation.
- FipsDSA.DomainParametersGenerator - Class in org.bouncycastle.crypto.fips
-
Domain parameter generator for DSA.
- FipsDSA.DomainParametersValidator - Class in org.bouncycastle.crypto.fips
-
Domain parameter validator for DSA.
- FipsDSA.DomainParametersValidator.Version - Enum Class in org.bouncycastle.crypto.fips
- FipsDSA.KeyGenParameters - Class in org.bouncycastle.crypto.fips
-
Parameters for DSA key pair generation.
- FipsDSA.KeyPairGenerator - Class in org.bouncycastle.crypto.fips
-
DSA key pair generator.
- FipsDSA.OperatorFactory - Class in org.bouncycastle.crypto.fips
-
Operator factory for creating DSA based signing and verification operators.
- FipsDSA.Parameters - Class in org.bouncycastle.crypto.fips
-
Parameters for DSA signatures.
- FipsEC - Class in org.bouncycastle.crypto.fips
-
Source class for FIPS approved implementations of Elliptic Curve algorithms.
- FipsEC.AgreementParameters - Class in org.bouncycastle.crypto.fips
-
Parameters for EC key agreement.
- FipsEC.DHAgreementFactory - Class in org.bouncycastle.crypto.fips
-
Factory for Agreement operators based on EC Diffie-Hellman and Cofactor Diffie-Hellman.
- FipsEC.DHUAgreementFactory - Class in org.bouncycastle.crypto.fips
-
Factory for Agreement operators based on EC MQV
- FipsEC.DHUAgreementParameters - Class in org.bouncycastle.crypto.fips
-
Parameters for EC DHU key agreement.
- FipsEC.DHUAgreementParametersBuilder - Class in org.bouncycastle.crypto.fips
-
Initial builder for DHU parameters.
- FipsEC.DomainParameterID - Enum Class in org.bouncycastle.crypto.fips
-
An enumeration of ECDomainParametersID for the NIST defined EC domain parameters.
- FipsEC.DSAOperatorFactory - Class in org.bouncycastle.crypto.fips
-
Operator factory for creating EC DSA based signing and verification operators.
- FipsEC.DSAParameters - Class in org.bouncycastle.crypto.fips
-
Parameters for EC DSA signatures.
- FipsEC.KeyGenParameters - Class in org.bouncycastle.crypto.fips
-
Parameters for EC key pair generation.
- FipsEC.KeyPairGenerator - Class in org.bouncycastle.crypto.fips
-
EC key pair generator class.
- FipsEC.MQVAgreementFactory - Class in org.bouncycastle.crypto.fips
-
Factory for Agreement operators based on EC MQV
- FipsEC.MQVAgreementParameters - Class in org.bouncycastle.crypto.fips
-
Parameters for EC MQV key agreement.
- FipsEC.MQVAgreementParametersBuilder - Class in org.bouncycastle.crypto.fips
-
Initial builder for MQV parameters.
- FipsEdEC - Class in org.bouncycastle.crypto.fips
-
Source class for implementations of Edwards Elliptic Curve based algorithms.
- FipsEdEC.Algorithm - Class in org.bouncycastle.crypto.fips
- FipsEdEC.EdDSAKeyPairGenerator - Class in org.bouncycastle.crypto.fips
-
Edwards Curve DSA key pair generator.
- FipsEdEC.EdDSAOperatorFactory - Class in org.bouncycastle.crypto.fips
-
Operator factory for creating Edwards Curve DSA based signing and verification operators.
- FipsEdEC.Parameters - Class in org.bouncycastle.crypto.fips
-
Edwards Curve key pair generation parameters.
- FipsEdEC.ParametersWithContext - Class in org.bouncycastle.crypto.fips
-
Edwards Curve parameters with context vector
- FipsEncapsulatedSecretExtractor<T extends FipsParameters> - Class in org.bouncycastle.crypto.fips
-
Base class for the approved mode EncapsulatedSecretExtractor implementations.
- FipsEncapsulatingSecretGenerator<T extends FipsParameters> - Class in org.bouncycastle.crypto.fips
-
Base class for the approved mode EncapsulatingSecretGenerator implementations.
- FipsEngineProvider<T> - Class in org.bouncycastle.crypto.fips
-
The FipsBlockCipherProvider class is used to provide FIPS implementations to the general package so that the base FIPS engine can be used in other ways than FIPS allows for.
- FipsEntropyConfig - Class in org.bouncycastle.crypto.fips
-
Entropy constants for SP 800-90B.
- FipsEntropyConfig() - Constructor for class org.bouncycastle.crypto.fips.FipsEntropyConfig
- FipsInputAEADDecryptor<T extends Parameters> - Class in org.bouncycastle.crypto.fips
-
Base class for the approved mode InputAEADDecryptor implementations.
- FipsInputDecryptor<T extends Parameters> - Class in org.bouncycastle.crypto.fips
-
Base class for the approved mode InputDecryptor implementations.
- FipsKDF - Class in org.bouncycastle.crypto.fips
-
Source class for FIPS approved Key Derivation Function (KDF) implementations.
- FipsKDF.AgreementKDFParameters - Class in org.bouncycastle.crypto.fips
-
Parameters for the X9.63 and CONCATENATION key derivation function.
- FipsKDF.AgreementKDFParametersBuilder - Class in org.bouncycastle.crypto.fips
-
Parameters builder for the X9.63, CONCATENATION, and NoCounter key derivation function.
- FipsKDF.AgreementKDFPRF - Enum Class in org.bouncycastle.crypto.fips
-
An enumeration of the FIPS approved psuedo-random-function (PRF) for KDFs used with key agreement.
- FipsKDF.AgreementOperatorFactory - Class in org.bouncycastle.crypto.fips
-
Factory for operators that derive key material and are associated with key agreement.
- FipsKDF.CounterLocation - Enum Class in org.bouncycastle.crypto.fips
-
An enumeration of the counter locations for Feedback Mode and Double Pipeline Iteration Mode.
- FipsKDF.CounterModeFactory - Class in org.bouncycastle.crypto.fips
-
Factory for Counter Mode KDFs.
- FipsKDF.CounterModeParameters - Class in org.bouncycastle.crypto.fips
-
Parameters for the Counter Mode key derivation function.
- FipsKDF.CounterModeParametersBuilder - Class in org.bouncycastle.crypto.fips
-
Parameters for the Counter Mode parameters builder.
- FipsKDF.DoublePipelineModeFactory - Class in org.bouncycastle.crypto.fips
-
Factory for Double Pipeline Iteration Mode KDF.
- FipsKDF.DoublePipelineModeParameters - Class in org.bouncycastle.crypto.fips
-
Parameters for the Double Pipeline Mode key derivation function.
- FipsKDF.DoublePipelineModeParametersBuilder - Class in org.bouncycastle.crypto.fips
-
Parameters for the Double Pipeline Mode parameters builder.
- FipsKDF.FeedbackModeFactory - Class in org.bouncycastle.crypto.fips
-
Factory for Feedback Mode KDFs.
- FipsKDF.FeedbackModeParameters - Class in org.bouncycastle.crypto.fips
-
Parameters for the Feedback Mode key derivation function.
- FipsKDF.FeedbackModeParametersBuilder - Class in org.bouncycastle.crypto.fips
-
Parameters for the Feedback Mode parameters builder.
- FipsKDF.HKDFKey - Class in org.bouncycastle.crypto.fips
-
Parameters for the HKDF key derivation function.
- FipsKDF.HKDFKeyBuilder - Class in org.bouncycastle.crypto.fips
- FipsKDF.IKEv2OperatorFactory - Class in org.bouncycastle.crypto.fips
-
Factory for operators that derive key material using the IKEv2 KDF.
- FipsKDF.IKEv2Parameters - Class in org.bouncycastle.crypto.fips
-
Parameters for the IKVEv2 key derivation function.
- FipsKDF.IKEv2ParametersBuilder - Class in org.bouncycastle.crypto.fips
-
Parameters builder for the IKEv2 key derivation function.
- FipsKDF.IKEv2PRF - Enum Class in org.bouncycastle.crypto.fips
-
An enumeration of the FIPS approved psuedo-random-function (PRF) for KDFs used with IKEv2.
- FipsKDF.PRF - Enum Class in org.bouncycastle.crypto.fips
-
An enumeration of the FIPS approved psuedo-random-function (PRF) for KDFs used with SP 800-108.
- FipsKDF.SNMPOperatorFactory - Class in org.bouncycastle.crypto.fips
-
Factory for operators that derive key material using the SNMP KDF.
- FipsKDF.SNMPParameters - Class in org.bouncycastle.crypto.fips
-
Parameters for the SNMP key derivation function.
- FipsKDF.SNMPParametersBuilder - Class in org.bouncycastle.crypto.fips
-
Parameters builder for the SNMP key derivation function.
- FipsKDF.SRTPOperatorFactory - Class in org.bouncycastle.crypto.fips
-
Factory for operators that derive key material using the SRTP KDF.
- FipsKDF.SRTPParameters - Class in org.bouncycastle.crypto.fips
-
Parameters for the SRTP key derivation function.
- FipsKDF.SRTPParametersBuilder - Class in org.bouncycastle.crypto.fips
-
Parameters for the SRTP key derivation function.
- FipsKDF.SRTPPRF - Enum Class in org.bouncycastle.crypto.fips
-
An enumeration of the FIPS approved psuedo-random-function (PRF) for KDFs used with SRTP.
- FipsKDF.SSHOperatorFactory - Class in org.bouncycastle.crypto.fips
-
Factory for operators that derive key material using the SSH KDF.
- FipsKDF.SSHParameters - Class in org.bouncycastle.crypto.fips
-
Parameters for the SSH key derivation function.
- FipsKDF.SSHParametersBuilder - Class in org.bouncycastle.crypto.fips
-
Parameters builder for the SSH key derivation function.
- FipsKDF.SSHPRF - Enum Class in org.bouncycastle.crypto.fips
-
An enumeration of the FIPS approved psuedo-random-function (PRF) for KDFs used with SSH key exchange.
- FipsKDF.TLSOperatorFactory - Class in org.bouncycastle.crypto.fips
-
Factory for operators that derive key material using the TLS family of KDFs.
- FipsKDF.TLSParameters - Class in org.bouncycastle.crypto.fips
-
Parameters for the TLS key derivation functions.
- FipsKDF.TLSParametersBuilder - Class in org.bouncycastle.crypto.fips
-
Parameter builder for TLS 1.0/1.1
- FipsKDF.TLSParametersWithPRFBuilder - Class in org.bouncycastle.crypto.fips
-
Parameter builder for TLS 1.2
- FipsKDF.TLSPRF - Enum Class in org.bouncycastle.crypto.fips
-
An enumeration of the FIPS approved psuedo-random-function (PRF) for KDFs used with TLS.
- FipsKDF.TLSStage - Class in org.bouncycastle.crypto.fips
-
The standard string values for TLS key calculation stages.
- FipsKDF.TwoStepKDFKey - Class in org.bouncycastle.crypto.fips
-
Parameters for the Two Step key derivation function.
- FipsKDF.TwoStepKDFKeyBuilder - Class in org.bouncycastle.crypto.fips
- FipsKDFOperatorFactory<T extends FipsParameters> - Class in org.bouncycastle.crypto.fips
-
Base class for the approved mode KDFOperatorFactory implementations.
- FipsKeyedXOFOperatorFactory<T extends FipsParameters> - Class in org.bouncycastle.crypto.fips
-
Base class for the approved mode KeyedXOFOperatorFactory implementations.
- FipsKeyUnwrapper<T extends Parameters> - Class in org.bouncycastle.crypto.fips
-
Base class for the approved mode KeyUnwrapper implementations.
- FipsKeyUnwrapperUsingSecureRandom<T extends Parameters> - Class in org.bouncycastle.crypto.fips
-
Base class for the approved mode KeyUnwrapper implementations which need a SecureRandom.
- FipsKeyWrapOperatorFactory<T extends Parameters,
K extends Key> - Class in org.bouncycastle.crypto.fips -
Base class for the approved mode KeyWrapOperatorFactory implementations.
- FipsKeyWrapper<T extends Parameters> - Class in org.bouncycastle.crypto.fips
-
Base class for the approved mode KeyWrapper implementations.
- FipsKeyWrapperUsingSecureRandom<T extends Parameters> - Class in org.bouncycastle.crypto.fips
-
Base class for the approved mode KeyWrapper implementations which need a SecureRandom.
- FipsKTSOperatorFactory<T extends FipsParameters> - Class in org.bouncycastle.crypto.fips
-
Base class for the approved mode KTSOperatorFactory implementations.
- FipsLMS - Class in org.bouncycastle.crypto.fips
- FipsLMS() - Constructor for class org.bouncycastle.crypto.fips.FipsLMS
- FipsLMS.KeyGenParameters - Class in org.bouncycastle.crypto.fips
-
Parameters for LMS/HSS key pair generation.
- FipsLMS.KeyPairGenerator - Class in org.bouncycastle.crypto.fips
- FipsLMS.KeyParameters - Class in org.bouncycastle.crypto.fips
- FipsLMS.OperatorFactory - Class in org.bouncycastle.crypto.fips
-
Operator factory for creating LMS based signing and verification operators.
- FipsLMS.OTSParameters - Class in org.bouncycastle.crypto.fips
- FipsLMS.Parameters - Class in org.bouncycastle.crypto.fips
- FipsMACOperatorFactory<T extends AuthenticationParameters> - Class in org.bouncycastle.crypto.fips
-
Base class for the approved mode MACOperatorFactory implementations.
- FipsNative - Class in org.bouncycastle.crypto.fips
- FipsNonceGenerator - Class in org.bouncycastle.crypto.fips
-
Nonce generator for use with AEAD ciphers such as GCM.
- FipsNonceGenerator(byte[], int) - Constructor for class org.bouncycastle.crypto.fips.FipsNonceGenerator
- FipsOperationError - Error in org.bouncycastle.crypto.fips
-
Base error class for FIPS errors.
- FipsOperationError(String) - Constructor for error org.bouncycastle.crypto.fips.FipsOperationError
-
Base constructor.
- FipsOperationError(String, Throwable) - Constructor for error org.bouncycastle.crypto.fips.FipsOperationError
-
Constructor for an error associated with a specific algorithm.
- FipsOutputAEADDecryptor<T extends FipsParameters> - Class in org.bouncycastle.crypto.fips
-
Base class for the approved mode OutputAEADDecryptor implementations.
- FipsOutputAEADEncryptor<T extends FipsParameters> - Class in org.bouncycastle.crypto.fips
-
Base class for the approved mode OutputAEADEncryptor implementations.
- FipsOutputDecryptor<T extends Parameters> - Class in org.bouncycastle.crypto.fips
-
Base class for the approved mode OutputDecryptor implementations.
- FipsOutputDigestCalculator<T> - Class in org.bouncycastle.crypto.fips
-
Base class for the approved mode OutputDigestCalculator implementations.
- FipsOutputEncryptor<T extends Parameters> - Class in org.bouncycastle.crypto.fips
-
Base class for the approved mode OutputEncryptor implementations.
- FipsOutputMACCalculator<T> - Class in org.bouncycastle.crypto.fips
-
Base class for the approved mode OutputMACCalculator implementations.
- FipsOutputSigner<T extends Parameters> - Class in org.bouncycastle.crypto.fips
-
Base class for a FIPS signature generator..
- FipsOutputSignerUsingSecureRandom<T extends Parameters> - Class in org.bouncycastle.crypto.fips
-
Base class for a FIPS signature generator that makes use of a SecureRandom as part of the signing process.
- FipsOutputValidator<T extends Parameters> - Class in org.bouncycastle.crypto.fips
-
Base class for a FIPS signature verifier.
- FipsOutputVerifier<T extends Parameters> - Class in org.bouncycastle.crypto.fips
-
Base class for a FIPS signature verifier.
- FipsOutputXOFCalculator<T extends FipsParameters> - Class in org.bouncycastle.crypto.fips
-
Base class for a FIPS extendable output function calculator.
- FipsOutputXOFCalculator() - Constructor for class org.bouncycastle.crypto.fips.FipsOutputXOFCalculator
- FipsParameters - Class in org.bouncycastle.crypto.fips
-
Base class for parameter types used in FIPS implementations.
- FipsPasswordBasedDeriverFactory<T extends FipsParameters> - Class in org.bouncycastle.crypto.fips
-
Base class for the approved mode PasswordBasedDeriverFactory implementations.
- FipsPBKD - Class in org.bouncycastle.crypto.fips
-
Source class for FIPS approved implementations of Password-Based Key Derivation algorithms.
- FipsPBKD.DeriverFactory - Class in org.bouncycastle.crypto.fips
-
Factory for password based key derivation functions that are based on PBKDF2 (PKCS#5 scheme 2).
- FipsPBKD.Parameters - Class in org.bouncycastle.crypto.fips
-
PBKD parameters.
- FipsPBKD.ParametersBuilder - Class in org.bouncycastle.crypto.fips
-
Initial builder for PBKDF2 parameters.
- FipsRegister - Class in org.bouncycastle.crypto.general
-
Local register that provides access to engines for FIPS algorithms for use with general/non-FIPS-approved modes of use.
- FipsRSA - Class in org.bouncycastle.crypto.fips
-
Source class for FIPS approved implementations of RSA algorithms.
- FipsRSA.KeyGenParameters - Class in org.bouncycastle.crypto.fips
-
Parameters for RSA key pair generation.
- FipsRSA.KeyPairGenerator - Class in org.bouncycastle.crypto.fips
-
RSA key pair generator class.
- FipsRSA.KeyWrapOperatorFactory - Class in org.bouncycastle.crypto.fips
-
Factory for creating RSA key wrap/unwrap operators.
- FipsRSA.KTSOperatorFactory - Class in org.bouncycastle.crypto.fips
-
Factory for producing key transport operators based on RSA.
- FipsRSA.KTSParameters - Class in org.bouncycastle.crypto.fips
-
Base class for parameters used with RSA based key transport algorithms.
- FipsRSA.OAEPKTSParameters - Class in org.bouncycastle.crypto.fips
-
Parameters for RSA based key transport using OAEP.
- FipsRSA.OAEPParameters - Class in org.bouncycastle.crypto.fips
-
Parameters for use with OAEP formatted key wrapping/unwrapping and encryption/decryption.
- FipsRSA.PKCS1v15Parameters - Class in org.bouncycastle.crypto.fips
-
Parameters for use with PKCS#1 v1.5 format key wrapping/unwrapping.
- FipsRSA.PKCS1v15SignatureParameters - Class in org.bouncycastle.crypto.fips
-
Parameters for PKCS#1 v1.5 digest signatures.
- FipsRSA.PSSSignatureParameters - Class in org.bouncycastle.crypto.fips
-
Parameters for RSA PSS digest signatures.
- FipsRSA.SignatureOperatorFactory<T extends FipsRSA.SignatureParameters> - Class in org.bouncycastle.crypto.fips
-
Operator factory for creating RSA based signing and verification operators.
- FipsRSA.SignatureParameters - Class in org.bouncycastle.crypto.fips
-
Base class for RSA digest based signature algorithm parameters.
- FipsRSA.SVEKTSParameters - Class in org.bouncycastle.crypto.fips
-
Parameters for RSA based key transport using SVE.
- FipsRSA.WrapParameters - Class in org.bouncycastle.crypto.fips
-
Base class for RSA key wrapping/unwrapping parameters.
- FipsRSA.X931SignatureParameters - Class in org.bouncycastle.crypto.fips
-
Parameters for RSA X9.31 digest signatures.
- FipsSecureRandom - Class in org.bouncycastle.crypto.fips
-
Base class for DRBG/RNG SecureRandom implementations that use FIPS approved algorithms.
- FipsSelfTestFailedError - Error in org.bouncycastle.crypto.fips
-
Error thrown if a self test fails.
- FipsSelfTestFailedError(String, Algorithm) - Constructor for error org.bouncycastle.crypto.fips.FipsSelfTestFailedError
-
Base constructor.
- FipsSHS - Class in org.bouncycastle.crypto.fips
-
Source class for implementations of FIPS approved secure hash algorithms.
- FipsSHS.Algorithm - Class in org.bouncycastle.crypto.fips
- FipsSHS.AuthParameters - Class in org.bouncycastle.crypto.fips
-
Parameters for HMAC modes.
- FipsSHS.CSHAKEParameters - Class in org.bouncycastle.crypto.fips
-
Customizable SHAKE (cSHAKE) parameters.
- FipsSHS.KeyedXOFOperatorFactory<T extends FipsParameters> - Class in org.bouncycastle.crypto.fips
-
Factory for producing extendable output function (XOF) MAC calculators.
- FipsSHS.KeyGenerator - Class in org.bouncycastle.crypto.fips
-
HMAC key generator
- FipsSHS.KMACParameters - Class in org.bouncycastle.crypto.fips
-
Customizable KMAC parameters.
- FipsSHS.MACOperatorFactory - Class in org.bouncycastle.crypto.fips
-
Factory for producing HMAC calculators.
- FipsSHS.OperatorFactory<T extends FipsSHS.Parameters> - Class in org.bouncycastle.crypto.fips
-
Factory for producing digest calculators.
- FipsSHS.ParallelHashParameters - Class in org.bouncycastle.crypto.fips
-
Customizable ParallelHash parameters.
- FipsSHS.Parameters - Class in org.bouncycastle.crypto.fips
-
Generic digest parameters.
- FipsSHS.TupleHashParameters - Class in org.bouncycastle.crypto.fips
-
Customizable TupleHash parameters.
- FipsSHS.XOFOperatorFactory<T extends FipsSHS.Parameters> - Class in org.bouncycastle.crypto.fips
-
Factory for producing extendable output function (XOF) calculators.
- FipsSignatureOperatorFactory<T extends Parameters> - Class in org.bouncycastle.crypto.fips
-
Base class for the approved mode SignatureOperatorFactory implementations.
- FipsStatus - Class in org.bouncycastle.crypto.fips
-
Status utility class - it has three methods on it, one for returning "isReady" status, one for a status message, and one for the current module checksum.
- FipsSymmetricKeyGenerator<T extends SymmetricSecretKey> - Class in org.bouncycastle.crypto.fips
-
Base class for the FIPS approved mode SymmetricKeyGenerator implementations.
- FipsSymmetricOperatorFactory<T extends Parameters> - Class in org.bouncycastle.crypto.fips
-
Base class for the approved mode SymmetricOperatorFactory implementations.
- FipsTripleDES - Class in org.bouncycastle.crypto.fips
-
Source class for approved implementations of AES based algorithms
- FipsTripleDES.AuthParameters - Class in org.bouncycastle.crypto.fips
-
Parameters for Triple-DES AEAD and MAC modes..
- FipsTripleDES.KeyGenerator - Class in org.bouncycastle.crypto.fips
-
Triple-DES key generator.
- FipsTripleDES.KeyWrapOperatorFactory - Class in org.bouncycastle.crypto.fips
-
Factory for producing FIPS Triple-DES key wrap/unwrap operators.
- FipsTripleDES.MACOperatorFactory - Class in org.bouncycastle.crypto.fips
-
Factory for producing FIPS Triple-DES MAC calculators.
- FipsTripleDES.OperatorFactory - Class in org.bouncycastle.crypto.fips
-
Factory for basic Triple-DES encryption/decryption operators.
- FipsTripleDES.Parameters - Class in org.bouncycastle.crypto.fips
-
General Triple-DES operator parameters.
- FipsTripleDES.ParametersWithIV - Class in org.bouncycastle.crypto.fips
-
General Triple-DES operator parameters.
- FipsTripleDES.WrapParameters - Class in org.bouncycastle.crypto.fips
-
Parameters for Triple-DES key wrap operators.
- FipsUnapprovedOperationError - Error in org.bouncycastle.crypto.fips
-
Error thrown on an unapproved operation.
- FipsUnapprovedOperationError(String) - Constructor for error org.bouncycastle.crypto.fips.FipsUnapprovedOperationError
-
Base constructor.
- FipsUnapprovedOperationError(String, Algorithm) - Constructor for error org.bouncycastle.crypto.fips.FipsUnapprovedOperationError
-
Constructor for an error associated with a specific algorithm.
- FipsXOFOperatorFactory<T extends FipsParameters> - Class in org.bouncycastle.crypto.fips
-
Base class for the approved mode XOFOperatorFactory implementations.
- FixedEntropySourceProvider - Class in org.bouncycastle.util.test
-
An "entropy" provider which returns pre-defined data on request.
- FixedEntropySourceProvider(byte[], boolean) - Constructor for class org.bouncycastle.util.test.FixedEntropySourceProvider
-
Base constructor.
- FixedPointCombMultiplier - Class in org.bouncycastle.math.ec
- FixedPointCombMultiplier() - Constructor for class org.bouncycastle.math.ec.FixedPointCombMultiplier
- FixedPointPreCompInfo - Class in org.bouncycastle.math.ec
-
Class holding precomputation data for fixed-point multiplications.
- FixedPointPreCompInfo() - Constructor for class org.bouncycastle.math.ec.FixedPointPreCompInfo
- FixedPointUtil - Class in org.bouncycastle.math.ec
- FixedPointUtil() - Constructor for class org.bouncycastle.math.ec.FixedPointUtil
- FixedSecureRandom - Class in org.bouncycastle.util.test
-
A secure random that returns pre-seeded data to calls of nextBytes() or generateSeed().
- FixedSecureRandom(FixedSecureRandom.Source...) - Constructor for class org.bouncycastle.util.test.FixedSecureRandom
- FixedSecureRandom.BigInteger - Class in org.bouncycastle.util.test
-
BigInteger Source - in this case we expect requests for data that will be used for BigIntegers.
- FixedSecureRandom.Data - Class in org.bouncycastle.util.test
-
Data Source - in this case we just expect requests for byte arrays.
- FixedSecureRandom.RollingSHA256 - Class in org.bouncycastle.util.test
- FixedSecureRandom.Source - Class in org.bouncycastle.util.test
-
Base class for sources of fixed "Randomness"
- flag(String) - Static method in error org.bouncycastle.crypto.fips.FipsOperationError
- flush() - Method in class org.bouncycastle.asn1.ASN1OutputStream
- flush() - Method in class org.bouncycastle.jcajce.io.CipherOutputStream
-
Flushes this output stream by forcing any buffered output bytes that have already been processed by the encapsulated cipher object to be written out.
- flush() - Method in class org.bouncycastle.util.io.BufferingOutputStream
-
Flush the internal buffer to the encapsulated output stream.
- flush() - Method in class org.bouncycastle.util.io.TeeOutputStream
- four(ECFieldElement) - Method in class org.bouncycastle.math.ec.ECPoint.Fp
- FOUR - Static variable in interface org.bouncycastle.math.ec.ECConstants
- Fp(BigInteger, BigInteger, BigInteger, BigInteger, BigInteger) - Constructor for class org.bouncycastle.math.ec.ECCurve.Fp
- Fp(BigInteger, BigInteger, BigInteger, BigInteger, BigInteger, boolean) - Constructor for class org.bouncycastle.math.ec.ECCurve.Fp
- Fp(BigInteger, BigInteger, ECFieldElement, ECFieldElement, BigInteger, BigInteger) - Constructor for class org.bouncycastle.math.ec.ECCurve.Fp
- fpAcceptable - Static variable in class org.bouncycastle.crypto.asymmetric.AsymmetricGOST3410Key
- FPEParameterSpec - Class in org.bouncycastle.jcajce.spec
- FPEParameterSpec(int, byte[]) - Constructor for class org.bouncycastle.jcajce.spec.FPEParameterSpec
- FPEParameterSpec(int, byte[], boolean) - Constructor for class org.bouncycastle.jcajce.spec.FPEParameterSpec
- FPEParameterSpec(RadixConverter, byte[], boolean) - Constructor for class org.bouncycastle.jcajce.spec.FPEParameterSpec
- freshestCRL - Static variable in class org.bouncycastle.asn1.x509.Extension
-
Freshest CRL
- fromBigInteger(BigInteger) - Method in class org.bouncycastle.math.ec.custom.djb.Curve25519
- fromBigInteger(BigInteger) - Method in class org.bouncycastle.math.ec.custom.gm.SM2P256V1Curve
- fromBigInteger(BigInteger) - Method in class org.bouncycastle.math.ec.custom.sec.SecP128R1Curve
- fromBigInteger(BigInteger) - Method in class org.bouncycastle.math.ec.custom.sec.SecP160K1Curve
- fromBigInteger(BigInteger) - Method in class org.bouncycastle.math.ec.custom.sec.SecP160R1Curve
- fromBigInteger(BigInteger) - Method in class org.bouncycastle.math.ec.custom.sec.SecP160R2Curve
- fromBigInteger(BigInteger) - Method in class org.bouncycastle.math.ec.custom.sec.SecP192K1Curve
- fromBigInteger(BigInteger) - Method in class org.bouncycastle.math.ec.custom.sec.SecP192R1Curve
- fromBigInteger(BigInteger) - Method in class org.bouncycastle.math.ec.custom.sec.SecP224K1Curve
- fromBigInteger(BigInteger) - Method in class org.bouncycastle.math.ec.custom.sec.SecP224R1Curve
- fromBigInteger(BigInteger) - Method in class org.bouncycastle.math.ec.custom.sec.SecP256K1Curve
- fromBigInteger(BigInteger) - Method in class org.bouncycastle.math.ec.custom.sec.SecP256R1Curve
- fromBigInteger(BigInteger) - Method in class org.bouncycastle.math.ec.custom.sec.SecP384R1Curve
- fromBigInteger(BigInteger) - Method in class org.bouncycastle.math.ec.custom.sec.SecP521R1Curve
- fromBigInteger(BigInteger) - Method in class org.bouncycastle.math.ec.custom.sec.SecT113R1Curve
- fromBigInteger(BigInteger) - Method in class org.bouncycastle.math.ec.custom.sec.SecT113R2Curve
- fromBigInteger(BigInteger) - Method in class org.bouncycastle.math.ec.custom.sec.SecT131R1Curve
- fromBigInteger(BigInteger) - Method in class org.bouncycastle.math.ec.custom.sec.SecT131R2Curve
- fromBigInteger(BigInteger) - Method in class org.bouncycastle.math.ec.custom.sec.SecT163K1Curve
- fromBigInteger(BigInteger) - Method in class org.bouncycastle.math.ec.custom.sec.SecT163R1Curve
- fromBigInteger(BigInteger) - Method in class org.bouncycastle.math.ec.custom.sec.SecT163R2Curve
- fromBigInteger(BigInteger) - Method in class org.bouncycastle.math.ec.custom.sec.SecT193R1Curve
- fromBigInteger(BigInteger) - Method in class org.bouncycastle.math.ec.custom.sec.SecT193R2Curve
- fromBigInteger(BigInteger) - Static method in class org.bouncycastle.math.ec.custom.sec.SecT233Field
- fromBigInteger(BigInteger) - Method in class org.bouncycastle.math.ec.custom.sec.SecT233K1Curve
- fromBigInteger(BigInteger) - Method in class org.bouncycastle.math.ec.custom.sec.SecT233R1Curve
- fromBigInteger(BigInteger) - Method in class org.bouncycastle.math.ec.custom.sec.SecT239K1Curve
- fromBigInteger(BigInteger) - Method in class org.bouncycastle.math.ec.custom.sec.SecT283K1Curve
- fromBigInteger(BigInteger) - Method in class org.bouncycastle.math.ec.custom.sec.SecT283R1Curve
- fromBigInteger(BigInteger) - Method in class org.bouncycastle.math.ec.custom.sec.SecT409K1Curve
- fromBigInteger(BigInteger) - Method in class org.bouncycastle.math.ec.custom.sec.SecT409R1Curve
- fromBigInteger(BigInteger) - Method in class org.bouncycastle.math.ec.custom.sec.SecT571K1Curve
- fromBigInteger(BigInteger) - Method in class org.bouncycastle.math.ec.custom.sec.SecT571R1Curve
- fromBigInteger(BigInteger) - Method in class org.bouncycastle.math.ec.ECCurve.F2m
- fromBigInteger(BigInteger) - Method in class org.bouncycastle.math.ec.ECCurve.Fp
- fromBigInteger(BigInteger) - Method in class org.bouncycastle.math.ec.ECCurve
- fromByteArray(byte[]) - Static method in class org.bouncycastle.asn1.ASN1Primitive
-
Create a base ASN.1 object from a byte stream.
- fromByteArray(byte[]) - Static method in class org.bouncycastle.util.Strings
-
Convert an array of 8 bit characters into a string.
- fromDefaultEntropy() - Method in class org.bouncycastle.crypto.fips.FipsDRBG.Base
-
Return a builder using an EntropySourceProvider based on SecureRandom.getInstanceStrong().
- fromDefaultEntropy() - Method in class org.bouncycastle.crypto.general.X931PRNG.Base
-
Return a builder using an EntropySourceProvider based on the default SecureRandom with predictionResistant set to false.
- fromEncoding(short[]) - Method in class org.bouncycastle.crypto.util.RadixConverter
- fromEntropySource(SecureRandom, boolean) - Method in class org.bouncycastle.crypto.fips.FipsDRBG.Base
-
Construct a builder with an EntropySourceProvider based on the passed in SecureRandom and the passed in value for prediction resistance.
- fromEntropySource(SecureRandom, boolean) - Method in class org.bouncycastle.crypto.general.X931PRNG.Base
-
Return a builder with an EntropySourceProvider based on the passed in SecureRandom and the passed in value for prediction resistance.
- fromEntropySource(EntropySourceProvider) - Method in class org.bouncycastle.crypto.fips.FipsDRBG.Base
-
Create a builder which makes creates the SecureRandom objects from a specified entropy source provider.
- fromEntropySource(EntropySourceProvider) - Method in class org.bouncycastle.crypto.general.X931PRNG.Base
-
Return a builder which makes creates the SecureRandom objects from a specified entropy source provider.
- fromExtensions(Extensions) - Static method in class org.bouncycastle.asn1.x509.AltSignatureAlgorithm
- fromExtensions(Extensions) - Static method in class org.bouncycastle.asn1.x509.AltSignatureValue
- fromExtensions(Extensions) - Static method in class org.bouncycastle.asn1.x509.AuthorityInformationAccess
- fromExtensions(Extensions) - Static method in class org.bouncycastle.asn1.x509.AuthorityKeyIdentifier
- fromExtensions(Extensions) - Static method in class org.bouncycastle.asn1.x509.BasicConstraints
- fromExtensions(Extensions) - Static method in class org.bouncycastle.asn1.x509.CertificatePolicies
-
Retrieve a CertificatePolicies for a passed in Extensions object, if present.
- fromExtensions(Extensions) - Static method in class org.bouncycastle.asn1.x509.CRLDistPoint
- fromExtensions(Extensions) - Static method in class org.bouncycastle.asn1.x509.ExtendedKeyUsage
-
Retrieve an ExtendedKeyUsage for a passed in Extensions object, if present.
- fromExtensions(Extensions) - Static method in class org.bouncycastle.asn1.x509.KeyUsage
- fromExtensions(Extensions) - Static method in class org.bouncycastle.asn1.x509.PolicyConstraints
- fromExtensions(Extensions) - Static method in class org.bouncycastle.asn1.x509.SubjectAltPublicKeyInfo
- fromExtensions(Extensions) - Static method in class org.bouncycastle.asn1.x509.SubjectKeyIdentifier
- fromExtensions(Extensions, ASN1ObjectIdentifier) - Static method in class org.bouncycastle.asn1.x509.GeneralNames
- fromString(String) - Method in class org.bouncycastle.asn1.x500.style.BCStyle
- fromString(String) - Method in class org.bouncycastle.asn1.x500.style.RFC4519Style
- fromString(String) - Method in interface org.bouncycastle.asn1.x500.X500NameStyle
-
Return an array of RDN generated from the passed in String.
- fromUnsignedByteArray(byte[]) - Static method in class org.bouncycastle.util.BigIntegers
- fromUnsignedByteArray(byte[], int, int) - Static method in class org.bouncycastle.util.BigIntegers
- fromUTF8ByteArray(byte[]) - Static method in class org.bouncycastle.util.Strings
- fromUTF8ByteArray(byte[], int, int) - Static method in class org.bouncycastle.util.Strings
- FRP256v1 - Static variable in interface org.bouncycastle.asn1.anssi.ANSSIObjectIdentifiers
- FULL_NAME - Static variable in class org.bouncycastle.asn1.x509.DistributionPointName
G
- g1 - Variable in class org.bouncycastle.math.ec.endo.ScalarSplitParameters
- g2 - Variable in class org.bouncycastle.math.ec.endo.ScalarSplitParameters
- GCFB - Static variable in class org.bouncycastle.crypto.general.GOST28147
-
Standard GOST28147 GOST-CFB mode
- GCM - Static variable in class org.bouncycastle.crypto.fips.FipsAES
-
AES in Galois/Counter Mode (GCM).
- GCM - Static variable in class org.bouncycastle.crypto.general.ARIA
-
ARIA in Galois/Counter Mode (GCM).
- GCM - Static variable in class org.bouncycastle.crypto.general.Camellia
-
Camellia in Galois/Counter Mode (GCM).
- GCM - Static variable in class org.bouncycastle.crypto.general.SEED
-
SEED in Galois/Counter Mode (GCM).
- GCM - Static variable in class org.bouncycastle.crypto.general.Serpent
-
Serpent in Galois/Counter Mode (GCM).
- GCM - Static variable in class org.bouncycastle.crypto.general.Twofish
-
Twofish in Galois/Counter Mode (GCM).
- GENDER - Static variable in class org.bouncycastle.asn1.x500.style.BCStyle
-
RFC 3039 Gender - PrintableString (SIZE(1)) -- "M", "F", "m" or "f"
- GENERAL_STRING - Static variable in interface org.bouncycastle.asn1.BERTags
- GeneralAlgorithm - Class in org.bouncycastle.crypto.general
-
Base class for the marker/algorithm ids for non-FIPS algorithms.
- GeneralAuthParameters<T extends GeneralAuthParameters> - Class in org.bouncycastle.crypto.general
-
Base class for parameter classes for algorithms allow for authentication using MACs.
- GeneralAuthParameters(GeneralAlgorithm, int, byte[], int) - Constructor for class org.bouncycastle.crypto.general.GeneralAuthParameters
-
Base Constructor that takes an iv (nonce) and a tag length.
- GeneralDigestAlgorithm - Class in org.bouncycastle.crypto.general
-
Marker class for a digest algorithm
- GENERALIZED_TIME - Static variable in interface org.bouncycastle.asn1.BERTags
- GeneralName - Class in org.bouncycastle.asn1.x509
-
The GeneralName object.
- GeneralName(int, String) - Constructor for class org.bouncycastle.asn1.x509.GeneralName
-
Create a GeneralName for the given tag from the passed in String.
- GeneralName(int, ASN1Encodable) - Constructor for class org.bouncycastle.asn1.x509.GeneralName
-
When the subjectAltName extension contains an Internet mail address, the address MUST be included as an rfc822Name.
- GeneralName(X500Name) - Constructor for class org.bouncycastle.asn1.x509.GeneralName
- GeneralNames - Class in org.bouncycastle.asn1.x509
- GeneralNames(GeneralName) - Constructor for class org.bouncycastle.asn1.x509.GeneralNames
-
Construct a GeneralNames object containing one GeneralName.
- GeneralNames(GeneralName[]) - Constructor for class org.bouncycastle.asn1.x509.GeneralNames
- GeneralNamesBuilder - Class in org.bouncycastle.asn1.x509
- GeneralNamesBuilder() - Constructor for class org.bouncycastle.asn1.x509.GeneralNamesBuilder
- GeneralParameters<T extends Algorithm> - Class in org.bouncycastle.crypto.general
-
The base class for parameter classes for non-FIPS algorithms.
- GeneralParametersWithIV<T extends GeneralParameters> - Class in org.bouncycastle.crypto.general
-
Base class for parameter classes for algorithms that require an initialization vector or nonce.
- GeneralSecureRandom - Class in org.bouncycastle.crypto.general
-
Base class for DRBG/RNG SecureRandom implementations that use non-FIPS approved algorithms.
- GeneralSubtree - Class in org.bouncycastle.asn1.x509
-
Class for containing a restriction object subtrees in NameConstraints.
- GeneralSubtree(GeneralName) - Constructor for class org.bouncycastle.asn1.x509.GeneralSubtree
- GeneralSubtree(GeneralName, BigInteger, BigInteger) - Constructor for class org.bouncycastle.asn1.x509.GeneralSubtree
-
Constructor from a given details.
- generate() - Method in class org.bouncycastle.asn1.x509.ExtensionsGenerator
-
Generate an Extensions object based on the current state of the generator.
- generate() - Method in interface org.bouncycastle.crypto.EncapsulatingSecretGenerator
-
Generate an encapsulated secret, returning the encapsulation of the key material, and the key material, or secret, as well.
- generate() - Method in class org.bouncycastle.util.io.pem.PemObject
- generate() - Method in interface org.bouncycastle.util.io.pem.PemObjectGenerator
-
Generate a PEM object.
- generateAttributeCertificateInfo() - Method in class org.bouncycastle.asn1.x509.V2AttributeCertificateInfoGenerator
- generateBytes(byte[]) - Method in interface org.bouncycastle.crypto.KDFCalculator
-
Generate out worth of bytes into the out array.
- generateBytes(byte[], int, int) - Method in interface org.bouncycastle.crypto.KDFCalculator
-
Generate len worth of bytes and place them in out starting at the offset outOff.
- generateCompactNaf(BigInteger) - Static method in class org.bouncycastle.math.ec.WNafUtil
- generateCompactWindowNaf(int, BigInteger) - Static method in class org.bouncycastle.math.ec.WNafUtil
- generateDomainParameters() - Method in class org.bouncycastle.crypto.fips.FipsDH.DomainParametersGenerator
-
Generate a new set of Diffie-Hellman domain parameters.
- generateDomainParameters() - Method in class org.bouncycastle.crypto.fips.FipsDSA.DomainParametersGenerator
-
Generate a new set of DSA domain parameters.
- generateDomainParameters() - Method in class org.bouncycastle.crypto.general.DSA.DomainParametersGenerator
- generateJSF(BigInteger, BigInteger) - Static method in class org.bouncycastle.math.ec.WNafUtil
- generateKey() - Method in class org.bouncycastle.crypto.fips.FipsAES.KeyGenerator
-
Generate a key,
- generateKey() - Method in class org.bouncycastle.crypto.fips.FipsSHS.KeyGenerator
- generateKey() - Method in class org.bouncycastle.crypto.fips.FipsTripleDES.KeyGenerator
- generateKey() - Method in class org.bouncycastle.crypto.general.GOST28147.KeyGenerator
- generateKey() - Method in interface org.bouncycastle.crypto.SymmetricKeyGenerator
-
Return a newly generated symmetric key.
- generateKeyPair() - Method in interface org.bouncycastle.crypto.AsymmetricKeyPairGenerator
-
Return a newly generated key pair.
- generateKeyPair() - Method in class org.bouncycastle.crypto.fips.FipsAsymmetricKeyPairGenerator
- generateKeyPair() - Method in class org.bouncycastle.crypto.fips.FipsDH.KeyPairGenerator
-
Generate a new Diffie-Hellman key pair.
- generateKeyPair() - Method in class org.bouncycastle.crypto.fips.FipsDSA.KeyPairGenerator
-
Generate a new DSA key pair.
- generateKeyPair() - Method in class org.bouncycastle.crypto.fips.FipsEC.KeyPairGenerator
-
Generate a new EC key pair.
- generateKeyPair() - Method in class org.bouncycastle.crypto.fips.FipsEdEC.EdDSAKeyPairGenerator
- generateKeyPair() - Method in class org.bouncycastle.crypto.fips.FipsLMS.KeyPairGenerator
- generateKeyPair() - Method in class org.bouncycastle.crypto.fips.FipsRSA.KeyPairGenerator
- generateKeyPair() - Method in class org.bouncycastle.crypto.general.ECGOST3410.KeyPairGenerator
- generateNaf(BigInteger) - Static method in class org.bouncycastle.math.ec.WNafUtil
- generateNonce(byte[]) - Method in class org.bouncycastle.crypto.fips.FipsNonceGenerator
- generatePrivateKey(SecureRandom, byte[]) - Static method in class org.bouncycastle.math.ec.rfc7748.X25519
- generatePrivateKey(SecureRandom, byte[]) - Static method in class org.bouncycastle.math.ec.rfc7748.X448
- generatePrivateKey(SecureRandom, byte[]) - Static method in class org.bouncycastle.math.ec.rfc8032.Ed25519
- generatePrivateKey(SecureRandom, byte[]) - Static method in class org.bouncycastle.math.ec.rfc8032.Ed448
- generatePublicKey(byte[], int, byte[], int) - Static method in class org.bouncycastle.math.ec.rfc7748.X25519
- generatePublicKey(byte[], int, byte[], int) - Static method in class org.bouncycastle.math.ec.rfc7748.X448
- generatePublicKey(byte[], int, byte[], int) - Method in class org.bouncycastle.math.ec.rfc8032.Ed25519
- generatePublicKey(byte[], int, byte[], int) - Method in class org.bouncycastle.math.ec.rfc8032.Ed448
- generateSeed(int) - Method in class org.bouncycastle.crypto.general.GeneralSecureRandom
- generateSeed(int) - Method in class org.bouncycastle.util.test.FixedSecureRandom
- generateSeed(EntropySource, int) - Static method in class org.bouncycastle.crypto.util.EntropyUtil
-
Generate numBytes worth of entropy from the passed in entropy source.
- generateTBSCertificate() - Method in class org.bouncycastle.asn1.x509.V1TBSCertificateGenerator
- generateTBSCertificate() - Method in class org.bouncycastle.asn1.x509.V3TBSCertificateGenerator
- generateTBSCertList() - Method in class org.bouncycastle.asn1.x509.V2TBSCertListGenerator
- generateWindowNaf(int, BigInteger) - Static method in class org.bouncycastle.math.ec.WNafUtil
-
Computes the Window NAF (non-adjacent Form) of an integer.
- GENERATION - Static variable in class org.bouncycastle.asn1.x500.style.BCStyle
- generationQualifier - Static variable in class org.bouncycastle.asn1.x500.style.RFC4519Style
- get() - Method in interface org.bouncycastle.crypto.SecureRandomProvider
-
Return a SecureRandom instance.
- get(int) - Method in class org.bouncycastle.asn1.ASN1EncodableVector
-
Return the object at position i in this vector.
- get(int) - Method in interface org.bouncycastle.crypto.EntropySourceProvider
-
Return an entropy source providing block of entropy.
- get(int) - Method in class org.bouncycastle.crypto.util.BasicEntropySourceProvider
-
Return an entropy source that will create bitsRequired bits of entropy on each invocation of getEntropy().
- get(int) - Method in interface org.bouncycastle.util.StringList
-
Get the string at index index.
- get(int) - Method in class org.bouncycastle.util.test.FixedEntropySourceProvider
-
Return an EntropySource based on the data provided to this object.
- get(int) - Method in class org.bouncycastle.util.test.TestRandomEntropySourceProvider
-
Return an entropy source that will create bitsRequired bits of entropy on each invocation of getEntropy().
- getA() - Method in class org.bouncycastle.asn1.cryptopro.ECGOST3410ParamSetParameters
- getA() - Method in class org.bouncycastle.asn1.cryptopro.GOST3410ParamSetParameters
- getA() - Method in class org.bouncycastle.asn1.ua.DSTU4145ECBinary
- getA() - Method in class org.bouncycastle.crypto.asymmetric.GOST3410DomainParameters
-
The a value.
- getA() - Method in class org.bouncycastle.jcajce.spec.GOST3410DomainParameterSpec
- getA() - Method in class org.bouncycastle.math.ec.ECCurve
- getAADStream() - Method in interface org.bouncycastle.crypto.AADProcessor
-
Return a stream to write associated data to in order to have it incorporated into the AEAD cipher's MAC.
- getAADStream() - Method in class org.bouncycastle.crypto.fips.FipsInputAEADDecryptor
- getAADStream() - Method in class org.bouncycastle.crypto.fips.FipsOutputAEADDecryptor
- getAADStream() - Method in class org.bouncycastle.crypto.fips.FipsOutputAEADEncryptor
- getAccessDescriptions() - Method in class org.bouncycastle.asn1.x509.AuthorityInformationAccess
- getAccessLocation() - Method in class org.bouncycastle.asn1.x509.AccessDescription
- getAccessMethod() - Method in class org.bouncycastle.asn1.x509.AccessDescription
- getAcinfo() - Method in class org.bouncycastle.asn1.x509.AttributeCertificate
- getActions() - Method in class org.bouncycastle.crypto.CryptoServicesPermission
- getAdaptiveProportionateC() - Static method in class org.bouncycastle.crypto.fips.FipsEntropyConfig
-
Return the C value for the SP 800-90B, 4.4.2 isProportionate() test.
- getAdaptiveProportionateW() - Static method in class org.bouncycastle.crypto.fips.FipsEntropyConfig
- getAdjustedDate() - Method in class org.bouncycastle.asn1.ASN1UTCTime
-
Return the time as an adjusted date in the range of 1950 - 2049.
- getAdjustedTime() - Method in class org.bouncycastle.asn1.ASN1UTCTime
-
Return a time string as an adjusted date with a 4 digit year.
- getAffineXCoord() - Method in class org.bouncycastle.math.ec.ECPoint
-
Returns the affine x-coordinate after checking that this point is normalized.
- getAffineYCoord() - Method in class org.bouncycastle.math.ec.ECPoint
-
Returns the affine y-coordinate after checking that this point is normalized
- getAlgorithm() - Method in class org.bouncycastle.asn1.pkcs.EncryptionScheme
- getAlgorithm() - Method in class org.bouncycastle.asn1.pkcs.KeyDerivationFunc
- getAlgorithm() - Method in class org.bouncycastle.asn1.x509.AlgorithmIdentifier
- getAlgorithm() - Method in class org.bouncycastle.asn1.x509.AltSignatureAlgorithm
- getAlgorithm() - Method in class org.bouncycastle.asn1.x509.SubjectAltPublicKeyInfo
- getAlgorithm() - Method in class org.bouncycastle.asn1.x509.SubjectPublicKeyInfo
- getAlgorithm() - Method in class org.bouncycastle.asn1.x9.KeySpecificInfo
-
The object identifier for the CEK wrapping algorithm.
- getAlgorithm() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricDHKey
-
Return the algorithm this Diffie-Hellman key is for.
- getAlgorithm() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricDHPrivateKey
-
Return the algorithm this Diffie-Hellman key is for.
- getAlgorithm() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricDSAKey
-
Return the algorithm this DSA key is for.
- getAlgorithm() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricDSAPrivateKey
-
Return the algorithm this DSA key is for.
- getAlgorithm() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricDSTU4145Key
-
Return the algorithm this DSTU4145 key is for.
- getAlgorithm() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricDSTU4145PrivateKey
-
Return the algorithm this DSTU4145 key is for.
- getAlgorithm() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricECGOST3410PrivateKey
-
Return the algorithm this GOST R 34.10 key is for.
- getAlgorithm() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricECKey
-
Return the algorithm this Elliptic Curve key is for.
- getAlgorithm() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricECPrivateKey
-
Return the algorithm this Elliptic Curve key is for.
- getAlgorithm() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricEdDSAKey
-
Return the algorithm this Edwards Curve key is for.
- getAlgorithm() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricGOST3410Key
-
Return the algorithm this GOST R 34.10 key is for.
- getAlgorithm() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricGOST3410PrivateKey
-
Return the algorithm this GOST R 34.10 key is for.
- getAlgorithm() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricLMSKey
-
Return the algorithm this Edwards Curve key is for.
- getAlgorithm() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricRSAKey
-
Return the algorithm this RSA key is for.
- getAlgorithm() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricRSAPrivateKey
-
Return the algorithm this RSA key is for.
- getAlgorithm() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricXDHKey
-
Return the algorithm this Edwards Curve key is for.
- getAlgorithm() - Method in enum class org.bouncycastle.crypto.fips.FipsKDF.AgreementKDFPRF
- getAlgorithm() - Method in enum class org.bouncycastle.crypto.fips.FipsKDF.IKEv2PRF
- getAlgorithm() - Method in enum class org.bouncycastle.crypto.fips.FipsKDF.PRF
- getAlgorithm() - Method in enum class org.bouncycastle.crypto.fips.FipsKDF.SRTPPRF
- getAlgorithm() - Method in enum class org.bouncycastle.crypto.fips.FipsKDF.SSHPRF
- getAlgorithm() - Method in enum class org.bouncycastle.crypto.fips.FipsKDF.TLSPRF
- getAlgorithm() - Method in class org.bouncycastle.crypto.fips.FipsParameters
-
Return the algorithm these parameters are associated with.
- getAlgorithm() - Method in class org.bouncycastle.crypto.fips.FipsSecureRandom
-
Return the algorithm name
- getAlgorithm() - Method in class org.bouncycastle.crypto.general.GeneralParameters
-
Return the algorithm these parameters are associated with.
- getAlgorithm() - Method in class org.bouncycastle.crypto.general.GeneralSecureRandom
-
Return the algorithm name
- getAlgorithm() - Method in class org.bouncycastle.crypto.general.X931PRNG.Base
- getAlgorithm() - Method in interface org.bouncycastle.crypto.Key
-
The algorithm the key is for.
- getAlgorithm() - Method in interface org.bouncycastle.crypto.Parameters
-
Return the algorithm these parameters are associated with.
- getAlgorithm() - Method in class org.bouncycastle.crypto.SymmetricSecretKey
-
Return the algorithm this secret key is for.
- getAlgorithm() - Method in class org.bouncycastle.crypto.util.PBKDFConfig
- getAlgorithm() - Method in class org.bouncycastle.jcajce.AgreedKeyWithMacKey
-
Return the algorithm for the agreed secret key.
- getAlgorithm() - Method in class org.bouncycastle.jcajce.CompositePrivateKey
- getAlgorithm() - Method in class org.bouncycastle.jcajce.CompositePublicKey
- getAlgorithm() - Method in class org.bouncycastle.jcajce.KTSKeyWithEncapsulation
-
Return the algorithm for the agreed secret key.
- getAlgorithm() - Method in class org.bouncycastle.jcajce.PBKDF1Key
-
Return the password based key derivation function this key is for,
- getAlgorithm() - Method in class org.bouncycastle.jcajce.PBKDF2Key
-
Return the password based key derivation function this key is for,
- getAlgorithm() - Method in class org.bouncycastle.jcajce.PKCS12Key
-
Return the password based key derivation function this key is for,
- getAlgorithm() - Method in class org.bouncycastle.jcajce.util.AnnotatedPrivateKey
- getAlgorithmId() - Method in class org.bouncycastle.asn1.x509.DigestInfo
- getAllCoordinateSystems() - Static method in class org.bouncycastle.math.ec.ECCurve
- getAlphabetic() - Method in class org.bouncycastle.asn1.x509.qualified.Iso4217CurrencyCode
- getAmount() - Method in class org.bouncycastle.asn1.x509.qualified.MonetaryValue
- getAnnotation(String) - Method in class org.bouncycastle.jcajce.util.AnnotatedPrivateKey
- getAnnotations() - Method in class org.bouncycastle.jcajce.util.AnnotatedPrivateKey
- getApplicationTag() - Method in class org.bouncycastle.asn1.ASN1ApplicationSpecific
-
Return the tag number associated with this object,
- getAssociatedData() - Method in class org.bouncycastle.jcajce.spec.AEADParameterSpec
-
Return the associated data associated with this parameter spec.
- getAttrCertValidityPeriod() - Method in class org.bouncycastle.asn1.x509.AttributeCertificateInfo
- getAttributes() - Method in class org.bouncycastle.asn1.pkcs.CertificationRequestInfo
- getAttributes() - Method in class org.bouncycastle.asn1.pkcs.PrivateKeyInfo
- getAttributes() - Method in class org.bouncycastle.asn1.x509.AttributeCertificateInfo
- getAttributes() - Method in class org.bouncycastle.asn1.x509.SubjectDirectoryAttributes
- getAttributeTypes() - Method in class org.bouncycastle.asn1.x500.X500Name
-
return an array of OIDs contained in the attribute type of each RDN in structure order.
- getAttributeValues() - Method in class org.bouncycastle.asn1.pkcs.Attribute
- getAttributeValues() - Method in class org.bouncycastle.asn1.x509.Attribute
- getAttrType() - Method in class org.bouncycastle.asn1.pkcs.Attribute
- getAttrType() - Method in class org.bouncycastle.asn1.x509.Attribute
- getAttrValues() - Method in class org.bouncycastle.asn1.pkcs.Attribute
- getAttrValues() - Method in class org.bouncycastle.asn1.x509.Attribute
- getAuthenticatedAttributes() - Method in class org.bouncycastle.asn1.pkcs.SignerInfo
- getAuthorityCertIssuer() - Method in class org.bouncycastle.asn1.x509.AuthorityKeyIdentifier
- getAuthorityCertSerialNumber() - Method in class org.bouncycastle.asn1.x509.AuthorityKeyIdentifier
- getAuthSafe() - Method in class org.bouncycastle.asn1.pkcs.Pfx
- getB() - Method in class org.bouncycastle.asn1.ua.DSTU4145ECBinary
- getB() - Method in class org.bouncycastle.math.ec.ECCurve
- getBagAttributes() - Method in class org.bouncycastle.asn1.pkcs.SafeBag
- getBagId() - Method in class org.bouncycastle.asn1.pkcs.SafeBag
- getBagValue() - Method in class org.bouncycastle.asn1.pkcs.SafeBag
- getBase() - Method in class org.bouncycastle.asn1.x509.GeneralSubtree
- getBaseCertificateID() - Method in class org.bouncycastle.asn1.x509.Holder
- getBaseCertificateID() - Method in class org.bouncycastle.asn1.x509.V2Form
- getBaseEntry() - Method in class org.bouncycastle.asn1.x9.X9ECParameters
-
Return the ASN.1 entry representing the base point G.
- getBaseParameters() - Method in class org.bouncycastle.jcajce.PKIXExtendedBuilderParameters
- getBaseParameterSpec() - Method in class org.bouncycastle.jcajce.spec.HybridValueParameterSpec
-
Return the base parameter spec.
- getBeta() - Method in class org.bouncycastle.math.ec.endo.GLVTypeBParameters
- getBinaryExtensionField(int[]) - Static method in class org.bouncycastle.math.field.FiniteFields
- getBiometricDataHash() - Method in class org.bouncycastle.asn1.x509.qualified.BiometricData
- getBiometricDataOid() - Method in class org.bouncycastle.asn1.x509.qualified.TypeOfBiometricData
- getBits() - Method in class org.bouncycastle.math.ec.endo.ScalarSplitParameters
- getBlockSize() - Method in class org.bouncycastle.asn1.misc.ScryptParams
- getBlockSize() - Method in class org.bouncycastle.crypto.fips.FipsSecureRandom
-
Return the block size of the underlying DRBG
- getBlockSize() - Method in class org.bouncycastle.crypto.general.GeneralSecureRandom
-
Return the block size of the underlying DRBG
- getBlockSize() - Method in class org.bouncycastle.crypto.util.ScryptConfig
- getBlockSize() - Method in class org.bouncycastle.jcajce.spec.ScryptKeySpec
- getBuffer() - Method in class org.bouncycastle.util.io.WrappedByteArrayOutputStream
-
Return a reference to the internal buffer.'
- getBuildDate() - Method in interface org.bouncycastle.crypto.NativeServices
- getByName(String) - Static method in class org.bouncycastle.asn1.anssi.ANSSINamedCurves
- getByName(String) - Static method in class org.bouncycastle.asn1.cryptopro.ECGOST3410NamedCurves
-
Deprecated.Use
ECGOST3410NamedCurves.getByNameX9(String)
instead. - getByName(String) - Static method in class org.bouncycastle.asn1.cryptopro.GOST3410NamedParameters
- getByName(String) - Static method in class org.bouncycastle.asn1.gm.GMNamedCurves
- getByName(String) - Static method in class org.bouncycastle.asn1.nist.NISTNamedCurves
- getByName(String) - Static method in class org.bouncycastle.asn1.sec.SECNamedCurves
- getByName(String) - Static method in class org.bouncycastle.asn1.teletrust.TeleTrusTNamedCurves
- getByName(String) - Static method in class org.bouncycastle.asn1.x9.ECNamedCurveTable
-
return a X9ECParameters object representing the passed in named curve.
- getByName(String) - Static method in class org.bouncycastle.asn1.x9.X962NamedCurves
- getByNameX9(String) - Static method in class org.bouncycastle.asn1.cryptopro.ECGOST3410NamedCurves
- getByOID(ASN1ObjectIdentifier) - Static method in class org.bouncycastle.asn1.anssi.ANSSINamedCurves
-
return the X9ECParameters object for the named curve represented by the passed in object identifier.
- getByOID(ASN1ObjectIdentifier) - Static method in class org.bouncycastle.asn1.cryptopro.ECGOST3410NamedCurves
-
Deprecated.
- getByOID(ASN1ObjectIdentifier) - Static method in class org.bouncycastle.asn1.cryptopro.GOST3410NamedParameters
-
return the GOST3410ParamSetParameters object for the given OID, null if it isn't present.
- getByOID(ASN1ObjectIdentifier) - Static method in class org.bouncycastle.asn1.gm.GMNamedCurves
-
return the X9ECParameters object for the named curve represented by the passed in object identifier.
- getByOID(ASN1ObjectIdentifier) - Static method in class org.bouncycastle.asn1.nist.NISTNamedCurves
-
return the X9ECParameters object for the named curve represented by the passed in object identifier.
- getByOID(ASN1ObjectIdentifier) - Static method in class org.bouncycastle.asn1.sec.SECNamedCurves
-
return the X9ECParameters object for the named curve represented by the passed in object identifier.
- getByOID(ASN1ObjectIdentifier) - Static method in class org.bouncycastle.asn1.teletrust.TeleTrusTNamedCurves
-
return the X9ECParameters object for the named curve represented by the passed in object identifier.
- getByOID(ASN1ObjectIdentifier) - Static method in class org.bouncycastle.asn1.ua.DSTU4145NamedCurves
-
All named curves have the following oid format: 1.2.804.2.1.1.1.1.3.1.1.2.X where X is the curve number 0-9
- getByOID(ASN1ObjectIdentifier) - Static method in class org.bouncycastle.asn1.x9.ECNamedCurveTable
-
return a X9ECParameters object representing the passed in named curve.
- getByOID(ASN1ObjectIdentifier) - Static method in class org.bouncycastle.asn1.x9.X962NamedCurves
-
return the X9ECParameters object for the named curve represented by the passed in object identifier.
- getByOIDX9(ASN1ObjectIdentifier) - Static method in class org.bouncycastle.asn1.cryptopro.ECGOST3410NamedCurves
- getByteLength(ECCurve) - Method in class org.bouncycastle.asn1.x9.X9IntegerConverter
-
Return the curve's field size in bytes.
- getByteLength(ECFieldElement) - Method in class org.bouncycastle.asn1.x9.X9IntegerConverter
-
Return the field element's field size in bytes.
- getBytes() - Method in class org.bouncycastle.asn1.ASN1BitString
- getBytes() - Method in class org.bouncycastle.asn1.x509.KeyUsage
- getBytes(int) - Static method in class org.bouncycastle.asn1.ASN1BitString
- getCause() - Method in exception org.bouncycastle.asn1.ASN1Exception
-
Return the underlying cause of this exception, if any.
- getCause() - Method in exception org.bouncycastle.asn1.ASN1ParsingException
-
Return the underlying cause of this exception, if any.
- getCause() - Method in error org.bouncycastle.crypto.fips.FipsOperationError
- getCause() - Method in error org.bouncycastle.crypto.general.OperationError
- getCause() - Method in exception org.bouncycastle.crypto.StreamException
- getCause() - Method in exception org.bouncycastle.util.encoders.DecoderException
- getCause() - Method in exception org.bouncycastle.util.encoders.EncoderException
- getCause() - Method in exception org.bouncycastle.util.io.pem.PemGenerationException
- getCause() - Method in exception org.bouncycastle.util.StoreException
- getCertainty() - Method in class org.bouncycastle.crypto.fips.FipsRSA.KeyGenParameters
- getCertainty() - Method in class org.bouncycastle.crypto.general.RSA.KeyGenParameters
- getCertainty() - Method in class org.bouncycastle.jcajce.spec.DSADomainParametersGenerationParameterSpec
- getCertId() - Method in class org.bouncycastle.asn1.pkcs.CertBag
- getCertID() - Method in class org.bouncycastle.asn1.ocsp.SingleResponse
- getCertificate() - Method in class org.bouncycastle.jcajce.PKIXCertStoreSelector
-
Return the specific certificate this selector is designed to match.
- getCertificateChain() - Method in class org.bouncycastle.asn1.bc.EncryptedPrivateKeyData
- getCertificateChecking() - Method in class org.bouncycastle.jcajce.PKIXCRLStoreSelector
- getCertificates() - Method in class org.bouncycastle.asn1.bc.SignatureCheck
- getCertificates() - Method in class org.bouncycastle.asn1.pkcs.SignedData
- getCertificates(PKIXCertStoreSelector, CertStore) - Static method in class org.bouncycastle.jcajce.PKIXCertStoreSelector
- getCertificateSerialNumber() - Method in class org.bouncycastle.asn1.pkcs.IssuerAndSerialNumber
- getCertificateStores() - Method in class org.bouncycastle.jcajce.PKIXExtendedParameters
- getCertificationRequestInfo() - Method in class org.bouncycastle.asn1.pkcs.CertificationRequest
- getCertPath() - Method in class org.bouncycastle.jcajce.PKIXCertRevocationCheckerParameters
- getCertPathCheckers() - Method in class org.bouncycastle.jcajce.PKIXExtendedParameters
- getCerts() - Method in class org.bouncycastle.asn1.ocsp.BasicOCSPResponse
- getCerts() - Method in class org.bouncycastle.asn1.ocsp.Signature
- getCertStatus() - Method in class org.bouncycastle.asn1.ocsp.SingleResponse
- getCertStores() - Method in class org.bouncycastle.jcajce.PKIXExtendedParameters
- getCertValue() - Method in class org.bouncycastle.asn1.pkcs.CertBag
- getChallenge() - Method in class org.bouncycastle.asn1.mozilla.PublicKeyAndChallenge
- getCharacteristic() - Method in interface org.bouncycastle.math.field.FiniteField
- getCoefficient() - Method in class org.bouncycastle.asn1.pkcs.RSAPrivateKey
- getCofactor() - Method in class org.bouncycastle.math.ec.ECCurve
- getCombSize(ECCurve) - Static method in class org.bouncycastle.math.ec.FixedPointUtil
- getComment() - Method in class org.bouncycastle.asn1.bc.ObjectData
- getComment() - Method in class org.bouncycastle.asn1.bc.ObjectStoreData
- getCompressionYTilde() - Method in class org.bouncycastle.math.ec.ECPoint.AbstractFp
- getCompressionYTilde() - Method in class org.bouncycastle.math.ec.ECPoint.F2m
- getCompressionYTilde() - Method in class org.bouncycastle.math.ec.ECPoint
- getConfWidth() - Method in class org.bouncycastle.math.ec.WNafPreCompInfo
- getContent() - Method in class org.bouncycastle.asn1.pkcs.ContentInfo
- getContent() - Method in class org.bouncycastle.asn1.pkcs.EncryptedData
- getContent() - Method in interface org.bouncycastle.crypto.RecoveredMessage
-
Return the content of the recovered message in the signature.
- getContent() - Method in class org.bouncycastle.util.io.pem.PemObject
- getContentInfo() - Method in class org.bouncycastle.asn1.pkcs.AuthenticatedSafe
- getContentInfo() - Method in class org.bouncycastle.asn1.pkcs.SignedData
- getContents() - Method in class org.bouncycastle.asn1.ASN1ApplicationSpecific
-
Return the contents of this object as a byte[]
- getContentType() - Method in class org.bouncycastle.asn1.pkcs.ContentInfo
- getContentType() - Method in class org.bouncycastle.asn1.pkcs.EncryptedData
- getContext() - Method in class org.bouncycastle.crypto.fips.FipsEdEC.ParametersWithContext
-
Return the context value.
- getContext() - Method in class org.bouncycastle.crypto.general.EdEC.ParametersWithContext
-
Return the context value.
- getContext() - Method in class org.bouncycastle.jcajce.spec.EdDSASigParameterSpec
-
Return the context to be used for the signature.
- getContextBasedSigner() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricLMSPrivateKey
- getContextBasedVerifier() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricLMSPublicKey
- getConverter() - Method in class org.bouncycastle.crypto.fips.FipsPBKD.Parameters
- getConverter() - Method in class org.bouncycastle.crypto.general.PBKD.Parameters
- getCoordinateSystem() - Method in class org.bouncycastle.math.ec.ECCurve
- getCostParameter() - Method in class org.bouncycastle.asn1.misc.ScryptParams
- getCostParameter() - Method in class org.bouncycastle.crypto.util.ScryptConfig
- getCostParameter() - Method in class org.bouncycastle.jcajce.spec.ScryptKeySpec
- getCounter() - Method in class org.bouncycastle.asn1.x9.KeySpecificInfo
-
The initial counter value for key derivation.
- getCounter() - Method in class org.bouncycastle.crypto.asymmetric.DHValidationParameters
-
Return the (p, q) counter value.
- getCounter() - Method in class org.bouncycastle.crypto.asymmetric.DSAValidationParameters
-
Return the (p, q) counter value.
- getCounter() - Method in class org.bouncycastle.crypto.general.ChaCha20.Parameters
- getCounterLocation() - Method in class org.bouncycastle.jcajce.spec.TwoStepKDFParameterSpec
-
Return the counter location
- getCreationDate() - Method in class org.bouncycastle.asn1.bc.ObjectData
- getCreationDate() - Method in class org.bouncycastle.asn1.bc.ObjectStoreData
- getCriticalExtensionOIDs() - Method in class org.bouncycastle.asn1.x509.Extensions
- getCrlId() - Method in class org.bouncycastle.asn1.pkcs.CRLBag
- getCRLIssuer() - Method in class org.bouncycastle.asn1.x509.DistributionPoint
- getCrlNum() - Method in class org.bouncycastle.asn1.ocsp.CrlID
- getCRLNumber() - Method in class org.bouncycastle.asn1.x509.CRLNumber
- getCRLs() - Method in class org.bouncycastle.asn1.pkcs.SignedData
- getCRLs(PKIXCRLStoreSelector, CertStore) - Static method in class org.bouncycastle.jcajce.PKIXCRLStoreSelector
- getCRLStores() - Method in class org.bouncycastle.jcajce.PKIXExtendedParameters
- getCrlTime() - Method in class org.bouncycastle.asn1.ocsp.CrlID
- getCrlUrl() - Method in class org.bouncycastle.asn1.ocsp.CrlID
- getCrlValue() - Method in class org.bouncycastle.asn1.pkcs.CRLBag
- getCurrency() - Method in class org.bouncycastle.asn1.x509.qualified.MonetaryValue
- getCurve() - Method in class org.bouncycastle.asn1.x9.X9Curve
- getCurve() - Method in class org.bouncycastle.asn1.x9.X9ECParameters
- getCurve() - Method in class org.bouncycastle.crypto.asymmetric.ECDomainParameters
-
Return the curve associated with these domain parameters.
- getCurve() - Method in class org.bouncycastle.math.ec.ECPoint
- getCurveCoordinateSystem() - Method in class org.bouncycastle.math.ec.ECPoint
- getCurveEntry() - Method in class org.bouncycastle.asn1.x9.X9ECParameters
-
Return the ASN.1 entry representing the Curve.
- getCurveName() - Method in interface org.bouncycastle.crypto.asymmetric.ECDomainParametersID
-
Return the string version of the curve name.
- getCurveName() - Method in enum class org.bouncycastle.crypto.fips.FipsEC.DomainParameterID
- getCurveName() - Method in class org.bouncycastle.jcajce.spec.EdDSAParameterSpec
-
Return the curve name specified by this parameterSpec.
- getCurveName() - Method in class org.bouncycastle.jcajce.spec.XDHParameterSpec
-
Return the curve name specified by this parameterSpec.
- getCustomizationString() - Method in class org.bouncycastle.asn1.nist.KMACwithSHAKE128_params
- getCustomizationString() - Method in class org.bouncycastle.asn1.nist.KMACwithSHAKE256_params
- getCustomizationString() - Method in class org.bouncycastle.crypto.fips.FipsSHS.KMACParameters
-
Return the customization string for this parameter set.
- getCustomizationString() - Method in class org.bouncycastle.crypto.fips.FipsSHS.ParallelHashParameters
-
Return the customization string for this parameter set.
- getCustomizationString() - Method in class org.bouncycastle.crypto.fips.FipsSHS.TupleHashParameters
-
Return the customization string for this parameter set.
- getCustomizationString() - Method in class org.bouncycastle.jcajce.spec.KMACParameterSpec
- getData() - Method in class org.bouncycastle.asn1.bc.ObjectData
- getDataValueDescriptor() - Method in class org.bouncycastle.asn1.ASN1External
-
Returns the data value descriptor
- getDate() - Method in class org.bouncycastle.asn1.ASN1GeneralizedTime
- getDate() - Method in class org.bouncycastle.asn1.ASN1UTCTime
-
Return the time as a date based on whatever a 2 digit year will return.
- getDate() - Method in class org.bouncycastle.asn1.x509.Time
- getDate() - Method in class org.bouncycastle.jcajce.PKIXExtendedParameters
- getDateOfBirth() - Method in class org.bouncycastle.asn1.x509.sigi.PersonalData
- getDecodedBlockSize() - Method in class org.bouncycastle.util.encoders.HexTranslator
-
size of the output block on decoding produced by getEncodedBlockSize() bytes.
- getDecodedBlockSize() - Method in interface org.bouncycastle.util.encoders.Translator
-
size of the output block on decoding produced by getEncodedBlockSize() bytes.
- getDecryptingStream(InputStream) - Method in class org.bouncycastle.crypto.fips.FipsInputAEADDecryptor
- getDecryptingStream(InputStream) - Method in class org.bouncycastle.crypto.fips.FipsInputDecryptor
- getDecryptingStream(InputStream) - Method in interface org.bouncycastle.crypto.InputDecryptor
-
Return a stream which will decrypt what it reads from the stream in and pass it through.
- getDecryptingStream(OutputStream) - Method in class org.bouncycastle.crypto.fips.FipsOutputAEADDecryptor
- getDecryptingStream(OutputStream) - Method in class org.bouncycastle.crypto.fips.FipsOutputDecryptor
- getDecryptingStream(OutputStream) - Method in interface org.bouncycastle.crypto.OutputDecryptor
-
Return a stream which will decrypt it's input writing the results to out.
- getDefaultDKE() - Static method in class org.bouncycastle.asn1.ua.DSTU4145Params
- getDefaultEntropySourceProvider() - Static method in class org.bouncycastle.crypto.CryptoServicesRegistrar
-
Return the default entropy source for this JVM.
- getDefaultEntropySourceProvider() - Static method in class org.bouncycastle.crypto.fips.FipsDRBG
- getDefaultRandomSecurityStrength() - Method in class org.bouncycastle.jcajce.provider.BouncyCastleFipsProvider
-
Return the default random security strength.
- getDefaultSecureRandom() - Method in class org.bouncycastle.jcajce.provider.BouncyCastleFipsProvider
- getDefaultStyle() - Static method in class org.bouncycastle.asn1.x500.X500Name
-
Return the current default style.
- getDegree() - Method in interface org.bouncycastle.math.field.ExtensionField
- getDegree() - Method in interface org.bouncycastle.math.field.Polynomial
- getDigest() - Method in class org.bouncycastle.asn1.x509.DigestInfo
- getDigest() - Method in class org.bouncycastle.crypto.fips.FipsOutputDigestCalculator
- getDigest() - Method in class org.bouncycastle.crypto.fips.FipsRSA.OAEPParameters
- getDigest() - Method in class org.bouncycastle.crypto.general.ElGamal.OAEPParameters
- getDigest() - Method in class org.bouncycastle.crypto.general.RSA.OAEPParameters
- getDigest() - Method in interface org.bouncycastle.crypto.OutputDigestCalculator
-
Return the digest calculated on what has been written to the calculator's output stream.
- getDigest(byte[], int) - Method in class org.bouncycastle.crypto.fips.FipsOutputDigestCalculator
- getDigest(byte[], int) - Method in interface org.bouncycastle.crypto.OutputDigestCalculator
-
Output the current digest value for what has been written to the calculator's output stream.
- getDigestAlgorithm() - Method in class org.bouncycastle.asn1.pkcs.SignerInfo
- getDigestAlgorithm() - Method in class org.bouncycastle.asn1.x509.ObjectDigestInfo
- getDigestAlgorithm() - Method in class org.bouncycastle.crypto.fips.FipsAgreementParameters
-
Return the digest algorithm ID associated with these parameters.
- getDigestAlgorithm() - Method in class org.bouncycastle.crypto.fips.FipsDSA.Parameters
-
Return the algorithm for the underlying digest these parameters will use.
- getDigestAlgorithm() - Method in class org.bouncycastle.crypto.fips.FipsEC.DSAParameters
-
Return the algorithm for the underlying digest these parameters will use.
- getDigestAlgorithm() - Method in class org.bouncycastle.crypto.fips.FipsRSA.SignatureParameters
- getDigestAlgorithm() - Method in class org.bouncycastle.crypto.general.DSA.Parameters
-
Return the algorithm for the underlying digest these parameters will use.
- getDigestAlgorithm() - Method in class org.bouncycastle.crypto.general.DSTU4145.SignatureParameters
-
Return the algorithm for the underlying digest these parameters will use.
- getDigestAlgorithm() - Method in class org.bouncycastle.crypto.general.EC.DSAParameters
-
Return the algorithm for the underlying digest these parameters will use.
- getDigestAlgorithm() - Method in class org.bouncycastle.crypto.general.ECGOST3410.SignatureParameters
-
Return the algorithm for the underlying digest these parameters will use.
- getDigestAlgorithm() - Method in class org.bouncycastle.crypto.general.GOST3410.SignatureParameters
-
Return the algorithm for the underlying digest these parameters will use.
- getDigestAlgorithm() - Method in class org.bouncycastle.crypto.general.RSA.SignatureParameters
- getDigestAlgorithm() - Method in class org.bouncycastle.jcajce.spec.DSADomainParametersGenerationParameterSpec
- getDigestAlgorithms() - Method in class org.bouncycastle.asn1.pkcs.SignedData
- getDigestBlockSize() - Method in class org.bouncycastle.crypto.fips.FipsOutputDigestCalculator
- getDigestBlockSize() - Method in interface org.bouncycastle.crypto.OutputDigestCalculator
-
Return the size, in bytes, of the internal block used by the digest in this calculator.
- getDigestedObjectType() - Method in class org.bouncycastle.asn1.x509.ObjectDigestInfo
- getDigestEncryptionAlgorithm() - Method in class org.bouncycastle.asn1.pkcs.SignerInfo
- getDigestName(ASN1ObjectIdentifier) - Static method in class org.bouncycastle.jcajce.util.MessageDigestUtils
-
Attempt to find a standard JCA name for the digest represented by the passed in OID.
- getDigestParamSet() - Method in class org.bouncycastle.asn1.cryptopro.GOST3410PublicKeyAlgParameters
- getDigestParamSet() - Method in class org.bouncycastle.crypto.asymmetric.GOST3410Parameters
-
Return the object identifier for the digest parameter set.
- getDigestParamSet() - Method in class org.bouncycastle.jcajce.spec.GOST3410ParameterSpec
- getDigestSize() - Method in class org.bouncycastle.crypto.fips.FipsOutputDigestCalculator
- getDigestSize() - Method in interface org.bouncycastle.crypto.OutputDigestCalculator
-
Return the size of the digest produced by this calculator in bytes.
- getDigestSizeInBits() - Method in class org.bouncycastle.crypto.fips.FipsSHS.ParallelHashParameters
-
Return the hash size for this parameter set.
- getDigestSizeInBits() - Method in class org.bouncycastle.crypto.fips.FipsSHS.TupleHashParameters
-
Return the hash size for this parameter set.
- getDigestStream() - Method in class org.bouncycastle.crypto.fips.FipsOutputDigestCalculator
- getDigestStream() - Method in interface org.bouncycastle.crypto.OutputDigestCalculator
-
Returns a stream that will accept data for the purpose of calculating a digest.
- getDigitsGroupLength() - Method in class org.bouncycastle.crypto.util.RadixConverter
- getDimension() - Method in interface org.bouncycastle.math.field.FiniteField
- getDirectReference() - Method in class org.bouncycastle.asn1.ASN1External
-
Returns the direct reference of the external element
- getDisposeAction() - Method in interface org.bouncycastle.crypto.util.dispose.Disposable
- getDisposeAction() - Method in class org.bouncycastle.crypto.util.dispose.NativeReference
- getDistributionPoint() - Method in class org.bouncycastle.asn1.x509.DistributionPoint
- getDistributionPoint() - Method in class org.bouncycastle.asn1.x509.IssuingDistributionPoint
- getDistributionPoints() - Method in class org.bouncycastle.asn1.x509.CRLDistPoint
-
Return the distribution points making up the sequence.
- getDKE() - Method in class org.bouncycastle.asn1.ua.DSTU4145Params
- getDKE() - Method in class org.bouncycastle.crypto.asymmetric.DSTU4145Parameters
- getDKE() - Method in class org.bouncycastle.jcajce.spec.DSTU4145ParameterSpec
- getDomainParameters() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricDHKey
-
Return the Diffie-Hellman domain parameters associated with this key.
- getDomainParameters() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricDHPrivateKey
-
Return the Diffie-Hellman domain parameters associated with this key.
- getDomainParameters() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricDSAKey
-
Return the DSA domain parameters associated with this key.
- getDomainParameters() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricDSAPrivateKey
-
Return the DSA domain parameters associated with this key.
- getDomainParameters() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricECKey
-
Return the Elliptic Curve domain parameters associated with this key.
- getDomainParameters() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricECPrivateKey
-
Return the Elliptic Curve domain parameters associated with this key.
- getDomainParameters() - Method in class org.bouncycastle.crypto.asymmetric.DSTU4145Parameters
- getDomainParameters() - Method in class org.bouncycastle.crypto.asymmetric.GOST3410Parameters
-
Return the domain parameters associated with the OIDs in this parameters object.
- getDomainParameters() - Method in class org.bouncycastle.crypto.fips.FipsDH.KeyGenParameters
-
Return the Diffie-Hellman domain parameters for this object.
- getDomainParameters() - Method in class org.bouncycastle.crypto.fips.FipsDSA.KeyGenParameters
-
Return the DSA domain parameters for this object.
- getDomainParameters() - Method in class org.bouncycastle.crypto.fips.FipsEC.KeyGenParameters
-
Return the EC domain parameters for this object.
- getDomainParameters() - Method in class org.bouncycastle.crypto.general.DSA.KeyGenParameters
- getDomainParameters() - Method in class org.bouncycastle.crypto.general.DSTU4145.KeyGenParameters
- getDomainParameters() - Method in class org.bouncycastle.crypto.general.EC.KeyGenParameters
- getDomainParameters() - Method in class org.bouncycastle.crypto.general.ECGOST3410.KeyGenParameters
- getDomainParameters() - Method in class org.bouncycastle.crypto.general.ElGamal.KeyGenParameters
- getDomainParameters() - Method in class org.bouncycastle.crypto.general.GOST3410.KeyGenParameters
- getDomainParameters() - Method in class org.bouncycastle.jcajce.spec.DHDomainParameterSpec
-
Return the DHDomainParameters object we represent.
- getDomainParameters() - Method in class org.bouncycastle.jcajce.spec.DSADomainParameterSpec
-
Return the DSADomainParameters object we also represent.
- getDomainParameters() - Method in class org.bouncycastle.jcajce.spec.ECDomainParameterSpec
-
Return the ECDomainParameters object we carry.
- getDomainParametersSpec() - Method in class org.bouncycastle.jcajce.spec.GOST3410ParameterSpec
- getDP() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricRSAPrivateKey
- getDQ() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricRSAPrivateKey
- getECBinary() - Method in class org.bouncycastle.asn1.ua.DSTU4145Params
- getEffectiveKeySizeInBits() - Method in class org.bouncycastle.crypto.general.RC2.AuthParameters
- getEffectiveKeySizeInBits() - Method in class org.bouncycastle.crypto.general.RC2.Parameters
- getEncapsulation() - Method in interface org.bouncycastle.crypto.SecretWithEncapsulation
-
Return the data that carries the secret in its encapsulated form.
- getEncapsulation() - Method in class org.bouncycastle.jcajce.KTSKeyWithEncapsulation
-
Return the encapsulation that carried the key material used in creating the agreed secret key.
- getEncapsulation() - Method in class org.bouncycastle.jcajce.spec.KTSExtractKeySpec
-
Return the encapsulation of the secret associated with this key spec.
- getEncoded() - Method in class org.bouncycastle.asn1.ASN1Object
-
Return the default BER or DER encoding for this object.
- getEncoded() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricDHPrivateKey
- getEncoded() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricDHPublicKey
- getEncoded() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricDSAPrivateKey
- getEncoded() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricDSAPublicKey
- getEncoded() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricDSTU4145PrivateKey
- getEncoded() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricDSTU4145PublicKey
- getEncoded() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricECGOST3410PrivateKey
- getEncoded() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricECGOST3410PublicKey
- getEncoded() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricECPrivateKey
- getEncoded() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricECPublicKey
- getEncoded() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricEdDSAPrivateKey
- getEncoded() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricEdDSAPublicKey
- getEncoded() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricGOST3410PrivateKey
- getEncoded() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricGOST3410PublicKey
- getEncoded() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricLMSPrivateKey
- getEncoded() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricLMSPublicKey
- getEncoded() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricRSAPrivateKey
- getEncoded() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricRSAPublicKey
- getEncoded() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricXDHPrivateKey
- getEncoded() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricXDHPublicKey
- getEncoded() - Method in interface org.bouncycastle.crypto.AsymmetricKey
-
Return an ASN.1 encoding of the key wrapped in a PrivateKeyInfo or a SubjectPublicKeyInfo structure.
- getEncoded() - Method in class org.bouncycastle.crypto.util.DEROtherInfo
- getEncoded() - Method in class org.bouncycastle.jcajce.AgreedKeyWithMacKey
-
Return the encoding of the agreed secret key.
- getEncoded() - Method in class org.bouncycastle.jcajce.CompositePrivateKey
- getEncoded() - Method in class org.bouncycastle.jcajce.CompositePublicKey
- getEncoded() - Method in class org.bouncycastle.jcajce.KTSKeyWithEncapsulation
-
Return the encoding of the agreed secret key.
- getEncoded() - Method in class org.bouncycastle.jcajce.PBKDF1Key
-
Return the password converted to bytes.
- getEncoded() - Method in class org.bouncycastle.jcajce.PBKDF2Key
-
Return the password converted to bytes.
- getEncoded() - Method in class org.bouncycastle.jcajce.PKCS12Key
-
Return the password converted to bytes.
- getEncoded() - Method in class org.bouncycastle.jcajce.util.AnnotatedPrivateKey
- getEncoded() - Method in class org.bouncycastle.math.ec.ECFieldElement
- getEncoded() - Method in interface org.bouncycastle.util.Encodable
-
Return a byte array representing the implementing object.
- getEncoded(boolean) - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricECPublicKey
- getEncoded(boolean) - Method in class org.bouncycastle.math.ec.ECPoint
-
Get an encoding of the point value, optionally in compressed format.
- getEncoded(String) - Method in class org.bouncycastle.asn1.ASN1Object
-
Return either the default for "BER" or a DER encoding if "DER" is specified.
- getEncodedBlockSize() - Method in class org.bouncycastle.util.encoders.HexTranslator
-
size of the output block on encoding produced by getDecodedBlockSize() bytes.
- getEncodedBlockSize() - Method in interface org.bouncycastle.util.encoders.Translator
-
size of the output block on encoding produced by getDecodedBlockSize() bytes.
- getEncodedLength(int) - Method in class org.bouncycastle.util.encoders.Base32Encoder
- getEncodedLength(int) - Method in class org.bouncycastle.util.encoders.Base64Encoder
- getEncodedLength(int) - Method in interface org.bouncycastle.util.encoders.Encoder
-
Return the expected output length of the encoding.
- getEncodedLength(int) - Method in class org.bouncycastle.util.encoders.HexEncoder
- getEncoding() - Method in class org.bouncycastle.asn1.ASN1External
-
Returns the encoding of the content.
- getEncodingParams() - Method in class org.bouncycastle.crypto.fips.FipsRSA.OAEPParameters
- getEncodingParams() - Method in class org.bouncycastle.crypto.general.ElGamal.OAEPParameters
- getEncodingParams() - Method in class org.bouncycastle.crypto.general.RSA.OAEPParameters
- getEncryptedContent() - Method in class org.bouncycastle.asn1.bc.EncryptedObjectStoreData
- getEncryptedData() - Method in class org.bouncycastle.asn1.pkcs.EncryptedPrivateKeyInfo
- getEncryptedDigest() - Method in class org.bouncycastle.asn1.pkcs.SignerInfo
- getEncryptedKey() - Method in class org.bouncycastle.asn1.cryptopro.Gost2814789EncryptedKey
- getEncryptedKeyData() - Method in class org.bouncycastle.asn1.bc.EncryptedSecretKeyData
- getEncryptedPrivateKeyInfo() - Method in class org.bouncycastle.asn1.bc.EncryptedPrivateKeyData
- getEncryptingStream(OutputStream) - Method in class org.bouncycastle.crypto.fips.FipsOutputAEADEncryptor
- getEncryptingStream(OutputStream) - Method in class org.bouncycastle.crypto.fips.FipsOutputEncryptor
- getEncryptingStream(OutputStream) - Method in interface org.bouncycastle.crypto.OutputEncryptor
-
Return a stream which will encrypt it's input writing the results to out.
- getEncryptionAlgorithm() - Method in class org.bouncycastle.asn1.bc.EncryptedObjectStoreData
- getEncryptionAlgorithm() - Method in class org.bouncycastle.asn1.pkcs.EncryptedData
- getEncryptionAlgorithm() - Method in class org.bouncycastle.asn1.pkcs.EncryptedPrivateKeyInfo
- getEncryptionParamSet() - Method in class org.bouncycastle.asn1.cryptopro.Gost2814789KeyWrapParameters
- getEncryptionParamSet() - Method in class org.bouncycastle.asn1.cryptopro.GOST28147Parameters
-
Return the OID representing the sBox to use.
- getEncryptionParamSet() - Method in class org.bouncycastle.asn1.cryptopro.GOST3410PublicKeyAlgParameters
- getEncryptionParamSet() - Method in class org.bouncycastle.asn1.cryptopro.GostR3410TransportParameters
- getEncryptionParamSet() - Method in class org.bouncycastle.crypto.asymmetric.GOST3410Parameters
-
Return the object identifier for the encryption parameter set.
- getEncryptionParamSet() - Method in class org.bouncycastle.jcajce.spec.GOST3410ParameterSpec
- getEncryptionScheme() - Method in class org.bouncycastle.asn1.pkcs.PBES2Parameters
- getEndDate() - Method in class org.bouncycastle.asn1.x509.Certificate
- getEndDate() - Method in class org.bouncycastle.asn1.x509.TBSCertificate
- getEndomorphism() - Method in class org.bouncycastle.math.ec.ECCurve
- getEndomorphism() - Method in class org.bouncycastle.math.ec.endo.EndoPreCompInfo
- getEntityName() - Method in class org.bouncycastle.asn1.x509.Holder
-
Returns the entityName for an V2 attribute certificate or the subjectName for an V1 attribute certificate.
- getEntropy() - Method in interface org.bouncycastle.crypto.EntropySource
-
Return a byte array of entropy.
- getEphemeralPrivateKey() - Method in class org.bouncycastle.crypto.fips.FipsDH.DHUAgreementParameters
-
Return our ephemeral private key.
- getEphemeralPrivateKey() - Method in class org.bouncycastle.crypto.fips.FipsDH.MQVAgreementParameters
-
Return our ephemeral private key.
- getEphemeralPrivateKey() - Method in class org.bouncycastle.crypto.fips.FipsEC.DHUAgreementParameters
-
Return our ephemeral private key.
- getEphemeralPrivateKey() - Method in class org.bouncycastle.crypto.fips.FipsEC.MQVAgreementParameters
-
Return our ephemeral private key.
- getEphemeralPrivateKey() - Method in class org.bouncycastle.jcajce.spec.DHUParameterSpec
-
Return our ephemeral private key.
- getEphemeralPrivateKey() - Method in class org.bouncycastle.jcajce.spec.MQVParameterSpec
-
Return our ephemeral private key.
- getEphemeralPublicKey() - Method in class org.bouncycastle.asn1.cryptopro.GostR3410TransportParameters
- getEphemeralPublicKey() - Method in class org.bouncycastle.crypto.fips.FipsDH.DHUAgreementParameters
-
Return our ephemeral public key, if present.
- getEphemeralPublicKey() - Method in class org.bouncycastle.crypto.fips.FipsDH.MQVAgreementParameters
-
Return our ephemeral public key, if present.
- getEphemeralPublicKey() - Method in class org.bouncycastle.crypto.fips.FipsEC.DHUAgreementParameters
-
Return our ephemeral public key, if present.
- getEphemeralPublicKey() - Method in class org.bouncycastle.crypto.fips.FipsEC.MQVAgreementParameters
-
Return our ephemeral public key, if present.
- getEphemeralPublicKey() - Method in class org.bouncycastle.jcajce.spec.DHUParameterSpec
-
Return our ephemeral public key, null if it was not provided.
- getEphemeralPublicKey() - Method in class org.bouncycastle.jcajce.spec.MQVParameterSpec
-
Return our ephemeral public key, if available.
- getExcludedCerts() - Method in class org.bouncycastle.jcajce.PKIXExtendedBuilderParameters
-
Excluded certificates are not used for building a certification path.
- getExcludedSubtrees() - Method in class org.bouncycastle.asn1.x509.NameConstraints
- getExplicitText() - Method in class org.bouncycastle.asn1.x509.UserNotice
- getExponent() - Method in class org.bouncycastle.asn1.x509.qualified.MonetaryValue
- getExponent1() - Method in class org.bouncycastle.asn1.pkcs.RSAPrivateKey
- getExponent2() - Method in class org.bouncycastle.asn1.pkcs.RSAPrivateKey
- getExponentsPresent() - Method in interface org.bouncycastle.math.field.Polynomial
- getExtension(ASN1ObjectIdentifier) - Method in class org.bouncycastle.asn1.x509.Extensions
-
return the extension represented by the object identifier passed in.
- getExtension(ASN1ObjectIdentifier) - Method in class org.bouncycastle.asn1.x509.ExtensionsGenerator
-
Return the current value of the extension for OID.
- getExtension(Extensions, ASN1ObjectIdentifier) - Static method in class org.bouncycastle.asn1.x509.Extensions
- getExtensionOIDs() - Method in class org.bouncycastle.asn1.x509.Extensions
- getExtensionParsedValue(ASN1ObjectIdentifier) - Method in class org.bouncycastle.asn1.x509.Extensions
-
return the parsed value of the extension represented by the object identifier passed in.
- getExtensionParsedValue(Extensions, ASN1ObjectIdentifier) - Static method in class org.bouncycastle.asn1.x509.Extensions
- getExtensions() - Method in class org.bouncycastle.asn1.x509.AttributeCertificateInfo
- getExtensions() - Method in class org.bouncycastle.asn1.x509.TBSCertificate
- getExtensions() - Method in class org.bouncycastle.asn1.x509.TBSCertList.CRLEntry
- getExtensions() - Method in class org.bouncycastle.asn1.x509.TBSCertList
- getExternalContent() - Method in class org.bouncycastle.asn1.ASN1External
-
Returns the content of this element
- getExtnId() - Method in class org.bouncycastle.asn1.x509.Extension
- getExtnValue() - Method in class org.bouncycastle.asn1.x509.Extension
- getFeatureSet() - Method in interface org.bouncycastle.crypto.NativeServices
- getField() - Method in class org.bouncycastle.asn1.ua.DSTU4145ECBinary
- getField() - Method in class org.bouncycastle.math.ec.ECCurve
- getFieldIDEntry() - Method in class org.bouncycastle.asn1.x9.X9ECParameters
-
Return the ASN.1 entry representing the FieldID.
- getFieldName() - Method in class org.bouncycastle.math.ec.custom.sec.SecP192K1FieldElement
- getFieldName() - Method in class org.bouncycastle.math.ec.ECFieldElement.F2m
- getFieldName() - Method in class org.bouncycastle.math.ec.ECFieldElement.Fp
-
return the field name for this field.
- getFieldName() - Method in class org.bouncycastle.math.ec.ECFieldElement
- getFieldSize() - Method in class org.bouncycastle.math.ec.custom.djb.Curve25519
- getFieldSize() - Method in class org.bouncycastle.math.ec.custom.gm.SM2P256V1Curve
- getFieldSize() - Method in class org.bouncycastle.math.ec.custom.sec.SecP128R1Curve
- getFieldSize() - Method in class org.bouncycastle.math.ec.custom.sec.SecP160K1Curve
- getFieldSize() - Method in class org.bouncycastle.math.ec.custom.sec.SecP160R1Curve
- getFieldSize() - Method in class org.bouncycastle.math.ec.custom.sec.SecP160R2Curve
- getFieldSize() - Method in class org.bouncycastle.math.ec.custom.sec.SecP192K1Curve
- getFieldSize() - Method in class org.bouncycastle.math.ec.custom.sec.SecP192K1FieldElement
- getFieldSize() - Method in class org.bouncycastle.math.ec.custom.sec.SecP192R1Curve
- getFieldSize() - Method in class org.bouncycastle.math.ec.custom.sec.SecP224K1Curve
- getFieldSize() - Method in class org.bouncycastle.math.ec.custom.sec.SecP224R1Curve
- getFieldSize() - Method in class org.bouncycastle.math.ec.custom.sec.SecP256K1Curve
- getFieldSize() - Method in class org.bouncycastle.math.ec.custom.sec.SecP256R1Curve
- getFieldSize() - Method in class org.bouncycastle.math.ec.custom.sec.SecP384R1Curve
- getFieldSize() - Method in class org.bouncycastle.math.ec.custom.sec.SecP521R1Curve
- getFieldSize() - Method in class org.bouncycastle.math.ec.custom.sec.SecT113R1Curve
- getFieldSize() - Method in class org.bouncycastle.math.ec.custom.sec.SecT113R2Curve
- getFieldSize() - Method in class org.bouncycastle.math.ec.custom.sec.SecT131R1Curve
- getFieldSize() - Method in class org.bouncycastle.math.ec.custom.sec.SecT131R2Curve
- getFieldSize() - Method in class org.bouncycastle.math.ec.custom.sec.SecT163K1Curve
- getFieldSize() - Method in class org.bouncycastle.math.ec.custom.sec.SecT163R1Curve
- getFieldSize() - Method in class org.bouncycastle.math.ec.custom.sec.SecT163R2Curve
- getFieldSize() - Method in class org.bouncycastle.math.ec.custom.sec.SecT193R1Curve
- getFieldSize() - Method in class org.bouncycastle.math.ec.custom.sec.SecT193R2Curve
- getFieldSize() - Method in class org.bouncycastle.math.ec.custom.sec.SecT233K1Curve
- getFieldSize() - Method in class org.bouncycastle.math.ec.custom.sec.SecT233R1Curve
- getFieldSize() - Method in class org.bouncycastle.math.ec.custom.sec.SecT239K1Curve
- getFieldSize() - Method in class org.bouncycastle.math.ec.custom.sec.SecT283K1Curve
- getFieldSize() - Method in class org.bouncycastle.math.ec.custom.sec.SecT283R1Curve
- getFieldSize() - Method in class org.bouncycastle.math.ec.custom.sec.SecT409K1Curve
- getFieldSize() - Method in class org.bouncycastle.math.ec.custom.sec.SecT409R1Curve
- getFieldSize() - Method in class org.bouncycastle.math.ec.custom.sec.SecT571K1Curve
- getFieldSize() - Method in class org.bouncycastle.math.ec.custom.sec.SecT571R1Curve
- getFieldSize() - Method in class org.bouncycastle.math.ec.ECCurve.F2m
- getFieldSize() - Method in class org.bouncycastle.math.ec.ECCurve.Fp
- getFieldSize() - Method in class org.bouncycastle.math.ec.ECCurve
- getFieldSize() - Method in class org.bouncycastle.math.ec.ECFieldElement.F2m
- getFieldSize() - Method in class org.bouncycastle.math.ec.ECFieldElement.Fp
- getFieldSize() - Method in class org.bouncycastle.math.ec.ECFieldElement
- getFingerprint() - Method in class org.bouncycastle.util.Fingerprint
- getFirst() - Method in class org.bouncycastle.asn1.x500.RDN
- getFixedPointPreCompInfo(PreCompInfo) - Static method in class org.bouncycastle.math.ec.FixedPointUtil
- getFormat() - Method in class org.bouncycastle.jcajce.AgreedKeyWithMacKey
-
Return the format for the agreed secret key.
- getFormat() - Method in class org.bouncycastle.jcajce.CompositePrivateKey
- getFormat() - Method in class org.bouncycastle.jcajce.CompositePublicKey
- getFormat() - Method in class org.bouncycastle.jcajce.KTSKeyWithEncapsulation
-
Return the format for the agreed secret key.
- getFormat() - Method in class org.bouncycastle.jcajce.PBKDF1Key
-
Return the format encoding.
- getFormat() - Method in class org.bouncycastle.jcajce.PBKDF2Key
-
Return the format encoding.
- getFormat() - Method in class org.bouncycastle.jcajce.PKCS12Key
-
Return the format encoding.
- getFormat() - Method in class org.bouncycastle.jcajce.util.AnnotatedPrivateKey
- getForward() - Method in class org.bouncycastle.asn1.x509.CertificatePair
- getFunctionOutput(byte[], int, int) - Method in class org.bouncycastle.crypto.fips.FipsOutputXOFCalculator
- getFunctionOutput(byte[], int, int) - Method in interface org.bouncycastle.crypto.OutputXOFCalculator
-
Output the function output for what has been written to the calculator's output stream.
- getFunctionOutput(int) - Method in class org.bouncycastle.crypto.fips.FipsOutputXOFCalculator
- getFunctionOutput(int) - Method in interface org.bouncycastle.crypto.OutputXOFCalculator
-
Return the outLen bytes of function output for what has been written to the calculator's output stream.
- getFunctionStream() - Method in class org.bouncycastle.crypto.fips.FipsOutputXOFCalculator
- getFunctionStream() - Method in interface org.bouncycastle.crypto.OutputXOFCalculator
-
Returns a stream that will accept data for the purpose of calculating a MAC.
- getG() - Method in class org.bouncycastle.asn1.oiw.ElGamalParameter
- getG() - Method in class org.bouncycastle.asn1.pkcs.DHParameter
- getG() - Method in class org.bouncycastle.asn1.ua.DSTU4145ECBinary
- getG() - Method in class org.bouncycastle.asn1.x509.DSAParameter
- getG() - Method in class org.bouncycastle.asn1.x9.DomainParameters
-
Return the generator of the multiplicative subgroup of order g.
- getG() - Method in class org.bouncycastle.asn1.x9.X9ECParameters
- getG() - Method in class org.bouncycastle.crypto.asymmetric.DHDomainParameters
-
Return the generator of the multiplicative subgroup of order g.
- getG() - Method in class org.bouncycastle.crypto.asymmetric.DSADomainParameters
- getG() - Method in class org.bouncycastle.crypto.asymmetric.ECDomainParameters
-
Return the base point associated with these domain parameters.
- getG1() - Method in class org.bouncycastle.math.ec.endo.ScalarSplitParameters
- getG2() - Method in class org.bouncycastle.math.ec.endo.ScalarSplitParameters
- getGender() - Method in class org.bouncycastle.asn1.x509.sigi.PersonalData
- getGivenName() - Method in class org.bouncycastle.asn1.x509.sigi.NameOrPseudonym
- getH() - Method in class org.bouncycastle.asn1.x9.X9ECParameters
- getH() - Method in class org.bouncycastle.crypto.asymmetric.ECDomainParameters
-
Return the co-factor associated with these domain parameters.
- getH() - Static method in class org.bouncycastle.crypto.fips.FipsEntropyConfig
-
Return the number of bits of entropy per byte of original noise.
- getHashAlgorithm() - Method in class org.bouncycastle.asn1.ocsp.CertID
- getHashAlgorithm() - Method in class org.bouncycastle.asn1.pkcs.RSAESOAEPparams
- getHashAlgorithm() - Method in class org.bouncycastle.asn1.pkcs.RSASSAPSSparams
- getHashAlgorithm() - Method in class org.bouncycastle.asn1.x509.qualified.BiometricData
- getHeader() - Method in enum class org.bouncycastle.crypto.util.ByteMacData.Type
- getHeader() - Method in enum class org.bouncycastle.crypto.util.DERMacData.Type
- getHeaders() - Method in class org.bouncycastle.util.io.pem.PemObject
- getHolder() - Method in class org.bouncycastle.asn1.x509.AttributeCertificateInfo
- getI() - Method in class org.bouncycastle.math.ec.endo.GLVTypeAParameters
- getId() - Method in class org.bouncycastle.asn1.ASN1ObjectIdentifier
-
Return the OID as a string.
- getId() - Method in class org.bouncycastle.asn1.x509.CertPolicyId
- getId() - Method in class org.bouncycastle.asn1.x509.KeyPurposeId
- getID() - Method in class org.bouncycastle.crypto.asymmetric.NamedECDomainParameters
-
Return object identifier that identifies these parameters.
- getIdentifier() - Method in class org.bouncycastle.asn1.bc.ObjectData
- getIdentifier() - Method in class org.bouncycastle.asn1.x9.X9FieldID
- getIndex() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricLMSPrivateKey
- getIndex() - Method in interface org.bouncycastle.jcajce.interfaces.LMSPrivateKey
-
Return the index of the next signature.
- getIndex() - Method in class org.bouncycastle.jcajce.PKIXCertRevocationCheckerParameters
- getIndirectReference() - Method in class org.bouncycastle.asn1.ASN1External
-
Returns the indirect reference of this element
- getInfinity() - Method in class org.bouncycastle.math.ec.custom.djb.Curve25519
- getInfinity() - Method in class org.bouncycastle.math.ec.custom.gm.SM2P256V1Curve
- getInfinity() - Method in class org.bouncycastle.math.ec.custom.sec.SecP128R1Curve
- getInfinity() - Method in class org.bouncycastle.math.ec.custom.sec.SecP160K1Curve
- getInfinity() - Method in class org.bouncycastle.math.ec.custom.sec.SecP160R1Curve
- getInfinity() - Method in class org.bouncycastle.math.ec.custom.sec.SecP160R2Curve
- getInfinity() - Method in class org.bouncycastle.math.ec.custom.sec.SecP192K1Curve
- getInfinity() - Method in class org.bouncycastle.math.ec.custom.sec.SecP192R1Curve
- getInfinity() - Method in class org.bouncycastle.math.ec.custom.sec.SecP224K1Curve
- getInfinity() - Method in class org.bouncycastle.math.ec.custom.sec.SecP224R1Curve
- getInfinity() - Method in class org.bouncycastle.math.ec.custom.sec.SecP256K1Curve
- getInfinity() - Method in class org.bouncycastle.math.ec.custom.sec.SecP256R1Curve
- getInfinity() - Method in class org.bouncycastle.math.ec.custom.sec.SecP384R1Curve
- getInfinity() - Method in class org.bouncycastle.math.ec.custom.sec.SecP521R1Curve
- getInfinity() - Method in class org.bouncycastle.math.ec.custom.sec.SecT113R1Curve
- getInfinity() - Method in class org.bouncycastle.math.ec.custom.sec.SecT113R2Curve
- getInfinity() - Method in class org.bouncycastle.math.ec.custom.sec.SecT131R1Curve
- getInfinity() - Method in class org.bouncycastle.math.ec.custom.sec.SecT131R2Curve
- getInfinity() - Method in class org.bouncycastle.math.ec.custom.sec.SecT163K1Curve
- getInfinity() - Method in class org.bouncycastle.math.ec.custom.sec.SecT163R1Curve
- getInfinity() - Method in class org.bouncycastle.math.ec.custom.sec.SecT163R2Curve
- getInfinity() - Method in class org.bouncycastle.math.ec.custom.sec.SecT193R1Curve
- getInfinity() - Method in class org.bouncycastle.math.ec.custom.sec.SecT193R2Curve
- getInfinity() - Method in class org.bouncycastle.math.ec.custom.sec.SecT233K1Curve
- getInfinity() - Method in class org.bouncycastle.math.ec.custom.sec.SecT233R1Curve
- getInfinity() - Method in class org.bouncycastle.math.ec.custom.sec.SecT239K1Curve
- getInfinity() - Method in class org.bouncycastle.math.ec.custom.sec.SecT283K1Curve
- getInfinity() - Method in class org.bouncycastle.math.ec.custom.sec.SecT283R1Curve
- getInfinity() - Method in class org.bouncycastle.math.ec.custom.sec.SecT409K1Curve
- getInfinity() - Method in class org.bouncycastle.math.ec.custom.sec.SecT409R1Curve
- getInfinity() - Method in class org.bouncycastle.math.ec.custom.sec.SecT571K1Curve
- getInfinity() - Method in class org.bouncycastle.math.ec.custom.sec.SecT571R1Curve
- getInfinity() - Method in class org.bouncycastle.math.ec.ECCurve.F2m
- getInfinity() - Method in class org.bouncycastle.math.ec.ECCurve.Fp
- getInfinity() - Method in class org.bouncycastle.math.ec.ECCurve
- getInfo() - Method in class org.bouncycastle.jcajce.spec.HKDFParameterSpec
-
Returns the info field, which may be empty (null is converted to empty).
- getInfo() - Method in class org.bouncycastle.jcajce.spec.TwoStepKDFParameterSpec
-
Returns the info field, which may be empty (null is converted to empty).
- getInfoString() - Static method in class org.bouncycastle.jcajce.provider.BouncyCastleFipsProvider
- getInfoString(boolean) - Static method in class org.bouncycastle.util.DumpInfo
-
Return a string representing an information dump on the module as created.
- getInhibitPolicyMapping() - Method in class org.bouncycastle.asn1.x509.PolicyConstraints
- getInitialPolicies() - Method in class org.bouncycastle.jcajce.PKIXExtendedParameters
- getInitialZCoords(ECCurve) - Static method in class org.bouncycastle.math.ec.ECPoint
- getInputBlockSize() - Method in interface org.bouncycastle.crypto.fips.RSAEngine
- getInputSize() - Method in interface org.bouncycastle.crypto.SingleBlockCipher
-
Return the maximum size of input this cipher can consume.
- getInputStream() - Method in class org.bouncycastle.jcajce.BCLoadStoreParameter
- getInstance(boolean) - Static method in class org.bouncycastle.asn1.ASN1Boolean
-
Return an ASN1Boolean from the passed in boolean.
- getInstance(int) - Static method in class org.bouncycastle.asn1.ASN1Boolean
-
Return an ASN1Boolean from the passed in value.
- getInstance(Object) - Static method in class org.bouncycastle.asn1.ASN1ApplicationSpecific
-
Return an ASN1ApplicationSpecific from the passed in object, which may be a byte array, or null.
- getInstance(Object) - Static method in class org.bouncycastle.asn1.ASN1Boolean
-
Return a boolean from the passed in object.
- getInstance(Object) - Static method in class org.bouncycastle.asn1.ASN1Enumerated
-
return an enumerated from the passed in object
- getInstance(Object) - Static method in class org.bouncycastle.asn1.ASN1GeneralizedTime
-
return a generalized time from the passed in object
- getInstance(Object) - Static method in class org.bouncycastle.asn1.ASN1Integer
-
Return an integer from the passed in object.
- getInstance(Object) - Static method in class org.bouncycastle.asn1.ASN1Null
-
Return an instance of ASN.1 NULL from the passed in object.
- getInstance(Object) - Static method in class org.bouncycastle.asn1.ASN1ObjectIdentifier
-
Return an OID from the passed in object
- getInstance(Object) - Static method in class org.bouncycastle.asn1.ASN1OctetString
-
return an Octet String from the given object.
- getInstance(Object) - Static method in class org.bouncycastle.asn1.ASN1Sequence
-
Return an ASN1Sequence from the given object.
- getInstance(Object) - Static method in class org.bouncycastle.asn1.ASN1Set
-
return an ASN1Set from the given object.
- getInstance(Object) - Static method in class org.bouncycastle.asn1.ASN1TaggedObject
- getInstance(Object) - Static method in class org.bouncycastle.asn1.ASN1UTCTime
-
Return an UTC Time from the passed in object.
- getInstance(Object) - Static method in class org.bouncycastle.asn1.bc.EncryptedObjectStoreData
- getInstance(Object) - Static method in class org.bouncycastle.asn1.bc.EncryptedPrivateKeyData
- getInstance(Object) - Static method in class org.bouncycastle.asn1.bc.EncryptedSecretKeyData
- getInstance(Object) - Static method in class org.bouncycastle.asn1.bc.ObjectData
- getInstance(Object) - Static method in class org.bouncycastle.asn1.bc.ObjectDataSequence
- getInstance(Object) - Static method in class org.bouncycastle.asn1.bc.ObjectStore
- getInstance(Object) - Static method in class org.bouncycastle.asn1.bc.ObjectStoreData
- getInstance(Object) - Static method in class org.bouncycastle.asn1.bc.ObjectStoreIntegrityCheck
- getInstance(Object) - Static method in class org.bouncycastle.asn1.bc.PbkdMacIntegrityCheck
- getInstance(Object) - Static method in class org.bouncycastle.asn1.bc.SecretKeyData
- getInstance(Object) - Static method in class org.bouncycastle.asn1.bc.SignatureCheck
- getInstance(Object) - Static method in class org.bouncycastle.asn1.cryptopro.ECGOST3410ParamSetParameters
- getInstance(Object) - Static method in class org.bouncycastle.asn1.cryptopro.Gost2814789EncryptedKey
- getInstance(Object) - Static method in class org.bouncycastle.asn1.cryptopro.Gost2814789KeyWrapParameters
- getInstance(Object) - Static method in class org.bouncycastle.asn1.cryptopro.GOST28147Parameters
- getInstance(Object) - Static method in class org.bouncycastle.asn1.cryptopro.GOST3410ParamSetParameters
- getInstance(Object) - Static method in class org.bouncycastle.asn1.cryptopro.GOST3410PublicKeyAlgParameters
- getInstance(Object) - Static method in class org.bouncycastle.asn1.cryptopro.GostR3410KeyTransport
- getInstance(Object) - Static method in class org.bouncycastle.asn1.cryptopro.GostR3410TransportParameters
- getInstance(Object) - Static method in class org.bouncycastle.asn1.DERBitString
-
return a Bit String from the passed in object
- getInstance(Object) - Static method in class org.bouncycastle.asn1.DERBMPString
-
Return a BMP String from the given object.
- getInstance(Object) - Static method in class org.bouncycastle.asn1.DERGeneralString
-
Return a GeneralString from the given object.
- getInstance(Object) - Static method in class org.bouncycastle.asn1.DERGraphicString
-
return a Graphic String from the passed in object
- getInstance(Object) - Static method in class org.bouncycastle.asn1.DERIA5String
-
Return an IA5 string from the passed in object
- getInstance(Object) - Static method in class org.bouncycastle.asn1.DERNumericString
-
Return a Numeric string from the passed in object
- getInstance(Object) - Static method in class org.bouncycastle.asn1.DERPrintableString
-
Return a printable string from the passed in object.
- getInstance(Object) - Static method in class org.bouncycastle.asn1.DERT61String
-
Return a T61 string from the passed in object.
- getInstance(Object) - Static method in class org.bouncycastle.asn1.DERUniversalString
-
Return a Universal String from the passed in object.
- getInstance(Object) - Static method in class org.bouncycastle.asn1.DERUTF8String
-
Return an UTF8 string from the passed in object.
- getInstance(Object) - Static method in class org.bouncycastle.asn1.DERVideotexString
-
return a Videotex String from the passed in object
- getInstance(Object) - Static method in class org.bouncycastle.asn1.DERVisibleString
-
Return a Visible String from the passed in object.
- getInstance(Object) - Static method in class org.bouncycastle.asn1.DLBitString
-
return a Bit String that can be definite-length encoded from the passed in object.
- getInstance(Object) - Static method in class org.bouncycastle.asn1.misc.CAST5CBCParameters
- getInstance(Object) - Static method in class org.bouncycastle.asn1.misc.IDEACBCPar
- getInstance(Object) - Static method in class org.bouncycastle.asn1.misc.ScryptParams
- getInstance(Object) - Static method in class org.bouncycastle.asn1.mozilla.PublicKeyAndChallenge
- getInstance(Object) - Static method in class org.bouncycastle.asn1.mozilla.SignedPublicKeyAndChallenge
- getInstance(Object) - Static method in class org.bouncycastle.asn1.nist.KMACwithSHAKE128_params
- getInstance(Object) - Static method in class org.bouncycastle.asn1.nist.KMACwithSHAKE256_params
- getInstance(Object) - Static method in class org.bouncycastle.asn1.ocsp.BasicOCSPResponse
- getInstance(Object) - Static method in class org.bouncycastle.asn1.ocsp.CertID
- getInstance(Object) - Static method in class org.bouncycastle.asn1.ocsp.CertStatus
- getInstance(Object) - Static method in class org.bouncycastle.asn1.ocsp.CrlID
- getInstance(Object) - Static method in class org.bouncycastle.asn1.ocsp.OCSPRequest
- getInstance(Object) - Static method in class org.bouncycastle.asn1.ocsp.OCSPResponse
- getInstance(Object) - Static method in class org.bouncycastle.asn1.ocsp.OCSPResponseStatus
- getInstance(Object) - Static method in class org.bouncycastle.asn1.ocsp.Request
- getInstance(Object) - Static method in class org.bouncycastle.asn1.ocsp.ResponderID
- getInstance(Object) - Static method in class org.bouncycastle.asn1.ocsp.ResponseBytes
- getInstance(Object) - Static method in class org.bouncycastle.asn1.ocsp.ResponseData
- getInstance(Object) - Static method in class org.bouncycastle.asn1.ocsp.RevokedInfo
- getInstance(Object) - Static method in class org.bouncycastle.asn1.ocsp.ServiceLocator
- getInstance(Object) - Static method in class org.bouncycastle.asn1.ocsp.Signature
- getInstance(Object) - Static method in class org.bouncycastle.asn1.ocsp.SingleResponse
- getInstance(Object) - Static method in class org.bouncycastle.asn1.ocsp.TBSRequest
- getInstance(Object) - Static method in class org.bouncycastle.asn1.oiw.ElGamalParameter
- getInstance(Object) - Static method in class org.bouncycastle.asn1.pkcs.Attribute
-
return an Attribute object from the given object.
- getInstance(Object) - Static method in class org.bouncycastle.asn1.pkcs.AuthenticatedSafe
- getInstance(Object) - Static method in class org.bouncycastle.asn1.pkcs.CertBag
- getInstance(Object) - Static method in class org.bouncycastle.asn1.pkcs.CertificationRequest
- getInstance(Object) - Static method in class org.bouncycastle.asn1.pkcs.CertificationRequestInfo
- getInstance(Object) - Static method in class org.bouncycastle.asn1.pkcs.ContentInfo
- getInstance(Object) - Static method in class org.bouncycastle.asn1.pkcs.CRLBag
- getInstance(Object) - Static method in class org.bouncycastle.asn1.pkcs.DHParameter
- getInstance(Object) - Static method in class org.bouncycastle.asn1.pkcs.EncryptedData
- getInstance(Object) - Static method in class org.bouncycastle.asn1.pkcs.EncryptedPrivateKeyInfo
- getInstance(Object) - Static method in class org.bouncycastle.asn1.pkcs.EncryptionScheme
- getInstance(Object) - Static method in class org.bouncycastle.asn1.pkcs.IssuerAndSerialNumber
- getInstance(Object) - Static method in class org.bouncycastle.asn1.pkcs.KeyDerivationFunc
- getInstance(Object) - Static method in class org.bouncycastle.asn1.pkcs.MacData
- getInstance(Object) - Static method in class org.bouncycastle.asn1.pkcs.PBEParameter
- getInstance(Object) - Static method in class org.bouncycastle.asn1.pkcs.PBES2Parameters
- getInstance(Object) - Static method in class org.bouncycastle.asn1.pkcs.PBKDF2Params
-
Create PBKDF2Params from the passed in object,
- getInstance(Object) - Static method in class org.bouncycastle.asn1.pkcs.Pfx
- getInstance(Object) - Static method in class org.bouncycastle.asn1.pkcs.PKCS12PBEParams
- getInstance(Object) - Static method in class org.bouncycastle.asn1.pkcs.PrivateKeyInfo
- getInstance(Object) - Static method in class org.bouncycastle.asn1.pkcs.RC2CBCParameter
- getInstance(Object) - Static method in class org.bouncycastle.asn1.pkcs.RSAESOAEPparams
- getInstance(Object) - Static method in class org.bouncycastle.asn1.pkcs.RSAPrivateKey
- getInstance(Object) - Static method in class org.bouncycastle.asn1.pkcs.RSAPublicKey
- getInstance(Object) - Static method in class org.bouncycastle.asn1.pkcs.RSASSAPSSparams
- getInstance(Object) - Static method in class org.bouncycastle.asn1.pkcs.SafeBag
- getInstance(Object) - Static method in class org.bouncycastle.asn1.pkcs.SignedData
- getInstance(Object) - Static method in class org.bouncycastle.asn1.pkcs.SignerInfo
- getInstance(Object) - Static method in class org.bouncycastle.asn1.sec.ECPrivateKey
- getInstance(Object) - Static method in class org.bouncycastle.asn1.ua.DSTU4145BinaryField
- getInstance(Object) - Static method in class org.bouncycastle.asn1.ua.DSTU4145ECBinary
- getInstance(Object) - Static method in class org.bouncycastle.asn1.ua.DSTU4145Params
- getInstance(Object) - Static method in class org.bouncycastle.asn1.ua.DSTU4145PublicKey
- getInstance(Object) - Static method in class org.bouncycastle.asn1.x500.AttributeTypeAndValue
- getInstance(Object) - Static method in class org.bouncycastle.asn1.x500.DirectoryString
- getInstance(Object) - Static method in class org.bouncycastle.asn1.x500.RDN
- getInstance(Object) - Static method in class org.bouncycastle.asn1.x500.X500Name
- getInstance(Object) - Static method in class org.bouncycastle.asn1.x509.AccessDescription
- getInstance(Object) - Static method in class org.bouncycastle.asn1.x509.AlgorithmIdentifier
- getInstance(Object) - Static method in class org.bouncycastle.asn1.x509.AltSignatureAlgorithm
- getInstance(Object) - Static method in class org.bouncycastle.asn1.x509.AltSignatureValue
- getInstance(Object) - Static method in class org.bouncycastle.asn1.x509.AttCertIssuer
- getInstance(Object) - Static method in class org.bouncycastle.asn1.x509.AttCertValidityPeriod
- getInstance(Object) - Static method in class org.bouncycastle.asn1.x509.Attribute
-
return an Attribute object from the given object.
- getInstance(Object) - Static method in class org.bouncycastle.asn1.x509.AttributeCertificate
- getInstance(Object) - Static method in class org.bouncycastle.asn1.x509.AttributeCertificateInfo
- getInstance(Object) - Static method in class org.bouncycastle.asn1.x509.AuthorityInformationAccess
- getInstance(Object) - Static method in class org.bouncycastle.asn1.x509.AuthorityKeyIdentifier
- getInstance(Object) - Static method in class org.bouncycastle.asn1.x509.BasicConstraints
- getInstance(Object) - Static method in class org.bouncycastle.asn1.x509.Certificate
- getInstance(Object) - Static method in class org.bouncycastle.asn1.x509.CertificateList
- getInstance(Object) - Static method in class org.bouncycastle.asn1.x509.CertificatePair
- getInstance(Object) - Static method in class org.bouncycastle.asn1.x509.CertificatePolicies
- getInstance(Object) - Static method in class org.bouncycastle.asn1.x509.CertPolicyId
- getInstance(Object) - Static method in class org.bouncycastle.asn1.x509.CRLDistPoint
- getInstance(Object) - Static method in class org.bouncycastle.asn1.x509.CRLNumber
- getInstance(Object) - Static method in class org.bouncycastle.asn1.x509.CRLReason
- getInstance(Object) - Static method in class org.bouncycastle.asn1.x509.DigestInfo
- getInstance(Object) - Static method in class org.bouncycastle.asn1.x509.DisplayText
- getInstance(Object) - Static method in class org.bouncycastle.asn1.x509.DistributionPoint
- getInstance(Object) - Static method in class org.bouncycastle.asn1.x509.DistributionPointName
- getInstance(Object) - Static method in class org.bouncycastle.asn1.x509.DSAParameter
- getInstance(Object) - Static method in class org.bouncycastle.asn1.x509.ExtendedKeyUsage
-
Return an ExtendedKeyUsage from the passed in object.
- getInstance(Object) - Static method in class org.bouncycastle.asn1.x509.Extension
- getInstance(Object) - Static method in class org.bouncycastle.asn1.x509.Extensions
- getInstance(Object) - Static method in class org.bouncycastle.asn1.x509.GeneralName
- getInstance(Object) - Static method in class org.bouncycastle.asn1.x509.GeneralNames
- getInstance(Object) - Static method in class org.bouncycastle.asn1.x509.GeneralSubtree
- getInstance(Object) - Static method in class org.bouncycastle.asn1.x509.Holder
- getInstance(Object) - Static method in class org.bouncycastle.asn1.x509.IetfAttrSyntax
- getInstance(Object) - Static method in class org.bouncycastle.asn1.x509.IssuerSerial
- getInstance(Object) - Static method in class org.bouncycastle.asn1.x509.IssuingDistributionPoint
- getInstance(Object) - Static method in class org.bouncycastle.asn1.x509.KeyPurposeId
- getInstance(Object) - Static method in class org.bouncycastle.asn1.x509.KeyUsage
- getInstance(Object) - Static method in class org.bouncycastle.asn1.x509.NameConstraints
- getInstance(Object) - Static method in class org.bouncycastle.asn1.x509.NoticeReference
- getInstance(Object) - Static method in class org.bouncycastle.asn1.x509.ObjectDigestInfo
- getInstance(Object) - Static method in class org.bouncycastle.asn1.x509.OtherName
-
OtherName factory method.
- getInstance(Object) - Static method in class org.bouncycastle.asn1.x509.PolicyConstraints
- getInstance(Object) - Static method in class org.bouncycastle.asn1.x509.PolicyInformation
- getInstance(Object) - Static method in class org.bouncycastle.asn1.x509.PolicyMappings
- getInstance(Object) - Static method in class org.bouncycastle.asn1.x509.PolicyQualifierInfo
- getInstance(Object) - Static method in class org.bouncycastle.asn1.x509.PrivateKeyUsagePeriod
- getInstance(Object) - Static method in class org.bouncycastle.asn1.x509.qualified.BiometricData
- getInstance(Object) - Static method in class org.bouncycastle.asn1.x509.qualified.Iso4217CurrencyCode
- getInstance(Object) - Static method in class org.bouncycastle.asn1.x509.qualified.MonetaryValue
- getInstance(Object) - Static method in class org.bouncycastle.asn1.x509.qualified.QCStatement
- getInstance(Object) - Static method in class org.bouncycastle.asn1.x509.qualified.SemanticsInformation
- getInstance(Object) - Static method in class org.bouncycastle.asn1.x509.qualified.TypeOfBiometricData
- getInstance(Object) - Static method in class org.bouncycastle.asn1.x509.RoleSyntax
-
RoleSyntax factory method.
- getInstance(Object) - Static method in class org.bouncycastle.asn1.x509.sigi.NameOrPseudonym
- getInstance(Object) - Static method in class org.bouncycastle.asn1.x509.sigi.PersonalData
- getInstance(Object) - Static method in class org.bouncycastle.asn1.x509.SubjectAltPublicKeyInfo
- getInstance(Object) - Static method in class org.bouncycastle.asn1.x509.SubjectDirectoryAttributes
- getInstance(Object) - Static method in class org.bouncycastle.asn1.x509.SubjectKeyIdentifier
- getInstance(Object) - Static method in class org.bouncycastle.asn1.x509.SubjectPublicKeyInfo
- getInstance(Object) - Static method in class org.bouncycastle.asn1.x509.Target
-
Creates an instance of a Target from the given object.
- getInstance(Object) - Static method in class org.bouncycastle.asn1.x509.TargetInformation
-
Creates an instance of a TargetInformation from the given object.
- getInstance(Object) - Static method in class org.bouncycastle.asn1.x509.Targets
-
Creates an instance of a Targets from the given object.
- getInstance(Object) - Static method in class org.bouncycastle.asn1.x509.TBSCertificate
- getInstance(Object) - Static method in class org.bouncycastle.asn1.x509.TBSCertList.CRLEntry
- getInstance(Object) - Static method in class org.bouncycastle.asn1.x509.TBSCertList
- getInstance(Object) - Static method in class org.bouncycastle.asn1.x509.Time
- getInstance(Object) - Static method in class org.bouncycastle.asn1.x509.UserNotice
- getInstance(Object) - Static method in class org.bouncycastle.asn1.x509.V2Form
- getInstance(Object) - Static method in class org.bouncycastle.asn1.x9.DHPublicKey
-
Return a DHPublicKey from the passed in object.
- getInstance(Object) - Static method in class org.bouncycastle.asn1.x9.DomainParameters
-
Return a DomainParameters object from the passed in object.
- getInstance(Object) - Static method in class org.bouncycastle.asn1.x9.KeySpecificInfo
-
Return a KeySpecificInfo object from the passed in object.
- getInstance(Object) - Static method in class org.bouncycastle.asn1.x9.OtherInfo
-
Return a OtherInfo object from the passed in object.
- getInstance(Object) - Static method in class org.bouncycastle.asn1.x9.ValidationParams
- getInstance(Object) - Static method in class org.bouncycastle.asn1.x9.X962Parameters
- getInstance(Object) - Static method in class org.bouncycastle.asn1.x9.X9ECParameters
- getInstance(Object) - Static method in class org.bouncycastle.asn1.x9.X9FieldID
- getInstance(ASN1TaggedObject, boolean) - Static method in class org.bouncycastle.asn1.ASN1Boolean
-
Return a Boolean from a tagged object.
- getInstance(ASN1TaggedObject, boolean) - Static method in class org.bouncycastle.asn1.ASN1Enumerated
-
return an Enumerated from a tagged object.
- getInstance(ASN1TaggedObject, boolean) - Static method in class org.bouncycastle.asn1.ASN1GeneralizedTime
-
return a Generalized Time object from a tagged object.
- getInstance(ASN1TaggedObject, boolean) - Static method in class org.bouncycastle.asn1.ASN1Integer
-
Return an Integer from a tagged object.
- getInstance(ASN1TaggedObject, boolean) - Static method in class org.bouncycastle.asn1.ASN1ObjectIdentifier
-
Return an OBJECT IDENTIFIER from a tagged object.
- getInstance(ASN1TaggedObject, boolean) - Static method in class org.bouncycastle.asn1.ASN1OctetString
-
return an Octet String from a tagged object.
- getInstance(ASN1TaggedObject, boolean) - Static method in class org.bouncycastle.asn1.ASN1Sequence
-
Return an ASN1 SEQUENCE from a tagged object.
- getInstance(ASN1TaggedObject, boolean) - Static method in class org.bouncycastle.asn1.ASN1Set
-
Return an ASN1 set from a tagged object.
- getInstance(ASN1TaggedObject, boolean) - Static method in class org.bouncycastle.asn1.ASN1TaggedObject
- getInstance(ASN1TaggedObject, boolean) - Static method in class org.bouncycastle.asn1.ASN1UTCTime
-
Return an UTC Time from a tagged object.
- getInstance(ASN1TaggedObject, boolean) - Static method in class org.bouncycastle.asn1.cryptopro.ECGOST3410ParamSetParameters
- getInstance(ASN1TaggedObject, boolean) - Static method in class org.bouncycastle.asn1.cryptopro.GOST28147Parameters
- getInstance(ASN1TaggedObject, boolean) - Static method in class org.bouncycastle.asn1.cryptopro.GOST3410ParamSetParameters
- getInstance(ASN1TaggedObject, boolean) - Static method in class org.bouncycastle.asn1.cryptopro.GOST3410PublicKeyAlgParameters
- getInstance(ASN1TaggedObject, boolean) - Static method in class org.bouncycastle.asn1.cryptopro.GostR3410TransportParameters
- getInstance(ASN1TaggedObject, boolean) - Static method in class org.bouncycastle.asn1.DERBitString
-
return a Bit String from a tagged object.
- getInstance(ASN1TaggedObject, boolean) - Static method in class org.bouncycastle.asn1.DERBMPString
-
Return a BMP String from a tagged object.
- getInstance(ASN1TaggedObject, boolean) - Static method in class org.bouncycastle.asn1.DERGeneralString
-
Return a GeneralString from a tagged object.
- getInstance(ASN1TaggedObject, boolean) - Static method in class org.bouncycastle.asn1.DERGraphicString
-
return a Graphic String from a tagged object.
- getInstance(ASN1TaggedObject, boolean) - Static method in class org.bouncycastle.asn1.DERIA5String
-
Return an IA5 String from a tagged object.
- getInstance(ASN1TaggedObject, boolean) - Static method in class org.bouncycastle.asn1.DERNumericString
-
Return an Numeric String from a tagged object.
- getInstance(ASN1TaggedObject, boolean) - Static method in class org.bouncycastle.asn1.DERPrintableString
-
Return a Printable String from a tagged object.
- getInstance(ASN1TaggedObject, boolean) - Static method in class org.bouncycastle.asn1.DERT61String
-
Return an T61 String from a tagged object.
- getInstance(ASN1TaggedObject, boolean) - Static method in class org.bouncycastle.asn1.DERUniversalString
-
Return a Universal String from a tagged object.
- getInstance(ASN1TaggedObject, boolean) - Static method in class org.bouncycastle.asn1.DERUTF8String
-
Return an UTF8 String from a tagged object.
- getInstance(ASN1TaggedObject, boolean) - Static method in class org.bouncycastle.asn1.DERVideotexString
-
return a Videotex String from a tagged object.
- getInstance(ASN1TaggedObject, boolean) - Static method in class org.bouncycastle.asn1.DERVisibleString
-
Return a Visible String from a tagged object.
- getInstance(ASN1TaggedObject, boolean) - Static method in class org.bouncycastle.asn1.DLBitString
-
return a Bit String from a tagged object.
- getInstance(ASN1TaggedObject, boolean) - Static method in class org.bouncycastle.asn1.ocsp.BasicOCSPResponse
- getInstance(ASN1TaggedObject, boolean) - Static method in class org.bouncycastle.asn1.ocsp.CertID
- getInstance(ASN1TaggedObject, boolean) - Static method in class org.bouncycastle.asn1.ocsp.CertStatus
- getInstance(ASN1TaggedObject, boolean) - Static method in class org.bouncycastle.asn1.ocsp.OCSPRequest
- getInstance(ASN1TaggedObject, boolean) - Static method in class org.bouncycastle.asn1.ocsp.OCSPResponse
- getInstance(ASN1TaggedObject, boolean) - Static method in class org.bouncycastle.asn1.ocsp.Request
- getInstance(ASN1TaggedObject, boolean) - Static method in class org.bouncycastle.asn1.ocsp.ResponderID
- getInstance(ASN1TaggedObject, boolean) - Static method in class org.bouncycastle.asn1.ocsp.ResponseBytes
- getInstance(ASN1TaggedObject, boolean) - Static method in class org.bouncycastle.asn1.ocsp.ResponseData
- getInstance(ASN1TaggedObject, boolean) - Static method in class org.bouncycastle.asn1.ocsp.RevokedInfo
- getInstance(ASN1TaggedObject, boolean) - Static method in class org.bouncycastle.asn1.ocsp.Signature
- getInstance(ASN1TaggedObject, boolean) - Static method in class org.bouncycastle.asn1.ocsp.SingleResponse
- getInstance(ASN1TaggedObject, boolean) - Static method in class org.bouncycastle.asn1.ocsp.TBSRequest
- getInstance(ASN1TaggedObject, boolean) - Static method in class org.bouncycastle.asn1.pkcs.PrivateKeyInfo
- getInstance(ASN1TaggedObject, boolean) - Static method in class org.bouncycastle.asn1.pkcs.RSAPrivateKey
- getInstance(ASN1TaggedObject, boolean) - Static method in class org.bouncycastle.asn1.pkcs.RSAPublicKey
- getInstance(ASN1TaggedObject, boolean) - Static method in class org.bouncycastle.asn1.x500.DirectoryString
- getInstance(ASN1TaggedObject, boolean) - Static method in class org.bouncycastle.asn1.x500.X500Name
-
Return a X500Name based on the passed in tagged object.
- getInstance(ASN1TaggedObject, boolean) - Static method in class org.bouncycastle.asn1.x509.AlgorithmIdentifier
- getInstance(ASN1TaggedObject, boolean) - Static method in class org.bouncycastle.asn1.x509.AltSignatureAlgorithm
- getInstance(ASN1TaggedObject, boolean) - Static method in class org.bouncycastle.asn1.x509.AltSignatureValue
- getInstance(ASN1TaggedObject, boolean) - Static method in class org.bouncycastle.asn1.x509.AttCertIssuer
- getInstance(ASN1TaggedObject, boolean) - Static method in class org.bouncycastle.asn1.x509.AttributeCertificateInfo
- getInstance(ASN1TaggedObject, boolean) - Static method in class org.bouncycastle.asn1.x509.AuthorityKeyIdentifier
- getInstance(ASN1TaggedObject, boolean) - Static method in class org.bouncycastle.asn1.x509.BasicConstraints
- getInstance(ASN1TaggedObject, boolean) - Static method in class org.bouncycastle.asn1.x509.Certificate
- getInstance(ASN1TaggedObject, boolean) - Static method in class org.bouncycastle.asn1.x509.CertificateList
- getInstance(ASN1TaggedObject, boolean) - Static method in class org.bouncycastle.asn1.x509.CertificatePolicies
- getInstance(ASN1TaggedObject, boolean) - Static method in class org.bouncycastle.asn1.x509.CRLDistPoint
- getInstance(ASN1TaggedObject, boolean) - Static method in class org.bouncycastle.asn1.x509.DigestInfo
- getInstance(ASN1TaggedObject, boolean) - Static method in class org.bouncycastle.asn1.x509.DisplayText
- getInstance(ASN1TaggedObject, boolean) - Static method in class org.bouncycastle.asn1.x509.DistributionPoint
- getInstance(ASN1TaggedObject, boolean) - Static method in class org.bouncycastle.asn1.x509.DistributionPointName
- getInstance(ASN1TaggedObject, boolean) - Static method in class org.bouncycastle.asn1.x509.DSAParameter
- getInstance(ASN1TaggedObject, boolean) - Static method in class org.bouncycastle.asn1.x509.ExtendedKeyUsage
-
Return an ExtendedKeyUsage from the passed in tagged object.
- getInstance(ASN1TaggedObject, boolean) - Static method in class org.bouncycastle.asn1.x509.Extensions
- getInstance(ASN1TaggedObject, boolean) - Static method in class org.bouncycastle.asn1.x509.GeneralName
- getInstance(ASN1TaggedObject, boolean) - Static method in class org.bouncycastle.asn1.x509.GeneralNames
- getInstance(ASN1TaggedObject, boolean) - Static method in class org.bouncycastle.asn1.x509.GeneralSubtree
- getInstance(ASN1TaggedObject, boolean) - Static method in class org.bouncycastle.asn1.x509.IssuerSerial
- getInstance(ASN1TaggedObject, boolean) - Static method in class org.bouncycastle.asn1.x509.IssuingDistributionPoint
- getInstance(ASN1TaggedObject, boolean) - Static method in class org.bouncycastle.asn1.x509.ObjectDigestInfo
- getInstance(ASN1TaggedObject, boolean) - Static method in class org.bouncycastle.asn1.x509.SubjectAltPublicKeyInfo
- getInstance(ASN1TaggedObject, boolean) - Static method in class org.bouncycastle.asn1.x509.SubjectKeyIdentifier
- getInstance(ASN1TaggedObject, boolean) - Static method in class org.bouncycastle.asn1.x509.SubjectPublicKeyInfo
- getInstance(ASN1TaggedObject, boolean) - Static method in class org.bouncycastle.asn1.x509.TBSCertificate
- getInstance(ASN1TaggedObject, boolean) - Static method in class org.bouncycastle.asn1.x509.TBSCertList
- getInstance(ASN1TaggedObject, boolean) - Static method in class org.bouncycastle.asn1.x509.Time
- getInstance(ASN1TaggedObject, boolean) - Static method in class org.bouncycastle.asn1.x509.V2Form
- getInstance(ASN1TaggedObject, boolean) - Static method in class org.bouncycastle.asn1.x9.DHPublicKey
-
Return a DHPublicKey from the passed in tagged object.
- getInstance(ASN1TaggedObject, boolean) - Static method in class org.bouncycastle.asn1.x9.DomainParameters
-
Return a DomainParameters object from the passed in tagged object.
- getInstance(ASN1TaggedObject, boolean) - Static method in class org.bouncycastle.asn1.x9.ValidationParams
- getInstance(ASN1TaggedObject, boolean) - Static method in class org.bouncycastle.asn1.x9.X962Parameters
- getInstance(X500NameStyle, Object) - Static method in class org.bouncycastle.asn1.x500.X500Name
- getIntegrityAlgorithm() - Method in class org.bouncycastle.asn1.bc.ObjectStoreData
- getIntegrityCheck() - Method in class org.bouncycastle.asn1.bc.ObjectStore
- getIntegrityCheck() - Method in class org.bouncycastle.asn1.bc.ObjectStoreIntegrityCheck
- getIntValue() - Method in class org.bouncycastle.asn1.ocsp.OCSPResponseStatus
- getInverseH() - Method in class org.bouncycastle.crypto.asymmetric.ECDomainParameters
-
Return the multiplicative inverse of H over the order N.
- getIssuer() - Method in class org.bouncycastle.asn1.ocsp.ServiceLocator
- getIssuer() - Method in class org.bouncycastle.asn1.x509.AttCertIssuer
- getIssuer() - Method in class org.bouncycastle.asn1.x509.AttributeCertificateInfo
- getIssuer() - Method in class org.bouncycastle.asn1.x509.Certificate
- getIssuer() - Method in class org.bouncycastle.asn1.x509.CertificateList
- getIssuer() - Method in class org.bouncycastle.asn1.x509.IssuerSerial
- getIssuer() - Method in class org.bouncycastle.asn1.x509.TBSCertificate
- getIssuer() - Method in class org.bouncycastle.asn1.x509.TBSCertList
- getIssuerAndSerialNumber() - Method in class org.bouncycastle.asn1.pkcs.SignerInfo
- getIssuerKeyHash() - Method in class org.bouncycastle.asn1.ocsp.CertID
- getIssuerName() - Method in class org.bouncycastle.asn1.x509.V2Form
- getIssuerNameHash() - Method in class org.bouncycastle.asn1.ocsp.CertID
- getIssuerUID() - Method in class org.bouncycastle.asn1.x509.IssuerSerial
- getIssuerUniqueId() - Method in class org.bouncycastle.asn1.x509.TBSCertificate
- getIssuerUniqueID() - Method in class org.bouncycastle.asn1.x509.AttributeCertificateInfo
- getIssuingDistributionPoint() - Method in class org.bouncycastle.jcajce.PKIXCRLStoreSelector
-
Returns the issuing distribution point.
- getIterationCount() - Method in class org.bouncycastle.asn1.pkcs.MacData
- getIterationCount() - Method in class org.bouncycastle.asn1.pkcs.PBEParameter
- getIterationCount() - Method in class org.bouncycastle.asn1.pkcs.PBKDF2Params
-
Return the iteration count to use.
- getIterationCount() - Method in class org.bouncycastle.crypto.fips.FipsPBKD.Parameters
- getIterationCount() - Method in class org.bouncycastle.crypto.general.PBKD.Parameters
- getIterationCount() - Method in class org.bouncycastle.crypto.util.PBKDF2Config
- getIterationCount() - Method in class org.bouncycastle.jcajce.PBKDF1KeyWithParameters
-
Return the iteration count to use in the key derivation function.
- getIterationCount() - Method in class org.bouncycastle.jcajce.PBKDF2KeyWithParameters
-
Return the iteration count to use in the key derivation function.
- getIterationCount() - Method in class org.bouncycastle.jcajce.PKCS12KeyWithParameters
-
Return the iteration count to use in the key derivation function.
- getIterations() - Method in class org.bouncycastle.asn1.pkcs.PKCS12PBEParams
- getIV() - Method in class org.bouncycastle.asn1.cryptopro.GOST28147Parameters
-
Return the initialisation vector to use.
- getIV() - Method in class org.bouncycastle.asn1.misc.CAST5CBCParameters
- getIV() - Method in class org.bouncycastle.asn1.misc.IDEACBCPar
- getIV() - Method in class org.bouncycastle.asn1.pkcs.PKCS12PBEParams
- getIV() - Method in class org.bouncycastle.asn1.pkcs.RC2CBCParameter
- getIV() - Method in class org.bouncycastle.crypto.fips.FipsAES.AuthParameters
- getIV() - Method in class org.bouncycastle.crypto.fips.FipsAES.ParametersWithIV
- getIV() - Method in class org.bouncycastle.crypto.fips.FipsTripleDES.AuthParameters
- getIV() - Method in class org.bouncycastle.crypto.fips.FipsTripleDES.ParametersWithIV
- getIV() - Method in class org.bouncycastle.crypto.general.ARIA.WrapParameters
- getIV() - Method in class org.bouncycastle.crypto.general.Camellia.WrapParameters
- getIV() - Method in class org.bouncycastle.crypto.general.ChaCha20.Parameters
- getIV() - Method in class org.bouncycastle.crypto.general.DES.Parameters
- getIV() - Method in class org.bouncycastle.crypto.general.GeneralParametersWithIV
-
Return a copy of the current IV value.
- getIV() - Method in class org.bouncycastle.crypto.general.GOST28147.Parameters
- getIV() - Method in class org.bouncycastle.crypto.general.RC2.Parameters
- getIV() - Method in class org.bouncycastle.crypto.general.SEED.WrapParameters
- getIV() - Method in class org.bouncycastle.crypto.general.Serpent.WrapParameters
- getIV() - Method in class org.bouncycastle.crypto.general.Twofish.WrapParameters
- getIV() - Method in interface org.bouncycastle.crypto.ParametersWithIV
-
Return the initialization vector associated with this parameter set.
- getIV() - Method in class org.bouncycastle.jcajce.spec.GOST28147ParameterSpec
-
Returns the IV or null if this parameter set does not contain an IV.
- getIV() - Method in class org.bouncycastle.jcajce.spec.TwoStepKDFParameterSpec
-
Return the optional IV, only used with Feedback Mode.
- getJ() - Method in class org.bouncycastle.asn1.x9.DomainParameters
-
Return the value that satisfies the equation p = jq+1 (if present).
- getJ() - Method in class org.bouncycastle.crypto.asymmetric.DHDomainParameters
-
Return the subgroup factor J, which satisifes the equation p=jq+1, if present.
- getJ() - Method in class org.bouncycastle.jcajce.spec.DHDomainParameterSpec
-
Return the J value for the domain parameter set if available.
- getJacobianModifiedW() - Method in class org.bouncycastle.math.ec.ECPoint.Fp
- getK1() - Method in class org.bouncycastle.asn1.ua.DSTU4145BinaryField
- getK1() - Method in class org.bouncycastle.math.ec.custom.sec.SecT113R1Curve
- getK1() - Method in class org.bouncycastle.math.ec.custom.sec.SecT113R2Curve
- getK1() - Method in class org.bouncycastle.math.ec.custom.sec.SecT131R1Curve
- getK1() - Method in class org.bouncycastle.math.ec.custom.sec.SecT131R2Curve
- getK1() - Method in class org.bouncycastle.math.ec.custom.sec.SecT163K1Curve
- getK1() - Method in class org.bouncycastle.math.ec.custom.sec.SecT163R1Curve
- getK1() - Method in class org.bouncycastle.math.ec.custom.sec.SecT163R2Curve
- getK1() - Method in class org.bouncycastle.math.ec.custom.sec.SecT193R1Curve
- getK1() - Method in class org.bouncycastle.math.ec.custom.sec.SecT193R2Curve
- getK1() - Method in class org.bouncycastle.math.ec.custom.sec.SecT233K1Curve
- getK1() - Method in class org.bouncycastle.math.ec.custom.sec.SecT233R1Curve
- getK1() - Method in class org.bouncycastle.math.ec.custom.sec.SecT239K1Curve
- getK1() - Method in class org.bouncycastle.math.ec.custom.sec.SecT283K1Curve
- getK1() - Method in class org.bouncycastle.math.ec.custom.sec.SecT283R1Curve
- getK1() - Method in class org.bouncycastle.math.ec.custom.sec.SecT409K1Curve
- getK1() - Method in class org.bouncycastle.math.ec.custom.sec.SecT409R1Curve
- getK1() - Method in class org.bouncycastle.math.ec.custom.sec.SecT571K1Curve
- getK1() - Method in class org.bouncycastle.math.ec.custom.sec.SecT571R1Curve
- getK1() - Method in class org.bouncycastle.math.ec.ECCurve.F2m
- getK1() - Method in class org.bouncycastle.math.ec.ECFieldElement.F2m
- getK2() - Method in class org.bouncycastle.asn1.ua.DSTU4145BinaryField
- getK2() - Method in class org.bouncycastle.math.ec.custom.sec.SecT113R1Curve
- getK2() - Method in class org.bouncycastle.math.ec.custom.sec.SecT113R2Curve
- getK2() - Method in class org.bouncycastle.math.ec.custom.sec.SecT131R1Curve
- getK2() - Method in class org.bouncycastle.math.ec.custom.sec.SecT131R2Curve
- getK2() - Method in class org.bouncycastle.math.ec.custom.sec.SecT163K1Curve
- getK2() - Method in class org.bouncycastle.math.ec.custom.sec.SecT163R1Curve
- getK2() - Method in class org.bouncycastle.math.ec.custom.sec.SecT163R2Curve
- getK2() - Method in class org.bouncycastle.math.ec.custom.sec.SecT193R1Curve
- getK2() - Method in class org.bouncycastle.math.ec.custom.sec.SecT193R2Curve
- getK2() - Method in class org.bouncycastle.math.ec.custom.sec.SecT233K1Curve
- getK2() - Method in class org.bouncycastle.math.ec.custom.sec.SecT233R1Curve
- getK2() - Method in class org.bouncycastle.math.ec.custom.sec.SecT239K1Curve
- getK2() - Method in class org.bouncycastle.math.ec.custom.sec.SecT283K1Curve
- getK2() - Method in class org.bouncycastle.math.ec.custom.sec.SecT283R1Curve
- getK2() - Method in class org.bouncycastle.math.ec.custom.sec.SecT409K1Curve
- getK2() - Method in class org.bouncycastle.math.ec.custom.sec.SecT409R1Curve
- getK2() - Method in class org.bouncycastle.math.ec.custom.sec.SecT571K1Curve
- getK2() - Method in class org.bouncycastle.math.ec.custom.sec.SecT571R1Curve
- getK2() - Method in class org.bouncycastle.math.ec.ECCurve.F2m
- getK2() - Method in class org.bouncycastle.math.ec.ECFieldElement.F2m
- getK3() - Method in class org.bouncycastle.asn1.ua.DSTU4145BinaryField
- getK3() - Method in class org.bouncycastle.math.ec.custom.sec.SecT113R1Curve
- getK3() - Method in class org.bouncycastle.math.ec.custom.sec.SecT113R2Curve
- getK3() - Method in class org.bouncycastle.math.ec.custom.sec.SecT131R1Curve
- getK3() - Method in class org.bouncycastle.math.ec.custom.sec.SecT131R2Curve
- getK3() - Method in class org.bouncycastle.math.ec.custom.sec.SecT163K1Curve
- getK3() - Method in class org.bouncycastle.math.ec.custom.sec.SecT163R1Curve
- getK3() - Method in class org.bouncycastle.math.ec.custom.sec.SecT163R2Curve
- getK3() - Method in class org.bouncycastle.math.ec.custom.sec.SecT193R1Curve
- getK3() - Method in class org.bouncycastle.math.ec.custom.sec.SecT193R2Curve
- getK3() - Method in class org.bouncycastle.math.ec.custom.sec.SecT233K1Curve
- getK3() - Method in class org.bouncycastle.math.ec.custom.sec.SecT233R1Curve
- getK3() - Method in class org.bouncycastle.math.ec.custom.sec.SecT239K1Curve
- getK3() - Method in class org.bouncycastle.math.ec.custom.sec.SecT283K1Curve
- getK3() - Method in class org.bouncycastle.math.ec.custom.sec.SecT283R1Curve
- getK3() - Method in class org.bouncycastle.math.ec.custom.sec.SecT409K1Curve
- getK3() - Method in class org.bouncycastle.math.ec.custom.sec.SecT409R1Curve
- getK3() - Method in class org.bouncycastle.math.ec.custom.sec.SecT571K1Curve
- getK3() - Method in class org.bouncycastle.math.ec.custom.sec.SecT571R1Curve
- getK3() - Method in class org.bouncycastle.math.ec.ECCurve.F2m
- getK3() - Method in class org.bouncycastle.math.ec.ECFieldElement.F2m
- getKdfAlgorithm() - Method in class org.bouncycastle.jcajce.spec.KTSParameterSpec
-
Return the AlgorithmIdentifier for the KDF to do key derivation after extracting the secret.
- getKdfAlgorithmId() - Method in class org.bouncycastle.jcajce.spec.KTSKeySpec
-
Return the AlgorithmIdentifier for the KDF to do key derivation after extracting the secret.
- getKDFMode() - Method in class org.bouncycastle.jcajce.spec.TwoStepKDFParameterSpec
-
Returns the salt, or null if the salt should be generated as a byte array of HashLen zeros.
- getKdfParameterSpec() - Method in class org.bouncycastle.jcajce.spec.DHUParameterSpec
-
Return the AlgorithmParameterSpec for the KDF used to derive the final secret key.
- getKdfParameterSpec() - Method in class org.bouncycastle.jcajce.spec.MQVParameterSpec
-
Return the AlgorithmParameterSpec for the KDF used to derive the final secret key.
- getKdfSalt() - Method in class org.bouncycastle.jcajce.spec.KTSKeySpec
-
Return the salt data for initialising the KDF.
- getKey() - Method in class org.bouncycastle.asn1.sec.ECPrivateKey
- getKey() - Method in class org.bouncycastle.crypto.fips.FipsKDF.HKDFKey
- getKey() - Method in class org.bouncycastle.crypto.fips.FipsKDF.TwoStepKDFKey
- getKey() - Method in class org.bouncycastle.jcajce.util.AnnotatedPrivateKey
- getKeyAlgorithm() - Method in class org.bouncycastle.asn1.bc.SecretKeyData
- getKeyAlgorithmName() - Method in class org.bouncycastle.jcajce.spec.KTSKeySpec
-
Return the name of the algorithm for the secret key this key spec should produce.
- getKeyAlgorithmName() - Method in class org.bouncycastle.jcajce.spec.KTSParameterSpec
-
Return the name of the algorithm for the wrapping key this key spec should use.
- getKeyBytes() - Method in class org.bouncycastle.asn1.bc.SecretKeyData
- getKeyBytes() - Method in interface org.bouncycastle.crypto.SymmetricKey
-
Return the bytes associated with this key.
- getKeyBytes() - Method in class org.bouncycastle.crypto.SymmetricSecretKey
-
Return the bytes representing this keys value.
- getKeyDerivationFunc() - Method in class org.bouncycastle.asn1.pkcs.PBES2Parameters
- getKeyEncryptionAlgorithm() - Method in class org.bouncycastle.asn1.bc.EncryptedSecretKeyData
- getKeyHash() - Method in class org.bouncycastle.asn1.ocsp.ResponderID
- getKeyIdentifier() - Method in class org.bouncycastle.asn1.x509.AuthorityKeyIdentifier
- getKeyIdentifier() - Method in class org.bouncycastle.asn1.x509.SubjectKeyIdentifier
- getKeyInfo() - Method in class org.bouncycastle.asn1.x9.OtherInfo
-
Return the key specific info for the KEK/CEK.
- getKeyLength() - Method in class org.bouncycastle.asn1.misc.CAST5CBCParameters
- getKeyLength() - Method in class org.bouncycastle.asn1.misc.ScryptParams
-
Return the length in octets for the derived key.
- getKeyLength() - Method in class org.bouncycastle.asn1.pkcs.PBKDF2Params
-
Return the intended length in octets of the derived key.
- getKeyLength() - Method in class org.bouncycastle.jcajce.spec.ScryptKeySpec
-
Key length (in bits).
- getKeyParams() - Method in class org.bouncycastle.jcajce.spec.LMSKeyGenParameterSpec
-
Return the key parameters to use for the underlying one-time signature keys.
- getKeySize() - Method in class org.bouncycastle.asn1.cryptopro.GOST3410ParamSetParameters
- getKeySize() - Method in class org.bouncycastle.crypto.asymmetric.GOST3410DomainParameters
-
Return the keySize associated with these parameters.
- getKeySize() - Method in class org.bouncycastle.crypto.fips.FipsRSA.KeyGenParameters
- getKeySize() - Method in class org.bouncycastle.crypto.general.RSA.KeyGenParameters
- getKeySize() - Method in class org.bouncycastle.jcajce.spec.GOST3410DomainParameterSpec
- getKeySize() - Method in class org.bouncycastle.jcajce.spec.KTSKeySpec
-
Return the size of the key (in bits) to be calculated by the SecretKeyFactory used with this key spec.
- getKeySize() - Method in class org.bouncycastle.jcajce.spec.KTSParameterSpec
-
Return the size of the key (in bits) for the wrapping key this key spec should use.
- getKeySize() - Method in class org.bouncycastle.jcajce.spec.PBKDF2ParameterSpec
-
Return the key size (in bits) for the key to be derived.
- getKeySizeInBits() - Method in class org.bouncycastle.crypto.fips.FipsRSA.OAEPKTSParameters
- getKTSKeySpec() - Method in class org.bouncycastle.jcajce.spec.KTSWithKEMKWSKeySpec
-
Return the base spec for the KTS step.
- getL() - Method in class org.bouncycastle.asn1.pkcs.DHParameter
- getL() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricLMSKey
-
Return the number of levels (L) associated with the key.
- getL() - Method in class org.bouncycastle.crypto.asymmetric.DHDomainParameters
-
Return the private value length in bits - if set, zero otherwise
- getL() - Method in class org.bouncycastle.jcajce.spec.DSADomainParametersGenerationParameterSpec
- getLambda() - Method in class org.bouncycastle.math.ec.endo.GLVTypeAParameters
- getLambda() - Method in class org.bouncycastle.math.ec.endo.GLVTypeBParameters
- getLastModifiedDate() - Method in class org.bouncycastle.asn1.bc.ObjectData
- getLastModifiedDate() - Method in class org.bouncycastle.asn1.bc.ObjectStoreData
- getLengthOfHeader(byte[]) - Static method in class org.bouncycastle.asn1.ASN1ApplicationSpecific
- getLevels() - Method in interface org.bouncycastle.jcajce.interfaces.LMSKey
-
Return the number of levels (L) associated with the key.
- getLibraryIdent() - Method in interface org.bouncycastle.crypto.NativeServices
- getLMSSpecs() - Method in class org.bouncycastle.jcajce.spec.LMSHSSKeyGenParameterSpec
-
Return the LMS parameters for the HSS hierarchy.
- getLoadedObject() - Method in class org.bouncycastle.asn1.ASN1BitString
- getLoadedObject() - Method in class org.bouncycastle.asn1.ASN1OctetString
- getLoadedObject() - Method in class org.bouncycastle.asn1.ASN1TaggedObject
- getLoadedObject() - Method in class org.bouncycastle.asn1.BERApplicationSpecificParser
-
Return an in-memory, encodable, representation of the application specific object.
- getLoadedObject() - Method in class org.bouncycastle.asn1.BEROctetStringParser
-
Return an in-memory, encodable, representation of the OCTET STRING.
- getLoadedObject() - Method in class org.bouncycastle.asn1.BERSequenceParser
-
Return an in-memory, encodable, representation of the SEQUENCE.
- getLoadedObject() - Method in class org.bouncycastle.asn1.BERSetParser
-
Return an in-memory, encodable, representation of the SET.
- getLoadedObject() - Method in class org.bouncycastle.asn1.BERTaggedObjectParser
-
Return an in-memory, encodable, representation of the tagged object.
- getLoadedObject() - Method in class org.bouncycastle.asn1.DERExternalParser
-
Return an in-memory, encodable, representation of the EXTERNAL object.
- getLoadedObject() - Method in class org.bouncycastle.asn1.DEROctetStringParser
-
Return an in-memory, encodable, representation of the OCTET STRING.
- getLoadedObject() - Method in class org.bouncycastle.asn1.DERSequenceParser
-
Deprecated.Return an in memory, encodable, representation of the SEQUENCE.
- getLoadedObject() - Method in class org.bouncycastle.asn1.DERSetParser
-
Deprecated.Return an in memory, encodable, representation of the SET.
- getLoadedObject() - Method in class org.bouncycastle.asn1.DLSequenceParser
-
Return an in memory, encodable, representation of the SEQUENCE.
- getLoadedObject() - Method in class org.bouncycastle.asn1.DLSetParser
-
Return an in memory, encodable, representation of the SET.
- getLoadedObject() - Method in interface org.bouncycastle.asn1.InMemoryRepresentable
-
Get the in-memory representation of the ASN.1 object.
- getLocator() - Method in class org.bouncycastle.asn1.ocsp.ServiceLocator
- getLookupTable() - Method in class org.bouncycastle.math.ec.FixedPointPreCompInfo
- getM() - Method in class org.bouncycastle.asn1.ua.DSTU4145BinaryField
- getM() - Method in class org.bouncycastle.crypto.asymmetric.DHDomainParameters
-
Return the minimum length of the private value.
- getM() - Method in class org.bouncycastle.jcajce.spec.DHDomainParameterSpec
-
Return the minimum bitlength for a private value to be generated from these parameters, 0 if not set.
- getM() - Method in class org.bouncycastle.math.ec.custom.sec.SecT113R1Curve
- getM() - Method in class org.bouncycastle.math.ec.custom.sec.SecT113R2Curve
- getM() - Method in class org.bouncycastle.math.ec.custom.sec.SecT131R1Curve
- getM() - Method in class org.bouncycastle.math.ec.custom.sec.SecT131R2Curve
- getM() - Method in class org.bouncycastle.math.ec.custom.sec.SecT163K1Curve
- getM() - Method in class org.bouncycastle.math.ec.custom.sec.SecT163R1Curve
- getM() - Method in class org.bouncycastle.math.ec.custom.sec.SecT163R2Curve
- getM() - Method in class org.bouncycastle.math.ec.custom.sec.SecT193R1Curve
- getM() - Method in class org.bouncycastle.math.ec.custom.sec.SecT193R2Curve
- getM() - Method in class org.bouncycastle.math.ec.custom.sec.SecT233K1Curve
- getM() - Method in class org.bouncycastle.math.ec.custom.sec.SecT233R1Curve
- getM() - Method in class org.bouncycastle.math.ec.custom.sec.SecT239K1Curve
- getM() - Method in class org.bouncycastle.math.ec.custom.sec.SecT283K1Curve
- getM() - Method in class org.bouncycastle.math.ec.custom.sec.SecT283R1Curve
- getM() - Method in class org.bouncycastle.math.ec.custom.sec.SecT409K1Curve
- getM() - Method in class org.bouncycastle.math.ec.custom.sec.SecT409R1Curve
- getM() - Method in class org.bouncycastle.math.ec.custom.sec.SecT571K1Curve
- getM() - Method in class org.bouncycastle.math.ec.custom.sec.SecT571R1Curve
- getM() - Method in class org.bouncycastle.math.ec.ECCurve.F2m
- getM() - Method in class org.bouncycastle.math.ec.ECFieldElement.F2m
- getMac() - Method in class org.bouncycastle.asn1.bc.PbkdMacIntegrityCheck
- getMac() - Method in class org.bouncycastle.asn1.pkcs.MacData
- getMac() - Method in class org.bouncycastle.jcajce.io.MacOutputStream
-
Execute doFinal() and return the calculated MAC.
- getMAC() - Method in interface org.bouncycastle.crypto.AADProcessor
-
Return the final value of AEAD cipher's MAC.
- getMAC() - Method in class org.bouncycastle.crypto.fips.FipsInputAEADDecryptor
- getMAC() - Method in class org.bouncycastle.crypto.fips.FipsOutputAEADDecryptor
- getMAC() - Method in class org.bouncycastle.crypto.fips.FipsOutputAEADEncryptor
- getMAC() - Method in class org.bouncycastle.crypto.fips.FipsOutputMACCalculator
- getMAC() - Method in interface org.bouncycastle.crypto.OutputMACCalculator
-
Return the MAC calculated on what has been written to the calculator's output stream.
- getMAC(byte[], int) - Method in class org.bouncycastle.crypto.fips.FipsOutputMACCalculator
- getMAC(byte[], int) - Method in interface org.bouncycastle.crypto.OutputMACCalculator
-
Output the current MAC value for what has been written to the calculator's output stream.
- getMacAlgorithm() - Method in class org.bouncycastle.asn1.bc.PbkdMacIntegrityCheck
- getMacAlgorithmName() - Method in class org.bouncycastle.jcajce.spec.KTSKeySpec
-
Return the name of the MAC algorithm for the MAC key this key spec should recover (if any).
- getMacData() - Method in class org.bouncycastle.asn1.pkcs.Pfx
- getMacData() - Method in class org.bouncycastle.crypto.util.ByteMacData
- getMacData() - Method in class org.bouncycastle.crypto.util.DERMacData
- getMacKey() - Method in class org.bouncycastle.asn1.cryptopro.Gost2814789EncryptedKey
- getMacKey() - Method in class org.bouncycastle.jcajce.AgreedKeyWithMacKey
-
Return a key for the MAC associated with the KTS process (if available).
- getMacKey() - Method in class org.bouncycastle.jcajce.KTSKeyWithEncapsulation
-
Return the mac key if there is one present.
- getMacKeySize() - Method in class org.bouncycastle.jcajce.spec.KTSKeySpec
-
Return the size of the key (in bits) to be taken from the extracted secret.
- getMacKeySizeInBits() - Method in class org.bouncycastle.crypto.fips.FipsRSA.OAEPKTSParameters
- getMACSize() - Method in class org.bouncycastle.crypto.fips.FipsOutputMACCalculator
- getMACSize() - Method in interface org.bouncycastle.crypto.OutputMACCalculator
-
Return the size of the MAC produced by this calculator in bytes.
- getMacSizeInBits() - Method in class org.bouncycastle.jcajce.spec.AEADParameterSpec
-
Return the size of the MAC associated with this parameter spec.
- getMacSizeInBits() - Method in class org.bouncycastle.jcajce.spec.KMACParameterSpec
- getMACSizeInBits() - Method in interface org.bouncycastle.crypto.AuthenticationParameters
-
Return the size of the MAC these parameters are for.
- getMACSizeInBits() - Method in class org.bouncycastle.crypto.fips.FipsAES.AuthParameters
- getMACSizeInBits() - Method in class org.bouncycastle.crypto.fips.FipsSHS.AuthParameters
-
Return the length of the MAC that will be made using these parameters in bits.
- getMACSizeInBits() - Method in class org.bouncycastle.crypto.fips.FipsTripleDES.AuthParameters
- getMACSizeInBits() - Method in class org.bouncycastle.crypto.general.GeneralAuthParameters
-
Return the size of the MAC these parameters are for.
- getMACSizeInBits() - Method in class org.bouncycastle.crypto.general.SecureHash.AuthParameters
-
Return the length of the MAC that will be made using these parameters in bits.
- getMACSizeInBits() - Method in class org.bouncycastle.crypto.general.SipHash.AuthParameters
- getMACStream() - Method in class org.bouncycastle.crypto.fips.FipsOutputMACCalculator
- getMACStream() - Method in interface org.bouncycastle.crypto.OutputMACCalculator
-
Returns a stream that will accept data for the purpose of calculating a MAC.
- getMappedPoint() - Method in class org.bouncycastle.math.ec.endo.EndoPreCompInfo
- getMaskGenAlgorithm() - Method in class org.bouncycastle.asn1.pkcs.RSAESOAEPparams
- getMaskGenAlgorithm() - Method in class org.bouncycastle.asn1.pkcs.RSASSAPSSparams
- getMaskKey() - Method in class org.bouncycastle.asn1.cryptopro.Gost2814789EncryptedKey
- getMatches(Selector<T>) - Method in interface org.bouncycastle.jcajce.PKIXCertStore
-
Return the matches associated with the passed in selector.
- getMatches(Selector<T>) - Method in interface org.bouncycastle.jcajce.PKIXCRLStore
-
Return the matches associated with the passed in selector.
- getMatches(Selector<T>) - Method in class org.bouncycastle.util.CollectionStore
-
Return the matches in the collection for the passed in selector.
- getMatches(Selector<T>) - Method in interface org.bouncycastle.util.Store
-
Return a possibly empty collection of objects that match the criteria implemented in the passed in Selector.
- getMaxBaseCRLNumber() - Method in class org.bouncycastle.jcajce.PKIXCRLStoreSelector
-
Get the maximum base CRL number.
- getMaxDecodedLength(int) - Method in class org.bouncycastle.util.encoders.Base32Encoder
- getMaxDecodedLength(int) - Method in class org.bouncycastle.util.encoders.Base64Encoder
- getMaxDecodedLength(int) - Method in interface org.bouncycastle.util.encoders.Encoder
-
Return the maximum expected output length of a decoding.
- getMaxDecodedLength(int) - Method in class org.bouncycastle.util.encoders.HexEncoder
- getMaximum() - Method in class org.bouncycastle.asn1.x509.GeneralSubtree
- getMaxOutputSize(int) - Method in interface org.bouncycastle.crypto.OutputCipher
-
Return the size of the output buffer required for a write() plus a close() with the write() being passed inputLen bytes.
- getMaxPathLength() - Method in class org.bouncycastle.jcajce.PKIXExtendedBuilderParameters
-
Returns the value of the maximum number of intermediate non-self-issued certificates in the certification path.
- getMaxRetries() - Static method in class org.bouncycastle.crypto.fips.FipsEntropyConfig
- getMGFDigest() - Method in class org.bouncycastle.crypto.fips.FipsRSA.OAEPParameters
- getMGFDigest() - Method in class org.bouncycastle.crypto.fips.FipsRSA.PSSSignatureParameters
- getMGFDigest() - Method in class org.bouncycastle.crypto.general.ElGamal.OAEPParameters
- getMGFDigest() - Method in class org.bouncycastle.crypto.general.RSA.OAEPParameters
- getMGFDigest() - Method in class org.bouncycastle.crypto.general.RSA.PSSSignatureParameters
- getMinimalPolynomial() - Method in interface org.bouncycastle.math.field.PolynomialExtensionField
- getMinimum() - Method in class org.bouncycastle.asn1.x509.GeneralSubtree
- getModuleHMAC() - Static method in class org.bouncycastle.crypto.fips.FipsStatus
-
Return the HMAC used to verify that the code contained in the module is the same
- getModulus() - Method in class org.bouncycastle.asn1.pkcs.RSAPrivateKey
- getModulus() - Method in class org.bouncycastle.asn1.pkcs.RSAPublicKey
- getModulus() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricRSAKey
-
Return the modulus for this RSA key.
- getModulus() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricRSAPrivateKey
-
Return the modulus for this RSA key.
- getMultiplier() - Method in class org.bouncycastle.math.ec.ECCurve
-
Sets the default
ECMultiplier
, unless already set. - getN() - Method in class org.bouncycastle.asn1.ua.DSTU4145ECBinary
- getN() - Method in class org.bouncycastle.asn1.x9.X9ECParameters
- getN() - Method in class org.bouncycastle.crypto.asymmetric.ECDomainParameters
-
Return the order associated with these domain parameters.
- getN() - Method in class org.bouncycastle.jcajce.spec.DSADomainParametersGenerationParameterSpec
- getNafWeight(BigInteger) - Static method in class org.bouncycastle.math.ec.WNafUtil
- getName() - Method in class org.bouncycastle.asn1.ocsp.ResponderID
- getName() - Method in class org.bouncycastle.asn1.pkcs.IssuerAndSerialNumber
- getName() - Method in class org.bouncycastle.asn1.x509.DistributionPointName
-
Return the tagged object inside the distribution point name.
- getName() - Method in class org.bouncycastle.asn1.x509.GeneralName
- getName() - Method in interface org.bouncycastle.crypto.Algorithm
-
Return a string representation of the algorithm.
- getName() - Method in interface org.bouncycastle.crypto.asymmetric.DHDomainParametersID
-
Return the string version of the parameters name.
- getName() - Method in class org.bouncycastle.crypto.fips.FipsAlgorithm
- getName() - Method in enum class org.bouncycastle.crypto.fips.FipsDH.DomainParameterID
- getName() - Method in class org.bouncycastle.crypto.general.GeneralAlgorithm
- getName() - Method in class org.bouncycastle.util.io.pem.PemHeader
- getName(ASN1ObjectIdentifier) - Static method in class org.bouncycastle.asn1.anssi.ANSSINamedCurves
-
return the named curve name represented by the given object identifier.
- getName(ASN1ObjectIdentifier) - Static method in class org.bouncycastle.asn1.cryptopro.ECGOST3410NamedCurves
-
return the named curve name represented by the given object identifier.
- getName(ASN1ObjectIdentifier) - Static method in class org.bouncycastle.asn1.gm.GMNamedCurves
-
return the named curve name represented by the given object identifier.
- getName(ASN1ObjectIdentifier) - Static method in class org.bouncycastle.asn1.nist.NISTNamedCurves
-
return the named curve name represented by the given object identifier.
- getName(ASN1ObjectIdentifier) - Static method in class org.bouncycastle.asn1.sec.SECNamedCurves
-
return the named curve name represented by the given object identifier.
- getName(ASN1ObjectIdentifier) - Static method in class org.bouncycastle.asn1.teletrust.TeleTrusTNamedCurves
-
return the named curve name represented by the given object identifier.
- getName(ASN1ObjectIdentifier) - Static method in class org.bouncycastle.asn1.x9.ECNamedCurveTable
-
return a X9ECParameters object representing the passed in named curve.
- getName(ASN1ObjectIdentifier) - Static method in class org.bouncycastle.asn1.x9.X962NamedCurves
-
return the named curve name represented by the given object identifier.
- getNamedCertificateStoreMap() - Method in class org.bouncycastle.jcajce.PKIXExtendedParameters
- getNamedCRLStoreMap() - Method in class org.bouncycastle.jcajce.PKIXExtendedParameters
- getNamedCurve() - Method in class org.bouncycastle.asn1.ua.DSTU4145Params
- getNameDistinguisher() - Method in class org.bouncycastle.asn1.x509.sigi.PersonalData
- getNameOrPseudonym() - Method in class org.bouncycastle.asn1.x509.sigi.PersonalData
- getNameRegistrationAuthorities() - Method in class org.bouncycastle.asn1.x509.qualified.SemanticsInformation
- getNames() - Static method in class org.bouncycastle.asn1.anssi.ANSSINamedCurves
-
returns an enumeration containing the name strings for curves contained in this structure.
- getNames() - Static method in class org.bouncycastle.asn1.cryptopro.ECGOST3410NamedCurves
-
returns an enumeration containing the name strings for parameters contained in this structure.
- getNames() - Static method in class org.bouncycastle.asn1.cryptopro.GOST3410NamedParameters
-
returns an enumeration containing the name strings for parameters contained in this structure.
- getNames() - Static method in class org.bouncycastle.asn1.gm.GMNamedCurves
-
returns an enumeration containing the name strings for curves contained in this structure.
- getNames() - Static method in class org.bouncycastle.asn1.nist.NISTNamedCurves
-
returns an enumeration containing the name strings for curves contained in this structure.
- getNames() - Static method in class org.bouncycastle.asn1.sec.SECNamedCurves
-
returns an enumeration containing the name strings for curves contained in this structure.
- getNames() - Static method in class org.bouncycastle.asn1.teletrust.TeleTrusTNamedCurves
-
returns an enumeration containing the name strings for curves contained in this structure.
- getNames() - Method in class org.bouncycastle.asn1.x509.GeneralNames
- getNames() - Static method in class org.bouncycastle.asn1.x9.ECNamedCurveTable
-
return an enumeration of the names of the available curves.
- getNames() - Static method in class org.bouncycastle.asn1.x9.X962NamedCurves
-
returns an enumeration containing the name strings for curves contained in this structure.
- getNativeServices() - Static method in class org.bouncycastle.crypto.CryptoServicesRegistrar
- getNextUpdate() - Method in class org.bouncycastle.asn1.ocsp.SingleResponse
- getNextUpdate() - Method in class org.bouncycastle.asn1.x509.CertificateList
- getNextUpdate() - Method in class org.bouncycastle.asn1.x509.TBSCertList
- getNonce() - Method in class org.bouncycastle.jcajce.spec.AEADParameterSpec
-
Return the nonce (same as IV) associated with this parameter spec.
- getNonCriticalExtensionOIDs() - Method in class org.bouncycastle.asn1.x509.Extensions
- getNotAfter() - Method in class org.bouncycastle.asn1.x509.PrivateKeyUsagePeriod
- getNotAfterTime() - Method in class org.bouncycastle.asn1.x509.AttCertValidityPeriod
- getNotBefore() - Method in class org.bouncycastle.asn1.x509.PrivateKeyUsagePeriod
- getNotBeforeTime() - Method in class org.bouncycastle.asn1.x509.AttCertValidityPeriod
- getNoticeNumbers() - Method in class org.bouncycastle.asn1.x509.NoticeReference
- getNoticeRef() - Method in class org.bouncycastle.asn1.x509.UserNotice
- getNumeric() - Method in class org.bouncycastle.asn1.x509.qualified.Iso4217CurrencyCode
- getOAEPParameters() - Method in class org.bouncycastle.crypto.fips.FipsRSA.OAEPKTSParameters
- getObject() - Method in class org.bouncycastle.asn1.ASN1ApplicationSpecific
-
Return the enclosed object assuming explicit tagging.
- getObject() - Method in class org.bouncycastle.asn1.ASN1TaggedObject
-
Return whatever was following the tag.
- getObject(int) - Method in class org.bouncycastle.asn1.ASN1ApplicationSpecific
-
Return the enclosed object assuming implicit tagging.
- getObjectAt(int) - Method in class org.bouncycastle.asn1.ASN1Sequence
-
Return the object at the sequence position indicated by index.
- getObjectAt(int) - Method in class org.bouncycastle.asn1.ASN1Set
-
return the object at the set position indicated by index.
- getObjectDataSequence() - Method in class org.bouncycastle.asn1.bc.ObjectStoreData
- getObjectDigest() - Method in class org.bouncycastle.asn1.x509.ObjectDigestInfo
- getObjectDigestInfo() - Method in class org.bouncycastle.asn1.x509.Holder
- getObjectDigestInfo() - Method in class org.bouncycastle.asn1.x509.V2Form
- getObjectParser(int, boolean) - Method in class org.bouncycastle.asn1.ASN1TaggedObject
-
Return the object held in this tagged object as a parser assuming it has the type of the passed in tag.
- getObjectParser(int, boolean) - Method in interface org.bouncycastle.asn1.ASN1TaggedObjectParser
-
Return a parser for the actual object tagged.
- getObjectParser(int, boolean) - Method in class org.bouncycastle.asn1.BERTaggedObjectParser
-
Return an object parser for the contents of this tagged object.
- getObjects() - Method in class org.bouncycastle.asn1.ASN1Sequence
- getObjects() - Method in class org.bouncycastle.asn1.ASN1Set
- getObjects() - Method in class org.bouncycastle.asn1.BEROctetString
-
Return the OCTET STRINGs that make up this string.
- getOctetOutputStream() - Method in class org.bouncycastle.asn1.BEROctetStringGenerator
-
Return a stream representing the content target for this OCTET STRING
- getOctetOutputStream(byte[]) - Method in class org.bouncycastle.asn1.BEROctetStringGenerator
-
Return a stream representing the content target for this OCTET STRING
- getOctets() - Method in class org.bouncycastle.asn1.ASN1BitString
-
Return the octets contained in this BIT STRING, checking that this BIT STRING really does represent an octet aligned string.
- getOctets() - Method in class org.bouncycastle.asn1.ASN1OctetString
-
Return the content of the OCTET STRING as a byte array.
- getOctets() - Method in class org.bouncycastle.asn1.DERGeneralString
-
Return a byte array representation of our contained String.
- getOctets() - Method in class org.bouncycastle.asn1.DERGraphicString
- getOctets() - Method in class org.bouncycastle.asn1.DERIA5String
- getOctets() - Method in class org.bouncycastle.asn1.DERNumericString
- getOctets() - Method in class org.bouncycastle.asn1.DERPrintableString
- getOctets() - Method in class org.bouncycastle.asn1.DERT61String
-
Return the encoded string as a byte array.
- getOctets() - Method in class org.bouncycastle.asn1.DERUniversalString
- getOctets() - Method in class org.bouncycastle.asn1.DERVideotexString
- getOctets() - Method in class org.bouncycastle.asn1.DERVisibleString
- getOctetStream() - Method in class org.bouncycastle.asn1.ASN1OctetString
-
Return the content of the OCTET STRING as an InputStream.
- getOctetStream() - Method in interface org.bouncycastle.asn1.ASN1OctetStringParser
-
Return the content of the OCTET STRING as an InputStream.
- getOctetStream() - Method in class org.bouncycastle.asn1.BEROctetStringParser
-
Return an InputStream representing the contents of the OCTET STRING.
- getOctetStream() - Method in class org.bouncycastle.asn1.DEROctetStringParser
-
Return an InputStream representing the contents of the OCTET STRING.
- getOffset() - Method in class org.bouncycastle.math.ec.FixedPointPreCompInfo
- getOffset() - Method in class org.bouncycastle.util.io.WrappedByteArrayOutputStream
- getOID(short, boolean) - Static method in class org.bouncycastle.asn1.teletrust.TeleTrusTNamedCurves
- getOID(String) - Static method in class org.bouncycastle.asn1.anssi.ANSSINamedCurves
-
return the object identifier signified by the passed in name.
- getOID(String) - Static method in class org.bouncycastle.asn1.cryptopro.ECGOST3410NamedCurves
- getOID(String) - Static method in class org.bouncycastle.asn1.cryptopro.GOST3410NamedParameters
- getOID(String) - Static method in class org.bouncycastle.asn1.gm.GMNamedCurves
-
return the object identifier signified by the passed in name.
- getOID(String) - Static method in class org.bouncycastle.asn1.nist.NISTNamedCurves
-
return the object identifier signified by the passed in name.
- getOID(String) - Static method in class org.bouncycastle.asn1.sec.SECNamedCurves
-
return the object identifier signified by the passed in name.
- getOID(String) - Static method in class org.bouncycastle.asn1.teletrust.TeleTrusTNamedCurves
-
return the object identifier signified by the passed in name.
- getOID(String) - Static method in class org.bouncycastle.asn1.x9.ECNamedCurveTable
-
return the object identifier signified by the passed in name.
- getOID(String) - Static method in class org.bouncycastle.asn1.x9.X962NamedCurves
-
return the object identifier signified by the passed in name.
- getOIDs() - Static method in class org.bouncycastle.asn1.ua.DSTU4145NamedCurves
-
All named curves have the following oid format: 1.2.804.2.1.1.1.1.3.1.1.2.X where X is the curve number 0-9
- getOnlySomeReasons() - Method in class org.bouncycastle.asn1.x509.IssuingDistributionPoint
- getOptionalSignature() - Method in class org.bouncycastle.asn1.ocsp.OCSPRequest
- getOrder() - Method in class org.bouncycastle.math.ec.ECCurve
- getOrganization() - Method in class org.bouncycastle.asn1.x509.NoticeReference
- getOtherInfo() - Method in class org.bouncycastle.jcajce.spec.KTSKeySpec
-
Return the otherInfo data for initialising the KDF.
- getOtherInfo() - Method in class org.bouncycastle.jcajce.spec.KTSParameterSpec
-
Return the otherInfo data for initialising the KDF.
- getOtherObjectTypeID() - Method in class org.bouncycastle.asn1.x509.ObjectDigestInfo
- getOtherPartyEphemeralKey() - Method in class org.bouncycastle.crypto.fips.FipsDH.DHUAgreementParameters
-
Return the other party's ephemeral public key.
- getOtherPartyEphemeralKey() - Method in class org.bouncycastle.crypto.fips.FipsDH.MQVAgreementParameters
-
Return the other party's ephemeral public key.
- getOtherPartyEphemeralKey() - Method in class org.bouncycastle.crypto.fips.FipsEC.DHUAgreementParameters
-
Return the other party's ephemeral public key.
- getOtherPartyEphemeralKey() - Method in class org.bouncycastle.crypto.fips.FipsEC.MQVAgreementParameters
-
Return the other party's ephemeral public key.
- getOtherPartyEphemeralKey() - Method in class org.bouncycastle.jcajce.spec.DHUParameterSpec
-
Return the ephemeral other party public key.
- getOtherPartyEphemeralKey() - Method in class org.bouncycastle.jcajce.spec.MQVParameterSpec
-
Return the other party's ephemeral public key.
- getOtsParams() - Method in class org.bouncycastle.jcajce.spec.LMSKeyGenParameterSpec
-
Return the LM OTS parameters to use for the underlying one-time signature keys.
- getOutputBlockSize() - Method in interface org.bouncycastle.crypto.fips.RSAEngine
- getOutputLength() - Method in class org.bouncycastle.asn1.nist.KMACwithSHAKE128_params
- getOutputLength() - Method in class org.bouncycastle.asn1.nist.KMACwithSHAKE256_params
- getOutputSize() - Method in interface org.bouncycastle.crypto.SingleBlockCipher
-
Return the size of the output this cipher will produce.
- getOutputSize(PemObject) - Method in class org.bouncycastle.util.io.pem.PemWriter
-
Return the number of bytes or characters required to contain the passed in object if it is PEM encoded.
- getOutputStream() - Method in class org.bouncycastle.jcajce.BCLoadStoreParameter
- getOutputStream() - Method in class org.bouncycastle.jcajce.PKCS12StoreParameter
- getOutputStream() - Method in class org.bouncycastle.util.io.TeeInputStream
- getP() - Method in class org.bouncycastle.asn1.cryptopro.ECGOST3410ParamSetParameters
- getP() - Method in class org.bouncycastle.asn1.cryptopro.GOST3410ParamSetParameters
- getP() - Method in class org.bouncycastle.asn1.oiw.ElGamalParameter
- getP() - Method in class org.bouncycastle.asn1.pkcs.DHParameter
- getP() - Method in class org.bouncycastle.asn1.x509.DSAParameter
- getP() - Method in class org.bouncycastle.asn1.x9.DomainParameters
-
Return the prime p defining the Galois field.
- getP() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricRSAPrivateKey
- getP() - Method in class org.bouncycastle.crypto.asymmetric.DHDomainParameters
-
Return the prime p defining the Galois field.
- getP() - Method in class org.bouncycastle.crypto.asymmetric.DSADomainParameters
- getP() - Method in class org.bouncycastle.crypto.asymmetric.GOST3410DomainParameters
-
The p value.
- getP() - Method in class org.bouncycastle.jcajce.spec.DSADomainParametersGenerationParameterSpec
- getP() - Method in class org.bouncycastle.jcajce.spec.GOST3410DomainParameterSpec
- getPadBits() - Method in class org.bouncycastle.asn1.ASN1BitString
- getPadBits() - Method in class org.bouncycastle.asn1.x509.KeyUsage
- getPadBits(int) - Static method in class org.bouncycastle.asn1.ASN1BitString
- getParallelizationParameter() - Method in class org.bouncycastle.asn1.misc.ScryptParams
- getParallelizationParameter() - Method in class org.bouncycastle.crypto.util.ScryptConfig
- getParallelizationParameter() - Method in class org.bouncycastle.jcajce.spec.ScryptKeySpec
- getParameters() - Method in class org.bouncycastle.asn1.pkcs.EncryptionScheme
- getParameters() - Method in class org.bouncycastle.asn1.pkcs.KeyDerivationFunc
- getParameters() - Method in class org.bouncycastle.asn1.sec.ECPrivateKey
- getParameters() - Method in class org.bouncycastle.asn1.x509.AlgorithmIdentifier
- getParameters() - Method in class org.bouncycastle.asn1.x9.X962Parameters
- getParameters() - Method in class org.bouncycastle.asn1.x9.X9ECParametersHolder
- getParameters() - Method in class org.bouncycastle.asn1.x9.X9FieldID
- getParameters() - Method in interface org.bouncycastle.crypto.Agreement
-
Return the parameters being used by this agreement.
- getParameters() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricDSTU4145Key
-
Return the domain parameters for this DSTU4145 key.
- getParameters() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricDSTU4145PrivateKey
-
Return the domain parameters for this DSTU4145 key.
- getParameters() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricECGOST3410PrivateKey
-
Return the domain parameters associated with this key.These will either be for GOST R 34.10-1994 or GOST R 34.10-2001 depending on the key type.
- getParameters() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricGOST3410Key
-
Return the domain parameters associated with this key.These will either be for GOST R 34.10-1994 or GOST R 34.10-2001 depending on the key type.
- getParameters() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricGOST3410PrivateKey
-
Return the domain parameters associated with this key.These will either be for GOST R 34.10-1994 or GOST R 34.10-2001 depending on the key type.
- getParameters() - Method in interface org.bouncycastle.crypto.AsymmetricKeyPairGenerator
-
Return the parameters being used by this generator.
- getParameters() - Method in interface org.bouncycastle.crypto.EncapsulatedSecretExtractor
-
Return the parameters being used by this extractor.
- getParameters() - Method in interface org.bouncycastle.crypto.EncapsulatingSecretGenerator
-
Return the parameters being used by this extractor.
- getParameters() - Method in class org.bouncycastle.crypto.fips.FipsAgreement
- getParameters() - Method in class org.bouncycastle.crypto.fips.FipsAsymmetricKeyPairGenerator
- getParameters() - Method in class org.bouncycastle.crypto.fips.FipsInputAEADDecryptor
- getParameters() - Method in class org.bouncycastle.crypto.fips.FipsInputDecryptor
- getParameters() - Method in class org.bouncycastle.crypto.fips.FipsOutputDecryptor
- getParameters() - Method in class org.bouncycastle.crypto.fips.FipsOutputDigestCalculator
- getParameters() - Method in class org.bouncycastle.crypto.fips.FipsOutputEncryptor
- getParameters() - Method in class org.bouncycastle.crypto.fips.FipsOutputMACCalculator
- getParameters() - Method in class org.bouncycastle.crypto.fips.FipsOutputSigner
- getParameters() - Method in class org.bouncycastle.crypto.fips.FipsOutputSignerUsingSecureRandom
- getParameters() - Method in class org.bouncycastle.crypto.fips.FipsOutputValidator
- getParameters() - Method in class org.bouncycastle.crypto.fips.FipsOutputVerifier
- getParameters() - Method in class org.bouncycastle.crypto.fips.FipsOutputXOFCalculator
- getParameters() - Method in class org.bouncycastle.crypto.general.ECGOST3410.KeyPairGenerator
- getParameters() - Method in interface org.bouncycastle.crypto.InputDecryptor
-
Return the parameters for this decryptor.
- getParameters() - Method in interface org.bouncycastle.crypto.KDFCalculator
-
Return the parameters for this KDF calculator.
- getParameters() - Method in interface org.bouncycastle.crypto.KeyUnwrapper
-
Return the parameters for this un-wrapper.
- getParameters() - Method in interface org.bouncycastle.crypto.KeyWrapper
-
Return the parameters for this wrapper.
- getParameters() - Method in interface org.bouncycastle.crypto.OutputCipher
-
Return the parameters for this cipher.
- getParameters() - Method in interface org.bouncycastle.crypto.OutputDigestCalculator
-
Return the parameters for this digest calculator.
- getParameters() - Method in interface org.bouncycastle.crypto.OutputMACCalculator
-
Return the parameters for this MAC calculator.
- getParameters() - Method in interface org.bouncycastle.crypto.OutputSigner
-
Return the parameters for this output signer.
- getParameters() - Method in interface org.bouncycastle.crypto.OutputValidator
-
Return the parameters for this output verifier.
- getParameters() - Method in interface org.bouncycastle.crypto.OutputVerifier
-
Return the parameters for this output verifier.
- getParameters() - Method in interface org.bouncycastle.crypto.OutputXOFCalculator
-
Return the parameters for this XOF calculator.
- getParameters() - Method in interface org.bouncycastle.crypto.PasswordBasedDeriver
-
Return the parameters for this deriver.
- getParameters() - Method in interface org.bouncycastle.crypto.SingleBlockCipher
-
Return the parameters for this single block cipher.
- getParameterSpec() - Method in class org.bouncycastle.jcajce.spec.KTSKeySpec
-
Return the algorithm parameter spec to be applied with the private key when the encapsulation is decrypted.
- getParameterSpec() - Method in class org.bouncycastle.jcajce.spec.KTSParameterSpec
-
Return the algorithm parameter spec to be applied with the private key when the encapsulation is decrypted.
- getParams() - Method in interface org.bouncycastle.jcajce.interfaces.DSTU4145Key
- getParams() - Method in interface org.bouncycastle.jcajce.interfaces.GOST3410Key
- getParams() - Method in class org.bouncycastle.jcajce.spec.DHExtendedPrivateKeySpec
-
Return the domain parameters associated with this key spec.
- getParams() - Method in class org.bouncycastle.jcajce.spec.DHExtendedPublicKeySpec
-
Return the domain parameters associated with this key spec.
- getParams() - Method in class org.bouncycastle.jcajce.spec.DSTU4145PrivateKeySpec
- getParams() - Method in class org.bouncycastle.jcajce.spec.DSTU4145PublicKeySpec
- getParams() - Method in class org.bouncycastle.jcajce.spec.ECGOST3410PrivateKeySpec
- getParams() - Method in class org.bouncycastle.jcajce.spec.ECGOST3410PublicKeySpec
- getParams() - Method in class org.bouncycastle.jcajce.spec.GOST3410PrivateKeySpec
- getParams() - Method in class org.bouncycastle.jcajce.spec.GOST3410PublicKeySpec
- getParamsPKIX() - Method in class org.bouncycastle.jcajce.PKIXCertRevocationCheckerParameters
- getParsedValue() - Method in class org.bouncycastle.asn1.x509.Extension
- getPartyAInfo() - Method in class org.bouncycastle.asn1.x9.OtherInfo
-
PartyA info for key deriviation.
- getPassword() - Method in class org.bouncycastle.jcajce.PBKDF1Key
-
Return a reference to the char[] array holding the password.
- getPassword() - Method in class org.bouncycastle.jcajce.PBKDF2Key
-
Return a reference to the char[] array holding the password.
- getPassword() - Method in class org.bouncycastle.jcajce.PKCS12Key
-
Return a reference to the char[] array holding the password.
- getPassword() - Method in class org.bouncycastle.jcajce.spec.ScryptKeySpec
- getPathLenConstraint() - Method in class org.bouncycastle.asn1.x509.BasicConstraints
- getPbkdAlgorithm() - Method in class org.bouncycastle.asn1.bc.PbkdMacIntegrityCheck
- getPermittedSubtrees() - Method in class org.bouncycastle.asn1.x509.NameConstraints
- getPersonalizationString() - Method in class org.bouncycastle.crypto.fips.FipsSecureRandom
-
Return the personalization string used to create the DRBG.
- getPgenCounter() - Method in class org.bouncycastle.asn1.x9.ValidationParams
- getPlaceOfBirth() - Method in class org.bouncycastle.asn1.x509.sigi.PersonalData
- getPoint() - Method in class org.bouncycastle.asn1.x9.X9ECPoint
- getPointEncoding() - Method in class org.bouncycastle.asn1.x9.X9ECPoint
- getPointMap() - Method in interface org.bouncycastle.math.ec.endo.ECEndomorphism
- getPointMap() - Method in class org.bouncycastle.math.ec.endo.GLVTypeAEndomorphism
- getPointMap() - Method in class org.bouncycastle.math.ec.endo.GLVTypeBEndomorphism
- getPolicyAuthority() - Method in class org.bouncycastle.asn1.x509.IetfAttrSyntax
- getPolicyIdentifier() - Method in class org.bouncycastle.asn1.x509.PolicyInformation
- getPolicyInformation() - Method in class org.bouncycastle.asn1.x509.CertificatePolicies
- getPolicyInformation(ASN1ObjectIdentifier) - Method in class org.bouncycastle.asn1.x509.CertificatePolicies
- getPolicyQualifierId() - Method in class org.bouncycastle.asn1.x509.PolicyQualifierInfo
- getPolicyQualifiers() - Method in class org.bouncycastle.asn1.x509.PolicyInformation
- getPositiveValue() - Method in class org.bouncycastle.asn1.ASN1Integer
-
in some cases positive values get crammed into a space, that's not quite big enough...
- getPostalAddress() - Method in class org.bouncycastle.asn1.x509.sigi.PersonalData
- getPreComp() - Method in class org.bouncycastle.math.ec.WNafPreCompInfo
- getPreComp() - Method in class org.bouncycastle.math.ec.WTauNafPreCompInfo
- getPreCompInfo(ECPoint, String) - Method in class org.bouncycastle.math.ec.ECCurve
- getPreCompNeg() - Method in class org.bouncycastle.math.ec.WNafPreCompInfo
- getPredefinedBiometricType() - Method in class org.bouncycastle.asn1.x509.qualified.TypeOfBiometricData
- getPrf() - Method in class org.bouncycastle.asn1.pkcs.PBKDF2Params
-
Return the algId of the underlying pseudo random function to use.
- getPrf() - Method in class org.bouncycastle.jcajce.spec.PBKDF2KeySpec
-
Return an AlgorithmIdentifier representing the PRF.
- getPrf() - Method in class org.bouncycastle.jcajce.spec.PBKDF2ParameterSpec
-
Return an AlgorithmIdentifier representing the PRF.
- getPRF() - Method in class org.bouncycastle.crypto.fips.FipsKDF.AgreementKDFParametersBuilder
- getPRF() - Method in class org.bouncycastle.crypto.fips.FipsKDF.HKDFKey
- getPRF() - Method in class org.bouncycastle.crypto.fips.FipsKDF.IKEv2ParametersBuilder
- getPRF() - Method in class org.bouncycastle.crypto.fips.FipsKDF.SRTPParametersBuilder
- getPRF() - Method in class org.bouncycastle.crypto.fips.FipsKDF.SSHParametersBuilder
- getPRF() - Method in class org.bouncycastle.crypto.fips.FipsKDF.TwoStepKDFKey
- getPRF() - Method in class org.bouncycastle.crypto.fips.FipsKDF.TwoStepKDFKeyBuilder
- getPRF() - Method in class org.bouncycastle.crypto.fips.FipsPBKD.Parameters
- getPRF() - Method in class org.bouncycastle.crypto.general.PBKD.Parameters
- getPRF() - Method in class org.bouncycastle.crypto.util.PBKDF2Config
- getPrfAlgorithm() - Method in class org.bouncycastle.crypto.fips.FipsAgreementParameters
-
Return the PRF associated with these parameters.
- getPrime1() - Method in class org.bouncycastle.asn1.pkcs.RSAPrivateKey
- getPrime2() - Method in class org.bouncycastle.asn1.pkcs.RSAPrivateKey
- getPrimeField(BigInteger) - Static method in class org.bouncycastle.math.field.FiniteFields
- getPrivate() - Method in class org.bouncycastle.jcajce.ConsistentKeyPair
-
Return the private key component.
- getPrivateExponent() - Method in class org.bouncycastle.asn1.pkcs.RSAPrivateKey
- getPrivateExponent() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricRSAPrivateKey
- getPrivateKey() - Method in class org.bouncycastle.asn1.pkcs.PrivateKeyInfo
- getPrivateKey() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricKeyPair
-
Return the private key of the pair.
- getPrivateKey() - Method in class org.bouncycastle.jcajce.spec.KTSExtractKeySpec
-
Return the decryption private key to be used by the SecretKeyFactory used with this key spec.
- getPrivateKeyAlgorithm() - Method in class org.bouncycastle.asn1.pkcs.PrivateKeyInfo
- getPrivateKeys() - Method in class org.bouncycastle.jcajce.CompositePrivateKey
-
Return a list of the component private keys making up this composite.
- getProducedAt() - Method in class org.bouncycastle.asn1.ocsp.ResponseData
- getProperty(CryptoServicesRegistrar.Property) - Static method in class org.bouncycastle.crypto.CryptoServicesRegistrar
-
Return the default value for a particular property if one exists.
- getPropertyValue(String) - Static method in class org.bouncycastle.util.Properties
- getPropertyValue(String, String) - Static method in class org.bouncycastle.util.Properties
- getProtectionParameter() - Method in class org.bouncycastle.jcajce.BCLoadStoreParameter
- getProtectionParameter() - Method in class org.bouncycastle.jcajce.PKCS12StoreParameter
- getPseudonym() - Method in class org.bouncycastle.asn1.x509.sigi.NameOrPseudonym
- getPSourceAlgorithm() - Method in class org.bouncycastle.asn1.pkcs.RSAESOAEPparams
- getPublic() - Method in class org.bouncycastle.jcajce.ConsistentKeyPair
-
Return the public key component.
- getPublicData() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricEdDSAPrivateKey
- getPublicData() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricEdDSAPublicKey
- getPublicData() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricLMSPrivateKey
- getPublicData() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricLMSPublicKey
- getPublicData() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricXDHPrivateKey
- getPublicData() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricXDHPublicKey
- getPublicData() - Method in interface org.bouncycastle.jcajce.interfaces.EdDSAKey
- getPublicData() - Method in interface org.bouncycastle.jcajce.interfaces.XDHKey
- getPublicExponent() - Method in class org.bouncycastle.asn1.pkcs.RSAPrivateKey
- getPublicExponent() - Method in class org.bouncycastle.asn1.pkcs.RSAPublicKey
- getPublicExponent() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricRSAPrivateKey
- getPublicExponent() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricRSAPublicKey
- getPublicExponent() - Method in class org.bouncycastle.crypto.fips.FipsRSA.KeyGenParameters
- getPublicExponent() - Method in class org.bouncycastle.crypto.general.RSA.KeyGenParameters
- getPublicKey() - Method in class org.bouncycastle.asn1.sec.ECPrivateKey
- getPublicKey() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricKeyPair
-
Return the public key of the pair.
- getPublicKey() - Method in interface org.bouncycastle.jcajce.interfaces.EdDSAPrivateKey
-
Return the public key associated with this private key.
- getPublicKey() - Method in interface org.bouncycastle.jcajce.interfaces.LMSPrivateKey
-
Return the public key associated with this private key.
- getPublicKey() - Method in interface org.bouncycastle.jcajce.interfaces.XDHPrivateKey
-
Return the public key associated with this private key.
- getPublicKey() - Method in class org.bouncycastle.jcajce.spec.KTSGenerateKeySpec
-
Return the public key to be used to encrypt the secret and make the encapsulation.
- getPublicKeyAndChallenge() - Method in class org.bouncycastle.asn1.mozilla.SignedPublicKeyAndChallenge
- getPublicKeyData() - Method in class org.bouncycastle.asn1.pkcs.PrivateKeyInfo
-
for when the public key is raw bits.
- getPublicKeyData() - Method in class org.bouncycastle.asn1.x509.SubjectPublicKeyInfo
-
for when the public key is raw bits.
- getPublicKeyParamSet() - Method in class org.bouncycastle.asn1.cryptopro.GOST3410PublicKeyAlgParameters
- getPublicKeyParamSet() - Method in class org.bouncycastle.crypto.asymmetric.GOST3410Parameters
-
Return the object identifier for the public key parameter set.
- getPublicKeyParamSet() - Method in class org.bouncycastle.jcajce.spec.GOST3410ParameterSpec
- getPublicKeys() - Method in class org.bouncycastle.jcajce.CompositePublicKey
-
Return a list of the component private keys making up this composite.
- getQ() - Method in class org.bouncycastle.asn1.cryptopro.ECGOST3410ParamSetParameters
- getQ() - Method in class org.bouncycastle.asn1.cryptopro.GOST3410ParamSetParameters
- getQ() - Method in class org.bouncycastle.asn1.x509.DSAParameter
- getQ() - Method in class org.bouncycastle.asn1.x9.DomainParameters
-
Return q, the prime factor of p - 1
- getQ() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricRSAPrivateKey
- getQ() - Method in class org.bouncycastle.crypto.asymmetric.DHDomainParameters
-
Return q, the prime factor of p - 1
- getQ() - Method in class org.bouncycastle.crypto.asymmetric.DSADomainParameters
- getQ() - Method in class org.bouncycastle.crypto.asymmetric.GOST3410DomainParameters
-
The q value.
- getQ() - Method in class org.bouncycastle.jcajce.spec.DHDomainParameterSpec
-
Return the Q value for the domain parameter set.
- getQ() - Method in class org.bouncycastle.jcajce.spec.DSADomainParametersGenerationParameterSpec
- getQ() - Method in class org.bouncycastle.jcajce.spec.GOST3410DomainParameterSpec
- getQ() - Method in class org.bouncycastle.math.ec.custom.djb.Curve25519
- getQ() - Method in class org.bouncycastle.math.ec.custom.gm.SM2P256V1Curve
- getQ() - Method in class org.bouncycastle.math.ec.custom.sec.SecP128R1Curve
- getQ() - Method in class org.bouncycastle.math.ec.custom.sec.SecP160K1Curve
- getQ() - Method in class org.bouncycastle.math.ec.custom.sec.SecP160R1Curve
- getQ() - Method in class org.bouncycastle.math.ec.custom.sec.SecP160R2Curve
- getQ() - Method in class org.bouncycastle.math.ec.custom.sec.SecP192K1Curve
- getQ() - Method in class org.bouncycastle.math.ec.custom.sec.SecP192R1Curve
- getQ() - Method in class org.bouncycastle.math.ec.custom.sec.SecP224K1Curve
- getQ() - Method in class org.bouncycastle.math.ec.custom.sec.SecP224R1Curve
- getQ() - Method in class org.bouncycastle.math.ec.custom.sec.SecP256K1Curve
- getQ() - Method in class org.bouncycastle.math.ec.custom.sec.SecP256R1Curve
- getQ() - Method in class org.bouncycastle.math.ec.custom.sec.SecP384R1Curve
- getQ() - Method in class org.bouncycastle.math.ec.custom.sec.SecP521R1Curve
- getQ() - Method in class org.bouncycastle.math.ec.ECCurve.Fp
- getQ() - Method in class org.bouncycastle.math.ec.ECFieldElement.Fp
- getQInv() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricRSAPrivateKey
- getQualifier() - Method in class org.bouncycastle.asn1.x509.PolicyQualifierInfo
- getR() - Method in class org.bouncycastle.jcajce.spec.TwoStepKDFParameterSpec
-
Return R, the size in bits of the counter, if one is required.
- getRadix() - Method in interface org.bouncycastle.crypto.AlphabetMapper
- getRadix() - Method in class org.bouncycastle.crypto.fips.FipsAES.FPEParameters
- getRadix() - Method in class org.bouncycastle.crypto.util.BasicAlphabetMapper
- getRadix() - Method in class org.bouncycastle.crypto.util.RadixConverter
- getRadix() - Method in class org.bouncycastle.jcajce.spec.FPEParameterSpec
- getRadixConverter() - Method in class org.bouncycastle.jcajce.spec.FPEParameterSpec
- getRawOutputStream() - Method in class org.bouncycastle.asn1.ASN1Generator
-
Return the actual stream object encodings are written to.
- getRawOutputStream() - Method in class org.bouncycastle.asn1.BERGenerator
- getRawOutputStream() - Method in class org.bouncycastle.asn1.DERSequenceGenerator
-
Return the target stream for the SEQUENCE.
- getRawXCoord() - Method in class org.bouncycastle.math.ec.ECPoint
- getRawYCoord() - Method in class org.bouncycastle.math.ec.ECPoint
- getRawZCoords() - Method in class org.bouncycastle.math.ec.ECPoint
- getRC2ParameterVersion() - Method in class org.bouncycastle.asn1.pkcs.RC2CBCParameter
- getRDNs() - Method in class org.bouncycastle.asn1.x500.X500Name
-
return an array of RDNs in structure order.
- getRDNs(ASN1ObjectIdentifier) - Method in class org.bouncycastle.asn1.x500.X500Name
-
return an array of RDNs containing the attribute type given by OID in structure order.
- getReasons() - Method in class org.bouncycastle.asn1.x509.DistributionPoint
- getRecoveredMessage() - Method in interface org.bouncycastle.crypto.OutputSignerWithMessageRecovery
-
Return the recovered message details.
- getRecoveredMessage() - Method in interface org.bouncycastle.crypto.OutputValidatorWithMessageRecovery
-
Return the recovered message details found in the signature.
- getRecoveredMessage() - Method in interface org.bouncycastle.crypto.OutputVerifierWithMessageRecovery
-
Return the recovered message details found in the signature.
- getReference() - Method in class org.bouncycastle.crypto.util.dispose.NativeReference
- getRepresentation() - Method in class org.bouncycastle.math.ec.ECFieldElement.F2m
- getReqCert() - Method in class org.bouncycastle.asn1.ocsp.Request
- getRequestExtensions() - Method in class org.bouncycastle.asn1.ocsp.TBSRequest
- getRequestList() - Method in class org.bouncycastle.asn1.ocsp.TBSRequest
- getRequestorName() - Method in class org.bouncycastle.asn1.ocsp.TBSRequest
- getRequireExplicitPolicyMapping() - Method in class org.bouncycastle.asn1.x509.PolicyConstraints
- getResponderID() - Method in class org.bouncycastle.asn1.ocsp.ResponseData
- getResponse() - Method in class org.bouncycastle.asn1.ocsp.ResponseBytes
- getResponseBytes() - Method in class org.bouncycastle.asn1.ocsp.OCSPResponse
- getResponseExtensions() - Method in class org.bouncycastle.asn1.ocsp.ResponseData
- getResponses() - Method in class org.bouncycastle.asn1.ocsp.ResponseData
- getResponseStatus() - Method in class org.bouncycastle.asn1.ocsp.OCSPResponse
- getResponseType() - Method in class org.bouncycastle.asn1.ocsp.ResponseBytes
- getReverse() - Method in class org.bouncycastle.asn1.x509.CertificatePair
- getRevocationDate() - Method in class org.bouncycastle.asn1.x509.TBSCertList.CRLEntry
- getRevocationReason() - Method in class org.bouncycastle.asn1.ocsp.RevokedInfo
- getRevocationTime() - Method in class org.bouncycastle.asn1.ocsp.RevokedInfo
- getRevokedCertificateEnumeration() - Method in class org.bouncycastle.asn1.x509.CertificateList
- getRevokedCertificateEnumeration() - Method in class org.bouncycastle.asn1.x509.TBSCertList
- getRevokedCertificates() - Method in class org.bouncycastle.asn1.x509.CertificateList
- getRevokedCertificates() - Method in class org.bouncycastle.asn1.x509.TBSCertList
- getRoleAuthority() - Method in class org.bouncycastle.asn1.x509.RoleSyntax
-
Gets the role authority of this RoleSyntax.
- getRoleAuthorityAsString() - Method in class org.bouncycastle.asn1.x509.RoleSyntax
-
Gets the role authority as a
String[]
object. - getRoleName() - Method in class org.bouncycastle.asn1.x509.RoleSyntax
-
Gets the role name of this RoleSyntax.
- getRoleNameAsString() - Method in class org.bouncycastle.asn1.x509.RoleSyntax
-
Gets the role name as a
java.lang.String
object. - getS() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricDSTU4145PrivateKey
- getS() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricECGOST3410PrivateKey
- getS() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricECPrivateKey
- getS() - Method in interface org.bouncycastle.jcajce.interfaces.DSTU4145PrivateKey
-
Return S - the private value.
- getS() - Method in interface org.bouncycastle.jcajce.interfaces.ECGOST3410PrivateKey
-
Return S - the private value.
- getS() - Method in class org.bouncycastle.jcajce.spec.DSTU4145PrivateKeySpec
-
Returns the private key value
s
. - getS() - Method in class org.bouncycastle.jcajce.spec.ECGOST3410PrivateKeySpec
-
Returns the private key value
s
. - getSalt() - Method in class org.bouncycastle.asn1.misc.ScryptParams
- getSalt() - Method in class org.bouncycastle.asn1.pkcs.MacData
- getSalt() - Method in class org.bouncycastle.asn1.pkcs.PBEParameter
- getSalt() - Method in class org.bouncycastle.asn1.pkcs.PBKDF2Params
-
Return the salt to use.
- getSalt() - Method in class org.bouncycastle.crypto.fips.FipsAgreementParameters
-
Return the salt/iv associated with these parameters.
- getSalt() - Method in class org.bouncycastle.crypto.fips.FipsPBKD.Parameters
- getSalt() - Method in class org.bouncycastle.crypto.fips.FipsRSA.PSSSignatureParameters
- getSalt() - Method in class org.bouncycastle.crypto.general.PBKD.Parameters
- getSalt() - Method in class org.bouncycastle.crypto.general.RSA.ISO9796d2PSSSignatureParameters
- getSalt() - Method in class org.bouncycastle.crypto.general.RSA.PSSSignatureParameters
- getSalt() - Method in class org.bouncycastle.jcajce.PBKDF1KeyWithParameters
-
Return the salt to use in the key derivation function.
- getSalt() - Method in class org.bouncycastle.jcajce.PBKDF2KeyWithParameters
-
Return the salt to use in the key derivation function.
- getSalt() - Method in class org.bouncycastle.jcajce.PKCS12KeyWithParameters
-
Return the salt to use in the key derivation function.
- getSalt() - Method in class org.bouncycastle.jcajce.spec.HKDFParameterSpec
-
Returns the salt, or null if the salt should be generated as a byte array of HashLen zeros.
- getSalt() - Method in class org.bouncycastle.jcajce.spec.ScryptKeySpec
- getSalt() - Method in class org.bouncycastle.jcajce.spec.TwoStepKDFParameterSpec
-
Returns the salt, or null if the salt should be generated as a byte array of HashLen zeros.
- getSalt() - Method in class org.bouncycastle.jcajce.spec.UserKeyingMaterialSpec
-
Return a copy of the salt in this object.
- getSaltLength() - Method in class org.bouncycastle.asn1.pkcs.RSASSAPSSparams
- getSaltLength() - Method in class org.bouncycastle.crypto.fips.FipsRSA.PSSSignatureParameters
- getSaltLength() - Method in class org.bouncycastle.crypto.general.RSA.ISO9796d2PSSSignatureParameters
- getSaltLength() - Method in class org.bouncycastle.crypto.general.RSA.PSSSignatureParameters
- getSaltLength() - Method in class org.bouncycastle.crypto.util.PBKDF2Config
- getSaltLength() - Method in class org.bouncycastle.crypto.util.ScryptConfig
- getSBox() - Method in class org.bouncycastle.crypto.general.GOST28147.AuthParameters
- getSBox() - Method in class org.bouncycastle.crypto.general.GOST28147.Parameters
- getSBox() - Method in class org.bouncycastle.jcajce.spec.GOST28147ParameterSpec
- getSBox() - Method in class org.bouncycastle.jcajce.spec.GOST28147WrapParameterSpec
- getSBox(String) - Static method in class org.bouncycastle.crypto.general.GOST28147
-
Return the S-Box associated with SBoxName
- getSBox(ASN1ObjectIdentifier) - Static method in class org.bouncycastle.crypto.general.GOST28147
-
Return the S-Box associated with SBox OID.
- getSBoxName() - Method in class org.bouncycastle.jcajce.spec.GOST28147GenParameterSpec
- getSBoxName(ASN1ObjectIdentifier) - Static method in class org.bouncycastle.crypto.general.GOST28147
- getSBoxOID(byte[]) - Static method in class org.bouncycastle.crypto.general.GOST28147
- getSBoxOID(String) - Static method in class org.bouncycastle.crypto.general.GOST28147
- getSecret() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricEdDSAPrivateKey
- getSecret() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricLMSPrivateKey
- getSecret() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricXDHPrivateKey
- getSecret() - Method in interface org.bouncycastle.crypto.SecretWithEncapsulation
-
Return the secret associated with the encapsulation.
- getSecureRandom() - Static method in class org.bouncycastle.crypto.CryptoServicesRegistrar
-
Return the default source of randomness.
- getSecureRandom() - Method in class org.bouncycastle.jcajce.spec.KTSGenerateKeySpec
-
Return the SecureRandom which will be used to generate the secret.
- getSecureRandom(SecureRandom) - Static method in class org.bouncycastle.crypto.CryptoServicesRegistrar
-
Return either the passed-in SecureRandom, or if it is null, then the default source of randomness.
- getSecureRandomIfSet(SecureRandomProvider) - Static method in class org.bouncycastle.crypto.CryptoServicesRegistrar
-
If the default source of randomness is not set, return a SecureRandom generated from the passed in SecureRandomProvider.
- getSecurityStrength() - Method in class org.bouncycastle.crypto.fips.FipsSecureRandom
-
Return the security strength of the DRBG.
- getSeed() - Method in class org.bouncycastle.asn1.x9.ValidationParams
- getSeed() - Method in class org.bouncycastle.asn1.x9.X9Curve
- getSeed() - Method in class org.bouncycastle.asn1.x9.X9ECParameters
- getSeed() - Method in class org.bouncycastle.crypto.asymmetric.DHValidationParameters
-
Return the seed used for the parameter generation.
- getSeed() - Method in class org.bouncycastle.crypto.asymmetric.DSAValidationParameters
-
Return the seed used for the parameter generation.
- getSeed() - Method in class org.bouncycastle.crypto.asymmetric.ECDomainParameters
-
Return the generation seed associated with these domain parameters.
- getSeed() - Method in class org.bouncycastle.jcajce.spec.DSADomainParametersGenerationParameterSpec
- getSemanticsIdentifier() - Method in class org.bouncycastle.asn1.x509.qualified.SemanticsInformation
- getSerial() - Method in class org.bouncycastle.asn1.x509.IssuerSerial
- getSerialNumber() - Method in class org.bouncycastle.asn1.ocsp.CertID
- getSerialNumber() - Method in class org.bouncycastle.asn1.x509.AttributeCertificateInfo
- getSerialNumber() - Method in class org.bouncycastle.asn1.x509.Certificate
- getSerialNumber() - Method in class org.bouncycastle.asn1.x509.TBSCertificate
- getService(String, String) - Method in class org.bouncycastle.jcajce.provider.BouncyCastleFipsProvider
- getServices() - Static method in class org.bouncycastle.crypto.fips.FipsNative
- getServices() - Method in class org.bouncycastle.jcajce.provider.BouncyCastleFipsProvider
- getSessionEncryptedKey() - Method in class org.bouncycastle.asn1.cryptopro.GostR3410KeyTransport
- getSignature() - Method in class org.bouncycastle.asn1.bc.SignatureCheck
- getSignature() - Method in class org.bouncycastle.asn1.mozilla.SignedPublicKeyAndChallenge
- getSignature() - Method in class org.bouncycastle.asn1.ocsp.BasicOCSPResponse
- getSignature() - Method in class org.bouncycastle.asn1.ocsp.Signature
- getSignature() - Method in class org.bouncycastle.asn1.pkcs.CertificationRequest
- getSignature() - Method in class org.bouncycastle.asn1.x509.AltSignatureValue
- getSignature() - Method in class org.bouncycastle.asn1.x509.AttributeCertificateInfo
- getSignature() - Method in class org.bouncycastle.asn1.x509.Certificate
- getSignature() - Method in class org.bouncycastle.asn1.x509.CertificateList
- getSignature() - Method in class org.bouncycastle.asn1.x509.TBSCertificate
- getSignature() - Method in class org.bouncycastle.asn1.x509.TBSCertList
- getSignature() - Method in class org.bouncycastle.crypto.fips.FipsOutputSigner
- getSignature() - Method in class org.bouncycastle.crypto.fips.FipsOutputSignerUsingSecureRandom
- getSignature() - Method in interface org.bouncycastle.crypto.OutputSigner
-
Return the signature calculated on what has been written to the calculator's output stream.
- getSignature(byte[], int) - Method in class org.bouncycastle.crypto.fips.FipsOutputSigner
- getSignature(byte[], int) - Method in interface org.bouncycastle.crypto.OutputSigner
-
Output the signature value for what has been written to the signer's output stream.
- getSignatureAlgorithm() - Method in class org.bouncycastle.asn1.bc.SignatureCheck
- getSignatureAlgorithm() - Method in class org.bouncycastle.asn1.mozilla.SignedPublicKeyAndChallenge
- getSignatureAlgorithm() - Method in class org.bouncycastle.asn1.ocsp.BasicOCSPResponse
- getSignatureAlgorithm() - Method in class org.bouncycastle.asn1.ocsp.Signature
- getSignatureAlgorithm() - Method in class org.bouncycastle.asn1.pkcs.CertificationRequest
- getSignatureAlgorithm() - Method in class org.bouncycastle.asn1.x509.AttributeCertificate
- getSignatureAlgorithm() - Method in class org.bouncycastle.asn1.x509.Certificate
- getSignatureAlgorithm() - Method in class org.bouncycastle.asn1.x509.CertificateList
- getSignatureValue() - Method in class org.bouncycastle.asn1.x509.AttributeCertificate
- getSignerInfos() - Method in class org.bouncycastle.asn1.pkcs.SignedData
- getSigningCert() - Method in class org.bouncycastle.jcajce.PKIXCertRevocationCheckerParameters
- getSigningStream() - Method in class org.bouncycastle.crypto.fips.FipsOutputSigner
- getSigningStream() - Method in class org.bouncycastle.crypto.fips.FipsOutputSignerUsingSecureRandom
- getSigningStream() - Method in interface org.bouncycastle.crypto.OutputSigner
-
Returns a stream that will accept data for the purpose of calculating a signature.
- getSigParams() - Method in class org.bouncycastle.jcajce.spec.LMSKeyGenParameterSpec
-
Return the LMS system signature parameters.
- getSigProvider() - Method in class org.bouncycastle.jcajce.PKIXExtendedParameters
- getSingleExtensions() - Method in class org.bouncycastle.asn1.ocsp.SingleResponse
- getSingleRequestExtensions() - Method in class org.bouncycastle.asn1.ocsp.Request
- getSize() - Method in interface org.bouncycastle.math.ec.ECLookupTable
- getSizedProperty(CryptoServicesRegistrar.Property) - Static method in class org.bouncycastle.crypto.CryptoServicesRegistrar
-
Return an array representing the current values for a sized property such as DH_DEFAULT_PARAMS or DSA_DEFAULT_PARAMS.
- getSizedProperty(CryptoServicesRegistrar.Property, int) - Static method in class org.bouncycastle.crypto.CryptoServicesRegistrar
-
Return the value for a specific size for a sized property such as DH_DEFAULT_PARAMS or DSA_DEFAULT_PARAMS.
- getSourceDataUri() - Method in class org.bouncycastle.asn1.x509.qualified.BiometricData
- getSplitParams() - Method in class org.bouncycastle.math.ec.endo.GLVTypeAParameters
- getSplitParams() - Method in class org.bouncycastle.math.ec.endo.GLVTypeBParameters
- getStartDate() - Method in class org.bouncycastle.asn1.x509.Certificate
- getStartDate() - Method in class org.bouncycastle.asn1.x509.TBSCertificate
- getStatementId() - Method in class org.bouncycastle.asn1.x509.qualified.QCStatement
- getStatementInfo() - Method in class org.bouncycastle.asn1.x509.qualified.QCStatement
- getStatus() - Method in class org.bouncycastle.asn1.ocsp.CertStatus
- getStatusMessage() - Static method in class org.bouncycastle.crypto.fips.FipsStatus
-
Return a message indicating the current status.
- getStatusMessage() - Method in interface org.bouncycastle.crypto.NativeServices
- getStoreData() - Method in class org.bouncycastle.asn1.bc.ObjectStore
- getStoreEncryptionAlgorithm() - Method in class org.bouncycastle.jcajce.BCFKSLoadStoreParameter
-
Return encryption algorithm used to secure the store and its entries.
- getStoreMacAlgorithm() - Method in class org.bouncycastle.jcajce.BCFKSLoadStoreParameter
-
Return encryption algorithm used to secure the store and its entries.
- getStorePBKDFConfig() - Method in class org.bouncycastle.jcajce.BCFKSLoadStoreParameter
-
Return the PBKDF used for generating the HMAC and store encryption keys.
- getString() - Method in class org.bouncycastle.asn1.ASN1BitString
-
Return a String representation of this BIT STRING
- getString() - Method in interface org.bouncycastle.asn1.ASN1String
-
Return a Java String representation of this STRING type's content.
- getString() - Method in class org.bouncycastle.asn1.DERBMPString
- getString() - Method in class org.bouncycastle.asn1.DERGeneralString
-
Return a Java String representation of our contained String.
- getString() - Method in class org.bouncycastle.asn1.DERGraphicString
- getString() - Method in class org.bouncycastle.asn1.DERIA5String
- getString() - Method in class org.bouncycastle.asn1.DERNumericString
- getString() - Method in class org.bouncycastle.asn1.DERPrintableString
- getString() - Method in class org.bouncycastle.asn1.DERT61String
-
Decode the encoded string and return it, 8 bit encoding assumed.
- getString() - Method in class org.bouncycastle.asn1.DERUniversalString
- getString() - Method in class org.bouncycastle.asn1.DERUTF8String
- getString() - Method in class org.bouncycastle.asn1.DERVideotexString
- getString() - Method in class org.bouncycastle.asn1.DERVisibleString
- getString() - Method in class org.bouncycastle.asn1.x500.DirectoryString
- getString() - Method in class org.bouncycastle.asn1.x509.DisplayText
-
Returns the stored
String
object. - getStuckC() - Static method in class org.bouncycastle.crypto.fips.FipsEntropyConfig
-
Return the C value for the SP 800-90B, 4.4.1 isStuck() test.
- getSubfield() - Method in interface org.bouncycastle.math.field.ExtensionField
- getSubject() - Method in class org.bouncycastle.asn1.pkcs.CertificationRequestInfo
- getSubject() - Method in class org.bouncycastle.asn1.x509.Certificate
- getSubject() - Method in class org.bouncycastle.asn1.x509.TBSCertificate
- getSubjectAltPublicKey() - Method in class org.bouncycastle.asn1.x509.SubjectAltPublicKeyInfo
- getSubjectPublicKeyInfo() - Method in class org.bouncycastle.asn1.mozilla.PublicKeyAndChallenge
- getSubjectPublicKeyInfo() - Method in class org.bouncycastle.asn1.pkcs.CertificationRequestInfo
- getSubjectPublicKeyInfo() - Method in class org.bouncycastle.asn1.x509.Certificate
- getSubjectPublicKeyInfo() - Method in class org.bouncycastle.asn1.x509.TBSCertificate
- getSubjectUniqueId() - Method in class org.bouncycastle.asn1.x509.TBSCertificate
- getSuppPubInfo() - Method in class org.bouncycastle.asn1.x9.OtherInfo
-
The length of the KEK to be generated as a 4 byte big endian.
- getSurname() - Method in class org.bouncycastle.asn1.x509.sigi.NameOrPseudonym
- getT() - Method in class org.bouncycastle.jcajce.spec.HybridValueParameterSpec
-
Return a reference to the T value.
- getTagNo() - Method in class org.bouncycastle.asn1.ASN1TaggedObject
-
Return the tag number associated with this object.
- getTagNo() - Method in interface org.bouncycastle.asn1.ASN1TaggedObjectParser
-
Return the tag number associated with the underlying tagged object.
- getTagNo() - Method in class org.bouncycastle.asn1.BERTaggedObjectParser
-
Return the tag number associated with this object.
- getTagNo() - Method in class org.bouncycastle.asn1.ocsp.CertStatus
- getTagNo() - Method in class org.bouncycastle.asn1.x509.GeneralName
- getTargetConstraints() - Method in class org.bouncycastle.jcajce.PKIXExtendedParameters
-
Returns the required constraints on the target certificate.
- getTargetGroup() - Method in class org.bouncycastle.asn1.x509.Target
- getTargetName() - Method in class org.bouncycastle.asn1.x509.Target
- getTargets() - Method in class org.bouncycastle.asn1.x509.Targets
-
Returns the targets in a
Vector
. - getTargetsObjects() - Method in class org.bouncycastle.asn1.x509.TargetInformation
-
Returns the targets in this target information extension.
- getTBSCertificate() - Method in class org.bouncycastle.asn1.x509.Certificate
- getTBSCertList() - Method in class org.bouncycastle.asn1.x509.CertificateList
- getTbsRequest() - Method in class org.bouncycastle.asn1.ocsp.OCSPRequest
- getTbsResponseData() - Method in class org.bouncycastle.asn1.ocsp.BasicOCSPResponse
- getThisUpdate() - Method in class org.bouncycastle.asn1.ocsp.SingleResponse
- getThisUpdate() - Method in class org.bouncycastle.asn1.x509.CertificateList
- getThisUpdate() - Method in class org.bouncycastle.asn1.x509.TBSCertList
- getTime() - Method in class org.bouncycastle.asn1.ASN1GeneralizedTime
-
return the time - always in the form of YYYYMMDDhhmmssGMT(+hh:mm|-hh:mm).
- getTime() - Method in class org.bouncycastle.asn1.ASN1UTCTime
-
Return the time - always in the form of YYMMDDhhmmssGMT(+hh:mm|-hh:mm).
- getTime() - Method in class org.bouncycastle.asn1.x509.Time
- getTimeString() - Method in class org.bouncycastle.asn1.ASN1GeneralizedTime
-
Return the time.
- getTrailer() - Method in class org.bouncycastle.crypto.fips.FipsRSA.PSSSignatureParameters
- getTrailer() - Method in class org.bouncycastle.crypto.general.RSA.PSSSignatureParameters
- getTrailerField() - Method in class org.bouncycastle.asn1.pkcs.RSASSAPSSparams
- getTransportedKeyAlgorithm() - Method in class org.bouncycastle.jcajce.spec.KTSWithKEMKWSKeySpec
-
Return the algorithm name for the transported key.
- getTransportedKeySize() - Method in class org.bouncycastle.jcajce.spec.KTSWithKEMKWSKeySpec
-
Return the key size (in bits) of the transported key.
- getTransportParameters() - Method in class org.bouncycastle.asn1.cryptopro.GostR3410KeyTransport
- getTrustAnchors() - Method in class org.bouncycastle.jcajce.PKIXExtendedParameters
- getTweak() - Method in class org.bouncycastle.crypto.fips.FipsAES.FPEParameters
- getTweak() - Method in class org.bouncycastle.jcajce.spec.FPEParameterSpec
- getTwice() - Method in class org.bouncycastle.math.ec.WNafPreCompInfo
- getType() - Method in class org.bouncycastle.asn1.bc.ObjectData
- getType() - Method in class org.bouncycastle.asn1.bc.ObjectStoreIntegrityCheck
- getType() - Method in class org.bouncycastle.asn1.x500.AttributeTypeAndValue
- getType() - Method in class org.bouncycastle.asn1.x509.DistributionPointName
-
Return the tag number applying to the underlying choice.
- getType() - Method in interface org.bouncycastle.crypto.CharToByteConverter
-
Return the type of the conversion.
- getType() - Method in class org.bouncycastle.util.io.pem.PemObject
- getTypeID() - Method in class org.bouncycastle.asn1.x509.OtherName
- getTypeOfBiometricData() - Method in class org.bouncycastle.asn1.x509.qualified.BiometricData
- getTypesAndValues() - Method in class org.bouncycastle.asn1.x500.RDN
- getUkm() - Method in class org.bouncycastle.asn1.cryptopro.Gost2814789KeyWrapParameters
- getUkm() - Method in class org.bouncycastle.asn1.cryptopro.GostR3410TransportParameters
- getUKM() - Method in class org.bouncycastle.jcajce.spec.GOST28147WrapParameterSpec
-
Returns the UKM.
- getUnauthenticatedAttributes() - Method in class org.bouncycastle.asn1.pkcs.SignerInfo
- getUnsignedByteLength(BigInteger) - Static method in class org.bouncycastle.util.BigIntegers
- getUpdateOutputSize(int) - Method in interface org.bouncycastle.crypto.OutputCipher
-
Return the size of the output buffer required for a write() with the write() being passed inputLen bytes and just updating the cipher output.
- getUsageIndex() - Method in class org.bouncycastle.crypto.asymmetric.DHValidationParameters
-
Return the usage index, -1 if none given.
- getUsageIndex() - Method in class org.bouncycastle.crypto.asymmetric.DSAValidationParameters
-
Return the usage index, -1 if none given.
- getUsageIndex() - Method in class org.bouncycastle.jcajce.spec.DSADomainParametersGenerationParameterSpec
- getUsages() - Method in class org.bouncycastle.asn1.x509.ExtendedKeyUsage
-
Returns all extended key usages.
- getUsagesRemaining() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricLMSPrivateKey
- getUsagesRemaining() - Method in interface org.bouncycastle.jcajce.interfaces.LMSPrivateKey
-
Return the number of usages left for the private key.
- getUserCertificate() - Method in class org.bouncycastle.asn1.x509.TBSCertList.CRLEntry
- getUserKeyingMaterial() - Method in class org.bouncycastle.jcajce.spec.DHUParameterSpec
-
Return the user keying material for the KDF used to derive the final secret key.
- getUserKeyingMaterial() - Method in class org.bouncycastle.jcajce.spec.MQVParameterSpec
-
Return the user keying material for the KDF used to derive the final secret key.
- getUserKeyingMaterial() - Method in class org.bouncycastle.jcajce.spec.UserKeyingMaterialSpec
-
Return a copy of the key material in this object.
- getV1A() - Method in class org.bouncycastle.math.ec.endo.ScalarSplitParameters
- getV1B() - Method in class org.bouncycastle.math.ec.endo.ScalarSplitParameters
- getV2A() - Method in class org.bouncycastle.math.ec.endo.ScalarSplitParameters
- getV2B() - Method in class org.bouncycastle.math.ec.endo.ScalarSplitParameters
- getValidatingStream() - Method in class org.bouncycastle.crypto.fips.FipsOutputValidator
- getValidatingStream() - Method in interface org.bouncycastle.crypto.OutputValidator
-
Returns a stream that will accept data for the purpose of verifying a previously calculated signature.
- getValidationParameters() - Method in class org.bouncycastle.crypto.asymmetric.DHDomainParameters
- getValidationParameters() - Method in class org.bouncycastle.crypto.asymmetric.DSADomainParameters
- getValidationParameters() - Method in class org.bouncycastle.jcajce.spec.DHDomainParameterSpec
-
Return the validation parameters for the domain parameter set.
- getValidationParameters() - Method in class org.bouncycastle.jcajce.spec.DSADomainParameterSpec
-
Return the validation parameters associated with this parameter spec if available.
- getValidationParams() - Method in class org.bouncycastle.asn1.x9.DomainParameters
-
Return the validation parameters for this set (if present).
- getValidDate() - Method in class org.bouncycastle.jcajce.PKIXCertRevocationCheckerParameters
- getValidityModel() - Method in class org.bouncycastle.jcajce.PKIXExtendedParameters
- getValue() - Method in class org.bouncycastle.asn1.ASN1Enumerated
- getValue() - Method in class org.bouncycastle.asn1.ASN1Integer
- getValue() - Method in class org.bouncycastle.asn1.ocsp.OCSPResponseStatus
- getValue() - Method in class org.bouncycastle.asn1.x500.AttributeTypeAndValue
- getValue() - Method in class org.bouncycastle.asn1.x509.CRLReason
- getValue() - Method in class org.bouncycastle.asn1.x509.OtherName
- getValue() - Method in class org.bouncycastle.asn1.x9.X9FieldElement
- getValue() - Method in class org.bouncycastle.util.io.pem.PemHeader
- getValues() - Method in class org.bouncycastle.asn1.x509.IetfAttrSyntax
- getValueType() - Method in class org.bouncycastle.asn1.x509.IetfAttrSyntax
- getVariant() - Method in interface org.bouncycastle.crypto.NativeServices
- getVariantSelectionMatrix() - Method in interface org.bouncycastle.crypto.NativeServices
- getVerifyingStream() - Method in class org.bouncycastle.crypto.fips.FipsOutputVerifier
- getVerifyingStream() - Method in interface org.bouncycastle.crypto.OutputVerifier
-
Returns a stream that will accept data for the purpose of verifying a previously calculated signature.
- getVersion() - Method in class org.bouncycastle.asn1.bc.ObjectStoreData
- getVersion() - Method in class org.bouncycastle.asn1.ocsp.ResponseData
- getVersion() - Method in class org.bouncycastle.asn1.ocsp.TBSRequest
- getVersion() - Method in class org.bouncycastle.asn1.pkcs.CertificationRequestInfo
- getVersion() - Method in class org.bouncycastle.asn1.pkcs.PrivateKeyInfo
- getVersion() - Method in class org.bouncycastle.asn1.pkcs.RSAPrivateKey
- getVersion() - Method in class org.bouncycastle.asn1.pkcs.SignedData
- getVersion() - Method in class org.bouncycastle.asn1.pkcs.SignerInfo
- getVersion() - Method in class org.bouncycastle.asn1.x509.AttributeCertificateInfo
- getVersion() - Method in class org.bouncycastle.asn1.x509.Certificate
- getVersion() - Method in class org.bouncycastle.asn1.x509.Holder
-
Returns 1 for V2 attribute certificates or 0 for V1 attribute certificates.
- getVersion() - Method in class org.bouncycastle.asn1.x509.TBSCertificate
- getVersion() - Method in class org.bouncycastle.asn1.x509.TBSCertList
- getVersionNumber() - Method in class org.bouncycastle.asn1.x509.Certificate
- getVersionNumber() - Method in class org.bouncycastle.asn1.x509.CertificateList
- getVersionNumber() - Method in class org.bouncycastle.asn1.x509.TBSCertificate
- getVersionNumber() - Method in class org.bouncycastle.asn1.x509.TBSCertList
- getW() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricDSTU4145PublicKey
- getW() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricECGOST3410PublicKey
- getW() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricECPublicKey
- getW() - Method in interface org.bouncycastle.jcajce.interfaces.DSTU4145PublicKey
-
Return W - the public point for the key.
- getW() - Method in interface org.bouncycastle.jcajce.interfaces.ECGOST3410PublicKey
-
Return W - the public point for the key.
- getW() - Method in class org.bouncycastle.jcajce.spec.DSTU4145PublicKeySpec
-
Returns the public point
w
. - getW() - Method in class org.bouncycastle.jcajce.spec.ECGOST3410PublicKeySpec
-
Returns the public point
w
. - getWidth() - Method in class org.bouncycastle.math.ec.FixedPointPreCompInfo
- getWidth() - Method in class org.bouncycastle.math.ec.WNafPreCompInfo
- getWindowSize(int) - Static method in class org.bouncycastle.math.ec.WNafUtil
-
Determine window width to use for a scalar multiplication of the given size.
- getWindowSize(int, int) - Static method in class org.bouncycastle.math.ec.WNafUtil
-
Determine window width to use for a scalar multiplication of the given size.
- getWindowSize(int, int[]) - Static method in class org.bouncycastle.math.ec.WNafUtil
-
Determine window width to use for a scalar multiplication of the given size.
- getWindowSize(int, int[], int) - Static method in class org.bouncycastle.math.ec.WNafUtil
-
Determine window width to use for a scalar multiplication of the given size.
- getWNafPreCompInfo(ECPoint) - Static method in class org.bouncycastle.math.ec.WNafUtil
- getWNafPreCompInfo(PreCompInfo) - Static method in class org.bouncycastle.math.ec.WNafUtil
- getWorkingPublicKey() - Method in class org.bouncycastle.jcajce.PKIXCertRevocationCheckerParameters
- getX() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricDHPrivateKey
- getX() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricDSAPrivateKey
- getX() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricGOST3410PrivateKey
- getX() - Method in interface org.bouncycastle.jcajce.interfaces.GOST3410PrivateKey
-
Return X - the private value.
- getX() - Method in class org.bouncycastle.jcajce.spec.GOST3410PrivateKeySpec
-
Returns the private key
x
. - getXCoord() - Method in class org.bouncycastle.math.ec.ECPoint
-
Returns the x-coordinate.
- getY() - Method in class org.bouncycastle.asn1.x9.DHPublicKey
-
Return the public value Y for the key.
- getY() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricDHPublicKey
- getY() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricDSAPublicKey
- getY() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricGOST3410PublicKey
- getY() - Method in interface org.bouncycastle.jcajce.interfaces.GOST3410PublicKey
-
Return Y - the public value.
- getY() - Method in class org.bouncycastle.jcajce.spec.GOST3410PublicKeySpec
-
Returns the public key
y
. - getYCoord() - Method in class org.bouncycastle.math.ec.ECPoint.F2m
- getYCoord() - Method in class org.bouncycastle.math.ec.ECPoint
-
Returns the y-coordinate.
- getZCoord(int) - Method in class org.bouncycastle.math.ec.ECPoint.Fp
- getZCoord(int) - Method in class org.bouncycastle.math.ec.ECPoint
- getZCoords() - Method in class org.bouncycastle.math.ec.ECPoint
- givenName - Static variable in class org.bouncycastle.asn1.x500.style.RFC4519Style
- GIVENNAME - Static variable in class org.bouncycastle.asn1.x500.style.BCStyle
- GLOBAL_CONFIG - Static variable in class org.bouncycastle.crypto.CryptoServicesPermission
-
Enable the setting of global configuration properties.
- glvEndomorphism - Variable in class org.bouncycastle.math.ec.GLVMultiplier
- GLVEndomorphism - Interface in org.bouncycastle.math.ec.endo
- GLVMultiplier - Class in org.bouncycastle.math.ec
- GLVMultiplier(ECCurve, GLVEndomorphism) - Constructor for class org.bouncycastle.math.ec.GLVMultiplier
- GLVTypeAEndomorphism - Class in org.bouncycastle.math.ec.endo
- GLVTypeAEndomorphism(ECCurve, GLVTypeAParameters) - Constructor for class org.bouncycastle.math.ec.endo.GLVTypeAEndomorphism
- GLVTypeAParameters - Class in org.bouncycastle.math.ec.endo
- GLVTypeAParameters(BigInteger, BigInteger, ScalarSplitParameters) - Constructor for class org.bouncycastle.math.ec.endo.GLVTypeAParameters
- GLVTypeBEndomorphism - Class in org.bouncycastle.math.ec.endo
- GLVTypeBEndomorphism(ECCurve, GLVTypeBParameters) - Constructor for class org.bouncycastle.math.ec.endo.GLVTypeBEndomorphism
- GLVTypeBParameters - Class in org.bouncycastle.math.ec.endo
- GLVTypeBParameters(BigInteger, BigInteger, ScalarSplitParameters) - Constructor for class org.bouncycastle.math.ec.endo.GLVTypeBParameters
- GMAC - Static variable in class org.bouncycastle.crypto.fips.FipsAES
-
AES cipher-based GMAC algorithm.
- GMAC - Static variable in class org.bouncycastle.crypto.general.ARIA
-
ARIA cipher-based GMAC algorithm.
- GMAC - Static variable in class org.bouncycastle.crypto.general.Camellia
-
Camellia cipher-based GMAC algorithm.
- GMAC - Static variable in class org.bouncycastle.crypto.general.SEED
-
SEED cipher-based GMAC algorithm.
- GMAC - Static variable in class org.bouncycastle.crypto.general.Serpent
-
Serpent cipher-based GMAC algorithm.
- GMAC - Static variable in class org.bouncycastle.crypto.general.Twofish
-
Twofish cipher-based GMAC algorithm.
- GMNamedCurves - Class in org.bouncycastle.asn1.gm
-
Chinese standard GM named curves.
- GMNamedCurves() - Constructor for class org.bouncycastle.asn1.gm.GMNamedCurves
- GMObjectIdentifiers - Interface in org.bouncycastle.asn1.gm
- GNB - Static variable in class org.bouncycastle.math.ec.ECFieldElement.F2m
-
Indicates gaussian normal basis representation (GNB).
- gnBasis - Static variable in interface org.bouncycastle.asn1.x9.X9ObjectIdentifiers
-
OID: 1.2.840.10045.1.2.3.1
- GNU - Static variable in interface org.bouncycastle.asn1.gnu.GNUObjectIdentifiers
-
1.3.6.1.4.1.11591.1 -- used by GNU Radius
- GNUObjectIdentifiers - Interface in org.bouncycastle.asn1.gnu
-
GNU project OID collection
- GnuPG - Static variable in interface org.bouncycastle.asn1.gnu.GNUObjectIdentifiers
-
1.3.6.1.4.1.11591.2 -- used by GNU PG
- GnuRadar - Static variable in interface org.bouncycastle.asn1.gnu.GNUObjectIdentifiers
-
1.3.6.1.4.1.11591.3 -- GNU Radar
- GOFB - Static variable in class org.bouncycastle.crypto.general.GOST28147
-
Standard GOST28147 GOST-OFB mode
- gost_ElSgDH3410_1 - Static variable in interface org.bouncycastle.asn1.cryptopro.CryptoProObjectIdentifiers
-
Gost R3410-ElSqDH3410-1 OID: 1.2.643.2.2.36.1
- gost_ElSgDH3410_default - Static variable in interface org.bouncycastle.asn1.cryptopro.CryptoProObjectIdentifiers
-
Gost R3410-ElSqDH3410-default OID: 1.2.643.2.2.36.0
- GOST_id - Static variable in interface org.bouncycastle.asn1.cryptopro.CryptoProObjectIdentifiers
-
Base OID: 1.2.643.2.2
- GOST28147 - Class in org.bouncycastle.crypto.general
-
Source class for implementations of GOST28147 based algorithms.
- GOST28147.AEADOperatorFactory - Class in org.bouncycastle.crypto.general
-
Factory for GOST28147 AEAD encryption/decryption operators.
- GOST28147.AuthParameters - Class in org.bouncycastle.crypto.general
-
Parameters for GOST28147 AEAD and MAC modes.
- GOST28147.KeyGenerator - Class in org.bouncycastle.crypto.general
-
GOST28147 key generator.
- GOST28147.MACOperatorFactory - Class in org.bouncycastle.crypto.general
-
Factory for producing GOST28147 MAC calculators.
- GOST28147.OperatorFactory - Class in org.bouncycastle.crypto.general
-
Factory for basic GOST28147 encryption/decryption operators.
- GOST28147.Parameters - Class in org.bouncycastle.crypto.general
-
Parameters for general GOST28147 block cipher modes.
- Gost2814789EncryptedKey - Class in org.bouncycastle.asn1.cryptopro
-
Gost28147-89-EncryptedKey ::= SEQUENCE { encryptedKey Gost28147-89-Key, maskKey [0] IMPLICIT Gost28147-89-Key OPTIONAL, macKey Gost28147-89-MAC }
- Gost2814789EncryptedKey(byte[], byte[]) - Constructor for class org.bouncycastle.asn1.cryptopro.Gost2814789EncryptedKey
- Gost2814789EncryptedKey(byte[], byte[], byte[]) - Constructor for class org.bouncycastle.asn1.cryptopro.Gost2814789EncryptedKey
- Gost2814789KeyWrapParameters - Class in org.bouncycastle.asn1.cryptopro
- Gost2814789KeyWrapParameters(ASN1ObjectIdentifier) - Constructor for class org.bouncycastle.asn1.cryptopro.Gost2814789KeyWrapParameters
- Gost2814789KeyWrapParameters(ASN1ObjectIdentifier, byte[]) - Constructor for class org.bouncycastle.asn1.cryptopro.Gost2814789KeyWrapParameters
- GOST28147GenParameterSpec - Class in org.bouncycastle.jcajce.spec
-
A parameter spec generating parameters for GOST-28147.
- GOST28147GenParameterSpec(String) - Constructor for class org.bouncycastle.jcajce.spec.GOST28147GenParameterSpec
- GOST28147GenParameterSpec(ASN1ObjectIdentifier) - Constructor for class org.bouncycastle.jcajce.spec.GOST28147GenParameterSpec
- GOST28147Parameters - Class in org.bouncycastle.asn1.cryptopro
-
ASN.1 algorithm identifier parameters for GOST-28147
- GOST28147Parameters(byte[], ASN1ObjectIdentifier) - Constructor for class org.bouncycastle.asn1.cryptopro.GOST28147Parameters
- GOST28147ParameterSpec - Class in org.bouncycastle.jcajce.spec
-
A parameter spec for the GOST-28147 cipher.
- GOST28147ParameterSpec(byte[]) - Constructor for class org.bouncycastle.jcajce.spec.GOST28147ParameterSpec
- GOST28147ParameterSpec(byte[], byte[]) - Constructor for class org.bouncycastle.jcajce.spec.GOST28147ParameterSpec
- GOST28147ParameterSpec(String) - Constructor for class org.bouncycastle.jcajce.spec.GOST28147ParameterSpec
- GOST28147ParameterSpec(String, byte[]) - Constructor for class org.bouncycastle.jcajce.spec.GOST28147ParameterSpec
- GOST28147ParameterSpec(ASN1ObjectIdentifier, byte[]) - Constructor for class org.bouncycastle.jcajce.spec.GOST28147ParameterSpec
- GOST28147WrapParameterSpec - Class in org.bouncycastle.jcajce.spec
-
A parameter spec for the GOST-28147 cipher.
- GOST28147WrapParameterSpec(byte[]) - Constructor for class org.bouncycastle.jcajce.spec.GOST28147WrapParameterSpec
- GOST28147WrapParameterSpec(byte[], byte[]) - Constructor for class org.bouncycastle.jcajce.spec.GOST28147WrapParameterSpec
- GOST28147WrapParameterSpec(String) - Constructor for class org.bouncycastle.jcajce.spec.GOST28147WrapParameterSpec
- GOST28147WrapParameterSpec(String, byte[]) - Constructor for class org.bouncycastle.jcajce.spec.GOST28147WrapParameterSpec
- GOST28147WrapParameterSpec(ASN1ObjectIdentifier, byte[]) - Constructor for class org.bouncycastle.jcajce.spec.GOST28147WrapParameterSpec
- GOST3410 - Class in org.bouncycastle.crypto.general
-
Source class for implementations of GOST3410 based algorithms.
- GOST3410 - Static variable in class org.bouncycastle.crypto.general.ECGOST3410
-
EC GOST GOST3410 algorithm parameter source - default is GOST-3411
- GOST3410 - Static variable in class org.bouncycastle.crypto.general.GOST3410
-
EC GOST GOST3410 algorithm parameter source - default is GOST-3411
- GOST3410.KeyGenParameters - Class in org.bouncycastle.crypto.general
-
GOST3410 key pair generation parameters.
- GOST3410.KeyPairGenerator - Class in org.bouncycastle.crypto.general
-
GOST3410 key pair generator class.
- GOST3410.SignatureOperatorFactory - Class in org.bouncycastle.crypto.general
-
Operator factory for creating GOST3410 based signing and verification operators.
- GOST3410.SignatureParameters - Class in org.bouncycastle.crypto.general
-
Parameters for GOST3410 signatures.
- GOST3410DomainParameters - Class in org.bouncycastle.crypto.asymmetric
-
Domain parameters for GOST R 34.10-1994.
- GOST3410DomainParameters(int, BigInteger, BigInteger, BigInteger) - Constructor for class org.bouncycastle.crypto.asymmetric.GOST3410DomainParameters
-
Base constructor.
- GOST3410DomainParameterSpec - Class in org.bouncycastle.jcajce.spec
-
ParameterSpec for a GOST 3410-94 key.
- GOST3410DomainParameterSpec(GOST3410DomainParameters) - Constructor for class org.bouncycastle.jcajce.spec.GOST3410DomainParameterSpec
- GOST3410Key<T extends AlgorithmParameterSpec> - Interface in org.bouncycastle.jcajce.interfaces
-
Main interface for a GOST keys.
- GOST3410NamedParameters - Class in org.bouncycastle.asn1.cryptopro
-
table of the available named parameters for GOST 3410-94.
- GOST3410NamedParameters() - Constructor for class org.bouncycastle.asn1.cryptopro.GOST3410NamedParameters
- GOST3410Parameters<T> - Class in org.bouncycastle.crypto.asymmetric
-
Generic base type for GOST R 34.10-1994 and GOST R 34.10-2001.
- GOST3410Parameters(ASN1ObjectIdentifier) - Constructor for class org.bouncycastle.crypto.asymmetric.GOST3410Parameters
-
Constructor from the public key parameter set object identifier.
- GOST3410Parameters(ASN1ObjectIdentifier, ASN1ObjectIdentifier) - Constructor for class org.bouncycastle.crypto.asymmetric.GOST3410Parameters
-
Constructor for signing parameters.
- GOST3410Parameters(ASN1ObjectIdentifier, ASN1ObjectIdentifier, ASN1ObjectIdentifier) - Constructor for class org.bouncycastle.crypto.asymmetric.GOST3410Parameters
-
Constructor for signing/encryption parameters.
- GOST3410Parameters(ASN1ObjectIdentifier, ASN1ObjectIdentifier, ASN1ObjectIdentifier, T) - Constructor for class org.bouncycastle.crypto.asymmetric.GOST3410Parameters
-
Constructor for signing/encryption parameters with explicit domain parameters.
- GOST3410Parameters(ASN1ObjectIdentifier, ASN1ObjectIdentifier, T) - Constructor for class org.bouncycastle.crypto.asymmetric.GOST3410Parameters
-
Constructor for signing parameters with explicit domain parameters.
- GOST3410ParameterSpec<T extends AlgorithmParameterSpec> - Class in org.bouncycastle.jcajce.spec
-
ParameterSpec for a GOST 3410-1994/2001/2012 algorithm parameters.
- GOST3410ParameterSpec(GOST3410Parameters) - Constructor for class org.bouncycastle.jcajce.spec.GOST3410ParameterSpec
- GOST3410ParamSetParameters - Class in org.bouncycastle.asn1.cryptopro
- GOST3410ParamSetParameters(int, BigInteger, BigInteger, BigInteger) - Constructor for class org.bouncycastle.asn1.cryptopro.GOST3410ParamSetParameters
- GOST3410ParamSetParameters(ASN1Sequence) - Constructor for class org.bouncycastle.asn1.cryptopro.GOST3410ParamSetParameters
- GOST3410PrivateKey - Interface in org.bouncycastle.jcajce.interfaces
-
Interface that a GOST-3410 private key needs to conform to.
- GOST3410PrivateKeySpec - Class in org.bouncycastle.jcajce.spec
-
This class specifies a GOST3410-94 private key with its associated parameters.
- GOST3410PrivateKeySpec(BigInteger, GOST3410ParameterSpec<GOST3410DomainParameterSpec>) - Constructor for class org.bouncycastle.jcajce.spec.GOST3410PrivateKeySpec
-
Creates a new GOST3410PrivateKeySpec with the specified parameter values.
- GOST3410PublicKey - Interface in org.bouncycastle.jcajce.interfaces
-
Interface that a GOST-3410 public key needs to conform to.
- GOST3410PublicKeyAlgParameters - Class in org.bouncycastle.asn1.cryptopro
- GOST3410PublicKeyAlgParameters(ASN1ObjectIdentifier, ASN1ObjectIdentifier) - Constructor for class org.bouncycastle.asn1.cryptopro.GOST3410PublicKeyAlgParameters
- GOST3410PublicKeyAlgParameters(ASN1ObjectIdentifier, ASN1ObjectIdentifier, ASN1ObjectIdentifier) - Constructor for class org.bouncycastle.asn1.cryptopro.GOST3410PublicKeyAlgParameters
- GOST3410PublicKeySpec - Class in org.bouncycastle.jcajce.spec
-
This class specifies a GOST3410-94 public key with its associated parameters.
- GOST3410PublicKeySpec(BigInteger, GOST3410ParameterSpec<GOST3410DomainParameterSpec>) - Constructor for class org.bouncycastle.jcajce.spec.GOST3410PublicKeySpec
-
Creates a new GOST3410PublicKeySpec with the specified parameter values.
- GOST3411 - Static variable in class org.bouncycastle.crypto.general.SecureHash.Algorithm
- GOST3411 - Static variable in class org.bouncycastle.crypto.general.SecureHash
- GOST3411_2012_256 - Static variable in class org.bouncycastle.crypto.general.SecureHash.Algorithm
- GOST3411_2012_256 - Static variable in class org.bouncycastle.crypto.general.SecureHash
- GOST3411_2012_256_HMAC - Static variable in class org.bouncycastle.crypto.general.SecureHash.Algorithm
- GOST3411_2012_256_HMAC - Static variable in class org.bouncycastle.crypto.general.SecureHash
- GOST3411_2012_512 - Static variable in class org.bouncycastle.crypto.general.SecureHash.Algorithm
- GOST3411_2012_512 - Static variable in class org.bouncycastle.crypto.general.SecureHash
- GOST3411_2012_512_HMAC - Static variable in class org.bouncycastle.crypto.general.SecureHash.Algorithm
- GOST3411_2012_512_HMAC - Static variable in class org.bouncycastle.crypto.general.SecureHash
- GOST3411_HMAC - Static variable in class org.bouncycastle.crypto.general.SecureHash.Algorithm
- GOST3411_HMAC - Static variable in class org.bouncycastle.crypto.general.SecureHash
- gostR28147_gcfb - Static variable in interface org.bouncycastle.asn1.cryptopro.CryptoProObjectIdentifiers
-
Gost R28147 OID: 1.2.643.2.2.21
- gostR3410_2001 - Static variable in interface org.bouncycastle.asn1.cryptopro.CryptoProObjectIdentifiers
-
Gost R3410-2001 OID: 1.2.643.2.2.19
- gostR3410_2001_CryptoPro_A - Static variable in interface org.bouncycastle.asn1.cryptopro.CryptoProObjectIdentifiers
-
{ iso(1) member-body(2)ru(643) rans(2) cryptopro(2) ecc-signs(35) }
- gostR3410_2001_CryptoPro_B - Static variable in interface org.bouncycastle.asn1.cryptopro.CryptoProObjectIdentifiers
-
Gost R3410-2001-CryptoPro-B OID: 1.2.643.2.2.35.2
- gostR3410_2001_CryptoPro_C - Static variable in interface org.bouncycastle.asn1.cryptopro.CryptoProObjectIdentifiers
-
Gost R3410-2001-CryptoPro-C OID: 1.2.643.2.2.35.3
- gostR3410_2001_CryptoPro_ESDH - Static variable in interface org.bouncycastle.asn1.cryptopro.CryptoProObjectIdentifiers
- gostR3410_2001_CryptoPro_XchA - Static variable in interface org.bouncycastle.asn1.cryptopro.CryptoProObjectIdentifiers
-
{ iso(1) member-body(2) ru(643) rans(2) cryptopro(2) ecc-exchanges(36) }
- gostR3410_2001_CryptoPro_XchB - Static variable in interface org.bouncycastle.asn1.cryptopro.CryptoProObjectIdentifiers
-
Gost R3410-2001-CryptoPro-XchA OID: 1.2.643.2.2.36.1
- gostR3410_2001DH - Static variable in interface org.bouncycastle.asn1.cryptopro.CryptoProObjectIdentifiers
- gostR3410_94 - Static variable in interface org.bouncycastle.asn1.cryptopro.CryptoProObjectIdentifiers
-
Gost R3410-94 OID: 1.2.643.2.2.20
- gostR3410_94_CryptoPro_A - Static variable in interface org.bouncycastle.asn1.cryptopro.CryptoProObjectIdentifiers
-
{ iso(1) member-body(2) ru(643) rans(2) cryptopro(2) signs(32) }
- gostR3410_94_CryptoPro_B - Static variable in interface org.bouncycastle.asn1.cryptopro.CryptoProObjectIdentifiers
-
Gost R3410-94-CryptoPro-B OID: 1.2.643.2.2.32.3
- gostR3410_94_CryptoPro_C - Static variable in interface org.bouncycastle.asn1.cryptopro.CryptoProObjectIdentifiers
-
Gost R3410-94-CryptoPro-C OID: 1.2.643.2.2.32.4
- gostR3410_94_CryptoPro_D - Static variable in interface org.bouncycastle.asn1.cryptopro.CryptoProObjectIdentifiers
-
Gost R3410-94-CryptoPro-D OID: 1.2.643.2.2.32.5
- gostR3410_94_CryptoPro_XchA - Static variable in interface org.bouncycastle.asn1.cryptopro.CryptoProObjectIdentifiers
-
{ iso(1) member-body(2) ru(643) rans(2) cryptopro(2) exchanges(33) }
- gostR3410_94_CryptoPro_XchB - Static variable in interface org.bouncycastle.asn1.cryptopro.CryptoProObjectIdentifiers
-
Gost R3410-94-CryptoPro-XchB OID: 1.2.643.2.2.33.2
- gostR3410_94_CryptoPro_XchC - Static variable in interface org.bouncycastle.asn1.cryptopro.CryptoProObjectIdentifiers
-
Gost R3410-94-CryptoPro-XchC OID: 1.2.643.2.2.33.3
- GostR3410KeyTransport - Class in org.bouncycastle.asn1.cryptopro
-
GostR3410-KeyTransport ::= SEQUENCE { sessionEncryptedKey Gost28147-89-EncryptedKey, transportParameters [0] IMPLICIT GostR3410-TransportParameters OPTIONAL }
- GostR3410KeyTransport(Gost2814789EncryptedKey, GostR3410TransportParameters) - Constructor for class org.bouncycastle.asn1.cryptopro.GostR3410KeyTransport
- GostR3410TransportParameters - Class in org.bouncycastle.asn1.cryptopro
-
GostR3410-TransportParameters ::= SEQUENCE { encryptionParamSet OBJECT IDENTIFIER, ephemeralPublicKey [0] IMPLICIT SubjectPublicKeyInfo OPTIONAL, ukm OCTET STRING }
- GostR3410TransportParameters(ASN1ObjectIdentifier, SubjectPublicKeyInfo, byte[]) - Constructor for class org.bouncycastle.asn1.cryptopro.GostR3410TransportParameters
- gostR3411 - Static variable in interface org.bouncycastle.asn1.cryptopro.CryptoProObjectIdentifiers
-
Gost R3411 OID: 1.2.643.2.2.9
- gostR3411_94_CryptoProParamSet - Static variable in interface org.bouncycastle.asn1.cryptopro.CryptoProObjectIdentifiers
-
{ iso(1) member-body(2) ru(643) rans(2) cryptopro(2) hashes(30) }
- gostR3411_94_with_gostR3410_2001 - Static variable in interface org.bouncycastle.asn1.cryptopro.CryptoProObjectIdentifiers
-
Gost R3411-94-with-R3410-2001 OID: 1.2.643.2.2.3
- gostR3411_94_with_gostR3410_94 - Static variable in interface org.bouncycastle.asn1.cryptopro.CryptoProObjectIdentifiers
-
Gost R3411-94-with-R3410-94 OID: 1.2.643.2.2.4
- gostR3411Hmac - Static variable in interface org.bouncycastle.asn1.cryptopro.CryptoProObjectIdentifiers
-
Gost R3411 HMAC OID: 1.2.643.2.2.10
- GRAPHIC_STRING - Static variable in interface org.bouncycastle.asn1.BERTags
H
- halfTrace() - Method in class org.bouncycastle.math.ec.ECFieldElement.AbstractF2m
- halfTrace(long[], long[]) - Static method in class org.bouncycastle.math.ec.custom.sec.SecT233Field
- HANDWRITTEN_SIGNATURE - Static variable in class org.bouncycastle.asn1.x509.qualified.TypeOfBiometricData
- hasEfficientPointMap() - Method in interface org.bouncycastle.math.ec.endo.ECEndomorphism
- hasEfficientPointMap() - Method in class org.bouncycastle.math.ec.endo.GLVTypeAEndomorphism
- hasEfficientPointMap() - Method in class org.bouncycastle.math.ec.endo.GLVTypeBEndomorphism
- hasEncodedTagValue(Object, int) - Static method in class org.bouncycastle.asn1.ASN1Object
-
Return true if obj is a byte array and represents an object with the given tag value.
- hasExtension(ASN1ObjectIdentifier) - Method in class org.bouncycastle.asn1.x509.ExtensionsGenerator
-
Return if the extension indicated by OID is present.
- hasExtensions() - Method in class org.bouncycastle.asn1.x509.TBSCertList.CRLEntry
- hasFastTrace() - Method in class org.bouncycastle.math.ec.ECFieldElement.AbstractF2m
- hasFractionalSeconds() - Method in class org.bouncycastle.asn1.ASN1GeneralizedTime
- hash_algorithms - Static variable in interface org.bouncycastle.asn1.iso.ISOIECObjectIdentifiers
- hashAlgs - Static variable in interface org.bouncycastle.asn1.nist.NISTObjectIdentifiers
-
2.16.840.1.101.3.4.2
- hashCode() - Method in class org.bouncycastle.asn1.ASN1Absent
- hashCode() - Method in class org.bouncycastle.asn1.ASN1ApplicationSpecific
- hashCode() - Method in class org.bouncycastle.asn1.ASN1BitString
- hashCode() - Method in class org.bouncycastle.asn1.ASN1Boolean
- hashCode() - Method in class org.bouncycastle.asn1.ASN1Enumerated
- hashCode() - Method in class org.bouncycastle.asn1.ASN1External
- hashCode() - Method in class org.bouncycastle.asn1.ASN1GeneralizedTime
- hashCode() - Method in class org.bouncycastle.asn1.ASN1Integer
- hashCode() - Method in class org.bouncycastle.asn1.ASN1Null
- hashCode() - Method in class org.bouncycastle.asn1.ASN1Object
- hashCode() - Method in class org.bouncycastle.asn1.ASN1ObjectIdentifier
- hashCode() - Method in class org.bouncycastle.asn1.ASN1OctetString
- hashCode() - Method in class org.bouncycastle.asn1.ASN1Primitive
- hashCode() - Method in class org.bouncycastle.asn1.ASN1Sequence
- hashCode() - Method in class org.bouncycastle.asn1.ASN1Set
- hashCode() - Method in class org.bouncycastle.asn1.ASN1TaggedObject
- hashCode() - Method in class org.bouncycastle.asn1.ASN1UTCTime
- hashCode() - Method in class org.bouncycastle.asn1.DERBMPString
- hashCode() - Method in class org.bouncycastle.asn1.DERGeneralString
- hashCode() - Method in class org.bouncycastle.asn1.DERGraphicString
- hashCode() - Method in class org.bouncycastle.asn1.DERIA5String
- hashCode() - Method in class org.bouncycastle.asn1.DERNumericString
- hashCode() - Method in class org.bouncycastle.asn1.DERPrintableString
- hashCode() - Method in class org.bouncycastle.asn1.DERT61String
- hashCode() - Method in class org.bouncycastle.asn1.DERUniversalString
- hashCode() - Method in class org.bouncycastle.asn1.DERUTF8String
- hashCode() - Method in class org.bouncycastle.asn1.DERVideotexString
- hashCode() - Method in class org.bouncycastle.asn1.DERVisibleString
- hashCode() - Method in class org.bouncycastle.asn1.ocsp.CertID
- hashCode() - Method in class org.bouncycastle.asn1.x500.X500Name
- hashCode() - Method in class org.bouncycastle.asn1.x509.CertificateList
- hashCode() - Method in class org.bouncycastle.asn1.x509.Extension
- hashCode() - Method in class org.bouncycastle.asn1.x509.PKIXNameConstraintValidator
- hashCode() - Method in interface org.bouncycastle.crypto.Algorithm
-
Object hashCode method.
- hashCode() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricDHPrivateKey
- hashCode() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricDHPublicKey
- hashCode() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricDSAPrivateKey
- hashCode() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricDSAPublicKey
- hashCode() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricDSTU4145PrivateKey
- hashCode() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricDSTU4145PublicKey
- hashCode() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricECGOST3410PrivateKey
- hashCode() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricECGOST3410PublicKey
- hashCode() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricECPrivateKey
- hashCode() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricECPublicKey
- hashCode() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricEdDSAPrivateKey
- hashCode() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricEdDSAPublicKey
- hashCode() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricGOST3410PrivateKey
- hashCode() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricGOST3410PublicKey
- hashCode() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricLMSPrivateKey
- hashCode() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricLMSPublicKey
- hashCode() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricRSAPrivateKey
- hashCode() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricRSAPublicKey
- hashCode() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricXDHPrivateKey
- hashCode() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricXDHPublicKey
- hashCode() - Method in class org.bouncycastle.crypto.asymmetric.DHDomainParameters
- hashCode() - Method in class org.bouncycastle.crypto.asymmetric.DHValidationParameters
- hashCode() - Method in class org.bouncycastle.crypto.asymmetric.DSADomainParameters
- hashCode() - Method in class org.bouncycastle.crypto.asymmetric.DSAValidationParameters
- hashCode() - Method in class org.bouncycastle.crypto.asymmetric.DSTU4145Parameters
- hashCode() - Method in class org.bouncycastle.crypto.asymmetric.ECDomainParameters
- hashCode() - Method in class org.bouncycastle.crypto.asymmetric.GOST3410DomainParameters
- hashCode() - Method in class org.bouncycastle.crypto.asymmetric.GOST3410Parameters
- hashCode() - Method in class org.bouncycastle.crypto.asymmetric.NamedECDomainParameters
- hashCode() - Method in class org.bouncycastle.crypto.CryptoServicesPermission
- hashCode() - Method in class org.bouncycastle.crypto.fips.FipsAlgorithm
- hashCode() - Method in class org.bouncycastle.crypto.general.GeneralAlgorithm
- hashCode() - Method in interface org.bouncycastle.crypto.Key
-
Return the hashCode for the key.
- hashCode() - Method in class org.bouncycastle.crypto.SymmetricSecretKey
- hashCode() - Method in class org.bouncycastle.jcajce.AgreedKeyWithMacKey
- hashCode() - Method in class org.bouncycastle.jcajce.CompositePrivateKey
- hashCode() - Method in class org.bouncycastle.jcajce.CompositePublicKey
- hashCode() - Method in class org.bouncycastle.jcajce.KTSKeyWithEncapsulation
- hashCode() - Method in class org.bouncycastle.jcajce.spec.DSTU4145ParameterSpec
- hashCode() - Method in class org.bouncycastle.jcajce.spec.ECDomainParameterSpec
- hashCode() - Method in class org.bouncycastle.jcajce.spec.GOST3410DomainParameterSpec
- hashCode() - Method in class org.bouncycastle.jcajce.spec.GOST3410ParameterSpec
- hashCode() - Method in class org.bouncycastle.jcajce.util.AnnotatedPrivateKey
- hashCode() - Method in class org.bouncycastle.math.ec.custom.sec.SecP192K1FieldElement
- hashCode() - Method in class org.bouncycastle.math.ec.ECCurve
- hashCode() - Method in class org.bouncycastle.math.ec.ECFieldElement.F2m
- hashCode() - Method in class org.bouncycastle.math.ec.ECFieldElement.Fp
- hashCode() - Method in class org.bouncycastle.math.ec.ECPoint
- hashCode() - Method in class org.bouncycastle.util.Fingerprint
- hashCode() - Method in class org.bouncycastle.util.io.pem.PemHeader
- hashCode(byte[]) - Static method in class org.bouncycastle.util.Arrays
- hashCode(byte[], int, int) - Static method in class org.bouncycastle.util.Arrays
- hashCode(char[]) - Static method in class org.bouncycastle.util.Arrays
- hashCode(int[]) - Static method in class org.bouncycastle.util.Arrays
- hashCode(int[][]) - Static method in class org.bouncycastle.util.Arrays
- hashCode(int[], int, int) - Static method in class org.bouncycastle.util.Arrays
- hashCode(long[]) - Static method in class org.bouncycastle.util.Arrays
- hashCode(long[], int, int) - Static method in class org.bouncycastle.util.Arrays
- hashCode(short[]) - Static method in class org.bouncycastle.util.Arrays
- hashCode(short[][]) - Static method in class org.bouncycastle.util.Arrays
- hashCode(short[][][]) - Static method in class org.bouncycastle.util.Arrays
- hashCode(Object) - Static method in class org.bouncycastle.util.Objects
- hashCode(Object[]) - Static method in class org.bouncycastle.util.Arrays
- hasKeyPurposeId(KeyPurposeId) - Method in class org.bouncycastle.asn1.x509.ExtendedKeyUsage
-
Return true if this ExtendedKeyUsage object contains the passed in keyPurposeId.
- hasMinutes() - Method in class org.bouncycastle.asn1.ASN1GeneralizedTime
- hasMoreTokens() - Method in class org.bouncycastle.asn1.OIDTokenizer
-
Return whether or not there are more tokens in this tokenizer.
- hasMoreTokens() - Method in class org.bouncycastle.asn1.x500.style.X500NameTokenizer
- hasNext() - Method in class org.bouncycastle.util.Arrays.Iterator
- hasPublicKey() - Method in class org.bouncycastle.asn1.pkcs.PrivateKeyInfo
-
Return true if a public key is present, false otherwise.
- hasSeconds() - Method in class org.bouncycastle.asn1.ASN1GeneralizedTime
- hasSeed() - Method in class org.bouncycastle.asn1.x9.X9ECParameters
- hasService(String) - Method in interface org.bouncycastle.crypto.NativeServices
- hasUsages(int) - Method in class org.bouncycastle.asn1.x509.KeyUsage
-
Return true if a given usage bit is set, false otherwise.
- hasValue(int) - Method in class org.bouncycastle.asn1.ASN1Integer
- hasValue(long) - Method in class org.bouncycastle.asn1.ASN1Integer
- hasValue(BigInteger) - Method in class org.bouncycastle.asn1.ASN1Enumerated
- hasValue(BigInteger) - Method in class org.bouncycastle.asn1.ASN1Integer
- Hex - Class in org.bouncycastle.util.encoders
-
Utility class for converting hex data to bytes and back again.
- Hex() - Constructor for class org.bouncycastle.util.encoders.Hex
- HexEncoder - Class in org.bouncycastle.util.encoders
-
A streaming Hex encoder.
- HexEncoder() - Constructor for class org.bouncycastle.util.encoders.HexEncoder
- HexTranslator - Class in org.bouncycastle.util.encoders
-
Converters for going from hex to binary and back.
- HexTranslator() - Constructor for class org.bouncycastle.util.encoders.HexTranslator
- HKDF - Static variable in class org.bouncycastle.crypto.fips.FipsKDF
- HKDF_KEY_BUILDER - Static variable in class org.bouncycastle.crypto.fips.FipsKDF
-
Algorithm parameter source for HKDF - default PRF is SHA-1
- HKDFKey(FipsKDF.AgreementKDFPRF, byte[]) - Constructor for class org.bouncycastle.crypto.fips.FipsKDF.HKDFKey
- HKDFParameterSpec - Class in org.bouncycastle.jcajce.spec
- HKDFParameterSpec(byte[]) - Constructor for class org.bouncycastle.jcajce.spec.HKDFParameterSpec
-
Construct parameters for HKDF, specifying just optional salt.
- HKDFParameterSpec(byte[], byte[]) - Constructor for class org.bouncycastle.jcajce.spec.HKDFParameterSpec
-
Construct parameters for HKDF, specifying both the optional salt and optional info.
- hMAC_SHA1 - Static variable in interface org.bouncycastle.asn1.misc.MiscObjectIdentifiers
- hmac_sm3 - Static variable in interface org.bouncycastle.asn1.gm.GMObjectIdentifiers
- hmacMD5 - Static variable in interface org.bouncycastle.asn1.iana.IANAObjectIdentifiers
-
IPSEC ISAKMP-Oakley hmacMD5 OID: 1.3.6.1.5.5.8.1.1
- hmacRIPEMD160 - Static variable in interface org.bouncycastle.asn1.iana.IANAObjectIdentifiers
-
IPSEC ISAKMP-Oakley hmacRIPEMD160 OID: 1.3.6.1.5.5.8.1.4
- hmacSHA1 - Static variable in interface org.bouncycastle.asn1.iana.IANAObjectIdentifiers
-
IPSEC ISAKMP-Oakley hmacSHA1 OID: 1.3.6.1.5.5.8.1.2
- HmacSHA3_512 - Enum constant in enum class org.bouncycastle.jcajce.BCFKSLoadStoreParameter.MacAlgorithm
- HmacSHA512 - Enum constant in enum class org.bouncycastle.jcajce.BCFKSLoadStoreParameter.MacAlgorithm
- hmacTIGER - Static variable in interface org.bouncycastle.asn1.iana.IANAObjectIdentifiers
-
IPSEC ISAKMP-Oakley hmacTIGER OID: 1.3.6.1.5.5.8.1.3
- Holder - Class in org.bouncycastle.asn1.x509
-
The Holder object.
- Holder(GeneralNames) - Constructor for class org.bouncycastle.asn1.x509.Holder
-
Constructs a holder with an entityName for V2 attribute certificates.
- Holder(GeneralNames, int) - Constructor for class org.bouncycastle.asn1.x509.Holder
-
Constructs a holder with an entityName for V2 attribute certificates or with a subjectName for V1 attribute certificates.
- Holder(IssuerSerial) - Constructor for class org.bouncycastle.asn1.x509.Holder
- Holder(IssuerSerial, int) - Constructor for class org.bouncycastle.asn1.x509.Holder
-
Constructs a holder from a IssuerSerial for a V1 or V2 certificate.
- Holder(ObjectDigestInfo) - Constructor for class org.bouncycastle.asn1.x509.Holder
-
Constructs a holder from an object digest info.
- houseIdentifier - Static variable in class org.bouncycastle.asn1.x500.style.RFC4519Style
- HybridValueParameterSpec - Class in org.bouncycastle.jcajce.spec
-
SP 800-56C Hybrid Value spec, to allow the secret in a key agreement to be created as "Z | T" where T is some other secret value as described in Section 2.
- HybridValueParameterSpec(byte[], AlgorithmParameterSpec) - Constructor for class org.bouncycastle.jcajce.spec.HybridValueParameterSpec
-
Create a spec with T set to t and the spec for the KDF in the agreement to baseSpec.
I
- i - Variable in class org.bouncycastle.math.ec.endo.GLVTypeAParameters
- IA5_STRING - Static variable in interface org.bouncycastle.asn1.BERTags
- IANAObjectIdentifiers - Interface in org.bouncycastle.asn1.iana
-
IANA: { iso(1) identifier-organization(3) dod(6) internet(1) } == IETF defined things
- id_aa - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#9: 1.2.840.113549.1.9.16.2 - smime attributes
- id_aa_asymmDecryptKeyID - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#9: 1.2.840.113549.1.9.16.2.54 RFC7030
- id_aa_cmsAlgorithmProtect - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
RFC 6211 - id-aa-cmsAlgorithmProtect OBJECT IDENTIFIER ::= { iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs9(9) 52 }
- id_aa_commitmentType - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
Deprecated.use id_aa_ets_commitmentType instead
- id_aa_communityIdentifiers - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#9: 1.2.840.113549.1.9.16.2.40 RFC7030
- id_aa_contentHint - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#9: 1.2.840.113549.1.9.16.2.4 - See RFC 2634
- id_aa_contentIdentifier - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#9: 1.2.840.113549.1.9.16.2.7 - See RFC 2634
- id_aa_contentReference - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#9: 1.2.840.113549.1.9.16.2.10
- id_aa_decryptKeyID - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#9: 1.2.840.113549.1.9.16.2.37 - RFC 4108
- id_aa_encrypKeyPref - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#9: 1.2.840.113549.1.9.16.2.11
- id_aa_ets_archiveTimestamp - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#9: 1.2.840.113549.1.9.16.2.27 - RFC 3126
- id_aa_ets_certCRLTimestamp - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#9: 1.2.840.113549.1.9.16.2.26 - RFC 3126
- id_aa_ets_certificateRefs - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#9: 1.2.840.113549.1.9.16.2.21 - RFC 3126
- id_aa_ets_certValues - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#9: 1.2.840.113549.1.9.16.2.23 - RFC 3126
- id_aa_ets_commitmentType - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#9: 1.2.840.113549.1.9.16.2.16 - RFC 3126
- id_aa_ets_contentTimestamp - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#9: 1.2.840.113549.1.9.16.2.20 - RFC 3126
- id_aa_ets_escTimeStamp - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#9: 1.2.840.113549.1.9.16.2.25 - RFC 3126
- id_aa_ets_otherSigCert - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#9: 1.2.840.113549.1.9.16.6.2.19 - RFC 3126
- id_aa_ets_revocationRefs - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#9: 1.2.840.113549.1.9.16.2.22 - RFC 3126
- id_aa_ets_revocationValues - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#9: 1.2.840.113549.1.9.16.2.24 - RFC 3126
- id_aa_ets_signerAttr - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#9: 1.2.840.113549.1.9.16.2.18 - RFC 3126
- id_aa_ets_signerLocation - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#9: 1.2.840.113549.1.9.16.2.17 - RFC 3126
- id_aa_ets_sigPolicyId - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#9: 1.2.840.113549.1.9.16.2.15 - RFC 3126
- id_aa_implCompressAlgs - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#9: 1.2.840.113549.1.9.16.2.43 RFC7030
- id_aa_implCryptoAlgs - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#9: 1.2.840.113549.1.9.16.2.38 - RFC 4108
- id_aa_msgSigDigest - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#9: 1.2.840.113549.1.9.16.2.5
- id_aa_otherSigCert - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
Deprecated.use id_aa_ets_otherSigCert instead
- id_aa_receiptRequest - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#9: 1.2.840.113549.1.9.16.2.1 -- smime attribute receiptRequest
- id_aa_signatureTimeStampToken - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#9: 1.2.840.113549.1.9.16.2.14 - RFC 3126
- id_aa_signerLocation - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
Deprecated.use id_aa_ets_signerLocation instead
- id_aa_signingCertificate - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#9: 1.2.840.113549.1.9.16.2.12
- id_aa_signingCertificateV2 - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#9: 1.2.840.113549.1.9.16.2.47
- id_aa_sigPolicyId - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
Deprecated.use id_aa_ets_sigPolicyId instead
- id_ac_generic_hybrid - Static variable in interface org.bouncycastle.asn1.iso.ISOIECObjectIdentifiers
- id_aca - Static variable in interface org.bouncycastle.asn1.x509.X509AttributeIdentifiers
- id_aca_accessIdentity - Static variable in interface org.bouncycastle.asn1.x509.X509AttributeIdentifiers
- id_aca_authenticationInfo - Static variable in interface org.bouncycastle.asn1.x509.X509AttributeIdentifiers
- id_aca_chargingIdentity - Static variable in interface org.bouncycastle.asn1.x509.X509AttributeIdentifiers
- id_aca_encAttrs - Static variable in interface org.bouncycastle.asn1.x509.X509AttributeIdentifiers
- id_aca_group - Static variable in interface org.bouncycastle.asn1.x509.X509AttributeIdentifiers
- id_ad - Static variable in interface org.bouncycastle.asn1.x509.X509ObjectIdentifiers
-
id-pkix OID: 1.3.6.1.5.5.7.48
- id_ad_caIssuers - Static variable in class org.bouncycastle.asn1.x509.AccessDescription
- id_ad_caIssuers - Static variable in interface org.bouncycastle.asn1.x509.X509ObjectIdentifiers
-
id-ad-caIssuers OID: 1.3.6.1.5.5.7.48.2
- id_ad_ocsp - Static variable in class org.bouncycastle.asn1.x509.AccessDescription
- id_ad_ocsp - Static variable in interface org.bouncycastle.asn1.x509.X509ObjectIdentifiers
-
id-ad-ocsp OID: 1.3.6.1.5.5.7.48.1
- id_aes128_CBC - Static variable in interface org.bouncycastle.asn1.nist.NISTObjectIdentifiers
-
2.16.840.1.101.3.4.1.2
- id_aes128_CCM - Static variable in interface org.bouncycastle.asn1.nist.NISTObjectIdentifiers
-
2.16.840.1.101.3.4.1.7
- id_aes128_CFB - Static variable in interface org.bouncycastle.asn1.nist.NISTObjectIdentifiers
-
2.16.840.1.101.3.4.1.4
- id_aes128_ECB - Static variable in interface org.bouncycastle.asn1.nist.NISTObjectIdentifiers
-
2.16.840.1.101.3.4.1.1
- id_aes128_GCM - Static variable in interface org.bouncycastle.asn1.nist.NISTObjectIdentifiers
-
2.16.840.1.101.3.4.1.6
- id_aes128_OFB - Static variable in interface org.bouncycastle.asn1.nist.NISTObjectIdentifiers
-
2.16.840.1.101.3.4.1.3
- id_aes128_wrap - Static variable in interface org.bouncycastle.asn1.nist.NISTObjectIdentifiers
-
2.16.840.1.101.3.4.1.5
- id_aes128_wrap_pad - Static variable in interface org.bouncycastle.asn1.nist.NISTObjectIdentifiers
-
2.16.840.1.101.3.4.1.28
- id_aes192_CBC - Static variable in interface org.bouncycastle.asn1.nist.NISTObjectIdentifiers
-
2.16.840.1.101.3.4.1.22
- id_aes192_CCM - Static variable in interface org.bouncycastle.asn1.nist.NISTObjectIdentifiers
-
2.16.840.1.101.3.4.1.27
- id_aes192_CFB - Static variable in interface org.bouncycastle.asn1.nist.NISTObjectIdentifiers
-
2.16.840.1.101.3.4.1.24
- id_aes192_ECB - Static variable in interface org.bouncycastle.asn1.nist.NISTObjectIdentifiers
-
2.16.840.1.101.3.4.1.21
- id_aes192_GCM - Static variable in interface org.bouncycastle.asn1.nist.NISTObjectIdentifiers
-
2.16.840.1.101.3.4.1.26
- id_aes192_OFB - Static variable in interface org.bouncycastle.asn1.nist.NISTObjectIdentifiers
-
2.16.840.1.101.3.4.1.23
- id_aes192_wrap - Static variable in interface org.bouncycastle.asn1.nist.NISTObjectIdentifiers
-
2.16.840.1.101.3.4.1.25
- id_aes192_wrap_pad - Static variable in interface org.bouncycastle.asn1.nist.NISTObjectIdentifiers
-
2.16.840.1.101.3.4.1.28
- id_aes256_CBC - Static variable in interface org.bouncycastle.asn1.nist.NISTObjectIdentifiers
-
2.16.840.1.101.3.4.1.42
- id_aes256_CCM - Static variable in interface org.bouncycastle.asn1.nist.NISTObjectIdentifiers
-
2.16.840.1.101.3.4.1.47
- id_aes256_CFB - Static variable in interface org.bouncycastle.asn1.nist.NISTObjectIdentifiers
-
2.16.840.1.101.3.4.1.44
- id_aes256_ECB - Static variable in interface org.bouncycastle.asn1.nist.NISTObjectIdentifiers
-
2.16.840.1.101.3.4.1.41
- id_aes256_GCM - Static variable in interface org.bouncycastle.asn1.nist.NISTObjectIdentifiers
-
2.16.840.1.101.3.4.1.46
- id_aes256_OFB - Static variable in interface org.bouncycastle.asn1.nist.NISTObjectIdentifiers
-
2.16.840.1.101.3.4.1.43
- id_aes256_wrap - Static variable in interface org.bouncycastle.asn1.nist.NISTObjectIdentifiers
-
2.16.840.1.101.3.4.1.45
- id_aes256_wrap_pad - Static variable in interface org.bouncycastle.asn1.nist.NISTObjectIdentifiers
-
2.16.840.1.101.3.4.1.48
- id_alg - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
S/MIME: Algorithm Identifiers ; 1.2.840.113549.1.9.16.3
- id_alg_AEADChaCha20Poly1305 - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
id-alg-AEADChaCha20Poly1305 OBJECT IDENTIFIER ::= { iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs9(9) smime(16) alg(3) 18 } AEADChaCha20Poly1305Nonce ::= OCTET STRING (SIZE(12))
- id_alg_CMS3DESwrap - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#9: 1.2.840.113549.1.9.16.3.6
- id_alg_CMSRC2wrap - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#9: 1.2.840.113549.1.9.16.3.7
- id_alg_composite - Static variable in interface org.bouncycastle.asn1.misc.MiscObjectIdentifiers
- id_alg_ESDH - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#9: 1.2.840.113549.1.9.16.3.6
- id_alg_hkdf_with_sha256 - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
id-alg-hkdf-with-sha256 OBJECT IDENTIFIER ::= { iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs-9(9) smime(16) alg(3) 28 }
- id_alg_hkdf_with_sha384 - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
id-alg-hkdf-with-sha384 OBJECT IDENTIFIER ::= { iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs-9(9) smime(16) alg(3) 29 }
- id_alg_hkdf_with_sha512 - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
id-alg-hkdf-with-sha512 OBJECT IDENTIFIER ::= { iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs-9(9) smime(16) alg(3) 30 }
- id_alg_hss_lms_hashsig - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
id-alg-hss-lms-hashsig OBJECT IDENTIFIER ::= { iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs9(9) smime(16) alg(3) 17 }
- id_alg_PWRI_KEK - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#9: 1.2.840.113549.1.9.16.3.9
- id_alg_SSDH - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#9: 1.2.840.113549.1.9.16.3.10
- id_alg_xmss - Static variable in interface org.bouncycastle.asn1.isara.IsaraObjectIdentifiers
- id_alg_xmssmt - Static variable in interface org.bouncycastle.asn1.isara.IsaraObjectIdentifiers
- id_alg_zlibCompress - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#9: 1.2.840.113549.1.9.16.3.8
- id_algorithm - Static variable in interface org.bouncycastle.asn1.nsri.NSRIObjectIdentifiers
- id_aria128_cbc - Static variable in interface org.bouncycastle.asn1.nsri.NSRIObjectIdentifiers
- id_aria128_ccm - Static variable in interface org.bouncycastle.asn1.nsri.NSRIObjectIdentifiers
- id_aria128_cfb - Static variable in interface org.bouncycastle.asn1.nsri.NSRIObjectIdentifiers
- id_aria128_cmac - Static variable in interface org.bouncycastle.asn1.nsri.NSRIObjectIdentifiers
- id_aria128_ctr - Static variable in interface org.bouncycastle.asn1.nsri.NSRIObjectIdentifiers
- id_aria128_ecb - Static variable in interface org.bouncycastle.asn1.nsri.NSRIObjectIdentifiers
- id_aria128_gcm - Static variable in interface org.bouncycastle.asn1.nsri.NSRIObjectIdentifiers
- id_aria128_kw - Static variable in interface org.bouncycastle.asn1.nsri.NSRIObjectIdentifiers
- id_aria128_kwp - Static variable in interface org.bouncycastle.asn1.nsri.NSRIObjectIdentifiers
- id_aria128_ocb2 - Static variable in interface org.bouncycastle.asn1.nsri.NSRIObjectIdentifiers
- id_aria128_ofb - Static variable in interface org.bouncycastle.asn1.nsri.NSRIObjectIdentifiers
- id_aria192_cbc - Static variable in interface org.bouncycastle.asn1.nsri.NSRIObjectIdentifiers
- id_aria192_ccm - Static variable in interface org.bouncycastle.asn1.nsri.NSRIObjectIdentifiers
- id_aria192_cfb - Static variable in interface org.bouncycastle.asn1.nsri.NSRIObjectIdentifiers
- id_aria192_cmac - Static variable in interface org.bouncycastle.asn1.nsri.NSRIObjectIdentifiers
- id_aria192_ctr - Static variable in interface org.bouncycastle.asn1.nsri.NSRIObjectIdentifiers
- id_aria192_ecb - Static variable in interface org.bouncycastle.asn1.nsri.NSRIObjectIdentifiers
- id_aria192_gcm - Static variable in interface org.bouncycastle.asn1.nsri.NSRIObjectIdentifiers
- id_aria192_kw - Static variable in interface org.bouncycastle.asn1.nsri.NSRIObjectIdentifiers
- id_aria192_kwp - Static variable in interface org.bouncycastle.asn1.nsri.NSRIObjectIdentifiers
- id_aria192_ocb2 - Static variable in interface org.bouncycastle.asn1.nsri.NSRIObjectIdentifiers
- id_aria192_ofb - Static variable in interface org.bouncycastle.asn1.nsri.NSRIObjectIdentifiers
- id_aria256_cbc - Static variable in interface org.bouncycastle.asn1.nsri.NSRIObjectIdentifiers
- id_aria256_ccm - Static variable in interface org.bouncycastle.asn1.nsri.NSRIObjectIdentifiers
- id_aria256_cfb - Static variable in interface org.bouncycastle.asn1.nsri.NSRIObjectIdentifiers
- id_aria256_cmac - Static variable in interface org.bouncycastle.asn1.nsri.NSRIObjectIdentifiers
- id_aria256_ctr - Static variable in interface org.bouncycastle.asn1.nsri.NSRIObjectIdentifiers
- id_aria256_ecb - Static variable in interface org.bouncycastle.asn1.nsri.NSRIObjectIdentifiers
- id_aria256_gcm - Static variable in interface org.bouncycastle.asn1.nsri.NSRIObjectIdentifiers
- id_aria256_kw - Static variable in interface org.bouncycastle.asn1.nsri.NSRIObjectIdentifiers
- id_aria256_kwp - Static variable in interface org.bouncycastle.asn1.nsri.NSRIObjectIdentifiers
- id_aria256_ocb2 - Static variable in interface org.bouncycastle.asn1.nsri.NSRIObjectIdentifiers
- id_aria256_ofb - Static variable in interface org.bouncycastle.asn1.nsri.NSRIObjectIdentifiers
- id_at_clearance - Static variable in interface org.bouncycastle.asn1.x509.X509AttributeIdentifiers
- id_at_name - Static variable in interface org.bouncycastle.asn1.x509.X509ObjectIdentifiers
-
Subject RDN components: name = 2.5.4.41
- id_at_organizationIdentifier - Static variable in interface org.bouncycastle.asn1.x509.X509ObjectIdentifiers
- id_at_role - Static variable in interface org.bouncycastle.asn1.x509.X509AttributeIdentifiers
- id_at_telephoneNumber - Static variable in interface org.bouncycastle.asn1.x509.X509ObjectIdentifiers
-
Subject RDN components: telephone_number = 2.5.4.20
- id_blake2b160 - Static variable in interface org.bouncycastle.asn1.misc.MiscObjectIdentifiers
- id_blake2b256 - Static variable in interface org.bouncycastle.asn1.misc.MiscObjectIdentifiers
- id_blake2b384 - Static variable in interface org.bouncycastle.asn1.misc.MiscObjectIdentifiers
- id_blake2b512 - Static variable in interface org.bouncycastle.asn1.misc.MiscObjectIdentifiers
- id_blake2s128 - Static variable in interface org.bouncycastle.asn1.misc.MiscObjectIdentifiers
- id_blake2s160 - Static variable in interface org.bouncycastle.asn1.misc.MiscObjectIdentifiers
- id_blake2s224 - Static variable in interface org.bouncycastle.asn1.misc.MiscObjectIdentifiers
- id_blake2s256 - Static variable in interface org.bouncycastle.asn1.misc.MiscObjectIdentifiers
- id_camellia128_cbc - Static variable in interface org.bouncycastle.asn1.ntt.NTTObjectIdentifiers
-
id-camellia128-cbc; OID 1.2.392.200011.61.1.1.1.2
- id_camellia128_wrap - Static variable in interface org.bouncycastle.asn1.ntt.NTTObjectIdentifiers
-
id-camellia128-wrap; OID 1.2.392.200011.61.1.1.3.2
- id_camellia192_cbc - Static variable in interface org.bouncycastle.asn1.ntt.NTTObjectIdentifiers
-
id-camellia192-cbc; OID 1.2.392.200011.61.1.1.1.3
- id_camellia192_wrap - Static variable in interface org.bouncycastle.asn1.ntt.NTTObjectIdentifiers
-
id-camellia192-wrap; OID 1.2.392.200011.61.1.1.3.3
- id_camellia256_cbc - Static variable in interface org.bouncycastle.asn1.ntt.NTTObjectIdentifiers
-
id-camellia256-cbc; OID 1.2.392.200011.61.1.1.1.4
- id_camellia256_wrap - Static variable in interface org.bouncycastle.asn1.ntt.NTTObjectIdentifiers
-
id-camellia256-wrap; OID 1.2.392.200011.61.1.1.3.4
- id_ce - Static variable in interface org.bouncycastle.asn1.x509.X509ObjectIdentifiers
-
ISO ARC for standard certificate and CRL extensions
- id_ce_targetInformation - Static variable in interface org.bouncycastle.asn1.x509.X509AttributeIdentifiers
- id_ct - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#9: 1.2.840.113549.1.9.16.1 -- smime ct
- id_ct_authData - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#9: 1.2.840.113549.1.9.16.1.2 -- smime ct authData
- id_ct_authEnvelopedData - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#9: 1.2.840.113549.1.9.16.1.23 -- smime ct authEnvelopedData
- id_ct_compressedData - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#9: 1.2.840.113549.1.9.16.1.9 -- smime ct compressedData
- id_ct_timestampedData - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#9: 1.2.840.113549.1.9.16.1.31 -- smime ct timestampedData
- id_ct_TSTInfo - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#9: 1.2.840.113549.1.9.16.1.4 -- smime ct TSTInfo
- id_cti - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#9: 1.2.840.113549.1.9.16.6 -- smime cti
- id_cti_ets_proofOfApproval - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#9: 1.2.840.113549.1.9.16.6.5 -- smime cti proofOfApproval
- id_cti_ets_proofOfCreation - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#9: 1.2.840.113549.1.9.16.6.6 -- smime cti proofOfCreation
- id_cti_ets_proofOfDelivery - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#9: 1.2.840.113549.1.9.16.6.3 -- smime cti proofOfDelivery
- id_cti_ets_proofOfOrigin - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#9: 1.2.840.113549.1.9.16.6.1 -- smime cti proofOfOrigin
- id_cti_ets_proofOfReceipt - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#9: 1.2.840.113549.1.9.16.6.2 -- smime cti proofOfReceipt
- id_cti_ets_proofOfSender - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#9: 1.2.840.113549.1.9.16.6.4 -- smime cti proofOfSender
- id_dsa - Static variable in interface org.bouncycastle.asn1.x9.X9ObjectIdentifiers
-
DSA
- id_dsa_with_sha1 - Static variable in interface org.bouncycastle.asn1.x9.X9ObjectIdentifiers
-
id-dsa-with-sha1 OBJECT IDENTIFIER ::= { iso(1) member-body(2) us(840) x9-57(10040) x9cm(4) 3 }
- id_dsa_with_sha2 - Static variable in interface org.bouncycastle.asn1.nist.NISTObjectIdentifiers
- id_dsa_with_sha3_224 - Static variable in interface org.bouncycastle.asn1.nist.NISTObjectIdentifiers
-
2.16.840.1.101.3.4.3.5
- id_dsa_with_sha3_256 - Static variable in interface org.bouncycastle.asn1.nist.NISTObjectIdentifiers
-
2.16.840.1.101.3.4.3.6
- id_dsa_with_sha3_384 - Static variable in interface org.bouncycastle.asn1.nist.NISTObjectIdentifiers
-
2.16.840.1.101.3.4.3.7
- id_dsa_with_sha3_512 - Static variable in interface org.bouncycastle.asn1.nist.NISTObjectIdentifiers
-
2.16.840.1.101.3.4.3.8
- id_ea_rsa - Static variable in interface org.bouncycastle.asn1.x509.X509ObjectIdentifiers
-
OID: 2.5.8.1.1
- id_ecdsa_with_sha3_224 - Static variable in interface org.bouncycastle.asn1.nist.NISTObjectIdentifiers
-
2.16.840.1.101.3.4.3.9
- id_ecdsa_with_sha3_256 - Static variable in interface org.bouncycastle.asn1.nist.NISTObjectIdentifiers
-
2.16.840.1.101.3.4.3.10
- id_ecdsa_with_sha3_384 - Static variable in interface org.bouncycastle.asn1.nist.NISTObjectIdentifiers
-
2.16.840.1.101.3.4.3.11
- id_ecdsa_with_sha3_512 - Static variable in interface org.bouncycastle.asn1.nist.NISTObjectIdentifiers
-
2.16.840.1.101.3.4.3.12
- id_ecdsa_with_shake128 - Static variable in interface org.bouncycastle.asn1.x509.X509ObjectIdentifiers
-
id-ecdsa-with-shake128 OBJECT IDENTIFIER ::= { iso(1) identified-organization(3) dod(6) internet(1) security(5) mechanisms(5) pkix(7) algorithms(6) 32 }
- id_ecdsa_with_shake256 - Static variable in interface org.bouncycastle.asn1.x509.X509ObjectIdentifiers
-
id-ecdsa-with-shake256 OBJECT IDENTIFIER ::= { iso(1) identified-organization(3) dod(6) internet(1) security(5) mechanisms(5) pkix(7) algorithms(6) 33 }
- id_ecPublicKey - Static variable in interface org.bouncycastle.asn1.x9.X9ObjectIdentifiers
-
OID: 1.2.840.10045.2.1
- id_ecSigType - Static variable in interface org.bouncycastle.asn1.x9.X9ObjectIdentifiers
-
OID: 1.2.840.10045.4
- id_Ed25519 - Static variable in interface org.bouncycastle.asn1.edec.EdECObjectIdentifiers
- id_Ed448 - Static variable in interface org.bouncycastle.asn1.edec.EdECObjectIdentifiers
- id_edwards_curve_algs - Static variable in interface org.bouncycastle.asn1.edec.EdECObjectIdentifiers
- id_etsi_qcs_LimiteValue - Static variable in interface org.bouncycastle.asn1.x509.qualified.ETSIQCObjectIdentifiers
- id_etsi_qcs_QcCompliance - Static variable in interface org.bouncycastle.asn1.x509.qualified.ETSIQCObjectIdentifiers
- id_etsi_qcs_QcPds - Static variable in interface org.bouncycastle.asn1.x509.qualified.ETSIQCObjectIdentifiers
- id_etsi_qcs_QcSSCD - Static variable in interface org.bouncycastle.asn1.x509.qualified.ETSIQCObjectIdentifiers
- id_etsi_qcs_QcType - Static variable in interface org.bouncycastle.asn1.x509.qualified.ETSIQCObjectIdentifiers
- id_etsi_qcs_RetentionPeriod - Static variable in interface org.bouncycastle.asn1.x509.qualified.ETSIQCObjectIdentifiers
- id_etsi_qct_eseal - Static variable in interface org.bouncycastle.asn1.x509.qualified.ETSIQCObjectIdentifiers
- id_etsi_qct_esign - Static variable in interface org.bouncycastle.asn1.x509.qualified.ETSIQCObjectIdentifiers
- id_etsi_qct_web - Static variable in interface org.bouncycastle.asn1.x509.qualified.ETSIQCObjectIdentifiers
- id_fieldType - Static variable in interface org.bouncycastle.asn1.x9.X9ObjectIdentifiers
-
OID: 1.2.840.10045.1
- id_Gost28147_89_CryptoPro_A_ParamSet - Static variable in interface org.bouncycastle.asn1.cryptopro.CryptoProObjectIdentifiers
-
Gost R28147-89-CryotoPro-A-ParamSet OID: 1.2.643.2.2.31.1
- id_Gost28147_89_CryptoPro_B_ParamSet - Static variable in interface org.bouncycastle.asn1.cryptopro.CryptoProObjectIdentifiers
-
Gost R28147-89-CryotoPro-B-ParamSet OID: 1.2.643.2.2.31.2
- id_Gost28147_89_CryptoPro_C_ParamSet - Static variable in interface org.bouncycastle.asn1.cryptopro.CryptoProObjectIdentifiers
-
Gost R28147-89-CryotoPro-C-ParamSet OID: 1.2.643.2.2.31.3
- id_Gost28147_89_CryptoPro_D_ParamSet - Static variable in interface org.bouncycastle.asn1.cryptopro.CryptoProObjectIdentifiers
-
Gost R28147-89-CryotoPro-D-ParamSet OID: 1.2.643.2.2.31.4
- id_Gost28147_89_CryptoPro_KeyWrap - Static variable in interface org.bouncycastle.asn1.cryptopro.CryptoProObjectIdentifiers
- id_Gost28147_89_CryptoPro_TestParamSet - Static variable in interface org.bouncycastle.asn1.cryptopro.CryptoProObjectIdentifiers
-
Gost R28147-89-CryotoPro-A-ParamSet OID: 1.2.643.2.2.31.0
- id_Gost28147_89_None_KeyWrap - Static variable in interface org.bouncycastle.asn1.cryptopro.CryptoProObjectIdentifiers
- id_hmacWithSHA1 - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
1.2.840.113549.2.7
- id_hmacWithSHA224 - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
1.2.840.113549.2.8
- id_hmacWithSHA256 - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
1.2.840.113549.2.9
- id_hmacWithSHA3_224 - Static variable in interface org.bouncycastle.asn1.nist.NISTObjectIdentifiers
-
2.16.840.1.101.3.4.2.13
- id_hmacWithSHA3_256 - Static variable in interface org.bouncycastle.asn1.nist.NISTObjectIdentifiers
-
2.16.840.1.101.3.4.2.14
- id_hmacWithSHA3_384 - Static variable in interface org.bouncycastle.asn1.nist.NISTObjectIdentifiers
-
2.16.840.1.101.3.4.2.15
- id_hmacWithSHA3_512 - Static variable in interface org.bouncycastle.asn1.nist.NISTObjectIdentifiers
-
2.16.840.1.101.3.4.2.16
- id_hmacWithSHA384 - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
1.2.840.113549.2.10
- id_hmacWithSHA512 - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
1.2.840.113549.2.11
- id_hmacWithSHA512_224 - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
1.2.840.113549.2.12
- id_hmacWithSHA512_256 - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
1.2.840.113549.2.13
- id_kdf_kdf2 - Static variable in interface org.bouncycastle.asn1.x9.X9ObjectIdentifiers
- id_kdf_kdf3 - Static variable in interface org.bouncycastle.asn1.x9.X9ObjectIdentifiers
- id_kem_rsa - Static variable in interface org.bouncycastle.asn1.iso.ISOIECObjectIdentifiers
-
id-kem-rsa OID ::= { is18033-2 key-encapsulation-mechanism(2) rsa(4) }
- id_KmacWithSHAKE128 - Static variable in interface org.bouncycastle.asn1.nist.NISTObjectIdentifiers
-
2.16.840.1.101.3.4.2.19
- id_KmacWithSHAKE256 - Static variable in interface org.bouncycastle.asn1.nist.NISTObjectIdentifiers
-
2.16.840.1.101.3.4.2.20
- id_kp_capwapAC - Static variable in class org.bouncycastle.asn1.x509.KeyPurposeId
-
{ id-kp 18 }
- id_kp_capwapWTP - Static variable in class org.bouncycastle.asn1.x509.KeyPurposeId
-
{ id-kp 19 }
- id_kp_clientAuth - Static variable in class org.bouncycastle.asn1.x509.KeyPurposeId
-
{ id-kp 2 }
- id_kp_codeSigning - Static variable in class org.bouncycastle.asn1.x509.KeyPurposeId
-
{ id-kp 3 }
- id_kp_dvcs - Static variable in class org.bouncycastle.asn1.x509.KeyPurposeId
-
{ id-kp 10 }
- id_kp_eapOverLAN - Static variable in class org.bouncycastle.asn1.x509.KeyPurposeId
-
{ id-kp 14 }
- id_kp_eapOverPPP - Static variable in class org.bouncycastle.asn1.x509.KeyPurposeId
-
{ id-kp 13 }
- id_kp_emailProtection - Static variable in class org.bouncycastle.asn1.x509.KeyPurposeId
-
{ id-kp 4 }
- id_kp_ipsecEndSystem - Static variable in class org.bouncycastle.asn1.x509.KeyPurposeId
-
Usage deprecated by RFC4945 - was { id-kp 5 }
- id_kp_ipsecIKE - Static variable in class org.bouncycastle.asn1.x509.KeyPurposeId
-
{ id-kp 17 }
- id_kp_ipsecTunnel - Static variable in class org.bouncycastle.asn1.x509.KeyPurposeId
-
Usage deprecated by RFC4945 - was { id-kp 6 }
- id_kp_ipsecUser - Static variable in class org.bouncycastle.asn1.x509.KeyPurposeId
-
Usage deprecated by RFC4945 - was { idkp 7 }
- id_kp_macAddress - Static variable in class org.bouncycastle.asn1.x509.KeyPurposeId
- id_kp_msSGC - Static variable in class org.bouncycastle.asn1.x509.KeyPurposeId
-
Microsoft Server Gated Crypto (msSGC) see https://www.alvestrand.no/objectid/1.3.6.1.4.1.311.10.3.3.html
- id_kp_nsSGC - Static variable in class org.bouncycastle.asn1.x509.KeyPurposeId
-
Netscape Server Gated Crypto (nsSGC) see https://www.alvestrand.no/objectid/2.16.840.1.113730.4.1.html
- id_kp_OCSPSigning - Static variable in class org.bouncycastle.asn1.x509.KeyPurposeId
-
{ id-kp 9 }
- id_kp_sbgpCertAAServerAuth - Static variable in class org.bouncycastle.asn1.x509.KeyPurposeId
-
{ id-kp 11 }
- id_kp_scvp_responder - Static variable in class org.bouncycastle.asn1.x509.KeyPurposeId
-
{ id-kp 12 }
- id_kp_scvpClient - Static variable in class org.bouncycastle.asn1.x509.KeyPurposeId
-
{ id-kp 16 }
- id_kp_scvpServer - Static variable in class org.bouncycastle.asn1.x509.KeyPurposeId
-
{ id-kp 15 }
- id_kp_serverAuth - Static variable in class org.bouncycastle.asn1.x509.KeyPurposeId
-
{ id-kp 1 }
- id_kp_smartcardlogon - Static variable in class org.bouncycastle.asn1.x509.KeyPurposeId
-
{ 1 3 6 1 4 1 311 20 2 2 }
- id_kp_timeStamping - Static variable in class org.bouncycastle.asn1.x509.KeyPurposeId
-
{ id-kp 8 }
- id_mgf1 - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#1: 1.2.840.113549.1.1.8
- id_mod_cms_seed - Static variable in interface org.bouncycastle.asn1.kisa.KISAObjectIdentifiers
-
RFC 4010: SeedEncryptionAlgorithmInCMS; OID 1.2.840.113549.1.9.16.0.24
- id_npki_app_cmsSeed_wrap - Static variable in interface org.bouncycastle.asn1.kisa.KISAObjectIdentifiers
-
RFC 4010: id-npki-app-cmsSeed-wrap; OID 1.2.410.200004.7.1.1.1
- id_oracle_pkcs12_trusted_key_usage - Static variable in interface org.bouncycastle.asn1.misc.MiscObjectIdentifiers
- id_pad - Static variable in interface org.bouncycastle.asn1.nsri.NSRIObjectIdentifiers
- id_pad_1 - Static variable in interface org.bouncycastle.asn1.nsri.NSRIObjectIdentifiers
- id_pad_null - Static variable in interface org.bouncycastle.asn1.nsri.NSRIObjectIdentifiers
- id_PBES2 - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#5: 1.2.840.113549.1.5.13
- id_PBKDF2 - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#5: 1.2.840.113549.1.5.12
- id_pe - Static variable in interface org.bouncycastle.asn1.x509.X509ObjectIdentifiers
-
private internet extensions; OID = 1.3.6.1.5.5.7.1
- id_pe_aaControls - Static variable in interface org.bouncycastle.asn1.x509.X509AttributeIdentifiers
- id_pe_ac_auditIdentity - Static variable in interface org.bouncycastle.asn1.x509.X509AttributeIdentifiers
- id_pe_ac_proxying - Static variable in interface org.bouncycastle.asn1.x509.X509AttributeIdentifiers
- id_pkix - Static variable in interface org.bouncycastle.asn1.x509.X509ObjectIdentifiers
-
id-pkix OID: 1.3.6.1.5.5.7
- id_pkix_ocsp - Static variable in interface org.bouncycastle.asn1.ocsp.OCSPObjectIdentifiers
-
OID: 1.3.6.1.5.5.7.48.1
- id_pkix_ocsp_archive_cutoff - Static variable in interface org.bouncycastle.asn1.ocsp.OCSPObjectIdentifiers
-
OID: 1.3.6.1.5.5.7.48.1.6
- id_pkix_ocsp_basic - Static variable in interface org.bouncycastle.asn1.ocsp.OCSPObjectIdentifiers
-
OID: 1.3.6.1.5.5.7.48.1.1
- id_pkix_ocsp_crl - Static variable in interface org.bouncycastle.asn1.ocsp.OCSPObjectIdentifiers
-
OID: 1.3.6.1.5.5.7.48.1.3
- id_pkix_ocsp_extended_revoke - Static variable in interface org.bouncycastle.asn1.ocsp.OCSPObjectIdentifiers
- id_pkix_ocsp_nocheck - Static variable in interface org.bouncycastle.asn1.ocsp.OCSPObjectIdentifiers
-
OID: 1.3.6.1.5.5.7.48.1.5
- id_pkix_ocsp_nonce - Static variable in interface org.bouncycastle.asn1.ocsp.OCSPObjectIdentifiers
-
OID: 1.3.6.1.5.5.7.48.1.2
- id_pkix_ocsp_pref_sig_algs - Static variable in interface org.bouncycastle.asn1.ocsp.OCSPObjectIdentifiers
- id_pkix_ocsp_response - Static variable in interface org.bouncycastle.asn1.ocsp.OCSPObjectIdentifiers
-
OID: 1.3.6.1.5.5.7.48.1.4
- id_pkix_ocsp_service_locator - Static variable in interface org.bouncycastle.asn1.ocsp.OCSPObjectIdentifiers
-
OID: 1.3.6.1.5.5.7.48.1.7
- id_pSpecified - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#1: 1.2.840.113549.1.1.9
- id_publicKeyType - Static variable in interface org.bouncycastle.asn1.x9.X9ObjectIdentifiers
-
OID: 1.2.840.10045.2
- id_qcs_pkixQCSyntax_v1 - Static variable in interface org.bouncycastle.asn1.x509.qualified.RFC3739QCObjectIdentifiers
-
OID: 1.3.6.1.5.5.7.11.1
- id_qcs_pkixQCSyntax_v2 - Static variable in interface org.bouncycastle.asn1.x509.qualified.RFC3739QCObjectIdentifiers
-
OID: 1.3.6.1.5.5.7.11.2
- id_qt_cps - Static variable in class org.bouncycastle.asn1.x509.PolicyQualifierId
- id_qt_unotice - Static variable in class org.bouncycastle.asn1.x509.PolicyQualifierId
- id_rsa_KEM - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
-- RSA-KEM Key Transport Algorithm RFC 5990 id-rsa-kem OID ::= { iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs-9(9) smime(16) alg(3) 14 }
- id_RSAES_OAEP - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#1: 1.2.840.113549.1.1.7
- id_rsassa_pkcs1_v1_5_with_sha3_224 - Static variable in interface org.bouncycastle.asn1.nist.NISTObjectIdentifiers
-
2.16.840.1.101.3.4.3.9
- id_rsassa_pkcs1_v1_5_with_sha3_256 - Static variable in interface org.bouncycastle.asn1.nist.NISTObjectIdentifiers
-
2.16.840.1.101.3.4.3.10
- id_rsassa_pkcs1_v1_5_with_sha3_384 - Static variable in interface org.bouncycastle.asn1.nist.NISTObjectIdentifiers
-
2.16.840.1.101.3.4.3.11
- id_rsassa_pkcs1_v1_5_with_sha3_512 - Static variable in interface org.bouncycastle.asn1.nist.NISTObjectIdentifiers
-
2.16.840.1.101.3.4.3.12
- id_RSASSA_PSS - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#1: 1.2.840.113549.1.1.10
- id_rsassa_pss_shake128 - Static variable in interface org.bouncycastle.asn1.x509.X509ObjectIdentifiers
-
id-RSASSA-PSS-SHAKE128 OBJECT IDENTIFIER ::= { iso(1) identified-organization(3) dod(6) internet(1) security(5) mechanisms(5) pkix(7) algorithms(6) 30 }
- id_rsassa_pss_shake256 - Static variable in interface org.bouncycastle.asn1.x509.X509ObjectIdentifiers
-
id-RSASSA-PSS-SHAKE256 OBJECT IDENTIFIER ::= { iso(1) identified-organization(3) dod(6) internet(1) security(5) mechanisms(5) pkix(7) algorithms(6) 31 }
- id_scrypt - Static variable in interface org.bouncycastle.asn1.misc.MiscObjectIdentifiers
- id_sea - Static variable in interface org.bouncycastle.asn1.nsri.NSRIObjectIdentifiers
- id_seedCBC - Static variable in interface org.bouncycastle.asn1.kisa.KISAObjectIdentifiers
-
RFC 4010, 4269: id-seedCBC; OID 1.2.410.200004.1.4
- id_seedMAC - Static variable in interface org.bouncycastle.asn1.kisa.KISAObjectIdentifiers
-
RFC 4269: id-seedMAC; OID 1.2.410.200004.1.7
- id_SHA1 - Static variable in interface org.bouncycastle.asn1.x509.X509ObjectIdentifiers
-
id-SHA1 OBJECT IDENTIFIER ::= {iso(1) identified-organization(3) oiw(14) secsig(3) algorithms(2) 26 }
- id_sha224 - Static variable in interface org.bouncycastle.asn1.nist.NISTObjectIdentifiers
-
2.16.840.1.101.3.4.2.4
- id_sha256 - Static variable in interface org.bouncycastle.asn1.nist.NISTObjectIdentifiers
-
2.16.840.1.101.3.4.2.1
- id_sha3_224 - Static variable in interface org.bouncycastle.asn1.nist.NISTObjectIdentifiers
-
2.16.840.1.101.3.4.2.7
- id_sha3_256 - Static variable in interface org.bouncycastle.asn1.nist.NISTObjectIdentifiers
-
2.16.840.1.101.3.4.2.8
- id_sha3_384 - Static variable in interface org.bouncycastle.asn1.nist.NISTObjectIdentifiers
-
2.16.840.1.101.3.4.2.9
- id_sha3_512 - Static variable in interface org.bouncycastle.asn1.nist.NISTObjectIdentifiers
-
2.16.840.1.101.3.4.2.10
- id_sha384 - Static variable in interface org.bouncycastle.asn1.nist.NISTObjectIdentifiers
-
2.16.840.1.101.3.4.2.2
- id_sha512 - Static variable in interface org.bouncycastle.asn1.nist.NISTObjectIdentifiers
-
2.16.840.1.101.3.4.2.3
- id_sha512_224 - Static variable in interface org.bouncycastle.asn1.nist.NISTObjectIdentifiers
-
2.16.840.1.101.3.4.2.5
- id_sha512_256 - Static variable in interface org.bouncycastle.asn1.nist.NISTObjectIdentifiers
-
2.16.840.1.101.3.4.2.6
- id_shake128 - Static variable in interface org.bouncycastle.asn1.nist.NISTObjectIdentifiers
-
2.16.840.1.101.3.4.2.11
- id_shake128_len - Static variable in interface org.bouncycastle.asn1.nist.NISTObjectIdentifiers
-
2.16.840.1.101.3.4.2.17
- id_shake256 - Static variable in interface org.bouncycastle.asn1.nist.NISTObjectIdentifiers
-
2.16.840.1.101.3.4.2.12
- id_shake256_len - Static variable in interface org.bouncycastle.asn1.nist.NISTObjectIdentifiers
-
2.16.840.1.101.3.4.2.18
- id_sigi - Static variable in interface org.bouncycastle.asn1.x509.sigi.SigIObjectIdentifiers
-
OID: 1.3.36.8
- id_sigi_cp - Static variable in interface org.bouncycastle.asn1.x509.sigi.SigIObjectIdentifiers
-
Certificate policy IDs for German SigI (Signature Interoperability Specification)
- id_sigi_cp_sigconform - Static variable in interface org.bouncycastle.asn1.x509.sigi.SigIObjectIdentifiers
-
Certificate is conformant to german signature law.
- id_sigi_kp - Static variable in interface org.bouncycastle.asn1.x509.sigi.SigIObjectIdentifiers
-
Key purpose IDs for German SigI (Signature Interoperability Specification)
- id_sigi_kp_directoryService - Static variable in interface org.bouncycastle.asn1.x509.sigi.SigIObjectIdentifiers
-
To be used for for the generation of directory service certificates.
- id_sigi_on - Static variable in interface org.bouncycastle.asn1.x509.sigi.SigIObjectIdentifiers
-
Other Name IDs for German SigI (Signature Interoperability Specification)
- id_sigi_on_personalData - Static variable in interface org.bouncycastle.asn1.x509.sigi.SigIObjectIdentifiers
-
ID for PersonalData
- id_sm9PublicKey - Static variable in interface org.bouncycastle.asn1.gm.GMObjectIdentifiers
- id_smime - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#9: 1.2.840.113549.1.9.16
- id_spq - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
id-spq OBJECT IDENTIFIER ::= {iso(1) member-body(2) usa(840) rsadsi(113549) pkcs(1) pkcs-9(9) smime(16) id-spq(5)};
- id_spq_ets_unotice - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
SMIME SPQ UNOTICE: 1.2.840.113549.1.9.16.5.2
- id_spq_ets_uri - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
SMIME SPQ URI: 1.2.840.113549.1.9.16.5.1
- id_tc26 - Static variable in interface org.bouncycastle.asn1.rosstandart.RosstandartObjectIdentifiers
- id_tc26_agreement - Static variable in interface org.bouncycastle.asn1.rosstandart.RosstandartObjectIdentifiers
- id_tc26_agreement_gost_3410_12_256 - Static variable in interface org.bouncycastle.asn1.rosstandart.RosstandartObjectIdentifiers
- id_tc26_agreement_gost_3410_12_512 - Static variable in interface org.bouncycastle.asn1.rosstandart.RosstandartObjectIdentifiers
- id_tc26_gost_28147_param_Z - Static variable in interface org.bouncycastle.asn1.rosstandart.RosstandartObjectIdentifiers
- id_tc26_gost_3410_12_256 - Static variable in interface org.bouncycastle.asn1.rosstandart.RosstandartObjectIdentifiers
- id_tc26_gost_3410_12_256_paramSet - Static variable in interface org.bouncycastle.asn1.rosstandart.RosstandartObjectIdentifiers
- id_tc26_gost_3410_12_256_paramSetA - Static variable in interface org.bouncycastle.asn1.rosstandart.RosstandartObjectIdentifiers
- id_tc26_gost_3410_12_512 - Static variable in interface org.bouncycastle.asn1.rosstandart.RosstandartObjectIdentifiers
- id_tc26_gost_3410_12_512_paramSet - Static variable in interface org.bouncycastle.asn1.rosstandart.RosstandartObjectIdentifiers
- id_tc26_gost_3410_12_512_paramSetA - Static variable in interface org.bouncycastle.asn1.rosstandart.RosstandartObjectIdentifiers
- id_tc26_gost_3410_12_512_paramSetB - Static variable in interface org.bouncycastle.asn1.rosstandart.RosstandartObjectIdentifiers
- id_tc26_gost_3410_12_512_paramSetC - Static variable in interface org.bouncycastle.asn1.rosstandart.RosstandartObjectIdentifiers
- id_tc26_gost_3411_12_256 - Static variable in interface org.bouncycastle.asn1.rosstandart.RosstandartObjectIdentifiers
- id_tc26_gost_3411_12_512 - Static variable in interface org.bouncycastle.asn1.rosstandart.RosstandartObjectIdentifiers
- id_tc26_hmac_gost_3411_12_256 - Static variable in interface org.bouncycastle.asn1.rosstandart.RosstandartObjectIdentifiers
- id_tc26_hmac_gost_3411_12_512 - Static variable in interface org.bouncycastle.asn1.rosstandart.RosstandartObjectIdentifiers
- id_tc26_signwithdigest_gost_3410_12_256 - Static variable in interface org.bouncycastle.asn1.rosstandart.RosstandartObjectIdentifiers
- id_tc26_signwithdigest_gost_3410_12_512 - Static variable in interface org.bouncycastle.asn1.rosstandart.RosstandartObjectIdentifiers
- id_X25519 - Static variable in interface org.bouncycastle.asn1.edec.EdECObjectIdentifiers
- id_X448 - Static variable in interface org.bouncycastle.asn1.edec.EdECObjectIdentifiers
- IDEA - Class in org.bouncycastle.crypto.general
-
Source class for implementations of IDEA based algorithms.
- IDEA.AEADOperatorFactory - Class in org.bouncycastle.crypto.general
-
Factory for IDEA AEAD encryption/decryption operators.
- IDEA.AuthParameters - Class in org.bouncycastle.crypto.general
-
Parameters for IDEA AEAD and MAC modes.
- IDEA.KeyGenerator - Class in org.bouncycastle.crypto.general
-
IDEA key generator.
- IDEA.MACOperatorFactory - Class in org.bouncycastle.crypto.general
-
Factory for producing IDEA MAC calculators.
- IDEA.OperatorFactory - Class in org.bouncycastle.crypto.general
-
Factory for basic IDEA encryption/decryption operators.
- IDEA.Parameters - Class in org.bouncycastle.crypto.general
-
Parameters for general IDEA block cipher modes.
- IDEACBCPar - Class in org.bouncycastle.asn1.misc
- IDEACBCPar(byte[]) - Constructor for class org.bouncycastle.asn1.misc.IDEACBCPar
- idSHA1 - Static variable in interface org.bouncycastle.asn1.oiw.OIWObjectIdentifiers
-
OID: 1.3.14.3.2.26
- IetfAttrSyntax - Class in org.bouncycastle.asn1.x509
-
Implementation of
IetfAttrSyntax
as specified by RFC3281. - IETFUtils - Class in org.bouncycastle.asn1.x500.style
- IETFUtils() - Constructor for class org.bouncycastle.asn1.x500.style.IETFUtils
- IKEv2 - Static variable in class org.bouncycastle.crypto.fips.FipsKDF
-
Algorithm parameter source for Internet Key Exchange Version 2 (IKEv2)
- IKEv2OperatorFactory() - Constructor for class org.bouncycastle.crypto.fips.FipsKDF.IKEv2OperatorFactory
-
Create an operator factory for creating IKEv2 KDF generators.
- IllegalKeyException - Exception in org.bouncycastle.crypto
-
Exception thrown when an attempt is made to use an illegal key with an algorithm, A key may be regarded as illegal if it has been created for a specific mode of a particular algorithm and an attempt is made to use it for a different mode.
- IllegalKeyException(String) - Constructor for exception org.bouncycastle.crypto.IllegalKeyException
-
Base constructor.
- implCompactExt(long[]) - Static method in class org.bouncycastle.math.ec.custom.sec.SecT233Field
- implExpand(long[], long[]) - Static method in class org.bouncycastle.math.ec.custom.sec.SecT233Field
- implies(Permission) - Method in class org.bouncycastle.crypto.CryptoServicesPermission
- implMultiply(long[], long[], long[]) - Static method in class org.bouncycastle.math.ec.custom.sec.SecT233Field
- implMulwAcc(long[], long, long, long[], int) - Static method in class org.bouncycastle.math.ec.custom.sec.SecT233Field
- implSquare(long[], long[]) - Static method in class org.bouncycastle.math.ec.custom.sec.SecT233Field
- importPoint(ECCurve, ECPoint) - Static method in class org.bouncycastle.math.ec.ECAlgorithms
- importPoint(ECPoint) - Method in class org.bouncycastle.math.ec.ECCurve.Fp
- importPoint(ECPoint) - Method in class org.bouncycastle.math.ec.ECCurve
- indirectReference - Variable in class org.bouncycastle.asn1.ASN1External
- infinity - Variable in class org.bouncycastle.math.ec.custom.djb.Curve25519
- infinity - Variable in class org.bouncycastle.math.ec.custom.gm.SM2P256V1Curve
- infinity - Variable in class org.bouncycastle.math.ec.custom.sec.SecP128R1Curve
- infinity - Variable in class org.bouncycastle.math.ec.custom.sec.SecP160K1Curve
- infinity - Variable in class org.bouncycastle.math.ec.custom.sec.SecP160R1Curve
- infinity - Variable in class org.bouncycastle.math.ec.custom.sec.SecP160R2Curve
- infinity - Variable in class org.bouncycastle.math.ec.custom.sec.SecP192K1Curve
- infinity - Variable in class org.bouncycastle.math.ec.custom.sec.SecP192R1Curve
- infinity - Variable in class org.bouncycastle.math.ec.custom.sec.SecP224K1Curve
- infinity - Variable in class org.bouncycastle.math.ec.custom.sec.SecP224R1Curve
- infinity - Variable in class org.bouncycastle.math.ec.custom.sec.SecP256K1Curve
- infinity - Variable in class org.bouncycastle.math.ec.custom.sec.SecP256R1Curve
- infinity - Variable in class org.bouncycastle.math.ec.custom.sec.SecP384R1Curve
- infinity - Variable in class org.bouncycastle.math.ec.custom.sec.SecP521R1Curve
- infinity - Variable in class org.bouncycastle.math.ec.custom.sec.SecT113R1Curve
- infinity - Variable in class org.bouncycastle.math.ec.custom.sec.SecT113R2Curve
- infinity - Variable in class org.bouncycastle.math.ec.custom.sec.SecT131R1Curve
- infinity - Variable in class org.bouncycastle.math.ec.custom.sec.SecT131R2Curve
- infinity - Variable in class org.bouncycastle.math.ec.custom.sec.SecT163K1Curve
- infinity - Variable in class org.bouncycastle.math.ec.custom.sec.SecT163R1Curve
- infinity - Variable in class org.bouncycastle.math.ec.custom.sec.SecT163R2Curve
- infinity - Variable in class org.bouncycastle.math.ec.custom.sec.SecT193R1Curve
- infinity - Variable in class org.bouncycastle.math.ec.custom.sec.SecT193R2Curve
- infinity - Variable in class org.bouncycastle.math.ec.custom.sec.SecT233K1Curve
- infinity - Variable in class org.bouncycastle.math.ec.custom.sec.SecT233R1Curve
- infinity - Variable in class org.bouncycastle.math.ec.custom.sec.SecT239K1Curve
- infinity - Variable in class org.bouncycastle.math.ec.custom.sec.SecT283K1Curve
- infinity - Variable in class org.bouncycastle.math.ec.custom.sec.SecT283R1Curve
- infinity - Variable in class org.bouncycastle.math.ec.custom.sec.SecT409K1Curve
- infinity - Variable in class org.bouncycastle.math.ec.custom.sec.SecT409R1Curve
- infinity - Variable in class org.bouncycastle.math.ec.custom.sec.SecT571K1Curve
- infinity - Variable in class org.bouncycastle.math.ec.custom.sec.SecT571R1Curve
- inhibitAnyPolicy - Static variable in class org.bouncycastle.asn1.x509.Extension
-
Inhibit Any Policy
- init(boolean, CipherParameters) - Method in interface org.bouncycastle.crypto.fips.RSAEngine
- initialiseDecodingTable() - Method in class org.bouncycastle.util.encoders.Base32Encoder
- initialiseDecodingTable() - Method in class org.bouncycastle.util.encoders.Base64Encoder
- initialiseDecodingTable() - Method in class org.bouncycastle.util.encoders.HexEncoder
- initialize(PKIXCertRevocationCheckerParameters) - Method in interface org.bouncycastle.jcajce.PKIXCertRevocationChecker
- initials - Static variable in class org.bouncycastle.asn1.x500.style.RFC4519Style
- INITIALS - Static variable in class org.bouncycastle.asn1.x500.style.BCStyle
- InMemoryRepresentable - Interface in org.bouncycastle.asn1
-
Interface implemented by objects that can be converted from streaming to in-memory objects.
- InputAEADDecryptor<T extends Parameters> - Interface in org.bouncycastle.crypto
-
Base interface for an input consuming AEAD Decryptor supporting associated text.
- InputDecryptor<T> - Interface in org.bouncycastle.crypto
-
Base interface for an input consuming Decryptor.
- INSTANCE - Static variable in class org.bouncycastle.asn1.ASN1Absent
- INSTANCE - Static variable in class org.bouncycastle.asn1.DERNull
- INSTANCE - Static variable in class org.bouncycastle.asn1.x500.style.BCStrictStyle
- INSTANCE - Static variable in class org.bouncycastle.asn1.x500.style.BCStyle
-
Singleton instance.
- INSTANCE - Static variable in class org.bouncycastle.asn1.x500.style.RFC4519Style
-
Singleton instance.
- instructionCode - Static variable in class org.bouncycastle.asn1.x509.Extension
-
Hold Instruction Code
- INTEGER - Static variable in interface org.bouncycastle.asn1.BERTags
- Integers - Class in org.bouncycastle.util
-
Utility methods and constants for ints.
- Integers() - Constructor for class org.bouncycastle.util.Integers
- integerToBytes(BigInteger, int) - Method in class org.bouncycastle.asn1.x9.X9IntegerConverter
-
Convert an integer to a byte array, ensuring it is exactly qLength long.
- intern() - Method in class org.bouncycastle.asn1.ASN1ObjectIdentifier
-
Intern will return a reference to a pooled version of this object, unless it is not present in which case intern will add it.
- INTERNAL_ERROR - Static variable in class org.bouncycastle.asn1.ocsp.OCSPResponseStatus
- internationalISDNNumber - Static variable in class org.bouncycastle.asn1.x500.style.RFC4519Style
- internet - Static variable in interface org.bouncycastle.asn1.iana.IANAObjectIdentifiers
-
{ iso(1) identifier-organization(3) dod(6) internet(1) } == IETF defined things
- intersectEmptyPermittedSubtree(int) - Method in interface org.bouncycastle.asn1.x509.NameConstraintValidator
- intersectEmptyPermittedSubtree(int) - Method in class org.bouncycastle.asn1.x509.PKIXNameConstraintValidator
- intersectPermittedSubtree(GeneralSubtree) - Method in interface org.bouncycastle.asn1.x509.NameConstraintValidator
- intersectPermittedSubtree(GeneralSubtree) - Method in class org.bouncycastle.asn1.x509.PKIXNameConstraintValidator
- intersectPermittedSubtree(GeneralSubtree[]) - Method in interface org.bouncycastle.asn1.x509.NameConstraintValidator
- intersectPermittedSubtree(GeneralSubtree[]) - Method in class org.bouncycastle.asn1.x509.PKIXNameConstraintValidator
-
Updates the permitted set of these name constraints with the intersection with the given subtree.
- intPositiveValueExact() - Method in class org.bouncycastle.asn1.ASN1Integer
- intToBigEndian(int) - Static method in class org.bouncycastle.util.Pack
- intToBigEndian(int[]) - Static method in class org.bouncycastle.util.Pack
- intToBigEndian(int[], byte[], int) - Static method in class org.bouncycastle.util.Pack
- intToBigEndian(int, byte[], int) - Static method in class org.bouncycastle.util.Pack
- intToLittleEndian(int) - Static method in class org.bouncycastle.util.Pack
- intToLittleEndian(int[]) - Static method in class org.bouncycastle.util.Pack
- intToLittleEndian(int[], byte[], int) - Static method in class org.bouncycastle.util.Pack
- intToLittleEndian(int, byte[], int) - Static method in class org.bouncycastle.util.Pack
- intValue() - Method in class org.bouncycastle.asn1.ASN1BitString
- intValueExact() - Method in class org.bouncycastle.asn1.ASN1Enumerated
- intValueExact() - Method in class org.bouncycastle.asn1.ASN1Integer
- intValueExact(BigInteger) - Static method in class org.bouncycastle.util.BigIntegers
- inv(int[], int[]) - Static method in class org.bouncycastle.math.ec.rfc7748.X25519Field
- inv(int[], int[]) - Static method in class org.bouncycastle.math.ec.rfc7748.X448Field
- InvalidCipherTextException - Exception in org.bouncycastle.crypto
-
Exception thrown when something unexpected is encountered processing an encrypted stream.
- InvalidCipherTextException(String) - Constructor for exception org.bouncycastle.crypto.InvalidCipherTextException
-
Base constructor.
- InvalidCipherTextException(String, Throwable) - Constructor for exception org.bouncycastle.crypto.InvalidCipherTextException
-
Constructor when this exception is due to another one.
- invalidityDate - Static variable in class org.bouncycastle.asn1.x509.Extension
-
Invalidity Date
- InvalidSignatureException - Exception in org.bouncycastle.crypto
-
Exception thrown when something unexpected is encountered in verifying a signature.
- InvalidSignatureException(String) - Constructor for exception org.bouncycastle.crypto.InvalidSignatureException
-
Base constructor.
- InvalidSignatureException(String, Throwable) - Constructor for exception org.bouncycastle.crypto.InvalidSignatureException
-
Constructor when this exception is due to another one.
- InvalidWrappingException - Exception in org.bouncycastle.crypto
-
Exception thrown when an invalid key wrapping is encountered.
- InvalidWrappingException(String) - Constructor for exception org.bouncycastle.crypto.InvalidWrappingException
-
Base constructor.
- InvalidWrappingException(String, Throwable) - Constructor for exception org.bouncycastle.crypto.InvalidWrappingException
-
Constructor when this exception is due to another one.
- inverse(int, int[], BigInteger) - Static method in class org.bouncycastle.math.ec.ECCurve.AbstractF2m
- invert() - Method in class org.bouncycastle.math.ec.custom.sec.SecP192K1FieldElement
- invert() - Method in class org.bouncycastle.math.ec.ECFieldElement.F2m
- invert() - Method in class org.bouncycastle.math.ec.ECFieldElement.Fp
- invert() - Method in class org.bouncycastle.math.ec.ECFieldElement
- invert(long[], long[]) - Static method in class org.bouncycastle.math.ec.custom.sec.SecT233Field
- invVar(int[], int[]) - Static method in class org.bouncycastle.math.ec.rfc7748.X25519Field
- invVar(int[], int[]) - Static method in class org.bouncycastle.math.ec.rfc7748.X448Field
- iPAddress - Static variable in class org.bouncycastle.asn1.x509.GeneralName
- IPAddress - Class in org.bouncycastle.util
-
Utility methods for processing String objects containing IP addresses.
- IPAddress() - Constructor for class org.bouncycastle.util.IPAddress
- ipsec - Static variable in interface org.bouncycastle.asn1.iana.IANAObjectIdentifiers
-
IPSEC base OID: 1.3.6.1.5.5.8
- is18033_2 - Static variable in interface org.bouncycastle.asn1.iso.ISOIECObjectIdentifiers
-
-- ISO/IEC 18033-2 arc is18033-2 OID ::= { iso(1) standard(0) is18033(18033) part2(2) }
- isakmpOakley - Static variable in interface org.bouncycastle.asn1.iana.IANAObjectIdentifiers
-
IPSEC ISAKMP-Oakley OID: 1.3.6.1.5.5.8.1
- isAlphabetic() - Method in class org.bouncycastle.asn1.x509.qualified.Iso4217CurrencyCode
- isAnyPolicyInhibited() - Method in class org.bouncycastle.jcajce.PKIXExtendedParameters
- IsaraObjectIdentifiers - Interface in org.bouncycastle.asn1.isara
- isCA() - Method in class org.bouncycastle.asn1.x509.BasicConstraints
- isCompleteCRLEnabled() - Method in class org.bouncycastle.jcajce.PKIXCRLStoreSelector
-
If
true
only complete CRLs are returned. - isConstructed - Variable in class org.bouncycastle.asn1.ASN1ApplicationSpecific
- isConstructed() - Method in class org.bouncycastle.asn1.ASN1ApplicationSpecific
-
Return true if the object is marked as constructed, false otherwise.
- isConstructed() - Method in class org.bouncycastle.asn1.BERTaggedObjectParser
-
Return true if this tagged object is marked as constructed.
- isCritical() - Method in class org.bouncycastle.asn1.x509.Extension
- isDefaultPrf() - Method in class org.bouncycastle.asn1.pkcs.PBKDF2Params
-
Return true if the PRF is the default (hmacWithSHA1)
- isDefaultPrf() - Method in class org.bouncycastle.jcajce.spec.PBKDF2KeySpec
-
Return true if this spec is for the default PRF (HmacSHA1), false otherwise.
- isDefaultPrf() - Method in class org.bouncycastle.jcajce.spec.PBKDF2ParameterSpec
-
Return true if this spec is for the default PRF (HmacSHA1), false otherwise.
- isDeltaCRLIndicatorEnabled() - Method in class org.bouncycastle.jcajce.PKIXCRLStoreSelector
-
Returns if this selector must match CRLs with the delta CRL indicator extension set.
- isDestroyed() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricDHPrivateKey
- isDestroyed() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricDSAPrivateKey
- isDestroyed() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricDSTU4145PrivateKey
- isDestroyed() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricECGOST3410PrivateKey
- isDestroyed() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricECPrivateKey
- isDestroyed() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricEdDSAPrivateKey
- isDestroyed() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricGOST3410PrivateKey
- isDestroyed() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricLMSPrivateKey
- isDestroyed() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricRSAPrivateKey
- isDestroyed() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricXDHPrivateKey
- isDestroyed() - Method in class org.bouncycastle.crypto.SymmetricSecretKey
- isDestroyed() - Method in class org.bouncycastle.jcajce.AgreedKeyWithMacKey
- isDestroyed() - Method in class org.bouncycastle.jcajce.spec.HybridValueParameterSpec
-
Return true if the destroy() method is called and the contents are erased.
- isEmpty() - Method in class org.bouncycastle.asn1.ASN1TaggedObject
-
Deprecated.Will be removed (always returns false).
- isEmpty() - Method in class org.bouncycastle.asn1.x509.ExtensionsGenerator
-
Return true if there are no extension present in this generator.
- isEnabled() - Static method in class org.bouncycastle.crypto.fips.FipsNative
- isEnabled() - Method in interface org.bouncycastle.crypto.NativeServices
-
Returns true if some native support is ready and enabled.
- isErrorStatus() - Static method in class org.bouncycastle.crypto.fips.FipsStatus
-
Return true if the module is in error status, false otherwise.
- isExhausted() - Method in class org.bouncycastle.util.test.FixedSecureRandom
- isExplicit() - Method in class org.bouncycastle.asn1.ASN1TaggedObject
-
return whether or not the object may be explicitly tagged.
- isExplicitPolicyRequired() - Method in class org.bouncycastle.jcajce.PKIXExtendedParameters
- isF2mCurve(ECCurve) - Static method in class org.bouncycastle.math.ec.ECAlgorithms
- isF2mField(FiniteField) - Static method in class org.bouncycastle.math.ec.ECAlgorithms
- isForDEREncoding() - Method in class org.bouncycastle.jcajce.PKCS12StoreParameter
-
Return whether the KeyStore used with this parameter should be DER encoded on saving.
- isFpCurve(ECCurve) - Static method in class org.bouncycastle.math.ec.ECAlgorithms
- isFpField(FiniteField) - Static method in class org.bouncycastle.math.ec.ECAlgorithms
- isFullMessage() - Method in interface org.bouncycastle.crypto.RecoveredMessage
-
Return whether or not the full message was recovered.
- isIA5String(String) - Static method in class org.bouncycastle.asn1.DERIA5String
-
return true if the passed in String can be represented without loss as an IA5String, false otherwise.
- isImplicitlyCA() - Method in class org.bouncycastle.asn1.x9.X962Parameters
- isInApprovedOnlyMode() - Static method in class org.bouncycastle.crypto.CryptoServicesRegistrar
-
Return true or false depending on whether the current thread is in approved mode.
- isIndirectCRL() - Method in class org.bouncycastle.asn1.x509.IssuingDistributionPoint
- isInfinity() - Method in class org.bouncycastle.math.ec.ECPoint
- isInstalled() - Method in interface org.bouncycastle.crypto.NativeServices
-
Returns true if some native support has been installed.
- isIssuingDistributionPointEnabled() - Method in class org.bouncycastle.jcajce.PKIXCRLStoreSelector
-
Returns if the issuing distribution point criteria should be applied.
- isKoblitz() - Method in class org.bouncycastle.math.ec.custom.sec.SecT113R1Curve
- isKoblitz() - Method in class org.bouncycastle.math.ec.custom.sec.SecT113R2Curve
- isKoblitz() - Method in class org.bouncycastle.math.ec.custom.sec.SecT131R1Curve
- isKoblitz() - Method in class org.bouncycastle.math.ec.custom.sec.SecT131R2Curve
- isKoblitz() - Method in class org.bouncycastle.math.ec.custom.sec.SecT163K1Curve
- isKoblitz() - Method in class org.bouncycastle.math.ec.custom.sec.SecT163R1Curve
- isKoblitz() - Method in class org.bouncycastle.math.ec.custom.sec.SecT163R2Curve
- isKoblitz() - Method in class org.bouncycastle.math.ec.custom.sec.SecT193R1Curve
- isKoblitz() - Method in class org.bouncycastle.math.ec.custom.sec.SecT193R2Curve
- isKoblitz() - Method in class org.bouncycastle.math.ec.custom.sec.SecT233K1Curve
- isKoblitz() - Method in class org.bouncycastle.math.ec.custom.sec.SecT233R1Curve
- isKoblitz() - Method in class org.bouncycastle.math.ec.custom.sec.SecT239K1Curve
- isKoblitz() - Method in class org.bouncycastle.math.ec.custom.sec.SecT283K1Curve
- isKoblitz() - Method in class org.bouncycastle.math.ec.custom.sec.SecT283R1Curve
- isKoblitz() - Method in class org.bouncycastle.math.ec.custom.sec.SecT409K1Curve
- isKoblitz() - Method in class org.bouncycastle.math.ec.custom.sec.SecT409R1Curve
- isKoblitz() - Method in class org.bouncycastle.math.ec.custom.sec.SecT571K1Curve
- isKoblitz() - Method in class org.bouncycastle.math.ec.custom.sec.SecT571R1Curve
- isKoblitz() - Method in class org.bouncycastle.math.ec.ECCurve.AbstractF2m
-
Returns true if this is a Koblitz curve (ABC curve).
- isMultiValued() - Method in class org.bouncycastle.asn1.x500.RDN
- isNamedCurve() - Method in class org.bouncycastle.asn1.ua.DSTU4145Params
- isNamedCurve() - Method in class org.bouncycastle.asn1.x9.X962Parameters
- isNativeEnabled() - Static method in class org.bouncycastle.crypto.CryptoServicesRegistrar
- isNormalized() - Method in class org.bouncycastle.math.ec.ECPoint
- isNotStuck(byte, byte[]) - Static method in class org.bouncycastle.crypto.util.EntropyUtil
-
SP 800-90B, 4.4.1: Return true if the entropy source is stuck.
- isNullOrContainsNull(Object[]) - Static method in class org.bouncycastle.util.Arrays
- isNullOrEmpty(byte[]) - Static method in class org.bouncycastle.util.Arrays
- isNullOrEmpty(int[]) - Static method in class org.bouncycastle.util.Arrays
- isNullOrEmpty(Object[]) - Static method in class org.bouncycastle.util.Arrays
- isNumericString(String) - Static method in class org.bouncycastle.asn1.DERNumericString
-
Return true if the string can be represented as a NumericString ('0'..'9', ' ')
- iso_encryption_algorithms - Static variable in interface org.bouncycastle.asn1.iso.ISOIECObjectIdentifiers
- Iso4217CurrencyCode - Class in org.bouncycastle.asn1.x509.qualified
-
The Iso4217CurrencyCode object.
- Iso4217CurrencyCode(int) - Constructor for class org.bouncycastle.asn1.x509.qualified.Iso4217CurrencyCode
- Iso4217CurrencyCode(String) - Constructor for class org.bouncycastle.asn1.x509.qualified.Iso4217CurrencyCode
- ISO9796d2 - Static variable in class org.bouncycastle.crypto.general.RSA
-
Algorithm parameter source for ISO9796-2.
- ISO9796d2PSS - Static variable in class org.bouncycastle.crypto.general.RSA
-
Algorithm parameter source for ISO9796-2PSS.
- ISO9797alg3Mac - Static variable in class org.bouncycastle.crypto.general.DES
-
DES ISO9797 MAC Algorithm 3
- ISO9797alg3MACwithISO7816_4 - Static variable in class org.bouncycastle.crypto.general.DES
-
DES ISO9797 MAC Algorithm 3 with ISO7816-4 Padding
- ISOIECObjectIdentifiers - Interface in org.bouncycastle.asn1.iso
-
OIDS from ISO/IEC 10118-3:2004
- isOne() - Method in class org.bouncycastle.math.ec.custom.sec.SecP192K1FieldElement
- isOne() - Method in class org.bouncycastle.math.ec.ECFieldElement.F2m
- isOne() - Method in class org.bouncycastle.math.ec.ECFieldElement
- isOne(int[]) - Static method in class org.bouncycastle.math.ec.rfc7748.X25519Field
- isOne(int[]) - Static method in class org.bouncycastle.math.ec.rfc7748.X448Field
- isOneVar(int[]) - Static method in class org.bouncycastle.math.ec.rfc7748.X25519Field
- isOneVar(int[]) - Static method in class org.bouncycastle.math.ec.rfc7748.X448Field
- isOverrideSet(String) - Static method in class org.bouncycastle.util.Properties
-
Return whether a particular override has been set to true.
- isOverrideSetTo(String, boolean) - Static method in class org.bouncycastle.util.Properties
-
Return whether a particular override has been set to false.
- isPartiallyValidG(BigInteger, BigInteger, BigInteger) - Method in class org.bouncycastle.crypto.fips.FipsDSA.DomainParametersValidator
-
Do a partial validation of g against p and q.
- isPointCompressed() - Method in class org.bouncycastle.asn1.x9.X9ECPoint
- isPolicyMappingInhibited() - Method in class org.bouncycastle.jcajce.PKIXExtendedParameters
- isPredefined() - Method in class org.bouncycastle.asn1.x509.qualified.TypeOfBiometricData
- isPredictionResistant() - Method in interface org.bouncycastle.crypto.EntropySource
-
Return whether or not this entropy source is regarded as prediction resistant.
- isPredictionResistant() - Method in class org.bouncycastle.crypto.fips.FipsSecureRandom
-
Return true if the underlying DRBG is configured for prediction resistance.
- isPrintableString(String) - Static method in class org.bouncycastle.asn1.DERPrintableString
-
return true if the passed in String can be represented without loss as a PrintableString, false otherwise.
- isPromoted() - Method in class org.bouncycastle.math.ec.WNafPreCompInfo
- isProportionate(EntropyUtil.WindowStats, byte[]) - Static method in class org.bouncycastle.crypto.util.EntropyUtil
-
SP 800-90B, 4.4.2: Return true if the entropy is proportionate.
- isRawEngine(AsymmetricBlockCipher) - Static method in class org.bouncycastle.crypto.general.RSA.OperatorFactory
- isReady() - Static method in class org.bouncycastle.crypto.fips.FipsStatus
-
Check to see if the FIPS module is ready for operation.
- isRevocationEnabled() - Method in class org.bouncycastle.jcajce.PKIXExtendedParameters
- issuerAlternativeName - Static variable in class org.bouncycastle.asn1.x509.Extension
-
Issuer Alternative Name
- IssuerAndSerialNumber - Class in org.bouncycastle.asn1.pkcs
- IssuerAndSerialNumber(X500Name, BigInteger) - Constructor for class org.bouncycastle.asn1.pkcs.IssuerAndSerialNumber
- IssuerSerial - Class in org.bouncycastle.asn1.x509
- IssuerSerial(X500Name, BigInteger) - Constructor for class org.bouncycastle.asn1.x509.IssuerSerial
- IssuerSerial(GeneralNames, BigInteger) - Constructor for class org.bouncycastle.asn1.x509.IssuerSerial
- IssuerSerial(GeneralNames, ASN1Integer) - Constructor for class org.bouncycastle.asn1.x509.IssuerSerial
- issuingDistributionPoint - Static variable in class org.bouncycastle.asn1.x509.Extension
-
Issuing Distribution Point
- IssuingDistributionPoint - Class in org.bouncycastle.asn1.x509
-
IssuingDistributionPoint ::= SEQUENCE { distributionPoint [0] DistributionPointName OPTIONAL, onlyContainsUserCerts [1] BOOLEAN DEFAULT FALSE, onlyContainsCACerts [2] BOOLEAN DEFAULT FALSE, onlySomeReasons [3] ReasonFlags OPTIONAL, indirectCRL [4] BOOLEAN DEFAULT FALSE, onlyContainsAttributeCerts [5] BOOLEAN DEFAULT FALSE }
- IssuingDistributionPoint(DistributionPointName, boolean, boolean) - Constructor for class org.bouncycastle.asn1.x509.IssuingDistributionPoint
-
Shorthand Constructor from given details.
- IssuingDistributionPoint(DistributionPointName, boolean, boolean, ReasonFlags, boolean, boolean) - Constructor for class org.bouncycastle.asn1.x509.IssuingDistributionPoint
-
Constructor from given details.
- isSupported() - Method in interface org.bouncycastle.crypto.NativeServices
-
Returns true if there are native libraries available for this platform and architecture.
- isThreadCorrectMode() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricDHKey
- isThreadCorrectMode() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricDSAKey
- isThreadCorrectMode() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricDSTU4145Key
- isThreadCorrectMode() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricECKey
- isThreadCorrectMode() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricEdDSAKey
- isThreadCorrectMode() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricGOST3410Key
- isThreadCorrectMode() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricLMSKey
- isThreadCorrectMode() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricRSAKey
- isThreadCorrectMode() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricXDHKey
- isTrinomial() - Method in class org.bouncycastle.math.ec.custom.sec.SecT113R1Curve
- isTrinomial() - Method in class org.bouncycastle.math.ec.custom.sec.SecT113R2Curve
- isTrinomial() - Method in class org.bouncycastle.math.ec.custom.sec.SecT131R1Curve
- isTrinomial() - Method in class org.bouncycastle.math.ec.custom.sec.SecT131R2Curve
- isTrinomial() - Method in class org.bouncycastle.math.ec.custom.sec.SecT163K1Curve
- isTrinomial() - Method in class org.bouncycastle.math.ec.custom.sec.SecT163R1Curve
- isTrinomial() - Method in class org.bouncycastle.math.ec.custom.sec.SecT163R2Curve
- isTrinomial() - Method in class org.bouncycastle.math.ec.custom.sec.SecT193R1Curve
- isTrinomial() - Method in class org.bouncycastle.math.ec.custom.sec.SecT193R2Curve
- isTrinomial() - Method in class org.bouncycastle.math.ec.custom.sec.SecT233K1Curve
- isTrinomial() - Method in class org.bouncycastle.math.ec.custom.sec.SecT233R1Curve
- isTrinomial() - Method in class org.bouncycastle.math.ec.custom.sec.SecT239K1Curve
- isTrinomial() - Method in class org.bouncycastle.math.ec.custom.sec.SecT283K1Curve
- isTrinomial() - Method in class org.bouncycastle.math.ec.custom.sec.SecT283R1Curve
- isTrinomial() - Method in class org.bouncycastle.math.ec.custom.sec.SecT409K1Curve
- isTrinomial() - Method in class org.bouncycastle.math.ec.custom.sec.SecT409R1Curve
- isTrinomial() - Method in class org.bouncycastle.math.ec.custom.sec.SecT571K1Curve
- isTrinomial() - Method in class org.bouncycastle.math.ec.custom.sec.SecT571R1Curve
- isTrinomial() - Method in class org.bouncycastle.math.ec.ECCurve.F2m
-
Return true if curve uses a Trinomial basis.
- isTrue() - Method in class org.bouncycastle.asn1.ASN1Boolean
- isUseDeltasEnabled() - Method in class org.bouncycastle.jcajce.PKIXExtendedParameters
-
Defaults to
false
. - isUsingInverseFunction() - Method in class org.bouncycastle.crypto.fips.FipsAES.FPEParameters
- isUsingInverseFunction() - Method in class org.bouncycastle.crypto.fips.FipsAES.WrapParameters
- isUsingInverseFunction() - Method in class org.bouncycastle.crypto.fips.FipsTripleDES.WrapParameters
- isUsingInverseFunction() - Method in class org.bouncycastle.crypto.general.ARIA.WrapParameters
- isUsingInverseFunction() - Method in class org.bouncycastle.crypto.general.Camellia.WrapParameters
- isUsingInverseFunction() - Method in class org.bouncycastle.crypto.general.SEED.WrapParameters
- isUsingInverseFunction() - Method in class org.bouncycastle.crypto.general.Serpent.WrapParameters
- isUsingInverseFunction() - Method in class org.bouncycastle.crypto.general.Twofish.WrapParameters
- isUsingInverseFunction() - Method in class org.bouncycastle.jcajce.spec.FPEParameterSpec
- isValid() - Method in class org.bouncycastle.math.ec.ECPoint
- isValid(String) - Static method in class org.bouncycastle.util.IPAddress
-
Validate the given IPv4 or IPv6 address.
- isValidated() - Method in class org.bouncycastle.crypto.fips.FipsOutputValidator
- isValidated() - Method in interface org.bouncycastle.crypto.OutputValidator
-
Return true if the data written to the validating stream validates against the underlying implementation.
- isValidFieldElement(BigInteger) - Method in class org.bouncycastle.math.ec.ECCurve.AbstractF2m
- isValidFieldElement(BigInteger) - Method in class org.bouncycastle.math.ec.ECCurve.AbstractFp
- isValidFieldElement(BigInteger) - Method in class org.bouncycastle.math.ec.ECCurve
- isValidG(BigInteger, BigInteger, byte[], int, BigInteger) - Method in class org.bouncycastle.crypto.fips.FipsDSA.DomainParametersValidator
-
Do a full validation of g against p and q by including the seed and index associated with g's related parameters.
- isValidIPv4(String) - Static method in class org.bouncycastle.util.IPAddress
-
Validate the given IPv4 address.
- isValidIPv4WithNetmask(String) - Static method in class org.bouncycastle.util.IPAddress
- isValidIPv6(String) - Static method in class org.bouncycastle.util.IPAddress
-
Validate the given IPv6 address.
- isValidIPv6WithNetmask(String) - Static method in class org.bouncycastle.util.IPAddress
- isValidPAndQ(BigInteger, BigInteger, byte[], int) - Method in class org.bouncycastle.crypto.fips.FipsDSA.DomainParametersValidator
-
Validate P and Q against the passed in seed and counter.
- isValidWithNetMask(String) - Static method in class org.bouncycastle.util.IPAddress
-
Validate the given IPv4 or IPv6 address and netmask.
- isVerified(byte[]) - Method in class org.bouncycastle.crypto.fips.FipsOutputVerifier
- isVerified(byte[]) - Method in interface org.bouncycastle.crypto.OutputVerifier
-
Return true if the data written to the verifying stream matches the data the signature was calculated against.
- isZero() - Method in class org.bouncycastle.math.ec.custom.sec.SecP192K1FieldElement
- isZero() - Method in class org.bouncycastle.math.ec.ECFieldElement.F2m
- isZero() - Method in class org.bouncycastle.math.ec.ECFieldElement
- isZero(int[]) - Static method in class org.bouncycastle.math.ec.rfc7748.X25519Field
- isZero(int[]) - Static method in class org.bouncycastle.math.ec.rfc7748.X448Field
- isZeroVar(int[]) - Static method in class org.bouncycastle.math.ec.rfc7748.X25519Field
- isZeroVar(int[]) - Static method in class org.bouncycastle.math.ec.rfc7748.X448Field
- Iterable<T> - Interface in org.bouncycastle.util
-
Utility class to allow use of Iterable feature in JDK 1.5+
- iterator() - Method in class org.bouncycastle.asn1.ASN1Sequence
- iterator() - Method in class org.bouncycastle.asn1.ASN1Set
- iterator() - Method in class org.bouncycastle.asn1.bc.ObjectDataSequence
- iterator() - Method in class org.bouncycastle.util.CollectionStore
- iterator() - Method in interface org.bouncycastle.util.Iterable
-
Returns an iterator over a set of elements of type T.
- Iterator(T[]) - Constructor for class org.bouncycastle.util.Arrays.Iterator
-
Base constructor.
- iv - Variable in class org.bouncycastle.crypto.general.GeneralParametersWithIV
J
- JcaJceHelper - Interface in org.bouncycastle.jcajce.util
-
Factory interface for instantiating JCA/JCE primitives.
K
- K233 - Enum constant in enum class org.bouncycastle.crypto.fips.FipsEC.DomainParameterID
- K283 - Enum constant in enum class org.bouncycastle.crypto.fips.FipsEC.DomainParameterID
- K409 - Enum constant in enum class org.bouncycastle.crypto.fips.FipsEC.DomainParameterID
- K571 - Enum constant in enum class org.bouncycastle.crypto.fips.FipsEC.DomainParameterID
- KDF - Class in org.bouncycastle.crypto.general
-
Source class for non-FIPS key derivation functions (KDF).
- KDF.SCryptFactory - Class in org.bouncycastle.crypto.general
-
Factory for scrypt KDFs.
- KDF.ScryptParameters - Class in org.bouncycastle.crypto.general
-
Parameters for the scrypt key derivation function.
- KDF.ScryptParametersBuilder - Class in org.bouncycastle.crypto.general
-
Parameters builder for the SCrypt key derivation function.
- KDF2 - Static variable in class org.bouncycastle.jcajce.spec.KTSKeySpec
- KDF2 - Static variable in class org.bouncycastle.jcajce.spec.KTSParameterSpec
- KDF3 - Static variable in class org.bouncycastle.jcajce.spec.KTSKeySpec
- KDF3 - Static variable in class org.bouncycastle.jcajce.spec.KTSParameterSpec
- KDFCalculator<T extends Parameters> - Interface in org.bouncycastle.crypto
-
Interface describing a Key Derivation Function (KDF).
- KDFFactory() - Constructor for class org.bouncycastle.crypto.fips.Scrypt.KDFFactory
- KDFOperatorFactory<T extends Parameters> - Interface in org.bouncycastle.crypto
-
Interface describing a factory that creates Key Derivation Function (KDF) calculators.
- Key - Interface in org.bouncycastle.crypto
-
Base interface for keys.
- KEY_ESTABLISHMENT_USAGE - Static variable in class org.bouncycastle.jcajce.spec.DSADomainParametersGenerationParameterSpec
- KEY_EXPANSION - Static variable in class org.bouncycastle.crypto.fips.FipsKDF.TLSStage
- keyAgreement - Static variable in class org.bouncycastle.asn1.x509.KeyUsage
- keyBag - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#12: 1.2.840.113549.1.12.10.1.1
- keyCertSign - Static variable in class org.bouncycastle.asn1.x509.KeyUsage
- keyCompromise - Static variable in class org.bouncycastle.asn1.x509.CRLReason
- keyCompromise - Static variable in class org.bouncycastle.asn1.x509.ReasonFlags
- KeyDerivationFunc - Class in org.bouncycastle.asn1.pkcs
- KeyDerivationFunc(ASN1ObjectIdentifier, ASN1Encodable) - Constructor for class org.bouncycastle.asn1.pkcs.KeyDerivationFunc
- KeyedXOFOperatorFactory<T> - Interface in org.bouncycastle.crypto
-
Base interface for a creator of a keyed extendable output function (XOF) calculators.
- KeyedXOFOperatorFactory() - Constructor for class org.bouncycastle.crypto.fips.FipsSHS.KeyedXOFOperatorFactory
- keyEncipherment - Static variable in class org.bouncycastle.asn1.x509.KeyUsage
- KeyGenerator(int, SecureRandom) - Constructor for class org.bouncycastle.crypto.fips.FipsAES.KeyGenerator
-
Constructor to generate a general purpose AES key.
- KeyGenerator(int, SecureRandom) - Constructor for class org.bouncycastle.crypto.fips.FipsTripleDES.KeyGenerator
-
Constructor to generate a general purpose Triple-DES key.
- KeyGenerator(int, SecureRandom) - Constructor for class org.bouncycastle.crypto.general.ARC4.KeyGenerator
- KeyGenerator(int, SecureRandom) - Constructor for class org.bouncycastle.crypto.general.ARIA.KeyGenerator
- KeyGenerator(int, SecureRandom) - Constructor for class org.bouncycastle.crypto.general.Blowfish.KeyGenerator
- KeyGenerator(int, SecureRandom) - Constructor for class org.bouncycastle.crypto.general.Camellia.KeyGenerator
- KeyGenerator(int, SecureRandom) - Constructor for class org.bouncycastle.crypto.general.CAST5.KeyGenerator
- KeyGenerator(int, SecureRandom) - Constructor for class org.bouncycastle.crypto.general.IDEA.KeyGenerator
- KeyGenerator(int, SecureRandom) - Constructor for class org.bouncycastle.crypto.general.RC2.KeyGenerator
- KeyGenerator(int, SecureRandom) - Constructor for class org.bouncycastle.crypto.general.Serpent.KeyGenerator
- KeyGenerator(int, SecureRandom) - Constructor for class org.bouncycastle.crypto.general.SHACAL2.KeyGenerator
- KeyGenerator(int, SecureRandom) - Constructor for class org.bouncycastle.crypto.general.Twofish.KeyGenerator
- KeyGenerator(SecureRandom) - Constructor for class org.bouncycastle.crypto.general.ChaCha20.KeyGenerator
- KeyGenerator(SecureRandom) - Constructor for class org.bouncycastle.crypto.general.DES.KeyGenerator
- KeyGenerator(SecureRandom) - Constructor for class org.bouncycastle.crypto.general.GOST28147.KeyGenerator
- KeyGenerator(SecureRandom) - Constructor for class org.bouncycastle.crypto.general.Poly1305.KeyGenerator
- KeyGenerator(SecureRandom) - Constructor for class org.bouncycastle.crypto.general.SEED.KeyGenerator
- KeyGenerator(SecureRandom) - Constructor for class org.bouncycastle.crypto.general.SipHash.KeyGenerator
- KeyGenerator(FipsAlgorithm, int, SecureRandom) - Constructor for class org.bouncycastle.crypto.fips.FipsSHS.KeyGenerator
- KeyGenerator(FipsParameters, int, SecureRandom) - Constructor for class org.bouncycastle.crypto.fips.FipsAES.KeyGenerator
-
Constructor to generate a specific purpose AES key for an algorithm in a particular parameter set.
- KeyGenerator(FipsParameters, int, SecureRandom) - Constructor for class org.bouncycastle.crypto.fips.FipsTripleDES.KeyGenerator
-
Constructor to generate a specific purpose Triple-DES key for an algorithm in a particular parameter set.
- KeyGenerator(GeneralAlgorithm, int, SecureRandom) - Constructor for class org.bouncycastle.crypto.general.SecureHash.KeyGenerator
- KeyGenerator(GeneralAlgorithm, SecureRandom) - Constructor for class org.bouncycastle.crypto.general.SipHash.KeyGenerator
- KeyGenerator(GeneralParameters, int, SecureRandom) - Constructor for class org.bouncycastle.crypto.general.AES.KeyGenerator
- KeyGenerator(GeneralParameters, int, SecureRandom) - Constructor for class org.bouncycastle.crypto.general.ARIA.KeyGenerator
- KeyGenerator(GeneralParameters, int, SecureRandom) - Constructor for class org.bouncycastle.crypto.general.Blowfish.KeyGenerator
- KeyGenerator(GeneralParameters, int, SecureRandom) - Constructor for class org.bouncycastle.crypto.general.Camellia.KeyGenerator
- KeyGenerator(GeneralParameters, int, SecureRandom) - Constructor for class org.bouncycastle.crypto.general.CAST5.KeyGenerator
- KeyGenerator(GeneralParameters, int, SecureRandom) - Constructor for class org.bouncycastle.crypto.general.DES.KeyGenerator
- KeyGenerator(GeneralParameters, int, SecureRandom) - Constructor for class org.bouncycastle.crypto.general.IDEA.KeyGenerator
- KeyGenerator(GeneralParameters, int, SecureRandom) - Constructor for class org.bouncycastle.crypto.general.RC2.KeyGenerator
- KeyGenerator(GeneralParameters, int, SecureRandom) - Constructor for class org.bouncycastle.crypto.general.Serpent.KeyGenerator
- KeyGenerator(GeneralParameters, int, SecureRandom) - Constructor for class org.bouncycastle.crypto.general.SHACAL2.KeyGenerator
- KeyGenerator(GeneralParameters, int, SecureRandom) - Constructor for class org.bouncycastle.crypto.general.TripleDES.KeyGenerator
- KeyGenerator(GeneralParameters, int, SecureRandom) - Constructor for class org.bouncycastle.crypto.general.Twofish.KeyGenerator
- KeyGenerator(GeneralParameters, SecureRandom) - Constructor for class org.bouncycastle.crypto.general.ChaCha20.KeyGenerator
- KeyGenerator(GeneralParameters, SecureRandom) - Constructor for class org.bouncycastle.crypto.general.GOST28147.KeyGenerator
- KeyGenerator(GeneralParameters, SecureRandom) - Constructor for class org.bouncycastle.crypto.general.Poly1305.KeyGenerator
- KeyGenerator(GeneralParameters, SecureRandom) - Constructor for class org.bouncycastle.crypto.general.SEED.KeyGenerator
- KeyGenParameters(BigInteger, int) - Constructor for class org.bouncycastle.crypto.fips.FipsRSA.KeyGenParameters
-
Base constructor.
- KeyGenParameters(BigInteger, int) - Constructor for class org.bouncycastle.crypto.general.RSA.KeyGenParameters
-
Base constructor.
- KeyGenParameters(BigInteger, int, int) - Constructor for class org.bouncycastle.crypto.fips.FipsRSA.KeyGenParameters
-
Base constructor with certainty.
- KeyGenParameters(BigInteger, int, int) - Constructor for class org.bouncycastle.crypto.general.RSA.KeyGenParameters
-
Base constructor with certainty.
- KeyGenParameters(DHDomainParameters) - Constructor for class org.bouncycastle.crypto.fips.FipsDH.KeyGenParameters
-
Constructor for the default algorithm ID.
- KeyGenParameters(DHDomainParameters) - Constructor for class org.bouncycastle.crypto.general.ElGamal.KeyGenParameters
-
Base constructor for specific domain parameters.
- KeyGenParameters(DSADomainParameters) - Constructor for class org.bouncycastle.crypto.fips.FipsDSA.KeyGenParameters
-
Base constructor for the default algorithm ID.
- KeyGenParameters(DSADomainParameters) - Constructor for class org.bouncycastle.crypto.general.DSA.KeyGenParameters
-
Base constructor for specific domain parameters.
- KeyGenParameters(DSTU4145Parameters) - Constructor for class org.bouncycastle.crypto.general.DSTU4145.KeyGenParameters
- KeyGenParameters(ECDomainParameters) - Constructor for class org.bouncycastle.crypto.fips.FipsEC.KeyGenParameters
-
Constructor for the default algorithm ID.
- KeyGenParameters(ECDomainParameters) - Constructor for class org.bouncycastle.crypto.general.EC.KeyGenParameters
-
Base constructor for specific domain parameters.
- KeyGenParameters(GOST3410Parameters<ECDomainParameters>) - Constructor for class org.bouncycastle.crypto.general.ECGOST3410.KeyGenParameters
- KeyGenParameters(GOST3410Parameters<GOST3410DomainParameters>) - Constructor for class org.bouncycastle.crypto.general.GOST3410.KeyGenParameters
- KeyGenParameters(FipsDH.AgreementParameters, DHDomainParameters) - Constructor for class org.bouncycastle.crypto.fips.FipsDH.KeyGenParameters
-
Base constructor for specifying an algorithm ID from a parameter set.
- KeyGenParameters(FipsDH.DHUAgreementParametersBuilder, DHDomainParameters) - Constructor for class org.bouncycastle.crypto.fips.FipsDH.KeyGenParameters
-
Base constructor for specifying an algorithm ID from an Diffie-Hellman Unified builder.
- KeyGenParameters(FipsDH.MQVAgreementParametersBuilder, DHDomainParameters) - Constructor for class org.bouncycastle.crypto.fips.FipsDH.KeyGenParameters
-
Base constructor for specifying an algorithm ID from an MQV builder.
- KeyGenParameters(FipsEC.AgreementParameters, ECDomainParameters) - Constructor for class org.bouncycastle.crypto.fips.FipsEC.KeyGenParameters
-
Constructor for specifying an Agreement algorithm explicitly.
- KeyGenParameters(FipsEC.DHUAgreementParametersBuilder, ECDomainParameters) - Constructor for class org.bouncycastle.crypto.fips.FipsEC.KeyGenParameters
-
Constructor for specifying the CDHU algorithm explicitly.
- KeyGenParameters(FipsEC.DSAParameters, ECDomainParameters) - Constructor for class org.bouncycastle.crypto.fips.FipsEC.KeyGenParameters
-
Constructor for specifying the DSA algorithm explicitly.
- KeyGenParameters(FipsEC.MQVAgreementParametersBuilder, ECDomainParameters) - Constructor for class org.bouncycastle.crypto.fips.FipsEC.KeyGenParameters
-
Constructor for specifying the MQV algorithm explicitly.
- KeyGenParameters(FipsLMS.KeyParameters...) - Constructor for class org.bouncycastle.crypto.fips.FipsLMS.KeyGenParameters
- KeyGenParameters(FipsRSA.KTSParameters, BigInteger, int) - Constructor for class org.bouncycastle.crypto.fips.FipsRSA.KeyGenParameters
-
Constructor for a key targeted to a specific KTS algorithm.
- KeyGenParameters(FipsRSA.SignatureParameters, BigInteger, int) - Constructor for class org.bouncycastle.crypto.fips.FipsRSA.KeyGenParameters
-
Constructor for a key targeted to a specific signature algorithm.
- KeyGenParameters(FipsRSA.WrapParameters, BigInteger, int) - Constructor for class org.bouncycastle.crypto.fips.FipsRSA.KeyGenParameters
-
Constructor for a key targeted to a specific wrap algorithm.
- KeyGenParameters(DSA.Parameters, DSADomainParameters) - Constructor for class org.bouncycastle.crypto.general.DSA.KeyGenParameters
-
Key Generation parameters for a specific algorithm set.
- KeyGenParameters(EC.DSAParameters, ECDomainParameters) - Constructor for class org.bouncycastle.crypto.general.EC.KeyGenParameters
-
Key Generation parameters for a specific algorithm set.
- KeyGenParameters(ElGamal.Parameters, DHDomainParameters) - Constructor for class org.bouncycastle.crypto.general.ElGamal.KeyGenParameters
-
Constructor for specifying the ElGamal algorithm explicitly.
- KeyGenParameters(LMS.KeyParameters...) - Constructor for class org.bouncycastle.crypto.general.LMS.KeyGenParameters
- KeyGenParameters(RSA.SignatureParameters, BigInteger, int) - Constructor for class org.bouncycastle.crypto.general.RSA.KeyGenParameters
-
Constructor for a key targeted to a specific signature algorithm.
- KeyGenParameters(RSA.WrapParameters, BigInteger, int) - Constructor for class org.bouncycastle.crypto.general.RSA.KeyGenParameters
-
Constructor for a key targeted to a specific wrap algorithm.
- KeyPairGenerator(FipsDH.KeyGenParameters, SecureRandom) - Constructor for class org.bouncycastle.crypto.fips.FipsDH.KeyPairGenerator
-
Construct a key pair generator for Diffie-Hellman keys,
- KeyPairGenerator(FipsDSA.KeyGenParameters, SecureRandom) - Constructor for class org.bouncycastle.crypto.fips.FipsDSA.KeyPairGenerator
-
Construct a key pair generator for DSA keys.
- KeyPairGenerator(FipsEC.KeyGenParameters, SecureRandom) - Constructor for class org.bouncycastle.crypto.fips.FipsEC.KeyPairGenerator
-
Construct a key pair generator for EC keys,
- KeyPairGenerator(FipsLMS.KeyGenParameters, SecureRandom) - Constructor for class org.bouncycastle.crypto.fips.FipsLMS.KeyPairGenerator
- KeyPairGenerator(FipsRSA.KeyGenParameters, SecureRandom) - Constructor for class org.bouncycastle.crypto.fips.FipsRSA.KeyPairGenerator
- KeyPairGenerator(DSA.KeyGenParameters, SecureRandom) - Constructor for class org.bouncycastle.crypto.general.DSA.KeyPairGenerator
- KeyPairGenerator(DSTU4145.KeyGenParameters, SecureRandom) - Constructor for class org.bouncycastle.crypto.general.DSTU4145.KeyPairGenerator
- KeyPairGenerator(EC.KeyGenParameters, SecureRandom) - Constructor for class org.bouncycastle.crypto.general.EC.KeyPairGenerator
- KeyPairGenerator(ECGOST3410.KeyGenParameters, SecureRandom) - Constructor for class org.bouncycastle.crypto.general.ECGOST3410.KeyPairGenerator
- KeyPairGenerator(ElGamal.KeyGenParameters, SecureRandom) - Constructor for class org.bouncycastle.crypto.general.ElGamal.KeyPairGenerator
- KeyPairGenerator(GOST3410.KeyGenParameters, SecureRandom) - Constructor for class org.bouncycastle.crypto.general.GOST3410.KeyPairGenerator
- KeyPairGenerator(LMS.KeyGenParameters, SecureRandom) - Constructor for class org.bouncycastle.crypto.general.LMS.KeyPairGenerator
- KeyPairGenerator(RSA.KeyGenParameters, SecureRandom) - Constructor for class org.bouncycastle.crypto.general.RSA.KeyPairGenerator
- KeyPurposeId - Class in org.bouncycastle.asn1.x509
-
The KeyPurposeId object.
- KeySpecificInfo - Class in org.bouncycastle.asn1.x9
-
ASN.1 def for Diffie-Hellman key exchange KeySpecificInfo structure.
- KeySpecificInfo(ASN1ObjectIdentifier, ASN1OctetString) - Constructor for class org.bouncycastle.asn1.x9.KeySpecificInfo
-
Base constructor.
- KeyUnwrapper<T extends Parameters> - Interface in org.bouncycastle.crypto
-
Base interface for a key un-wrapper.
- KeyUnwrapperUsingSecureRandom<T extends Parameters> - Interface in org.bouncycastle.crypto
-
Interface describing a KeyUnwrapper which also requires a SecureRandom as part of its configuration.
- keyUsage - Static variable in class org.bouncycastle.asn1.x509.Extension
-
Key Usage
- KeyUsage - Class in org.bouncycastle.asn1.x509
-
The KeyUsage object.
- KeyUsage(int) - Constructor for class org.bouncycastle.asn1.x509.KeyUsage
-
Basic constructor.
- KeyWrapOperatorFactory<T extends Parameters,
K extends Key> - Interface in org.bouncycastle.crypto -
Base interface for a creator of key wrappers and un-wrappers.
- KeyWrapOperatorFactory() - Constructor for class org.bouncycastle.crypto.fips.FipsAES.KeyWrapOperatorFactory
- KeyWrapOperatorFactory() - Constructor for class org.bouncycastle.crypto.fips.FipsRSA.KeyWrapOperatorFactory
- KeyWrapOperatorFactory() - Constructor for class org.bouncycastle.crypto.fips.FipsTripleDES.KeyWrapOperatorFactory
- KeyWrapOperatorFactory() - Constructor for class org.bouncycastle.crypto.general.AES.KeyWrapOperatorFactory
- KeyWrapOperatorFactory() - Constructor for class org.bouncycastle.crypto.general.ARIA.KeyWrapOperatorFactory
- KeyWrapOperatorFactory() - Constructor for class org.bouncycastle.crypto.general.Camellia.KeyWrapOperatorFactory
- KeyWrapOperatorFactory() - Constructor for class org.bouncycastle.crypto.general.ElGamal.KeyWrapOperatorFactory
- KeyWrapOperatorFactory() - Constructor for class org.bouncycastle.crypto.general.RC2.KeyWrapOperatorFactory
- KeyWrapOperatorFactory() - Constructor for class org.bouncycastle.crypto.general.RSA.KeyWrapOperatorFactory
- KeyWrapOperatorFactory() - Constructor for class org.bouncycastle.crypto.general.SEED.KeyWrapOperatorFactory
- KeyWrapOperatorFactory() - Constructor for class org.bouncycastle.crypto.general.Serpent.KeyWrapOperatorFactory
- KeyWrapOperatorFactory() - Constructor for class org.bouncycastle.crypto.general.TripleDES.KeyWrapOperatorFactory
- KeyWrapOperatorFactory() - Constructor for class org.bouncycastle.crypto.general.Twofish.KeyWrapOperatorFactory
- KeyWrapper<T extends Parameters> - Interface in org.bouncycastle.crypto
-
Base interface for a key wrapper.
- KeyWrapperUsingSecureRandom<T extends Parameters> - Interface in org.bouncycastle.crypto
-
Interface describing a KeyWrapper which also requires a SecureRandom as part of its configuration.
- KISAObjectIdentifiers - Interface in org.bouncycastle.asn1.kisa
-
Korea Information Security Agency (KISA) ({iso(1) member-body(2) kr(410) kisa(200004)})
- KMAC_128 - Enum constant in enum class org.bouncycastle.crypto.fips.FipsKDF.AgreementKDFPRF
- KMAC_256 - Enum constant in enum class org.bouncycastle.crypto.fips.FipsKDF.AgreementKDFPRF
- KMAC128 - Static variable in class org.bouncycastle.crypto.fips.FipsSHS.Algorithm
- KMAC128 - Static variable in class org.bouncycastle.crypto.fips.FipsSHS
- KMAC256 - Static variable in class org.bouncycastle.crypto.fips.FipsSHS.Algorithm
- KMAC256 - Static variable in class org.bouncycastle.crypto.fips.FipsSHS
- KMACParameterSpec - Class in org.bouncycastle.jcajce.spec
- KMACParameterSpec(int) - Constructor for class org.bouncycastle.jcajce.spec.KMACParameterSpec
- KMACParameterSpec(int, byte[]) - Constructor for class org.bouncycastle.jcajce.spec.KMACParameterSpec
- KMACwithSHAKE128_params - Class in org.bouncycastle.asn1.nist
-
KMACwithSHAKE128-params ::= SEQUENCE { kMACOutputLength INTEGER DEFAULT 256, -- Output length in bits customizationString OCTET STRING DEFAULT ''H }
- KMACwithSHAKE128_params(int) - Constructor for class org.bouncycastle.asn1.nist.KMACwithSHAKE128_params
- KMACwithSHAKE128_params(int, byte[]) - Constructor for class org.bouncycastle.asn1.nist.KMACwithSHAKE128_params
- KMACwithSHAKE256_params - Class in org.bouncycastle.asn1.nist
-
KMACwithSHAKE256-params ::= SEQUENCE { kMACOutputLength INTEGER DEFAULT 512, -- Output length in bits customizationString OCTET STRING DEFAULT ''H }
- KMACwithSHAKE256_params(int) - Constructor for class org.bouncycastle.asn1.nist.KMACwithSHAKE256_params
- KMACwithSHAKE256_params(int, byte[]) - Constructor for class org.bouncycastle.asn1.nist.KMACwithSHAKE256_params
- KTS_OAEP - Static variable in class org.bouncycastle.crypto.fips.FipsRSA
-
RSA KTS OAEP key transport algorithm parameter source - default is OAEP(SHA-1), keysize 128
- KTS_SVE - Static variable in class org.bouncycastle.crypto.fips.FipsRSA
-
RSA KTS SVE key transport algorithm parameter source.
- KTSExtractKeySpec - Class in org.bouncycastle.jcajce.spec
-
KeySpec for use with secret key extraction with a SecretKeyFactory supporting KTS.
- KTSExtractKeySpec.Builder - Class in org.bouncycastle.jcajce.spec
-
Builder class for creating a KTSExtractKeySpec.
- KTSGenerateKeySpec - Class in org.bouncycastle.jcajce.spec
-
KeySpec for use with secret key generation with a SecretKeyFactory supporting KTS.
- KTSGenerateKeySpec.Builder - Class in org.bouncycastle.jcajce.spec
-
Builder class for creating a KTSGenerateKeySpec.
- KTSKeySpec - Class in org.bouncycastle.jcajce.spec
-
Base KeySpec for creating the agreed key value in a KTS key exchange such as RSA-KEMs
- KTSKeyWithEncapsulation - Class in org.bouncycastle.jcajce
-
Carrier class for a KTS secret key plus its encapsulation, as well as details about the MAC key if provided.
- KTSKeyWithEncapsulation(SecretKey, byte[]) - Constructor for class org.bouncycastle.jcajce.KTSKeyWithEncapsulation
-
Basic constructor.
- KTSOperatorFactory<T extends Parameters> - Interface in org.bouncycastle.crypto
-
Base interface for a creator of secret value encapsulators and extractors.
- KTSOperatorFactory(SecureRandom) - Constructor for class org.bouncycastle.crypto.fips.FipsRSA.KTSOperatorFactory
- KTSParameterSpec - Class in org.bouncycastle.jcajce.spec
-
Parameter spec for doing KTS based wrapping via the Cipher API.
- KTSParameterSpec.Builder - Class in org.bouncycastle.jcajce.spec
-
Builder class for creating a KTSParameterSpec.
- KTSWithKEMKWSKeySpec - Class in org.bouncycastle.jcajce.spec
-
KeySpec for use with the RSA-KTS-KEM-KWS SecretKeyFactory.
- KTSWithKEMKWSKeySpec(KTSKeySpec, String, int) - Constructor for class org.bouncycastle.jcajce.spec.KTSWithKEMKWSKeySpec
-
Base constructor.
- KW - Static variable in class org.bouncycastle.crypto.fips.FipsAES
-
AES as a FIPS SP800-38F/RFC 3394 key wrapper.
- KW - Static variable in class org.bouncycastle.crypto.general.ARIA
-
ARIA as a FIPS/RFC 3657 key wrapper.
- KW - Static variable in class org.bouncycastle.crypto.general.Camellia
-
Camellia as a FIPS/RFC 3657 key wrapper.
- KW - Static variable in class org.bouncycastle.crypto.general.SEED
-
SEED as a FIPS/RFC 4010 key wrapper.
- KW - Static variable in class org.bouncycastle.crypto.general.Serpent
-
Serpent as a FIPS/RFC 3394 key wrapper.
- KW - Static variable in class org.bouncycastle.crypto.general.Twofish
-
Twofish as a FIPS/RFC 3394 key wrapper.
- KWP - Static variable in class org.bouncycastle.crypto.fips.FipsAES
-
AES as a FIPS SP800-38F key wrapper with padding.
- KWP - Static variable in class org.bouncycastle.crypto.general.ARIA
-
ARIA as a FIPS/RFC 3657 key wrapper with padding.
- KWP - Static variable in class org.bouncycastle.crypto.general.Camellia
-
Camellia as a FIPS/RFC 3657 key wrapper with padding.
- KWP - Static variable in class org.bouncycastle.crypto.general.SEED
-
SEED as a FIPS/RFC 4010 key wrapper.
- KWP - Static variable in class org.bouncycastle.crypto.general.Serpent
-
Serpent as a FIPS/RFC 3394 key wrapper with padding.
- KWP - Static variable in class org.bouncycastle.crypto.general.Twofish
-
Twofish as a FIPS/RFC 3394 key wrapper with padding.
L
- l - Static variable in class org.bouncycastle.asn1.x500.style.RFC4519Style
- L - Static variable in class org.bouncycastle.asn1.x500.style.BCStyle
-
locality name - StringType(SIZE(1..64))
- L - Variable in class org.bouncycastle.crypto.asymmetric.AsymmetricLMSKey
- LABEL - Static variable in class org.bouncycastle.jcajce.util.AnnotatedPrivateKey
- lambda - Variable in class org.bouncycastle.math.ec.endo.GLVTypeAParameters
- lambda - Variable in class org.bouncycastle.math.ec.endo.GLVTypeBParameters
- LICENSE - Class in org.bouncycastle
-
The Bouncy Castle License.
- licenseText - Static variable in class org.bouncycastle.LICENSE
- lineSeparator() - Static method in class org.bouncycastle.util.Strings
- linkedCertificate - Static variable in interface org.bouncycastle.asn1.bc.BCObjectIdentifiers
- LittleEndianSignatureOperatorFactory() - Constructor for class org.bouncycastle.crypto.general.DSTU4145.LittleEndianSignatureOperatorFactory
- littleEndianToInt(byte[], int) - Static method in class org.bouncycastle.util.Pack
- littleEndianToInt(byte[], int, int) - Static method in class org.bouncycastle.util.Pack
- littleEndianToInt(byte[], int, int[]) - Static method in class org.bouncycastle.util.Pack
- littleEndianToInt(byte[], int, int[], int, int) - Static method in class org.bouncycastle.util.Pack
- littleEndianToLong(byte[], int) - Static method in class org.bouncycastle.util.Pack
- littleEndianToLong(byte[], int, long[]) - Static method in class org.bouncycastle.util.Pack
- littleEndianToLong(byte[], int, long[], int, int) - Static method in class org.bouncycastle.util.Pack
- littleEndianToShort(byte[], int) - Static method in class org.bouncycastle.util.Pack
- LMOtsParameters - Class in org.bouncycastle.jcajce.spec
- LMS - Class in org.bouncycastle.crypto.general
- LMS() - Constructor for class org.bouncycastle.crypto.general.LMS
- lms_sha256_n24_h10 - Static variable in class org.bouncycastle.crypto.fips.FipsLMS
- lms_sha256_n24_h10 - Static variable in class org.bouncycastle.jcajce.spec.LMSigParameters
- lms_sha256_n24_h15 - Static variable in class org.bouncycastle.crypto.fips.FipsLMS
- lms_sha256_n24_h15 - Static variable in class org.bouncycastle.jcajce.spec.LMSigParameters
- lms_sha256_n24_h20 - Static variable in class org.bouncycastle.crypto.fips.FipsLMS
- lms_sha256_n24_h20 - Static variable in class org.bouncycastle.jcajce.spec.LMSigParameters
- lms_sha256_n24_h25 - Static variable in class org.bouncycastle.crypto.fips.FipsLMS
- lms_sha256_n24_h25 - Static variable in class org.bouncycastle.jcajce.spec.LMSigParameters
- lms_sha256_n24_h5 - Static variable in class org.bouncycastle.crypto.fips.FipsLMS
- lms_sha256_n24_h5 - Static variable in class org.bouncycastle.jcajce.spec.LMSigParameters
- lms_sha256_n32_h10 - Static variable in class org.bouncycastle.crypto.fips.FipsLMS
- lms_sha256_n32_h10 - Static variable in class org.bouncycastle.crypto.general.LMS
- lms_sha256_n32_h10 - Static variable in class org.bouncycastle.jcajce.spec.LMSigParameters
- lms_sha256_n32_h15 - Static variable in class org.bouncycastle.crypto.fips.FipsLMS
- lms_sha256_n32_h15 - Static variable in class org.bouncycastle.crypto.general.LMS
- lms_sha256_n32_h15 - Static variable in class org.bouncycastle.jcajce.spec.LMSigParameters
- lms_sha256_n32_h20 - Static variable in class org.bouncycastle.crypto.fips.FipsLMS
- lms_sha256_n32_h20 - Static variable in class org.bouncycastle.crypto.general.LMS
- lms_sha256_n32_h20 - Static variable in class org.bouncycastle.jcajce.spec.LMSigParameters
- lms_sha256_n32_h25 - Static variable in class org.bouncycastle.crypto.fips.FipsLMS
- lms_sha256_n32_h25 - Static variable in class org.bouncycastle.crypto.general.LMS
- lms_sha256_n32_h25 - Static variable in class org.bouncycastle.jcajce.spec.LMSigParameters
- lms_sha256_n32_h5 - Static variable in class org.bouncycastle.crypto.fips.FipsLMS
- lms_sha256_n32_h5 - Static variable in class org.bouncycastle.crypto.general.LMS
- lms_sha256_n32_h5 - Static variable in class org.bouncycastle.jcajce.spec.LMSigParameters
- lms_shake256_n24_h10 - Static variable in class org.bouncycastle.crypto.fips.FipsLMS
- lms_shake256_n24_h10 - Static variable in class org.bouncycastle.jcajce.spec.LMSigParameters
- lms_shake256_n24_h15 - Static variable in class org.bouncycastle.crypto.fips.FipsLMS
- lms_shake256_n24_h15 - Static variable in class org.bouncycastle.jcajce.spec.LMSigParameters
- lms_shake256_n24_h20 - Static variable in class org.bouncycastle.crypto.fips.FipsLMS
- lms_shake256_n24_h20 - Static variable in class org.bouncycastle.jcajce.spec.LMSigParameters
- lms_shake256_n24_h25 - Static variable in class org.bouncycastle.crypto.fips.FipsLMS
- lms_shake256_n24_h25 - Static variable in class org.bouncycastle.jcajce.spec.LMSigParameters
- lms_shake256_n24_h5 - Static variable in class org.bouncycastle.crypto.fips.FipsLMS
- lms_shake256_n24_h5 - Static variable in class org.bouncycastle.jcajce.spec.LMSigParameters
- lms_shake256_n32_h10 - Static variable in class org.bouncycastle.crypto.fips.FipsLMS
- lms_shake256_n32_h10 - Static variable in class org.bouncycastle.jcajce.spec.LMSigParameters
- lms_shake256_n32_h15 - Static variable in class org.bouncycastle.crypto.fips.FipsLMS
- lms_shake256_n32_h15 - Static variable in class org.bouncycastle.jcajce.spec.LMSigParameters
- lms_shake256_n32_h20 - Static variable in class org.bouncycastle.crypto.fips.FipsLMS
- lms_shake256_n32_h20 - Static variable in class org.bouncycastle.jcajce.spec.LMSigParameters
- lms_shake256_n32_h25 - Static variable in class org.bouncycastle.crypto.fips.FipsLMS
- lms_shake256_n32_h25 - Static variable in class org.bouncycastle.jcajce.spec.LMSigParameters
- lms_shake256_n32_h5 - Static variable in class org.bouncycastle.crypto.fips.FipsLMS
- lms_shake256_n32_h5 - Static variable in class org.bouncycastle.jcajce.spec.LMSigParameters
- LMS.KeyGenParameters - Class in org.bouncycastle.crypto.general
-
Parameters for LMS/HSS key pair generation.
- LMS.KeyPairGenerator - Class in org.bouncycastle.crypto.general
- LMS.KeyParameters - Class in org.bouncycastle.crypto.general
- LMS.OperatorFactory - Class in org.bouncycastle.crypto.general
-
Operator factory for creating LMS based signing and verification operators.
- LMS.OTSParameters - Class in org.bouncycastle.crypto.general
- LMS.Parameters - Class in org.bouncycastle.crypto.general
- LMSHSSKeyGenParameterSpec - Class in org.bouncycastle.jcajce.spec
-
ParameterSpec for keys using the LMS Hierarchical Signature System (HSS).
- LMSHSSKeyGenParameterSpec(LMSKeyGenParameterSpec...) - Constructor for class org.bouncycastle.jcajce.spec.LMSHSSKeyGenParameterSpec
-
Base constructor, specify the LMS parameters at each level of the hierarchy.
- LMSigParameters - Class in org.bouncycastle.jcajce.spec
- LMSKey - Interface in org.bouncycastle.jcajce.interfaces
-
Base interface for Leighton-Micali Hash-Based Signatures (LMS) keys.
- LMSKeyGenParameterSpec - Class in org.bouncycastle.jcajce.spec
-
ParameterSpec for key generation for the Leighton-Micali Hash-Based Signature (LMS) scheme.
- LMSKeyGenParameterSpec(LMSigParameters, LMOtsParameters) - Constructor for class org.bouncycastle.jcajce.spec.LMSKeyGenParameterSpec
-
Base constructor.
- LMSPrivateKey - Interface in org.bouncycastle.jcajce.interfaces
-
Base interface for an LMS private key
- LMSPublicKey - Interface in org.bouncycastle.jcajce.interfaces
- loadParameters(AlgorithmParameters, ASN1Encodable) - Static method in class org.bouncycastle.jcajce.util.AlgorithmParametersUtils
-
Load an AlgorithmParameters object with the passed in ASN.1 encodable - if possible.
- LocaleUtil - Class in org.bouncycastle.asn1
-
ASN.1 uses an EN locale for its internal formatting.
- LocaleUtil() - Constructor for class org.bouncycastle.asn1.LocaleUtil
- localityName - Static variable in interface org.bouncycastle.asn1.x509.X509ObjectIdentifiers
-
Subject RDN components: localityName = 2.5.4.7
- logoType - Static variable in class org.bouncycastle.asn1.x509.Extension
-
Logo Type
- Longs - Class in org.bouncycastle.util
-
Utility methods and constants for longs.
- Longs() - Constructor for class org.bouncycastle.util.Longs
- longToBigEndian(long) - Static method in class org.bouncycastle.util.Pack
- longToBigEndian(long[]) - Static method in class org.bouncycastle.util.Pack
- longToBigEndian(long[], byte[], int) - Static method in class org.bouncycastle.util.Pack
- longToBigEndian(long, byte[], int) - Static method in class org.bouncycastle.util.Pack
- longToBigEndian(long, byte[], int, int) - Static method in class org.bouncycastle.util.Pack
- longToLittleEndian(long) - Static method in class org.bouncycastle.util.Pack
- longToLittleEndian(long[]) - Static method in class org.bouncycastle.util.Pack
- longToLittleEndian(long[], byte[], int) - Static method in class org.bouncycastle.util.Pack
- longToLittleEndian(long[], int, int, byte[], int) - Static method in class org.bouncycastle.util.Pack
- longToLittleEndian(long, byte[], int) - Static method in class org.bouncycastle.util.Pack
- longValueExact() - Method in class org.bouncycastle.asn1.ASN1Integer
- longValueExact(BigInteger) - Static method in class org.bouncycastle.util.BigIntegers
- lookup(int) - Static method in class org.bouncycastle.asn1.x509.CRLReason
- lookup(int) - Method in interface org.bouncycastle.math.ec.ECLookupTable
- lookupDomainParameters(ASN1ObjectIdentifier) - Static method in class org.bouncycastle.crypto.asymmetric.ECDomainParametersIndex
-
Retrieve an EC based domain parameter by OID.
- lookupDomainParameters(DHDomainParametersID) - Static method in class org.bouncycastle.crypto.asymmetric.DHDomainParametersIndex
-
Retrieve an DH based domain parameter by parameter ID.
- lookupDomainParameters(ECDomainParametersID) - Static method in class org.bouncycastle.crypto.asymmetric.ECDomainParametersIndex
-
Retrieve an EC based domain parameter by parameter ID.
- lookupOID(ECDomainParameters) - Static method in class org.bouncycastle.crypto.asymmetric.ECDomainParametersIndex
- lookupTable - Variable in class org.bouncycastle.math.ec.FixedPointPreCompInfo
-
Lookup table for the precomputed
ECPoint
s used for a fixed point multiplication. - lookupVar(int) - Method in class org.bouncycastle.math.ec.AbstractECLookupTable
- lookupVar(int) - Method in interface org.bouncycastle.math.ec.ECLookupTable
M
- MAC - Enum constant in enum class org.bouncycastle.crypto.PasswordBasedDeriver.KeyType
-
Target key for a MAC.
- MAC - Static variable in class org.bouncycastle.crypto.general.GOST28147
-
Standard GOST28147 MAC algorithm
- MAC - Static variable in class org.bouncycastle.crypto.general.Poly1305
- MacData - Class in org.bouncycastle.asn1.pkcs
- MacData(DigestInfo, byte[], int) - Constructor for class org.bouncycastle.asn1.pkcs.MacData
- macLenInBits - Variable in class org.bouncycastle.crypto.general.GeneralAuthParameters
- MACOperatorFactory<T extends AuthenticationParameters> - Interface in org.bouncycastle.crypto
-
Base interface for a creator of MAC calculators.
- MACOperatorFactory() - Constructor for class org.bouncycastle.crypto.fips.FipsAES.MACOperatorFactory
- MACOperatorFactory() - Constructor for class org.bouncycastle.crypto.fips.FipsSHS.MACOperatorFactory
- MACOperatorFactory() - Constructor for class org.bouncycastle.crypto.fips.FipsTripleDES.MACOperatorFactory
- MACOperatorFactory() - Constructor for class org.bouncycastle.crypto.general.ARIA.MACOperatorFactory
- MACOperatorFactory() - Constructor for class org.bouncycastle.crypto.general.Blowfish.MACOperatorFactory
- MACOperatorFactory() - Constructor for class org.bouncycastle.crypto.general.Camellia.MACOperatorFactory
- MACOperatorFactory() - Constructor for class org.bouncycastle.crypto.general.CAST5.MACOperatorFactory
- MACOperatorFactory() - Constructor for class org.bouncycastle.crypto.general.DES.MACOperatorFactory
- MACOperatorFactory() - Constructor for class org.bouncycastle.crypto.general.GOST28147.MACOperatorFactory
- MACOperatorFactory() - Constructor for class org.bouncycastle.crypto.general.IDEA.MACOperatorFactory
- MACOperatorFactory() - Constructor for class org.bouncycastle.crypto.general.Poly1305.MACOperatorFactory
- MACOperatorFactory() - Constructor for class org.bouncycastle.crypto.general.RC2.MACOperatorFactory
- MACOperatorFactory() - Constructor for class org.bouncycastle.crypto.general.SecureHash.MACOperatorFactory
- MACOperatorFactory() - Constructor for class org.bouncycastle.crypto.general.SEED.MACOperatorFactory
- MACOperatorFactory() - Constructor for class org.bouncycastle.crypto.general.Serpent.MACOperatorFactory
- MACOperatorFactory() - Constructor for class org.bouncycastle.crypto.general.SHACAL2.MACOperatorFactory
- MACOperatorFactory() - Constructor for class org.bouncycastle.crypto.general.SipHash.MACOperatorFactory
- MACOperatorFactory() - Constructor for class org.bouncycastle.crypto.general.TripleDES.MACOperatorFactory
- MACOperatorFactory() - Constructor for class org.bouncycastle.crypto.general.Twofish.MACOperatorFactory
- MacOutputStream - Class in org.bouncycastle.jcajce.io
-
An output stream which calculates a MAC based on the data that is written to it.
- MacOutputStream(Mac) - Constructor for class org.bouncycastle.jcajce.io.MacOutputStream
-
Base constructor - specify the MAC algorithm to use.
- MACwithAES - Static variable in class org.bouncycastle.crypto.general.Poly1305
- MACwithCAMELLIA - Static variable in class org.bouncycastle.crypto.general.Poly1305
- MACwithSEED - Static variable in class org.bouncycastle.crypto.general.Poly1305
- MACwithSerpent - Static variable in class org.bouncycastle.crypto.general.Poly1305
- MACwithTwofish - Static variable in class org.bouncycastle.crypto.general.Poly1305
- mail - Static variable in interface org.bouncycastle.asn1.iana.IANAObjectIdentifiers
-
1.3.6.1.7: mail -- never really used
- main(String[]) - Static method in class org.bouncycastle.asn1.util.Dump
- main(String[]) - Static method in class org.bouncycastle.LICENSE
- main(String[]) - Static method in class org.bouncycastle.util.DumpInfo
- MALFORMED_REQUEST - Static variable in class org.bouncycastle.asn1.ocsp.OCSPResponseStatus
- map(ECPoint) - Method in interface org.bouncycastle.math.ec.ECPointMap
- map(ECPoint) - Method in class org.bouncycastle.math.ec.ScaleXNegateYPointMap
- map(ECPoint) - Method in class org.bouncycastle.math.ec.ScaleXPointMap
- map(ECPoint) - Method in class org.bouncycastle.math.ec.ScaleYNegateXPointMap
- map(ECPoint) - Method in class org.bouncycastle.math.ec.ScaleYPointMap
- mappedPoint - Variable in class org.bouncycastle.math.ec.endo.EndoPreCompInfo
- mapPoint(ECEndomorphism, ECPoint) - Static method in class org.bouncycastle.math.ec.endo.EndoUtil
- mark(int) - Method in class org.bouncycastle.jcajce.io.CipherInputStream
- markSupported() - Method in class org.bouncycastle.jcajce.io.CipherInputStream
- MASTER_SECRET - Static variable in class org.bouncycastle.crypto.fips.FipsKDF.TLSStage
- match(Certificate) - Method in class org.bouncycastle.jcajce.PKIXCertStoreSelector
- match(CRL) - Method in class org.bouncycastle.jcajce.PKIXCRLStoreSelector
- match(T) - Method in interface org.bouncycastle.util.Selector
-
Match the passed in object, returning true if it would be selected by this selector, false otherwise.
- md2 - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
1.2.840.113549.2.2
- md2WithRSAEncryption - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#1: 1.2.840.113549.1.1.2
- md4 - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
1.2.840.113549.2.4
- md4WithRSA - Static variable in interface org.bouncycastle.asn1.oiw.OIWObjectIdentifiers
-
OID: 1.3.14.3.2.2
- md4WithRSAEncryption - Static variable in interface org.bouncycastle.asn1.oiw.OIWObjectIdentifiers
-
OID: 1.3.14.3.2.4
- md4WithRSAEncryption - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#1: 1.2.840.113549.1.1.3
- md5 - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
1.2.840.113549.2.5
- MD5 - Static variable in class org.bouncycastle.crypto.general.SecureHash.Algorithm
- MD5 - Static variable in class org.bouncycastle.crypto.general.SecureHash
- MD5_HMAC - Static variable in class org.bouncycastle.crypto.general.SecureHash.Algorithm
- MD5_HMAC - Static variable in class org.bouncycastle.crypto.general.SecureHash
- md5WithRSA - Static variable in interface org.bouncycastle.asn1.oiw.OIWObjectIdentifiers
-
OID: 1.3.14.3.2.3
- md5WithRSAEncryption - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#1: 1.2.840.113549.1.1.4
- member - Static variable in class org.bouncycastle.asn1.x500.style.RFC4519Style
- Memoable - Interface in org.bouncycastle.util
-
Interface for Memoable objects.
- MemoableResetException - Exception in org.bouncycastle.util
-
Exception to be thrown on a failure to reset an object implementing Memoable.
- MemoableResetException(String) - Constructor for exception org.bouncycastle.util.MemoableResetException
-
Basic Constructor.
- MessageDigestUtils - Class in org.bouncycastle.jcajce.util
-
General utility class for helping with MessageDigest.
- mgmt - Static variable in interface org.bouncycastle.asn1.iana.IANAObjectIdentifiers
-
1.3.6.1.2: Internet management
- microsoft - Static variable in interface org.bouncycastle.asn1.microsoft.MicrosoftObjectIdentifiers
-
Base OID: 1.3.6.1.4.1.311
- microsoftAppPolicies - Static variable in interface org.bouncycastle.asn1.microsoft.MicrosoftObjectIdentifiers
-
OID: 1.3.6.1.4.1.311.21.10
- microsoftCaVersion - Static variable in interface org.bouncycastle.asn1.microsoft.MicrosoftObjectIdentifiers
-
OID: 1.3.6.1.4.1.311.21.1
- microsoftCertTemplateV1 - Static variable in interface org.bouncycastle.asn1.microsoft.MicrosoftObjectIdentifiers
-
OID: 1.3.6.1.4.1.311.20.2
- microsoftCertTemplateV2 - Static variable in interface org.bouncycastle.asn1.microsoft.MicrosoftObjectIdentifiers
-
OID: 1.3.6.1.4.1.311.21.7
- microsoftCrlNextPublish - Static variable in interface org.bouncycastle.asn1.microsoft.MicrosoftObjectIdentifiers
-
OID: 1.3.6.1.4.1.311.21.4
- MicrosoftObjectIdentifiers - Interface in org.bouncycastle.asn1.microsoft
-
Microsoft
- microsoftPrevCaCertHash - Static variable in interface org.bouncycastle.asn1.microsoft.MicrosoftObjectIdentifiers
-
OID: 1.3.6.1.4.1.311.21.2
- MiscObjectIdentifiers - Interface in org.bouncycastle.asn1.misc
- modAdd(BigInteger, BigInteger) - Method in class org.bouncycastle.math.ec.ECFieldElement.Fp
- modDouble(BigInteger) - Method in class org.bouncycastle.math.ec.ECFieldElement.Fp
- modHalf(BigInteger) - Method in class org.bouncycastle.math.ec.ECFieldElement.Fp
- modHalfAbs(BigInteger) - Method in class org.bouncycastle.math.ec.ECFieldElement.Fp
- modInverse(BigInteger) - Method in class org.bouncycastle.math.ec.ECFieldElement.Fp
- modMult(BigInteger, BigInteger) - Method in class org.bouncycastle.math.ec.ECFieldElement.Fp
- modOddInverse(BigInteger, BigInteger) - Static method in class org.bouncycastle.util.BigIntegers
- modOddInverseVar(BigInteger, BigInteger) - Static method in class org.bouncycastle.util.BigIntegers
- modp2048 - Enum constant in enum class org.bouncycastle.crypto.fips.FipsDH.DomainParameterID
- modp3072 - Enum constant in enum class org.bouncycastle.crypto.fips.FipsDH.DomainParameterID
- modp4096 - Enum constant in enum class org.bouncycastle.crypto.fips.FipsDH.DomainParameterID
- modp4096p - Static variable in class org.bouncycastle.crypto.asymmetric.DHDomainParametersIndex
- modp6144 - Enum constant in enum class org.bouncycastle.crypto.fips.FipsDH.DomainParameterID
- modp6144p - Static variable in class org.bouncycastle.crypto.asymmetric.DHDomainParametersIndex
- modp8192 - Enum constant in enum class org.bouncycastle.crypto.fips.FipsDH.DomainParameterID
- modReduce(BigInteger) - Method in class org.bouncycastle.math.ec.ECFieldElement.Fp
- modSubtract(BigInteger, BigInteger) - Method in class org.bouncycastle.math.ec.ECFieldElement.Fp
- MODULE_HMAC_KEY - Static variable in class org.bouncycastle.crypto.CryptoServicesRegistrar
- MonetaryValue - Class in org.bouncycastle.asn1.x509.qualified
-
The MonetaryValue object.
- MonetaryValue(Iso4217CurrencyCode, int, int) - Constructor for class org.bouncycastle.asn1.x509.qualified.MonetaryValue
- montgomeryTrick(ECFieldElement[], int, int) - Static method in class org.bouncycastle.math.ec.ECAlgorithms
- montgomeryTrick(ECFieldElement[], int, int, ECFieldElement) - Static method in class org.bouncycastle.math.ec.ECAlgorithms
- moveOffset(int) - Method in class org.bouncycastle.util.io.WrappedByteArrayOutputStream
-
Move the offset pointer for the next write.
- MQV - Static variable in class org.bouncycastle.crypto.fips.FipsDH
-
Regular MQV algorithm marker.
- MQV - Static variable in class org.bouncycastle.crypto.fips.FipsEC
-
Elliptic Curve MQV algorithm parameter source.
- mqv1 - Static variable in interface org.bouncycastle.asn1.x9.X9ObjectIdentifiers
-
X9.42 MQV1 OID: 1.2.840.10046.3.8
- mqv2 - Static variable in interface org.bouncycastle.asn1.x9.X9ObjectIdentifiers
-
X9.42 MQV2 OID: 1.2.840.10046.3.7
- MQVAgreementFactory() - Constructor for class org.bouncycastle.crypto.fips.FipsDH.MQVAgreementFactory
- MQVAgreementFactory() - Constructor for class org.bouncycastle.crypto.fips.FipsEC.MQVAgreementFactory
- mqvFull_sha224kdf_scheme - Static variable in interface org.bouncycastle.asn1.sec.SECObjectIdentifiers
- mqvFull_sha256kdf_scheme - Static variable in interface org.bouncycastle.asn1.sec.SECObjectIdentifiers
- mqvFull_sha384kdf_scheme - Static variable in interface org.bouncycastle.asn1.sec.SECObjectIdentifiers
- mqvFull_sha512kdf_scheme - Static variable in interface org.bouncycastle.asn1.sec.SECObjectIdentifiers
- MQVParameterSpec - Class in org.bouncycastle.jcajce.spec
-
Parameter spec to provide MQV ephemeral keys and user keying material.
- MQVParameterSpec(KeyPair, PublicKey) - Constructor for class org.bouncycastle.jcajce.spec.MQVParameterSpec
-
Constructor taking an ephemeral key pair without user keying material.
- MQVParameterSpec(KeyPair, PublicKey, byte[]) - Constructor for class org.bouncycastle.jcajce.spec.MQVParameterSpec
-
Constructor taking an ephemeral key pair.
- MQVParameterSpec(KeyPair, PublicKey, AlgorithmParameterSpec) - Constructor for class org.bouncycastle.jcajce.spec.MQVParameterSpec
-
Constructor taking an ephemeral key pair and an algorithm spec.
- MQVParameterSpec(PrivateKey, PublicKey) - Constructor for class org.bouncycastle.jcajce.spec.MQVParameterSpec
-
Constructor without our ephemeral public key or user keying material - in this case it is assumed the ephemeral public key can be calculated later.
- MQVParameterSpec(PrivateKey, PublicKey, byte[]) - Constructor for class org.bouncycastle.jcajce.spec.MQVParameterSpec
-
Constructor without our ephemeral public key - in this case it is assumed the ephemeral public key can be calculated later.
- MQVParameterSpec(PrivateKey, PublicKey, AlgorithmParameterSpec) - Constructor for class org.bouncycastle.jcajce.spec.MQVParameterSpec
-
Constructor without our ephemeral public key - in this case it is assumed the ephemeral public key can be calculated later.
- MQVParameterSpec(PublicKey, PrivateKey, PublicKey) - Constructor for class org.bouncycastle.jcajce.spec.MQVParameterSpec
-
Constructor without user keying material.
- MQVParameterSpec(PublicKey, PrivateKey, PublicKey, byte[]) - Constructor for class org.bouncycastle.jcajce.spec.MQVParameterSpec
-
Base constructor.
- MQVParameterSpec(PublicKey, PrivateKey, PublicKey, AlgorithmParameterSpec) - Constructor for class org.bouncycastle.jcajce.spec.MQVParameterSpec
-
Base constructor.
- mqvSinglePass_sha1kdf_scheme - Static variable in interface org.bouncycastle.asn1.x9.X9ObjectIdentifiers
-
OID: 1.3.133.16.840.63.0.16
- mqvSinglePass_sha224kdf_scheme - Static variable in interface org.bouncycastle.asn1.sec.SECObjectIdentifiers
- mqvSinglePass_sha256kdf_scheme - Static variable in interface org.bouncycastle.asn1.sec.SECObjectIdentifiers
- mqvSinglePass_sha384kdf_scheme - Static variable in interface org.bouncycastle.asn1.sec.SECObjectIdentifiers
- mqvSinglePass_sha512kdf_scheme - Static variable in interface org.bouncycastle.asn1.sec.SECObjectIdentifiers
- mul(int[], int[], int[]) - Static method in class org.bouncycastle.math.ec.rfc7748.X25519Field
- mul(int[], int[], int[]) - Static method in class org.bouncycastle.math.ec.rfc7748.X448Field
- mul(int[], int, int[]) - Static method in class org.bouncycastle.math.ec.rfc7748.X25519Field
- mul(int[], int, int[]) - Static method in class org.bouncycastle.math.ec.rfc7748.X448Field
- multiplier - Variable in class org.bouncycastle.math.ec.ECCurve.Config
- multiplier - Variable in class org.bouncycastle.math.ec.ECCurve
- multiply(long[], long[], long[]) - Static method in class org.bouncycastle.math.ec.custom.sec.SecT233Field
- multiply(BigInteger) - Method in class org.bouncycastle.math.ec.ECPoint
-
Multiplies this
ECPoint
by the given number. - multiply(ECFieldElement) - Method in class org.bouncycastle.math.ec.custom.sec.SecP192K1FieldElement
- multiply(ECFieldElement) - Method in class org.bouncycastle.math.ec.ECFieldElement.F2m
- multiply(ECFieldElement) - Method in class org.bouncycastle.math.ec.ECFieldElement.Fp
- multiply(ECFieldElement) - Method in class org.bouncycastle.math.ec.ECFieldElement
- multiply(ECPoint, BigInteger) - Method in class org.bouncycastle.math.ec.AbstractECMultiplier
- multiply(ECPoint, BigInteger) - Method in interface org.bouncycastle.math.ec.ECMultiplier
-
Multiplies the
ECPoint p
byk
, i.e. - multiplyAddToExt(long[], long[], long[]) - Static method in class org.bouncycastle.math.ec.custom.sec.SecT233Field
- multiplyMinusProduct(ECFieldElement, ECFieldElement, ECFieldElement) - Method in class org.bouncycastle.math.ec.ECFieldElement.F2m
- multiplyMinusProduct(ECFieldElement, ECFieldElement, ECFieldElement) - Method in class org.bouncycastle.math.ec.ECFieldElement.Fp
- multiplyMinusProduct(ECFieldElement, ECFieldElement, ECFieldElement) - Method in class org.bouncycastle.math.ec.ECFieldElement
- multiplyPlusProduct(ECFieldElement, ECFieldElement, ECFieldElement) - Method in class org.bouncycastle.math.ec.ECFieldElement.F2m
- multiplyPlusProduct(ECFieldElement, ECFieldElement, ECFieldElement) - Method in class org.bouncycastle.math.ec.ECFieldElement.Fp
- multiplyPlusProduct(ECFieldElement, ECFieldElement, ECFieldElement) - Method in class org.bouncycastle.math.ec.ECFieldElement
- multiplyPositive(ECPoint, BigInteger) - Method in class org.bouncycastle.math.ec.AbstractECMultiplier
- multiplyPositive(ECPoint, BigInteger) - Method in class org.bouncycastle.math.ec.FixedPointCombMultiplier
- multiplyPositive(ECPoint, BigInteger) - Method in class org.bouncycastle.math.ec.GLVMultiplier
- multiplyPositive(ECPoint, BigInteger) - Method in class org.bouncycastle.math.ec.WNafL2RMultiplier
-
Multiplies
this
by an integerk
using the Window NAF method. - multiplyPositive(ECPoint, BigInteger) - Method in class org.bouncycastle.math.ec.WTauNafMultiplier
N
- name - Static variable in class org.bouncycastle.asn1.x500.style.RFC4519Style
- NAME - Static variable in class org.bouncycastle.asn1.x500.style.BCStyle
-
id-at-name
- NAME_AT_BIRTH - Static variable in class org.bouncycastle.asn1.x500.style.BCStyle
-
ISIS-MTT NameAtBirth - DirectoryString(SIZE(1..64)
- NAME_RELATIVE_TO_CRL_ISSUER - Static variable in class org.bouncycastle.asn1.x509.DistributionPointName
- nameConstraints - Static variable in class org.bouncycastle.asn1.x509.Extension
-
Name Constraints
- NameConstraints - Class in org.bouncycastle.asn1.x509
- NameConstraints(GeneralSubtree[], GeneralSubtree[]) - Constructor for class org.bouncycastle.asn1.x509.NameConstraints
-
Constructor from a given details.
- NameConstraintValidator - Interface in org.bouncycastle.asn1.x509
- NameConstraintValidatorException - Exception in org.bouncycastle.asn1.x509
- NameConstraintValidatorException(String) - Constructor for exception org.bouncycastle.asn1.x509.NameConstraintValidatorException
- NamedECDomainParameters - Class in org.bouncycastle.crypto.asymmetric
-
EC domain parameters associated with a specific object identifier.
- NamedECDomainParameters(ASN1ObjectIdentifier, ECCurve, ECPoint, BigInteger) - Constructor for class org.bouncycastle.crypto.asymmetric.NamedECDomainParameters
-
Constructor that assumes the co-factor h is 1.
- NamedECDomainParameters(ASN1ObjectIdentifier, ECCurve, ECPoint, BigInteger, BigInteger) - Constructor for class org.bouncycastle.crypto.asymmetric.NamedECDomainParameters
-
Constructor with explicit co-factor.
- NamedECDomainParameters(ASN1ObjectIdentifier, ECCurve, ECPoint, BigInteger, BigInteger, byte[]) - Constructor for class org.bouncycastle.crypto.asymmetric.NamedECDomainParameters
-
Constructor with explicit co-factor and generation seed.
- NamedJcaJceHelper - Class in org.bouncycastle.jcajce.util
-
JcaJceHelper
that obtains all algorithms using a specific named provider. - NamedJcaJceHelper(String) - Constructor for class org.bouncycastle.jcajce.util.NamedJcaJceHelper
- NameOrPseudonym - Class in org.bouncycastle.asn1.x509.sigi
-
Structure for a name or pseudonym.
- NameOrPseudonym(String) - Constructor for class org.bouncycastle.asn1.x509.sigi.NameOrPseudonym
-
Constructor from a given details.
- NameOrPseudonym(DirectoryString) - Constructor for class org.bouncycastle.asn1.x509.sigi.NameOrPseudonym
-
Constructor from DirectoryString.
- NameOrPseudonym(DirectoryString, ASN1Sequence) - Constructor for class org.bouncycastle.asn1.x509.sigi.NameOrPseudonym
-
Constructor from a given details.
- nanoTime() - Static method in class org.bouncycastle.util.Times
- NativeDisposer - Class in org.bouncycastle.crypto.util.dispose
- NativeDisposer(long) - Constructor for class org.bouncycastle.crypto.util.dispose.NativeDisposer
- NativeReference - Class in org.bouncycastle.crypto.util.dispose
- NativeReference(long) - Constructor for class org.bouncycastle.crypto.util.dispose.NativeReference
- NativeServices - Interface in org.bouncycastle.crypto
- negate() - Method in class org.bouncycastle.math.ec.custom.sec.SecP192K1FieldElement
- negate() - Method in class org.bouncycastle.math.ec.ECFieldElement.F2m
- negate() - Method in class org.bouncycastle.math.ec.ECFieldElement.Fp
- negate() - Method in class org.bouncycastle.math.ec.ECFieldElement
- negate() - Method in class org.bouncycastle.math.ec.ECPoint.F2m
- negate() - Method in class org.bouncycastle.math.ec.ECPoint.Fp
- negate() - Method in class org.bouncycastle.math.ec.ECPoint
- negate(int[], int[]) - Static method in class org.bouncycastle.math.ec.rfc7748.X25519Field
- negate(int[], int[]) - Static method in class org.bouncycastle.math.ec.rfc7748.X448Field
- netscape - Static variable in interface org.bouncycastle.asn1.misc.MiscObjectIdentifiers
-
Netscape cert extensions OID base: 2.16.840.1.113730.1
- netscapeBaseURL - Static variable in interface org.bouncycastle.asn1.misc.MiscObjectIdentifiers
-
Netscape cert BaseURL OID: 2.16.840.1.113730.1.2
- netscapeCApolicyURL - Static variable in interface org.bouncycastle.asn1.misc.MiscObjectIdentifiers
-
Netscape cert CApolicyURL OID: 2.16.840.1.113730.1.8
- netscapeCARevocationURL - Static variable in interface org.bouncycastle.asn1.misc.MiscObjectIdentifiers
-
Netscape cert CARevocationURL OID: 2.16.840.1.113730.1.4
- netscapeCertComment - Static variable in interface org.bouncycastle.asn1.misc.MiscObjectIdentifiers
-
Netscape cert CertComment OID: 2.16.840.1.113730.1.13
- netscapeCertType - Static variable in interface org.bouncycastle.asn1.misc.MiscObjectIdentifiers
-
Netscape cert CertType OID: 2.16.840.1.113730.1.1
- NetscapeCertType - Class in org.bouncycastle.asn1.misc
-
The NetscapeCertType object.
- NetscapeCertType(int) - Constructor for class org.bouncycastle.asn1.misc.NetscapeCertType
-
Basic constructor.
- NetscapeCertType(DERBitString) - Constructor for class org.bouncycastle.asn1.misc.NetscapeCertType
- netscapeRenewalURL - Static variable in interface org.bouncycastle.asn1.misc.MiscObjectIdentifiers
-
Netscape cert RenewalURL OID: 2.16.840.1.113730.1.7
- netscapeRevocationURL - Static variable in interface org.bouncycastle.asn1.misc.MiscObjectIdentifiers
-
Netscape cert RevocationURL OID: 2.16.840.1.113730.1.3
- NetscapeRevocationURL - Class in org.bouncycastle.asn1.misc
- NetscapeRevocationURL(DERIA5String) - Constructor for class org.bouncycastle.asn1.misc.NetscapeRevocationURL
- netscapeSSLServerName - Static variable in interface org.bouncycastle.asn1.misc.MiscObjectIdentifiers
-
Netscape cert SSLServerName OID: 2.16.840.1.113730.1.12
- newHope - Static variable in interface org.bouncycastle.asn1.bc.BCObjectIdentifiers
-
NewHope
- newList() - Static method in class org.bouncycastle.util.Strings
- next() - Method in class org.bouncycastle.util.Arrays.Iterator
- nextBytes(byte[]) - Method in class org.bouncycastle.crypto.general.GeneralSecureRandom
- nextBytes(byte[]) - Method in class org.bouncycastle.util.test.FixedSecureRandom
- nextBytes(byte[], byte[]) - Method in class org.bouncycastle.crypto.fips.FipsSecureRandom
- nextBytes(byte[], byte[]) - Method in class org.bouncycastle.crypto.general.GeneralSecureRandom
- nextInt() - Method in class org.bouncycastle.util.test.FixedSecureRandom
- nextLong() - Method in class org.bouncycastle.util.test.FixedSecureRandom
- nextToken() - Method in class org.bouncycastle.asn1.OIDTokenizer
-
Return the next token in the underlying String.
- nextToken() - Method in class org.bouncycastle.asn1.x500.style.X500NameTokenizer
- nistAlgorithm - Static variable in interface org.bouncycastle.asn1.nist.NISTObjectIdentifiers
-
2.16.840.1.101.3.4 -- algorithms
- NISTNamedCurves - Class in org.bouncycastle.asn1.nist
-
Utility class for fetching curves using their NIST names as published in FIPS-PUB 186-3
- NISTNamedCurves() - Constructor for class org.bouncycastle.asn1.nist.NISTNamedCurves
- NISTObjectIdentifiers - Interface in org.bouncycastle.asn1.nist
-
NIST: iso/itu(2) joint-assign(16) us(840) organization(1) gov(101) csor(3)
- NO_COUNTER - Static variable in class org.bouncycastle.crypto.fips.FipsKDF
-
Algorithm parameter source for no counter KDF in FIPS SP 800-56C - default PRF is SHA-1
- NONE - Static variable in interface org.bouncycastle.crypto.NativeServices
- nonRepudiation - Static variable in class org.bouncycastle.asn1.x509.KeyUsage
- noRevAvail - Static variable in class org.bouncycastle.asn1.x509.Extension
-
NoRevAvail extension in attribute certificates.
- normalize() - Method in class org.bouncycastle.math.ec.ECPoint
-
Normalization ensures that any projective coordinate is 1, and therefore that the x, y coordinates reflect those of the equivalent point in an affine coordinate system.
- normalize(int[]) - Static method in class org.bouncycastle.math.ec.rfc7748.X25519Field
- normalize(int[]) - Static method in class org.bouncycastle.math.ec.rfc7748.X448Field
- normalizeAll(ECPoint[]) - Method in class org.bouncycastle.math.ec.ECCurve
-
Normalization ensures that any projective coordinate is 1, and therefore that the x, y coordinates reflect those of the equivalent point in an affine coordinate system.
- normalizeAll(ECPoint[], int, int, ECFieldElement) - Method in class org.bouncycastle.math.ec.ECCurve
-
Normalization ensures that any projective coordinate is 1, and therefore that the x, y coordinates reflect those of the equivalent point in an affine coordinate system.
- notation - Static variable in interface org.bouncycastle.asn1.gnu.GNUObjectIdentifiers
-
1.3.6.1.4.1.11591.2.1 -- notation
- NoticeReference - Class in org.bouncycastle.asn1.x509
-
NoticeReference
class, used inCertificatePolicies
X509 V3 extensions (in policy qualifiers). - NoticeReference(String, Vector) - Constructor for class org.bouncycastle.asn1.x509.NoticeReference
-
Creates a new
NoticeReference
instance. - NoticeReference(String, ASN1EncodableVector) - Constructor for class org.bouncycastle.asn1.x509.NoticeReference
-
Creates a new
NoticeReference
instance. - NoticeReference(DisplayText, ASN1EncodableVector) - Constructor for class org.bouncycastle.asn1.x509.NoticeReference
-
Creates a new
NoticeReference
instance. - novell - Static variable in interface org.bouncycastle.asn1.misc.MiscObjectIdentifiers
-
Novell OID base: 2.16.840.1.113719
- novellSecurityAttribs - Static variable in interface org.bouncycastle.asn1.misc.MiscObjectIdentifiers
-
Novell SecurityAttribs OID: 2.16.840.1.113719.1.9.4.1
- NRBG - Static variable in interface org.bouncycastle.crypto.NativeServices
- nsri - Static variable in interface org.bouncycastle.asn1.nsri.NSRIObjectIdentifiers
- NSRIObjectIdentifiers - Interface in org.bouncycastle.asn1.nsri
- NTTObjectIdentifiers - Interface in org.bouncycastle.asn1.ntt
-
From RFC 3657 Use of the Camellia Encryption Algorithm in Cryptographic Message Syntax (CMS)
- NULL - Static variable in interface org.bouncycastle.asn1.BERTags
- numberOfLeadingZeros(int) - Static method in class org.bouncycastle.util.Integers
- numberOfLeadingZeros(long) - Static method in class org.bouncycastle.util.Longs
- numberOfTrailingZeros(int) - Static method in class org.bouncycastle.util.Integers
- numberOfTrailingZeros(long) - Static method in class org.bouncycastle.util.Longs
- NUMERIC_STRING - Static variable in interface org.bouncycastle.asn1.BERTags
O
- o - Static variable in class org.bouncycastle.asn1.x500.style.RFC4519Style
- O - Static variable in class org.bouncycastle.asn1.x500.style.BCStyle
-
organization - StringType(SIZE(1..64))
- OBJECT_IDENTIFIER - Static variable in interface org.bouncycastle.asn1.BERTags
- ObjectData - Class in org.bouncycastle.asn1.bc
-
ObjectData ::= SEQUENCE { type INTEGER, identifier UTF8String, creationDate GeneralizedTime, lastModifiedDate GeneralizedTime, data OCTET STRING, comment UTF8String OPTIONAL }
- ObjectData(BigInteger, String, Date, Date, byte[], String) - Constructor for class org.bouncycastle.asn1.bc.ObjectData
- ObjectDataSequence - Class in org.bouncycastle.asn1.bc
-
ObjectDataSequence ::= SEQUENCE OF ObjectData
- ObjectDataSequence(ObjectData[]) - Constructor for class org.bouncycastle.asn1.bc.ObjectDataSequence
- ObjectDigestInfo - Class in org.bouncycastle.asn1.x509
-
ObjectDigestInfo ASN.1 structure used in v2 attribute certificates.
- ObjectDigestInfo(int, ASN1ObjectIdentifier, AlgorithmIdentifier, byte[]) - Constructor for class org.bouncycastle.asn1.x509.ObjectDigestInfo
-
Constructor from given details.
- Objects - Class in org.bouncycastle.util
- Objects() - Constructor for class org.bouncycastle.util.Objects
- objectSigning - Static variable in class org.bouncycastle.asn1.misc.NetscapeCertType
- objectSigningCA - Static variable in class org.bouncycastle.asn1.misc.NetscapeCertType
- ObjectStore - Class in org.bouncycastle.asn1.bc
-
ObjectStore ::= SEQUENCE { CHOICE { encryptedObjectStoreData EncryptedObjectStoreData, objectStoreData ObjectStoreData } integrityCheck ObjectStoreIntegrityCheck }
- ObjectStore(EncryptedObjectStoreData, ObjectStoreIntegrityCheck) - Constructor for class org.bouncycastle.asn1.bc.ObjectStore
- ObjectStore(ObjectStoreData, ObjectStoreIntegrityCheck) - Constructor for class org.bouncycastle.asn1.bc.ObjectStore
- ObjectStoreData - Class in org.bouncycastle.asn1.bc
-
ObjectStoreData ::= SEQUENCE { version INTEGER.
- ObjectStoreData(AlgorithmIdentifier, Date, Date, ObjectDataSequence, String) - Constructor for class org.bouncycastle.asn1.bc.ObjectStoreData
- ObjectStoreIntegrityCheck - Class in org.bouncycastle.asn1.bc
-
ObjectStoreIntegrityCheck ::= CHOICE { PbkdMacIntegrityCheck [0] EXPLICIT SignatureCheck }
- ObjectStoreIntegrityCheck(PbkdMacIntegrityCheck) - Constructor for class org.bouncycastle.asn1.bc.ObjectStoreIntegrityCheck
- ObjectStoreIntegrityCheck(SignatureCheck) - Constructor for class org.bouncycastle.asn1.bc.ObjectStoreIntegrityCheck
- OCB - Static variable in class org.bouncycastle.crypto.general.AES
-
AES in offset code book (OCB) mode.
- OCB - Static variable in class org.bouncycastle.crypto.general.ARIA
-
ARIA in offset code book (OCB) mode.
- OCB - Static variable in class org.bouncycastle.crypto.general.Camellia
-
Camellia in offset code book (OCB) mode.
- OCB - Static variable in class org.bouncycastle.crypto.general.SEED
-
SEED in offset code book (OCB) mode.
- OCB - Static variable in class org.bouncycastle.crypto.general.Serpent
-
Serpent in offset code book (OCB) mode.
- OCB - Static variable in class org.bouncycastle.crypto.general.Twofish
-
Twofish in offset code book (OCB) mode.
- ocspAccessMethod - Static variable in interface org.bouncycastle.asn1.x509.X509ObjectIdentifiers
-
OID for ocsp uri in AuthorityInformationAccess extension
- OCSPObjectIdentifiers - Interface in org.bouncycastle.asn1.ocsp
- OCSPRequest - Class in org.bouncycastle.asn1.ocsp
- OCSPRequest(TBSRequest, Signature) - Constructor for class org.bouncycastle.asn1.ocsp.OCSPRequest
- OCSPResponse - Class in org.bouncycastle.asn1.ocsp
-
OCSP RFC 2560, RFC 6960
- OCSPResponse(OCSPResponseStatus, ResponseBytes) - Constructor for class org.bouncycastle.asn1.ocsp.OCSPResponse
- OCSPResponseStatus - Class in org.bouncycastle.asn1.ocsp
-
OCSP RFC 2560, RFC 6960
- OCSPResponseStatus(int) - Constructor for class org.bouncycastle.asn1.ocsp.OCSPResponseStatus
-
RFC 2560, RFC 6960
- OCTET_STRING - Static variable in interface org.bouncycastle.asn1.BERTags
- octets - Variable in class org.bouncycastle.asn1.ASN1ApplicationSpecific
- OFB - Static variable in class org.bouncycastle.crypto.fips.FipsAES
-
AES in output feedback (OFB) mode - 128 bit block size.
- OFB - Static variable in class org.bouncycastle.crypto.fips.FipsTripleDES
-
TripleDES in output feedback(OFB) mode, 64 bit blocksize.
- OFB - Static variable in class org.bouncycastle.crypto.general.ARIA
-
ARIA in output feedback (OFB) mode, 128 bit block size.
- OFB - Static variable in class org.bouncycastle.crypto.general.Blowfish
-
Blowfish in output feedback (OFB) mode.
- OFB - Static variable in class org.bouncycastle.crypto.general.Camellia
-
Camellia in output feedback (OFB) mode, 128 bit block size.
- OFB - Static variable in class org.bouncycastle.crypto.general.CAST5
-
CAST5 in output feedback (OFB) mode, 64 bit block size.
- OFB - Static variable in class org.bouncycastle.crypto.general.DES
-
DES in output feedback (OFB) mode, 64 bit block size.
- OFB - Static variable in class org.bouncycastle.crypto.general.GOST28147
-
GOST28147 in output feedback (OFB) mode.
- OFB - Static variable in class org.bouncycastle.crypto.general.IDEA
-
IDEA in output feedback (OFB) mode.
- OFB - Static variable in class org.bouncycastle.crypto.general.RC2
-
RC2 in output feedback (OFB) mode, 64 bit block size.
- OFB - Static variable in class org.bouncycastle.crypto.general.SEED
-
SEED in output feedback (OFB) mode.
- OFB - Static variable in class org.bouncycastle.crypto.general.Serpent
-
Serpent in output feedback (OFB) mode.
- OFB - Static variable in class org.bouncycastle.crypto.general.SHACAL2
-
SHACAL-2 in output feedback (OFB) mode.
- OFB - Static variable in class org.bouncycastle.crypto.general.Twofish
-
Twofish in output feedback (OFB) mode.
- offset - Variable in class org.bouncycastle.math.ec.FixedPointPreCompInfo
- oids() - Method in class org.bouncycastle.asn1.x509.Extensions
-
return an Enumeration of the extension field's object ids.
- oidToAttrNames(ASN1ObjectIdentifier) - Method in class org.bouncycastle.asn1.x500.style.BCStyle
- oidToAttrNames(ASN1ObjectIdentifier) - Method in class org.bouncycastle.asn1.x500.style.RFC4519Style
- oidToAttrNames(ASN1ObjectIdentifier) - Method in interface org.bouncycastle.asn1.x500.X500NameStyle
-
Return the acceptable names in a String DN that map to OID.
- oidToDisplayName(ASN1ObjectIdentifier) - Method in class org.bouncycastle.asn1.x500.style.BCStyle
- oidToDisplayName(ASN1ObjectIdentifier) - Method in class org.bouncycastle.asn1.x500.style.RFC4519Style
- oidToDisplayName(ASN1ObjectIdentifier) - Method in interface org.bouncycastle.asn1.x500.X500NameStyle
-
Return the display name for toString() associated with the OID.
- OIDTokenizer - Class in org.bouncycastle.asn1
-
Class for breaking up an OID into it's component tokens, ala java.util.StringTokenizer.
- OIDTokenizer(String) - Constructor for class org.bouncycastle.asn1.OIDTokenizer
-
Base constructor.
- OIWObjectIdentifiers - Interface in org.bouncycastle.asn1.oiw
-
OIW organization's OIDs:
- on(ASN1ObjectIdentifier) - Method in class org.bouncycastle.asn1.ASN1ObjectIdentifier
-
Return true if this oid is an extension of the passed in branch - stem.
- one(int[]) - Static method in class org.bouncycastle.math.ec.rfc7748.X25519Field
- one(int[]) - Static method in class org.bouncycastle.math.ec.rfc7748.X448Field
- ONE - Static variable in interface org.bouncycastle.math.ec.ECConstants
- ONE - Static variable in class org.bouncycastle.util.BigIntegers
- onlyContainsAttributeCerts() - Method in class org.bouncycastle.asn1.x509.IssuingDistributionPoint
- onlyContainsCACerts() - Method in class org.bouncycastle.asn1.x509.IssuingDistributionPoint
- onlyContainsUserCerts() - Method in class org.bouncycastle.asn1.x509.IssuingDistributionPoint
- OpenPGPCFB - Static variable in class org.bouncycastle.crypto.general.AES
-
AES in OpenPGP cipher feedback (CFB) mode.
- OpenPGPCFB - Static variable in class org.bouncycastle.crypto.general.ARIA
-
ARIA in OpenPGP cipher feedback (CFB) mode.
- OpenPGPCFB - Static variable in class org.bouncycastle.crypto.general.Blowfish
-
Blowfish in OpenPGP cipher feedback (CFB) mode.
- OpenPGPCFB - Static variable in class org.bouncycastle.crypto.general.Camellia
-
Camellia in OpenPGP cipher feedback (CFB) mode.
- OpenPGPCFB - Static variable in class org.bouncycastle.crypto.general.CAST5
-
CAST5 in OpenPGP cipher feedback (CFB) mode.
- OpenPGPCFB - Static variable in class org.bouncycastle.crypto.general.DES
-
DES in OpenPGP cipher feedback (CFB) mode.
- OpenPGPCFB - Static variable in class org.bouncycastle.crypto.general.IDEA
-
IDEA in OpenPGP cipher feedback (CFB) mode.
- OpenPGPCFB - Static variable in class org.bouncycastle.crypto.general.TripleDES
-
Triple-DES in OpenPGP cipher feedback (CFB) mode.
- OpenPGPCFB - Static variable in class org.bouncycastle.crypto.general.Twofish
-
Twofish in OpenPGP cipher feedback (CFB) mode.
- OpenSSL - Static variable in class org.bouncycastle.crypto.general.PBKD
-
OpenSSL PBE algorithm parameter source - PRF is MD5
- OperationError - Error in org.bouncycastle.crypto.general
-
Base error class for errors that occur in the general classes.
- OperationError(String) - Constructor for error org.bouncycastle.crypto.general.OperationError
-
Base constructor.
- OperationError(String, Throwable) - Constructor for error org.bouncycastle.crypto.general.OperationError
-
Constructor for an error associated with a specific algorithm.
- OperatorFactory() - Constructor for class org.bouncycastle.crypto.fips.FipsAES.OperatorFactory
- OperatorFactory() - Constructor for class org.bouncycastle.crypto.fips.FipsDSA.OperatorFactory
- OperatorFactory() - Constructor for class org.bouncycastle.crypto.fips.FipsLMS.OperatorFactory
- OperatorFactory() - Constructor for class org.bouncycastle.crypto.fips.FipsSHS.OperatorFactory
- OperatorFactory() - Constructor for class org.bouncycastle.crypto.fips.FipsTripleDES.OperatorFactory
- OperatorFactory() - Constructor for class org.bouncycastle.crypto.general.AES.OperatorFactory
- OperatorFactory() - Constructor for class org.bouncycastle.crypto.general.ARC4.OperatorFactory
- OperatorFactory() - Constructor for class org.bouncycastle.crypto.general.ARIA.OperatorFactory
- OperatorFactory() - Constructor for class org.bouncycastle.crypto.general.Blowfish.OperatorFactory
- OperatorFactory() - Constructor for class org.bouncycastle.crypto.general.Camellia.OperatorFactory
- OperatorFactory() - Constructor for class org.bouncycastle.crypto.general.CAST5.OperatorFactory
- OperatorFactory() - Constructor for class org.bouncycastle.crypto.general.ChaCha20.OperatorFactory
- OperatorFactory() - Constructor for class org.bouncycastle.crypto.general.DES.OperatorFactory
- OperatorFactory() - Constructor for class org.bouncycastle.crypto.general.DSA.OperatorFactory
- OperatorFactory() - Constructor for class org.bouncycastle.crypto.general.ElGamal.OperatorFactory
- OperatorFactory() - Constructor for class org.bouncycastle.crypto.general.GOST28147.OperatorFactory
- OperatorFactory() - Constructor for class org.bouncycastle.crypto.general.IDEA.OperatorFactory
- OperatorFactory() - Constructor for class org.bouncycastle.crypto.general.LMS.OperatorFactory
- OperatorFactory() - Constructor for class org.bouncycastle.crypto.general.RC2.OperatorFactory
- OperatorFactory() - Constructor for class org.bouncycastle.crypto.general.RSA.OperatorFactory
- OperatorFactory() - Constructor for class org.bouncycastle.crypto.general.SecureHash.OperatorFactory
- OperatorFactory() - Constructor for class org.bouncycastle.crypto.general.SEED.OperatorFactory
- OperatorFactory() - Constructor for class org.bouncycastle.crypto.general.Serpent.OperatorFactory
- OperatorFactory() - Constructor for class org.bouncycastle.crypto.general.SHACAL2.OperatorFactory
- OperatorFactory() - Constructor for class org.bouncycastle.crypto.general.TripleDES.OperatorFactory
- OperatorFactory() - Constructor for class org.bouncycastle.crypto.general.Twofish.OperatorFactory
- OperatorNotReadyException - Exception in org.bouncycastle.crypto
-
Exception thrown if an operator has not been properly initialized.
- OperatorNotReadyException(String) - Constructor for exception org.bouncycastle.crypto.OperatorNotReadyException
-
Base constructor.
- OperatorUsingSecureRandom<T> - Interface in org.bouncycastle.crypto
-
Interface allowing an operator to be created with a particular SecureRandom.
- order - Variable in class org.bouncycastle.math.ec.ECCurve
- org.bouncycastle - package org.bouncycastle
-
The top level package with the license file.
- org.bouncycastle.asn1 - package org.bouncycastle.asn1
-
A library for parsing and writing ASN.1 objects.
- org.bouncycastle.asn1.anssi - package org.bouncycastle.asn1.anssi
-
Object Identifiers and curves belong to the French Agency, ANSSI.
- org.bouncycastle.asn1.bc - package org.bouncycastle.asn1.bc
-
BC specific object identifiers and classes for the BCFKS key store.
- org.bouncycastle.asn1.cryptlib - package org.bouncycastle.asn1.cryptlib
- org.bouncycastle.asn1.cryptopro - package org.bouncycastle.asn1.cryptopro
-
Support classes for CRYPTO-PRO related objects - such as GOST identifiers.
- org.bouncycastle.asn1.edec - package org.bouncycastle.asn1.edec
- org.bouncycastle.asn1.gm - package org.bouncycastle.asn1.gm
- org.bouncycastle.asn1.gnu - package org.bouncycastle.asn1.gnu
-
Classes and object identifiers related to the GNU project.
- org.bouncycastle.asn1.iana - package org.bouncycastle.asn1.iana
-
General object identifiers related to definitions created by the IETF.
- org.bouncycastle.asn1.isara - package org.bouncycastle.asn1.isara
- org.bouncycastle.asn1.iso - package org.bouncycastle.asn1.iso
-
Classes and object identifiers related to ISO standards.
- org.bouncycastle.asn1.kisa - package org.bouncycastle.asn1.kisa
-
Classes and object identifiers related to the Korea Information Security Agency (KISA) and the use of the SEED encryption algorithm in RFC 4010 and RFC 4269.
- org.bouncycastle.asn1.microsoft - package org.bouncycastle.asn1.microsoft
-
Classes and object identifiers related to Microsoft standards and functionality.
- org.bouncycastle.asn1.misc - package org.bouncycastle.asn1.misc
-
Miscellaneous object identifiers and objects.
- org.bouncycastle.asn1.mozilla - package org.bouncycastle.asn1.mozilla
-
Support classes useful for encoding objects used by mozilla.
- org.bouncycastle.asn1.nist - package org.bouncycastle.asn1.nist
-
Support classes for NIST related objects.
- org.bouncycastle.asn1.nsri - package org.bouncycastle.asn1.nsri
- org.bouncycastle.asn1.ntt - package org.bouncycastle.asn1.ntt
-
object identifiers related to the use of the Camellia encryption algorithm (RFC 3657) from the NTT Software Corporation.
- org.bouncycastle.asn1.ocsp - package org.bouncycastle.asn1.ocsp
-
Support classes useful for encoding and supporting OCSP objects.
- org.bouncycastle.asn1.oiw - package org.bouncycastle.asn1.oiw
-
Objects and OID for the support of ISO OIW.
- org.bouncycastle.asn1.pkcs - package org.bouncycastle.asn1.pkcs
-
Support classes useful for encoding and supporting the various RSA PKCS documents.
- org.bouncycastle.asn1.rosstandart - package org.bouncycastle.asn1.rosstandart
- org.bouncycastle.asn1.sec - package org.bouncycastle.asn1.sec
-
Classes for support of the SEC standard for Elliptic Curve.
- org.bouncycastle.asn1.teletrust - package org.bouncycastle.asn1.teletrust
-
Support classes for TeleTrust related objects.
- org.bouncycastle.asn1.ua - package org.bouncycastle.asn1.ua
-
Classes and object identifiers related to Ukranian DTSU4145 signature standard.
- org.bouncycastle.asn1.util - package org.bouncycastle.asn1.util
-
An ASN.1 dump utility.
- org.bouncycastle.asn1.x500 - package org.bouncycastle.asn1.x500
-
The base classes for defining an X.500 name.
- org.bouncycastle.asn1.x500.style - package org.bouncycastle.asn1.x500.style
-
A package of "style" templates for produce X.500 names and converting them to and from strings.
- org.bouncycastle.asn1.x509 - package org.bouncycastle.asn1.x509
-
Support classes useful for encoding and processing X.509 certificates.
- org.bouncycastle.asn1.x509.qualified - package org.bouncycastle.asn1.x509.qualified
-
Support classes useful for encoding and processing messages based around RFC3739
- org.bouncycastle.asn1.x509.sigi - package org.bouncycastle.asn1.x509.sigi
-
Classes and object identifiers related to the SigI specifciation (German Signature Law Interoperability specification).
- org.bouncycastle.asn1.x9 - package org.bouncycastle.asn1.x9
-
Support classes useful for encoding and supporting X9.62 elliptic curve.
- org.bouncycastle.crypto - package org.bouncycastle.crypto
-
Lower level cryptography API that supports the JCA/JCE provider as well as allowing access to more primitive functionality.
- org.bouncycastle.crypto.asymmetric - package org.bouncycastle.crypto.asymmetric
-
Keys and parameter classes for asymmetric (public/private) key algorithms.
- org.bouncycastle.crypto.fips - package org.bouncycastle.crypto.fips
-
Classes for FIPS approved mode algorithms
- org.bouncycastle.crypto.general - package org.bouncycastle.crypto.general
-
Classes for general encryption algorithms and non-FIPS approved variants.
- org.bouncycastle.crypto.util - package org.bouncycastle.crypto.util
-
Utility classes for supporting the crypto APIs - entropy provision and SP 800-56A OtherInfo and MacData.
- org.bouncycastle.crypto.util.dispose - package org.bouncycastle.crypto.util.dispose
- org.bouncycastle.jcajce - package org.bouncycastle.jcajce
-
Key and algorithm parameters classes for supporting provider specific algorithms and modes.
- org.bouncycastle.jcajce.interfaces - package org.bouncycastle.jcajce.interfaces
-
Key interfaces for supporting provider specific algorithms.
- org.bouncycastle.jcajce.io - package org.bouncycastle.jcajce.io
-
Input and output stream classes designed to work with the JCA and the JCE.
- org.bouncycastle.jcajce.provider - package org.bouncycastle.jcajce.provider
-
Package holding the Bouncy Castle FIPS provider.
- org.bouncycastle.jcajce.spec - package org.bouncycastle.jcajce.spec
-
Key and algorithm parameters specifications for supporting provider specific algorithms and modes.
- org.bouncycastle.jcajce.util - package org.bouncycastle.jcajce.util
-
General utility classes for working with the JCA and JCE.
- org.bouncycastle.math.ec - package org.bouncycastle.math.ec
-
Low-level API for performing calculations on elliptic curves, in particular point addition, point doubling, and efficient scalar multiplication.
- org.bouncycastle.math.ec.custom.djb - package org.bouncycastle.math.ec.custom.djb
- org.bouncycastle.math.ec.custom.gm - package org.bouncycastle.math.ec.custom.gm
- org.bouncycastle.math.ec.custom.sec - package org.bouncycastle.math.ec.custom.sec
-
Custom, optimized implementations of the SEC curves.
- org.bouncycastle.math.ec.endo - package org.bouncycastle.math.ec.endo
-
Provide support for using the GLV method to take advantage of the efficiently computable endomorphisms on "Koblitz" curves e.g.
- org.bouncycastle.math.ec.rfc7748 - package org.bouncycastle.math.ec.rfc7748
- org.bouncycastle.math.ec.rfc8032 - package org.bouncycastle.math.ec.rfc8032
- org.bouncycastle.math.field - package org.bouncycastle.math.field
-
Classes for describing finite fields (not for performing calculations in them).
- org.bouncycastle.util - package org.bouncycastle.util
-
General utility classes.
- org.bouncycastle.util.encoders - package org.bouncycastle.util.encoders
-
Classes for producing a range of common binary encodings such as Hex and Base64.
- org.bouncycastle.util.io - package org.bouncycastle.util.io
-
Utility classes providing zeroizing buffering and pass through streams similar to the tee command in Unix.
- org.bouncycastle.util.io.pem - package org.bouncycastle.util.io.pem
-
Classes for parsing and writing basic PEM format with binary data.
- org.bouncycastle.util.test - package org.bouncycastle.util.test
-
Classes for providing "fixed entropy" and "fixed randomness" for testing purposes.
- organization - Static variable in interface org.bouncycastle.asn1.x509.X509ObjectIdentifiers
-
Subject RDN components: organization = 2.5.4.10
- ORGANIZATION_IDENTIFIER - Static variable in class org.bouncycastle.asn1.x500.style.BCStyle
-
id-at-organizationIdentifier
- organizationalUnitName - Static variable in interface org.bouncycastle.asn1.x509.X509ObjectIdentifiers
-
Subject RDN components: organizationalUnitName = 2.5.4.11
- OtherInfo - Class in org.bouncycastle.asn1.x9
-
ASN.1 def for Diffie-Hellman key exchange OtherInfo structure.
- OtherInfo(KeySpecificInfo, ASN1OctetString, ASN1OctetString) - Constructor for class org.bouncycastle.asn1.x9.OtherInfo
- otherName - Static variable in class org.bouncycastle.asn1.x509.GeneralName
- OtherName - Class in org.bouncycastle.asn1.x509
-
The OtherName object.
- OtherName(ASN1ObjectIdentifier, ASN1Encodable) - Constructor for class org.bouncycastle.asn1.x509.OtherName
-
Base constructor.
- otherObjectDigest - Static variable in class org.bouncycastle.asn1.x509.ObjectDigestInfo
-
An other object is hashed.
- ou - Static variable in class org.bouncycastle.asn1.x500.style.RFC4519Style
- OU - Static variable in class org.bouncycastle.asn1.x500.style.BCStyle
-
organizational unit name - StringType(SIZE(1..64))
- OutputAEADDecryptor<T extends Parameters> - Interface in org.bouncycastle.crypto
-
Base interface for an output producing AEAD Decryptor supporting associated text.
- OutputAEADEncryptor<T extends Parameters> - Interface in org.bouncycastle.crypto
-
Base interface for an output producing AEAD Encryptor supporting associated text.
- OutputCipher<T extends Parameters> - Interface in org.bouncycastle.crypto
-
Base interface for a cipher which produces encrypted/decrypted output.
- OutputDecryptor<T extends Parameters> - Interface in org.bouncycastle.crypto
-
Base interface for an output producing Decryptor.
- OutputDigestCalculator<T> - Interface in org.bouncycastle.crypto
-
Base interface for a digest calculator.
- OutputEncryptor<T extends Parameters> - Interface in org.bouncycastle.crypto
-
Base interface for an output producing Encryptor.
- OutputMACCalculator<T> - Interface in org.bouncycastle.crypto
-
Base interface for a MAC calculator.
- OutputSigner<T extends Parameters> - Interface in org.bouncycastle.crypto
-
Base interface for an output signer.
- OutputSignerUsingSecureRandom<T extends Parameters> - Interface in org.bouncycastle.crypto
-
Interface for an output signer that can make use of a SecureRandom,
- OutputSignerWithMessageRecovery<T extends Parameters> - Interface in org.bouncycastle.crypto
-
Interface for an output signer that also supports message recovery from the signature.
- OutputStreamFactory - Class in org.bouncycastle.jcajce.io
-
Utility class for creating OutputStreams from different JCA/JCE operators.
- OutputStreamFactory() - Constructor for class org.bouncycastle.jcajce.io.OutputStreamFactory
- OutputValidator<T extends Parameters> - Interface in org.bouncycastle.crypto
-
Base interface for an output validator which can be used to verify a data stream.
- OutputValidatorWithMessageRecovery<T extends Parameters> - Interface in org.bouncycastle.crypto
-
Interface for an output validator that also supports message recovery from the signature.
- OutputVerifier<T extends Parameters> - Interface in org.bouncycastle.crypto
-
Base interface for an output verifier which can be used to verify a signature against a data stream.
- OutputVerifierWithMessageRecovery<T extends Parameters> - Interface in org.bouncycastle.crypto
-
Interface for an output verifier that also supports message recovery from the signature.
- OutputXOFCalculator<T> - Interface in org.bouncycastle.crypto
-
Base interface for an eXtendable Output Funnction (XOF) calculator.
- owner - Static variable in class org.bouncycastle.asn1.x500.style.RFC4519Style
P
- P224 - Enum constant in enum class org.bouncycastle.crypto.fips.FipsEC.DomainParameterID
- P256 - Enum constant in enum class org.bouncycastle.crypto.fips.FipsEC.DomainParameterID
- P384 - Enum constant in enum class org.bouncycastle.crypto.fips.FipsEC.DomainParameterID
- P521 - Enum constant in enum class org.bouncycastle.crypto.fips.FipsEC.DomainParameterID
- Pack - Class in org.bouncycastle.util
-
Utility methods for converting byte arrays into ints and longs, and back again.
- Pack() - Constructor for class org.bouncycastle.util.Pack
- padBits - Variable in class org.bouncycastle.asn1.ASN1BitString
- padding - Variable in class org.bouncycastle.util.encoders.Base64Encoder
- ParallelHash128 - Static variable in class org.bouncycastle.crypto.fips.FipsSHS.Algorithm
- ParallelHash128 - Static variable in class org.bouncycastle.crypto.fips.FipsSHS
- ParallelHash256 - Static variable in class org.bouncycastle.crypto.fips.FipsSHS.Algorithm
- ParallelHash256 - Static variable in class org.bouncycastle.crypto.fips.FipsSHS
- parameters - Variable in class org.bouncycastle.math.ec.endo.GLVTypeAEndomorphism
- parameters - Variable in class org.bouncycastle.math.ec.endo.GLVTypeBEndomorphism
- Parameters - Interface in org.bouncycastle.crypto
-
Base interface for operator parameters.
- Parameters(GeneralAlgorithm) - Constructor for class org.bouncycastle.crypto.general.TripleDES.Parameters
- ParametersWithContext(FipsAlgorithm, byte[]) - Constructor for class org.bouncycastle.crypto.fips.FipsEdEC.ParametersWithContext
-
Base constructor.
- ParametersWithContext(GeneralAlgorithm, byte[]) - Constructor for class org.bouncycastle.crypto.general.EdEC.ParametersWithContext
-
Base constructor.
- ParametersWithIV<T extends Parameters> - Interface in org.bouncycastle.crypto
-
Interface describing parameters that have an initialization vector (IV) associated with them.
- parseObject(PemObject) - Method in interface org.bouncycastle.util.io.pem.PemObjectParser
-
Parse an object out of the PEM object passed in.
- parsePrivateKey() - Method in class org.bouncycastle.asn1.pkcs.PrivateKeyInfo
- parsePublicKey() - Method in class org.bouncycastle.asn1.pkcs.PrivateKeyInfo
-
for when the public key is an encoded object - if the bitstring can't be decoded this routine throws an IOException.
- parsePublicKey() - Method in class org.bouncycastle.asn1.x509.SubjectPublicKeyInfo
-
for when the public key is an encoded object - if the bitstring can't be decoded this routine throws an IOException.
- parser() - Method in class org.bouncycastle.asn1.ASN1OctetString
-
Return the parser associated with this object.
- parser() - Method in class org.bouncycastle.asn1.ASN1Sequence
- parser() - Method in class org.bouncycastle.asn1.ASN1Set
- PasswordBasedDeriver<T> - Interface in org.bouncycastle.crypto
-
Base interface for a password based deriver of bytes for symmetric keys.
- PasswordBasedDeriver.KeyType - Enum Class in org.bouncycastle.crypto
-
The target key type we are trying to produce a key for.
- PasswordBasedDeriverFactory<T extends Parameters> - Interface in org.bouncycastle.crypto
-
Base interface for a creator of password based key derivers.
- PasswordConverter - Enum Class in org.bouncycastle.crypto
-
Standard char[] to byte[] converters for password based derivation algorithms.
- PBEParameter - Class in org.bouncycastle.asn1.pkcs
- PBEParameter(byte[], int) - Constructor for class org.bouncycastle.asn1.pkcs.PBEParameter
- PBES2Parameters - Class in org.bouncycastle.asn1.pkcs
- PBES2Parameters(KeyDerivationFunc, EncryptionScheme) - Constructor for class org.bouncycastle.asn1.pkcs.PBES2Parameters
- pbeUnknownGost - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#12: 1.2.840.113549.1.12.1.80
- pbeWithMD2AndDES_CBC - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#5: 1.2.840.113549.1.5.1
- pbeWithMD2AndRC2_CBC - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#5: 1.2.840.113549.1.5.4
- pbeWithMD5AndDES_CBC - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#5: 1.2.840.113549.1.5.3
- pbeWithMD5AndRC2_CBC - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#5: 1.2.840.113549.1.5.6
- pbeWithSHA1AndDES_CBC - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#5: 1.2.840.113549.1.5.10
- pbeWithSHA1AndRC2_CBC - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#5: 1.2.840.113549.1.5.11
- pbeWithSHA1AndSEED_CBC - Static variable in interface org.bouncycastle.asn1.kisa.KISAObjectIdentifiers
-
RFC 4269: pbeWithSHA1AndSEED-CBC; OID 1.2.410.200004.1.15
- pbeWithSHAAnd128BitRC2_CBC - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#12: 1.2.840.113549.1.12.1.5
- pbeWithSHAAnd128BitRC4 - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#12: 1.2.840.113549.1.12.1.1
- pbeWithSHAAnd2_KeyTripleDES_CBC - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#12: 1.2.840.113549.1.12.1.4
- pbeWithSHAAnd3_KeyTripleDES_CBC - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#12: 1.2.840.113549.1.12.1.3
- pbeWithSHAAnd40BitRC2_CBC - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#12: 1.2.840.113549.1.12.1.6
- pbeWithSHAAnd40BitRC4 - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#12: 1.2.840.113549.1.12.1.2
- PBKD - Class in org.bouncycastle.crypto.general
-
Source class for implementations of Password-Based Key Derivation Algorithms
- PBKD_MAC_CHECK - Static variable in class org.bouncycastle.asn1.bc.ObjectStoreIntegrityCheck
- PBKD.DeriverFactory - Class in org.bouncycastle.crypto.general
-
Factory for password based key derivation functions.
- PBKD.OpenSSLParametersBuilder - Class in org.bouncycastle.crypto.general
-
Initial builder for OpenSSL
- PBKD.Parameters - Class in org.bouncycastle.crypto.general
-
PBKD parameters.
- PBKD.ParametersBuilder - Class in org.bouncycastle.crypto.general
-
Initial builder for general PBKD parameters.
- PBKDF1 - Static variable in class org.bouncycastle.crypto.general.PBKD
-
PBKDF1 algorithm parameter source - default PRF is SHA-1
- PBKDF1Key - Class in org.bouncycastle.jcajce
-
A password based key for use with PBKDF1 as defined in PKCS#5.
- PBKDF1Key(char[], CharToByteConverter) - Constructor for class org.bouncycastle.jcajce.PBKDF1Key
-
Basic constructor for a password based key with generation parameters for PBKDF1.
- PBKDF1KeyWithParameters - Class in org.bouncycastle.jcajce
-
A password based key for use with PBKDF1 as defined in PKCS#5 with full PBE parameters.
- PBKDF1KeyWithParameters(char[], CharToByteConverter, byte[], int) - Constructor for class org.bouncycastle.jcajce.PBKDF1KeyWithParameters
-
Basic constructor for a password based key with generation parameters for PBKDF1.
- PBKDF2 - Static variable in class org.bouncycastle.crypto.fips.FipsPBKD
-
PBKDF2 algorithm parameter source - default PRF is HMAC(SHA-1)
- PBKDF2 - Static variable in class org.bouncycastle.crypto.general.PBKD
-
PBKDF2 algorithm parameter source - default PRF is HMAC(SHA-1)
- PBKDF2Config - Class in org.bouncycastle.crypto.util
-
Configuration class for a PBKDF using PKCS#5 Scheme 2.
- PBKDF2Config.Builder - Class in org.bouncycastle.crypto.util
- PBKDF2Key - Class in org.bouncycastle.jcajce
-
A password based key for use with PBKDF2 as defined in PKCS#5.
- PBKDF2Key(char[], CharToByteConverter) - Constructor for class org.bouncycastle.jcajce.PBKDF2Key
-
Basic constructor for a password based key using PBKDF - secret key generation parameters will be passed separately..
- PBKDF2KeySpec - Class in org.bouncycastle.jcajce.spec
-
PBEKeySpec allowing for the use of alternate PRFs with PBKDF2.
- PBKDF2KeySpec(char[], byte[], int, int) - Constructor for class org.bouncycastle.jcajce.spec.PBKDF2KeySpec
-
Base constructor with the default PRF.
- PBKDF2KeySpec(char[], byte[], int, int, AlgorithmIdentifier) - Constructor for class org.bouncycastle.jcajce.spec.PBKDF2KeySpec
-
Constructor that allows specifying a PRF.
- PBKDF2KeySpec(char[], byte[], int, int, DigestAlgorithm) - Constructor for class org.bouncycastle.jcajce.spec.PBKDF2KeySpec
-
Constructor that allows specifying a PRF using an Algorithm.
- PBKDF2KeyWithParameters - Class in org.bouncycastle.jcajce
-
A password based key for use with PBKDF2 as defined in PKCS#5 with full PBE parameters.
- PBKDF2KeyWithParameters(char[], CharToByteConverter, byte[], int) - Constructor for class org.bouncycastle.jcajce.PBKDF2KeyWithParameters
-
Basic constructor for a password based key with generation parameters using FIPS PBKDF.
- PBKDF2ParameterSpec - Class in org.bouncycastle.jcajce.spec
-
PBEParameterSpec allowing for the use of alternate PRFs with PBKDF2.
- PBKDF2ParameterSpec(byte[], int, int) - Constructor for class org.bouncycastle.jcajce.spec.PBKDF2ParameterSpec
-
Base constructor with the default PRF.
- PBKDF2ParameterSpec(byte[], int, int, AlgorithmIdentifier) - Constructor for class org.bouncycastle.jcajce.spec.PBKDF2ParameterSpec
-
Constructor that allows specifying a PRF.
- PBKDF2ParameterSpec(byte[], int, int, DigestAlgorithm) - Constructor for class org.bouncycastle.jcajce.spec.PBKDF2ParameterSpec
-
Constructor that allows specifying a PRF using an Algorithm.
- PBKDF2Params - Class in org.bouncycastle.asn1.pkcs
-
PBKDF2-params ::= SEQUENCE { salt CHOICE { specified OCTET STRING, otherSource AlgorithmIdentifier {{PBKDF2-SaltSources}} }, iterationCount INTEGER (1..MAX), keyLength INTEGER (1..MAX) OPTIONAL, prf AlgorithmIdentifier {{PBKDF2-PRFs}} DEFAULT algid-hmacWithSHA1 }
- PBKDF2Params(byte[], int) - Constructor for class org.bouncycastle.asn1.pkcs.PBKDF2Params
-
Create a PBKDF2Params with the specified salt, iteration count, and algid-hmacWithSHA1 for the prf.
- PBKDF2Params(byte[], int, int) - Constructor for class org.bouncycastle.asn1.pkcs.PBKDF2Params
-
Create a PBKDF2Params with the specified salt, iteration count, keyLength, and algid-hmacWithSHA1 for the prf.
- PBKDF2Params(byte[], int, int, AlgorithmIdentifier) - Constructor for class org.bouncycastle.asn1.pkcs.PBKDF2Params
-
Create a PBKDF2Params with the specified salt, iteration count, keyLength, and a defined prf.
- PBKDF2Params(byte[], int, AlgorithmIdentifier) - Constructor for class org.bouncycastle.asn1.pkcs.PBKDF2Params
-
Create a PBKDF2Params with the specified salt, iteration count, and a defined prf.
- PBKDFConfig - Class in org.bouncycastle.crypto.util
-
Base class for PBKDF configs.
- PBKDFConfig(ASN1ObjectIdentifier) - Constructor for class org.bouncycastle.crypto.util.PBKDFConfig
- PBKDFKey - Interface in org.bouncycastle.jcajce
-
Base interface for keys associated with various password based key derivation functions (PBKDF).
- PbkdMacIntegrityCheck - Class in org.bouncycastle.asn1.bc
-
PbkdMacIntegrityCheck ::= SEQUENCE { macAlgorithm AlgorithmIdentifier, pbkdAlgorithm KeyDerivationFunc, mac OCTET STRING }
- PbkdMacIntegrityCheck(AlgorithmIdentifier, KeyDerivationFunc, byte[]) - Constructor for class org.bouncycastle.asn1.bc.PbkdMacIntegrityCheck
- PemGenerationException - Exception in org.bouncycastle.util.io.pem
-
Exception thrown on failure to generate a PEM object.
- PemGenerationException(String) - Constructor for exception org.bouncycastle.util.io.pem.PemGenerationException
- PemGenerationException(String, Throwable) - Constructor for exception org.bouncycastle.util.io.pem.PemGenerationException
- PemHeader - Class in org.bouncycastle.util.io.pem
-
Class representing a PEM header (name, value) pair.
- PemHeader(String, String) - Constructor for class org.bouncycastle.util.io.pem.PemHeader
-
Base constructor.
- PemObject - Class in org.bouncycastle.util.io.pem
-
A generic PEM object - type, header properties, and byte content.
- PemObject(String, byte[]) - Constructor for class org.bouncycastle.util.io.pem.PemObject
-
Generic constructor for object without headers.
- PemObject(String, List, byte[]) - Constructor for class org.bouncycastle.util.io.pem.PemObject
-
Generic constructor for object with headers.
- PemObjectGenerator - Interface in org.bouncycastle.util.io.pem
-
Base interface for generators of PEM objects.
- PemObjectParser - Interface in org.bouncycastle.util.io.pem
-
Base interface for parsers to convert PEM objects into specific objects.
- PemReader - Class in org.bouncycastle.util.io.pem
-
A generic PEM reader, based on the format outlined in RFC 1421
- PemReader(Reader) - Constructor for class org.bouncycastle.util.io.pem.PemReader
- PemWriter - Class in org.bouncycastle.util.io.pem
-
A generic PEM writer, based on RFC 1421
- PemWriter(Writer) - Constructor for class org.bouncycastle.util.io.pem.PemWriter
-
Base constructor.
- PersonalData - Class in org.bouncycastle.asn1.x509.sigi
-
Contains personal data for the otherName field in the subjectAltNames extension.
- PersonalData(NameOrPseudonym, BigInteger, ASN1GeneralizedTime, DirectoryString, String, DirectoryString) - Constructor for class org.bouncycastle.asn1.x509.sigi.PersonalData
-
Constructor from a given details.
- Pfx - Class in org.bouncycastle.asn1.pkcs
-
the infamous Pfx from PKCS12
- Pfx(ContentInfo, MacData) - Constructor for class org.bouncycastle.asn1.pkcs.Pfx
- physicalDeliveryOfficeName - Static variable in class org.bouncycastle.asn1.x500.style.RFC4519Style
- PICTURE - Static variable in class org.bouncycastle.asn1.x509.qualified.TypeOfBiometricData
- pipeAll(InputStream, OutputStream) - Static method in class org.bouncycastle.util.io.Streams
-
Write the full contents of inStr to the destination stream outStr.
- pipeAllLimited(InputStream, long, OutputStream) - Static method in class org.bouncycastle.util.io.Streams
-
Write up to limit bytes of data from inStr to the destination stream outStr.
- pkaAddress - Static variable in interface org.bouncycastle.asn1.gnu.GNUObjectIdentifiers
-
1.3.6.1.4.1.11591.2.1.1 -- pkaAddress
- pkcs_1 - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#1: 1.2.840.113549.1.1
- pkcs_12 - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#12: 1.2.840.113549.1.12
- pkcs_12PbeIds - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#12: 1.2.840.113549.1.12.1
- pkcs_3 - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#3: 1.2.840.113549.1.3
- pkcs_5 - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#5: 1.2.840.113549.1.5
- pkcs_7 - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
pkcs#7: 1.2.840.113549.1.7
- pkcs_9 - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#9: 1.2.840.113549.1.9
- pkcs_9_at_binarySigningTime - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#9: 1.2.840.113549.1.9.16.2.46
- pkcs_9_at_challengePassword - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#9: 1.2.840.113549.1.9.7
- pkcs_9_at_contentType - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#9: 1.2.840.113549.1.9.3
- pkcs_9_at_counterSignature - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#9: 1.2.840.113549.1.9.6
- pkcs_9_at_emailAddress - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#9: 1.2.840.113549.1.9.1
- pkcs_9_at_extendedCertificateAttributes - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#9: 1.2.840.113549.1.9.9
- pkcs_9_at_extensionRequest - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#9: 1.2.840.113549.1.9.14
- pkcs_9_at_friendlyName - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#9: 1.2.840.113549.1.9.20
- pkcs_9_at_localKeyId - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#9: 1.2.840.113549.1.9.21
- pkcs_9_at_messageDigest - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#9: 1.2.840.113549.1.9.4
- pkcs_9_at_signingDescription - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#9: 1.2.840.113549.1.9.13
- pkcs_9_at_signingTime - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#9: 1.2.840.113549.1.9.5
- pkcs_9_at_smimeCapabilities - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#9: 1.2.840.113549.1.9.15
- pkcs_9_at_unstructuredAddress - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#9: 1.2.840.113549.1.9.8
- pkcs_9_at_unstructuredName - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#9: 1.2.840.113549.1.9.2
- PKCS12 - Enum constant in enum class org.bouncycastle.crypto.PasswordConverter
-
Do char[] to BMP conversion (i.e.
- PKCS12 - Static variable in class org.bouncycastle.crypto.general.PBKD
-
PKCS#12 PBE algorithm parameter source - default PRF is SHA-1
- PKCS12Key - Class in org.bouncycastle.jcajce
-
A password based key for use with PKCS#12.
- PKCS12Key(char[]) - Constructor for class org.bouncycastle.jcajce.PKCS12Key
-
Basic constructor for a password based key - secret key generation parameters will be passed separately..
- PKCS12Key(char[], boolean) - Constructor for class org.bouncycastle.jcajce.PKCS12Key
-
Unfortunately there seems to be some confusion about how to handle zero length passwords.
- PKCS12KeyWithParameters - Class in org.bouncycastle.jcajce
-
A password based key for use with PKCS#12 with full PBE parameters.
- PKCS12KeyWithParameters(char[], boolean, byte[], int) - Constructor for class org.bouncycastle.jcajce.PKCS12KeyWithParameters
-
Basic constructor for a password based key with generation parameters, specifying the wrong conversion for zero length passwords.
- PKCS12KeyWithParameters(char[], byte[], int) - Constructor for class org.bouncycastle.jcajce.PKCS12KeyWithParameters
-
Basic constructor for a password based key with generation parameters.
- PKCS12PBEParams - Class in org.bouncycastle.asn1.pkcs
- PKCS12PBEParams(byte[], int) - Constructor for class org.bouncycastle.asn1.pkcs.PKCS12PBEParams
- PKCS12StoreParameter - Class in org.bouncycastle.jcajce
-
LoadStoreParameter to allow for additional config with PKCS12 files.
- PKCS12StoreParameter(OutputStream, char[]) - Constructor for class org.bouncycastle.jcajce.PKCS12StoreParameter
- PKCS12StoreParameter(OutputStream, char[], boolean) - Constructor for class org.bouncycastle.jcajce.PKCS12StoreParameter
- PKCS12StoreParameter(OutputStream, KeyStore.ProtectionParameter) - Constructor for class org.bouncycastle.jcajce.PKCS12StoreParameter
- PKCS12StoreParameter(OutputStream, KeyStore.ProtectionParameter, boolean) - Constructor for class org.bouncycastle.jcajce.PKCS12StoreParameter
- PKCS1v1_5 - Static variable in class org.bouncycastle.crypto.fips.FipsRSA
-
RSA PKCS#1 v1.5 signature algorithm parameter source - default is SHA-1
- PKCS1v1_5 - Static variable in class org.bouncycastle.crypto.general.RSA
-
RSA PKCS#1 v1.5 Signature parameter source - default digest is SHA-1.
- pkcs8ShroudedKeyBag - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#12: 1.2.840.113549.1.12.10.1.2
- PKCSObjectIdentifiers - Interface in org.bouncycastle.asn1.pkcs
-
pkcs-1 OBJECT IDENTIFIER ::=
- pkix - Static variable in interface org.bouncycastle.asn1.iana.IANAObjectIdentifiers
-
PKIX base OID: 1.3.6.1.5.6.6
- PKIX_VALIDITY_MODEL - Static variable in class org.bouncycastle.jcajce.PKIXExtendedParameters
-
This is the default PKIX validity model.
- PKIXCertRevocationChecker - Interface in org.bouncycastle.jcajce
- PKIXCertRevocationCheckerParameters - Class in org.bouncycastle.jcajce
- PKIXCertRevocationCheckerParameters(PKIXExtendedParameters, Date, CertPath, int, X509Certificate, PublicKey) - Constructor for class org.bouncycastle.jcajce.PKIXCertRevocationCheckerParameters
- PKIXCertStore<T extends Certificate> - Interface in org.bouncycastle.jcajce
-
Generic interface for a PKIX based certificate store.
- PKIXCertStoreSelector<T extends Certificate> - Class in org.bouncycastle.jcajce
-
This class is a Selector implementation for certificates.
- PKIXCertStoreSelector.Builder - Class in org.bouncycastle.jcajce
-
Builder for a PKIXCertStoreSelector.
- PKIXCRLStore<T extends CRL> - Interface in org.bouncycastle.jcajce
-
Generic interface for a PKIX based CRL store.
- PKIXCRLStoreSelector<T extends CRL> - Class in org.bouncycastle.jcajce
-
This class is a Selector implementation for X.509 certificate revocation lists.
- PKIXCRLStoreSelector.Builder - Class in org.bouncycastle.jcajce
-
Builder for a PKIXCRLStoreSelector.
- PKIXExtendedBuilderParameters - Class in org.bouncycastle.jcajce
-
This class contains extended parameters for PKIX certification path builders.
- PKIXExtendedBuilderParameters.Builder - Class in org.bouncycastle.jcajce
-
Builder for a PKIXExtendedBuilderParameters object.
- PKIXExtendedParameters - Class in org.bouncycastle.jcajce
-
This class extends the PKIXParameters with a validity model parameter.
- PKIXExtendedParameters.Builder - Class in org.bouncycastle.jcajce
-
Builder for a PKIXExtendedParameters object.
- PKIXNameConstraintValidator - Class in org.bouncycastle.asn1.x509
- PKIXNameConstraintValidator() - Constructor for class org.bouncycastle.asn1.x509.PKIXNameConstraintValidator
- PLACE_OF_BIRTH - Static variable in class org.bouncycastle.asn1.x500.style.BCStyle
-
RFC 3039 PlaceOfBirth - DirectoryString(SIZE(1..128)
- PlainInputProcessingException - Exception in org.bouncycastle.crypto
-
Exception thrown when something unexpected is encountered processing plain text input data for signature or block encryption.
- PlainInputProcessingException(String) - Constructor for exception org.bouncycastle.crypto.PlainInputProcessingException
-
Base constructor.
- PlainInputProcessingException(String, Throwable) - Constructor for exception org.bouncycastle.crypto.PlainInputProcessingException
-
Constructor when this exception is due to another one.
- POINT_SIZE - Static variable in class org.bouncycastle.math.ec.rfc7748.X25519
- POINT_SIZE - Static variable in class org.bouncycastle.math.ec.rfc7748.X448
- pointMap - Variable in class org.bouncycastle.math.ec.endo.GLVTypeAEndomorphism
- pointMap - Variable in class org.bouncycastle.math.ec.endo.GLVTypeBEndomorphism
- policyConstraints - Static variable in class org.bouncycastle.asn1.x509.Extension
-
Policy Constraints
- PolicyConstraints - Class in org.bouncycastle.asn1.x509
-
PKIX RFC 5280
- PolicyConstraints(BigInteger, BigInteger) - Constructor for class org.bouncycastle.asn1.x509.PolicyConstraints
- PolicyInformation - Class in org.bouncycastle.asn1.x509
- PolicyInformation(ASN1ObjectIdentifier) - Constructor for class org.bouncycastle.asn1.x509.PolicyInformation
- PolicyInformation(ASN1ObjectIdentifier, ASN1Sequence) - Constructor for class org.bouncycastle.asn1.x509.PolicyInformation
- policyMappings - Static variable in class org.bouncycastle.asn1.x509.Extension
-
Policy Mappings
- PolicyMappings - Class in org.bouncycastle.asn1.x509
-
PolicyMappings V3 extension, described in RFC3280.
- PolicyMappings(CertPolicyId[], CertPolicyId[]) - Constructor for class org.bouncycastle.asn1.x509.PolicyMappings
- PolicyMappings(CertPolicyId, CertPolicyId) - Constructor for class org.bouncycastle.asn1.x509.PolicyMappings
- PolicyQualifierId - Class in org.bouncycastle.asn1.x509
-
PolicyQualifierId, used in the CertificatePolicies X509V3 extension.
- PolicyQualifierInfo - Class in org.bouncycastle.asn1.x509
-
Policy qualifiers, used in the X509V3 CertificatePolicies extension.
- PolicyQualifierInfo(String) - Constructor for class org.bouncycastle.asn1.x509.PolicyQualifierInfo
-
Creates a new
PolicyQualifierInfo
containing a cPSuri qualifier. - PolicyQualifierInfo(ASN1ObjectIdentifier, ASN1Encodable) - Constructor for class org.bouncycastle.asn1.x509.PolicyQualifierInfo
-
Creates a new
PolicyQualifierInfo
instance. - Poly1305 - Class in org.bouncycastle.crypto.general
- Poly1305.AuthParameters - Class in org.bouncycastle.crypto.general
- Poly1305.KeyGenerator - Class in org.bouncycastle.crypto.general
- Poly1305.MACOperatorFactory - Class in org.bouncycastle.crypto.general
- Polynomial - Interface in org.bouncycastle.math.field
- PolynomialExtensionField - Interface in org.bouncycastle.math.field
- POSTAL_ADDRESS - Static variable in class org.bouncycastle.asn1.x500.style.BCStyle
-
RFC 3039 PostalAddress - SEQUENCE SIZE (1..6) OF DirectoryString(SIZE(1..30))
- POSTAL_CODE - Static variable in class org.bouncycastle.asn1.x500.style.BCStyle
-
postalCode - DirectoryString(SIZE(1..40)
- postalAddress - Static variable in class org.bouncycastle.asn1.x500.style.RFC4519Style
- postalCode - Static variable in class org.bouncycastle.asn1.x500.style.RFC4519Style
- postOfficeBox - Static variable in class org.bouncycastle.asn1.x500.style.RFC4519Style
- PPB - Static variable in class org.bouncycastle.math.ec.ECFieldElement.F2m
-
Indicates pentanomial basis representation (PPB).
- ppBasis - Static variable in interface org.bouncycastle.asn1.x9.X9ObjectIdentifiers
-
OID: 1.2.840.10045.1.2.3.3
- preComp - Variable in class org.bouncycastle.math.ec.WNafPreCompInfo
-
Array holding the precomputed
ECPoint
s used for a Window NAF multiplication. - preComp - Variable in class org.bouncycastle.math.ec.WTauNafPreCompInfo
-
Array holding the precomputed
ECPoint.AbstractF2m
s used for the WTNAF multiplication. - PRECOMP_NAME - Static variable in class org.bouncycastle.math.ec.endo.EndoUtil
- PRECOMP_NAME - Static variable in class org.bouncycastle.math.ec.FixedPointUtil
- PRECOMP_NAME - Static variable in class org.bouncycastle.math.ec.WNafUtil
- PreCompCallback - Interface in org.bouncycastle.math.ec
- PreCompInfo - Interface in org.bouncycastle.math.ec
-
Interface for classes storing precomputation data for multiplication algorithms.
- preCompNeg - Variable in class org.bouncycastle.math.ec.WNafPreCompInfo
-
Array holding the negations of the precomputed
ECPoint
s used for a Window NAF multiplication. - preCompTable - Variable in class org.bouncycastle.math.ec.ECPoint
- precompute() - Static method in class org.bouncycastle.math.ec.rfc7748.X25519
- precompute() - Static method in class org.bouncycastle.math.ec.rfc7748.X448
- precompute() - Static method in class org.bouncycastle.math.ec.rfc8032.Ed25519
- precompute() - Static method in class org.bouncycastle.math.ec.rfc8032.Ed448
- precompute(ECPoint) - Static method in class org.bouncycastle.math.ec.FixedPointUtil
- precompute(ECPoint, int, boolean) - Static method in class org.bouncycastle.math.ec.WNafUtil
- precompute(ECPoint, String, PreCompCallback) - Method in class org.bouncycastle.math.ec.ECCurve
-
Compute a
PreCompInfo
for a point on this curve, under a given name. - precompute(PreCompInfo) - Method in interface org.bouncycastle.math.ec.PreCompCallback
- precomputeWithPointMap(ECPoint, ECPointMap, WNafPreCompInfo, boolean) - Static method in class org.bouncycastle.math.ec.WNafUtil
- preferredDeliveryMethod - Static variable in class org.bouncycastle.asn1.x500.style.RFC4519Style
- preferSignedData - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#9: 1.2.840.113549.1.9.15.1 -- smime capability
- PREHASH_SIZE - Static variable in class org.bouncycastle.math.ec.rfc8032.Ed25519
- PREHASH_SIZE - Static variable in class org.bouncycastle.math.ec.rfc8032.Ed448
- prepend(byte[], byte) - Static method in class org.bouncycastle.util.Arrays
- prepend(int[], int) - Static method in class org.bouncycastle.util.Arrays
- prepend(short[], short) - Static method in class org.bouncycastle.util.Arrays
- PRF_SHA1 - Static variable in class org.bouncycastle.crypto.util.PBKDF2Config
-
AlgorithmIdentifier for a PRF using HMac with SHA-1
- PRF_SHA256 - Static variable in class org.bouncycastle.crypto.util.PBKDF2Config
-
AlgorithmIdentifier for a PRF using HMac with SHA-256
- PRF_SHA3_256 - Static variable in class org.bouncycastle.crypto.util.PBKDF2Config
-
AlgorithmIdentifier for a PRF using HMac with SHA3-256
- PRF_SHA3_512 - Static variable in class org.bouncycastle.crypto.util.PBKDF2Config
-
AlgorithmIdentifier for a PRF using SHA3-512
- PRF_SHA512 - Static variable in class org.bouncycastle.crypto.util.PBKDF2Config
-
AlgorithmIdentifier for a PRF using HMac with SHA-512
- prime_field - Static variable in interface org.bouncycastle.asn1.x9.X9ObjectIdentifiers
-
OID: 1.2.840.10045.1.1
- prime192v1 - Static variable in interface org.bouncycastle.asn1.x9.X9ObjectIdentifiers
-
Prime Curve prime192v1, OID: 1.2.840.10045.3.1.1
- prime192v2 - Static variable in interface org.bouncycastle.asn1.x9.X9ObjectIdentifiers
-
Prime Curve prime192v2, OID: 1.2.840.10045.3.1.2
- prime192v3 - Static variable in interface org.bouncycastle.asn1.x9.X9ObjectIdentifiers
-
Prime Curve prime192v3, OID: 1.2.840.10045.3.1.3
- prime239v1 - Static variable in interface org.bouncycastle.asn1.x9.X9ObjectIdentifiers
-
Prime Curve prime239v1, OID: 1.2.840.10045.3.1.4
- prime239v2 - Static variable in interface org.bouncycastle.asn1.x9.X9ObjectIdentifiers
-
Prime Curve prime239v2, OID: 1.2.840.10045.3.1.5
- prime239v3 - Static variable in interface org.bouncycastle.asn1.x9.X9ObjectIdentifiers
-
Prime Curve prime239v3, OID: 1.2.840.10045.3.1.6
- prime256v1 - Static variable in interface org.bouncycastle.asn1.x9.X9ObjectIdentifiers
-
Prime Curve prime256v1, OID: 1.2.840.10045.3.1.7
- primeCurve - Static variable in interface org.bouncycastle.asn1.x9.X9ObjectIdentifiers
-
Prime Curves
- PRINTABLE_STRING - Static variable in interface org.bouncycastle.asn1.BERTags
- PrivateKeyAnnotator - Class in org.bouncycastle.jcajce.util
-
Class for instancing AnnotatedPrivateKeys.
- PrivateKeyAnnotator() - Constructor for class org.bouncycastle.jcajce.util.PrivateKeyAnnotator
- PrivateKeyInfo - Class in org.bouncycastle.asn1.pkcs
-
RFC 5958
- PrivateKeyInfo(AlgorithmIdentifier, ASN1Encodable) - Constructor for class org.bouncycastle.asn1.pkcs.PrivateKeyInfo
- PrivateKeyInfo(AlgorithmIdentifier, ASN1Encodable, ASN1Set) - Constructor for class org.bouncycastle.asn1.pkcs.PrivateKeyInfo
- PrivateKeyInfo(AlgorithmIdentifier, ASN1Encodable, ASN1Set, byte[]) - Constructor for class org.bouncycastle.asn1.pkcs.PrivateKeyInfo
- privateKeyUsagePeriod - Static variable in class org.bouncycastle.asn1.x509.Extension
-
Private Key Usage Period
- PrivateKeyUsagePeriod - Class in org.bouncycastle.asn1.x509
-
PrivateKeyUsagePeriod ::= SEQUENCE { notBefore [0] GeneralizedTime OPTIONAL, notAfter [1] GeneralizedTime OPTIONAL }
- privilegeWithdrawn - Static variable in class org.bouncycastle.asn1.x509.CRLReason
- privilegeWithdrawn - Static variable in class org.bouncycastle.asn1.x509.ReasonFlags
- processBlock(BigInteger) - Method in interface org.bouncycastle.crypto.fips.RSAEngine
- processByte(byte, byte[], int) - Method in class org.bouncycastle.util.encoders.BufferedDecoder
- processByte(byte, byte[], int) - Method in class org.bouncycastle.util.encoders.BufferedEncoder
- processBytes(byte[], int, int, byte[], int) - Method in class org.bouncycastle.util.encoders.BufferedDecoder
- processBytes(byte[], int, int, byte[], int) - Method in class org.bouncycastle.util.encoders.BufferedEncoder
- Properties - Class in org.bouncycastle.util
-
Utility method for accessing system properties.
- Properties() - Constructor for class org.bouncycastle.util.Properties
- provider - Variable in class org.bouncycastle.jcajce.util.ProviderJcaJceHelper
- PROVIDER_NAME - Static variable in class org.bouncycastle.jcajce.provider.BouncyCastleFipsProvider
- ProviderJcaJceHelper - Class in org.bouncycastle.jcajce.util
-
JcaJceHelper
that obtains all algorithms from a specificProvider
instance. - ProviderJcaJceHelper(Provider) - Constructor for class org.bouncycastle.jcajce.util.ProviderJcaJceHelper
- providerName - Variable in class org.bouncycastle.jcajce.util.NamedJcaJceHelper
- PSEUDONYM - Static variable in class org.bouncycastle.asn1.x500.style.BCStyle
-
RFC 3039 Pseudonym - DirectoryString(SIZE(1..64)
- PSS - Static variable in class org.bouncycastle.crypto.fips.FipsRSA
-
RSA PSS signature algorithm parameter source - default is SHA-1
- PSS - Static variable in class org.bouncycastle.crypto.general.RSA
-
RSA PSS signature algorithm parameter source - default is SHA-1
- PSS_ALG_ID - Static variable in class org.bouncycastle.crypto.asymmetric.AsymmetricRSAKey
- PUBLIC_KEY_SIZE - Static variable in class org.bouncycastle.math.ec.rfc8032.Ed25519
- PUBLIC_KEY_SIZE - Static variable in class org.bouncycastle.math.ec.rfc8032.Ed448
- publicKey - Static variable in class org.bouncycastle.asn1.x509.ObjectDigestInfo
-
The public key is hashed.
- PublicKeyAndChallenge - Class in org.bouncycastle.asn1.mozilla
-
This is designed to parse the PublicKeyAndChallenge created by the KEYGEN tag included by Mozilla based browsers.
- publicKeyCert - Static variable in class org.bouncycastle.asn1.x509.ObjectDigestInfo
-
The public key certificate is hashed.
Q
- q - Static variable in class org.bouncycastle.math.ec.custom.djb.Curve25519
- q - Static variable in class org.bouncycastle.math.ec.custom.gm.SM2P256V1Curve
- q - Static variable in class org.bouncycastle.math.ec.custom.sec.SecP128R1Curve
- q - Static variable in class org.bouncycastle.math.ec.custom.sec.SecP160K1Curve
- q - Static variable in class org.bouncycastle.math.ec.custom.sec.SecP160R1Curve
- q - Static variable in class org.bouncycastle.math.ec.custom.sec.SecP160R2Curve
- q - Static variable in class org.bouncycastle.math.ec.custom.sec.SecP192K1Curve
- q - Static variable in class org.bouncycastle.math.ec.custom.sec.SecP192R1Curve
- q - Static variable in class org.bouncycastle.math.ec.custom.sec.SecP224K1Curve
- q - Static variable in class org.bouncycastle.math.ec.custom.sec.SecP224R1Curve
- q - Static variable in class org.bouncycastle.math.ec.custom.sec.SecP256K1Curve
- q - Static variable in class org.bouncycastle.math.ec.custom.sec.SecP256R1Curve
- q - Static variable in class org.bouncycastle.math.ec.custom.sec.SecP384R1Curve
- q - Static variable in class org.bouncycastle.math.ec.custom.sec.SecP521R1Curve
- Q - Static variable in class org.bouncycastle.math.ec.custom.sec.SecP192K1FieldElement
- QCStatement - Class in org.bouncycastle.asn1.x509.qualified
-
The QCStatement object.
- QCStatement(ASN1ObjectIdentifier) - Constructor for class org.bouncycastle.asn1.x509.qualified.QCStatement
- QCStatement(ASN1ObjectIdentifier, ASN1Encodable) - Constructor for class org.bouncycastle.asn1.x509.qualified.QCStatement
- qCStatements - Static variable in class org.bouncycastle.asn1.x509.Extension
-
QCStatements
- qTESLA - Static variable in interface org.bouncycastle.asn1.bc.BCObjectIdentifiers
-
qTESLA
- qTESLA_p_I - Static variable in interface org.bouncycastle.asn1.bc.BCObjectIdentifiers
- qTESLA_p_III - Static variable in interface org.bouncycastle.asn1.bc.BCObjectIdentifiers
- qTESLA_Rnd1_I - Static variable in interface org.bouncycastle.asn1.bc.BCObjectIdentifiers
- qTESLA_Rnd1_III_size - Static variable in interface org.bouncycastle.asn1.bc.BCObjectIdentifiers
- qTESLA_Rnd1_III_speed - Static variable in interface org.bouncycastle.asn1.bc.BCObjectIdentifiers
- qTESLA_Rnd1_p_I - Static variable in interface org.bouncycastle.asn1.bc.BCObjectIdentifiers
- qTESLA_Rnd1_p_III - Static variable in interface org.bouncycastle.asn1.bc.BCObjectIdentifiers
R
- RadixConverter - Class in org.bouncycastle.crypto.util
-
Utility class to convert decimal numbers (BigInteger) into a number in the base provided and the other way round.
- RadixConverter(int) - Constructor for class org.bouncycastle.crypto.util.RadixConverter
- RadixConverter(int, int) - Constructor for class org.bouncycastle.crypto.util.RadixConverter
- randomFieldElement(SecureRandom) - Method in class org.bouncycastle.math.ec.custom.djb.Curve25519
- randomFieldElement(SecureRandom) - Method in class org.bouncycastle.math.ec.custom.gm.SM2P256V1Curve
- randomFieldElement(SecureRandom) - Method in class org.bouncycastle.math.ec.custom.sec.SecP128R1Curve
- randomFieldElement(SecureRandom) - Method in class org.bouncycastle.math.ec.custom.sec.SecP160K1Curve
- randomFieldElement(SecureRandom) - Method in class org.bouncycastle.math.ec.custom.sec.SecP160R1Curve
- randomFieldElement(SecureRandom) - Method in class org.bouncycastle.math.ec.custom.sec.SecP160R2Curve
- randomFieldElement(SecureRandom) - Method in class org.bouncycastle.math.ec.custom.sec.SecP192K1Curve
- randomFieldElement(SecureRandom) - Method in class org.bouncycastle.math.ec.custom.sec.SecP192R1Curve
- randomFieldElement(SecureRandom) - Method in class org.bouncycastle.math.ec.custom.sec.SecP224K1Curve
- randomFieldElement(SecureRandom) - Method in class org.bouncycastle.math.ec.custom.sec.SecP224R1Curve
- randomFieldElement(SecureRandom) - Method in class org.bouncycastle.math.ec.custom.sec.SecP256K1Curve
- randomFieldElement(SecureRandom) - Method in class org.bouncycastle.math.ec.custom.sec.SecP256R1Curve
- randomFieldElement(SecureRandom) - Method in class org.bouncycastle.math.ec.custom.sec.SecP384R1Curve
- randomFieldElement(SecureRandom) - Method in class org.bouncycastle.math.ec.custom.sec.SecP521R1Curve
- randomFieldElement(SecureRandom) - Method in class org.bouncycastle.math.ec.ECCurve.AbstractF2m
- randomFieldElement(SecureRandom) - Method in class org.bouncycastle.math.ec.ECCurve.AbstractFp
- randomFieldElement(SecureRandom) - Method in class org.bouncycastle.math.ec.ECCurve
- randomFieldElementMult(SecureRandom) - Method in class org.bouncycastle.math.ec.custom.djb.Curve25519
- randomFieldElementMult(SecureRandom) - Method in class org.bouncycastle.math.ec.custom.gm.SM2P256V1Curve
- randomFieldElementMult(SecureRandom) - Method in class org.bouncycastle.math.ec.custom.sec.SecP128R1Curve
- randomFieldElementMult(SecureRandom) - Method in class org.bouncycastle.math.ec.custom.sec.SecP160K1Curve
- randomFieldElementMult(SecureRandom) - Method in class org.bouncycastle.math.ec.custom.sec.SecP160R1Curve
- randomFieldElementMult(SecureRandom) - Method in class org.bouncycastle.math.ec.custom.sec.SecP160R2Curve
- randomFieldElementMult(SecureRandom) - Method in class org.bouncycastle.math.ec.custom.sec.SecP192K1Curve
- randomFieldElementMult(SecureRandom) - Method in class org.bouncycastle.math.ec.custom.sec.SecP192R1Curve
- randomFieldElementMult(SecureRandom) - Method in class org.bouncycastle.math.ec.custom.sec.SecP224K1Curve
- randomFieldElementMult(SecureRandom) - Method in class org.bouncycastle.math.ec.custom.sec.SecP224R1Curve
- randomFieldElementMult(SecureRandom) - Method in class org.bouncycastle.math.ec.custom.sec.SecP256K1Curve
- randomFieldElementMult(SecureRandom) - Method in class org.bouncycastle.math.ec.custom.sec.SecP256R1Curve
- randomFieldElementMult(SecureRandom) - Method in class org.bouncycastle.math.ec.custom.sec.SecP384R1Curve
- randomFieldElementMult(SecureRandom) - Method in class org.bouncycastle.math.ec.custom.sec.SecP521R1Curve
- randomFieldElementMult(SecureRandom) - Method in class org.bouncycastle.math.ec.ECCurve.AbstractF2m
- randomFieldElementMult(SecureRandom) - Method in class org.bouncycastle.math.ec.ECCurve.AbstractFp
- randomFieldElementMult(SecureRandom) - Method in class org.bouncycastle.math.ec.ECCurve
- RAW - Static variable in class org.bouncycastle.crypto.general.ElGamal
-
RAW ElGamal algorithm parameter source.
- RAW - Static variable in class org.bouncycastle.crypto.general.RSA
-
Algorithm parameter source for raw unpadded RSA.
- RC2 - Class in org.bouncycastle.crypto.general
-
Source class for implementations of RC2 based algorithms.
- RC2_CBC - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
1.2.840.113549.3.2
- RC2.AEADOperatorFactory - Class in org.bouncycastle.crypto.general
-
Factory for RC2 AEAD encryption/decryption operators.
- RC2.AuthParameters - Class in org.bouncycastle.crypto.general
-
Parameters for RC2 AEAD and MAC modes.
- RC2.KeyGenerator - Class in org.bouncycastle.crypto.general
-
RC2 key generator.
- RC2.KeyWrapOperatorFactory - Class in org.bouncycastle.crypto.general
-
Factory for RC2 key wrap/unwrap operators.
- RC2.MACOperatorFactory - Class in org.bouncycastle.crypto.general
-
Factory for producing RC2 MAC calculators.
- RC2.OperatorFactory - Class in org.bouncycastle.crypto.general
-
Factory for basic RC2 encryption/decryption operators.
- RC2.Parameters - Class in org.bouncycastle.crypto.general
-
Parameters for general RC2 block cipher modes.
- RC2CBCParameter - Class in org.bouncycastle.asn1.pkcs
- RC2CBCParameter(byte[]) - Constructor for class org.bouncycastle.asn1.pkcs.RC2CBCParameter
- RC2CBCParameter(int, byte[]) - Constructor for class org.bouncycastle.asn1.pkcs.RC2CBCParameter
- rc4 - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
1.2.840.113549.3.4
- RDN - Class in org.bouncycastle.asn1.x500
-
Holding class for a single Relative Distinguished Name (RDN).
- RDN(ASN1ObjectIdentifier, ASN1Encodable) - Constructor for class org.bouncycastle.asn1.x500.RDN
-
Create a single valued RDN.
- RDN(AttributeTypeAndValue) - Constructor for class org.bouncycastle.asn1.x500.RDN
- RDN(AttributeTypeAndValue[]) - Constructor for class org.bouncycastle.asn1.x500.RDN
-
Create a multi-valued RDN.
- rdnAreEqual(RDN, RDN) - Method in class org.bouncycastle.asn1.x500.style.AbstractX500NameStyle
- rDNAreEqual(RDN, RDN) - Static method in class org.bouncycastle.asn1.x500.style.IETFUtils
- rDNsFromString(String, X500NameStyle) - Static method in class org.bouncycastle.asn1.x500.style.IETFUtils
- read() - Method in class org.bouncycastle.jcajce.io.CipherInputStream
-
Reads data from the underlying stream and processes it with the cipher until the cipher outputs data, and returns the next available byte.
- read() - Method in class org.bouncycastle.util.io.TeeInputStream
- read(byte[]) - Method in class org.bouncycastle.util.io.TeeInputStream
- read(byte[], int, int) - Method in class org.bouncycastle.jcajce.io.CipherInputStream
-
Reads data from the underlying stream and processes it with the cipher until the cipher outputs data, and then returns up to
len
bytes in the provided array. - read(byte[], int, int) - Method in class org.bouncycastle.util.io.TeeInputStream
- readAll(InputStream) - Static method in class org.bouncycastle.util.io.Streams
-
Read stream fully, returning contents in a byte array.
- readAllLimited(InputStream, int) - Static method in class org.bouncycastle.util.io.Streams
-
Read from inStr up to a maximum number of bytes, throwing an exception if more the maximum amount of requested data is available.
- readFully(byte[]) - Method in class org.bouncycastle.asn1.ASN1InputStream
- readFully(InputStream, byte[]) - Static method in class org.bouncycastle.util.io.Streams
-
Fully read in buf's length in data, or up to EOF, whichever occurs first,
- readFully(InputStream, byte[], int, int) - Static method in class org.bouncycastle.util.io.Streams
-
Fully read in len's bytes of data into buf, or up to EOF, whichever occurs first,
- readLength() - Method in class org.bouncycastle.asn1.ASN1InputStream
- readObject() - Method in interface org.bouncycastle.asn1.ASN1ApplicationSpecificParser
-
Read the next object in the parser.
- readObject() - Method in class org.bouncycastle.asn1.ASN1InputStream
- readObject() - Method in interface org.bouncycastle.asn1.ASN1SequenceParser
-
Read the next object from the underlying object representing a SEQUENCE.
- readObject() - Method in interface org.bouncycastle.asn1.ASN1SetParser
-
Read the next object from the underlying object representing a SET.
- readObject() - Method in class org.bouncycastle.asn1.ASN1StreamParser
- readObject() - Method in class org.bouncycastle.asn1.BERApplicationSpecificParser
-
Return the object contained in this application specific object,
- readObject() - Method in class org.bouncycastle.asn1.BERSequenceParser
-
Read the next object in the SEQUENCE.
- readObject() - Method in class org.bouncycastle.asn1.BERSetParser
-
Read the next object in the SET.
- readObject() - Method in class org.bouncycastle.asn1.DERExternalParser
- readObject() - Method in class org.bouncycastle.asn1.DERSequenceParser
-
Deprecated.Return the next object in the SEQUENCE.
- readObject() - Method in class org.bouncycastle.asn1.DERSetParser
-
Deprecated.Return the next object in the SET.
- readObject() - Method in class org.bouncycastle.asn1.DLSequenceParser
-
Return the next object in the SEQUENCE.
- readObject() - Method in class org.bouncycastle.asn1.DLSetParser
-
Return the next object in the SET.
- readPemObject() - Method in class org.bouncycastle.util.io.pem.PemReader
- READY - Static variable in class org.bouncycastle.crypto.fips.FipsStatus
- reasonCode - Static variable in class org.bouncycastle.asn1.x509.Extension
-
Reason code
- ReasonFlags - Class in org.bouncycastle.asn1.x509
-
The ReasonFlags object.
- ReasonFlags(int) - Constructor for class org.bouncycastle.asn1.x509.ReasonFlags
- ReasonFlags(DERBitString) - Constructor for class org.bouncycastle.asn1.x509.ReasonFlags
- RecoveredMessage - Interface in org.bouncycastle.crypto
-
Interface describing recovered message details from a signature.
- reduce(long[], long[]) - Static method in class org.bouncycastle.math.ec.custom.sec.SecT233Field
- reduce23(long[], int) - Static method in class org.bouncycastle.math.ec.custom.sec.SecT233Field
- reference - Variable in class org.bouncycastle.crypto.util.dispose.NativeReference
- referenceMultiply(ECPoint, BigInteger) - Static method in class org.bouncycastle.math.ec.ECAlgorithms
-
Simple shift-and-add multiplication.
- registeredAddress - Static variable in class org.bouncycastle.asn1.x500.style.RFC4519Style
- registeredID - Static variable in class org.bouncycastle.asn1.x509.GeneralName
- registerEngineProvider(FipsAlgorithm, FipsEngineProvider) - Static method in class org.bouncycastle.crypto.general.FipsRegister
- remove() - Method in class org.bouncycastle.util.Arrays.Iterator
- removeAnnotation(String) - Method in class org.bouncycastle.jcajce.util.AnnotatedPrivateKey
-
Return a new annotated key with the named annotation removed.
- removeExtension(ASN1ObjectIdentifier) - Method in class org.bouncycastle.asn1.x509.ExtensionsGenerator
-
Remove a given extension.
- removeFromCRL - Static variable in class org.bouncycastle.asn1.x509.CRLReason
- replaceExtension(ASN1ObjectIdentifier, boolean, byte[]) - Method in class org.bouncycastle.asn1.x509.ExtensionsGenerator
-
Replace an extension with the given oid and the passed in byte array to be wrapped in the OCTET STRING associated with the extension.
- replaceExtension(ASN1ObjectIdentifier, boolean, ASN1Encodable) - Method in class org.bouncycastle.asn1.x509.ExtensionsGenerator
-
Replace an extension with the given oid and the passed in value to be included in the OCTET STRING associated with the extension.
- replaceExtension(Extension) - Method in class org.bouncycastle.asn1.x509.ExtensionsGenerator
-
Replace a given extension.
- reqInfo - Variable in class org.bouncycastle.asn1.pkcs.CertificationRequest
- Request - Class in org.bouncycastle.asn1.ocsp
- Request(CertID, Extensions) - Constructor for class org.bouncycastle.asn1.ocsp.Request
- requiresAlgorithmParameters() - Method in interface org.bouncycastle.crypto.Algorithm
-
Returns true if this algorithm requires additional parameter fields, false otherwise.
- requiresAlgorithmParameters() - Method in class org.bouncycastle.crypto.fips.FipsAlgorithm
- requiresAlgorithmParameters() - Method in class org.bouncycastle.crypto.general.GeneralAlgorithm
- reseed() - Method in class org.bouncycastle.crypto.fips.FipsSecureRandom
-
Force a reseed.
- reseed() - Method in class org.bouncycastle.crypto.general.GeneralSecureRandom
-
Force a reseed.
- reseed(byte[]) - Method in class org.bouncycastle.crypto.fips.FipsSecureRandom
-
Force a reseed with additional input.
- reseed(byte[]) - Method in class org.bouncycastle.crypto.general.GeneralSecureRandom
-
Force a reseed with additional input.
- reserved - Static variable in class org.bouncycastle.asn1.misc.NetscapeCertType
- reset() - Method in class org.bouncycastle.asn1.x509.ExtensionsGenerator
-
Reset the generator
- reset() - Method in class org.bouncycastle.crypto.fips.FipsOutputDigestCalculator
- reset() - Method in class org.bouncycastle.crypto.fips.FipsOutputMACCalculator
- reset() - Method in class org.bouncycastle.crypto.fips.FipsOutputXOFCalculator
- reset() - Method in interface org.bouncycastle.crypto.OutputDigestCalculator
-
Reset the calculator back to its initial state.
- reset() - Method in interface org.bouncycastle.crypto.OutputMACCalculator
-
Reset the calculator back to its initial state.
- reset() - Method in interface org.bouncycastle.crypto.OutputXOFCalculator
-
Reset the calculator back to its initial state.
- reset() - Method in class org.bouncycastle.jcajce.io.CipherInputStream
- reset(Memoable) - Method in interface org.bouncycastle.util.Memoable
-
Restore a copied object state into this object.
- ResponderID - Class in org.bouncycastle.asn1.ocsp
- ResponderID(ASN1OctetString) - Constructor for class org.bouncycastle.asn1.ocsp.ResponderID
- ResponderID(X500Name) - Constructor for class org.bouncycastle.asn1.ocsp.ResponderID
- ResponseBytes - Class in org.bouncycastle.asn1.ocsp
-
OCSP RFC 2560, RFC 6960
- ResponseBytes(ASN1ObjectIdentifier, ASN1OctetString) - Constructor for class org.bouncycastle.asn1.ocsp.ResponseBytes
- ResponseData - Class in org.bouncycastle.asn1.ocsp
-
OCSP RFC 2560, RFC 6960
- ResponseData(ASN1Integer, ResponderID, ASN1GeneralizedTime, ASN1Sequence, Extensions) - Constructor for class org.bouncycastle.asn1.ocsp.ResponseData
- ResponseData(ResponderID, ASN1GeneralizedTime, ASN1Sequence, Extensions) - Constructor for class org.bouncycastle.asn1.ocsp.ResponseData
- reverse(byte[]) - Static method in class org.bouncycastle.util.Arrays
- reverse(int) - Static method in class org.bouncycastle.util.Integers
- reverse(int[]) - Static method in class org.bouncycastle.util.Arrays
- reverse(long) - Static method in class org.bouncycastle.util.Longs
- reverseBytes(byte[]) - Static method in class org.bouncycastle.crypto.asymmetric.AsymmetricDSTU4145Key
- reverseBytes(int) - Static method in class org.bouncycastle.util.Integers
- reverseBytes(long) - Static method in class org.bouncycastle.util.Longs
- reverseInPlace(byte[]) - Static method in class org.bouncycastle.util.Arrays
- reverseInPlace(int[]) - Static method in class org.bouncycastle.util.Arrays
- RevokedInfo - Class in org.bouncycastle.asn1.ocsp
- RevokedInfo(ASN1GeneralizedTime) - Constructor for class org.bouncycastle.asn1.ocsp.RevokedInfo
- RevokedInfo(ASN1GeneralizedTime, CRLReason) - Constructor for class org.bouncycastle.asn1.ocsp.RevokedInfo
- RFC3211_WRAP - Static variable in class org.bouncycastle.crypto.general.AES
-
AES RFC 3211 key wrapper.
- RFC3211_WRAP - Static variable in class org.bouncycastle.crypto.general.TripleDES
-
Triple-DES RFC 3211, CMS PBE Wrap mode
- RFC3217_WRAP - Static variable in class org.bouncycastle.crypto.general.RC2
-
RC2 RFC 3217 key wrapper.
- RFC3217_WRAP - Static variable in class org.bouncycastle.crypto.general.TripleDES
-
Triple-DES RFC 3217, PKCS CMS Wrap mode
- RFC3739QCObjectIdentifiers - Interface in org.bouncycastle.asn1.x509.qualified
- RFC4519Style - Class in org.bouncycastle.asn1.x500.style
- RFC4519Style() - Constructor for class org.bouncycastle.asn1.x500.style.RFC4519Style
- rfc822Name - Static variable in class org.bouncycastle.asn1.x509.GeneralName
- ripemd128 - Static variable in interface org.bouncycastle.asn1.iso.ISOIECObjectIdentifiers
- ripemd128 - Static variable in interface org.bouncycastle.asn1.teletrust.TeleTrusTObjectIdentifiers
-
1.3.36.3.2.2
- RIPEMD128 - Static variable in class org.bouncycastle.crypto.general.SecureHash.Algorithm
- RIPEMD128 - Static variable in class org.bouncycastle.crypto.general.SecureHash
- RIPEMD128_HMAC - Static variable in class org.bouncycastle.crypto.general.SecureHash.Algorithm
- RIPEMD128_HMAC - Static variable in class org.bouncycastle.crypto.general.SecureHash
- ripemd160 - Static variable in interface org.bouncycastle.asn1.iso.ISOIECObjectIdentifiers
- ripemd160 - Static variable in interface org.bouncycastle.asn1.teletrust.TeleTrusTObjectIdentifiers
-
1.3.36.3.2.1
- ripemd160 - Static variable in interface org.bouncycastle.asn1.x509.X509ObjectIdentifiers
-
ripemd160 OBJECT IDENTIFIER ::= {iso(1) identified-organization(3) TeleTrust(36) algorithm(3) hashAlgorithm(2) RIPEMD-160(1)}
- RIPEMD160 - Static variable in class org.bouncycastle.crypto.general.SecureHash.Algorithm
- RIPEMD160 - Static variable in class org.bouncycastle.crypto.general.SecureHash
- RIPEMD160_HMAC - Static variable in class org.bouncycastle.crypto.general.SecureHash.Algorithm
- RIPEMD160_HMAC - Static variable in class org.bouncycastle.crypto.general.SecureHash
- ripemd160WithRSAEncryption - Static variable in interface org.bouncycastle.asn1.x509.X509ObjectIdentifiers
-
ripemd160WithRSAEncryption OBJECT IDENTIFIER ::= {iso(1) identified-organization(3) TeleTrust(36) algorithm(3) signatureAlgorithm(3) rsaSignature(1) rsaSignatureWithripemd160(2) }
- ripemd256 - Static variable in interface org.bouncycastle.asn1.teletrust.TeleTrusTObjectIdentifiers
-
1.3.36.3.2.3
- RIPEMD256 - Static variable in class org.bouncycastle.crypto.general.SecureHash.Algorithm
- RIPEMD256 - Static variable in class org.bouncycastle.crypto.general.SecureHash
- RIPEMD256_HMAC - Static variable in class org.bouncycastle.crypto.general.SecureHash.Algorithm
- RIPEMD256_HMAC - Static variable in class org.bouncycastle.crypto.general.SecureHash
- RIPEMD320 - Static variable in class org.bouncycastle.crypto.general.SecureHash.Algorithm
- RIPEMD320 - Static variable in class org.bouncycastle.crypto.general.SecureHash
- RIPEMD320_HMAC - Static variable in class org.bouncycastle.crypto.general.SecureHash.Algorithm
- RIPEMD320_HMAC - Static variable in class org.bouncycastle.crypto.general.SecureHash
- ROLE - Static variable in class org.bouncycastle.asn1.x500.style.BCStyle
- roleOccupant - Static variable in class org.bouncycastle.asn1.x500.style.RFC4519Style
- RoleSyntax - Class in org.bouncycastle.asn1.x509
-
Implementation of the RoleSyntax object as specified by the RFC3281.
- RoleSyntax(String) - Constructor for class org.bouncycastle.asn1.x509.RoleSyntax
-
Utility constructor.
- RoleSyntax(GeneralName) - Constructor for class org.bouncycastle.asn1.x509.RoleSyntax
-
Constructor.
- RoleSyntax(GeneralNames, GeneralName) - Constructor for class org.bouncycastle.asn1.x509.RoleSyntax
-
Constructor.
- rosstandart - Static variable in interface org.bouncycastle.asn1.rosstandart.RosstandartObjectIdentifiers
- RosstandartObjectIdentifiers - Interface in org.bouncycastle.asn1.rosstandart
- rotateLeft(int, int) - Static method in class org.bouncycastle.util.Integers
- rotateLeft(long, int) - Static method in class org.bouncycastle.util.Longs
- rotateRight(int, int) - Static method in class org.bouncycastle.util.Integers
- rotateRight(long, int) - Static method in class org.bouncycastle.util.Longs
- RSA - Class in org.bouncycastle.crypto.general
-
Source class for non-FIPS implementations of RSA based algorithms.
- RSA.ISO9796d2PSSSignatureParameters - Class in org.bouncycastle.crypto.general
-
Parameters for ISO 9796-2 PSS signature algorithms.
- RSA.ISO9796d2SignatureParameters - Class in org.bouncycastle.crypto.general
-
Parameters for ISO 9796-2 signature algorithms.
- RSA.KeyGenParameters - Class in org.bouncycastle.crypto.general
-
RSA key pair generation parameters for non-FIPS usages.
- RSA.KeyPairGenerator - Class in org.bouncycastle.crypto.general
-
RSA key pair generator class for non-FIPS usages.
- RSA.KeyWrapOperatorFactory - Class in org.bouncycastle.crypto.general
-
Factory for creating non-FIPS RSA key wrap/unwrap operators.
- RSA.OAEPParameters - Class in org.bouncycastle.crypto.general
-
Parameters for use with non-FIPS RSA OAEP formatted key wrapping/unwrapping and encryption/decryption.
- RSA.OperatorFactory - Class in org.bouncycastle.crypto.general
-
Factory for creating non-FIPS encryption/decryption operators.
- RSA.Parameters - Class in org.bouncycastle.crypto.general
-
Base class for RSA encryption/decryption and key wrap/unwrap parameters.
- RSA.PKCS1v15Parameters - Class in org.bouncycastle.crypto.general
-
Parameters for use with non-FIPS RSA PKCS#1 v1.5 formatted key wrapping/unwrapping and encryption/decryption.
- RSA.PKCS1v15SignatureParameters - Class in org.bouncycastle.crypto.general
-
Parameters for PKCS#1 v1.5 signature algorithms.
- RSA.PSSSignatureParameters - Class in org.bouncycastle.crypto.general
-
Parameters for RSA PSS digest signatures.
- RSA.RawParameters - Class in org.bouncycastle.crypto.general
-
Parameters for use with unformatted RSA encryption/decryption.
- RSA.SignatureOperatorFactory<T extends RSA.SignatureParameters> - Class in org.bouncycastle.crypto.general
-
Operator factory for creating non-FIPS RSA based signing and verification operators.
- RSA.SignatureParameters<T extends RSA.SignatureParameters> - Class in org.bouncycastle.crypto.general
-
Base class for non-FIPS RSA digest based signature algorithm parameters.
- RSA.SignatureWithMessageRecoveryOperatorFactory<T extends RSA.SignatureParameters> - Class in org.bouncycastle.crypto.general
-
Operator factory for creating RSA based signing and verification operators which also offer message recovery.
- RSA.WrapParameters - Class in org.bouncycastle.crypto.general
-
Base class for parameters that can also be used for key wrapping.
- RSA.X931SignatureParameters - Class in org.bouncycastle.crypto.general
-
Parameters for PKCS#1 v1.5 signature algorithms.
- rsaAlgIdentifier - Variable in class org.bouncycastle.crypto.asymmetric.AsymmetricRSAKey
- rsaEncryption - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#1: 1.2.840.113549.1.1.1
- RSAEngine - Interface in org.bouncycastle.crypto.fips
-
Basic unblinded RSA engine implementation.
- RSAESOAEPparams - Class in org.bouncycastle.asn1.pkcs
- RSAESOAEPparams() - Constructor for class org.bouncycastle.asn1.pkcs.RSAESOAEPparams
-
The default version
- RSAESOAEPparams(AlgorithmIdentifier, AlgorithmIdentifier, AlgorithmIdentifier) - Constructor for class org.bouncycastle.asn1.pkcs.RSAESOAEPparams
- RSAPrivateKey - Class in org.bouncycastle.asn1.pkcs
- RSAPrivateKey(BigInteger, BigInteger, BigInteger, BigInteger, BigInteger, BigInteger, BigInteger, BigInteger) - Constructor for class org.bouncycastle.asn1.pkcs.RSAPrivateKey
- RSAPublicKey - Class in org.bouncycastle.asn1.pkcs
- RSAPublicKey(BigInteger, BigInteger) - Constructor for class org.bouncycastle.asn1.pkcs.RSAPublicKey
- rsaSignatureWithripemd128 - Static variable in interface org.bouncycastle.asn1.teletrust.TeleTrusTObjectIdentifiers
-
1.3.36.3.3.1.3
- rsaSignatureWithripemd160 - Static variable in interface org.bouncycastle.asn1.teletrust.TeleTrusTObjectIdentifiers
-
1.3.36.3.3.1.2
- rsaSignatureWithripemd256 - Static variable in interface org.bouncycastle.asn1.teletrust.TeleTrusTObjectIdentifiers
-
1.3.36.3.3.1.4
- RSASSAPSSparams - Class in org.bouncycastle.asn1.pkcs
- RSASSAPSSparams() - Constructor for class org.bouncycastle.asn1.pkcs.RSASSAPSSparams
-
The default version
- RSASSAPSSparams(AlgorithmIdentifier, AlgorithmIdentifier, ASN1Integer, ASN1Integer) - Constructor for class org.bouncycastle.asn1.pkcs.RSASSAPSSparams
- run() - Method in class org.bouncycastle.crypto.util.dispose.DisposalDaemon
- run() - Method in class org.bouncycastle.crypto.util.dispose.NativeDisposer
- RuntimeStreamException - Exception in org.bouncycastle.crypto
-
Parent class for exceptions arising due to cryptographic operations in the various streams created by the FIPS factory classes.
- RuntimeStreamException(String) - Constructor for exception org.bouncycastle.crypto.RuntimeStreamException
-
Base constructor.
- RuntimeStreamException(String, Throwable) - Constructor for exception org.bouncycastle.crypto.RuntimeStreamException
-
Constructor when this exception is due to another one.
S
- SafeBag - Class in org.bouncycastle.asn1.pkcs
- SafeBag(ASN1ObjectIdentifier, ASN1Encodable) - Constructor for class org.bouncycastle.asn1.pkcs.SafeBag
- SafeBag(ASN1ObjectIdentifier, ASN1Encodable, ASN1Set) - Constructor for class org.bouncycastle.asn1.pkcs.SafeBag
- safeContentsBag - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#12: 1.2.840.113549.1.12.10.1.6
- satisfiesCurveEquation() - Method in class org.bouncycastle.math.ec.ECPoint.AbstractF2m
- satisfiesCurveEquation() - Method in class org.bouncycastle.math.ec.ECPoint.AbstractFp
- satisfiesCurveEquation() - Method in class org.bouncycastle.math.ec.ECPoint
- satisfiesOrder() - Method in class org.bouncycastle.math.ec.ECPoint.AbstractF2m
- satisfiesOrder() - Method in class org.bouncycastle.math.ec.ECPoint
- SCALAR_SIZE - Static variable in class org.bouncycastle.math.ec.rfc7748.X25519
- SCALAR_SIZE - Static variable in class org.bouncycastle.math.ec.rfc7748.X448
- scalarMult(byte[], int, byte[], int, byte[], int) - Static method in class org.bouncycastle.math.ec.rfc7748.X25519
- scalarMult(byte[], int, byte[], int, byte[], int) - Static method in class org.bouncycastle.math.ec.rfc7748.X448
- scalarMultBase(byte[], int, byte[], int) - Static method in class org.bouncycastle.math.ec.rfc7748.X25519
- scalarMultBase(byte[], int, byte[], int) - Static method in class org.bouncycastle.math.ec.rfc7748.X448
- scalarMultBaseXY(X448.Friend, byte[], int, int[], int[]) - Static method in class org.bouncycastle.math.ec.rfc8032.Ed448
-
NOTE: Only for use by X448
- scalarMultBaseYZ(X25519.Friend, byte[], int, int[], int[]) - Static method in class org.bouncycastle.math.ec.rfc8032.Ed25519
-
NOTE: Only for use by X25519
- ScalarSplitParameters - Class in org.bouncycastle.math.ec.endo
- ScalarSplitParameters(BigInteger[], BigInteger[], BigInteger, BigInteger, int) - Constructor for class org.bouncycastle.math.ec.endo.ScalarSplitParameters
- scale - Variable in class org.bouncycastle.math.ec.ScaleXNegateYPointMap
- scale - Variable in class org.bouncycastle.math.ec.ScaleXPointMap
- scale - Variable in class org.bouncycastle.math.ec.ScaleYNegateXPointMap
- scale - Variable in class org.bouncycastle.math.ec.ScaleYPointMap
- scaleX(ECFieldElement) - Method in class org.bouncycastle.math.ec.ECPoint.AbstractF2m
- scaleX(ECFieldElement) - Method in class org.bouncycastle.math.ec.ECPoint
- scaleXNegateY(ECFieldElement) - Method in class org.bouncycastle.math.ec.ECPoint.AbstractF2m
- scaleXNegateY(ECFieldElement) - Method in class org.bouncycastle.math.ec.ECPoint
- ScaleXNegateYPointMap - Class in org.bouncycastle.math.ec
- ScaleXNegateYPointMap(ECFieldElement) - Constructor for class org.bouncycastle.math.ec.ScaleXNegateYPointMap
- ScaleXPointMap - Class in org.bouncycastle.math.ec
- ScaleXPointMap(ECFieldElement) - Constructor for class org.bouncycastle.math.ec.ScaleXPointMap
- scaleY(ECFieldElement) - Method in class org.bouncycastle.math.ec.ECPoint.AbstractF2m
- scaleY(ECFieldElement) - Method in class org.bouncycastle.math.ec.ECPoint
- scaleYNegateX(ECFieldElement) - Method in class org.bouncycastle.math.ec.ECPoint.AbstractF2m
- scaleYNegateX(ECFieldElement) - Method in class org.bouncycastle.math.ec.ECPoint
- ScaleYNegateXPointMap - Class in org.bouncycastle.math.ec
- ScaleYNegateXPointMap(ECFieldElement) - Constructor for class org.bouncycastle.math.ec.ScaleYNegateXPointMap
- ScaleYPointMap - Class in org.bouncycastle.math.ec
- ScaleYPointMap(ECFieldElement) - Constructor for class org.bouncycastle.math.ec.ScaleYPointMap
- Scrypt - Class in org.bouncycastle.crypto.fips
-
Source class for scrypt utility KDF, an augmentation of the PBKDF2 PBE algorithm which incorporates a memory-hard component.
- SCRYPT - Static variable in class org.bouncycastle.crypto.general.KDF
-
The SCrypt KDF.
- Scrypt.KDFFactory - Class in org.bouncycastle.crypto.fips
-
Factory for scrypt KDFs.
- Scrypt.Parameters - Class in org.bouncycastle.crypto.fips
-
Parameters for the scrypt key derivation function.
- Scrypt.ParametersBuilder - Class in org.bouncycastle.crypto.fips
-
Parameters builder for the scrypt key derivation function.
- ScryptConfig - Class in org.bouncycastle.crypto.util
-
Configuration class for a PBKDF based around scrypt.
- ScryptConfig.Builder - Class in org.bouncycastle.crypto.util
- SCryptFactory() - Constructor for class org.bouncycastle.crypto.general.KDF.SCryptFactory
- ScryptKeySpec - Class in org.bouncycastle.jcajce.spec
-
Key spec for use with the scrypt SecretKeyFactory.
- ScryptKeySpec(char[], byte[], int, int, int, int) - Constructor for class org.bouncycastle.jcajce.spec.ScryptKeySpec
- ScryptParams - Class in org.bouncycastle.asn1.misc
-
RFC 7914 scrypt parameters.
- ScryptParams(byte[], int, int, int) - Constructor for class org.bouncycastle.asn1.misc.ScryptParams
- ScryptParams(byte[], int, int, int, int) - Constructor for class org.bouncycastle.asn1.misc.ScryptParams
- ScryptParams(byte[], BigInteger, BigInteger, BigInteger, BigInteger) - Constructor for class org.bouncycastle.asn1.misc.ScryptParams
-
Base constructor.
- sdsiCertificate - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#9: 1.2.840.113549.1.9.22.2
- searchGuide - Static variable in class org.bouncycastle.asn1.x500.style.RFC4519Style
- secg_scheme - Static variable in interface org.bouncycastle.asn1.sec.SECObjectIdentifiers
- SECNamedCurves - Class in org.bouncycastle.asn1.sec
- SECNamedCurves() - Constructor for class org.bouncycastle.asn1.sec.SECNamedCurves
- SECObjectIdentifiers - Interface in org.bouncycastle.asn1.sec
-
Certicom object identifiers
- secp112r1 - Static variable in interface org.bouncycastle.asn1.sec.SECObjectIdentifiers
-
secp112r1 OID: 1.3.132.0.6
- secp112r2 - Static variable in interface org.bouncycastle.asn1.sec.SECObjectIdentifiers
-
secp112r2 OID: 1.3.132.0.7
- secp128r1 - Static variable in interface org.bouncycastle.asn1.sec.SECObjectIdentifiers
-
secp128r1 OID: 1.3.132.0.28
- SecP128R1Curve - Class in org.bouncycastle.math.ec.custom.sec
- SecP128R1Curve() - Constructor for class org.bouncycastle.math.ec.custom.sec.SecP128R1Curve
- secp128r2 - Static variable in interface org.bouncycastle.asn1.sec.SECObjectIdentifiers
-
secp128r2 OID: 1.3.132.0.29
- secp160k1 - Static variable in interface org.bouncycastle.asn1.sec.SECObjectIdentifiers
-
secp160k1 OID: 1.3.132.0.9
- SecP160K1Curve - Class in org.bouncycastle.math.ec.custom.sec
- SecP160K1Curve() - Constructor for class org.bouncycastle.math.ec.custom.sec.SecP160K1Curve
- secp160r1 - Static variable in interface org.bouncycastle.asn1.sec.SECObjectIdentifiers
-
secp160r1 OID: 1.3.132.0.8
- SecP160R1Curve - Class in org.bouncycastle.math.ec.custom.sec
- SecP160R1Curve() - Constructor for class org.bouncycastle.math.ec.custom.sec.SecP160R1Curve
- secp160r2 - Static variable in interface org.bouncycastle.asn1.sec.SECObjectIdentifiers
-
secp160r2 OID: 1.3.132.0.30
- SecP160R2Curve - Class in org.bouncycastle.math.ec.custom.sec
- SecP160R2Curve() - Constructor for class org.bouncycastle.math.ec.custom.sec.SecP160R2Curve
- secp192k1 - Static variable in interface org.bouncycastle.asn1.sec.SECObjectIdentifiers
-
secp192k1 OID: 1.3.132.0.31
- SecP192K1Curve - Class in org.bouncycastle.math.ec.custom.sec
- SecP192K1Curve() - Constructor for class org.bouncycastle.math.ec.custom.sec.SecP192K1Curve
- SecP192K1FieldElement - Class in org.bouncycastle.math.ec.custom.sec
- SecP192K1FieldElement() - Constructor for class org.bouncycastle.math.ec.custom.sec.SecP192K1FieldElement
- SecP192K1FieldElement(int[]) - Constructor for class org.bouncycastle.math.ec.custom.sec.SecP192K1FieldElement
- SecP192K1FieldElement(BigInteger) - Constructor for class org.bouncycastle.math.ec.custom.sec.SecP192K1FieldElement
- secp192r1 - Static variable in interface org.bouncycastle.asn1.sec.SECObjectIdentifiers
-
secp192r1 OID: 1.3.132.0.prime192v1
- SecP192R1Curve - Class in org.bouncycastle.math.ec.custom.sec
- SecP192R1Curve() - Constructor for class org.bouncycastle.math.ec.custom.sec.SecP192R1Curve
- secp224k1 - Static variable in interface org.bouncycastle.asn1.sec.SECObjectIdentifiers
-
secp224k1 OID: 1.3.132.0.32
- SecP224K1Curve - Class in org.bouncycastle.math.ec.custom.sec
- SecP224K1Curve() - Constructor for class org.bouncycastle.math.ec.custom.sec.SecP224K1Curve
- secp224r1 - Static variable in interface org.bouncycastle.asn1.sec.SECObjectIdentifiers
-
secp224r1 OID: 1.3.132.0.33
- SecP224R1Curve - Class in org.bouncycastle.math.ec.custom.sec
- SecP224R1Curve() - Constructor for class org.bouncycastle.math.ec.custom.sec.SecP224R1Curve
- secp256k1 - Enum constant in enum class org.bouncycastle.crypto.fips.FipsEC.DomainParameterID
- secp256k1 - Static variable in interface org.bouncycastle.asn1.sec.SECObjectIdentifiers
-
secp256k1 OID: 1.3.132.0.10
- SecP256K1Curve - Class in org.bouncycastle.math.ec.custom.sec
- SecP256K1Curve() - Constructor for class org.bouncycastle.math.ec.custom.sec.SecP256K1Curve
- secp256r1 - Static variable in interface org.bouncycastle.asn1.sec.SECObjectIdentifiers
-
secp256r1 OID: 1.3.132.0.prime256v1
- SecP256R1Curve - Class in org.bouncycastle.math.ec.custom.sec
- SecP256R1Curve() - Constructor for class org.bouncycastle.math.ec.custom.sec.SecP256R1Curve
- secp384r1 - Static variable in interface org.bouncycastle.asn1.sec.SECObjectIdentifiers
-
secp384r1 OID: 1.3.132.0.34
- SecP384R1Curve - Class in org.bouncycastle.math.ec.custom.sec
- SecP384R1Curve() - Constructor for class org.bouncycastle.math.ec.custom.sec.SecP384R1Curve
- secp521r1 - Static variable in interface org.bouncycastle.asn1.sec.SECObjectIdentifiers
-
secp521r1 OID: 1.3.132.0.35
- SecP521R1Curve - Class in org.bouncycastle.math.ec.custom.sec
- SecP521R1Curve() - Constructor for class org.bouncycastle.math.ec.custom.sec.SecP521R1Curve
- SECRET_KEY_SIZE - Static variable in class org.bouncycastle.math.ec.rfc8032.Ed25519
- SECRET_KEY_SIZE - Static variable in class org.bouncycastle.math.ec.rfc8032.Ed448
- secretBag - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#12: 1.2.840.113549.1.12.10.1.5
- SecretKeyData - Class in org.bouncycastle.asn1.bc
-
SecretKeyData ::= SEQUENCE { keyAlgorithm OBJECT IDENTIFIER, keyBytes OCTET STRING }
- SecretKeyData(ASN1ObjectIdentifier, byte[]) - Constructor for class org.bouncycastle.asn1.bc.SecretKeyData
- SecretWithEncapsulation - Interface in org.bouncycastle.crypto
-
Interface describing secret with encapsulation details.
- sect113r1 - Static variable in interface org.bouncycastle.asn1.sec.SECObjectIdentifiers
-
sect113r1 OID: 1.3.132.0.4
- SecT113R1Curve - Class in org.bouncycastle.math.ec.custom.sec
- SecT113R1Curve() - Constructor for class org.bouncycastle.math.ec.custom.sec.SecT113R1Curve
- sect113r2 - Static variable in interface org.bouncycastle.asn1.sec.SECObjectIdentifiers
-
sect113r2 OID: 1.3.132.0.5
- SecT113R2Curve - Class in org.bouncycastle.math.ec.custom.sec
- SecT113R2Curve() - Constructor for class org.bouncycastle.math.ec.custom.sec.SecT113R2Curve
- sect131r1 - Static variable in interface org.bouncycastle.asn1.sec.SECObjectIdentifiers
-
sect131r1 OID: 1.3.132.0.22
- SecT131R1Curve - Class in org.bouncycastle.math.ec.custom.sec
- SecT131R1Curve() - Constructor for class org.bouncycastle.math.ec.custom.sec.SecT131R1Curve
- sect131r2 - Static variable in interface org.bouncycastle.asn1.sec.SECObjectIdentifiers
-
sect131r2 OID: 1.3.132.0.23
- SecT131R2Curve - Class in org.bouncycastle.math.ec.custom.sec
- SecT131R2Curve() - Constructor for class org.bouncycastle.math.ec.custom.sec.SecT131R2Curve
- sect163k1 - Static variable in interface org.bouncycastle.asn1.sec.SECObjectIdentifiers
-
sect163k1 OID: 1.3.132.0.1
- SecT163K1Curve - Class in org.bouncycastle.math.ec.custom.sec
- SecT163K1Curve() - Constructor for class org.bouncycastle.math.ec.custom.sec.SecT163K1Curve
- sect163r1 - Static variable in interface org.bouncycastle.asn1.sec.SECObjectIdentifiers
-
sect163r1 OID: 1.3.132.0.2
- SecT163R1Curve - Class in org.bouncycastle.math.ec.custom.sec
- SecT163R1Curve() - Constructor for class org.bouncycastle.math.ec.custom.sec.SecT163R1Curve
- sect163r2 - Static variable in interface org.bouncycastle.asn1.sec.SECObjectIdentifiers
-
sect163r2 OID: 1.3.132.0.15
- SecT163R2Curve - Class in org.bouncycastle.math.ec.custom.sec
- SecT163R2Curve() - Constructor for class org.bouncycastle.math.ec.custom.sec.SecT163R2Curve
- sect193r1 - Static variable in interface org.bouncycastle.asn1.sec.SECObjectIdentifiers
-
sect193r1 OID: 1.3.132.0.24
- SecT193R1Curve - Class in org.bouncycastle.math.ec.custom.sec
- SecT193R1Curve() - Constructor for class org.bouncycastle.math.ec.custom.sec.SecT193R1Curve
- sect193r2 - Static variable in interface org.bouncycastle.asn1.sec.SECObjectIdentifiers
-
sect193r2 OID: 1.3.132.0.25
- SecT193R2Curve - Class in org.bouncycastle.math.ec.custom.sec
- SecT193R2Curve() - Constructor for class org.bouncycastle.math.ec.custom.sec.SecT193R2Curve
- SecT233Field - Class in org.bouncycastle.math.ec.custom.sec
- SecT233Field() - Constructor for class org.bouncycastle.math.ec.custom.sec.SecT233Field
- sect233k1 - Static variable in interface org.bouncycastle.asn1.sec.SECObjectIdentifiers
-
sect233k1 OID: 1.3.132.0.26
- SecT233K1Curve - Class in org.bouncycastle.math.ec.custom.sec
- SecT233K1Curve() - Constructor for class org.bouncycastle.math.ec.custom.sec.SecT233K1Curve
- sect233r1 - Static variable in interface org.bouncycastle.asn1.sec.SECObjectIdentifiers
-
sect233r1 OID: 1.3.132.0.27
- SecT233R1Curve - Class in org.bouncycastle.math.ec.custom.sec
- SecT233R1Curve() - Constructor for class org.bouncycastle.math.ec.custom.sec.SecT233R1Curve
- sect239k1 - Static variable in interface org.bouncycastle.asn1.sec.SECObjectIdentifiers
-
sect239k1 OID: 1.3.132.0.3
- SecT239K1Curve - Class in org.bouncycastle.math.ec.custom.sec
- SecT239K1Curve() - Constructor for class org.bouncycastle.math.ec.custom.sec.SecT239K1Curve
- sect283k1 - Static variable in interface org.bouncycastle.asn1.sec.SECObjectIdentifiers
-
sect283k1 OID: 1.3.132.0.16
- SecT283K1Curve - Class in org.bouncycastle.math.ec.custom.sec
- SecT283K1Curve() - Constructor for class org.bouncycastle.math.ec.custom.sec.SecT283K1Curve
- sect283r1 - Static variable in interface org.bouncycastle.asn1.sec.SECObjectIdentifiers
-
sect283r1 OID: 1.3.132.0.17
- SecT283R1Curve - Class in org.bouncycastle.math.ec.custom.sec
- SecT283R1Curve() - Constructor for class org.bouncycastle.math.ec.custom.sec.SecT283R1Curve
- sect409k1 - Static variable in interface org.bouncycastle.asn1.sec.SECObjectIdentifiers
-
sect409k1 OID: 1.3.132.0.36
- SecT409K1Curve - Class in org.bouncycastle.math.ec.custom.sec
- SecT409K1Curve() - Constructor for class org.bouncycastle.math.ec.custom.sec.SecT409K1Curve
- sect409r1 - Static variable in interface org.bouncycastle.asn1.sec.SECObjectIdentifiers
-
sect409r1 OID: 1.3.132.0.37
- SecT409R1Curve - Class in org.bouncycastle.math.ec.custom.sec
- SecT409R1Curve() - Constructor for class org.bouncycastle.math.ec.custom.sec.SecT409R1Curve
- sect571k1 - Static variable in interface org.bouncycastle.asn1.sec.SECObjectIdentifiers
-
sect571k1 OID: 1.3.132.0.38
- SecT571K1Curve - Class in org.bouncycastle.math.ec.custom.sec
- SecT571K1Curve() - Constructor for class org.bouncycastle.math.ec.custom.sec.SecT571K1Curve
- sect571r1 - Static variable in interface org.bouncycastle.asn1.sec.SECObjectIdentifiers
-
sect571r1 OID: 1.3.132.0.39
- SecT571R1Curve - Class in org.bouncycastle.math.ec.custom.sec
- SecT571R1Curve() - Constructor for class org.bouncycastle.math.ec.custom.sec.SecT571R1Curve
- SecureHash - Class in org.bouncycastle.crypto.general
-
Source class for implementations of non-FIPS secure hash algorithms.
- SecureHash.Algorithm - Class in org.bouncycastle.crypto.general
- SecureHash.AuthParameters - Class in org.bouncycastle.crypto.general
-
Parameters for HMAC modes.
- SecureHash.KeyGenerator - Class in org.bouncycastle.crypto.general
-
HMAC key generator
- SecureHash.MACOperatorFactory - Class in org.bouncycastle.crypto.general
-
Factory for producing HMAC calculators.
- SecureHash.OperatorFactory - Class in org.bouncycastle.crypto.general
-
Factory for producing digest calculators.
- SecureHash.Parameters - Class in org.bouncycastle.crypto.general
-
Generic digest parameters.
- SecureRandomProvider - Interface in org.bouncycastle.crypto
-
Source provider for SecureRandom implementations.
- security - Static variable in interface org.bouncycastle.asn1.iana.IANAObjectIdentifiers
-
1.3.6.1.5: Security services
- security_mechanisms - Static variable in interface org.bouncycastle.asn1.iana.IANAObjectIdentifiers
-
IANA security mechanisms; 1.3.6.1.5.5
- security_nametypes - Static variable in interface org.bouncycastle.asn1.iana.IANAObjectIdentifiers
-
IANA security nametypes; 1.3.6.1.5.6
- seeAlso - Static variable in class org.bouncycastle.asn1.x500.style.RFC4519Style
- SEED - Class in org.bouncycastle.crypto.general
-
The SEED encryption algorithm as described in RFC 4269.
- SEED.AEADOperatorFactory - Class in org.bouncycastle.crypto.general
-
Factory for SEED AEAD encryption/decryption operators.
- SEED.AuthParameters - Class in org.bouncycastle.crypto.general
-
Parameters for SEED AEAD and MAC modes.
- SEED.KeyGenerator - Class in org.bouncycastle.crypto.general
-
SEED key generator.
- SEED.KeyWrapOperatorFactory - Class in org.bouncycastle.crypto.general
-
Factory for SEED key wrap/unwrap operators.
- SEED.MACOperatorFactory - Class in org.bouncycastle.crypto.general
-
Factory for producing SEED MAC calculators.
- SEED.OperatorFactory - Class in org.bouncycastle.crypto.general
-
Factory for basic SEED encryption/decryption operators.
- SEED.Parameters - Class in org.bouncycastle.crypto.general
-
Parameters for general SEED block cipher modes.
- SEED.WrapParameters - Class in org.bouncycastle.crypto.general
-
SEED general WRAP operator parameters for KW and KWP.
- Selector<T> - Interface in org.bouncycastle.util
-
Interface a selector from a store should conform to.
- SemanticsInformation - Class in org.bouncycastle.asn1.x509.qualified
-
The SemanticsInformation object.
- SemanticsInformation(ASN1ObjectIdentifier) - Constructor for class org.bouncycastle.asn1.x509.qualified.SemanticsInformation
- SemanticsInformation(ASN1ObjectIdentifier, GeneralName[]) - Constructor for class org.bouncycastle.asn1.x509.qualified.SemanticsInformation
- SemanticsInformation(GeneralName[]) - Constructor for class org.bouncycastle.asn1.x509.qualified.SemanticsInformation
- SEQUENCE - Static variable in interface org.bouncycastle.asn1.BERTags
- SEQUENCE_OF - Static variable in interface org.bouncycastle.asn1.BERTags
- serialNumber - Static variable in class org.bouncycastle.asn1.x500.style.RFC4519Style
- SERIALNUMBER - Static variable in class org.bouncycastle.asn1.x500.style.BCStyle
-
device serial number name - StringType(SIZE(1..64))
- Serpent - Class in org.bouncycastle.crypto.general
-
The Serpent encryption algorithm.
- Serpent - Static variable in interface org.bouncycastle.asn1.gnu.GNUObjectIdentifiers
-
1.3.6.1.4.1.11591.13.2 -- Serpent
- Serpent_128_CBC - Static variable in interface org.bouncycastle.asn1.gnu.GNUObjectIdentifiers
-
1.3.6.1.4.1.11591.13.2.2 -- Serpent-128-CBC
- Serpent_128_CFB - Static variable in interface org.bouncycastle.asn1.gnu.GNUObjectIdentifiers
-
1.3.6.1.4.1.11591.13.2.4 -- Serpent-128-CFB
- Serpent_128_ECB - Static variable in interface org.bouncycastle.asn1.gnu.GNUObjectIdentifiers
-
1.3.6.1.4.1.11591.13.2.1 -- Serpent-128-ECB
- Serpent_128_OFB - Static variable in interface org.bouncycastle.asn1.gnu.GNUObjectIdentifiers
-
1.3.6.1.4.1.11591.13.2.3 -- Serpent-128-OFB
- Serpent_192_CBC - Static variable in interface org.bouncycastle.asn1.gnu.GNUObjectIdentifiers
-
1.3.6.1.4.1.11591.13.2.22 -- Serpent-192-CCB
- Serpent_192_CFB - Static variable in interface org.bouncycastle.asn1.gnu.GNUObjectIdentifiers
-
1.3.6.1.4.1.11591.13.2.24 -- Serpent-192-CFB
- Serpent_192_ECB - Static variable in interface org.bouncycastle.asn1.gnu.GNUObjectIdentifiers
-
1.3.6.1.4.1.11591.13.2.21 -- Serpent-192-ECB
- Serpent_192_OFB - Static variable in interface org.bouncycastle.asn1.gnu.GNUObjectIdentifiers
-
1.3.6.1.4.1.11591.13.2.23 -- Serpent-192-OFB
- Serpent_256_CBC - Static variable in interface org.bouncycastle.asn1.gnu.GNUObjectIdentifiers
-
1.3.6.1.4.1.11591.13.2.42 -- Serpent-256-CBC
- Serpent_256_CFB - Static variable in interface org.bouncycastle.asn1.gnu.GNUObjectIdentifiers
-
1.3.6.1.4.1.11591.13.2.44 -- Serpent-256-CFB
- Serpent_256_ECB - Static variable in interface org.bouncycastle.asn1.gnu.GNUObjectIdentifiers
-
1.3.6.1.4.1.11591.13.2.41 -- Serpent-256-ECB
- Serpent_256_OFB - Static variable in interface org.bouncycastle.asn1.gnu.GNUObjectIdentifiers
-
1.3.6.1.4.1.11591.13.2.43 -- Serpent-256-OFB
- Serpent.AEADOperatorFactory - Class in org.bouncycastle.crypto.general
-
Factory for Serpent AEAD encryption/decryption operators.
- Serpent.AuthParameters - Class in org.bouncycastle.crypto.general
-
Parameters for Serpent AEAD and MAC modes.
- Serpent.KeyGenerator - Class in org.bouncycastle.crypto.general
-
Serpent key generator.
- Serpent.KeyWrapOperatorFactory - Class in org.bouncycastle.crypto.general
-
Factory for Serpent key wrap/unwrap operators.
- Serpent.MACOperatorFactory - Class in org.bouncycastle.crypto.general
-
Factory for producing Serpent MAC calculators.
- Serpent.OperatorFactory - Class in org.bouncycastle.crypto.general
-
Factory for basic Serpent encryption/decryption operators.
- Serpent.Parameters - Class in org.bouncycastle.crypto.general
-
Parameters for general Serpent block cipher modes.
- Serpent.WrapParameters - Class in org.bouncycastle.crypto.general
-
Serpent key wrap/unwrap operator parameters for KW and KWP.
- ServiceLocator - Class in org.bouncycastle.asn1.ocsp
- SET - Static variable in interface org.bouncycastle.asn1.BERTags
- SET_OF - Static variable in interface org.bouncycastle.asn1.BERTags
- setApprovedOnlyMode(boolean) - Static method in class org.bouncycastle.crypto.CryptoServicesRegistrar
-
Set the calling thread's approved mode status.
- setBuffer(byte[]) - Method in class org.bouncycastle.util.io.WrappedByteArrayOutputStream
- setBuffer(byte[], int) - Method in class org.bouncycastle.util.io.WrappedByteArrayOutputStream
- setCompleteCRLEnabled(boolean) - Method in class org.bouncycastle.jcajce.PKIXCRLStoreSelector.Builder
-
If set to
true
only complete CRLs are returned. - setConfWidth(int) - Method in class org.bouncycastle.math.ec.WNafPreCompInfo
- setCoordinateSystem(int) - Method in class org.bouncycastle.math.ec.ECCurve.Config
- setDateTimeVector(byte[]) - Method in class org.bouncycastle.crypto.general.X931PRNG.Builder
-
Set the dateTime vector to be used with the generator.
- setDefaultStyle(X500NameStyle) - Static method in class org.bouncycastle.asn1.x500.X500Name
-
Set the default style for X500Name construction.
- setDeltaCRLIndicatorEnabled(boolean) - Method in class org.bouncycastle.jcajce.PKIXCRLStoreSelector.Builder
-
If this is set to
true
the CRL reported contains the delta CRL indicator CRL extension. - setEnabled(boolean) - Static method in class org.bouncycastle.crypto.fips.FipsNative
- setEndDate(ASN1GeneralizedTime) - Method in class org.bouncycastle.asn1.x509.V2AttributeCertificateInfoGenerator
- setEndDate(ASN1UTCTime) - Method in class org.bouncycastle.asn1.x509.V1TBSCertificateGenerator
- setEndDate(ASN1UTCTime) - Method in class org.bouncycastle.asn1.x509.V3TBSCertificateGenerator
- setEndDate(Time) - Method in class org.bouncycastle.asn1.x509.V1TBSCertificateGenerator
- setEndDate(Time) - Method in class org.bouncycastle.asn1.x509.V3TBSCertificateGenerator
- setEndomorphism(ECEndomorphism) - Method in class org.bouncycastle.math.ec.ECCurve.Config
- setEndomorphism(ECEndomorphism) - Method in class org.bouncycastle.math.ec.endo.EndoPreCompInfo
- setEntropyBitsRequired(int) - Method in class org.bouncycastle.crypto.fips.FipsDRBG.Builder
-
Set the amount of entropy bits required for seeding and reseeding DRBGs used in building SecureRandom objects.
- setExtensions(Extensions) - Method in class org.bouncycastle.asn1.x509.V2AttributeCertificateInfoGenerator
- setExtensions(Extensions) - Method in class org.bouncycastle.asn1.x509.V2TBSCertListGenerator
- setExtensions(Extensions) - Method in class org.bouncycastle.asn1.x509.V3TBSCertificateGenerator
- setGlobalProperty(CryptoServicesRegistrar.Property, T...) - Static method in class org.bouncycastle.crypto.CryptoServicesRegistrar
-
Set the value of the the passed in property globally in the JVM.
- setHolder(Holder) - Method in class org.bouncycastle.asn1.x509.V2AttributeCertificateInfoGenerator
- setIssuer(X500Name) - Method in class org.bouncycastle.asn1.x509.V1TBSCertificateGenerator
- setIssuer(X500Name) - Method in class org.bouncycastle.asn1.x509.V2TBSCertListGenerator
- setIssuer(X500Name) - Method in class org.bouncycastle.asn1.x509.V3TBSCertificateGenerator
- setIssuer(AttCertIssuer) - Method in class org.bouncycastle.asn1.x509.V2AttributeCertificateInfoGenerator
- setIssuerUniqueID(DERBitString) - Method in class org.bouncycastle.asn1.x509.V2AttributeCertificateInfoGenerator
- setIssuerUniqueID(DERBitString) - Method in class org.bouncycastle.asn1.x509.V3TBSCertificateGenerator
- setIssuingDistributionPoint(byte[]) - Method in class org.bouncycastle.jcajce.PKIXCRLStoreSelector.Builder
-
Sets the issuing distribution point.
- setIssuingDistributionPointEnabled(boolean) - Method in class org.bouncycastle.jcajce.PKIXCRLStoreSelector.Builder
-
Enables or disables the issuing distribution point check.
- setLookupTable(ECLookupTable) - Method in class org.bouncycastle.math.ec.FixedPointPreCompInfo
- setMappedPoint(ECPoint) - Method in class org.bouncycastle.math.ec.endo.EndoPreCompInfo
- setMaxBaseCRLNumber(BigInteger) - Method in class org.bouncycastle.jcajce.PKIXCRLStoreSelector.Builder
-
Sets the maximum base CRL number.
- setMaxPathLength(int) - Method in class org.bouncycastle.jcajce.PKIXExtendedBuilderParameters.Builder
-
Sets the maximum number of intermediate non-self-issued certificates in a certification path.
- setMultiplier(ECMultiplier) - Method in class org.bouncycastle.math.ec.ECCurve.Config
- setNativeEnabled(boolean) - Static method in class org.bouncycastle.crypto.CryptoServicesRegistrar
- setNextUpdate(ASN1UTCTime) - Method in class org.bouncycastle.asn1.x509.V2TBSCertListGenerator
- setNextUpdate(Time) - Method in class org.bouncycastle.asn1.x509.V2TBSCertListGenerator
- setOffset(ECPoint) - Method in class org.bouncycastle.math.ec.FixedPointPreCompInfo
- setParameter(String, Object) - Method in interface org.bouncycastle.jcajce.PKIXCertRevocationChecker
- setPersonalizationString(byte[]) - Method in class org.bouncycastle.crypto.fips.FipsDRBG.Builder
-
Set the personalization string for DRBG SecureRandoms created by this builder
- setPreComp(ECPoint[]) - Method in class org.bouncycastle.math.ec.WNafPreCompInfo
- setPreComp(ECPoint.AbstractF2m[]) - Method in class org.bouncycastle.math.ec.WTauNafPreCompInfo
- setPreCompNeg(ECPoint[]) - Method in class org.bouncycastle.math.ec.WNafPreCompInfo
- setRevocationEnabled(boolean) - Method in class org.bouncycastle.jcajce.PKIXExtendedParameters.Builder
-
Flag whether or not revocation checking is to be enabled.
- setSecureRandom(SecureRandom) - Static method in class org.bouncycastle.crypto.CryptoServicesRegistrar
-
Set a default secure random to be used where none is otherwise provided.
- setSecureRandomProvider(SecureRandomProvider) - Static method in class org.bouncycastle.crypto.CryptoServicesRegistrar
-
Set a default secure random provider to be used where none is otherwise provided.
- setSecurityStrength(int) - Method in class org.bouncycastle.crypto.fips.FipsDRBG.Builder
-
Set the security strength required for DRBGs used in building SecureRandom objects.
- setSeed(byte[]) - Method in class org.bouncycastle.crypto.general.GeneralSecureRandom
- setSeed(long) - Method in class org.bouncycastle.crypto.fips.FipsSecureRandom
- setSeed(long) - Method in class org.bouncycastle.crypto.general.GeneralSecureRandom
- setSerialNumber(ASN1Integer) - Method in class org.bouncycastle.asn1.x509.V1TBSCertificateGenerator
- setSerialNumber(ASN1Integer) - Method in class org.bouncycastle.asn1.x509.V2AttributeCertificateInfoGenerator
- setSerialNumber(ASN1Integer) - Method in class org.bouncycastle.asn1.x509.V3TBSCertificateGenerator
- setSignature(AlgorithmIdentifier) - Method in class org.bouncycastle.asn1.x509.V1TBSCertificateGenerator
- setSignature(AlgorithmIdentifier) - Method in class org.bouncycastle.asn1.x509.V2AttributeCertificateInfoGenerator
- setSignature(AlgorithmIdentifier) - Method in class org.bouncycastle.asn1.x509.V2TBSCertListGenerator
- setSignature(AlgorithmIdentifier) - Method in class org.bouncycastle.asn1.x509.V3TBSCertificateGenerator
- setSkipExtract(boolean) - Method in class org.bouncycastle.crypto.fips.FipsKDF.HKDFKeyBuilder
- setStartDate(ASN1GeneralizedTime) - Method in class org.bouncycastle.asn1.x509.V2AttributeCertificateInfoGenerator
- setStartDate(ASN1UTCTime) - Method in class org.bouncycastle.asn1.x509.V1TBSCertificateGenerator
- setStartDate(ASN1UTCTime) - Method in class org.bouncycastle.asn1.x509.V3TBSCertificateGenerator
- setStartDate(Time) - Method in class org.bouncycastle.asn1.x509.V1TBSCertificateGenerator
- setStartDate(Time) - Method in class org.bouncycastle.asn1.x509.V3TBSCertificateGenerator
- setSubject(X500Name) - Method in class org.bouncycastle.asn1.x509.V1TBSCertificateGenerator
- setSubject(X500Name) - Method in class org.bouncycastle.asn1.x509.V3TBSCertificateGenerator
- setSubjectPublicKeyInfo(SubjectPublicKeyInfo) - Method in class org.bouncycastle.asn1.x509.V1TBSCertificateGenerator
- setSubjectPublicKeyInfo(SubjectPublicKeyInfo) - Method in class org.bouncycastle.asn1.x509.V3TBSCertificateGenerator
- setSubjectUniqueID(DERBitString) - Method in class org.bouncycastle.asn1.x509.V3TBSCertificateGenerator
- setTargetConstraints(PKIXCertStoreSelector) - Method in class org.bouncycastle.jcajce.PKIXExtendedParameters.Builder
- setThisUpdate(ASN1UTCTime) - Method in class org.bouncycastle.asn1.x509.V2TBSCertListGenerator
- setThisUpdate(Time) - Method in class org.bouncycastle.asn1.x509.V2TBSCertListGenerator
- setThreadProperty(CryptoServicesRegistrar.Property, T...) - Static method in class org.bouncycastle.crypto.CryptoServicesRegistrar
-
Set the value of the the passed in property on the current thread only.
- setTrustAnchor(TrustAnchor) - Method in class org.bouncycastle.jcajce.PKIXExtendedParameters.Builder
-
Set the trustAnchor to be used with these parameters.
- setTrustAnchors(Set<TrustAnchor>) - Method in class org.bouncycastle.jcajce.PKIXExtendedParameters.Builder
-
Set the set of trustAnchors to be used with these parameters.
- setTwice(ECPoint) - Method in class org.bouncycastle.math.ec.WNafPreCompInfo
- setUseDeltasEnabled(boolean) - Method in class org.bouncycastle.jcajce.PKIXExtendedParameters.Builder
-
Sets if delta CRLs should be used for checking the revocation status.
- setValidityModel(int) - Method in class org.bouncycastle.jcajce.PKIXExtendedParameters.Builder
- setWidth(int) - Method in class org.bouncycastle.math.ec.FixedPointPreCompInfo
- setWidth(int) - Method in class org.bouncycastle.math.ec.WNafPreCompInfo
- SHA1 - Enum constant in enum class org.bouncycastle.crypto.fips.FipsKDF.AgreementKDFPRF
- SHA1 - Enum constant in enum class org.bouncycastle.crypto.fips.FipsKDF.IKEv2PRF
- SHA1 - Enum constant in enum class org.bouncycastle.crypto.fips.FipsKDF.SSHPRF
- SHA1 - Static variable in class org.bouncycastle.crypto.fips.FipsDRBG
-
HASH DRBG - SHA-1
- SHA1 - Static variable in class org.bouncycastle.crypto.fips.FipsSHS.Algorithm
- SHA1 - Static variable in class org.bouncycastle.crypto.fips.FipsSHS
- SHA1_HMAC - Enum constant in enum class org.bouncycastle.crypto.fips.FipsKDF.AgreementKDFPRF
- SHA1_HMAC - Enum constant in enum class org.bouncycastle.crypto.fips.FipsKDF.PRF
- SHA1_HMAC - Static variable in class org.bouncycastle.crypto.fips.FipsDRBG
-
HMAC DRBG - SHA-1
- SHA1_HMAC - Static variable in class org.bouncycastle.crypto.fips.FipsSHS.Algorithm
- SHA1_HMAC - Static variable in class org.bouncycastle.crypto.fips.FipsSHS
- sha1WithRSA - Static variable in interface org.bouncycastle.asn1.oiw.OIWObjectIdentifiers
-
OID: 1.3.14.3.2.29
- sha1WithRSAEncryption - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#1: 1.2.840.113549.1.1.5
- SHA2 - Static variable in interface org.bouncycastle.crypto.NativeServices
- SHA224 - Enum constant in enum class org.bouncycastle.crypto.fips.FipsKDF.AgreementKDFPRF
- SHA224 - Enum constant in enum class org.bouncycastle.crypto.fips.FipsKDF.IKEv2PRF
- SHA224 - Enum constant in enum class org.bouncycastle.crypto.fips.FipsKDF.SSHPRF
- SHA224 - Static variable in class org.bouncycastle.crypto.fips.FipsDRBG
-
HASH DRBG - SHA-224
- SHA224 - Static variable in class org.bouncycastle.crypto.fips.FipsSHS.Algorithm
- SHA224 - Static variable in class org.bouncycastle.crypto.fips.FipsSHS
- SHA224_HMAC - Enum constant in enum class org.bouncycastle.crypto.fips.FipsKDF.AgreementKDFPRF
- SHA224_HMAC - Enum constant in enum class org.bouncycastle.crypto.fips.FipsKDF.PRF
- SHA224_HMAC - Static variable in class org.bouncycastle.crypto.fips.FipsDRBG
-
HMAC DRBG - SHA-224
- SHA224_HMAC - Static variable in class org.bouncycastle.crypto.fips.FipsSHS.Algorithm
- SHA224_HMAC - Static variable in class org.bouncycastle.crypto.fips.FipsSHS
- sha224WithRSAEncryption - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#1: 1.2.840.113549.1.1.14
- SHA256 - Enum constant in enum class org.bouncycastle.crypto.fips.FipsKDF.AgreementKDFPRF
- SHA256 - Enum constant in enum class org.bouncycastle.crypto.fips.FipsKDF.IKEv2PRF
- SHA256 - Enum constant in enum class org.bouncycastle.crypto.fips.FipsKDF.SSHPRF
- SHA256 - Static variable in class org.bouncycastle.crypto.fips.FipsDRBG
-
HASH DRBG - SHA-256
- SHA256 - Static variable in class org.bouncycastle.crypto.fips.FipsSHS.Algorithm
- SHA256 - Static variable in class org.bouncycastle.crypto.fips.FipsSHS
- SHA256_HMAC - Enum constant in enum class org.bouncycastle.crypto.fips.FipsKDF.AgreementKDFPRF
- SHA256_HMAC - Enum constant in enum class org.bouncycastle.crypto.fips.FipsKDF.PRF
- SHA256_HMAC - Enum constant in enum class org.bouncycastle.crypto.fips.FipsKDF.TLSPRF
- SHA256_HMAC - Static variable in class org.bouncycastle.crypto.fips.FipsDRBG
-
HMAC DRBG - SHA-256
- SHA256_HMAC - Static variable in class org.bouncycastle.crypto.fips.FipsSHS.Algorithm
- SHA256_HMAC - Static variable in class org.bouncycastle.crypto.fips.FipsSHS
- sha256_n24_w1 - Static variable in class org.bouncycastle.crypto.fips.FipsLMS
- sha256_n24_w1 - Static variable in class org.bouncycastle.jcajce.spec.LMOtsParameters
- sha256_n24_w2 - Static variable in class org.bouncycastle.crypto.fips.FipsLMS
- sha256_n24_w2 - Static variable in class org.bouncycastle.jcajce.spec.LMOtsParameters
- sha256_n24_w4 - Static variable in class org.bouncycastle.crypto.fips.FipsLMS
- sha256_n24_w4 - Static variable in class org.bouncycastle.jcajce.spec.LMOtsParameters
- sha256_n24_w8 - Static variable in class org.bouncycastle.crypto.fips.FipsLMS
- sha256_n24_w8 - Static variable in class org.bouncycastle.jcajce.spec.LMOtsParameters
- sha256_n32_w1 - Static variable in class org.bouncycastle.crypto.fips.FipsLMS
- sha256_n32_w1 - Static variable in class org.bouncycastle.crypto.general.LMS
- sha256_n32_w1 - Static variable in class org.bouncycastle.jcajce.spec.LMOtsParameters
- sha256_n32_w2 - Static variable in class org.bouncycastle.crypto.fips.FipsLMS
- sha256_n32_w2 - Static variable in class org.bouncycastle.crypto.general.LMS
- sha256_n32_w2 - Static variable in class org.bouncycastle.jcajce.spec.LMOtsParameters
- sha256_n32_w4 - Static variable in class org.bouncycastle.crypto.fips.FipsLMS
- sha256_n32_w4 - Static variable in class org.bouncycastle.crypto.general.LMS
- sha256_n32_w4 - Static variable in class org.bouncycastle.jcajce.spec.LMOtsParameters
- sha256_n32_w8 - Static variable in class org.bouncycastle.crypto.fips.FipsLMS
- sha256_n32_w8 - Static variable in class org.bouncycastle.crypto.general.LMS
- sha256_n32_w8 - Static variable in class org.bouncycastle.jcajce.spec.LMOtsParameters
- sha256WithRSAEncryption - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#1: 1.2.840.113549.1.1.11
- SHA3_224 - Enum constant in enum class org.bouncycastle.crypto.fips.FipsKDF.AgreementKDFPRF
- SHA3_224 - Static variable in class org.bouncycastle.crypto.fips.FipsSHS.Algorithm
- SHA3_224 - Static variable in class org.bouncycastle.crypto.fips.FipsSHS
- SHA3_224_HMAC - Enum constant in enum class org.bouncycastle.crypto.fips.FipsKDF.AgreementKDFPRF
- SHA3_224_HMAC - Enum constant in enum class org.bouncycastle.crypto.fips.FipsKDF.PRF
- SHA3_224_HMAC - Static variable in class org.bouncycastle.crypto.fips.FipsSHS.Algorithm
- SHA3_224_HMAC - Static variable in class org.bouncycastle.crypto.fips.FipsSHS
- SHA3_256 - Enum constant in enum class org.bouncycastle.crypto.fips.FipsKDF.AgreementKDFPRF
- SHA3_256 - Static variable in class org.bouncycastle.crypto.fips.FipsSHS.Algorithm
- SHA3_256 - Static variable in class org.bouncycastle.crypto.fips.FipsSHS
- SHA3_256_HMAC - Enum constant in enum class org.bouncycastle.crypto.fips.FipsKDF.AgreementKDFPRF
- SHA3_256_HMAC - Enum constant in enum class org.bouncycastle.crypto.fips.FipsKDF.PRF
- SHA3_256_HMAC - Static variable in class org.bouncycastle.crypto.fips.FipsSHS.Algorithm
- SHA3_256_HMAC - Static variable in class org.bouncycastle.crypto.fips.FipsSHS
- SHA3_384 - Enum constant in enum class org.bouncycastle.crypto.fips.FipsKDF.AgreementKDFPRF
- SHA3_384 - Static variable in class org.bouncycastle.crypto.fips.FipsSHS.Algorithm
- SHA3_384 - Static variable in class org.bouncycastle.crypto.fips.FipsSHS
- SHA3_384_HMAC - Enum constant in enum class org.bouncycastle.crypto.fips.FipsKDF.AgreementKDFPRF
- SHA3_384_HMAC - Enum constant in enum class org.bouncycastle.crypto.fips.FipsKDF.PRF
- SHA3_384_HMAC - Static variable in class org.bouncycastle.crypto.fips.FipsSHS.Algorithm
- SHA3_384_HMAC - Static variable in class org.bouncycastle.crypto.fips.FipsSHS
- SHA3_512 - Enum constant in enum class org.bouncycastle.crypto.fips.FipsKDF.AgreementKDFPRF
- SHA3_512 - Static variable in class org.bouncycastle.crypto.fips.FipsSHS.Algorithm
- SHA3_512 - Static variable in class org.bouncycastle.crypto.fips.FipsSHS
- SHA3_512_HMAC - Enum constant in enum class org.bouncycastle.crypto.fips.FipsKDF.AgreementKDFPRF
- SHA3_512_HMAC - Enum constant in enum class org.bouncycastle.crypto.fips.FipsKDF.PRF
- SHA3_512_HMAC - Static variable in class org.bouncycastle.crypto.fips.FipsSHS.Algorithm
- SHA3_512_HMAC - Static variable in class org.bouncycastle.crypto.fips.FipsSHS
- SHA384 - Enum constant in enum class org.bouncycastle.crypto.fips.FipsKDF.AgreementKDFPRF
- SHA384 - Enum constant in enum class org.bouncycastle.crypto.fips.FipsKDF.IKEv2PRF
- SHA384 - Enum constant in enum class org.bouncycastle.crypto.fips.FipsKDF.SSHPRF
- SHA384 - Static variable in class org.bouncycastle.crypto.fips.FipsDRBG
-
HASH DRBG - SHA-384
- SHA384 - Static variable in class org.bouncycastle.crypto.fips.FipsSHS.Algorithm
- SHA384 - Static variable in class org.bouncycastle.crypto.fips.FipsSHS
- SHA384_HMAC - Enum constant in enum class org.bouncycastle.crypto.fips.FipsKDF.AgreementKDFPRF
- SHA384_HMAC - Enum constant in enum class org.bouncycastle.crypto.fips.FipsKDF.PRF
- SHA384_HMAC - Enum constant in enum class org.bouncycastle.crypto.fips.FipsKDF.TLSPRF
- SHA384_HMAC - Static variable in class org.bouncycastle.crypto.fips.FipsDRBG
-
HMAC DRBG - SHA-384
- SHA384_HMAC - Static variable in class org.bouncycastle.crypto.fips.FipsSHS.Algorithm
- SHA384_HMAC - Static variable in class org.bouncycastle.crypto.fips.FipsSHS
- sha384WithRSAEncryption - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#1: 1.2.840.113549.1.1.12
- SHA512 - Enum constant in enum class org.bouncycastle.crypto.fips.FipsKDF.AgreementKDFPRF
- SHA512 - Enum constant in enum class org.bouncycastle.crypto.fips.FipsKDF.IKEv2PRF
- SHA512 - Enum constant in enum class org.bouncycastle.crypto.fips.FipsKDF.SSHPRF
- SHA512 - Static variable in class org.bouncycastle.crypto.fips.FipsDRBG
-
HASH DRBG - SHA-512
- SHA512 - Static variable in class org.bouncycastle.crypto.fips.FipsSHS.Algorithm
- SHA512 - Static variable in class org.bouncycastle.crypto.fips.FipsSHS
- SHA512_224 - Enum constant in enum class org.bouncycastle.crypto.fips.FipsKDF.AgreementKDFPRF
- SHA512_224 - Static variable in class org.bouncycastle.crypto.fips.FipsDRBG
-
HASH DRBG - SHA-512/224
- SHA512_224 - Static variable in class org.bouncycastle.crypto.fips.FipsSHS.Algorithm
- SHA512_224 - Static variable in class org.bouncycastle.crypto.fips.FipsSHS
- SHA512_224_HMAC - Enum constant in enum class org.bouncycastle.crypto.fips.FipsKDF.AgreementKDFPRF
- SHA512_224_HMAC - Enum constant in enum class org.bouncycastle.crypto.fips.FipsKDF.PRF
- SHA512_224_HMAC - Static variable in class org.bouncycastle.crypto.fips.FipsDRBG
-
HMAC DRBG - SHA-512/224
- SHA512_224_HMAC - Static variable in class org.bouncycastle.crypto.fips.FipsSHS.Algorithm
- SHA512_224_HMAC - Static variable in class org.bouncycastle.crypto.fips.FipsSHS
- sha512_224WithRSAEncryption - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#1: 1.2.840.113549.1.1.15
- SHA512_256 - Enum constant in enum class org.bouncycastle.crypto.fips.FipsKDF.AgreementKDFPRF
- SHA512_256 - Static variable in class org.bouncycastle.crypto.fips.FipsDRBG
-
HASH DRBG - SHA-512/256
- SHA512_256 - Static variable in class org.bouncycastle.crypto.fips.FipsSHS.Algorithm
- SHA512_256 - Static variable in class org.bouncycastle.crypto.fips.FipsSHS
- SHA512_256_HMAC - Enum constant in enum class org.bouncycastle.crypto.fips.FipsKDF.AgreementKDFPRF
- SHA512_256_HMAC - Enum constant in enum class org.bouncycastle.crypto.fips.FipsKDF.PRF
- SHA512_256_HMAC - Static variable in class org.bouncycastle.crypto.fips.FipsDRBG
-
HMAC DRBG - SHA-512/256
- SHA512_256_HMAC - Static variable in class org.bouncycastle.crypto.fips.FipsSHS.Algorithm
- SHA512_256_HMAC - Static variable in class org.bouncycastle.crypto.fips.FipsSHS
- sha512_256WithRSAEncryption - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#1: 1.2.840.113549.1.1.16
- SHA512_HMAC - Enum constant in enum class org.bouncycastle.crypto.fips.FipsKDF.AgreementKDFPRF
- SHA512_HMAC - Enum constant in enum class org.bouncycastle.crypto.fips.FipsKDF.PRF
- SHA512_HMAC - Enum constant in enum class org.bouncycastle.crypto.fips.FipsKDF.TLSPRF
- SHA512_HMAC - Static variable in class org.bouncycastle.crypto.fips.FipsDRBG
-
HMAC DRBG - SHA-512
- SHA512_HMAC - Static variable in class org.bouncycastle.crypto.fips.FipsSHS.Algorithm
- SHA512_HMAC - Static variable in class org.bouncycastle.crypto.fips.FipsSHS
- sha512WithRSAEncryption - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#1: 1.2.840.113549.1.1.13
- SHACAL2 - Class in org.bouncycastle.crypto.general
-
The SHACAL-2 encryption algorithm.
- SHACAL2.AEADOperatorFactory - Class in org.bouncycastle.crypto.general
-
Factory for SHACAL-2 AEAD encryption/decryption operators.
- SHACAL2.AuthParameters - Class in org.bouncycastle.crypto.general
-
Parameters for SHACAL-2 AEAD and MAC modes.
- SHACAL2.KeyGenerator - Class in org.bouncycastle.crypto.general
-
SHACAL-2 key generator.
- SHACAL2.MACOperatorFactory - Class in org.bouncycastle.crypto.general
-
Factory for producing SHACAL-2 MAC calculators.
- SHACAL2.OperatorFactory - Class in org.bouncycastle.crypto.general
-
Factory for basic SHACAL-2 encryption/decryption operators.
- SHACAL2.Parameters - Class in org.bouncycastle.crypto.general
-
Parameters for general SHACAL-2 block cipher modes.
- SHAKE128 - Static variable in class org.bouncycastle.crypto.fips.FipsSHS.Algorithm
- SHAKE128 - Static variable in class org.bouncycastle.crypto.fips.FipsSHS
- SHAKE256 - Static variable in class org.bouncycastle.crypto.fips.FipsSHS.Algorithm
- SHAKE256 - Static variable in class org.bouncycastle.crypto.fips.FipsSHS
- shake256_n24_w1 - Static variable in class org.bouncycastle.crypto.fips.FipsLMS
- shake256_n24_w1 - Static variable in class org.bouncycastle.jcajce.spec.LMOtsParameters
- shake256_n24_w2 - Static variable in class org.bouncycastle.crypto.fips.FipsLMS
- shake256_n24_w2 - Static variable in class org.bouncycastle.jcajce.spec.LMOtsParameters
- shake256_n24_w4 - Static variable in class org.bouncycastle.crypto.fips.FipsLMS
- shake256_n24_w4 - Static variable in class org.bouncycastle.jcajce.spec.LMOtsParameters
- shake256_n24_w8 - Static variable in class org.bouncycastle.crypto.fips.FipsLMS
- shake256_n24_w8 - Static variable in class org.bouncycastle.jcajce.spec.LMOtsParameters
- shake256_n32_w1 - Static variable in class org.bouncycastle.crypto.fips.FipsLMS
- shake256_n32_w1 - Static variable in class org.bouncycastle.jcajce.spec.LMOtsParameters
- shake256_n32_w2 - Static variable in class org.bouncycastle.crypto.fips.FipsLMS
- shake256_n32_w2 - Static variable in class org.bouncycastle.jcajce.spec.LMOtsParameters
- shake256_n32_w4 - Static variable in class org.bouncycastle.crypto.fips.FipsLMS
- shake256_n32_w4 - Static variable in class org.bouncycastle.jcajce.spec.LMOtsParameters
- shake256_n32_w8 - Static variable in class org.bouncycastle.crypto.fips.FipsLMS
- shake256_n32_w8 - Static variable in class org.bouncycastle.jcajce.spec.LMOtsParameters
- shamirsTrick(ECPoint, BigInteger, ECPoint, BigInteger) - Static method in class org.bouncycastle.math.ec.ECAlgorithms
- Shorts - Class in org.bouncycastle.util
-
Utility methods and constants for shorts.
- Shorts() - Constructor for class org.bouncycastle.util.Shorts
- shortToBigEndian(short) - Static method in class org.bouncycastle.util.Pack
- shortToBigEndian(short, byte[], int) - Static method in class org.bouncycastle.util.Pack
- shortToLittleEndian(short) - Static method in class org.bouncycastle.util.Pack
- shortToLittleEndian(short, byte[], int) - Static method in class org.bouncycastle.util.Pack
- SIG - Static variable in class org.bouncycastle.crypto.fips.FipsLMS
- SIG - Static variable in class org.bouncycastle.crypto.general.LMS
- SIG_CHECK - Static variable in class org.bouncycastle.asn1.bc.ObjectStoreIntegrityCheck
- SIG_REQUIRED - Static variable in class org.bouncycastle.asn1.ocsp.OCSPResponseStatus
- sigAlgId - Variable in class org.bouncycastle.asn1.pkcs.CertificationRequest
- sigAlgs - Static variable in interface org.bouncycastle.asn1.nist.NISTObjectIdentifiers
-
2.16.840.1.101.3.4.3
- sigBits - Variable in class org.bouncycastle.asn1.pkcs.CertificationRequest
- SigIObjectIdentifiers - Interface in org.bouncycastle.asn1.x509.sigi
-
Object Identifiers of SigI specifciation (German Signature Law Interoperability specification).
- sign(byte[], int, byte[], byte[], int, int, byte[], int) - Method in class org.bouncycastle.math.ec.rfc8032.Ed25519
- sign(byte[], int, byte[], byte[], int, int, byte[], int) - Method in class org.bouncycastle.math.ec.rfc8032.Ed448
- sign(byte[], int, byte[], int, byte[], byte[], int, int, byte[], int) - Method in class org.bouncycastle.math.ec.rfc8032.Ed25519
- sign(byte[], int, byte[], int, byte[], byte[], int, int, byte[], int) - Method in class org.bouncycastle.math.ec.rfc8032.Ed448
- sign(byte[], int, byte[], int, byte[], int, int, byte[], int) - Method in class org.bouncycastle.math.ec.rfc8032.Ed25519
- sign(byte[], int, byte[], int, int, byte[], int) - Method in class org.bouncycastle.math.ec.rfc8032.Ed25519
- SIGN_OR_VERIFY - Enum constant in enum class org.bouncycastle.crypto.asymmetric.AsymmetricRSAKey.Usage
-
Key usage signing or verification.
- Signature - Class in org.bouncycastle.asn1.ocsp
- Signature(AlgorithmIdentifier, DERBitString) - Constructor for class org.bouncycastle.asn1.ocsp.Signature
- Signature(AlgorithmIdentifier, DERBitString, ASN1Sequence) - Constructor for class org.bouncycastle.asn1.ocsp.Signature
- SIGNATURE_SIZE - Static variable in class org.bouncycastle.math.ec.rfc8032.Ed25519
- SIGNATURE_SIZE - Static variable in class org.bouncycastle.math.ec.rfc8032.Ed448
- SignatureCheck - Class in org.bouncycastle.asn1.bc
-
SignatureCheck ::= SEQUENCE { signatureAlgorithm AlgorithmIdentifier, certificates [0] EXPLICIT Certificates OPTIONAL, signatureValue BIT STRING } Certificates ::= SEQUENCE OF Certificate
- SignatureCheck(AlgorithmIdentifier, byte[]) - Constructor for class org.bouncycastle.asn1.bc.SignatureCheck
- SignatureCheck(AlgorithmIdentifier, Certificate[], byte[]) - Constructor for class org.bouncycastle.asn1.bc.SignatureCheck
- SignatureOperatorFactory<T extends Parameters> - Interface in org.bouncycastle.crypto
-
Interface describing an operator factory that produces signers and verifiers.
- SignatureOperatorFactory() - Constructor for class org.bouncycastle.crypto.fips.FipsRSA.SignatureOperatorFactory
- SignatureOperatorFactory() - Constructor for class org.bouncycastle.crypto.general.DSTU4145.SignatureOperatorFactory
- SignatureOperatorFactory() - Constructor for class org.bouncycastle.crypto.general.ECGOST3410.SignatureOperatorFactory
- SignatureOperatorFactory() - Constructor for class org.bouncycastle.crypto.general.GOST3410.SignatureOperatorFactory
- SignatureOperatorFactory() - Constructor for class org.bouncycastle.crypto.general.RSA.SignatureOperatorFactory
- SignatureWithMessageRecoveryOperatorFactory<T extends Parameters> - Interface in org.bouncycastle.crypto
-
Interface describing an operator factory that produces signers and verifiers for algorithms that support message recovery.
- SignatureWithMessageRecoveryOperatorFactory() - Constructor for class org.bouncycastle.crypto.general.RSA.SignatureWithMessageRecoveryOperatorFactory
- signedAndEnvelopedData - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#7: 1.2.840.113549.1.7.4
- signedData - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#7: 1.2.840.113549.1.7.2
- SignedData - Class in org.bouncycastle.asn1.pkcs
-
a PKCS#7 signed data object.
- SignedData(ASN1Integer, ASN1Set, ContentInfo, ASN1Set, ASN1Set, ASN1Set) - Constructor for class org.bouncycastle.asn1.pkcs.SignedData
- SignedData(ASN1Sequence) - Constructor for class org.bouncycastle.asn1.pkcs.SignedData
- SignedPublicKeyAndChallenge - Class in org.bouncycastle.asn1.mozilla
-
SignedPublicKeyAndChallenge ::= SEQUENCE { publicKeyAndChallenge PublicKeyAndChallenge, signatureAlgorithm AlgorithmIdentifier, signature BIT STRING }
- SignerInfo - Class in org.bouncycastle.asn1.pkcs
-
a PKCS#7 signer info object.
- SignerInfo(ASN1Integer, IssuerAndSerialNumber, AlgorithmIdentifier, ASN1Set, AlgorithmIdentifier, ASN1OctetString, ASN1Set) - Constructor for class org.bouncycastle.asn1.pkcs.SignerInfo
- SignerInfo(ASN1Sequence) - Constructor for class org.bouncycastle.asn1.pkcs.SignerInfo
- signPrehash(byte[], int, byte[], byte[], int, byte[], int) - Method in class org.bouncycastle.math.ec.rfc8032.Ed25519
- signPrehash(byte[], int, byte[], byte[], int, byte[], int) - Method in class org.bouncycastle.math.ec.rfc8032.Ed448
- signPrehash(byte[], int, byte[], int, byte[], byte[], int, byte[], int) - Method in class org.bouncycastle.math.ec.rfc8032.Ed25519
- signPrehash(byte[], int, byte[], int, byte[], byte[], int, byte[], int) - Method in class org.bouncycastle.math.ec.rfc8032.Ed448
- signPrehash(byte[], int, byte[], int, byte[], Digest, byte[], int) - Method in class org.bouncycastle.math.ec.rfc8032.Ed25519
- signPrehash(byte[], int, byte[], int, byte[], Xof, byte[], int) - Method in class org.bouncycastle.math.ec.rfc8032.Ed448
- signPrehash(byte[], int, byte[], Digest, byte[], int) - Method in class org.bouncycastle.math.ec.rfc8032.Ed25519
- signPrehash(byte[], int, byte[], Xof, byte[], int) - Method in class org.bouncycastle.math.ec.rfc8032.Ed448
- SingleBlockCipher<T extends Parameters> - Interface in org.bouncycastle.crypto
-
Base interface for a cipher only able to handle a single block of data.
- SingleBlockDecryptor<T extends Parameters> - Interface in org.bouncycastle.crypto
-
Base interface for a decryptor only able to decrypt a single block of data.
- SingleBlockDecryptorUsingSecureRandom<T extends Parameters> - Interface in org.bouncycastle.crypto
-
Interface for a decryptor only able to decrypt a single block of data that makes use of a SecureRandom in the process (usually for algorithmic blinding).
- SingleBlockEncryptor<T extends Parameters> - Interface in org.bouncycastle.crypto
-
Base interface for a encryptor only able to encrypt a single block of data.
- SingleBlockEncryptorUsingSecureRandom<T extends Parameters> - Interface in org.bouncycastle.crypto
-
Interface for a encryptor only able to encrypt a single block of data that makes use of a SecureRandom in the process.
- SingleResponse - Class in org.bouncycastle.asn1.ocsp
- SingleResponse(CertID, CertStatus, ASN1GeneralizedTime, ASN1GeneralizedTime, Extensions) - Constructor for class org.bouncycastle.asn1.ocsp.SingleResponse
- SipHash - Class in org.bouncycastle.crypto.general
-
Source class for implementations of SipHash based algorithms
- SIPHASH_2_4 - Static variable in class org.bouncycastle.crypto.general.SipHash
- SIPHASH_4_8 - Static variable in class org.bouncycastle.crypto.general.SipHash
- SipHash.AuthParameters - Class in org.bouncycastle.crypto.general
-
Parameters for SipHash MAC modes.
- SipHash.KeyGenerator - Class in org.bouncycastle.crypto.general
-
SipHash key generator.
- SipHash.MACOperatorFactory - Class in org.bouncycastle.crypto.general
-
Factory for producing SipHash MAC calculators.
- size() - Method in class org.bouncycastle.asn1.ASN1EncodableVector
-
Return the size of the vector.
- size() - Method in class org.bouncycastle.asn1.ASN1Sequence
-
Return the number of objects in this sequence.
- size() - Method in class org.bouncycastle.asn1.ASN1Set
-
return the number of objects in this set.
- size() - Method in class org.bouncycastle.asn1.x500.RDN
-
Return the number of AttributeTypeAndValue objects in this RDN,
- size() - Method in class org.bouncycastle.asn1.x509.ExtendedKeyUsage
-
Return the number of KeyPurposeIds present in this ExtendedKeyUsage.
- size() - Method in class org.bouncycastle.util.BigIntegers.Cache
- size() - Method in class org.bouncycastle.util.io.WrappedByteArrayOutputStream
- size() - Method in interface org.bouncycastle.util.StringList
- SIZE - Static variable in class org.bouncycastle.math.ec.rfc7748.X25519Field
- SIZE - Static variable in class org.bouncycastle.math.ec.rfc7748.X448Field
- SIZE - Static variable in class org.bouncycastle.util.Bytes
- SIZE - Static variable in class org.bouncycastle.util.Integers
- SIZE - Static variable in class org.bouncycastle.util.Longs
- SIZE - Static variable in class org.bouncycastle.util.Shorts
- skip(long) - Method in class org.bouncycastle.jcajce.io.CipherInputStream
- sm_scheme - Static variable in interface org.bouncycastle.asn1.gm.GMObjectIdentifiers
- sm1_cbc - Static variable in interface org.bouncycastle.asn1.gm.GMObjectIdentifiers
- sm1_cfb1 - Static variable in interface org.bouncycastle.asn1.gm.GMObjectIdentifiers
- sm1_cfb128 - Static variable in interface org.bouncycastle.asn1.gm.GMObjectIdentifiers
- sm1_cfb8 - Static variable in interface org.bouncycastle.asn1.gm.GMObjectIdentifiers
- sm1_ecb - Static variable in interface org.bouncycastle.asn1.gm.GMObjectIdentifiers
- sm1_ofb128 - Static variable in interface org.bouncycastle.asn1.gm.GMObjectIdentifiers
- sm2encrypt - Static variable in interface org.bouncycastle.asn1.gm.GMObjectIdentifiers
- sm2encrypt_recommendedParameters - Static variable in interface org.bouncycastle.asn1.gm.GMObjectIdentifiers
- sm2encrypt_specifiedParameters - Static variable in interface org.bouncycastle.asn1.gm.GMObjectIdentifiers
- sm2encrypt_with_blake2b512 - Static variable in interface org.bouncycastle.asn1.gm.GMObjectIdentifiers
- sm2encrypt_with_blake2s256 - Static variable in interface org.bouncycastle.asn1.gm.GMObjectIdentifiers
- sm2encrypt_with_md5 - Static variable in interface org.bouncycastle.asn1.gm.GMObjectIdentifiers
- sm2encrypt_with_rmd160 - Static variable in interface org.bouncycastle.asn1.gm.GMObjectIdentifiers
- sm2encrypt_with_sha1 - Static variable in interface org.bouncycastle.asn1.gm.GMObjectIdentifiers
- sm2encrypt_with_sha224 - Static variable in interface org.bouncycastle.asn1.gm.GMObjectIdentifiers
- sm2encrypt_with_sha256 - Static variable in interface org.bouncycastle.asn1.gm.GMObjectIdentifiers
- sm2encrypt_with_sha384 - Static variable in interface org.bouncycastle.asn1.gm.GMObjectIdentifiers
- sm2encrypt_with_sha512 - Static variable in interface org.bouncycastle.asn1.gm.GMObjectIdentifiers
- sm2encrypt_with_sm3 - Static variable in interface org.bouncycastle.asn1.gm.GMObjectIdentifiers
- sm2encrypt_with_whirlpool - Static variable in interface org.bouncycastle.asn1.gm.GMObjectIdentifiers
- sm2exchange - Static variable in interface org.bouncycastle.asn1.gm.GMObjectIdentifiers
- sm2p256v1 - Static variable in interface org.bouncycastle.asn1.gm.GMObjectIdentifiers
- SM2P256V1Curve - Class in org.bouncycastle.math.ec.custom.gm
- SM2P256V1Curve() - Constructor for class org.bouncycastle.math.ec.custom.gm.SM2P256V1Curve
- sm2sign - Static variable in interface org.bouncycastle.asn1.gm.GMObjectIdentifiers
- sm2sign_with_blake2b512 - Static variable in interface org.bouncycastle.asn1.gm.GMObjectIdentifiers
- sm2sign_with_blake2s256 - Static variable in interface org.bouncycastle.asn1.gm.GMObjectIdentifiers
- sm2sign_with_rmd160 - Static variable in interface org.bouncycastle.asn1.gm.GMObjectIdentifiers
- sm2sign_with_sha1 - Static variable in interface org.bouncycastle.asn1.gm.GMObjectIdentifiers
- sm2sign_with_sha224 - Static variable in interface org.bouncycastle.asn1.gm.GMObjectIdentifiers
- sm2sign_with_sha256 - Static variable in interface org.bouncycastle.asn1.gm.GMObjectIdentifiers
- sm2sign_with_sha384 - Static variable in interface org.bouncycastle.asn1.gm.GMObjectIdentifiers
- sm2sign_with_sha512 - Static variable in interface org.bouncycastle.asn1.gm.GMObjectIdentifiers
- sm2sign_with_sm3 - Static variable in interface org.bouncycastle.asn1.gm.GMObjectIdentifiers
- sm2sign_with_whirlpool - Static variable in interface org.bouncycastle.asn1.gm.GMObjectIdentifiers
- sm3 - Static variable in interface org.bouncycastle.asn1.gm.GMObjectIdentifiers
- sm5 - Static variable in interface org.bouncycastle.asn1.gm.GMObjectIdentifiers
- sm6_cbc - Static variable in interface org.bouncycastle.asn1.gm.GMObjectIdentifiers
- sm6_cfb128 - Static variable in interface org.bouncycastle.asn1.gm.GMObjectIdentifiers
- sm6_ecb - Static variable in interface org.bouncycastle.asn1.gm.GMObjectIdentifiers
- sm6_ofb128 - Static variable in interface org.bouncycastle.asn1.gm.GMObjectIdentifiers
- sm9encrypt - Static variable in interface org.bouncycastle.asn1.gm.GMObjectIdentifiers
- sm9keyagreement - Static variable in interface org.bouncycastle.asn1.gm.GMObjectIdentifiers
- sm9sign - Static variable in interface org.bouncycastle.asn1.gm.GMObjectIdentifiers
- smime - Static variable in class org.bouncycastle.asn1.misc.NetscapeCertType
- smimeCA - Static variable in class org.bouncycastle.asn1.misc.NetscapeCertType
- sMIMECapabilitiesVersions - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#9: 1.2.840.113549.1.9.15.3 -- smime capability
- sms4_cbc - Static variable in interface org.bouncycastle.asn1.gm.GMObjectIdentifiers
- sms4_ccm - Static variable in interface org.bouncycastle.asn1.gm.GMObjectIdentifiers
- sms4_cfb1 - Static variable in interface org.bouncycastle.asn1.gm.GMObjectIdentifiers
- sms4_cfb128 - Static variable in interface org.bouncycastle.asn1.gm.GMObjectIdentifiers
- sms4_cfb8 - Static variable in interface org.bouncycastle.asn1.gm.GMObjectIdentifiers
- sms4_ctr - Static variable in interface org.bouncycastle.asn1.gm.GMObjectIdentifiers
- sms4_ecb - Static variable in interface org.bouncycastle.asn1.gm.GMObjectIdentifiers
- sms4_gcm - Static variable in interface org.bouncycastle.asn1.gm.GMObjectIdentifiers
- sms4_ocb - Static variable in interface org.bouncycastle.asn1.gm.GMObjectIdentifiers
- sms4_ofb128 - Static variable in interface org.bouncycastle.asn1.gm.GMObjectIdentifiers
- sms4_wrap - Static variable in interface org.bouncycastle.asn1.gm.GMObjectIdentifiers
- sms4_wrap_pad - Static variable in interface org.bouncycastle.asn1.gm.GMObjectIdentifiers
- sms4_xts - Static variable in interface org.bouncycastle.asn1.gm.GMObjectIdentifiers
- sn - Static variable in class org.bouncycastle.asn1.x500.style.RFC4519Style
- SN - Static variable in class org.bouncycastle.asn1.x500.style.BCStyle
-
Deprecated.use SERIALNUMBER or SURNAME
- SNMP - Static variable in class org.bouncycastle.crypto.fips.FipsKDF
-
Algorithm parameter source for Simple Network Management Protocol (SNMP)
- SNMPOperatorFactory() - Constructor for class org.bouncycastle.crypto.fips.FipsKDF.SNMPOperatorFactory
- SNMPv2 - Static variable in interface org.bouncycastle.asn1.iana.IANAObjectIdentifiers
-
1.3.6.1.6: SNMPv2 -- never really used
- solveQuadraticEquation(ECFieldElement) - Method in class org.bouncycastle.math.ec.ECCurve.AbstractF2m
-
Solves a quadratic equation
z2 + z = beta
(X9.62 D.1.6) The other solution isz + 1
. - sortedElements - Variable in class org.bouncycastle.asn1.ASN1Set
- sphincs256 - Static variable in interface org.bouncycastle.asn1.bc.BCObjectIdentifiers
-
Sphincs-256
- sphincs256_with_BLAKE512 - Static variable in interface org.bouncycastle.asn1.bc.BCObjectIdentifiers
- sphincs256_with_SHA3_512 - Static variable in interface org.bouncycastle.asn1.bc.BCObjectIdentifiers
- sphincs256_with_SHA512 - Static variable in interface org.bouncycastle.asn1.bc.BCObjectIdentifiers
- split(String, char) - Static method in class org.bouncycastle.util.Strings
- splitParams - Variable in class org.bouncycastle.math.ec.endo.GLVTypeAParameters
- splitParams - Variable in class org.bouncycastle.math.ec.endo.GLVTypeBParameters
- sqr(int[], int[]) - Static method in class org.bouncycastle.math.ec.rfc7748.X25519Field
- sqr(int[], int[]) - Static method in class org.bouncycastle.math.ec.rfc7748.X448Field
- sqr(int[], int, int[]) - Static method in class org.bouncycastle.math.ec.rfc7748.X25519Field
- sqr(int[], int, int[]) - Static method in class org.bouncycastle.math.ec.rfc7748.X448Field
- sqrt() - Method in class org.bouncycastle.math.ec.custom.sec.SecP192K1FieldElement
-
return a sqrt root - the routine verifies that the calculation returns the right value - if none exists it returns null.
- sqrt() - Method in class org.bouncycastle.math.ec.ECFieldElement.F2m
- sqrt() - Method in class org.bouncycastle.math.ec.ECFieldElement.Fp
-
return a sqrt root - the routine verifies that the calculation returns the right value - if none exists it returns null.
- sqrt() - Method in class org.bouncycastle.math.ec.ECFieldElement
- sqrt(long[], long[]) - Static method in class org.bouncycastle.math.ec.custom.sec.SecT233Field
- sqrtRatioVar(int[], int[], int[]) - Static method in class org.bouncycastle.math.ec.rfc7748.X25519Field
- sqrtRatioVar(int[], int[], int[]) - Static method in class org.bouncycastle.math.ec.rfc7748.X448Field
- square() - Method in class org.bouncycastle.math.ec.custom.sec.SecP192K1FieldElement
- square() - Method in class org.bouncycastle.math.ec.ECFieldElement.F2m
- square() - Method in class org.bouncycastle.math.ec.ECFieldElement.Fp
- square() - Method in class org.bouncycastle.math.ec.ECFieldElement
- square(long[], long[]) - Static method in class org.bouncycastle.math.ec.custom.sec.SecT233Field
- squareAddToExt(long[], long[]) - Static method in class org.bouncycastle.math.ec.custom.sec.SecT233Field
- squareMinusProduct(ECFieldElement, ECFieldElement) - Method in class org.bouncycastle.math.ec.ECFieldElement.F2m
- squareMinusProduct(ECFieldElement, ECFieldElement) - Method in class org.bouncycastle.math.ec.ECFieldElement.Fp
- squareMinusProduct(ECFieldElement, ECFieldElement) - Method in class org.bouncycastle.math.ec.ECFieldElement
- squareN(long[], int, long[]) - Static method in class org.bouncycastle.math.ec.custom.sec.SecT233Field
- squarePlusProduct(ECFieldElement, ECFieldElement) - Method in class org.bouncycastle.math.ec.ECFieldElement.F2m
- squarePlusProduct(ECFieldElement, ECFieldElement) - Method in class org.bouncycastle.math.ec.ECFieldElement.Fp
- squarePlusProduct(ECFieldElement, ECFieldElement) - Method in class org.bouncycastle.math.ec.ECFieldElement
- squarePow(int) - Method in class org.bouncycastle.math.ec.ECFieldElement.F2m
- squarePow(int) - Method in class org.bouncycastle.math.ec.ECFieldElement
- srsaOAEPEncryptionSET - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#1: 1.2.840.113549.1.1.6
- SRTP - Static variable in class org.bouncycastle.crypto.fips.FipsKDF
-
Algorithm parameter source for Secure Real-time Transport Protocol (SRTP)
- SRTPOperatorFactory() - Constructor for class org.bouncycastle.crypto.fips.FipsKDF.SRTPOperatorFactory
-
Create an operator factory for creating SRTP KDF generators.
- ssf33_cbc - Static variable in interface org.bouncycastle.asn1.gm.GMObjectIdentifiers
- ssf33_cfb1 - Static variable in interface org.bouncycastle.asn1.gm.GMObjectIdentifiers
- ssf33_cfb128 - Static variable in interface org.bouncycastle.asn1.gm.GMObjectIdentifiers
- ssf33_cfb8 - Static variable in interface org.bouncycastle.asn1.gm.GMObjectIdentifiers
- ssf33_ecb - Static variable in interface org.bouncycastle.asn1.gm.GMObjectIdentifiers
- ssf33_ofb128 - Static variable in interface org.bouncycastle.asn1.gm.GMObjectIdentifiers
- SSH - Static variable in class org.bouncycastle.crypto.fips.FipsKDF
-
Algorithm parameter source for Secure Shell (SSH)
- SSHOperatorFactory() - Constructor for class org.bouncycastle.crypto.fips.FipsKDF.SSHOperatorFactory
- sslCA - Static variable in class org.bouncycastle.asn1.misc.NetscapeCertType
- sslClient - Static variable in class org.bouncycastle.asn1.misc.NetscapeCertType
- sslServer - Static variable in class org.bouncycastle.asn1.misc.NetscapeCertType
- st - Static variable in class org.bouncycastle.asn1.x500.style.RFC4519Style
- ST - Static variable in class org.bouncycastle.asn1.x500.style.BCStyle
-
state, or province name - StringType(SIZE(1..64))
- stateOrProvinceName - Static variable in interface org.bouncycastle.asn1.x509.X509ObjectIdentifiers
-
Subject RDN components: stateOrProvinceName = 2.5.4.8
- Store<T> - Interface in org.bouncycastle.util
-
A generic interface describing a simple store of objects.
- StoreException - Exception in org.bouncycastle.util
-
Exception thrown if there's an issue doing a match in store.
- StoreException(String, Throwable) - Constructor for exception org.bouncycastle.util.StoreException
-
Basic Constructor.
- STREAM - Static variable in class org.bouncycastle.crypto.general.ARC4
- STREAM - Static variable in class org.bouncycastle.crypto.general.ChaCha20
- StreamException - Exception in org.bouncycastle.crypto
-
Parent class for exceptions arising due to cryptographic operations in the various streams created by the FIPS factory classes.
- StreamException(String) - Constructor for exception org.bouncycastle.crypto.StreamException
-
Base constructor.
- StreamException(String, Throwable) - Constructor for exception org.bouncycastle.crypto.StreamException
-
Constructor when this exception is due to another one.
- StreamOverflowException - Exception in org.bouncycastle.util.io
-
Exception thrown when too much data is written to an InputStream
- StreamOverflowException(String) - Constructor for exception org.bouncycastle.util.io.StreamOverflowException
- Streams - Class in org.bouncycastle.util.io
-
Utility methods to assist with stream processing.
- Streams() - Constructor for class org.bouncycastle.util.io.Streams
- STREAMwithPoly1305 - Static variable in class org.bouncycastle.crypto.general.ChaCha20
- street - Static variable in class org.bouncycastle.asn1.x500.style.RFC4519Style
- STREET - Static variable in class org.bouncycastle.asn1.x500.style.BCStyle
-
street - StringType(SIZE(1..64))
- StringList - Interface in org.bouncycastle.util
-
An interface defining a list of strings.
- Strings - Class in org.bouncycastle.util
-
String utilities.
- Strings() - Constructor for class org.bouncycastle.util.Strings
- stringToValue(ASN1ObjectIdentifier, String) - Method in class org.bouncycastle.asn1.x500.style.AbstractX500NameStyle
-
For all string values starting with '#' is assumed, that these are already valid ASN.1 objects encoded in hex.
- stringToValue(ASN1ObjectIdentifier, String) - Method in interface org.bouncycastle.asn1.x500.X500NameStyle
-
Convert the passed in String value into the appropriate ASN.1 encoded object.
- stripInternalSpaces(String) - Static method in class org.bouncycastle.asn1.x500.style.IETFUtils
- sub(int[], int[], int[]) - Static method in class org.bouncycastle.math.ec.rfc7748.X25519Field
- sub(int[], int[], int[]) - Static method in class org.bouncycastle.math.ec.rfc7748.X448Field
- subjectAlternativeName - Static variable in class org.bouncycastle.asn1.x509.Extension
-
Subject Alternative Name
- subjectAltPublicKeyInfo - Static variable in class org.bouncycastle.asn1.x509.Extension
-
the subject’s alternative public key information
- SubjectAltPublicKeyInfo - Class in org.bouncycastle.asn1.x509
-
X.509 Section 9.8.2.
- SubjectAltPublicKeyInfo(AlgorithmIdentifier, ASN1BitString) - Constructor for class org.bouncycastle.asn1.x509.SubjectAltPublicKeyInfo
- SubjectAltPublicKeyInfo(SubjectPublicKeyInfo) - Constructor for class org.bouncycastle.asn1.x509.SubjectAltPublicKeyInfo
- subjectDirectoryAttributes - Static variable in class org.bouncycastle.asn1.x509.Extension
-
Subject Directory Attributes
- SubjectDirectoryAttributes - Class in org.bouncycastle.asn1.x509
-
This extension may contain further X.500 attributes of the subject.
- SubjectDirectoryAttributes(Vector) - Constructor for class org.bouncycastle.asn1.x509.SubjectDirectoryAttributes
-
Constructor from a vector of attributes.
- subjectInfoAccess - Static variable in class org.bouncycastle.asn1.x509.Extension
-
Subject Info Access
- subjectKeyIdentifier - Static variable in class org.bouncycastle.asn1.x509.Extension
-
Subject Key Identifier
- SubjectKeyIdentifier - Class in org.bouncycastle.asn1.x509
-
The SubjectKeyIdentifier object.
- SubjectKeyIdentifier(byte[]) - Constructor for class org.bouncycastle.asn1.x509.SubjectKeyIdentifier
- SubjectKeyIdentifier(ASN1OctetString) - Constructor for class org.bouncycastle.asn1.x509.SubjectKeyIdentifier
- SubjectPublicKeyInfo - Class in org.bouncycastle.asn1.x509
-
The object that contains the public key stored in a certificate.
- SubjectPublicKeyInfo(AlgorithmIdentifier, byte[]) - Constructor for class org.bouncycastle.asn1.x509.SubjectPublicKeyInfo
- SubjectPublicKeyInfo(AlgorithmIdentifier, ASN1Encodable) - Constructor for class org.bouncycastle.asn1.x509.SubjectPublicKeyInfo
- subOne(int[]) - Static method in class org.bouncycastle.math.ec.rfc7748.X25519Field
- subOne(int[]) - Static method in class org.bouncycastle.math.ec.rfc7748.X448Field
- subtract(ECFieldElement) - Method in class org.bouncycastle.math.ec.custom.sec.SecP192K1FieldElement
- subtract(ECFieldElement) - Method in class org.bouncycastle.math.ec.ECFieldElement.F2m
- subtract(ECFieldElement) - Method in class org.bouncycastle.math.ec.ECFieldElement.Fp
- subtract(ECFieldElement) - Method in class org.bouncycastle.math.ec.ECFieldElement
- subtract(ECPoint) - Method in class org.bouncycastle.math.ec.ECPoint.AbstractF2m
- subtract(ECPoint) - Method in class org.bouncycastle.math.ec.ECPoint.AbstractFp
- subtract(ECPoint) - Method in class org.bouncycastle.math.ec.ECPoint
- SUCCESSFUL - Static variable in class org.bouncycastle.asn1.ocsp.OCSPResponseStatus
- sumOfMultiplies(ECPoint[], BigInteger[]) - Static method in class org.bouncycastle.math.ec.ECAlgorithms
- sumOfTwoMultiplies(ECPoint, BigInteger, ECPoint, BigInteger) - Static method in class org.bouncycastle.math.ec.ECAlgorithms
- superseded - Static variable in class org.bouncycastle.asn1.x509.CRLReason
- superseded - Static variable in class org.bouncycastle.asn1.x509.ReasonFlags
- supportsCoordinateSystem(int) - Method in class org.bouncycastle.math.ec.custom.djb.Curve25519
- supportsCoordinateSystem(int) - Method in class org.bouncycastle.math.ec.custom.gm.SM2P256V1Curve
- supportsCoordinateSystem(int) - Method in class org.bouncycastle.math.ec.custom.sec.SecP128R1Curve
- supportsCoordinateSystem(int) - Method in class org.bouncycastle.math.ec.custom.sec.SecP160K1Curve
- supportsCoordinateSystem(int) - Method in class org.bouncycastle.math.ec.custom.sec.SecP160R1Curve
- supportsCoordinateSystem(int) - Method in class org.bouncycastle.math.ec.custom.sec.SecP160R2Curve
- supportsCoordinateSystem(int) - Method in class org.bouncycastle.math.ec.custom.sec.SecP192K1Curve
- supportsCoordinateSystem(int) - Method in class org.bouncycastle.math.ec.custom.sec.SecP192R1Curve
- supportsCoordinateSystem(int) - Method in class org.bouncycastle.math.ec.custom.sec.SecP224K1Curve
- supportsCoordinateSystem(int) - Method in class org.bouncycastle.math.ec.custom.sec.SecP224R1Curve
- supportsCoordinateSystem(int) - Method in class org.bouncycastle.math.ec.custom.sec.SecP256K1Curve
- supportsCoordinateSystem(int) - Method in class org.bouncycastle.math.ec.custom.sec.SecP256R1Curve
- supportsCoordinateSystem(int) - Method in class org.bouncycastle.math.ec.custom.sec.SecP384R1Curve
- supportsCoordinateSystem(int) - Method in class org.bouncycastle.math.ec.custom.sec.SecP521R1Curve
- supportsCoordinateSystem(int) - Method in class org.bouncycastle.math.ec.custom.sec.SecT113R1Curve
- supportsCoordinateSystem(int) - Method in class org.bouncycastle.math.ec.custom.sec.SecT113R2Curve
- supportsCoordinateSystem(int) - Method in class org.bouncycastle.math.ec.custom.sec.SecT131R1Curve
- supportsCoordinateSystem(int) - Method in class org.bouncycastle.math.ec.custom.sec.SecT131R2Curve
- supportsCoordinateSystem(int) - Method in class org.bouncycastle.math.ec.custom.sec.SecT163K1Curve
- supportsCoordinateSystem(int) - Method in class org.bouncycastle.math.ec.custom.sec.SecT163R1Curve
- supportsCoordinateSystem(int) - Method in class org.bouncycastle.math.ec.custom.sec.SecT163R2Curve
- supportsCoordinateSystem(int) - Method in class org.bouncycastle.math.ec.custom.sec.SecT193R1Curve
- supportsCoordinateSystem(int) - Method in class org.bouncycastle.math.ec.custom.sec.SecT193R2Curve
- supportsCoordinateSystem(int) - Method in class org.bouncycastle.math.ec.custom.sec.SecT233K1Curve
- supportsCoordinateSystem(int) - Method in class org.bouncycastle.math.ec.custom.sec.SecT233R1Curve
- supportsCoordinateSystem(int) - Method in class org.bouncycastle.math.ec.custom.sec.SecT239K1Curve
- supportsCoordinateSystem(int) - Method in class org.bouncycastle.math.ec.custom.sec.SecT283K1Curve
- supportsCoordinateSystem(int) - Method in class org.bouncycastle.math.ec.custom.sec.SecT283R1Curve
- supportsCoordinateSystem(int) - Method in class org.bouncycastle.math.ec.custom.sec.SecT409K1Curve
- supportsCoordinateSystem(int) - Method in class org.bouncycastle.math.ec.custom.sec.SecT409R1Curve
- supportsCoordinateSystem(int) - Method in class org.bouncycastle.math.ec.custom.sec.SecT571K1Curve
- supportsCoordinateSystem(int) - Method in class org.bouncycastle.math.ec.custom.sec.SecT571R1Curve
- supportsCoordinateSystem(int) - Method in class org.bouncycastle.math.ec.ECCurve.F2m
- supportsCoordinateSystem(int) - Method in class org.bouncycastle.math.ec.ECCurve.Fp
- supportsCoordinateSystem(int) - Method in class org.bouncycastle.math.ec.ECCurve
- SURNAME - Static variable in class org.bouncycastle.asn1.x500.style.BCStyle
-
Naming attributes of type X520name
- SVEKTSParameters() - Constructor for class org.bouncycastle.crypto.fips.FipsRSA.SVEKTSParameters
- SymmetricKey - Interface in org.bouncycastle.crypto
-
Interface describing a symmetric key.
- SymmetricKeyGenerator<T extends SymmetricKey> - Interface in org.bouncycastle.crypto
-
Interface describing a symmetric key generator.
- SymmetricOperatorFactory<T extends Parameters> - Interface in org.bouncycastle.crypto
-
Interface describing an operator factory that creates operators for doing encryption and decryption using symmetric ciphers.
- SymmetricSecretKey - Class in org.bouncycastle.crypto
-
Basic class describing a secret key implementation.
- SymmetricSecretKey(Algorithm, byte[]) - Constructor for class org.bouncycastle.crypto.SymmetricSecretKey
-
Base constructor.
- SymmetricSecretKey(Parameters, byte[]) - Constructor for class org.bouncycastle.crypto.SymmetricSecretKey
-
Base constructor for a specific algorithm associated with a parameter set.
T
- T - Static variable in class org.bouncycastle.asn1.x500.style.BCStyle
-
Title
- T61_STRING - Static variable in interface org.bouncycastle.asn1.BERTags
- tag - Variable in class org.bouncycastle.asn1.ASN1ApplicationSpecific
- TAGGED - Static variable in interface org.bouncycastle.asn1.BERTags
- Target - Class in org.bouncycastle.asn1.x509
-
Target structure used in target information extension for attribute certificates from RFC 3281.
- Target(int, GeneralName) - Constructor for class org.bouncycastle.asn1.x509.Target
-
Constructor from given details.
- targetGroup - Static variable in class org.bouncycastle.asn1.x509.Target
- targetInformation - Static variable in class org.bouncycastle.asn1.x509.Extension
-
TargetInformation extension in attribute certificates.
- TargetInformation - Class in org.bouncycastle.asn1.x509
-
Target information extension for attributes certificates according to RFC 3281.
- TargetInformation(Target[]) - Constructor for class org.bouncycastle.asn1.x509.TargetInformation
-
According to RFC 3281 only one targets element must be produced.
- TargetInformation(Targets) - Constructor for class org.bouncycastle.asn1.x509.TargetInformation
-
Constructs a target information from a single targets element.
- targetName - Static variable in class org.bouncycastle.asn1.x509.Target
- Targets - Class in org.bouncycastle.asn1.x509
-
Targets structure used in target information extension for attribute certificates from RFC 3281.
- Targets(Target[]) - Constructor for class org.bouncycastle.asn1.x509.Targets
-
Constructor from given targets.
- tau() - Method in class org.bouncycastle.math.ec.ECPoint.AbstractF2m
- tauPow(int) - Method in class org.bouncycastle.math.ec.ECPoint.AbstractF2m
- TBSCertificate - Class in org.bouncycastle.asn1.x509
-
The TBSCertificate object.
- TBSCertList - Class in org.bouncycastle.asn1.x509
-
PKIX RFC-2459 - TBSCertList object.
- TBSCertList(ASN1Sequence) - Constructor for class org.bouncycastle.asn1.x509.TBSCertList
- TBSCertList.CRLEntry - Class in org.bouncycastle.asn1.x509
- TBSRequest - Class in org.bouncycastle.asn1.ocsp
- TBSRequest(GeneralName, ASN1Sequence, Extensions) - Constructor for class org.bouncycastle.asn1.ocsp.TBSRequest
- TeeInputStream - Class in org.bouncycastle.util.io
-
An input stream which copies anything read through it to another stream.
- TeeInputStream(InputStream, OutputStream) - Constructor for class org.bouncycastle.util.io.TeeInputStream
-
Base constructor.
- TeeOutputStream - Class in org.bouncycastle.util.io
-
An output stream which copies anything written into it to another stream.
- TeeOutputStream(OutputStream, OutputStream) - Constructor for class org.bouncycastle.util.io.TeeOutputStream
-
Base constructor.
- TELEPHONE_NUMBER - Static variable in class org.bouncycastle.asn1.x500.style.BCStyle
-
id-at-telephoneNumber
- telephoneNumber - Static variable in class org.bouncycastle.asn1.x500.style.RFC4519Style
- teletexTerminalIdentifier - Static variable in class org.bouncycastle.asn1.x500.style.RFC4519Style
- teleTrusTAlgorithm - Static variable in interface org.bouncycastle.asn1.teletrust.TeleTrusTObjectIdentifiers
-
1.3.36.3
- TeleTrusTNamedCurves - Class in org.bouncycastle.asn1.teletrust
-
Elliptic curves defined in "ECC Brainpool Standard Curves and Curve Generation" https://www.ecc-brainpool.org/download/draft_pkix_additional_ecc_dp.txt
- TeleTrusTNamedCurves() - Constructor for class org.bouncycastle.asn1.teletrust.TeleTrusTNamedCurves
- TeleTrusTObjectIdentifiers - Interface in org.bouncycastle.asn1.teletrust
-
Object identifiers based on the TeleTrust branch.
- teleTrusTRSAsignatureAlgorithm - Static variable in interface org.bouncycastle.asn1.teletrust.TeleTrusTObjectIdentifiers
-
1.3.36.3.3.1
- telexNumber - Static variable in class org.bouncycastle.asn1.x500.style.RFC4519Style
- testBitZero() - Method in class org.bouncycastle.math.ec.custom.sec.SecP192K1FieldElement
- testBitZero() - Method in class org.bouncycastle.math.ec.ECFieldElement.F2m
- testBitZero() - Method in class org.bouncycastle.math.ec.ECFieldElement
- TestRandomBigInteger - Class in org.bouncycastle.util.test
-
A fixed secure random designed to return data for someone needing to create a single BigInteger.
- TestRandomBigInteger(byte[]) - Constructor for class org.bouncycastle.util.test.TestRandomBigInteger
-
Constructor based on a byte array.
- TestRandomBigInteger(int, byte[]) - Constructor for class org.bouncycastle.util.test.TestRandomBigInteger
-
Constructor which ensures encoding will produce a BigInteger from a request from the passed in bitLength.
- TestRandomBigInteger(String) - Constructor for class org.bouncycastle.util.test.TestRandomBigInteger
-
Constructor from a base 10 represention of a BigInteger.
- TestRandomBigInteger(String, int) - Constructor for class org.bouncycastle.util.test.TestRandomBigInteger
-
Constructor from a base radix represention of a BigInteger.
- TestRandomData - Class in org.bouncycastle.util.test
-
A fixed secure random designed to return data for someone needing random bytes.
- TestRandomData(byte[]) - Constructor for class org.bouncycastle.util.test.TestRandomData
-
Constructor from an array of bytes.
- TestRandomData(int, byte[]) - Constructor for class org.bouncycastle.util.test.TestRandomData
-
Constructor from an array of bytes with a minimum bitLength (padding on the left).
- TestRandomData(int, String) - Constructor for class org.bouncycastle.util.test.TestRandomData
-
Constructor from a Hex encoding of the data with a minimum bitLength (padding on the left).
- TestRandomData(String) - Constructor for class org.bouncycastle.util.test.TestRandomData
-
Constructor from a Hex encoding of the data.
- TestRandomEntropySourceProvider - Class in org.bouncycastle.util.test
-
A class for returning "quick entropy" for testing purposes.
- TestRandomEntropySourceProvider(boolean) - Constructor for class org.bouncycastle.util.test.TestRandomEntropySourceProvider
-
Create a test entropy source provider.
- THREAD_LOCAL_CONFIG - Static variable in class org.bouncycastle.crypto.CryptoServicesPermission
-
Enable the setting of thread local configuration properties.
- three(ECFieldElement) - Method in class org.bouncycastle.math.ec.ECPoint.Fp
- THREE - Static variable in interface org.bouncycastle.math.ec.ECConstants
- threeTimes() - Method in class org.bouncycastle.math.ec.ECPoint.Fp
- threeTimes() - Method in class org.bouncycastle.math.ec.ECPoint
- TIGER - Static variable in class org.bouncycastle.crypto.general.SecureHash.Algorithm
- TIGER - Static variable in class org.bouncycastle.crypto.general.SecureHash
- Tiger_192 - Static variable in interface org.bouncycastle.asn1.gnu.GNUObjectIdentifiers
-
1.3.6.1.4.1.11591.12.2 -- TIGER/192
- TIGER_HMAC - Static variable in class org.bouncycastle.crypto.general.SecureHash.Algorithm
- TIGER_HMAC - Static variable in class org.bouncycastle.crypto.general.SecureHash
- time - Variable in class org.bouncycastle.asn1.ASN1GeneralizedTime
- Time - Class in org.bouncycastle.asn1.x509
- Time(Date) - Constructor for class org.bouncycastle.asn1.x509.Time
-
Creates a time object from a given date - if the date is between 1950 and 2049 a UTCTime object is generated, otherwise a GeneralizedTime is used.
- Time(Date, Locale) - Constructor for class org.bouncycastle.asn1.x509.Time
-
Creates a time object from a given date and locale - if the date is between 1950 and 2049 a UTCTime object is generated, otherwise a GeneralizedTime is used.
- Time(ASN1Primitive) - Constructor for class org.bouncycastle.asn1.x509.Time
- Times - Class in org.bouncycastle.util
- Times() - Constructor for class org.bouncycastle.util.Times
- timesPow2(int) - Method in class org.bouncycastle.math.ec.ECPoint.Fp
- timesPow2(int) - Method in class org.bouncycastle.math.ec.ECPoint
- title - Static variable in class org.bouncycastle.asn1.x500.style.RFC4519Style
- TKW - Static variable in class org.bouncycastle.crypto.fips.FipsTripleDES
-
TripleDES as a FIPS SP800-38F/RFC 3394 key wrapper.
- TLS1_0 - Static variable in class org.bouncycastle.crypto.fips.FipsKDF
-
Algorithm parameter source for Transport Layer Security Version 1.0 (TLSv1.0)
- TLS1_1 - Static variable in class org.bouncycastle.crypto.fips.FipsKDF
-
Algorithm parameter source for Transport Layer Security Version 1.1 (TLSv1.1)
- TLS1_2 - Static variable in class org.bouncycastle.crypto.fips.FipsKDF
-
Algorithm parameter source for Transport Layer Security Version 1.2 (TLSv1.2)
- TLSOperatorFactory() - Constructor for class org.bouncycastle.crypto.fips.FipsKDF.TLSOperatorFactory
-
Create the operator factory.
- toArray() - Method in class org.bouncycastle.asn1.ASN1Sequence
- toArray() - Method in class org.bouncycastle.asn1.ASN1Set
- toASN1Primitive() - Method in interface org.bouncycastle.asn1.ASN1Encodable
-
Return an object, possibly constructed, of ASN.1 primitives
- toASN1Primitive() - Method in class org.bouncycastle.asn1.ASN1Object
-
Method providing a primitive representation of this object suitable for encoding.
- toASN1Primitive() - Method in class org.bouncycastle.asn1.ASN1Primitive
- toASN1Primitive() - Method in class org.bouncycastle.asn1.bc.EncryptedObjectStoreData
- toASN1Primitive() - Method in class org.bouncycastle.asn1.bc.EncryptedPrivateKeyData
- toASN1Primitive() - Method in class org.bouncycastle.asn1.bc.EncryptedSecretKeyData
- toASN1Primitive() - Method in class org.bouncycastle.asn1.bc.ObjectData
- toASN1Primitive() - Method in class org.bouncycastle.asn1.bc.ObjectDataSequence
- toASN1Primitive() - Method in class org.bouncycastle.asn1.bc.ObjectStore
- toASN1Primitive() - Method in class org.bouncycastle.asn1.bc.ObjectStoreData
- toASN1Primitive() - Method in class org.bouncycastle.asn1.bc.ObjectStoreIntegrityCheck
- toASN1Primitive() - Method in class org.bouncycastle.asn1.bc.PbkdMacIntegrityCheck
- toASN1Primitive() - Method in class org.bouncycastle.asn1.bc.SecretKeyData
- toASN1Primitive() - Method in class org.bouncycastle.asn1.bc.SignatureCheck
- toASN1Primitive() - Method in class org.bouncycastle.asn1.BERApplicationSpecificParser
-
Return a BERApplicationSpecific representing this parser and its contents.
- toASN1Primitive() - Method in class org.bouncycastle.asn1.BEROctetStringParser
-
Return an BEROctetString representing this parser and its contents.
- toASN1Primitive() - Method in class org.bouncycastle.asn1.BERSequenceParser
-
Return an BERSequence representing this parser and its contents.
- toASN1Primitive() - Method in class org.bouncycastle.asn1.BERSetParser
-
Return an BERSet representing this parser and its contents.
- toASN1Primitive() - Method in class org.bouncycastle.asn1.BERTaggedObjectParser
-
Return an ASN1TaggedObject representing this parser and its contents.
- toASN1Primitive() - Method in class org.bouncycastle.asn1.cryptopro.ECGOST3410ParamSetParameters
- toASN1Primitive() - Method in class org.bouncycastle.asn1.cryptopro.Gost2814789EncryptedKey
- toASN1Primitive() - Method in class org.bouncycastle.asn1.cryptopro.Gost2814789KeyWrapParameters
- toASN1Primitive() - Method in class org.bouncycastle.asn1.cryptopro.GOST28147Parameters
-
Gost28147-89-Parameters ::= SEQUENCE { iv Gost28147-89-IV, encryptionParamSet OBJECT IDENTIFIER } Gost28147-89-IV ::= OCTET STRING (SIZE (8))
- toASN1Primitive() - Method in class org.bouncycastle.asn1.cryptopro.GOST3410ParamSetParameters
- toASN1Primitive() - Method in class org.bouncycastle.asn1.cryptopro.GOST3410PublicKeyAlgParameters
- toASN1Primitive() - Method in class org.bouncycastle.asn1.cryptopro.GostR3410KeyTransport
- toASN1Primitive() - Method in class org.bouncycastle.asn1.cryptopro.GostR3410TransportParameters
- toASN1Primitive() - Method in class org.bouncycastle.asn1.DERExternalParser
-
Return an DERExternal representing this parser and its contents.
- toASN1Primitive() - Method in class org.bouncycastle.asn1.DEROctetStringParser
-
Return an DEROctetString representing this parser and its contents.
- toASN1Primitive() - Method in class org.bouncycastle.asn1.DERSequenceParser
-
Deprecated.Return a DERSequence representing this parser and its contents.
- toASN1Primitive() - Method in class org.bouncycastle.asn1.DERSetParser
-
Deprecated.Return a DERSet representing this parser and its contents.
- toASN1Primitive() - Method in class org.bouncycastle.asn1.DLSequenceParser
-
Return a DLSequence representing this parser and its contents.
- toASN1Primitive() - Method in class org.bouncycastle.asn1.DLSetParser
-
Return a DLSet representing this parser and its contents.
- toASN1Primitive() - Method in class org.bouncycastle.asn1.misc.CAST5CBCParameters
-
Produce an object suitable for an ASN1OutputStream.
- toASN1Primitive() - Method in class org.bouncycastle.asn1.misc.IDEACBCPar
-
Produce an object suitable for an ASN1OutputStream.
- toASN1Primitive() - Method in class org.bouncycastle.asn1.misc.ScryptParams
- toASN1Primitive() - Method in class org.bouncycastle.asn1.mozilla.PublicKeyAndChallenge
- toASN1Primitive() - Method in class org.bouncycastle.asn1.mozilla.SignedPublicKeyAndChallenge
- toASN1Primitive() - Method in class org.bouncycastle.asn1.nist.KMACwithSHAKE128_params
- toASN1Primitive() - Method in class org.bouncycastle.asn1.nist.KMACwithSHAKE256_params
- toASN1Primitive() - Method in class org.bouncycastle.asn1.ocsp.BasicOCSPResponse
-
Produce an object suitable for an ASN1OutputStream.
- toASN1Primitive() - Method in class org.bouncycastle.asn1.ocsp.CertID
-
Produce an object suitable for an ASN1OutputStream.
- toASN1Primitive() - Method in class org.bouncycastle.asn1.ocsp.CertStatus
-
Produce an object suitable for an ASN1OutputStream.
- toASN1Primitive() - Method in class org.bouncycastle.asn1.ocsp.CrlID
-
Produce an object suitable for an ASN1OutputStream.
- toASN1Primitive() - Method in class org.bouncycastle.asn1.ocsp.OCSPRequest
-
Produce an object suitable for an ASN1OutputStream.
- toASN1Primitive() - Method in class org.bouncycastle.asn1.ocsp.OCSPResponse
-
Produce an object suitable for an ASN1OutputStream.
- toASN1Primitive() - Method in class org.bouncycastle.asn1.ocsp.OCSPResponseStatus
- toASN1Primitive() - Method in class org.bouncycastle.asn1.ocsp.Request
-
Produce an object suitable for an ASN1OutputStream.
- toASN1Primitive() - Method in class org.bouncycastle.asn1.ocsp.ResponderID
-
Produce an object suitable for an ASN1OutputStream.
- toASN1Primitive() - Method in class org.bouncycastle.asn1.ocsp.ResponseBytes
-
Produce an object suitable for an ASN1OutputStream.
- toASN1Primitive() - Method in class org.bouncycastle.asn1.ocsp.ResponseData
-
Produce an object suitable for an ASN1OutputStream.
- toASN1Primitive() - Method in class org.bouncycastle.asn1.ocsp.RevokedInfo
-
Produce an object suitable for an ASN1OutputStream.
- toASN1Primitive() - Method in class org.bouncycastle.asn1.ocsp.ServiceLocator
-
Produce an object suitable for an ASN1OutputStream.
- toASN1Primitive() - Method in class org.bouncycastle.asn1.ocsp.Signature
-
Produce an object suitable for an ASN1OutputStream.
- toASN1Primitive() - Method in class org.bouncycastle.asn1.ocsp.SingleResponse
-
Produce an object suitable for an ASN1OutputStream.
- toASN1Primitive() - Method in class org.bouncycastle.asn1.ocsp.TBSRequest
-
Produce an object suitable for an ASN1OutputStream.
- toASN1Primitive() - Method in class org.bouncycastle.asn1.oiw.ElGamalParameter
- toASN1Primitive() - Method in class org.bouncycastle.asn1.pkcs.Attribute
-
Produce an object suitable for an ASN1OutputStream.
- toASN1Primitive() - Method in class org.bouncycastle.asn1.pkcs.AuthenticatedSafe
- toASN1Primitive() - Method in class org.bouncycastle.asn1.pkcs.CertBag
- toASN1Primitive() - Method in class org.bouncycastle.asn1.pkcs.CertificationRequest
- toASN1Primitive() - Method in class org.bouncycastle.asn1.pkcs.CertificationRequestInfo
- toASN1Primitive() - Method in class org.bouncycastle.asn1.pkcs.ContentInfo
-
Produce an object suitable for an ASN1OutputStream.
- toASN1Primitive() - Method in class org.bouncycastle.asn1.pkcs.CRLBag
-
CRLBag ::= SEQUENCE { crlId BAG-TYPE.&id ({CRLTypes}), crlValue [0] EXPLICIT BAG-TYPE.&Type ({CRLTypes}{@crlId}) } x509CRL BAG-TYPE ::= {OCTET STRING IDENTIFIED BY {certTypes 1} -- DER-encoded X.509 CRL stored in OCTET STRING CRLTypes BAG-TYPE ::= { x509CRL, ...
- toASN1Primitive() - Method in class org.bouncycastle.asn1.pkcs.DHParameter
- toASN1Primitive() - Method in class org.bouncycastle.asn1.pkcs.EncryptedData
- toASN1Primitive() - Method in class org.bouncycastle.asn1.pkcs.EncryptedPrivateKeyInfo
-
Produce an object suitable for an ASN1OutputStream.
- toASN1Primitive() - Method in class org.bouncycastle.asn1.pkcs.EncryptionScheme
- toASN1Primitive() - Method in class org.bouncycastle.asn1.pkcs.IssuerAndSerialNumber
- toASN1Primitive() - Method in class org.bouncycastle.asn1.pkcs.KeyDerivationFunc
- toASN1Primitive() - Method in class org.bouncycastle.asn1.pkcs.MacData
-
MacData ::= SEQUENCE { mac DigestInfo, macSalt OCTET STRING, iterations INTEGER DEFAULT 1 -- Note: The default is for historic reasons and its use is deprecated.
- toASN1Primitive() - Method in class org.bouncycastle.asn1.pkcs.PBEParameter
- toASN1Primitive() - Method in class org.bouncycastle.asn1.pkcs.PBES2Parameters
- toASN1Primitive() - Method in class org.bouncycastle.asn1.pkcs.PBKDF2Params
-
Return an ASN.1 structure suitable for encoding.
- toASN1Primitive() - Method in class org.bouncycastle.asn1.pkcs.Pfx
- toASN1Primitive() - Method in class org.bouncycastle.asn1.pkcs.PKCS12PBEParams
- toASN1Primitive() - Method in class org.bouncycastle.asn1.pkcs.PrivateKeyInfo
- toASN1Primitive() - Method in class org.bouncycastle.asn1.pkcs.RC2CBCParameter
- toASN1Primitive() - Method in class org.bouncycastle.asn1.pkcs.RSAESOAEPparams
-
RSAES-OAEP-params ::= SEQUENCE { hashAlgorithm [0] OAEP-PSSDigestAlgorithms DEFAULT sha1, maskGenAlgorithm [1] PKCS1MGFAlgorithms DEFAULT mgf1SHA1, pSourceAlgorithm [2] PKCS1PSourceAlgorithms DEFAULT pSpecifiedEmpty } OAEP-PSSDigestAlgorithms ALGORITHM-IDENTIFIER ::= { { OID id-sha1 PARAMETERS NULL }| { OID id-sha256 PARAMETERS NULL }| { OID id-sha384 PARAMETERS NULL }| { OID id-sha512 PARAMETERS NULL }, ...
- toASN1Primitive() - Method in class org.bouncycastle.asn1.pkcs.RSAPrivateKey
-
This outputs the key in PKCS1v2 format.
- toASN1Primitive() - Method in class org.bouncycastle.asn1.pkcs.RSAPublicKey
-
This outputs the key in PKCS1v2 format.
- toASN1Primitive() - Method in class org.bouncycastle.asn1.pkcs.RSASSAPSSparams
-
RSASSA-PSS-params ::= SEQUENCE { hashAlgorithm [0] OAEP-PSSDigestAlgorithms DEFAULT sha1, maskGenAlgorithm [1] PKCS1MGFAlgorithms DEFAULT mgf1SHA1, saltLength [2] INTEGER DEFAULT 20, trailerField [3] TrailerField DEFAULT trailerFieldBC } OAEP-PSSDigestAlgorithms ALGORITHM-IDENTIFIER ::= { { OID id-sha1 PARAMETERS NULL }| { OID id-sha256 PARAMETERS NULL }| { OID id-sha384 PARAMETERS NULL }| { OID id-sha512 PARAMETERS NULL }, ...
- toASN1Primitive() - Method in class org.bouncycastle.asn1.pkcs.SafeBag
- toASN1Primitive() - Method in class org.bouncycastle.asn1.pkcs.SignedData
-
Produce an object suitable for an ASN1OutputStream.
- toASN1Primitive() - Method in class org.bouncycastle.asn1.pkcs.SignerInfo
-
Produce an object suitable for an ASN1OutputStream.
- toASN1Primitive() - Method in class org.bouncycastle.asn1.sec.ECPrivateKey
-
ECPrivateKey ::= SEQUENCE { version INTEGER { ecPrivkeyVer1(1) } (ecPrivkeyVer1), privateKey OCTET STRING, parameters [0] Parameters OPTIONAL, publicKey [1] BIT STRING OPTIONAL }
- toASN1Primitive() - Method in class org.bouncycastle.asn1.ua.DSTU4145BinaryField
-
BinaryField ::= SEQUENCE { M INTEGER, CHOICE {Trinomial, Pentanomial} Trinomial::= INTEGER Pentanomial::= SEQUENCE { k INTEGER, j INTEGER, l INTEGER}
- toASN1Primitive() - Method in class org.bouncycastle.asn1.ua.DSTU4145ECBinary
-
ECBinary ::= SEQUENCE { version [0] EXPLICIT INTEGER DEFAULT 0, f BinaryField, a INTEGER (0..1), b OCTET STRING, n INTEGER, bp OCTET STRING}
- toASN1Primitive() - Method in class org.bouncycastle.asn1.ua.DSTU4145Params
- toASN1Primitive() - Method in class org.bouncycastle.asn1.ua.DSTU4145PublicKey
- toASN1Primitive() - Method in class org.bouncycastle.asn1.x500.AttributeTypeAndValue
-
AttributeTypeAndValue ::= SEQUENCE { type OBJECT IDENTIFIER, value ANY DEFINED BY type }
- toASN1Primitive() - Method in class org.bouncycastle.asn1.x500.DirectoryString
-
DirectoryString ::= CHOICE { teletexString TeletexString (SIZE (1..MAX)), printableString PrintableString (SIZE (1..MAX)), universalString UniversalString (SIZE (1..MAX)), utf8String UTF8String (SIZE (1..MAX)), bmpString BMPString (SIZE (1..MAX)) }
- toASN1Primitive() - Method in class org.bouncycastle.asn1.x500.RDN
-
RelativeDistinguishedName ::= SET OF AttributeTypeAndValue AttributeTypeAndValue ::= SEQUENCE { type AttributeType, value AttributeValue }
- toASN1Primitive() - Method in class org.bouncycastle.asn1.x500.X500Name
- toASN1Primitive() - Method in class org.bouncycastle.asn1.x509.AccessDescription
- toASN1Primitive() - Method in class org.bouncycastle.asn1.x509.AlgorithmIdentifier
-
Produce an object suitable for an ASN1OutputStream.
- toASN1Primitive() - Method in class org.bouncycastle.asn1.x509.AltSignatureAlgorithm
- toASN1Primitive() - Method in class org.bouncycastle.asn1.x509.AltSignatureValue
- toASN1Primitive() - Method in class org.bouncycastle.asn1.x509.AttCertIssuer
-
Produce an object suitable for an ASN1OutputStream.
- toASN1Primitive() - Method in class org.bouncycastle.asn1.x509.AttCertValidityPeriod
-
Produce an object suitable for an ASN1OutputStream.
- toASN1Primitive() - Method in class org.bouncycastle.asn1.x509.Attribute
-
Produce an object suitable for an ASN1OutputStream.
- toASN1Primitive() - Method in class org.bouncycastle.asn1.x509.AttributeCertificate
-
Produce an object suitable for an ASN1OutputStream.
- toASN1Primitive() - Method in class org.bouncycastle.asn1.x509.AttributeCertificateInfo
-
Produce an object suitable for an ASN1OutputStream.
- toASN1Primitive() - Method in class org.bouncycastle.asn1.x509.AuthorityInformationAccess
- toASN1Primitive() - Method in class org.bouncycastle.asn1.x509.AuthorityKeyIdentifier
-
Produce an object suitable for an ASN1OutputStream.
- toASN1Primitive() - Method in class org.bouncycastle.asn1.x509.BasicConstraints
-
Produce an object suitable for an ASN1OutputStream.
- toASN1Primitive() - Method in class org.bouncycastle.asn1.x509.Certificate
- toASN1Primitive() - Method in class org.bouncycastle.asn1.x509.CertificateList
- toASN1Primitive() - Method in class org.bouncycastle.asn1.x509.CertificatePair
-
Produce an object suitable for an ASN1OutputStream.
- toASN1Primitive() - Method in class org.bouncycastle.asn1.x509.CertificatePolicies
-
Produce an object suitable for an ASN1OutputStream.
- toASN1Primitive() - Method in class org.bouncycastle.asn1.x509.CertPolicyId
- toASN1Primitive() - Method in class org.bouncycastle.asn1.x509.CRLDistPoint
-
Produce an object suitable for an ASN1OutputStream.
- toASN1Primitive() - Method in class org.bouncycastle.asn1.x509.CRLNumber
- toASN1Primitive() - Method in class org.bouncycastle.asn1.x509.CRLReason
- toASN1Primitive() - Method in class org.bouncycastle.asn1.x509.DigestInfo
- toASN1Primitive() - Method in class org.bouncycastle.asn1.x509.DisplayText
- toASN1Primitive() - Method in class org.bouncycastle.asn1.x509.DistributionPoint
- toASN1Primitive() - Method in class org.bouncycastle.asn1.x509.DistributionPointName
- toASN1Primitive() - Method in class org.bouncycastle.asn1.x509.DSAParameter
- toASN1Primitive() - Method in class org.bouncycastle.asn1.x509.ExtendedKeyUsage
-
Return the ASN.1 primitive form of this object.
- toASN1Primitive() - Method in class org.bouncycastle.asn1.x509.Extension
- toASN1Primitive() - Method in class org.bouncycastle.asn1.x509.Extensions
-
Extensions ::= SEQUENCE SIZE (1..MAX) OF Extension Extension ::= SEQUENCE { extnId EXTENSION.&id ({ExtensionSet}), critical BOOLEAN DEFAULT FALSE, extnValue OCTET STRING }
- toASN1Primitive() - Method in class org.bouncycastle.asn1.x509.GeneralName
- toASN1Primitive() - Method in class org.bouncycastle.asn1.x509.GeneralNames
-
Produce an object suitable for an ASN1OutputStream.
- toASN1Primitive() - Method in class org.bouncycastle.asn1.x509.GeneralSubtree
-
Produce an object suitable for an ASN1OutputStream.
- toASN1Primitive() - Method in class org.bouncycastle.asn1.x509.Holder
- toASN1Primitive() - Method in class org.bouncycastle.asn1.x509.IetfAttrSyntax
-
IetfAttrSyntax ::= SEQUENCE { policyAuthority [0] GeneralNames OPTIONAL, values SEQUENCE OF CHOICE { octets OCTET STRING, oid OBJECT IDENTIFIER, string UTF8String } }
- toASN1Primitive() - Method in class org.bouncycastle.asn1.x509.IssuerSerial
-
Produce an object suitable for an ASN1OutputStream.
- toASN1Primitive() - Method in class org.bouncycastle.asn1.x509.IssuingDistributionPoint
- toASN1Primitive() - Method in class org.bouncycastle.asn1.x509.KeyPurposeId
- toASN1Primitive() - Method in class org.bouncycastle.asn1.x509.KeyUsage
- toASN1Primitive() - Method in class org.bouncycastle.asn1.x509.NameConstraints
- toASN1Primitive() - Method in class org.bouncycastle.asn1.x509.NoticeReference
-
Describe
toASN1Object
method here. - toASN1Primitive() - Method in class org.bouncycastle.asn1.x509.ObjectDigestInfo
-
Produce an object suitable for an ASN1OutputStream.
- toASN1Primitive() - Method in class org.bouncycastle.asn1.x509.OtherName
- toASN1Primitive() - Method in class org.bouncycastle.asn1.x509.PolicyConstraints
- toASN1Primitive() - Method in class org.bouncycastle.asn1.x509.PolicyInformation
- toASN1Primitive() - Method in class org.bouncycastle.asn1.x509.PolicyMappings
- toASN1Primitive() - Method in class org.bouncycastle.asn1.x509.PolicyQualifierInfo
-
Returns a DER-encodable representation of this instance.
- toASN1Primitive() - Method in class org.bouncycastle.asn1.x509.PrivateKeyUsagePeriod
- toASN1Primitive() - Method in class org.bouncycastle.asn1.x509.qualified.BiometricData
- toASN1Primitive() - Method in class org.bouncycastle.asn1.x509.qualified.Iso4217CurrencyCode
- toASN1Primitive() - Method in class org.bouncycastle.asn1.x509.qualified.MonetaryValue
- toASN1Primitive() - Method in class org.bouncycastle.asn1.x509.qualified.QCStatement
- toASN1Primitive() - Method in class org.bouncycastle.asn1.x509.qualified.SemanticsInformation
- toASN1Primitive() - Method in class org.bouncycastle.asn1.x509.qualified.TypeOfBiometricData
- toASN1Primitive() - Method in class org.bouncycastle.asn1.x509.RoleSyntax
-
Implementation of the method
toASN1Object
as required by the superclassASN1Encodable
. - toASN1Primitive() - Method in class org.bouncycastle.asn1.x509.sigi.NameOrPseudonym
-
Produce an object suitable for an ASN1OutputStream.
- toASN1Primitive() - Method in class org.bouncycastle.asn1.x509.sigi.PersonalData
-
Produce an object suitable for an ASN1OutputStream.
- toASN1Primitive() - Method in class org.bouncycastle.asn1.x509.SubjectAltPublicKeyInfo
- toASN1Primitive() - Method in class org.bouncycastle.asn1.x509.SubjectDirectoryAttributes
-
Produce an object suitable for an ASN1OutputStream.
- toASN1Primitive() - Method in class org.bouncycastle.asn1.x509.SubjectKeyIdentifier
- toASN1Primitive() - Method in class org.bouncycastle.asn1.x509.SubjectPublicKeyInfo
-
Produce an object suitable for an ASN1OutputStream.
- toASN1Primitive() - Method in class org.bouncycastle.asn1.x509.Target
-
Produce an object suitable for an ASN1OutputStream.
- toASN1Primitive() - Method in class org.bouncycastle.asn1.x509.TargetInformation
-
Produce an object suitable for an ASN1OutputStream.
- toASN1Primitive() - Method in class org.bouncycastle.asn1.x509.Targets
-
Produce an object suitable for an ASN1OutputStream.
- toASN1Primitive() - Method in class org.bouncycastle.asn1.x509.TBSCertificate
- toASN1Primitive() - Method in class org.bouncycastle.asn1.x509.TBSCertList.CRLEntry
- toASN1Primitive() - Method in class org.bouncycastle.asn1.x509.TBSCertList
- toASN1Primitive() - Method in class org.bouncycastle.asn1.x509.Time
-
Produce an object suitable for an ASN1OutputStream.
- toASN1Primitive() - Method in class org.bouncycastle.asn1.x509.UserNotice
- toASN1Primitive() - Method in class org.bouncycastle.asn1.x509.V2Form
-
Produce an object suitable for an ASN1OutputStream.
- toASN1Primitive() - Method in class org.bouncycastle.asn1.x9.DHPublicKey
-
Return an ASN.1 primitive representation of this object.
- toASN1Primitive() - Method in class org.bouncycastle.asn1.x9.DomainParameters
-
Return an ASN.1 primitive representation of this object.
- toASN1Primitive() - Method in class org.bouncycastle.asn1.x9.KeySpecificInfo
-
Return an ASN.1 primitive representation of this object.
- toASN1Primitive() - Method in class org.bouncycastle.asn1.x9.OtherInfo
-
Return an ASN.1 primitive representation of this object.
- toASN1Primitive() - Method in class org.bouncycastle.asn1.x9.ValidationParams
- toASN1Primitive() - Method in class org.bouncycastle.asn1.x9.X962Parameters
-
Produce an object suitable for an ASN1OutputStream.
- toASN1Primitive() - Method in class org.bouncycastle.asn1.x9.X9Curve
-
Produce an object suitable for an ASN1OutputStream.
- toASN1Primitive() - Method in class org.bouncycastle.asn1.x9.X9ECParameters
-
Produce an object suitable for an ASN1OutputStream.
- toASN1Primitive() - Method in class org.bouncycastle.asn1.x9.X9ECPoint
-
Produce an object suitable for an ASN1OutputStream.
- toASN1Primitive() - Method in class org.bouncycastle.asn1.x9.X9FieldElement
-
Produce an object suitable for an ASN1OutputStream.
- toASN1Primitive() - Method in class org.bouncycastle.asn1.x9.X9FieldID
-
Produce a DER encoding of the following structure.
- toBase32String(byte[]) - Static method in class org.bouncycastle.util.encoders.Base32
- toBase32String(byte[], int, int) - Static method in class org.bouncycastle.util.encoders.Base32
- toBase64String(byte[]) - Static method in class org.bouncycastle.util.encoders.Base64
- toBase64String(byte[], int, int) - Static method in class org.bouncycastle.util.encoders.Base64
- toBigInteger() - Method in class org.bouncycastle.math.ec.custom.sec.SecP192K1FieldElement
- toBigInteger() - Method in class org.bouncycastle.math.ec.ECFieldElement.F2m
- toBigInteger() - Method in class org.bouncycastle.math.ec.ECFieldElement.Fp
- toBigInteger() - Method in class org.bouncycastle.math.ec.ECFieldElement
- toByteArray(char[]) - Static method in class org.bouncycastle.util.Strings
- toByteArray(String) - Static method in class org.bouncycastle.util.Strings
- toByteArray(String, byte[], int) - Static method in class org.bouncycastle.util.Strings
- toEncoding(BigInteger, int, short[]) - Method in class org.bouncycastle.crypto.util.RadixConverter
- toHexString(byte[]) - Static method in class org.bouncycastle.util.encoders.Hex
- toHexString(byte[], int, int) - Static method in class org.bouncycastle.util.encoders.Hex
- toLowerCase(String) - Static method in class org.bouncycastle.util.Strings
-
A locale independent version of toLowerCase.
- toOID() - Method in class org.bouncycastle.asn1.x509.KeyPurposeId
- toString() - Method in class org.bouncycastle.asn1.ASN1ApplicationSpecific
- toString() - Method in class org.bouncycastle.asn1.ASN1BitString
- toString() - Method in class org.bouncycastle.asn1.ASN1Boolean
- toString() - Method in class org.bouncycastle.asn1.ASN1Integer
- toString() - Method in class org.bouncycastle.asn1.ASN1Null
- toString() - Method in class org.bouncycastle.asn1.ASN1ObjectIdentifier
- toString() - Method in class org.bouncycastle.asn1.ASN1OctetString
- toString() - Method in class org.bouncycastle.asn1.ASN1Sequence
- toString() - Method in class org.bouncycastle.asn1.ASN1Set
- toString() - Method in class org.bouncycastle.asn1.ASN1TaggedObject
- toString() - Method in class org.bouncycastle.asn1.ASN1UTCTime
- toString() - Method in class org.bouncycastle.asn1.DERBMPString
- toString() - Method in class org.bouncycastle.asn1.DERGeneralString
- toString() - Method in class org.bouncycastle.asn1.DERIA5String
- toString() - Method in class org.bouncycastle.asn1.DERNumericString
- toString() - Method in class org.bouncycastle.asn1.DERPrintableString
- toString() - Method in class org.bouncycastle.asn1.DERT61String
- toString() - Method in class org.bouncycastle.asn1.DERUniversalString
- toString() - Method in class org.bouncycastle.asn1.DERUTF8String
- toString() - Method in class org.bouncycastle.asn1.DERVisibleString
- toString() - Method in class org.bouncycastle.asn1.misc.NetscapeCertType
- toString() - Method in class org.bouncycastle.asn1.misc.NetscapeRevocationURL
- toString() - Method in class org.bouncycastle.asn1.misc.VerisignCzagExtension
- toString() - Method in class org.bouncycastle.asn1.x500.DirectoryString
- toString() - Method in class org.bouncycastle.asn1.x500.X500Name
- toString() - Method in class org.bouncycastle.asn1.x509.AccessDescription
- toString() - Method in class org.bouncycastle.asn1.x509.AuthorityInformationAccess
- toString() - Method in class org.bouncycastle.asn1.x509.AuthorityKeyIdentifier
- toString() - Method in class org.bouncycastle.asn1.x509.BasicConstraints
- toString() - Method in class org.bouncycastle.asn1.x509.CertificatePolicies
- toString() - Method in class org.bouncycastle.asn1.x509.CRLDistPoint
- toString() - Method in class org.bouncycastle.asn1.x509.CRLNumber
- toString() - Method in class org.bouncycastle.asn1.x509.CRLReason
- toString() - Method in class org.bouncycastle.asn1.x509.DistributionPoint
- toString() - Method in class org.bouncycastle.asn1.x509.DistributionPointName
- toString() - Method in class org.bouncycastle.asn1.x509.GeneralName
- toString() - Method in class org.bouncycastle.asn1.x509.GeneralNames
- toString() - Method in class org.bouncycastle.asn1.x509.IssuingDistributionPoint
- toString() - Method in class org.bouncycastle.asn1.x509.KeyPurposeId
- toString() - Method in class org.bouncycastle.asn1.x509.KeyUsage
- toString() - Method in class org.bouncycastle.asn1.x509.PKIXNameConstraintValidator
- toString() - Method in class org.bouncycastle.asn1.x509.PolicyInformation
- toString() - Method in class org.bouncycastle.asn1.x509.RoleSyntax
- toString() - Method in class org.bouncycastle.asn1.x509.Time
- toString() - Method in class org.bouncycastle.crypto.util.dispose.NativeReference
- toString() - Method in class org.bouncycastle.jcajce.spec.ECDomainParameterSpec
- toString() - Method in class org.bouncycastle.jcajce.util.AnnotatedPrivateKey
- toString() - Method in class org.bouncycastle.math.ec.ECFieldElement
- toString() - Method in class org.bouncycastle.math.ec.ECPoint
- toString() - Method in class org.bouncycastle.util.Fingerprint
- toString(X500Name) - Method in class org.bouncycastle.asn1.x500.style.BCStyle
- toString(X500Name) - Method in class org.bouncycastle.asn1.x500.style.RFC4519Style
- toString(X500Name) - Method in interface org.bouncycastle.asn1.x500.X500NameStyle
-
Convert the passed in X500Name to a String.
- toStringArray() - Method in interface org.bouncycastle.util.StringList
-
Return the contents of the list as an array.
- toStringArray(int, int) - Method in interface org.bouncycastle.util.StringList
-
Return a section of the contents of the list.
- toTrimmedByteArray() - Method in class org.bouncycastle.util.io.WrappedByteArrayOutputStream
-
Return a trimmed copy of the current buffer, the whole buffer if it's full.
- toUpperCase(String) - Static method in class org.bouncycastle.util.Strings
-
A locale independent version of toUpperCase.
- toUTF8ByteArray(char[]) - Static method in class org.bouncycastle.util.Strings
- toUTF8ByteArray(char[], OutputStream) - Static method in class org.bouncycastle.util.Strings
- toUTF8ByteArray(String) - Static method in class org.bouncycastle.util.Strings
- TPB - Static variable in class org.bouncycastle.math.ec.ECFieldElement.F2m
-
Indicates trinomial basis representation (TPB).
- tpBasis - Static variable in interface org.bouncycastle.asn1.x9.X9ObjectIdentifiers
-
OID: 1.2.840.10045.1.2.3.2
- trace() - Method in class org.bouncycastle.math.ec.ECFieldElement.AbstractF2m
- trace(long[]) - Static method in class org.bouncycastle.math.ec.custom.sec.SecT233Field
- transcodeToUTF16(byte[], char[]) - Static method in class org.bouncycastle.util.encoders.UTF8
-
Transcode a UTF-8 encoding into a UTF-16 representation.
- transcodeToUTF16(byte[], int, int, char[]) - Static method in class org.bouncycastle.util.encoders.UTF8
-
Transcode a UTF-8 encoding into a UTF-16 representation.
- translator - Variable in class org.bouncycastle.util.encoders.BufferedDecoder
- translator - Variable in class org.bouncycastle.util.encoders.BufferedEncoder
- Translator - Interface in org.bouncycastle.util.encoders
-
General interface for a translator.
- Triple_DES_168 - Static variable in class org.bouncycastle.crypto.general.X931PRNG
-
X9.31 PRNG - 3-Key TripleDES
- TripleDES - Class in org.bouncycastle.crypto.general
-
Source class for non-FIPS approved-mode implementations of TripleDES based algorithms.
- TRIPLEDES_CMAC - Enum constant in enum class org.bouncycastle.crypto.fips.FipsKDF.PRF
- TripleDES.AEADOperatorFactory - Class in org.bouncycastle.crypto.general
-
Factory for non-FIPS Triple-DES AEAD encryption/decryption operators.
- TripleDES.AuthParameters - Class in org.bouncycastle.crypto.general
-
Parameters for Triple-DES non-FIPS AEAD and MAC modes..
- TripleDES.KeyGenerator - Class in org.bouncycastle.crypto.general
-
Specific Triple-DES key generator for non-FIPS algorithms.
- TripleDES.KeyWrapOperatorFactory - Class in org.bouncycastle.crypto.general
-
Factory for non-FIPS Triple-DES key wrap/unwrap operators.
- TripleDES.MACOperatorFactory - Class in org.bouncycastle.crypto.general
-
Factory for producing non-FIPS Triple-DES MAC calculators.
- TripleDES.OperatorFactory - Class in org.bouncycastle.crypto.general
-
Factory for basic non-FIPS Triple-DES encryption/decryption operators.
- TripleDES.Parameters - Class in org.bouncycastle.crypto.general
-
Parameters for general Triple-DES non-FIPS block cipher modes.
- TRUE - Static variable in class org.bouncycastle.asn1.ASN1Boolean
- TRY_LATER - Static variable in class org.bouncycastle.asn1.ocsp.OCSPResponseStatus
- TupleHash128 - Static variable in class org.bouncycastle.crypto.fips.FipsSHS.Algorithm
- TupleHash128 - Static variable in class org.bouncycastle.crypto.fips.FipsSHS
- TupleHash256 - Static variable in class org.bouncycastle.crypto.fips.FipsSHS.Algorithm
- TupleHash256 - Static variable in class org.bouncycastle.crypto.fips.FipsSHS
- twice - Variable in class org.bouncycastle.math.ec.WNafPreCompInfo
-
Holds an
ECPoint
representing twice(this). - twice() - Method in class org.bouncycastle.math.ec.ECPoint.F2m
- twice() - Method in class org.bouncycastle.math.ec.ECPoint.Fp
- twice() - Method in class org.bouncycastle.math.ec.ECPoint
- twiceJacobianModified(boolean) - Method in class org.bouncycastle.math.ec.ECPoint.Fp
- twicePlus(ECPoint) - Method in class org.bouncycastle.math.ec.ECPoint.F2m
- twicePlus(ECPoint) - Method in class org.bouncycastle.math.ec.ECPoint.Fp
- twicePlus(ECPoint) - Method in class org.bouncycastle.math.ec.ECPoint
- two(ECFieldElement) - Method in class org.bouncycastle.math.ec.ECPoint.Fp
- TWO - Static variable in interface org.bouncycastle.math.ec.ECConstants
- TWO - Static variable in class org.bouncycastle.util.BigIntegers
- TWO_STEP_KEY_BUILDER - Static variable in class org.bouncycastle.crypto.fips.FipsKDF
-
Algorithm parameter source for TwoStep - default PRF is SHA256_HMAC
- Twofish - Class in org.bouncycastle.crypto.general
-
Source class for implementations of Twofish based algorithms.
- Twofish.AEADOperatorFactory - Class in org.bouncycastle.crypto.general
-
Factory for Twofish AEAD encryption/decryption operators.
- Twofish.AuthParameters - Class in org.bouncycastle.crypto.general
-
Parameters for Twofish AEAD and MAC modes.
- Twofish.KeyGenerator - Class in org.bouncycastle.crypto.general
-
Twofish key generator.
- Twofish.KeyWrapOperatorFactory - Class in org.bouncycastle.crypto.general
-
Factory for Twofish key wrap/unwrap operators.
- Twofish.MACOperatorFactory - Class in org.bouncycastle.crypto.general
-
Factory for producing Twofish MAC calculators.
- Twofish.OperatorFactory - Class in org.bouncycastle.crypto.general
-
Factory for basic Twofish encryption/decryption operators.
- Twofish.Parameters - Class in org.bouncycastle.crypto.general
-
Parameters for general Twofish block cipher modes.
- Twofish.WrapParameters - Class in org.bouncycastle.crypto.general
-
General WRAP operator parameters for KW and KWP.
- TwoStepKDFKey(FipsKDF.PRF, byte[]) - Constructor for class org.bouncycastle.crypto.fips.FipsKDF.TwoStepKDFKey
- TwoStepKDFParameterSpec - Class in org.bouncycastle.jcajce.spec
- TwoStepKDFParameterSpec.Builder - Class in org.bouncycastle.jcajce.spec
- TwoStepKDFParameterSpec.CounterLocation - Enum Class in org.bouncycastle.jcajce.spec
- TwoStepKDFParameterSpec.KDFMode - Enum Class in org.bouncycastle.jcajce.spec
- TypeOfBiometricData - Class in org.bouncycastle.asn1.x509.qualified
-
The TypeOfBiometricData object.
- TypeOfBiometricData(int) - Constructor for class org.bouncycastle.asn1.x509.qualified.TypeOfBiometricData
- TypeOfBiometricData(ASN1ObjectIdentifier) - Constructor for class org.bouncycastle.asn1.x509.qualified.TypeOfBiometricData
U
- UAObjectIdentifiers - Interface in org.bouncycastle.asn1.ua
-
Ukrainian object identifiers
- UaOid - Static variable in interface org.bouncycastle.asn1.ua.UAObjectIdentifiers
-
Base OID: 1.2.804.2.1.1.1
- uid - Static variable in class org.bouncycastle.asn1.x500.style.RFC4519Style
- UID - Static variable in class org.bouncycastle.asn1.x500.style.BCStyle
-
LDAP User id.
- UNAUTHORIZED - Static variable in class org.bouncycastle.asn1.ocsp.OCSPResponseStatus
- UncloseableOutputStream - Class in org.bouncycastle.util.test
-
This is a testing utility class to check the property that an
OutputStream
is never closed in some particular context - typically when wrapped by anotherOutputStream
that should not be forwarding itsOutputStream.close()
calls. - UncloseableOutputStream(OutputStream) - Constructor for class org.bouncycastle.util.test.UncloseableOutputStream
- uniformResourceIdentifier - Static variable in class org.bouncycastle.asn1.x509.GeneralName
- UNILATERALU - Enum constant in enum class org.bouncycastle.crypto.util.ByteMacData.Type
- UNILATERALU - Enum constant in enum class org.bouncycastle.crypto.util.DERMacData.Type
- UNILATERALV - Enum constant in enum class org.bouncycastle.crypto.util.ByteMacData.Type
- UNILATERALV - Enum constant in enum class org.bouncycastle.crypto.util.DERMacData.Type
- UNIQUE_IDENTIFIER - Static variable in class org.bouncycastle.asn1.x500.style.BCStyle
- uniqueMember - Static variable in class org.bouncycastle.asn1.x500.style.RFC4519Style
- UNIVERSAL_STRING - Static variable in interface org.bouncycastle.asn1.BERTags
- unspecified - Static variable in class org.bouncycastle.asn1.x509.CRLReason
- UnstructuredAddress - Static variable in class org.bouncycastle.asn1.x500.style.BCStyle
- UnstructuredName - Static variable in class org.bouncycastle.asn1.x500.style.BCStyle
-
more from PKCS#9
- unused - Static variable in class org.bouncycastle.asn1.x509.ReasonFlags
- unwrap(byte[], int, int) - Method in class org.bouncycastle.crypto.fips.FipsKeyUnwrapper
- unwrap(byte[], int, int) - Method in interface org.bouncycastle.crypto.KeyUnwrapper
-
Return the unwrapped byte encoding of a key.
- update(byte) - Method in class org.bouncycastle.crypto.UpdateOutputStream
-
Update the stream with the passed in byte.
- update(byte[]) - Method in class org.bouncycastle.crypto.UpdateOutputStream
-
Update the stream with the passed in buffer.
- update(byte[], int, int) - Method in class org.bouncycastle.crypto.UpdateOutputStream
-
Update the stream with a section of the passed in buffer.
- UpdateException - Exception in org.bouncycastle.crypto
-
A runtime exception that may be thrown by an update operation on an UpdateOutputStream if the underlying stream throws an IOException.
- UpdateException(String) - Constructor for exception org.bouncycastle.crypto.UpdateException
-
Base constructor.
- UpdateException(String, Throwable) - Constructor for exception org.bouncycastle.crypto.UpdateException
-
Constructor when this exception is due to another one.
- UpdateOutputStream - Class in org.bouncycastle.crypto
-
An extension of output stream that provides update methods which allow for data to feed into the stream without the need to handle checked exceptions.
- UpdateOutputStream() - Constructor for class org.bouncycastle.crypto.UpdateOutputStream
- updateWithRecoveredMessage() - Method in interface org.bouncycastle.crypto.OutputValidatorWithMessageRecovery
-
Update the validator with the recovered message data found in the signature.
- updateWithRecoveredMessage(byte[]) - Method in interface org.bouncycastle.crypto.OutputVerifierWithMessageRecovery
-
Update the verifier with the recovered message data found in the signature.
- UrlBase64 - Class in org.bouncycastle.util.encoders
-
Convert binary data to and from UrlBase64 encoding.
- UrlBase64() - Constructor for class org.bouncycastle.util.encoders.UrlBase64
- UrlBase64Encoder - Class in org.bouncycastle.util.encoders
-
Convert binary data to and from UrlBase64 encoding.
- UrlBase64Encoder() - Constructor for class org.bouncycastle.util.encoders.UrlBase64Encoder
- useInverseFunction() - Method in class org.bouncycastle.jcajce.spec.WrapParameterSpec
-
Return whether or not we specify the inverse function.
- UserKeyingMaterialSpec - Class in org.bouncycastle.jcajce.spec
-
User keying material for the KDF used in key agreement algorithms.
- UserKeyingMaterialSpec(byte[]) - Constructor for class org.bouncycastle.jcajce.spec.UserKeyingMaterialSpec
-
Base constructor.
- UserKeyingMaterialSpec(byte[], byte[]) - Constructor for class org.bouncycastle.jcajce.spec.UserKeyingMaterialSpec
-
Base constructor.
- UserNotice - Class in org.bouncycastle.asn1.x509
-
UserNotice
class, used inCertificatePolicies
X509 extensions (in policy qualifiers). - UserNotice(NoticeReference, String) - Constructor for class org.bouncycastle.asn1.x509.UserNotice
-
Creates a new
UserNotice
instance. - UserNotice(NoticeReference, DisplayText) - Constructor for class org.bouncycastle.asn1.x509.UserNotice
-
Creates a new
UserNotice
instance. - userPassword - Static variable in class org.bouncycastle.asn1.x500.style.RFC4519Style
- using(byte[]) - Method in class org.bouncycastle.crypto.fips.FipsKDF.AgreementKDFParametersBuilder
- using(byte[]) - Method in class org.bouncycastle.crypto.fips.FipsKDF.SNMPParametersBuilder
- using(byte[]) - Method in class org.bouncycastle.crypto.fips.FipsPBKD.ParametersBuilder
- using(byte[]) - Method in class org.bouncycastle.crypto.general.PBKD.OpenSSLParametersBuilder
- using(byte[]) - Method in class org.bouncycastle.crypto.general.PBKD.ParametersBuilder
- using(byte[], boolean, byte[], byte[], int) - Method in class org.bouncycastle.crypto.fips.FipsKDF.CounterModeParametersBuilder
-
Build method for parameters which builds fixed input as outlined in SP 800-108 with the fixed input as a prefix, or suffix, to the counter.
- using(byte[], byte[]) - Method in class org.bouncycastle.crypto.fips.FipsKDF.CounterModeParametersBuilder
-
Return a new parameter set for ki and a prefix.
- using(byte[], byte[]) - Method in class org.bouncycastle.crypto.fips.FipsKDF.DoublePipelineModeParametersBuilder
-
Return a new parameter set for ki and a prefix.
- using(byte[], byte[], byte[]) - Method in class org.bouncycastle.crypto.fips.FipsKDF.CounterModeParametersBuilder
-
Return a new parameter set for ki and the prefix/suffix data.
- using(byte[], byte[], byte[]) - Method in class org.bouncycastle.crypto.fips.FipsKDF.FeedbackModeParametersBuilder
-
Return a new parameter set for ki and a prefix.
- using(byte[], byte[], byte[], byte[], int) - Method in class org.bouncycastle.crypto.fips.FipsKDF.FeedbackModeParametersBuilder
-
Build method for parameters which builds fixed input as outlined in SP 800-108 with the fixed input as a prefix, or suffix, to the counter.
- using(byte[], byte[], byte[], int) - Method in class org.bouncycastle.crypto.fips.FipsKDF.DoublePipelineModeParametersBuilder
-
Build method for parameters which builds fixed input as outlined in SP 800-108 with the fixed input as a prefix, or suffix, to the counter.
- using(byte[], byte[], int, byte[]) - Method in class org.bouncycastle.crypto.fips.FipsKDF.SRTPParametersBuilder
- using(byte[], int, int, int, byte[]) - Method in class org.bouncycastle.crypto.fips.Scrypt.ParametersBuilder
-
Generate a key using the scrypt key derivation function.
- using(byte[], int, int, int, byte[]) - Method in class org.bouncycastle.crypto.general.KDF.ScryptParametersBuilder
-
Generate a key using the scrypt key derivation function.
- using(byte[], int, int, int, PasswordConverter, char[]) - Method in class org.bouncycastle.crypto.fips.Scrypt.ParametersBuilder
-
Generate a key using the scrypt key derivation function.
- using(byte[], int, int, int, PasswordConverter, char[]) - Method in class org.bouncycastle.crypto.general.KDF.ScryptParametersBuilder
-
Generate a key using the scrypt key derivation function.
- using(byte[], String, byte[]...) - Method in class org.bouncycastle.crypto.fips.FipsKDF.TLSParametersBuilder
-
Create parameters for a version TLS 1.0/1.1 KDF
- using(byte[], String, byte[]...) - Method in class org.bouncycastle.crypto.fips.FipsKDF.TLSParametersWithPRFBuilder
-
Create parameters for a version TLS 1.2 KDF.
- using(char, byte[], byte[], byte[]) - Method in class org.bouncycastle.crypto.fips.FipsKDF.SSHParametersBuilder
- using(AsymmetricDHPrivateKey, AsymmetricDHPublicKey) - Method in class org.bouncycastle.crypto.fips.FipsDH.DHUAgreementParametersBuilder
-
Constructor for DH DHU parameters which assumes later calculation of our ephemeral public key.
- using(AsymmetricDHPrivateKey, AsymmetricDHPublicKey) - Method in class org.bouncycastle.crypto.fips.FipsDH.MQVAgreementParametersBuilder
-
Constructor for DH MQV parameters which assumes later calculation of our ephemeral public key.
- using(AsymmetricDHPublicKey, AsymmetricDHPrivateKey, AsymmetricDHPublicKey) - Method in class org.bouncycastle.crypto.fips.FipsDH.DHUAgreementParametersBuilder
-
Constructor for DH DHU parameters which results in an agreement returning the raw value.
- using(AsymmetricDHPublicKey, AsymmetricDHPrivateKey, AsymmetricDHPublicKey) - Method in class org.bouncycastle.crypto.fips.FipsDH.MQVAgreementParametersBuilder
-
Constructor for DH MQV parameters which results in an agreement returning the raw value.
- using(AsymmetricECPrivateKey, AsymmetricECPublicKey) - Method in class org.bouncycastle.crypto.fips.FipsEC.DHUAgreementParametersBuilder
-
Constructor for EC DHU parameters which assumes later calculation of our ephemeral public key.
- using(AsymmetricECPrivateKey, AsymmetricECPublicKey) - Method in class org.bouncycastle.crypto.fips.FipsEC.MQVAgreementParametersBuilder
-
Constructor for EC MQV parameters which assumes later calculation of our ephemeral public key.
- using(AsymmetricECPublicKey, AsymmetricECPrivateKey, AsymmetricECPublicKey) - Method in class org.bouncycastle.crypto.fips.FipsEC.DHUAgreementParametersBuilder
-
Constructor for EC DHU parameters which results in an agreement returning the raw value.
- using(AsymmetricECPublicKey, AsymmetricECPrivateKey, AsymmetricECPublicKey) - Method in class org.bouncycastle.crypto.fips.FipsEC.MQVAgreementParametersBuilder
-
Constructor for EC MQV parameters which results in an agreement returning the raw value.
- using(AsymmetricKeyPair, AsymmetricDHPublicKey) - Method in class org.bouncycastle.crypto.fips.FipsDH.DHUAgreementParametersBuilder
-
Constructor for DH DHU parameters from an ephemeral public/private key pair.
- using(AsymmetricKeyPair, AsymmetricDHPublicKey) - Method in class org.bouncycastle.crypto.fips.FipsDH.MQVAgreementParametersBuilder
-
Constructor for DH MQV parameters from an ephemeral public/private key pair.
- using(AsymmetricKeyPair, AsymmetricECPublicKey) - Method in class org.bouncycastle.crypto.fips.FipsEC.DHUAgreementParametersBuilder
-
Constructor for EC DHU parameters from an ephemeral public/private key pair.
- using(AsymmetricKeyPair, AsymmetricECPublicKey) - Method in class org.bouncycastle.crypto.fips.FipsEC.MQVAgreementParametersBuilder
-
Constructor for EC MQV parameters from an ephemeral public/private key pair.
- using(DigestAlgorithm, byte[]) - Method in class org.bouncycastle.crypto.general.PBKD.ParametersBuilder
- using(DigestAlgorithm, PasswordConverter, char[]) - Method in class org.bouncycastle.crypto.general.PBKD.ParametersBuilder
- using(FipsDigestAlgorithm, byte[]) - Method in class org.bouncycastle.crypto.fips.FipsPBKD.ParametersBuilder
- using(FipsDigestAlgorithm, PasswordConverter, char[]) - Method in class org.bouncycastle.crypto.fips.FipsPBKD.ParametersBuilder
- using(FipsLMS.OTSParameters) - Method in class org.bouncycastle.crypto.fips.FipsLMS.KeyParameters
- using(LMS.OTSParameters) - Method in class org.bouncycastle.crypto.general.LMS.KeyParameters
- using(PasswordConverter, char[]) - Method in class org.bouncycastle.crypto.fips.FipsPBKD.ParametersBuilder
- using(PasswordConverter, char[]) - Method in class org.bouncycastle.crypto.general.PBKD.OpenSSLParametersBuilder
- using(PasswordConverter, char[]) - Method in class org.bouncycastle.crypto.general.PBKD.ParametersBuilder
- UTC_TIME - Static variable in interface org.bouncycastle.asn1.BERTags
- UTF8 - Class in org.bouncycastle.util.encoders
-
Utilities for working with UTF-8 encodings.
- UTF8 - Enum constant in enum class org.bouncycastle.crypto.PasswordConverter
-
Do a char[] conversion by producing UTF-8 data.
- UTF8() - Constructor for class org.bouncycastle.util.encoders.UTF8
- UTF8_STRING - Static variable in interface org.bouncycastle.asn1.BERTags
V
- V1_CERTIFICATE_HOLDER - Static variable in class org.bouncycastle.asn1.x509.Holder
- v1A - Variable in class org.bouncycastle.math.ec.endo.ScalarSplitParameters
- v1B - Variable in class org.bouncycastle.math.ec.endo.ScalarSplitParameters
- V1TBSCertificateGenerator - Class in org.bouncycastle.asn1.x509
-
Generator for Version 1 TBSCertificateStructures.
- V1TBSCertificateGenerator() - Constructor for class org.bouncycastle.asn1.x509.V1TBSCertificateGenerator
- V2_CERTIFICATE_HOLDER - Static variable in class org.bouncycastle.asn1.x509.Holder
- v2A - Variable in class org.bouncycastle.math.ec.endo.ScalarSplitParameters
- V2AttributeCertificateInfoGenerator - Class in org.bouncycastle.asn1.x509
-
Generator for Version 2 AttributeCertificateInfo
- V2AttributeCertificateInfoGenerator() - Constructor for class org.bouncycastle.asn1.x509.V2AttributeCertificateInfoGenerator
- v2B - Variable in class org.bouncycastle.math.ec.endo.ScalarSplitParameters
- V2Form - Class in org.bouncycastle.asn1.x509
- V2Form(GeneralNames) - Constructor for class org.bouncycastle.asn1.x509.V2Form
- V2Form(GeneralNames, IssuerSerial) - Constructor for class org.bouncycastle.asn1.x509.V2Form
- V2Form(GeneralNames, IssuerSerial, ObjectDigestInfo) - Constructor for class org.bouncycastle.asn1.x509.V2Form
- V2Form(GeneralNames, ObjectDigestInfo) - Constructor for class org.bouncycastle.asn1.x509.V2Form
- V2TBSCertListGenerator - Class in org.bouncycastle.asn1.x509
-
Generator for Version 2 TBSCertList structures.
- V2TBSCertListGenerator() - Constructor for class org.bouncycastle.asn1.x509.V2TBSCertListGenerator
- V3TBSCertificateGenerator - Class in org.bouncycastle.asn1.x509
-
Generator for Version 3 TBSCertificateStructures.
- V3TBSCertificateGenerator() - Constructor for class org.bouncycastle.asn1.x509.V3TBSCertificateGenerator
- validatePoint(BigInteger, BigInteger) - Method in class org.bouncycastle.math.ec.ECCurve
- validatePoint(ECPoint) - Static method in class org.bouncycastle.math.ec.ECAlgorithms
- validatePublicKeyFull(byte[], int) - Static method in class org.bouncycastle.math.ec.rfc8032.Ed25519
- validatePublicKeyFull(byte[], int) - Static method in class org.bouncycastle.math.ec.rfc8032.Ed448
- validatePublicKeyPartial(byte[], int) - Static method in class org.bouncycastle.math.ec.rfc8032.Ed25519
- validatePublicKeyPartial(byte[], int) - Static method in class org.bouncycastle.math.ec.rfc8032.Ed448
- ValidationParams - Class in org.bouncycastle.asn1.x9
-
Diffie-Hellman domain validation parameters.
- ValidationParams(byte[], int) - Constructor for class org.bouncycastle.asn1.x9.ValidationParams
- ValidationParams(DERBitString, ASN1Integer) - Constructor for class org.bouncycastle.asn1.x9.ValidationParams
- VALUE_OCTETS - Static variable in class org.bouncycastle.asn1.x509.IetfAttrSyntax
- VALUE_OID - Static variable in class org.bouncycastle.asn1.x509.IetfAttrSyntax
- VALUE_UTF8 - Static variable in class org.bouncycastle.asn1.x509.IetfAttrSyntax
- valueFromHexString(String, int) - Static method in class org.bouncycastle.asn1.x500.style.IETFUtils
- valueOf(double) - Static method in class org.bouncycastle.util.Doubles
- valueOf(int) - Static method in class org.bouncycastle.util.Integers
- valueOf(long) - Static method in class org.bouncycastle.util.Longs
- valueOf(short) - Static method in class org.bouncycastle.util.Shorts
- valueOf(String) - Static method in enum class org.bouncycastle.crypto.asymmetric.AsymmetricRSAKey.Usage
-
Returns the enum constant of this class with the specified name.
- valueOf(String) - Static method in enum class org.bouncycastle.crypto.fips.FipsDH.DomainParameterID
-
Returns the enum constant of this class with the specified name.
- valueOf(String) - Static method in enum class org.bouncycastle.crypto.fips.FipsDSA.DomainParametersValidator.Version
-
Returns the enum constant of this class with the specified name.
- valueOf(String) - Static method in enum class org.bouncycastle.crypto.fips.FipsEC.DomainParameterID
-
Returns the enum constant of this class with the specified name.
- valueOf(String) - Static method in enum class org.bouncycastle.crypto.fips.FipsKDF.AgreementKDFPRF
-
Returns the enum constant of this class with the specified name.
- valueOf(String) - Static method in enum class org.bouncycastle.crypto.fips.FipsKDF.CounterLocation
-
Returns the enum constant of this class with the specified name.
- valueOf(String) - Static method in enum class org.bouncycastle.crypto.fips.FipsKDF.IKEv2PRF
-
Returns the enum constant of this class with the specified name.
- valueOf(String) - Static method in enum class org.bouncycastle.crypto.fips.FipsKDF.PRF
-
Returns the enum constant of this class with the specified name.
- valueOf(String) - Static method in enum class org.bouncycastle.crypto.fips.FipsKDF.SRTPPRF
-
Returns the enum constant of this class with the specified name.
- valueOf(String) - Static method in enum class org.bouncycastle.crypto.fips.FipsKDF.SSHPRF
-
Returns the enum constant of this class with the specified name.
- valueOf(String) - Static method in enum class org.bouncycastle.crypto.fips.FipsKDF.TLSPRF
-
Returns the enum constant of this class with the specified name.
- valueOf(String) - Static method in enum class org.bouncycastle.crypto.PasswordBasedDeriver.KeyType
-
Returns the enum constant of this class with the specified name.
- valueOf(String) - Static method in enum class org.bouncycastle.crypto.PasswordConverter
-
Returns the enum constant of this class with the specified name.
- valueOf(String) - Static method in enum class org.bouncycastle.crypto.util.ByteMacData.Type
-
Returns the enum constant of this class with the specified name.
- valueOf(String) - Static method in enum class org.bouncycastle.crypto.util.DERMacData.Type
-
Returns the enum constant of this class with the specified name.
- valueOf(String) - Static method in enum class org.bouncycastle.jcajce.BCFKSLoadStoreParameter.EncryptionAlgorithm
-
Returns the enum constant of this class with the specified name.
- valueOf(String) - Static method in enum class org.bouncycastle.jcajce.BCFKSLoadStoreParameter.MacAlgorithm
-
Returns the enum constant of this class with the specified name.
- valueOf(String) - Static method in enum class org.bouncycastle.jcajce.spec.TwoStepKDFParameterSpec.CounterLocation
-
Returns the enum constant of this class with the specified name.
- valueOf(String) - Static method in enum class org.bouncycastle.jcajce.spec.TwoStepKDFParameterSpec.KDFMode
-
Returns the enum constant of this class with the specified name.
- values() - Static method in enum class org.bouncycastle.crypto.asymmetric.AsymmetricRSAKey.Usage
-
Returns an array containing the constants of this enum class, in the order they are declared.
- values() - Static method in enum class org.bouncycastle.crypto.fips.FipsDH.DomainParameterID
-
Returns an array containing the constants of this enum class, in the order they are declared.
- values() - Static method in enum class org.bouncycastle.crypto.fips.FipsDSA.DomainParametersValidator.Version
-
Returns an array containing the constants of this enum class, in the order they are declared.
- values() - Static method in enum class org.bouncycastle.crypto.fips.FipsEC.DomainParameterID
-
Returns an array containing the constants of this enum class, in the order they are declared.
- values() - Static method in enum class org.bouncycastle.crypto.fips.FipsKDF.AgreementKDFPRF
-
Returns an array containing the constants of this enum class, in the order they are declared.
- values() - Static method in enum class org.bouncycastle.crypto.fips.FipsKDF.CounterLocation
-
Returns an array containing the constants of this enum class, in the order they are declared.
- values() - Static method in enum class org.bouncycastle.crypto.fips.FipsKDF.IKEv2PRF
-
Returns an array containing the constants of this enum class, in the order they are declared.
- values() - Static method in enum class org.bouncycastle.crypto.fips.FipsKDF.PRF
-
Returns an array containing the constants of this enum class, in the order they are declared.
- values() - Static method in enum class org.bouncycastle.crypto.fips.FipsKDF.SRTPPRF
-
Returns an array containing the constants of this enum class, in the order they are declared.
- values() - Static method in enum class org.bouncycastle.crypto.fips.FipsKDF.SSHPRF
-
Returns an array containing the constants of this enum class, in the order they are declared.
- values() - Static method in enum class org.bouncycastle.crypto.fips.FipsKDF.TLSPRF
-
Returns an array containing the constants of this enum class, in the order they are declared.
- values() - Static method in enum class org.bouncycastle.crypto.PasswordBasedDeriver.KeyType
-
Returns an array containing the constants of this enum class, in the order they are declared.
- values() - Static method in enum class org.bouncycastle.crypto.PasswordConverter
-
Returns an array containing the constants of this enum class, in the order they are declared.
- values() - Static method in enum class org.bouncycastle.crypto.util.ByteMacData.Type
-
Returns an array containing the constants of this enum class, in the order they are declared.
- values() - Static method in enum class org.bouncycastle.crypto.util.DERMacData.Type
-
Returns an array containing the constants of this enum class, in the order they are declared.
- values() - Static method in enum class org.bouncycastle.jcajce.BCFKSLoadStoreParameter.EncryptionAlgorithm
-
Returns an array containing the constants of this enum class, in the order they are declared.
- values() - Static method in enum class org.bouncycastle.jcajce.BCFKSLoadStoreParameter.MacAlgorithm
-
Returns an array containing the constants of this enum class, in the order they are declared.
- values() - Static method in enum class org.bouncycastle.jcajce.spec.TwoStepKDFParameterSpec.CounterLocation
-
Returns an array containing the constants of this enum class, in the order they are declared.
- values() - Static method in enum class org.bouncycastle.jcajce.spec.TwoStepKDFParameterSpec.KDFMode
-
Returns an array containing the constants of this enum class, in the order they are declared.
- valueToString(ASN1Encodable) - Static method in class org.bouncycastle.asn1.x500.style.IETFUtils
- verify(byte[], int, byte[], int, byte[], byte[], int, int) - Method in class org.bouncycastle.math.ec.rfc8032.Ed25519
- verify(byte[], int, byte[], int, byte[], byte[], int, int) - Method in class org.bouncycastle.math.ec.rfc8032.Ed448
- verify(byte[], int, byte[], int, byte[], int, int) - Method in class org.bouncycastle.math.ec.rfc8032.Ed25519
- verifyPrehash(byte[], int, byte[], int, byte[], byte[], int) - Method in class org.bouncycastle.math.ec.rfc8032.Ed25519
- verifyPrehash(byte[], int, byte[], int, byte[], byte[], int) - Method in class org.bouncycastle.math.ec.rfc8032.Ed448
- verifyPrehash(byte[], int, byte[], int, byte[], Digest) - Method in class org.bouncycastle.math.ec.rfc8032.Ed25519
- verifyPrehash(byte[], int, byte[], int, byte[], Xof) - Method in class org.bouncycastle.math.ec.rfc8032.Ed448
- verisign - Static variable in interface org.bouncycastle.asn1.misc.MiscObjectIdentifiers
-
Verisign OID base: 2.16.840.1.113733.1
- verisignBitString_6_13 - Static variable in interface org.bouncycastle.asn1.misc.MiscObjectIdentifiers
- verisignCzagExtension - Static variable in interface org.bouncycastle.asn1.misc.MiscObjectIdentifiers
-
Verisign CZAG (Country,Zip,Age,Gender) Extension OID: 2.16.840.1.113733.1.6.3
- VerisignCzagExtension - Class in org.bouncycastle.asn1.misc
- VerisignCzagExtension(DERIA5String) - Constructor for class org.bouncycastle.asn1.misc.VerisignCzagExtension
- verisignDnbDunsNumber - Static variable in interface org.bouncycastle.asn1.misc.MiscObjectIdentifiers
-
Verisign D&B D-U-N-S number Extension OID: 2.16.840.1.113733.1.6.15
- verisignIssStrongCrypto - Static variable in interface org.bouncycastle.asn1.misc.MiscObjectIdentifiers
- verisignOnSiteJurisdictionHash - Static variable in interface org.bouncycastle.asn1.misc.MiscObjectIdentifiers
- verisignPrivate_6_9 - Static variable in interface org.bouncycastle.asn1.misc.MiscObjectIdentifiers
- versionOne - Static variable in interface org.bouncycastle.asn1.teletrust.TeleTrusTObjectIdentifiers
-
1.3.36.3.3.2.8.1.1
- VIDEOTEX_STRING - Static variable in interface org.bouncycastle.asn1.BERTags
- VISIBLE_STRING - Static variable in interface org.bouncycastle.asn1.BERTags
W
- wapip192v1 - Static variable in interface org.bouncycastle.asn1.gm.GMObjectIdentifiers
- whirlpool - Static variable in interface org.bouncycastle.asn1.iso.ISOIECObjectIdentifiers
- WHIRLPOOL - Static variable in class org.bouncycastle.crypto.general.SecureHash.Algorithm
- WHIRLPOOL - Static variable in class org.bouncycastle.crypto.general.SecureHash
- WHIRLPOOL_HMAC - Static variable in class org.bouncycastle.crypto.general.SecureHash.Algorithm
- WHIRLPOOL_HMAC - Static variable in class org.bouncycastle.crypto.general.SecureHash
- width - Variable in class org.bouncycastle.math.ec.FixedPointPreCompInfo
-
The width used for the precomputation.
- width - Variable in class org.bouncycastle.math.ec.WNafPreCompInfo
- withBlockLength(int) - Method in class org.bouncycastle.crypto.fips.FipsSHS.ParallelHashParameters
-
Return a new set of parameters specifying a specific block size for chunking.
- withCounter(int) - Method in class org.bouncycastle.crypto.general.ChaCha20.Parameters
- withCounterLocation(TwoStepKDFParameterSpec.CounterLocation) - Method in class org.bouncycastle.jcajce.spec.TwoStepKDFParameterSpec.Builder
-
Specify the counter location.
- withCustomizationString(byte[]) - Method in class org.bouncycastle.crypto.fips.FipsSHS.CSHAKEParameters
-
Return a new set of parameters specifying a specific customization string.
- withCustomizationString(byte[]) - Method in class org.bouncycastle.crypto.fips.FipsSHS.KMACParameters
-
Return a new set of parameters specifying a specific customization string.
- withCustomizationString(byte[]) - Method in class org.bouncycastle.crypto.fips.FipsSHS.ParallelHashParameters
-
Return a new set of parameters specifying a specific customization string.
- withCustomizationString(byte[]) - Method in class org.bouncycastle.crypto.fips.FipsSHS.TupleHashParameters
-
Return a new set of parameters specifying a specific customization string.
- withDigest(DigestAlgorithm) - Method in class org.bouncycastle.crypto.general.ElGamal.OAEPParameters
-
Specify the digest algorithm to use.
- withDigest(DigestAlgorithm) - Method in class org.bouncycastle.crypto.general.RSA.OAEPParameters
-
Specify the digest algorithm to use.
- withDigest(FipsAlgorithm) - Method in class org.bouncycastle.crypto.fips.FipsDH.AgreementParameters
-
Add a digest algorithm to process the Z value with.
- withDigest(FipsAlgorithm) - Method in class org.bouncycastle.crypto.fips.FipsDH.DHUAgreementParameters
-
Add a digest algorithm to process the Z value with.
- withDigest(FipsAlgorithm) - Method in class org.bouncycastle.crypto.fips.FipsDH.MQVAgreementParameters
-
Add a digest algorithm to process the Z value with.
- withDigest(FipsAlgorithm) - Method in class org.bouncycastle.crypto.fips.FipsEC.DHUAgreementParameters
-
Add a digest algorithm to process the Z value with.
- withDigest(FipsAlgorithm) - Method in class org.bouncycastle.crypto.fips.FipsEC.MQVAgreementParameters
-
Add a digest algorithm to process the Z value with.
- withDigest(FipsDigestAlgorithm) - Method in class org.bouncycastle.crypto.fips.FipsEC.AgreementParameters
-
Add a digest algorithm to process the Z value with.
- withDigest(FipsDigestAlgorithm) - Method in class org.bouncycastle.crypto.fips.FipsRSA.OAEPParameters
-
Specify the digest algorithm to use.
- withDigestAlgorithm(DigestAlgorithm) - Method in class org.bouncycastle.crypto.general.DSA.Parameters
-
Return a new parameter set with for the passed in digest algorithm.
- withDigestAlgorithm(DigestAlgorithm) - Method in class org.bouncycastle.crypto.general.DSTU4145.SignatureParameters
-
Return a new parameter set with for the passed in digest algorithm.
- withDigestAlgorithm(DigestAlgorithm) - Method in class org.bouncycastle.crypto.general.EC.DSAParameters
-
Return a new parameter set with for the passed in digest algorithm.
- withDigestAlgorithm(DigestAlgorithm) - Method in class org.bouncycastle.crypto.general.ECGOST3410.SignatureParameters
-
Return a new parameter set with for the passed in digest algorithm.
- withDigestAlgorithm(DigestAlgorithm) - Method in class org.bouncycastle.crypto.general.GOST3410.SignatureParameters
-
Return a new parameter set with for the passed in digest algorithm.
- withDigestAlgorithm(DigestAlgorithm) - Method in class org.bouncycastle.crypto.general.RSA.ISO9796d2PSSSignatureParameters
-
Return a new parameter set with for the passed in digest algorithm.
- withDigestAlgorithm(DigestAlgorithm) - Method in class org.bouncycastle.crypto.general.RSA.ISO9796d2SignatureParameters
-
Return a new parameter set with for the passed in digest algorithm.
- withDigestAlgorithm(DigestAlgorithm) - Method in class org.bouncycastle.crypto.general.RSA.PKCS1v15SignatureParameters
-
Return a new parameter set with for the passed in digest algorithm.
- withDigestAlgorithm(DigestAlgorithm) - Method in class org.bouncycastle.crypto.general.RSA.PSSSignatureParameters
-
Specify the digest algorithm to use.
- withDigestAlgorithm(DigestAlgorithm) - Method in class org.bouncycastle.crypto.general.RSA.X931SignatureParameters
-
Return a new parameter set with for the passed in digest algorithm.
- withDigestAlgorithm(DigestAlgorithm) - Method in class org.bouncycastle.jcajce.spec.DSADomainParametersGenerationParameterSpec
-
Create a spec which also specifies a specific digest algorithm to use for parameters generation.
- withDigestAlgorithm(FipsDigestAlgorithm) - Method in class org.bouncycastle.crypto.fips.FipsDSA.Parameters
-
Return a new parameter set with for the passed in digest algorithm.
- withDigestAlgorithm(FipsDigestAlgorithm) - Method in class org.bouncycastle.crypto.fips.FipsEC.DSAParameters
-
Return a new parameter set with for the passed in digest algorithm.
- withDigestAlgorithm(FipsDigestAlgorithm) - Method in class org.bouncycastle.crypto.fips.FipsRSA.PKCS1v15SignatureParameters
-
Return a new parameter set with for the passed in digest algorithm.
- withDigestAlgorithm(FipsDigestAlgorithm) - Method in class org.bouncycastle.crypto.fips.FipsRSA.PSSSignatureParameters
-
Specify the digest algorithm to use.
- withDigestAlgorithm(FipsDigestAlgorithm) - Method in class org.bouncycastle.crypto.fips.FipsRSA.X931SignatureParameters
-
Return a new parameter set with for the passed in digest algorithm.
- withDigestSize(int) - Method in class org.bouncycastle.crypto.fips.FipsSHS.ParallelHashParameters
-
Return a new set of parameters specifying a specific hash size.
- withDigestSize(int) - Method in class org.bouncycastle.crypto.fips.FipsSHS.TupleHashParameters
-
Return a new set of parameters specifying a specific hash size.
- withEffectiveKeySizeInBits(int) - Method in class org.bouncycastle.crypto.general.RC2.AuthParameters
- withEffectiveKeySizeInBits(int) - Method in class org.bouncycastle.crypto.general.RC2.Parameters
- withEncodingParams(byte[]) - Method in class org.bouncycastle.crypto.fips.FipsRSA.OAEPParameters
-
Set the encoding parameters.
- withEncodingParams(byte[]) - Method in class org.bouncycastle.crypto.general.ElGamal.OAEPParameters
-
Set the encoding parameters.
- withEncodingParams(byte[]) - Method in class org.bouncycastle.crypto.general.RSA.OAEPParameters
-
Set the encoding parameters.
- withFunctionName(byte[]) - Method in class org.bouncycastle.crypto.fips.FipsSHS.CSHAKEParameters
-
Return a new set of parameters specifying a specific function name bit string.
- withInfo(byte[]) - Method in class org.bouncycastle.jcajce.spec.TwoStepKDFParameterSpec.Builder
-
Specify the optional fixed info.
- withIterationCount(int) - Method in class org.bouncycastle.crypto.fips.FipsPBKD.Parameters
- withIterationCount(int) - Method in class org.bouncycastle.crypto.general.PBKD.Parameters
- withIterationCount(int) - Method in class org.bouncycastle.crypto.util.PBKDF2Config.Builder
-
Set the iteration count for the PBE calculation.
- withIV(byte[]) - Method in class org.bouncycastle.crypto.fips.FipsAES.AuthParameters
- withIV(byte[]) - Method in class org.bouncycastle.crypto.fips.FipsAES.ParametersWithIV
- withIV(byte[]) - Method in class org.bouncycastle.crypto.fips.FipsKDF.AgreementKDFParameters
- withIV(byte[]) - Method in class org.bouncycastle.crypto.fips.FipsTripleDES.AuthParameters
- withIV(byte[]) - Method in class org.bouncycastle.crypto.fips.FipsTripleDES.ParametersWithIV
- withIV(byte[]) - Method in class org.bouncycastle.crypto.general.ARIA.WrapParameters
- withIV(byte[]) - Method in class org.bouncycastle.crypto.general.Camellia.WrapParameters
- withIV(byte[]) - Method in class org.bouncycastle.crypto.general.ChaCha20.Parameters
- withIV(byte[]) - Method in class org.bouncycastle.crypto.general.DES.Parameters
- withIV(byte[]) - Method in class org.bouncycastle.crypto.general.GeneralParametersWithIV
-
Return an implementation of our parameterized type containing the passed in IV.
- withIV(byte[]) - Method in class org.bouncycastle.crypto.general.GOST28147.Parameters
- withIV(byte[]) - Method in class org.bouncycastle.crypto.general.IDEA.Parameters
- withIV(byte[]) - Method in class org.bouncycastle.crypto.general.RC2.Parameters
- withIV(byte[]) - Method in class org.bouncycastle.crypto.general.SEED.WrapParameters
- withIV(byte[]) - Method in class org.bouncycastle.crypto.general.Serpent.WrapParameters
- withIV(byte[]) - Method in class org.bouncycastle.crypto.general.Twofish.WrapParameters
- withIV(byte[]) - Method in interface org.bouncycastle.crypto.ParametersWithIV
-
Create a new parameter set with a different IV.
- withIV(byte[]) - Method in class org.bouncycastle.jcajce.spec.TwoStepKDFParameterSpec.Builder
-
Specify the optional fixed info.
- withIV(SecureRandom) - Method in class org.bouncycastle.crypto.fips.FipsAES.AuthParameters
- withIV(SecureRandom) - Method in class org.bouncycastle.crypto.fips.FipsAES.ParametersWithIV
- withIV(SecureRandom) - Method in class org.bouncycastle.crypto.fips.FipsTripleDES.AuthParameters
- withIV(SecureRandom) - Method in class org.bouncycastle.crypto.fips.FipsTripleDES.ParametersWithIV
- withIV(SecureRandom) - Method in class org.bouncycastle.crypto.general.ARIA.WrapParameters
- withIV(SecureRandom) - Method in class org.bouncycastle.crypto.general.Camellia.WrapParameters
- withIV(SecureRandom) - Method in class org.bouncycastle.crypto.general.ChaCha20.AuthParameters
- withIV(SecureRandom) - Method in class org.bouncycastle.crypto.general.ChaCha20.Parameters
- withIV(SecureRandom) - Method in class org.bouncycastle.crypto.general.DES.Parameters
- withIV(SecureRandom) - Method in class org.bouncycastle.crypto.general.GeneralParametersWithIV
-
Return an implementation of our parameterized type with an IV constructed from the passed in SecureRandom.
- withIV(SecureRandom) - Method in class org.bouncycastle.crypto.general.GOST28147.Parameters
- withIV(SecureRandom) - Method in class org.bouncycastle.crypto.general.IDEA.Parameters
- withIV(SecureRandom) - Method in class org.bouncycastle.crypto.general.RC2.Parameters
- withIV(SecureRandom) - Method in class org.bouncycastle.crypto.general.SEED.WrapParameters
- withIV(SecureRandom) - Method in class org.bouncycastle.crypto.general.Serpent.WrapParameters
- withIV(SecureRandom) - Method in class org.bouncycastle.crypto.general.Twofish.WrapParameters
- withIV(SecureRandom) - Method in interface org.bouncycastle.crypto.ParametersWithIV
-
Create a new parameter set with a different IV based on the output of the passed in random.
- withIV(SecureRandom, int) - Method in interface org.bouncycastle.crypto.AuthenticationParametersWithIV
-
Return an implementation of our parameterized type with an IV constructed from the passed in SecureRandom.
- withIV(SecureRandom, int) - Method in class org.bouncycastle.crypto.fips.FipsAES.AuthParameters
- withIV(SecureRandom, int) - Method in class org.bouncycastle.crypto.fips.FipsTripleDES.AuthParameters
- withIV(SecureRandom, int) - Method in class org.bouncycastle.crypto.general.GeneralAuthParameters
-
Return an implementation of our parameterized type with an IV constructed from the passed in SecureRandom.
- withKDF(FipsKDF.AgreementKDFParametersBuilder, byte[], int) - Method in class org.bouncycastle.crypto.fips.FipsDH.AgreementParameters
-
Add a KDF to process the Z value with.
- withKDF(FipsKDF.AgreementKDFParametersBuilder, byte[], int) - Method in class org.bouncycastle.crypto.fips.FipsDH.DHUAgreementParameters
-
Add a KDF to process the Z value with.
- withKDF(FipsKDF.AgreementKDFParametersBuilder, byte[], int) - Method in class org.bouncycastle.crypto.fips.FipsDH.MQVAgreementParameters
-
Add a KDF to process the Z value with.
- withKDF(FipsKDF.AgreementKDFParametersBuilder, byte[], int) - Method in class org.bouncycastle.crypto.fips.FipsEC.AgreementParameters
-
Add a KDF to process the Z value with.
- withKDF(FipsKDF.AgreementKDFParametersBuilder, byte[], int) - Method in class org.bouncycastle.crypto.fips.FipsEC.DHUAgreementParameters
-
Add a KDF to process the Z value with.
- withKDF(FipsKDF.AgreementKDFParametersBuilder, byte[], int) - Method in class org.bouncycastle.crypto.fips.FipsEC.MQVAgreementParameters
-
Add a KDF to process the Z value with.
- withKdfAlgorithm(AlgorithmIdentifier) - Method in class org.bouncycastle.jcajce.spec.KTSExtractKeySpec.Builder
-
Set the KDF algorithm and digest algorithm for key generation (ignored for OAEP).
- withKdfAlgorithm(AlgorithmIdentifier) - Method in class org.bouncycastle.jcajce.spec.KTSGenerateKeySpec.Builder
-
Set the KDF algorithm and digest algorithm for key generation.
- withKdfAlgorithm(AlgorithmIdentifier) - Method in class org.bouncycastle.jcajce.spec.KTSParameterSpec.Builder
-
Set the KDF algorithm and digest algorithm for wrap key generation.
- withKdfAlgorithm(FipsKDF.AgreementKDFParametersBuilder) - Method in class org.bouncycastle.jcajce.spec.KTSExtractKeySpec.Builder
-
Set the KDF algorithm and digest algorithm for key generation (ignored for OAEP).
- withKdfAlgorithm(FipsKDF.AgreementKDFParametersBuilder) - Method in class org.bouncycastle.jcajce.spec.KTSGenerateKeySpec.Builder
-
Set the KDF algorithm and digest algorithm for key generation.
- withKdfAlgorithm(FipsKDF.AgreementKDFParametersBuilder) - Method in class org.bouncycastle.jcajce.spec.KTSParameterSpec.Builder
-
Set the KDF algorithm and digest algorithm for wrap key generation.
- withKdfSalt(byte[]) - Method in class org.bouncycastle.jcajce.spec.KTSExtractKeySpec.Builder
-
Set the KDF salt for key generation (ignored for OAEP).
- withKdfSalt(byte[]) - Method in class org.bouncycastle.jcajce.spec.KTSGenerateKeySpec.Builder
-
Set the KDF salt for key generation (ignored for OAEP).
- withKeySizeInBits(int) - Method in class org.bouncycastle.crypto.fips.FipsRSA.OAEPKTSParameters
-
Specify a size for the key material to be transported.
- withLabel(byte) - Method in class org.bouncycastle.crypto.fips.FipsKDF.SRTPParameters
- withMac(String, int) - Method in class org.bouncycastle.jcajce.spec.KTSExtractKeySpec.Builder
-
Set the MAC algorithm name and its associated key size for the MAC key in the encapsulation.
- withMac(String, int) - Method in class org.bouncycastle.jcajce.spec.KTSGenerateKeySpec.Builder
-
Set the MAC algorithm name and its associated key size for the MAC key section of the secret.
- withMacKeySizeInBits(int) - Method in class org.bouncycastle.crypto.fips.FipsRSA.OAEPKTSParameters
-
Specify a size for a MAC key to be used for the key confirmation step.
- withMACSize(int) - Method in interface org.bouncycastle.crypto.AuthenticationParameters
-
Create a parameter set with the specified MAC size associated with it.
- withMACSize(int) - Method in class org.bouncycastle.crypto.fips.FipsAES.AuthParameters
-
Return a new set of parameters specifying a specific mac size.
- withMACSize(int) - Method in class org.bouncycastle.crypto.fips.FipsSHS.AuthParameters
-
Return a new set of parameters specifying a specific mac size.
- withMACSize(int) - Method in class org.bouncycastle.crypto.fips.FipsSHS.KMACParameters
-
Return a new set of parameters specifying a specific mac size.
- withMACSize(int) - Method in class org.bouncycastle.crypto.fips.FipsTripleDES.AuthParameters
- withMACSize(int) - Method in class org.bouncycastle.crypto.general.GeneralAuthParameters
-
Create a parameter set with the specified MAC size associated with it.
- withMACSize(int) - Method in class org.bouncycastle.crypto.general.SecureHash.AuthParameters
-
Return a new set of parameters specifying a specific mac size.
- withMACSize(int) - Method in class org.bouncycastle.crypto.general.SipHash.AuthParameters
- withMGFDigest(DigestAlgorithm) - Method in class org.bouncycastle.crypto.general.ElGamal.OAEPParameters
-
Specify the digest algorithm to use for the MGF.
- withMGFDigest(DigestAlgorithm) - Method in class org.bouncycastle.crypto.general.RSA.OAEPParameters
-
Specify the digest algorithm to use for the MGF.
- withMGFDigest(DigestAlgorithm) - Method in class org.bouncycastle.crypto.general.RSA.PSSSignatureParameters
-
Specify the digest algorithm to use for the MGF.
- withMGFDigest(FipsDigestAlgorithm) - Method in class org.bouncycastle.crypto.fips.FipsRSA.OAEPParameters
-
Specify the digest algorithm to use for the MGF.
- withMGFDigest(FipsDigestAlgorithm) - Method in class org.bouncycastle.crypto.fips.FipsRSA.PSSSignatureParameters
-
Specify the digest algorithm to use for the MGF.
- withOAEPParameters(FipsRSA.OAEPParameters) - Method in class org.bouncycastle.crypto.fips.FipsRSA.OAEPKTSParameters
-
Specify the OAEP parameters to use during the transport step.
- withParameterSpec(AlgorithmParameterSpec) - Method in class org.bouncycastle.jcajce.spec.KTSExtractKeySpec.Builder
-
Set the algorithm parameter spec to be used with the private key.
- withParameterSpec(AlgorithmParameterSpec) - Method in class org.bouncycastle.jcajce.spec.KTSGenerateKeySpec.Builder
-
Set the algorithm parameter spec to be used with the public key.
- withParameterSpec(AlgorithmParameterSpec) - Method in class org.bouncycastle.jcajce.spec.KTSParameterSpec.Builder
-
Set the algorithm parameter spec to be used with the wrapper.
- withPassword(byte[]) - Method in class org.bouncycastle.crypto.fips.FipsKDF.SNMPParametersBuilder
- withPassword(PasswordConverter, char[]) - Method in class org.bouncycastle.crypto.fips.FipsKDF.SNMPParametersBuilder
- WithPoly1305 - Static variable in class org.bouncycastle.crypto.general.ChaCha20
- withPrf(FipsKDF.AgreementKDFPRF) - Method in class org.bouncycastle.crypto.fips.FipsKDF.HKDFKeyBuilder
- withPRF(AlgorithmIdentifier) - Method in class org.bouncycastle.crypto.util.PBKDF2Config.Builder
-
Set the PRF to use for key generation.
- withPRF(FipsKDF.AgreementKDFPRF) - Method in class org.bouncycastle.crypto.fips.FipsKDF.AgreementKDFParametersBuilder
- withPRF(FipsKDF.IKEv2PRF) - Method in class org.bouncycastle.crypto.fips.FipsKDF.IKEv2ParametersBuilder
- withPRF(FipsKDF.PRF) - Method in class org.bouncycastle.crypto.fips.FipsKDF.DoublePipelineModeParametersBuilder
-
Return a new parameters builder based around the passed in PRF.
- withPRF(FipsKDF.PRF) - Method in class org.bouncycastle.crypto.fips.FipsKDF.FeedbackModeParametersBuilder
-
Return a new parameters builder based around the passed in PRF.
- withPRF(FipsKDF.PRF) - Method in class org.bouncycastle.crypto.fips.FipsKDF.TwoStepKDFKeyBuilder
- withPRF(FipsKDF.PRF, byte[]) - Method in class org.bouncycastle.crypto.fips.FipsDH.AgreementParameters
-
Add a PRF algorithm and salt to process the Z value with (as in SP 800-56C)
- withPRF(FipsKDF.PRF, byte[]) - Method in class org.bouncycastle.crypto.fips.FipsDH.DHUAgreementParameters
-
Add a PRF algorithm and salt to process the Z value with (as in SP 800-56C)
- withPRF(FipsKDF.PRF, byte[]) - Method in class org.bouncycastle.crypto.fips.FipsDH.MQVAgreementParameters
-
Add a PRF algorithm and salt to process the Z value with (as in SP 800-56C)
- withPRF(FipsKDF.PRF, byte[]) - Method in class org.bouncycastle.crypto.fips.FipsEC.AgreementParameters
-
Add a PRF algorithm and salt to process the Z value with (as in SP 800-56C)
- withPRF(FipsKDF.PRF, byte[]) - Method in class org.bouncycastle.crypto.fips.FipsEC.DHUAgreementParameters
-
Add a PRF algorithm and salt to process the Z value with (as in SP 800-56C)
- withPRF(FipsKDF.PRF, byte[]) - Method in class org.bouncycastle.crypto.fips.FipsEC.MQVAgreementParameters
-
Add a PRF algorithm and salt to process the Z value with (as in SP 800-56C)
- withPRF(FipsKDF.SRTPPRF) - Method in class org.bouncycastle.crypto.fips.FipsKDF.SRTPParametersBuilder
- withPRF(FipsKDF.SSHPRF) - Method in class org.bouncycastle.crypto.fips.FipsKDF.SSHParametersBuilder
- withPRF(FipsKDF.TLSPRF) - Method in class org.bouncycastle.crypto.fips.FipsKDF.TLSParametersWithPRFBuilder
- withPRFAndR(FipsKDF.PRF, int) - Method in class org.bouncycastle.crypto.fips.FipsKDF.CounterModeParametersBuilder
-
Return a new parameters builder based around the passed in PRF and counter size.
- withR(int) - Method in class org.bouncycastle.crypto.fips.FipsKDF.DoublePipelineModeParametersBuilder
-
Return a new parameters builder based around the passed in counter size.
- withR(int) - Method in class org.bouncycastle.crypto.fips.FipsKDF.FeedbackModeParametersBuilder
-
Return a new parameters builder based around the passed in counter size.
- withRadix(int) - Method in class org.bouncycastle.crypto.fips.FipsAES.FPEParameters
- withRadixConverter(RadixConverter) - Method in class org.bouncycastle.crypto.fips.FipsAES.FPEParameters
- withRAndLocation(int, FipsKDF.CounterLocation) - Method in class org.bouncycastle.crypto.fips.FipsKDF.DoublePipelineModeParametersBuilder
-
Return a new parameters builder based around the passed in counter size and counter position.
- withRAndLocation(int, FipsKDF.CounterLocation) - Method in class org.bouncycastle.crypto.fips.FipsKDF.FeedbackModeParametersBuilder
-
Return a new parameters builder based around the passed in counter size and counter position.
- withSalt(byte[]) - Method in class org.bouncycastle.crypto.fips.FipsKDF.AgreementKDFParameters
- withSalt(byte[]) - Method in class org.bouncycastle.crypto.fips.FipsKDF.HKDFKeyBuilder
- withSalt(byte[]) - Method in class org.bouncycastle.crypto.fips.FipsKDF.TwoStepKDFKeyBuilder
- withSalt(byte[]) - Method in class org.bouncycastle.crypto.fips.FipsPBKD.Parameters
- withSalt(byte[]) - Method in class org.bouncycastle.crypto.fips.FipsRSA.PSSSignatureParameters
-
Specify a fixed salt for the signature.
- withSalt(byte[]) - Method in class org.bouncycastle.crypto.general.PBKD.Parameters
- withSalt(byte[]) - Method in class org.bouncycastle.crypto.general.RSA.ISO9796d2PSSSignatureParameters
-
Specify a fixed salt for the signature.
- withSalt(byte[]) - Method in class org.bouncycastle.crypto.general.RSA.PSSSignatureParameters
-
Specify a fixed salt for the signature.
- withSalt(byte[]) - Method in class org.bouncycastle.jcajce.spec.TwoStepKDFParameterSpec.Builder
-
Specify the optional salt.
- withSaltLength(int) - Method in class org.bouncycastle.crypto.fips.FipsRSA.PSSSignatureParameters
-
Specify the saltLength for the signature.
- withSaltLength(int) - Method in class org.bouncycastle.crypto.general.RSA.ISO9796d2PSSSignatureParameters
-
Specify the saltLength for the signature.
- withSaltLength(int) - Method in class org.bouncycastle.crypto.general.RSA.PSSSignatureParameters
-
Specify the saltLength for the signature.
- withSaltLength(int) - Method in class org.bouncycastle.crypto.util.PBKDF2Config.Builder
-
Set the length of the salt to use.
- withSaltLength(int) - Method in class org.bouncycastle.crypto.util.ScryptConfig.Builder
-
Set the length of the salt to use.
- withSBox(byte[]) - Method in class org.bouncycastle.crypto.general.GOST28147.AuthParameters
- withSBox(byte[]) - Method in class org.bouncycastle.crypto.general.GOST28147.Parameters
- withSecureRandom(SecureRandom) - Method in interface org.bouncycastle.crypto.EncapsulatingSecretGenerator
-
Return a new generator which will use the passed in SecureRandom for generating the key material, or secret, to be encapsulated.
- withSecureRandom(SecureRandom) - Method in class org.bouncycastle.crypto.fips.FipsOutputSignerUsingSecureRandom
- withSecureRandom(SecureRandom) - Method in interface org.bouncycastle.crypto.KeyUnwrapperUsingSecureRandom
-
Return a variant of this signer using the passed in random as its source of randomness.
- withSecureRandom(SecureRandom) - Method in interface org.bouncycastle.crypto.KeyWrapperUsingSecureRandom
-
Return a variant of this signer using the passed in random as its source of randomness.
- withSecureRandom(SecureRandom) - Method in interface org.bouncycastle.crypto.OperatorUsingSecureRandom
-
Create a version of T using the SecureRandom random.
- withSecureRandom(SecureRandom) - Method in interface org.bouncycastle.crypto.OutputSignerUsingSecureRandom
-
Return a variant of this signer using the passed in random as its source of randomness.
- withSecureRandom(SecureRandom) - Method in interface org.bouncycastle.crypto.SingleBlockDecryptorUsingSecureRandom
-
Return a variant of this decryptor using the passed in random as its source of randomness.
- withSecureRandom(SecureRandom) - Method in interface org.bouncycastle.crypto.SingleBlockEncryptorUsingSecureRandom
-
Return a variant of this encryptor using the passed in random as its source of randomness.
- withSecureRandom(SecureRandom) - Method in class org.bouncycastle.jcajce.spec.KTSGenerateKeySpec.Builder
-
Set the SecureRandom which will be used to generate the secret.
- withStoreEncryptionAlgorithm(BCFKSLoadStoreParameter.EncryptionAlgorithm) - Method in class org.bouncycastle.jcajce.BCFKSLoadStoreParameter.Builder
-
Configure the encryption algorithm to use for protecting the KeyStore and its keys.
- withStoreMacAlgorithm(BCFKSLoadStoreParameter.MacAlgorithm) - Method in class org.bouncycastle.jcajce.BCFKSLoadStoreParameter.Builder
-
Configure the MAC algorithm to use for protecting the KeyStore.
- withStorePBKDFConfig(PBKDFConfig) - Method in class org.bouncycastle.jcajce.BCFKSLoadStoreParameter.Builder
-
Configure the PBKDF to use for protecting the KeyStore.
- withSuppPrivInfo(byte[]) - Method in class org.bouncycastle.crypto.util.DEROtherInfo.Builder
-
Add optional supplementary private info (DER tagged, implicit, 1).
- withSuppPubInfo(byte[]) - Method in class org.bouncycastle.crypto.util.DEROtherInfo.Builder
-
Add optional supplementary public info (DER tagged, implicit, 0).
- withText(byte[]) - Method in class org.bouncycastle.crypto.util.ByteMacData.Builder
-
Add optional text.
- withText(byte[]) - Method in class org.bouncycastle.crypto.util.DERMacData.Builder
-
Add optional text.
- withTrailer(int) - Method in class org.bouncycastle.crypto.fips.FipsRSA.PSSSignatureParameters
-
Specify the trailer for the signature.
- withTrailer(int) - Method in class org.bouncycastle.crypto.general.RSA.PSSSignatureParameters
-
Specify the trailer for the signature.
- withTweak(byte[]) - Method in class org.bouncycastle.crypto.fips.FipsAES.FPEParameters
- withUsingInverseFunction(boolean) - Method in class org.bouncycastle.crypto.fips.FipsAES.FPEParameters
- withUsingInverseFunction(boolean) - Method in class org.bouncycastle.crypto.fips.FipsAES.WrapParameters
- withUsingInverseFunction(boolean) - Method in class org.bouncycastle.crypto.fips.FipsTripleDES.WrapParameters
- withUsingInverseFunction(boolean) - Method in class org.bouncycastle.crypto.general.ARIA.WrapParameters
- withUsingInverseFunction(boolean) - Method in class org.bouncycastle.crypto.general.Camellia.WrapParameters
- withUsingInverseFunction(boolean) - Method in class org.bouncycastle.crypto.general.SEED.WrapParameters
- withUsingInverseFunction(boolean) - Method in class org.bouncycastle.crypto.general.Serpent.WrapParameters
- withUsingInverseFunction(boolean) - Method in class org.bouncycastle.crypto.general.Twofish.WrapParameters
- withX(char) - Method in class org.bouncycastle.crypto.fips.FipsKDF.SSHParameters
- WNafL2RMultiplier - Class in org.bouncycastle.math.ec
-
Class implementing the WNAF (Window Non-Adjacent Form) multiplication algorithm.
- WNafL2RMultiplier() - Constructor for class org.bouncycastle.math.ec.WNafL2RMultiplier
- WNafPreCompInfo - Class in org.bouncycastle.math.ec
-
Class holding precomputation data for the WNAF (Window Non-Adjacent Form) algorithm.
- WNafPreCompInfo() - Constructor for class org.bouncycastle.math.ec.WNafPreCompInfo
- WNafUtil - Class in org.bouncycastle.math.ec
- WNafUtil() - Constructor for class org.bouncycastle.math.ec.WNafUtil
- wrap(byte[], int, int) - Method in interface org.bouncycastle.crypto.KeyWrapper
-
Return the wrapped version of a key byte encoding.
- WRAP_OAEP - Static variable in class org.bouncycastle.crypto.fips.FipsRSA
-
RSA OAEP key wrap algorithm parameter source - default is SHA-1
- WRAP_OAEP - Static variable in class org.bouncycastle.crypto.general.ElGamal
-
PKCS#1 v1.5 ElGamal algorithm parameter source.
- WRAP_OAEP - Static variable in class org.bouncycastle.crypto.general.RSA
-
RSA OAEP algorithm parameter source - default digest is SHA-1
- WRAP_PKCS1v1_5 - Static variable in class org.bouncycastle.crypto.fips.FipsRSA
-
RSA PKCS#1 v1.5 key wrap algorithm parameter source - default is SHA-1
- WRAP_PKCS1v1_5 - Static variable in class org.bouncycastle.crypto.general.ElGamal
-
OAEP ElGamal algorithm parameter source - default digest is SHA-1
- WRAP_PKCS1v1_5 - Static variable in class org.bouncycastle.crypto.general.RSA
-
RSA PKCS#1 v1.5 key wrap algorithm parameter source - default is SHA-1
- WrapParameterSpec - Class in org.bouncycastle.jcajce.spec
-
Parameter spec to allow keywrapping to be configured to use the inverse function.
- WrapParameterSpec(boolean) - Constructor for class org.bouncycastle.jcajce.spec.WrapParameterSpec
-
Base constructor - specify that a wrapper should, or shouldn't use the inverse function for the cipher in wrapping.
- WrappedByteArrayOutputStream - Class in org.bouncycastle.util.io
-
An output stream limited in size to the underlying byte array backing it.
- WrappedByteArrayOutputStream() - Constructor for class org.bouncycastle.util.io.WrappedByteArrayOutputStream
- write(byte[]) - Method in class org.bouncycastle.util.io.TeeOutputStream
- write(byte[]) - Method in class org.bouncycastle.util.io.WrappedByteArrayOutputStream
- write(byte[], int, int) - Method in class org.bouncycastle.jcajce.io.CipherOutputStream
-
Writes
len
bytes from the specified byte array starting at offsetoff
to this output stream. - write(byte[], int, int) - Method in class org.bouncycastle.jcajce.io.MacOutputStream
-
Write a block of data of length len starting at offset off in the byte array bytes to the stream.
- write(byte[], int, int) - Method in class org.bouncycastle.util.io.BufferingOutputStream
- write(byte[], int, int) - Method in class org.bouncycastle.util.io.TeeOutputStream
- write(byte[], int, int) - Method in class org.bouncycastle.util.io.WrappedByteArrayOutputStream
- write(byte[], int, int) - Method in class org.bouncycastle.util.test.UncloseableOutputStream
- write(int) - Method in class org.bouncycastle.jcajce.io.CipherOutputStream
-
Writes the specified byte to this output stream.
- write(int) - Method in class org.bouncycastle.jcajce.io.MacOutputStream
-
Write a single byte to the stream.
- write(int) - Method in class org.bouncycastle.util.io.BufferingOutputStream
- write(int) - Method in class org.bouncycastle.util.io.TeeOutputStream
- write(int) - Method in class org.bouncycastle.util.io.WrappedByteArrayOutputStream
- writeBEREnd() - Method in class org.bouncycastle.asn1.BERGenerator
- writeBERHeader(int) - Method in class org.bouncycastle.asn1.BERGenerator
- writeBufTo(ByteArrayOutputStream, OutputStream) - Static method in class org.bouncycastle.util.io.Streams
- writeNull() - Method in class org.bouncycastle.asn1.ASN1OutputStream
-
Deprecated.Will be removed.
- writeObject(ASN1Encodable) - Method in class org.bouncycastle.asn1.ASN1OutputStream
- writeObject(ASN1Primitive) - Method in class org.bouncycastle.asn1.ASN1OutputStream
- writeObject(PemObjectGenerator) - Method in class org.bouncycastle.util.io.pem.PemWriter
- WTauNafMultiplier - Class in org.bouncycastle.math.ec
-
Class implementing the WTNAF (Window
τ
-adic Non-Adjacent Form) algorithm. - WTauNafMultiplier() - Constructor for class org.bouncycastle.math.ec.WTauNafMultiplier
- WTauNafPreCompInfo - Class in org.bouncycastle.math.ec
-
Class holding precomputation data for the WTNAF (Window
τ
-adic Non-Adjacent Form) algorithm. - WTauNafPreCompInfo() - Constructor for class org.bouncycastle.math.ec.WTauNafPreCompInfo
X
- x - Variable in class org.bouncycastle.math.ec.custom.sec.SecP192K1FieldElement
- x - Variable in class org.bouncycastle.math.ec.ECPoint
- x121Address - Static variable in class org.bouncycastle.asn1.x500.style.RFC4519Style
- X25519 - Class in org.bouncycastle.math.ec.rfc7748
- X25519 - Static variable in class org.bouncycastle.crypto.general.EdEC.Algorithm
- X25519 - Static variable in class org.bouncycastle.crypto.general.EdEC
- X25519 - Static variable in class org.bouncycastle.jcajce.spec.XDHParameterSpec
- X25519() - Constructor for class org.bouncycastle.math.ec.rfc7748.X25519
- X25519_PRIVATE_KEY_SIZE - Static variable in class org.bouncycastle.crypto.general.EdEC
- X25519_PUBLIC_KEY_SIZE - Static variable in class org.bouncycastle.crypto.general.EdEC
- X25519.Friend - Class in org.bouncycastle.math.ec.rfc7748
- X25519Field - Class in org.bouncycastle.math.ec.rfc7748
- X25519Field() - Constructor for class org.bouncycastle.math.ec.rfc7748.X25519Field
- x400Address - Static variable in class org.bouncycastle.asn1.x509.GeneralName
- X448 - Class in org.bouncycastle.math.ec.rfc7748
- X448 - Static variable in class org.bouncycastle.crypto.general.EdEC.Algorithm
- X448 - Static variable in class org.bouncycastle.crypto.general.EdEC
- X448 - Static variable in class org.bouncycastle.jcajce.spec.XDHParameterSpec
- X448() - Constructor for class org.bouncycastle.math.ec.rfc7748.X448
- X448_PRIVATE_KEY_SIZE - Static variable in class org.bouncycastle.crypto.general.EdEC
- X448_PUBLIC_KEY_SIZE - Static variable in class org.bouncycastle.crypto.general.EdEC
- X448.Friend - Class in org.bouncycastle.math.ec.rfc7748
- X448Field - Class in org.bouncycastle.math.ec.rfc7748
- X448Field() - Constructor for class org.bouncycastle.math.ec.rfc7748.X448Field
- X500Name - Class in org.bouncycastle.asn1.x500
-
The X.500 Name object.
- X500Name(String) - Constructor for class org.bouncycastle.asn1.x500.X500Name
- X500Name(RDN[]) - Constructor for class org.bouncycastle.asn1.x500.X500Name
- X500Name(X500NameStyle, String) - Constructor for class org.bouncycastle.asn1.x500.X500Name
- X500Name(X500NameStyle, RDN[]) - Constructor for class org.bouncycastle.asn1.x500.X500Name
- X500NameBuilder - Class in org.bouncycastle.asn1.x500
-
A builder class for making X.500 Name objects.
- X500NameBuilder() - Constructor for class org.bouncycastle.asn1.x500.X500NameBuilder
-
Constructor using the default style (BCStyle).
- X500NameBuilder(X500NameStyle) - Constructor for class org.bouncycastle.asn1.x500.X500NameBuilder
-
Constructor using a specified style.
- X500NameStyle - Interface in org.bouncycastle.asn1.x500
-
This interface provides a profile to conform to when DNs are being converted into strings and back.
- X500NameTokenizer - Class in org.bouncycastle.asn1.x500.style
-
class for breaking up an X500 Name into it's component tokens, ala java.util.StringTokenizer.
- X500NameTokenizer(String) - Constructor for class org.bouncycastle.asn1.x500.style.X500NameTokenizer
- X500NameTokenizer(String, char) - Constructor for class org.bouncycastle.asn1.x500.style.X500NameTokenizer
- x500UniqueIdentifier - Static variable in class org.bouncycastle.asn1.x500.style.RFC4519Style
- X509AttributeIdentifiers - Interface in org.bouncycastle.asn1.x509
- x509Certificate - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#9: 1.2.840.113549.1.9.22.1
- x509certType - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
Deprecated.use x509Certificate instead
- x509Crl - Static variable in interface org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers
-
PKCS#9: 1.2.840.113549.1.9.23.1
- X509ObjectIdentifiers - Interface in org.bouncycastle.asn1.x509
- x9_42_schemes - Static variable in interface org.bouncycastle.asn1.x9.X9ObjectIdentifiers
-
X9.42 schemas base OID: 1.2.840.10046.3
- x9_44 - Static variable in interface org.bouncycastle.asn1.x9.X9ObjectIdentifiers
-
X9.44
- x9_44_components - Static variable in interface org.bouncycastle.asn1.x9.X9ObjectIdentifiers
- x9_63_scheme - Static variable in interface org.bouncycastle.asn1.x9.X9ObjectIdentifiers
-
X9.63 - Signature Specification
- X931 - Static variable in class org.bouncycastle.crypto.fips.FipsRSA
-
RSA X9.31 signature algorithm parameter source - default is SHA-1
- X931 - Static variable in class org.bouncycastle.crypto.general.RSA
-
RSA X9.31 signature algorithm parameter source - default is SHA-1
- X931PRNG - Class in org.bouncycastle.crypto.general
-
Source class for implementations of Pseudo Random Number Generator (PRNG) from X9.31
- X931PRNG.Base - Class in org.bouncycastle.crypto.general
-
Base for Builder for SecureRandom objects based on the X9.31 PRNG.
- X931PRNG.Builder - Class in org.bouncycastle.crypto.general
-
Builder for SecureRandom objects based on the X9.31 PRNG.
- X931SignatureParameters() - Constructor for class org.bouncycastle.crypto.general.RSA.X931SignatureParameters
- X931SignatureParameters(DigestAlgorithm) - Constructor for class org.bouncycastle.crypto.general.RSA.X931SignatureParameters
- X962NamedCurves - Class in org.bouncycastle.asn1.x9
-
Table of the current named curves defined in X.962 EC-DSA.
- X962NamedCurves() - Constructor for class org.bouncycastle.asn1.x9.X962NamedCurves
- X962Parameters - Class in org.bouncycastle.asn1.x9
-
The Parameters ASN.1 CHOICE from X9.62.
- X962Parameters(ASN1Null) - Constructor for class org.bouncycastle.asn1.x9.X962Parameters
- X962Parameters(ASN1ObjectIdentifier) - Constructor for class org.bouncycastle.asn1.x9.X962Parameters
- X962Parameters(X9ECParameters) - Constructor for class org.bouncycastle.asn1.x9.X962Parameters
- X963 - Static variable in class org.bouncycastle.crypto.fips.FipsKDF
-
Algorithm parameter source for ASN X9.63-2001 - default PRF is SHA-1
- X9Curve - Class in org.bouncycastle.asn1.x9
-
ASN.1 def for Elliptic-Curve Curve structure.
- X9Curve(X9FieldID, BigInteger, BigInteger, ASN1Sequence) - Constructor for class org.bouncycastle.asn1.x9.X9Curve
- X9Curve(ECCurve) - Constructor for class org.bouncycastle.asn1.x9.X9Curve
- X9Curve(ECCurve, byte[]) - Constructor for class org.bouncycastle.asn1.x9.X9Curve
- X9ECParameters - Class in org.bouncycastle.asn1.x9
-
ASN.1 def for Elliptic-Curve ECParameters structure.
- X9ECParameters(ECCurve, X9ECPoint, BigInteger) - Constructor for class org.bouncycastle.asn1.x9.X9ECParameters
- X9ECParameters(ECCurve, X9ECPoint, BigInteger, BigInteger) - Constructor for class org.bouncycastle.asn1.x9.X9ECParameters
- X9ECParameters(ECCurve, X9ECPoint, BigInteger, BigInteger, byte[]) - Constructor for class org.bouncycastle.asn1.x9.X9ECParameters
- X9ECParametersHolder - Class in org.bouncycastle.asn1.x9
-
A holding class that allows for X9ECParameters to be lazily constructed.
- X9ECParametersHolder() - Constructor for class org.bouncycastle.asn1.x9.X9ECParametersHolder
- X9ECPoint - Class in org.bouncycastle.asn1.x9
-
Class for describing an ECPoint as a DER object.
- X9ECPoint(ECCurve, byte[]) - Constructor for class org.bouncycastle.asn1.x9.X9ECPoint
- X9ECPoint(ECCurve, ASN1OctetString) - Constructor for class org.bouncycastle.asn1.x9.X9ECPoint
- X9ECPoint(ECPoint) - Constructor for class org.bouncycastle.asn1.x9.X9ECPoint
-
Deprecated.use X9ECPoint(p, false)
- X9ECPoint(ECPoint, boolean) - Constructor for class org.bouncycastle.asn1.x9.X9ECPoint
- X9FieldElement - Class in org.bouncycastle.asn1.x9
-
Class for processing an FieldElement as a DER object.
- X9FieldElement(ECFieldElement) - Constructor for class org.bouncycastle.asn1.x9.X9FieldElement
- X9FieldID - Class in org.bouncycastle.asn1.x9
-
ASN.1 def for Elliptic-Curve Field ID structure.
- X9FieldID(int, int) - Constructor for class org.bouncycastle.asn1.x9.X9FieldID
-
Constructor for elliptic curves over binary fields
F2m
. - X9FieldID(int, int, int, int) - Constructor for class org.bouncycastle.asn1.x9.X9FieldID
-
Constructor for elliptic curves over binary fields
F2m
. - X9FieldID(BigInteger) - Constructor for class org.bouncycastle.asn1.x9.X9FieldID
-
Constructor for elliptic curves over prime fields
F2
. - X9IntegerConverter - Class in org.bouncycastle.asn1.x9
-
A class which converts integers to byte arrays, allowing padding and calculations to be done according the the filed size of the curve or field element involved.
- X9IntegerConverter() - Constructor for class org.bouncycastle.asn1.x9.X9IntegerConverter
- X9ObjectIdentifiers - Interface in org.bouncycastle.asn1.x9
-
Object identifiers for the various X9 standards.
- XDHAgreementFactory() - Constructor for class org.bouncycastle.crypto.general.EdEC.XDHAgreementFactory
- XDHKey - Interface in org.bouncycastle.jcajce.interfaces
-
Base interface for XDH agreement keys.
- XDHKeyPairGenerator(EdEC.Parameters, SecureRandom) - Constructor for class org.bouncycastle.crypto.general.EdEC.XDHKeyPairGenerator
- XDHParameterSpec - Class in org.bouncycastle.jcajce.spec
-
ParameterSpec for XDH key agreement algorithms.
- XDHParameterSpec(String) - Constructor for class org.bouncycastle.jcajce.spec.XDHParameterSpec
-
Base constructor.
- XDHPrivateKey - Interface in org.bouncycastle.jcajce.interfaces
- XDHPublicKey - Interface in org.bouncycastle.jcajce.interfaces
- xmss - Static variable in interface org.bouncycastle.asn1.bc.BCObjectIdentifiers
-
XMSS
- xmss_mt - Static variable in interface org.bouncycastle.asn1.bc.BCObjectIdentifiers
-
XMSS^MT
- xmss_mt_SHA256 - Static variable in interface org.bouncycastle.asn1.bc.BCObjectIdentifiers
- xmss_mt_SHA256ph - Static variable in interface org.bouncycastle.asn1.bc.BCObjectIdentifiers
- xmss_mt_SHA512 - Static variable in interface org.bouncycastle.asn1.bc.BCObjectIdentifiers
- xmss_mt_SHA512ph - Static variable in interface org.bouncycastle.asn1.bc.BCObjectIdentifiers
- xmss_mt_SHAKE128 - Static variable in interface org.bouncycastle.asn1.bc.BCObjectIdentifiers
- xmss_mt_SHAKE128ph - Static variable in interface org.bouncycastle.asn1.bc.BCObjectIdentifiers
- xmss_mt_SHAKE256 - Static variable in interface org.bouncycastle.asn1.bc.BCObjectIdentifiers
- xmss_mt_SHAKE256ph - Static variable in interface org.bouncycastle.asn1.bc.BCObjectIdentifiers
- xmss_mt_with_SHA256 - Static variable in interface org.bouncycastle.asn1.bc.BCObjectIdentifiers
-
Deprecated.use xmss_mt_SHA256ph
- xmss_mt_with_SHA512 - Static variable in interface org.bouncycastle.asn1.bc.BCObjectIdentifiers
-
Deprecated.use xmss_mt_SHA512ph
- xmss_mt_with_SHAKE128 - Static variable in interface org.bouncycastle.asn1.bc.BCObjectIdentifiers
-
Deprecated.use xmss_mt_SHAKE128ph
- xmss_mt_with_SHAKE256 - Static variable in interface org.bouncycastle.asn1.bc.BCObjectIdentifiers
-
Deprecated.use xmss_mt_SHAKE256ph
- xmss_SHA256 - Static variable in interface org.bouncycastle.asn1.bc.BCObjectIdentifiers
- xmss_SHA256ph - Static variable in interface org.bouncycastle.asn1.bc.BCObjectIdentifiers
- xmss_SHA512 - Static variable in interface org.bouncycastle.asn1.bc.BCObjectIdentifiers
- xmss_SHA512ph - Static variable in interface org.bouncycastle.asn1.bc.BCObjectIdentifiers
- xmss_SHAKE128 - Static variable in interface org.bouncycastle.asn1.bc.BCObjectIdentifiers
- xmss_SHAKE128ph - Static variable in interface org.bouncycastle.asn1.bc.BCObjectIdentifiers
- xmss_SHAKE256 - Static variable in interface org.bouncycastle.asn1.bc.BCObjectIdentifiers
- xmss_SHAKE256ph - Static variable in interface org.bouncycastle.asn1.bc.BCObjectIdentifiers
- xmss_with_SHA256 - Static variable in interface org.bouncycastle.asn1.bc.BCObjectIdentifiers
-
Deprecated.use xmss_SHA256ph
- xmss_with_SHA512 - Static variable in interface org.bouncycastle.asn1.bc.BCObjectIdentifiers
-
Deprecated.use xmss_SHA512ph
- xmss_with_SHAKE128 - Static variable in interface org.bouncycastle.asn1.bc.BCObjectIdentifiers
-
Deprecated.use xmss_SHAKE128ph
- xmss_with_SHAKE256 - Static variable in interface org.bouncycastle.asn1.bc.BCObjectIdentifiers
-
Deprecated.use xmss_SHAKE256ph
- XOFOperatorFactory<T> - Interface in org.bouncycastle.crypto
-
Base interface for a creator of extendable output function (XOF) calculators.
- XOFOperatorFactory() - Constructor for class org.bouncycastle.crypto.fips.FipsSHS.XOFOperatorFactory
Y
Z
- zero(int[]) - Static method in class org.bouncycastle.math.ec.rfc7748.X25519Field
- zero(int[]) - Static method in class org.bouncycastle.math.ec.rfc7748.X448Field
- ZERO - Static variable in interface org.bouncycastle.math.ec.ECConstants
- ZERO - Static variable in class org.bouncycastle.util.BigIntegers
- ZERO_CONTEXT - Static variable in class org.bouncycastle.crypto.fips.FipsEdEC
- ZERO_CONTEXT - Static variable in class org.bouncycastle.crypto.general.EdEC
- ZeroizableSecretKey - Interface in org.bouncycastle.jcajce
-
Interface for SecretKey's that can be explictly zeroized.
- zeroize() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricDHKey
- zeroize() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricDSAKey
- zeroize() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricDSTU4145Key
- zeroize() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricECKey
- zeroize() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricEdDSAKey
- zeroize() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricGOST3410Key
- zeroize() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricLMSKey
- zeroize() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricRSAKey
- zeroize() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricXDHKey
- zeroize() - Method in class org.bouncycastle.crypto.asymmetric.AsymmetricXDHPrivateKey
- zeroize() - Method in interface org.bouncycastle.jcajce.ZeroizableSecretKey
-
Proactively zero out the key bytes.
- zs - Variable in class org.bouncycastle.math.ec.ECPoint
_
- _out - Variable in class org.bouncycastle.asn1.ASN1Generator
- _private - Static variable in interface org.bouncycastle.asn1.iana.IANAObjectIdentifiers
-
1.3.6.1.4:
All Classes and Interfaces|All Packages|Constant Field Values|Serialized Form
ASN1OutputStream.create(OutputStream)
instead.